diff --git a/Makefile.rhelver b/Makefile.rhelver index 945b2fca7..d069eebd1 100644 --- a/Makefile.rhelver +++ b/Makefile.rhelver @@ -12,7 +12,7 @@ RHEL_MINOR = 99 # # Use this spot to avoid future merge conflicts. # Do not trim this comment. -RHEL_RELEASE = 57 +RHEL_RELEASE = 0 # # RHEL_REBASE_NUM diff --git a/Patchlist.changelog b/Patchlist.changelog index 7dd1ff2d1..478445658 100644 --- a/Patchlist.changelog +++ b/Patchlist.changelog @@ -1,342 +1,99 @@ -"https://gitlab.com/cki-project/kernel-ark/-/commit"/31a8a6b4003446a250fa9f7ee97de71720331c1f - 31a8a6b4003446a250fa9f7ee97de71720331c1f [redhat] kernel/rh_messages.c: move hardware tables to rh_messages.h +"https://gitlab.com/cki-project/kernel-ark/-/commit"/065cd69d44a8c576d6ff671ceae019f991cee492 + 065cd69d44a8c576d6ff671ceae019f991cee492 erofs: ensure that the post-EOF tails are all zeroed -"https://gitlab.com/cki-project/kernel-ark/-/commit"/0f6fbe653a0a7943a1c36ee4f47395ea30b79c75 - 0f6fbe653a0a7943a1c36ee4f47395ea30b79c75 [redhat] kernel/rh_messages.c: Wire up new calls +"https://gitlab.com/cki-project/kernel-ark/-/commit"/b0da866f75833f1bb8570d7978a8d5179c8d9ab6 + b0da866f75833f1bb8570d7978a8d5179c8d9ab6 drm/msm/a690: Switch to a660_gmu.bin -"https://gitlab.com/cki-project/kernel-ark/-/commit"/b73e031eb85ee3e0755203421a1b6ad153216568 - b73e031eb85ee3e0755203421a1b6ad153216568 [redhat] drivers/pci: Update rh_messages.c +"https://gitlab.com/cki-project/kernel-ark/-/commit"/f3cdb1143146a65982f46846cd590affb2b87538 + f3cdb1143146a65982f46846cd590affb2b87538 drivers/firmware: skip simpledrm if nvidia-drm.modeset=1 is set -"https://gitlab.com/cki-project/kernel-ark/-/commit"/edb8831394cd8eddf069a09842f464bfc8a957a7 - edb8831394cd8eddf069a09842f464bfc8a957a7 [redhat] drivers/message/fusion/mptspi.c: Remove extra disabled warning +"https://gitlab.com/cki-project/kernel-ark/-/commit"/ea332dbc69a256a04bd53fee92db956439acee06 + ea332dbc69a256a04bd53fee92db956439acee06 scsi: sd: Add "probe_type" module parameter to allow synchronous probing -"https://gitlab.com/cki-project/kernel-ark/-/commit"/635b364c987e7559bc20d3f22822a514b56ac33d - 635b364c987e7559bc20d3f22822a514b56ac33d [redhat] mptsas: Remove add_taint() +"https://gitlab.com/cki-project/kernel-ark/-/commit"/66721aea3aaa311bb78cf0947f06070f4101ee0e + 66721aea3aaa311bb78cf0947f06070f4101ee0e Revert "Remove EXPERT from ARCH_FORCE_MAX_ORDER for aarch64" -"https://gitlab.com/cki-project/kernel-ark/-/commit"/b8cb66e488122646b260a080f683d8746a145ebb - b8cb66e488122646b260a080f683d8746a145ebb [redhat] drivers/pci: Remove RHEL-only pci_hw_*() functions +"https://gitlab.com/cki-project/kernel-ark/-/commit"/29cd90a2b4cade829ac1401ef13314620b6c38a1 + 29cd90a2b4cade829ac1401ef13314620b6c38a1 Remove EXPERT from ARCH_FORCE_MAX_ORDER for aarch64 -"https://gitlab.com/cki-project/kernel-ark/-/commit"/7ba2fc7e001181fe630e92a4633e76a6c71689e1 - 7ba2fc7e001181fe630e92a4633e76a6c71689e1 scsi: sd: Add "probe_type" module parameter to allow synchronous probing +"https://gitlab.com/cki-project/kernel-ark/-/commit"/ff96030d973a1b9233402a64d48d53e0d9461781 + ff96030d973a1b9233402a64d48d53e0d9461781 redhat: version two of Makefile.rhelver tweaks -"https://gitlab.com/cki-project/kernel-ark/-/commit"/4b35b89927d7bc634917f603ffc1bcccbdca2f15 - 4b35b89927d7bc634917f603ffc1bcccbdca2f15 Revert "Remove EXPERT from ARCH_FORCE_MAX_ORDER for aarch64" +"https://gitlab.com/cki-project/kernel-ark/-/commit"/66064bbf7222c53ef297bfa4a14ffe4193b0fe94 + 66064bbf7222c53ef297bfa4a14ffe4193b0fe94 redhat: adapt to upstream Makefile change -"https://gitlab.com/cki-project/kernel-ark/-/commit"/8407896256bc918ea5b5939c17ea6811cfeb5167 - 8407896256bc918ea5b5939c17ea6811cfeb5167 kernel/rh_messages.c: Another gcc12 warning on redundant NULL test +"https://gitlab.com/cki-project/kernel-ark/-/commit"/c42de182b354644930e07bc92257d586a6c4ed18 + c42de182b354644930e07bc92257d586a6c4ed18 Change acpi_bus_get_acpi_device to acpi_get_acpi_dev -"https://gitlab.com/cki-project/kernel-ark/-/commit"/04d05161b6352e1c737773ee8fcf60e8dc5d986f - 04d05161b6352e1c737773ee8fcf60e8dc5d986f tools/resolve_btfids: Fix setting HOSTCFLAGS +"https://gitlab.com/cki-project/kernel-ark/-/commit"/2e2a2e49f61d066d4bb8bfe0efde2d0f90b1491c + 2e2a2e49f61d066d4bb8bfe0efde2d0f90b1491c nvme: nvme_mpath_init remove multipath check -"https://gitlab.com/cki-project/kernel-ark/-/commit"/1663312eaf10607c242839f0b8f9eee4811bbce6 - 1663312eaf10607c242839f0b8f9eee4811bbce6 Enable IO_URING for RHEL +"https://gitlab.com/cki-project/kernel-ark/-/commit"/5481da71dd1b1b88c550492b28e8b250e299f24c + 5481da71dd1b1b88c550492b28e8b250e299f24c nvme: decouple basic ANA log page re-read support from native multipathing -"https://gitlab.com/cki-project/kernel-ark/-/commit"/d4b1f4ec1652e665cda93c328a5cb5f093e7b5c7 - d4b1f4ec1652e665cda93c328a5cb5f093e7b5c7 Remove EXPERT from ARCH_FORCE_MAX_ORDER for aarch64 +"https://gitlab.com/cki-project/kernel-ark/-/commit"/184662e0b0701841ad0229caf0e6d0ddb2a96231 + 184662e0b0701841ad0229caf0e6d0ddb2a96231 nvme: allow local retry and proper failover for REQ_FAILFAST_TRANSPORT -"https://gitlab.com/cki-project/kernel-ark/-/commit"/2d41330cffed266cd022a54aeb939bde44114553 - 2d41330cffed266cd022a54aeb939bde44114553 redhat: version two of Makefile.rhelver tweaks +"https://gitlab.com/cki-project/kernel-ark/-/commit"/00eb6277b582c42373c536e70d13860f87522e38 + 00eb6277b582c42373c536e70d13860f87522e38 nvme: Return BLK_STS_TARGET if the DNR bit is set -"https://gitlab.com/cki-project/kernel-ark/-/commit"/4c7e9384d60e4a3420ebba59ec2ce581a2c21922 - 4c7e9384d60e4a3420ebba59ec2ce581a2c21922 redhat: adapt to upstream Makefile change +"https://gitlab.com/cki-project/kernel-ark/-/commit"/80063932c894c04a6266f2543dc8a8c66cf0f4b5 + 80063932c894c04a6266f2543dc8a8c66cf0f4b5 REDHAT: coresight: etm4x: Disable coresight on HPE Apollo 70 -"https://gitlab.com/cki-project/kernel-ark/-/commit"/568b6269c7031df089eda843672c943c21d2b4b0 - 568b6269c7031df089eda843672c943c21d2b4b0 kernel/rh_messages.c: gcc12 warning on redundant NULL test +"https://gitlab.com/cki-project/kernel-ark/-/commit"/90f006ba80d847b4c8c689616b07370c2292a804 + 90f006ba80d847b4c8c689616b07370c2292a804 KEYS: Make use of platform keyring for module signature verify -"https://gitlab.com/cki-project/kernel-ark/-/commit"/8842155d14300cf2fa218f6ffc0f4309c389ae98 - 8842155d14300cf2fa218f6ffc0f4309c389ae98 Change acpi_bus_get_acpi_device to acpi_get_acpi_dev +"https://gitlab.com/cki-project/kernel-ark/-/commit"/856b4c54f954509436a51da2bfc0f0d44425d173 + 856b4c54f954509436a51da2bfc0f0d44425d173 Input: rmi4 - remove the need for artificial IRQ in case of HID -"https://gitlab.com/cki-project/kernel-ark/-/commit"/8395c4a5d3fedb33e41240f545e8b0170a4795e2 - 8395c4a5d3fedb33e41240f545e8b0170a4795e2 ARK: Remove code marking drivers as tech preview +"https://gitlab.com/cki-project/kernel-ark/-/commit"/9c10ed2c097b09b20c928d555bf030c56502cf88 + 9c10ed2c097b09b20c928d555bf030c56502cf88 ARM: tegra: usb no reset -"https://gitlab.com/cki-project/kernel-ark/-/commit"/49a42f776d62622212d399b6167cd7024a93d135 - 49a42f776d62622212d399b6167cd7024a93d135 ARK: Remove code marking devices deprecated +"https://gitlab.com/cki-project/kernel-ark/-/commit"/b136b0c2e0bf2f6f8f75f37fa00376563a78f6b2 + b136b0c2e0bf2f6f8f75f37fa00376563a78f6b2 s390: Lock down the kernel when the IPL secure flag is set -"https://gitlab.com/cki-project/kernel-ark/-/commit"/27f6010ebf0e2b435f48b8c05169455d164db67f - 27f6010ebf0e2b435f48b8c05169455d164db67f ARK: Remove code marking devices unmaintained +"https://gitlab.com/cki-project/kernel-ark/-/commit"/8ffab3ce8c323b13cf4dbbd0291fb4748cae60a0 + 8ffab3ce8c323b13cf4dbbd0291fb4748cae60a0 efi: Lock down the kernel if booted in secure boot mode -"https://gitlab.com/cki-project/kernel-ark/-/commit"/bdaaa2555faea1a9d1d16c6772492aaba50f8a06 - bdaaa2555faea1a9d1d16c6772492aaba50f8a06 rh_message: Fix function name +"https://gitlab.com/cki-project/kernel-ark/-/commit"/9cae435c2ee4380b4086fa3a7ef859090e9f70d2 + 9cae435c2ee4380b4086fa3a7ef859090e9f70d2 efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode -"https://gitlab.com/cki-project/kernel-ark/-/commit"/ba400c93751b365aa0c2f409167705f3eb0f83ed - ba400c93751b365aa0c2f409167705f3eb0f83ed Add Partner Supported taint flag to kAFS +"https://gitlab.com/cki-project/kernel-ark/-/commit"/de90fd8131ce4ed22c547c2bd1af1c20ea173a46 + de90fd8131ce4ed22c547c2bd1af1c20ea173a46 security: lockdown: expose a hook to lock the kernel down -"https://gitlab.com/cki-project/kernel-ark/-/commit"/a6fefea2aa20540f75f347ca634421a863482497 - a6fefea2aa20540f75f347ca634421a863482497 Add Partner Supported taint flag +"https://gitlab.com/cki-project/kernel-ark/-/commit"/6fa94ce53295ae4440005260005078d7c737b828 + 6fa94ce53295ae4440005260005078d7c737b828 Make get_cert_list() use efi_status_to_str() to print error messages. -"https://gitlab.com/cki-project/kernel-ark/-/commit"/fc7eb9f64c6045692ac77041b8141687857ef0c9 - fc7eb9f64c6045692ac77041b8141687857ef0c9 [redhat] virtio: enable virtio-mem on x86-64 as tech-preview +"https://gitlab.com/cki-project/kernel-ark/-/commit"/6c671f6b733c4ee8b88e6c314208b90486b98446 + 6c671f6b733c4ee8b88e6c314208b90486b98446 Add efi_status_to_str() and rework efi_status_to_err(). -"https://gitlab.com/cki-project/kernel-ark/-/commit"/a9af9dbe4435ecb20d5bee491694f32bc1a38e59 - a9af9dbe4435ecb20d5bee491694f32bc1a38e59 kabi: Add kABI macros for enum type +"https://gitlab.com/cki-project/kernel-ark/-/commit"/676e5b1fd3ede3a4d20157b2604dfd1d0e1405c3 + 676e5b1fd3ede3a4d20157b2604dfd1d0e1405c3 iommu/arm-smmu: workaround DMA mode issues -"https://gitlab.com/cki-project/kernel-ark/-/commit"/032e204a00c43a65ed255402f26ac6ba35e4a934 - 032e204a00c43a65ed255402f26ac6ba35e4a934 kabi: expand and clarify documentation of aux structs +"https://gitlab.com/cki-project/kernel-ark/-/commit"/adbf82278579ad712bbdf5d3eaabc4c7fbf3305c + adbf82278579ad712bbdf5d3eaabc4c7fbf3305c ipmi: do not configure ipmi for HPE m400 -"https://gitlab.com/cki-project/kernel-ark/-/commit"/769af6e3007741499ab542d64015a09473919013 - 769af6e3007741499ab542d64015a09473919013 kabi: introduce RH_KABI_USE_AUX_PTR +"https://gitlab.com/cki-project/kernel-ark/-/commit"/150baa5a728754cbf8f8c385a10af6b52a408cee + 150baa5a728754cbf8f8c385a10af6b52a408cee ahci: thunderx2: Fix for errata that affects stop engine -"https://gitlab.com/cki-project/kernel-ark/-/commit"/1e46859c5c4aeae2436c907b1a505e276012da84 - 1e46859c5c4aeae2436c907b1a505e276012da84 kabi: rename RH_KABI_SIZE_AND_EXTEND to AUX +"https://gitlab.com/cki-project/kernel-ark/-/commit"/0a757157eddee28f46bec619cbaf9d2015fda707 + 0a757157eddee28f46bec619cbaf9d2015fda707 Vulcan: AHCI PCI bar fix for Broadcom Vulcan early silicon -"https://gitlab.com/cki-project/kernel-ark/-/commit"/4bcdda9c7ac43c1e32fd9100a33629d77bcfb728 - 4bcdda9c7ac43c1e32fd9100a33629d77bcfb728 kabi: more consistent _RH_KABI_SIZE_AND_EXTEND +"https://gitlab.com/cki-project/kernel-ark/-/commit"/6ae5c032ab0cd35e82241c29e1f2bb1272b39fea + 6ae5c032ab0cd35e82241c29e1f2bb1272b39fea tags.sh: Ignore redhat/rpm -"https://gitlab.com/cki-project/kernel-ark/-/commit"/cb6e8583cfa6ebc2de08816d075e2fd95582fe87 - cb6e8583cfa6ebc2de08816d075e2fd95582fe87 kabi: use fixed field name for extended part +"https://gitlab.com/cki-project/kernel-ark/-/commit"/36c76ea8d8223e20d158ee0928e9e9798b5b878d + 36c76ea8d8223e20d158ee0928e9e9798b5b878d aarch64: acpi scan: Fix regression related to X-Gene UARTs -"https://gitlab.com/cki-project/kernel-ark/-/commit"/02ec928de37ba45e56233f92d16d83e5bede18cd - 02ec928de37ba45e56233f92d16d83e5bede18cd kabi: fix dereference in RH_KABI_CHECK_EXT +"https://gitlab.com/cki-project/kernel-ark/-/commit"/3ed45652209eeccc3918663abebc70001760111b + 3ed45652209eeccc3918663abebc70001760111b ACPI / irq: Workaround firmware issue on X-Gene based m400 -"https://gitlab.com/cki-project/kernel-ark/-/commit"/1e238f8a7ebd3e5f52b8192e25d09771c41e3ff6 - 1e238f8a7ebd3e5f52b8192e25d09771c41e3ff6 kabi: fix RH_KABI_SET_SIZE macro +"https://gitlab.com/cki-project/kernel-ark/-/commit"/92d7a8c46934f658c9017966a90a8745e4b085bd + 92d7a8c46934f658c9017966a90a8745e4b085bd ACPI: APEI: arm64: Ignore broken HPE moonshot APEI support -"https://gitlab.com/cki-project/kernel-ark/-/commit"/f31ce4394db2726a6094b09dc1524bc74abce88b - f31ce4394db2726a6094b09dc1524bc74abce88b kabi: expand and clarify documentation +"https://gitlab.com/cki-project/kernel-ark/-/commit"/9e9a1ea80fc3ef4bf60f7ee2e41e1dbdd41f17cc + 9e9a1ea80fc3ef4bf60f7ee2e41e1dbdd41f17cc Pull the RHEL version defines out of the Makefile -"https://gitlab.com/cki-project/kernel-ark/-/commit"/6296da12a9e76f40cf84ec9cbb5a03102ada52e6 - 6296da12a9e76f40cf84ec9cbb5a03102ada52e6 kabi: make RH_KABI_USE replace any number of reserved fields - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/7b2c1c83cc7ba0594d30131982ca7a499a89e347 - 7b2c1c83cc7ba0594d30131982ca7a499a89e347 kabi: rename RH_KABI_USE2 to RH_KABI_USE_SPLIT - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/c32c50b01798ba010f7b1995f1dac4d859390f63 - c32c50b01798ba010f7b1995f1dac4d859390f63 kabi: change RH_KABI_REPLACE2 to RH_KABI_REPLACE_SPLIT - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/c20d976d87fa1799c0649ef66304a8acd396a59b - c20d976d87fa1799c0649ef66304a8acd396a59b kabi: change RH_KABI_REPLACE_UNSAFE to RH_KABI_BROKEN_REPLACE - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/f66ba367748ba016ac7209625da7313b072fbc36 - f66ba367748ba016ac7209625da7313b072fbc36 kabi: introduce RH_KABI_ADD_MODIFIER - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/84c7438ff031a3c111d12699794dcb80940599d8 - 84c7438ff031a3c111d12699794dcb80940599d8 kabi: Include kconfig.h - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/c552c2fc68091b1b6a3c0b7e390086d1ef2e2387 - c552c2fc68091b1b6a3c0b7e390086d1ef2e2387 kabi: macros for intentional kABI breakage - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/07d9f75e2d8b4017788125eb40b7ac6a616853fe - 07d9f75e2d8b4017788125eb40b7ac6a616853fe kabi: fix the note about terminating semicolon - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/4cb3c2d552c8da9719b60c07b5ba060aca60441b - 4cb3c2d552c8da9719b60c07b5ba060aca60441b kabi: introduce RH_KABI_HIDE_INCLUDE and RH_KABI_FAKE_INCLUDE - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/b8738cef72eab0d627e0ecf5d003bb5edb707c3a - b8738cef72eab0d627e0ecf5d003bb5edb707c3a pci.h: Fix static include - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/147385367a23d0fdd9002438ab84099807c7f410 - 147385367a23d0fdd9002438ab84099807c7f410 drivers/pci/pci-driver.c: Fix if/ifdef typo - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/0658489a43b63b3beb5912e72eaafa56b309c8e1 - 0658489a43b63b3beb5912e72eaafa56b309c8e1 kernel/rh_taint.c: Update to new messaging - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/c2b0ee3626fa8d6055136df34bf4fc6a269db748 - c2b0ee3626fa8d6055136df34bf4fc6a269db748 Enable e1000 in rhel9 as unsupported - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/c4dc6159b73fe38945747602a3aa0feb4ad99198 - c4dc6159b73fe38945747602a3aa0feb4ad99198 redhat: Add mark_driver_deprecated() - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/7fd167426eae31a76322e9d3b0fdd442cf78ffcb - 7fd167426eae31a76322e9d3b0fdd442cf78ffcb [fs] dax: mark tech preview - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/078b2927c3608ba41a4b74274675b081a5d7ff5d - 078b2927c3608ba41a4b74274675b081a5d7ff5d [scsi] megaraid_sas: re-add certain pci-ids - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/530f9fa2442694bedd7cedc9da3c97d796461ee1 - 530f9fa2442694bedd7cedc9da3c97d796461ee1 RHEL: disable io_uring support - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/b146b3a2bd8cae8b749c43669293c8caded4db35 - b146b3a2bd8cae8b749c43669293c8caded4db35 bpf: Fix unprivileged_bpf_disabled setup - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/e073a14d72e4ba48d4c0c10c5d207859c718cea8 - e073a14d72e4ba48d4c0c10c5d207859c718cea8 nvme: nvme_mpath_init remove multipath check - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/f5293c7adecc3c3157889b50c3e3d82f386aa45c - f5293c7adecc3c3157889b50c3e3d82f386aa45c team: mark team driver as deprecated - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/9e462638759cb50d389ab5e968656a1e96275b9f - 9e462638759cb50d389ab5e968656a1e96275b9f mm/cma: mark CMA on x86_64 tech preview and print RHEL-specific infos - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/17bfd84e1a7684f5c4ace2ed4a79c92441ca718e - 17bfd84e1a7684f5c4ace2ed4a79c92441ca718e wireguard: disable in FIPS mode - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/571aa4c5e9cc05cbf9298c4d913638aa2f11737d - 571aa4c5e9cc05cbf9298c4d913638aa2f11737d nvme: decouple basic ANA log page re-read support from native multipathing - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/d155c59752beef25e1543f1c9045b4753b13f3c9 - d155c59752beef25e1543f1c9045b4753b13f3c9 nvme: allow local retry and proper failover for REQ_FAILFAST_TRANSPORT - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/8ab6133f8948a100570cf1ee564ada3aef5e20be - 8ab6133f8948a100570cf1ee564ada3aef5e20be nvme: Return BLK_STS_TARGET if the DNR bit is set - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/c7c1f0006d10a23b72a2e86ef0935f187214fb35 - c7c1f0006d10a23b72a2e86ef0935f187214fb35 wireguard: mark as Tech Preview - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/7a35d1ee0dd3df20f623a48e693d3d60e74b3caf - 7a35d1ee0dd3df20f623a48e693d3d60e74b3caf REDHAT: coresight: etm4x: Disable coresight on HPE Apollo 70 - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/5ef324dd4a8ad84358a81453efc8550efdc9e3b0 - 5ef324dd4a8ad84358a81453efc8550efdc9e3b0 redhat: remove remaining references of CONFIG_RH_DISABLE_DEPRECATED - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/68d7dfbdffa12d305cd744cca50ef0bf35380ce9 - 68d7dfbdffa12d305cd744cca50ef0bf35380ce9 arch/x86: Remove vendor specific CPU ID checks - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/fa59d93c0de20e9cc2c091794da003d97d48cde1 - fa59d93c0de20e9cc2c091794da003d97d48cde1 redhat: Replace hardware.redhat.com link in Unsupported message - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/8d37d1405c8f5cb184a760586eca020c7583fcb5 - 8d37d1405c8f5cb184a760586eca020c7583fcb5 x86: Fix compile issues with rh_check_supported() - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/07db43366d560153fd1d418cfebe2370fb20697e - 07db43366d560153fd1d418cfebe2370fb20697e KEYS: Make use of platform keyring for module signature verify - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/13f3a4bd05f23cc3c9bbb93101f8f7a5d2ad6286 - 13f3a4bd05f23cc3c9bbb93101f8f7a5d2ad6286 Input: rmi4 - remove the need for artificial IRQ in case of HID - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/82cdc768df1eb42e5daad59691faf59e30983d52 - 82cdc768df1eb42e5daad59691faf59e30983d52 ARM: tegra: usb no reset - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/b8c1ba8e325647b60546176e829f5d9d3be412d2 - b8c1ba8e325647b60546176e829f5d9d3be412d2 arm: make CONFIG_HIGHPTE optional without CONFIG_EXPERT - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/a0e2f7064d51b9b7138e1855d2ae91cbc218e983 - a0e2f7064d51b9b7138e1855d2ae91cbc218e983 redhat: rh_kabi: deduplication friendly structs - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/66f9d58d70e80c695c18708de878c1e29e37c705 - 66f9d58d70e80c695c18708de878c1e29e37c705 redhat: rh_kabi add a comment with warning about RH_KABI_EXCLUDE usage - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/13844102e39d6e7edd0f0665c9f088548e9003f9 - 13844102e39d6e7edd0f0665c9f088548e9003f9 redhat: rh_kabi: introduce RH_KABI_EXTEND_WITH_SIZE - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/a4a7bba5e3519ce442ed1343bff9fc07a27fbc16 - a4a7bba5e3519ce442ed1343bff9fc07a27fbc16 redhat: rh_kabi: Indirect EXTEND macros so nesting of other macros will resolve. - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/8f0cbdd44ed769ede63b7c2528da7c4b1eb56fab - 8f0cbdd44ed769ede63b7c2528da7c4b1eb56fab redhat: rh_kabi: Fix RH_KABI_SET_SIZE to use dereference operator - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/296a59a80cc0fa0211c7b4876842a36880b4173c - 296a59a80cc0fa0211c7b4876842a36880b4173c redhat: rh_kabi: Add macros to size and extend structs - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/3b3dc3b2773445b5186c7bf4cbdbfb64fb369a7f - 3b3dc3b2773445b5186c7bf4cbdbfb64fb369a7f Removing Obsolete hba pci-ids from rhel8 - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/d4544515fce5ba0e9603734ee700e8d59399368a - d4544515fce5ba0e9603734ee700e8d59399368a mptsas: pci-id table changes - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/82e9e7e8ec5ad50563d81c8586f0cfefdd7e3657 - 82e9e7e8ec5ad50563d81c8586f0cfefdd7e3657 mptsas: Taint kernel if mptsas is loaded - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/8a510ceae03b00266b84853567d379d647ead58e - 8a510ceae03b00266b84853567d379d647ead58e mptspi: pci-id table changes - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/5c770972e93d1a7af3721fd0a45b0ed68f8be26e - 5c770972e93d1a7af3721fd0a45b0ed68f8be26e qla2xxx: Remove PCI IDs of deprecated adapter - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/cfaac305bf236527dd2566c345ac4a751a04109c - cfaac305bf236527dd2566c345ac4a751a04109c be2iscsi: remove unsupported device IDs - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/ae576960853e541a29f4b01e844ea3a9b86c4ffe - ae576960853e541a29f4b01e844ea3a9b86c4ffe mptspi: Taint kernel if mptspi is loaded - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/5a2f5bb69008366cdd25ca84dd37abbb5ccb581c - 5a2f5bb69008366cdd25ca84dd37abbb5ccb581c hpsa: remove old cciss-based smartarray pci ids - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/88e71b03bba371d4aa4b6578e486142995a9ba55 - 88e71b03bba371d4aa4b6578e486142995a9ba55 qla4xxx: Remove deprecated PCI IDs from RHEL 8 - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/96910e18cfed61a89caa38408bee0444941b2282 - 96910e18cfed61a89caa38408bee0444941b2282 aacraid: Remove depreciated device and vendor PCI id's - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/37d76f7deb53a3ab7af5ea50c095687a265b1f2f - 37d76f7deb53a3ab7af5ea50c095687a265b1f2f megaraid_sas: remove deprecated pci-ids - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/2726b138d1f3e2066a2940917b19591c92747057 - 2726b138d1f3e2066a2940917b19591c92747057 mpt*: remove certain deprecated pci-ids - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/c8c5dc6f59c058417b5741477cae5a1b33b58858 - c8c5dc6f59c058417b5741477cae5a1b33b58858 kernel: add SUPPORT_REMOVED kernel taint - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/277fc21e1f81d6314ede837c2570296393bbfb68 - 277fc21e1f81d6314ede837c2570296393bbfb68 Rename RH_DISABLE_DEPRECATED to RHEL_DIFFERENCES - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/d3235d10f1f4b9a6d0b31516fb914bd1e69d849e - d3235d10f1f4b9a6d0b31516fb914bd1e69d849e s390: Lock down the kernel when the IPL secure flag is set - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/a54b5fcf2794d2eb55a1bb58db4979c0721136e5 - a54b5fcf2794d2eb55a1bb58db4979c0721136e5 efi: Lock down the kernel if booted in secure boot mode - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/779176ca1e772ba2009c4865038452d165281fbb - 779176ca1e772ba2009c4865038452d165281fbb efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/41f6da72dece639d8214e80e1790ea79c08a45b7 - 41f6da72dece639d8214e80e1790ea79c08a45b7 security: lockdown: expose a hook to lock the kernel down - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/605f63b4b9b94780279223878956c281338b6ede - 605f63b4b9b94780279223878956c281338b6ede Make get_cert_list() use efi_status_to_str() to print error messages. - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/1f8e78f62bcb67092358d05cd316f19fa929b638 - 1f8e78f62bcb67092358d05cd316f19fa929b638 Add efi_status_to_str() and rework efi_status_to_err(). - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/55b01b9cd5549ddbf340828529fb8c25ba4e1edb - 55b01b9cd5549ddbf340828529fb8c25ba4e1edb Add support for deprecating processors - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/4e88a9d9858ad61467bee7798695a5fbe82cef00 - 4e88a9d9858ad61467bee7798695a5fbe82cef00 arm: aarch64: Drop the EXPERT setting from ARM64_FORCE_52BIT - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/9a66e3f38865ee8acea564a8c6c8b5da31b25868 - 9a66e3f38865ee8acea564a8c6c8b5da31b25868 iommu/arm-smmu: workaround DMA mode issues - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/3a66e92c56fb46ac7fe5b407e1557caf1eacb808 - 3a66e92c56fb46ac7fe5b407e1557caf1eacb808 rh_kabi: introduce RH_KABI_EXCLUDE - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/a049a3e1a788f499fd5095541343a060f261988b - a049a3e1a788f499fd5095541343a060f261988b ipmi: do not configure ipmi for HPE m400 - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/1667acd2103bde76933c8f2186c6f174568a6a7b - 1667acd2103bde76933c8f2186c6f174568a6a7b kABI: Add generic kABI macros to use for kABI workarounds - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/e2c9a30f37d972ebd96981754fed6ac8d44d23a5 - e2c9a30f37d972ebd96981754fed6ac8d44d23a5 add pci_hw_vendor_status() - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/4d9bdf2e45b1ab5896eb0a721d07472a7a946018 - 4d9bdf2e45b1ab5896eb0a721d07472a7a946018 ahci: thunderx2: Fix for errata that affects stop engine - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/96a369cdbdec9b9a9fafe89d5ede0954a0f00e5a - 96a369cdbdec9b9a9fafe89d5ede0954a0f00e5a Vulcan: AHCI PCI bar fix for Broadcom Vulcan early silicon - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/008acc460d1f7fbeaf505e070b1534280254cd26 - 008acc460d1f7fbeaf505e070b1534280254cd26 bpf: set unprivileged_bpf_disabled to 1 by default, add a boot parameter - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/556222ae9207b2daa5b906c32e45e70428013af3 - 556222ae9207b2daa5b906c32e45e70428013af3 add Red Hat-specific taint flags - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/5c5f16a1d9e8bc75730b501519c963fe7b0257ab - 5c5f16a1d9e8bc75730b501519c963fe7b0257ab tags.sh: Ignore redhat/rpm - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/37aa3c0686feb58dc8fc3ed1722acc28c95d5d7a - 37aa3c0686feb58dc8fc3ed1722acc28c95d5d7a put RHEL info into generated headers - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/a48d050cf3820e8d06c05b872dbcaa04ac1c240f - a48d050cf3820e8d06c05b872dbcaa04ac1c240f aarch64: acpi scan: Fix regression related to X-Gene UARTs - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/91f74734ff359e320e1dd56f8ffe2d43b7cde32a - 91f74734ff359e320e1dd56f8ffe2d43b7cde32a ACPI / irq: Workaround firmware issue on X-Gene based m400 - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/b8eda51b11a2be42e499c9e8205b5cd7c39c7873 - b8eda51b11a2be42e499c9e8205b5cd7c39c7873 modules: add rhelversion MODULE_INFO tag - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/7d425ebdb3f8a801072bb1632752817b9901e5b2 - 7d425ebdb3f8a801072bb1632752817b9901e5b2 ACPI: APEI: arm64: Ignore broken HPE moonshot APEI support - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/4a358dc4687934055e4a1e0d74bef24ae9d12b50 - 4a358dc4687934055e4a1e0d74bef24ae9d12b50 Add Red Hat tainting - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/5a01163b9a00100c43bd6547d4ac012ce4d1d266 - 5a01163b9a00100c43bd6547d4ac012ce4d1d266 Introduce CONFIG_RH_DISABLE_DEPRECATED - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/51ec7bac154d32804dd88ccc5a858eff469631d8 - 51ec7bac154d32804dd88ccc5a858eff469631d8 Pull the RHEL version defines out of the Makefile - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/0420d9025d8e87fb0c419e70aeb76dc528a1fa3b - 0420d9025d8e87fb0c419e70aeb76dc528a1fa3b [initial commit] Add Red Hat variables in the top level makefile +"https://gitlab.com/cki-project/kernel-ark/-/commit"/792dcdfdb07c00a91ad8f8c4624b057b84f5f2ae + 792dcdfdb07c00a91ad8f8c4624b057b84f5f2ae [initial commit] Add Red Hat variables in the top level makefile diff --git a/check-kabi b/check-kabi index 3809209ad..f9d4dcb84 100755 --- a/check-kabi +++ b/check-kabi @@ -41,8 +41,7 @@ def load_symvers(symvers, filename): break if in_line == "\n": continue - checksum, symbol, directory, type, *ns = in_line.split() - ns = ns[0] if ns else None + checksum, symbol, directory, type = in_line.split() symvers[symbol] = in_line[0:-1] @@ -58,8 +57,7 @@ def load_kabi(kabi, filename): break if in_line == "\n": continue - checksum, symbol, directory, type, *ns = in_line.split() - ns = ns[0] if ns else None + checksum, symbol, directory, type = in_line.split() kabi[symbol] = in_line[0:-1] @@ -71,14 +69,11 @@ def check_kabi(symvers, kabi): warn = 0 changed_symbols = [] moved_symbols = [] - ns_symbols = [] for symbol in kabi: - abi_hash, abi_sym, abi_dir, abi_type, *abi_ns = kabi[symbol].split() - abi_ns = abi_ns[0] if abi_ns else None + abi_hash, abi_sym, abi_dir, abi_type = kabi[symbol].split() if symbol in symvers: - sym_hash, sym_sym, sym_dir, sym_type, *sym_ns = symvers[symbol].split() - sym_ns = sym_ns[0] if sym_ns else None + sym_hash, sym_sym, sym_dir, sym_type = symvers[symbol].split() if abi_hash != sym_hash: fail = 1 changed_symbols.append(symbol) @@ -86,10 +81,6 @@ def check_kabi(symvers, kabi): if abi_dir != sym_dir: warn = 1 moved_symbols.append(symbol) - - if abi_ns != sym_ns: - warn = 1 - ns_symbols.append(symbol) else: fail = 1 changed_symbols.append(symbol) @@ -105,21 +96,13 @@ def check_kabi(symvers, kabi): if warn: print("*** WARNING - ABI SYMBOLS MOVED ***") - if moved_symbols: - print("") - print("The following symbols moved (typically caused by moving a symbol from being") - print("provided by the kernel vmlinux out to a loadable module):") - print("") - for symbol in moved_symbols: - print(symbol) - print("") - if ns_symbols: - print("") - print("The following symbols changed symbol namespaces:") - print("") - for symbol in ns_symbols: - print(symbol) - print("") + print("") + print("The following symbols moved (typically caused by moving a symbol from being") + print("provided by the kernel vmlinux out to a loadable module):") + print("") + for symbol in moved_symbols: + print(symbol) + print("") """Halt the build, if we got errors and/or warnings. In either case, double-checkig is required to avoid introducing / concealing diff --git a/kernel-aarch64-16k-debug-fedora.config b/kernel-aarch64-16k-debug-fedora.config index b379c65db..c399f619c 100644 --- a/kernel-aarch64-16k-debug-fedora.config +++ b/kernel-aarch64-16k-debug-fedora.config @@ -3437,7 +3437,6 @@ CONFIG_IONIC=m CONFIG_IOSCHED_BFQ=y CONFIG_IOSM=m CONFIG_IO_STRICT_DEVMEM=y -CONFIG_IO_URING=y CONFIG_IP5XXX_POWER=m CONFIG_IP6_NF_FILTER=m CONFIG_IP6_NF_IPTABLES=m @@ -6372,7 +6371,8 @@ CONFIG_RESOURCE_KUNIT_TEST=m CONFIG_RFKILL_GPIO=m CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m -# CONFIG_RHEL_DIFFERENCES is not set +# CONFIG_RH_DISABLE_DEPRECATED is not set +CONFIG_RH_FEDORA=y CONFIG_RICHTEK_RTQ6056=m CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set @@ -9590,10 +9590,6 @@ CONFIG_WWAN_HWSIM=m CONFIG_WWAN=y # CONFIG_WW_MUTEX_SELFTEST is not set # CONFIG_X25 is not set -CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y -CONFIG_X86_IOPL_IOPERM=y -CONFIG_X86_MCELOG_LEGACY=y -CONFIG_X86_SGX_KVM=y CONFIG_X9250=m CONFIG_XDP_SOCKETS_DIAG=m CONFIG_XDP_SOCKETS=y diff --git a/kernel-aarch64-16k-fedora.config b/kernel-aarch64-16k-fedora.config index 547a92886..1c67df428 100644 --- a/kernel-aarch64-16k-fedora.config +++ b/kernel-aarch64-16k-fedora.config @@ -3420,7 +3420,6 @@ CONFIG_IONIC=m CONFIG_IOSCHED_BFQ=y CONFIG_IOSM=m CONFIG_IO_STRICT_DEVMEM=y -CONFIG_IO_URING=y CONFIG_IP5XXX_POWER=m CONFIG_IP6_NF_FILTER=m CONFIG_IP6_NF_IPTABLES=m @@ -6345,7 +6344,8 @@ CONFIG_RESOURCE_KUNIT_TEST=m CONFIG_RFKILL_GPIO=m CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m -# CONFIG_RHEL_DIFFERENCES is not set +# CONFIG_RH_DISABLE_DEPRECATED is not set +CONFIG_RH_FEDORA=y CONFIG_RICHTEK_RTQ6056=m CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set @@ -9561,10 +9561,6 @@ CONFIG_WWAN_HWSIM=m CONFIG_WWAN=y # CONFIG_WW_MUTEX_SELFTEST is not set # CONFIG_X25 is not set -# CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK is not set -CONFIG_X86_IOPL_IOPERM=y -CONFIG_X86_MCELOG_LEGACY=y -CONFIG_X86_SGX_KVM=y CONFIG_X9250=m CONFIG_XDP_SOCKETS_DIAG=m CONFIG_XDP_SOCKETS=y diff --git a/kernel-aarch64-64k-debug-rhel.config b/kernel-aarch64-64k-debug-rhel.config index 6f284498f..29fb3bad9 100644 --- a/kernel-aarch64-64k-debug-rhel.config +++ b/kernel-aarch64-64k-debug-rhel.config @@ -2796,7 +2796,7 @@ CONFIG_IOSCHED_BFQ=y # CONFIG_IOSF_MBI_DEBUG is not set CONFIG_IOSM=m # CONFIG_IO_STRICT_DEVMEM is not set -CONFIG_IO_URING=y +# CONFIG_IO_URING is not set # CONFIG_IP5XXX_POWER is not set CONFIG_IP6_NF_FILTER=m CONFIG_IP6_NF_IPTABLES=m @@ -3580,8 +3580,6 @@ CONFIG_MICROCHIP_PHY=m # CONFIG_MICROCHIP_PIT64B is not set CONFIG_MICROCHIP_T1_PHY=m # CONFIG_MICROCHIP_T1S_PHY is not set -# CONFIG_MICROCODE_LATE_LOADING is not set -# CONFIG_MICROCODE_OLD_INTERFACE is not set CONFIG_MICROSEMI_PHY=m CONFIG_MIGRATION=y CONFIG_MII=m @@ -5110,6 +5108,7 @@ CONFIG_RETPOLINE=y CONFIG_RFKILL_GPIO=m CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m +CONFIG_RH_DISABLE_DEPRECATED=y CONFIG_RHEL_DIFFERENCES=y # CONFIG_RICHTEK_RTQ6056 is not set CONFIG_RING_BUFFER_BENCHMARK=m @@ -5985,14 +5984,6 @@ CONFIG_SND_MAESTRO3_INPUT=y CONFIG_SND_MAESTRO3=m CONFIG_SND_MAX_CARDS=32 # CONFIG_SND_MESON_AIU is not set -# CONFIG_SND_MESON_AXG_FRDDR is not set -# CONFIG_SND_MESON_AXG_PDM is not set -# CONFIG_SND_MESON_AXG_SOUND_CARD is not set -# CONFIG_SND_MESON_AXG_SPDIFIN is not set -# CONFIG_SND_MESON_AXG_SPDIFOUT is not set -# CONFIG_SND_MESON_AXG_TDMIN is not set -# CONFIG_SND_MESON_AXG_TDMOUT is not set -# CONFIG_SND_MESON_AXG_TODDR is not set # CONFIG_SND_MESON_G12A_TOACODEC is not set # CONFIG_SND_MESON_G12A_TOHDMITX is not set # CONFIG_SND_MESON_GX_SOUND_CARD is not set @@ -7718,14 +7709,6 @@ CONFIG_WWAN_HWSIM=m CONFIG_WWAN=y # CONFIG_WW_MUTEX_SELFTEST is not set # CONFIG_X25 is not set -CONFIG_X86_AMD_PLATFORM_DEVICE=y -CONFIG_X86_AMD_PSTATE_DEFAULT_MODE=3 -CONFIG_X86_IOPL_IOPERM=y -# CONFIG_X86_PLATFORM_DRIVERS_HP is not set -CONFIG_X86_PMEM_LEGACY_DEVICE=y -CONFIG_X86_PMEM_LEGACY=m -CONFIG_X86_SGX_KVM=y -# CONFIG_X86_X32_ABI is not set # CONFIG_X9250 is not set CONFIG_XDP_SOCKETS_DIAG=m CONFIG_XDP_SOCKETS=y diff --git a/kernel-aarch64-64k-rhel.config b/kernel-aarch64-64k-rhel.config index 8b74bf910..c51a9574c 100644 --- a/kernel-aarch64-64k-rhel.config +++ b/kernel-aarch64-64k-rhel.config @@ -2780,7 +2780,7 @@ CONFIG_IOSCHED_BFQ=y # CONFIG_IOSF_MBI_DEBUG is not set CONFIG_IOSM=m # CONFIG_IO_STRICT_DEVMEM is not set -CONFIG_IO_URING=y +# CONFIG_IO_URING is not set # CONFIG_IP5XXX_POWER is not set CONFIG_IP6_NF_FILTER=m CONFIG_IP6_NF_IPTABLES=m @@ -3559,8 +3559,6 @@ CONFIG_MICROCHIP_PHY=m # CONFIG_MICROCHIP_PIT64B is not set CONFIG_MICROCHIP_T1_PHY=m # CONFIG_MICROCHIP_T1S_PHY is not set -# CONFIG_MICROCODE_LATE_LOADING is not set -# CONFIG_MICROCODE_OLD_INTERFACE is not set CONFIG_MICROSEMI_PHY=m CONFIG_MIGRATION=y CONFIG_MII=m @@ -5087,6 +5085,7 @@ CONFIG_RETPOLINE=y CONFIG_RFKILL_GPIO=m CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m +CONFIG_RH_DISABLE_DEPRECATED=y CONFIG_RHEL_DIFFERENCES=y # CONFIG_RICHTEK_RTQ6056 is not set CONFIG_RING_BUFFER_BENCHMARK=m @@ -5962,14 +5961,6 @@ CONFIG_SND_MAESTRO3_INPUT=y CONFIG_SND_MAESTRO3=m CONFIG_SND_MAX_CARDS=32 # CONFIG_SND_MESON_AIU is not set -# CONFIG_SND_MESON_AXG_FRDDR is not set -# CONFIG_SND_MESON_AXG_PDM is not set -# CONFIG_SND_MESON_AXG_SOUND_CARD is not set -# CONFIG_SND_MESON_AXG_SPDIFIN is not set -# CONFIG_SND_MESON_AXG_SPDIFOUT is not set -# CONFIG_SND_MESON_AXG_TDMIN is not set -# CONFIG_SND_MESON_AXG_TDMOUT is not set -# CONFIG_SND_MESON_AXG_TODDR is not set # CONFIG_SND_MESON_G12A_TOACODEC is not set # CONFIG_SND_MESON_G12A_TOHDMITX is not set # CONFIG_SND_MESON_GX_SOUND_CARD is not set @@ -7693,14 +7684,6 @@ CONFIG_WWAN_HWSIM=m CONFIG_WWAN=y # CONFIG_WW_MUTEX_SELFTEST is not set # CONFIG_X25 is not set -CONFIG_X86_AMD_PLATFORM_DEVICE=y -CONFIG_X86_AMD_PSTATE_DEFAULT_MODE=3 -CONFIG_X86_IOPL_IOPERM=y -# CONFIG_X86_PLATFORM_DRIVERS_HP is not set -CONFIG_X86_PMEM_LEGACY_DEVICE=y -CONFIG_X86_PMEM_LEGACY=m -CONFIG_X86_SGX_KVM=y -# CONFIG_X86_X32_ABI is not set # CONFIG_X9250 is not set CONFIG_XDP_SOCKETS_DIAG=m CONFIG_XDP_SOCKETS=y diff --git a/kernel-aarch64-debug-fedora.config b/kernel-aarch64-debug-fedora.config index 97ad2cd40..2aa73c8bc 100644 --- a/kernel-aarch64-debug-fedora.config +++ b/kernel-aarch64-debug-fedora.config @@ -3437,7 +3437,6 @@ CONFIG_IONIC=m CONFIG_IOSCHED_BFQ=y CONFIG_IOSM=m CONFIG_IO_STRICT_DEVMEM=y -CONFIG_IO_URING=y CONFIG_IP5XXX_POWER=m CONFIG_IP6_NF_FILTER=m CONFIG_IP6_NF_IPTABLES=m @@ -6372,7 +6371,8 @@ CONFIG_RESOURCE_KUNIT_TEST=m CONFIG_RFKILL_GPIO=m CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m -# CONFIG_RHEL_DIFFERENCES is not set +# CONFIG_RH_DISABLE_DEPRECATED is not set +CONFIG_RH_FEDORA=y CONFIG_RICHTEK_RTQ6056=m CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set @@ -9590,10 +9590,6 @@ CONFIG_WWAN_HWSIM=m CONFIG_WWAN=y # CONFIG_WW_MUTEX_SELFTEST is not set # CONFIG_X25 is not set -CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y -CONFIG_X86_IOPL_IOPERM=y -CONFIG_X86_MCELOG_LEGACY=y -CONFIG_X86_SGX_KVM=y CONFIG_X9250=m CONFIG_XDP_SOCKETS_DIAG=m CONFIG_XDP_SOCKETS=y diff --git a/kernel-aarch64-debug-rhel.config b/kernel-aarch64-debug-rhel.config index 997d7a058..bae67eca8 100644 --- a/kernel-aarch64-debug-rhel.config +++ b/kernel-aarch64-debug-rhel.config @@ -2792,7 +2792,7 @@ CONFIG_IOSCHED_BFQ=y # CONFIG_IOSF_MBI_DEBUG is not set CONFIG_IOSM=m # CONFIG_IO_STRICT_DEVMEM is not set -CONFIG_IO_URING=y +# CONFIG_IO_URING is not set # CONFIG_IP5XXX_POWER is not set CONFIG_IP6_NF_FILTER=m CONFIG_IP6_NF_IPTABLES=m @@ -3576,8 +3576,6 @@ CONFIG_MICROCHIP_PHY=m # CONFIG_MICROCHIP_PIT64B is not set CONFIG_MICROCHIP_T1_PHY=m # CONFIG_MICROCHIP_T1S_PHY is not set -# CONFIG_MICROCODE_LATE_LOADING is not set -# CONFIG_MICROCODE_OLD_INTERFACE is not set CONFIG_MICROSEMI_PHY=m CONFIG_MIGRATION=y CONFIG_MII=m @@ -5106,6 +5104,7 @@ CONFIG_RETPOLINE=y CONFIG_RFKILL_GPIO=m CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m +CONFIG_RH_DISABLE_DEPRECATED=y CONFIG_RHEL_DIFFERENCES=y # CONFIG_RICHTEK_RTQ6056 is not set CONFIG_RING_BUFFER_BENCHMARK=m @@ -5981,14 +5980,6 @@ CONFIG_SND_MAESTRO3_INPUT=y CONFIG_SND_MAESTRO3=m CONFIG_SND_MAX_CARDS=32 # CONFIG_SND_MESON_AIU is not set -# CONFIG_SND_MESON_AXG_FRDDR is not set -# CONFIG_SND_MESON_AXG_PDM is not set -# CONFIG_SND_MESON_AXG_SOUND_CARD is not set -# CONFIG_SND_MESON_AXG_SPDIFIN is not set -# CONFIG_SND_MESON_AXG_SPDIFOUT is not set -# CONFIG_SND_MESON_AXG_TDMIN is not set -# CONFIG_SND_MESON_AXG_TDMOUT is not set -# CONFIG_SND_MESON_AXG_TODDR is not set # CONFIG_SND_MESON_G12A_TOACODEC is not set # CONFIG_SND_MESON_G12A_TOHDMITX is not set # CONFIG_SND_MESON_GX_SOUND_CARD is not set @@ -7714,14 +7705,6 @@ CONFIG_WWAN_HWSIM=m CONFIG_WWAN=y # CONFIG_WW_MUTEX_SELFTEST is not set # CONFIG_X25 is not set -CONFIG_X86_AMD_PLATFORM_DEVICE=y -CONFIG_X86_AMD_PSTATE_DEFAULT_MODE=3 -CONFIG_X86_IOPL_IOPERM=y -# CONFIG_X86_PLATFORM_DRIVERS_HP is not set -CONFIG_X86_PMEM_LEGACY_DEVICE=y -CONFIG_X86_PMEM_LEGACY=m -CONFIG_X86_SGX_KVM=y -# CONFIG_X86_X32_ABI is not set # CONFIG_X9250 is not set CONFIG_XDP_SOCKETS_DIAG=m CONFIG_XDP_SOCKETS=y diff --git a/kernel-aarch64-fedora.config b/kernel-aarch64-fedora.config index 378047904..4d9a88205 100644 --- a/kernel-aarch64-fedora.config +++ b/kernel-aarch64-fedora.config @@ -3420,7 +3420,6 @@ CONFIG_IONIC=m CONFIG_IOSCHED_BFQ=y CONFIG_IOSM=m CONFIG_IO_STRICT_DEVMEM=y -CONFIG_IO_URING=y CONFIG_IP5XXX_POWER=m CONFIG_IP6_NF_FILTER=m CONFIG_IP6_NF_IPTABLES=m @@ -6345,7 +6344,8 @@ CONFIG_RESOURCE_KUNIT_TEST=m CONFIG_RFKILL_GPIO=m CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m -# CONFIG_RHEL_DIFFERENCES is not set +# CONFIG_RH_DISABLE_DEPRECATED is not set +CONFIG_RH_FEDORA=y CONFIG_RICHTEK_RTQ6056=m CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set @@ -9561,10 +9561,6 @@ CONFIG_WWAN_HWSIM=m CONFIG_WWAN=y # CONFIG_WW_MUTEX_SELFTEST is not set # CONFIG_X25 is not set -# CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK is not set -CONFIG_X86_IOPL_IOPERM=y -CONFIG_X86_MCELOG_LEGACY=y -CONFIG_X86_SGX_KVM=y CONFIG_X9250=m CONFIG_XDP_SOCKETS_DIAG=m CONFIG_XDP_SOCKETS=y diff --git a/kernel-aarch64-rhel.config b/kernel-aarch64-rhel.config index 869737ce7..9855ee6fa 100644 --- a/kernel-aarch64-rhel.config +++ b/kernel-aarch64-rhel.config @@ -2776,7 +2776,7 @@ CONFIG_IOSCHED_BFQ=y # CONFIG_IOSF_MBI_DEBUG is not set CONFIG_IOSM=m # CONFIG_IO_STRICT_DEVMEM is not set -CONFIG_IO_URING=y +# CONFIG_IO_URING is not set # CONFIG_IP5XXX_POWER is not set CONFIG_IP6_NF_FILTER=m CONFIG_IP6_NF_IPTABLES=m @@ -3555,8 +3555,6 @@ CONFIG_MICROCHIP_PHY=m # CONFIG_MICROCHIP_PIT64B is not set CONFIG_MICROCHIP_T1_PHY=m # CONFIG_MICROCHIP_T1S_PHY is not set -# CONFIG_MICROCODE_LATE_LOADING is not set -# CONFIG_MICROCODE_OLD_INTERFACE is not set CONFIG_MICROSEMI_PHY=m CONFIG_MIGRATION=y CONFIG_MII=m @@ -5083,6 +5081,7 @@ CONFIG_RETPOLINE=y CONFIG_RFKILL_GPIO=m CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m +CONFIG_RH_DISABLE_DEPRECATED=y CONFIG_RHEL_DIFFERENCES=y # CONFIG_RICHTEK_RTQ6056 is not set CONFIG_RING_BUFFER_BENCHMARK=m @@ -5958,14 +5957,6 @@ CONFIG_SND_MAESTRO3_INPUT=y CONFIG_SND_MAESTRO3=m CONFIG_SND_MAX_CARDS=32 # CONFIG_SND_MESON_AIU is not set -# CONFIG_SND_MESON_AXG_FRDDR is not set -# CONFIG_SND_MESON_AXG_PDM is not set -# CONFIG_SND_MESON_AXG_SOUND_CARD is not set -# CONFIG_SND_MESON_AXG_SPDIFIN is not set -# CONFIG_SND_MESON_AXG_SPDIFOUT is not set -# CONFIG_SND_MESON_AXG_TDMIN is not set -# CONFIG_SND_MESON_AXG_TDMOUT is not set -# CONFIG_SND_MESON_AXG_TODDR is not set # CONFIG_SND_MESON_G12A_TOACODEC is not set # CONFIG_SND_MESON_G12A_TOHDMITX is not set # CONFIG_SND_MESON_GX_SOUND_CARD is not set @@ -7689,14 +7680,6 @@ CONFIG_WWAN_HWSIM=m CONFIG_WWAN=y # CONFIG_WW_MUTEX_SELFTEST is not set # CONFIG_X25 is not set -CONFIG_X86_AMD_PLATFORM_DEVICE=y -CONFIG_X86_AMD_PSTATE_DEFAULT_MODE=3 -CONFIG_X86_IOPL_IOPERM=y -# CONFIG_X86_PLATFORM_DRIVERS_HP is not set -CONFIG_X86_PMEM_LEGACY_DEVICE=y -CONFIG_X86_PMEM_LEGACY=m -CONFIG_X86_SGX_KVM=y -# CONFIG_X86_X32_ABI is not set # CONFIG_X9250 is not set CONFIG_XDP_SOCKETS_DIAG=m CONFIG_XDP_SOCKETS=y diff --git a/kernel-aarch64-rt-debug-rhel.config b/kernel-aarch64-rt-debug-rhel.config index 14ed3b817..d9a3a9825 100644 --- a/kernel-aarch64-rt-debug-rhel.config +++ b/kernel-aarch64-rt-debug-rhel.config @@ -2832,7 +2832,7 @@ CONFIG_IOSCHED_BFQ=y # CONFIG_IOSF_MBI_DEBUG is not set CONFIG_IOSM=m # CONFIG_IO_STRICT_DEVMEM is not set -CONFIG_IO_URING=y +# CONFIG_IO_URING is not set # CONFIG_IP5XXX_POWER is not set CONFIG_IP6_NF_FILTER=m CONFIG_IP6_NF_IPTABLES=m @@ -3621,8 +3621,6 @@ CONFIG_MICROCHIP_PHY=m # CONFIG_MICROCHIP_PIT64B is not set CONFIG_MICROCHIP_T1_PHY=m # CONFIG_MICROCHIP_T1S_PHY is not set -# CONFIG_MICROCODE_LATE_LOADING is not set -# CONFIG_MICROCODE_OLD_INTERFACE is not set CONFIG_MICROSEMI_PHY=m CONFIG_MIGRATION=y CONFIG_MII=m @@ -5158,6 +5156,7 @@ CONFIG_RETPOLINE=y CONFIG_RFKILL_GPIO=m CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m +CONFIG_RH_DISABLE_DEPRECATED=y CONFIG_RHEL_DIFFERENCES=y # CONFIG_RICHTEK_RTQ6056 is not set CONFIG_RING_BUFFER_BENCHMARK=m @@ -6035,14 +6034,6 @@ CONFIG_SND_MAESTRO3_INPUT=y CONFIG_SND_MAESTRO3=m CONFIG_SND_MAX_CARDS=32 # CONFIG_SND_MESON_AIU is not set -# CONFIG_SND_MESON_AXG_FRDDR is not set -# CONFIG_SND_MESON_AXG_PDM is not set -# CONFIG_SND_MESON_AXG_SOUND_CARD is not set -# CONFIG_SND_MESON_AXG_SPDIFIN is not set -# CONFIG_SND_MESON_AXG_SPDIFOUT is not set -# CONFIG_SND_MESON_AXG_TDMIN is not set -# CONFIG_SND_MESON_AXG_TDMOUT is not set -# CONFIG_SND_MESON_AXG_TODDR is not set # CONFIG_SND_MESON_G12A_TOACODEC is not set # CONFIG_SND_MESON_G12A_TOHDMITX is not set # CONFIG_SND_MESON_GX_SOUND_CARD is not set @@ -7770,14 +7761,6 @@ CONFIG_WWAN_HWSIM=m CONFIG_WWAN=y # CONFIG_WW_MUTEX_SELFTEST is not set # CONFIG_X25 is not set -CONFIG_X86_AMD_PLATFORM_DEVICE=y -CONFIG_X86_AMD_PSTATE_DEFAULT_MODE=3 -CONFIG_X86_IOPL_IOPERM=y -# CONFIG_X86_PLATFORM_DRIVERS_HP is not set -CONFIG_X86_PMEM_LEGACY_DEVICE=y -CONFIG_X86_PMEM_LEGACY=m -CONFIG_X86_SGX_KVM=y -# CONFIG_X86_X32_ABI is not set # CONFIG_X9250 is not set CONFIG_XDP_SOCKETS_DIAG=m CONFIG_XDP_SOCKETS=y diff --git a/kernel-aarch64-rt-rhel.config b/kernel-aarch64-rt-rhel.config index 5b25c3d95..f6861cc4a 100644 --- a/kernel-aarch64-rt-rhel.config +++ b/kernel-aarch64-rt-rhel.config @@ -2816,7 +2816,7 @@ CONFIG_IOSCHED_BFQ=y # CONFIG_IOSF_MBI_DEBUG is not set CONFIG_IOSM=m # CONFIG_IO_STRICT_DEVMEM is not set -CONFIG_IO_URING=y +# CONFIG_IO_URING is not set # CONFIG_IP5XXX_POWER is not set CONFIG_IP6_NF_FILTER=m CONFIG_IP6_NF_IPTABLES=m @@ -3600,8 +3600,6 @@ CONFIG_MICROCHIP_PHY=m # CONFIG_MICROCHIP_PIT64B is not set CONFIG_MICROCHIP_T1_PHY=m # CONFIG_MICROCHIP_T1S_PHY is not set -# CONFIG_MICROCODE_LATE_LOADING is not set -# CONFIG_MICROCODE_OLD_INTERFACE is not set CONFIG_MICROSEMI_PHY=m CONFIG_MIGRATION=y CONFIG_MII=m @@ -5135,6 +5133,7 @@ CONFIG_RETPOLINE=y CONFIG_RFKILL_GPIO=m CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m +CONFIG_RH_DISABLE_DEPRECATED=y CONFIG_RHEL_DIFFERENCES=y # CONFIG_RICHTEK_RTQ6056 is not set CONFIG_RING_BUFFER_BENCHMARK=m @@ -6012,14 +6011,6 @@ CONFIG_SND_MAESTRO3_INPUT=y CONFIG_SND_MAESTRO3=m CONFIG_SND_MAX_CARDS=32 # CONFIG_SND_MESON_AIU is not set -# CONFIG_SND_MESON_AXG_FRDDR is not set -# CONFIG_SND_MESON_AXG_PDM is not set -# CONFIG_SND_MESON_AXG_SOUND_CARD is not set -# CONFIG_SND_MESON_AXG_SPDIFIN is not set -# CONFIG_SND_MESON_AXG_SPDIFOUT is not set -# CONFIG_SND_MESON_AXG_TDMIN is not set -# CONFIG_SND_MESON_AXG_TDMOUT is not set -# CONFIG_SND_MESON_AXG_TODDR is not set # CONFIG_SND_MESON_G12A_TOACODEC is not set # CONFIG_SND_MESON_G12A_TOHDMITX is not set # CONFIG_SND_MESON_GX_SOUND_CARD is not set @@ -7745,14 +7736,6 @@ CONFIG_WWAN_HWSIM=m CONFIG_WWAN=y # CONFIG_WW_MUTEX_SELFTEST is not set # CONFIG_X25 is not set -CONFIG_X86_AMD_PLATFORM_DEVICE=y -CONFIG_X86_AMD_PSTATE_DEFAULT_MODE=3 -CONFIG_X86_IOPL_IOPERM=y -# CONFIG_X86_PLATFORM_DRIVERS_HP is not set -CONFIG_X86_PMEM_LEGACY_DEVICE=y -CONFIG_X86_PMEM_LEGACY=m -CONFIG_X86_SGX_KVM=y -# CONFIG_X86_X32_ABI is not set # CONFIG_X9250 is not set CONFIG_XDP_SOCKETS_DIAG=m CONFIG_XDP_SOCKETS=y diff --git a/kernel-ppc64le-debug-fedora.config b/kernel-ppc64le-debug-fedora.config index 28e3c3df5..aa3242cec 100644 --- a/kernel-ppc64le-debug-fedora.config +++ b/kernel-ppc64le-debug-fedora.config @@ -2767,7 +2767,6 @@ CONFIG_IONIC=m CONFIG_IOSCHED_BFQ=y CONFIG_IOSM=m CONFIG_IO_STRICT_DEVMEM=y -CONFIG_IO_URING=y # CONFIG_IP5XXX_POWER is not set CONFIG_IP6_NF_FILTER=m CONFIG_IP6_NF_IPTABLES=m @@ -5270,7 +5269,8 @@ CONFIG_RESOURCE_KUNIT_TEST=m CONFIG_RFKILL_GPIO=m CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m -# CONFIG_RHEL_DIFFERENCES is not set +# CONFIG_RH_DISABLE_DEPRECATED is not set +CONFIG_RH_FEDORA=y CONFIG_RICHTEK_RTQ6056=m CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set @@ -6179,14 +6179,6 @@ CONFIG_SND_MAESTRO3_INPUT=y CONFIG_SND_MAESTRO3=m CONFIG_SND_MAX_CARDS=32 # CONFIG_SND_MESON_AIU is not set -# CONFIG_SND_MESON_AXG_FRDDR is not set -# CONFIG_SND_MESON_AXG_PDM is not set -# CONFIG_SND_MESON_AXG_SOUND_CARD is not set -# CONFIG_SND_MESON_AXG_SPDIFIN is not set -# CONFIG_SND_MESON_AXG_SPDIFOUT is not set -# CONFIG_SND_MESON_AXG_TDMIN is not set -# CONFIG_SND_MESON_AXG_TDMOUT is not set -# CONFIG_SND_MESON_AXG_TODDR is not set # CONFIG_SND_MESON_G12A_TOACODEC is not set # CONFIG_SND_MESON_G12A_TOHDMITX is not set # CONFIG_SND_MESON_GX_SOUND_CARD is not set @@ -8070,10 +8062,6 @@ CONFIG_WWAN_HWSIM=m CONFIG_WWAN=y # CONFIG_WW_MUTEX_SELFTEST is not set # CONFIG_X25 is not set -CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y -CONFIG_X86_IOPL_IOPERM=y -CONFIG_X86_MCELOG_LEGACY=y -CONFIG_X86_SGX_KVM=y CONFIG_X9250=m CONFIG_XDP_SOCKETS_DIAG=m CONFIG_XDP_SOCKETS=y diff --git a/kernel-ppc64le-debug-rhel.config b/kernel-ppc64le-debug-rhel.config index b3dde296d..a4dc991b0 100644 --- a/kernel-ppc64le-debug-rhel.config +++ b/kernel-ppc64le-debug-rhel.config @@ -2507,7 +2507,7 @@ CONFIG_IOSCHED_BFQ=y # CONFIG_IOSF_MBI_DEBUG is not set CONFIG_IOSM=m # CONFIG_IO_STRICT_DEVMEM is not set -CONFIG_IO_URING=y +# CONFIG_IO_URING is not set # CONFIG_IP5XXX_POWER is not set CONFIG_IP6_NF_FILTER=m CONFIG_IP6_NF_IPTABLES=m @@ -3290,8 +3290,6 @@ CONFIG_MICROCHIP_PHY=m # CONFIG_MICROCHIP_PIT64B is not set CONFIG_MICROCHIP_T1_PHY=m # CONFIG_MICROCHIP_T1S_PHY is not set -# CONFIG_MICROCODE_LATE_LOADING is not set -# CONFIG_MICROCODE_OLD_INTERFACE is not set CONFIG_MICROSEMI_PHY=m CONFIG_MIGRATION=y CONFIG_MII=m @@ -4715,6 +4713,7 @@ CONFIG_RETPOLINE=y # CONFIG_RFKILL_GPIO is not set CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m +CONFIG_RH_DISABLE_DEPRECATED=y CONFIG_RHEL_DIFFERENCES=y # CONFIG_RICHTEK_RTQ6056 is not set CONFIG_RING_BUFFER_BENCHMARK=m @@ -5576,14 +5575,6 @@ CONFIG_SND_MAESTRO3_INPUT=y CONFIG_SND_MAESTRO3=m CONFIG_SND_MAX_CARDS=32 # CONFIG_SND_MESON_AIU is not set -# CONFIG_SND_MESON_AXG_FRDDR is not set -# CONFIG_SND_MESON_AXG_PDM is not set -# CONFIG_SND_MESON_AXG_SOUND_CARD is not set -# CONFIG_SND_MESON_AXG_SPDIFIN is not set -# CONFIG_SND_MESON_AXG_SPDIFOUT is not set -# CONFIG_SND_MESON_AXG_TDMIN is not set -# CONFIG_SND_MESON_AXG_TDMOUT is not set -# CONFIG_SND_MESON_AXG_TODDR is not set # CONFIG_SND_MESON_G12A_TOACODEC is not set # CONFIG_SND_MESON_G12A_TOHDMITX is not set # CONFIG_SND_MESON_GX_SOUND_CARD is not set @@ -7259,14 +7250,6 @@ CONFIG_WWAN_HWSIM=m CONFIG_WWAN=y # CONFIG_WW_MUTEX_SELFTEST is not set # CONFIG_X25 is not set -CONFIG_X86_AMD_PLATFORM_DEVICE=y -CONFIG_X86_AMD_PSTATE_DEFAULT_MODE=3 -CONFIG_X86_IOPL_IOPERM=y -# CONFIG_X86_PLATFORM_DRIVERS_HP is not set -CONFIG_X86_PMEM_LEGACY_DEVICE=y -CONFIG_X86_PMEM_LEGACY=m -CONFIG_X86_SGX_KVM=y -# CONFIG_X86_X32_ABI is not set # CONFIG_X9250 is not set CONFIG_XDP_SOCKETS_DIAG=m CONFIG_XDP_SOCKETS=y diff --git a/kernel-ppc64le-fedora.config b/kernel-ppc64le-fedora.config index 79cf8b358..aaee6d88e 100644 --- a/kernel-ppc64le-fedora.config +++ b/kernel-ppc64le-fedora.config @@ -2747,7 +2747,6 @@ CONFIG_IONIC=m CONFIG_IOSCHED_BFQ=y CONFIG_IOSM=m CONFIG_IO_STRICT_DEVMEM=y -CONFIG_IO_URING=y # CONFIG_IP5XXX_POWER is not set CONFIG_IP6_NF_FILTER=m CONFIG_IP6_NF_IPTABLES=m @@ -5241,7 +5240,8 @@ CONFIG_RESOURCE_KUNIT_TEST=m CONFIG_RFKILL_GPIO=m CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m -# CONFIG_RHEL_DIFFERENCES is not set +# CONFIG_RH_DISABLE_DEPRECATED is not set +CONFIG_RH_FEDORA=y CONFIG_RICHTEK_RTQ6056=m CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set @@ -6150,14 +6150,6 @@ CONFIG_SND_MAESTRO3_INPUT=y CONFIG_SND_MAESTRO3=m CONFIG_SND_MAX_CARDS=32 # CONFIG_SND_MESON_AIU is not set -# CONFIG_SND_MESON_AXG_FRDDR is not set -# CONFIG_SND_MESON_AXG_PDM is not set -# CONFIG_SND_MESON_AXG_SOUND_CARD is not set -# CONFIG_SND_MESON_AXG_SPDIFIN is not set -# CONFIG_SND_MESON_AXG_SPDIFOUT is not set -# CONFIG_SND_MESON_AXG_TDMIN is not set -# CONFIG_SND_MESON_AXG_TDMOUT is not set -# CONFIG_SND_MESON_AXG_TODDR is not set # CONFIG_SND_MESON_G12A_TOACODEC is not set # CONFIG_SND_MESON_G12A_TOHDMITX is not set # CONFIG_SND_MESON_GX_SOUND_CARD is not set @@ -8039,10 +8031,6 @@ CONFIG_WWAN_HWSIM=m CONFIG_WWAN=y # CONFIG_WW_MUTEX_SELFTEST is not set # CONFIG_X25 is not set -# CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK is not set -CONFIG_X86_IOPL_IOPERM=y -CONFIG_X86_MCELOG_LEGACY=y -CONFIG_X86_SGX_KVM=y CONFIG_X9250=m CONFIG_XDP_SOCKETS_DIAG=m CONFIG_XDP_SOCKETS=y diff --git a/kernel-ppc64le-rhel.config b/kernel-ppc64le-rhel.config index ee0e2f50a..3d4adb824 100644 --- a/kernel-ppc64le-rhel.config +++ b/kernel-ppc64le-rhel.config @@ -2491,7 +2491,7 @@ CONFIG_IOSCHED_BFQ=y # CONFIG_IOSF_MBI_DEBUG is not set CONFIG_IOSM=m # CONFIG_IO_STRICT_DEVMEM is not set -CONFIG_IO_URING=y +# CONFIG_IO_URING is not set # CONFIG_IP5XXX_POWER is not set CONFIG_IP6_NF_FILTER=m CONFIG_IP6_NF_IPTABLES=m @@ -3270,8 +3270,6 @@ CONFIG_MICROCHIP_PHY=m # CONFIG_MICROCHIP_PIT64B is not set CONFIG_MICROCHIP_T1_PHY=m # CONFIG_MICROCHIP_T1S_PHY is not set -# CONFIG_MICROCODE_LATE_LOADING is not set -# CONFIG_MICROCODE_OLD_INTERFACE is not set CONFIG_MICROSEMI_PHY=m CONFIG_MIGRATION=y CONFIG_MII=m @@ -4694,6 +4692,7 @@ CONFIG_RETPOLINE=y # CONFIG_RFKILL_GPIO is not set CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m +CONFIG_RH_DISABLE_DEPRECATED=y CONFIG_RHEL_DIFFERENCES=y # CONFIG_RICHTEK_RTQ6056 is not set CONFIG_RING_BUFFER_BENCHMARK=m @@ -5555,14 +5554,6 @@ CONFIG_SND_MAESTRO3_INPUT=y CONFIG_SND_MAESTRO3=m CONFIG_SND_MAX_CARDS=32 # CONFIG_SND_MESON_AIU is not set -# CONFIG_SND_MESON_AXG_FRDDR is not set -# CONFIG_SND_MESON_AXG_PDM is not set -# CONFIG_SND_MESON_AXG_SOUND_CARD is not set -# CONFIG_SND_MESON_AXG_SPDIFIN is not set -# CONFIG_SND_MESON_AXG_SPDIFOUT is not set -# CONFIG_SND_MESON_AXG_TDMIN is not set -# CONFIG_SND_MESON_AXG_TDMOUT is not set -# CONFIG_SND_MESON_AXG_TODDR is not set # CONFIG_SND_MESON_G12A_TOACODEC is not set # CONFIG_SND_MESON_G12A_TOHDMITX is not set # CONFIG_SND_MESON_GX_SOUND_CARD is not set @@ -7236,14 +7227,6 @@ CONFIG_WWAN_HWSIM=m CONFIG_WWAN=y # CONFIG_WW_MUTEX_SELFTEST is not set # CONFIG_X25 is not set -CONFIG_X86_AMD_PLATFORM_DEVICE=y -CONFIG_X86_AMD_PSTATE_DEFAULT_MODE=3 -CONFIG_X86_IOPL_IOPERM=y -# CONFIG_X86_PLATFORM_DRIVERS_HP is not set -CONFIG_X86_PMEM_LEGACY_DEVICE=y -CONFIG_X86_PMEM_LEGACY=m -CONFIG_X86_SGX_KVM=y -# CONFIG_X86_X32_ABI is not set # CONFIG_X9250 is not set CONFIG_XDP_SOCKETS_DIAG=m CONFIG_XDP_SOCKETS=y diff --git a/kernel-s390x-debug-fedora.config b/kernel-s390x-debug-fedora.config index d4885c39e..fc1bb9a0f 100644 --- a/kernel-s390x-debug-fedora.config +++ b/kernel-s390x-debug-fedora.config @@ -2740,7 +2740,6 @@ CONFIG_IONIC=m CONFIG_IOSCHED_BFQ=y CONFIG_IOSM=m CONFIG_IO_STRICT_DEVMEM=y -CONFIG_IO_URING=y # CONFIG_IP5XXX_POWER is not set CONFIG_IP6_NF_FILTER=m CONFIG_IP6_NF_IPTABLES=m @@ -3464,7 +3463,7 @@ CONFIG_MEMCG=y CONFIG_MEMCPY_KUNIT_TEST=m CONFIG_MEMCPY_SLOW_KUNIT_TEST=y CONFIG_MEMORY_FAILURE=y -CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE=y +# CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE is not set CONFIG_MEMORY_HOTPLUG=y CONFIG_MEMORY_HOTREMOVE=y # CONFIG_MEMORY is not set @@ -5195,7 +5194,8 @@ CONFIG_RESOURCE_KUNIT_TEST=m CONFIG_RFKILL_GPIO=m CONFIG_RFKILL_INPUT=y # CONFIG_RFKILL is not set -# CONFIG_RHEL_DIFFERENCES is not set +# CONFIG_RH_DISABLE_DEPRECATED is not set +CONFIG_RH_FEDORA=y CONFIG_RICHTEK_RTQ6056=m CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set @@ -6112,14 +6112,6 @@ CONFIG_SND_MAESTRO3_INPUT=y CONFIG_SND_MAESTRO3=m CONFIG_SND_MAX_CARDS=32 # CONFIG_SND_MESON_AIU is not set -# CONFIG_SND_MESON_AXG_FRDDR is not set -# CONFIG_SND_MESON_AXG_PDM is not set -# CONFIG_SND_MESON_AXG_SOUND_CARD is not set -# CONFIG_SND_MESON_AXG_SPDIFIN is not set -# CONFIG_SND_MESON_AXG_SPDIFOUT is not set -# CONFIG_SND_MESON_AXG_TDMIN is not set -# CONFIG_SND_MESON_AXG_TDMOUT is not set -# CONFIG_SND_MESON_AXG_TODDR is not set # CONFIG_SND_MESON_G12A_TOACODEC is not set # CONFIG_SND_MESON_G12A_TOHDMITX is not set # CONFIG_SND_MESON_GX_SOUND_CARD is not set @@ -8011,10 +8003,6 @@ CONFIG_WWAN_HWSIM=m CONFIG_WWAN=y # CONFIG_WW_MUTEX_SELFTEST is not set # CONFIG_X25 is not set -CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y -CONFIG_X86_IOPL_IOPERM=y -CONFIG_X86_MCELOG_LEGACY=y -CONFIG_X86_SGX_KVM=y CONFIG_X9250=m CONFIG_XDP_SOCKETS_DIAG=m CONFIG_XDP_SOCKETS=y diff --git a/kernel-s390x-debug-rhel.config b/kernel-s390x-debug-rhel.config index ea5384db8..5c5922116 100644 --- a/kernel-s390x-debug-rhel.config +++ b/kernel-s390x-debug-rhel.config @@ -2492,7 +2492,7 @@ CONFIG_IOSCHED_BFQ=y # CONFIG_IOSF_MBI_DEBUG is not set CONFIG_IOSM=m # CONFIG_IO_STRICT_DEVMEM is not set -CONFIG_IO_URING=y +# CONFIG_IO_URING is not set # CONFIG_IP5XXX_POWER is not set CONFIG_IP6_NF_FILTER=m CONFIG_IP6_NF_IPTABLES=m @@ -3274,8 +3274,6 @@ CONFIG_MICROCHIP_PHY=m # CONFIG_MICROCHIP_PIT64B is not set CONFIG_MICROCHIP_T1_PHY=m # CONFIG_MICROCHIP_T1S_PHY is not set -# CONFIG_MICROCODE_LATE_LOADING is not set -# CONFIG_MICROCODE_OLD_INTERFACE is not set CONFIG_MICROSEMI_PHY=m CONFIG_MIGRATION=y # CONFIG_MII is not set @@ -4655,6 +4653,7 @@ CONFIG_RETPOLINE=y # CONFIG_RFKILL_GPIO is not set CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m +CONFIG_RH_DISABLE_DEPRECATED=y CONFIG_RHEL_DIFFERENCES=y # CONFIG_RICHTEK_RTQ6056 is not set CONFIG_RING_BUFFER_BENCHMARK=m @@ -5551,14 +5550,6 @@ CONFIG_SND_MAESTRO3_INPUT=y CONFIG_SND_MAESTRO3=m CONFIG_SND_MAX_CARDS=32 # CONFIG_SND_MESON_AIU is not set -# CONFIG_SND_MESON_AXG_FRDDR is not set -# CONFIG_SND_MESON_AXG_PDM is not set -# CONFIG_SND_MESON_AXG_SOUND_CARD is not set -# CONFIG_SND_MESON_AXG_SPDIFIN is not set -# CONFIG_SND_MESON_AXG_SPDIFOUT is not set -# CONFIG_SND_MESON_AXG_TDMIN is not set -# CONFIG_SND_MESON_AXG_TDMOUT is not set -# CONFIG_SND_MESON_AXG_TODDR is not set # CONFIG_SND_MESON_G12A_TOACODEC is not set # CONFIG_SND_MESON_G12A_TOHDMITX is not set # CONFIG_SND_MESON_GX_SOUND_CARD is not set @@ -7244,14 +7235,6 @@ CONFIG_WWAN_HWSIM=m CONFIG_WWAN=y # CONFIG_WW_MUTEX_SELFTEST is not set # CONFIG_X25 is not set -CONFIG_X86_AMD_PLATFORM_DEVICE=y -CONFIG_X86_AMD_PSTATE_DEFAULT_MODE=3 -CONFIG_X86_IOPL_IOPERM=y -# CONFIG_X86_PLATFORM_DRIVERS_HP is not set -CONFIG_X86_PMEM_LEGACY_DEVICE=y -CONFIG_X86_PMEM_LEGACY=m -CONFIG_X86_SGX_KVM=y -# CONFIG_X86_X32_ABI is not set # CONFIG_X9250 is not set CONFIG_XDP_SOCKETS_DIAG=m CONFIG_XDP_SOCKETS=y diff --git a/kernel-s390x-fedora.config b/kernel-s390x-fedora.config index 0f1e9fbaf..64b82bb75 100644 --- a/kernel-s390x-fedora.config +++ b/kernel-s390x-fedora.config @@ -2720,7 +2720,6 @@ CONFIG_IONIC=m CONFIG_IOSCHED_BFQ=y CONFIG_IOSM=m CONFIG_IO_STRICT_DEVMEM=y -CONFIG_IO_URING=y # CONFIG_IP5XXX_POWER is not set CONFIG_IP6_NF_FILTER=m CONFIG_IP6_NF_IPTABLES=m @@ -3437,7 +3436,7 @@ CONFIG_MEMCG=y CONFIG_MEMCPY_KUNIT_TEST=m CONFIG_MEMCPY_SLOW_KUNIT_TEST=y CONFIG_MEMORY_FAILURE=y -CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE=y +# CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE is not set CONFIG_MEMORY_HOTPLUG=y CONFIG_MEMORY_HOTREMOVE=y # CONFIG_MEMORY is not set @@ -5166,7 +5165,8 @@ CONFIG_RESOURCE_KUNIT_TEST=m CONFIG_RFKILL_GPIO=m CONFIG_RFKILL_INPUT=y # CONFIG_RFKILL is not set -# CONFIG_RHEL_DIFFERENCES is not set +# CONFIG_RH_DISABLE_DEPRECATED is not set +CONFIG_RH_FEDORA=y CONFIG_RICHTEK_RTQ6056=m CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set @@ -6083,14 +6083,6 @@ CONFIG_SND_MAESTRO3_INPUT=y CONFIG_SND_MAESTRO3=m CONFIG_SND_MAX_CARDS=32 # CONFIG_SND_MESON_AIU is not set -# CONFIG_SND_MESON_AXG_FRDDR is not set -# CONFIG_SND_MESON_AXG_PDM is not set -# CONFIG_SND_MESON_AXG_SOUND_CARD is not set -# CONFIG_SND_MESON_AXG_SPDIFIN is not set -# CONFIG_SND_MESON_AXG_SPDIFOUT is not set -# CONFIG_SND_MESON_AXG_TDMIN is not set -# CONFIG_SND_MESON_AXG_TDMOUT is not set -# CONFIG_SND_MESON_AXG_TODDR is not set # CONFIG_SND_MESON_G12A_TOACODEC is not set # CONFIG_SND_MESON_G12A_TOHDMITX is not set # CONFIG_SND_MESON_GX_SOUND_CARD is not set @@ -7980,10 +7972,6 @@ CONFIG_WWAN_HWSIM=m CONFIG_WWAN=y # CONFIG_WW_MUTEX_SELFTEST is not set # CONFIG_X25 is not set -# CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK is not set -CONFIG_X86_IOPL_IOPERM=y -CONFIG_X86_MCELOG_LEGACY=y -CONFIG_X86_SGX_KVM=y CONFIG_X9250=m CONFIG_XDP_SOCKETS_DIAG=m CONFIG_XDP_SOCKETS=y diff --git a/kernel-s390x-rhel.config b/kernel-s390x-rhel.config index 3db4602ff..450241cf7 100644 --- a/kernel-s390x-rhel.config +++ b/kernel-s390x-rhel.config @@ -2476,7 +2476,7 @@ CONFIG_IOSCHED_BFQ=y # CONFIG_IOSF_MBI_DEBUG is not set CONFIG_IOSM=m # CONFIG_IO_STRICT_DEVMEM is not set -CONFIG_IO_URING=y +# CONFIG_IO_URING is not set # CONFIG_IP5XXX_POWER is not set CONFIG_IP6_NF_FILTER=m CONFIG_IP6_NF_IPTABLES=m @@ -3254,8 +3254,6 @@ CONFIG_MICROCHIP_PHY=m # CONFIG_MICROCHIP_PIT64B is not set CONFIG_MICROCHIP_T1_PHY=m # CONFIG_MICROCHIP_T1S_PHY is not set -# CONFIG_MICROCODE_LATE_LOADING is not set -# CONFIG_MICROCODE_OLD_INTERFACE is not set CONFIG_MICROSEMI_PHY=m CONFIG_MIGRATION=y # CONFIG_MII is not set @@ -4634,6 +4632,7 @@ CONFIG_RETPOLINE=y # CONFIG_RFKILL_GPIO is not set CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m +CONFIG_RH_DISABLE_DEPRECATED=y CONFIG_RHEL_DIFFERENCES=y # CONFIG_RICHTEK_RTQ6056 is not set CONFIG_RING_BUFFER_BENCHMARK=m @@ -5530,14 +5529,6 @@ CONFIG_SND_MAESTRO3_INPUT=y CONFIG_SND_MAESTRO3=m CONFIG_SND_MAX_CARDS=32 # CONFIG_SND_MESON_AIU is not set -# CONFIG_SND_MESON_AXG_FRDDR is not set -# CONFIG_SND_MESON_AXG_PDM is not set -# CONFIG_SND_MESON_AXG_SOUND_CARD is not set -# CONFIG_SND_MESON_AXG_SPDIFIN is not set -# CONFIG_SND_MESON_AXG_SPDIFOUT is not set -# CONFIG_SND_MESON_AXG_TDMIN is not set -# CONFIG_SND_MESON_AXG_TDMOUT is not set -# CONFIG_SND_MESON_AXG_TODDR is not set # CONFIG_SND_MESON_G12A_TOACODEC is not set # CONFIG_SND_MESON_G12A_TOHDMITX is not set # CONFIG_SND_MESON_GX_SOUND_CARD is not set @@ -7221,14 +7212,6 @@ CONFIG_WWAN_HWSIM=m CONFIG_WWAN=y # CONFIG_WW_MUTEX_SELFTEST is not set # CONFIG_X25 is not set -CONFIG_X86_AMD_PLATFORM_DEVICE=y -CONFIG_X86_AMD_PSTATE_DEFAULT_MODE=3 -CONFIG_X86_IOPL_IOPERM=y -# CONFIG_X86_PLATFORM_DRIVERS_HP is not set -CONFIG_X86_PMEM_LEGACY_DEVICE=y -CONFIG_X86_PMEM_LEGACY=m -CONFIG_X86_SGX_KVM=y -# CONFIG_X86_X32_ABI is not set # CONFIG_X9250 is not set CONFIG_XDP_SOCKETS_DIAG=m CONFIG_XDP_SOCKETS=y diff --git a/kernel-s390x-zfcpdump-rhel.config b/kernel-s390x-zfcpdump-rhel.config index 27743ec3f..c412efb6b 100644 --- a/kernel-s390x-zfcpdump-rhel.config +++ b/kernel-s390x-zfcpdump-rhel.config @@ -2484,7 +2484,7 @@ CONFIG_IOSCHED_BFQ=y # CONFIG_IOSF_MBI_DEBUG is not set CONFIG_IOSM=m # CONFIG_IO_STRICT_DEVMEM is not set -CONFIG_IO_URING=y +# CONFIG_IO_URING is not set # CONFIG_IP5XXX_POWER is not set CONFIG_IP6_NF_FILTER=m CONFIG_IP6_NF_IPTABLES=m @@ -3264,8 +3264,6 @@ CONFIG_MICROCHIP_PHY=m # CONFIG_MICROCHIP_PIT64B is not set CONFIG_MICROCHIP_T1_PHY=m # CONFIG_MICROCHIP_T1S_PHY is not set -# CONFIG_MICROCODE_LATE_LOADING is not set -# CONFIG_MICROCODE_OLD_INTERFACE is not set CONFIG_MICROSEMI_PHY=m CONFIG_MIGRATION=y # CONFIG_MII is not set @@ -4647,6 +4645,7 @@ CONFIG_RETPOLINE=y # CONFIG_RFKILL_GPIO is not set CONFIG_RFKILL_INPUT=y # CONFIG_RFKILL is not set +CONFIG_RH_DISABLE_DEPRECATED=y CONFIG_RHEL_DIFFERENCES=y # CONFIG_RICHTEK_RTQ6056 is not set CONFIG_RING_BUFFER_BENCHMARK=m @@ -5547,14 +5546,6 @@ CONFIG_SND_MAESTRO3_INPUT=y CONFIG_SND_MAESTRO3=m CONFIG_SND_MAX_CARDS=32 # CONFIG_SND_MESON_AIU is not set -# CONFIG_SND_MESON_AXG_FRDDR is not set -# CONFIG_SND_MESON_AXG_PDM is not set -# CONFIG_SND_MESON_AXG_SOUND_CARD is not set -# CONFIG_SND_MESON_AXG_SPDIFIN is not set -# CONFIG_SND_MESON_AXG_SPDIFOUT is not set -# CONFIG_SND_MESON_AXG_TDMIN is not set -# CONFIG_SND_MESON_AXG_TDMOUT is not set -# CONFIG_SND_MESON_AXG_TODDR is not set # CONFIG_SND_MESON_G12A_TOACODEC is not set # CONFIG_SND_MESON_G12A_TOHDMITX is not set # CONFIG_SND_MESON_GX_SOUND_CARD is not set @@ -7244,14 +7235,6 @@ CONFIG_WWAN_HWSIM=m CONFIG_WWAN=y # CONFIG_WW_MUTEX_SELFTEST is not set # CONFIG_X25 is not set -CONFIG_X86_AMD_PLATFORM_DEVICE=y -CONFIG_X86_AMD_PSTATE_DEFAULT_MODE=3 -CONFIG_X86_IOPL_IOPERM=y -# CONFIG_X86_PLATFORM_DRIVERS_HP is not set -CONFIG_X86_PMEM_LEGACY_DEVICE=y -CONFIG_X86_PMEM_LEGACY=m -CONFIG_X86_SGX_KVM=y -# CONFIG_X86_X32_ABI is not set # CONFIG_X9250 is not set CONFIG_XDP_SOCKETS_DIAG=m # CONFIG_XDP_SOCKETS is not set diff --git a/kernel-x86_64-debug-fedora.config b/kernel-x86_64-debug-fedora.config index cf837b0dc..86fb564ff 100644 --- a/kernel-x86_64-debug-fedora.config +++ b/kernel-x86_64-debug-fedora.config @@ -3056,7 +3056,6 @@ CONFIG_IOSCHED_BFQ=y CONFIG_IOSF_MBI=y CONFIG_IOSM=m CONFIG_IO_STRICT_DEVMEM=y -CONFIG_IO_URING=y # CONFIG_IP5XXX_POWER is not set CONFIG_IP6_NF_FILTER=m CONFIG_IP6_NF_IPTABLES=m @@ -3958,7 +3957,6 @@ CONFIG_MICROCHIP_T1S_PHY=m CONFIG_MICROCODE_AMD=y CONFIG_MICROCODE_INTEL=y # CONFIG_MICROCODE_LATE_LOADING is not set -# CONFIG_MICROCODE_OLD_INTERFACE is not set CONFIG_MICROCODE=y CONFIG_MICROSEMI_PHY=m CONFIG_MICROSOFT_MANA=m @@ -5636,7 +5634,8 @@ CONFIG_RETPOLINE=y CONFIG_RFKILL_GPIO=m CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m -# CONFIG_RHEL_DIFFERENCES is not set +# CONFIG_RH_DISABLE_DEPRECATED is not set +CONFIG_RH_FEDORA=y CONFIG_RICHTEK_RTQ6056=m CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set @@ -6575,14 +6574,6 @@ CONFIG_SND_MAESTRO3_INPUT=y CONFIG_SND_MAESTRO3=m CONFIG_SND_MAX_CARDS=32 # CONFIG_SND_MESON_AIU is not set -# CONFIG_SND_MESON_AXG_FRDDR is not set -# CONFIG_SND_MESON_AXG_PDM is not set -# CONFIG_SND_MESON_AXG_SOUND_CARD is not set -# CONFIG_SND_MESON_AXG_SPDIFIN is not set -# CONFIG_SND_MESON_AXG_SPDIFOUT is not set -# CONFIG_SND_MESON_AXG_TDMIN is not set -# CONFIG_SND_MESON_AXG_TDMOUT is not set -# CONFIG_SND_MESON_AXG_TODDR is not set # CONFIG_SND_MESON_G12A_TOACODEC is not set # CONFIG_SND_MESON_G12A_TOHDMITX is not set # CONFIG_SND_MESON_GX_SOUND_CARD is not set diff --git a/kernel-x86_64-debug-rhel.config b/kernel-x86_64-debug-rhel.config index e33949d2f..04f033427 100644 --- a/kernel-x86_64-debug-rhel.config +++ b/kernel-x86_64-debug-rhel.config @@ -2684,7 +2684,7 @@ CONFIG_IOSCHED_BFQ=y CONFIG_IOSF_MBI=y CONFIG_IOSM=m # CONFIG_IO_STRICT_DEVMEM is not set -CONFIG_IO_URING=y +# CONFIG_IO_URING is not set # CONFIG_IP5XXX_POWER is not set CONFIG_IP6_NF_FILTER=m CONFIG_IP6_NF_IPTABLES=m @@ -3470,7 +3470,6 @@ CONFIG_MICROCHIP_T1_PHY=m CONFIG_MICROCODE_AMD=y CONFIG_MICROCODE_INTEL=y # CONFIG_MICROCODE_LATE_LOADING is not set -# CONFIG_MICROCODE_OLD_INTERFACE is not set CONFIG_MICROCODE=y CONFIG_MICROSEMI_PHY=m CONFIG_MICROSOFT_MANA=m @@ -4898,6 +4897,7 @@ CONFIG_RETPOLINE=y # CONFIG_RFKILL_GPIO is not set CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m +CONFIG_RH_DISABLE_DEPRECATED=y CONFIG_RHEL_DIFFERENCES=y # CONFIG_RICHTEK_RTQ6056 is not set CONFIG_RING_BUFFER_BENCHMARK=m @@ -5792,14 +5792,6 @@ CONFIG_SND_MAESTRO3_INPUT=y CONFIG_SND_MAESTRO3=m CONFIG_SND_MAX_CARDS=32 # CONFIG_SND_MESON_AIU is not set -# CONFIG_SND_MESON_AXG_FRDDR is not set -# CONFIG_SND_MESON_AXG_PDM is not set -# CONFIG_SND_MESON_AXG_SOUND_CARD is not set -# CONFIG_SND_MESON_AXG_SPDIFIN is not set -# CONFIG_SND_MESON_AXG_SPDIFOUT is not set -# CONFIG_SND_MESON_AXG_TDMIN is not set -# CONFIG_SND_MESON_AXG_TDMOUT is not set -# CONFIG_SND_MESON_AXG_TODDR is not set # CONFIG_SND_MESON_G12A_TOACODEC is not set # CONFIG_SND_MESON_G12A_TOHDMITX is not set # CONFIG_SND_MESON_GX_SOUND_CARD is not set diff --git a/kernel-x86_64-fedora.config b/kernel-x86_64-fedora.config index 1cf504e14..12c428989 100644 --- a/kernel-x86_64-fedora.config +++ b/kernel-x86_64-fedora.config @@ -3036,7 +3036,6 @@ CONFIG_IOSCHED_BFQ=y CONFIG_IOSF_MBI=y CONFIG_IOSM=m CONFIG_IO_STRICT_DEVMEM=y -CONFIG_IO_URING=y # CONFIG_IP5XXX_POWER is not set CONFIG_IP6_NF_FILTER=m CONFIG_IP6_NF_IPTABLES=m @@ -3932,7 +3931,6 @@ CONFIG_MICROCHIP_T1S_PHY=m CONFIG_MICROCODE_AMD=y CONFIG_MICROCODE_INTEL=y # CONFIG_MICROCODE_LATE_LOADING is not set -# CONFIG_MICROCODE_OLD_INTERFACE is not set CONFIG_MICROCODE=y CONFIG_MICROSEMI_PHY=m CONFIG_MICROSOFT_MANA=m @@ -5608,7 +5606,8 @@ CONFIG_RETPOLINE=y CONFIG_RFKILL_GPIO=m CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m -# CONFIG_RHEL_DIFFERENCES is not set +# CONFIG_RH_DISABLE_DEPRECATED is not set +CONFIG_RH_FEDORA=y CONFIG_RICHTEK_RTQ6056=m CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set @@ -6547,14 +6546,6 @@ CONFIG_SND_MAESTRO3_INPUT=y CONFIG_SND_MAESTRO3=m CONFIG_SND_MAX_CARDS=32 # CONFIG_SND_MESON_AIU is not set -# CONFIG_SND_MESON_AXG_FRDDR is not set -# CONFIG_SND_MESON_AXG_PDM is not set -# CONFIG_SND_MESON_AXG_SOUND_CARD is not set -# CONFIG_SND_MESON_AXG_SPDIFIN is not set -# CONFIG_SND_MESON_AXG_SPDIFOUT is not set -# CONFIG_SND_MESON_AXG_TDMIN is not set -# CONFIG_SND_MESON_AXG_TDMOUT is not set -# CONFIG_SND_MESON_AXG_TODDR is not set # CONFIG_SND_MESON_G12A_TOACODEC is not set # CONFIG_SND_MESON_G12A_TOHDMITX is not set # CONFIG_SND_MESON_GX_SOUND_CARD is not set diff --git a/kernel-x86_64-rhel.config b/kernel-x86_64-rhel.config index defff24b0..bd986dfb7 100644 --- a/kernel-x86_64-rhel.config +++ b/kernel-x86_64-rhel.config @@ -2668,7 +2668,7 @@ CONFIG_IOSCHED_BFQ=y CONFIG_IOSF_MBI=y CONFIG_IOSM=m # CONFIG_IO_STRICT_DEVMEM is not set -CONFIG_IO_URING=y +# CONFIG_IO_URING is not set # CONFIG_IP5XXX_POWER is not set CONFIG_IP6_NF_FILTER=m CONFIG_IP6_NF_IPTABLES=m @@ -3450,7 +3450,6 @@ CONFIG_MICROCHIP_T1_PHY=m CONFIG_MICROCODE_AMD=y CONFIG_MICROCODE_INTEL=y # CONFIG_MICROCODE_LATE_LOADING is not set -# CONFIG_MICROCODE_OLD_INTERFACE is not set CONFIG_MICROCODE=y CONFIG_MICROSEMI_PHY=m CONFIG_MICROSOFT_MANA=m @@ -4876,6 +4875,7 @@ CONFIG_RETPOLINE=y # CONFIG_RFKILL_GPIO is not set CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m +CONFIG_RH_DISABLE_DEPRECATED=y CONFIG_RHEL_DIFFERENCES=y # CONFIG_RICHTEK_RTQ6056 is not set CONFIG_RING_BUFFER_BENCHMARK=m @@ -5770,14 +5770,6 @@ CONFIG_SND_MAESTRO3_INPUT=y CONFIG_SND_MAESTRO3=m CONFIG_SND_MAX_CARDS=32 # CONFIG_SND_MESON_AIU is not set -# CONFIG_SND_MESON_AXG_FRDDR is not set -# CONFIG_SND_MESON_AXG_PDM is not set -# CONFIG_SND_MESON_AXG_SOUND_CARD is not set -# CONFIG_SND_MESON_AXG_SPDIFIN is not set -# CONFIG_SND_MESON_AXG_SPDIFOUT is not set -# CONFIG_SND_MESON_AXG_TDMIN is not set -# CONFIG_SND_MESON_AXG_TDMOUT is not set -# CONFIG_SND_MESON_AXG_TODDR is not set # CONFIG_SND_MESON_G12A_TOACODEC is not set # CONFIG_SND_MESON_G12A_TOHDMITX is not set # CONFIG_SND_MESON_GX_SOUND_CARD is not set diff --git a/kernel-x86_64-rt-debug-rhel.config b/kernel-x86_64-rt-debug-rhel.config index 1a01220ac..bf0428e55 100644 --- a/kernel-x86_64-rt-debug-rhel.config +++ b/kernel-x86_64-rt-debug-rhel.config @@ -2724,7 +2724,7 @@ CONFIG_IOSCHED_BFQ=y CONFIG_IOSF_MBI=y CONFIG_IOSM=m # CONFIG_IO_STRICT_DEVMEM is not set -CONFIG_IO_URING=y +# CONFIG_IO_URING is not set # CONFIG_IP5XXX_POWER is not set CONFIG_IP6_NF_FILTER=m CONFIG_IP6_NF_IPTABLES=m @@ -3515,7 +3515,6 @@ CONFIG_MICROCHIP_T1_PHY=m CONFIG_MICROCODE_AMD=y CONFIG_MICROCODE_INTEL=y # CONFIG_MICROCODE_LATE_LOADING is not set -# CONFIG_MICROCODE_OLD_INTERFACE is not set CONFIG_MICROCODE=y CONFIG_MICROSEMI_PHY=m CONFIG_MICROSOFT_MANA=m @@ -4950,6 +4949,7 @@ CONFIG_RETPOLINE=y # CONFIG_RFKILL_GPIO is not set CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m +CONFIG_RH_DISABLE_DEPRECATED=y CONFIG_RHEL_DIFFERENCES=y # CONFIG_RICHTEK_RTQ6056 is not set CONFIG_RING_BUFFER_BENCHMARK=m @@ -5846,14 +5846,6 @@ CONFIG_SND_MAESTRO3_INPUT=y CONFIG_SND_MAESTRO3=m CONFIG_SND_MAX_CARDS=32 # CONFIG_SND_MESON_AIU is not set -# CONFIG_SND_MESON_AXG_FRDDR is not set -# CONFIG_SND_MESON_AXG_PDM is not set -# CONFIG_SND_MESON_AXG_SOUND_CARD is not set -# CONFIG_SND_MESON_AXG_SPDIFIN is not set -# CONFIG_SND_MESON_AXG_SPDIFOUT is not set -# CONFIG_SND_MESON_AXG_TDMIN is not set -# CONFIG_SND_MESON_AXG_TDMOUT is not set -# CONFIG_SND_MESON_AXG_TODDR is not set # CONFIG_SND_MESON_G12A_TOACODEC is not set # CONFIG_SND_MESON_G12A_TOHDMITX is not set # CONFIG_SND_MESON_GX_SOUND_CARD is not set diff --git a/kernel-x86_64-rt-rhel.config b/kernel-x86_64-rt-rhel.config index 75506ccea..e3e96dab9 100644 --- a/kernel-x86_64-rt-rhel.config +++ b/kernel-x86_64-rt-rhel.config @@ -2708,7 +2708,7 @@ CONFIG_IOSCHED_BFQ=y CONFIG_IOSF_MBI=y CONFIG_IOSM=m # CONFIG_IO_STRICT_DEVMEM is not set -CONFIG_IO_URING=y +# CONFIG_IO_URING is not set # CONFIG_IP5XXX_POWER is not set CONFIG_IP6_NF_FILTER=m CONFIG_IP6_NF_IPTABLES=m @@ -3495,7 +3495,6 @@ CONFIG_MICROCHIP_T1_PHY=m CONFIG_MICROCODE_AMD=y CONFIG_MICROCODE_INTEL=y # CONFIG_MICROCODE_LATE_LOADING is not set -# CONFIG_MICROCODE_OLD_INTERFACE is not set CONFIG_MICROCODE=y CONFIG_MICROSEMI_PHY=m CONFIG_MICROSOFT_MANA=m @@ -4928,6 +4927,7 @@ CONFIG_RETPOLINE=y # CONFIG_RFKILL_GPIO is not set CONFIG_RFKILL_INPUT=y CONFIG_RFKILL=m +CONFIG_RH_DISABLE_DEPRECATED=y CONFIG_RHEL_DIFFERENCES=y # CONFIG_RICHTEK_RTQ6056 is not set CONFIG_RING_BUFFER_BENCHMARK=m @@ -5824,14 +5824,6 @@ CONFIG_SND_MAESTRO3_INPUT=y CONFIG_SND_MAESTRO3=m CONFIG_SND_MAX_CARDS=32 # CONFIG_SND_MESON_AIU is not set -# CONFIG_SND_MESON_AXG_FRDDR is not set -# CONFIG_SND_MESON_AXG_PDM is not set -# CONFIG_SND_MESON_AXG_SOUND_CARD is not set -# CONFIG_SND_MESON_AXG_SPDIFIN is not set -# CONFIG_SND_MESON_AXG_SPDIFOUT is not set -# CONFIG_SND_MESON_AXG_TDMIN is not set -# CONFIG_SND_MESON_AXG_TDMOUT is not set -# CONFIG_SND_MESON_AXG_TODDR is not set # CONFIG_SND_MESON_G12A_TOACODEC is not set # CONFIG_SND_MESON_G12A_TOHDMITX is not set # CONFIG_SND_MESON_GX_SOUND_CARD is not set diff --git a/kernel.spec b/kernel.spec index 0f176e104..56ca1ab7b 100644 --- a/kernel.spec +++ b/kernel.spec @@ -151,7 +151,7 @@ Summary: The Linux kernel # kernel release. (This includes prepatch or "rc" releases.) # Set released_kernel to 0 when the upstream source tarball contains an # unreleased kernel development snapshot. -%global released_kernel 0 +%global released_kernel 1 # Set debugbuildsenabled to 1 to build separate base and debug kernels # (on supported architectures). The kernel-debug-* subpackages will # contain the debug kernel. @@ -160,18 +160,18 @@ Summary: The Linux kernel # the --with-release option overrides this setting.) %define debugbuildsenabled 1 # define buildid .local -%define specrpmversion 6.5.0 -%define specversion 6.5.0 +%define specrpmversion 6.5.1 +%define specversion 6.5.1 %define patchversion 6.5 -%define pkgrelease 57 +%define pkgrelease 300 %define kversion 6 -%define tarfile_release 6.5 +%define tarfile_release 6.5.1 # This is needed to do merge window version magic %define patchlevel 5 # This allows pkg_release to have configurable %%{?dist} tag -%define specrelease 57%{?buildid}%{?dist} +%define specrelease 300%{?buildid}%{?dist} # This defines the kabi tarball version -%define kabiversion 6.5.0 +%define kabiversion 6.5.1 # If this variable is set to 1, a bpf selftests build failure will cause a # fatal kernel package build error @@ -1512,6 +1512,8 @@ Summary: %{variant_summary} unified kernel image for virtual machines\ Provides: installonlypkg(kernel)\ Provides: kernel-%{?1:%{1}-}uname-r = %{KVERREL}%{uname_suffix %{?1:+%{1}}}\ Requires: kernel%{?1:-%{1}}-modules-core-uname-r = %{KVERREL}%{uname_suffix %{?1:+%{1}}}\ +Requires(pre): %{kernel_prereq}\ +Requires(pre): systemd >= 254-1\ %endif\ %endif\ %if %{with_gcov}\ @@ -3250,23 +3252,23 @@ fi\ %{nil} # This macro defines a %%posttrans script for a kernel package. -# %%kernel_variant_posttrans [] +# %%kernel_variant_posttrans [-v ] [-u uki-suffix] # More text can follow to go at the end of this variant's %%post. # -%define kernel_variant_posttrans() \ -%{expand:%%posttrans %{?1:%{1}-}core}\ +%define kernel_variant_posttrans(v:u:) \ +%{expand:%%posttrans %{?-v:%{-v*}-}%{!?-u*:core}%{?-u*:uki-%{-u*}}}\ %if 0%{!?fedora:1}\ if [ -x %{_sbindir}/weak-modules ]\ then\ - %{_sbindir}/weak-modules --add-kernel %{KVERREL}%{?1:+%{1}} || exit $?\ + %{_sbindir}/weak-modules --add-kernel %{KVERREL}%{?-v:+%{-v*}} || exit $?\ fi\ %endif\ -rm -f %{_localstatedir}/lib/rpm-state/%{name}/installing_core_%{KVERREL}%{?1:+%{1}}\ -/bin/kernel-install add %{KVERREL}%{?1:+%{1}} /lib/modules/%{KVERREL}%{?1:+%{1}}/vmlinuz || exit $?\ -if [[ ! -e "/boot/symvers-%{KVERREL}%{?1:+%{1}}.%compext" ]]; then\ - ln -s "/lib/modules/%{KVERREL}%{?1:+%{1}}/symvers.%compext" "/boot/symvers-%{KVERREL}%{?1:+%{1}}.%compext"\ +rm -f %{_localstatedir}/lib/rpm-state/%{name}/installing_core_%{KVERREL}%{?-v:+%{-v*}}\ +/bin/kernel-install add %{KVERREL}%{?-v:+%{-v*}} /lib/modules/%{KVERREL}%{?-v:+%{-v*}}/vmlinuz%{?-u:-%{-u*}.efi} || exit $?\ +if [[ ! -e "/boot/symvers-%{KVERREL}%{?-v:+%{-v*}}.%compext" ]]; then\ + ln -s "/lib/modules/%{KVERREL}%{?-v:+%{-v*}}/symvers.%compext" "/boot/symvers-%{KVERREL}%{?-v:+%{-v*}}.%compext"\ if command -v restorecon &>/dev/null; then\ - restorecon "/boot/symvers-%{KVERREL}%{?1:+%{1}}.%compext"\ + restorecon "/boot/symvers-%{KVERREL}%{?-v:+%{-v*}}.%compext"\ fi\ fi\ %{nil} @@ -3285,7 +3287,7 @@ fi\ %if 0%{!?fedora:1}\ %{expand:%%kernel_modules_partner_post %{?-v*}}\ %endif\ -%{expand:%%kernel_variant_posttrans %{?-v*}}\ +%{expand:%%kernel_variant_posttrans %{?-v*:-v %{-v*}}}\ %{expand:%%post %{?-v*:%{-v*}-}core}\ %{-r:\ if [ `uname -i` == "x86_64" -o `uname -i` == "i386" ] &&\ @@ -3296,37 +3298,22 @@ mkdir -p %{_localstatedir}/lib/rpm-state/%{name}\ touch %{_localstatedir}/lib/rpm-state/%{name}/installing_core_%{KVERREL}%{?-v:+%{-v*}}\ %{nil} -# -# This macro defines scripts for a kernel*-uki-virt package -# -# FIXME: /bin/kernel-install can't handle UKIs (yet), so just cp/rm as temporary stop-gap -# -%define kernel_uki_virt_scripts() \ -%{expand:%%posttrans %{?1:%{1}-}uki-virt}\ -mkdir -p /boot/efi/EFI/Linux\ -entry_token=$(kernel-install inspect | grep KERNEL_INSTALL_ENTRY_TOKEN: | cut -d ' ' -f2)\ -cp /lib/modules/%{KVERREL}%{?1:+%{1}}/vmlinuz-virt.efi /boot/efi/EFI/Linux/${entry_token}-%{KVERREL}%{?1:+%{1}}.efi\ -%{nil}\ -%{expand:%%postun %{?1:%{1}-}uki-virt}\ -entry_token=$(kernel-install inspect | grep KERNEL_INSTALL_ENTRY_TOKEN: | cut -d ' ' -f2)\ -rm -f /boot/efi/EFI/Linux/${entry_token}-%{KVERREL}%{?1:+%{1}}.efi\ -%{nil} - # # This macro defines a %%preun script for a kernel package. -# %%kernel_variant_preun +# %%kernel_variant_preun [-v ] -u [uki-suffix] # -%define kernel_variant_preun() \ -%{expand:%%preun %{?1:%{1}-}core}\ -/bin/kernel-install remove %{KVERREL}%{?1:+%{1}} || exit $?\ +%define kernel_variant_preun(v:u:) \ +%{expand:%%preun %{?-v:%{-v*}-}%{!?-u*:core}%{?-u*:uki-%{-u*}}}\ +/bin/kernel-install remove %{KVERREL}%{?-v:+%{-v*}} || exit $?\ if [ -x %{_sbindir}/weak-modules ]\ then\ - %{_sbindir}/weak-modules --remove-kernel %{KVERREL}%{?1:+%{1}} || exit $?\ + %{_sbindir}/weak-modules --remove-kernel %{KVERREL}%{?-v:+%{-v*}} || exit $?\ fi\ %{nil} %if %{with_up_base} && %{with_efiuki} -%kernel_uki_virt_scripts +%kernel_variant_posttrans -u virt +%kernel_variant_preun -u virt %endif %if %{with_up_base} @@ -3335,21 +3322,22 @@ fi\ %endif %if %{with_zfcpdump} -%kernel_variant_preun zfcpdump +%kernel_variant_preun -v zfcpdump %kernel_variant_post -v zfcpdump %endif %if %{with_up} && %{with_debug} && %{with_efiuki} -%kernel_uki_virt_scripts debug +%kernel_variant_posttrans -v debug -u virt +%kernel_variant_preun -v debug -u virt %endif %if %{with_up} && %{with_debug} -%kernel_variant_preun debug +%kernel_variant_preun -v debug %kernel_variant_post -v debug %endif %if %{with_arm64_16k_base} -%kernel_variant_preun 16k +%kernel_variant_preun -v 16k %kernel_variant_post -v 16k %endif @@ -3359,23 +3347,23 @@ fi\ %endif %if %{with_arm64_64k_base} -%kernel_variant_preun 64k +%kernel_variant_preun -v 64k %kernel_variant_post -v 64k %endif %if %{with_debug} && %{with_arm64_64k} -%kernel_variant_preun 64k-debug +%kernel_variant_preun -v 64k-debug %kernel_variant_post -v 64k-debug %endif %if %{with_realtime_base} -%kernel_variant_preun rt +%kernel_variant_preun -v rt %kernel_variant_post -v rt -r (kernel|kernel-smp) %kernel_kvm_post rt %endif %if %{with_realtime} && %{with_debug} -%kernel_variant_preun rt-debug +%kernel_variant_preun -v rt-debug %kernel_variant_post -v rt-debug %kernel_kvm_post rt-debug %endif @@ -3714,6 +3702,25 @@ fi\ # # %changelog +* Sat Sep 02 2023 Justin M. Forbes [6.5.1-0] +- erofs: ensure that the post-EOF tails are all zeroed (Gao Xiang) +- Add bug to BugsFixed (Justin M. Forbes) +- Turn off CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE for Fedora s390x (Justin M. Forbes) +- drm/msm/a690: Switch to a660_gmu.bin (Rob Clark) +- drivers/firmware: skip simpledrm if nvidia-drm.modeset=1 is set (Javier Martinez Canillas) +- Turn E1000 back on (Justin M. Forbes) +- Set up variables and scripts for Fedora stable (Justin M. Forbes) +- Update self-test data (Justin M. Forbes) +- all: x86: move wayward x86 specific config home (Peter Robinson) +- all: de-dupe non standard config options (Peter Robinson) +- all: x86: clean up microcode loading options (Peter Robinson) +- common: remove unnessary CONFIG_SND_MESON_AXG* (Peter Robinson) +- Linux v6.5.1 + +* Mon Aug 28 2023 Fedora Kernel Team [6.5.0-58.eln130] +- redhat: Fix UKI install with systemd >= 254 (Vitaly Kuznetsov) +- redhat: Use named parameters for kernel_variant_posttrans()/kernel_variant_preun() (Vitaly Kuznetsov) + * Mon Aug 28 2023 Fedora Kernel Team [6.5.0-57.eln130] - Linux v6.5.0 diff --git a/patch-6.5-redhat.patch b/patch-6.5-redhat.patch index c791c10ff..37f14e8f2 100644 --- a/patch-6.5-redhat.patch +++ b/patch-6.5-redhat.patch @@ -1,126 +1,44 @@ - Documentation/admin-guide/kernel-parameters.txt | 9 + - Kconfig | 2 + - Kconfig.redhat | 17 + - Makefile | 20 +- - arch/arm/Kconfig | 4 +- - arch/arm64/Kconfig | 2 +- + Makefile | 12 ++ arch/s390/include/asm/ipl.h | 1 + arch/s390/kernel/ipl.c | 5 + arch/s390/kernel/setup.c | 4 + - arch/x86/kernel/cpu/common.c | 1 + - arch/x86/kernel/setup.c | 68 ++- - drivers/acpi/apei/hest.c | 8 + - drivers/acpi/irq.c | 17 +- - drivers/acpi/scan.c | 9 + - drivers/ata/libahci.c | 18 + - drivers/char/ipmi/ipmi_dmi.c | 15 + - drivers/char/ipmi/ipmi_msghandler.c | 16 +- + arch/x86/kernel/setup.c | 22 ++-- + drivers/acpi/apei/hest.c | 8 ++ + drivers/acpi/irq.c | 17 ++- + drivers/acpi/scan.c | 9 ++ + drivers/ata/libahci.c | 18 +++ + drivers/char/ipmi/ipmi_dmi.c | 15 +++ + drivers/char/ipmi/ipmi_msghandler.c | 16 ++- drivers/firmware/efi/Makefile | 1 + - drivers/firmware/efi/efi.c | 124 +++-- - drivers/firmware/efi/secureboot.c | 38 ++ - drivers/hid/hid-rmi.c | 66 --- - drivers/hwtracing/coresight/coresight-etm4x-core.c | 19 + - drivers/input/rmi4/rmi_driver.c | 124 +++-- - drivers/iommu/iommu.c | 22 + - drivers/message/fusion/mptsas.c | 5 + - drivers/message/fusion/mptspi.c | 6 + - drivers/net/wireguard/main.c | 6 + - drivers/nvme/host/core.c | 22 +- - drivers/nvme/host/multipath.c | 19 +- + drivers/firmware/efi/efi.c | 124 +++++++++++++++------ + drivers/firmware/efi/secureboot.c | 38 +++++++ + drivers/firmware/sysfb.c | 18 ++- + drivers/gpu/drm/msm/adreno/adreno_device.c | 2 +- + drivers/hid/hid-rmi.c | 66 ----------- + drivers/hwtracing/coresight/coresight-etm4x-core.c | 19 ++++ + drivers/input/rmi4/rmi_driver.c | 124 ++++++++++++--------- + drivers/iommu/iommu.c | 22 ++++ + drivers/nvme/host/core.c | 22 +++- + drivers/nvme/host/multipath.c | 19 ++-- drivers/nvme/host/nvme.h | 4 + - drivers/pci/pci-driver.c | 7 + - drivers/pci/quirks.c | 24 + - drivers/scsi/aacraid/linit.c | 2 + - drivers/scsi/be2iscsi/be_main.c | 2 + - drivers/scsi/hpsa.c | 4 + - drivers/scsi/lpfc/lpfc_ids.h | 12 + - drivers/scsi/megaraid/megaraid_sas_base.c | 4 + - drivers/scsi/mpt3sas/mpt3sas_scsih.c | 4 + - drivers/scsi/qla2xxx/qla_os.c | 6 + - drivers/scsi/qla4xxx/ql4_os.c | 2 + - drivers/scsi/sd.c | 10 + - drivers/usb/core/hub.c | 7 + - fs/afs/main.c | 3 + - include/linux/efi.h | 22 +- - include/linux/kernel.h | 14 + + drivers/pci/quirks.c | 24 ++++ + drivers/scsi/sd.c | 10 ++ + drivers/usb/core/hub.c | 7 ++ + fs/erofs/zdata.c | 2 + + include/linux/efi.h | 22 ++-- include/linux/lsm_hook_defs.h | 2 + - include/linux/module.h | 5 + - include/linux/panic.h | 18 +- - include/linux/pci.h | 5 + - include/linux/rh_kabi.h | 515 +++++++++++++++++++++ include/linux/rmi.h | 1 + include/linux/security.h | 5 + - init/main.c | 3 + - kernel/Makefile | 1 + - kernel/bpf/syscall.c | 23 + - kernel/module/main.c | 7 + kernel/module/signing.c | 9 +- - kernel/panic.c | 13 + - kernel/rh_messages.c | 414 +++++++++++++++++ - kernel/rh_messages.h | 109 +++++ - scripts/mod/modpost.c | 8 + scripts/tags.sh | 2 + security/integrity/platform_certs/load_uefi.c | 6 +- - security/lockdown/Kconfig | 13 + + security/lockdown/Kconfig | 13 +++ security/lockdown/lockdown.c | 1 + - security/security.c | 12 + - 66 files changed, 1779 insertions(+), 188 deletions(-) + security/security.c | 12 ++ + 37 files changed, 517 insertions(+), 185 deletions(-) -diff --git a/Documentation/admin-guide/kernel-parameters.txt b/Documentation/admin-guide/kernel-parameters.txt -index 722b6eca2e93..59a26ed5aa96 100644 ---- a/Documentation/admin-guide/kernel-parameters.txt -+++ b/Documentation/admin-guide/kernel-parameters.txt -@@ -6631,6 +6631,15 @@ - unknown_nmi_panic - [X86] Cause panic on unknown NMI. - -+ unprivileged_bpf_disabled= -+ Format: { "0" | "1" | "2" } -+ Sets the initial value of -+ kernel.unprivileged_bpf_disabled sysctl knob. -+ 0 - unprivileged bpf() syscall access is enabled. -+ 1 - unprivileged bpf() syscall access is disabled permanently. -+ 2 - unprivileged bpf() syscall access is disabled. -+ Default value is 2. -+ - unwind_debug [X86-64] - Enable unwinder debug output. This can be - useful for debugging certain unwinder error -diff --git a/Kconfig b/Kconfig -index 745bc773f567..f57ff40109d7 100644 ---- a/Kconfig -+++ b/Kconfig -@@ -30,3 +30,5 @@ source "lib/Kconfig" - source "lib/Kconfig.debug" - - source "Documentation/Kconfig" -+ -+source "Kconfig.redhat" -diff --git a/Kconfig.redhat b/Kconfig.redhat -new file mode 100644 -index 000000000000..effb81d04bfd ---- /dev/null -+++ b/Kconfig.redhat -@@ -0,0 +1,17 @@ -+# SPDX-License-Identifier: GPL-2.0-only -+# -+# Red Hat specific options -+# -+ -+menu "Red Hat options" -+ -+config RHEL_DIFFERENCES -+ bool "Remove support for deprecated features" -+ help -+ Red Hat may choose to deprecate certain features in its kernels. -+ Enable this option to remove support for hardware that is no -+ longer supported. -+ -+ Unless you want a restricted kernel, say N here. -+ -+endmenu diff --git a/Makefile b/Makefile -index 2fdd8b40b7e0..42e68b77b932 100644 +index 062b9694e054..3266e61f4cdc 100644 --- a/Makefile +++ b/Makefile @@ -22,6 +22,18 @@ $(if $(filter __%, $(MAKECMDGOALS)), \ @@ -142,50 +60,6 @@ index 2fdd8b40b7e0..42e68b77b932 100644 # We are using a recursive build, so we need to do a little thinking # to get the ordering right. # -@@ -1335,7 +1347,13 @@ define filechk_version.h - ((c) > 255 ? 255 : (c)))'; \ - echo \#define LINUX_VERSION_MAJOR $(VERSION); \ - echo \#define LINUX_VERSION_PATCHLEVEL $(PATCHLEVEL); \ -- echo \#define LINUX_VERSION_SUBLEVEL $(SUBLEVEL) -+ echo \#define LINUX_VERSION_SUBLEVEL $(SUBLEVEL); \ -+ echo '#define RHEL_MAJOR $(RHEL_MAJOR)'; \ -+ echo '#define RHEL_MINOR $(RHEL_MINOR)'; \ -+ echo '#define RHEL_RELEASE_VERSION(a,b) (((a) << 8) + (b))'; \ -+ echo '#define RHEL_RELEASE_CODE \ -+ $(shell expr $(RHEL_MAJOR) \* 256 + $(RHEL_MINOR))'; \ -+ echo '#define RHEL_RELEASE "$(RHEL_RELEASE)"' - endef - - $(version_h): PATCHLEVEL := $(or $(PATCHLEVEL), 0) -diff --git a/arch/arm/Kconfig b/arch/arm/Kconfig -index 7a27550ff3c1..cf402933dd3c 100644 ---- a/arch/arm/Kconfig -+++ b/arch/arm/Kconfig -@@ -1307,9 +1307,9 @@ config HIGHMEM - If unsure, say n. - - config HIGHPTE -- bool "Allocate 2nd-level pagetables from highmem" if EXPERT -+ bool "Allocate 2nd-level pagetables from highmem" - depends on HIGHMEM -- default y -+ default n - help - The VM uses one page of physical memory for each page table. - For systems with a lot of processes, this can use a lot of -diff --git a/arch/arm64/Kconfig b/arch/arm64/Kconfig -index a2511b30d0f6..a41975a8f04f 100644 ---- a/arch/arm64/Kconfig -+++ b/arch/arm64/Kconfig -@@ -1296,7 +1296,7 @@ endchoice - - config ARM64_FORCE_52BIT - bool "Force 52-bit virtual addresses for userspace" -- depends on ARM64_VA_BITS_52 && EXPERT -+ depends on ARM64_VA_BITS_52 - help - For systems with 52-bit userspace VAs enabled, the kernel will attempt - to maintain compatibility with older software by providing 48-bit VAs diff --git a/arch/s390/include/asm/ipl.h b/arch/s390/include/asm/ipl.h index b0d00032479d..afb9544fb007 100644 --- a/arch/s390/include/asm/ipl.h @@ -233,20 +107,8 @@ index 00d76448319d..e679d13303e3 100644 /* Have one command line that is parsed and saved in /proc/cmdline */ /* boot_command_line has been already set up in early.c */ *cmdline_p = boot_command_line; -diff --git a/arch/x86/kernel/cpu/common.c b/arch/x86/kernel/cpu/common.c -index e3a65e9fc750..c4a8df129f53 100644 ---- a/arch/x86/kernel/cpu/common.c -+++ b/arch/x86/kernel/cpu/common.c -@@ -1583,6 +1583,7 @@ static void __init early_identify_cpu(struct cpuinfo_x86 *c) - cpu_detect(c); - get_cpu_vendor(c); - get_cpu_cap(c); -+ get_model_name(c); /* RHEL: get model name for unsupported check */ - get_cpu_address_sizes(c); - setup_force_cpu_cap(X86_FEATURE_CPUID); - cpu_parse_early_param(); diff --git a/arch/x86/kernel/setup.c b/arch/x86/kernel/setup.c -index fd975a4a5200..d171d94853de 100644 +index fd975a4a5200..3e05018e244c 100644 --- a/arch/x86/kernel/setup.c +++ b/arch/x86/kernel/setup.c @@ -21,6 +21,7 @@ @@ -257,65 +119,7 @@ index fd975a4a5200..d171d94853de 100644 #include #include #include -@@ -55,6 +56,7 @@ - #include - #include - #include -+#include - - /* - * max_low_pfn_mapped: highest directly mapped pfn < 4 GB -@@ -800,6 +802,49 @@ static void __init early_reserve_memory(void) - trim_snb_memory(); - } - -+#ifdef CONFIG_RHEL_DIFFERENCES -+ -+static void rh_check_supported(void) -+{ -+ bool guest; -+ -+ guest = (x86_hyper_type != X86_HYPER_NATIVE || boot_cpu_has(X86_FEATURE_HYPERVISOR)); -+ -+ /* RHEL supports single cpu on guests only */ -+ if (((boot_cpu_data.x86_max_cores * smp_num_siblings) == 1) && -+ !guest && is_kdump_kernel()) { -+ pr_crit("Detected single cpu native boot.\n"); -+ pr_crit("Important: In this kernel, single threaded, single CPU 64-bit physical systems are unsupported."); -+ } -+ -+ /* -+ * If the RHEL kernel does not support this hardware, the kernel will -+ * attempt to boot, but no support is provided for this hardware -+ */ -+ switch (boot_cpu_data.x86_vendor) { -+ case X86_VENDOR_AMD: -+ case X86_VENDOR_INTEL: -+ break; -+ default: -+ pr_crit("Detected processor %s %s\n", -+ boot_cpu_data.x86_vendor_id, -+ boot_cpu_data.x86_model_id); -+ break; -+ } -+ -+ /* -+ * Due to the complexity of x86 lapic & ioapic enumeration, and PCI IRQ -+ * routing, ACPI is required for x86. acpi=off is a valid debug kernel -+ * parameter, so just print out a loud warning in case something -+ * goes wrong (which is most of the time). -+ */ -+ if (acpi_disabled && !guest) -+ pr_crit("ACPI has been disabled or is not available on this hardware. This may result in a single cpu boot, incorrect PCI IRQ routing, or boot failure.\n"); -+} -+#else -+#define rh_check_supported() -+#endif -+ - /* - * Dump out kernel offset information on panic. - */ -@@ -1031,6 +1076,13 @@ void __init setup_arch(char **cmdline_p) +@@ -1031,6 +1032,13 @@ void __init setup_arch(char **cmdline_p) if (efi_enabled(EFI_BOOT)) efi_init(); @@ -329,7 +133,7 @@ index fd975a4a5200..d171d94853de 100644 reserve_ibft_region(); dmi_setup(); -@@ -1192,19 +1244,7 @@ void __init setup_arch(char **cmdline_p) +@@ -1192,19 +1200,7 @@ void __init setup_arch(char **cmdline_p) /* Allocate bigger log buffer */ setup_log_buf(1); @@ -350,15 +154,6 @@ index fd975a4a5200..d171d94853de 100644 reserve_initrd(); -@@ -1317,6 +1357,8 @@ void __init setup_arch(char **cmdline_p) - efi_apply_memmap_quirks(); - #endif - -+ rh_check_supported(); -+ - unwind_init(); - } - diff --git a/drivers/acpi/apei/hest.c b/drivers/acpi/apei/hest.c index 6aef1ee5e1bd..8f146b1b4972 100644 --- a/drivers/acpi/apei/hest.c @@ -732,6 +527,55 @@ index 000000000000..de0a3714a5d4 + } + } +} +diff --git a/drivers/firmware/sysfb.c b/drivers/firmware/sysfb.c +index 82fcfd29bc4d..17b7e096b682 100644 +--- a/drivers/firmware/sysfb.c ++++ b/drivers/firmware/sysfb.c +@@ -34,6 +34,22 @@ + #include + #include + ++static int skip_simpledrm; ++ ++static int __init simpledrm_disable(char *opt) ++{ ++ if (!opt) ++ return -EINVAL; ++ ++ get_option(&opt, &skip_simpledrm); ++ ++ if (skip_simpledrm) ++ pr_info("The simpledrm driver will not be probed\n"); ++ ++ return 0; ++} ++early_param("nvidia-drm.modeset", simpledrm_disable); ++ + static struct platform_device *pd; + static DEFINE_MUTEX(disable_lock); + static bool disabled; +@@ -85,7 +101,7 @@ static __init int sysfb_init(void) + + /* try to create a simple-framebuffer device */ + compatible = sysfb_parse_mode(si, &mode); +- if (compatible) { ++ if (compatible && !skip_simpledrm) { + pd = sysfb_create_simplefb(si, &mode); + if (!IS_ERR(pd)) + goto unlock_mutex; +diff --git a/drivers/gpu/drm/msm/adreno/adreno_device.c b/drivers/gpu/drm/msm/adreno/adreno_device.c +index ce8d0b2475bf..6e3c1368c5e1 100644 +--- a/drivers/gpu/drm/msm/adreno/adreno_device.c ++++ b/drivers/gpu/drm/msm/adreno/adreno_device.c +@@ -371,7 +371,7 @@ static const struct adreno_info gpulist[] = { + .rev = ADRENO_REV(6, 9, 0, ANY_ID), + .fw = { + [ADRENO_FW_SQE] = "a660_sqe.fw", +- [ADRENO_FW_GMU] = "a690_gmu.bin", ++ [ADRENO_FW_GMU] = "a660_gmu.bin", + }, + .gmem = SZ_4M, + .inactive_period = DRM_MSM_INACTIVE_PERIOD, diff --git a/drivers/hid/hid-rmi.c b/drivers/hid/hid-rmi.c index 84e7ba5314d3..efc96776f761 100644 --- a/drivers/hid/hid-rmi.c @@ -1117,83 +961,6 @@ index caaf563d38ae..d9c4d039c4e7 100644 /** * iommu_setup_default_domain - Set the default_domain for the group * @group: Group to change -diff --git a/drivers/message/fusion/mptsas.c b/drivers/message/fusion/mptsas.c -index 86f16f3ea478..499dc34a5e66 100644 ---- a/drivers/message/fusion/mptsas.c -+++ b/drivers/message/fusion/mptsas.c -@@ -5383,6 +5383,10 @@ static void mptsas_remove(struct pci_dev *pdev) - } - - static struct pci_device_id mptsas_pci_table[] = { -+#ifdef CONFIG_RHEL_DIFFERENCES -+ { PCI_VENDOR_ID_LSI_LOGIC, MPI_MANUFACTPAGE_DEVID_SAS1068, -+ PCI_VENDOR_ID_VMWARE, PCI_ANY_ID }, -+#else - { PCI_VENDOR_ID_LSI_LOGIC, MPI_MANUFACTPAGE_DEVID_SAS1064, - PCI_ANY_ID, PCI_ANY_ID }, - { PCI_VENDOR_ID_LSI_LOGIC, MPI_MANUFACTPAGE_DEVID_SAS1068, -@@ -5395,6 +5399,7 @@ static struct pci_device_id mptsas_pci_table[] = { - PCI_ANY_ID, PCI_ANY_ID }, - { PCI_VENDOR_ID_LSI_LOGIC, MPI_MANUFACTPAGE_DEVID_SAS1068_820XELP, - PCI_ANY_ID, PCI_ANY_ID }, -+#endif - {0} /* Terminating entry */ - }; - MODULE_DEVICE_TABLE(pci, mptsas_pci_table); -diff --git a/drivers/message/fusion/mptspi.c b/drivers/message/fusion/mptspi.c -index 6c5920db1e9d..dfbc97b68e6a 100644 ---- a/drivers/message/fusion/mptspi.c -+++ b/drivers/message/fusion/mptspi.c -@@ -1238,12 +1238,17 @@ static struct spi_function_template mptspi_transport_functions = { - */ - - static struct pci_device_id mptspi_pci_table[] = { -+#ifdef CONFIG_RHEL_DIFFERENCES -+ { PCI_VENDOR_ID_LSI_LOGIC, MPI_MANUFACTPAGE_DEVID_53C1030, -+ PCI_VENDOR_ID_VMWARE, PCI_ANY_ID }, -+#else - { PCI_VENDOR_ID_LSI_LOGIC, MPI_MANUFACTPAGE_DEVID_53C1030, - PCI_ANY_ID, PCI_ANY_ID }, - { PCI_VENDOR_ID_ATTO, MPI_MANUFACTPAGE_DEVID_53C1030, - PCI_ANY_ID, PCI_ANY_ID }, - { PCI_VENDOR_ID_LSI_LOGIC, MPI_MANUFACTPAGE_DEVID_53C1035, - PCI_ANY_ID, PCI_ANY_ID }, -+#endif - {0} /* Terminating entry */ - }; - MODULE_DEVICE_TABLE(pci, mptspi_pci_table); -@@ -1534,6 +1539,7 @@ mptspi_probe(struct pci_dev *pdev, const struct pci_device_id *id) - 0, 0, 0, 0, 5); - - scsi_scan_host(sh); -+ - return 0; - - out_mptspi_probe: -diff --git a/drivers/net/wireguard/main.c b/drivers/net/wireguard/main.c -index ee4da9ab8013..d395d11eadc4 100644 ---- a/drivers/net/wireguard/main.c -+++ b/drivers/net/wireguard/main.c -@@ -12,6 +12,7 @@ - - #include - -+#include - #include - #include - #include -@@ -21,6 +22,11 @@ static int __init wg_mod_init(void) - { - int ret; - -+#ifdef CONFIG_RHEL_DIFFERENCES -+ if (fips_enabled) -+ return -EOPNOTSUPP; -+#endif -+ - ret = wg_allowedips_slab_init(); - if (ret < 0) - goto err_allowedips; diff --git a/drivers/nvme/host/core.c b/drivers/nvme/host/core.c index f3a01b79148c..9a1a74d183ce 100644 --- a/drivers/nvme/host/core.c @@ -1330,31 +1097,6 @@ index f35647c470af..e57357f23306 100644 static inline void nvme_kick_requeue_lists(struct nvme_ctrl *ctrl) { } -diff --git a/drivers/pci/pci-driver.c b/drivers/pci/pci-driver.c -index ae9baf801681..55648c5fe49e 100644 ---- a/drivers/pci/pci-driver.c -+++ b/drivers/pci/pci-driver.c -@@ -19,6 +19,7 @@ - #include - #include - #include -+#include - #include - #include - #include "pci.h" -@@ -321,6 +322,12 @@ static long local_pci_probe(void *_ddi) - */ - pm_runtime_get_sync(dev); - pci_dev->driver = pci_drv; -+ -+#ifdef CONFIG_RHEL_DIFFERENCES -+ if (pci_rh_check_status(pci_dev)) -+ return -EACCES; -+#endif -+ - rc = pci_drv->probe(pci_dev, ddi->id); - if (!rc) - return rc; diff --git a/drivers/pci/quirks.c b/drivers/pci/quirks.c index 321156ca273d..fc399e56ec8f 100644 --- a/drivers/pci/quirks.c @@ -1390,260 +1132,6 @@ index 321156ca273d..fc399e56ec8f 100644 /* * Intersil/Techwell TW686[4589]-based video capture cards have an empty (zero) * class code. Fix it. -diff --git a/drivers/scsi/aacraid/linit.c b/drivers/scsi/aacraid/linit.c -index c4a36c0be527..6ca4061cd164 100644 ---- a/drivers/scsi/aacraid/linit.c -+++ b/drivers/scsi/aacraid/linit.c -@@ -78,6 +78,7 @@ char aac_driver_version[] = AAC_DRIVER_FULL_VERSION; - * Note: The last field is used to index into aac_drivers below. - */ - static const struct pci_device_id aac_pci_tbl[] = { -+#ifndef CONFIG_RHEL_DIFFERENCES - { 0x1028, 0x0001, 0x1028, 0x0001, 0, 0, 0 }, /* PERC 2/Si (Iguana/PERC2Si) */ - { 0x1028, 0x0002, 0x1028, 0x0002, 0, 0, 1 }, /* PERC 3/Di (Opal/PERC3Di) */ - { 0x1028, 0x0003, 0x1028, 0x0003, 0, 0, 2 }, /* PERC 3/Si (SlimFast/PERC3Si */ -@@ -145,6 +146,7 @@ static const struct pci_device_id aac_pci_tbl[] = { - { 0x9005, 0x0285, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 59 }, /* Adaptec Catch All */ - { 0x9005, 0x0286, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 60 }, /* Adaptec Rocket Catch All */ - { 0x9005, 0x0288, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 61 }, /* Adaptec NEMER/ARK Catch All */ -+#endif - { 0x9005, 0x028b, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 62 }, /* Adaptec PMC Series 6 (Tupelo) */ - { 0x9005, 0x028c, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 63 }, /* Adaptec PMC Series 7 (Denali) */ - { 0x9005, 0x028d, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 64 }, /* Adaptec PMC Series 8 */ -diff --git a/drivers/scsi/be2iscsi/be_main.c b/drivers/scsi/be2iscsi/be_main.c -index e48f14ad6dfd..bd4de6bbf639 100644 ---- a/drivers/scsi/be2iscsi/be_main.c -+++ b/drivers/scsi/be2iscsi/be_main.c -@@ -387,11 +387,13 @@ static int beiscsi_eh_device_reset(struct scsi_cmnd *sc) - - /*------------------- PCI Driver operations and data ----------------- */ - static const struct pci_device_id beiscsi_pci_id_table[] = { -+#ifndef CONFIG_RHEL_DIFFERENCES - { PCI_DEVICE(BE_VENDOR_ID, BE_DEVICE_ID1) }, - { PCI_DEVICE(BE_VENDOR_ID, BE_DEVICE_ID2) }, - { PCI_DEVICE(BE_VENDOR_ID, OC_DEVICE_ID1) }, - { PCI_DEVICE(BE_VENDOR_ID, OC_DEVICE_ID2) }, - { PCI_DEVICE(BE_VENDOR_ID, OC_DEVICE_ID3) }, -+#endif - { PCI_DEVICE(ELX_VENDOR_ID, OC_SKH_ID1) }, - { 0 } - }; -diff --git a/drivers/scsi/hpsa.c b/drivers/scsi/hpsa.c -index af18d20f3079..0cebae77fd00 100644 ---- a/drivers/scsi/hpsa.c -+++ b/drivers/scsi/hpsa.c -@@ -82,7 +82,9 @@ MODULE_DESCRIPTION("Driver for HP Smart Array Controller version " \ - HPSA_DRIVER_VERSION); - MODULE_VERSION(HPSA_DRIVER_VERSION); - MODULE_LICENSE("GPL"); -+#ifndef CONFIG_RHEL_DIFFERENCES - MODULE_ALIAS("cciss"); -+#endif - - static int hpsa_simple_mode; - module_param(hpsa_simple_mode, int, S_IRUGO|S_IWUSR); -@@ -144,10 +146,12 @@ static const struct pci_device_id hpsa_pci_device_id[] = { - {PCI_VENDOR_ID_HP_3PAR, 0x0075, 0x1590, 0x007D}, - {PCI_VENDOR_ID_HP_3PAR, 0x0075, 0x1590, 0x0088}, - {PCI_VENDOR_ID_HP, 0x333f, 0x103c, 0x333f}, -+#ifndef CONFIG_RHEL_DIFFERENCES - {PCI_VENDOR_ID_HP, PCI_ANY_ID, PCI_ANY_ID, PCI_ANY_ID, - PCI_CLASS_STORAGE_RAID << 8, 0xffff << 8, 0}, - {PCI_VENDOR_ID_COMPAQ, PCI_ANY_ID, PCI_ANY_ID, PCI_ANY_ID, - PCI_CLASS_STORAGE_RAID << 8, 0xffff << 8, 0}, -+#endif - {0,} - }; - -diff --git a/drivers/scsi/lpfc/lpfc_ids.h b/drivers/scsi/lpfc/lpfc_ids.h -index 0b1616e93cf4..85fc52038a82 100644 ---- a/drivers/scsi/lpfc/lpfc_ids.h -+++ b/drivers/scsi/lpfc/lpfc_ids.h -@@ -24,6 +24,7 @@ - #include - - const struct pci_device_id lpfc_id_table[] = { -+#ifndef CONFIG_RHEL_DIFFERENCES - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_VIPER, - PCI_ANY_ID, PCI_ANY_ID, }, - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_FIREFLY, -@@ -54,10 +55,13 @@ const struct pci_device_id lpfc_id_table[] = { - PCI_ANY_ID, PCI_ANY_ID, }, - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_HELIOS_DCSP, - PCI_ANY_ID, PCI_ANY_ID, }, -+#endif - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_BMID, - PCI_ANY_ID, PCI_ANY_ID, }, -+#ifndef CONFIG_RHEL_DIFFERENCES - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_BSMB, - PCI_ANY_ID, PCI_ANY_ID, }, -+#endif - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_ZEPHYR, - PCI_ANY_ID, PCI_ANY_ID, }, - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_ZEPHYR_SCSP, -@@ -68,6 +72,7 @@ const struct pci_device_id lpfc_id_table[] = { - PCI_ANY_ID, PCI_ANY_ID, }, - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_ZSMB, - PCI_ANY_ID, PCI_ANY_ID, }, -+#ifndef CONFIG_RHEL_DIFFERENCES - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_TFLY, - PCI_ANY_ID, PCI_ANY_ID, }, - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_LP101, -@@ -78,6 +83,7 @@ const struct pci_device_id lpfc_id_table[] = { - PCI_ANY_ID, PCI_ANY_ID, }, - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_LPE11000S, - PCI_ANY_ID, PCI_ANY_ID, }, -+#endif - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_SAT, - PCI_ANY_ID, PCI_ANY_ID, }, - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_SAT_MID, -@@ -90,6 +96,7 @@ const struct pci_device_id lpfc_id_table[] = { - PCI_ANY_ID, PCI_ANY_ID, }, - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_SAT_S, - PCI_ANY_ID, PCI_ANY_ID, }, -+#ifndef CONFIG_RHEL_DIFFERENCES - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_PROTEUS_VF, - PCI_ANY_ID, PCI_ANY_ID, }, - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_PROTEUS_PF, -@@ -100,18 +107,23 @@ const struct pci_device_id lpfc_id_table[] = { - PCI_ANY_ID, PCI_ANY_ID, }, - {PCI_VENDOR_ID_SERVERENGINE, PCI_DEVICE_ID_TOMCAT, - PCI_ANY_ID, PCI_ANY_ID, }, -+#endif - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_FALCON, - PCI_ANY_ID, PCI_ANY_ID, }, -+#ifndef CONFIG_RHEL_DIFFERENCES - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_BALIUS, - PCI_ANY_ID, PCI_ANY_ID, }, -+#endif - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_LANCER_FC, - PCI_ANY_ID, PCI_ANY_ID, }, -+#ifndef CONFIG_RHEL_DIFFERENCES - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_LANCER_FCOE, - PCI_ANY_ID, PCI_ANY_ID, }, - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_LANCER_FC_VF, - PCI_ANY_ID, PCI_ANY_ID, }, - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_LANCER_FCOE_VF, - PCI_ANY_ID, PCI_ANY_ID, }, -+#endif - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_LANCER_G6_FC, - PCI_ANY_ID, PCI_ANY_ID, }, - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_LANCER_G7_FC, -diff --git a/drivers/scsi/megaraid/megaraid_sas_base.c b/drivers/scsi/megaraid/megaraid_sas_base.c -index 050eed8e2684..6842a7be3789 100644 ---- a/drivers/scsi/megaraid/megaraid_sas_base.c -+++ b/drivers/scsi/megaraid/megaraid_sas_base.c -@@ -149,6 +149,7 @@ megasas_set_ld_removed_by_fw(struct megasas_instance *instance); - */ - static struct pci_device_id megasas_pci_table[] = { - -+#ifndef CONFIG_RHEL_DIFFERENCES - {PCI_DEVICE(PCI_VENDOR_ID_LSI_LOGIC, PCI_DEVICE_ID_LSI_SAS1064R)}, - /* xscale IOP */ - {PCI_DEVICE(PCI_VENDOR_ID_LSI_LOGIC, PCI_DEVICE_ID_LSI_SAS1078R)}, -@@ -157,16 +158,19 @@ static struct pci_device_id megasas_pci_table[] = { - /* ppc IOP */ - {PCI_DEVICE(PCI_VENDOR_ID_LSI_LOGIC, PCI_DEVICE_ID_LSI_SAS1078GEN2)}, - /* gen2*/ -+#endif - {PCI_DEVICE(PCI_VENDOR_ID_LSI_LOGIC, PCI_DEVICE_ID_LSI_SAS0079GEN2)}, - /* gen2*/ - {PCI_DEVICE(PCI_VENDOR_ID_LSI_LOGIC, PCI_DEVICE_ID_LSI_SAS0073SKINNY)}, - /* skinny*/ - {PCI_DEVICE(PCI_VENDOR_ID_LSI_LOGIC, PCI_DEVICE_ID_LSI_SAS0071SKINNY)}, - /* skinny*/ -+#ifndef CONFIG_RHEL_DIFFERENCES - {PCI_DEVICE(PCI_VENDOR_ID_LSI_LOGIC, PCI_DEVICE_ID_LSI_VERDE_ZCR)}, - /* xscale IOP, vega */ - {PCI_DEVICE(PCI_VENDOR_ID_DELL, PCI_DEVICE_ID_DELL_PERC5)}, - /* xscale IOP */ -+#endif - {PCI_DEVICE(PCI_VENDOR_ID_LSI_LOGIC, PCI_DEVICE_ID_LSI_FUSION)}, - /* Fusion */ - {PCI_DEVICE(PCI_VENDOR_ID_LSI_LOGIC, PCI_DEVICE_ID_LSI_PLASMA)}, -diff --git a/drivers/scsi/mpt3sas/mpt3sas_scsih.c b/drivers/scsi/mpt3sas/mpt3sas_scsih.c -index c3c1f466fe01..370efec15191 100644 ---- a/drivers/scsi/mpt3sas/mpt3sas_scsih.c -+++ b/drivers/scsi/mpt3sas/mpt3sas_scsih.c -@@ -12617,6 +12617,7 @@ bool scsih_ncq_prio_supp(struct scsi_device *sdev) - * The pci device ids are defined in mpi/mpi2_cnfg.h. - */ - static const struct pci_device_id mpt3sas_pci_table[] = { -+#ifndef CONFIG_RHEL_DIFFERENCES - /* Spitfire ~ 2004 */ - { MPI2_MFGPAGE_VENDORID_LSI, MPI2_MFGPAGE_DEVID_SAS2004, - PCI_ANY_ID, PCI_ANY_ID }, -@@ -12635,6 +12636,7 @@ static const struct pci_device_id mpt3sas_pci_table[] = { - PCI_ANY_ID, PCI_ANY_ID }, - { MPI2_MFGPAGE_VENDORID_LSI, MPI2_MFGPAGE_DEVID_SAS2116_2, - PCI_ANY_ID, PCI_ANY_ID }, -+#endif - /* Thunderbolt ~ 2208 */ - { MPI2_MFGPAGE_VENDORID_LSI, MPI2_MFGPAGE_DEVID_SAS2208_1, - PCI_ANY_ID, PCI_ANY_ID }, -@@ -12659,9 +12661,11 @@ static const struct pci_device_id mpt3sas_pci_table[] = { - PCI_ANY_ID, PCI_ANY_ID }, - { MPI2_MFGPAGE_VENDORID_LSI, MPI2_MFGPAGE_DEVID_SWITCH_MPI_EP_1, - PCI_ANY_ID, PCI_ANY_ID }, -+#ifndef CONFIG_RHEL_DIFFERENCES - /* SSS6200 */ - { MPI2_MFGPAGE_VENDORID_LSI, MPI2_MFGPAGE_DEVID_SSS6200, - PCI_ANY_ID, PCI_ANY_ID }, -+#endif - /* Fury ~ 3004 and 3008 */ - { MPI2_MFGPAGE_VENDORID_LSI, MPI25_MFGPAGE_DEVID_SAS3004, - PCI_ANY_ID, PCI_ANY_ID }, -diff --git a/drivers/scsi/qla2xxx/qla_os.c b/drivers/scsi/qla2xxx/qla_os.c -index 877e4f446709..7afe5faf7066 100644 ---- a/drivers/scsi/qla2xxx/qla_os.c -+++ b/drivers/scsi/qla2xxx/qla_os.c -@@ -8087,6 +8087,7 @@ static const struct pci_error_handlers qla2xxx_err_handler = { - }; - - static struct pci_device_id qla2xxx_pci_tbl[] = { -+#ifndef CONFIG_RHEL_DIFFERENCES - { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP2100) }, - { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP2200) }, - { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP2300) }, -@@ -8099,13 +8100,18 @@ static struct pci_device_id qla2xxx_pci_tbl[] = { - { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP8432) }, - { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP5422) }, - { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP5432) }, -+#endif - { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP2532) }, - { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP2031) }, -+#ifndef CONFIG_RHEL_DIFFERENCES - { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP8001) }, - { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP8021) }, -+#endif - { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP8031) }, -+#ifndef CONFIG_RHEL_DIFFERENCES - { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISPF001) }, - { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP8044) }, -+#endif - { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP2071) }, - { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP2271) }, - { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP2261) }, -diff --git a/drivers/scsi/qla4xxx/ql4_os.c b/drivers/scsi/qla4xxx/ql4_os.c -index b2a3988e1e15..cc22e1ac8fb9 100644 ---- a/drivers/scsi/qla4xxx/ql4_os.c -+++ b/drivers/scsi/qla4xxx/ql4_os.c -@@ -9850,6 +9850,7 @@ static struct pci_device_id qla4xxx_pci_tbl[] = { - .subvendor = PCI_ANY_ID, - .subdevice = PCI_ANY_ID, - }, -+#ifndef CONFIG_RHEL_DIFFERENCES - { - .vendor = PCI_VENDOR_ID_QLOGIC, - .device = PCI_DEVICE_ID_QLOGIC_ISP8022, -@@ -9868,6 +9869,7 @@ static struct pci_device_id qla4xxx_pci_tbl[] = { - .subvendor = PCI_ANY_ID, - .subdevice = PCI_ANY_ID, - }, -+#endif - {0, 0}, - }; - MODULE_DEVICE_TABLE(pci, qla4xxx_pci_tbl); diff --git a/drivers/scsi/sd.c b/drivers/scsi/sd.c index 3c668cfb146d..95724cd9875f 100644 --- a/drivers/scsi/sd.c @@ -1690,20 +1178,19 @@ index a739403a9e45..191513936ce8 100644 /* Lock the device, then check to see if we were * disconnected while waiting for the lock to succeed. */ usb_lock_device(hdev); -diff --git a/fs/afs/main.c b/fs/afs/main.c -index eae288c8d40a..8b8bf447cedc 100644 ---- a/fs/afs/main.c -+++ b/fs/afs/main.c -@@ -201,6 +201,9 @@ static int __init afs_init(void) - goto error_proc; +diff --git a/fs/erofs/zdata.c b/fs/erofs/zdata.c +index de4f12152b62..9c9350eb1704 100644 +--- a/fs/erofs/zdata.c ++++ b/fs/erofs/zdata.c +@@ -1038,6 +1038,8 @@ static int z_erofs_do_read_page(struct z_erofs_decompress_frontend *fe, + cur = end - min_t(erofs_off_t, offset + end - map->m_la, end); + if (!(map->m_flags & EROFS_MAP_MAPPED)) { + zero_user_segment(page, cur, end); ++ ++spiltted; ++ tight = false; + goto next_part; } - -+#ifdef CONFIG_RHEL_DIFFERENCES -+ mark_partner_supported(KBUILD_MODNAME, THIS_MODULE); -+#endif - return ret; - - error_proc: + if (map->m_flags & EROFS_MAP_FRAGMENT) { diff --git a/include/linux/efi.h b/include/linux/efi.h index ab088c662e88..f974f9d9a7c5 100644 --- a/include/linux/efi.h @@ -1772,29 +1259,6 @@ index ab088c662e88..f974f9d9a7c5 100644 static inline enum efi_secureboot_mode efi_get_secureboot_mode(efi_get_variable_t *get_var) { -diff --git a/include/linux/kernel.h b/include/linux/kernel.h -index 0d91e0af0125..9fbf61a303bc 100644 ---- a/include/linux/kernel.h -+++ b/include/linux/kernel.h -@@ -481,4 +481,18 @@ static inline void ftrace_dump(enum ftrace_dump_mode oops_dump_mode) { } - /* OTHER_WRITABLE? Generally considered a bad idea. */ \ - BUILD_BUG_ON_ZERO((perms) & 2) + \ - (perms)) -+ -+struct module; -+ -+#ifdef CONFIG_RHEL_DIFFERENCES -+void mark_hardware_unmaintained(const char *driver_name, char *fmt, ...); -+void mark_tech_preview(const char *msg, struct module *mod); -+void mark_partner_supported(const char *msg, struct module *mod); -+void init_rh_check_status(char *fn_name); -+#else -+static inline void mark_hardware_unmaintained(const char *driver_name, char *fmt, ...) { } -+static inline void mark_tech_preview(const char *msg, struct module *mod) { } -+static inline void mark_partner_supported(const char *msg, struct module *mod) { } -+#endif -+ - #endif diff --git a/include/linux/lsm_hook_defs.h b/include/linux/lsm_hook_defs.h index 7308a1a7599b..a3aa26339b43 100644 --- a/include/linux/lsm_hook_defs.h @@ -1808,600 +1272,6 @@ index 7308a1a7599b..a3aa26339b43 100644 #ifdef CONFIG_PERF_EVENTS LSM_HOOK(int, 0, perf_event_open, struct perf_event_attr *attr, int type) -diff --git a/include/linux/module.h b/include/linux/module.h -index a98e188cf37b..059c2f633ef6 100644 ---- a/include/linux/module.h -+++ b/include/linux/module.h -@@ -418,6 +418,7 @@ struct module { - struct module_attribute *modinfo_attrs; - const char *version; - const char *srcversion; -+ const char *rhelversion; - struct kobject *holders_dir; - - /* Exported symbols */ -@@ -988,4 +989,8 @@ static inline unsigned long find_kallsyms_symbol_value(struct module *mod, - - #endif /* CONFIG_MODULES && CONFIG_KALLSYMS */ - -+#ifdef CONFIG_RHEL_DIFFERENCES -+void module_rh_check_status(const char * module_name); -+#endif -+ - #endif /* _LINUX_MODULE_H */ -diff --git a/include/linux/panic.h b/include/linux/panic.h -index 6717b15e798c..8e1d3eae1686 100644 ---- a/include/linux/panic.h -+++ b/include/linux/panic.h -@@ -73,7 +73,23 @@ static inline void set_arch_panic_timeout(int timeout, int arch_default_timeout) - #define TAINT_AUX 16 - #define TAINT_RANDSTRUCT 17 - #define TAINT_TEST 18 --#define TAINT_FLAGS_COUNT 19 -+/* Start of Red Hat-specific taint flags */ -+#define TAINT_19 19 -+#define TAINT_20 20 -+#define TAINT_21 21 -+#define TAINT_22 22 -+#define TAINT_23 23 -+#define TAINT_24 24 -+#define TAINT_25 25 -+#define TAINT_PARTNER_SUPPORTED 26 -+#define TAINT_SUPPORT_REMOVED 27 -+/* Bits 28 - 31 are reserved for Red Hat use only */ -+#define TAINT_RESERVED28 28 -+#define TAINT_RESERVED29 29 -+#define TAINT_RESERVED30 30 -+#define TAINT_UNPRIVILEGED_BPF 31 -+/* End of Red Hat-specific taint flags */ -+#define TAINT_FLAGS_COUNT 32 - #define TAINT_FLAGS_MAX ((1UL << TAINT_FLAGS_COUNT) - 1) - - struct taint_flag { -diff --git a/include/linux/pci.h b/include/linux/pci.h -index c69a2cc1f412..b9ae5eb4c66d 100644 ---- a/include/linux/pci.h -+++ b/include/linux/pci.h -@@ -1560,6 +1560,7 @@ int pci_add_dynid(struct pci_driver *drv, - unsigned long driver_data); - const struct pci_device_id *pci_match_id(const struct pci_device_id *ids, - struct pci_dev *dev); -+ - int pci_scan_bridge(struct pci_bus *bus, struct pci_dev *dev, int max, - int pass); - -@@ -2578,6 +2579,10 @@ static inline bool pci_is_thunderbolt_attached(struct pci_dev *pdev) - return false; - } - -+#ifdef CONFIG_RHEL_DIFFERENCES -+bool pci_rh_check_status(struct pci_dev *pci_dev); -+#endif -+ - #if defined(CONFIG_PCIEPORTBUS) || defined(CONFIG_EEH) - void pci_uevent_ers(struct pci_dev *pdev, enum pci_ers_result err_type); - #endif -diff --git a/include/linux/rh_kabi.h b/include/linux/rh_kabi.h -new file mode 100644 -index 000000000000..c7b42c1f1681 ---- /dev/null -+++ b/include/linux/rh_kabi.h -@@ -0,0 +1,515 @@ -+/* -+ * rh_kabi.h - Red Hat kABI abstraction header -+ * -+ * Copyright (c) 2014 Don Zickus -+ * Copyright (c) 2015-2020 Jiri Benc -+ * Copyright (c) 2015 Sabrina Dubroca, Hannes Frederic Sowa -+ * Copyright (c) 2016-2018 Prarit Bhargava -+ * Copyright (c) 2017 Paolo Abeni, Larry Woodman -+ * -+ * This file is released under the GPLv2. -+ * See the file COPYING for more details. -+ * -+ * These kabi macros hide the changes from the kabi checker and from the -+ * process that computes the exported symbols' checksums. -+ * They have 2 variants: one (defined under __GENKSYMS__) used when -+ * generating the checksums, and the other used when building the kernel's -+ * binaries. -+ * -+ * The use of these macros does not guarantee that the usage and modification -+ * of code is correct. As with all Red Hat only changes, an engineer must -+ * explain why the use of the macro is valid in the patch containing the -+ * changes. -+ * -+ */ -+ -+#ifndef _LINUX_RH_KABI_H -+#define _LINUX_RH_KABI_H -+ -+#include -+#include -+#include -+ -+/* -+ * NOTE -+ * Unless indicated otherwise, don't use ';' after these macros as it -+ * messes up the kABI checker by changing what the resulting token string -+ * looks like. Instead let the macros add the ';' so it can be properly -+ * hidden from the kABI checker (mainly for RH_KABI_EXTEND, but applied to -+ * most macros for uniformity). -+ * -+ * -+ * RH_KABI_CONST -+ * Adds a new const modifier to a function parameter preserving the old -+ * checksum. -+ * -+ * RH_KABI_ADD_MODIFIER -+ * Adds a new modifier to a function parameter or a typedef, preserving -+ * the old checksum. Useful e.g. for adding rcu annotations or changing -+ * int to unsigned. Beware that this may change the semantics; if you're -+ * sure this is safe, always explain why binary compatibility with 3rd -+ * party modules is retained. -+ * -+ * RH_KABI_DEPRECATE -+ * Marks the element as deprecated and make it unusable by modules while -+ * keeping a hole in its place to preserve binary compatibility. -+ * -+ * RH_KABI_DEPRECATE_FN -+ * Marks the function pointer as deprecated and make it unusable by modules -+ * while keeping a hole in its place to preserve binary compatibility. -+ * -+ * RH_KABI_EXTEND -+ * Adds a new field to a struct. This must always be added to the end of -+ * the struct. Before using this macro, make sure this is actually safe -+ * to do - there is a number of conditions under which it is *not* safe. -+ * In particular (but not limited to), this macro cannot be used: -+ * - if the struct in question is embedded in another struct, or -+ * - if the struct is allocated by drivers either statically or -+ * dynamically, or -+ * - if the struct is allocated together with driver data (an example of -+ * such behavior is struct net_device or struct request). -+ * -+ * RH_KABI_EXTEND_WITH_SIZE -+ * Adds a new element (usually a struct) to a struct and reserves extra -+ * space for the new element. The provided 'size' is the total space to -+ * be added in longs (i.e. it's 8 * 'size' bytes), including the size of -+ * the added element. It is automatically checked that the new element -+ * does not overflow the reserved space, now nor in the future. However, -+ * no attempt is done to check the content of the added element (struct) -+ * for kABI conformance - kABI checking inside the added element is -+ * effectively switched off. -+ * For any struct being added by RH_KABI_EXTEND_WITH_SIZE, it is -+ * recommended its content to be documented as not covered by kABI -+ * guarantee. -+ * -+ * RH_KABI_FILL_HOLE -+ * Fills a hole in a struct. -+ * -+ * Warning: only use if a hole exists for _all_ arches. Use pahole to verify. -+ * -+ * RH_KABI_RENAME -+ * Renames an element without changing its type. This macro can be used in -+ * bitfields, for example. -+ * -+ * NOTE: this macro does not add the final ';' -+ * -+ * RH_KABI_REPLACE -+ * Replaces the _orig field by the _new field. The size of the occupied -+ * space is preserved, it's fine if the _new field is smaller than the -+ * _orig field. If a _new field is larger or has a different alignment, -+ * compilation will abort. -+ * -+ * RH_KABI_REPLACE_SPLIT -+ * Works the same as RH_KABI_REPLACE but replaces a single _orig field by -+ * multiple new fields. The checks for size and alignment done by -+ * RH_KABI_REPLACE are still applied. -+ * -+ * RH_KABI_HIDE_INCLUDE -+ * Hides the given include file from kABI checksum computations. This is -+ * used when a newly added #include makes a previously opaque struct -+ * visible. -+ * -+ * Example usage: -+ * #include RH_KABI_HIDE_INCLUDE() -+ * -+ * RH_KABI_FAKE_INCLUDE -+ * Pretends inclusion of the given file for kABI checksum computations. -+ * This is used when upstream removed a particular #include but that made -+ * some structures opaque that were previously visible and is causing kABI -+ * checker failures. -+ * -+ * Example usage: -+ * #include RH_KABI_FAKE_INCLUDE() -+ * -+ * RH_KABI_RESERVE -+ * Adds a reserved field to a struct. This is done prior to kABI freeze -+ * for structs that cannot be expanded later using RH_KABI_EXTEND (for -+ * example because they are embedded in another struct or because they are -+ * allocated by drivers or because they use unusual memory layout). The -+ * size of the reserved field is 'unsigned long' and is assumed to be -+ * 8 bytes. -+ * -+ * The argument is a number unique for the given struct; usually, multiple -+ * RH_KABI_RESERVE macros are added to a struct with numbers starting from -+ * one. -+ * -+ * Example usage: -+ * struct foo { -+ * int a; -+ * RH_KABI_RESERVE(1) -+ * RH_KABI_RESERVE(2) -+ * RH_KABI_RESERVE(3) -+ * RH_KABI_RESERVE(4) -+ * }; -+ * -+ * RH_KABI_USE -+ * Uses a previously reserved field or multiple fields. The arguments are -+ * one or more numbers assigned to RH_KABI_RESERVE, followed by a field to -+ * be put in their place. The compiler ensures that the new field is not -+ * larger than the reserved area. -+ * -+ * Example usage: -+ * struct foo { -+ * int a; -+ * RH_KABI_USE(1, int b) -+ * RH_KABI_USE(2, 3, int c[3]) -+ * RH_KABI_RESERVE(4) -+ * }; -+ * -+ * RH_KABI_USE_SPLIT -+ * Works the same as RH_KABI_USE but replaces a single reserved field by -+ * multiple new fields. -+ * -+ * RH_KABI_AUX_EMBED -+ * RH_KABI_AUX_PTR -+ * Adds an extenstion of a struct in the form of "auxiliary structure". -+ * This is done prior to kABI freeze for structs that cannot be expanded -+ * later using RH_KABI_EXTEND. See also RH_KABI_RESERVED, these two -+ * approaches can (and often are) combined. -+ * -+ * To use this for 'struct foo' (the "base structure"), define a new -+ * structure called 'struct foo_rh'; this new struct is called "auxiliary -+ * structure". Then add RH_KABI_AUX_EMBED or RH_KABI_AUX_PTR to the end -+ * of the base structure. The argument is the name of the base structure, -+ * without the 'struct' keyword. -+ * -+ * RH_KABI_AUX_PTR stores a pointer to the aux structure in the base -+ * struct. The lifecycle of the aux struct needs to be properly taken -+ * care of. -+ * -+ * RH_KABI_AUX_EMBED embeds the aux struct into the base struct. This -+ * cannot be used when the base struct is itself embedded into another -+ * struct, allocated in an array, etc. -+ * -+ * Both approaches (ptr and embed) work correctly even when the aux struct -+ * is allocated by modules. To ensure this, the code responsible for -+ * allocation/assignment of the aux struct has to properly set the size of -+ * the aux struct; see the RH_KABI_AUX_SET_SIZE and RH_KABI_AUX_INIT_SIZE -+ * macros. -+ * -+ * New fields can be later added to the auxiliary structure, always to its -+ * end. Note the auxiliary structure cannot be shrunk in size later (i.e., -+ * fields cannot be removed, only deprecated). Any code accessing fields -+ * from the aux struct must guard the access using the RH_KABI_AUX macro. -+ * The access itself is then done via a '_rh' field in the base struct. -+ * -+ * The auxiliary structure is not guaranteed for access by modules unless -+ * explicitly commented as such in the declaration of the aux struct -+ * itself or some of its elements. -+ * -+ * Example: -+ * -+ * struct foo_rh { -+ * int newly_added; -+ * }; -+ * -+ * struct foo { -+ * bool big_hammer; -+ * RH_KABI_AUX_PTR(foo) -+ * }; -+ * -+ * void use(struct foo *f) -+ * { -+ * if (RH_KABI_AUX(f, foo, newly_added)) -+ * f->_rh->newly_added = 123; -+ * else -+ * // the field 'newly_added' is not present in the passed -+ * // struct, fall back to old behavior -+ * f->big_hammer = true; -+ * } -+ * -+ * static struct foo_rh my_foo_rh { -+ * .newly_added = 0; -+ * } -+ * -+ * static struct foo my_foo = { -+ * .big_hammer = false, -+ * ._rh = &my_foo_rh, -+ * RH_KABI_AUX_INIT_SIZE(foo) -+ * }; -+ * -+ * RH_KABI_USE_AUX_PTR -+ * Creates an auxiliary structure post kABI freeze. This works by using -+ * two reserved fields (thus there has to be two reserved fields still -+ * available) and converting them to RH_KABI_AUX_PTR. -+ * -+ * Example: -+ * -+ * struct foo_rh { -+ * }; -+ * -+ * struct foo { -+ * int a; -+ * RH_KABI_RESERVE(1) -+ * RH_KABI_USE_AUX_PTR(2, 3, foo) -+ * }; -+ * -+ * RH_KABI_AUX_SET_SIZE -+ * RH_KABI_AUX_INIT_SIZE -+ * Calculates and stores the size of the auxiliary structure. -+ * -+ * RH_KABI_AUX_SET_SIZE is for dynamically allocated base structs, -+ * RH_KABI_AUX_INIT_SIZE is for statically allocated case structs. -+ * -+ * These macros must be called from the allocation (RH_KABI_AUX_SET_SIZE) -+ * or declaration (RH_KABI_AUX_INIT_SIZE) site, regardless of whether -+ * that happens in the kernel or in a module. Without calling one of -+ * these macros, the aux struct will appear to have no fields to the -+ * kernel. -+ * -+ * Note: since RH_KABI_AUX_SET_SIZE is intended to be invoked outside of -+ * a struct definition, it does not add the semicolon and must be -+ * terminated by semicolon by the caller. -+ * -+ * RH_KABI_AUX -+ * Verifies that the given field exists in the given auxiliary structure. -+ * This MUST be called prior to accessing that field; failing to do that -+ * may lead to invalid memory access. -+ * -+ * The first argument is a pointer to the base struct, the second argument -+ * is the name of the base struct (without the 'struct' keyword), the -+ * third argument is the field name. -+ * -+ * This macro works for structs extended by either of RH_KABI_AUX_EMBED, -+ * RH_KABI_AUX_PTR and RH_KABI_USE_AUX_PTR. -+ * -+ * RH_KABI_FORCE_CHANGE -+ * Force change of the symbol checksum. The argument of the macro is a -+ * version for cases we need to do this more than once. -+ * -+ * This macro does the opposite: it changes the symbol checksum without -+ * actually changing anything about the exported symbol. It is useful for -+ * symbols that are not whitelisted, we're changing them in an -+ * incompatible way and want to prevent 3rd party modules to silently -+ * corrupt memory. Instead, by changing the symbol checksum, such modules -+ * won't be loaded by the kernel. This macro should only be used as a -+ * last resort when all other KABI workarounds have failed. -+ * -+ * RH_KABI_EXCLUDE -+ * !!! WARNING: DANGEROUS, DO NOT USE unless you are aware of all the !!! -+ * !!! implications. This should be used ONLY EXCEPTIONALLY and only !!! -+ * !!! under specific circumstances. Very likely, this macro does not !!! -+ * !!! do what you expect it to do. Note that any usage of this macro !!! -+ * !!! MUST be paired with a RH_KABI_FORCE_CHANGE annotation of !!! -+ * !!! a suitable symbol (or an equivalent safeguard) and the commit !!! -+ * !!! log MUST explain why the chosen solution is appropriate. !!! -+ * -+ * Exclude the element from checksum generation. Any such element is -+ * considered not to be part of the kABI whitelist and may be changed at -+ * will. Note however that it's the responsibility of the developer -+ * changing the element to ensure 3rd party drivers using this element -+ * won't panic, for example by not allowing them to be loaded. That can -+ * be achieved by changing another, non-whitelisted symbol they use, -+ * either by nature of the change or by using RH_KABI_FORCE_CHANGE. -+ * -+ * Also note that any change to the element must preserve its size. Change -+ * of the size is not allowed and would constitute a silent kABI breakage. -+ * Beware that the RH_KABI_EXCLUDE macro does not do any size checks. -+ * -+ * RH_KABI_BROKEN_INSERT -+ * RH_KABI_BROKEN_REMOVE -+ * Insert a field to the middle of a struct / delete a field from a struct. -+ * Note that this breaks kABI! It can be done only when it's certain that -+ * no 3rd party driver can validly reach into the struct. A typical -+ * example is a struct that is: both (a) referenced only through a long -+ * chain of pointers from another struct that is part of a whitelisted -+ * symbol and (b) kernel internal only, it should have never been visible -+ * to genksyms in the first place. -+ * -+ * Another example are structs that are explicitly exempt from kABI -+ * guarantee but we did not have enough foresight to use RH_KABI_EXCLUDE. -+ * In this case, the warning for RH_KABI_EXCLUDE applies. -+ * -+ * A detailed explanation of correctness of every RH_KABI_BROKEN_* macro -+ * use is especially important. -+ * -+ * RH_KABI_BROKEN_INSERT_BLOCK -+ * RH_KABI_BROKEN_REMOVE_BLOCK -+ * A version of RH_KABI_BROKEN_INSERT / REMOVE that allows multiple fields -+ * to be inserted or removed together. All fields need to be terminated -+ * by ';' inside(!) the macro parameter. The macro itself must not be -+ * terminated by ';'. -+ * -+ * RH_KABI_BROKEN_REPLACE -+ * Replace a field by a different one without doing any checking. This -+ * allows replacing a field by another with a different size. Similarly -+ * to other RH_KABI_BROKEN macros, use of this indicates a kABI breakage. -+ * -+ * RH_KABI_BROKEN_INSERT_ENUM -+ * RH_KABI_BROKEN_REMOVE_ENUM -+ * Insert a field to the middle of an enumaration type / delete a field from -+ * an enumaration type. Note that this can break kABI especially if the -+ * number of enum fields is used in an array within a structure. It can be -+ * done only when it is certain that no 3rd party driver will use the -+ * enumeration type or a structure that embeds an array with size determined -+ * by an enumeration type. -+ * -+ * RH_KABI_EXTEND_ENUM -+ * Adds a new field to an enumeration type. This must always be added to -+ * the end of the enum. Before using this macro, make sure this is actually -+ * safe to do. -+ */ -+ -+#undef linux -+#define linux linux -+ -+#ifdef __GENKSYMS__ -+ -+# define RH_KABI_CONST -+# define RH_KABI_ADD_MODIFIER(_new) -+# define RH_KABI_EXTEND(_new) -+# define RH_KABI_FILL_HOLE(_new) -+# define RH_KABI_FORCE_CHANGE(ver) __attribute__((rh_kabi_change ## ver)) -+# define RH_KABI_RENAME(_orig, _new) _orig -+# define RH_KABI_HIDE_INCLUDE(_file) -+# define RH_KABI_FAKE_INCLUDE(_file) _file -+# define RH_KABI_BROKEN_INSERT(_new) -+# define RH_KABI_BROKEN_REMOVE(_orig) _orig; -+# define RH_KABI_BROKEN_INSERT_BLOCK(_new) -+# define RH_KABI_BROKEN_REMOVE_BLOCK(_orig) _orig -+# define RH_KABI_BROKEN_REPLACE(_orig, _new) _orig; -+# define RH_KABI_BROKEN_INSERT_ENUM(_new) -+# define RH_KABI_BROKEN_REMOVE_ENUM(_orig) _orig, -+# define RH_KABI_EXTEND_ENUM(_new) -+ -+# define _RH_KABI_DEPRECATE(_type, _orig) _type _orig -+# define _RH_KABI_DEPRECATE_FN(_type, _orig, _args...) _type (*_orig)(_args) -+# define _RH_KABI_REPLACE(_orig, _new) _orig -+# define _RH_KABI_EXCLUDE(_elem) -+ -+#else -+ -+# define RH_KABI_ALIGN_WARNING ". Disable CONFIG_RH_KABI_SIZE_ALIGN_CHECKS if debugging." -+ -+# define RH_KABI_CONST const -+# define RH_KABI_ADD_MODIFIER(_new) _new -+# define RH_KABI_EXTEND(_new) _new; -+# define RH_KABI_FILL_HOLE(_new) _new; -+# define RH_KABI_FORCE_CHANGE(ver) -+# define RH_KABI_RENAME(_orig, _new) _new -+# define RH_KABI_HIDE_INCLUDE(_file) _file -+# define RH_KABI_FAKE_INCLUDE(_file) -+# define RH_KABI_BROKEN_INSERT(_new) _new; -+# define RH_KABI_BROKEN_REMOVE(_orig) -+# define RH_KABI_BROKEN_INSERT_BLOCK(_new) _new -+# define RH_KABI_BROKEN_REMOVE_BLOCK(_orig) -+# define RH_KABI_BROKEN_REPLACE(_orig, _new) _new; -+# define RH_KABI_BROKEN_INSERT_ENUM(_new) _new, -+# define RH_KABI_BROKEN_REMOVE_ENUM(_orig) -+# define RH_KABI_EXTEND_ENUM(_new) _new, -+ -+#if IS_BUILTIN(CONFIG_RH_KABI_SIZE_ALIGN_CHECKS) -+# define __RH_KABI_CHECK_SIZE_ALIGN(_orig, _new) \ -+ union { \ -+ _Static_assert(sizeof(struct{_new;}) <= sizeof(struct{_orig;}), \ -+ __FILE__ ":" __stringify(__LINE__) ": " __stringify(_new) " is larger than " __stringify(_orig) RH_KABI_ALIGN_WARNING); \ -+ _Static_assert(__alignof__(struct{_new;}) <= __alignof__(struct{_orig;}), \ -+ __FILE__ ":" __stringify(__LINE__) ": " __stringify(_orig) " is not aligned the same as " __stringify(_new) RH_KABI_ALIGN_WARNING); \ -+ } -+# define __RH_KABI_CHECK_SIZE(_item, _size) \ -+ _Static_assert(sizeof(struct{_item;}) <= _size, \ -+ __FILE__ ":" __stringify(__LINE__) ": " __stringify(_item) " is larger than the reserved size (" __stringify(_size) " bytes)" RH_KABI_ALIGN_WARNING) -+#else -+# define __RH_KABI_CHECK_SIZE_ALIGN(_orig, _new) -+# define __RH_KABI_CHECK_SIZE(_item, _size) -+#endif -+ -+#define RH_KABI_UNIQUE_ID __PASTE(rh_kabi_hidden_, __LINE__) -+ -+# define _RH_KABI_DEPRECATE(_type, _orig) _type rh_reserved_##_orig -+# define _RH_KABI_DEPRECATE_FN(_type, _orig, _args...) \ -+ _type (* rh_reserved_##_orig)(_args) -+# define _RH_KABI_REPLACE(_orig, _new) \ -+ union { \ -+ _new; \ -+ struct { \ -+ _orig; \ -+ } RH_KABI_UNIQUE_ID; \ -+ __RH_KABI_CHECK_SIZE_ALIGN(_orig, _new); \ -+ } -+ -+# define _RH_KABI_EXCLUDE(_elem) _elem -+ -+#endif /* __GENKSYMS__ */ -+ -+# define RH_KABI_DEPRECATE(_type, _orig) _RH_KABI_DEPRECATE(_type, _orig); -+# define RH_KABI_DEPRECATE_FN(_type, _orig, _args...) \ -+ _RH_KABI_DEPRECATE_FN(_type, _orig, _args); -+# define RH_KABI_REPLACE(_orig, _new) _RH_KABI_REPLACE(_orig, _new); -+ -+#define _RH_KABI_REPLACE1(_new) _new; -+#define _RH_KABI_REPLACE2(_new, ...) _new; _RH_KABI_REPLACE1(__VA_ARGS__) -+#define _RH_KABI_REPLACE3(_new, ...) _new; _RH_KABI_REPLACE2(__VA_ARGS__) -+#define _RH_KABI_REPLACE4(_new, ...) _new; _RH_KABI_REPLACE3(__VA_ARGS__) -+#define _RH_KABI_REPLACE5(_new, ...) _new; _RH_KABI_REPLACE4(__VA_ARGS__) -+#define _RH_KABI_REPLACE6(_new, ...) _new; _RH_KABI_REPLACE5(__VA_ARGS__) -+#define _RH_KABI_REPLACE7(_new, ...) _new; _RH_KABI_REPLACE6(__VA_ARGS__) -+#define _RH_KABI_REPLACE8(_new, ...) _new; _RH_KABI_REPLACE7(__VA_ARGS__) -+#define _RH_KABI_REPLACE9(_new, ...) _new; _RH_KABI_REPLACE8(__VA_ARGS__) -+#define _RH_KABI_REPLACE10(_new, ...) _new; _RH_KABI_REPLACE9(__VA_ARGS__) -+#define _RH_KABI_REPLACE11(_new, ...) _new; _RH_KABI_REPLACE10(__VA_ARGS__) -+#define _RH_KABI_REPLACE12(_new, ...) _new; _RH_KABI_REPLACE11(__VA_ARGS__) -+ -+#define RH_KABI_REPLACE_SPLIT(_orig, ...) _RH_KABI_REPLACE(_orig, \ -+ struct { __PASTE(_RH_KABI_REPLACE, COUNT_ARGS(__VA_ARGS__))(__VA_ARGS__) }); -+ -+# define RH_KABI_RESERVE(n) _RH_KABI_RESERVE(n); -+ -+#define _RH_KABI_USE1(n, _new) _RH_KABI_RESERVE(n), _new -+#define _RH_KABI_USE2(n, ...) _RH_KABI_RESERVE(n); _RH_KABI_USE1(__VA_ARGS__) -+#define _RH_KABI_USE3(n, ...) _RH_KABI_RESERVE(n); _RH_KABI_USE2(__VA_ARGS__) -+#define _RH_KABI_USE4(n, ...) _RH_KABI_RESERVE(n); _RH_KABI_USE3(__VA_ARGS__) -+#define _RH_KABI_USE5(n, ...) _RH_KABI_RESERVE(n); _RH_KABI_USE4(__VA_ARGS__) -+#define _RH_KABI_USE6(n, ...) _RH_KABI_RESERVE(n); _RH_KABI_USE5(__VA_ARGS__) -+#define _RH_KABI_USE7(n, ...) _RH_KABI_RESERVE(n); _RH_KABI_USE6(__VA_ARGS__) -+#define _RH_KABI_USE8(n, ...) _RH_KABI_RESERVE(n); _RH_KABI_USE7(__VA_ARGS__) -+#define _RH_KABI_USE9(n, ...) _RH_KABI_RESERVE(n); _RH_KABI_USE8(__VA_ARGS__) -+#define _RH_KABI_USE10(n, ...) _RH_KABI_RESERVE(n); _RH_KABI_USE9(__VA_ARGS__) -+#define _RH_KABI_USE11(n, ...) _RH_KABI_RESERVE(n); _RH_KABI_USE10(__VA_ARGS__) -+#define _RH_KABI_USE12(n, ...) _RH_KABI_RESERVE(n); _RH_KABI_USE11(__VA_ARGS__) -+ -+#define _RH_KABI_USE(...) _RH_KABI_REPLACE(__VA_ARGS__) -+#define RH_KABI_USE(n, ...) _RH_KABI_USE(__PASTE(_RH_KABI_USE, COUNT_ARGS(__VA_ARGS__))(n, __VA_ARGS__)); -+ -+# define RH_KABI_USE_SPLIT(n, ...) RH_KABI_REPLACE_SPLIT(_RH_KABI_RESERVE(n), __VA_ARGS__) -+ -+# define _RH_KABI_RESERVE(n) unsigned long rh_reserved##n -+ -+#define RH_KABI_EXCLUDE(_elem) _RH_KABI_EXCLUDE(_elem); -+ -+#define RH_KABI_EXTEND_WITH_SIZE(_new, _size) \ -+ RH_KABI_EXTEND(union { \ -+ _new; \ -+ unsigned long RH_KABI_UNIQUE_ID[_size]; \ -+ __RH_KABI_CHECK_SIZE(_new, 8 * (_size)); \ -+ }) -+ -+#define _RH_KABI_AUX_PTR(_struct) \ -+ size_t _struct##_size_rh; \ -+ _RH_KABI_EXCLUDE(struct _struct##_rh *_rh) -+#define RH_KABI_AUX_PTR(_struct) \ -+ _RH_KABI_AUX_PTR(_struct); -+ -+#define _RH_KABI_AUX_EMBED(_struct) \ -+ size_t _struct##_size_rh; \ -+ _RH_KABI_EXCLUDE(struct _struct##_rh _rh) -+#define RH_KABI_AUX_EMBED(_struct) \ -+ _RH_KABI_AUX_EMBED(_struct); -+ -+#define RH_KABI_USE_AUX_PTR(n1, n2, _struct) \ -+ RH_KABI_USE(n1, n2, \ -+ struct { RH_KABI_AUX_PTR(_struct) }) -+ -+#define RH_KABI_AUX_SET_SIZE(_name, _struct) ({ \ -+ (_name)->_struct##_size_rh = sizeof(struct _struct##_rh); \ -+}) -+ -+#define RH_KABI_AUX_INIT_SIZE(_struct) \ -+ ._struct##_size_rh = sizeof(struct _struct##_rh), -+ -+#define RH_KABI_AUX(_ptr, _struct, _field) ({ \ -+ size_t __off = offsetof(struct _struct##_rh, _field); \ -+ (_ptr)->_struct##_size_rh > __off ? true : false; \ -+}) -+ -+#endif /* _LINUX_RH_KABI_H */ diff --git a/include/linux/rmi.h b/include/linux/rmi.h index ab7eea01ab42..fff7c5f737fc 100644 --- a/include/linux/rmi.h @@ -2437,112 +1307,6 @@ index 32828502f09e..b5c27505fa16 100644 #endif /* CONFIG_SECURITY */ #if defined(CONFIG_SECURITY) && defined(CONFIG_WATCH_QUEUE) -diff --git a/init/main.c b/init/main.c -index ad920fac325c..5ff72cc9c7e3 100644 ---- a/init/main.c -+++ b/init/main.c -@@ -1147,6 +1147,9 @@ static bool __init_or_module initcall_blacklisted(initcall_t fn) - */ - strreplace(fn_name, ' ', '\0'); - -+#ifdef CONFIG_RHEL_DIFFERENCES -+ init_rh_check_status(fn_name); -+#endif - list_for_each_entry(entry, &blacklisted_initcalls, next) { - if (!strcmp(fn_name, entry->buf)) { - pr_debug("initcall %s blacklisted\n", fn_name); -diff --git a/kernel/Makefile b/kernel/Makefile -index 3947122d618b..5b9462a450a1 100644 ---- a/kernel/Makefile -+++ b/kernel/Makefile -@@ -12,6 +12,7 @@ obj-y = fork.o exec_domain.o panic.o \ - notifier.o ksysfs.o cred.o reboot.o \ - async.o range.o smpboot.o ucount.o regset.o ksyms_common.o - -+obj-$(CONFIG_RHEL_DIFFERENCES) += rh_messages.o - obj-$(CONFIG_USERMODE_DRIVER) += usermode_driver.o - obj-$(CONFIG_MULTIUSER) += groups.o - obj-$(CONFIG_VHOST_TASK) += vhost_task.o -diff --git a/kernel/bpf/syscall.c b/kernel/bpf/syscall.c -index a2aef900519c..b872a64be8fd 100644 ---- a/kernel/bpf/syscall.c -+++ b/kernel/bpf/syscall.c -@@ -26,6 +26,7 @@ - #include - #include - #include -+#include - #include - #include - #include -@@ -55,6 +56,23 @@ static DEFINE_SPINLOCK(map_idr_lock); - static DEFINE_IDR(link_idr); - static DEFINE_SPINLOCK(link_idr_lock); - -+static int __init unprivileged_bpf_setup(char *str) -+{ -+ unsigned long disabled; -+ if (!kstrtoul(str, 0, &disabled)) -+ sysctl_unprivileged_bpf_disabled = !!disabled; -+ -+ if (!sysctl_unprivileged_bpf_disabled) { -+ pr_warn("Unprivileged BPF has been enabled " -+ "(unprivileged_bpf_disabled=0 has been supplied " -+ "in boot parameters), tainting the kernel"); -+ add_taint(TAINT_UNPRIVILEGED_BPF, LOCKDEP_STILL_OK); -+ } -+ -+ return 1; -+} -+__setup("unprivileged_bpf_disabled=", unprivileged_bpf_setup); -+ - int sysctl_unprivileged_bpf_disabled __read_mostly = - IS_BUILTIN(CONFIG_BPF_UNPRIV_DEFAULT_OFF) ? 2 : 0; - -@@ -5456,6 +5474,11 @@ static int bpf_unpriv_handler(struct ctl_table *table, int write, - if (write && !ret) { - if (locked_state && unpriv_enable != 1) - return -EPERM; -+ if (!unpriv_enable) { -+ pr_warn("Unprivileged BPF has been enabled, " -+ "tainting the kernel"); -+ add_taint(TAINT_UNPRIVILEGED_BPF, LOCKDEP_STILL_OK); -+ } - *(int *)table->data = unpriv_enable; - } - -diff --git a/kernel/module/main.c b/kernel/module/main.c -index 59b1d067e528..0b1c207dcd4f 100644 ---- a/kernel/module/main.c -+++ b/kernel/module/main.c -@@ -528,6 +528,7 @@ static struct module_attribute modinfo_##field = { \ - - MODINFO_ATTR(version); - MODINFO_ATTR(srcversion); -+MODINFO_ATTR(rhelversion); - - static struct { - char name[MODULE_NAME_LEN + 1]; -@@ -980,6 +981,7 @@ struct module_attribute *modinfo_attrs[] = { - &module_uevent, - &modinfo_version, - &modinfo_srcversion, -+ &modinfo_rhelversion, - &modinfo_initstate, - &modinfo_coresize, - #ifdef CONFIG_ARCH_WANTS_MODULES_DATA_IN_VMALLOC -@@ -2794,6 +2796,11 @@ static int early_mod_check(struct load_info *info, int flags) - return -EPERM; - } - -+#ifdef CONFIG_RHEL_DIFFERENCES -+ if (get_modinfo(info, "intree")) -+ module_rh_check_status(info->name); -+#endif -+ - err = rewrite_section_headers(info, flags); - if (err) - return err; diff --git a/kernel/module/signing.c b/kernel/module/signing.c index a2ff4242e623..f0d2be1ee4f1 100644 --- a/kernel/module/signing.c @@ -2566,598 +1330,6 @@ index a2ff4242e623..f0d2be1ee4f1 100644 } int module_sig_check(struct load_info *info, int flags) -diff --git a/kernel/panic.c b/kernel/panic.c -index 10effe40a3fa..f49ce6660929 100644 ---- a/kernel/panic.c -+++ b/kernel/panic.c -@@ -479,6 +479,19 @@ const struct taint_flag taint_flags[TAINT_FLAGS_COUNT] = { - [ TAINT_AUX ] = { 'X', ' ', true }, - [ TAINT_RANDSTRUCT ] = { 'T', ' ', true }, - [ TAINT_TEST ] = { 'N', ' ', true }, -+ [ TAINT_19 ] = { '?', '-', false }, -+ [ TAINT_20 ] = { '?', '-', false }, -+ [ TAINT_21 ] = { '?', '-', false }, -+ [ TAINT_22 ] = { '?', '-', false }, -+ [ TAINT_23 ] = { '?', '-', false }, -+ [ TAINT_24 ] = { '?', '-', false }, -+ [ TAINT_25 ] = { '?', '-', false }, -+ [ TAINT_PARTNER_SUPPORTED ] = { 'p', ' ', true }, -+ [ TAINT_SUPPORT_REMOVED ] = { 'h', ' ', false }, -+ [ TAINT_RESERVED28 ] = { '?', '-', false }, -+ [ TAINT_RESERVED29 ] = { '?', '-', false }, -+ [ TAINT_RESERVED30 ] = { '?', '-', false }, -+ [ TAINT_UNPRIVILEGED_BPF ] = { 'u', ' ', false }, - }; - - /** -diff --git a/kernel/rh_messages.c b/kernel/rh_messages.c -new file mode 100644 -index 000000000000..48a6bb6c9b38 ---- /dev/null -+++ b/kernel/rh_messages.c -@@ -0,0 +1,414 @@ -+/* -+ * The following functions are used by Red Hat to indicate to users that -+ * hardware and drivers are unsupported, or have limited support in RHEL major -+ * and minor releases. These functions output loud warning messages to the end -+ * user and should be USED WITH CAUTION. -+ * -+ * Any use of these functions _MUST_ be documented in the RHEL Release Notes, -+ * and have approval of management. -+ * -+ * Generally, the process of disabling a driver or device in RHEL requires the -+ * driver or device to be marked as 'deprecated' in all existing releases, and -+ * then either 'unmaintained' or 'disabled' in a future release. -+ * -+ * In general, deprecated and unmaintained drivers continue to receive security -+ * related fixes until they are disabled. -+ */ -+ -+#include -+#include -+#include -+#include "rh_messages.h" -+ -+/** -+ * mark_hardware_unmaintained() - Mark hardware as unmaintained. -+ * @driver_name: driver name -+ * @fmt: format for device description -+ * @...: args for device description -+ * -+ * Called to notify users that the device will no longer be tested on a routine -+ * basis and driver code associated with this device is no longer being updated. -+ * Red Hat may, at their own discretion, fix security-related and critical -+ * issues. Support for this device will be disabled in a future major release -+ * and users deploying this device should plan to replace the device in -+ * production systems. -+ * -+ * This function should be used when the driver's usage can be tied to a -+ * specific hardware device. For example, a network device driver loading on a -+ * specific device that is no longer maintained by the manufacturer. -+ * -+ * Reserved for Internal Red Hat use only. -+ */ -+void mark_hardware_unmaintained(const char *driver_name, char *fmt, ...) -+{ -+ char device_description[DEV_DESC_LEN]; -+ va_list args; -+ -+ va_start(args, fmt); -+ vsnprintf(device_description, DEV_DESC_LEN, fmt, args); -+ pr_crit(RH_UNMAINT_HW, -+ driver_name, device_description); -+ va_end(args); -+} -+EXPORT_SYMBOL(mark_hardware_unmaintained); -+ -+/** -+ * mark_hardware_deprecated() - Mark hardware as deprecated. -+ * @driver_name: driver name -+ * @fmt: format for device description -+ * @...: args for device description -+ * -+ * Called to notify users that support for the device is planned to be -+ * unmaintained in a future major release, and will eventually be disabled in a -+ * future major release. This device should not be used in new production -+ * environments and users should replace the device in production systems. -+ * -+ * This function should be used when the driver's usage can be tied to a -+ * specific hardware device. For example, a network device driver loading on a -+ * specific device that is no longer maintained by the manufacturer. -+ * -+ * Reserved for Internal Red Hat use only. -+ */ -+void mark_hardware_deprecated(const char *driver_name, char *fmt, ...) -+{ -+ char device_description[DEV_DESC_LEN]; -+ va_list args; -+ -+ va_start(args, fmt); -+ vsnprintf(device_description, DEV_DESC_LEN, fmt, args); -+ pr_crit(RH_DEPRECATED_HW, -+ driver_name, device_description); -+ va_end(args); -+} -+ -+/** -+ * mark_hardware_disabled() - Mark a driver as removed. -+ * @driver_name: driver name -+ * @fmt: format for device description -+ * @...: args for device description -+ * -+ * Called to notify users that a device's support has been completely disabled -+ * and no future support updates will occur. This device cannot be used in new -+ * production environments, and users must replace the device in production -+ * systems. -+ * -+ * This function should be used when the driver's usage can be tied to a -+ * specific hardware device. For example, a network device driver loading on a -+ * specific device that is no longer maintained by the manufacturer. -+ * -+ * Reserved for Internal Red Hat use only. -+ */ -+static void mark_hardware_disabled(const char *driver_name, char *fmt, ...) -+{ -+ char device_description[DEV_DESC_LEN]; -+ va_list args; -+ -+ va_start(args, fmt); -+ vsnprintf(device_description, DEV_DESC_LEN, fmt, args); -+ pr_crit(RH_DISABLED_HW, -+ driver_name, device_description); -+ va_end(args); -+} -+ -+#ifdef CONFIG_PCI -+/** -+ * pci_hw_deprecated() - Mark a PCI device deprecated. -+ * @dev: the PCI device structure to match against -+ * -+ * Called to check if this @dev is in the list of deprecated devices. -+ * -+ * Reserved for Internal Red Hat use only. -+ */ -+static void pci_hw_deprecated(struct pci_dev *dev) -+{ -+ const struct pci_device_id *ret = pci_match_id(rh_deprecated_pci_devices, dev); -+ -+ if (!ret) -+ return; -+ -+ mark_hardware_deprecated(dev_driver_string(&dev->dev), "%04X:%04X @ %s", -+ dev->device, dev->vendor, pci_name(dev)); -+} -+ -+/** -+ * pci_hw_unmaintained() - Mark a PCI device unmaintained. -+ * @dev: the PCI device structure to match against -+ * -+ * Called to check if this @dev is in the list of unmaintained devices. -+ * -+ * Reserved for Internal Red Hat use only. -+ */ -+static void pci_hw_unmaintained(struct pci_dev *dev) -+{ -+ const struct pci_device_id *ret = pci_match_id(rh_unmaintained_pci_devices, dev); -+ -+ if (!ret) -+ return; -+ -+ mark_hardware_unmaintained(dev_driver_string(&dev->dev), "%04X:%04X @ %s", -+ dev->device, dev->vendor, pci_name(dev)); -+} -+ -+/** -+ * pci_hw_disabled() - Mark a PCI device disabled. -+ * @dev: the PCI device structure to match against -+ * -+ * Called to check if this @dev is in the list of disabled devices. -+ * -+ * Reserved for Internal Red Hat use only. -+ */ -+static bool pci_hw_disabled(struct pci_dev *dev) -+{ -+ const struct pci_device_id *ret = pci_match_id(rh_disabled_pci_devices, dev); -+ -+ if (!ret) -+ return false; -+ -+ mark_hardware_disabled(dev_driver_string(&dev->dev), "%04X:%04X @ %s", -+ dev->device, dev->vendor, pci_name(dev)); -+ return true; -+} -+#endif -+ -+/** -+ * driver_unmaintained() - check to see if a driver is unmaintained -+ * @module_name: module name -+ * -+ * Called to notify users that a driver will no longer be tested on a routine -+ * basis and the driver code is no longer being updated. Red Hat may fix -+ * security-related and critical issues. Support for this driver will be -+ * disabled in a future major release, and users should replace any affected -+ * devices in production systems. -+ * -+ * This function should be used when a driver's usage cannot be tied to a -+ * specific hardware device. For example, a network bonding driver or a higher -+ * level storage layer driver that is no longer maintained upstream. -+ * -+ * Reserved for Internal Red Hat use only. -+ */ -+static void driver_unmaintained(const char* module_name) -+{ -+ int i = 0; -+ -+ while (rh_unmaintained_drivers[i]) { -+ if (strcmp(rh_unmaintained_drivers[i], module_name) == 0) { -+ pr_crit(RH_UNMAINT_DR, module_name); -+ return; -+ } -+ i++; -+ } -+} -+ -+/** -+ * driver_deprecated() - check to see if a driver is deprecated -+ * @driver_name: module name -+ * -+ * Called to notify users that support for this driver is planned to be -+ * unmaintained in a future major release, and will eventually be disabled in a -+ * future major release. This driver should not be used in new production -+ * environments and users should replace any affected devices in production -+ * systems. -+ * -+ * This function should be used when a driver's usage cannot be tied to a -+ * specific hardware device. For example, a network bonding driver or a higher -+ * level storage layer driver that is no longer maintained upstream. -+ * -+ * Reserved for Internal Red Hat use only. -+ */ -+static void driver_deprecated(const char* module_name) -+{ -+ int i = 0; -+ -+ while (rh_deprecated_drivers[i]) { -+ if (strcmp(rh_deprecated_drivers[i], module_name) == 0) { -+ pr_crit(RH_DEPRECATED_DR, module_name); -+ return; -+ } -+ i++; -+ } -+} -+ -+/* There is no driver_disabled() function. Disabled drivers are configured off ;). */ -+ -+/** -+ * init_fn_unmaintained - check to see if a built-in driver is unmaintained. -+ * @fn_name: module's module_init function name -+ * -+ * Called to notify users that a built-in driver will no longer be tested on a routine -+ * basis and the built-in driver code is no longer being updated. Red Hat may fix -+ * security-related and critical issues. Support for this built-in driver will be -+ * disabled in a future major release, and users should replace any affected -+ * devices in production systems. -+ * -+ * This function should be used when a built-in driver's usage cannot be tied to a -+ * specific hardware device. For example, a network bonding driver or a higher -+ * level storage layer driver that is no longer maintained upstream. -+ * -+ * Reserved for Internal Red Hat use only. -+ */ -+ -+static void init_fn_unmaintained(char* fn_name) -+{ -+ int i = 0; -+ -+ while (rh_unmaintained_init_fns[i]) { -+ if (strcmp(rh_unmaintained_init_fns[i], fn_name) == 0) { -+ pr_crit(RH_UNMAINT_DR, fn_name); -+ return; -+ } -+ i++; -+ } -+} -+ -+/** -+ * init_fn_deprecated() - check to see if a built-in driver is deprecated -+ * @fn_name: module's module_init function name -+ * -+ * Called to notify users that support for this built-in driver is planned to be -+ * unmaintained in a future major release, and will eventually be disabled in a -+ * future major release. This driver should not be used in new production -+ * environments and users should replace any affected devices in production -+ * systems. -+ * -+ * This function should be used when a built-in driver's usage cannot be tied to a -+ * specific hardware device. For example, a network bonding driver or a higher -+ * level storage layer driver that is no longer maintained upstream. -+ * -+ * Reserved for Internal Red Hat use only. -+ */ -+static void init_fn_deprecated(char* fn_name) -+{ -+ int i = 0; -+ -+ while (rh_deprecated_init_fns[i]) { -+ if (strcmp(rh_deprecated_init_fns[i], fn_name) == 0) { -+ pr_crit(RH_DEPRECATED_DR, fn_name); -+ return; -+ } -+ i++; -+ } -+} -+ -+/** -+ * mark_tech_preview() - Mark driver or kernel subsystem as 'Tech Preview' -+ * @msg: Driver or kernel subsystem name -+ * -+ * Called to minimize the support status of a new driver. This does TAINT the -+ * kernel. Calling this function indicates that the driver or subsystem has -+ * had limited testing and is not marked for full support within this RHEL -+ * minor release. The next RHEL minor release may contain full support for -+ * this driver. Red Hat does not guarantee that bugs reported against this -+ * driver or subsystem will be resolved. -+ * -+ * Reserved for Internal Red Hat use only. -+ */ -+void mark_tech_preview(const char *msg, struct module *mod) -+{ -+ const char *str = NULL; -+ -+ if (msg) -+ str = msg; -+#ifdef CONFIG_MODULES -+ else if (mod) -+ str = mod->name; -+#endif -+ -+ pr_warn(RH_TECH_PREVIEW, (str ? str : "kernel")); -+ add_taint(TAINT_AUX, LOCKDEP_STILL_OK); -+#ifdef CONFIG_MODULES -+ if (mod) -+ mod->taints |= (1U << TAINT_AUX); -+#endif -+} -+EXPORT_SYMBOL(mark_tech_preview); -+ -+/** -+ * mark_partner_supported() - Mark driver or kernel subsystem as 'Partner Supported' -+ * @msg: Driver or kernel subsystem name -+ * -+ * Called to minimize the support status of a new driver. This does TAINT the -+ * kernel. Calling this function indicates that the driver or subsystem -+ * is not supported directly by Red Hat but by a partner engineer. -+ * -+ * Reserved for Internal Red Hat use only. -+ */ -+void mark_partner_supported(const char *msg, struct module *mod) -+{ -+ const char *str = NULL; -+ -+ if (msg) -+ str = msg; -+#ifdef CONFIG_MODULES -+ else if (mod) -+ str = mod->name; -+#endif -+ -+ pr_warn(RH_PARTNER_SUPPORTED, (str ? str : "kernel")); -+ add_taint(TAINT_PARTNER_SUPPORTED, LOCKDEP_STILL_OK); -+#ifdef CONFIG_MODULES -+ if (mod) -+ mod->taints |= (1U << TAINT_PARTNER_SUPPORTED); -+#endif -+} -+EXPORT_SYMBOL(mark_partner_supported); -+ -+/* -+ * -+ * Functions called by 'main' kernel code. -+ * -+ */ -+ -+#ifdef CONFIG_PCI -+/** -+ * pci_rh_check_status - checks the status of a PCI device. -+ * @pci_dev: PCI device to be examined -+ * -+ * This function is called by the PCI driver subsystem to check the status of a -+ * PCI device. -+ * -+ * This function returns true if the PCI device is disabled, and false otherwise. -+ * -+ * Reserved for Internal Red Hat use only. -+ */ -+bool pci_rh_check_status(struct pci_dev *pci_dev) -+{ -+ if (pci_dev->driver->driver.owner != NULL) { -+ if (!test_bit(TAINT_OOT_MODULE, &pci_dev->driver->driver.owner->taints)) { -+ pci_hw_unmaintained(pci_dev); -+ pci_hw_deprecated(pci_dev); -+ return pci_hw_disabled(pci_dev); -+ } -+ } -+ return false; -+} -+#endif -+ -+/** module_rh_check_status - checks the status of a module. -+ * @module_name: Name of module to be examined -+ * -+ * This function is called by the module loading code to check the status of a -+ * module. -+ * -+ * Reserved for Internal Red Hat use only. -+ */ -+void module_rh_check_status(const char * module_name) -+{ -+ driver_unmaintained(module_name); -+ driver_deprecated(module_name); -+} -+ -+/** -+ * init_rh_check_status - checks the status of a built-in module. -+ * @fn_name: init function of module to be examined -+ * -+ * This function is called by the init code to check the status of a built-in module. -+ * When a module is built-in, the module_init() function is converted into an initcall. -+ * The initcall is the called during boot with the other system initcalls. -+ * -+ * Reserved for Internal Red Hat use only. -+ */ -+void init_rh_check_status(char *fn_name) -+{ -+ init_fn_deprecated(fn_name); -+ init_fn_unmaintained(fn_name); -+} -diff --git a/kernel/rh_messages.h b/kernel/rh_messages.h -new file mode 100644 -index 000000000000..616692b1ac11 ---- /dev/null -+++ b/kernel/rh_messages.h -@@ -0,0 +1,109 @@ -+/* -+ * WARNING: This file is auto-generated by an internal Red Hat script and, -+ * in general, should not be modified by hand. -+ */ -+ -+/* -+ * The following tables are used by Red Hat to define what hardware and drivers -+ * are unsupported, or have limited support in RHEL major and minor releases. -+ * -+ * Generally, the process of disabling a driver or device in RHEL requires the -+ * driver or device to be marked as 'deprecated' in all existing releases, and -+ * then either 'unmaintained' or 'disabled' in a future release. -+ * -+ * In general, deprecated and unmaintained drivers continue to receive security -+ * related fixes until they are disabled. -+ */ -+ -+#ifndef __RH_MESSAGES_H -+#define __RH_MESSAGES_H -+ -+#include -+#include -+ -+#define DEV_DESC_LEN 256 -+ -+#define RH_UNMAINT_HW "Warning: Unmaintained Hardware is detected: %s:%s\n" -+ -+#define RH_UNMAINT_DR "Warning: Unmaintained driver is detected: %s\n" -+ -+#define RH_DEPRECATED_HW "Warning: Deprecated Hardware is detected: %s:%s " \ -+ "will not be maintained in a future major release " \ -+ "and may be disabled\n" -+ -+#define RH_DEPRECATED_DR "Warning: Deprecated Driver is detected: %s will " \ -+ "not be maintained in a future major release and " \ -+ "may be disabled\n" -+ -+#define RH_DISABLED_HW "Warning: Disabled Hardware is detected: %s:%s is " \ -+ "no longer enabled in this release.\n" -+ -+#define RH_TECH_PREVIEW "TECH PREVIEW: %s may not be fully supported.\n" \ -+ "Please review provided documentation for " \ -+ "limitations.\n" -+ -+#define RH_PARTNER_SUPPORTED "Warning: %s is a Partner supported GPL " \ -+ "module and not supported directly by Red Hat.\n" -+ -+#if RHEL_MAJOR == 9 -+ -+static const char *rh_deprecated_drivers[] = { -+ 0 /* Terminating entry */ -+}; -+ -+static const char *rh_deprecated_init_fns[] = { -+ 0 /* Terminating entry */ -+}; -+ -+static const char *rh_unmaintained_drivers[] = { -+ 0 /* Terminating entry */ -+}; -+ -+static const char *rh_unmaintained_init_fns[] = { -+ 0 /* Terminating entry */ -+}; -+ -+static const struct pci_device_id rh_deprecated_pci_devices[] = { -+ {0} /* Terminating entry */ -+}; -+ -+static const struct pci_device_id rh_disabled_pci_devices[] = { -+ {0} /* Terminating entry */ -+}; -+ -+static const struct pci_device_id rh_unmaintained_pci_devices[] = { -+ {0} /* Terminating entry */ -+}; -+ -+#else /* RHEL-10 */ -+ -+static const char *rh_deprecated_drivers[] = { -+ 0 /* Terminating entry */ -+}; -+ -+static const char *rh_deprecated_init_fns[] = { -+ 0 /* Terminating entry */ -+}; -+ -+static const char *rh_unmaintained_drivers[] = { -+ 0 /* Terminating entry */ -+}; -+ -+static const char *rh_unmaintained_init_fns[] = { -+ 0 /* Terminating entry */ -+}; -+ -+static const struct pci_device_id rh_deprecated_pci_devices[] = { -+ {0} /* Terminating entry */ -+}; -+ -+static const struct pci_device_id rh_disabled_pci_devices[] = { -+ {0} /* Terminating entry */ -+}; -+ -+static const struct pci_device_id rh_unmaintained_pci_devices[] = { -+ {0} /* Terminating entry */ -+}; -+#endif /* RHEL_MAJOR */ -+ -+#endif /* __RH_MESSAGES_H */ -diff --git a/scripts/mod/modpost.c b/scripts/mod/modpost.c -index b29b29707f10..e176487ebf1f 100644 ---- a/scripts/mod/modpost.c -+++ b/scripts/mod/modpost.c -@@ -23,6 +23,7 @@ - #include "modpost.h" - #include "../../include/linux/license.h" - #include "../../include/linux/module_symbol.h" -+#include "../../include/generated/uapi/linux/version.h" - - /* Are we using CONFIG_MODVERSIONS? */ - static bool modversions; -@@ -2076,6 +2077,12 @@ static void write_buf(struct buffer *b, const char *fname) - } - } - -+static void add_rhelversion(struct buffer *b, struct module *mod) -+{ -+ buf_printf(b, "MODULE_INFO(rhelversion, \"%d.%d\");\n", RHEL_MAJOR, -+ RHEL_MINOR); -+} -+ - static void write_if_changed(struct buffer *b, const char *fname) - { - char *tmp; -@@ -2136,6 +2143,7 @@ static void write_mod_c_file(struct module *mod) - add_depends(&buf, mod); - add_moddevtable(&buf, mod); - add_srcversion(&buf, mod); -+ add_rhelversion(&buf, mod); - - ret = snprintf(fname, sizeof(fname), "%s.mod.c", mod->name); - if (ret >= sizeof(fname)) { diff --git a/scripts/tags.sh b/scripts/tags.sh index a70d43723146..56d06b04f752 100755 --- a/scripts/tags.sh diff --git a/redhatsecureboot003.cer b/redhatsecureboot003.cer deleted file mode 100644 index 439b75bf3..000000000 Binary files a/redhatsecureboot003.cer and /dev/null differ diff --git a/redhatsecureboot301.cer b/redhatsecureboot301.cer new file mode 100644 index 000000000..20e660479 Binary files /dev/null and b/redhatsecureboot301.cer differ diff --git a/redhatsecureboot401.cer b/redhatsecureboot401.cer deleted file mode 100644 index 247666cfe..000000000 Binary files a/redhatsecureboot401.cer and /dev/null differ diff --git a/redhatsecureboot501.cer b/redhatsecureboot501.cer new file mode 100644 index 000000000..dfa7afb46 Binary files /dev/null and b/redhatsecureboot501.cer differ diff --git a/redhatsecurebootca1.cer b/redhatsecurebootca1.cer new file mode 100644 index 000000000..b2354007b Binary files /dev/null and b/redhatsecurebootca1.cer differ diff --git a/redhatsecurebootca2.cer b/redhatsecurebootca2.cer deleted file mode 100644 index 43502d6bc..000000000 Binary files a/redhatsecurebootca2.cer and /dev/null differ diff --git a/redhatsecurebootca4.cer b/redhatsecurebootca4.cer deleted file mode 100644 index 8cb32e68c..000000000 Binary files a/redhatsecurebootca4.cer and /dev/null differ diff --git a/redhatsecurebootca5.cer b/redhatsecurebootca5.cer new file mode 100644 index 000000000..dfb028495 Binary files /dev/null and b/redhatsecurebootca5.cer differ diff --git a/secureboot_ppc.cer b/secureboot_ppc.cer new file mode 100644 index 000000000..2c0087dbc Binary files /dev/null and b/secureboot_ppc.cer differ diff --git a/secureboot_s390.cer b/secureboot_s390.cer new file mode 100644 index 000000000..137d3858f Binary files /dev/null and b/secureboot_s390.cer differ diff --git a/sources b/sources index c873ebeda..d2c747a00 100644 --- a/sources +++ b/sources @@ -1,3 +1,3 @@ -SHA512 (linux-6.5.tar.xz) = a95de013fcf667d300b38f9b8ec9b744b922404389437bd5508d33340a0de9e047d12525b70b5341cd760e7877761d59f7c89a44d15238365a2a033d5c85dd36 -SHA512 (kernel-abi-stablelists-6.5.0.tar.bz2) = 2d661551aefa33068c871d35770648a90e4b3f11727d20f1c34c44a210e5e862b3a68a0b63e8923c2455467acffdc2b58f24f44def86387b589b35bc2a130035 -SHA512 (kernel-kabi-dw-6.5.0.tar.bz2) = 2ff74a4ec08bfdf01f32136206e657763212515d31babb5fe61e2d857e417d29a2b6a778c2eeb572d289c93df8d834c7ec419c464d9eb5b7d8fa0ef94a3a9d3a +SHA512 (linux-6.5.1.tar.xz) = 309014ae71faba4f3ddcbe2a2e2cd2743b736adfb60337c178be378cb6d2f76ceb8f76bfb43a637b68333e90e539d8d7c82138d171e0d33f8801a589488f7ff5 +SHA512 (kernel-abi-stablelists-6.5.1.tar.bz2) = bf13f55357254bc6636dd7f99be09d9d0e44cca5e284a7383646ab87084d0820fb02cf787550616b340061ad3bf4a784e5b41ee06f3cc5b6f13b18e708fa93a8 +SHA512 (kernel-kabi-dw-6.5.1.tar.bz2) = 41bd38fb7555f325409db757ed124ec51e1ebaf3aaf6500f944e242e52bfc026398d0316bdbde523bdb4d525b51d1631fc97038e228152459aee384a5e80a81e