From 18e40bfa26b677c9f9ebf006a0cd2f96ddf77a83 Mon Sep 17 00:00:00 2001 From: Augusto Caringi Date: Wed, 20 Mar 2024 01:14:15 -0300 Subject: [PATCH] kernel-6.8.1-300 * Wed Mar 20 2024 Augusto Caringi [6.8.1-0] - redhat/configs: Enable CONFIG_MITIGATION_RFDS (Augusto Caringi) - fedora: Enable MCP9600 (Peter Robinson) - temporarily remove LIBBPF_DYNAMIC=1 from perf build (Thorsten Leemhuis) - Added required files for rebase (Augusto Caringi) - Linux v6.8.1 Resolves: Signed-off-by: Augusto Caringi --- Makefile.rhelver | 2 +- Patchlist.changelog | 377 +--- kernel-aarch64-16k-debug-fedora.config | 2 +- kernel-aarch64-16k-fedora.config | 2 +- kernel-aarch64-64k-debug-rhel.config | 1 - kernel-aarch64-64k-rhel.config | 1 - kernel-aarch64-debug-fedora.config | 2 +- kernel-aarch64-debug-rhel.config | 1 - kernel-aarch64-fedora.config | 2 +- kernel-aarch64-rhel.config | 1 - kernel-aarch64-rt-debug-rhel.config | 1 - kernel-aarch64-rt-rhel.config | 1 - kernel-ppc64le-debug-fedora.config | 2 +- kernel-ppc64le-debug-rhel.config | 1 - kernel-ppc64le-fedora.config | 2 +- kernel-ppc64le-rhel.config | 1 - kernel-s390x-debug-fedora.config | 2 +- kernel-s390x-debug-rhel.config | 1 - kernel-s390x-fedora.config | 2 +- kernel-s390x-rhel.config | 1 - kernel-s390x-zfcpdump-rhel.config | 1 - kernel-x86_64-debug-fedora.config | 3 +- kernel-x86_64-debug-rhel.config | 2 +- kernel-x86_64-fedora.config | 3 +- kernel-x86_64-rhel.config | 2 +- kernel-x86_64-rt-debug-rhel.config | 2 +- kernel-x86_64-rt-rhel.config | 2 +- kernel.changelog | 537 +---- kernel.spec | 427 +--- patch-6.8-redhat.patch | 2562 +----------------------- redhatsecureboot003.cer | Bin 829 -> 0 bytes redhatsecureboot301.cer | Bin 0 -> 899 bytes redhatsecureboot401.cer | Bin 978 -> 0 bytes redhatsecureboot501.cer | Bin 0 -> 964 bytes redhatsecurebootca1.cer | Bin 0 -> 977 bytes redhatsecurebootca2.cer | Bin 872 -> 0 bytes redhatsecurebootca4.cer | Bin 934 -> 0 bytes redhatsecurebootca5.cer | Bin 0 -> 920 bytes secureboot_ppc.cer | Bin 0 -> 899 bytes secureboot_s390.cer | Bin 0 -> 899 bytes sources | 6 +- 41 files changed, 188 insertions(+), 3764 deletions(-) delete mode 100644 redhatsecureboot003.cer create mode 100644 redhatsecureboot301.cer delete mode 100644 redhatsecureboot401.cer create mode 100644 redhatsecureboot501.cer create mode 100644 redhatsecurebootca1.cer delete mode 100644 redhatsecurebootca2.cer delete mode 100644 redhatsecurebootca4.cer create mode 100644 redhatsecurebootca5.cer create mode 100644 secureboot_ppc.cer create mode 100644 secureboot_s390.cer diff --git a/Makefile.rhelver b/Makefile.rhelver index 679d82097..d069eebd1 100644 --- a/Makefile.rhelver +++ b/Makefile.rhelver @@ -12,7 +12,7 @@ RHEL_MINOR = 99 # # Use this spot to avoid future merge conflicts. # Do not trim this comment. -RHEL_RELEASE = 63 +RHEL_RELEASE = 0 # # RHEL_REBASE_NUM diff --git a/Patchlist.changelog b/Patchlist.changelog index fd307b6a8..5adcde884 100644 --- a/Patchlist.changelog +++ b/Patchlist.changelog @@ -1,348 +1,87 @@ -"https://gitlab.com/cki-project/kernel-ark/-/commit"/c370fa183583a96b50f77b356a66bad850d2cc49 - c370fa183583a96b50f77b356a66bad850d2cc49 arch/x86: mark x86_64-v1 and x86_64-v2 processors as deprecated +"https://gitlab.com/cki-project/kernel-ark/-/commit"/bbd16c78228ab6d4515fc98bd574a9a213e9428c + bbd16c78228ab6d4515fc98bd574a9a213e9428c scsi: sd: Add "probe_type" module parameter to allow synchronous probing -"https://gitlab.com/cki-project/kernel-ark/-/commit"/00b18a7e395433017c0eabdd14a7c3db2c6d4d9a - 00b18a7e395433017c0eabdd14a7c3db2c6d4d9a Fix up manual merge error in security.h +"https://gitlab.com/cki-project/kernel-ark/-/commit"/4ba4ea03ce77743ecaafe073c13ee9104c8ca035 + 4ba4ea03ce77743ecaafe073c13ee9104c8ca035 Enable IO_URING for RHEL -"https://gitlab.com/cki-project/kernel-ark/-/commit"/f71d8eae8c6d07e0239e34c7fcb92aee856b85e7 - f71d8eae8c6d07e0239e34c7fcb92aee856b85e7 redhat: kABI: add missing RH_KABI_SIZE_ALIGN_CHECKS Kconfig option +"https://gitlab.com/cki-project/kernel-ark/-/commit"/0cf9bb0b41288aab528f3fbf4086d0c76ce88173 + 0cf9bb0b41288aab528f3fbf4086d0c76ce88173 redhat: version two of Makefile.rhelver tweaks -"https://gitlab.com/cki-project/kernel-ark/-/commit"/7c30fc841f008e6f2ba51f8fa4f76204d5e0248e - 7c30fc841f008e6f2ba51f8fa4f76204d5e0248e redhat: rh_kabi: introduce RH_KABI_EXCLUDE_WITH_SIZE +"https://gitlab.com/cki-project/kernel-ark/-/commit"/1ca4785aeb44058d4e5acb99e16be613bf37926a + 1ca4785aeb44058d4e5acb99e16be613bf37926a redhat: adapt to upstream Makefile change -"https://gitlab.com/cki-project/kernel-ark/-/commit"/726ea4c60b3afb7995197d9cf6fc39630ddb845d - 726ea4c60b3afb7995197d9cf6fc39630ddb845d redhat: rh_kabi: move semicolon inside __RH_KABI_CHECK_SIZE +"https://gitlab.com/cki-project/kernel-ark/-/commit"/14831277fd82f7f62df986976a4edadef9e43b87 + 14831277fd82f7f62df986976a4edadef9e43b87 Change acpi_bus_get_acpi_device to acpi_get_acpi_dev -"https://gitlab.com/cki-project/kernel-ark/-/commit"/b233f5decbfb5e1c89d5e17c280bef9806cded47 - b233f5decbfb5e1c89d5e17c280bef9806cded47 random: replace import_single_range() with import_ubuf() +"https://gitlab.com/cki-project/kernel-ark/-/commit"/69c26425cb8ae9147be185a3ba413b79ac8c4f8f + 69c26425cb8ae9147be185a3ba413b79ac8c4f8f RHEL: disable io_uring support -"https://gitlab.com/cki-project/kernel-ark/-/commit"/5849a9a4a537c62e21134f359a56de1883ebd8f0 - 5849a9a4a537c62e21134f359a56de1883ebd8f0 ext4: Mark mounting fs-verity filesystems as tech-preview +"https://gitlab.com/cki-project/kernel-ark/-/commit"/08e9f18744a7a0b5bc84c919ec105fb99d9d2fde + 08e9f18744a7a0b5bc84c919ec105fb99d9d2fde REDHAT: coresight: etm4x: Disable coresight on HPE Apollo 70 -"https://gitlab.com/cki-project/kernel-ark/-/commit"/b4e5cd5b33e1d11975d123348e06b130e6234ad7 - b4e5cd5b33e1d11975d123348e06b130e6234ad7 erofs: Add tech preview markers at mount +"https://gitlab.com/cki-project/kernel-ark/-/commit"/42d31ca68d9fbb52bff28197a7e696ea30c3035f + 42d31ca68d9fbb52bff28197a7e696ea30c3035f KEYS: Make use of platform keyring for module signature verify -"https://gitlab.com/cki-project/kernel-ark/-/commit"/5c45400c4de2e98dcd6acd977c67b4beb6f414b9 - 5c45400c4de2e98dcd6acd977c67b4beb6f414b9 kernel/rh_messages.c: Mark functions as possibly unused +"https://gitlab.com/cki-project/kernel-ark/-/commit"/e67e74e3dffef6782558be57c8d72dfdd0ac8cbc + e67e74e3dffef6782558be57c8d72dfdd0ac8cbc Input: rmi4 - remove the need for artificial IRQ in case of HID -"https://gitlab.com/cki-project/kernel-ark/-/commit"/2966e169f88ae7db8702790d146a4b968d299a6d - 2966e169f88ae7db8702790d146a4b968d299a6d crypto: rng - Override drivers/char/random in FIPS mode +"https://gitlab.com/cki-project/kernel-ark/-/commit"/e1bb15a36310bb1ee3efe393aee787b0a4e5da68 + e1bb15a36310bb1ee3efe393aee787b0a4e5da68 ARM: tegra: usb no reset -"https://gitlab.com/cki-project/kernel-ark/-/commit"/7c0b728ae37e71f1bb7b5f9b1bcac338fe481a91 - 7c0b728ae37e71f1bb7b5f9b1bcac338fe481a91 random: Add hook to override device reads and getrandom(2) +"https://gitlab.com/cki-project/kernel-ark/-/commit"/7fd47518d3f5b3cde52cc7f69cfa23c8d9dd9694 + 7fd47518d3f5b3cde52cc7f69cfa23c8d9dd9694 s390: Lock down the kernel when the IPL secure flag is set -"https://gitlab.com/cki-project/kernel-ark/-/commit"/23e96eba6126f9a809586006ce0b7729941e46a7 - 23e96eba6126f9a809586006ce0b7729941e46a7 [redhat] kernel/rh_messages.c: move hardware tables to rh_messages.h +"https://gitlab.com/cki-project/kernel-ark/-/commit"/e194067631100a35dff56c22c932275cd8f5117a + e194067631100a35dff56c22c932275cd8f5117a efi: Lock down the kernel if booted in secure boot mode -"https://gitlab.com/cki-project/kernel-ark/-/commit"/ff36c348913ea0a61432ff60eee4d85deb2440ef - ff36c348913ea0a61432ff60eee4d85deb2440ef [redhat] kernel/rh_messages.c: Wire up new calls +"https://gitlab.com/cki-project/kernel-ark/-/commit"/05eb3ce5832f61fe1179f97df1edaae7756845e0 + 05eb3ce5832f61fe1179f97df1edaae7756845e0 efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode -"https://gitlab.com/cki-project/kernel-ark/-/commit"/ce8d77adea976870be90557a6653509513e747b8 - ce8d77adea976870be90557a6653509513e747b8 [redhat] drivers/pci: Update rh_messages.c +"https://gitlab.com/cki-project/kernel-ark/-/commit"/011d5de9e72565b4907691ca680f7acff3883301 + 011d5de9e72565b4907691ca680f7acff3883301 security: lockdown: expose a hook to lock the kernel down -"https://gitlab.com/cki-project/kernel-ark/-/commit"/c19d51a651c2884d2671412caa55c06bbec58985 - c19d51a651c2884d2671412caa55c06bbec58985 [redhat] drivers/message/fusion/mptspi.c: Remove extra disabled warning +"https://gitlab.com/cki-project/kernel-ark/-/commit"/35aba3c9b506369a785ee7e921250794467c7e76 + 35aba3c9b506369a785ee7e921250794467c7e76 Make get_cert_list() use efi_status_to_str() to print error messages. -"https://gitlab.com/cki-project/kernel-ark/-/commit"/140a60f8060f3878f3add5db43f55c54eb609726 - 140a60f8060f3878f3add5db43f55c54eb609726 [redhat] mptsas: Remove add_taint() +"https://gitlab.com/cki-project/kernel-ark/-/commit"/45587f041c409279acf4277c952a7e254e2c86c4 + 45587f041c409279acf4277c952a7e254e2c86c4 Add efi_status_to_str() and rework efi_status_to_err(). -"https://gitlab.com/cki-project/kernel-ark/-/commit"/397b97e46c3dc9acb811c7c5667c7ae0e15892de - 397b97e46c3dc9acb811c7c5667c7ae0e15892de [redhat] drivers/pci: Remove RHEL-only pci_hw_*() functions +"https://gitlab.com/cki-project/kernel-ark/-/commit"/e8784fbb8ae25ee646dacdfa6d5c42ae0427b9f3 + e8784fbb8ae25ee646dacdfa6d5c42ae0427b9f3 iommu/arm-smmu: workaround DMA mode issues -"https://gitlab.com/cki-project/kernel-ark/-/commit"/dd423e2f300b3bea816228a47e7504d5f1d25714 - dd423e2f300b3bea816228a47e7504d5f1d25714 scsi: sd: Add "probe_type" module parameter to allow synchronous probing +"https://gitlab.com/cki-project/kernel-ark/-/commit"/e97750f18aac0903b827a11a2d0eca473c207082 + e97750f18aac0903b827a11a2d0eca473c207082 ipmi: do not configure ipmi for HPE m400 -"https://gitlab.com/cki-project/kernel-ark/-/commit"/3349e54215ffbad49b030fefdcc021ec2c75cf85 - 3349e54215ffbad49b030fefdcc021ec2c75cf85 Revert "Remove EXPERT from ARCH_FORCE_MAX_ORDER for aarch64" +"https://gitlab.com/cki-project/kernel-ark/-/commit"/d8dae8587fc775f80a6894f7dc0c3148f1000bb6 + d8dae8587fc775f80a6894f7dc0c3148f1000bb6 kABI: Add generic kABI macros to use for kABI workarounds -"https://gitlab.com/cki-project/kernel-ark/-/commit"/6490e8a713f7f2b4c7c89baeb4e895c49ae43167 - 6490e8a713f7f2b4c7c89baeb4e895c49ae43167 kernel/rh_messages.c: Another gcc12 warning on redundant NULL test +"https://gitlab.com/cki-project/kernel-ark/-/commit"/6061cfe2ed054bd0cde8d694c8099f2747820e69 + 6061cfe2ed054bd0cde8d694c8099f2747820e69 ahci: thunderx2: Fix for errata that affects stop engine -"https://gitlab.com/cki-project/kernel-ark/-/commit"/07f3334de9213c2c0db9120dd3338c01a2d6c5a5 - 07f3334de9213c2c0db9120dd3338c01a2d6c5a5 Enable IO_URING for RHEL +"https://gitlab.com/cki-project/kernel-ark/-/commit"/19144aca889ee46ca25f3f14266735cbe5de8a06 + 19144aca889ee46ca25f3f14266735cbe5de8a06 Vulcan: AHCI PCI bar fix for Broadcom Vulcan early silicon -"https://gitlab.com/cki-project/kernel-ark/-/commit"/4fda12f5258e4c00710b5622c593e6864e1165ef - 4fda12f5258e4c00710b5622c593e6864e1165ef Remove EXPERT from ARCH_FORCE_MAX_ORDER for aarch64 +"https://gitlab.com/cki-project/kernel-ark/-/commit"/e7f519e5398d0dd661b41de5c73c1c099f831829 + e7f519e5398d0dd661b41de5c73c1c099f831829 tags.sh: Ignore redhat/rpm -"https://gitlab.com/cki-project/kernel-ark/-/commit"/ab27b26ba4414e8032dd30080a18353224e7d62d - ab27b26ba4414e8032dd30080a18353224e7d62d redhat: version two of Makefile.rhelver tweaks +"https://gitlab.com/cki-project/kernel-ark/-/commit"/8065810fdf3486d1df4c6e887043f4c05fbb40c5 + 8065810fdf3486d1df4c6e887043f4c05fbb40c5 put RHEL info into generated headers -"https://gitlab.com/cki-project/kernel-ark/-/commit"/d983b4b39e10d2fcda5e45bc942ef5974db06ac3 - d983b4b39e10d2fcda5e45bc942ef5974db06ac3 redhat: adapt to upstream Makefile change +"https://gitlab.com/cki-project/kernel-ark/-/commit"/a9a02e615b01548ef1472364bc0c924ec9e24ea6 + a9a02e615b01548ef1472364bc0c924ec9e24ea6 aarch64: acpi scan: Fix regression related to X-Gene UARTs -"https://gitlab.com/cki-project/kernel-ark/-/commit"/abaa52ea227f6513947e0431b1bb89159cd8bd7f - abaa52ea227f6513947e0431b1bb89159cd8bd7f kernel/rh_messages.c: gcc12 warning on redundant NULL test +"https://gitlab.com/cki-project/kernel-ark/-/commit"/20aab9c5cf6c185848dad3b2680365e592060fe3 + 20aab9c5cf6c185848dad3b2680365e592060fe3 ACPI / irq: Workaround firmware issue on X-Gene based m400 -"https://gitlab.com/cki-project/kernel-ark/-/commit"/aa7f5b78d9b42262aee28fbedd7b1f44fa9f0600 - aa7f5b78d9b42262aee28fbedd7b1f44fa9f0600 Change acpi_bus_get_acpi_device to acpi_get_acpi_dev +"https://gitlab.com/cki-project/kernel-ark/-/commit"/dea39bf98ce0a5d43c19762bfb73fef4c1ecc04a + dea39bf98ce0a5d43c19762bfb73fef4c1ecc04a modules: add rhelversion MODULE_INFO tag -"https://gitlab.com/cki-project/kernel-ark/-/commit"/af6f406cc7becfb8df7edfa88d7aa49d0486ebc0 - af6f406cc7becfb8df7edfa88d7aa49d0486ebc0 ARK: Remove code marking devices unmaintained +"https://gitlab.com/cki-project/kernel-ark/-/commit"/2600fc4c9eae94ae27a1db2e97f48c57981ddc3a + 2600fc4c9eae94ae27a1db2e97f48c57981ddc3a ACPI: APEI: arm64: Ignore broken HPE moonshot APEI support -"https://gitlab.com/cki-project/kernel-ark/-/commit"/79a0179d620fbaa59babb974d35059171cc12b56 - 79a0179d620fbaa59babb974d35059171cc12b56 rh_message: Fix function name +"https://gitlab.com/cki-project/kernel-ark/-/commit"/e74a567e42d4f275a7e2fc18dac9c69990faa6fa + e74a567e42d4f275a7e2fc18dac9c69990faa6fa Pull the RHEL version defines out of the Makefile -"https://gitlab.com/cki-project/kernel-ark/-/commit"/df0ca63cfde4edee56b5dc9f82332265b3d12142 - df0ca63cfde4edee56b5dc9f82332265b3d12142 Add Partner Supported taint flag to kAFS - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/78e057bf80b378c7b339761f8a9a25de2096bc6c - 78e057bf80b378c7b339761f8a9a25de2096bc6c Add Partner Supported taint flag - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/c3f6d8381526af462ecf8fd8a8e049bf844a1145 - c3f6d8381526af462ecf8fd8a8e049bf844a1145 kabi: Add kABI macros for enum type - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/32348eba5db1afaff35080d9947d7f5bcdcf6d3f - 32348eba5db1afaff35080d9947d7f5bcdcf6d3f kabi: expand and clarify documentation of aux structs - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/9aeebb2143ee5ba6abbb22fd08283140e201e072 - 9aeebb2143ee5ba6abbb22fd08283140e201e072 kabi: introduce RH_KABI_USE_AUX_PTR - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/4f5956c06c92e420e8516d80d68c7af911b86eed - 4f5956c06c92e420e8516d80d68c7af911b86eed kabi: rename RH_KABI_SIZE_AND_EXTEND to AUX - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/788864cc24127c1c7d218abf9c1d2990efd8a0bb - 788864cc24127c1c7d218abf9c1d2990efd8a0bb kabi: more consistent _RH_KABI_SIZE_AND_EXTEND - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/a6e7d2bdb6cae7d63dad827fa8930090a93e8d2d - a6e7d2bdb6cae7d63dad827fa8930090a93e8d2d kabi: use fixed field name for extended part - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/0b11514e8b9bdcd27935b7a2a66423505d32a75a - 0b11514e8b9bdcd27935b7a2a66423505d32a75a kabi: fix dereference in RH_KABI_CHECK_EXT - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/e4abfd037b9944c5618d2121c8ce268a627959bd - e4abfd037b9944c5618d2121c8ce268a627959bd kabi: fix RH_KABI_SET_SIZE macro - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/540aea8db70bc7d63deb492a16808c0a8ffe806c - 540aea8db70bc7d63deb492a16808c0a8ffe806c kabi: expand and clarify documentation - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/ce72acbbbe7709fc0fc7b36768aea4331bebda6a - ce72acbbbe7709fc0fc7b36768aea4331bebda6a kabi: make RH_KABI_USE replace any number of reserved fields - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/d388b22b0d55fef3a22653084cd7e747cd51e499 - d388b22b0d55fef3a22653084cd7e747cd51e499 kabi: rename RH_KABI_USE2 to RH_KABI_USE_SPLIT - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/bcc20a49d87da8dd7bea06afec4c8b917d836596 - bcc20a49d87da8dd7bea06afec4c8b917d836596 kabi: change RH_KABI_REPLACE2 to RH_KABI_REPLACE_SPLIT - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/3b1542a49ccc7cf9c4ab6ec18aff00d6f9a961b1 - 3b1542a49ccc7cf9c4ab6ec18aff00d6f9a961b1 kabi: change RH_KABI_REPLACE_UNSAFE to RH_KABI_BROKEN_REPLACE - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/c544268191ef94265b0a0fb547e31fd3cc9c7af8 - c544268191ef94265b0a0fb547e31fd3cc9c7af8 kabi: introduce RH_KABI_ADD_MODIFIER - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/7c6bb9b17553210626abca2cf9c2abaf251b5ac9 - 7c6bb9b17553210626abca2cf9c2abaf251b5ac9 kabi: Include kconfig.h - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/4d7d05b1bfdb9cda4f6c3ca17a0d00647316e90f - 4d7d05b1bfdb9cda4f6c3ca17a0d00647316e90f kabi: macros for intentional kABI breakage - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/b9067e7ac4fb746a8883404375affebb42407c59 - b9067e7ac4fb746a8883404375affebb42407c59 kabi: fix the note about terminating semicolon - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/8b8c5f85523269cc6ad87d4ddf2dcb90e14a5b99 - 8b8c5f85523269cc6ad87d4ddf2dcb90e14a5b99 kabi: introduce RH_KABI_HIDE_INCLUDE and RH_KABI_FAKE_INCLUDE - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/04bd8dbb5477f09341c110ba6db829f32abc2e17 - 04bd8dbb5477f09341c110ba6db829f32abc2e17 pci.h: Fix static include - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/cbf352d869351f169d7d3dec059da7a37306f34a - cbf352d869351f169d7d3dec059da7a37306f34a drivers/pci/pci-driver.c: Fix if/ifdef typo - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/d3e05f7daf484db0bbea958a02e6d7380821e218 - d3e05f7daf484db0bbea958a02e6d7380821e218 kernel/rh_taint.c: Update to new messaging - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/15aa9ee4cb325227029bc3d68f6896d88f4e2f2f - 15aa9ee4cb325227029bc3d68f6896d88f4e2f2f redhat: Add mark_driver_deprecated() - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/35beefe70378fc1915444f20eed2b69cdd132a0e - 35beefe70378fc1915444f20eed2b69cdd132a0e [scsi] megaraid_sas: re-add certain pci-ids - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/35880292b7723edb50ff25c3204fa7b5b337b093 - 35880292b7723edb50ff25c3204fa7b5b337b093 RHEL: disable io_uring support - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/8d6dac75d8daa3af3070802359ee9fe0715b966d - 8d6dac75d8daa3af3070802359ee9fe0715b966d bpf: Fix unprivileged_bpf_disabled setup - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/014ae5113f07425c8b5beaa9e62347c93b0e9fd6 - 014ae5113f07425c8b5beaa9e62347c93b0e9fd6 nvme: nvme_mpath_init remove multipath check - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/eda982013092a0fce15f84036d50dc457faccfe5 - eda982013092a0fce15f84036d50dc457faccfe5 wireguard: disable in FIPS mode - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/48ecaf86cdc79f2174c5aae1238905147d36f537 - 48ecaf86cdc79f2174c5aae1238905147d36f537 nvme: decouple basic ANA log page re-read support from native multipathing - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/d42cced75d12332cb4de2b404b77ad6c6e323bdb - d42cced75d12332cb4de2b404b77ad6c6e323bdb nvme: allow local retry and proper failover for REQ_FAILFAST_TRANSPORT - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/066baae13e59c644f91e501e49d767a1212d30ee - 066baae13e59c644f91e501e49d767a1212d30ee nvme: Return BLK_STS_TARGET if the DNR bit is set - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/edd9b18feab498fb85408affb097f34a81bd11e1 - edd9b18feab498fb85408affb097f34a81bd11e1 REDHAT: coresight: etm4x: Disable coresight on HPE Apollo 70 - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/de1bb8c239730aa349eaa19444dab05ce6bf6829 - de1bb8c239730aa349eaa19444dab05ce6bf6829 redhat: remove remaining references of CONFIG_RH_DISABLE_DEPRECATED - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/ea2e41ad19c3ee8689f13dced6f8bc3591116701 - ea2e41ad19c3ee8689f13dced6f8bc3591116701 arch/x86: Remove vendor specific CPU ID checks - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/83099abfd4302831d8c28fda97f330256faf1e29 - 83099abfd4302831d8c28fda97f330256faf1e29 redhat: Replace hardware.redhat.com link in Unsupported message - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/e2149ff34a5b630f89ee67063383754a3a2cba3d - e2149ff34a5b630f89ee67063383754a3a2cba3d x86: Fix compile issues with rh_check_supported() - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/8ea38837376c7d8f3505175d2e8de5b5379090b5 - 8ea38837376c7d8f3505175d2e8de5b5379090b5 KEYS: Make use of platform keyring for module signature verify - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/4d686b5427d954c6ecfff54ed6b5f6a432c2411d - 4d686b5427d954c6ecfff54ed6b5f6a432c2411d Input: rmi4 - remove the need for artificial IRQ in case of HID - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/3bdecb89c533f6df754f7e301418e2fa8c37d9d3 - 3bdecb89c533f6df754f7e301418e2fa8c37d9d3 ARM: tegra: usb no reset - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/6c426637fca1d81ddca792a3b317d83f0c1c7d45 - 6c426637fca1d81ddca792a3b317d83f0c1c7d45 arm: make CONFIG_HIGHPTE optional without CONFIG_EXPERT - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/b7c6ea4905c9882dd315be0309d1ce5cac2c539e - b7c6ea4905c9882dd315be0309d1ce5cac2c539e redhat: rh_kabi: deduplication friendly structs - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/7de99035d7d8f621c92f4d5e90764c91849b2b9d - 7de99035d7d8f621c92f4d5e90764c91849b2b9d redhat: rh_kabi add a comment with warning about RH_KABI_EXCLUDE usage - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/ae98df52777b1c111ec7da6e4c41950b7fbacf48 - ae98df52777b1c111ec7da6e4c41950b7fbacf48 redhat: rh_kabi: introduce RH_KABI_EXTEND_WITH_SIZE - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/df5a37d121b6cbcec13bb15400e8dd275fb85bac - df5a37d121b6cbcec13bb15400e8dd275fb85bac redhat: rh_kabi: Indirect EXTEND macros so nesting of other macros will resolve. - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/2e21d782998190dcf4859f6dd0bafa1f0eb5a360 - 2e21d782998190dcf4859f6dd0bafa1f0eb5a360 redhat: rh_kabi: Fix RH_KABI_SET_SIZE to use dereference operator - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/45b184101e1d92877d7770c05f15a43a745a878e - 45b184101e1d92877d7770c05f15a43a745a878e redhat: rh_kabi: Add macros to size and extend structs - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/aa7a4b50628fe439927664807ad3c4e5f5f34754 - aa7a4b50628fe439927664807ad3c4e5f5f34754 Removing Obsolete hba pci-ids from rhel8 - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/f615954f20547c43d4463ddf56c5dea57e25438f - f615954f20547c43d4463ddf56c5dea57e25438f mptsas: pci-id table changes - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/e217c1ce86f5462fa64e4778f15739b89b70cd3f - e217c1ce86f5462fa64e4778f15739b89b70cd3f mptsas: Taint kernel if mptsas is loaded - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/fe80c456df2d871a354017116fff4a08e704cde8 - fe80c456df2d871a354017116fff4a08e704cde8 mptspi: pci-id table changes - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/ecca6d24bb60b2f564bb7602a6c7e2e6fed3c2e7 - ecca6d24bb60b2f564bb7602a6c7e2e6fed3c2e7 qla2xxx: Remove PCI IDs of deprecated adapter - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/27b0a06f93385eef53533442c0d7e05adc9c1dd3 - 27b0a06f93385eef53533442c0d7e05adc9c1dd3 be2iscsi: remove unsupported device IDs - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/f3ae443e6456b3fb1f6028bdf0db2b4ffad570fe - f3ae443e6456b3fb1f6028bdf0db2b4ffad570fe mptspi: Taint kernel if mptspi is loaded - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/93e9256208d67c3020fe714c6c525e18822ce688 - 93e9256208d67c3020fe714c6c525e18822ce688 hpsa: remove old cciss-based smartarray pci ids - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/a1fcdea9fd3bca15f7f7d6e9388fe82bfb189a08 - a1fcdea9fd3bca15f7f7d6e9388fe82bfb189a08 qla4xxx: Remove deprecated PCI IDs from RHEL 8 - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/72caa0492b6fbd0d1a7634b3d5a502aa108f3709 - 72caa0492b6fbd0d1a7634b3d5a502aa108f3709 aacraid: Remove depreciated device and vendor PCI id's - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/c2e93c35bdac36ffdcfa9792dae36ddfe1019155 - c2e93c35bdac36ffdcfa9792dae36ddfe1019155 megaraid_sas: remove deprecated pci-ids - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/61f95c59fe4c748126d7723789c79482eca14c29 - 61f95c59fe4c748126d7723789c79482eca14c29 mpt*: remove certain deprecated pci-ids - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/b8e9e0d51a9de04a222741cc68dc61d2b3db9691 - b8e9e0d51a9de04a222741cc68dc61d2b3db9691 kernel: add SUPPORT_REMOVED kernel taint - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/0d0fd7d5a30aeb4356db46083868384bbcbff362 - 0d0fd7d5a30aeb4356db46083868384bbcbff362 Rename RH_DISABLE_DEPRECATED to RHEL_DIFFERENCES - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/9cd06c43bd466328154b3d1728dd0af1792685c6 - 9cd06c43bd466328154b3d1728dd0af1792685c6 s390: Lock down the kernel when the IPL secure flag is set - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/bd112c44b23c9c65e7ee85f3c9ce50f4d6eeabb6 - bd112c44b23c9c65e7ee85f3c9ce50f4d6eeabb6 efi: Lock down the kernel if booted in secure boot mode - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/97edffeb53bfc03da50b611bf31b8e1aa555d546 - 97edffeb53bfc03da50b611bf31b8e1aa555d546 efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/cf472e12285abd940fd1034a310159bd81187024 - cf472e12285abd940fd1034a310159bd81187024 security: lockdown: expose a hook to lock the kernel down - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/577104b4d7135c78fbabe7e9edebf84e2cd3bbe5 - 577104b4d7135c78fbabe7e9edebf84e2cd3bbe5 Make get_cert_list() use efi_status_to_str() to print error messages. - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/ec7f2edf90277d2b039a38862b05146ca32d4198 - ec7f2edf90277d2b039a38862b05146ca32d4198 Add efi_status_to_str() and rework efi_status_to_err(). - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/d75d1e93ab80b77132d1541615373d0505634513 - d75d1e93ab80b77132d1541615373d0505634513 Add support for deprecating processors - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/7e548ad0c0d089aaa46a0ae1a77c866711e69ad5 - 7e548ad0c0d089aaa46a0ae1a77c866711e69ad5 arm: aarch64: Drop the EXPERT setting from ARM64_FORCE_52BIT - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/dddb59a1473e999cb9e7c7859e2e75a61a9efa87 - dddb59a1473e999cb9e7c7859e2e75a61a9efa87 iommu/arm-smmu: workaround DMA mode issues - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/a51c4b59af13af20777b81f6a75e33aa69cb612c - a51c4b59af13af20777b81f6a75e33aa69cb612c rh_kabi: introduce RH_KABI_EXCLUDE - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/a1f69898126d56a6e1442426bac78a099b3c87d6 - a1f69898126d56a6e1442426bac78a099b3c87d6 ipmi: do not configure ipmi for HPE m400 - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/e003afaccbd02d2e8f56ca3d8bc2050ec4136a87 - e003afaccbd02d2e8f56ca3d8bc2050ec4136a87 kABI: Add generic kABI macros to use for kABI workarounds - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/a15d1e08ea46b07156234826a995789703a35ca4 - a15d1e08ea46b07156234826a995789703a35ca4 add pci_hw_vendor_status() - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/7fa88de9ab1cc1f0ea498b907eefca564b813fe7 - 7fa88de9ab1cc1f0ea498b907eefca564b813fe7 ahci: thunderx2: Fix for errata that affects stop engine - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/7ba94d594d035d05fcaadf0c01a4e02d61cce02e - 7ba94d594d035d05fcaadf0c01a4e02d61cce02e Vulcan: AHCI PCI bar fix for Broadcom Vulcan early silicon - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/ab4d9cd436887039642dbbbfe05c3bf65df7450e - ab4d9cd436887039642dbbbfe05c3bf65df7450e bpf: set unprivileged_bpf_disabled to 1 by default, add a boot parameter - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/1ebd5fac58113e3bf3462cae38e2e2b6b0da3f0b - 1ebd5fac58113e3bf3462cae38e2e2b6b0da3f0b add Red Hat-specific taint flags - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/7e27db4ea10b933fac00df6d4c9a621523fe6368 - 7e27db4ea10b933fac00df6d4c9a621523fe6368 tags.sh: Ignore redhat/rpm - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/5d1e743aae0ec33fdc7759d043272154561e46b2 - 5d1e743aae0ec33fdc7759d043272154561e46b2 put RHEL info into generated headers - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/a088f6b19d393ecd1e40071a1052e9adf0042cce - a088f6b19d393ecd1e40071a1052e9adf0042cce aarch64: acpi scan: Fix regression related to X-Gene UARTs - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/c63b2036f1414af24dc1fad387938d0ae39e31f9 - c63b2036f1414af24dc1fad387938d0ae39e31f9 ACPI / irq: Workaround firmware issue on X-Gene based m400 - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/15da509d83ea152259c0a71836ac333f909a4f98 - 15da509d83ea152259c0a71836ac333f909a4f98 modules: add rhelversion MODULE_INFO tag - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/1f48a21a8aee4b2eb00bfd3a416414ce9d3ddfab - 1f48a21a8aee4b2eb00bfd3a416414ce9d3ddfab ACPI: APEI: arm64: Ignore broken HPE moonshot APEI support - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/1c168db9e03a37fd126a9bc4d2d6f0dcf009370b - 1c168db9e03a37fd126a9bc4d2d6f0dcf009370b Add Red Hat tainting - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/dba90a167b9862d52014cf2a674a24c7965729b7 - dba90a167b9862d52014cf2a674a24c7965729b7 Introduce CONFIG_RH_DISABLE_DEPRECATED - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/0e21b15103c452cf6cd2afe831e32b9ceb6de255 - 0e21b15103c452cf6cd2afe831e32b9ceb6de255 Pull the RHEL version defines out of the Makefile - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/1993198591da4482b9721dec18306b6d2c556e17 - 1993198591da4482b9721dec18306b6d2c556e17 [initial commit] Add Red Hat variables in the top level makefile +"https://gitlab.com/cki-project/kernel-ark/-/commit"/b3c3c4bbd0be73161abaa6279b81a01329db8c56 + b3c3c4bbd0be73161abaa6279b81a01329db8c56 [initial commit] Add Red Hat variables in the top level makefile diff --git a/kernel-aarch64-16k-debug-fedora.config b/kernel-aarch64-16k-debug-fedora.config index 5a7c1cf15..1e89e29c9 100644 --- a/kernel-aarch64-16k-debug-fedora.config +++ b/kernel-aarch64-16k-debug-fedora.config @@ -4240,7 +4240,7 @@ CONFIG_MCP41010=m CONFIG_MCP4728=m CONFIG_MCP4821=m # CONFIG_MCP4922 is not set -# CONFIG_MCP9600 is not set +CONFIG_MCP9600=m CONFIG_MCTP_SERIAL=m # CONFIG_MCTP_TRANSPORT_I2C is not set # CONFIG_MCTP_TRANSPORT_I3C is not set diff --git a/kernel-aarch64-16k-fedora.config b/kernel-aarch64-16k-fedora.config index bba851975..f29dcc664 100644 --- a/kernel-aarch64-16k-fedora.config +++ b/kernel-aarch64-16k-fedora.config @@ -4215,7 +4215,7 @@ CONFIG_MCP41010=m CONFIG_MCP4728=m CONFIG_MCP4821=m # CONFIG_MCP4922 is not set -# CONFIG_MCP9600 is not set +CONFIG_MCP9600=m CONFIG_MCTP_SERIAL=m # CONFIG_MCTP_TRANSPORT_I2C is not set # CONFIG_MCTP_TRANSPORT_I3C is not set diff --git a/kernel-aarch64-64k-debug-rhel.config b/kernel-aarch64-64k-debug-rhel.config index fb13f285d..31a738e4b 100644 --- a/kernel-aarch64-64k-debug-rhel.config +++ b/kernel-aarch64-64k-debug-rhel.config @@ -5308,7 +5308,6 @@ CONFIG_RFKILL_GPIO=m CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m CONFIG_RHEL_DIFFERENCES=y -# CONFIG_RH_KABI_SIZE_ALIGN_CHECKS is not set # CONFIG_RICHTEK_RTQ6056 is not set CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set diff --git a/kernel-aarch64-64k-rhel.config b/kernel-aarch64-64k-rhel.config index e79ebb00a..2d95e6901 100644 --- a/kernel-aarch64-64k-rhel.config +++ b/kernel-aarch64-64k-rhel.config @@ -5285,7 +5285,6 @@ CONFIG_RFKILL_GPIO=m CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m CONFIG_RHEL_DIFFERENCES=y -CONFIG_RH_KABI_SIZE_ALIGN_CHECKS=y # CONFIG_RICHTEK_RTQ6056 is not set CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set diff --git a/kernel-aarch64-debug-fedora.config b/kernel-aarch64-debug-fedora.config index 01217cc62..5f3e0a7b3 100644 --- a/kernel-aarch64-debug-fedora.config +++ b/kernel-aarch64-debug-fedora.config @@ -4240,7 +4240,7 @@ CONFIG_MCP41010=m CONFIG_MCP4728=m CONFIG_MCP4821=m # CONFIG_MCP4922 is not set -# CONFIG_MCP9600 is not set +CONFIG_MCP9600=m CONFIG_MCTP_SERIAL=m # CONFIG_MCTP_TRANSPORT_I2C is not set # CONFIG_MCTP_TRANSPORT_I3C is not set diff --git a/kernel-aarch64-debug-rhel.config b/kernel-aarch64-debug-rhel.config index 25d15ff6d..50f3394a8 100644 --- a/kernel-aarch64-debug-rhel.config +++ b/kernel-aarch64-debug-rhel.config @@ -5304,7 +5304,6 @@ CONFIG_RFKILL_GPIO=m CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m CONFIG_RHEL_DIFFERENCES=y -# CONFIG_RH_KABI_SIZE_ALIGN_CHECKS is not set # CONFIG_RICHTEK_RTQ6056 is not set CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set diff --git a/kernel-aarch64-fedora.config b/kernel-aarch64-fedora.config index da800bd07..e5b0d423d 100644 --- a/kernel-aarch64-fedora.config +++ b/kernel-aarch64-fedora.config @@ -4215,7 +4215,7 @@ CONFIG_MCP41010=m CONFIG_MCP4728=m CONFIG_MCP4821=m # CONFIG_MCP4922 is not set -# CONFIG_MCP9600 is not set +CONFIG_MCP9600=m CONFIG_MCTP_SERIAL=m # CONFIG_MCTP_TRANSPORT_I2C is not set # CONFIG_MCTP_TRANSPORT_I3C is not set diff --git a/kernel-aarch64-rhel.config b/kernel-aarch64-rhel.config index 05abe80d3..2f56462d9 100644 --- a/kernel-aarch64-rhel.config +++ b/kernel-aarch64-rhel.config @@ -5281,7 +5281,6 @@ CONFIG_RFKILL_GPIO=m CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m CONFIG_RHEL_DIFFERENCES=y -CONFIG_RH_KABI_SIZE_ALIGN_CHECKS=y # CONFIG_RICHTEK_RTQ6056 is not set CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set diff --git a/kernel-aarch64-rt-debug-rhel.config b/kernel-aarch64-rt-debug-rhel.config index a3bdf614d..12304d7bf 100644 --- a/kernel-aarch64-rt-debug-rhel.config +++ b/kernel-aarch64-rt-debug-rhel.config @@ -5356,7 +5356,6 @@ CONFIG_RFKILL_GPIO=m CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m CONFIG_RHEL_DIFFERENCES=y -# CONFIG_RH_KABI_SIZE_ALIGN_CHECKS is not set # CONFIG_RICHTEK_RTQ6056 is not set CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set diff --git a/kernel-aarch64-rt-rhel.config b/kernel-aarch64-rt-rhel.config index 886a3c0b4..801dac995 100644 --- a/kernel-aarch64-rt-rhel.config +++ b/kernel-aarch64-rt-rhel.config @@ -5333,7 +5333,6 @@ CONFIG_RFKILL_GPIO=m CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m CONFIG_RHEL_DIFFERENCES=y -# CONFIG_RH_KABI_SIZE_ALIGN_CHECKS is not set # CONFIG_RICHTEK_RTQ6056 is not set CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set diff --git a/kernel-ppc64le-debug-fedora.config b/kernel-ppc64le-debug-fedora.config index 2912b4571..36f1dc78f 100644 --- a/kernel-ppc64le-debug-fedora.config +++ b/kernel-ppc64le-debug-fedora.config @@ -3495,7 +3495,7 @@ CONFIG_MCP41010=m CONFIG_MCP4728=m CONFIG_MCP4821=m # CONFIG_MCP4922 is not set -# CONFIG_MCP9600 is not set +CONFIG_MCP9600=m CONFIG_MCTP_SERIAL=m # CONFIG_MCTP_TRANSPORT_I2C is not set # CONFIG_MCTP_TRANSPORT_I3C is not set diff --git a/kernel-ppc64le-debug-rhel.config b/kernel-ppc64le-debug-rhel.config index 98159c922..9cffd5d47 100644 --- a/kernel-ppc64le-debug-rhel.config +++ b/kernel-ppc64le-debug-rhel.config @@ -4860,7 +4860,6 @@ CONFIG_RETPOLINE=y CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m CONFIG_RHEL_DIFFERENCES=y -# CONFIG_RH_KABI_SIZE_ALIGN_CHECKS is not set # CONFIG_RICHTEK_RTQ6056 is not set CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set diff --git a/kernel-ppc64le-fedora.config b/kernel-ppc64le-fedora.config index 19e53d252..0901ec10a 100644 --- a/kernel-ppc64le-fedora.config +++ b/kernel-ppc64le-fedora.config @@ -3468,7 +3468,7 @@ CONFIG_MCP41010=m CONFIG_MCP4728=m CONFIG_MCP4821=m # CONFIG_MCP4922 is not set -# CONFIG_MCP9600 is not set +CONFIG_MCP9600=m CONFIG_MCTP_SERIAL=m # CONFIG_MCTP_TRANSPORT_I2C is not set # CONFIG_MCTP_TRANSPORT_I3C is not set diff --git a/kernel-ppc64le-rhel.config b/kernel-ppc64le-rhel.config index 329b6dcf5..078ba5b6c 100644 --- a/kernel-ppc64le-rhel.config +++ b/kernel-ppc64le-rhel.config @@ -4839,7 +4839,6 @@ CONFIG_RETPOLINE=y CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m CONFIG_RHEL_DIFFERENCES=y -CONFIG_RH_KABI_SIZE_ALIGN_CHECKS=y # CONFIG_RICHTEK_RTQ6056 is not set CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set diff --git a/kernel-s390x-debug-fedora.config b/kernel-s390x-debug-fedora.config index 918945d77..86848e4e0 100644 --- a/kernel-s390x-debug-fedora.config +++ b/kernel-s390x-debug-fedora.config @@ -3466,7 +3466,7 @@ CONFIG_MCP41010=m CONFIG_MCP4728=m CONFIG_MCP4821=m # CONFIG_MCP4922 is not set -# CONFIG_MCP9600 is not set +CONFIG_MCP9600=m CONFIG_MCTP_SERIAL=m # CONFIG_MCTP_TRANSPORT_I2C is not set # CONFIG_MCTP_TRANSPORT_I3C is not set diff --git a/kernel-s390x-debug-rhel.config b/kernel-s390x-debug-rhel.config index 695d0c182..72d099a5f 100644 --- a/kernel-s390x-debug-rhel.config +++ b/kernel-s390x-debug-rhel.config @@ -4798,7 +4798,6 @@ CONFIG_RETPOLINE=y CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m CONFIG_RHEL_DIFFERENCES=y -# CONFIG_RH_KABI_SIZE_ALIGN_CHECKS is not set # CONFIG_RICHTEK_RTQ6056 is not set CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set diff --git a/kernel-s390x-fedora.config b/kernel-s390x-fedora.config index 9a4d88979..2d5584159 100644 --- a/kernel-s390x-fedora.config +++ b/kernel-s390x-fedora.config @@ -3439,7 +3439,7 @@ CONFIG_MCP41010=m CONFIG_MCP4728=m CONFIG_MCP4821=m # CONFIG_MCP4922 is not set -# CONFIG_MCP9600 is not set +CONFIG_MCP9600=m CONFIG_MCTP_SERIAL=m # CONFIG_MCTP_TRANSPORT_I2C is not set # CONFIG_MCTP_TRANSPORT_I3C is not set diff --git a/kernel-s390x-rhel.config b/kernel-s390x-rhel.config index eaaa9cbed..e2c12cece 100644 --- a/kernel-s390x-rhel.config +++ b/kernel-s390x-rhel.config @@ -4777,7 +4777,6 @@ CONFIG_RETPOLINE=y CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m CONFIG_RHEL_DIFFERENCES=y -CONFIG_RH_KABI_SIZE_ALIGN_CHECKS=y # CONFIG_RICHTEK_RTQ6056 is not set CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set diff --git a/kernel-s390x-zfcpdump-rhel.config b/kernel-s390x-zfcpdump-rhel.config index a0debb318..7a40534a1 100644 --- a/kernel-s390x-zfcpdump-rhel.config +++ b/kernel-s390x-zfcpdump-rhel.config @@ -4790,7 +4790,6 @@ CONFIG_RETPOLINE=y CONFIG_RFKILL_INPUT=y # CONFIG_RFKILL is not set CONFIG_RHEL_DIFFERENCES=y -# CONFIG_RH_KABI_SIZE_ALIGN_CHECKS is not set # CONFIG_RICHTEK_RTQ6056 is not set CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set diff --git a/kernel-x86_64-debug-fedora.config b/kernel-x86_64-debug-fedora.config index 1a16e2e58..5ad22bed3 100644 --- a/kernel-x86_64-debug-fedora.config +++ b/kernel-x86_64-debug-fedora.config @@ -3831,7 +3831,7 @@ CONFIG_MCP41010=m CONFIG_MCP4728=m CONFIG_MCP4821=m # CONFIG_MCP4922 is not set -# CONFIG_MCP9600 is not set +CONFIG_MCP9600=m CONFIG_MCTP_SERIAL=m # CONFIG_MCTP_TRANSPORT_I2C is not set # CONFIG_MCTP_TRANSPORT_I3C is not set @@ -4083,6 +4083,7 @@ CONFIG_MISC_ALCOR_PCI=m CONFIG_MISC_FILESYSTEMS=y CONFIG_MISC_RTSX_PCI=m CONFIG_MISC_RTSX_USB=m +CONFIG_MITIGATION_RFDS=y # CONFIG_MK8 is not set CONFIG_MKISS=m CONFIG_MLX4_CORE_GEN2=y diff --git a/kernel-x86_64-debug-rhel.config b/kernel-x86_64-debug-rhel.config index 3e8c64129..5ae6509bd 100644 --- a/kernel-x86_64-debug-rhel.config +++ b/kernel-x86_64-debug-rhel.config @@ -3611,6 +3611,7 @@ CONFIG_MINIX_SUBPARTITION=y CONFIG_MISC_FILESYSTEMS=y CONFIG_MISC_RTSX_PCI=m CONFIG_MISC_RTSX_USB=m +CONFIG_MITIGATION_RFDS=y # CONFIG_MK8 is not set # CONFIG_MLX4_CORE_GEN2 is not set # CONFIG_MLX4_CORE is not set @@ -5055,7 +5056,6 @@ CONFIG_RETPOLINE=y CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m CONFIG_RHEL_DIFFERENCES=y -# CONFIG_RH_KABI_SIZE_ALIGN_CHECKS is not set # CONFIG_RICHTEK_RTQ6056 is not set CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set diff --git a/kernel-x86_64-fedora.config b/kernel-x86_64-fedora.config index 8a5810b2c..3ddd25e61 100644 --- a/kernel-x86_64-fedora.config +++ b/kernel-x86_64-fedora.config @@ -3805,7 +3805,7 @@ CONFIG_MCP41010=m CONFIG_MCP4728=m CONFIG_MCP4821=m # CONFIG_MCP4922 is not set -# CONFIG_MCP9600 is not set +CONFIG_MCP9600=m CONFIG_MCTP_SERIAL=m # CONFIG_MCTP_TRANSPORT_I2C is not set # CONFIG_MCTP_TRANSPORT_I3C is not set @@ -4057,6 +4057,7 @@ CONFIG_MISC_ALCOR_PCI=m CONFIG_MISC_FILESYSTEMS=y CONFIG_MISC_RTSX_PCI=m CONFIG_MISC_RTSX_USB=m +CONFIG_MITIGATION_RFDS=y # CONFIG_MK8 is not set CONFIG_MKISS=m CONFIG_MLX4_CORE_GEN2=y diff --git a/kernel-x86_64-rhel.config b/kernel-x86_64-rhel.config index 45d45a206..bc5751128 100644 --- a/kernel-x86_64-rhel.config +++ b/kernel-x86_64-rhel.config @@ -3591,6 +3591,7 @@ CONFIG_MINIX_SUBPARTITION=y CONFIG_MISC_FILESYSTEMS=y CONFIG_MISC_RTSX_PCI=m CONFIG_MISC_RTSX_USB=m +CONFIG_MITIGATION_RFDS=y # CONFIG_MK8 is not set # CONFIG_MLX4_CORE_GEN2 is not set # CONFIG_MLX4_CORE is not set @@ -5033,7 +5034,6 @@ CONFIG_RETPOLINE=y CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m CONFIG_RHEL_DIFFERENCES=y -CONFIG_RH_KABI_SIZE_ALIGN_CHECKS=y # CONFIG_RICHTEK_RTQ6056 is not set CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set diff --git a/kernel-x86_64-rt-debug-rhel.config b/kernel-x86_64-rt-debug-rhel.config index 7e4396efe..5be70d2ad 100644 --- a/kernel-x86_64-rt-debug-rhel.config +++ b/kernel-x86_64-rt-debug-rhel.config @@ -3656,6 +3656,7 @@ CONFIG_MINIX_SUBPARTITION=y CONFIG_MISC_FILESYSTEMS=y CONFIG_MISC_RTSX_PCI=m CONFIG_MISC_RTSX_USB=m +CONFIG_MITIGATION_RFDS=y # CONFIG_MK8 is not set # CONFIG_MLX4_CORE_GEN2 is not set # CONFIG_MLX4_CORE is not set @@ -5107,7 +5108,6 @@ CONFIG_RETPOLINE=y CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m CONFIG_RHEL_DIFFERENCES=y -# CONFIG_RH_KABI_SIZE_ALIGN_CHECKS is not set # CONFIG_RICHTEK_RTQ6056 is not set CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set diff --git a/kernel-x86_64-rt-rhel.config b/kernel-x86_64-rt-rhel.config index 5b4081a28..29ec583f0 100644 --- a/kernel-x86_64-rt-rhel.config +++ b/kernel-x86_64-rt-rhel.config @@ -3636,6 +3636,7 @@ CONFIG_MINIX_SUBPARTITION=y CONFIG_MISC_FILESYSTEMS=y CONFIG_MISC_RTSX_PCI=m CONFIG_MISC_RTSX_USB=m +CONFIG_MITIGATION_RFDS=y # CONFIG_MK8 is not set # CONFIG_MLX4_CORE_GEN2 is not set # CONFIG_MLX4_CORE is not set @@ -5085,7 +5086,6 @@ CONFIG_RETPOLINE=y CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m CONFIG_RHEL_DIFFERENCES=y -# CONFIG_RH_KABI_SIZE_ALIGN_CHECKS is not set # CONFIG_RICHTEK_RTQ6056 is not set CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set diff --git a/kernel.changelog b/kernel.changelog index e438ce856..2c0d175fa 100644 --- a/kernel.changelog +++ b/kernel.changelog @@ -1,309 +1,98 @@ -* Mon Mar 11 2024 Fedora Kernel Team [6.8.0-63] -- Linux v6.8.0 +* Wed Mar 20 2024 Augusto Caringi [6.8.1-0] +- redhat/configs: Enable CONFIG_MITIGATION_RFDS (Augusto Caringi) +- fedora: Enable MCP9600 (Peter Robinson) +- temporarily remove LIBBPF_DYNAMIC=1 from perf build (Thorsten Leemhuis) +- Added required files for rebase (Augusto Caringi) +- Linux v6.8.1 Resolves: -* Sun Mar 10 2024 Fedora Kernel Team [6.8.0-0.rc7.005f6f34bd47.62] -- Linux v6.8.0-0.rc7.005f6f34bd47 -Resolves: - -* Sat Mar 09 2024 Fedora Kernel Team [6.8.0-0.rc7.09e5c48fea17.61] -- Linux v6.8.0-0.rc7.09e5c48fea17 -Resolves: - -* Fri Mar 08 2024 Fedora Kernel Team [6.8.0-0.rc7.3aaa8ce7a335.60] +* Tue Mar 12 2024 Fedora Kernel Team [6.8.0-1] +- redhat: remove "END OF CHANGELOG" marker from kernel.changelog (Herton R. Krzesinski) - gitlab-ci: enable all variants for rawhide/eln builder image gating (Michael Hofmann) -- Linux v6.8.0-0.rc7.3aaa8ce7a335 -Resolves: - -* Thu Mar 07 2024 Fedora Kernel Team [6.8.0-0.rc7.67be068d31d4.59] -- Linux v6.8.0-0.rc7.67be068d31d4 -Resolves: - -* Thu Mar 07 2024 Fedora Kernel Team [6.8.0-0.rc7.58] - Fedora: enable Microchip and their useful drivers (Peter Robinson) - spec: suppress "set +x" output (Jan Stancek) - redhat/configs: Disable CONFIG_RDMA_SIW (Kamal Heib) - redhat/configs: Disable CONFIG_RDMA_RXE (Kamal Heib) - redhat/configs: Disable CONFIG_MLX4 (Kamal Heib) - redhat/configs: Disable CONFIG_INFINIBAND_HFI1 and CONFIG_INFINIBAND_RDMAVT (Kamal Heib) -Resolves: - -* Wed Mar 06 2024 Fedora Kernel Team [6.8.0-0.rc7.57] - Consolidate 6.8 configs to common (Justin M. Forbes) -Resolves: - -* Tue Mar 05 2024 Fedora Kernel Team [6.8.0-0.rc7.56] - Remove rt-automated and master-rt-devel logic (Don Zickus) - Add support for CI octopus merging (Don Zickus) -Resolves: - -* Mon Mar 04 2024 Fedora Kernel Team [6.8.0-0.rc7.55] -- Linux v6.8.0-0.rc7 -Resolves: - -* Sun Mar 03 2024 Fedora Kernel Team [6.8.0-0.rc6.04b8076df253.54] - redhat/configs: Disable CONFIG_INFINIBAND_VMWARE_PVRDMA (Kamal Heib) -- Linux v6.8.0-0.rc6.04b8076df253 -Resolves: - -* Sat Mar 02 2024 Fedora Kernel Team [6.8.0-0.rc6.5ad3cb0ed525.53] -- Linux v6.8.0-0.rc6.5ad3cb0ed525 -Resolves: - -* Fri Mar 01 2024 Fedora Kernel Team [6.8.0-0.rc6.87adedeba51a.52] -- Linux v6.8.0-0.rc6.87adedeba51a -Resolves: - -* Thu Feb 29 2024 Fedora Kernel Team [6.8.0-0.rc6.805d849d7c3c.51] - gitlab-ci: fix merge tree URL for gating pipelines (Michael Hofmann) - Revert "net: bump CONFIG_MAX_SKB_FRAGS to 45" (Marcelo Ricardo Leitner) - uki: use systemd-pcrphase dracut module (Gerd Hoffmann) - Add libperf-debuginfo subpackage (Justin M. Forbes) - redhat/kernel.spec.template: Add log_msg macro (Prarit Bhargava) -- Linux v6.8.0-0.rc6.805d849d7c3c -Resolves: - -* Wed Feb 28 2024 Fedora Kernel Team [6.8.0-0.rc6.cf1182944c7c.50] -- Linux v6.8.0-0.rc6.cf1182944c7c -Resolves: - -* Tue Feb 27 2024 Fedora Kernel Team [6.8.0-0.rc6.45ec2f5f6ed3.49] - redhat/configs: Disable CONFIG_INFINIBAND_USNIC (Kamal Heib) - Enable CONFIG_BMI323_I2C=m for Fedora x86_64 builds (Hans de Goede) - gitlab-ci: drop test_makefile job (Scott Weaver) -- Linux v6.8.0-0.rc6.45ec2f5f6ed3 -Resolves: - -* Mon Feb 26 2024 Fedora Kernel Team [6.8.0-0.rc6.48] -- Linux v6.8.0-0.rc6 -Resolves: - -* Mon Feb 26 2024 Fedora Kernel Team [6.8.0-0.rc5.ab0a97cffa0b.47] - Enable merge-rt pipeline (Don Zickus) - kernel.spec: include the GDB plugin in kernel-debuginfo (Ondrej Mosnacek) -Resolves: - -* Sun Feb 25 2024 Fedora Kernel Team [6.8.0-0.rc5.ab0a97cffa0b.46] - Turn on DRM_NOUVEAU_GSP_DEFAULT for Fedora (Justin M. Forbes) -- Linux v6.8.0-0.rc5.ab0a97cffa0b -Resolves: - -* Sat Feb 24 2024 Fedora Kernel Team [6.8.0-0.rc5.603c04e27c3e.45] -- Linux v6.8.0-0.rc5.603c04e27c3e -Resolves: - -* Fri Feb 23 2024 Fedora Kernel Team [6.8.0-0.rc5.ffd2cb6b718e.44] - Set late new config HDC3020 for Fedora (Justin M. Forbes) -- Linux v6.8.0-0.rc5.ffd2cb6b718e -Resolves: - -* Thu Feb 22 2024 Fedora Kernel Team [6.8.0-0.rc5.39133352cbed.43] - redhat/self-test: Update CROSS_DISABLED_PACKAGES (Prarit Bhargava) - redhat: Do not build libperf with cross builds (Prarit Bhargava) - redhat/configs: enable CONFIG_PINCTRL_INTEL_PLATFORM for RHEL (David Arcari) - redhat/configs: enable CONFIG_PINCTRL_METEORPOINT for RHEL (David Arcari) - redhat/configs: intel pinctrl config cleanup (David Arcari) -- Linux v6.8.0-0.rc5.39133352cbed -Resolves: - -* Wed Feb 21 2024 Fedora Kernel Team [6.8.0-0.rc5.9fc1ccccfd8d.42] - redhat/configs: For aarch64/RT, default kstack randomization off (Jeremy Linton) - redhat/Makefile: remove an unused target (Ondrej Mosnacek) - redhat/Makefile: fix setup-source and document its caveat (Ondrej Mosnacek) - redhat/Makefile: fix race condition when making the KABI tarball (Ondrej Mosnacek) - redhat/Makefile: refactor KABI tarball creation (Ondrej Mosnacek) - Turn XFS_SUPPORT_V4 back on for Fedora (Justin M. Forbes) -- Linux v6.8.0-0.rc5.9fc1ccccfd8d -Resolves: - -* Mon Feb 19 2024 Fedora Kernel Team [6.8.0-0.rc5.41] -- Linux v6.8.0-0.rc5 -Resolves: - -* Sun Feb 18 2024 Fedora Kernel Team [6.8.0-0.rc4.c02197fc9076.40] -- Linux v6.8.0-0.rc4.c02197fc9076 -Resolves: - -* Sat Feb 17 2024 Fedora Kernel Team [6.8.0-0.rc4.c1ca10ceffbb.39] - Add xe to drm module filters (Justin M. Forbes) - Turn off the DRM_XE_KUNIT_TEST for Fedora (Justin M. Forbes) - Flip secureboot signature order (Justin M. Forbes) - all: clean up some removed configs (Peter Robinson) - redhat: add nvidia oot signing key (Dave Airlie) - gitlab-ci: support CI for zfcpdump kernel on ELN (Michael Hofmann) -- Linux v6.8.0-0.rc4.c1ca10ceffbb -Resolves: - -* Fri Feb 16 2024 Fedora Kernel Team [6.8.0-0.rc4.4f5e5092fdbf.38] - Fedora configs for 6.8 (Justin M. Forbes) -- Linux v6.8.0-0.rc4.4f5e5092fdbf -Resolves: - -* Thu Feb 15 2024 Fedora Kernel Team [6.8.0-0.rc4.8d3dea210042.37] -- Linux v6.8.0-0.rc4.8d3dea210042 -Resolves: - -* Wed Feb 14 2024 Fedora Kernel Team [6.8.0-0.rc4.7e90b5c295ec.36] - Turn off CONFIG_INTEL_VSC for Fedora (Justin M. Forbes) -- Linux v6.8.0-0.rc4.7e90b5c295ec -Resolves: - -* Tue Feb 13 2024 Fedora Kernel Team [6.8.0-0.rc4.c664e16bb1ba.35] - redhat/configs: rhel wireless requests (Jose Ignacio Tornos Martinez) -- Linux v6.8.0-0.rc4.c664e16bb1ba -Resolves: - -* Mon Feb 12 2024 Fedora Kernel Team [6.8.0-0.rc4.716f4aaa7b48.34] - spec: Set EXTRA_CXXFLAGS for perf demangle-cxx.o (Josh Stone) [2233269] - Flip values for FSCACHE and NETFS_SUPPORT to avoid mismatch (Justin M. Forbes) - Turn on SECURITY_DMESG_RESTRICT (Justin M. Forbes) - redhat: forward-port genlog.py updates from c9s (Jan Stancek) - arch/x86: mark x86_64-v1 and x86_64-v2 processors as deprecated (Prarit Bhargava) -- Linux v6.8.0-0.rc4.716f4aaa7b48 -Resolves: rhbz#2233269 - -* Mon Feb 12 2024 Fedora Kernel Team [6.8.0-0.rc4.33] - fedora: Enable more Renesas RZ platform drivers (Peter Robinson) - fedora: a few aarch64 drivers and cleanups (Peter Robinson) - fedora: cavium nitrox cnn55xx (Peter Robinson) - Fix dist-get-buildreqs breakage around perl(ExtUtils::Embed) (Don Zickus) -- Linux v6.8.0-0.rc4 -Resolves: - -* Sun Feb 11 2024 Fedora Kernel Team [6.8.0-0.rc3.7521f258ea30.32] -- Linux v6.8.0-0.rc3.7521f258ea30 -Resolves: - -* Sat Feb 10 2024 Fedora Kernel Team [6.8.0-0.rc3.4a7bbe7519b6.31] -- Linux v6.8.0-0.rc3.4a7bbe7519b6 -Resolves: - -* Fri Feb 09 2024 Fedora Kernel Team [6.8.0-0.rc3.1f719a2f3fa6.30] -- Linux v6.8.0-0.rc3.1f719a2f3fa6 -Resolves: - -* Thu Feb 08 2024 Fedora Kernel Team [6.8.0-0.rc3.047371968ffc.29] -- Linux v6.8.0-0.rc3.047371968ffc -Resolves: - -* Wed Feb 07 2024 Fedora Kernel Team [6.8.0-0.rc3.6d280f4d760e.28] - gitlab-ci: merge ark-latest fixes when running ELN pipelines (Michael Hofmann) - gitlab-ci: use all arches for container image gating (Michael Hofmann) - Add new os-build targets: rt-devel and automotive-devel (Don Zickus) -Resolves: - -* Wed Feb 07 2024 Fedora Kernel Team [6.8.0-0.rc3.6d280f4d760e.27] -- Linux v6.8.0-0.rc3.6d280f4d760e -Resolves: - -* Tue Feb 06 2024 Fedora Kernel Team [6.8.0-0.rc3.99bd3cb0d12e.26] -- Linux v6.8.0-0.rc3.99bd3cb0d12e -Resolves: - -* Sun Feb 04 2024 Fedora Kernel Team [6.8.0-0.rc3.25] - Remove defines forcing tools on, they override cmdline (Justin M. Forbes) - Remove separate license tag for libperf (Justin M. Forbes) - Don't use upstream bpftool version for Fedora package (Justin M. Forbes) - Don't ship libperf.a in libperf-devel (Justin M. Forbes) - add libperf packages and enable perf, libperf, tools and bpftool packages (Thorsten Leemhuis) -- Linux v6.8.0-0.rc3 -Resolves: - -* Sun Feb 04 2024 Fedora Kernel Team [6.8.0-0.rc2.3f24fcdacd40.24] -- Linux v6.8.0-0.rc2.3f24fcdacd40 -Resolves: - -* Sat Feb 03 2024 Fedora Kernel Team [6.8.0-0.rc2.56897d51886f.23] - Add scaffolding to build the kernel-headers package for Fedora (Justin M. Forbes) - redhat/spec: use distro CFLAGS when building bootstrap bpftool (Artem Savkov) - spec: use just-built bpftool for vmlinux.h generation (Yauheni Kaliuta) [2120968] - gitlab-ci: enable native tools for Rawhide CI (Michael Hofmann) -- Linux v6.8.0-0.rc2.56897d51886f -Resolves: rhbz#2120968 - -* Fri Feb 02 2024 Fedora Kernel Team [6.8.0-0.rc2.021533194476.22] -- Linux v6.8.0-0.rc2.021533194476 -Resolves: - -* Thu Feb 01 2024 Fedora Kernel Team [6.8.0-0.rc2.6764c317b6bb.21] -- Linux v6.8.0-0.rc2.6764c317b6bb -Resolves: - -* Wed Jan 31 2024 Fedora Kernel Team [6.8.0-0.rc2.1bbb19b6eb1b.20] -- Linux v6.8.0-0.rc2.1bbb19b6eb1b -Resolves: - -* Tue Jan 30 2024 Fedora Kernel Team [6.8.0-0.rc2.861c0981648f.19] -- Linux v6.8.0-0.rc2.861c0981648f -Resolves: - -* Mon Jan 29 2024 Fedora Kernel Team [6.8.0-0.rc2.18] -- Linux v6.8.0-0.rc2 -Resolves: - -* Sun Jan 28 2024 Fedora Kernel Team [6.8.0-0.rc1.8a696a29c690.17] -- Linux v6.8.0-0.rc1.8a696a29c690 -Resolves: - -* Sat Jan 27 2024 Fedora Kernel Team [6.8.0-0.rc1.3a5879d495b2.16] - Revert "Merge branch 'fix-kabi-build-race' into 'os-build'" (Justin M. Forbes) -- Linux v6.8.0-0.rc1.3a5879d495b2 -Resolves: - -* Fri Jan 26 2024 Fedora Kernel Team [6.8.0-0.rc1.ecb1b8288dc7.15] - redhat: configs: fedora: Enable sii902x bridge chip driver (Erico Nunes) - Enable CONFIG_TCP_CONG_ILLINOIS for RHEL (Davide Caratti) -- Linux v6.8.0-0.rc1.ecb1b8288dc7 -Resolves: - -* Thu Jan 25 2024 Fedora Kernel Team [6.8.0-0.rc1.6098d87eaf31.14] - redhat/Makefile: fix setup-source and document its caveat (Ondrej Mosnacek) - redhat/Makefile: fix race condition when making the KABI tarball (Ondrej Mosnacek) - redhat/Makefile: refactor KABI tarball creation (Ondrej Mosnacek) - redhat/configs: Remove HOTPLUG_CPU0 configs (Prarit Bhargava) - gitlab-ci: merge ark-latest before building in MR pipelines (Michael Hofmann) -- Linux v6.8.0-0.rc1.6098d87eaf31 -Resolves: - -* Wed Jan 24 2024 Fedora Kernel Team [6.8.0-0.rc1.615d30064886.13] - CI: include aarch64 in CKI container image gating (Tales Aparecida) - redhat: spec: Fix update_scripts run for CentOS builds (Neal Gompa) -- Linux v6.8.0-0.rc1.615d30064886 -Resolves: - -* Tue Jan 23 2024 Fedora Kernel Team [6.8.0-0.rc1.7ed2632ec7d7.12] - New configs in drivers/crypto (Fedora Kernel Team) - net: bump CONFIG_MAX_SKB_FRAGS to 45 (Marcelo Ricardo Leitner) - Enable CONFIG_MARVELL_88Q2XXX_PHY (Izabela Bakollari) - Remove CONFIG_NET_EMATCH_STACK file for RHEL (Justin M. Forbes) -- Linux v6.8.0-0.rc1.7ed2632ec7d7 -Resolves: - -* Mon Jan 22 2024 Fedora Kernel Team [6.8.0-0.rc1.11] -- Linux v6.8.0-0.rc1 -Resolves: - -* Sun Jan 21 2024 Fedora Kernel Team [6.8.0-0.rc0.7a396820222d.10] - CONFIG_NETFS_SUPPORT should be m after the merge (Justin M. Forbes) - Turn FSCACHE and NETFS from m to y in pending (Justin M. Forbes) -- Linux v6.8.0-0.rc0.7a396820222d -Resolves: - -* Fri Jan 19 2024 Fedora Kernel Team [6.8.0-0.rc0.9d1694dc91ce.9] - Turn on CONFIG_TCP_AO for Fedora (Justin M. Forbes) -- Linux v6.8.0-0.rc0.9d1694dc91ce -Resolves: - -* Thu Jan 18 2024 Fedora Kernel Team [6.8.0-0.rc0.296455ade1fd.8] - Turn on IAA_CRYPTO_STATS for Fedora (Justin M. Forbes) -- Fix up manual merge error in security.h (Justin M. Forbes) - fedora: new drivers and cleanups (Peter Robinson) - Turn on Renesas RZ for Fedora IOT rhbz2257913 (Justin M. Forbes) - redhat: filter-modules.sh.rhel: add dell-smm-hwmon (Scott Weaver) -- Linux v6.8.0-0.rc0.296455ade1fd -Resolves: - -* Tue Jan 16 2024 Fedora Kernel Team [6.8.0-0.rc0.052d534373b7.7] - Add CONFIG_INTEL_MEI_GSC_PROXY=m for DRM 9.4 stable backport (Mika Penttilä) - Set configs for ZRAM_TRACK_ENTRY_ACTIME (Justin M. Forbes) - Add python3-pyyaml to buildreqs for kernel-docs (Justin M. Forbes) @@ -311,37 +100,13 @@ Resolves: - include drm bridge helpers in kernel-core package (Thorsten Leemhuis) - Add dell-smm-hwmon to singlemods (Thorsten Leemhuis) - Add drm_gem_shmem_test to mod-internal.list (Thorsten Leemhuis) -Resolves: - -* Sat Jan 13 2024 Fedora Kernel Team [6.8.0-0.rc0.052d534373b7.6] -- Linux v6.8.0-0.rc0.052d534373b7 -Resolves: - -* Fri Jan 12 2024 Fedora Kernel Team [6.8.0-0.rc0.70d201a40823.5] - redhat: kABI: add missing RH_KABI_SIZE_ALIGN_CHECKS Kconfig option (Sabrina Dubroca) - redhat: rh_kabi: introduce RH_KABI_EXCLUDE_WITH_SIZE (Sabrina Dubroca) - redhat: rh_kabi: move semicolon inside __RH_KABI_CHECK_SIZE (Sabrina Dubroca) -- Linux v6.8.0-0.rc0.70d201a40823 -Resolves: - -* Thu Jan 11 2024 Fedora Kernel Team [6.8.0-0.rc0.de927f6c0b07.4] - Fix up ZRAM_TRACK_ENTRY_ACTIME in pending (Justin M. Forbes) - random: replace import_single_range() with import_ubuf() (Justin M. Forbes) -- Linux v6.8.0-0.rc0.de927f6c0b07 -Resolves: - -* Wed Jan 10 2024 Fedora Kernel Team [6.8.0-0.rc0.ab27740f7665.3] - Flip CONFIG_INTEL_PMC_CORE to m for Fedora (Justin M. Forbes) - Add CONFIG_ZRAM_TRACK_ENTRY_ACTIME=y to avoid a mismatch (Justin M. Forbes) -- Linux v6.8.0-0.rc0.ab27740f7665 -Resolves: - -* Wed Jan 10 2024 Fedora Kernel Team [6.8.0-0.rc0.9f8413c4a66f.2] -- Trim changelog after rebase (Justin M. Forbes) -Resolves: - -* Tue Jan 09 2024 Fedora Kernel Team [6.8.0-0.rc0.9f8413c4a66f.1] -- Reset RHEL_RELEASE for 6.8 series (Justin M. Forbes) - common: cleanup MX3_IPU (Peter Robinson) - all: The Octeon MDIO driver is aarch64/mips (Peter Robinson) - common: rtc: remove bq4802 config (Peter Robinson) @@ -368,180 +133,36 @@ Resolves: - uki-virt: add virtiofs dracut module (Gerd Hoffmann) - common: disable the FB device creation (Peter Robinson) - s390x: There's no FB on Z-series (Peter Robinson) -- Linux v6.8.0-0.rc0.9f8413c4a66f -Resolves: - -* Mon Jan 08 2024 Fedora Kernel Team [6.7.0-68] - fedora: aarch64: enable SM_VIDEOCC_8350 (Peter Robinson) -- Linux v6.7.0 -Resolves: - -* Sun Jan 07 2024 Fedora Kernel Team [6.7.0-0.rc8.52b1853b080a.67] -- Linux v6.7.0-0.rc8.52b1853b080a -Resolves: - -* Sat Jan 06 2024 Fedora Kernel Team [6.7.0-0.rc8.95c8a35f1c01.66] - fedora: arm64: enable ethernet on newer TI industrial (Peter Robinson) - fedora: arm64: Disable VIDEO_IMX_MEDIA (Peter Robinson) - fedora: use common config for Siemens Simatic IPC (Peter Robinson) - fedora: arm: enable Rockchip SPI flash (Peter Robinson) - fedora: arm64: enable DRM_TI_SN65DSI83 (Peter Robinson) -- Linux v6.7.0-0.rc8.95c8a35f1c01 -Resolves: - -* Fri Jan 05 2024 Fedora Kernel Team [6.7.0-0.rc8.1f874787ed9a.65] -- Linux v6.7.0-0.rc8.1f874787ed9a -Resolves: - -* Thu Jan 04 2024 Fedora Kernel Team [6.7.0-0.rc8.ac865f00af29.64] -- Linux v6.7.0-0.rc8.ac865f00af29 -Resolves: - -* Wed Jan 03 2024 Fedora Kernel Team [6.7.0-0.rc8.63] - kernel.spec: remove kernel-smp reference from scripts (Jan Stancek) -Resolves: - -* Tue Jan 02 2024 Fedora Kernel Team [6.7.0-0.rc8.62] - redhat: do not compress the full kernel changelog in the src.rpm (Herton R. Krzesinski) -Resolves: - -* Mon Jan 01 2024 Fedora Kernel Team [6.7.0-0.rc8.61] -- Linux v6.7.0-0.rc8 -Resolves: - -* Sun Dec 31 2023 Fedora Kernel Team [6.7.0-0.rc7.453f5db0619e.60] -- Linux v6.7.0-0.rc7.453f5db0619e -Resolves: - -* Sat Dec 30 2023 Fedora Kernel Team [6.7.0-0.rc7.f016f7547aee.59] - Auto consolidate configs for the 6.7 cycle (Justin M. Forbes) -- Linux v6.7.0-0.rc7.f016f7547aee -Resolves: - -* Fri Dec 29 2023 Fedora Kernel Team [6.7.0-0.rc7.8735c7c84d1b.58] -- Linux v6.7.0-0.rc7.8735c7c84d1b -Resolves: - -* Thu Dec 28 2023 Fedora Kernel Team [6.7.0-0.rc7.f5837722ffec.57] -- Linux v6.7.0-0.rc7.f5837722ffec -Resolves: - -* Tue Dec 26 2023 Fedora Kernel Team [6.7.0-0.rc7.fbafc3e621c3.56] -- Linux v6.7.0-0.rc7.fbafc3e621c3 -Resolves: - -* Mon Dec 25 2023 Fedora Kernel Team [6.7.0-0.rc7.55] - Enable sound for a line of Huawei laptops (TomZanna) -Resolves: - -* Sun Dec 24 2023 Fedora Kernel Team [6.7.0-0.rc7.54] -- Linux v6.7.0-0.rc7 -Resolves: - -* Sat Dec 23 2023 Fedora Kernel Team [6.7.0-0.rc6.5254c0cbc92d.53] -- Linux v6.7.0-0.rc6.5254c0cbc92d -Resolves: - -* Fri Dec 22 2023 Fedora Kernel Team [6.7.0-0.rc6.24e0d2e527a3.52] - fedora: a few cleanups and driver enablements (Peter Robinson) - fedora: arm64: cleanup Allwinner Pinctrl drivers (Peter Robinson) - fedora: aarch64: Enable some DW drivers (Peter Robinson) -- Linux v6.7.0-0.rc6.24e0d2e527a3 -Resolves: - -* Thu Dec 21 2023 Fedora Kernel Team [6.7.0-0.rc6.a4aebe936554.51] - redhat: ship all the changelog from source git into kernel-doc (Herton R. Krzesinski) - redhat: create an empty changelog file when changing its name (Herton R. Krzesinski) -- Linux v6.7.0-0.rc6.a4aebe936554 -Resolves: - -* Wed Dec 20 2023 Fedora Kernel Team [6.7.0-0.rc6.55cb5f43689d.50] - redhat/self-test: Remove --all from git query (Prarit Bhargava) -- Linux v6.7.0-0.rc6.55cb5f43689d -Resolves: - -* Tue Dec 19 2023 Fedora Kernel Team [6.7.0-0.rc6.2cf4f94d8e86.49] -- Linux v6.7.0-0.rc6.2cf4f94d8e86 -Resolves: - -* Mon Dec 18 2023 Fedora Kernel Team [6.7.0-0.rc6.48] - Disable accel drivers for Fedora x86 (Kate Hsuan) - redhat: scripts: An automation script for disabling unused driver for x86 (Kate Hsuan) - Fix up Fedora LJCA configs and filters (Justin M. Forbes) -- Linux v6.7.0-0.rc6 -Resolves: - -* Sun Dec 17 2023 Fedora Kernel Team [6.7.0-0.rc5.3b8a9b2e6809.47] -- Linux v6.7.0-0.rc5.3b8a9b2e6809 -Resolves: - -* Sat Dec 16 2023 Fedora Kernel Team [6.7.0-0.rc5.c8e97fc6b4c0.46] - Fedora configs for 6.7 (Justin M. Forbes) -- Linux v6.7.0-0.rc5.c8e97fc6b4c0 -Resolves: - -* Fri Dec 15 2023 Fedora Kernel Team [6.7.0-0.rc5.3f7168591ebf.45] -- Linux v6.7.0-0.rc5.3f7168591ebf -Resolves: - -* Thu Dec 14 2023 Fedora Kernel Team [6.7.0-0.rc5.5bd7ef53ffe5.44] -- Linux v6.7.0-0.rc5.5bd7ef53ffe5 -Resolves: - -* Wed Dec 13 2023 Fedora Kernel Team [6.7.0-0.rc5.88035e5694a8.43] - Some Fedora config updates for MLX5 (Justin M. Forbes) - Turn on DRM_ACCEL drivers for Fedora (Justin M. Forbes) -- Linux v6.7.0-0.rc5.88035e5694a8 -Resolves: - -* Tue Dec 12 2023 Fedora Kernel Team [6.7.0-0.rc5.26aff849438c.42] - redhat: enable the kfence test (Nico Pache) -- Linux v6.7.0-0.rc5.26aff849438c -Resolves: - -* Mon Dec 11 2023 Fedora Kernel Team [6.7.0-0.rc5.41] - redhat/configs: Enable UCLAMP_TASK for PipeWire and WirePlumber (Neal Gompa) -- Linux v6.7.0-0.rc5 -Resolves: - -* Sun Dec 10 2023 Fedora Kernel Team [6.7.0-0.rc4.c527f5606aa5.40] -- Linux v6.7.0-0.rc4.c527f5606aa5 -Resolves: - -* Sat Dec 09 2023 Fedora Kernel Team [6.7.0-0.rc4.f2e8a57ee903.39] -- Linux v6.7.0-0.rc4.f2e8a57ee903 -Resolves: - -* Fri Dec 08 2023 Fedora Kernel Team [6.7.0-0.rc4.5e3f5b81de80.38] - Turn on CONFIG_SECURITY_DMESG_RESTRICT for Fedora (Justin M. Forbes) -- Linux v6.7.0-0.rc4.5e3f5b81de80 -Resolves: - -* Wed Dec 06 2023 Fedora Kernel Team [6.7.0-0.rc4.bee0e7762ad2.37] - Turn off shellcheck for the fedora-stable-release script (Justin M. Forbes) -Resolves: - -* Tue Dec 05 2023 Fedora Kernel Team [6.7.0-0.rc4.bee0e7762ad2.36] - Add some initial Fedora stable branch script to redhat/scripts/fedora/ (Justin M. Forbes) -- Linux v6.7.0-0.rc4.bee0e7762ad2 -Resolves: - -* Mon Dec 04 2023 Fedora Kernel Team [6.7.0-0.rc4.35] -- Linux v6.7.0-0.rc4 -Resolves: - -* Sun Dec 03 2023 Fedora Kernel Team [6.7.0-0.rc3.968f35f4ab1c.34] -- Linux v6.7.0-0.rc3.968f35f4ab1c -Resolves: - -* Sat Dec 02 2023 Fedora Kernel Team [6.7.0-0.rc3.815fb87b7530.33] - redhat: disable iptables-legacy compatibility layer (Florian Westphal) - redhat: disable dccp conntrack support (Florian Westphal) - configs: enable netfilter_netlink_hook in fedora too (Florian Westphal) -- Linux v6.7.0-0.rc3.815fb87b7530 -Resolves: - -* Fri Dec 01 2023 Fedora Kernel Team [6.7.0-0.rc3.994d5c58e50e.32] - ext4: Mark mounting fs-verity filesystems as tech-preview (Alexander Larsson) - erofs: Add tech preview markers at mount (Alexander Larsson) - Enable fs-verity (Alexander Larsson) @@ -549,151 +170,30 @@ Resolves: - aarch64: enable uki (Gerd Hoffmann) - redhat: enable CONFIG_SND_SOC_INTEL_SOF_DA7219_MACH as a module for x86 (Patrick Talbert) - Turn CONFIG_MFD_CS42L43_SDW on for RHEL (Justin M. Forbes) -- Linux v6.7.0-0.rc3.994d5c58e50e -Resolves: - -* Thu Nov 30 2023 Fedora Kernel Team [6.7.0-0.rc3.3b47bc037bd4.31] -- Linux v6.7.0-0.rc3.3b47bc037bd4 -Resolves: - -* Wed Nov 29 2023 Fedora Kernel Team [6.7.0-0.rc3.18d46e76d7c2.30] - Enable cryptographic acceleration config flags for PowerPC (Mamatha Inamdar) - Also make vmlinuz-virt.efi world readable (Zbigniew Jędrzejewski-Szmek) - Drop custom mode for System.map file (Zbigniew Jędrzejewski-Szmek) -- Linux v6.7.0-0.rc3.18d46e76d7c2 -Resolves: - -* Tue Nov 28 2023 Fedora Kernel Team [6.7.0-0.rc3.df60cee26a2e.29] - Add drm_exec_test to mod-internal.list for depmod to succeed (Mika Penttilä) - RHEL 9.4 DRM backport (upto v6.6 kernel), sync Kconfigs (Mika Penttilä) -- Linux v6.7.0-0.rc3.df60cee26a2e -Resolves: - -* Mon Nov 27 2023 Fedora Kernel Team [6.7.0-0.rc3.28] -- Linux v6.7.0-0.rc3 -Resolves: - -* Sun Nov 26 2023 Fedora Kernel Team [6.7.0-0.rc2.090472ed9c92.27] -- Linux v6.7.0-0.rc2.090472ed9c92 -Resolves: - -* Sat Nov 25 2023 Fedora Kernel Team [6.7.0-0.rc2.0f5cc96c367f.26] -- Linux v6.7.0-0.rc2.0f5cc96c367f -Resolves: - -* Fri Nov 24 2023 Fedora Kernel Team [6.7.0-0.rc2.f1a09972a45a.25] -- Linux v6.7.0-0.rc2.f1a09972a45a -Resolves: - -* Thu Nov 23 2023 Fedora Kernel Team [6.7.0-0.rc2.9b6de136b5f0.24] - Turn on USB_DWC3 for Fedora (rhbz 2250955) (Justin M. Forbes) -- Linux v6.7.0-0.rc2.9b6de136b5f0 -Resolves: - -* Wed Nov 22 2023 Fedora Kernel Team [6.7.0-0.rc2.c2d5304e6c64.23] - redhat/configs: Move IOMMUFD to common (Alex Williamson) - redhat: Really remove cpupower files (Prarit Bhargava) - redhat: remove update_scripts.sh (Prarit Bhargava) -- Linux v6.7.0-0.rc2.c2d5304e6c64 -Resolves: - -* Mon Nov 20 2023 Fedora Kernel Team [6.7.0-0.rc2.22] - Fix s390 zfcpfdump bpf build failures for cgroups (Don Zickus) -- Linux v6.7.0-0.rc2 -Resolves: - -* Sun Nov 19 2023 Fedora Kernel Team [6.7.0-0.rc1.037266a5f723.21] -- Linux v6.7.0-0.rc1.037266a5f723 -Resolves: - -* Sat Nov 18 2023 Fedora Kernel Team [6.7.0-0.rc1.791c8ab095f7.20] -- Linux v6.7.0-0.rc1.791c8ab095f7 -Resolves: - -* Fri Nov 17 2023 Fedora Kernel Team [6.7.0-0.rc1.7475e51b8796.19] -- Linux v6.7.0-0.rc1.7475e51b8796 -Resolves: - -* Wed Nov 15 2023 Fedora Kernel Team [6.7.0-0.rc1.c42d9eeef8e5.18] -- Linux v6.7.0-0.rc1.c42d9eeef8e5 -Resolves: - -* Tue Nov 14 2023 Fedora Kernel Team [6.7.0-0.rc1.9bacdd8996c7.17] -- Linux v6.7.0-0.rc1.9bacdd8996c7 -Resolves: - -* Mon Nov 13 2023 Fedora Kernel Team [6.7.0-0.rc1.16] -- Linux v6.7.0-0.rc1 -Resolves: - -* Sun Nov 12 2023 Fedora Kernel Team [6.7.0-0.rc0.1b907d050735.15] -- Linux v6.7.0-0.rc0.1b907d050735 -Resolves: - -* Sat Nov 11 2023 Fedora Kernel Team [6.7.0-0.rc0.3ca112b71f35.14] - Flip CONFIG_NVME_AUTH to m in pending (Justin M. Forbes) -- Linux v6.7.0-0.rc0.3ca112b71f35 -Resolves: - -* Fri Nov 10 2023 Fedora Kernel Team [6.7.0-0.rc0.89cdf9d55601.13] -- Linux v6.7.0-0.rc0.89cdf9d55601 -Resolves: - -* Thu Nov 09 2023 Fedora Kernel Team [6.7.0-0.rc0.6bc986ab839c.12] -- Linux v6.7.0-0.rc0.6bc986ab839c -Resolves: - -* Wed Nov 08 2023 Fedora Kernel Team [6.7.0-0.rc0.305230142ae0.11] - Turn CONFIG_SND_SOC_INTEL_AVS_MACH_RT5514 on for Fedora x86 (Jason Montleon) - kernel/rh_messages.c: Mark functions as possibly unused (Prarit Bhargava) - Add snd-hda-cirrus-scodec-test to mod-internal.list (Scott Weaver) -- Linux v6.7.0-0.rc0.305230142ae0 -Resolves: - -* Tue Nov 07 2023 Fedora Kernel Team [6.7.0-0.rc0.be3ca57cfb77.10] - Turn off BPF_SYSCALL in pending for zfcpdump (Justin M. Forbes) -- Linux v6.7.0-0.rc0.be3ca57cfb77 -Resolves: - -* Mon Nov 06 2023 Fedora Kernel Team [6.7.0-0.rc0.d2f51b3516da.9] -- Linux v6.7.0-0.rc0.d2f51b3516da -Resolves: - -* Sun Nov 05 2023 Fedora Kernel Team [6.7.0-0.rc0.1c41041124bd.8] -- Linux v6.7.0-0.rc0.1c41041124bd -Resolves: - -* Sat Nov 04 2023 Fedora Kernel Team [6.7.0-0.rc0.90b0c2b2edd1.7] - Add mean_and_variance_test to mod-internal.list (Justin M. Forbes) - Add cfg80211-tests and mac80211-tests to mod-internal.list (Justin M. Forbes) -- Linux v6.7.0-0.rc0.90b0c2b2edd1 -Resolves: - -* Fri Nov 03 2023 Fedora Kernel Team [6.7.0-0.rc0.8f6f76a6a29f.6] - Turn on CONFIG_MFD_CS42L43_SDW for RHEL in pending (Justin M. Forbes) -- Linux v6.7.0-0.rc0.8f6f76a6a29f -Resolves: - -* Fri Nov 03 2023 Fedora Kernel Team [6.7.0-0.rc0.21e80f3841c0.5] - Turn on bcachefs for Fedora (Justin M. Forbes) - redhat: configs: fedora: Enable QSEECOM and friends (Andrew Halaney) -Resolves: - -* Thu Nov 02 2023 Fedora Kernel Team [6.7.0-0.rc0.21e80f3841c0.4] - Add clk-fractional-divider_test to mod-internal.list (Thorsten Leemhuis) - Add gso_test to mod-internal.list (Thorsten Leemhuis) - Add property-entry-test to mod-internal.list (Thorsten Leemhuis) -- Linux v6.7.0-0.rc0.21e80f3841c0 -Resolves: - -* Wed Nov 01 2023 Fedora Kernel Team [6.7.0-0.rc0.8bc9e6515183.3] - Fedora 6.7 configs part 1 (Justin M. Forbes) -- Trim changelog after version bump (Justin M. Forbes) -- Linux v6.7.0-0.rc0.8bc9e6515183 -Resolves: - -* Tue Oct 31 2023 Fedora Kernel Team [6.7.0-0.rc0.5a6a09e97199.2] -- Reset RHEL_RELEASE for rebase (Justin M. Forbes) - [Scheduled job] Catch config mismatches early during upstream merge (Don Zickus) - redhat/self-test: Update data for KABI xz change (Prarit Bhargava) - redhat/scripts: Switch KABI tarballs to xz (Prarit Bhargava) @@ -775,7 +275,6 @@ Resolves: - redhat: bump libcpupower soname to match upstream (Patrick Talbert) - Turn on MEMFD_CREATE in pending as it is selected by CONFIG_TMPFS (Justin M. Forbes) - redhat: drop unneeded build-time dependency gcc-plugin-devel (Coiby Xu) -- Reset RHEL release and trim changelog after rebase (Justin M. Forbes) - all: x86: move wayward x86 specific config home (Peter Robinson) - all: de-dupe non standard config options (Peter Robinson) - all: x86: clean up microcode loading options (Peter Robinson) @@ -904,7 +403,6 @@ Resolves: - Add strcat_kunit to mod-internal.list (Thorsten Leemhuis) - Add input_test to mod-intenal.list (Thorsten Leemhuis) - Revert "Remove EXPERT from ARCH_FORCE_MAX_ORDER for aarch64" (Justin M. Forbes) -- Reset the release number and dedup the changelog after rebase (Justin M. Forbes) - Fix up rebase issue with CONFIG_ARCH_FORCE_MAX_ORDER (Justin M. Forbes) - redhat/kernel.spec.template: Disable 'extracting debug info' messages (Prarit Bhargava) - kernel/rh_messages.c: Another gcc12 warning on redundant NULL test (Florian Weimer) [2216678] @@ -1007,8 +505,6 @@ Resolves: - Add apple_bl to fedora module_filter (Justin M. Forbes) - Fix up some config mismatches in new Fedora config items (Justin M. Forbes) - redhat/configs: disable CONFIG_USB_NET_SR9700 for aarch64 (Jose Ignacio Tornos Martinez) -- Reset changelog for 6.4 series (Justin M. Forbes) -- Reset RHEL_RELEASE for the 6.4 cycle (Justin M. Forbes) - Fix up the RHEL configs for xtables and ipset (Justin M. Forbes) - ark: enable wifi on aarch64 (Íñigo Huguet) - fedora: wifi: hermes: disable 802.11b driver (Peter Robinson) @@ -1092,8 +588,6 @@ Resolves: - kernel.spec: move modules.builtin to kernel-core (Jan Stancek) - Turn on IDLE_INJECT for x86 (Justin M. Forbes) - Flip CONFIG_IDLE_INJECT in pending (Justin M. Forbes) -- Trim Changelog for 6.3 series (Justin M. Forbes) -- Reset RHEL_RELEASE to 0 for the 6.3 cycle (Justin M. Forbes) - redhat/configs: Enable CONFIG_V4L_TEST_DRIVERS related drivers (Enric Balletbo i Serra) - redhat/configs: Enable UCSI_CCG support (David Marlin) - Fix underline mark-up after text change (Justin M. Forbes) @@ -1174,8 +668,6 @@ Resolves: - Add drm_kunit_helpers to mod-internal.list (Justin M. Forbes) - Fix up configs for Fedora so we don't have a mismatch (Justin M. Forbes) - Turn on CONFIG_SQUASHFS_DECOMP_SINGLE in pending (Justin M. Forbes) -- Trim changelog for 6.2 cycle (Justin M. Forbes) -- Reset RHEL_RELEASE for the 6.2 window. (Justin M. Forbes) - redhat/kernel.spec.template: Fix cpupower file error (Prarit Bhargava) - redhat/configs: aarhc64: clean up some erratum configs (Mark Salter) - More Fedora configs for 6.1 as deps were switched on (Justin M. Forbes) @@ -1270,8 +762,6 @@ Resolves: - Add module filters for Fedora as acpi video has new deps (Justin M. Forbes) - One more mismatch (Justin M. Forbes) - Fix up pending for mismatches (Justin M. Forbes) -- Trim changelog with the reset (Justin M. Forbes) -- Reset the RHEL_RELEASE in Makefile.rhelver (Justin M. Forbes) - Forgot too remove this from pending, it is set properly in ark (Justin M. Forbes) - redhat/Makefile: Add DIST to git tags for RHEL (Prarit Bhargava) - redhat/configs: Move CONFIG_ARM_SMMU_QCOM_DEBUG to common (Jerry Snitselaar) @@ -1365,7 +855,6 @@ Resolves: - Leave CONFIG_ACPI_VIDEO on for x86 only (Justin M. Forbes) - Fix BLAKE2S_ARM and BLAKE2S_X86 configs in pending (Justin M. Forbes) - Fix pending for ACPI_VIDEO (Justin M. Forbes) -- Reset release (Justin M. Forbes) - redhat/configs: Fix rm warning on config warnings (Eric Chanudet) - redhat/Makefile: Deprecate PREBUILD_GIT_ONLY variable (Prarit Bhargava) - redhat/Makefile: Deprecate SINGLE_TARBALL variable (Prarit Bhargava) @@ -1466,9 +955,7 @@ Resolves: - Fix versioning on stable Fedora (Justin M. Forbes) - Enable PAGE_POOL_STATS for arm only (Justin M. Forbes) - Revert "Merge branch 'fix-ci-20220523' into 'os-build'" (Patrick Talbert) -- Fix changelog one more time post rebase (Justin M. Forbes) - Flip CONFIG_RADIO_ADAPTERS to module for Fedora (Justin M. Forbes) -- Reset Release for 5.19 (Justin M. Forbes) - redhat/Makefile: Drop quotation marks around string definitions (Prarit Bhargava) - Fedora: arm: Updates for QCom devices (Peter Robinson) - Fedora arm and generic updates for 5.17 (Peter Robinson) @@ -1629,9 +1116,7 @@ Resolves: - SATA_MOBILE_LPM_POLICY is now SATA_LPM_POLICY (Justin M. Forbes) - Define SNAPSHOT correctly when VERSION_ON_UPSTREAM is 0 (Justin M. Forbes) - redhat/Makefile: Fix dist-git (Prarit Bhargava) -- Clean up the changelog (Justin M. Forbes) - Change the pending-ark CONFIG_DAX to y due to mismatch (Justin M. Forbes) -- Reset Makefile.rhelver for the 5.18 cycle (Justin M. Forbes) - Enable net reference count trackers in all debug kernels (Jiri Benc) - redhat/Makefile: Reorganize variables (Prarit Bhargava) - redhat/Makefile: Add some descriptions (Prarit Bhargava) @@ -1817,7 +1302,6 @@ Resolves: - redhat/configs: enable KEXEC_SIG for aarch64 RHEL (Coiby Xu) [1994858] - Fix up fedora and pending configs for PREEMPT to end mismatch (Justin M. Forbes) - Enable binder for fedora (Justin M. Forbes) -- Reset RHEL_RELEASE for 5.16 (Justin M. Forbes) - redhat: configs: Update configs for vmware (Kamal Heib) - Fedora configs for 5.15 (Justin M. Forbes) - redhat/kernel.spec.template: don't hardcode gcov arches (Jan Stancek) @@ -2790,5 +2274,6 @@ Resolves: - [initial commit] Add scripts (Laura Abbott) - [initial commit] Add configs (Laura Abbott) - [initial commit] Add Makefiles (Laura Abbott) -- Linux v6.7.0-0.rc0.5a6a09e97199 -Resolves: rhbz#1471185, rhbz#1495307, rhbz#1509329, rhbz#1518076, rhbz#1518874, rhbz#1519554, rhbz#1546831, rhbz#1559877, rhbz#1561171, rhbz#1563590, rhbz#1565704, rhbz#1565717, rhbz#1572321, rhbz#1574502, rhbz#1590829, rhbz#1595918, rhbz#1598366, rhbz#1602033, rhbz#1609604, rhbz#1610493, rhbz#1613522, rhbz#1638087, rhbz#1652256, rhbz#1652266, rhbz#1663728, rhbz#1670017, rhbz#1722136, rhbz#1730649, rhbz#1802694, rhbz#1810301, rhbz#1821565, rhbz#1831065, rhbz#1855161, rhbz#1856174, rhbz#1856176, rhbz#1858592, rhbz#1858594, rhbz#1858596, rhbz#1858599, rhbz#1869674, rhbz#1871130, rhbz#1876435, rhbz#1876436, rhbz#1876977, rhbz#1877192, rhbz#1880486, rhbz#1890304, rhbz#1903201, rhbz#1915073, rhbz#1915290, rhbz#1930649, rhbz#1939095, rhbz#1940075, rhbz#1940794, rhbz#1943423, rhbz#1945002, rhbz#1945179, rhbz#1945477, rhbz#1947240, rhbz#1948340, rhbz#1952426, rhbz#1952863, rhbz#1953486, rhbz#1956988, rhbz#1957210, rhbz#1957219, rhbz#1957305, rhbz#1957636, rhbz#1957819, rhbz#1961178, rhbz#1962936, rhbz#1964537, rhbz#1967640, rhbz#1972795, rhbz#1976270, rhbz#1976835, rhbz#1976877, rhbz#1976884, rhbz#1977056, rhbz#1977529, rhbz#1978539, rhbz#1979379, rhbz#1981406, rhbz#1983298, rhbz#1986223, rhbz#1988254, rhbz#1988384, rhbz#1990040, rhbz#1993393, rhbz#1994858, rhbz#1998953, rhbz#2000835, rhbz#2002344, rhbz#2004233, rhbz#2004821, rhbz#2006813, rhbz#2007430, rhbz#2012226, rhbz#2014492, rhbz#2019377, rhbz#2020132, rhbz#2022578, rhbz#2023782, rhbz#2024595, rhbz#2025985, rhbz#2026319, rhbz#2027506, rhbz#2031547, rhbz#2032758, rhbz#2034670, rhbz#2038999, rhbz#2040643, rhbz#2041184, rhbz#2041186, rhbz#2041365, rhbz#2041990, rhbz#2042240, rhbz#2042241, rhbz#2043141, rhbz#2044155, rhbz#2053836, rhbz#2054579, rhbz#2062054, rhbz#2062909, rhbz#2071969, rhbz#2089765, rhbz#2115876, rhbz#2122595, rhbz#2140017, rhbz#2142658, rhbz#2149273, rhbz#2153073, rhbz#2188441, rhbz#2208834, rhbz#2216678, rhbz#2227793, rhbz#2231407 +- Linux v6.8.0 +Resolves: rhbz#1471185, rhbz#1495307, rhbz#1509329, rhbz#1518076, rhbz#1518874, rhbz#1519554, rhbz#1546831, rhbz#1559877, rhbz#1561171, rhbz#1563590, rhbz#1565704, rhbz#1565717, rhbz#1572321, rhbz#1574502, rhbz#1590829, rhbz#1595918, rhbz#1598366, rhbz#1602033, rhbz#1609604, rhbz#1610493, rhbz#1613522, rhbz#1638087, rhbz#1652256, rhbz#1652266, rhbz#1663728, rhbz#1670017, rhbz#1722136, rhbz#1730649, rhbz#1802694, rhbz#1810301, rhbz#1821565, rhbz#1831065, rhbz#1855161, rhbz#1856174, rhbz#1856176, rhbz#1858592, rhbz#1858594, rhbz#1858596, rhbz#1858599, rhbz#1869674, rhbz#1871130, rhbz#1876435, rhbz#1876436, rhbz#1876977, rhbz#1877192, rhbz#1880486, rhbz#1890304, rhbz#1903201, rhbz#1915073, rhbz#1915290, rhbz#1930649, rhbz#1939095, rhbz#1940075, rhbz#1940794, rhbz#1943423, rhbz#1945002, rhbz#1945179, rhbz#1945477, rhbz#1947240, rhbz#1948340, rhbz#1952426, rhbz#1952863, rhbz#1953486, rhbz#1956988, rhbz#1957210, rhbz#1957219, rhbz#1957305, rhbz#1957636, rhbz#1957819, rhbz#1961178, rhbz#1962936, rhbz#1964537, rhbz#1967640, rhbz#1972795, rhbz#1976270, rhbz#1976835, rhbz#1976877, rhbz#1976884, rhbz#1977056, rhbz#1977529, rhbz#1978539, rhbz#1979379, rhbz#1981406, rhbz#1983298, rhbz#1986223, rhbz#1988254, rhbz#1988384, rhbz#1990040, rhbz#1993393, rhbz#1994858, rhbz#1998953, rhbz#2000835, rhbz#2002344, rhbz#2004233, rhbz#2004821, rhbz#2006813, rhbz#2007430, rhbz#2012226, rhbz#2014492, rhbz#2019377, rhbz#2020132, rhbz#2022578, rhbz#2023782, rhbz#2024595, rhbz#2025985, rhbz#2026319, rhbz#2027506, rhbz#2031547, rhbz#2032758, rhbz#2034670, rhbz#2038999, rhbz#2040643, rhbz#2041184, rhbz#2041186, rhbz#2041365, rhbz#2041990, rhbz#2042240, rhbz#2042241, rhbz#2043141, rhbz#2044155, rhbz#2053836, rhbz#2054579, rhbz#2062054, rhbz#2062909, rhbz#2071969, rhbz#2089765, rhbz#2115876, rhbz#2120968, rhbz#2122595, rhbz#2140017, rhbz#2142658, rhbz#2149273, rhbz#2153073, rhbz#2166911, rhbz#2188441, rhbz#2208834, rhbz#2216678, rhbz#2227793, rhbz#2231407, rhbz#2233269 + diff --git a/kernel.spec b/kernel.spec index 4fd81d2b2..28c73e369 100644 --- a/kernel.spec +++ b/kernel.spec @@ -151,7 +151,7 @@ Summary: The Linux kernel # kernel release. (This includes prepatch or "rc" releases.) # Set released_kernel to 0 when the upstream source tarball contains an # unreleased kernel development snapshot. -%global released_kernel 0 +%global released_kernel 1 # Set debugbuildsenabled to 1 to build separate base and debug kernels # (on supported architectures). The kernel-debug-* subpackages will # contain the debug kernel. @@ -160,18 +160,18 @@ Summary: The Linux kernel # the --with-release option overrides this setting.) %define debugbuildsenabled 1 # define buildid .local -%define specrpmversion 6.8.0 -%define specversion 6.8.0 +%define specrpmversion 6.8.1 +%define specversion 6.8.1 %define patchversion 6.8 -%define pkgrelease 63 +%define pkgrelease 300 %define kversion 6 -%define tarfile_release 6.8 +%define tarfile_release 6.8.1 # This is needed to do merge window version magic %define patchlevel 8 # This allows pkg_release to have configurable %%{?dist} tag -%define specrelease 63%{?buildid}%{?dist} +%define specrelease 300%{?buildid}%{?dist} # This defines the kabi tarball version -%define kabiversion 6.8.0 +%define kabiversion 6.8.1 # If this variable is set to 1, a bpf selftests build failure will cause a # fatal kernel package build error @@ -639,7 +639,7 @@ Name: %{package_name} License: ((GPL-2.0-only WITH Linux-syscall-note) OR BSD-2-Clause) AND ((GPL-2.0-only WITH Linux-syscall-note) OR BSD-3-Clause) AND ((GPL-2.0-only WITH Linux-syscall-note) OR CDDL-1.0) AND ((GPL-2.0-only WITH Linux-syscall-note) OR Linux-OpenIB) AND ((GPL-2.0-only WITH Linux-syscall-note) OR MIT) AND ((GPL-2.0-or-later WITH Linux-syscall-note) OR BSD-3-Clause) AND ((GPL-2.0-or-later WITH Linux-syscall-note) OR MIT) AND BSD-2-Clause AND BSD-3-Clause AND BSD-3-Clause-Clear AND GFDL-1.1-no-invariants-or-later AND GPL-1.0-or-later AND (GPL-1.0-or-later OR BSD-3-Clause) AND (GPL-1.0-or-later WITH Linux-syscall-note) AND GPL-2.0-only AND (GPL-2.0-only OR Apache-2.0) AND (GPL-2.0-only OR BSD-2-Clause) AND (GPL-2.0-only OR BSD-3-Clause) AND (GPL-2.0-only OR CDDL-1.0) AND (GPL-2.0-only OR GFDL-1.1-no-invariants-or-later) AND (GPL-2.0-only OR GFDL-1.2-no-invariants-only) AND (GPL-2.0-only WITH Linux-syscall-note) AND GPL-2.0-or-later AND (GPL-2.0-or-later OR BSD-2-Clause) AND (GPL-2.0-or-later OR BSD-3-Clause) AND (GPL-2.0-or-later OR CC-BY-4.0) AND (GPL-2.0-or-later WITH GCC-exception-2.0) AND (GPL-2.0-or-later WITH Linux-syscall-note) AND ISC AND LGPL-2.0-or-later AND (LGPL-2.0-or-later OR BSD-2-Clause) AND (LGPL-2.0-or-later WITH Linux-syscall-note) AND LGPL-2.1-only AND (LGPL-2.1-only OR BSD-2-Clause) AND (LGPL-2.1-only WITH Linux-syscall-note) AND LGPL-2.1-or-later AND (LGPL-2.1-or-later WITH Linux-syscall-note) AND (Linux-OpenIB OR GPL-2.0-only) AND (Linux-OpenIB OR GPL-2.0-only OR BSD-2-Clause) AND Linux-man-pages-copyleft AND MIT AND (MIT OR Apache-2.0) AND (MIT OR GPL-2.0-only) AND (MIT OR GPL-2.0-or-later) AND (MIT OR LGPL-2.1-only) AND (MPL-1.1 OR GPL-2.0-only) AND (X11 OR GPL-2.0-only) AND (X11 OR GPL-2.0-or-later) AND Zlib AND (copyleft-next-0.3.1 OR GPL-2.0-or-later) URL: https://www.kernel.org/ Version: %{specrpmversion} -Release: %{pkg_release}.1 +Release: %{pkg_release} # DO NOT CHANGE THE 'ExclusiveArch' LINE TO TEMPORARILY EXCLUDE AN ARCHITECTURE BUILD. # SET %%nobuildarches (ABOVE) INSTEAD %if 0%{?fedora} @@ -2838,8 +2838,9 @@ InitBuildVars %ifarch aarch64 %global perf_build_extra_opts CORESIGHT=1 %endif +# LIBBPF_DYNAMIC=1 temporarily removed from the next command, it breaks the build on f39 and 38 %global perf_make \ - %{__make} %{?make_opts} EXTRA_CFLAGS="${RPM_OPT_FLAGS}" EXTRA_CXXFLAGS="${RPM_OPT_FLAGS}" LDFLAGS="%{__global_ldflags} -Wl,-E" %{?cross_opts} -C tools/perf V=1 NO_PERF_READ_VDSO32=1 NO_PERF_READ_VDSOX32=1 WERROR=0 NO_LIBUNWIND=1 HAVE_CPLUS_DEMANGLE=1 NO_GTK2=1 NO_STRLCPY=1 NO_BIONIC=1 LIBBPF_DYNAMIC=1 LIBTRACEEVENT_DYNAMIC=1 %{?perf_build_extra_opts} prefix=%{_prefix} PYTHON=%{__python3} + %{__make} %{?make_opts} EXTRA_CFLAGS="${RPM_OPT_FLAGS}" EXTRA_CXXFLAGS="${RPM_OPT_FLAGS}" LDFLAGS="%{__global_ldflags} -Wl,-E" %{?cross_opts} -C tools/perf V=1 NO_PERF_READ_VDSO32=1 NO_PERF_READ_VDSOX32=1 WERROR=0 NO_LIBUNWIND=1 HAVE_CPLUS_DEMANGLE=1 NO_GTK2=1 NO_STRLCPY=1 NO_BIONIC=1 LIBTRACEEVENT_DYNAMIC=1 %{?perf_build_extra_opts} prefix=%{_prefix} PYTHON=%{__python3} %if %{with_perf} %{log_msg "Build perf"} # perf @@ -3961,257 +3962,100 @@ fi\ # # %changelog -* Mon Mar 11 2024 Fedora Kernel Team [6.8.0-63] -- Linux v6.8.0 +* Wed Mar 20 2024 Augusto Caringi [6.8.1-0] +- redhat/configs: Enable CONFIG_MITIGATION_RFDS (Augusto Caringi) +- fedora: Enable MCP9600 (Peter Robinson) +- temporarily remove LIBBPF_DYNAMIC=1 from perf build (Thorsten Leemhuis) +- Added required files for rebase (Augusto Caringi) +- Linux v6.8.1 -* Sun Mar 10 2024 Fedora Kernel Team [6.8.0-0.rc7.005f6f34bd47.62] -- Linux v6.8.0-0.rc7.005f6f34bd47 - -* Sat Mar 09 2024 Fedora Kernel Team [6.8.0-0.rc7.09e5c48fea17.61] -- Linux v6.8.0-0.rc7.09e5c48fea17 - -* Fri Mar 08 2024 Fedora Kernel Team [6.8.0-0.rc7.3aaa8ce7a335.60] +* Tue Mar 12 2024 Fedora Kernel Team [6.8.0-1] +- redhat: remove "END OF CHANGELOG" marker from kernel.changelog (Herton R. Krzesinski) - gitlab-ci: enable all variants for rawhide/eln builder image gating (Michael Hofmann) -- Linux v6.8.0-0.rc7.3aaa8ce7a335 - -* Thu Mar 07 2024 Fedora Kernel Team [6.8.0-0.rc7.67be068d31d4.59] -- Linux v6.8.0-0.rc7.67be068d31d4 - -* Thu Mar 07 2024 Fedora Kernel Team [6.8.0-0.rc7.58] - Fedora: enable Microchip and their useful drivers (Peter Robinson) - spec: suppress "set +x" output (Jan Stancek) - redhat/configs: Disable CONFIG_RDMA_SIW (Kamal Heib) - redhat/configs: Disable CONFIG_RDMA_RXE (Kamal Heib) - redhat/configs: Disable CONFIG_MLX4 (Kamal Heib) - redhat/configs: Disable CONFIG_INFINIBAND_HFI1 and CONFIG_INFINIBAND_RDMAVT (Kamal Heib) - -* Wed Mar 06 2024 Fedora Kernel Team [6.8.0-0.rc7.57] - Consolidate 6.8 configs to common (Justin M. Forbes) - -* Tue Mar 05 2024 Fedora Kernel Team [6.8.0-0.rc7.56] - Remove rt-automated and master-rt-devel logic (Don Zickus) - Add support for CI octopus merging (Don Zickus) - -* Mon Mar 04 2024 Fedora Kernel Team [6.8.0-0.rc7.55] -- Linux v6.8.0-0.rc7 - -* Sun Mar 03 2024 Fedora Kernel Team [6.8.0-0.rc6.04b8076df253.54] - redhat/configs: Disable CONFIG_INFINIBAND_VMWARE_PVRDMA (Kamal Heib) -- Linux v6.8.0-0.rc6.04b8076df253 - -* Sat Mar 02 2024 Fedora Kernel Team [6.8.0-0.rc6.5ad3cb0ed525.53] -- Linux v6.8.0-0.rc6.5ad3cb0ed525 - -* Fri Mar 01 2024 Fedora Kernel Team [6.8.0-0.rc6.87adedeba51a.52] -- Linux v6.8.0-0.rc6.87adedeba51a - -* Thu Feb 29 2024 Fedora Kernel Team [6.8.0-0.rc6.805d849d7c3c.51] - gitlab-ci: fix merge tree URL for gating pipelines (Michael Hofmann) - Revert "net: bump CONFIG_MAX_SKB_FRAGS to 45" (Marcelo Ricardo Leitner) - uki: use systemd-pcrphase dracut module (Gerd Hoffmann) ->>>>>>> rawhide - Add libperf-debuginfo subpackage (Justin M. Forbes) - redhat/kernel.spec.template: Add log_msg macro (Prarit Bhargava) -- Linux v6.8.0-0.rc6.805d849d7c3c - -* Wed Feb 28 2024 Fedora Kernel Team [6.8.0-0.rc6.cf1182944c7c.50] -- Linux v6.8.0-0.rc6.cf1182944c7c - -* Tue Feb 27 2024 Fedora Kernel Team [6.8.0-0.rc6.45ec2f5f6ed3.49] - redhat/configs: Disable CONFIG_INFINIBAND_USNIC (Kamal Heib) - Enable CONFIG_BMI323_I2C=m for Fedora x86_64 builds (Hans de Goede) - gitlab-ci: drop test_makefile job (Scott Weaver) -- Linux v6.8.0-0.rc6.45ec2f5f6ed3 - -* Mon Feb 26 2024 Fedora Kernel Team [6.8.0-0.rc6.48] -- Linux v6.8.0-0.rc6 - -* Mon Feb 26 2024 Fedora Kernel Team [6.8.0-0.rc5.ab0a97cffa0b.47] - Enable merge-rt pipeline (Don Zickus) - kernel.spec: include the GDB plugin in kernel-debuginfo (Ondrej Mosnacek) - -* Sun Feb 25 2024 Fedora Kernel Team [6.8.0-0.rc5.ab0a97cffa0b.46] - Turn on DRM_NOUVEAU_GSP_DEFAULT for Fedora (Justin M. Forbes) -- Linux v6.8.0-0.rc5.ab0a97cffa0b - -* Sat Feb 24 2024 Fedora Kernel Team [6.8.0-0.rc5.603c04e27c3e.45] -- Linux v6.8.0-0.rc5.603c04e27c3e - -* Fri Feb 23 2024 Fedora Kernel Team [6.8.0-0.rc5.ffd2cb6b718e.44] - Set late new config HDC3020 for Fedora (Justin M. Forbes) -- Linux v6.8.0-0.rc5.ffd2cb6b718e - -* Thu Feb 22 2024 Fedora Kernel Team [6.8.0-0.rc5.39133352cbed.43] - redhat/self-test: Update CROSS_DISABLED_PACKAGES (Prarit Bhargava) - redhat: Do not build libperf with cross builds (Prarit Bhargava) - redhat/configs: enable CONFIG_PINCTRL_INTEL_PLATFORM for RHEL (David Arcari) - redhat/configs: enable CONFIG_PINCTRL_METEORPOINT for RHEL (David Arcari) - redhat/configs: intel pinctrl config cleanup (David Arcari) -- Linux v6.8.0-0.rc5.39133352cbed - -* Wed Feb 21 2024 Fedora Kernel Team [6.8.0-0.rc5.9fc1ccccfd8d.42] - redhat/configs: For aarch64/RT, default kstack randomization off (Jeremy Linton) - redhat/Makefile: remove an unused target (Ondrej Mosnacek) - redhat/Makefile: fix setup-source and document its caveat (Ondrej Mosnacek) - redhat/Makefile: fix race condition when making the KABI tarball (Ondrej Mosnacek) - redhat/Makefile: refactor KABI tarball creation (Ondrej Mosnacek) - Turn XFS_SUPPORT_V4 back on for Fedora (Justin M. Forbes) -- Linux v6.8.0-0.rc5.9fc1ccccfd8d - -* Mon Feb 19 2024 Fedora Kernel Team [6.8.0-0.rc5.41] -- Linux v6.8.0-0.rc5 - -* Sun Feb 18 2024 Fedora Kernel Team [6.8.0-0.rc4.c02197fc9076.40] -- Linux v6.8.0-0.rc4.c02197fc9076 - -* Sat Feb 17 2024 Fedora Kernel Team [6.8.0-0.rc4.c1ca10ceffbb.39] - Add xe to drm module filters (Justin M. Forbes) - Turn off the DRM_XE_KUNIT_TEST for Fedora (Justin M. Forbes) - Flip secureboot signature order (Justin M. Forbes) - all: clean up some removed configs (Peter Robinson) - redhat: add nvidia oot signing key (Dave Airlie) - gitlab-ci: support CI for zfcpdump kernel on ELN (Michael Hofmann) -- Linux v6.8.0-0.rc4.c1ca10ceffbb - -* Fri Feb 16 2024 Fedora Kernel Team [6.8.0-0.rc4.4f5e5092fdbf.38] - Fedora configs for 6.8 (Justin M. Forbes) -- Linux v6.8.0-0.rc4.4f5e5092fdbf - -* Thu Feb 15 2024 Fedora Kernel Team [6.8.0-0.rc4.8d3dea210042.37] -- Linux v6.8.0-0.rc4.8d3dea210042 - -* Wed Feb 14 2024 Fedora Kernel Team [6.8.0-0.rc4.7e90b5c295ec.36] - Turn off CONFIG_INTEL_VSC for Fedora (Justin M. Forbes) -- Linux v6.8.0-0.rc4.7e90b5c295ec - -* Tue Feb 13 2024 Fedora Kernel Team [6.8.0-0.rc4.c664e16bb1ba.35] - redhat/configs: rhel wireless requests (Jose Ignacio Tornos Martinez) -- Linux v6.8.0-0.rc4.c664e16bb1ba - -* Mon Feb 12 2024 Fedora Kernel Team [6.8.0-0.rc4.716f4aaa7b48.34] - spec: Set EXTRA_CXXFLAGS for perf demangle-cxx.o (Josh Stone) [2233269] - Flip values for FSCACHE and NETFS_SUPPORT to avoid mismatch (Justin M. Forbes) - Turn on SECURITY_DMESG_RESTRICT (Justin M. Forbes) - redhat: forward-port genlog.py updates from c9s (Jan Stancek) - arch/x86: mark x86_64-v1 and x86_64-v2 processors as deprecated (Prarit Bhargava) -- Linux v6.8.0-0.rc4.716f4aaa7b48 - -* Mon Feb 12 2024 Fedora Kernel Team [6.8.0-0.rc4.33] - fedora: Enable more Renesas RZ platform drivers (Peter Robinson) - fedora: a few aarch64 drivers and cleanups (Peter Robinson) - fedora: cavium nitrox cnn55xx (Peter Robinson) - Fix dist-get-buildreqs breakage around perl(ExtUtils::Embed) (Don Zickus) -- Linux v6.8.0-0.rc4 - -* Sun Feb 11 2024 Fedora Kernel Team [6.8.0-0.rc3.7521f258ea30.32] -- Linux v6.8.0-0.rc3.7521f258ea30 - -* Sat Feb 10 2024 Fedora Kernel Team [6.8.0-0.rc3.4a7bbe7519b6.31] -- Linux v6.8.0-0.rc3.4a7bbe7519b6 - -* Fri Feb 09 2024 Fedora Kernel Team [6.8.0-0.rc3.1f719a2f3fa6.30] -- Linux v6.8.0-0.rc3.1f719a2f3fa6 - -* Thu Feb 08 2024 Fedora Kernel Team [6.8.0-0.rc3.047371968ffc.29] -- Linux v6.8.0-0.rc3.047371968ffc - -* Wed Feb 07 2024 Fedora Kernel Team [6.8.0-0.rc3.6d280f4d760e.28] - gitlab-ci: merge ark-latest fixes when running ELN pipelines (Michael Hofmann) - gitlab-ci: use all arches for container image gating (Michael Hofmann) - Add new os-build targets: rt-devel and automotive-devel (Don Zickus) - -* Wed Feb 07 2024 Fedora Kernel Team [6.8.0-0.rc3.6d280f4d760e.27] -- Linux v6.8.0-0.rc3.6d280f4d760e - -* Tue Feb 06 2024 Fedora Kernel Team [6.8.0-0.rc3.99bd3cb0d12e.26] -- Linux v6.8.0-0.rc3.99bd3cb0d12e - -* Sun Feb 04 2024 Fedora Kernel Team [6.8.0-0.rc3.25] - Remove defines forcing tools on, they override cmdline (Justin M. Forbes) - Remove separate license tag for libperf (Justin M. Forbes) - Don't use upstream bpftool version for Fedora package (Justin M. Forbes) - Don't ship libperf.a in libperf-devel (Justin M. Forbes) - add libperf packages and enable perf, libperf, tools and bpftool packages (Thorsten Leemhuis) -- Linux v6.8.0-0.rc3 - -* Sun Feb 04 2024 Fedora Kernel Team [6.8.0-0.rc2.3f24fcdacd40.24] -- Linux v6.8.0-0.rc2.3f24fcdacd40 - -* Sat Feb 03 2024 Fedora Kernel Team [6.8.0-0.rc2.56897d51886f.23] - Add scaffolding to build the kernel-headers package for Fedora (Justin M. Forbes) - redhat/spec: use distro CFLAGS when building bootstrap bpftool (Artem Savkov) - spec: use just-built bpftool for vmlinux.h generation (Yauheni Kaliuta) [2120968] - gitlab-ci: enable native tools for Rawhide CI (Michael Hofmann) -- Linux v6.8.0-0.rc2.56897d51886f - -* Fri Feb 02 2024 Fedora Kernel Team [6.8.0-0.rc2.021533194476.22] -- Linux v6.8.0-0.rc2.021533194476 - -* Thu Feb 01 2024 Fedora Kernel Team [6.8.0-0.rc2.6764c317b6bb.21] -- Linux v6.8.0-0.rc2.6764c317b6bb - -* Wed Jan 31 2024 Fedora Kernel Team [6.8.0-0.rc2.1bbb19b6eb1b.20] -- Linux v6.8.0-0.rc2.1bbb19b6eb1b - -* Tue Jan 30 2024 Fedora Kernel Team [6.8.0-0.rc2.861c0981648f.19] -- Linux v6.8.0-0.rc2.861c0981648f - -* Mon Jan 29 2024 Fedora Kernel Team [6.8.0-0.rc2.18] -- Linux v6.8.0-0.rc2 - -* Sun Jan 28 2024 Fedora Kernel Team [6.8.0-0.rc1.8a696a29c690.17] -- Linux v6.8.0-0.rc1.8a696a29c690 - -* Sat Jan 27 2024 Fedora Kernel Team [6.8.0-0.rc1.3a5879d495b2.16] - Revert "Merge branch 'fix-kabi-build-race' into 'os-build'" (Justin M. Forbes) -- Linux v6.8.0-0.rc1.3a5879d495b2 - -* Fri Jan 26 2024 Fedora Kernel Team [6.8.0-0.rc1.ecb1b8288dc7.15] - redhat: configs: fedora: Enable sii902x bridge chip driver (Erico Nunes) - Enable CONFIG_TCP_CONG_ILLINOIS for RHEL (Davide Caratti) -- Linux v6.8.0-0.rc1.ecb1b8288dc7 - -* Thu Jan 25 2024 Fedora Kernel Team [6.8.0-0.rc1.6098d87eaf31.14] - redhat/Makefile: fix setup-source and document its caveat (Ondrej Mosnacek) - redhat/Makefile: fix race condition when making the KABI tarball (Ondrej Mosnacek) - redhat/Makefile: refactor KABI tarball creation (Ondrej Mosnacek) - redhat/configs: Remove HOTPLUG_CPU0 configs (Prarit Bhargava) - gitlab-ci: merge ark-latest before building in MR pipelines (Michael Hofmann) -- Linux v6.8.0-0.rc1.6098d87eaf31 - -* Wed Jan 24 2024 Fedora Kernel Team [6.8.0-0.rc1.615d30064886.13] - CI: include aarch64 in CKI container image gating (Tales Aparecida) - redhat: spec: Fix update_scripts run for CentOS builds (Neal Gompa) -- Linux v6.8.0-0.rc1.615d30064886 - -* Tue Jan 23 2024 Fedora Kernel Team [6.8.0-0.rc1.7ed2632ec7d7.12] - New configs in drivers/crypto (Fedora Kernel Team) - net: bump CONFIG_MAX_SKB_FRAGS to 45 (Marcelo Ricardo Leitner) - Enable CONFIG_MARVELL_88Q2XXX_PHY (Izabela Bakollari) - Remove CONFIG_NET_EMATCH_STACK file for RHEL (Justin M. Forbes) -- Linux v6.8.0-0.rc1.7ed2632ec7d7 - -* Mon Jan 22 2024 Fedora Kernel Team [6.8.0-0.rc1.11] -- Linux v6.8.0-0.rc1 - -* Sun Jan 21 2024 Fedora Kernel Team [6.8.0-0.rc0.7a396820222d.10] - CONFIG_NETFS_SUPPORT should be m after the merge (Justin M. Forbes) - Turn FSCACHE and NETFS from m to y in pending (Justin M. Forbes) -- Linux v6.8.0-0.rc0.7a396820222d - -* Fri Jan 19 2024 Fedora Kernel Team [6.8.0-0.rc0.9d1694dc91ce.9] - Turn on CONFIG_TCP_AO for Fedora (Justin M. Forbes) -- Linux v6.8.0-0.rc0.9d1694dc91ce - -* Thu Jan 18 2024 Fedora Kernel Team [6.8.0-0.rc0.296455ade1fd.8] - Turn on IAA_CRYPTO_STATS for Fedora (Justin M. Forbes) -- Fix up manual merge error in security.h (Justin M. Forbes) - fedora: new drivers and cleanups (Peter Robinson) - Turn on Renesas RZ for Fedora IOT rhbz2257913 (Justin M. Forbes) - redhat: filter-modules.sh.rhel: add dell-smm-hwmon (Scott Weaver) -- Linux v6.8.0-0.rc0.296455ade1fd - -* Tue Jan 16 2024 Fedora Kernel Team [6.8.0-0.rc0.052d534373b7.7] - Add CONFIG_INTEL_MEI_GSC_PROXY=m for DRM 9.4 stable backport (Mika Penttilä) - Set configs for ZRAM_TRACK_ENTRY_ACTIME (Justin M. Forbes) - Add python3-pyyaml to buildreqs for kernel-docs (Justin M. Forbes) @@ -4219,31 +4063,13 @@ fi\ - include drm bridge helpers in kernel-core package (Thorsten Leemhuis) - Add dell-smm-hwmon to singlemods (Thorsten Leemhuis) - Add drm_gem_shmem_test to mod-internal.list (Thorsten Leemhuis) - -* Sat Jan 13 2024 Fedora Kernel Team [6.8.0-0.rc0.052d534373b7.6] -- Linux v6.8.0-0.rc0.052d534373b7 - -* Fri Jan 12 2024 Fedora Kernel Team [6.8.0-0.rc0.70d201a40823.5] - redhat: kABI: add missing RH_KABI_SIZE_ALIGN_CHECKS Kconfig option (Sabrina Dubroca) - redhat: rh_kabi: introduce RH_KABI_EXCLUDE_WITH_SIZE (Sabrina Dubroca) - redhat: rh_kabi: move semicolon inside __RH_KABI_CHECK_SIZE (Sabrina Dubroca) -- Linux v6.8.0-0.rc0.70d201a40823 - -* Thu Jan 11 2024 Fedora Kernel Team [6.8.0-0.rc0.de927f6c0b07.4] - Fix up ZRAM_TRACK_ENTRY_ACTIME in pending (Justin M. Forbes) - random: replace import_single_range() with import_ubuf() (Justin M. Forbes) -- Linux v6.8.0-0.rc0.de927f6c0b07 - -* Wed Jan 10 2024 Fedora Kernel Team [6.8.0-0.rc0.ab27740f7665.3] - Flip CONFIG_INTEL_PMC_CORE to m for Fedora (Justin M. Forbes) - Add CONFIG_ZRAM_TRACK_ENTRY_ACTIME=y to avoid a mismatch (Justin M. Forbes) -- Linux v6.8.0-0.rc0.ab27740f7665 - -* Wed Jan 10 2024 Fedora Kernel Team [6.8.0-0.rc0.9f8413c4a66f.2] -- Trim changelog after rebase (Justin M. Forbes) - -* Tue Jan 09 2024 Fedora Kernel Team [6.8.0-0.rc0.9f8413c4a66f.1] -- Reset RHEL_RELEASE for 6.8 series (Justin M. Forbes) - common: cleanup MX3_IPU (Peter Robinson) - all: The Octeon MDIO driver is aarch64/mips (Peter Robinson) - common: rtc: remove bq4802 config (Peter Robinson) @@ -4270,143 +4096,36 @@ fi\ - uki-virt: add virtiofs dracut module (Gerd Hoffmann) - common: disable the FB device creation (Peter Robinson) - s390x: There's no FB on Z-series (Peter Robinson) -- Linux v6.8.0-0.rc0.9f8413c4a66f - -* Mon Jan 08 2024 Fedora Kernel Team [6.7.0-68] - fedora: aarch64: enable SM_VIDEOCC_8350 (Peter Robinson) -- Linux v6.7.0 - -* Sun Jan 07 2024 Fedora Kernel Team [6.7.0-0.rc8.52b1853b080a.67] -- Linux v6.7.0-0.rc8.52b1853b080a - -* Sat Jan 06 2024 Fedora Kernel Team [6.7.0-0.rc8.95c8a35f1c01.66] - fedora: arm64: enable ethernet on newer TI industrial (Peter Robinson) - fedora: arm64: Disable VIDEO_IMX_MEDIA (Peter Robinson) - fedora: use common config for Siemens Simatic IPC (Peter Robinson) - fedora: arm: enable Rockchip SPI flash (Peter Robinson) - fedora: arm64: enable DRM_TI_SN65DSI83 (Peter Robinson) -- Linux v6.7.0-0.rc8.95c8a35f1c01 - -* Fri Jan 05 2024 Fedora Kernel Team [6.7.0-0.rc8.1f874787ed9a.65] -- Linux v6.7.0-0.rc8.1f874787ed9a - -* Thu Jan 04 2024 Fedora Kernel Team [6.7.0-0.rc8.ac865f00af29.64] -- Linux v6.7.0-0.rc8.ac865f00af29 - -* Wed Jan 03 2024 Fedora Kernel Team [6.7.0-0.rc8.63] - kernel.spec: remove kernel-smp reference from scripts (Jan Stancek) - -* Tue Jan 02 2024 Fedora Kernel Team [6.7.0-0.rc8.62] - redhat: do not compress the full kernel changelog in the src.rpm (Herton R. Krzesinski) - -* Mon Jan 01 2024 Fedora Kernel Team [6.7.0-0.rc8.61] -- Linux v6.7.0-0.rc8 - -* Sun Dec 31 2023 Fedora Kernel Team [6.7.0-0.rc7.453f5db0619e.60] -- Linux v6.7.0-0.rc7.453f5db0619e - -* Sat Dec 30 2023 Fedora Kernel Team [6.7.0-0.rc7.f016f7547aee.59] - Auto consolidate configs for the 6.7 cycle (Justin M. Forbes) -- Linux v6.7.0-0.rc7.f016f7547aee - -* Fri Dec 29 2023 Fedora Kernel Team [6.7.0-0.rc7.8735c7c84d1b.58] -- Linux v6.7.0-0.rc7.8735c7c84d1b - -* Thu Dec 28 2023 Fedora Kernel Team [6.7.0-0.rc7.f5837722ffec.57] -- Linux v6.7.0-0.rc7.f5837722ffec - -* Tue Dec 26 2023 Fedora Kernel Team [6.7.0-0.rc7.fbafc3e621c3.56] -- Linux v6.7.0-0.rc7.fbafc3e621c3 - -* Mon Dec 25 2023 Fedora Kernel Team [6.7.0-0.rc7.55] - Enable sound for a line of Huawei laptops (TomZanna) - -* Sun Dec 24 2023 Fedora Kernel Team [6.7.0-0.rc7.54] -- Linux v6.7.0-0.rc7 - -* Sat Dec 23 2023 Fedora Kernel Team [6.7.0-0.rc6.5254c0cbc92d.53] -- Linux v6.7.0-0.rc6.5254c0cbc92d - -* Fri Dec 22 2023 Fedora Kernel Team [6.7.0-0.rc6.24e0d2e527a3.52] - fedora: a few cleanups and driver enablements (Peter Robinson) - fedora: arm64: cleanup Allwinner Pinctrl drivers (Peter Robinson) - fedora: aarch64: Enable some DW drivers (Peter Robinson) -- Linux v6.7.0-0.rc6.24e0d2e527a3 - -* Thu Dec 21 2023 Fedora Kernel Team [6.7.0-0.rc6.a4aebe936554.51] - redhat: ship all the changelog from source git into kernel-doc (Herton R. Krzesinski) - redhat: create an empty changelog file when changing its name (Herton R. Krzesinski) -- Linux v6.7.0-0.rc6.a4aebe936554 - -* Wed Dec 20 2023 Fedora Kernel Team [6.7.0-0.rc6.55cb5f43689d.50] - redhat/self-test: Remove --all from git query (Prarit Bhargava) -- Linux v6.7.0-0.rc6.55cb5f43689d - -* Tue Dec 19 2023 Fedora Kernel Team [6.7.0-0.rc6.2cf4f94d8e86.49] -- Linux v6.7.0-0.rc6.2cf4f94d8e86 - -* Mon Dec 18 2023 Fedora Kernel Team [6.7.0-0.rc6.48] - Disable accel drivers for Fedora x86 (Kate Hsuan) - redhat: scripts: An automation script for disabling unused driver for x86 (Kate Hsuan) - Fix up Fedora LJCA configs and filters (Justin M. Forbes) -- Linux v6.7.0-0.rc6 - -* Sun Dec 17 2023 Fedora Kernel Team [6.7.0-0.rc5.3b8a9b2e6809.47] -- Linux v6.7.0-0.rc5.3b8a9b2e6809 - -* Sat Dec 16 2023 Fedora Kernel Team [6.7.0-0.rc5.c8e97fc6b4c0.46] - Fedora configs for 6.7 (Justin M. Forbes) -- Linux v6.7.0-0.rc5.c8e97fc6b4c0 - -* Fri Dec 15 2023 Fedora Kernel Team [6.7.0-0.rc5.3f7168591ebf.45] -- Linux v6.7.0-0.rc5.3f7168591ebf - -* Thu Dec 14 2023 Fedora Kernel Team [6.7.0-0.rc5.5bd7ef53ffe5.44] -- Linux v6.7.0-0.rc5.5bd7ef53ffe5 - -* Wed Dec 13 2023 Fedora Kernel Team [6.7.0-0.rc5.88035e5694a8.43] - Some Fedora config updates for MLX5 (Justin M. Forbes) - Turn on DRM_ACCEL drivers for Fedora (Justin M. Forbes) -- Linux v6.7.0-0.rc5.88035e5694a8 - -* Tue Dec 12 2023 Fedora Kernel Team [6.7.0-0.rc5.26aff849438c.42] - redhat: enable the kfence test (Nico Pache) -- Linux v6.7.0-0.rc5.26aff849438c - -* Mon Dec 11 2023 Fedora Kernel Team [6.7.0-0.rc5.41] - redhat/configs: Enable UCLAMP_TASK for PipeWire and WirePlumber (Neal Gompa) -- Linux v6.7.0-0.rc5 - -* Sun Dec 10 2023 Fedora Kernel Team [6.7.0-0.rc4.c527f5606aa5.40] -- Linux v6.7.0-0.rc4.c527f5606aa5 - -* Sat Dec 09 2023 Fedora Kernel Team [6.7.0-0.rc4.f2e8a57ee903.39] -- Linux v6.7.0-0.rc4.f2e8a57ee903 - -* Fri Dec 08 2023 Fedora Kernel Team [6.7.0-0.rc4.5e3f5b81de80.38] - Turn on CONFIG_SECURITY_DMESG_RESTRICT for Fedora (Justin M. Forbes) -- Linux v6.7.0-0.rc4.5e3f5b81de80 - -* Wed Dec 06 2023 Fedora Kernel Team [6.7.0-0.rc4.bee0e7762ad2.37] - Turn off shellcheck for the fedora-stable-release script (Justin M. Forbes) - -* Tue Dec 05 2023 Fedora Kernel Team [6.7.0-0.rc4.bee0e7762ad2.36] - Add some initial Fedora stable branch script to redhat/scripts/fedora/ (Justin M. Forbes) -- Linux v6.7.0-0.rc4.bee0e7762ad2 - -* Mon Dec 04 2023 Fedora Kernel Team [6.7.0-0.rc4.35] -- Linux v6.7.0-0.rc4 - -* Sun Dec 03 2023 Fedora Kernel Team [6.7.0-0.rc3.968f35f4ab1c.34] -- Linux v6.7.0-0.rc3.968f35f4ab1c - -* Sat Dec 02 2023 Fedora Kernel Team [6.7.0-0.rc3.815fb87b7530.33] - redhat: disable iptables-legacy compatibility layer (Florian Westphal) - redhat: disable dccp conntrack support (Florian Westphal) - configs: enable netfilter_netlink_hook in fedora too (Florian Westphal) -- Linux v6.7.0-0.rc3.815fb87b7530 - -* Fri Dec 01 2023 Fedora Kernel Team [6.7.0-0.rc3.994d5c58e50e.32] - ext4: Mark mounting fs-verity filesystems as tech-preview (Alexander Larsson) - erofs: Add tech preview markers at mount (Alexander Larsson) - Enable fs-verity (Alexander Larsson) @@ -4414,121 +4133,30 @@ fi\ - aarch64: enable uki (Gerd Hoffmann) - redhat: enable CONFIG_SND_SOC_INTEL_SOF_DA7219_MACH as a module for x86 (Patrick Talbert) - Turn CONFIG_MFD_CS42L43_SDW on for RHEL (Justin M. Forbes) -- Linux v6.7.0-0.rc3.994d5c58e50e - -* Thu Nov 30 2023 Fedora Kernel Team [6.7.0-0.rc3.3b47bc037bd4.31] -- Linux v6.7.0-0.rc3.3b47bc037bd4 - -* Wed Nov 29 2023 Fedora Kernel Team [6.7.0-0.rc3.18d46e76d7c2.30] - Enable cryptographic acceleration config flags for PowerPC (Mamatha Inamdar) - Also make vmlinuz-virt.efi world readable (Zbigniew Jędrzejewski-Szmek) - Drop custom mode for System.map file (Zbigniew Jędrzejewski-Szmek) -- Linux v6.7.0-0.rc3.18d46e76d7c2 - -* Tue Nov 28 2023 Fedora Kernel Team [6.7.0-0.rc3.df60cee26a2e.29] - Add drm_exec_test to mod-internal.list for depmod to succeed (Mika Penttilä) - RHEL 9.4 DRM backport (upto v6.6 kernel), sync Kconfigs (Mika Penttilä) -- Linux v6.7.0-0.rc3.df60cee26a2e - -* Mon Nov 27 2023 Fedora Kernel Team [6.7.0-0.rc3.28] -- Linux v6.7.0-0.rc3 - -* Sun Nov 26 2023 Fedora Kernel Team [6.7.0-0.rc2.090472ed9c92.27] -- Linux v6.7.0-0.rc2.090472ed9c92 - -* Sat Nov 25 2023 Fedora Kernel Team [6.7.0-0.rc2.0f5cc96c367f.26] -- Linux v6.7.0-0.rc2.0f5cc96c367f - -* Fri Nov 24 2023 Fedora Kernel Team [6.7.0-0.rc2.f1a09972a45a.25] -- Linux v6.7.0-0.rc2.f1a09972a45a - -* Thu Nov 23 2023 Fedora Kernel Team [6.7.0-0.rc2.9b6de136b5f0.24] - Turn on USB_DWC3 for Fedora (rhbz 2250955) (Justin M. Forbes) -- Linux v6.7.0-0.rc2.9b6de136b5f0 - -* Wed Nov 22 2023 Fedora Kernel Team [6.7.0-0.rc2.c2d5304e6c64.23] - redhat/configs: Move IOMMUFD to common (Alex Williamson) - redhat: Really remove cpupower files (Prarit Bhargava) - redhat: remove update_scripts.sh (Prarit Bhargava) -- Linux v6.7.0-0.rc2.c2d5304e6c64 - -* Mon Nov 20 2023 Fedora Kernel Team [6.7.0-0.rc2.22] - Fix s390 zfcpfdump bpf build failures for cgroups (Don Zickus) -- Linux v6.7.0-0.rc2 - -* Sun Nov 19 2023 Fedora Kernel Team [6.7.0-0.rc1.037266a5f723.21] -- Linux v6.7.0-0.rc1.037266a5f723 - -* Sat Nov 18 2023 Fedora Kernel Team [6.7.0-0.rc1.791c8ab095f7.20] -- Linux v6.7.0-0.rc1.791c8ab095f7 - -* Fri Nov 17 2023 Fedora Kernel Team [6.7.0-0.rc1.7475e51b8796.19] -- Linux v6.7.0-0.rc1.7475e51b8796 - -* Wed Nov 15 2023 Fedora Kernel Team [6.7.0-0.rc1.c42d9eeef8e5.18] -- Linux v6.7.0-0.rc1.c42d9eeef8e5 - -* Tue Nov 14 2023 Fedora Kernel Team [6.7.0-0.rc1.9bacdd8996c7.17] -- Linux v6.7.0-0.rc1.9bacdd8996c7 - -* Mon Nov 13 2023 Fedora Kernel Team [6.7.0-0.rc1.16] -- Linux v6.7.0-0.rc1 - -* Sun Nov 12 2023 Fedora Kernel Team [6.7.0-0.rc0.1b907d050735.15] -- Linux v6.7.0-0.rc0.1b907d050735 - -* Sat Nov 11 2023 Fedora Kernel Team [6.7.0-0.rc0.3ca112b71f35.14] - Flip CONFIG_NVME_AUTH to m in pending (Justin M. Forbes) -- Linux v6.7.0-0.rc0.3ca112b71f35 - -* Fri Nov 10 2023 Fedora Kernel Team [6.7.0-0.rc0.89cdf9d55601.13] -- Linux v6.7.0-0.rc0.89cdf9d55601 - -* Thu Nov 09 2023 Fedora Kernel Team [6.7.0-0.rc0.6bc986ab839c.12] -- Linux v6.7.0-0.rc0.6bc986ab839c - -* Wed Nov 08 2023 Fedora Kernel Team [6.7.0-0.rc0.305230142ae0.11] - Turn CONFIG_SND_SOC_INTEL_AVS_MACH_RT5514 on for Fedora x86 (Jason Montleon) - kernel/rh_messages.c: Mark functions as possibly unused (Prarit Bhargava) - Add snd-hda-cirrus-scodec-test to mod-internal.list (Scott Weaver) -- Linux v6.7.0-0.rc0.305230142ae0 - -* Tue Nov 07 2023 Fedora Kernel Team [6.7.0-0.rc0.be3ca57cfb77.10] - Turn off BPF_SYSCALL in pending for zfcpdump (Justin M. Forbes) -- Linux v6.7.0-0.rc0.be3ca57cfb77 - -* Mon Nov 06 2023 Fedora Kernel Team [6.7.0-0.rc0.d2f51b3516da.9] -- Linux v6.7.0-0.rc0.d2f51b3516da - -* Sun Nov 05 2023 Fedora Kernel Team [6.7.0-0.rc0.1c41041124bd.8] -- Linux v6.7.0-0.rc0.1c41041124bd - -* Sat Nov 04 2023 Fedora Kernel Team [6.7.0-0.rc0.90b0c2b2edd1.7] - Add mean_and_variance_test to mod-internal.list (Justin M. Forbes) - Add cfg80211-tests and mac80211-tests to mod-internal.list (Justin M. Forbes) -- Linux v6.7.0-0.rc0.90b0c2b2edd1 - -* Fri Nov 03 2023 Fedora Kernel Team [6.7.0-0.rc0.8f6f76a6a29f.6] - Turn on CONFIG_MFD_CS42L43_SDW for RHEL in pending (Justin M. Forbes) -- Linux v6.7.0-0.rc0.8f6f76a6a29f - -* Fri Nov 03 2023 Fedora Kernel Team [6.7.0-0.rc0.21e80f3841c0.5] - Turn on bcachefs for Fedora (Justin M. Forbes) - redhat: configs: fedora: Enable QSEECOM and friends (Andrew Halaney) - -* Thu Nov 02 2023 Fedora Kernel Team [6.7.0-0.rc0.21e80f3841c0.4] - Add clk-fractional-divider_test to mod-internal.list (Thorsten Leemhuis) - Add gso_test to mod-internal.list (Thorsten Leemhuis) - Add property-entry-test to mod-internal.list (Thorsten Leemhuis) -- Linux v6.7.0-0.rc0.21e80f3841c0 - -* Wed Nov 01 2023 Fedora Kernel Team [6.7.0-0.rc0.8bc9e6515183.3] - Fedora 6.7 configs part 1 (Justin M. Forbes) -- Trim changelog after version bump (Justin M. Forbes) -- Linux v6.7.0-0.rc0.8bc9e6515183 - -* Tue Oct 31 2023 Fedora Kernel Team [6.7.0-0.rc0.5a6a09e97199.2] -- Reset RHEL_RELEASE for rebase (Justin M. Forbes) - [Scheduled job] Catch config mismatches early during upstream merge (Don Zickus) - redhat/self-test: Update data for KABI xz change (Prarit Bhargava) - redhat/scripts: Switch KABI tarballs to xz (Prarit Bhargava) @@ -4610,7 +4238,6 @@ fi\ - redhat: bump libcpupower soname to match upstream (Patrick Talbert) - Turn on MEMFD_CREATE in pending as it is selected by CONFIG_TMPFS (Justin M. Forbes) - redhat: drop unneeded build-time dependency gcc-plugin-devel (Coiby Xu) -- Reset RHEL release and trim changelog after rebase (Justin M. Forbes) - all: x86: move wayward x86 specific config home (Peter Robinson) - all: de-dupe non standard config options (Peter Robinson) - all: x86: clean up microcode loading options (Peter Robinson) @@ -4739,7 +4366,6 @@ fi\ - Add strcat_kunit to mod-internal.list (Thorsten Leemhuis) - Add input_test to mod-intenal.list (Thorsten Leemhuis) - Revert "Remove EXPERT from ARCH_FORCE_MAX_ORDER for aarch64" (Justin M. Forbes) -- Reset the release number and dedup the changelog after rebase (Justin M. Forbes) - Fix up rebase issue with CONFIG_ARCH_FORCE_MAX_ORDER (Justin M. Forbes) - redhat/kernel.spec.template: Disable 'extracting debug info' messages (Prarit Bhargava) - kernel/rh_messages.c: Another gcc12 warning on redundant NULL test (Florian Weimer) [2216678] @@ -4842,8 +4468,6 @@ fi\ - Add apple_bl to fedora module_filter (Justin M. Forbes) - Fix up some config mismatches in new Fedora config items (Justin M. Forbes) - redhat/configs: disable CONFIG_USB_NET_SR9700 for aarch64 (Jose Ignacio Tornos Martinez) -- Reset changelog for 6.4 series (Justin M. Forbes) -- Reset RHEL_RELEASE for the 6.4 cycle (Justin M. Forbes) - Fix up the RHEL configs for xtables and ipset (Justin M. Forbes) - ark: enable wifi on aarch64 (Íñigo Huguet) - fedora: wifi: hermes: disable 802.11b driver (Peter Robinson) @@ -4927,8 +4551,6 @@ fi\ - kernel.spec: move modules.builtin to kernel-core (Jan Stancek) - Turn on IDLE_INJECT for x86 (Justin M. Forbes) - Flip CONFIG_IDLE_INJECT in pending (Justin M. Forbes) -- Trim Changelog for 6.3 series (Justin M. Forbes) -- Reset RHEL_RELEASE to 0 for the 6.3 cycle (Justin M. Forbes) - redhat/configs: Enable CONFIG_V4L_TEST_DRIVERS related drivers (Enric Balletbo i Serra) - redhat/configs: Enable UCSI_CCG support (David Marlin) - Fix underline mark-up after text change (Justin M. Forbes) @@ -5009,8 +4631,6 @@ fi\ - Add drm_kunit_helpers to mod-internal.list (Justin M. Forbes) - Fix up configs for Fedora so we don't have a mismatch (Justin M. Forbes) - Turn on CONFIG_SQUASHFS_DECOMP_SINGLE in pending (Justin M. Forbes) -- Trim changelog for 6.2 cycle (Justin M. Forbes) -- Reset RHEL_RELEASE for the 6.2 window. (Justin M. Forbes) - redhat/kernel.spec.template: Fix cpupower file error (Prarit Bhargava) - redhat/configs: aarhc64: clean up some erratum configs (Mark Salter) - More Fedora configs for 6.1 as deps were switched on (Justin M. Forbes) @@ -5105,8 +4725,6 @@ fi\ - Add module filters for Fedora as acpi video has new deps (Justin M. Forbes) - One more mismatch (Justin M. Forbes) - Fix up pending for mismatches (Justin M. Forbes) -- Trim changelog with the reset (Justin M. Forbes) -- Reset the RHEL_RELEASE in Makefile.rhelver (Justin M. Forbes) - Forgot too remove this from pending, it is set properly in ark (Justin M. Forbes) - redhat/Makefile: Add DIST to git tags for RHEL (Prarit Bhargava) - redhat/configs: Move CONFIG_ARM_SMMU_QCOM_DEBUG to common (Jerry Snitselaar) @@ -5200,7 +4818,6 @@ fi\ - Leave CONFIG_ACPI_VIDEO on for x86 only (Justin M. Forbes) - Fix BLAKE2S_ARM and BLAKE2S_X86 configs in pending (Justin M. Forbes) - Fix pending for ACPI_VIDEO (Justin M. Forbes) -- Reset release (Justin M. Forbes) - redhat/configs: Fix rm warning on config warnings (Eric Chanudet) - redhat/Makefile: Deprecate PREBUILD_GIT_ONLY variable (Prarit Bhargava) - redhat/Makefile: Deprecate SINGLE_TARBALL variable (Prarit Bhargava) @@ -5301,9 +4918,7 @@ fi\ - Fix versioning on stable Fedora (Justin M. Forbes) - Enable PAGE_POOL_STATS for arm only (Justin M. Forbes) - Revert "Merge branch 'fix-ci-20220523' into 'os-build'" (Patrick Talbert) -- Fix changelog one more time post rebase (Justin M. Forbes) - Flip CONFIG_RADIO_ADAPTERS to module for Fedora (Justin M. Forbes) -- Reset Release for 5.19 (Justin M. Forbes) - redhat/Makefile: Drop quotation marks around string definitions (Prarit Bhargava) - Fedora: arm: Updates for QCom devices (Peter Robinson) - Fedora arm and generic updates for 5.17 (Peter Robinson) @@ -5464,9 +5079,7 @@ fi\ - SATA_MOBILE_LPM_POLICY is now SATA_LPM_POLICY (Justin M. Forbes) - Define SNAPSHOT correctly when VERSION_ON_UPSTREAM is 0 (Justin M. Forbes) - redhat/Makefile: Fix dist-git (Prarit Bhargava) -- Clean up the changelog (Justin M. Forbes) - Change the pending-ark CONFIG_DAX to y due to mismatch (Justin M. Forbes) -- Reset Makefile.rhelver for the 5.18 cycle (Justin M. Forbes) - Enable net reference count trackers in all debug kernels (Jiri Benc) - redhat/Makefile: Reorganize variables (Prarit Bhargava) - redhat/Makefile: Add some descriptions (Prarit Bhargava) @@ -5652,7 +5265,6 @@ fi\ - redhat/configs: enable KEXEC_SIG for aarch64 RHEL (Coiby Xu) [1994858] - Fix up fedora and pending configs for PREEMPT to end mismatch (Justin M. Forbes) - Enable binder for fedora (Justin M. Forbes) -- Reset RHEL_RELEASE for 5.16 (Justin M. Forbes) - redhat: configs: Update configs for vmware (Kamal Heib) - Fedora configs for 5.15 (Justin M. Forbes) - redhat/kernel.spec.template: don't hardcode gcov arches (Jan Stancek) @@ -6625,7 +6237,8 @@ fi\ - [initial commit] Add scripts (Laura Abbott) - [initial commit] Add configs (Laura Abbott) - [initial commit] Add Makefiles (Laura Abbott) -- Linux v6.7.0-0.rc0.5a6a09e97199 +- Linux v6.8.0 + ### # The following Emacs magic makes C-c C-e use UTC dates. diff --git a/patch-6.8-redhat.patch b/patch-6.8-redhat.patch index cf6585eee..b23f0d831 100644 --- a/patch-6.8-redhat.patch +++ b/patch-6.8-redhat.patch @@ -1,142 +1,42 @@ - Documentation/admin-guide/kernel-parameters.txt | 9 + - Kconfig | 2 + - Kconfig.redhat | 26 + - Makefile | 20 +- - arch/arm/Kconfig | 4 +- - arch/arm64/Kconfig | 2 +- + Makefile | 20 ++- arch/s390/include/asm/ipl.h | 1 + arch/s390/kernel/ipl.c | 5 + arch/s390/kernel/setup.c | 4 + - arch/x86/kernel/cpu/common.c | 1 + - arch/x86/kernel/setup.c | 98 +++- - crypto/drbg.c | 18 +- - crypto/rng.c | 149 +++++- + arch/x86/kernel/setup.c | 22 ++- drivers/acpi/apei/hest.c | 8 + drivers/acpi/irq.c | 17 +- - drivers/acpi/scan.c | 9 + - drivers/ata/libahci.c | 18 + - drivers/char/ipmi/ipmi_dmi.c | 15 + + drivers/acpi/scan.c | 9 ++ + drivers/ata/libahci.c | 18 +++ + drivers/char/ipmi/ipmi_dmi.c | 15 ++ drivers/char/ipmi/ipmi_msghandler.c | 16 +- - drivers/char/random.c | 122 +++++ drivers/firmware/efi/Makefile | 1 + - drivers/firmware/efi/efi.c | 124 +++-- - drivers/firmware/efi/secureboot.c | 38 ++ - drivers/hid/hid-rmi.c | 66 --- - drivers/hwtracing/coresight/coresight-etm4x-core.c | 19 + - drivers/input/rmi4/rmi_driver.c | 124 +++-- - drivers/iommu/iommu.c | 22 + - drivers/message/fusion/mptsas.c | 5 + - drivers/message/fusion/mptspi.c | 6 + - drivers/net/wireguard/main.c | 6 + - drivers/nvme/host/core.c | 22 +- - drivers/nvme/host/multipath.c | 19 +- - drivers/nvme/host/nvme.h | 4 + - drivers/pci/pci-driver.c | 7 + - drivers/pci/quirks.c | 24 + - drivers/scsi/aacraid/linit.c | 2 + - drivers/scsi/be2iscsi/be_main.c | 2 + - drivers/scsi/hpsa.c | 4 + - drivers/scsi/lpfc/lpfc_ids.h | 12 + - drivers/scsi/megaraid/megaraid_sas_base.c | 4 + - drivers/scsi/mpt3sas/mpt3sas_scsih.c | 4 + - drivers/scsi/qla2xxx/qla_os.c | 6 + - drivers/scsi/qla4xxx/ql4_os.c | 2 + - drivers/scsi/sd.c | 10 + + drivers/firmware/efi/efi.c | 124 +++++++++++---- + drivers/firmware/efi/secureboot.c | 38 +++++ + drivers/hid/hid-rmi.c | 66 -------- + drivers/hwtracing/coresight/coresight-etm4x-core.c | 19 +++ + drivers/input/rmi4/rmi_driver.c | 124 +++++++++------ + drivers/iommu/iommu.c | 22 +++ + drivers/pci/quirks.c | 24 +++ + drivers/scsi/sd.c | 10 ++ drivers/usb/core/hub.c | 7 + - fs/afs/main.c | 3 + - fs/erofs/super.c | 9 + - fs/ext4/super.c | 11 + - include/linux/crypto.h | 1 + - include/linux/efi.h | 22 +- - include/linux/kernel.h | 16 + + include/linux/efi.h | 22 ++- include/linux/lsm_hook_defs.h | 2 + - include/linux/module.h | 5 + - include/linux/panic.h | 18 +- - include/linux/pci.h | 5 + - include/linux/random.h | 10 + - include/linux/rh_kabi.h | 541 +++++++++++++++++++++ + include/linux/module.h | 1 + + include/linux/rh_kabi.h | 172 +++++++++++++++++++++ include/linux/rmi.h | 1 + include/linux/security.h | 5 + - init/main.c | 3 + - kernel/Makefile | 1 + - kernel/bpf/syscall.c | 23 + - kernel/module/main.c | 7 + + kernel/module/main.c | 2 + kernel/module/signing.c | 9 +- - kernel/panic.c | 13 + - kernel/rh_messages.c | 414 ++++++++++++++++ - kernel/rh_messages.h | 109 +++++ scripts/mod/modpost.c | 8 + scripts/tags.sh | 2 + security/integrity/platform_certs/load_uefi.c | 6 +- - security/lockdown/Kconfig | 13 + + security/lockdown/Kconfig | 13 ++ security/lockdown/lockdown.c | 1 + - security/security.c | 12 + - 73 files changed, 2147 insertions(+), 207 deletions(-) + security/security.c | 12 ++ + 35 files changed, 652 insertions(+), 174 deletions(-) -diff --git a/Documentation/admin-guide/kernel-parameters.txt b/Documentation/admin-guide/kernel-parameters.txt -index 31b3a25680d0..52ff60af2044 100644 ---- a/Documentation/admin-guide/kernel-parameters.txt -+++ b/Documentation/admin-guide/kernel-parameters.txt -@@ -6829,6 +6829,15 @@ - unknown_nmi_panic - [X86] Cause panic on unknown NMI. - -+ unprivileged_bpf_disabled= -+ Format: { "0" | "1" | "2" } -+ Sets the initial value of -+ kernel.unprivileged_bpf_disabled sysctl knob. -+ 0 - unprivileged bpf() syscall access is enabled. -+ 1 - unprivileged bpf() syscall access is disabled permanently. -+ 2 - unprivileged bpf() syscall access is disabled. -+ Default value is 2. -+ - unwind_debug [X86-64] - Enable unwinder debug output. This can be - useful for debugging certain unwinder error -diff --git a/Kconfig b/Kconfig -index 745bc773f567..f57ff40109d7 100644 ---- a/Kconfig -+++ b/Kconfig -@@ -30,3 +30,5 @@ source "lib/Kconfig" - source "lib/Kconfig.debug" - - source "Documentation/Kconfig" -+ -+source "Kconfig.redhat" -diff --git a/Kconfig.redhat b/Kconfig.redhat -new file mode 100644 -index 000000000000..7465c78a90e6 ---- /dev/null -+++ b/Kconfig.redhat -@@ -0,0 +1,26 @@ -+# SPDX-License-Identifier: GPL-2.0-only -+# -+# Red Hat specific options -+# -+ -+menu "Red Hat options" -+ -+config RHEL_DIFFERENCES -+ bool "Remove support for deprecated features" -+ help -+ Red Hat may choose to deprecate certain features in its kernels. -+ Enable this option to remove support for hardware that is no -+ longer supported. -+ -+ Unless you want a restricted kernel, say N here. -+ -+config RH_KABI_SIZE_ALIGN_CHECKS -+ bool "Enables more stringent kabi checks in the macros" -+ depends on RHEL_DIFFERENCES -+ default y -+ help -+ This option enables more stringent kabi checks. Those must -+ be disabled in case of a debug build, because debug builds -+ allow to change struct sizes. -+ -+endmenu diff --git a/Makefile b/Makefile -index c7ee53f4bf04..a151f77036d7 100644 +index 95b320ada47c..0c5f6bdb7c1d 100644 --- a/Makefile +++ b/Makefile @@ -22,6 +22,18 @@ $(if $(filter __%, $(MAKECMDGOALS)), \ @@ -173,35 +73,6 @@ index c7ee53f4bf04..a151f77036d7 100644 endef $(version_h): PATCHLEVEL := $(or $(PATCHLEVEL), 0) -diff --git a/arch/arm/Kconfig b/arch/arm/Kconfig -index 0af6709570d1..54a8093d2dd3 100644 ---- a/arch/arm/Kconfig -+++ b/arch/arm/Kconfig -@@ -1221,9 +1221,9 @@ config HIGHMEM - If unsure, say n. - - config HIGHPTE -- bool "Allocate 2nd-level pagetables from highmem" if EXPERT -+ bool "Allocate 2nd-level pagetables from highmem" - depends on HIGHMEM -- default y -+ default n - help - The VM uses one page of physical memory for each page table. - For systems with a lot of processes, this can use a lot of -diff --git a/arch/arm64/Kconfig b/arch/arm64/Kconfig -index aa7c1d435139..9d3053d2d256 100644 ---- a/arch/arm64/Kconfig -+++ b/arch/arm64/Kconfig -@@ -1328,7 +1328,7 @@ endchoice - - config ARM64_FORCE_52BIT - bool "Force 52-bit virtual addresses for userspace" -- depends on ARM64_VA_BITS_52 && EXPERT -+ depends on ARM64_VA_BITS_52 - help - For systems with 52-bit userspace VAs enabled, the kernel will attempt - to maintain compatibility with older software by providing 48-bit VAs diff --git a/arch/s390/include/asm/ipl.h b/arch/s390/include/asm/ipl.h index b0d00032479d..afb9544fb007 100644 --- a/arch/s390/include/asm/ipl.h @@ -249,20 +120,8 @@ index d1f3b56e7afc..eaefd0d7cfff 100644 /* Have one command line that is parsed and saved in /proc/cmdline */ /* boot_command_line has been already set up in early.c */ *cmdline_p = boot_command_line; -diff --git a/arch/x86/kernel/cpu/common.c b/arch/x86/kernel/cpu/common.c -index fbc4e60d027c..42df548e212b 100644 ---- a/arch/x86/kernel/cpu/common.c -+++ b/arch/x86/kernel/cpu/common.c -@@ -1588,6 +1588,7 @@ static void __init early_identify_cpu(struct cpuinfo_x86 *c) - cpu_detect(c); - get_cpu_vendor(c); - get_cpu_cap(c); -+ get_model_name(c); /* RHEL: get model name for unsupported check */ - setup_force_cpu_cap(X86_FEATURE_CPUID); - get_cpu_address_sizes(c); - cpu_parse_early_param(); diff --git a/arch/x86/kernel/setup.c b/arch/x86/kernel/setup.c -index 84201071dfac..d00c2713281e 100644 +index 84201071dfac..1e7b9e53ec3d 100644 --- a/arch/x86/kernel/setup.c +++ b/arch/x86/kernel/setup.c @@ -21,6 +21,7 @@ @@ -273,95 +132,7 @@ index 84201071dfac..d00c2713281e 100644 #include #include #include -@@ -55,6 +56,7 @@ - #include - #include - #include -+#include - - /* - * max_low_pfn_mapped: highest directly mapped pfn < 4 GB -@@ -668,6 +670,79 @@ static void __init early_reserve_memory(void) - trim_snb_memory(); - } - -+#ifdef CONFIG_RHEL_DIFFERENCES -+ -+static void rh_check_supported(void) -+{ -+ bool guest; -+ -+ guest = (x86_hyper_type != X86_HYPER_NATIVE || boot_cpu_has(X86_FEATURE_HYPERVISOR)); -+ -+ /* RHEL supports single cpu on guests only */ -+ if (((boot_cpu_data.x86_max_cores * smp_num_siblings) == 1) && -+ !guest && is_kdump_kernel()) { -+ pr_crit("Detected single cpu native boot.\n"); -+ pr_crit("Important: In this kernel, single threaded, single CPU 64-bit physical systems are unsupported."); -+ } -+ -+ /* -+ * If the RHEL kernel does not support this hardware, the kernel will -+ * attempt to boot, but no support is provided for this hardware -+ */ -+ switch (boot_cpu_data.x86_vendor) { -+ case X86_VENDOR_AMD: -+ case X86_VENDOR_INTEL: -+ break; -+ default: -+ pr_crit("Detected processor %s %s\n", -+ boot_cpu_data.x86_vendor_id, -+ boot_cpu_data.x86_model_id); -+ break; -+ } -+ -+ /* -+ * Due to the complexity of x86 lapic & ioapic enumeration, and PCI IRQ -+ * routing, ACPI is required for x86. acpi=off is a valid debug kernel -+ * parameter, so just print out a loud warning in case something -+ * goes wrong (which is most of the time). -+ */ -+ if (acpi_disabled && !guest) -+ pr_crit("ACPI has been disabled or is not available on this hardware. This may result in a single cpu boot, incorrect PCI IRQ routing, or boot failure.\n"); -+ -+ /* -+ * x86_64 microarchitecture levels: -+ * https://en.wikipedia.org/wiki/X86-64#Microarchitecture_levels -+ * -+ * RHEL9 has a minimum of the x86_64-v2 microarchitecture -+ * RHEL10 has a minimum of the x86_64-v3 microarchitecture -+ */ -+ -+ if (!boot_cpu_has(X86_FEATURE_CX16) || /* CMPXCHG16B */ -+ !boot_cpu_has(X86_FEATURE_LAHF_LM) || /* LAHF-SAHF */ -+ !boot_cpu_has(X86_FEATURE_POPCNT) || -+ !boot_cpu_has(X86_FEATURE_XMM3) || /* SSE-3 */ -+ !boot_cpu_has(X86_FEATURE_XMM4_1) || /* SSE4_1 */ -+ !boot_cpu_has(X86_FEATURE_XMM4_2) || /* SSE4_2 */ -+ !boot_cpu_has(X86_FEATURE_SSSE3)) { -+ mark_hardware_deprecated("x86_64-v1", "%s:%s", -+ boot_cpu_data.x86_vendor_id, boot_cpu_data.x86_model_id); -+ } else if (!boot_cpu_has(X86_FEATURE_AVX) || -+ !boot_cpu_has(X86_FEATURE_AVX2) || -+ !boot_cpu_has(X86_FEATURE_BMI1) || -+ !boot_cpu_has(X86_FEATURE_BMI2) || -+ !boot_cpu_has(X86_FEATURE_F16C) || -+ !boot_cpu_has(X86_FEATURE_FMA) || -+ /* LZCNT is not explicitly listed, but appears to be paired with BMI2 */ -+ !boot_cpu_has(X86_FEATURE_MOVBE) || -+ !boot_cpu_has(X86_FEATURE_OSXSAVE)) { -+ mark_hardware_deprecated("x86_64-v2", "%s:%s", -+ boot_cpu_data.x86_vendor_id, boot_cpu_data.x86_model_id); -+ } -+} -+#else -+#define rh_check_supported() -+#endif -+ - /* - * Dump out kernel offset information on panic. - */ -@@ -901,6 +976,13 @@ void __init setup_arch(char **cmdline_p) +@@ -901,6 +902,13 @@ void __init setup_arch(char **cmdline_p) if (efi_enabled(EFI_BOOT)) efi_init(); @@ -375,7 +146,7 @@ index 84201071dfac..d00c2713281e 100644 reserve_ibft_region(); dmi_setup(); -@@ -1064,19 +1146,7 @@ void __init setup_arch(char **cmdline_p) +@@ -1064,19 +1072,7 @@ void __init setup_arch(char **cmdline_p) /* Allocate bigger log buffer */ setup_log_buf(1); @@ -396,289 +167,6 @@ index 84201071dfac..d00c2713281e 100644 reserve_initrd(); -@@ -1191,6 +1261,8 @@ void __init setup_arch(char **cmdline_p) - efi_apply_memmap_quirks(); - #endif - -+ rh_check_supported(); -+ - unwind_init(); - } - -diff --git a/crypto/drbg.c b/crypto/drbg.c -index 3addce90930c..730b03de596a 100644 ---- a/crypto/drbg.c -+++ b/crypto/drbg.c -@@ -1494,13 +1494,14 @@ static int drbg_generate(struct drbg_state *drbg, - * Wrapper around drbg_generate which can pull arbitrary long strings - * from the DRBG without hitting the maximum request limitation. - * -- * Parameters: see drbg_generate -+ * Parameters: see drbg_generate, except @reseed, which triggers reseeding - * Return codes: see drbg_generate -- if one drbg_generate request fails, - * the entire drbg_generate_long request fails - */ - static int drbg_generate_long(struct drbg_state *drbg, - unsigned char *buf, unsigned int buflen, -- struct drbg_string *addtl) -+ struct drbg_string *addtl, -+ bool reseed) - { - unsigned int len = 0; - unsigned int slice = 0; -@@ -1510,6 +1511,8 @@ static int drbg_generate_long(struct drbg_state *drbg, - slice = ((buflen - len) / drbg_max_request_bytes(drbg)); - chunk = slice ? drbg_max_request_bytes(drbg) : (buflen - len); - mutex_lock(&drbg->drbg_mutex); -+ if (reseed) -+ drbg->seeded = DRBG_SEED_STATE_UNSEEDED; - err = drbg_generate(drbg, buf + len, chunk, addtl); - mutex_unlock(&drbg->drbg_mutex); - if (0 > err) -@@ -1936,6 +1939,7 @@ static int drbg_kcapi_random(struct crypto_rng *tfm, - struct drbg_state *drbg = crypto_rng_ctx(tfm); - struct drbg_string *addtl = NULL; - struct drbg_string string; -+ int err; - - if (slen) { - /* linked list variable is now local to allow modification */ -@@ -1943,7 +1947,15 @@ static int drbg_kcapi_random(struct crypto_rng *tfm, - addtl = &string; - } - -- return drbg_generate_long(drbg, dst, dlen, addtl); -+ err = drbg_generate_long(drbg, dst, dlen, addtl, -+ (crypto_tfm_get_flags(crypto_rng_tfm(tfm)) & -+ CRYPTO_TFM_REQ_NEED_RESEED) == -+ CRYPTO_TFM_REQ_NEED_RESEED); -+ -+ crypto_tfm_clear_flags(crypto_rng_tfm(tfm), -+ CRYPTO_TFM_REQ_NEED_RESEED); -+ -+ return err; - } - - /* -diff --git a/crypto/rng.c b/crypto/rng.c -index 279dffdebf59..d24dd37205cd 100644 ---- a/crypto/rng.c -+++ b/crypto/rng.c -@@ -12,10 +12,13 @@ - #include - #include - #include -+#include - #include - #include - #include - #include -+#include -+#include - #include - #include - #include -@@ -23,7 +26,9 @@ - - #include "internal.h" - --static DEFINE_MUTEX(crypto_default_rng_lock); -+static ____cacheline_aligned_in_smp DEFINE_MUTEX(crypto_reseed_rng_lock); -+static struct crypto_rng *crypto_reseed_rng; -+static ____cacheline_aligned_in_smp DEFINE_MUTEX(crypto_default_rng_lock); - struct crypto_rng *crypto_default_rng; - EXPORT_SYMBOL_GPL(crypto_default_rng); - static int crypto_default_rng_refcnt; -@@ -136,31 +141,37 @@ struct crypto_rng *crypto_alloc_rng(const char *alg_name, u32 type, u32 mask) - } - EXPORT_SYMBOL_GPL(crypto_alloc_rng); - --int crypto_get_default_rng(void) -+static int crypto_get_rng(struct crypto_rng **rngp) - { - struct crypto_rng *rng; - int err; - -- mutex_lock(&crypto_default_rng_lock); -- if (!crypto_default_rng) { -+ if (!*rngp) { - rng = crypto_alloc_rng("stdrng", 0, 0); - err = PTR_ERR(rng); - if (IS_ERR(rng)) -- goto unlock; -+ return err; - - err = crypto_rng_reset(rng, NULL, crypto_rng_seedsize(rng)); - if (err) { - crypto_free_rng(rng); -- goto unlock; -+ return err; - } - -- crypto_default_rng = rng; -+ *rngp = rng; - } - -- crypto_default_rng_refcnt++; -- err = 0; -+ return 0; -+} -+ -+int crypto_get_default_rng(void) -+{ -+ int err; - --unlock: -+ mutex_lock(&crypto_default_rng_lock); -+ err = crypto_get_rng(&crypto_default_rng); -+ if (!err) -+ crypto_default_rng_refcnt++; - mutex_unlock(&crypto_default_rng_lock); - - return err; -@@ -176,24 +187,33 @@ void crypto_put_default_rng(void) - EXPORT_SYMBOL_GPL(crypto_put_default_rng); - - #if defined(CONFIG_CRYPTO_RNG) || defined(CONFIG_CRYPTO_RNG_MODULE) --int crypto_del_default_rng(void) -+static int crypto_del_rng(struct crypto_rng **rngp, int *refcntp, -+ struct mutex *lock) - { - int err = -EBUSY; - -- mutex_lock(&crypto_default_rng_lock); -- if (crypto_default_rng_refcnt) -+ mutex_lock(lock); -+ if (refcntp && *refcntp) - goto out; - -- crypto_free_rng(crypto_default_rng); -- crypto_default_rng = NULL; -+ crypto_free_rng(*rngp); -+ *rngp = NULL; - - err = 0; - - out: -- mutex_unlock(&crypto_default_rng_lock); -+ mutex_unlock(lock); - - return err; - } -+ -+int crypto_del_default_rng(void) -+{ -+ return crypto_del_rng(&crypto_default_rng, &crypto_default_rng_refcnt, -+ &crypto_default_rng_lock) ?: -+ crypto_del_rng(&crypto_reseed_rng, NULL, -+ &crypto_reseed_rng_lock); -+} - EXPORT_SYMBOL_GPL(crypto_del_default_rng); - #endif - -@@ -251,5 +271,102 @@ void crypto_unregister_rngs(struct rng_alg *algs, int count) - } - EXPORT_SYMBOL_GPL(crypto_unregister_rngs); - -+static ssize_t crypto_devrandom_read_iter(struct iov_iter *iter, bool reseed) -+{ -+ struct crypto_rng *rng; -+ u8 tmp[256]; -+ ssize_t ret; -+ -+ if (unlikely(!iov_iter_count(iter))) -+ return 0; -+ -+ if (reseed) { -+ u32 flags = 0; -+ -+ /* If reseeding is requested, acquire a lock on -+ * crypto_reseed_rng so it is not swapped out until -+ * the initial random bytes are generated. -+ * -+ * The algorithm implementation is also protected with -+ * a separate mutex (drbg->drbg_mutex) around the -+ * reseed-and-generate operation. -+ */ -+ mutex_lock(&crypto_reseed_rng_lock); -+ -+ /* If crypto_default_rng is not set, it will be seeded -+ * at creation in __crypto_get_default_rng and thus no -+ * reseeding is needed. -+ */ -+ if (crypto_reseed_rng) -+ flags |= CRYPTO_TFM_REQ_NEED_RESEED; -+ -+ ret = crypto_get_rng(&crypto_reseed_rng); -+ if (ret) { -+ mutex_unlock(&crypto_reseed_rng_lock); -+ return ret; -+ } -+ -+ rng = crypto_reseed_rng; -+ crypto_tfm_set_flags(crypto_rng_tfm(rng), flags); -+ } else { -+ ret = crypto_get_default_rng(); -+ if (ret) -+ return ret; -+ rng = crypto_default_rng; -+ } -+ -+ for (;;) { -+ size_t i, copied; -+ int err; -+ -+ i = min_t(size_t, iov_iter_count(iter), sizeof(tmp)); -+ err = crypto_rng_get_bytes(rng, tmp, i); -+ if (err) { -+ ret = err; -+ break; -+ } -+ -+ copied = copy_to_iter(tmp, i, iter); -+ ret += copied; -+ -+ if (!iov_iter_count(iter)) -+ break; -+ -+ if (need_resched()) { -+ if (signal_pending(current)) -+ break; -+ schedule(); -+ } -+ } -+ -+ if (reseed) -+ mutex_unlock(&crypto_reseed_rng_lock); -+ else -+ crypto_put_default_rng(); -+ memzero_explicit(tmp, sizeof(tmp)); -+ -+ return ret; -+} -+ -+static const struct random_extrng crypto_devrandom_rng = { -+ .extrng_read_iter = crypto_devrandom_read_iter, -+ .owner = THIS_MODULE, -+}; -+ -+static int __init crypto_rng_init(void) -+{ -+ if (fips_enabled) -+ random_register_extrng(&crypto_devrandom_rng); -+ return 0; -+} -+ -+static void __exit crypto_rng_exit(void) -+{ -+ random_unregister_extrng(); -+} -+ -+late_initcall(crypto_rng_init); -+module_exit(crypto_rng_exit); -+ - MODULE_LICENSE("GPL"); - MODULE_DESCRIPTION("Random Number Generator"); diff --git a/drivers/acpi/apei/hest.c b/drivers/acpi/apei/hest.c index 6aef1ee5e1bd..8f146b1b4972 100644 --- a/drivers/acpi/apei/hest.c @@ -851,203 +339,6 @@ index b0eedc4595b3..a9024c1dd68a 100644 mutex_lock(&ipmi_interfaces_mutex); rv = ipmi_register_driver(); mutex_unlock(&ipmi_interfaces_mutex); -diff --git a/drivers/char/random.c b/drivers/char/random.c -index 456be28ba67c..be318d417622 100644 ---- a/drivers/char/random.c -+++ b/drivers/char/random.c -@@ -51,6 +51,7 @@ - #include - #include - #include -+#include - #include - #include - #include -@@ -309,6 +310,11 @@ static void crng_fast_key_erasure(u8 key[CHACHA_KEY_SIZE], - memzero_explicit(first_block, sizeof(first_block)); - } - -+/* -+ * Hook for external RNG. -+ */ -+static const struct random_extrng __rcu *extrng; -+ - /* - * This function returns a ChaCha state that you may use for generating - * random data. It also returns up to 32 bytes on its own of random data -@@ -739,6 +745,9 @@ static void __cold _credit_init_bits(size_t bits) - } - - -+static const struct file_operations extrng_random_fops; -+static const struct file_operations extrng_urandom_fops; -+ - /********************************************************************** - * - * Entropy collection routines. -@@ -956,6 +965,19 @@ void __init add_bootloader_randomness(const void *buf, size_t len) - credit_init_bits(len * 8); - } - -+void random_register_extrng(const struct random_extrng *rng) -+{ -+ rcu_assign_pointer(extrng, rng); -+} -+EXPORT_SYMBOL_GPL(random_register_extrng); -+ -+void random_unregister_extrng(void) -+{ -+ RCU_INIT_POINTER(extrng, NULL); -+ synchronize_rcu(); -+} -+EXPORT_SYMBOL_GPL(random_unregister_extrng); -+ - #if IS_ENABLED(CONFIG_VMGENID) - static BLOCKING_NOTIFIER_HEAD(vmfork_chain); - -@@ -1365,6 +1387,7 @@ SYSCALL_DEFINE3(getrandom, char __user *, ubuf, size_t, len, unsigned int, flags - { - struct iov_iter iter; - int ret; -+ const struct random_extrng *rng; - - if (flags & ~(GRND_NONBLOCK | GRND_RANDOM | GRND_INSECURE)) - return -EINVAL; -@@ -1376,6 +1399,21 @@ SYSCALL_DEFINE3(getrandom, char __user *, ubuf, size_t, len, unsigned int, flags - if ((flags & (GRND_INSECURE | GRND_RANDOM)) == (GRND_INSECURE | GRND_RANDOM)) - return -EINVAL; - -+ rcu_read_lock(); -+ rng = rcu_dereference(extrng); -+ if (rng && !try_module_get(rng->owner)) -+ rng = NULL; -+ rcu_read_unlock(); -+ -+ if (rng) { -+ ret = import_ubuf(ITER_DEST, ubuf, len, &iter); -+ if (unlikely(ret)) -+ return ret; -+ ret = rng->extrng_read_iter(&iter, !!(flags & GRND_RANDOM)); -+ module_put(rng->owner); -+ return ret; -+ } -+ - if (!crng_ready() && !(flags & GRND_INSECURE)) { - if (flags & GRND_NONBLOCK) - return -EAGAIN; -@@ -1396,6 +1434,12 @@ static __poll_t random_poll(struct file *file, poll_table *wait) - return crng_ready() ? EPOLLIN | EPOLLRDNORM : EPOLLOUT | EPOLLWRNORM; - } - -+static __poll_t extrng_poll(struct file *file, poll_table * wait) -+{ -+ /* extrng pool is always full, always read, no writes */ -+ return EPOLLIN | EPOLLRDNORM; -+} -+ - static ssize_t write_pool_user(struct iov_iter *iter) - { - u8 block[BLAKE2S_BLOCK_SIZE]; -@@ -1536,7 +1580,58 @@ static int random_fasync(int fd, struct file *filp, int on) - return fasync_helper(fd, filp, on, &fasync); - } - -+static int random_open(struct inode *inode, struct file *filp) -+{ -+ const struct random_extrng *rng; -+ -+ rcu_read_lock(); -+ rng = rcu_dereference(extrng); -+ if (rng && !try_module_get(rng->owner)) -+ rng = NULL; -+ rcu_read_unlock(); -+ -+ if (!rng) -+ return 0; -+ -+ filp->f_op = &extrng_random_fops; -+ filp->private_data = rng->owner; -+ -+ return 0; -+} -+ -+static int urandom_open(struct inode *inode, struct file *filp) -+{ -+ const struct random_extrng *rng; -+ -+ rcu_read_lock(); -+ rng = rcu_dereference(extrng); -+ if (rng && !try_module_get(rng->owner)) -+ rng = NULL; -+ rcu_read_unlock(); -+ -+ if (!rng) -+ return 0; -+ -+ filp->f_op = &extrng_urandom_fops; -+ filp->private_data = rng->owner; -+ -+ return 0; -+} -+ -+static int extrng_release(struct inode *inode, struct file *filp) -+{ -+ module_put(filp->private_data); -+ return 0; -+} -+ -+static ssize_t -+extrng_read_iter(struct kiocb *kiocb, struct iov_iter *iter) -+{ -+ return rcu_dereference_raw(extrng)->extrng_read_iter(iter, false); -+} -+ - const struct file_operations random_fops = { -+ .open = random_open, - .read_iter = random_read_iter, - .write_iter = random_write_iter, - .poll = random_poll, -@@ -1549,6 +1644,7 @@ const struct file_operations random_fops = { - }; - - const struct file_operations urandom_fops = { -+ .open = urandom_open, - .read_iter = urandom_read_iter, - .write_iter = random_write_iter, - .unlocked_ioctl = random_ioctl, -@@ -1559,6 +1655,32 @@ const struct file_operations urandom_fops = { - .splice_write = iter_file_splice_write, - }; - -+static const struct file_operations extrng_random_fops = { -+ .open = random_open, -+ .read_iter = extrng_read_iter, -+ .write_iter = random_write_iter, -+ .poll = extrng_poll, -+ .unlocked_ioctl = random_ioctl, -+ .compat_ioctl = compat_ptr_ioctl, -+ .fasync = random_fasync, -+ .llseek = noop_llseek, -+ .release = extrng_release, -+ .splice_read = copy_splice_read, -+ .splice_write = iter_file_splice_write, -+}; -+ -+static const struct file_operations extrng_urandom_fops = { -+ .open = urandom_open, -+ .read_iter = extrng_read_iter, -+ .write_iter = random_write_iter, -+ .unlocked_ioctl = random_ioctl, -+ .compat_ioctl = compat_ptr_ioctl, -+ .fasync = random_fasync, -+ .llseek = noop_llseek, -+ .release = extrng_release, -+ .splice_read = copy_splice_read, -+ .splice_write = iter_file_splice_write, -+}; - - /******************************************************************** - * diff --git a/drivers/firmware/efi/Makefile b/drivers/firmware/efi/Makefile index a2d0009560d0..4f3486e6a84b 100644 --- a/drivers/firmware/efi/Makefile @@ -1634,244 +925,6 @@ index d14413916f93..ff6cbc3fa509 100644 /** * iommu_setup_default_domain - Set the default_domain for the group * @group: Group to change -diff --git a/drivers/message/fusion/mptsas.c b/drivers/message/fusion/mptsas.c -index 300f8e955a53..9636f3391891 100644 ---- a/drivers/message/fusion/mptsas.c -+++ b/drivers/message/fusion/mptsas.c -@@ -5383,6 +5383,10 @@ static void mptsas_remove(struct pci_dev *pdev) - } - - static struct pci_device_id mptsas_pci_table[] = { -+#ifdef CONFIG_RHEL_DIFFERENCES -+ { PCI_VENDOR_ID_LSI_LOGIC, MPI_MANUFACTPAGE_DEVID_SAS1068, -+ PCI_VENDOR_ID_VMWARE, PCI_ANY_ID }, -+#else - { PCI_VENDOR_ID_LSI_LOGIC, MPI_MANUFACTPAGE_DEVID_SAS1064, - PCI_ANY_ID, PCI_ANY_ID }, - { PCI_VENDOR_ID_LSI_LOGIC, MPI_MANUFACTPAGE_DEVID_SAS1068, -@@ -5395,6 +5399,7 @@ static struct pci_device_id mptsas_pci_table[] = { - PCI_ANY_ID, PCI_ANY_ID }, - { PCI_VENDOR_ID_LSI_LOGIC, MPI_MANUFACTPAGE_DEVID_SAS1068_820XELP, - PCI_ANY_ID, PCI_ANY_ID }, -+#endif - {0} /* Terminating entry */ - }; - MODULE_DEVICE_TABLE(pci, mptsas_pci_table); -diff --git a/drivers/message/fusion/mptspi.c b/drivers/message/fusion/mptspi.c -index 6c5920db1e9d..dfbc97b68e6a 100644 ---- a/drivers/message/fusion/mptspi.c -+++ b/drivers/message/fusion/mptspi.c -@@ -1238,12 +1238,17 @@ static struct spi_function_template mptspi_transport_functions = { - */ - - static struct pci_device_id mptspi_pci_table[] = { -+#ifdef CONFIG_RHEL_DIFFERENCES -+ { PCI_VENDOR_ID_LSI_LOGIC, MPI_MANUFACTPAGE_DEVID_53C1030, -+ PCI_VENDOR_ID_VMWARE, PCI_ANY_ID }, -+#else - { PCI_VENDOR_ID_LSI_LOGIC, MPI_MANUFACTPAGE_DEVID_53C1030, - PCI_ANY_ID, PCI_ANY_ID }, - { PCI_VENDOR_ID_ATTO, MPI_MANUFACTPAGE_DEVID_53C1030, - PCI_ANY_ID, PCI_ANY_ID }, - { PCI_VENDOR_ID_LSI_LOGIC, MPI_MANUFACTPAGE_DEVID_53C1035, - PCI_ANY_ID, PCI_ANY_ID }, -+#endif - {0} /* Terminating entry */ - }; - MODULE_DEVICE_TABLE(pci, mptspi_pci_table); -@@ -1534,6 +1539,7 @@ mptspi_probe(struct pci_dev *pdev, const struct pci_device_id *id) - 0, 0, 0, 0, 5); - - scsi_scan_host(sh); -+ - return 0; - - out_mptspi_probe: -diff --git a/drivers/net/wireguard/main.c b/drivers/net/wireguard/main.c -index ee4da9ab8013..d395d11eadc4 100644 ---- a/drivers/net/wireguard/main.c -+++ b/drivers/net/wireguard/main.c -@@ -12,6 +12,7 @@ - - #include - -+#include - #include - #include - #include -@@ -21,6 +22,11 @@ static int __init wg_mod_init(void) - { - int ret; - -+#ifdef CONFIG_RHEL_DIFFERENCES -+ if (fips_enabled) -+ return -EOPNOTSUPP; -+#endif -+ - ret = wg_allowedips_slab_init(); - if (ret < 0) - goto err_allowedips; -diff --git a/drivers/nvme/host/core.c b/drivers/nvme/host/core.c -index 0a96362912ce..d99b3bc5f649 100644 ---- a/drivers/nvme/host/core.c -+++ b/drivers/nvme/host/core.c -@@ -252,6 +252,9 @@ void nvme_delete_ctrl_sync(struct nvme_ctrl *ctrl) - - static blk_status_t nvme_error_status(u16 status) - { -+ if (unlikely(status & NVME_SC_DNR)) -+ return BLK_STS_TARGET; -+ - switch (status & 0x7ff) { - case NVME_SC_SUCCESS: - return BLK_STS_OK; -@@ -366,6 +369,7 @@ enum nvme_disposition { - COMPLETE, - RETRY, - FAILOVER, -+ FAILUP, - AUTHENTICATE, - }; - -@@ -377,15 +381,16 @@ static inline enum nvme_disposition nvme_decide_disposition(struct request *req) - if ((nvme_req(req)->status & 0x7ff) == NVME_SC_AUTH_REQUIRED) - return AUTHENTICATE; - -- if (blk_noretry_request(req) || -+ if ((req->cmd_flags & (REQ_FAILFAST_DEV | REQ_FAILFAST_DRIVER)) || - (nvme_req(req)->status & NVME_SC_DNR) || - nvme_req(req)->retries >= nvme_max_retries) - return COMPLETE; - -- if (req->cmd_flags & REQ_NVME_MPATH) { -+ if (req->cmd_flags & (REQ_NVME_MPATH | REQ_FAILFAST_TRANSPORT)) { - if (nvme_is_path_error(nvme_req(req)->status) || - blk_queue_dying(req->q)) -- return FAILOVER; -+ return (req->cmd_flags & REQ_NVME_MPATH) ? -+ FAILOVER : FAILUP; - } else { - if (blk_queue_dying(req->q)) - return COMPLETE; -@@ -422,6 +427,14 @@ static inline void nvme_end_req(struct request *req) - blk_mq_end_request(req, status); - } - -+static inline void nvme_failup_req(struct request *req) -+{ -+ nvme_update_ana(req); -+ -+ nvme_req(req)->status = NVME_SC_HOST_PATH_ERROR; -+ nvme_end_req(req); -+} -+ - void nvme_complete_rq(struct request *req) - { - struct nvme_ctrl *ctrl = nvme_req(req)->ctrl; -@@ -451,6 +464,9 @@ void nvme_complete_rq(struct request *req) - case FAILOVER: - nvme_failover_req(req); - return; -+ case FAILUP: -+ nvme_failup_req(req); -+ return; - case AUTHENTICATE: - #ifdef CONFIG_NVME_HOST_AUTH - queue_work(nvme_wq, &ctrl->dhchap_auth_work); -diff --git a/drivers/nvme/host/multipath.c b/drivers/nvme/host/multipath.c -index 74de1e64aeea..1b0e59c232f8 100644 ---- a/drivers/nvme/host/multipath.c -+++ b/drivers/nvme/host/multipath.c -@@ -80,14 +80,10 @@ void nvme_mpath_start_freeze(struct nvme_subsystem *subsys) - blk_freeze_queue_start(h->disk->queue); - } - --void nvme_failover_req(struct request *req) -+void nvme_update_ana(struct request *req) - { - struct nvme_ns *ns = req->q->queuedata; - u16 status = nvme_req(req)->status & 0x7ff; -- unsigned long flags; -- struct bio *bio; -- -- nvme_mpath_clear_current_path(ns); - - /* - * If we got back an ANA error, we know the controller is alive but not -@@ -98,6 +94,16 @@ void nvme_failover_req(struct request *req) - set_bit(NVME_NS_ANA_PENDING, &ns->flags); - queue_work(nvme_wq, &ns->ctrl->ana_work); - } -+} -+ -+void nvme_failover_req(struct request *req) -+{ -+ struct nvme_ns *ns = req->q->queuedata; -+ unsigned long flags; -+ struct bio *bio; -+ -+ nvme_mpath_clear_current_path(ns); -+ nvme_update_ana(req); - - spin_lock_irqsave(&ns->head->requeue_lock, flags); - for (bio = req->bio; bio; bio = bio->bi_next) { -@@ -913,8 +919,7 @@ int nvme_mpath_init_identify(struct nvme_ctrl *ctrl, struct nvme_id_ctrl *id) - int error = 0; - - /* check if multipath is enabled and we have the capability */ -- if (!multipath || !ctrl->subsys || -- !(ctrl->subsys->cmic & NVME_CTRL_CMIC_ANA)) -+ if (!ctrl->subsys || !(ctrl->subsys->cmic & NVME_CTRL_CMIC_ANA)) - return 0; - - if (!ctrl->max_namespaces || -diff --git a/drivers/nvme/host/nvme.h b/drivers/nvme/host/nvme.h -index 7b87763e2f8a..b25333a39ed7 100644 ---- a/drivers/nvme/host/nvme.h -+++ b/drivers/nvme/host/nvme.h -@@ -919,6 +919,7 @@ void nvme_mpath_wait_freeze(struct nvme_subsystem *subsys); - void nvme_mpath_start_freeze(struct nvme_subsystem *subsys); - void nvme_mpath_default_iopolicy(struct nvme_subsystem *subsys); - void nvme_failover_req(struct request *req); -+void nvme_update_ana(struct request *req); - void nvme_kick_requeue_lists(struct nvme_ctrl *ctrl); - int nvme_mpath_alloc_disk(struct nvme_ctrl *ctrl,struct nvme_ns_head *head); - void nvme_mpath_add_disk(struct nvme_ns *ns, __le32 anagrpid); -@@ -961,6 +962,9 @@ static inline bool nvme_ctrl_use_ana(struct nvme_ctrl *ctrl) - static inline void nvme_failover_req(struct request *req) - { - } -+static inline void nvme_update_ana(struct request *req) -+{ -+} - static inline void nvme_kick_requeue_lists(struct nvme_ctrl *ctrl) - { - } -diff --git a/drivers/pci/pci-driver.c b/drivers/pci/pci-driver.c -index 51ec9e7e784f..8c3713edc7a6 100644 ---- a/drivers/pci/pci-driver.c -+++ b/drivers/pci/pci-driver.c -@@ -19,6 +19,7 @@ - #include - #include - #include -+#include - #include - #include - #include "pci.h" -@@ -321,6 +322,12 @@ static long local_pci_probe(void *_ddi) - */ - pm_runtime_get_sync(dev); - pci_dev->driver = pci_drv; -+ -+#ifdef CONFIG_RHEL_DIFFERENCES -+ if (pci_rh_check_status(pci_dev)) -+ return -EACCES; -+#endif -+ - rc = pci_drv->probe(pci_dev, ddi->id); - if (!rc) - return rc; diff --git a/drivers/pci/quirks.c b/drivers/pci/quirks.c index d797df6e5f3e..a6921ee1535a 100644 --- a/drivers/pci/quirks.c @@ -1907,260 +960,6 @@ index d797df6e5f3e..a6921ee1535a 100644 /* * Intersil/Techwell TW686[4589]-based video capture cards have an empty (zero) * class code. Fix it. -diff --git a/drivers/scsi/aacraid/linit.c b/drivers/scsi/aacraid/linit.c -index 68f4dbcfff49..90a6070a1332 100644 ---- a/drivers/scsi/aacraid/linit.c -+++ b/drivers/scsi/aacraid/linit.c -@@ -77,6 +77,7 @@ char aac_driver_version[] = AAC_DRIVER_FULL_VERSION; - * Note: The last field is used to index into aac_drivers below. - */ - static const struct pci_device_id aac_pci_tbl[] = { -+#ifndef CONFIG_RHEL_DIFFERENCES - { 0x1028, 0x0001, 0x1028, 0x0001, 0, 0, 0 }, /* PERC 2/Si (Iguana/PERC2Si) */ - { 0x1028, 0x0002, 0x1028, 0x0002, 0, 0, 1 }, /* PERC 3/Di (Opal/PERC3Di) */ - { 0x1028, 0x0003, 0x1028, 0x0003, 0, 0, 2 }, /* PERC 3/Si (SlimFast/PERC3Si */ -@@ -144,6 +145,7 @@ static const struct pci_device_id aac_pci_tbl[] = { - { 0x9005, 0x0285, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 59 }, /* Adaptec Catch All */ - { 0x9005, 0x0286, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 60 }, /* Adaptec Rocket Catch All */ - { 0x9005, 0x0288, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 61 }, /* Adaptec NEMER/ARK Catch All */ -+#endif - { 0x9005, 0x028b, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 62 }, /* Adaptec PMC Series 6 (Tupelo) */ - { 0x9005, 0x028c, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 63 }, /* Adaptec PMC Series 7 (Denali) */ - { 0x9005, 0x028d, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 64 }, /* Adaptec PMC Series 8 */ -diff --git a/drivers/scsi/be2iscsi/be_main.c b/drivers/scsi/be2iscsi/be_main.c -index 06acb5ff609e..a54ea7cf7d6e 100644 ---- a/drivers/scsi/be2iscsi/be_main.c -+++ b/drivers/scsi/be2iscsi/be_main.c -@@ -387,11 +387,13 @@ static int beiscsi_eh_device_reset(struct scsi_cmnd *sc) - - /*------------------- PCI Driver operations and data ----------------- */ - static const struct pci_device_id beiscsi_pci_id_table[] = { -+#ifndef CONFIG_RHEL_DIFFERENCES - { PCI_DEVICE(BE_VENDOR_ID, BE_DEVICE_ID1) }, - { PCI_DEVICE(BE_VENDOR_ID, BE_DEVICE_ID2) }, - { PCI_DEVICE(BE_VENDOR_ID, OC_DEVICE_ID1) }, - { PCI_DEVICE(BE_VENDOR_ID, OC_DEVICE_ID2) }, - { PCI_DEVICE(BE_VENDOR_ID, OC_DEVICE_ID3) }, -+#endif - { PCI_DEVICE(ELX_VENDOR_ID, OC_SKH_ID1) }, - { 0 } - }; -diff --git a/drivers/scsi/hpsa.c b/drivers/scsi/hpsa.c -index af18d20f3079..0cebae77fd00 100644 ---- a/drivers/scsi/hpsa.c -+++ b/drivers/scsi/hpsa.c -@@ -82,7 +82,9 @@ MODULE_DESCRIPTION("Driver for HP Smart Array Controller version " \ - HPSA_DRIVER_VERSION); - MODULE_VERSION(HPSA_DRIVER_VERSION); - MODULE_LICENSE("GPL"); -+#ifndef CONFIG_RHEL_DIFFERENCES - MODULE_ALIAS("cciss"); -+#endif - - static int hpsa_simple_mode; - module_param(hpsa_simple_mode, int, S_IRUGO|S_IWUSR); -@@ -144,10 +146,12 @@ static const struct pci_device_id hpsa_pci_device_id[] = { - {PCI_VENDOR_ID_HP_3PAR, 0x0075, 0x1590, 0x007D}, - {PCI_VENDOR_ID_HP_3PAR, 0x0075, 0x1590, 0x0088}, - {PCI_VENDOR_ID_HP, 0x333f, 0x103c, 0x333f}, -+#ifndef CONFIG_RHEL_DIFFERENCES - {PCI_VENDOR_ID_HP, PCI_ANY_ID, PCI_ANY_ID, PCI_ANY_ID, - PCI_CLASS_STORAGE_RAID << 8, 0xffff << 8, 0}, - {PCI_VENDOR_ID_COMPAQ, PCI_ANY_ID, PCI_ANY_ID, PCI_ANY_ID, - PCI_CLASS_STORAGE_RAID << 8, 0xffff << 8, 0}, -+#endif - {0,} - }; - -diff --git a/drivers/scsi/lpfc/lpfc_ids.h b/drivers/scsi/lpfc/lpfc_ids.h -index 0b1616e93cf4..85fc52038a82 100644 ---- a/drivers/scsi/lpfc/lpfc_ids.h -+++ b/drivers/scsi/lpfc/lpfc_ids.h -@@ -24,6 +24,7 @@ - #include - - const struct pci_device_id lpfc_id_table[] = { -+#ifndef CONFIG_RHEL_DIFFERENCES - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_VIPER, - PCI_ANY_ID, PCI_ANY_ID, }, - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_FIREFLY, -@@ -54,10 +55,13 @@ const struct pci_device_id lpfc_id_table[] = { - PCI_ANY_ID, PCI_ANY_ID, }, - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_HELIOS_DCSP, - PCI_ANY_ID, PCI_ANY_ID, }, -+#endif - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_BMID, - PCI_ANY_ID, PCI_ANY_ID, }, -+#ifndef CONFIG_RHEL_DIFFERENCES - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_BSMB, - PCI_ANY_ID, PCI_ANY_ID, }, -+#endif - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_ZEPHYR, - PCI_ANY_ID, PCI_ANY_ID, }, - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_ZEPHYR_SCSP, -@@ -68,6 +72,7 @@ const struct pci_device_id lpfc_id_table[] = { - PCI_ANY_ID, PCI_ANY_ID, }, - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_ZSMB, - PCI_ANY_ID, PCI_ANY_ID, }, -+#ifndef CONFIG_RHEL_DIFFERENCES - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_TFLY, - PCI_ANY_ID, PCI_ANY_ID, }, - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_LP101, -@@ -78,6 +83,7 @@ const struct pci_device_id lpfc_id_table[] = { - PCI_ANY_ID, PCI_ANY_ID, }, - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_LPE11000S, - PCI_ANY_ID, PCI_ANY_ID, }, -+#endif - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_SAT, - PCI_ANY_ID, PCI_ANY_ID, }, - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_SAT_MID, -@@ -90,6 +96,7 @@ const struct pci_device_id lpfc_id_table[] = { - PCI_ANY_ID, PCI_ANY_ID, }, - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_SAT_S, - PCI_ANY_ID, PCI_ANY_ID, }, -+#ifndef CONFIG_RHEL_DIFFERENCES - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_PROTEUS_VF, - PCI_ANY_ID, PCI_ANY_ID, }, - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_PROTEUS_PF, -@@ -100,18 +107,23 @@ const struct pci_device_id lpfc_id_table[] = { - PCI_ANY_ID, PCI_ANY_ID, }, - {PCI_VENDOR_ID_SERVERENGINE, PCI_DEVICE_ID_TOMCAT, - PCI_ANY_ID, PCI_ANY_ID, }, -+#endif - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_FALCON, - PCI_ANY_ID, PCI_ANY_ID, }, -+#ifndef CONFIG_RHEL_DIFFERENCES - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_BALIUS, - PCI_ANY_ID, PCI_ANY_ID, }, -+#endif - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_LANCER_FC, - PCI_ANY_ID, PCI_ANY_ID, }, -+#ifndef CONFIG_RHEL_DIFFERENCES - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_LANCER_FCOE, - PCI_ANY_ID, PCI_ANY_ID, }, - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_LANCER_FC_VF, - PCI_ANY_ID, PCI_ANY_ID, }, - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_LANCER_FCOE_VF, - PCI_ANY_ID, PCI_ANY_ID, }, -+#endif - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_LANCER_G6_FC, - PCI_ANY_ID, PCI_ANY_ID, }, - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_LANCER_G7_FC, -diff --git a/drivers/scsi/megaraid/megaraid_sas_base.c b/drivers/scsi/megaraid/megaraid_sas_base.c -index 3d4f13da1ae8..7fdf37db9969 100644 ---- a/drivers/scsi/megaraid/megaraid_sas_base.c -+++ b/drivers/scsi/megaraid/megaraid_sas_base.c -@@ -149,6 +149,7 @@ megasas_set_ld_removed_by_fw(struct megasas_instance *instance); - */ - static struct pci_device_id megasas_pci_table[] = { - -+#ifndef CONFIG_RHEL_DIFFERENCES - {PCI_DEVICE(PCI_VENDOR_ID_LSI_LOGIC, PCI_DEVICE_ID_LSI_SAS1064R)}, - /* xscale IOP */ - {PCI_DEVICE(PCI_VENDOR_ID_LSI_LOGIC, PCI_DEVICE_ID_LSI_SAS1078R)}, -@@ -157,16 +158,19 @@ static struct pci_device_id megasas_pci_table[] = { - /* ppc IOP */ - {PCI_DEVICE(PCI_VENDOR_ID_LSI_LOGIC, PCI_DEVICE_ID_LSI_SAS1078GEN2)}, - /* gen2*/ -+#endif - {PCI_DEVICE(PCI_VENDOR_ID_LSI_LOGIC, PCI_DEVICE_ID_LSI_SAS0079GEN2)}, - /* gen2*/ - {PCI_DEVICE(PCI_VENDOR_ID_LSI_LOGIC, PCI_DEVICE_ID_LSI_SAS0073SKINNY)}, - /* skinny*/ - {PCI_DEVICE(PCI_VENDOR_ID_LSI_LOGIC, PCI_DEVICE_ID_LSI_SAS0071SKINNY)}, - /* skinny*/ -+#ifndef CONFIG_RHEL_DIFFERENCES - {PCI_DEVICE(PCI_VENDOR_ID_LSI_LOGIC, PCI_DEVICE_ID_LSI_VERDE_ZCR)}, - /* xscale IOP, vega */ - {PCI_DEVICE(PCI_VENDOR_ID_DELL, PCI_DEVICE_ID_DELL_PERC5)}, - /* xscale IOP */ -+#endif - {PCI_DEVICE(PCI_VENDOR_ID_LSI_LOGIC, PCI_DEVICE_ID_LSI_FUSION)}, - /* Fusion */ - {PCI_DEVICE(PCI_VENDOR_ID_LSI_LOGIC, PCI_DEVICE_ID_LSI_PLASMA)}, -diff --git a/drivers/scsi/mpt3sas/mpt3sas_scsih.c b/drivers/scsi/mpt3sas/mpt3sas_scsih.c -index 51b5788da040..821f2a66df47 100644 ---- a/drivers/scsi/mpt3sas/mpt3sas_scsih.c -+++ b/drivers/scsi/mpt3sas/mpt3sas_scsih.c -@@ -12599,6 +12599,7 @@ bool scsih_ncq_prio_supp(struct scsi_device *sdev) - * The pci device ids are defined in mpi/mpi2_cnfg.h. - */ - static const struct pci_device_id mpt3sas_pci_table[] = { -+#ifndef CONFIG_RHEL_DIFFERENCES - /* Spitfire ~ 2004 */ - { MPI2_MFGPAGE_VENDORID_LSI, MPI2_MFGPAGE_DEVID_SAS2004, - PCI_ANY_ID, PCI_ANY_ID }, -@@ -12617,6 +12618,7 @@ static const struct pci_device_id mpt3sas_pci_table[] = { - PCI_ANY_ID, PCI_ANY_ID }, - { MPI2_MFGPAGE_VENDORID_LSI, MPI2_MFGPAGE_DEVID_SAS2116_2, - PCI_ANY_ID, PCI_ANY_ID }, -+#endif - /* Thunderbolt ~ 2208 */ - { MPI2_MFGPAGE_VENDORID_LSI, MPI2_MFGPAGE_DEVID_SAS2208_1, - PCI_ANY_ID, PCI_ANY_ID }, -@@ -12641,9 +12643,11 @@ static const struct pci_device_id mpt3sas_pci_table[] = { - PCI_ANY_ID, PCI_ANY_ID }, - { MPI2_MFGPAGE_VENDORID_LSI, MPI2_MFGPAGE_DEVID_SWITCH_MPI_EP_1, - PCI_ANY_ID, PCI_ANY_ID }, -+#ifndef CONFIG_RHEL_DIFFERENCES - /* SSS6200 */ - { MPI2_MFGPAGE_VENDORID_LSI, MPI2_MFGPAGE_DEVID_SSS6200, - PCI_ANY_ID, PCI_ANY_ID }, -+#endif - /* Fury ~ 3004 and 3008 */ - { MPI2_MFGPAGE_VENDORID_LSI, MPI25_MFGPAGE_DEVID_SAS3004, - PCI_ANY_ID, PCI_ANY_ID }, -diff --git a/drivers/scsi/qla2xxx/qla_os.c b/drivers/scsi/qla2xxx/qla_os.c -index dd674378f2f3..3baebaf2a1d6 100644 ---- a/drivers/scsi/qla2xxx/qla_os.c -+++ b/drivers/scsi/qla2xxx/qla_os.c -@@ -8122,6 +8122,7 @@ static const struct pci_error_handlers qla2xxx_err_handler = { - }; - - static struct pci_device_id qla2xxx_pci_tbl[] = { -+#ifndef CONFIG_RHEL_DIFFERENCES - { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP2100) }, - { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP2200) }, - { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP2300) }, -@@ -8134,13 +8135,18 @@ static struct pci_device_id qla2xxx_pci_tbl[] = { - { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP8432) }, - { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP5422) }, - { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP5432) }, -+#endif - { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP2532) }, - { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP2031) }, -+#ifndef CONFIG_RHEL_DIFFERENCES - { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP8001) }, - { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP8021) }, -+#endif - { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP8031) }, -+#ifndef CONFIG_RHEL_DIFFERENCES - { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISPF001) }, - { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP8044) }, -+#endif - { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP2071) }, - { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP2271) }, - { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP2261) }, -diff --git a/drivers/scsi/qla4xxx/ql4_os.c b/drivers/scsi/qla4xxx/ql4_os.c -index 675332e49a7b..4a3cbddacef1 100644 ---- a/drivers/scsi/qla4xxx/ql4_os.c -+++ b/drivers/scsi/qla4xxx/ql4_os.c -@@ -9865,6 +9865,7 @@ static struct pci_device_id qla4xxx_pci_tbl[] = { - .subvendor = PCI_ANY_ID, - .subdevice = PCI_ANY_ID, - }, -+#ifndef CONFIG_RHEL_DIFFERENCES - { - .vendor = PCI_VENDOR_ID_QLOGIC, - .device = PCI_DEVICE_ID_QLOGIC_ISP8022, -@@ -9883,6 +9884,7 @@ static struct pci_device_id qla4xxx_pci_tbl[] = { - .subvendor = PCI_ANY_ID, - .subdevice = PCI_ANY_ID, - }, -+#endif - {0, 0}, - }; - MODULE_DEVICE_TABLE(pci, qla4xxx_pci_tbl); diff --git a/drivers/scsi/sd.c b/drivers/scsi/sd.c index bdd0acf7fa3c..2adde1beb158 100644 --- a/drivers/scsi/sd.c @@ -2207,81 +1006,6 @@ index e38a4124f610..0a607946e5f9 100644 /* Lock the device, then check to see if we were * disconnected while waiting for the lock to succeed. */ usb_lock_device(hdev); -diff --git a/fs/afs/main.c b/fs/afs/main.c -index a14f6013e316..6c20453fdf76 100644 ---- a/fs/afs/main.c -+++ b/fs/afs/main.c -@@ -199,6 +199,9 @@ static int __init afs_init(void) - goto error_proc; - } - -+#ifdef CONFIG_RHEL_DIFFERENCES -+ mark_partner_supported(KBUILD_MODNAME, THIS_MODULE); -+#endif - return ret; - - error_proc: -diff --git a/fs/erofs/super.c b/fs/erofs/super.c -index 5f60f163bd56..6352c3cf4c3c 100644 ---- a/fs/erofs/super.c -+++ b/fs/erofs/super.c -@@ -591,6 +591,9 @@ static int erofs_fc_fill_super(struct super_block *sb, struct fs_context *fc) - struct inode *inode; - struct erofs_sb_info *sbi; - struct erofs_fs_context *ctx = fc->fs_private; -+#ifdef CONFIG_RHEL_DIFFERENCES -+ static bool printed = false; -+#endif - int err; - - sb->s_magic = EROFS_SUPER_MAGIC; -@@ -709,6 +712,12 @@ static int erofs_fc_fill_super(struct super_block *sb, struct fs_context *fc) - return err; - - erofs_info(sb, "mounted with root inode @ nid %llu.", sbi->root_nid); -+#ifdef CONFIG_RHEL_DIFFERENCES -+ if (!printed) { -+ mark_tech_preview("EROFS filesystem", NULL); -+ printed = true; -+ } -+#endif - return 0; - } - -diff --git a/fs/ext4/super.c b/fs/ext4/super.c -index 0f931d0c227d..e0234d6f4157 100644 ---- a/fs/ext4/super.c -+++ b/fs/ext4/super.c -@@ -5610,6 +5610,17 @@ static int __ext4_fill_super(struct fs_context *fc, struct super_block *sb) - atomic_set(&sbi->s_warning_count, 0); - atomic_set(&sbi->s_msg_count, 0); - -+#ifdef CONFIG_RHEL_DIFFERENCES -+ if (ext4_has_feature_verity(sb)) { -+ static bool printed = false; -+ -+ if (!printed) { -+ mark_tech_preview("fs-verity on ext4", NULL); -+ printed = true; -+ } -+ } -+#endif -+ - return 0; - - failed_mount10: -diff --git a/include/linux/crypto.h b/include/linux/crypto.h -index b164da5e129e..59021b8609a7 100644 ---- a/include/linux/crypto.h -+++ b/include/linux/crypto.h -@@ -133,6 +133,7 @@ - #define CRYPTO_TFM_REQ_FORBID_WEAK_KEYS 0x00000100 - #define CRYPTO_TFM_REQ_MAY_SLEEP 0x00000200 - #define CRYPTO_TFM_REQ_MAY_BACKLOG 0x00000400 -+#define CRYPTO_TFM_REQ_NEED_RESEED 0x00000800 - - /* - * Miscellaneous stuff. diff --git a/include/linux/efi.h b/include/linux/efi.h index c74f47711f0b..e7bbf3b7a938 100644 --- a/include/linux/efi.h @@ -2350,31 +1074,6 @@ index c74f47711f0b..e7bbf3b7a938 100644 static inline enum efi_secureboot_mode efi_get_secureboot_mode(efi_get_variable_t *get_var) { -diff --git a/include/linux/kernel.h b/include/linux/kernel.h -index d9ad21058eed..fce9d22d3080 100644 ---- a/include/linux/kernel.h -+++ b/include/linux/kernel.h -@@ -441,4 +441,20 @@ static inline void ftrace_dump(enum ftrace_dump_mode oops_dump_mode) { } - /* OTHER_WRITABLE? Generally considered a bad idea. */ \ - BUILD_BUG_ON_ZERO((perms) & 2) + \ - (perms)) -+ -+struct module; -+ -+#ifdef CONFIG_RHEL_DIFFERENCES -+void mark_hardware_unmaintained(const char *driver_name, char *fmt, ...); -+void mark_hardware_deprecated(const char *driver_name, char *fmt, ...); -+void mark_tech_preview(const char *msg, struct module *mod); -+void mark_partner_supported(const char *msg, struct module *mod); -+void init_rh_check_status(char *fn_name); -+#else -+static inline void mark_hardware_unmaintained(const char *driver_name, char *fmt, ...) { } -+static inline void mark_hardware_deprecated(const char *driver_name, char *fmt, ...) { } -+static inline void mark_tech_preview(const char *msg, struct module *mod) { } -+static inline void mark_partner_supported(const char *msg, struct module *mod) { } -+#endif -+ - #endif diff --git a/include/linux/lsm_hook_defs.h b/include/linux/lsm_hook_defs.h index 76458b6d53da..b80d5835be72 100644 --- a/include/linux/lsm_hook_defs.h @@ -2389,7 +1088,7 @@ index 76458b6d53da..b80d5835be72 100644 #ifdef CONFIG_PERF_EVENTS LSM_HOOK(int, 0, perf_event_open, struct perf_event_attr *attr, int type) diff --git a/include/linux/module.h b/include/linux/module.h -index 96bc462872c0..910919c76fac 100644 +index 96bc462872c0..3ce91ff5db5a 100644 --- a/include/linux/module.h +++ b/include/linux/module.h @@ -418,6 +418,7 @@ struct module { @@ -2400,106 +1099,17 @@ index 96bc462872c0..910919c76fac 100644 struct kobject *holders_dir; /* Exported symbols */ -@@ -990,4 +991,8 @@ static inline unsigned long find_kallsyms_symbol_value(struct module *mod, - - #endif /* CONFIG_MODULES && CONFIG_KALLSYMS */ - -+#ifdef CONFIG_RHEL_DIFFERENCES -+void module_rh_check_status(const char * module_name); -+#endif -+ - #endif /* _LINUX_MODULE_H */ -diff --git a/include/linux/panic.h b/include/linux/panic.h -index 6717b15e798c..8e1d3eae1686 100644 ---- a/include/linux/panic.h -+++ b/include/linux/panic.h -@@ -73,7 +73,23 @@ static inline void set_arch_panic_timeout(int timeout, int arch_default_timeout) - #define TAINT_AUX 16 - #define TAINT_RANDSTRUCT 17 - #define TAINT_TEST 18 --#define TAINT_FLAGS_COUNT 19 -+/* Start of Red Hat-specific taint flags */ -+#define TAINT_19 19 -+#define TAINT_20 20 -+#define TAINT_21 21 -+#define TAINT_22 22 -+#define TAINT_23 23 -+#define TAINT_24 24 -+#define TAINT_25 25 -+#define TAINT_PARTNER_SUPPORTED 26 -+#define TAINT_SUPPORT_REMOVED 27 -+/* Bits 28 - 31 are reserved for Red Hat use only */ -+#define TAINT_RESERVED28 28 -+#define TAINT_RESERVED29 29 -+#define TAINT_RESERVED30 30 -+#define TAINT_UNPRIVILEGED_BPF 31 -+/* End of Red Hat-specific taint flags */ -+#define TAINT_FLAGS_COUNT 32 - #define TAINT_FLAGS_MAX ((1UL << TAINT_FLAGS_COUNT) - 1) - - struct taint_flag { -diff --git a/include/linux/pci.h b/include/linux/pci.h -index 7ab0d13672da..c39d66bd2123 100644 ---- a/include/linux/pci.h -+++ b/include/linux/pci.h -@@ -1621,6 +1621,7 @@ int pci_add_dynid(struct pci_driver *drv, - unsigned long driver_data); - const struct pci_device_id *pci_match_id(const struct pci_device_id *ids, - struct pci_dev *dev); -+ - int pci_scan_bridge(struct pci_bus *bus, struct pci_dev *dev, int max, - int pass); - -@@ -2681,6 +2682,10 @@ static inline bool pci_is_thunderbolt_attached(struct pci_dev *pdev) - return false; - } - -+#ifdef CONFIG_RHEL_DIFFERENCES -+bool pci_rh_check_status(struct pci_dev *pci_dev); -+#endif -+ - #if defined(CONFIG_PCIEPORTBUS) || defined(CONFIG_EEH) - void pci_uevent_ers(struct pci_dev *pdev, enum pci_ers_result err_type); - #endif -diff --git a/include/linux/random.h b/include/linux/random.h -index b0a940af4fff..8a52424fd0d5 100644 ---- a/include/linux/random.h -+++ b/include/linux/random.h -@@ -9,6 +9,13 @@ - - #include - -+struct iov_iter; -+ -+struct random_extrng { -+ ssize_t (*extrng_read_iter)(struct iov_iter *iter, bool reseed); -+ struct module *owner; -+}; -+ - struct notifier_block; - - void add_device_randomness(const void *buf, size_t len); -@@ -157,6 +164,9 @@ int random_prepare_cpu(unsigned int cpu); - int random_online_cpu(unsigned int cpu); - #endif - -+void random_register_extrng(const struct random_extrng *rng); -+void random_unregister_extrng(void); -+ - #ifndef MODULE - extern const struct file_operations random_fops, urandom_fops; - #endif diff --git a/include/linux/rh_kabi.h b/include/linux/rh_kabi.h new file mode 100644 -index 000000000000..5139cb2cabdc +index 000000000000..e0d3353802bb --- /dev/null +++ b/include/linux/rh_kabi.h -@@ -0,0 +1,541 @@ +@@ -0,0 +1,172 @@ +/* + * rh_kabi.h - Red Hat kABI abstraction header + * + * Copyright (c) 2014 Don Zickus -+ * Copyright (c) 2015-2020 Jiri Benc ++ * Copyright (c) 2015-2017 Jiri Benc + * Copyright (c) 2015 Sabrina Dubroca, Hannes Frederic Sowa + * Copyright (c) 2016-2018 Prarit Bhargava + * Copyright (c) 2017 Paolo Abeni, Larry Woodman @@ -2523,252 +1133,48 @@ index 000000000000..5139cb2cabdc +#ifndef _LINUX_RH_KABI_H +#define _LINUX_RH_KABI_H + -+#include +#include +#include + +/* -+ * NOTE -+ * Unless indicated otherwise, don't use ';' after these macros as it -+ * messes up the kABI checker by changing what the resulting token string -+ * looks like. Instead let the macros add the ';' so it can be properly -+ * hidden from the kABI checker (mainly for RH_KABI_EXTEND, but applied to -+ * most macros for uniformity). -+ * -+ * + * RH_KABI_CONST + * Adds a new const modifier to a function parameter preserving the old + * checksum. + * -+ * RH_KABI_ADD_MODIFIER -+ * Adds a new modifier to a function parameter or a typedef, preserving -+ * the old checksum. Useful e.g. for adding rcu annotations or changing -+ * int to unsigned. Beware that this may change the semantics; if you're -+ * sure this is safe, always explain why binary compatibility with 3rd -+ * party modules is retained. -+ * + * RH_KABI_DEPRECATE -+ * Marks the element as deprecated and make it unusable by modules while -+ * keeping a hole in its place to preserve binary compatibility. ++ * Mark the element as deprecated and make it unusable by modules while ++ * preserving kABI checksums. + * + * RH_KABI_DEPRECATE_FN -+ * Marks the function pointer as deprecated and make it unusable by modules -+ * while keeping a hole in its place to preserve binary compatibility. ++ * Mark the function pointer as deprecated and make it unusable by modules ++ * while preserving kABI checksums. + * + * RH_KABI_EXTEND -+ * Adds a new field to a struct. This must always be added to the end of -+ * the struct. Before using this macro, make sure this is actually safe -+ * to do - there is a number of conditions under which it is *not* safe. -+ * In particular (but not limited to), this macro cannot be used: -+ * - if the struct in question is embedded in another struct, or -+ * - if the struct is allocated by drivers either statically or -+ * dynamically, or -+ * - if the struct is allocated together with driver data (an example of -+ * such behavior is struct net_device or struct request). -+ * -+ * RH_KABI_EXTEND_WITH_SIZE -+ * Adds a new element (usually a struct) to a struct and reserves extra -+ * space for the new element. The provided 'size' is the total space to -+ * be added in longs (i.e. it's 8 * 'size' bytes), including the size of -+ * the added element. It is automatically checked that the new element -+ * does not overflow the reserved space, now nor in the future. However, -+ * no attempt is done to check the content of the added element (struct) -+ * for kABI conformance - kABI checking inside the added element is -+ * effectively switched off. -+ * For any struct being added by RH_KABI_EXTEND_WITH_SIZE, it is -+ * recommended its content to be documented as not covered by kABI -+ * guarantee. -+ * -+ * RH_KABI_FILL_HOLE -+ * Fills a hole in a struct. ++ * Simple macro for adding a new element to a struct. + * + * Warning: only use if a hole exists for _all_ arches. Use pahole to verify. + * -+ * RH_KABI_RENAME -+ * Renames an element without changing its type. This macro can be used in -+ * bitfields, for example. ++ * RH_KABI_FILL_HOLE ++ * Simple macro for filling a hole in a struct. + * -+ * NOTE: this macro does not add the final ';' ++ * RH_KABI_RENAME ++ * Simple macro for renaming an element without changing its type. This ++ * macro can be used in bitfields, for example. ++ * ++ * NOTE: does not include the final ';' + * + * RH_KABI_REPLACE -+ * Replaces the _orig field by the _new field. The size of the occupied -+ * space is preserved, it's fine if the _new field is smaller than the -+ * _orig field. If a _new field is larger or has a different alignment, -+ * compilation will abort. ++ * Simple replacement of _orig with a union of _orig and _new. + * -+ * RH_KABI_REPLACE_SPLIT -+ * Works the same as RH_KABI_REPLACE but replaces a single _orig field by -+ * multiple new fields. The checks for size and alignment done by -+ * RH_KABI_REPLACE are still applied. ++ * The RH_KABI_REPLACE* macros attempt to add the ability to use the '_new' ++ * element while preserving size alignment with the '_orig' element. + * -+ * RH_KABI_HIDE_INCLUDE -+ * Hides the given include file from kABI checksum computations. This is -+ * used when a newly added #include makes a previously opaque struct -+ * visible. ++ * The #ifdef __GENKSYMS__ preserves the kABI agreement, while the anonymous ++ * union structure preserves the size alignment (assuming the '_new' element ++ * is not bigger than the '_orig' element). + * -+ * Example usage: -+ * #include RH_KABI_HIDE_INCLUDE() -+ * -+ * RH_KABI_FAKE_INCLUDE -+ * Pretends inclusion of the given file for kABI checksum computations. -+ * This is used when upstream removed a particular #include but that made -+ * some structures opaque that were previously visible and is causing kABI -+ * checker failures. -+ * -+ * Example usage: -+ * #include RH_KABI_FAKE_INCLUDE() -+ * -+ * RH_KABI_RESERVE -+ * Adds a reserved field to a struct. This is done prior to kABI freeze -+ * for structs that cannot be expanded later using RH_KABI_EXTEND (for -+ * example because they are embedded in another struct or because they are -+ * allocated by drivers or because they use unusual memory layout). The -+ * size of the reserved field is 'unsigned long' and is assumed to be -+ * 8 bytes. -+ * -+ * The argument is a number unique for the given struct; usually, multiple -+ * RH_KABI_RESERVE macros are added to a struct with numbers starting from -+ * one. -+ * -+ * Example usage: -+ * struct foo { -+ * int a; -+ * RH_KABI_RESERVE(1) -+ * RH_KABI_RESERVE(2) -+ * RH_KABI_RESERVE(3) -+ * RH_KABI_RESERVE(4) -+ * }; -+ * -+ * RH_KABI_USE -+ * Uses a previously reserved field or multiple fields. The arguments are -+ * one or more numbers assigned to RH_KABI_RESERVE, followed by a field to -+ * be put in their place. The compiler ensures that the new field is not -+ * larger than the reserved area. -+ * -+ * Example usage: -+ * struct foo { -+ * int a; -+ * RH_KABI_USE(1, int b) -+ * RH_KABI_USE(2, 3, int c[3]) -+ * RH_KABI_RESERVE(4) -+ * }; -+ * -+ * RH_KABI_USE_SPLIT -+ * Works the same as RH_KABI_USE but replaces a single reserved field by -+ * multiple new fields. -+ * -+ * RH_KABI_AUX_EMBED -+ * RH_KABI_AUX_PTR -+ * Adds an extenstion of a struct in the form of "auxiliary structure". -+ * This is done prior to kABI freeze for structs that cannot be expanded -+ * later using RH_KABI_EXTEND. See also RH_KABI_RESERVED, these two -+ * approaches can (and often are) combined. -+ * -+ * To use this for 'struct foo' (the "base structure"), define a new -+ * structure called 'struct foo_rh'; this new struct is called "auxiliary -+ * structure". Then add RH_KABI_AUX_EMBED or RH_KABI_AUX_PTR to the end -+ * of the base structure. The argument is the name of the base structure, -+ * without the 'struct' keyword. -+ * -+ * RH_KABI_AUX_PTR stores a pointer to the aux structure in the base -+ * struct. The lifecycle of the aux struct needs to be properly taken -+ * care of. -+ * -+ * RH_KABI_AUX_EMBED embeds the aux struct into the base struct. This -+ * cannot be used when the base struct is itself embedded into another -+ * struct, allocated in an array, etc. -+ * -+ * Both approaches (ptr and embed) work correctly even when the aux struct -+ * is allocated by modules. To ensure this, the code responsible for -+ * allocation/assignment of the aux struct has to properly set the size of -+ * the aux struct; see the RH_KABI_AUX_SET_SIZE and RH_KABI_AUX_INIT_SIZE -+ * macros. -+ * -+ * New fields can be later added to the auxiliary structure, always to its -+ * end. Note the auxiliary structure cannot be shrunk in size later (i.e., -+ * fields cannot be removed, only deprecated). Any code accessing fields -+ * from the aux struct must guard the access using the RH_KABI_AUX macro. -+ * The access itself is then done via a '_rh' field in the base struct. -+ * -+ * The auxiliary structure is not guaranteed for access by modules unless -+ * explicitly commented as such in the declaration of the aux struct -+ * itself or some of its elements. -+ * -+ * Example: -+ * -+ * struct foo_rh { -+ * int newly_added; -+ * }; -+ * -+ * struct foo { -+ * bool big_hammer; -+ * RH_KABI_AUX_PTR(foo) -+ * }; -+ * -+ * void use(struct foo *f) -+ * { -+ * if (RH_KABI_AUX(f, foo, newly_added)) -+ * f->_rh->newly_added = 123; -+ * else -+ * // the field 'newly_added' is not present in the passed -+ * // struct, fall back to old behavior -+ * f->big_hammer = true; -+ * } -+ * -+ * static struct foo_rh my_foo_rh { -+ * .newly_added = 0; -+ * } -+ * -+ * static struct foo my_foo = { -+ * .big_hammer = false, -+ * ._rh = &my_foo_rh, -+ * RH_KABI_AUX_INIT_SIZE(foo) -+ * }; -+ * -+ * RH_KABI_USE_AUX_PTR -+ * Creates an auxiliary structure post kABI freeze. This works by using -+ * two reserved fields (thus there has to be two reserved fields still -+ * available) and converting them to RH_KABI_AUX_PTR. -+ * -+ * Example: -+ * -+ * struct foo_rh { -+ * }; -+ * -+ * struct foo { -+ * int a; -+ * RH_KABI_RESERVE(1) -+ * RH_KABI_USE_AUX_PTR(2, 3, foo) -+ * }; -+ * -+ * RH_KABI_AUX_SET_SIZE -+ * RH_KABI_AUX_INIT_SIZE -+ * Calculates and stores the size of the auxiliary structure. -+ * -+ * RH_KABI_AUX_SET_SIZE is for dynamically allocated base structs, -+ * RH_KABI_AUX_INIT_SIZE is for statically allocated case structs. -+ * -+ * These macros must be called from the allocation (RH_KABI_AUX_SET_SIZE) -+ * or declaration (RH_KABI_AUX_INIT_SIZE) site, regardless of whether -+ * that happens in the kernel or in a module. Without calling one of -+ * these macros, the aux struct will appear to have no fields to the -+ * kernel. -+ * -+ * Note: since RH_KABI_AUX_SET_SIZE is intended to be invoked outside of -+ * a struct definition, it does not add the semicolon and must be -+ * terminated by semicolon by the caller. -+ * -+ * RH_KABI_AUX -+ * Verifies that the given field exists in the given auxiliary structure. -+ * This MUST be called prior to accessing that field; failing to do that -+ * may lead to invalid memory access. -+ * -+ * The first argument is a pointer to the base struct, the second argument -+ * is the name of the base struct (without the 'struct' keyword), the -+ * third argument is the field name. -+ * -+ * This macro works for structs extended by either of RH_KABI_AUX_EMBED, -+ * RH_KABI_AUX_PTR and RH_KABI_USE_AUX_PTR. ++ * RH_KABI_REPLACE_UNSAFE ++ * Unsafe version of RH_KABI_REPLACE. Only use for typedefs. + * + * RH_KABI_FORCE_CHANGE + * Force change of the symbol checksum. The argument of the macro is a @@ -2782,137 +1188,36 @@ index 000000000000..5139cb2cabdc + * won't be loaded by the kernel. This macro should only be used as a + * last resort when all other KABI workarounds have failed. + * -+ * RH_KABI_EXCLUDE -+ * !!! WARNING: DANGEROUS, DO NOT USE unless you are aware of all the !!! -+ * !!! implications. This should be used ONLY EXCEPTIONALLY and only !!! -+ * !!! under specific circumstances. Very likely, this macro does not !!! -+ * !!! do what you expect it to do. Note that any usage of this macro !!! -+ * !!! MUST be paired with a RH_KABI_FORCE_CHANGE annotation of !!! -+ * !!! a suitable symbol (or an equivalent safeguard) and the commit !!! -+ * !!! log MUST explain why the chosen solution is appropriate. !!! ++ * NOTE ++ * Don't use ';' after these macros as it messes up the kABI checker by ++ * changing what the resulting token string looks like. Instead let this ++ * macro add the ';' so it can be properly hidden from the kABI checker ++ * (mainly for RH_KABI_EXTEND, but applied to all macros for uniformity). + * -+ * Exclude the element from checksum generation. Any such element is -+ * considered not to be part of the kABI whitelist and may be changed at -+ * will. Note however that it's the responsibility of the developer -+ * changing the element to ensure 3rd party drivers using this element -+ * won't panic, for example by not allowing them to be loaded. That can -+ * be achieved by changing another, non-whitelisted symbol they use, -+ * either by nature of the change or by using RH_KABI_FORCE_CHANGE. -+ * -+ * Also note that any change to the element must preserve its size. Change -+ * of the size is not allowed and would constitute a silent kABI breakage. -+ * Beware that the RH_KABI_EXCLUDE macro does not do any size checks. -+ * -+ * RH_KABI_EXCLUDE_WITH_SIZE -+ * Like RH_KABI_EXCLUDE, this macro excludes the element from -+ * checksum generation. The same warnings as for RH_KABI_EXCLUDE -+ * apply: use RH_KABI_FORCE_CHANGE. -+ * -+ * This macro is intended to be used for elements embedded inside -+ * kABI-protected structures (struct, array). In contrast with -+ * RH_KABI_EXCLUDE, this macro reserves extra space, so that the -+ * embedded element can grow without changing the offsets of the -+ * fields that follow. The provided 'size' is the total space to be -+ * added in longs (i.e. it's 8 * 'size' bytes), including the size -+ * of the added element. It is automatically checked that the new -+ * element does not overflow the reserved space, now nor in the -+ * future. The size is also included in the checksum via the -+ * reserved space, to ensure that we don't accidentally change it, -+ * which would change the offsets of the fields that follow. -+ * -+ * RH_KABI_BROKEN_INSERT -+ * RH_KABI_BROKEN_REMOVE -+ * Insert a field to the middle of a struct / delete a field from a struct. -+ * Note that this breaks kABI! It can be done only when it's certain that -+ * no 3rd party driver can validly reach into the struct. A typical -+ * example is a struct that is: both (a) referenced only through a long -+ * chain of pointers from another struct that is part of a whitelisted -+ * symbol and (b) kernel internal only, it should have never been visible -+ * to genksyms in the first place. -+ * -+ * Another example are structs that are explicitly exempt from kABI -+ * guarantee but we did not have enough foresight to use RH_KABI_EXCLUDE. -+ * In this case, the warning for RH_KABI_EXCLUDE applies. -+ * -+ * A detailed explanation of correctness of every RH_KABI_BROKEN_* macro -+ * use is especially important. -+ * -+ * RH_KABI_BROKEN_INSERT_BLOCK -+ * RH_KABI_BROKEN_REMOVE_BLOCK -+ * A version of RH_KABI_BROKEN_INSERT / REMOVE that allows multiple fields -+ * to be inserted or removed together. All fields need to be terminated -+ * by ';' inside(!) the macro parameter. The macro itself must not be -+ * terminated by ';'. -+ * -+ * RH_KABI_BROKEN_REPLACE -+ * Replace a field by a different one without doing any checking. This -+ * allows replacing a field by another with a different size. Similarly -+ * to other RH_KABI_BROKEN macros, use of this indicates a kABI breakage. -+ * -+ * RH_KABI_BROKEN_INSERT_ENUM -+ * RH_KABI_BROKEN_REMOVE_ENUM -+ * Insert a field to the middle of an enumaration type / delete a field from -+ * an enumaration type. Note that this can break kABI especially if the -+ * number of enum fields is used in an array within a structure. It can be -+ * done only when it is certain that no 3rd party driver will use the -+ * enumeration type or a structure that embeds an array with size determined -+ * by an enumeration type. -+ * -+ * RH_KABI_EXTEND_ENUM -+ * Adds a new field to an enumeration type. This must always be added to -+ * the end of the enum. Before using this macro, make sure this is actually -+ * safe to do. + */ -+ -+#undef linux -+#define linux linux -+ +#ifdef __GENKSYMS__ + +# define RH_KABI_CONST -+# define RH_KABI_ADD_MODIFIER(_new) +# define RH_KABI_EXTEND(_new) +# define RH_KABI_FILL_HOLE(_new) +# define RH_KABI_FORCE_CHANGE(ver) __attribute__((rh_kabi_change ## ver)) +# define RH_KABI_RENAME(_orig, _new) _orig -+# define RH_KABI_HIDE_INCLUDE(_file) -+# define RH_KABI_FAKE_INCLUDE(_file) _file -+# define RH_KABI_BROKEN_INSERT(_new) -+# define RH_KABI_BROKEN_REMOVE(_orig) _orig; -+# define RH_KABI_BROKEN_INSERT_BLOCK(_new) -+# define RH_KABI_BROKEN_REMOVE_BLOCK(_orig) _orig -+# define RH_KABI_BROKEN_REPLACE(_orig, _new) _orig; -+# define RH_KABI_BROKEN_INSERT_ENUM(_new) -+# define RH_KABI_BROKEN_REMOVE_ENUM(_orig) _orig, -+# define RH_KABI_EXTEND_ENUM(_new) + +# define _RH_KABI_DEPRECATE(_type, _orig) _type _orig +# define _RH_KABI_DEPRECATE_FN(_type, _orig, _args...) _type (*_orig)(_args) +# define _RH_KABI_REPLACE(_orig, _new) _orig -+# define _RH_KABI_EXCLUDE(_elem) -+ -+# define __RH_KABI_CHECK_SIZE(_item, _size) ++# define _RH_KABI_REPLACE_UNSAFE(_orig, _new) _orig + +#else + +# define RH_KABI_ALIGN_WARNING ". Disable CONFIG_RH_KABI_SIZE_ALIGN_CHECKS if debugging." + +# define RH_KABI_CONST const -+# define RH_KABI_ADD_MODIFIER(_new) _new +# define RH_KABI_EXTEND(_new) _new; +# define RH_KABI_FILL_HOLE(_new) _new; +# define RH_KABI_FORCE_CHANGE(ver) +# define RH_KABI_RENAME(_orig, _new) _new -+# define RH_KABI_HIDE_INCLUDE(_file) _file -+# define RH_KABI_FAKE_INCLUDE(_file) -+# define RH_KABI_BROKEN_INSERT(_new) _new; -+# define RH_KABI_BROKEN_REMOVE(_orig) -+# define RH_KABI_BROKEN_INSERT_BLOCK(_new) _new -+# define RH_KABI_BROKEN_REMOVE_BLOCK(_orig) -+# define RH_KABI_BROKEN_REPLACE(_orig, _new) _new; -+# define RH_KABI_BROKEN_INSERT_ENUM(_new) _new, -+# define RH_KABI_BROKEN_REMOVE_ENUM(_orig) -+# define RH_KABI_EXTEND_ENUM(_new) _new, ++ + +#if IS_BUILTIN(CONFIG_RH_KABI_SIZE_ALIGN_CHECKS) +# define __RH_KABI_CHECK_SIZE_ALIGN(_orig, _new) \ @@ -2922,16 +1227,10 @@ index 000000000000..5139cb2cabdc + _Static_assert(__alignof__(struct{_new;}) <= __alignof__(struct{_orig;}), \ + __FILE__ ":" __stringify(__LINE__) ": " __stringify(_orig) " is not aligned the same as " __stringify(_new) RH_KABI_ALIGN_WARNING); \ + } -+# define __RH_KABI_CHECK_SIZE(_item, _size) \ -+ _Static_assert(sizeof(struct{_item;}) <= _size, \ -+ __FILE__ ":" __stringify(__LINE__) ": " __stringify(_item) " is larger than the reserved size (" __stringify(_size) " bytes)" RH_KABI_ALIGN_WARNING); +#else +# define __RH_KABI_CHECK_SIZE_ALIGN(_orig, _new) -+# define __RH_KABI_CHECK_SIZE(_item, _size) +#endif + -+#define RH_KABI_UNIQUE_ID __PASTE(rh_kabi_hidden_, __LINE__) -+ +# define _RH_KABI_DEPRECATE(_type, _orig) _type rh_reserved_##_orig +# define _RH_KABI_DEPRECATE_FN(_type, _orig, _args...) \ + _type (* rh_reserved_##_orig)(_args) @@ -2940,101 +1239,43 @@ index 000000000000..5139cb2cabdc + _new; \ + struct { \ + _orig; \ -+ } RH_KABI_UNIQUE_ID; \ ++ } __UNIQUE_ID(rh_kabi_hide); \ + __RH_KABI_CHECK_SIZE_ALIGN(_orig, _new); \ + } -+ -+# define _RH_KABI_EXCLUDE(_elem) _elem ++# define _RH_KABI_REPLACE_UNSAFE(_orig, _new) _new + +#endif /* __GENKSYMS__ */ + ++/* semicolon added wrappers for the RH_KABI_REPLACE macros */ +# define RH_KABI_DEPRECATE(_type, _orig) _RH_KABI_DEPRECATE(_type, _orig); +# define RH_KABI_DEPRECATE_FN(_type, _orig, _args...) \ + _RH_KABI_DEPRECATE_FN(_type, _orig, _args); +# define RH_KABI_REPLACE(_orig, _new) _RH_KABI_REPLACE(_orig, _new); -+ -+#define _RH_KABI_REPLACE1(_new) _new; -+#define _RH_KABI_REPLACE2(_new, ...) _new; _RH_KABI_REPLACE1(__VA_ARGS__) -+#define _RH_KABI_REPLACE3(_new, ...) _new; _RH_KABI_REPLACE2(__VA_ARGS__) -+#define _RH_KABI_REPLACE4(_new, ...) _new; _RH_KABI_REPLACE3(__VA_ARGS__) -+#define _RH_KABI_REPLACE5(_new, ...) _new; _RH_KABI_REPLACE4(__VA_ARGS__) -+#define _RH_KABI_REPLACE6(_new, ...) _new; _RH_KABI_REPLACE5(__VA_ARGS__) -+#define _RH_KABI_REPLACE7(_new, ...) _new; _RH_KABI_REPLACE6(__VA_ARGS__) -+#define _RH_KABI_REPLACE8(_new, ...) _new; _RH_KABI_REPLACE7(__VA_ARGS__) -+#define _RH_KABI_REPLACE9(_new, ...) _new; _RH_KABI_REPLACE8(__VA_ARGS__) -+#define _RH_KABI_REPLACE10(_new, ...) _new; _RH_KABI_REPLACE9(__VA_ARGS__) -+#define _RH_KABI_REPLACE11(_new, ...) _new; _RH_KABI_REPLACE10(__VA_ARGS__) -+#define _RH_KABI_REPLACE12(_new, ...) _new; _RH_KABI_REPLACE11(__VA_ARGS__) -+ -+#define RH_KABI_REPLACE_SPLIT(_orig, ...) _RH_KABI_REPLACE(_orig, \ -+ struct { __PASTE(_RH_KABI_REPLACE, COUNT_ARGS(__VA_ARGS__))(__VA_ARGS__) }); ++# define RH_KABI_REPLACE_UNSAFE(_orig, _new) _RH_KABI_REPLACE_UNSAFE(_orig, _new); ++/* ++ * Macro for breaking up a random element into two smaller chunks using an ++ * anonymous struct inside an anonymous union. ++ */ ++# define RH_KABI_REPLACE2(orig, _new1, _new2) RH_KABI_REPLACE(orig, struct{ _new1; _new2;}) + +# define RH_KABI_RESERVE(n) _RH_KABI_RESERVE(n); ++/* ++ * Simple wrappers to replace standard Red Hat reserved elements. ++ */ ++# define RH_KABI_USE(n, _new) RH_KABI_REPLACE(_RH_KABI_RESERVE(n), _new) ++/* ++ * Macros for breaking up a reserved element into two smaller chunks using ++ * an anonymous struct inside an anonymous union. ++ */ ++# define RH_KABI_USE2(n, _new1, _new2) RH_KABI_REPLACE(_RH_KABI_RESERVE(n), struct{ _new1; _new2; }) + -+#define _RH_KABI_USE1(n, _new) _RH_KABI_RESERVE(n), _new -+#define _RH_KABI_USE2(n, ...) _RH_KABI_RESERVE(n); _RH_KABI_USE1(__VA_ARGS__) -+#define _RH_KABI_USE3(n, ...) _RH_KABI_RESERVE(n); _RH_KABI_USE2(__VA_ARGS__) -+#define _RH_KABI_USE4(n, ...) _RH_KABI_RESERVE(n); _RH_KABI_USE3(__VA_ARGS__) -+#define _RH_KABI_USE5(n, ...) _RH_KABI_RESERVE(n); _RH_KABI_USE4(__VA_ARGS__) -+#define _RH_KABI_USE6(n, ...) _RH_KABI_RESERVE(n); _RH_KABI_USE5(__VA_ARGS__) -+#define _RH_KABI_USE7(n, ...) _RH_KABI_RESERVE(n); _RH_KABI_USE6(__VA_ARGS__) -+#define _RH_KABI_USE8(n, ...) _RH_KABI_RESERVE(n); _RH_KABI_USE7(__VA_ARGS__) -+#define _RH_KABI_USE9(n, ...) _RH_KABI_RESERVE(n); _RH_KABI_USE8(__VA_ARGS__) -+#define _RH_KABI_USE10(n, ...) _RH_KABI_RESERVE(n); _RH_KABI_USE9(__VA_ARGS__) -+#define _RH_KABI_USE11(n, ...) _RH_KABI_RESERVE(n); _RH_KABI_USE10(__VA_ARGS__) -+#define _RH_KABI_USE12(n, ...) _RH_KABI_RESERVE(n); _RH_KABI_USE11(__VA_ARGS__) -+ -+#define _RH_KABI_USE(...) _RH_KABI_REPLACE(__VA_ARGS__) -+#define RH_KABI_USE(n, ...) _RH_KABI_USE(__PASTE(_RH_KABI_USE, COUNT_ARGS(__VA_ARGS__))(n, __VA_ARGS__)); -+ -+# define RH_KABI_USE_SPLIT(n, ...) RH_KABI_REPLACE_SPLIT(_RH_KABI_RESERVE(n), __VA_ARGS__) -+ ++/* ++ * We tried to standardize on Red Hat reserved names. These wrappers ++ * leverage those common names making it easier to read and find in the ++ * code. ++ */ +# define _RH_KABI_RESERVE(n) unsigned long rh_reserved##n + -+#define RH_KABI_EXCLUDE(_elem) _RH_KABI_EXCLUDE(_elem); -+ -+#define RH_KABI_EXCLUDE_WITH_SIZE(_new, _size) \ -+ union { \ -+ RH_KABI_EXCLUDE(_new) \ -+ unsigned long RH_KABI_UNIQUE_ID[_size]; \ -+ __RH_KABI_CHECK_SIZE(_new, 8 * (_size)) \ -+ }; -+ -+#define RH_KABI_EXTEND_WITH_SIZE(_new, _size) \ -+ RH_KABI_EXTEND(union { \ -+ _new; \ -+ unsigned long RH_KABI_UNIQUE_ID[_size]; \ -+ __RH_KABI_CHECK_SIZE(_new, 8 * (_size)) \ -+ }) -+ -+#define _RH_KABI_AUX_PTR(_struct) \ -+ size_t _struct##_size_rh; \ -+ _RH_KABI_EXCLUDE(struct _struct##_rh *_rh) -+#define RH_KABI_AUX_PTR(_struct) \ -+ _RH_KABI_AUX_PTR(_struct); -+ -+#define _RH_KABI_AUX_EMBED(_struct) \ -+ size_t _struct##_size_rh; \ -+ _RH_KABI_EXCLUDE(struct _struct##_rh _rh) -+#define RH_KABI_AUX_EMBED(_struct) \ -+ _RH_KABI_AUX_EMBED(_struct); -+ -+#define RH_KABI_USE_AUX_PTR(n1, n2, _struct) \ -+ RH_KABI_USE(n1, n2, \ -+ struct { RH_KABI_AUX_PTR(_struct) }) -+ -+#define RH_KABI_AUX_SET_SIZE(_name, _struct) ({ \ -+ (_name)->_struct##_size_rh = sizeof(struct _struct##_rh); \ -+}) -+ -+#define RH_KABI_AUX_INIT_SIZE(_struct) \ -+ ._struct##_size_rh = sizeof(struct _struct##_rh), -+ -+#define RH_KABI_AUX(_ptr, _struct, _field) ({ \ -+ size_t __off = offsetof(struct _struct##_rh, _field); \ -+ (_ptr)->_struct##_size_rh > __off ? true : false; \ -+}) -+ +#endif /* _LINUX_RH_KABI_H */ diff --git a/include/linux/rmi.h b/include/linux/rmi.h index ab7eea01ab42..fff7c5f737fc 100644 @@ -3071,82 +1312,8 @@ index d0eb20f90b26..a99c045730e9 100644 static inline int lsm_fill_user_ctx(struct lsm_ctx __user *uctx, size_t *uctx_len, void *val, size_t val_len, u64 id, u64 flags) -diff --git a/init/main.c b/init/main.c -index e24b0780fdff..e4e1a6ea60ad 100644 ---- a/init/main.c -+++ b/init/main.c -@@ -1151,6 +1151,9 @@ static bool __init_or_module initcall_blacklisted(initcall_t fn) - */ - strreplace(fn_name, ' ', '\0'); - -+#ifdef CONFIG_RHEL_DIFFERENCES -+ init_rh_check_status(fn_name); -+#endif - list_for_each_entry(entry, &blacklisted_initcalls, next) { - if (!strcmp(fn_name, entry->buf)) { - pr_debug("initcall %s blacklisted\n", fn_name); -diff --git a/kernel/Makefile b/kernel/Makefile -index ce105a5558fc..2c2c468fbf91 100644 ---- a/kernel/Makefile -+++ b/kernel/Makefile -@@ -12,6 +12,7 @@ obj-y = fork.o exec_domain.o panic.o \ - notifier.o ksysfs.o cred.o reboot.o \ - async.o range.o smpboot.o ucount.o regset.o ksyms_common.o - -+obj-$(CONFIG_RHEL_DIFFERENCES) += rh_messages.o - obj-$(CONFIG_USERMODE_DRIVER) += usermode_driver.o - obj-$(CONFIG_MULTIUSER) += groups.o - obj-$(CONFIG_VHOST_TASK) += vhost_task.o -diff --git a/kernel/bpf/syscall.c b/kernel/bpf/syscall.c -index a1f18681721c..22dbfd6ec0e1 100644 ---- a/kernel/bpf/syscall.c -+++ b/kernel/bpf/syscall.c -@@ -26,6 +26,7 @@ - #include - #include - #include -+#include - #include - #include - #include -@@ -58,6 +59,23 @@ static DEFINE_SPINLOCK(map_idr_lock); - static DEFINE_IDR(link_idr); - static DEFINE_SPINLOCK(link_idr_lock); - -+static int __init unprivileged_bpf_setup(char *str) -+{ -+ unsigned long disabled; -+ if (!kstrtoul(str, 0, &disabled)) -+ sysctl_unprivileged_bpf_disabled = !!disabled; -+ -+ if (!sysctl_unprivileged_bpf_disabled) { -+ pr_warn("Unprivileged BPF has been enabled " -+ "(unprivileged_bpf_disabled=0 has been supplied " -+ "in boot parameters), tainting the kernel"); -+ add_taint(TAINT_UNPRIVILEGED_BPF, LOCKDEP_STILL_OK); -+ } -+ -+ return 1; -+} -+__setup("unprivileged_bpf_disabled=", unprivileged_bpf_setup); -+ - int sysctl_unprivileged_bpf_disabled __read_mostly = - IS_BUILTIN(CONFIG_BPF_UNPRIV_DEFAULT_OFF) ? 2 : 0; - -@@ -5776,6 +5794,11 @@ static int bpf_unpriv_handler(struct ctl_table *table, int write, - if (write && !ret) { - if (locked_state && unpriv_enable != 1) - return -EPERM; -+ if (!unpriv_enable) { -+ pr_warn("Unprivileged BPF has been enabled, " -+ "tainting the kernel"); -+ add_taint(TAINT_UNPRIVILEGED_BPF, LOCKDEP_STILL_OK); -+ } - *(int *)table->data = unpriv_enable; - } - diff --git a/kernel/module/main.c b/kernel/module/main.c -index 36681911c05a..f0422a91bf7f 100644 +index 36681911c05a..7c0a6425dd38 100644 --- a/kernel/module/main.c +++ b/kernel/module/main.c @@ -528,6 +528,7 @@ static struct module_attribute modinfo_##field = { \ @@ -3165,18 +1332,6 @@ index 36681911c05a..f0422a91bf7f 100644 &modinfo_initstate, &modinfo_coresize, #ifdef CONFIG_ARCH_WANTS_MODULES_DATA_IN_VMALLOC -@@ -2805,6 +2807,11 @@ static int early_mod_check(struct load_info *info, int flags) - return -EPERM; - } - -+#ifdef CONFIG_RHEL_DIFFERENCES -+ if (get_modinfo(info, "intree")) -+ module_rh_check_status(info->name); -+#endif -+ - err = rewrite_section_headers(info, flags); - if (err) - return err; diff --git a/kernel/module/signing.c b/kernel/module/signing.c index a2ff4242e623..f0d2be1ee4f1 100644 --- a/kernel/module/signing.c @@ -3200,565 +1355,6 @@ index a2ff4242e623..f0d2be1ee4f1 100644 } int module_sig_check(struct load_info *info, int flags) -diff --git a/kernel/panic.c b/kernel/panic.c -index 2807639aab51..914c2b14c184 100644 ---- a/kernel/panic.c -+++ b/kernel/panic.c -@@ -483,6 +483,19 @@ const struct taint_flag taint_flags[TAINT_FLAGS_COUNT] = { - [ TAINT_AUX ] = { 'X', ' ', true }, - [ TAINT_RANDSTRUCT ] = { 'T', ' ', true }, - [ TAINT_TEST ] = { 'N', ' ', true }, -+ [ TAINT_19 ] = { '?', '-', false }, -+ [ TAINT_20 ] = { '?', '-', false }, -+ [ TAINT_21 ] = { '?', '-', false }, -+ [ TAINT_22 ] = { '?', '-', false }, -+ [ TAINT_23 ] = { '?', '-', false }, -+ [ TAINT_24 ] = { '?', '-', false }, -+ [ TAINT_25 ] = { '?', '-', false }, -+ [ TAINT_PARTNER_SUPPORTED ] = { 'p', ' ', true }, -+ [ TAINT_SUPPORT_REMOVED ] = { 'h', ' ', false }, -+ [ TAINT_RESERVED28 ] = { '?', '-', false }, -+ [ TAINT_RESERVED29 ] = { '?', '-', false }, -+ [ TAINT_RESERVED30 ] = { '?', '-', false }, -+ [ TAINT_UNPRIVILEGED_BPF ] = { 'u', ' ', false }, - }; - - /** -diff --git a/kernel/rh_messages.c b/kernel/rh_messages.c -new file mode 100644 -index 000000000000..bb69e8965748 ---- /dev/null -+++ b/kernel/rh_messages.c -@@ -0,0 +1,414 @@ -+/* -+ * The following functions are used by Red Hat to indicate to users that -+ * hardware and drivers are unsupported, or have limited support in RHEL major -+ * and minor releases. These functions output loud warning messages to the end -+ * user and should be USED WITH CAUTION. -+ * -+ * Any use of these functions _MUST_ be documented in the RHEL Release Notes, -+ * and have approval of management. -+ * -+ * Generally, the process of disabling a driver or device in RHEL requires the -+ * driver or device to be marked as 'deprecated' in all existing releases, and -+ * then either 'unmaintained' or 'disabled' in a future release. -+ * -+ * In general, deprecated and unmaintained drivers continue to receive security -+ * related fixes until they are disabled. -+ */ -+ -+#include -+#include -+#include -+#include "rh_messages.h" -+ -+/** -+ * mark_hardware_unmaintained() - Mark hardware as unmaintained. -+ * @driver_name: driver name -+ * @fmt: format for device description -+ * @...: args for device description -+ * -+ * Called to notify users that the device will no longer be tested on a routine -+ * basis and driver code associated with this device is no longer being updated. -+ * Red Hat may, at their own discretion, fix security-related and critical -+ * issues. Support for this device will be disabled in a future major release -+ * and users deploying this device should plan to replace the device in -+ * production systems. -+ * -+ * This function should be used when the driver's usage can be tied to a -+ * specific hardware device. For example, a network device driver loading on a -+ * specific device that is no longer maintained by the manufacturer. -+ * -+ * Reserved for Internal Red Hat use only. -+ */ -+void __maybe_unused mark_hardware_unmaintained(const char *driver_name, char *fmt, ...) -+{ -+ char device_description[DEV_DESC_LEN]; -+ va_list args; -+ -+ va_start(args, fmt); -+ vsnprintf(device_description, DEV_DESC_LEN, fmt, args); -+ pr_crit(RH_UNMAINT_HW, -+ driver_name, device_description); -+ va_end(args); -+} -+EXPORT_SYMBOL(mark_hardware_unmaintained); -+ -+/** -+ * mark_hardware_deprecated() - Mark hardware as deprecated. -+ * @driver_name: driver name -+ * @fmt: format for device description -+ * @...: args for device description -+ * -+ * Called to notify users that support for the device is planned to be -+ * unmaintained in a future major release, and will eventually be disabled in a -+ * future major release. This device should not be used in new production -+ * environments and users should replace the device in production systems. -+ * -+ * This function should be used when the driver's usage can be tied to a -+ * specific hardware device. For example, a network device driver loading on a -+ * specific device that is no longer maintained by the manufacturer. -+ * -+ * Reserved for Internal Red Hat use only. -+ */ -+void __maybe_unused mark_hardware_deprecated(const char *driver_name, char *fmt, ...) -+{ -+ char device_description[DEV_DESC_LEN]; -+ va_list args; -+ -+ va_start(args, fmt); -+ vsnprintf(device_description, DEV_DESC_LEN, fmt, args); -+ pr_crit(RH_DEPRECATED_HW, -+ driver_name, device_description); -+ va_end(args); -+} -+ -+/** -+ * mark_hardware_disabled() - Mark a driver as removed. -+ * @driver_name: driver name -+ * @fmt: format for device description -+ * @...: args for device description -+ * -+ * Called to notify users that a device's support has been completely disabled -+ * and no future support updates will occur. This device cannot be used in new -+ * production environments, and users must replace the device in production -+ * systems. -+ * -+ * This function should be used when the driver's usage can be tied to a -+ * specific hardware device. For example, a network device driver loading on a -+ * specific device that is no longer maintained by the manufacturer. -+ * -+ * Reserved for Internal Red Hat use only. -+ */ -+static void __maybe_unused mark_hardware_disabled(const char *driver_name, char *fmt, ...) -+{ -+ char device_description[DEV_DESC_LEN]; -+ va_list args; -+ -+ va_start(args, fmt); -+ vsnprintf(device_description, DEV_DESC_LEN, fmt, args); -+ pr_crit(RH_DISABLED_HW, -+ driver_name, device_description); -+ va_end(args); -+} -+ -+#ifdef CONFIG_PCI -+/** -+ * pci_hw_deprecated() - Mark a PCI device deprecated. -+ * @dev: the PCI device structure to match against -+ * -+ * Called to check if this @dev is in the list of deprecated devices. -+ * -+ * Reserved for Internal Red Hat use only. -+ */ -+static void __maybe_unused pci_hw_deprecated(struct pci_dev *dev) -+{ -+ const struct pci_device_id *ret = pci_match_id(rh_deprecated_pci_devices, dev); -+ -+ if (!ret) -+ return; -+ -+ mark_hardware_deprecated(dev_driver_string(&dev->dev), "%04X:%04X @ %s", -+ dev->device, dev->vendor, pci_name(dev)); -+} -+ -+/** -+ * pci_hw_unmaintained() - Mark a PCI device unmaintained. -+ * @dev: the PCI device structure to match against -+ * -+ * Called to check if this @dev is in the list of unmaintained devices. -+ * -+ * Reserved for Internal Red Hat use only. -+ */ -+static void pci_hw_unmaintained(struct pci_dev *dev) -+{ -+ const struct pci_device_id *ret = pci_match_id(rh_unmaintained_pci_devices, dev); -+ -+ if (!ret) -+ return; -+ -+ mark_hardware_unmaintained(dev_driver_string(&dev->dev), "%04X:%04X @ %s", -+ dev->device, dev->vendor, pci_name(dev)); -+} -+ -+/** -+ * pci_hw_disabled() - Mark a PCI device disabled. -+ * @dev: the PCI device structure to match against -+ * -+ * Called to check if this @dev is in the list of disabled devices. -+ * -+ * Reserved for Internal Red Hat use only. -+ */ -+static bool __maybe_unused pci_hw_disabled(struct pci_dev *dev) -+{ -+ const struct pci_device_id *ret = pci_match_id(rh_disabled_pci_devices, dev); -+ -+ if (!ret) -+ return false; -+ -+ mark_hardware_disabled(dev_driver_string(&dev->dev), "%04X:%04X @ %s", -+ dev->device, dev->vendor, pci_name(dev)); -+ return true; -+} -+#endif -+ -+/** -+ * driver_unmaintained() - check to see if a driver is unmaintained -+ * @module_name: module name -+ * -+ * Called to notify users that a driver will no longer be tested on a routine -+ * basis and the driver code is no longer being updated. Red Hat may fix -+ * security-related and critical issues. Support for this driver will be -+ * disabled in a future major release, and users should replace any affected -+ * devices in production systems. -+ * -+ * This function should be used when a driver's usage cannot be tied to a -+ * specific hardware device. For example, a network bonding driver or a higher -+ * level storage layer driver that is no longer maintained upstream. -+ * -+ * Reserved for Internal Red Hat use only. -+ */ -+static void __maybe_unused driver_unmaintained(const char* module_name) -+{ -+ int i = 0; -+ -+ while (rh_unmaintained_drivers[i]) { -+ if (strcmp(rh_unmaintained_drivers[i], module_name) == 0) { -+ pr_crit(RH_UNMAINT_DR, module_name); -+ return; -+ } -+ i++; -+ } -+} -+ -+/** -+ * driver_deprecated() - check to see if a driver is deprecated -+ * @driver_name: module name -+ * -+ * Called to notify users that support for this driver is planned to be -+ * unmaintained in a future major release, and will eventually be disabled in a -+ * future major release. This driver should not be used in new production -+ * environments and users should replace any affected devices in production -+ * systems. -+ * -+ * This function should be used when a driver's usage cannot be tied to a -+ * specific hardware device. For example, a network bonding driver or a higher -+ * level storage layer driver that is no longer maintained upstream. -+ * -+ * Reserved for Internal Red Hat use only. -+ */ -+static void __maybe_unused driver_deprecated(const char* module_name) -+{ -+ int i = 0; -+ -+ while (rh_deprecated_drivers[i]) { -+ if (strcmp(rh_deprecated_drivers[i], module_name) == 0) { -+ pr_crit(RH_DEPRECATED_DR, module_name); -+ return; -+ } -+ i++; -+ } -+} -+ -+/* There is no driver_disabled() function. Disabled drivers are configured off ;). */ -+ -+/** -+ * init_fn_unmaintained - check to see if a built-in driver is unmaintained. -+ * @fn_name: module's module_init function name -+ * -+ * Called to notify users that a built-in driver will no longer be tested on a routine -+ * basis and the built-in driver code is no longer being updated. Red Hat may fix -+ * security-related and critical issues. Support for this built-in driver will be -+ * disabled in a future major release, and users should replace any affected -+ * devices in production systems. -+ * -+ * This function should be used when a built-in driver's usage cannot be tied to a -+ * specific hardware device. For example, a network bonding driver or a higher -+ * level storage layer driver that is no longer maintained upstream. -+ * -+ * Reserved for Internal Red Hat use only. -+ */ -+ -+static void __maybe_unused init_fn_unmaintained(char* fn_name) -+{ -+ int i = 0; -+ -+ while (rh_unmaintained_init_fns[i]) { -+ if (strcmp(rh_unmaintained_init_fns[i], fn_name) == 0) { -+ pr_crit(RH_UNMAINT_DR, fn_name); -+ return; -+ } -+ i++; -+ } -+} -+ -+/** -+ * init_fn_deprecated() - check to see if a built-in driver is deprecated -+ * @fn_name: module's module_init function name -+ * -+ * Called to notify users that support for this built-in driver is planned to be -+ * unmaintained in a future major release, and will eventually be disabled in a -+ * future major release. This driver should not be used in new production -+ * environments and users should replace any affected devices in production -+ * systems. -+ * -+ * This function should be used when a built-in driver's usage cannot be tied to a -+ * specific hardware device. For example, a network bonding driver or a higher -+ * level storage layer driver that is no longer maintained upstream. -+ * -+ * Reserved for Internal Red Hat use only. -+ */ -+static void __maybe_unused init_fn_deprecated(char* fn_name) -+{ -+ int i = 0; -+ -+ while (rh_deprecated_init_fns[i]) { -+ if (strcmp(rh_deprecated_init_fns[i], fn_name) == 0) { -+ pr_crit(RH_DEPRECATED_DR, fn_name); -+ return; -+ } -+ i++; -+ } -+} -+ -+/** -+ * mark_tech_preview() - Mark driver or kernel subsystem as 'Tech Preview' -+ * @msg: Driver or kernel subsystem name -+ * -+ * Called to minimize the support status of a new driver. This does TAINT the -+ * kernel. Calling this function indicates that the driver or subsystem has -+ * had limited testing and is not marked for full support within this RHEL -+ * minor release. The next RHEL minor release may contain full support for -+ * this driver. Red Hat does not guarantee that bugs reported against this -+ * driver or subsystem will be resolved. -+ * -+ * Reserved for Internal Red Hat use only. -+ */ -+void __maybe_unused mark_tech_preview(const char *msg, struct module *mod) -+{ -+ const char *str = NULL; -+ -+ if (msg) -+ str = msg; -+#ifdef CONFIG_MODULES -+ else if (mod) -+ str = mod->name; -+#endif -+ -+ pr_warn(RH_TECH_PREVIEW, (str ? str : "kernel")); -+ add_taint(TAINT_AUX, LOCKDEP_STILL_OK); -+#ifdef CONFIG_MODULES -+ if (mod) -+ mod->taints |= (1U << TAINT_AUX); -+#endif -+} -+EXPORT_SYMBOL(mark_tech_preview); -+ -+/** -+ * mark_partner_supported() - Mark driver or kernel subsystem as 'Partner Supported' -+ * @msg: Driver or kernel subsystem name -+ * -+ * Called to minimize the support status of a new driver. This does TAINT the -+ * kernel. Calling this function indicates that the driver or subsystem -+ * is not supported directly by Red Hat but by a partner engineer. -+ * -+ * Reserved for Internal Red Hat use only. -+ */ -+void __maybe_unused mark_partner_supported(const char *msg, struct module *mod) -+{ -+ const char *str = NULL; -+ -+ if (msg) -+ str = msg; -+#ifdef CONFIG_MODULES -+ else if (mod) -+ str = mod->name; -+#endif -+ -+ pr_warn(RH_PARTNER_SUPPORTED, (str ? str : "kernel")); -+ add_taint(TAINT_PARTNER_SUPPORTED, LOCKDEP_STILL_OK); -+#ifdef CONFIG_MODULES -+ if (mod) -+ mod->taints |= (1U << TAINT_PARTNER_SUPPORTED); -+#endif -+} -+EXPORT_SYMBOL(mark_partner_supported); -+ -+/* -+ * -+ * Functions called by 'main' kernel code. -+ * -+ */ -+ -+#ifdef CONFIG_PCI -+/** -+ * pci_rh_check_status - checks the status of a PCI device. -+ * @pci_dev: PCI device to be examined -+ * -+ * This function is called by the PCI driver subsystem to check the status of a -+ * PCI device. -+ * -+ * This function returns true if the PCI device is disabled, and false otherwise. -+ * -+ * Reserved for Internal Red Hat use only. -+ */ -+bool __maybe_unused pci_rh_check_status(struct pci_dev *pci_dev) -+{ -+ if (pci_dev->driver->driver.owner != NULL) { -+ if (!test_bit(TAINT_OOT_MODULE, &pci_dev->driver->driver.owner->taints)) { -+ pci_hw_unmaintained(pci_dev); -+ pci_hw_deprecated(pci_dev); -+ return pci_hw_disabled(pci_dev); -+ } -+ } -+ return false; -+} -+#endif -+ -+/** module_rh_check_status - checks the status of a module. -+ * @module_name: Name of module to be examined -+ * -+ * This function is called by the module loading code to check the status of a -+ * module. -+ * -+ * Reserved for Internal Red Hat use only. -+ */ -+void __maybe_unused module_rh_check_status(const char * module_name) -+{ -+ driver_unmaintained(module_name); -+ driver_deprecated(module_name); -+} -+ -+/** -+ * init_rh_check_status - checks the status of a built-in module. -+ * @fn_name: init function of module to be examined -+ * -+ * This function is called by the init code to check the status of a built-in module. -+ * When a module is built-in, the module_init() function is converted into an initcall. -+ * The initcall is the called during boot with the other system initcalls. -+ * -+ * Reserved for Internal Red Hat use only. -+ */ -+void __maybe_unused init_rh_check_status(char *fn_name) -+{ -+ init_fn_deprecated(fn_name); -+ init_fn_unmaintained(fn_name); -+} -diff --git a/kernel/rh_messages.h b/kernel/rh_messages.h -new file mode 100644 -index 000000000000..616692b1ac11 ---- /dev/null -+++ b/kernel/rh_messages.h -@@ -0,0 +1,109 @@ -+/* -+ * WARNING: This file is auto-generated by an internal Red Hat script and, -+ * in general, should not be modified by hand. -+ */ -+ -+/* -+ * The following tables are used by Red Hat to define what hardware and drivers -+ * are unsupported, or have limited support in RHEL major and minor releases. -+ * -+ * Generally, the process of disabling a driver or device in RHEL requires the -+ * driver or device to be marked as 'deprecated' in all existing releases, and -+ * then either 'unmaintained' or 'disabled' in a future release. -+ * -+ * In general, deprecated and unmaintained drivers continue to receive security -+ * related fixes until they are disabled. -+ */ -+ -+#ifndef __RH_MESSAGES_H -+#define __RH_MESSAGES_H -+ -+#include -+#include -+ -+#define DEV_DESC_LEN 256 -+ -+#define RH_UNMAINT_HW "Warning: Unmaintained Hardware is detected: %s:%s\n" -+ -+#define RH_UNMAINT_DR "Warning: Unmaintained driver is detected: %s\n" -+ -+#define RH_DEPRECATED_HW "Warning: Deprecated Hardware is detected: %s:%s " \ -+ "will not be maintained in a future major release " \ -+ "and may be disabled\n" -+ -+#define RH_DEPRECATED_DR "Warning: Deprecated Driver is detected: %s will " \ -+ "not be maintained in a future major release and " \ -+ "may be disabled\n" -+ -+#define RH_DISABLED_HW "Warning: Disabled Hardware is detected: %s:%s is " \ -+ "no longer enabled in this release.\n" -+ -+#define RH_TECH_PREVIEW "TECH PREVIEW: %s may not be fully supported.\n" \ -+ "Please review provided documentation for " \ -+ "limitations.\n" -+ -+#define RH_PARTNER_SUPPORTED "Warning: %s is a Partner supported GPL " \ -+ "module and not supported directly by Red Hat.\n" -+ -+#if RHEL_MAJOR == 9 -+ -+static const char *rh_deprecated_drivers[] = { -+ 0 /* Terminating entry */ -+}; -+ -+static const char *rh_deprecated_init_fns[] = { -+ 0 /* Terminating entry */ -+}; -+ -+static const char *rh_unmaintained_drivers[] = { -+ 0 /* Terminating entry */ -+}; -+ -+static const char *rh_unmaintained_init_fns[] = { -+ 0 /* Terminating entry */ -+}; -+ -+static const struct pci_device_id rh_deprecated_pci_devices[] = { -+ {0} /* Terminating entry */ -+}; -+ -+static const struct pci_device_id rh_disabled_pci_devices[] = { -+ {0} /* Terminating entry */ -+}; -+ -+static const struct pci_device_id rh_unmaintained_pci_devices[] = { -+ {0} /* Terminating entry */ -+}; -+ -+#else /* RHEL-10 */ -+ -+static const char *rh_deprecated_drivers[] = { -+ 0 /* Terminating entry */ -+}; -+ -+static const char *rh_deprecated_init_fns[] = { -+ 0 /* Terminating entry */ -+}; -+ -+static const char *rh_unmaintained_drivers[] = { -+ 0 /* Terminating entry */ -+}; -+ -+static const char *rh_unmaintained_init_fns[] = { -+ 0 /* Terminating entry */ -+}; -+ -+static const struct pci_device_id rh_deprecated_pci_devices[] = { -+ {0} /* Terminating entry */ -+}; -+ -+static const struct pci_device_id rh_disabled_pci_devices[] = { -+ {0} /* Terminating entry */ -+}; -+ -+static const struct pci_device_id rh_unmaintained_pci_devices[] = { -+ {0} /* Terminating entry */ -+}; -+#endif /* RHEL_MAJOR */ -+ -+#endif /* __RH_MESSAGES_H */ diff --git a/scripts/mod/modpost.c b/scripts/mod/modpost.c index 267b9a0a3abc..12612f58ca58 100644 --- a/scripts/mod/modpost.c diff --git a/redhatsecureboot003.cer b/redhatsecureboot003.cer deleted file mode 100644 index 439b75bf3ae770d62b82116e68f58758e21f2444..0000000000000000000000000000000000000000 GIT binary patch literal 0 HcmV?d00001 literal 829 zcmXqLVzxABVp3ed%*4pV#K~~)o6?a_AKRD=c-c6$+C196^D;7WvoaWH8EP1)u`!3T zFbm5ErKTu&B$g-yrzV#cr7Ae(=a(orJ1Q6{Xe6bUBx)MSiSrto7#bKG0!d3F<0x@n zV{=0TBU32XK;KZ;KpSF~3O2KXGt=`j^U@WJVForaDj~avk(GhDiIJbdpox)-sfm%1 zVehSlZ+rVhV}3A}dw3;G`>Fox(Z)>vK*^xGBPM+hXU|!(G3Hw1jEa9NpK>$onv+s@ z{7litVsAnApbrYux@TJ6yZy`7_0f!K9>*sZmlqSV`9Eg&JYLjbGwmbSwzLD@iQh}kUaszo zv%ED^!FclJ5A|zJUv~7)*`NB+o#|)ITlILaRGahhd>vCu?){#pH*vPB`H9y5j~xsC zU475jq{Ok^+Qsfpbp5XV&m!hB<(2Lacyr!<=|rwakvfN;vogQ9we>IB4HrbAkz5boqLSk+u!Gww(PsU?)K%{ zl+9Ym5dcgOzzASuNRzXb4K}{#cl^kg`?n+{yH@^xl&rn)Q)2R?Z*SeD3Yp$$z3(i4 z{I@Ohqdo7>yr0%<)!es#;$5q}INkbm?mTAxJ(Oo5L--``k_#5=#_OQj1C) zic(WD5=-=w^K%X4#CZ)(3=Iv;4Gj!U4NRlNd5z71To3|r4T21H474EDDPy&+I5Ryj zGcTPKJDV7lkbT9-%D~*j$j@NV#K^_e#K_37NxkdnB-fbdAp)7dSWBPZtXrYb5w*C@ z@r&`BZ02)^7x}9-F_f-vdj9zHex2s374i`=>Kunka%XeJpYTcWnYOXcua#Nzv{P2r z{{KfRpNsxBUvPxw_cT2h+pJ?Ab^$YP&OhK@vBdbb{HgCD zgVUK-5>__PZZU-1nmGUR*MJSDB-cbvx6RHHnXKVwU9@H2#x6FkEt|?~dgtD8aoSb6 z`P$`cNzxNN-!l}2zMhj&w=>05mb+)gq|2XQRV^~E`;)lfwmuUxBLm~&Sc7N-9$?7J z3NtePXJIm6FyIF9_*qz(nb;c)WI-H07BLo)aL4})TlQq;>8I$gIMsYUAgZGz$Uq(> zt;`}}Al4w_Al4%0a?Yxeg@ctn?ZuBpb5eiAAV&Z&Spg$}kwNnVx9_f&sUPlII<6Po zwsYpDLfs|_*M8fGuUk4-m%YAz`?d3h%8P~vysm29RsQ!WK%@63*E zY;yV?ieH$Xp0GJ~>}cV)`v*$4n0`ogx_k24UDm?Lu%T{WiSI>r}MgeY{-MAm@j(GO|_ezzhSNC%m_dopoSNWyMX47EzS*y|} z3cr~?y=&H&a;tfp6V=Ai&7Pw^7Bg+oE;TR6f}}jOA<8= zl?)W%hH^5B2^Xg(C+4IUl{gforeq|R=q2ap8pw(B8W|Xv8CV)vnphf`Mv3zpTNoG` zT0pr5xj5aSZ=efthZ;6_1ZSq_W#*+Tm>3w6;+!T%CFGD`WMyD(V&rEqXkz4IYGPz$ zxOt*a|83fydKaaIGdS`br5@fAZP+Qzhyhu3D3pAj_6ey;znb{1R6v4^w+YXL^=W*1wx;c%gl2n z1FI|#IrMK@dh+)3Dy_pm4PSCc-c336;PO0|bXSpc@wT}&yhZEe7doGJIluRemQY-9 z>E+g+U6&MhD5wO+U$`n1=jY89x6d-@+KLkPxuzSYG+ba}OM5Z%&o9=)K~BwwzgNf@ z?|XA@5|7W9YXQG)ztu6hNUoStUgPrO!NOjPf_>YfwIX+Yp4-s>Y6hRL>nC>Ihc{eL zNJV`YIy|vh?I{y8BLm~&3WG8O9$?_h3NtePXJIm6FyI66_(41tW+wIq12GU^6~yN; z;9}#@W@BV!WoKqKkOhhJv52vVtlRiS%*4?Aw^#j3C(#A_R_+YqRyL3aNh`BR7>G59 z1Wi1hdvwOJ&`V2yy=HB`b+~*(y9#pL08=S2ZWtM)xWBlB1V2CJm>yx(W50l_T%xJE zCXwZujDe@ZqA*V`(3(J z@20n#N4B8^kKT-br`H-MU0~ZMbynoh<=21S#%+z?wUl31=l&i(^)1OW<^}fcTD-~7 zDQ4p0@DnVzpKmM=+SVKs*Ss`W>dP9@3awRV-L9}QnXY(Wu&^Zan((Z*Oj{=ZQR1_G s?puCAQ}bw)-tXvbpZ&fEs8-Dt*!|uI6Eqs8Y&qmz)j<1 z6ca8^O-{^7Eh=#+N=?Z~EYVBO&oz(}=QT1gFf*_;ur#$aF^m%DHMTG?G_-(n4bpHr zK*K-{;sAMU4hYUn&&$k9S1<({MvOa}7?qIy&dAEZ+{DPwV9>?_b=fyaz_nMgbCq_4}%h&s@!! ze1+-H$r$aU3#Wbib#?#k&uh{GYUM6Zj@vtn;gxywxjzdyRhQhFw_E3gr&3h2=~R{1 zj&**wnV1`gIDK=C)Q=HpH6<5w#musUBRX5*FRT%+S?q^ zlC!X|$Tr`#TvsL{aXYvlkoIbiCkx z5_D~Q*@8!%rFvVIJk+SN&YvaV#ohSi!kzD4u!L^;lrQW*W7-1#!tQ%Ev()B&_RmzfDxh^SOyp9_ zQ{CMgMRQYpd7N(ray<%vF*_r`|Ig1qJ?keW%w>8X>p8K%ckRW_k5{=r91h)XDEdQO n!11>ylk9WZ60mkc^MhGSs4s`4b=@)*_cCF zn1$tnQd1N>5=#_OQj1C) zic(WD5=-=w^K%X4#CZ)(42%qc(8R>VG)kP;*xbO#zzoWzwslR6O2{5!WMyD(V&rEq zXkz4IYGPz$nC+~vi6EDouC4!V-;tv&JA zN}nf->iaHo2tM8rAb&8=Njdj{a^${=Z?aE)&k<1VH{Q3Wx7jKD-_5CYum4K4d~JV` z`ccOE*<7!m22LI4&u3g0F3h!NN?ysm?c*7~^lIfF3D-Xhnr_&uU!bJ$?ZS8WW+A0- zr9raw{Iep~On)hDAUrqc*pZy>@YoE^;z#ABPp))utMY{K9XOZuN+87Vv97^}gccFK z6&c%&T=rzVyKuJ1S>c?Rq?77kYS zv==`X%}MC|0a-81!fL?G$oL;QPJxLO7^jR3 zp{b9(0{X(lQ;+K%h_CKtxc%nd+9kH!CBia&JkgcqO9LvF9(I1~^2+p(_fBqs&+@+g zjZG)^b(y8?lr#NV`RkoR|I-BpaSiJiPBV7drX0Bbe!0fPB95K&)ygj1YM5%bK;(6L z=7Y@r2hM%A`uyr;o|A^(c{icYtu_B=WuE^MZ_<i|1QMhsQHT z4}wg*#%C!d<*ePQAKPyWoS|9R;jPUx*P-5Ksuo_~6c3tyKHzf+y+r*{_;vOAw> zmv4Wk&h*1hGe;ze)#t#BH;PsH)$e|FOmna8+@9jW!^ymRMf{q+C84h)mppfN*sxn6 NnfI|Q%N6m!6aeL$dME$@ literal 0 HcmV?d00001 diff --git a/redhatsecurebootca2.cer b/redhatsecurebootca2.cer deleted file mode 100644 index 43502d6bce455d637e4008d57ac0a46136ed4393..0000000000000000000000000000000000000000 GIT binary patch literal 0 HcmV?d00001 literal 872 zcmXqLVoot=V)9wQ%*4pV#L3V;Yf^YfR(_WOFB_*;n@8JsUPeZ4Rt5ttLk$BpHs(+k zW?}iD)D#7e#1e(z)a25lR0XH}{1OFcM+GAVjil6)L`?%Zab81X0}De-14~0ALxU)B zUSo40*BHtr$*d+uC1j^CvNA9?G4eAQG%<29H8Ca&33Qa z+%s9Zc=s~y8qpg(i!y`$cU^MUOcduWDY<;6Y08`RDssi2V>H&cGrfyWlDxyS_leN^ z>+#ICm5X=Z;E8&1s(tIDdtX#F9)8|!T{!hfpd!;Oqa=373Qy1yo*h@ zea8xcL&whC7h?Z^xM>;@1>t? zGu0NFpDlU)nEkYplL5oM;>%t~j%XRUoZBF>Pe;c6R?Ef78}}F=+iK0k%*epFxUt8e zvC}{n7(cRnEMhDojX&PG$Jo97eQs&XzU%95U#?BrtYr`dl2&F3HVACMs$iks5*Z5Mz9^I)@fAQ%22Td8dJF?m{>Wls{ZQj$kTehHK z%NHA-;K^Gbgf|7p9bLv(XRxd0x%KP^ds-)G2LFsXwet?=tn>Zdi=Q!zy_Y??<*8xY zqT7FD-?<)DIh*fh7@KOtl`Iq+&^g(|st-i4JEXQ8}?2KZ0 diff --git a/redhatsecurebootca4.cer b/redhatsecurebootca4.cer deleted file mode 100644 index 8cb32e68cb5e279e06ed153d983a12a48ee83e69..0000000000000000000000000000000000000000 GIT binary patch literal 0 HcmV?d00001 literal 934 zcmXqLVqRp>#MHHbnTe5!iIZWneUz&}74u&MUN%mxHjlRNyo`+8tPBQehGGUHY|No7 zTs*u%sVNE`i6uG;o_Wc7h8hNHAaQ0Md8oKTaB6aCQL2JdetwC9v!jBEf<{tmNus8q zl7Rx;P)4E1mup%v~LqI?UCcc=F1xU9(Qz*dH3< z;xHxUlIxTQ{ygpVd=rH~FFnQb>+-oruP@!dBke7{vF-ZPlZB2e=dUgcxmJJ2;N4?8 z-4nZd($*cB6K~mXozc)fJJ!w-XH*toh{boDbz&qrFC*iJ6gsadEIgpn)tf z_GS54#8^avCZ5hcI^$UArKP`Kvo_y4T)v@Q#Xue;t;`}}Al86g0Y6BAFeBrC7FGjh zAcY+4z?26Jc18wq-K|VFZ)9&jCOzfw)7xIR|DN6(sveoyrSIwy=(VDStyZGkXW7Fq zr_9$_Z@9k4ed2_x{W_)og{Q=)pY3}+!LMso!6M!M-Q9jw8TYCf<^Eht`Q75PCTnt0 z*Q2#+LDel=ch-yl=v`JcOZ)1ad_8fi1V1O;hle&Zd2X7NQLoakC6snm@X>{EmWfUA z4Dy<@Z#+>cbuE_Dn*TCUYt1``-D%CcL#4~iy)P|zsULOCx7+O#FT3*{VR1*Uv?rTC z*xBjEo{m_t@p+n=VCDI^1(Tv5uIKeW@7Kw#{qOjp;Ez2YXSNrgV=Q^}NFg-*#+^-p ZB8NQ%Pc6IJ;<0bymc(4{X&?Uo0s!(NaBctq diff --git a/redhatsecurebootca5.cer b/redhatsecurebootca5.cer new file mode 100644 index 0000000000000000000000000000000000000000..dfb0284954861282d1a0ce16c8c5cdc71c27659f GIT binary patch literal 920 zcmXqLVxD5q#8k6@nTe5!iIbtZm{+@~;bN2lFB_*;n@8JsUPeZ4RtAH3LoovpHs(+k zE*{>X)D#7e#1b6^&%9(kLq!95kT^4s1XNrhI5oMnC{@8JKfgr5*-^pNP{}|6ZW6NxP$#b?ru1p1aqn$3D)YB{Qqo zjCvjz?|=HkE#3AN-xTZpws*U~)f@DZ{t~uwMZy8<;F%jD%$u6!n#qYzp^Sryh{C;x9qf@!N=T4ui@b#({ zSD&^p3kNZ=9lAQ9%xdfP9doNToV+k2^LHOFD{5oE&78StJa^8n7$i2k94PWc<&xr*# z`sciS&XK#@>h!OC8{=mczNLHbADCJ+pE=-CsaDOF#s}?5Q)1qq&%R~#cz>QmiAiVx zk5XXYstAL9d+iK-w@u$FESybMIPOFY~9lmn~9nUf%vMc88@((p0B(#qL+!COmt7`j5IhPVzo{cRPw} Pd!}BnFF!b8N6JS4>O*3Z literal 0 HcmV?d00001 diff --git a/secureboot_ppc.cer b/secureboot_ppc.cer new file mode 100644 index 0000000000000000000000000000000000000000..2c0087dbc5da376aef641bb23833401857c34940 GIT binary patch literal 899 zcmXqLVy-u6VoG1Y%*4pV#L4h}zvyHQr&GoTylk9WZ60mkc^MhGSs4s`4b=@)*_cCF zn1$tnQd1N>5=#_OQj1C) zic(WD5=-=w^K%X4#CZ)Z4a^Ko3@l8IOe~_rd5tX$3=NE+T!SD(9Rn?}bv(*gtt-w< z&&$k92is{(oSjXKO31!qWMyD(V&rEqXkz4IYGPz$II>2G|M$FqPFt5GY@Z}j_wdcG z>qlNkR*SLi2#vh>#O(I_Wno7c`4SC2=y=Zd`<9;a@{@2)?V*sz8{HTFd-E&#gtt#; zUgHuWz1pJ-y#K9{o_n?Q@4oA|9nu>-nGU?#lm1zM!m(4+W^!G6o63L4^zhgAs4rhs zUmj^WrxfJ3J}dJeuq`Lta*xk?}tZlL3PPH;Bj2!otkN-e4dL;_$JEv50IdKm9LW&^Yn$5_R6=HKv!R z$vZ?D$b+PnStJa^8bln#TEtw=Sv9h7u(GGU__1hC>W>)Y2mmH4U<5ES#PkO5sC<9x z!JKt`$32eKDcv>kntnv_@NIu_U*Q=Xk1EvP<=w1`yP>!G=8u`mTv|szZevQCch1^& z!q2ncK3iyARETApaF1br*%L8#fw_eaRczCW1C=8SIyp9OHWxSD>F|+J;%msh6TGS4 z7i9eW_V~}UtyNmb|NVAU_`StO+3?O0&CipWay2jh-RRBjrY}Bi{e-UnA#J9g_4+s? zD*o^EabCXQ^?4Wm+_igF-`xN2a7LS$!jkBBmcGB8+wcBUs^a;5FNJd^r+L3*+)39L zjQ8{>JTSZxpz7w(F!4!Co|pZnnG+e$u$S(t-F5BW&3P{?riLzZE|e}c7rGqT{#S2( H=YvQ9de&%$ literal 0 HcmV?d00001 diff --git a/secureboot_s390.cer b/secureboot_s390.cer new file mode 100644 index 0000000000000000000000000000000000000000..137d3858f1fc667fe1f26383e25824a936fa91e8 GIT binary patch literal 899 zcmXqLVy-u6VoG1Y%*4pV#L4h}zvyHQr&C4-ylk9WZ60mkc^MhGSs4s`4b=@)*_cCF zn1$tnQd1N>5=#_OQj1C) zic(WD5=-=w^K%X4#CZ)(3=Iv;4Gj!Ujm)FOd5z71To3|r4T21H474EDDPy&+I5Ryj zGcO%%rx9^>HZdw8`-+j3fw_s1pTVGsk&CH`k&)rL)%R`Z9d8Pni%j#8nS5%xYuMhN z*~K4aw_VNiPW<+5c6{qxhcog<1%{!S%d1ve-?lt7@nEG`YSGWvdwIjVs*?E~j91q@gA4wBC`{mJtw`VzCYgeqDVESaG#pR6C zD+_e;md#nK!lbi9HpX;|mup7)t%bLrv;0ijE!1(@RqEN^EVt?5S>I0f?Fz_Dl1n{T z^z+T$sVnC#^t>}W@P-&!eqc;zzyQ@v#>BTu{RjVf;fCEVk{yJS7%(mk@0@j`<)rVUNbje_vBsq z%s?I_t;`}}Al4w_Al4%0a?Yxeg@ctn?ZuBpb5eiAAV&Z&Spg$}k-=C)`p4YsaxQY) znmLm5HopJ0{@@0W?)meWA3sQ0m@vJ5ZDDBpic4A?YeHZ0AKo)b@@#NiYNxhBPO?|Z zj+x2TUhfsY&YgU?ch9%qOBZdLDm?RTXuILP;&s!`a+Rviyx?}3X~8eCHC%Nrw`X(k zwLX2Exk22ZP<5y0<;^BD{~tYgZ|#J5`{ws**O-mn0nHp^XSjT>;?@T$(mP)t Ho!JKfe5PxE literal 0 HcmV?d00001 diff --git a/sources b/sources index 6ea58c994..3556ae97d 100644 --- a/sources +++ b/sources @@ -1,5 +1,5 @@ SHA512 (kernel-abi-stablelists-6.6.0.tar.bz2) = 4f917598056dee5e23814621ec96ff2e4a411c8c4ba9d56ecb01b23cb96431825bedbecfcbaac9338efbf5cb21694d85497fa0bf43e7c80d9cd10bc6dd144dbd SHA512 (kernel-kabi-dw-6.6.0.tar.bz2) = 19308cd976031d05e18ef7f5d093218acdb89446418bab0cd956ff12cf66369915b9e64bb66fa9f20939428a60e81884fec5be3529c6c7461738d6540d3cc5c6 -SHA512 (linux-6.8.tar.xz) = a54e1db6bae0188f0e501aa0b5a146c37250a5abc3c450ff349cace1f0a223b513c5c481c74912dff3d3cb31e1b43dd6d6745c19b2a9dd8aea8f9e3f48fb3090 -SHA512 (kernel-abi-stablelists-6.8.0.tar.xz) = 2c4b320d912065be058c828af2d2d0a2c7fd1011171a05b14702e2ba3fd594d7e071a29c31fa9d371d8a8c66a9370003339f16a3b9b78cf27befcd15a4bdf968 -SHA512 (kernel-kabi-dw-6.8.0.tar.xz) = 42ca3006ef6d8637a71e90bc61d53252afa4f8635587d8e61f3553e8b2981cc5f7ceece9646b7470b4822af3f92b617c0453f15a1d3bd31fdc83e9dd02fadb40 +SHA512 (linux-6.8.1.tar.xz) = 27550debb3b1cf07f0ff49a28c390381078e4d1f30a5a08f83dcba9daae822f3fb9fa48d842fef683c1a21d9a5f1ed8da9393b477cbe29fa9330eab81f4d8495 +SHA512 (kernel-abi-stablelists-6.8.1.tar.xz) = fdfb154bac4f8297d2117cd8f741b35a028687b9c4845d8c788232a2273e0f441d31cccdc65887c2e7a1f8a2e6292cd21487b4593474405d543eace9f918afaa +SHA512 (kernel-kabi-dw-6.8.1.tar.xz) = 89bc7384bf2359d479f4fae1c0133861d1eec7f79954c580ada27a929e41fe6d71ddb94ddc7379b5e6d2ab826e34037781fb6552052bae463dd3c9bca693244a