kernel-5.14.0-470.el9
* Mon Jun 24 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-470.el9] - modules: wait do_free_init correctly (Donald Dutile) [RHEL-28063] - Subject: revert of revert KEYS: Make use of platform keyring for module signature verify (Donald Dutile) [RHEL-28063] - linux/export: Ensure natural alignment of kcrctab array (Donald Dutile) [RHEL-28063] - linux/export: Fix alignment for 64-bit ksymtab entries (Donald Dutile) [RHEL-28063] - kernel/module: improve documentation for try_module_get() (Donald Dutile) [RHEL-28063] - module: Remove redundant TASK_UNINTERRUPTIBLE (Donald Dutile) [RHEL-28063] - params: Introduce the param_unknown_fn type (Donald Dutile) [RHEL-28063] - module/decompress: use kvmalloc() consistently (Donald Dutile) [RHEL-28063] - module: Annotate struct module_notes_attrs with __counted_by (Donald Dutile) [RHEL-28063] - module: Fix comment typo (Donald Dutile) [RHEL-28063] - module: Make is_mapping_symbol() return bool (Donald Dutile) [RHEL-28063] - module/decompress: use vmalloc() for gzip decompression workspace (Donald Dutile) [RHEL-28063] - module: Clarify documentation of module_param_call() (Donald Dutile) [RHEL-28063] - modpost: do not make find_tosym() return NULL (Donald Dutile) [RHEL-28063] - modpost: Optimize symbol search from linear to binary search (Donald Dutile) [RHEL-28063] - module/decompress: use vmalloc() for zstd decompression workspace (Donald Dutile) [RHEL-28063] - dyndbg: add source filename to prefix (Donald Dutile) [RHEL-28063] - dyndbg: increase PREFIX_SIZE to 128 (Donald Dutile) [RHEL-28063] - dyndbg: constify opt_array (Donald Dutile) [RHEL-28063] - module: Expose module_init_layout_section() (Donald Dutile) [RHEL-28063] - modpost, kallsyms: Treat add '$'-prefixed symbols as mapping symbols (Donald Dutile) [RHEL-28063] - module: Ignore RISC-V mapping symbols too (Donald Dutile) [RHEL-28063] - module: fix init_module_from_file() error handling (Donald Dutile) [RHEL-28063] - modules: catch concurrent module loads, treat them as idempotent (Donald Dutile) [RHEL-28063] - module: split up 'finit_module()' into init_module_from_file() helper (Donald Dutile) [RHEL-28063] - kallsyms: Fix kallsyms_selftest failure (Donald Dutile) [RHEL-28063] - kallsyms: Add more debug output for selftest (Donald Dutile) [RHEL-28063] - modpost: check static EXPORT_SYMBOL* by modpost again (Donald Dutile) [RHEL-28063] - kbuild: generate KSYMTAB entries by modpost (Donald Dutile) [RHEL-28063] - modpost: pass struct module pointer to check_section_mismatch() (Donald Dutile) [RHEL-28063] - modpost: fix off by one in is_executable_section() (Donald Dutile) [RHEL-28063] - modpost: Include '.text.*' in TEXT_SECTIONS (Donald Dutile) [RHEL-28063] - xen: unexport __init-annotated xen_xlate_map_ballooned_pages() (Donald Dutile) [RHEL-28063] - tick/nohz: unexport __init-annotated tick_nohz_full_setup() (Donald Dutile) [RHEL-28063] - kallsyms: make kallsyms_show_value() as generic function (Donald Dutile) [RHEL-28063] - kallsyms: move kallsyms_show_value() out of kallsyms.c (Donald Dutile) [RHEL-28063] - modpost: detect section mismatch for R_ARM_REL32 (Donald Dutile) [RHEL-28063] - modpost: fix section_mismatch message for R_ARM_THM_{CALL,JUMP24,JUMP19} (Donald Dutile) [RHEL-28063] - modpost: detect section mismatch for R_ARM_THM_{MOVW_ABS_NC,MOVT_ABS} (Donald Dutile) [RHEL-28063] - modpost: refactor find_fromsym() and find_tosym() (Donald Dutile) [RHEL-28063] - modpost: detect section mismatch for R_ARM_{MOVW_ABS_NC,MOVT_ABS} (Donald Dutile) [RHEL-28063] - modpost: fix section mismatch message for R_ARM_{PC24,CALL,JUMP24} (Donald Dutile) [RHEL-28063] - modpost: fix section mismatch message for R_ARM_ABS32 (Donald Dutile) [RHEL-28063] - module/decompress: Fix error checking on zstd decompression (Donald Dutile) [RHEL-28063] - module: fix module load for ia64 (Donald Dutile) [RHEL-28063] - modpost: remove *_sections[] arrays (Donald Dutile) [RHEL-28063] - modpost: merge bad_tosec=ALL_EXIT_SECTIONS entries in sectioncheck table (Donald Dutile) [RHEL-28063] - modpost: merge fromsec=DATA_SECTIONS entries in sectioncheck table (Donald Dutile) [RHEL-28063] - modpost: remove is_shndx_special() check from section_rel(a) (Donald Dutile) [RHEL-28063] - modpost: replace r->r_offset, r->r_addend with faddr, taddr (Donald Dutile) [RHEL-28063] - modpost: unify 'sym' and 'to' in default_mismatch_handler() (Donald Dutile) [RHEL-28063] - modpost: remove unused argument from secref_whitelist() (Donald Dutile) [RHEL-28063] - Revert "modpost: skip ELF local symbols during section mismatch check" (Donald Dutile) [RHEL-28063] - kallsyms: remove unsed API lookup_symbol_attrs (Donald Dutile) [RHEL-28063] - module: Remove preempt_disable() from module reference counting. (Donald Dutile) [RHEL-28063] - module: Fix use-after-free bug in read_file_mod_stats() (Donald Dutile) [RHEL-28063] - modpost: rename find_elf_symbol() and find_elf_symbol2() (Donald Dutile) [RHEL-28063] - modpost: pass section index to find_elf_symbol2() (Donald Dutile) [RHEL-28063] - modpost: pass 'tosec' down to default_mismatch_handler() (Donald Dutile) [RHEL-28063] - modpost: squash extable_mismatch_handler() into default_mismatch_handler() (Donald Dutile) [RHEL-28063] - modpost: clean up is_executable_section() (Donald Dutile) [RHEL-28063] - modpost: squash report_sec_mismatch() into default_mismatch_handler() (Donald Dutile) [RHEL-28063] - modpost: squash report_extable_warnings() into extable_mismatch_handler() (Donald Dutile) [RHEL-28063] - modpost: remove get_prettyname() (Donald Dutile) [RHEL-28063] - modpost: remove fromsym info in __ex_table section mismatch warning (Donald Dutile) [RHEL-28063] - modpost: remove broken calculation of exception_table_entry size (Donald Dutile) [RHEL-28063] - module: include internal.h in module/dups.c (Donald Dutile) [RHEL-28063] - module: add debugging auto-load duplicate module support (Donald Dutile) [RHEL-28063] - module: stats: fix invalid_mod_bytes typo (Donald Dutile) [RHEL-28063] - module: remove use of uninitialized variable len (Donald Dutile) [RHEL-28063] - module: fix building stats for 32-bit targets (Donald Dutile) [RHEL-28063] - module: stats: include uapi/linux/module.h (Donald Dutile) [RHEL-28063] - module: avoid allocation if module is already present and ready (Donald Dutile) [RHEL-28063] - module: add debug stats to help identify memory pressure (Donald Dutile) [RHEL-28063] - module: extract patient module check into helper (Donald Dutile) [RHEL-28063] - modules/kmod: replace implementation with a semaphore (Donald Dutile) [RHEL-28063] - module: fix kmemleak annotations for non init ELF sections (Donald Dutile) [RHEL-28063] - module: Ignore L0 and rename is_arm_mapping_symbol() (Donald Dutile) [RHEL-28063] - module: Move is_arm_mapping_symbol() to module_symbol.h (Donald Dutile) [RHEL-28063] - module: Sync code of is_arm_mapping_symbol() (Donald Dutile) [RHEL-28063] - module: already_uses() - reduce pr_debug output volume (Donald Dutile) [RHEL-28063] - module: add section-size to move_module pr_debug (Donald Dutile) [RHEL-28063] - module: add symbol-name to pr_debug Absolute symbol (Donald Dutile) [RHEL-28063] - module: in layout_sections, move_module: add the modname (Donald Dutile) [RHEL-28063] - module: fold usermode helper kmod into modules directory (Donald Dutile) [RHEL-28063] - module: merge remnants of setup_load_info() to elf validation (Donald Dutile) [RHEL-28063] - module: move more elf validity checks to elf_validity_check() (Donald Dutile) [RHEL-28063] - module: add stop-grap sanity check on module memcpy() (Donald Dutile) [RHEL-28063] - module: add sanity check for ELF module section (Donald Dutile) [RHEL-28063] - module: rename check_module_license_and_versions() to check_export_symbol_versions() (Donald Dutile) [RHEL-28063] - module: converge taint work together (Donald Dutile) [RHEL-28063] - module: move signature taint to module_augment_kernel_taints() (Donald Dutile) [RHEL-28063] - module: move tainting until after a module hits our linked list (Donald Dutile) [RHEL-28063] - module: split taint adding with info checking (Donald Dutile) [RHEL-28063] - module: split taint work out of check_modinfo_livepatch() (Donald Dutile) [RHEL-28063] - module: rename set_license() to module_license_taint_check() (Donald Dutile) [RHEL-28063] - module: move check_modinfo() early to early_mod_check() (Donald Dutile) [RHEL-28063] - module: move early sanity checks into a helper (Donald Dutile) [RHEL-28063] - module: add a for_each_modinfo_entry() (Donald Dutile) [RHEL-28063] - module: rename next_string() to module_next_tag_pair() (Donald Dutile) [RHEL-28063] - module: move get_modinfo() helpers all above (Donald Dutile) [RHEL-28063] - modpost: Fix processing of CRCs on 32-bit build machines (Donald Dutile) [RHEL-28063] - module/decompress: Never use kunmap() for local un-mappings (Donald Dutile) [RHEL-28063] - kallsyms: Delete an unused parameter related to {module_}kallsyms_on_each_symbol() (Donald Dutile) [RHEL-28063] - dyndbg: cleanup dynamic usage in ib_srp.c (Donald Dutile) [RHEL-28063] - kernel/module: add documentation for try_module_get() (Donald Dutile) [RHEL-28063] - ARM: dyndbg: allow including dyndbg.h in decompressor (Donald Dutile) [RHEL-28063] - dyndbg: use the module notifier callbacks (Donald Dutile) [RHEL-28063] - dyndbg: remove unused 'base' arg from __ddebug_add_module() (Donald Dutile) [RHEL-28063] - module: make module_ktype structure constant (Donald Dutile) [RHEL-28063] - module: Remove the unused function within (Donald Dutile) [RHEL-28063] - scripts/gdb: fix usage of MOD_TEXT not defined when CONFIG_MODULES=n (Donald Dutile) [RHEL-28063] - scripts/gdb: fix 'lx-lsmod' show the wrong size (Donald Dutile) [RHEL-28063] - scripts/gdb: use mem instead of core_layout to get the module address (Donald Dutile) [RHEL-28063] - module: replace module_layout with module_memory (Donald Dutile) [RHEL-28063] - s390/module: fix loading modules with a lot of relocations (Donald Dutile) [RHEL-28063] - module: Use kstrtobool() instead of strtobool() (Donald Dutile) [RHEL-28063] - livepatch: Improve the search performance of module_kallsyms_on_each_symbol() (Donald Dutile) [RHEL-28063] - kallsyms: Fix scheduling with interrupts disabled in self-test (Donald Dutile) [RHEL-28063] - modpost: error out if addend_*_rel() is not implemented for REL arch (Donald Dutile) [RHEL-28063] - module/decompress: Support zstd in-kernel decompression (Donald Dutile) [RHEL-28063] - module: add module_elf_check_arch for module-specific checks (Donald Dutile) [RHEL-28063] - modpost: Mark uuid_le type to be suitable only for MEI (Donald Dutile) [RHEL-28063] - modpost: fix array_size.cocci warning (Donald Dutile) [RHEL-28063] - modpost: Join broken long printed messages (Donald Dutile) [RHEL-28063] - kallsyms: Remove unneeded semicolon (Donald Dutile) [RHEL-28063] - kallsyms: Add self-test facility (Donald Dutile) [RHEL-28063] - kallsyms: Add helper kallsyms_on_each_match_symbol() (Donald Dutile) [RHEL-28063] - kallsyms: Reduce the memory occupied by kallsyms_seqs_of_names[] (Donald Dutile) [RHEL-28063] - kallsyms: Improve the performance of kallsyms_lookup_name() (Donald Dutile) [RHEL-28063] - module: Fix NULL vs IS_ERR checking for module_get_next_page (Donald Dutile) [RHEL-28063] - module: Remove unused macros module_addr_min/max (Donald Dutile) [RHEL-28063] - module: remove redundant module_sysfs_initialized variable (Donald Dutile) [RHEL-28063] - module: tracking: Keep a record of tainted unloaded modules only (Donald Dutile) [RHEL-28063] - linux/export: use inline assembler to populate symbol CRCs (Donald Dutile) [RHEL-28063] - powerpc/xmon: Use KSYM_NAME_LEN in array size (Donald Dutile) [RHEL-28063] - kallsyms: increase maximum kernel symbol length to 512 (Donald Dutile) [RHEL-28063] - kallsyms: support "big" kernel symbols (Donald Dutile) [RHEL-28063] - kallsyms: add static relationship between `KSYM_NAME_LEN{,_BUFFER}` (Donald Dutile) [RHEL-28063] - kallsyms: avoid hardcoding buffer size (Donald Dutile) [RHEL-28063] - cfi: Drop __CFI_ADDRESSABLE (Donald Dutile) [RHEL-28063] - cfi: Remove CONFIG_CFI_CLANG_SHADOW (Donald Dutile) [RHEL-28063] - module/decompress: generate sysfs string at compile time (Donald Dutile) [RHEL-28063] - module: Add debugfs interface to view unloaded tainted modules (Donald Dutile) [RHEL-28063] - dyndbg: add drm.debug style (drm/parameters/debug) bitmap support (Donald Dutile) [RHEL-28063] - dyndbg: validate class FOO by checking with module (Donald Dutile) [RHEL-28063] - dyndbg: add ddebug_attach_module_classes (Donald Dutile) [RHEL-28063] - kernel/module: add __dyndbg_classes section (Donald Dutile) [RHEL-28063] - dyndbg: add DECLARE_DYNDBG_CLASSMAP macro (Donald Dutile) [RHEL-28063] - dyndbg: add __pr_debug_cls for testing (Donald Dutile) [RHEL-28063] - dyndbg: add class_id to pr_debug callsites (Donald Dutile) [RHEL-28063] - dyndbg: gather __dyndbg[] state into struct _ddebug_info (Donald Dutile) [RHEL-28063] - dyndbg: cleanup auto vars in dynamic_debug_init (Donald Dutile) [RHEL-28063] - dyndbg: drop EXPORTed dynamic_debug_exec_queries (Donald Dutile) [RHEL-28063] - dyndbg: let query-modname override actual module name (Donald Dutile) [RHEL-28063] - dyndbg: use ESCAPE_SPACE for cat control (Donald Dutile) [RHEL-28063] - dyndbg: reverse module.callsite walk in cat control (Donald Dutile) [RHEL-28063] - dyndbg: reverse module walk in cat control (Donald Dutile) [RHEL-28063] - dyndbg: show both old and new in change-info (Donald Dutile) [RHEL-28063] - dyndbg: fix module.dyndbg handling (Donald Dutile) [RHEL-28063] - dyndbg: fix static_branch manipulation (Donald Dutile) [RHEL-28063] - modpost: fix module versioning when a symbol lacks valid CRC (Donald Dutile) [RHEL-28063] - modpost: remove .symbol_white_list field entirely (Donald Dutile) [RHEL-28063] - modpost: remove unneeded .symbol_white_list initializers (Donald Dutile) [RHEL-28063] - modpost: add PATTERNS() helper macro (Donald Dutile) [RHEL-28063] - modpost: shorten warning messages in report_sec_mismatch() (Donald Dutile) [RHEL-28063] - Revert "Kbuild, lto, workaround: Don't warn for initcall_reference in modpost" (Donald Dutile) [RHEL-28063] - modpost: use more reliable way to get fromsec in section_rel(a)() (Donald Dutile) [RHEL-28063] - modpost: add array range check to sec_name() (Donald Dutile) [RHEL-28063] - modpost: refactor get_secindex() (Donald Dutile) [RHEL-28063] - modpost: remove unused Elf_Sword macro (Donald Dutile) [RHEL-28063] - modpost: use sym_get_data() to get module device_table data (Donald Dutile) [RHEL-28063] - modpost: drop executable ELF support (Donald Dutile) [RHEL-28063] - module: Replace kmap() with kmap_local_page() (Donald Dutile) [RHEL-28063] - module: Show the last unloaded module's taint flag(s) (Donald Dutile) [RHEL-28063] - module: Use strscpy() for last_unloaded_module (Donald Dutile) [RHEL-28063] - module: Modify module_flags() to accept show_state argument (Donald Dutile) [RHEL-28063] - module: Move module's Kconfig items in kernel/module/ (Donald Dutile) [RHEL-28063] - module: panic: Taint the kernel when selftest modules load (Donald Dutile) [RHEL-28063] - module: Use vzalloc() instead of vmalloc()/memset(0) (Donald Dutile) [RHEL-28063] - module: Increase readability of module_kallsyms_lookup_name() (Donald Dutile) [RHEL-28063] - module: Fix ERRORs reported by checkpatch.pl (Donald Dutile) [RHEL-28063] - module: Add support for default value for module async_probe (Donald Dutile) [RHEL-28063] - module: kallsyms: Ensure preemption in add_kallsyms() with PREEMPT_RT (Donald Dutile) [RHEL-28063] - module: Fix "warning: variable 'exit' set but not used" (Donald Dutile) [RHEL-28063] - module: Fix selfAssignment cppcheck warning (Donald Dutile) [RHEL-28063] - modules: Fix corruption of /proc/kallsyms (Donald Dutile) [RHEL-28063] - modpost: fix section mismatch check for exported init/exit sections (Donald Dutile) [RHEL-28063] - modpost: use fnmatch() to simplify match() (Donald Dutile) [RHEL-28063] - modpost: simplify mod->name allocation (Donald Dutile) [RHEL-28063] - module: Fix prefix for module.sig_enforce module param (Donald Dutile) [RHEL-28063] - kbuild: check static EXPORT_SYMBOL* by script instead of modpost (Donald Dutile) [RHEL-28063] - modpost: squash if...else-if in find_elf_symbol2() (Donald Dutile) [RHEL-28063] - modpost: reuse ARRAY_SIZE() macro for section_mismatch() (Donald Dutile) [RHEL-28063] - modpost: remove the unused argument of check_sec_ref() (Donald Dutile) [RHEL-28063] - modpost: fix undefined behavior of is_arm_mapping_symbol() (Donald Dutile) [RHEL-28063] - modpost: fix removing numeric suffixes (Donald Dutile) [RHEL-28063] - genksyms: adjust the output format to modpost (Donald Dutile) [RHEL-28063] - kbuild: stop merging *.symversions (Donald Dutile) [RHEL-28063] - kbuild: link symbol CRCs at final link, removing CONFIG_MODULE_REL_CRCS (Donald Dutile) [RHEL-28063] - modpost: extract symbol versions from *.cmd files (Donald Dutile) [RHEL-28063] - modpost: add sym_find_with_module() helper (Donald Dutile) [RHEL-28063] - module: merge check_exported_symbol() into find_exported_symbol_in_section() (Donald Dutile) [RHEL-28063] - module: do not binary-search in __ksymtab_gpl if fsa->gplok is false (Donald Dutile) [RHEL-28063] - module: do not pass opaque pointer for symbol search (Donald Dutile) [RHEL-28063] - module: show disallowed symbol name for inherit_taint() (Donald Dutile) [RHEL-28063] - module: fix [e_shstrndx].sh_size=0 OOB access (Donald Dutile) [RHEL-28063] - module: Introduce module unload taint tracking (Donald Dutile) [RHEL-28063] - module: Move module_assert_mutex_or_preempt() to internal.h (Donald Dutile) [RHEL-28063] - module: Make module_flags_taint() accept a module's taints bitmap and usable outside core code (Donald Dutile) [RHEL-28063] - module.h: simplify MODULE_IMPORT_NS (Donald Dutile) [RHEL-28063] - modpost: change the license of EXPORT_SYMBOL to bool type (Donald Dutile) [RHEL-28063] - kbuild: record symbol versions in *.cmd files (Donald Dutile) [RHEL-28063] - kbuild: generate a list of objects in vmlinux (Donald Dutile) [RHEL-28063] - modpost: move *.mod.c generation to write_mod_c_files() (Donald Dutile) [RHEL-28063] - modpost: merge add_{intree_flag,retpoline,staging_flag} to add_header (Donald Dutile) [RHEL-28063] - modpost: split new_symbol() to symbol allocation and hash table addition (Donald Dutile) [RHEL-28063] - modpost: make sym_add_exported() always allocate a new symbol (Donald Dutile) [RHEL-28063] - modpost: make multiple export error (Donald Dutile) [RHEL-28063] - modpost: dump Module.symvers in the same order of modules.order (Donald Dutile) [RHEL-28063] - modpost: traverse the namespace_list in order (Donald Dutile) [RHEL-28063] - modpost: use doubly linked list for dump_lists (Donald Dutile) [RHEL-28063] - modpost: traverse unresolved symbols in order (Donald Dutile) [RHEL-28063] - modpost: add sym_add_unresolved() helper (Donald Dutile) [RHEL-28063] - modpost: traverse modules in order (Donald Dutile) [RHEL-28063] - modpost: import include/linux/list.h (Donald Dutile) [RHEL-28063] - modpost: change mod->gpl_compatible to bool type (Donald Dutile) [RHEL-28063] - modpost: use bool type where appropriate (Donald Dutile) [RHEL-28063] - modpost: move struct namespace_list to modpost.c (Donald Dutile) [RHEL-28063] - modpost: retrieve the module dependency and CRCs in check_exports() (Donald Dutile) [RHEL-28063] - modpost: add a separate error for exported symbols without definition (Donald Dutile) [RHEL-28063] - modpost: remove stale comment about sym_add_exported() (Donald Dutile) [RHEL-28063] - modpost: do not write out any file when error occurred (Donald Dutile) [RHEL-28063] - modpost: use snprintf() instead of sprintf() for safety (Donald Dutile) [RHEL-28063] - kbuild: refactor cmd_modversions_S (Donald Dutile) [RHEL-28063] - kbuild: refactor cmd_modversions_c (Donald Dutile) [RHEL-28063] - modpost: remove annoying namespace_from_kstrtabns() (Donald Dutile) [RHEL-28063] - modpost: remove redundant initializes for static variables (Donald Dutile) [RHEL-28063] - modpost: move export_from_secname() call to more relevant place (Donald Dutile) [RHEL-28063] - modpost: remove useless export_from_sec() (Donald Dutile) [RHEL-28063] - kbuild: do not remove empty *.symtypes explicitly (Donald Dutile) [RHEL-28063] - kbuild: factor out genksyms command from cmd_gensymtypes_{c,S} (Donald Dutile) [RHEL-28063] - module: Remove module_addr_min and module_addr_max (Donald Dutile) [RHEL-28063] - module: Add CONFIG_ARCH_WANTS_MODULES_DATA_IN_VMALLOC (Donald Dutile) [RHEL-28063] - module: Introduce data_layout (Donald Dutile) [RHEL-28063] - module: Prepare for handling several RB trees (Donald Dutile) [RHEL-28063] - module: Always have struct mod_tree_root (Donald Dutile) [RHEL-28063] - module: Rename debug_align() as strict_align() (Donald Dutile) [RHEL-28063] - module: Rework layout alignment to avoid BUG_ON()s (Donald Dutile) [RHEL-28063] - module: Move module_enable_x() and frob_text() in strict_rwx.c (Donald Dutile) [RHEL-28063] - module: Make module_enable_x() independent of CONFIG_ARCH_HAS_STRICT_MODULE_RWX (Donald Dutile) [RHEL-28063] - module: Move version support into a separate file (Donald Dutile) [RHEL-28063] - module: Move kdb module related code out of main kdb code (Donald Dutile) [RHEL-28063] - module: Move sysfs support into a separate file (Donald Dutile) [RHEL-28063] - module: Move procfs support into a separate file (Donald Dutile) [RHEL-28063] - module: kallsyms: Fix suspicious rcu usage (Donald Dutile) [RHEL-28063] - module: Move kallsyms support into a separate file (Donald Dutile) [RHEL-28063] - module: Move kmemleak support to a separate file (Donald Dutile) [RHEL-28063] - module: Move extra signature support out of core code (Donald Dutile) [RHEL-28063] - module: Move strict rwx support to a separate file (Donald Dutile) [RHEL-28063] - module: Move latched RB-tree support to a separate file (Donald Dutile) [RHEL-28063] - module: Move livepatch support to a separate file (Donald Dutile) [RHEL-28063] - module: Make internal.h and decompress.c more compliant (Donald Dutile) [RHEL-28063] - module: Simple refactor in preparation for split (Donald Dutile) [RHEL-28063] - scripts/gdb: Fix gdb 'lx-symbols' command (Donald Dutile) [RHEL-28063] - module: Move all into module/ (Donald Dutile) [RHEL-28063] - modpost: restore the warning message for missing symbol versions (Donald Dutile) [RHEL-28063] - ftrace: Have architectures opt-in for mcount build time sorting (Donald Dutile) [RHEL-28063] - ftrace: Fix assuming build time sort works for s390 (Donald Dutile) [RHEL-28063] - script/sorttable: Fix some initialization problems (Donald Dutile) [RHEL-28063] - ftrace: Add test to make sure compiled time sorts work (Donald Dutile) [RHEL-28063] - scripts: ftrace - move the sort-processing in ftrace_init (Donald Dutile) [RHEL-28063] - module.h: allow #define strings to work with MODULE_IMPORT_NS (Donald Dutile) [RHEL-28063] - livepatch: Avoid CPU hogging with cond_resched (Donald Dutile) [RHEL-28063] - sections: provide internal __is_kernel() and __is_kernel_text() helper (Donald Dutile) [RHEL-28063] - kallsyms: fix address-checks for kernel related range (Donald Dutile) [RHEL-28063] - dyndbg: refine verbosity 1-4 summary-detail (Donald Dutile) [RHEL-28063] - dyndbg: fix spurious vNpr_info change (Donald Dutile) [RHEL-28063] - dyndbg: no vpr-info on empty queries (Donald Dutile) [RHEL-28063] - dyndbg: vpr-info on remove-module complete, not starting (Donald Dutile) [RHEL-28063] - dyndbg: Remove support for ddebug_query param (Donald Dutile) [RHEL-28063] - dyndbg: make dyndbg a known cli param (Donald Dutile) [RHEL-28063] - dyndbg: show module in vpr-info in dd-exec-queries (Donald Dutile) [RHEL-28063] - scripts: update the comments of kallsyms support (Donald Dutile) [RHEL-28063] - modpost: get the *.mod file path more simply (Donald Dutile) [RHEL-28063] - kbuild: merge vmlinux_link() between ARCH=um and other architectures (Donald Dutile) [RHEL-28063] - kbuild: do not remove 'linux' link in scripts/link-vmlinux.sh (Donald Dutile) [RHEL-28063] - kbuild: merge vmlinux_link() between the ordinary link and Clang LTO (Donald Dutile) [RHEL-28063] - module: fix signature check failures when using in-kernel decompression (Donald Dutile) [RHEL-28063] - module: Remove outdated comment (Donald Dutile) [RHEL-28063] - module: fix building with sysfs disabled (Donald Dutile) [RHEL-28063] - kernel: Fix spelling mistake "compresser" -> "compressor" (Donald Dutile) [RHEL-28063] - module: add in-kernel support for decompressing (Donald Dutile) [RHEL-28063] - module: change to print useful messages from elf_validity_check() (Donald Dutile) [RHEL-28063] - module: fix validate_section_offset() overflow bug on 64-bit (Donald Dutile) [RHEL-28063] - module: fix clang CFI with MODULE_UNLOAD=n (Donald Dutile) [RHEL-28063] - Subject: revert KEYS: Make use of platform keyring for module signature verify (Donald Dutile) [RHEL-28063] - lib/bitmap.c make bitmap_print_bitmask_to_buf parseable (Donald Dutile) [RHEL-28063] - bitmap: extend comment to bitmap_print_bitmask/list_to_buf (Donald Dutile) [RHEL-28063] Resolves: RHEL-28063 Signed-off-by: Lucas Zampieri <lzampier@redhat.com>
This commit is contained in:
parent
d38211d8aa
commit
15e00c17cf
@ -12,7 +12,7 @@ RHEL_MINOR = 5
|
||||
#
|
||||
# Use this spot to avoid future merge conflicts.
|
||||
# Do not trim this comment.
|
||||
RHEL_RELEASE = 469
|
||||
RHEL_RELEASE = 470
|
||||
|
||||
#
|
||||
# ZSTREAM
|
||||
|
@ -1912,6 +1912,7 @@ CONFIG_FS_VERITY=y
|
||||
# CONFIG_FTL is not set
|
||||
CONFIG_FTRACE_MCOUNT_RECORD=y
|
||||
# CONFIG_FTRACE_RECORD_RECURSION is not set
|
||||
# CONFIG_FTRACE_SORT_STARTUP_TEST is not set
|
||||
# CONFIG_FTRACE_STARTUP_TEST is not set
|
||||
CONFIG_FTRACE_SYSCALLS=y
|
||||
CONFIG_FTRACE=y
|
||||
@ -2848,6 +2849,7 @@ CONFIG_JUMP_LABEL=y
|
||||
# CONFIG_K3_DMA is not set
|
||||
CONFIG_KALLSYMS_ALL=y
|
||||
CONFIG_KALLSYMS_BASE_RELATIVE=y
|
||||
# CONFIG_KALLSYMS_SELFTEST is not set
|
||||
CONFIG_KALLSYMS=y
|
||||
# CONFIG_KARMA_PARTITION is not set
|
||||
CONFIG_KASAN_GENERIC=y
|
||||
@ -3492,6 +3494,7 @@ CONFIG_MODPROBE_PATH="/usr/sbin/modprobe"
|
||||
CONFIG_MODULE_COMPRESS_NONE=y
|
||||
# CONFIG_MODULE_COMPRESS_XZ is not set
|
||||
# CONFIG_MODULE_COMPRESS_ZSTD is not set
|
||||
# CONFIG_MODULE_DEBUG is not set
|
||||
CONFIG_MODULE_FORCE_LOAD=y
|
||||
# CONFIG_MODULE_FORCE_UNLOAD is not set
|
||||
CONFIG_MODULE_SIG_ALL=y
|
||||
@ -3504,7 +3507,9 @@ CONFIG_MODULE_SIG_KEY="certs/signing_key.pem"
|
||||
CONFIG_MODULE_SIG_SHA512=y
|
||||
CONFIG_MODULE_SIG=y
|
||||
CONFIG_MODULE_SRCVERSION_ALL=y
|
||||
# CONFIG_MODULE_STATS is not set
|
||||
CONFIG_MODULES=y
|
||||
# CONFIG_MODULE_UNLOAD_TAINT_TRACKING is not set
|
||||
CONFIG_MODULE_UNLOAD=y
|
||||
CONFIG_MODVERSIONS=y
|
||||
# CONFIG_MOST is not set
|
||||
|
@ -1896,6 +1896,7 @@ CONFIG_FS_VERITY=y
|
||||
# CONFIG_FTL is not set
|
||||
CONFIG_FTRACE_MCOUNT_RECORD=y
|
||||
# CONFIG_FTRACE_RECORD_RECURSION is not set
|
||||
# CONFIG_FTRACE_SORT_STARTUP_TEST is not set
|
||||
# CONFIG_FTRACE_STARTUP_TEST is not set
|
||||
CONFIG_FTRACE_SYSCALLS=y
|
||||
CONFIG_FTRACE=y
|
||||
@ -2832,6 +2833,7 @@ CONFIG_JUMP_LABEL=y
|
||||
# CONFIG_K3_DMA is not set
|
||||
CONFIG_KALLSYMS_ALL=y
|
||||
CONFIG_KALLSYMS_BASE_RELATIVE=y
|
||||
# CONFIG_KALLSYMS_SELFTEST is not set
|
||||
CONFIG_KALLSYMS=y
|
||||
# CONFIG_KARMA_PARTITION is not set
|
||||
# CONFIG_KASAN is not set
|
||||
@ -3471,6 +3473,7 @@ CONFIG_MODPROBE_PATH="/usr/sbin/modprobe"
|
||||
CONFIG_MODULE_COMPRESS_NONE=y
|
||||
# CONFIG_MODULE_COMPRESS_XZ is not set
|
||||
# CONFIG_MODULE_COMPRESS_ZSTD is not set
|
||||
# CONFIG_MODULE_DEBUG is not set
|
||||
CONFIG_MODULE_FORCE_LOAD=y
|
||||
# CONFIG_MODULE_FORCE_UNLOAD is not set
|
||||
CONFIG_MODULE_SIG_ALL=y
|
||||
@ -3483,7 +3486,9 @@ CONFIG_MODULE_SIG_KEY="certs/signing_key.pem"
|
||||
CONFIG_MODULE_SIG_SHA512=y
|
||||
CONFIG_MODULE_SIG=y
|
||||
CONFIG_MODULE_SRCVERSION_ALL=y
|
||||
# CONFIG_MODULE_STATS is not set
|
||||
CONFIG_MODULES=y
|
||||
# CONFIG_MODULE_UNLOAD_TAINT_TRACKING is not set
|
||||
CONFIG_MODULE_UNLOAD=y
|
||||
CONFIG_MODVERSIONS=y
|
||||
# CONFIG_MOST is not set
|
||||
|
@ -1909,6 +1909,7 @@ CONFIG_FS_VERITY=y
|
||||
# CONFIG_FTL is not set
|
||||
CONFIG_FTRACE_MCOUNT_RECORD=y
|
||||
# CONFIG_FTRACE_RECORD_RECURSION is not set
|
||||
# CONFIG_FTRACE_SORT_STARTUP_TEST is not set
|
||||
# CONFIG_FTRACE_STARTUP_TEST is not set
|
||||
CONFIG_FTRACE_SYSCALLS=y
|
||||
CONFIG_FTRACE=y
|
||||
@ -2845,6 +2846,7 @@ CONFIG_JUMP_LABEL=y
|
||||
# CONFIG_K3_DMA is not set
|
||||
CONFIG_KALLSYMS_ALL=y
|
||||
CONFIG_KALLSYMS_BASE_RELATIVE=y
|
||||
# CONFIG_KALLSYMS_SELFTEST is not set
|
||||
CONFIG_KALLSYMS=y
|
||||
# CONFIG_KARMA_PARTITION is not set
|
||||
CONFIG_KASAN_GENERIC=y
|
||||
@ -3489,6 +3491,7 @@ CONFIG_MODPROBE_PATH="/usr/sbin/modprobe"
|
||||
CONFIG_MODULE_COMPRESS_NONE=y
|
||||
# CONFIG_MODULE_COMPRESS_XZ is not set
|
||||
# CONFIG_MODULE_COMPRESS_ZSTD is not set
|
||||
# CONFIG_MODULE_DEBUG is not set
|
||||
CONFIG_MODULE_FORCE_LOAD=y
|
||||
# CONFIG_MODULE_FORCE_UNLOAD is not set
|
||||
CONFIG_MODULE_SIG_ALL=y
|
||||
@ -3501,7 +3504,9 @@ CONFIG_MODULE_SIG_KEY="certs/signing_key.pem"
|
||||
CONFIG_MODULE_SIG_SHA512=y
|
||||
CONFIG_MODULE_SIG=y
|
||||
CONFIG_MODULE_SRCVERSION_ALL=y
|
||||
# CONFIG_MODULE_STATS is not set
|
||||
CONFIG_MODULES=y
|
||||
# CONFIG_MODULE_UNLOAD_TAINT_TRACKING is not set
|
||||
CONFIG_MODULE_UNLOAD=y
|
||||
CONFIG_MODVERSIONS=y
|
||||
# CONFIG_MOST is not set
|
||||
|
@ -1893,6 +1893,7 @@ CONFIG_FS_VERITY=y
|
||||
# CONFIG_FTL is not set
|
||||
CONFIG_FTRACE_MCOUNT_RECORD=y
|
||||
# CONFIG_FTRACE_RECORD_RECURSION is not set
|
||||
# CONFIG_FTRACE_SORT_STARTUP_TEST is not set
|
||||
# CONFIG_FTRACE_STARTUP_TEST is not set
|
||||
CONFIG_FTRACE_SYSCALLS=y
|
||||
CONFIG_FTRACE=y
|
||||
@ -2829,6 +2830,7 @@ CONFIG_JUMP_LABEL=y
|
||||
# CONFIG_K3_DMA is not set
|
||||
CONFIG_KALLSYMS_ALL=y
|
||||
CONFIG_KALLSYMS_BASE_RELATIVE=y
|
||||
# CONFIG_KALLSYMS_SELFTEST is not set
|
||||
CONFIG_KALLSYMS=y
|
||||
# CONFIG_KARMA_PARTITION is not set
|
||||
# CONFIG_KASAN is not set
|
||||
@ -3468,6 +3470,7 @@ CONFIG_MODPROBE_PATH="/usr/sbin/modprobe"
|
||||
CONFIG_MODULE_COMPRESS_NONE=y
|
||||
# CONFIG_MODULE_COMPRESS_XZ is not set
|
||||
# CONFIG_MODULE_COMPRESS_ZSTD is not set
|
||||
# CONFIG_MODULE_DEBUG is not set
|
||||
CONFIG_MODULE_FORCE_LOAD=y
|
||||
# CONFIG_MODULE_FORCE_UNLOAD is not set
|
||||
CONFIG_MODULE_SIG_ALL=y
|
||||
@ -3480,7 +3483,9 @@ CONFIG_MODULE_SIG_KEY="certs/signing_key.pem"
|
||||
CONFIG_MODULE_SIG_SHA512=y
|
||||
CONFIG_MODULE_SIG=y
|
||||
CONFIG_MODULE_SRCVERSION_ALL=y
|
||||
# CONFIG_MODULE_STATS is not set
|
||||
CONFIG_MODULES=y
|
||||
# CONFIG_MODULE_UNLOAD_TAINT_TRACKING is not set
|
||||
CONFIG_MODULE_UNLOAD=y
|
||||
CONFIG_MODVERSIONS=y
|
||||
# CONFIG_MOST is not set
|
||||
|
@ -1952,6 +1952,7 @@ CONFIG_FS_VERITY=y
|
||||
# CONFIG_FTL is not set
|
||||
CONFIG_FTRACE_MCOUNT_RECORD=y
|
||||
# CONFIG_FTRACE_RECORD_RECURSION is not set
|
||||
# CONFIG_FTRACE_SORT_STARTUP_TEST is not set
|
||||
# CONFIG_FTRACE_STARTUP_TEST is not set
|
||||
CONFIG_FTRACE_SYSCALLS=y
|
||||
CONFIG_FTRACE=y
|
||||
@ -2900,6 +2901,7 @@ CONFIG_JUMP_LABEL=y
|
||||
# CONFIG_K3_DMA is not set
|
||||
CONFIG_KALLSYMS_ALL=y
|
||||
CONFIG_KALLSYMS_BASE_RELATIVE=y
|
||||
# CONFIG_KALLSYMS_SELFTEST is not set
|
||||
CONFIG_KALLSYMS=y
|
||||
# CONFIG_KARMA_PARTITION is not set
|
||||
CONFIG_KASAN_GENERIC=y
|
||||
@ -3550,6 +3552,7 @@ CONFIG_MODPROBE_PATH="/usr/sbin/modprobe"
|
||||
CONFIG_MODULE_COMPRESS_NONE=y
|
||||
# CONFIG_MODULE_COMPRESS_XZ is not set
|
||||
# CONFIG_MODULE_COMPRESS_ZSTD is not set
|
||||
# CONFIG_MODULE_DEBUG is not set
|
||||
CONFIG_MODULE_FORCE_LOAD=y
|
||||
# CONFIG_MODULE_FORCE_UNLOAD is not set
|
||||
CONFIG_MODULE_SIG_ALL=y
|
||||
@ -3562,7 +3565,9 @@ CONFIG_MODULE_SIG_KEY="certs/signing_key.pem"
|
||||
CONFIG_MODULE_SIG_SHA512=y
|
||||
CONFIG_MODULE_SIG=y
|
||||
CONFIG_MODULE_SRCVERSION_ALL=y
|
||||
# CONFIG_MODULE_STATS is not set
|
||||
CONFIG_MODULES=y
|
||||
# CONFIG_MODULE_UNLOAD_TAINT_TRACKING is not set
|
||||
CONFIG_MODULE_UNLOAD=y
|
||||
CONFIG_MODVERSIONS=y
|
||||
# CONFIG_MOST is not set
|
||||
|
@ -1936,6 +1936,7 @@ CONFIG_FS_VERITY=y
|
||||
# CONFIG_FTL is not set
|
||||
CONFIG_FTRACE_MCOUNT_RECORD=y
|
||||
# CONFIG_FTRACE_RECORD_RECURSION is not set
|
||||
# CONFIG_FTRACE_SORT_STARTUP_TEST is not set
|
||||
# CONFIG_FTRACE_STARTUP_TEST is not set
|
||||
CONFIG_FTRACE_SYSCALLS=y
|
||||
CONFIG_FTRACE=y
|
||||
@ -2884,6 +2885,7 @@ CONFIG_JUMP_LABEL=y
|
||||
# CONFIG_K3_DMA is not set
|
||||
CONFIG_KALLSYMS_ALL=y
|
||||
CONFIG_KALLSYMS_BASE_RELATIVE=y
|
||||
# CONFIG_KALLSYMS_SELFTEST is not set
|
||||
CONFIG_KALLSYMS=y
|
||||
# CONFIG_KARMA_PARTITION is not set
|
||||
# CONFIG_KASAN is not set
|
||||
@ -3529,6 +3531,7 @@ CONFIG_MODPROBE_PATH="/usr/sbin/modprobe"
|
||||
CONFIG_MODULE_COMPRESS_NONE=y
|
||||
# CONFIG_MODULE_COMPRESS_XZ is not set
|
||||
# CONFIG_MODULE_COMPRESS_ZSTD is not set
|
||||
# CONFIG_MODULE_DEBUG is not set
|
||||
CONFIG_MODULE_FORCE_LOAD=y
|
||||
# CONFIG_MODULE_FORCE_UNLOAD is not set
|
||||
CONFIG_MODULE_SIG_ALL=y
|
||||
@ -3541,7 +3544,9 @@ CONFIG_MODULE_SIG_KEY="certs/signing_key.pem"
|
||||
CONFIG_MODULE_SIG_SHA512=y
|
||||
CONFIG_MODULE_SIG=y
|
||||
CONFIG_MODULE_SRCVERSION_ALL=y
|
||||
# CONFIG_MODULE_STATS is not set
|
||||
CONFIG_MODULES=y
|
||||
# CONFIG_MODULE_UNLOAD_TAINT_TRACKING is not set
|
||||
CONFIG_MODULE_UNLOAD=y
|
||||
CONFIG_MODVERSIONS=y
|
||||
# CONFIG_MOST is not set
|
||||
|
@ -1665,6 +1665,7 @@ CONFIG_FS_VERITY=y
|
||||
# CONFIG_FTL is not set
|
||||
CONFIG_FTRACE_MCOUNT_RECORD=y
|
||||
# CONFIG_FTRACE_RECORD_RECURSION is not set
|
||||
# CONFIG_FTRACE_SORT_STARTUP_TEST is not set
|
||||
# CONFIG_FTRACE_STARTUP_TEST is not set
|
||||
CONFIG_FTRACE_SYSCALLS=y
|
||||
CONFIG_FTRACE=y
|
||||
@ -2554,6 +2555,7 @@ CONFIG_JUMP_LABEL=y
|
||||
# CONFIG_K3_DMA is not set
|
||||
CONFIG_KALLSYMS_ALL=y
|
||||
CONFIG_KALLSYMS_BASE_RELATIVE=y
|
||||
# CONFIG_KALLSYMS_SELFTEST is not set
|
||||
CONFIG_KALLSYMS=y
|
||||
# CONFIG_KARMA_PARTITION is not set
|
||||
CONFIG_KASAN_GENERIC=y
|
||||
@ -3174,6 +3176,7 @@ CONFIG_MODPROBE_PATH="/usr/sbin/modprobe"
|
||||
CONFIG_MODULE_COMPRESS_NONE=y
|
||||
# CONFIG_MODULE_COMPRESS_XZ is not set
|
||||
# CONFIG_MODULE_COMPRESS_ZSTD is not set
|
||||
# CONFIG_MODULE_DEBUG is not set
|
||||
CONFIG_MODULE_FORCE_LOAD=y
|
||||
# CONFIG_MODULE_FORCE_UNLOAD is not set
|
||||
CONFIG_MODULE_SIG_ALL=y
|
||||
@ -3186,7 +3189,9 @@ CONFIG_MODULE_SIG_KEY="certs/signing_key.pem"
|
||||
CONFIG_MODULE_SIG_SHA512=y
|
||||
CONFIG_MODULE_SIG=y
|
||||
CONFIG_MODULE_SRCVERSION_ALL=y
|
||||
# CONFIG_MODULE_STATS is not set
|
||||
CONFIG_MODULES=y
|
||||
# CONFIG_MODULE_UNLOAD_TAINT_TRACKING is not set
|
||||
CONFIG_MODULE_UNLOAD=y
|
||||
CONFIG_MODVERSIONS=y
|
||||
# CONFIG_MOST is not set
|
||||
|
@ -1649,6 +1649,7 @@ CONFIG_FS_VERITY=y
|
||||
# CONFIG_FTL is not set
|
||||
CONFIG_FTRACE_MCOUNT_RECORD=y
|
||||
# CONFIG_FTRACE_RECORD_RECURSION is not set
|
||||
# CONFIG_FTRACE_SORT_STARTUP_TEST is not set
|
||||
# CONFIG_FTRACE_STARTUP_TEST is not set
|
||||
CONFIG_FTRACE_SYSCALLS=y
|
||||
CONFIG_FTRACE=y
|
||||
@ -2538,6 +2539,7 @@ CONFIG_JUMP_LABEL=y
|
||||
# CONFIG_K3_DMA is not set
|
||||
CONFIG_KALLSYMS_ALL=y
|
||||
CONFIG_KALLSYMS_BASE_RELATIVE=y
|
||||
# CONFIG_KALLSYMS_SELFTEST is not set
|
||||
CONFIG_KALLSYMS=y
|
||||
# CONFIG_KARMA_PARTITION is not set
|
||||
# CONFIG_KASAN is not set
|
||||
@ -3154,6 +3156,7 @@ CONFIG_MODPROBE_PATH="/usr/sbin/modprobe"
|
||||
CONFIG_MODULE_COMPRESS_NONE=y
|
||||
# CONFIG_MODULE_COMPRESS_XZ is not set
|
||||
# CONFIG_MODULE_COMPRESS_ZSTD is not set
|
||||
# CONFIG_MODULE_DEBUG is not set
|
||||
CONFIG_MODULE_FORCE_LOAD=y
|
||||
# CONFIG_MODULE_FORCE_UNLOAD is not set
|
||||
CONFIG_MODULE_SIG_ALL=y
|
||||
@ -3166,7 +3169,9 @@ CONFIG_MODULE_SIG_KEY="certs/signing_key.pem"
|
||||
CONFIG_MODULE_SIG_SHA512=y
|
||||
CONFIG_MODULE_SIG=y
|
||||
CONFIG_MODULE_SRCVERSION_ALL=y
|
||||
# CONFIG_MODULE_STATS is not set
|
||||
CONFIG_MODULES=y
|
||||
# CONFIG_MODULE_UNLOAD_TAINT_TRACKING is not set
|
||||
CONFIG_MODULE_UNLOAD=y
|
||||
CONFIG_MODVERSIONS=y
|
||||
# CONFIG_MOST is not set
|
||||
|
@ -1666,6 +1666,7 @@ CONFIG_FS_VERITY=y
|
||||
# CONFIG_FTL is not set
|
||||
CONFIG_FTRACE_MCOUNT_RECORD=y
|
||||
# CONFIG_FTRACE_RECORD_RECURSION is not set
|
||||
# CONFIG_FTRACE_SORT_STARTUP_TEST is not set
|
||||
# CONFIG_FTRACE_STARTUP_TEST is not set
|
||||
CONFIG_FTRACE_SYSCALLS=y
|
||||
CONFIG_FTRACE=y
|
||||
@ -2534,6 +2535,7 @@ CONFIG_JUMP_LABEL=y
|
||||
# CONFIG_K3_DMA is not set
|
||||
CONFIG_KALLSYMS_ALL=y
|
||||
CONFIG_KALLSYMS_BASE_RELATIVE=y
|
||||
# CONFIG_KALLSYMS_SELFTEST is not set
|
||||
CONFIG_KALLSYMS=y
|
||||
# CONFIG_KARMA_PARTITION is not set
|
||||
CONFIG_KASAN_GENERIC=y
|
||||
@ -3161,6 +3163,7 @@ CONFIG_MODPROBE_PATH="/usr/sbin/modprobe"
|
||||
CONFIG_MODULE_COMPRESS_NONE=y
|
||||
# CONFIG_MODULE_COMPRESS_XZ is not set
|
||||
# CONFIG_MODULE_COMPRESS_ZSTD is not set
|
||||
# CONFIG_MODULE_DEBUG is not set
|
||||
CONFIG_MODULE_FORCE_LOAD=y
|
||||
# CONFIG_MODULE_FORCE_UNLOAD is not set
|
||||
CONFIG_MODULE_SIG_ALL=y
|
||||
@ -3173,7 +3176,9 @@ CONFIG_MODULE_SIG_KEY="certs/signing_key.pem"
|
||||
CONFIG_MODULE_SIG_SHA512=y
|
||||
CONFIG_MODULE_SIG=y
|
||||
CONFIG_MODULE_SRCVERSION_ALL=y
|
||||
# CONFIG_MODULE_STATS is not set
|
||||
CONFIG_MODULES=y
|
||||
# CONFIG_MODULE_UNLOAD_TAINT_TRACKING is not set
|
||||
CONFIG_MODULE_UNLOAD=y
|
||||
CONFIG_MODVERSIONS=y
|
||||
CONFIG_MONREADER=m
|
||||
|
@ -1650,6 +1650,7 @@ CONFIG_FS_VERITY=y
|
||||
# CONFIG_FTL is not set
|
||||
CONFIG_FTRACE_MCOUNT_RECORD=y
|
||||
# CONFIG_FTRACE_RECORD_RECURSION is not set
|
||||
# CONFIG_FTRACE_SORT_STARTUP_TEST is not set
|
||||
# CONFIG_FTRACE_STARTUP_TEST is not set
|
||||
CONFIG_FTRACE_SYSCALLS=y
|
||||
CONFIG_FTRACE=y
|
||||
@ -2518,6 +2519,7 @@ CONFIG_JUMP_LABEL=y
|
||||
# CONFIG_K3_DMA is not set
|
||||
CONFIG_KALLSYMS_ALL=y
|
||||
CONFIG_KALLSYMS_BASE_RELATIVE=y
|
||||
# CONFIG_KALLSYMS_SELFTEST is not set
|
||||
CONFIG_KALLSYMS=y
|
||||
# CONFIG_KARMA_PARTITION is not set
|
||||
# CONFIG_KASAN is not set
|
||||
@ -3141,6 +3143,7 @@ CONFIG_MODPROBE_PATH="/usr/sbin/modprobe"
|
||||
CONFIG_MODULE_COMPRESS_NONE=y
|
||||
# CONFIG_MODULE_COMPRESS_XZ is not set
|
||||
# CONFIG_MODULE_COMPRESS_ZSTD is not set
|
||||
# CONFIG_MODULE_DEBUG is not set
|
||||
CONFIG_MODULE_FORCE_LOAD=y
|
||||
# CONFIG_MODULE_FORCE_UNLOAD is not set
|
||||
CONFIG_MODULE_SIG_ALL=y
|
||||
@ -3153,7 +3156,9 @@ CONFIG_MODULE_SIG_KEY="certs/signing_key.pem"
|
||||
CONFIG_MODULE_SIG_SHA512=y
|
||||
CONFIG_MODULE_SIG=y
|
||||
CONFIG_MODULE_SRCVERSION_ALL=y
|
||||
# CONFIG_MODULE_STATS is not set
|
||||
CONFIG_MODULES=y
|
||||
# CONFIG_MODULE_UNLOAD_TAINT_TRACKING is not set
|
||||
CONFIG_MODULE_UNLOAD=y
|
||||
CONFIG_MODVERSIONS=y
|
||||
CONFIG_MONREADER=m
|
||||
|
@ -1658,6 +1658,7 @@ CONFIG_FS_VERITY=y
|
||||
# CONFIG_FTRACE is not set
|
||||
CONFIG_FTRACE_MCOUNT_RECORD=y
|
||||
# CONFIG_FTRACE_RECORD_RECURSION is not set
|
||||
# CONFIG_FTRACE_SORT_STARTUP_TEST is not set
|
||||
# CONFIG_FTRACE_STARTUP_TEST is not set
|
||||
CONFIG_FTRACE_SYSCALLS=y
|
||||
CONFIG_FUJITSU_ERRATUM_010001=y
|
||||
@ -2529,6 +2530,7 @@ CONFIG_JUMP_LABEL=y
|
||||
# CONFIG_K3_DMA is not set
|
||||
# CONFIG_KALLSYMS_ALL is not set
|
||||
CONFIG_KALLSYMS_BASE_RELATIVE=y
|
||||
# CONFIG_KALLSYMS_SELFTEST is not set
|
||||
CONFIG_KALLSYMS=y
|
||||
# CONFIG_KARMA_PARTITION is not set
|
||||
# CONFIG_KASAN is not set
|
||||
@ -3153,6 +3155,7 @@ CONFIG_MODPROBE_PATH="/usr/sbin/modprobe"
|
||||
CONFIG_MODULE_COMPRESS_NONE=y
|
||||
# CONFIG_MODULE_COMPRESS_XZ is not set
|
||||
# CONFIG_MODULE_COMPRESS_ZSTD is not set
|
||||
# CONFIG_MODULE_DEBUG is not set
|
||||
CONFIG_MODULE_FORCE_LOAD=y
|
||||
# CONFIG_MODULE_FORCE_UNLOAD is not set
|
||||
CONFIG_MODULE_SIG_ALL=y
|
||||
@ -3166,6 +3169,8 @@ CONFIG_MODULE_SIG_SHA512=y
|
||||
CONFIG_MODULE_SIG=y
|
||||
# CONFIG_MODULES is not set
|
||||
CONFIG_MODULE_SRCVERSION_ALL=y
|
||||
# CONFIG_MODULE_STATS is not set
|
||||
# CONFIG_MODULE_UNLOAD_TAINT_TRACKING is not set
|
||||
CONFIG_MODULE_UNLOAD=y
|
||||
CONFIG_MODVERSIONS=y
|
||||
CONFIG_MONREADER=m
|
||||
|
@ -1768,6 +1768,7 @@ CONFIG_FS_VERITY=y
|
||||
# CONFIG_FTL is not set
|
||||
CONFIG_FTRACE_MCOUNT_RECORD=y
|
||||
# CONFIG_FTRACE_RECORD_RECURSION is not set
|
||||
# CONFIG_FTRACE_SORT_STARTUP_TEST is not set
|
||||
# CONFIG_FTRACE_STARTUP_TEST is not set
|
||||
CONFIG_FTRACE_SYSCALLS=y
|
||||
CONFIG_FTRACE=y
|
||||
@ -2721,6 +2722,7 @@ CONFIG_JUMP_LABEL=y
|
||||
# CONFIG_K3_DMA is not set
|
||||
CONFIG_KALLSYMS_ALL=y
|
||||
CONFIG_KALLSYMS_BASE_RELATIVE=y
|
||||
# CONFIG_KALLSYMS_SELFTEST is not set
|
||||
CONFIG_KALLSYMS=y
|
||||
# CONFIG_KARMA_PARTITION is not set
|
||||
CONFIG_KASAN_GENERIC=y
|
||||
@ -3358,6 +3360,7 @@ CONFIG_MODPROBE_PATH="/usr/sbin/modprobe"
|
||||
CONFIG_MODULE_COMPRESS_NONE=y
|
||||
# CONFIG_MODULE_COMPRESS_XZ is not set
|
||||
# CONFIG_MODULE_COMPRESS_ZSTD is not set
|
||||
# CONFIG_MODULE_DEBUG is not set
|
||||
CONFIG_MODULE_FORCE_LOAD=y
|
||||
# CONFIG_MODULE_FORCE_UNLOAD is not set
|
||||
CONFIG_MODULE_SIG_ALL=y
|
||||
@ -3370,7 +3373,9 @@ CONFIG_MODULE_SIG_KEY="certs/signing_key.pem"
|
||||
CONFIG_MODULE_SIG_SHA512=y
|
||||
CONFIG_MODULE_SIG=y
|
||||
CONFIG_MODULE_SRCVERSION_ALL=y
|
||||
# CONFIG_MODULE_STATS is not set
|
||||
CONFIG_MODULES=y
|
||||
# CONFIG_MODULE_UNLOAD_TAINT_TRACKING is not set
|
||||
CONFIG_MODULE_UNLOAD=y
|
||||
CONFIG_MODVERSIONS=y
|
||||
# CONFIG_MOST is not set
|
||||
|
@ -1752,6 +1752,7 @@ CONFIG_FS_VERITY=y
|
||||
# CONFIG_FTL is not set
|
||||
CONFIG_FTRACE_MCOUNT_RECORD=y
|
||||
# CONFIG_FTRACE_RECORD_RECURSION is not set
|
||||
# CONFIG_FTRACE_SORT_STARTUP_TEST is not set
|
||||
# CONFIG_FTRACE_STARTUP_TEST is not set
|
||||
CONFIG_FTRACE_SYSCALLS=y
|
||||
CONFIG_FTRACE=y
|
||||
@ -2705,6 +2706,7 @@ CONFIG_JUMP_LABEL=y
|
||||
# CONFIG_K3_DMA is not set
|
||||
CONFIG_KALLSYMS_ALL=y
|
||||
CONFIG_KALLSYMS_BASE_RELATIVE=y
|
||||
# CONFIG_KALLSYMS_SELFTEST is not set
|
||||
CONFIG_KALLSYMS=y
|
||||
# CONFIG_KARMA_PARTITION is not set
|
||||
# CONFIG_KASAN is not set
|
||||
@ -3338,6 +3340,7 @@ CONFIG_MODPROBE_PATH="/usr/sbin/modprobe"
|
||||
CONFIG_MODULE_COMPRESS_NONE=y
|
||||
# CONFIG_MODULE_COMPRESS_XZ is not set
|
||||
# CONFIG_MODULE_COMPRESS_ZSTD is not set
|
||||
# CONFIG_MODULE_DEBUG is not set
|
||||
CONFIG_MODULE_FORCE_LOAD=y
|
||||
# CONFIG_MODULE_FORCE_UNLOAD is not set
|
||||
CONFIG_MODULE_SIG_ALL=y
|
||||
@ -3350,7 +3353,9 @@ CONFIG_MODULE_SIG_KEY="certs/signing_key.pem"
|
||||
CONFIG_MODULE_SIG_SHA512=y
|
||||
CONFIG_MODULE_SIG=y
|
||||
CONFIG_MODULE_SRCVERSION_ALL=y
|
||||
# CONFIG_MODULE_STATS is not set
|
||||
CONFIG_MODULES=y
|
||||
# CONFIG_MODULE_UNLOAD_TAINT_TRACKING is not set
|
||||
CONFIG_MODULE_UNLOAD=y
|
||||
CONFIG_MODVERSIONS=y
|
||||
# CONFIG_MOST is not set
|
||||
|
@ -1813,6 +1813,7 @@ CONFIG_FS_VERITY=y
|
||||
# CONFIG_FTL is not set
|
||||
CONFIG_FTRACE_MCOUNT_RECORD=y
|
||||
# CONFIG_FTRACE_RECORD_RECURSION is not set
|
||||
# CONFIG_FTRACE_SORT_STARTUP_TEST is not set
|
||||
# CONFIG_FTRACE_STARTUP_TEST is not set
|
||||
CONFIG_FTRACE_SYSCALLS=y
|
||||
CONFIG_FTRACE=y
|
||||
@ -2776,6 +2777,7 @@ CONFIG_JUMP_LABEL=y
|
||||
# CONFIG_K3_DMA is not set
|
||||
CONFIG_KALLSYMS_ALL=y
|
||||
CONFIG_KALLSYMS_BASE_RELATIVE=y
|
||||
# CONFIG_KALLSYMS_SELFTEST is not set
|
||||
CONFIG_KALLSYMS=y
|
||||
# CONFIG_KARMA_PARTITION is not set
|
||||
CONFIG_KASAN_GENERIC=y
|
||||
@ -3417,6 +3419,7 @@ CONFIG_MODPROBE_PATH="/usr/sbin/modprobe"
|
||||
CONFIG_MODULE_COMPRESS_NONE=y
|
||||
# CONFIG_MODULE_COMPRESS_XZ is not set
|
||||
# CONFIG_MODULE_COMPRESS_ZSTD is not set
|
||||
# CONFIG_MODULE_DEBUG is not set
|
||||
CONFIG_MODULE_FORCE_LOAD=y
|
||||
# CONFIG_MODULE_FORCE_UNLOAD is not set
|
||||
CONFIG_MODULE_SIG_ALL=y
|
||||
@ -3429,7 +3432,9 @@ CONFIG_MODULE_SIG_KEY="certs/signing_key.pem"
|
||||
CONFIG_MODULE_SIG_SHA512=y
|
||||
CONFIG_MODULE_SIG=y
|
||||
CONFIG_MODULE_SRCVERSION_ALL=y
|
||||
# CONFIG_MODULE_STATS is not set
|
||||
CONFIG_MODULES=y
|
||||
# CONFIG_MODULE_UNLOAD_TAINT_TRACKING is not set
|
||||
CONFIG_MODULE_UNLOAD=y
|
||||
CONFIG_MODVERSIONS=y
|
||||
# CONFIG_MOST is not set
|
||||
|
@ -1797,6 +1797,7 @@ CONFIG_FS_VERITY=y
|
||||
# CONFIG_FTL is not set
|
||||
CONFIG_FTRACE_MCOUNT_RECORD=y
|
||||
# CONFIG_FTRACE_RECORD_RECURSION is not set
|
||||
# CONFIG_FTRACE_SORT_STARTUP_TEST is not set
|
||||
# CONFIG_FTRACE_STARTUP_TEST is not set
|
||||
CONFIG_FTRACE_SYSCALLS=y
|
||||
CONFIG_FTRACE=y
|
||||
@ -2760,6 +2761,7 @@ CONFIG_JUMP_LABEL=y
|
||||
# CONFIG_K3_DMA is not set
|
||||
CONFIG_KALLSYMS_ALL=y
|
||||
CONFIG_KALLSYMS_BASE_RELATIVE=y
|
||||
# CONFIG_KALLSYMS_SELFTEST is not set
|
||||
CONFIG_KALLSYMS=y
|
||||
# CONFIG_KARMA_PARTITION is not set
|
||||
# CONFIG_KASAN is not set
|
||||
@ -3397,6 +3399,7 @@ CONFIG_MODPROBE_PATH="/usr/sbin/modprobe"
|
||||
CONFIG_MODULE_COMPRESS_NONE=y
|
||||
# CONFIG_MODULE_COMPRESS_XZ is not set
|
||||
# CONFIG_MODULE_COMPRESS_ZSTD is not set
|
||||
# CONFIG_MODULE_DEBUG is not set
|
||||
CONFIG_MODULE_FORCE_LOAD=y
|
||||
# CONFIG_MODULE_FORCE_UNLOAD is not set
|
||||
CONFIG_MODULE_SIG_ALL=y
|
||||
@ -3409,7 +3412,9 @@ CONFIG_MODULE_SIG_KEY="certs/signing_key.pem"
|
||||
CONFIG_MODULE_SIG_SHA512=y
|
||||
CONFIG_MODULE_SIG=y
|
||||
CONFIG_MODULE_SRCVERSION_ALL=y
|
||||
# CONFIG_MODULE_STATS is not set
|
||||
CONFIG_MODULES=y
|
||||
# CONFIG_MODULE_UNLOAD_TAINT_TRACKING is not set
|
||||
CONFIG_MODULE_UNLOAD=y
|
||||
CONFIG_MODVERSIONS=y
|
||||
# CONFIG_MOST is not set
|
||||
|
302
kernel.changelog
302
kernel.changelog
@ -1,3 +1,305 @@
|
||||
* Mon Jun 24 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-470.el9]
|
||||
- modules: wait do_free_init correctly (Donald Dutile) [RHEL-28063]
|
||||
- Subject: revert of revert KEYS: Make use of platform keyring for module signature verify (Donald Dutile) [RHEL-28063]
|
||||
- linux/export: Ensure natural alignment of kcrctab array (Donald Dutile) [RHEL-28063]
|
||||
- linux/export: Fix alignment for 64-bit ksymtab entries (Donald Dutile) [RHEL-28063]
|
||||
- kernel/module: improve documentation for try_module_get() (Donald Dutile) [RHEL-28063]
|
||||
- module: Remove redundant TASK_UNINTERRUPTIBLE (Donald Dutile) [RHEL-28063]
|
||||
- params: Introduce the param_unknown_fn type (Donald Dutile) [RHEL-28063]
|
||||
- module/decompress: use kvmalloc() consistently (Donald Dutile) [RHEL-28063]
|
||||
- module: Annotate struct module_notes_attrs with __counted_by (Donald Dutile) [RHEL-28063]
|
||||
- module: Fix comment typo (Donald Dutile) [RHEL-28063]
|
||||
- module: Make is_mapping_symbol() return bool (Donald Dutile) [RHEL-28063]
|
||||
- module/decompress: use vmalloc() for gzip decompression workspace (Donald Dutile) [RHEL-28063]
|
||||
- module: Clarify documentation of module_param_call() (Donald Dutile) [RHEL-28063]
|
||||
- modpost: do not make find_tosym() return NULL (Donald Dutile) [RHEL-28063]
|
||||
- modpost: Optimize symbol search from linear to binary search (Donald Dutile) [RHEL-28063]
|
||||
- module/decompress: use vmalloc() for zstd decompression workspace (Donald Dutile) [RHEL-28063]
|
||||
- dyndbg: add source filename to prefix (Donald Dutile) [RHEL-28063]
|
||||
- dyndbg: increase PREFIX_SIZE to 128 (Donald Dutile) [RHEL-28063]
|
||||
- dyndbg: constify opt_array (Donald Dutile) [RHEL-28063]
|
||||
- module: Expose module_init_layout_section() (Donald Dutile) [RHEL-28063]
|
||||
- modpost, kallsyms: Treat add '$'-prefixed symbols as mapping symbols (Donald Dutile) [RHEL-28063]
|
||||
- module: Ignore RISC-V mapping symbols too (Donald Dutile) [RHEL-28063]
|
||||
- module: fix init_module_from_file() error handling (Donald Dutile) [RHEL-28063]
|
||||
- modules: catch concurrent module loads, treat them as idempotent (Donald Dutile) [RHEL-28063]
|
||||
- module: split up 'finit_module()' into init_module_from_file() helper (Donald Dutile) [RHEL-28063]
|
||||
- kallsyms: Fix kallsyms_selftest failure (Donald Dutile) [RHEL-28063]
|
||||
- kallsyms: Add more debug output for selftest (Donald Dutile) [RHEL-28063]
|
||||
- modpost: check static EXPORT_SYMBOL* by modpost again (Donald Dutile) [RHEL-28063]
|
||||
- kbuild: generate KSYMTAB entries by modpost (Donald Dutile) [RHEL-28063]
|
||||
- modpost: pass struct module pointer to check_section_mismatch() (Donald Dutile) [RHEL-28063]
|
||||
- modpost: fix off by one in is_executable_section() (Donald Dutile) [RHEL-28063]
|
||||
- modpost: Include '.text.*' in TEXT_SECTIONS (Donald Dutile) [RHEL-28063]
|
||||
- xen: unexport __init-annotated xen_xlate_map_ballooned_pages() (Donald Dutile) [RHEL-28063]
|
||||
- tick/nohz: unexport __init-annotated tick_nohz_full_setup() (Donald Dutile) [RHEL-28063]
|
||||
- kallsyms: make kallsyms_show_value() as generic function (Donald Dutile) [RHEL-28063]
|
||||
- kallsyms: move kallsyms_show_value() out of kallsyms.c (Donald Dutile) [RHEL-28063]
|
||||
- modpost: detect section mismatch for R_ARM_REL32 (Donald Dutile) [RHEL-28063]
|
||||
- modpost: fix section_mismatch message for R_ARM_THM_{CALL,JUMP24,JUMP19} (Donald Dutile) [RHEL-28063]
|
||||
- modpost: detect section mismatch for R_ARM_THM_{MOVW_ABS_NC,MOVT_ABS} (Donald Dutile) [RHEL-28063]
|
||||
- modpost: refactor find_fromsym() and find_tosym() (Donald Dutile) [RHEL-28063]
|
||||
- modpost: detect section mismatch for R_ARM_{MOVW_ABS_NC,MOVT_ABS} (Donald Dutile) [RHEL-28063]
|
||||
- modpost: fix section mismatch message for R_ARM_{PC24,CALL,JUMP24} (Donald Dutile) [RHEL-28063]
|
||||
- modpost: fix section mismatch message for R_ARM_ABS32 (Donald Dutile) [RHEL-28063]
|
||||
- module/decompress: Fix error checking on zstd decompression (Donald Dutile) [RHEL-28063]
|
||||
- module: fix module load for ia64 (Donald Dutile) [RHEL-28063]
|
||||
- modpost: remove *_sections[] arrays (Donald Dutile) [RHEL-28063]
|
||||
- modpost: merge bad_tosec=ALL_EXIT_SECTIONS entries in sectioncheck table (Donald Dutile) [RHEL-28063]
|
||||
- modpost: merge fromsec=DATA_SECTIONS entries in sectioncheck table (Donald Dutile) [RHEL-28063]
|
||||
- modpost: remove is_shndx_special() check from section_rel(a) (Donald Dutile) [RHEL-28063]
|
||||
- modpost: replace r->r_offset, r->r_addend with faddr, taddr (Donald Dutile) [RHEL-28063]
|
||||
- modpost: unify 'sym' and 'to' in default_mismatch_handler() (Donald Dutile) [RHEL-28063]
|
||||
- modpost: remove unused argument from secref_whitelist() (Donald Dutile) [RHEL-28063]
|
||||
- Revert "modpost: skip ELF local symbols during section mismatch check" (Donald Dutile) [RHEL-28063]
|
||||
- kallsyms: remove unsed API lookup_symbol_attrs (Donald Dutile) [RHEL-28063]
|
||||
- module: Remove preempt_disable() from module reference counting. (Donald Dutile) [RHEL-28063]
|
||||
- module: Fix use-after-free bug in read_file_mod_stats() (Donald Dutile) [RHEL-28063]
|
||||
- modpost: rename find_elf_symbol() and find_elf_symbol2() (Donald Dutile) [RHEL-28063]
|
||||
- modpost: pass section index to find_elf_symbol2() (Donald Dutile) [RHEL-28063]
|
||||
- modpost: pass 'tosec' down to default_mismatch_handler() (Donald Dutile) [RHEL-28063]
|
||||
- modpost: squash extable_mismatch_handler() into default_mismatch_handler() (Donald Dutile) [RHEL-28063]
|
||||
- modpost: clean up is_executable_section() (Donald Dutile) [RHEL-28063]
|
||||
- modpost: squash report_sec_mismatch() into default_mismatch_handler() (Donald Dutile) [RHEL-28063]
|
||||
- modpost: squash report_extable_warnings() into extable_mismatch_handler() (Donald Dutile) [RHEL-28063]
|
||||
- modpost: remove get_prettyname() (Donald Dutile) [RHEL-28063]
|
||||
- modpost: remove fromsym info in __ex_table section mismatch warning (Donald Dutile) [RHEL-28063]
|
||||
- modpost: remove broken calculation of exception_table_entry size (Donald Dutile) [RHEL-28063]
|
||||
- module: include internal.h in module/dups.c (Donald Dutile) [RHEL-28063]
|
||||
- module: add debugging auto-load duplicate module support (Donald Dutile) [RHEL-28063]
|
||||
- module: stats: fix invalid_mod_bytes typo (Donald Dutile) [RHEL-28063]
|
||||
- module: remove use of uninitialized variable len (Donald Dutile) [RHEL-28063]
|
||||
- module: fix building stats for 32-bit targets (Donald Dutile) [RHEL-28063]
|
||||
- module: stats: include uapi/linux/module.h (Donald Dutile) [RHEL-28063]
|
||||
- module: avoid allocation if module is already present and ready (Donald Dutile) [RHEL-28063]
|
||||
- module: add debug stats to help identify memory pressure (Donald Dutile) [RHEL-28063]
|
||||
- module: extract patient module check into helper (Donald Dutile) [RHEL-28063]
|
||||
- modules/kmod: replace implementation with a semaphore (Donald Dutile) [RHEL-28063]
|
||||
- module: fix kmemleak annotations for non init ELF sections (Donald Dutile) [RHEL-28063]
|
||||
- module: Ignore L0 and rename is_arm_mapping_symbol() (Donald Dutile) [RHEL-28063]
|
||||
- module: Move is_arm_mapping_symbol() to module_symbol.h (Donald Dutile) [RHEL-28063]
|
||||
- module: Sync code of is_arm_mapping_symbol() (Donald Dutile) [RHEL-28063]
|
||||
- module: already_uses() - reduce pr_debug output volume (Donald Dutile) [RHEL-28063]
|
||||
- module: add section-size to move_module pr_debug (Donald Dutile) [RHEL-28063]
|
||||
- module: add symbol-name to pr_debug Absolute symbol (Donald Dutile) [RHEL-28063]
|
||||
- module: in layout_sections, move_module: add the modname (Donald Dutile) [RHEL-28063]
|
||||
- module: fold usermode helper kmod into modules directory (Donald Dutile) [RHEL-28063]
|
||||
- module: merge remnants of setup_load_info() to elf validation (Donald Dutile) [RHEL-28063]
|
||||
- module: move more elf validity checks to elf_validity_check() (Donald Dutile) [RHEL-28063]
|
||||
- module: add stop-grap sanity check on module memcpy() (Donald Dutile) [RHEL-28063]
|
||||
- module: add sanity check for ELF module section (Donald Dutile) [RHEL-28063]
|
||||
- module: rename check_module_license_and_versions() to check_export_symbol_versions() (Donald Dutile) [RHEL-28063]
|
||||
- module: converge taint work together (Donald Dutile) [RHEL-28063]
|
||||
- module: move signature taint to module_augment_kernel_taints() (Donald Dutile) [RHEL-28063]
|
||||
- module: move tainting until after a module hits our linked list (Donald Dutile) [RHEL-28063]
|
||||
- module: split taint adding with info checking (Donald Dutile) [RHEL-28063]
|
||||
- module: split taint work out of check_modinfo_livepatch() (Donald Dutile) [RHEL-28063]
|
||||
- module: rename set_license() to module_license_taint_check() (Donald Dutile) [RHEL-28063]
|
||||
- module: move check_modinfo() early to early_mod_check() (Donald Dutile) [RHEL-28063]
|
||||
- module: move early sanity checks into a helper (Donald Dutile) [RHEL-28063]
|
||||
- module: add a for_each_modinfo_entry() (Donald Dutile) [RHEL-28063]
|
||||
- module: rename next_string() to module_next_tag_pair() (Donald Dutile) [RHEL-28063]
|
||||
- module: move get_modinfo() helpers all above (Donald Dutile) [RHEL-28063]
|
||||
- modpost: Fix processing of CRCs on 32-bit build machines (Donald Dutile) [RHEL-28063]
|
||||
- module/decompress: Never use kunmap() for local un-mappings (Donald Dutile) [RHEL-28063]
|
||||
- kallsyms: Delete an unused parameter related to {module_}kallsyms_on_each_symbol() (Donald Dutile) [RHEL-28063]
|
||||
- dyndbg: cleanup dynamic usage in ib_srp.c (Donald Dutile) [RHEL-28063]
|
||||
- kernel/module: add documentation for try_module_get() (Donald Dutile) [RHEL-28063]
|
||||
- ARM: dyndbg: allow including dyndbg.h in decompressor (Donald Dutile) [RHEL-28063]
|
||||
- dyndbg: use the module notifier callbacks (Donald Dutile) [RHEL-28063]
|
||||
- dyndbg: remove unused 'base' arg from __ddebug_add_module() (Donald Dutile) [RHEL-28063]
|
||||
- module: make module_ktype structure constant (Donald Dutile) [RHEL-28063]
|
||||
- module: Remove the unused function within (Donald Dutile) [RHEL-28063]
|
||||
- scripts/gdb: fix usage of MOD_TEXT not defined when CONFIG_MODULES=n (Donald Dutile) [RHEL-28063]
|
||||
- scripts/gdb: fix 'lx-lsmod' show the wrong size (Donald Dutile) [RHEL-28063]
|
||||
- scripts/gdb: use mem instead of core_layout to get the module address (Donald Dutile) [RHEL-28063]
|
||||
- module: replace module_layout with module_memory (Donald Dutile) [RHEL-28063]
|
||||
- s390/module: fix loading modules with a lot of relocations (Donald Dutile) [RHEL-28063]
|
||||
- module: Use kstrtobool() instead of strtobool() (Donald Dutile) [RHEL-28063]
|
||||
- livepatch: Improve the search performance of module_kallsyms_on_each_symbol() (Donald Dutile) [RHEL-28063]
|
||||
- kallsyms: Fix scheduling with interrupts disabled in self-test (Donald Dutile) [RHEL-28063]
|
||||
- modpost: error out if addend_*_rel() is not implemented for REL arch (Donald Dutile) [RHEL-28063]
|
||||
- module/decompress: Support zstd in-kernel decompression (Donald Dutile) [RHEL-28063]
|
||||
- module: add module_elf_check_arch for module-specific checks (Donald Dutile) [RHEL-28063]
|
||||
- modpost: Mark uuid_le type to be suitable only for MEI (Donald Dutile) [RHEL-28063]
|
||||
- modpost: fix array_size.cocci warning (Donald Dutile) [RHEL-28063]
|
||||
- modpost: Join broken long printed messages (Donald Dutile) [RHEL-28063]
|
||||
- kallsyms: Remove unneeded semicolon (Donald Dutile) [RHEL-28063]
|
||||
- kallsyms: Add self-test facility (Donald Dutile) [RHEL-28063]
|
||||
- kallsyms: Add helper kallsyms_on_each_match_symbol() (Donald Dutile) [RHEL-28063]
|
||||
- kallsyms: Reduce the memory occupied by kallsyms_seqs_of_names[] (Donald Dutile) [RHEL-28063]
|
||||
- kallsyms: Improve the performance of kallsyms_lookup_name() (Donald Dutile) [RHEL-28063]
|
||||
- module: Fix NULL vs IS_ERR checking for module_get_next_page (Donald Dutile) [RHEL-28063]
|
||||
- module: Remove unused macros module_addr_min/max (Donald Dutile) [RHEL-28063]
|
||||
- module: remove redundant module_sysfs_initialized variable (Donald Dutile) [RHEL-28063]
|
||||
- module: tracking: Keep a record of tainted unloaded modules only (Donald Dutile) [RHEL-28063]
|
||||
- linux/export: use inline assembler to populate symbol CRCs (Donald Dutile) [RHEL-28063]
|
||||
- powerpc/xmon: Use KSYM_NAME_LEN in array size (Donald Dutile) [RHEL-28063]
|
||||
- kallsyms: increase maximum kernel symbol length to 512 (Donald Dutile) [RHEL-28063]
|
||||
- kallsyms: support "big" kernel symbols (Donald Dutile) [RHEL-28063]
|
||||
- kallsyms: add static relationship between `KSYM_NAME_LEN{,_BUFFER}` (Donald Dutile) [RHEL-28063]
|
||||
- kallsyms: avoid hardcoding buffer size (Donald Dutile) [RHEL-28063]
|
||||
- cfi: Drop __CFI_ADDRESSABLE (Donald Dutile) [RHEL-28063]
|
||||
- cfi: Remove CONFIG_CFI_CLANG_SHADOW (Donald Dutile) [RHEL-28063]
|
||||
- module/decompress: generate sysfs string at compile time (Donald Dutile) [RHEL-28063]
|
||||
- module: Add debugfs interface to view unloaded tainted modules (Donald Dutile) [RHEL-28063]
|
||||
- dyndbg: add drm.debug style (drm/parameters/debug) bitmap support (Donald Dutile) [RHEL-28063]
|
||||
- dyndbg: validate class FOO by checking with module (Donald Dutile) [RHEL-28063]
|
||||
- dyndbg: add ddebug_attach_module_classes (Donald Dutile) [RHEL-28063]
|
||||
- kernel/module: add __dyndbg_classes section (Donald Dutile) [RHEL-28063]
|
||||
- dyndbg: add DECLARE_DYNDBG_CLASSMAP macro (Donald Dutile) [RHEL-28063]
|
||||
- dyndbg: add __pr_debug_cls for testing (Donald Dutile) [RHEL-28063]
|
||||
- dyndbg: add class_id to pr_debug callsites (Donald Dutile) [RHEL-28063]
|
||||
- dyndbg: gather __dyndbg[] state into struct _ddebug_info (Donald Dutile) [RHEL-28063]
|
||||
- dyndbg: cleanup auto vars in dynamic_debug_init (Donald Dutile) [RHEL-28063]
|
||||
- dyndbg: drop EXPORTed dynamic_debug_exec_queries (Donald Dutile) [RHEL-28063]
|
||||
- dyndbg: let query-modname override actual module name (Donald Dutile) [RHEL-28063]
|
||||
- dyndbg: use ESCAPE_SPACE for cat control (Donald Dutile) [RHEL-28063]
|
||||
- dyndbg: reverse module.callsite walk in cat control (Donald Dutile) [RHEL-28063]
|
||||
- dyndbg: reverse module walk in cat control (Donald Dutile) [RHEL-28063]
|
||||
- dyndbg: show both old and new in change-info (Donald Dutile) [RHEL-28063]
|
||||
- dyndbg: fix module.dyndbg handling (Donald Dutile) [RHEL-28063]
|
||||
- dyndbg: fix static_branch manipulation (Donald Dutile) [RHEL-28063]
|
||||
- modpost: fix module versioning when a symbol lacks valid CRC (Donald Dutile) [RHEL-28063]
|
||||
- modpost: remove .symbol_white_list field entirely (Donald Dutile) [RHEL-28063]
|
||||
- modpost: remove unneeded .symbol_white_list initializers (Donald Dutile) [RHEL-28063]
|
||||
- modpost: add PATTERNS() helper macro (Donald Dutile) [RHEL-28063]
|
||||
- modpost: shorten warning messages in report_sec_mismatch() (Donald Dutile) [RHEL-28063]
|
||||
- Revert "Kbuild, lto, workaround: Don't warn for initcall_reference in modpost" (Donald Dutile) [RHEL-28063]
|
||||
- modpost: use more reliable way to get fromsec in section_rel(a)() (Donald Dutile) [RHEL-28063]
|
||||
- modpost: add array range check to sec_name() (Donald Dutile) [RHEL-28063]
|
||||
- modpost: refactor get_secindex() (Donald Dutile) [RHEL-28063]
|
||||
- modpost: remove unused Elf_Sword macro (Donald Dutile) [RHEL-28063]
|
||||
- modpost: use sym_get_data() to get module device_table data (Donald Dutile) [RHEL-28063]
|
||||
- modpost: drop executable ELF support (Donald Dutile) [RHEL-28063]
|
||||
- module: Replace kmap() with kmap_local_page() (Donald Dutile) [RHEL-28063]
|
||||
- module: Show the last unloaded module's taint flag(s) (Donald Dutile) [RHEL-28063]
|
||||
- module: Use strscpy() for last_unloaded_module (Donald Dutile) [RHEL-28063]
|
||||
- module: Modify module_flags() to accept show_state argument (Donald Dutile) [RHEL-28063]
|
||||
- module: Move module's Kconfig items in kernel/module/ (Donald Dutile) [RHEL-28063]
|
||||
- module: panic: Taint the kernel when selftest modules load (Donald Dutile) [RHEL-28063]
|
||||
- module: Use vzalloc() instead of vmalloc()/memset(0) (Donald Dutile) [RHEL-28063]
|
||||
- module: Increase readability of module_kallsyms_lookup_name() (Donald Dutile) [RHEL-28063]
|
||||
- module: Fix ERRORs reported by checkpatch.pl (Donald Dutile) [RHEL-28063]
|
||||
- module: Add support for default value for module async_probe (Donald Dutile) [RHEL-28063]
|
||||
- module: kallsyms: Ensure preemption in add_kallsyms() with PREEMPT_RT (Donald Dutile) [RHEL-28063]
|
||||
- module: Fix "warning: variable 'exit' set but not used" (Donald Dutile) [RHEL-28063]
|
||||
- module: Fix selfAssignment cppcheck warning (Donald Dutile) [RHEL-28063]
|
||||
- modules: Fix corruption of /proc/kallsyms (Donald Dutile) [RHEL-28063]
|
||||
- modpost: fix section mismatch check for exported init/exit sections (Donald Dutile) [RHEL-28063]
|
||||
- modpost: use fnmatch() to simplify match() (Donald Dutile) [RHEL-28063]
|
||||
- modpost: simplify mod->name allocation (Donald Dutile) [RHEL-28063]
|
||||
- module: Fix prefix for module.sig_enforce module param (Donald Dutile) [RHEL-28063]
|
||||
- kbuild: check static EXPORT_SYMBOL* by script instead of modpost (Donald Dutile) [RHEL-28063]
|
||||
- modpost: squash if...else-if in find_elf_symbol2() (Donald Dutile) [RHEL-28063]
|
||||
- modpost: reuse ARRAY_SIZE() macro for section_mismatch() (Donald Dutile) [RHEL-28063]
|
||||
- modpost: remove the unused argument of check_sec_ref() (Donald Dutile) [RHEL-28063]
|
||||
- modpost: fix undefined behavior of is_arm_mapping_symbol() (Donald Dutile) [RHEL-28063]
|
||||
- modpost: fix removing numeric suffixes (Donald Dutile) [RHEL-28063]
|
||||
- genksyms: adjust the output format to modpost (Donald Dutile) [RHEL-28063]
|
||||
- kbuild: stop merging *.symversions (Donald Dutile) [RHEL-28063]
|
||||
- kbuild: link symbol CRCs at final link, removing CONFIG_MODULE_REL_CRCS (Donald Dutile) [RHEL-28063]
|
||||
- modpost: extract symbol versions from *.cmd files (Donald Dutile) [RHEL-28063]
|
||||
- modpost: add sym_find_with_module() helper (Donald Dutile) [RHEL-28063]
|
||||
- module: merge check_exported_symbol() into find_exported_symbol_in_section() (Donald Dutile) [RHEL-28063]
|
||||
- module: do not binary-search in __ksymtab_gpl if fsa->gplok is false (Donald Dutile) [RHEL-28063]
|
||||
- module: do not pass opaque pointer for symbol search (Donald Dutile) [RHEL-28063]
|
||||
- module: show disallowed symbol name for inherit_taint() (Donald Dutile) [RHEL-28063]
|
||||
- module: fix [e_shstrndx].sh_size=0 OOB access (Donald Dutile) [RHEL-28063]
|
||||
- module: Introduce module unload taint tracking (Donald Dutile) [RHEL-28063]
|
||||
- module: Move module_assert_mutex_or_preempt() to internal.h (Donald Dutile) [RHEL-28063]
|
||||
- module: Make module_flags_taint() accept a module's taints bitmap and usable outside core code (Donald Dutile) [RHEL-28063]
|
||||
- module.h: simplify MODULE_IMPORT_NS (Donald Dutile) [RHEL-28063]
|
||||
- modpost: change the license of EXPORT_SYMBOL to bool type (Donald Dutile) [RHEL-28063]
|
||||
- kbuild: record symbol versions in *.cmd files (Donald Dutile) [RHEL-28063]
|
||||
- kbuild: generate a list of objects in vmlinux (Donald Dutile) [RHEL-28063]
|
||||
- modpost: move *.mod.c generation to write_mod_c_files() (Donald Dutile) [RHEL-28063]
|
||||
- modpost: merge add_{intree_flag,retpoline,staging_flag} to add_header (Donald Dutile) [RHEL-28063]
|
||||
- modpost: split new_symbol() to symbol allocation and hash table addition (Donald Dutile) [RHEL-28063]
|
||||
- modpost: make sym_add_exported() always allocate a new symbol (Donald Dutile) [RHEL-28063]
|
||||
- modpost: make multiple export error (Donald Dutile) [RHEL-28063]
|
||||
- modpost: dump Module.symvers in the same order of modules.order (Donald Dutile) [RHEL-28063]
|
||||
- modpost: traverse the namespace_list in order (Donald Dutile) [RHEL-28063]
|
||||
- modpost: use doubly linked list for dump_lists (Donald Dutile) [RHEL-28063]
|
||||
- modpost: traverse unresolved symbols in order (Donald Dutile) [RHEL-28063]
|
||||
- modpost: add sym_add_unresolved() helper (Donald Dutile) [RHEL-28063]
|
||||
- modpost: traverse modules in order (Donald Dutile) [RHEL-28063]
|
||||
- modpost: import include/linux/list.h (Donald Dutile) [RHEL-28063]
|
||||
- modpost: change mod->gpl_compatible to bool type (Donald Dutile) [RHEL-28063]
|
||||
- modpost: use bool type where appropriate (Donald Dutile) [RHEL-28063]
|
||||
- modpost: move struct namespace_list to modpost.c (Donald Dutile) [RHEL-28063]
|
||||
- modpost: retrieve the module dependency and CRCs in check_exports() (Donald Dutile) [RHEL-28063]
|
||||
- modpost: add a separate error for exported symbols without definition (Donald Dutile) [RHEL-28063]
|
||||
- modpost: remove stale comment about sym_add_exported() (Donald Dutile) [RHEL-28063]
|
||||
- modpost: do not write out any file when error occurred (Donald Dutile) [RHEL-28063]
|
||||
- modpost: use snprintf() instead of sprintf() for safety (Donald Dutile) [RHEL-28063]
|
||||
- kbuild: refactor cmd_modversions_S (Donald Dutile) [RHEL-28063]
|
||||
- kbuild: refactor cmd_modversions_c (Donald Dutile) [RHEL-28063]
|
||||
- modpost: remove annoying namespace_from_kstrtabns() (Donald Dutile) [RHEL-28063]
|
||||
- modpost: remove redundant initializes for static variables (Donald Dutile) [RHEL-28063]
|
||||
- modpost: move export_from_secname() call to more relevant place (Donald Dutile) [RHEL-28063]
|
||||
- modpost: remove useless export_from_sec() (Donald Dutile) [RHEL-28063]
|
||||
- kbuild: do not remove empty *.symtypes explicitly (Donald Dutile) [RHEL-28063]
|
||||
- kbuild: factor out genksyms command from cmd_gensymtypes_{c,S} (Donald Dutile) [RHEL-28063]
|
||||
- module: Remove module_addr_min and module_addr_max (Donald Dutile) [RHEL-28063]
|
||||
- module: Add CONFIG_ARCH_WANTS_MODULES_DATA_IN_VMALLOC (Donald Dutile) [RHEL-28063]
|
||||
- module: Introduce data_layout (Donald Dutile) [RHEL-28063]
|
||||
- module: Prepare for handling several RB trees (Donald Dutile) [RHEL-28063]
|
||||
- module: Always have struct mod_tree_root (Donald Dutile) [RHEL-28063]
|
||||
- module: Rename debug_align() as strict_align() (Donald Dutile) [RHEL-28063]
|
||||
- module: Rework layout alignment to avoid BUG_ON()s (Donald Dutile) [RHEL-28063]
|
||||
- module: Move module_enable_x() and frob_text() in strict_rwx.c (Donald Dutile) [RHEL-28063]
|
||||
- module: Make module_enable_x() independent of CONFIG_ARCH_HAS_STRICT_MODULE_RWX (Donald Dutile) [RHEL-28063]
|
||||
- module: Move version support into a separate file (Donald Dutile) [RHEL-28063]
|
||||
- module: Move kdb module related code out of main kdb code (Donald Dutile) [RHEL-28063]
|
||||
- module: Move sysfs support into a separate file (Donald Dutile) [RHEL-28063]
|
||||
- module: Move procfs support into a separate file (Donald Dutile) [RHEL-28063]
|
||||
- module: kallsyms: Fix suspicious rcu usage (Donald Dutile) [RHEL-28063]
|
||||
- module: Move kallsyms support into a separate file (Donald Dutile) [RHEL-28063]
|
||||
- module: Move kmemleak support to a separate file (Donald Dutile) [RHEL-28063]
|
||||
- module: Move extra signature support out of core code (Donald Dutile) [RHEL-28063]
|
||||
- module: Move strict rwx support to a separate file (Donald Dutile) [RHEL-28063]
|
||||
- module: Move latched RB-tree support to a separate file (Donald Dutile) [RHEL-28063]
|
||||
- module: Move livepatch support to a separate file (Donald Dutile) [RHEL-28063]
|
||||
- module: Make internal.h and decompress.c more compliant (Donald Dutile) [RHEL-28063]
|
||||
- module: Simple refactor in preparation for split (Donald Dutile) [RHEL-28063]
|
||||
- scripts/gdb: Fix gdb 'lx-symbols' command (Donald Dutile) [RHEL-28063]
|
||||
- module: Move all into module/ (Donald Dutile) [RHEL-28063]
|
||||
- modpost: restore the warning message for missing symbol versions (Donald Dutile) [RHEL-28063]
|
||||
- ftrace: Have architectures opt-in for mcount build time sorting (Donald Dutile) [RHEL-28063]
|
||||
- ftrace: Fix assuming build time sort works for s390 (Donald Dutile) [RHEL-28063]
|
||||
- script/sorttable: Fix some initialization problems (Donald Dutile) [RHEL-28063]
|
||||
- ftrace: Add test to make sure compiled time sorts work (Donald Dutile) [RHEL-28063]
|
||||
- scripts: ftrace - move the sort-processing in ftrace_init (Donald Dutile) [RHEL-28063]
|
||||
- module.h: allow #define strings to work with MODULE_IMPORT_NS (Donald Dutile) [RHEL-28063]
|
||||
- livepatch: Avoid CPU hogging with cond_resched (Donald Dutile) [RHEL-28063]
|
||||
- sections: provide internal __is_kernel() and __is_kernel_text() helper (Donald Dutile) [RHEL-28063]
|
||||
- kallsyms: fix address-checks for kernel related range (Donald Dutile) [RHEL-28063]
|
||||
- dyndbg: refine verbosity 1-4 summary-detail (Donald Dutile) [RHEL-28063]
|
||||
- dyndbg: fix spurious vNpr_info change (Donald Dutile) [RHEL-28063]
|
||||
- dyndbg: no vpr-info on empty queries (Donald Dutile) [RHEL-28063]
|
||||
- dyndbg: vpr-info on remove-module complete, not starting (Donald Dutile) [RHEL-28063]
|
||||
- dyndbg: Remove support for ddebug_query param (Donald Dutile) [RHEL-28063]
|
||||
- dyndbg: make dyndbg a known cli param (Donald Dutile) [RHEL-28063]
|
||||
- dyndbg: show module in vpr-info in dd-exec-queries (Donald Dutile) [RHEL-28063]
|
||||
- scripts: update the comments of kallsyms support (Donald Dutile) [RHEL-28063]
|
||||
- modpost: get the *.mod file path more simply (Donald Dutile) [RHEL-28063]
|
||||
- kbuild: merge vmlinux_link() between ARCH=um and other architectures (Donald Dutile) [RHEL-28063]
|
||||
- kbuild: do not remove 'linux' link in scripts/link-vmlinux.sh (Donald Dutile) [RHEL-28063]
|
||||
- kbuild: merge vmlinux_link() between the ordinary link and Clang LTO (Donald Dutile) [RHEL-28063]
|
||||
- module: fix signature check failures when using in-kernel decompression (Donald Dutile) [RHEL-28063]
|
||||
- module: Remove outdated comment (Donald Dutile) [RHEL-28063]
|
||||
- module: fix building with sysfs disabled (Donald Dutile) [RHEL-28063]
|
||||
- kernel: Fix spelling mistake "compresser" -> "compressor" (Donald Dutile) [RHEL-28063]
|
||||
- module: add in-kernel support for decompressing (Donald Dutile) [RHEL-28063]
|
||||
- module: change to print useful messages from elf_validity_check() (Donald Dutile) [RHEL-28063]
|
||||
- module: fix validate_section_offset() overflow bug on 64-bit (Donald Dutile) [RHEL-28063]
|
||||
- module: fix clang CFI with MODULE_UNLOAD=n (Donald Dutile) [RHEL-28063]
|
||||
- Subject: revert KEYS: Make use of platform keyring for module signature verify (Donald Dutile) [RHEL-28063]
|
||||
- lib/bitmap.c make bitmap_print_bitmask_to_buf parseable (Donald Dutile) [RHEL-28063]
|
||||
- bitmap: extend comment to bitmap_print_bitmask/list_to_buf (Donald Dutile) [RHEL-28063]
|
||||
Resolves: RHEL-28063
|
||||
|
||||
* Fri Jun 21 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-469.el9]
|
||||
- arm64: mm: Make hibernation aware of KFENCE (Maxim Levitsky) [RHEL-7225]
|
||||
- scsi: libfc: Fix potential NULL pointer dereference in fc_lport_ptp_setup() (John Meneghini) [RHEL-38200] {CVE-2023-52809}
|
||||
|
309
kernel.spec
309
kernel.spec
@ -165,15 +165,15 @@ Summary: The Linux kernel
|
||||
# define buildid .local
|
||||
%define specversion 5.14.0
|
||||
%define patchversion 5.14
|
||||
%define pkgrelease 469
|
||||
%define pkgrelease 470
|
||||
%define kversion 5
|
||||
%define tarfile_release 5.14.0-469.el9
|
||||
%define tarfile_release 5.14.0-470.el9
|
||||
# This is needed to do merge window version magic
|
||||
%define patchlevel 14
|
||||
# This allows pkg_release to have configurable %%{?dist} tag
|
||||
%define specrelease 469%{?buildid}%{?dist}
|
||||
%define specrelease 470%{?buildid}%{?dist}
|
||||
# This defines the kabi tarball version
|
||||
%define kabiversion 5.14.0-469.el9
|
||||
%define kabiversion 5.14.0-470.el9
|
||||
|
||||
#
|
||||
# End of genspec.sh variables
|
||||
@ -3741,6 +3741,307 @@ fi
|
||||
#
|
||||
#
|
||||
%changelog
|
||||
* Mon Jun 24 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-470.el9]
|
||||
- modules: wait do_free_init correctly (Donald Dutile) [RHEL-28063]
|
||||
- Subject: revert of revert KEYS: Make use of platform keyring for module signature verify (Donald Dutile) [RHEL-28063]
|
||||
- linux/export: Ensure natural alignment of kcrctab array (Donald Dutile) [RHEL-28063]
|
||||
- linux/export: Fix alignment for 64-bit ksymtab entries (Donald Dutile) [RHEL-28063]
|
||||
- kernel/module: improve documentation for try_module_get() (Donald Dutile) [RHEL-28063]
|
||||
- module: Remove redundant TASK_UNINTERRUPTIBLE (Donald Dutile) [RHEL-28063]
|
||||
- params: Introduce the param_unknown_fn type (Donald Dutile) [RHEL-28063]
|
||||
- module/decompress: use kvmalloc() consistently (Donald Dutile) [RHEL-28063]
|
||||
- module: Annotate struct module_notes_attrs with __counted_by (Donald Dutile) [RHEL-28063]
|
||||
- module: Fix comment typo (Donald Dutile) [RHEL-28063]
|
||||
- module: Make is_mapping_symbol() return bool (Donald Dutile) [RHEL-28063]
|
||||
- module/decompress: use vmalloc() for gzip decompression workspace (Donald Dutile) [RHEL-28063]
|
||||
- module: Clarify documentation of module_param_call() (Donald Dutile) [RHEL-28063]
|
||||
- modpost: do not make find_tosym() return NULL (Donald Dutile) [RHEL-28063]
|
||||
- modpost: Optimize symbol search from linear to binary search (Donald Dutile) [RHEL-28063]
|
||||
- module/decompress: use vmalloc() for zstd decompression workspace (Donald Dutile) [RHEL-28063]
|
||||
- dyndbg: add source filename to prefix (Donald Dutile) [RHEL-28063]
|
||||
- dyndbg: increase PREFIX_SIZE to 128 (Donald Dutile) [RHEL-28063]
|
||||
- dyndbg: constify opt_array (Donald Dutile) [RHEL-28063]
|
||||
- module: Expose module_init_layout_section() (Donald Dutile) [RHEL-28063]
|
||||
- modpost, kallsyms: Treat add '$'-prefixed symbols as mapping symbols (Donald Dutile) [RHEL-28063]
|
||||
- module: Ignore RISC-V mapping symbols too (Donald Dutile) [RHEL-28063]
|
||||
- module: fix init_module_from_file() error handling (Donald Dutile) [RHEL-28063]
|
||||
- modules: catch concurrent module loads, treat them as idempotent (Donald Dutile) [RHEL-28063]
|
||||
- module: split up 'finit_module()' into init_module_from_file() helper (Donald Dutile) [RHEL-28063]
|
||||
- kallsyms: Fix kallsyms_selftest failure (Donald Dutile) [RHEL-28063]
|
||||
- kallsyms: Add more debug output for selftest (Donald Dutile) [RHEL-28063]
|
||||
- modpost: check static EXPORT_SYMBOL* by modpost again (Donald Dutile) [RHEL-28063]
|
||||
- kbuild: generate KSYMTAB entries by modpost (Donald Dutile) [RHEL-28063]
|
||||
- modpost: pass struct module pointer to check_section_mismatch() (Donald Dutile) [RHEL-28063]
|
||||
- modpost: fix off by one in is_executable_section() (Donald Dutile) [RHEL-28063]
|
||||
- modpost: Include '.text.*' in TEXT_SECTIONS (Donald Dutile) [RHEL-28063]
|
||||
- xen: unexport __init-annotated xen_xlate_map_ballooned_pages() (Donald Dutile) [RHEL-28063]
|
||||
- tick/nohz: unexport __init-annotated tick_nohz_full_setup() (Donald Dutile) [RHEL-28063]
|
||||
- kallsyms: make kallsyms_show_value() as generic function (Donald Dutile) [RHEL-28063]
|
||||
- kallsyms: move kallsyms_show_value() out of kallsyms.c (Donald Dutile) [RHEL-28063]
|
||||
- modpost: detect section mismatch for R_ARM_REL32 (Donald Dutile) [RHEL-28063]
|
||||
- modpost: fix section_mismatch message for R_ARM_THM_{CALL,JUMP24,JUMP19} (Donald Dutile) [RHEL-28063]
|
||||
- modpost: detect section mismatch for R_ARM_THM_{MOVW_ABS_NC,MOVT_ABS} (Donald Dutile) [RHEL-28063]
|
||||
- modpost: refactor find_fromsym() and find_tosym() (Donald Dutile) [RHEL-28063]
|
||||
- modpost: detect section mismatch for R_ARM_{MOVW_ABS_NC,MOVT_ABS} (Donald Dutile) [RHEL-28063]
|
||||
- modpost: fix section mismatch message for R_ARM_{PC24,CALL,JUMP24} (Donald Dutile) [RHEL-28063]
|
||||
- modpost: fix section mismatch message for R_ARM_ABS32 (Donald Dutile) [RHEL-28063]
|
||||
- module/decompress: Fix error checking on zstd decompression (Donald Dutile) [RHEL-28063]
|
||||
- module: fix module load for ia64 (Donald Dutile) [RHEL-28063]
|
||||
- modpost: remove *_sections[] arrays (Donald Dutile) [RHEL-28063]
|
||||
- modpost: merge bad_tosec=ALL_EXIT_SECTIONS entries in sectioncheck table (Donald Dutile) [RHEL-28063]
|
||||
- modpost: merge fromsec=DATA_SECTIONS entries in sectioncheck table (Donald Dutile) [RHEL-28063]
|
||||
- modpost: remove is_shndx_special() check from section_rel(a) (Donald Dutile) [RHEL-28063]
|
||||
- modpost: replace r->r_offset, r->r_addend with faddr, taddr (Donald Dutile) [RHEL-28063]
|
||||
- modpost: unify 'sym' and 'to' in default_mismatch_handler() (Donald Dutile) [RHEL-28063]
|
||||
- modpost: remove unused argument from secref_whitelist() (Donald Dutile) [RHEL-28063]
|
||||
- Revert "modpost: skip ELF local symbols during section mismatch check" (Donald Dutile) [RHEL-28063]
|
||||
- kallsyms: remove unsed API lookup_symbol_attrs (Donald Dutile) [RHEL-28063]
|
||||
- module: Remove preempt_disable() from module reference counting. (Donald Dutile) [RHEL-28063]
|
||||
- module: Fix use-after-free bug in read_file_mod_stats() (Donald Dutile) [RHEL-28063]
|
||||
- modpost: rename find_elf_symbol() and find_elf_symbol2() (Donald Dutile) [RHEL-28063]
|
||||
- modpost: pass section index to find_elf_symbol2() (Donald Dutile) [RHEL-28063]
|
||||
- modpost: pass 'tosec' down to default_mismatch_handler() (Donald Dutile) [RHEL-28063]
|
||||
- modpost: squash extable_mismatch_handler() into default_mismatch_handler() (Donald Dutile) [RHEL-28063]
|
||||
- modpost: clean up is_executable_section() (Donald Dutile) [RHEL-28063]
|
||||
- modpost: squash report_sec_mismatch() into default_mismatch_handler() (Donald Dutile) [RHEL-28063]
|
||||
- modpost: squash report_extable_warnings() into extable_mismatch_handler() (Donald Dutile) [RHEL-28063]
|
||||
- modpost: remove get_prettyname() (Donald Dutile) [RHEL-28063]
|
||||
- modpost: remove fromsym info in __ex_table section mismatch warning (Donald Dutile) [RHEL-28063]
|
||||
- modpost: remove broken calculation of exception_table_entry size (Donald Dutile) [RHEL-28063]
|
||||
- module: include internal.h in module/dups.c (Donald Dutile) [RHEL-28063]
|
||||
- module: add debugging auto-load duplicate module support (Donald Dutile) [RHEL-28063]
|
||||
- module: stats: fix invalid_mod_bytes typo (Donald Dutile) [RHEL-28063]
|
||||
- module: remove use of uninitialized variable len (Donald Dutile) [RHEL-28063]
|
||||
- module: fix building stats for 32-bit targets (Donald Dutile) [RHEL-28063]
|
||||
- module: stats: include uapi/linux/module.h (Donald Dutile) [RHEL-28063]
|
||||
- module: avoid allocation if module is already present and ready (Donald Dutile) [RHEL-28063]
|
||||
- module: add debug stats to help identify memory pressure (Donald Dutile) [RHEL-28063]
|
||||
- module: extract patient module check into helper (Donald Dutile) [RHEL-28063]
|
||||
- modules/kmod: replace implementation with a semaphore (Donald Dutile) [RHEL-28063]
|
||||
- module: fix kmemleak annotations for non init ELF sections (Donald Dutile) [RHEL-28063]
|
||||
- module: Ignore L0 and rename is_arm_mapping_symbol() (Donald Dutile) [RHEL-28063]
|
||||
- module: Move is_arm_mapping_symbol() to module_symbol.h (Donald Dutile) [RHEL-28063]
|
||||
- module: Sync code of is_arm_mapping_symbol() (Donald Dutile) [RHEL-28063]
|
||||
- module: already_uses() - reduce pr_debug output volume (Donald Dutile) [RHEL-28063]
|
||||
- module: add section-size to move_module pr_debug (Donald Dutile) [RHEL-28063]
|
||||
- module: add symbol-name to pr_debug Absolute symbol (Donald Dutile) [RHEL-28063]
|
||||
- module: in layout_sections, move_module: add the modname (Donald Dutile) [RHEL-28063]
|
||||
- module: fold usermode helper kmod into modules directory (Donald Dutile) [RHEL-28063]
|
||||
- module: merge remnants of setup_load_info() to elf validation (Donald Dutile) [RHEL-28063]
|
||||
- module: move more elf validity checks to elf_validity_check() (Donald Dutile) [RHEL-28063]
|
||||
- module: add stop-grap sanity check on module memcpy() (Donald Dutile) [RHEL-28063]
|
||||
- module: add sanity check for ELF module section (Donald Dutile) [RHEL-28063]
|
||||
- module: rename check_module_license_and_versions() to check_export_symbol_versions() (Donald Dutile) [RHEL-28063]
|
||||
- module: converge taint work together (Donald Dutile) [RHEL-28063]
|
||||
- module: move signature taint to module_augment_kernel_taints() (Donald Dutile) [RHEL-28063]
|
||||
- module: move tainting until after a module hits our linked list (Donald Dutile) [RHEL-28063]
|
||||
- module: split taint adding with info checking (Donald Dutile) [RHEL-28063]
|
||||
- module: split taint work out of check_modinfo_livepatch() (Donald Dutile) [RHEL-28063]
|
||||
- module: rename set_license() to module_license_taint_check() (Donald Dutile) [RHEL-28063]
|
||||
- module: move check_modinfo() early to early_mod_check() (Donald Dutile) [RHEL-28063]
|
||||
- module: move early sanity checks into a helper (Donald Dutile) [RHEL-28063]
|
||||
- module: add a for_each_modinfo_entry() (Donald Dutile) [RHEL-28063]
|
||||
- module: rename next_string() to module_next_tag_pair() (Donald Dutile) [RHEL-28063]
|
||||
- module: move get_modinfo() helpers all above (Donald Dutile) [RHEL-28063]
|
||||
- modpost: Fix processing of CRCs on 32-bit build machines (Donald Dutile) [RHEL-28063]
|
||||
- module/decompress: Never use kunmap() for local un-mappings (Donald Dutile) [RHEL-28063]
|
||||
- kallsyms: Delete an unused parameter related to {module_}kallsyms_on_each_symbol() (Donald Dutile) [RHEL-28063]
|
||||
- dyndbg: cleanup dynamic usage in ib_srp.c (Donald Dutile) [RHEL-28063]
|
||||
- kernel/module: add documentation for try_module_get() (Donald Dutile) [RHEL-28063]
|
||||
- ARM: dyndbg: allow including dyndbg.h in decompressor (Donald Dutile) [RHEL-28063]
|
||||
- dyndbg: use the module notifier callbacks (Donald Dutile) [RHEL-28063]
|
||||
- dyndbg: remove unused 'base' arg from __ddebug_add_module() (Donald Dutile) [RHEL-28063]
|
||||
- module: make module_ktype structure constant (Donald Dutile) [RHEL-28063]
|
||||
- module: Remove the unused function within (Donald Dutile) [RHEL-28063]
|
||||
- scripts/gdb: fix usage of MOD_TEXT not defined when CONFIG_MODULES=n (Donald Dutile) [RHEL-28063]
|
||||
- scripts/gdb: fix 'lx-lsmod' show the wrong size (Donald Dutile) [RHEL-28063]
|
||||
- scripts/gdb: use mem instead of core_layout to get the module address (Donald Dutile) [RHEL-28063]
|
||||
- module: replace module_layout with module_memory (Donald Dutile) [RHEL-28063]
|
||||
- s390/module: fix loading modules with a lot of relocations (Donald Dutile) [RHEL-28063]
|
||||
- module: Use kstrtobool() instead of strtobool() (Donald Dutile) [RHEL-28063]
|
||||
- livepatch: Improve the search performance of module_kallsyms_on_each_symbol() (Donald Dutile) [RHEL-28063]
|
||||
- kallsyms: Fix scheduling with interrupts disabled in self-test (Donald Dutile) [RHEL-28063]
|
||||
- modpost: error out if addend_*_rel() is not implemented for REL arch (Donald Dutile) [RHEL-28063]
|
||||
- module/decompress: Support zstd in-kernel decompression (Donald Dutile) [RHEL-28063]
|
||||
- module: add module_elf_check_arch for module-specific checks (Donald Dutile) [RHEL-28063]
|
||||
- modpost: Mark uuid_le type to be suitable only for MEI (Donald Dutile) [RHEL-28063]
|
||||
- modpost: fix array_size.cocci warning (Donald Dutile) [RHEL-28063]
|
||||
- modpost: Join broken long printed messages (Donald Dutile) [RHEL-28063]
|
||||
- kallsyms: Remove unneeded semicolon (Donald Dutile) [RHEL-28063]
|
||||
- kallsyms: Add self-test facility (Donald Dutile) [RHEL-28063]
|
||||
- kallsyms: Add helper kallsyms_on_each_match_symbol() (Donald Dutile) [RHEL-28063]
|
||||
- kallsyms: Reduce the memory occupied by kallsyms_seqs_of_names[] (Donald Dutile) [RHEL-28063]
|
||||
- kallsyms: Improve the performance of kallsyms_lookup_name() (Donald Dutile) [RHEL-28063]
|
||||
- module: Fix NULL vs IS_ERR checking for module_get_next_page (Donald Dutile) [RHEL-28063]
|
||||
- module: Remove unused macros module_addr_min/max (Donald Dutile) [RHEL-28063]
|
||||
- module: remove redundant module_sysfs_initialized variable (Donald Dutile) [RHEL-28063]
|
||||
- module: tracking: Keep a record of tainted unloaded modules only (Donald Dutile) [RHEL-28063]
|
||||
- linux/export: use inline assembler to populate symbol CRCs (Donald Dutile) [RHEL-28063]
|
||||
- powerpc/xmon: Use KSYM_NAME_LEN in array size (Donald Dutile) [RHEL-28063]
|
||||
- kallsyms: increase maximum kernel symbol length to 512 (Donald Dutile) [RHEL-28063]
|
||||
- kallsyms: support "big" kernel symbols (Donald Dutile) [RHEL-28063]
|
||||
- kallsyms: add static relationship between `KSYM_NAME_LEN{,_BUFFER}` (Donald Dutile) [RHEL-28063]
|
||||
- kallsyms: avoid hardcoding buffer size (Donald Dutile) [RHEL-28063]
|
||||
- cfi: Drop __CFI_ADDRESSABLE (Donald Dutile) [RHEL-28063]
|
||||
- cfi: Remove CONFIG_CFI_CLANG_SHADOW (Donald Dutile) [RHEL-28063]
|
||||
- module/decompress: generate sysfs string at compile time (Donald Dutile) [RHEL-28063]
|
||||
- module: Add debugfs interface to view unloaded tainted modules (Donald Dutile) [RHEL-28063]
|
||||
- dyndbg: add drm.debug style (drm/parameters/debug) bitmap support (Donald Dutile) [RHEL-28063]
|
||||
- dyndbg: validate class FOO by checking with module (Donald Dutile) [RHEL-28063]
|
||||
- dyndbg: add ddebug_attach_module_classes (Donald Dutile) [RHEL-28063]
|
||||
- kernel/module: add __dyndbg_classes section (Donald Dutile) [RHEL-28063]
|
||||
- dyndbg: add DECLARE_DYNDBG_CLASSMAP macro (Donald Dutile) [RHEL-28063]
|
||||
- dyndbg: add __pr_debug_cls for testing (Donald Dutile) [RHEL-28063]
|
||||
- dyndbg: add class_id to pr_debug callsites (Donald Dutile) [RHEL-28063]
|
||||
- dyndbg: gather __dyndbg[] state into struct _ddebug_info (Donald Dutile) [RHEL-28063]
|
||||
- dyndbg: cleanup auto vars in dynamic_debug_init (Donald Dutile) [RHEL-28063]
|
||||
- dyndbg: drop EXPORTed dynamic_debug_exec_queries (Donald Dutile) [RHEL-28063]
|
||||
- dyndbg: let query-modname override actual module name (Donald Dutile) [RHEL-28063]
|
||||
- dyndbg: use ESCAPE_SPACE for cat control (Donald Dutile) [RHEL-28063]
|
||||
- dyndbg: reverse module.callsite walk in cat control (Donald Dutile) [RHEL-28063]
|
||||
- dyndbg: reverse module walk in cat control (Donald Dutile) [RHEL-28063]
|
||||
- dyndbg: show both old and new in change-info (Donald Dutile) [RHEL-28063]
|
||||
- dyndbg: fix module.dyndbg handling (Donald Dutile) [RHEL-28063]
|
||||
- dyndbg: fix static_branch manipulation (Donald Dutile) [RHEL-28063]
|
||||
- modpost: fix module versioning when a symbol lacks valid CRC (Donald Dutile) [RHEL-28063]
|
||||
- modpost: remove .symbol_white_list field entirely (Donald Dutile) [RHEL-28063]
|
||||
- modpost: remove unneeded .symbol_white_list initializers (Donald Dutile) [RHEL-28063]
|
||||
- modpost: add PATTERNS() helper macro (Donald Dutile) [RHEL-28063]
|
||||
- modpost: shorten warning messages in report_sec_mismatch() (Donald Dutile) [RHEL-28063]
|
||||
- Revert "Kbuild, lto, workaround: Don't warn for initcall_reference in modpost" (Donald Dutile) [RHEL-28063]
|
||||
- modpost: use more reliable way to get fromsec in section_rel(a)() (Donald Dutile) [RHEL-28063]
|
||||
- modpost: add array range check to sec_name() (Donald Dutile) [RHEL-28063]
|
||||
- modpost: refactor get_secindex() (Donald Dutile) [RHEL-28063]
|
||||
- modpost: remove unused Elf_Sword macro (Donald Dutile) [RHEL-28063]
|
||||
- modpost: use sym_get_data() to get module device_table data (Donald Dutile) [RHEL-28063]
|
||||
- modpost: drop executable ELF support (Donald Dutile) [RHEL-28063]
|
||||
- module: Replace kmap() with kmap_local_page() (Donald Dutile) [RHEL-28063]
|
||||
- module: Show the last unloaded module's taint flag(s) (Donald Dutile) [RHEL-28063]
|
||||
- module: Use strscpy() for last_unloaded_module (Donald Dutile) [RHEL-28063]
|
||||
- module: Modify module_flags() to accept show_state argument (Donald Dutile) [RHEL-28063]
|
||||
- module: Move module's Kconfig items in kernel/module/ (Donald Dutile) [RHEL-28063]
|
||||
- module: panic: Taint the kernel when selftest modules load (Donald Dutile) [RHEL-28063]
|
||||
- module: Use vzalloc() instead of vmalloc()/memset(0) (Donald Dutile) [RHEL-28063]
|
||||
- module: Increase readability of module_kallsyms_lookup_name() (Donald Dutile) [RHEL-28063]
|
||||
- module: Fix ERRORs reported by checkpatch.pl (Donald Dutile) [RHEL-28063]
|
||||
- module: Add support for default value for module async_probe (Donald Dutile) [RHEL-28063]
|
||||
- module: kallsyms: Ensure preemption in add_kallsyms() with PREEMPT_RT (Donald Dutile) [RHEL-28063]
|
||||
- module: Fix "warning: variable 'exit' set but not used" (Donald Dutile) [RHEL-28063]
|
||||
- module: Fix selfAssignment cppcheck warning (Donald Dutile) [RHEL-28063]
|
||||
- modules: Fix corruption of /proc/kallsyms (Donald Dutile) [RHEL-28063]
|
||||
- modpost: fix section mismatch check for exported init/exit sections (Donald Dutile) [RHEL-28063]
|
||||
- modpost: use fnmatch() to simplify match() (Donald Dutile) [RHEL-28063]
|
||||
- modpost: simplify mod->name allocation (Donald Dutile) [RHEL-28063]
|
||||
- module: Fix prefix for module.sig_enforce module param (Donald Dutile) [RHEL-28063]
|
||||
- kbuild: check static EXPORT_SYMBOL* by script instead of modpost (Donald Dutile) [RHEL-28063]
|
||||
- modpost: squash if...else-if in find_elf_symbol2() (Donald Dutile) [RHEL-28063]
|
||||
- modpost: reuse ARRAY_SIZE() macro for section_mismatch() (Donald Dutile) [RHEL-28063]
|
||||
- modpost: remove the unused argument of check_sec_ref() (Donald Dutile) [RHEL-28063]
|
||||
- modpost: fix undefined behavior of is_arm_mapping_symbol() (Donald Dutile) [RHEL-28063]
|
||||
- modpost: fix removing numeric suffixes (Donald Dutile) [RHEL-28063]
|
||||
- genksyms: adjust the output format to modpost (Donald Dutile) [RHEL-28063]
|
||||
- kbuild: stop merging *.symversions (Donald Dutile) [RHEL-28063]
|
||||
- kbuild: link symbol CRCs at final link, removing CONFIG_MODULE_REL_CRCS (Donald Dutile) [RHEL-28063]
|
||||
- modpost: extract symbol versions from *.cmd files (Donald Dutile) [RHEL-28063]
|
||||
- modpost: add sym_find_with_module() helper (Donald Dutile) [RHEL-28063]
|
||||
- module: merge check_exported_symbol() into find_exported_symbol_in_section() (Donald Dutile) [RHEL-28063]
|
||||
- module: do not binary-search in __ksymtab_gpl if fsa->gplok is false (Donald Dutile) [RHEL-28063]
|
||||
- module: do not pass opaque pointer for symbol search (Donald Dutile) [RHEL-28063]
|
||||
- module: show disallowed symbol name for inherit_taint() (Donald Dutile) [RHEL-28063]
|
||||
- module: fix [e_shstrndx].sh_size=0 OOB access (Donald Dutile) [RHEL-28063]
|
||||
- module: Introduce module unload taint tracking (Donald Dutile) [RHEL-28063]
|
||||
- module: Move module_assert_mutex_or_preempt() to internal.h (Donald Dutile) [RHEL-28063]
|
||||
- module: Make module_flags_taint() accept a module's taints bitmap and usable outside core code (Donald Dutile) [RHEL-28063]
|
||||
- module.h: simplify MODULE_IMPORT_NS (Donald Dutile) [RHEL-28063]
|
||||
- modpost: change the license of EXPORT_SYMBOL to bool type (Donald Dutile) [RHEL-28063]
|
||||
- kbuild: record symbol versions in *.cmd files (Donald Dutile) [RHEL-28063]
|
||||
- kbuild: generate a list of objects in vmlinux (Donald Dutile) [RHEL-28063]
|
||||
- modpost: move *.mod.c generation to write_mod_c_files() (Donald Dutile) [RHEL-28063]
|
||||
- modpost: merge add_{intree_flag,retpoline,staging_flag} to add_header (Donald Dutile) [RHEL-28063]
|
||||
- modpost: split new_symbol() to symbol allocation and hash table addition (Donald Dutile) [RHEL-28063]
|
||||
- modpost: make sym_add_exported() always allocate a new symbol (Donald Dutile) [RHEL-28063]
|
||||
- modpost: make multiple export error (Donald Dutile) [RHEL-28063]
|
||||
- modpost: dump Module.symvers in the same order of modules.order (Donald Dutile) [RHEL-28063]
|
||||
- modpost: traverse the namespace_list in order (Donald Dutile) [RHEL-28063]
|
||||
- modpost: use doubly linked list for dump_lists (Donald Dutile) [RHEL-28063]
|
||||
- modpost: traverse unresolved symbols in order (Donald Dutile) [RHEL-28063]
|
||||
- modpost: add sym_add_unresolved() helper (Donald Dutile) [RHEL-28063]
|
||||
- modpost: traverse modules in order (Donald Dutile) [RHEL-28063]
|
||||
- modpost: import include/linux/list.h (Donald Dutile) [RHEL-28063]
|
||||
- modpost: change mod->gpl_compatible to bool type (Donald Dutile) [RHEL-28063]
|
||||
- modpost: use bool type where appropriate (Donald Dutile) [RHEL-28063]
|
||||
- modpost: move struct namespace_list to modpost.c (Donald Dutile) [RHEL-28063]
|
||||
- modpost: retrieve the module dependency and CRCs in check_exports() (Donald Dutile) [RHEL-28063]
|
||||
- modpost: add a separate error for exported symbols without definition (Donald Dutile) [RHEL-28063]
|
||||
- modpost: remove stale comment about sym_add_exported() (Donald Dutile) [RHEL-28063]
|
||||
- modpost: do not write out any file when error occurred (Donald Dutile) [RHEL-28063]
|
||||
- modpost: use snprintf() instead of sprintf() for safety (Donald Dutile) [RHEL-28063]
|
||||
- kbuild: refactor cmd_modversions_S (Donald Dutile) [RHEL-28063]
|
||||
- kbuild: refactor cmd_modversions_c (Donald Dutile) [RHEL-28063]
|
||||
- modpost: remove annoying namespace_from_kstrtabns() (Donald Dutile) [RHEL-28063]
|
||||
- modpost: remove redundant initializes for static variables (Donald Dutile) [RHEL-28063]
|
||||
- modpost: move export_from_secname() call to more relevant place (Donald Dutile) [RHEL-28063]
|
||||
- modpost: remove useless export_from_sec() (Donald Dutile) [RHEL-28063]
|
||||
- kbuild: do not remove empty *.symtypes explicitly (Donald Dutile) [RHEL-28063]
|
||||
- kbuild: factor out genksyms command from cmd_gensymtypes_{c,S} (Donald Dutile) [RHEL-28063]
|
||||
- module: Remove module_addr_min and module_addr_max (Donald Dutile) [RHEL-28063]
|
||||
- module: Add CONFIG_ARCH_WANTS_MODULES_DATA_IN_VMALLOC (Donald Dutile) [RHEL-28063]
|
||||
- module: Introduce data_layout (Donald Dutile) [RHEL-28063]
|
||||
- module: Prepare for handling several RB trees (Donald Dutile) [RHEL-28063]
|
||||
- module: Always have struct mod_tree_root (Donald Dutile) [RHEL-28063]
|
||||
- module: Rename debug_align() as strict_align() (Donald Dutile) [RHEL-28063]
|
||||
- module: Rework layout alignment to avoid BUG_ON()s (Donald Dutile) [RHEL-28063]
|
||||
- module: Move module_enable_x() and frob_text() in strict_rwx.c (Donald Dutile) [RHEL-28063]
|
||||
- module: Make module_enable_x() independent of CONFIG_ARCH_HAS_STRICT_MODULE_RWX (Donald Dutile) [RHEL-28063]
|
||||
- module: Move version support into a separate file (Donald Dutile) [RHEL-28063]
|
||||
- module: Move kdb module related code out of main kdb code (Donald Dutile) [RHEL-28063]
|
||||
- module: Move sysfs support into a separate file (Donald Dutile) [RHEL-28063]
|
||||
- module: Move procfs support into a separate file (Donald Dutile) [RHEL-28063]
|
||||
- module: kallsyms: Fix suspicious rcu usage (Donald Dutile) [RHEL-28063]
|
||||
- module: Move kallsyms support into a separate file (Donald Dutile) [RHEL-28063]
|
||||
- module: Move kmemleak support to a separate file (Donald Dutile) [RHEL-28063]
|
||||
- module: Move extra signature support out of core code (Donald Dutile) [RHEL-28063]
|
||||
- module: Move strict rwx support to a separate file (Donald Dutile) [RHEL-28063]
|
||||
- module: Move latched RB-tree support to a separate file (Donald Dutile) [RHEL-28063]
|
||||
- module: Move livepatch support to a separate file (Donald Dutile) [RHEL-28063]
|
||||
- module: Make internal.h and decompress.c more compliant (Donald Dutile) [RHEL-28063]
|
||||
- module: Simple refactor in preparation for split (Donald Dutile) [RHEL-28063]
|
||||
- scripts/gdb: Fix gdb 'lx-symbols' command (Donald Dutile) [RHEL-28063]
|
||||
- module: Move all into module/ (Donald Dutile) [RHEL-28063]
|
||||
- modpost: restore the warning message for missing symbol versions (Donald Dutile) [RHEL-28063]
|
||||
- ftrace: Have architectures opt-in for mcount build time sorting (Donald Dutile) [RHEL-28063]
|
||||
- ftrace: Fix assuming build time sort works for s390 (Donald Dutile) [RHEL-28063]
|
||||
- script/sorttable: Fix some initialization problems (Donald Dutile) [RHEL-28063]
|
||||
- ftrace: Add test to make sure compiled time sorts work (Donald Dutile) [RHEL-28063]
|
||||
- scripts: ftrace - move the sort-processing in ftrace_init (Donald Dutile) [RHEL-28063]
|
||||
- module.h: allow #define strings to work with MODULE_IMPORT_NS (Donald Dutile) [RHEL-28063]
|
||||
- livepatch: Avoid CPU hogging with cond_resched (Donald Dutile) [RHEL-28063]
|
||||
- sections: provide internal __is_kernel() and __is_kernel_text() helper (Donald Dutile) [RHEL-28063]
|
||||
- kallsyms: fix address-checks for kernel related range (Donald Dutile) [RHEL-28063]
|
||||
- dyndbg: refine verbosity 1-4 summary-detail (Donald Dutile) [RHEL-28063]
|
||||
- dyndbg: fix spurious vNpr_info change (Donald Dutile) [RHEL-28063]
|
||||
- dyndbg: no vpr-info on empty queries (Donald Dutile) [RHEL-28063]
|
||||
- dyndbg: vpr-info on remove-module complete, not starting (Donald Dutile) [RHEL-28063]
|
||||
- dyndbg: Remove support for ddebug_query param (Donald Dutile) [RHEL-28063]
|
||||
- dyndbg: make dyndbg a known cli param (Donald Dutile) [RHEL-28063]
|
||||
- dyndbg: show module in vpr-info in dd-exec-queries (Donald Dutile) [RHEL-28063]
|
||||
- scripts: update the comments of kallsyms support (Donald Dutile) [RHEL-28063]
|
||||
- modpost: get the *.mod file path more simply (Donald Dutile) [RHEL-28063]
|
||||
- kbuild: merge vmlinux_link() between ARCH=um and other architectures (Donald Dutile) [RHEL-28063]
|
||||
- kbuild: do not remove 'linux' link in scripts/link-vmlinux.sh (Donald Dutile) [RHEL-28063]
|
||||
- kbuild: merge vmlinux_link() between the ordinary link and Clang LTO (Donald Dutile) [RHEL-28063]
|
||||
- module: fix signature check failures when using in-kernel decompression (Donald Dutile) [RHEL-28063]
|
||||
- module: Remove outdated comment (Donald Dutile) [RHEL-28063]
|
||||
- module: fix building with sysfs disabled (Donald Dutile) [RHEL-28063]
|
||||
- kernel: Fix spelling mistake "compresser" -> "compressor" (Donald Dutile) [RHEL-28063]
|
||||
- module: add in-kernel support for decompressing (Donald Dutile) [RHEL-28063]
|
||||
- module: change to print useful messages from elf_validity_check() (Donald Dutile) [RHEL-28063]
|
||||
- module: fix validate_section_offset() overflow bug on 64-bit (Donald Dutile) [RHEL-28063]
|
||||
- module: fix clang CFI with MODULE_UNLOAD=n (Donald Dutile) [RHEL-28063]
|
||||
- Subject: revert KEYS: Make use of platform keyring for module signature verify (Donald Dutile) [RHEL-28063]
|
||||
- lib/bitmap.c make bitmap_print_bitmask_to_buf parseable (Donald Dutile) [RHEL-28063]
|
||||
- bitmap: extend comment to bitmap_print_bitmask/list_to_buf (Donald Dutile) [RHEL-28063]
|
||||
|
||||
* Fri Jun 21 2024 Lucas Zampieri <lzampier@redhat.com> [5.14.0-469.el9]
|
||||
- arm64: mm: Make hibernation aware of KFENCE (Maxim Levitsky) [RHEL-7225]
|
||||
- scsi: libfc: Fix potential NULL pointer dereference in fc_lport_ptp_setup() (John Meneghini) [RHEL-38200] {CVE-2023-52809}
|
||||
|
6
sources
6
sources
@ -1,3 +1,3 @@
|
||||
SHA512 (linux-5.14.0-469.el9.tar.xz) = 0729d6a5e3aa3e52edadc36e0a8a19a0b2211b9723e0e63cb738385c3181d197f2e6852e07485dd788ccd94dac4f7d67ed9334d89fcb03a58cc95fe03653bc72
|
||||
SHA512 (kernel-abi-stablelists-5.14.0-469.el9.tar.bz2) = 4acab5b52bc1165da80785bd25c35ab47871089ff8e756e9c39e03f413270ed898f3026abe967dab4d819ed886ba19f44e97f81787dd15bcc266424fb9940eea
|
||||
SHA512 (kernel-kabi-dw-5.14.0-469.el9.tar.bz2) = f457713ced0439861c4afb630f3f9a9c70ca92a9a9b5df963dfd843ba7f63d96eee6a43a998be8a328b19178d806c465f2f129104b17fc848c84c4cd22492963
|
||||
SHA512 (linux-5.14.0-470.el9.tar.xz) = 64458e3e6ee4abc11f9f5dbcf03e333a3cdb2a6bf806703056ab6bdaf444914e517dc921f7e688009c3844d5c617d16118baaf9e21ac36c1e50852c3c4eaf0de
|
||||
SHA512 (kernel-abi-stablelists-5.14.0-470.el9.tar.bz2) = 610b7f35f82f829e0401a5e407ac4bff44242066a23f3a6db2626a9c5441bf491d2bf711f0de6882f76a52694c4069c1e25efe244e2e4a2da1408544d2c18b2e
|
||||
SHA512 (kernel-kabi-dw-5.14.0-470.el9.tar.bz2) = f457713ced0439861c4afb630f3f9a9c70ca92a9a9b5df963dfd843ba7f63d96eee6a43a998be8a328b19178d806c465f2f129104b17fc848c84c4cd22492963
|
||||
|
Loading…
Reference in New Issue
Block a user