kernel-4.18.0-478.el8

* Thu Mar 16 2023 Denys Vlasenko <dvlasenk@redhat.com> [4.18.0-478.el8]
- net/tunnel: wait until all sk_user_data reader finish before releasing the sock (Hangbin Liu) [2176344]
- powerpc/pseries: unregister VPA when hot unplugging a CPU (Mamatha Inamdar) [2143007]
- net: mana: Fix IRQ name - add PCI and queue number (Mohammed Gamal) [2172474]
- net: mana: Fix return type of mana_start_xmit() (Mohammed Gamal) [2172474]
- net: mana: Define data structures for protection domain and memory registration (Mohammed Gamal) [2172474]
- net: mana: Define and process GDMA response code GDMA_STATUS_MORE_ENTRIES (Mohammed Gamal) [2172474]
- net: mana: Define max values for SGL entries (Mohammed Gamal) [2172474]
- net: mana: Move header files to a common location (Mohammed Gamal) [2172474]
- net: mana: Record port number in netdev (Mohammed Gamal) [2172474]
- net: mana: Export Work Queue functions for use by RDMA driver (Mohammed Gamal) [2172474]
- net: mana: Set the DMA device max segment size (Mohammed Gamal) [2172474]
- net: mana: Handle vport sharing between devices (Mohammed Gamal) [2172474]
- net: mana: Record the physical address for doorbell page region (Mohammed Gamal) [2172474]
- net: mana: Add support for auxiliary device (Mohammed Gamal) [2172474]
- hv_netvsc: Check status in SEND_RNDIS_PKT completion message (Mohammed Gamal) [2172438]
- hv_netvsc: Allocate memory in netvsc_dma_map() with GFP_ATOMIC (Mohammed Gamal) [2172438]
- hv_netvsc: Fix missed pagebuf entries in netvsc_dma_map/unmap() (Mohammed Gamal) [2172438]
- Drivers: hv: Make remove callback of hyperv driver void returned (Mohammed Gamal) [2172438]
- hv: fix comment typo in vmbus_channel/low_latency (Mohammed Gamal) [2172434]
- x86/hyperv: Introduce HV_MAX_SPARSE_VCPU_BANKS/HV_VCPUS_PER_SPARSE_BANK constants (Mohammed Gamal) [2172434]
- x86/hyperv: Fix hv_get/set_register for nested bringup (Mohammed Gamal) [2172434]
- x86/hyperv: Add an interface to do nested hypercalls (Mohammed Gamal) [2172434]
- Drivers: hv: Setup synic registers in case of nested root partition (Mohammed Gamal) [2172434]
- x86/hyperv: Add support for detecting nested hypervisor (Mohammed Gamal) [2172434]
- x86/hyperv: Add HV_EXPOSE_INVARIANT_TSC define (Mohammed Gamal) [2172434]
- x86/hyperv: Expand definition of struct hv_vp_assist_page (Mohammed Gamal) [2172434]
- KVM: x86: hyper-v: Expose support for extended gva ranges for flush hypercalls (Mohammed Gamal) [2172434]
- x86/hyperv: Move VMCB enlightenment definitions to hyperv-tlfs.h (Mohammed Gamal) [2172434]
- iommu/hyper-v: Allow hyperv irq remapping without x2apic (Mohammed Gamal) [2172434]
- smp: Fix offline cpu check in flush_smp_call_function_queue() (Waiman Long) [2169471]
- sched/fair: Trigger the update of blocked load on newly idle cpu (Waiman Long) [2169471]
- redhat: rh-dist-git should depend on rh-srpm (Denys Vlasenko)
- redhat: change kabi tarballs to use the package release (Denys Vlasenko)
- redhat/Makefile: add variables used in rhel9 makefiles (Denys Vlasenko)
- redhat/Makefile: Remove RHPRODUCT variable (Denys Vlasenko)
- redhat/scripts/rh-dist-git.sh: expand sources from srpm (Denys Vlasenko)
- redhat: remove GL_DISTGIT_USER, RHDISTGIT and unify dist-git cloning (Denys Vlasenko)
- redhat/scripts/rh-dist-git.sh: Use Makefile variables (Denys Vlasenko)
- redhat: fix typo and make the output more silent for dist-git sync (Denys Vlasenko)
- redhat: add initial support for centos stream dist-git sync on Makefiles (Denys Vlasenko)
- internal: update RHEL_MINOR for the start of RHEL-8.9 development (Denys Vlasenko)
- watchdog: diag288_wdt: fix __diag288() inline assembly (Tobias Huschle) [2171361]
- watchdog: diag288_wdt: do not use stack buffers for hardware data (Tobias Huschle) [2171361]
- bonding: add documentation for peer_notif_delay (Ryosuke Yasuoka) [2171348]
- net: mana: Fix IRQ name - add PCI and queue number (Mohammed Gamal) [2166787]
- crypto: des - disallow des3 in FIPS mode (Vladis Dronov) [2175234]
- self-tests: more rps self tests (Paolo Abeni) [2168878]
- net: make default_rps_mask a per netns attribute (Paolo Abeni) [2168878]
- self-tests: introduce self-tests for RPS default mask (Paolo Abeni) [2168878]
- net: introduce default_rps_mask netns attribute (Paolo Abeni) [2168878]
- net-sysctl: factor-out rpm mask manipulation helpers (Paolo Abeni) [2168878]
- net-sysctl: factor out cpumask parsing helper (Paolo Abeni) [2168878]
- txhash: Make rethinking txhash behavior configurable via sysctl (Paolo Abeni) [2168878]
- net-sysfs: Call dev_hold always in rx_queue_add_kobject (Paolo Abeni) [2168878]
- net-sysfs: Call dev_hold always in netdev_queue_add_kobject (Paolo Abeni) [2168878]
- net-sysfs: fix netdev_queue_add_kobject() breakage (Paolo Abeni) [2168878]
- net-sysfs: Fix reference count leak in rx|netdev_queue_add_kobject (Paolo Abeni) [2168878]
- ice/ptp: fix the PTP worker retrying indefinitely if the link went down (Petr Oros) [2166392]
- ice: reschedule ice_ptp_wait_for_offset_valid during reset (Petr Oros) [2166392]
- ice: make Tx and Rx vernier offset calibration independent (Petr Oros) [2166392]
- ice: only check set bits in ice_ptp_flush_tx_tracker (Petr Oros) [2166392]
- ice: handle flushing stale Tx timestamps in ice_ptp_tx_tstamp (Petr Oros) [2166392]
- ice: cleanup allocations in ice_ptp_alloc_tx_tracker (Petr Oros) [2166392]
- ice: protect init and calibrating check in ice_ptp_request_ts (Petr Oros) [2166392]
- ice: check Tx timestamp memory register for ready timestamps (Petr Oros) [2166392]
- ice: handle discarding old Tx requests in ice_ptp_tx_tstamp (Petr Oros) [2166392]
- ice: always call ice_ptp_link_change and make it void (Petr Oros) [2166392]
- ice: fix misuse of "link err" with "link status" (Petr Oros) [2166392]
- ice: Reset TS memory for all quads (Petr Oros) [2166392]
- ice: Remove the E822 vernier "bypass" logic (Petr Oros) [2166392]
- ice: Use more generic names for ice_ptp_tx fields (Petr Oros) [2166392]
- ice: Merge pin initialization of E810 and E810T adapters (Petr Oros) [2166392]
- ice: Check if reset in progress while waiting for offsets (Petr Oros) [2166392]
- NFS: Judge the file access cache's timestamp in rcu path (Benjamin Coddington) [2161321]
- redhat: switch to z-stream for 8.8 (Lucas Zampieri)
Resolves: rhbz#2176344, rhbz#2143007, rhbz#2172474, rhbz#2172438, rhbz#2172434, rhbz#2169471, rhbz#2171361, rhbz#2171348, rhbz#2166787, rhbz#2175234, rhbz#2168878, rhbz#2166392, rhbz#2161321

Signed-off-by: Denys Vlasenko <dvlasenk@redhat.com>
This commit is contained in:
Denys Vlasenko 2023-03-16 10:34:35 +01:00
parent 4d0ed01402
commit 581db46301
14 changed files with 2637 additions and 66 deletions

12
.gitignore vendored
View File

@ -1,10 +1,2 @@
SOURCES/kernel-abi-stablelists-4.18.0-448.tar.bz2
SOURCES/kernel-kabi-dw-4.18.0-448.tar.bz2
SOURCES/linux-4.18.0-448.el8.tar.xz
SOURCES/rheldup3.x509
SOURCES/rhelkpatch1.x509
/kernel-abi-stablelists-4.18.0-448.tar.bz2
/kernel-kabi-dw-4.18.0-448.tar.bz2
/linux-4.18.0-448.el8.tar.xz
/rheldup3.x509
/rhelkpatch1.x509
*.xz
*.bz2

View File

@ -1729,7 +1729,6 @@
# CONFIG_SECURITY_APPARMOR is not set
# CONFIG_SECURITY_DMESG_RESTRICT is not set
# CONFIG_SECURITY_LOADPIN is not set
# CONFIG_SECURITY_PATH is not set
# CONFIG_SECURITY_SMACK is not set
# CONFIG_SECURITY_TOMOYO is not set
# CONFIG_SENSORS_AD7414 is not set
@ -4008,7 +4007,6 @@ CONFIG_MLX4_CORE=m
CONFIG_MLX4_EN=m
CONFIG_MLX4_EN_DCB=y
CONFIG_MLX4_INFINIBAND=m
CONFIG_MLX5_ACCEL=y
CONFIG_MLX5_CORE=m
CONFIG_MLX5_CORE_EN=y
CONFIG_MLX5_CORE_EN_DCB=y
@ -4019,14 +4017,11 @@ CONFIG_MLX5_EN_RXNFC=y
CONFIG_MLX5_EN_TLS=y
CONFIG_MLX5_ESWITCH=y
CONFIG_MLX5_FPGA=y
CONFIG_MLX5_FPGA_IPSEC=y
CONFIG_MLX5_INFINIBAND=m
CONFIG_MLX5_IPSEC=y
CONFIG_MLX5_MPFS=y
CONFIG_MLX5_SF=y
CONFIG_MLX5_SF_MANAGER=y
CONFIG_MLX5_TC_CT=y
CONFIG_MLX5_TLS=y
CONFIG_MLX5_VDPA=y
CONFIG_MLX5_VDPA_NET=m
CONFIG_MLXBF_BOOTCTL=m
@ -4912,6 +4907,7 @@ CONFIG_SECURITYFS=y
CONFIG_SECURITY_INFINIBAND=y
CONFIG_SECURITY_NETWORK=y
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_SECURITY_PATH=y
CONFIG_SECURITY_SELINUX=y
CONFIG_SECURITY_SELINUX_AVC_STATS=y
CONFIG_SECURITY_SELINUX_BOOTPARAM=y

View File

@ -1799,7 +1799,6 @@
# CONFIG_SECURITY_APPARMOR is not set
# CONFIG_SECURITY_DMESG_RESTRICT is not set
# CONFIG_SECURITY_LOADPIN is not set
# CONFIG_SECURITY_PATH is not set
# CONFIG_SECURITY_SMACK is not set
# CONFIG_SECURITY_TOMOYO is not set
# CONFIG_SENSORS_AD7414 is not set
@ -4012,7 +4011,6 @@ CONFIG_MLX4_CORE=m
CONFIG_MLX4_EN=m
CONFIG_MLX4_EN_DCB=y
CONFIG_MLX4_INFINIBAND=m
CONFIG_MLX5_ACCEL=y
CONFIG_MLX5_CORE=m
CONFIG_MLX5_CORE_EN=y
CONFIG_MLX5_CORE_EN_DCB=y
@ -4023,14 +4021,11 @@ CONFIG_MLX5_EN_RXNFC=y
CONFIG_MLX5_EN_TLS=y
CONFIG_MLX5_ESWITCH=y
CONFIG_MLX5_FPGA=y
CONFIG_MLX5_FPGA_IPSEC=y
CONFIG_MLX5_INFINIBAND=m
CONFIG_MLX5_IPSEC=y
CONFIG_MLX5_MPFS=y
CONFIG_MLX5_SF=y
CONFIG_MLX5_SF_MANAGER=y
CONFIG_MLX5_TC_CT=y
CONFIG_MLX5_TLS=y
CONFIG_MLX5_VDPA=y
CONFIG_MLX5_VDPA_NET=m
CONFIG_MLXBF_BOOTCTL=m
@ -4897,6 +4892,7 @@ CONFIG_SECURITYFS=y
CONFIG_SECURITY_INFINIBAND=y
CONFIG_SECURITY_NETWORK=y
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_SECURITY_PATH=y
CONFIG_SECURITY_SELINUX=y
CONFIG_SECURITY_SELINUX_AVC_STATS=y
CONFIG_SECURITY_SELINUX_BOOTPARAM=y

View File

@ -1584,7 +1584,6 @@
# CONFIG_SECURITY_APPARMOR is not set
# CONFIG_SECURITY_DMESG_RESTRICT is not set
# CONFIG_SECURITY_LOADPIN is not set
# CONFIG_SECURITY_PATH is not set
# CONFIG_SECURITY_SMACK is not set
# CONFIG_SECURITY_TOMOYO is not set
# CONFIG_SENSORS_AD7314 is not set
@ -3684,7 +3683,6 @@ CONFIG_MISDN_W6692=m
CONFIG_MLX4_EN=m
CONFIG_MLX4_EN_DCB=y
CONFIG_MLX4_INFINIBAND=m
CONFIG_MLX5_ACCEL=y
CONFIG_MLX5_CORE=m
CONFIG_MLX5_CORE_EN=y
CONFIG_MLX5_CORE_EN_DCB=y
@ -3695,14 +3693,11 @@ CONFIG_MLX5_EN_RXNFC=y
CONFIG_MLX5_EN_TLS=y
CONFIG_MLX5_ESWITCH=y
CONFIG_MLX5_FPGA=y
CONFIG_MLX5_FPGA_IPSEC=y
CONFIG_MLX5_INFINIBAND=m
CONFIG_MLX5_IPSEC=y
CONFIG_MLX5_MPFS=y
CONFIG_MLX5_SF=y
CONFIG_MLX5_SF_MANAGER=y
CONFIG_MLX5_TC_CT=y
CONFIG_MLX5_TLS=y
CONFIG_MLX5_VDPA=y
CONFIG_MLX5_VDPA_NET=m
CONFIG_MLXFW=m
@ -4561,6 +4556,7 @@ CONFIG_SECURITYFS=y
CONFIG_SECURITY_INFINIBAND=y
CONFIG_SECURITY_NETWORK=y
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_SECURITY_PATH=y
CONFIG_SECURITY_SELINUX=y
CONFIG_SECURITY_SELINUX_AVC_STATS=y
CONFIG_SECURITY_SELINUX_BOOTPARAM=y

View File

@ -1656,7 +1656,6 @@
# CONFIG_SECURITY_APPARMOR is not set
# CONFIG_SECURITY_DMESG_RESTRICT is not set
# CONFIG_SECURITY_LOADPIN is not set
# CONFIG_SECURITY_PATH is not set
# CONFIG_SECURITY_SMACK is not set
# CONFIG_SECURITY_TOMOYO is not set
# CONFIG_SENSORS_AD7314 is not set
@ -3686,7 +3685,6 @@ CONFIG_MISDN_W6692=m
CONFIG_MLX4_EN=m
CONFIG_MLX4_EN_DCB=y
CONFIG_MLX4_INFINIBAND=m
CONFIG_MLX5_ACCEL=y
CONFIG_MLX5_CORE=m
CONFIG_MLX5_CORE_EN=y
CONFIG_MLX5_CORE_EN_DCB=y
@ -3697,14 +3695,11 @@ CONFIG_MLX5_EN_RXNFC=y
CONFIG_MLX5_EN_TLS=y
CONFIG_MLX5_ESWITCH=y
CONFIG_MLX5_FPGA=y
CONFIG_MLX5_FPGA_IPSEC=y
CONFIG_MLX5_INFINIBAND=m
CONFIG_MLX5_IPSEC=y
CONFIG_MLX5_MPFS=y
CONFIG_MLX5_SF=y
CONFIG_MLX5_SF_MANAGER=y
CONFIG_MLX5_TC_CT=y
CONFIG_MLX5_TLS=y
CONFIG_MLX5_VDPA=y
CONFIG_MLX5_VDPA_NET=m
CONFIG_MLXFW=m
@ -4546,6 +4541,7 @@ CONFIG_SECURITYFS=y
CONFIG_SECURITY_INFINIBAND=y
CONFIG_SECURITY_NETWORK=y
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_SECURITY_PATH=y
CONFIG_SECURITY_SELINUX=y
CONFIG_SECURITY_SELINUX_AVC_STATS=y
CONFIG_SECURITY_SELINUX_BOOTPARAM=y

View File

@ -1687,7 +1687,6 @@
# CONFIG_SECURITY_APPARMOR is not set
# CONFIG_SECURITY_DMESG_RESTRICT is not set
# CONFIG_SECURITY_LOADPIN is not set
# CONFIG_SECURITY_PATH is not set
# CONFIG_SECURITY_SMACK is not set
# CONFIG_SECURITY_TOMOYO is not set
# CONFIG_SENSORS_AD7314 is not set
@ -3706,7 +3705,6 @@ CONFIG_MISDN_W6692=m
CONFIG_MLX4_EN=m
CONFIG_MLX4_EN_DCB=y
CONFIG_MLX4_INFINIBAND=m
CONFIG_MLX5_ACCEL=y
CONFIG_MLX5_CORE=m
CONFIG_MLX5_CORE_EN=y
CONFIG_MLX5_CORE_EN_DCB=y
@ -3717,14 +3715,11 @@ CONFIG_MLX5_EN_RXNFC=y
CONFIG_MLX5_EN_TLS=y
CONFIG_MLX5_ESWITCH=y
CONFIG_MLX5_FPGA=y
CONFIG_MLX5_FPGA_IPSEC=y
CONFIG_MLX5_INFINIBAND=m
CONFIG_MLX5_IPSEC=y
CONFIG_MLX5_MPFS=y
CONFIG_MLX5_SF=y
CONFIG_MLX5_SF_MANAGER=y
CONFIG_MLX5_TC_CT=y
CONFIG_MLX5_TLS=y
CONFIG_MLX5_VDPA=y
CONFIG_MLX5_VDPA_NET=m
CONFIG_MLXFW=m
@ -4503,6 +4498,7 @@ CONFIG_SECURITYFS=y
CONFIG_SECURITY_INFINIBAND=y
CONFIG_SECURITY_NETWORK=y
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_SECURITY_PATH=y
CONFIG_SECURITY_SELINUX=y
CONFIG_SECURITY_SELINUX_AVC_STATS=y
CONFIG_SECURITY_SELINUX_BOOTPARAM=y

View File

@ -1910,7 +1910,6 @@
# CONFIG_SECURITY_APPARMOR is not set
# CONFIG_SECURITY_DMESG_RESTRICT is not set
# CONFIG_SECURITY_LOADPIN is not set
# CONFIG_SECURITY_PATH is not set
# CONFIG_SECURITY_SMACK is not set
# CONFIG_SECURITY_TOMOYO is not set
# CONFIG_SENSORS_AD7314 is not set
@ -3812,7 +3811,6 @@ CONFIG_MISDN_W6692=m
CONFIG_MLX4_EN=m
CONFIG_MLX4_EN_DCB=y
CONFIG_MLX4_INFINIBAND=m
CONFIG_MLX5_ACCEL=y
CONFIG_MLX5_CORE=m
CONFIG_MLX5_CORE_EN=y
CONFIG_MLX5_CORE_EN_DCB=y
@ -3823,14 +3821,11 @@ CONFIG_MLX5_EN_RXNFC=y
CONFIG_MLX5_EN_TLS=y
CONFIG_MLX5_ESWITCH=y
CONFIG_MLX5_FPGA=y
CONFIG_MLX5_FPGA_IPSEC=y
CONFIG_MLX5_INFINIBAND=m
CONFIG_MLX5_IPSEC=y
CONFIG_MLX5_MPFS=y
CONFIG_MLX5_SF=y
CONFIG_MLX5_SF_MANAGER=y
CONFIG_MLX5_TC_CT=y
CONFIG_MLX5_TLS=y
CONFIG_MLX5_VDPA=y
CONFIG_MLX5_VDPA_NET=m
CONFIG_MLXFW=m
@ -4544,6 +4539,7 @@ CONFIG_SECURITYFS=y
CONFIG_SECURITY_INFINIBAND=y
CONFIG_SECURITY_NETWORK=y
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_SECURITY_PATH=y
CONFIG_SECURITY_SELINUX=y
CONFIG_SECURITY_SELINUX_AVC_STATS=y
CONFIG_SECURITY_SELINUX_BOOTPARAM=y

View File

@ -1759,7 +1759,6 @@
# CONFIG_SECURITY_APPARMOR is not set
# CONFIG_SECURITY_DMESG_RESTRICT is not set
# CONFIG_SECURITY_LOADPIN is not set
# CONFIG_SECURITY_PATH is not set
# CONFIG_SECURITY_SMACK is not set
# CONFIG_SECURITY_TOMOYO is not set
# CONFIG_SENSORS_AD7314 is not set
@ -3707,7 +3706,6 @@ CONFIG_MISDN_W6692=m
CONFIG_MLX4_EN=m
CONFIG_MLX4_EN_DCB=y
CONFIG_MLX4_INFINIBAND=m
CONFIG_MLX5_ACCEL=y
CONFIG_MLX5_CORE=m
CONFIG_MLX5_CORE_EN=y
CONFIG_MLX5_CORE_EN_DCB=y
@ -3718,14 +3716,11 @@ CONFIG_MLX5_EN_RXNFC=y
CONFIG_MLX5_EN_TLS=y
CONFIG_MLX5_ESWITCH=y
CONFIG_MLX5_FPGA=y
CONFIG_MLX5_FPGA_IPSEC=y
CONFIG_MLX5_INFINIBAND=m
CONFIG_MLX5_IPSEC=y
CONFIG_MLX5_MPFS=y
CONFIG_MLX5_SF=y
CONFIG_MLX5_SF_MANAGER=y
CONFIG_MLX5_TC_CT=y
CONFIG_MLX5_TLS=y
CONFIG_MLX5_VDPA=y
CONFIG_MLX5_VDPA_NET=m
CONFIG_MLXFW=m
@ -4486,6 +4481,7 @@ CONFIG_SECURITYFS=y
CONFIG_SECURITY_INFINIBAND=y
CONFIG_SECURITY_NETWORK=y
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_SECURITY_PATH=y
CONFIG_SECURITY_SELINUX=y
CONFIG_SECURITY_SELINUX_AVC_STATS=y
CONFIG_SECURITY_SELINUX_BOOTPARAM=y

View File

@ -1475,7 +1475,6 @@
# CONFIG_RTC_DRV_S35390A is not set
# CONFIG_RTC_DRV_TEST is not set
# CONFIG_RTC_INTF_DEV_UIE_EMUL is not set
# CONFIG_RTC_SYSTOHC is not set
# CONFIG_RTL8180 is not set
# CONFIG_RTL8187 is not set
# CONFIG_RTL8192U is not set
@ -1569,7 +1568,6 @@
# CONFIG_SECURITY_APPARMOR is not set
# CONFIG_SECURITY_DMESG_RESTRICT is not set
# CONFIG_SECURITY_LOADPIN is not set
# CONFIG_SECURITY_PATH is not set
# CONFIG_SECURITY_SMACK is not set
# CONFIG_SECURITY_TOMOYO is not set
# CONFIG_SENSORS_AD7314 is not set
@ -3484,6 +3482,7 @@ CONFIG_INTEL_RAPL=m
CONFIG_INTEL_RST=m
CONFIG_INTEL_SDSI=m
CONFIG_INTEL_SPEED_SELECT_INTERFACE=m
CONFIG_INTEL_TDX_GUEST=y
CONFIG_INTEL_TH=m
CONFIG_INTEL_TH_ACPI=m
CONFIG_INTEL_TH_GTH=m
@ -3914,7 +3913,6 @@ CONFIG_MISDN_W6692=m
CONFIG_MLX4_EN=m
CONFIG_MLX4_EN_DCB=y
CONFIG_MLX4_INFINIBAND=m
CONFIG_MLX5_ACCEL=y
CONFIG_MLX5_CORE=m
CONFIG_MLX5_CORE_EN=y
CONFIG_MLX5_CORE_EN_DCB=y
@ -3925,14 +3923,11 @@ CONFIG_MLX5_EN_RXNFC=y
CONFIG_MLX5_EN_TLS=y
CONFIG_MLX5_ESWITCH=y
CONFIG_MLX5_FPGA=y
CONFIG_MLX5_FPGA_IPSEC=y
CONFIG_MLX5_INFINIBAND=m
CONFIG_MLX5_IPSEC=y
CONFIG_MLX5_MPFS=y
CONFIG_MLX5_SF=y
CONFIG_MLX5_SF_MANAGER=y
CONFIG_MLX5_TC_CT=y
CONFIG_MLX5_TLS=y
CONFIG_MLX5_VDPA=y
CONFIG_MLX5_VDPA_NET=m
CONFIG_MLXFW=m
@ -4497,6 +4492,7 @@ CONFIG_PCI_PF_STUB=m
CONFIG_PCI_PRI=y
CONFIG_PCI_STUB=y
CONFIG_PERF_EVENTS=y
CONFIG_PERF_EVENTS_AMD_BRS=y
CONFIG_PERF_EVENTS_AMD_POWER=m
CONFIG_PERF_EVENTS_INTEL_CSTATE=m
CONFIG_PERF_EVENTS_INTEL_RAPL=m
@ -4718,6 +4714,8 @@ CONFIG_RTC_INTF_DEV=y
CONFIG_RTC_INTF_PROC=y
CONFIG_RTC_INTF_SYSFS=y
CONFIG_RTC_NVMEM=y
CONFIG_RTC_SYSTOHC=y
CONFIG_RTC_SYSTOHC_DEVICE="rtc0"
CONFIG_RTL8188EE=m
CONFIG_RTL8192CE=m
CONFIG_RTL8192CU=m
@ -4808,6 +4806,7 @@ CONFIG_SECURITYFS=y
CONFIG_SECURITY_INFINIBAND=y
CONFIG_SECURITY_NETWORK=y
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_SECURITY_PATH=y
CONFIG_SECURITY_SELINUX=y
CONFIG_SECURITY_SELINUX_AVC_STATS=y
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
@ -5337,6 +5336,7 @@ CONFIG_TCP_CONG_VENO=m
CONFIG_TCP_CONG_WESTWOOD=m
CONFIG_TCP_CONG_YEAH=m
CONFIG_TCP_MD5SIG=y
CONFIG_TDX_GUEST_DRIVER=m
CONFIG_TEE=m
CONFIG_TELCLOCK=m
CONFIG_TERANETICS_PHY=m

View File

@ -1542,7 +1542,6 @@
# CONFIG_RTC_DRV_S35390A is not set
# CONFIG_RTC_DRV_TEST is not set
# CONFIG_RTC_INTF_DEV_UIE_EMUL is not set
# CONFIG_RTC_SYSTOHC is not set
# CONFIG_RTL8180 is not set
# CONFIG_RTL8187 is not set
# CONFIG_RTL8192U is not set
@ -1637,7 +1636,6 @@
# CONFIG_SECURITY_APPARMOR is not set
# CONFIG_SECURITY_DMESG_RESTRICT is not set
# CONFIG_SECURITY_LOADPIN is not set
# CONFIG_SECURITY_PATH is not set
# CONFIG_SECURITY_SMACK is not set
# CONFIG_SECURITY_TOMOYO is not set
# CONFIG_SENSORS_AD7314 is not set
@ -3498,6 +3496,7 @@ CONFIG_INTEL_RAPL=m
CONFIG_INTEL_RST=m
CONFIG_INTEL_SDSI=m
CONFIG_INTEL_SPEED_SELECT_INTERFACE=m
CONFIG_INTEL_TDX_GUEST=y
CONFIG_INTEL_TH=m
CONFIG_INTEL_TH_ACPI=m
CONFIG_INTEL_TH_GTH=m
@ -3915,7 +3914,6 @@ CONFIG_MISDN_W6692=m
CONFIG_MLX4_EN=m
CONFIG_MLX4_EN_DCB=y
CONFIG_MLX4_INFINIBAND=m
CONFIG_MLX5_ACCEL=y
CONFIG_MLX5_CORE=m
CONFIG_MLX5_CORE_EN=y
CONFIG_MLX5_CORE_EN_DCB=y
@ -3926,14 +3924,11 @@ CONFIG_MLX5_EN_RXNFC=y
CONFIG_MLX5_EN_TLS=y
CONFIG_MLX5_ESWITCH=y
CONFIG_MLX5_FPGA=y
CONFIG_MLX5_FPGA_IPSEC=y
CONFIG_MLX5_INFINIBAND=m
CONFIG_MLX5_IPSEC=y
CONFIG_MLX5_MPFS=y
CONFIG_MLX5_SF=y
CONFIG_MLX5_SF_MANAGER=y
CONFIG_MLX5_TC_CT=y
CONFIG_MLX5_TLS=y
CONFIG_MLX5_VDPA=y
CONFIG_MLX5_VDPA_NET=m
CONFIG_MLXFW=m
@ -4493,6 +4488,7 @@ CONFIG_PCI_PF_STUB=m
CONFIG_PCI_PRI=y
CONFIG_PCI_STUB=y
CONFIG_PERF_EVENTS=y
CONFIG_PERF_EVENTS_AMD_BRS=y
CONFIG_PERF_EVENTS_AMD_POWER=m
CONFIG_PERF_EVENTS_INTEL_CSTATE=m
CONFIG_PERF_EVENTS_INTEL_RAPL=m
@ -4705,6 +4701,8 @@ CONFIG_RTC_INTF_DEV=y
CONFIG_RTC_INTF_PROC=y
CONFIG_RTC_INTF_SYSFS=y
CONFIG_RTC_NVMEM=y
CONFIG_RTC_SYSTOHC=y
CONFIG_RTC_SYSTOHC_DEVICE="rtc0"
CONFIG_RTL8188EE=m
CONFIG_RTL8192CE=m
CONFIG_RTL8192CU=m
@ -4792,6 +4790,7 @@ CONFIG_SECURITYFS=y
CONFIG_SECURITY_INFINIBAND=y
CONFIG_SECURITY_NETWORK=y
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_SECURITY_PATH=y
CONFIG_SECURITY_SELINUX=y
CONFIG_SECURITY_SELINUX_AVC_STATS=y
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
@ -5313,6 +5312,7 @@ CONFIG_TCP_CONG_VENO=m
CONFIG_TCP_CONG_WESTWOOD=m
CONFIG_TCP_CONG_YEAH=m
CONFIG_TCP_MD5SIG=y
CONFIG_TDX_GUEST_DRIVER=m
CONFIG_TEE=m
CONFIG_TELCLOCK=m
CONFIG_TERANETICS_PHY=m

2617
kernel.spec Normal file → Executable file

File diff suppressed because it is too large Load Diff

BIN
rheldup3.x509 Normal file

Binary file not shown.

BIN
rhelkpatch1.x509 Normal file

Binary file not shown.

View File

@ -1,5 +1,3 @@
SHA512 (kernel-abi-stablelists-4.18.0-448.tar.bz2) = 4a24c5b7c1306f8e115f295a44ec138c505b5d00d5f7790c923fbf7d1343ebabc28128ddfe45473f795dd863f5c50e4a7ade818d9be3862f40bc900da889011e
SHA512 (kernel-kabi-dw-4.18.0-448.tar.bz2) = 39c66d680d2ca4af5ffe680c1e6d7d06eee41302ff37750fe0b0de31681f95dc238acfe418fdd243d522298d4a6b9e555f3e5fa343362033010104f267c6dab1
SHA512 (linux-4.18.0-448.el8.tar.xz) = 5889fc4149846170be05e3ba096c30f1aa1ec4b7ab38f7e6e4de91af4f6f2bcc3e407116ae66d419681937533d3afa958a4c1b2c7bd81c26a0f3d74ee03470c0
SHA512 (rheldup3.x509) = ebf56d821acb5c17bb1842a8ddc8f1014a9e112ef7569531eedbabc82c6b5740e2709f96c5ebc87ba837e8085d0b090a9e63ddd06507692b41dae54a2b48d21b
SHA512 (rhelkpatch1.x509) = 2dac65723dca562dabdf503f44fb70052e6fb3569d257f6f59d13275408a91b400ced1f42b37bac29bf5d73c3c3a4f96c7819832d0cbe85134a989cbbf863d7b
SHA512 (linux-4.18.0-478.el8.tar.xz) = b03724bc29c2b64cca56feba5e4eeeb433d65882c9032e08840fbbe98769289fd9db6a2fc066b06324a4c9c8d1676e5bda829355512882636307717aa33bef9a
SHA512 (kernel-abi-stablelists-4.18.0-478.tar.bz2) = 20421438c7acdc6ca8a6d35159a681fafad36e20f8979036fedd62e13a4b9389e6e8a77380d8f31adbe2dfc43b08f3afb0ab8adc884395b1f3344504c07cfefb
SHA512 (kernel-kabi-dw-4.18.0-478.tar.bz2) = e91527cddef81a7b0e90403b890ca444975ff0f59aae5b99e93ffc187b3e8031e4e09cacaed4d667d25eaa149919b08580f9132e5684229f15d03e21b988439a