diff --git a/Makefile.rhelver b/Makefile.rhelver index d4a6ed5c1..0a9f818d0 100644 --- a/Makefile.rhelver +++ b/Makefile.rhelver @@ -12,7 +12,7 @@ RHEL_MINOR = 0 # # Use this spot to avoid future merge conflicts. # Do not trim this comment. -RHEL_RELEASE = 26 +RHEL_RELEASE = 27 # # Early y+1 numbering diff --git a/kernel-aarch64-debug-rhel.config b/kernel-aarch64-debug-rhel.config index fc02afd79..b66b89e1d 100644 --- a/kernel-aarch64-debug-rhel.config +++ b/kernel-aarch64-debug-rhel.config @@ -722,6 +722,7 @@ CONFIG_CDROM_PKTCDVD_BUFFERS=8 CONFIG_CDROM_PKTCDVD=m # CONFIG_CDROM_PKTCDVD_WCACHE is not set # CONFIG_CEC_CH7322 is not set +# CONFIG_CEC_GPIO is not set CONFIG_CEC_PLATFORM_DRIVERS=y # CONFIG_CEC_SECO is not set # CONFIG_CEC_TEGRA is not set @@ -1167,6 +1168,7 @@ CONFIG_DEBUG_PER_CPU_MAPS=y CONFIG_DEBUG_PERF_USE_VMALLOC=y # CONFIG_DEBUG_PINCTRL is not set # CONFIG_DEBUG_PLIST is not set +CONFIG_DEBUG_PREEMPT=y # CONFIG_DEBUG_RODATA_TEST is not set CONFIG_DEBUG_RT_MUTEXES=y CONFIG_DEBUG_RWSEMS=y @@ -4330,12 +4332,14 @@ CONFIG_PPS_CLIENT_LDISC=m # CONFIG_PPS_DEBUG is not set CONFIG_PPS=y CONFIG_PPTP=m +CONFIG_PREEMPT_DYNAMIC=y # CONFIG_PREEMPTIRQ_DELAY_TEST is not set # CONFIG_PREEMPTIRQ_EVENTS is not set # CONFIG_PREEMPT is not set # CONFIG_PREEMPT_LL is not set # CONFIG_PREEMPT_NONE is not set CONFIG_PREEMPT_NOTIFIERS=y +# CONFIG_PREEMPT_TRACER is not set CONFIG_PREEMPT_VOLUNTARY=y CONFIG_PREVENT_FIRMWARE_BUILD=y # CONFIG_PRIME_NUMBERS is not set diff --git a/kernel-aarch64-rhel.config b/kernel-aarch64-rhel.config index 45a4dce71..3adcbc9c5 100644 --- a/kernel-aarch64-rhel.config +++ b/kernel-aarch64-rhel.config @@ -722,6 +722,7 @@ CONFIG_CDROM_PKTCDVD_BUFFERS=8 CONFIG_CDROM_PKTCDVD=m # CONFIG_CDROM_PKTCDVD_WCACHE is not set # CONFIG_CEC_CH7322 is not set +# CONFIG_CEC_GPIO is not set CONFIG_CEC_PLATFORM_DRIVERS=y # CONFIG_CEC_SECO is not set # CONFIG_CEC_TEGRA is not set @@ -1159,6 +1160,7 @@ CONFIG_DEBUG_MISC=y # CONFIG_DEBUG_PERF_USE_VMALLOC is not set # CONFIG_DEBUG_PINCTRL is not set # CONFIG_DEBUG_PLIST is not set +CONFIG_DEBUG_PREEMPT=y # CONFIG_DEBUG_RODATA_TEST is not set # CONFIG_DEBUG_RT_MUTEXES is not set # CONFIG_DEBUG_RWSEMS is not set @@ -4309,12 +4311,14 @@ CONFIG_PPS_CLIENT_LDISC=m # CONFIG_PPS_DEBUG is not set CONFIG_PPS=y CONFIG_PPTP=m +CONFIG_PREEMPT_DYNAMIC=y # CONFIG_PREEMPTIRQ_DELAY_TEST is not set # CONFIG_PREEMPTIRQ_EVENTS is not set # CONFIG_PREEMPT is not set # CONFIG_PREEMPT_LL is not set # CONFIG_PREEMPT_NONE is not set CONFIG_PREEMPT_NOTIFIERS=y +# CONFIG_PREEMPT_TRACER is not set CONFIG_PREEMPT_VOLUNTARY=y CONFIG_PREVENT_FIRMWARE_BUILD=y # CONFIG_PRIME_NUMBERS is not set diff --git a/kernel-ppc64le-debug-rhel.config b/kernel-ppc64le-debug-rhel.config index 23f8e48d2..a7194887b 100644 --- a/kernel-ppc64le-debug-rhel.config +++ b/kernel-ppc64le-debug-rhel.config @@ -596,6 +596,7 @@ CONFIG_CDROM_PKTCDVD_BUFFERS=8 CONFIG_CDROM_PKTCDVD=m # CONFIG_CDROM_PKTCDVD_WCACHE is not set # CONFIG_CEC_CH7322 is not set +# CONFIG_CEC_GPIO is not set CONFIG_CEC_PLATFORM_DRIVERS=y # CONFIG_CEC_SECO is not set CONFIG_CEPH_FSCACHE=y @@ -1014,6 +1015,7 @@ CONFIG_DEBUG_PER_CPU_MAPS=y # CONFIG_DEBUG_PERF_USE_VMALLOC is not set # CONFIG_DEBUG_PINCTRL is not set # CONFIG_DEBUG_PLIST is not set +CONFIG_DEBUG_PREEMPT=y # CONFIG_DEBUG_RODATA_TEST is not set CONFIG_DEBUG_RT_MUTEXES=y CONFIG_DEBUG_RWSEMS=y @@ -4128,12 +4130,14 @@ CONFIG_PPS_CLIENT_LDISC=m # CONFIG_PPS_DEBUG is not set CONFIG_PPS=y CONFIG_PPTP=m +CONFIG_PREEMPT_DYNAMIC=y # CONFIG_PREEMPTIRQ_DELAY_TEST is not set # CONFIG_PREEMPTIRQ_EVENTS is not set # CONFIG_PREEMPT is not set # CONFIG_PREEMPT_LL is not set # CONFIG_PREEMPT_NONE is not set CONFIG_PREEMPT_NOTIFIERS=y +# CONFIG_PREEMPT_TRACER is not set CONFIG_PREEMPT_VOLUNTARY=y CONFIG_PREVENT_FIRMWARE_BUILD=y # CONFIG_PRIME_NUMBERS is not set diff --git a/kernel-ppc64le-rhel.config b/kernel-ppc64le-rhel.config index a0389268b..0facb25ef 100644 --- a/kernel-ppc64le-rhel.config +++ b/kernel-ppc64le-rhel.config @@ -596,6 +596,7 @@ CONFIG_CDROM_PKTCDVD_BUFFERS=8 CONFIG_CDROM_PKTCDVD=m # CONFIG_CDROM_PKTCDVD_WCACHE is not set # CONFIG_CEC_CH7322 is not set +# CONFIG_CEC_GPIO is not set CONFIG_CEC_PLATFORM_DRIVERS=y # CONFIG_CEC_SECO is not set CONFIG_CEPH_FSCACHE=y @@ -1006,6 +1007,7 @@ CONFIG_DEBUG_MISC=y # CONFIG_DEBUG_PERF_USE_VMALLOC is not set # CONFIG_DEBUG_PINCTRL is not set # CONFIG_DEBUG_PLIST is not set +CONFIG_DEBUG_PREEMPT=y # CONFIG_DEBUG_RODATA_TEST is not set # CONFIG_DEBUG_RT_MUTEXES is not set # CONFIG_DEBUG_RWSEMS is not set @@ -4111,12 +4113,14 @@ CONFIG_PPS_CLIENT_LDISC=m # CONFIG_PPS_DEBUG is not set CONFIG_PPS=y CONFIG_PPTP=m +CONFIG_PREEMPT_DYNAMIC=y # CONFIG_PREEMPTIRQ_DELAY_TEST is not set # CONFIG_PREEMPTIRQ_EVENTS is not set # CONFIG_PREEMPT is not set # CONFIG_PREEMPT_LL is not set # CONFIG_PREEMPT_NONE is not set CONFIG_PREEMPT_NOTIFIERS=y +# CONFIG_PREEMPT_TRACER is not set CONFIG_PREEMPT_VOLUNTARY=y CONFIG_PREVENT_FIRMWARE_BUILD=y # CONFIG_PRIME_NUMBERS is not set diff --git a/kernel-s390x-debug-rhel.config b/kernel-s390x-debug-rhel.config index a8510637e..02c74a696 100644 --- a/kernel-s390x-debug-rhel.config +++ b/kernel-s390x-debug-rhel.config @@ -598,6 +598,7 @@ CONFIG_CDROM_PKTCDVD_BUFFERS=8 # CONFIG_CDROM_PKTCDVD is not set # CONFIG_CDROM_PKTCDVD_WCACHE is not set # CONFIG_CEC_CH7322 is not set +# CONFIG_CEC_GPIO is not set CONFIG_CEC_PLATFORM_DRIVERS=y # CONFIG_CEC_SECO is not set CONFIG_CEPH_FSCACHE=y @@ -1020,6 +1021,7 @@ CONFIG_DEBUG_PER_CPU_MAPS=y # CONFIG_DEBUG_PERF_USE_VMALLOC is not set # CONFIG_DEBUG_PINCTRL is not set # CONFIG_DEBUG_PLIST is not set +CONFIG_DEBUG_PREEMPT=y # CONFIG_DEBUG_RODATA_TEST is not set CONFIG_DEBUG_RT_MUTEXES=y CONFIG_DEBUG_RWSEMS=y @@ -4065,12 +4067,14 @@ CONFIG_PPS_CLIENT_LDISC=m # CONFIG_PPS_DEBUG is not set CONFIG_PPS=y CONFIG_PPTP=m +# CONFIG_PREEMPT_DYNAMIC is not set # CONFIG_PREEMPTIRQ_DELAY_TEST is not set # CONFIG_PREEMPTIRQ_EVENTS is not set # CONFIG_PREEMPT is not set # CONFIG_PREEMPT_LL is not set CONFIG_PREEMPT_NONE=y CONFIG_PREEMPT_NOTIFIERS=y +# CONFIG_PREEMPT_TRACER is not set # CONFIG_PREEMPT_VOLUNTARY is not set CONFIG_PREVENT_FIRMWARE_BUILD=y # CONFIG_PRIME_NUMBERS is not set diff --git a/kernel-s390x-rhel.config b/kernel-s390x-rhel.config index 20372b33e..69db5fed6 100644 --- a/kernel-s390x-rhel.config +++ b/kernel-s390x-rhel.config @@ -598,6 +598,7 @@ CONFIG_CDROM_PKTCDVD_BUFFERS=8 # CONFIG_CDROM_PKTCDVD is not set # CONFIG_CDROM_PKTCDVD_WCACHE is not set # CONFIG_CEC_CH7322 is not set +# CONFIG_CEC_GPIO is not set CONFIG_CEC_PLATFORM_DRIVERS=y # CONFIG_CEC_SECO is not set CONFIG_CEPH_FSCACHE=y @@ -1012,6 +1013,7 @@ CONFIG_DEBUG_MISC=y # CONFIG_DEBUG_PERF_USE_VMALLOC is not set # CONFIG_DEBUG_PINCTRL is not set # CONFIG_DEBUG_PLIST is not set +CONFIG_DEBUG_PREEMPT=y # CONFIG_DEBUG_RODATA_TEST is not set # CONFIG_DEBUG_RT_MUTEXES is not set # CONFIG_DEBUG_RWSEMS is not set @@ -4048,12 +4050,14 @@ CONFIG_PPS_CLIENT_LDISC=m # CONFIG_PPS_DEBUG is not set CONFIG_PPS=y CONFIG_PPTP=m +# CONFIG_PREEMPT_DYNAMIC is not set # CONFIG_PREEMPTIRQ_DELAY_TEST is not set # CONFIG_PREEMPTIRQ_EVENTS is not set # CONFIG_PREEMPT is not set # CONFIG_PREEMPT_LL is not set CONFIG_PREEMPT_NONE=y CONFIG_PREEMPT_NOTIFIERS=y +# CONFIG_PREEMPT_TRACER is not set # CONFIG_PREEMPT_VOLUNTARY is not set CONFIG_PREVENT_FIRMWARE_BUILD=y # CONFIG_PRIME_NUMBERS is not set diff --git a/kernel-s390x-zfcpdump-rhel.config b/kernel-s390x-zfcpdump-rhel.config index 2d0046da0..68d358d18 100644 --- a/kernel-s390x-zfcpdump-rhel.config +++ b/kernel-s390x-zfcpdump-rhel.config @@ -603,6 +603,7 @@ CONFIG_CDROM_PKTCDVD_BUFFERS=8 # CONFIG_CDROM_PKTCDVD is not set # CONFIG_CDROM_PKTCDVD_WCACHE is not set # CONFIG_CEC_CH7322 is not set +# CONFIG_CEC_GPIO is not set CONFIG_CEC_PLATFORM_DRIVERS=y # CONFIG_CEC_SECO is not set CONFIG_CEPH_FSCACHE=y @@ -1018,6 +1019,7 @@ CONFIG_DEBUG_LIST=y # CONFIG_DEBUG_PERF_USE_VMALLOC is not set # CONFIG_DEBUG_PINCTRL is not set # CONFIG_DEBUG_PLIST is not set +CONFIG_DEBUG_PREEMPT=y # CONFIG_DEBUG_RODATA_TEST is not set # CONFIG_DEBUG_RT_MUTEXES is not set # CONFIG_DEBUG_RWSEMS is not set @@ -4070,12 +4072,14 @@ CONFIG_PPS_CLIENT_LDISC=y # CONFIG_PPS_DEBUG is not set CONFIG_PPS=y CONFIG_PPTP=m +# CONFIG_PREEMPT_DYNAMIC is not set # CONFIG_PREEMPTIRQ_DELAY_TEST is not set # CONFIG_PREEMPTIRQ_EVENTS is not set # CONFIG_PREEMPT is not set # CONFIG_PREEMPT_LL is not set CONFIG_PREEMPT_NONE=y CONFIG_PREEMPT_NOTIFIERS=y +# CONFIG_PREEMPT_TRACER is not set # CONFIG_PREEMPT_VOLUNTARY is not set CONFIG_PREVENT_FIRMWARE_BUILD=y # CONFIG_PRIME_NUMBERS is not set diff --git a/kernel-x86_64-debug-rhel.config b/kernel-x86_64-debug-rhel.config index 26e87f336..6feb59e74 100644 --- a/kernel-x86_64-debug-rhel.config +++ b/kernel-x86_64-debug-rhel.config @@ -623,6 +623,7 @@ CONFIG_CDROM_PKTCDVD_BUFFERS=8 CONFIG_CDROM_PKTCDVD=m # CONFIG_CDROM_PKTCDVD_WCACHE is not set # CONFIG_CEC_CH7322 is not set +# CONFIG_CEC_GPIO is not set CONFIG_CEC_PLATFORM_DRIVERS=y # CONFIG_CEC_SECO is not set CONFIG_CEPH_FSCACHE=y @@ -1080,6 +1081,7 @@ CONFIG_DEBUG_PER_CPU_MAPS=y # CONFIG_DEBUG_PERF_USE_VMALLOC is not set # CONFIG_DEBUG_PINCTRL is not set # CONFIG_DEBUG_PLIST is not set +CONFIG_DEBUG_PREEMPT=y # CONFIG_DEBUG_RODATA_TEST is not set CONFIG_DEBUG_RT_MUTEXES=y CONFIG_DEBUG_RWSEMS=y @@ -4304,12 +4306,14 @@ CONFIG_PPS_CLIENT_PARPORT=m # CONFIG_PPS_DEBUG is not set CONFIG_PPS=y CONFIG_PPTP=m +CONFIG_PREEMPT_DYNAMIC=y # CONFIG_PREEMPTIRQ_DELAY_TEST is not set # CONFIG_PREEMPTIRQ_EVENTS is not set # CONFIG_PREEMPT is not set # CONFIG_PREEMPT_LL is not set # CONFIG_PREEMPT_NONE is not set CONFIG_PREEMPT_NOTIFIERS=y +# CONFIG_PREEMPT_TRACER is not set CONFIG_PREEMPT_VOLUNTARY=y CONFIG_PREVENT_FIRMWARE_BUILD=y # CONFIG_PRIME_NUMBERS is not set diff --git a/kernel-x86_64-rhel.config b/kernel-x86_64-rhel.config index a73a8274e..bdfb24a95 100644 --- a/kernel-x86_64-rhel.config +++ b/kernel-x86_64-rhel.config @@ -623,6 +623,7 @@ CONFIG_CDROM_PKTCDVD_BUFFERS=8 CONFIG_CDROM_PKTCDVD=m # CONFIG_CDROM_PKTCDVD_WCACHE is not set # CONFIG_CEC_CH7322 is not set +# CONFIG_CEC_GPIO is not set CONFIG_CEC_PLATFORM_DRIVERS=y # CONFIG_CEC_SECO is not set CONFIG_CEPH_FSCACHE=y @@ -1072,6 +1073,7 @@ CONFIG_DEBUG_MISC=y # CONFIG_DEBUG_PERF_USE_VMALLOC is not set # CONFIG_DEBUG_PINCTRL is not set # CONFIG_DEBUG_PLIST is not set +CONFIG_DEBUG_PREEMPT=y # CONFIG_DEBUG_RODATA_TEST is not set # CONFIG_DEBUG_RT_MUTEXES is not set # CONFIG_DEBUG_RWSEMS is not set @@ -4284,12 +4286,14 @@ CONFIG_PPS_CLIENT_PARPORT=m # CONFIG_PPS_DEBUG is not set CONFIG_PPS=y CONFIG_PPTP=m +CONFIG_PREEMPT_DYNAMIC=y # CONFIG_PREEMPTIRQ_DELAY_TEST is not set # CONFIG_PREEMPTIRQ_EVENTS is not set # CONFIG_PREEMPT is not set # CONFIG_PREEMPT_LL is not set # CONFIG_PREEMPT_NONE is not set CONFIG_PREEMPT_NOTIFIERS=y +# CONFIG_PREEMPT_TRACER is not set CONFIG_PREEMPT_VOLUNTARY=y CONFIG_PREVENT_FIRMWARE_BUILD=y # CONFIG_PRIME_NUMBERS is not set diff --git a/kernel.spec b/kernel.spec index cbbc26242..bc806bacf 100755 --- a/kernel.spec +++ b/kernel.spec @@ -85,7 +85,7 @@ Summary: The Linux kernel # the --with-release option overrides this setting.) %define debugbuildsenabled 1 -%global distro_build 26 +%global distro_build 27 %if 0%{?fedora} %define secure_boot_arch x86_64 @@ -129,13 +129,13 @@ Summary: The Linux kernel %define kversion 5.14 %define rpmversion 5.14.0 -%define pkgrelease 26.el9 +%define pkgrelease 27.el9 # This is needed to do merge window version magic %define patchlevel 14 # allow pkg_release to have configurable %%{?dist} tag -%define specrelease 26%{?buildid}%{?dist} +%define specrelease 27%{?buildid}%{?dist} %define pkg_release %{specrelease} @@ -676,7 +676,7 @@ BuildRequires: lld # exact git commit you can run # # xzcat -qq ${TARBALL} | git get-tar-commit-id -Source0: linux-5.14.0-26.el9.tar.xz +Source0: linux-5.14.0-27.el9.tar.xz Source1: Makefile.rhelver @@ -1361,8 +1361,8 @@ ApplyOptionalPatch() fi } -%setup -q -n kernel-5.14.0-26.el9 -c -mv linux-5.14.0-26.el9 linux-%{KVERREL} +%setup -q -n kernel-5.14.0-27.el9 -c +mv linux-5.14.0-27.el9 linux-%{KVERREL} cd linux-%{KVERREL} cp -a %{SOURCE1} . @@ -2951,6 +2951,34 @@ fi # # %changelog +* Tue Dec 07 2021 Herton R. Krzesinski [5.14.0-27.el9] +- x86: change default to spec_store_bypass_disable=prctl spectre_v2_user=prctl (Wander Lairson Costa) [2002637] +- Enable PREEMPT_DYNAMIC for all but s390x (Phil Auld) [2019472] +- preempt: Restore preemption model selection configs (Phil Auld) [2019472] +- sched: Provide Kconfig support for default dynamic preempt mode (Phil Auld) [2019472] +- x86/sgx: Add TAINT_TECH_PREVIEW for virtual EPC (Wander Lairson Costa) [2025959] +- x86/sgx: mark tech preview (Wander Lairson Costa) [2025959] +- ipv6: When forwarding count rx stats on the orig netdev (Hangbin Liu) [2025457] +- ipv6: make exception cache less predictible (Hangbin Liu) [2025457] +- icmp: fix icmp_ext_echo_iio parsing in icmp_build_probe (Guillaume Nault) [2024572] +- net: prefer socket bound to interface when not in VRF (Guillaume Nault) [2024572] +- net: ipv4: Fix rtnexthop len when RTA_FLOW is present (Guillaume Nault) [2024572] +- nexthop: Fix memory leaks in nexthop notification chain listeners (Guillaume Nault) [2024572] +- nexthop: Fix division by zero while replacing a resilient group (Guillaume Nault) [2024572] +- ipv4: fix endianness issue in inet_rtm_getroute_build_skb() (Guillaume Nault) [2024572] +- crypto: ccp - Make use of the helper macro kthread_run() (Vladis Dronov) [1997595] +- crypto: ccp - Fix whitespace in sev_cmd_buffer_len() (Vladis Dronov) [1997595] +- crypto: ccp - fix resource leaks in ccp_run_aes_gcm_cmd() (Vladis Dronov) [1997595] {CVE-2021-3744 CVE-2021-3764} +- net/l2tp: Fix reference count leak in l2tp_udp_recv_core (Guillaume Nault) [2023271] +- scsi: megaraid: Clean up some inconsistent indenting (Tomas Henzl) [1879402] +- scsi: megaraid: Fix Coccinelle warning (Tomas Henzl) [1879402] +- scsi: megaraid_sas: Driver version update to 07.719.03.00-rc1 (Tomas Henzl) [1879402] +- scsi: megaraid_sas: Add helper functions for irq_context (Tomas Henzl) [1879402] +- scsi: megaraid_sas: Fix concurrent access to ISR between IRQ polling and real interrupt (Tomas Henzl) [1879402] +- tpm: ibmvtpm: Avoid error message when process gets signal while waiting (Štěpán Horáček) [1983089] +- char: tpm: cr50_i2c: convert to new probe interface (Štěpán Horáček) [1983089] +- char: tpm: Kconfig: remove bad i2c cr50 select (Štěpán Horáček) [1983089] + * Mon Dec 06 2021 Herton R. Krzesinski [5.14.0-26.el9] - redhat/configs: enable CONFIG_CEPH_FSCACHE (Jeffrey Layton) [2017798] - ceph: add a new metric to keep track of remote object copies (Jeffrey Layton) [2017798] diff --git a/sources b/sources index e760f2575..c21b6d9b0 100644 --- a/sources +++ b/sources @@ -1,3 +1,3 @@ -SHA512 (linux-5.14.0-26.el9.tar.xz) = 09d7ef98fa08b4c2be925df686eafa0b8bbfcb503263fd7ee1e70996bfecdd73ef3046173aadcb4b158bfdc9efe53be1e5314b8f0305fd844c3d331b585b4d76 -SHA512 (kernel-abi-stablelists-5.14.0-26.tar.bz2) = ecc2345374540ccc6d9f1961b17fa08a6a0b83588a00a2a1d299d58362e9f5493d04825b911daa1712c423e39c687d31207d75bc449e3d22254b07354200d613 -SHA512 (kernel-kabi-dw-5.14.0-26.tar.bz2) = b464c96c81e5042bbc7218bb320e3d1007b56ed1c17368e4f0844c65891031c9eb24b37b9c807fd864b2cc186b0f7bcdb4f87446a911585466ca11c5a74dcbd9 +SHA512 (linux-5.14.0-27.el9.tar.xz) = 885988f4c6480596a215469f8ff92d2d3829016f8ffb149e52f24bdc26300363be48e524dfb87a21a80c9da0d3092562ae90dc21ca4bd6f5638421bbaf2956b3 +SHA512 (kernel-abi-stablelists-5.14.0-27.tar.bz2) = bdc62c13e35b17cbd3a15f57e5a426efdc0b051991e4bb12b0f135654903ecbb907a4996d72cef4540d4f5d07a3ecdfa4a1a5612b0ab4f97cb2776924654750d +SHA512 (kernel-kabi-dw-5.14.0-27.tar.bz2) = 154b55d1715c3ba5beb56155772392920fb66406c4c527c3d7087b2890acb41b940395b8e6c2c8ee83dbcfba61e3a4b519bbb8da5529bc5bbff6d918ca03863e