[OS-BUILD PATCHv3] redhat/configs: Enable CONFIG_MITIGATION_SLS for RHEL

2024-10-01 Thread Waiman Long (via Email Bridge)
From: Waiman Long redhat/configs: Enable CONFIG_MITIGATION_SLS for RHEL Like Fedora, CONFIG_MITIGATION_SLS had been enabled for RHEL9 since 9.3. Update the kernel-ark setting to match current RHEL9 setting. Signed-off-by: Waiman Long diff --git a/redhat/configs/fedora/generic/x86/CONFIG_MITIG

[OS-BUILD PATCHv2] redhat/configs: Update LOCKDEP configs

2024-09-16 Thread Waiman Long (via Email Bridge)
From: Waiman Long redhat/configs: Update LOCKDEP configs CS9 has the following rt-debug LOCKDEP configs that are not in kernel-ark yet. rhel/rt-debug/CONFIG_LOCKDEP_BITS:CONFIG_LOCKDEP_BITS=18 rhel/rt-debug/CONFIG_LOCKDEP_CHAINS_BITS:CONFIG_LOCKDEP_CHAINS_BITS=20 rhel/rt-debug/CONFIG_LOC

[OS-BUILD PATCH] redhat/configs: Update LOCKDEP configs

2024-09-16 Thread Waiman Long (via Email Bridge)
From: Waiman Long redhat/configs: Update LOCKDEP configs CS9 has the following rt-debug LOCKDEP configs that are not in kernel-ark yet. rhel/rt-debug/CONFIG_LOCKDEP_BITS:CONFIG_LOCKDEP_BITS=18 rhel/rt-debug/CONFIG_LOCKDEP_CHAINS_BITS:CONFIG_LOCKDEP_CHAINS_BITS=20 rhel/rt-debug/CONFIG_LOC

[OS-BUILD PATCH] redhat/configs: Double MAX_LOCKDEP_ENTRIES for RT debug kernels

2024-07-29 Thread Waiman Long (via Email Bridge)
From: Waiman Long redhat/configs: Double MAX_LOCKDEP_ENTRIES for RT debug kernels JIRA: https://issues.redhat.com/browse/RHEL-43425 Due to the fact that RT debug kernel replaces spinlock, rwlock and local_lock to rt_mutex, the number of generated lockdep entries can be increased rather signific

Re: [OS-BUILD PATCHv2] redhat/configs: enable some RTCs for RHEL on aarch64

2024-07-22 Thread Waiman Long (via Email Bridge)
From: Waiman Long on gitlab.com https://gitlab.com/cki-project/kernel-ark/-/merge_requests/3268#note_2010798765 LGTM -- ___ kernel mailing list -- kernel@lists.fedoraproject.org To unsubscribe send an email to kernel-le...@lists.fedoraproject.org Fedor

Re: [OS-BUILD PATCH] redhat/configs: enable some RTCs for RHEL on aarch64

2024-07-20 Thread Waiman Long (via Email Bridge)
From: Waiman Long on gitlab.com https://gitlab.com/cki-project/kernel-ark/-/merge_requests/3268#note_2008949464 For CONFIG_RTC_DRV_RV3028, rhel/generic is off but fedora/genenric is "m". My understanding is that commn/generic is used if both rhel and fedora are the same. So it is not right to move

Re: [OS-BUILD PATCH] Enable CONFIG_RTC_DRV_TEGRA for RHEL

2024-07-16 Thread Waiman Long (via Email Bridge)
From: Waiman Long on gitlab.com https://gitlab.com/cki-project/kernel-ark/-/merge_requests/3241#note_2002440601 OK, just want to make sure that you are aware of that. -- ___ kernel mailing list -- kernel@lists.fedoraproject.org To unsubscribe send an e

Re: [OS-BUILD PATCH] Enable CONFIG_RTC_DRV_TEGRA for RHEL

2024-07-16 Thread Waiman Long (via Email Bridge)
From: Waiman Long on gitlab.com https://gitlab.com/cki-project/kernel-ark/-/merge_requests/3241#note_2002431908 centos-stream-9 has "CONFIG_RTC_DRV_TEGRA=y", but the Fedora one is "CONFIG_RTC_DRV_TEGRA=m". Are you going to change CS9 to match kernel-ark or vice versa? --

[OS-BUILD PATCHv2] redhat/configs: Enable CONFIG_MITIGATION_SLS for RHEL

2024-07-04 Thread Waiman Long (via Email Bridge)
From: Waiman Long redhat/configs: Enable CONFIG_MITIGATION_SLS for RHEL Like Fedora, CONFIG_MITIGATION_SLS had been enabled for RHEL9 since 9.3. Update the kernel-ark setting to match current RHEL9 setting. Signed-off-by: Waiman Long diff --git a/redhat/configs/fedora/generic/x86/CONFIG_MITIG

[OS-BUILD PATCH] redhat/configs: Enable CONFIG_MITIGATION_SLS for RHEL

2024-07-03 Thread Waiman Long (via Email Bridge)
From: Waiman Long redhat/configs: Enable CONFIG_MITIGATION_SLS for RHEL Like Fedora, CONFIG_MITIGATION_SLS had been enabled for RHEL9 since 9.3. Update the kernel-ark setting to match current RHEL9 setting. Signed-off-by: Waiman Long diff --git a/redhat/configs/fedora/generic/x86/CONFIG_MITIG

[OS-BUILD PATCHv4] redhat/configs: Clean up x86-64 call depth tracking configs

2023-06-28 Thread Waiman Long (via Email Bridge)
From: Waiman Long redhat/configs: Clean up x86-64 call depth tracking configs In both configs/fedora and config/rhel, CONFIG_CALL_DEPTH_TRACKING=y and CONFIG_CALL_THUNKS_DEBUG=n. So they can be moved to the common directory. Since these are x86-64 specific configs, they should be under common/ge

[OS-BUILD PATCHv3] redhat/configs: Clean up x86-64 call depth tracking configs

2023-06-27 Thread Waiman Long (via Email Bridge)
From: Waiman Long redhat/configs: Clean up x86-64 call depth tracking configs In both configs/fedora and config/rhel, CONFIG_CALL_DEPTH_TRACKING=y and CONFIG_CALL_THUNKS_DEBUG=n. So they can be moved to the common directory. Since these are x86-64 specific configs, they should be under common/ge

Re: [OS-BUILD PATCHv2] redhat/configs: Clean up x86-64 call depth tracking configs

2023-06-22 Thread Waiman Long (via Email Bridge)
From: Waiman Long on gitlab.com https://gitlab.com/cki-project/kernel-ark/-/merge_requests/2452#note_1442615942 @prarit, would you mind reviewing the config change in this MR. BTW, your config checking scripts generate multiple blocking threads in CS9 MR #2448. Is it possible to modify your script

[OS-BUILD PATCHv2] redhat/configs: Clean up x86-64 call depth tracking configs

2023-06-22 Thread Waiman Long (via Email Bridge)
From: Waiman Long redhat/configs: Clean up x86-64 call depth tracking configs In both configs/fedora and config/rhel, CONFIG_CALL_DEPTH_TRACKING=y and CONFIG_CALL_THUNKS_DEBUG=n. So they can be moved to the common directory. Since these are x86-64 specific configs, they should be under common/ge

[OS-BUILD PATCH] redhat/configs: Clean up x86-64 call depth tracking configs

2023-05-03 Thread Waiman Long (via Email Bridge)
From: Waiman Long redhat/configs: Clean up x86-64 call depth tracking configs In both configs/fedora and config/rhel, CONFIG_CALL_DEPTH_TRACKING=y and CONFIG_CALL_THUNKS_DEBUG=n. So they can be moved to the common directory. Since these are x86-64 specific configs, they should be under common/ge

Re: [OS-BUILD PATCH] redhat/configs: Enable CONFIG_X86_KERNEL_IBT for Fedora and ARK

2023-03-01 Thread Waiman Long (via Email Bridge)
From: Waiman Long on gitlab.com https://gitlab.com/cki-project/kernel-ark/-/merge_requests/2346#note_1298001576 I think we should backport this IBT support to RHEL9. Hopefully we can do it in 9.3 or 9.4. ___ kernel mailing list -- kernel@lists.fedoraproj

Re: [OS-BUILD PATCH] redhat/configs: enable PROVE_RAW_LOCK_NESTED for debug kernels

2023-02-23 Thread Waiman Long (via Email Bridge)
From: Waiman Long on gitlab.com https://gitlab.com/cki-project/kernel-ark/-/merge_requests/2311#note_1290180647 According to the PROVE_RAW_LOCK_NESTING entry in lib/Kconfig.debug: NOTE: There are known nesting problems. So if you enable this option expect lockdep splats until th

Re: [OS-BUILD PATCH] redhat/configs: Move ark/generic/s390x/CONFIG_ZSMALLOC to common/generic

2022-11-16 Thread Waiman Long (via Email Bridge)
From: Waiman Long on gitlab.com https://gitlab.com/cki-project/kernel-ark/-/merge_requests/2127#note_1174604596 Yes, it is essentially a noop. Will close this MR. Thanks! ___ kernel mailing list -- kernel@lists.fedoraproject.org To unsubscribe send an em

[OS-BUILD PATCH] redhat/configs: Move ark/generic/s390x/CONFIG_ZSMALLOC to common/generic

2022-11-02 Thread Waiman Long (via Email Bridge)
From: Waiman Long redhat/configs: Move ark/generic/s390x/CONFIG_ZSMALLOC to common/generic Commit 3f72c8eb03cb ("Fix up ZSMALLOC config for s390") added s390x specific CONFIG_ZSMALLOC to resolve config generation problem due to upcommit commit b3fbd58fcbb1 ("mm: Kconfig: simplify zswap configura

Re: [OS-BUILD PATCH] configs: set CONFIG_PTE_MARKER for ARK

2022-10-19 Thread Waiman Long (via Email Bridge)
From: Waiman Long on gitlab.com https://gitlab.com/cki-project/kernel-ark/-/merge_requests/2110#note_1142101276 Looking at how CONFIG_PTE_MARKER is set, I believe it is a dependent config variable that is to be set automatically when CONFIG_PTE_MARKER_UFFD_WP is set which further depends on when C

[OS-BUILD PATCH] redhat/configs: Sync up Retbleed configs with centos-stream

2022-08-03 Thread Waiman Long (via Email Bridge)
From: Waiman Long redhat/configs: Sync up Retbleed configs with centos-stream Move the Retbleed configs from ark/generic to common/generic/x86 to match what is done in centos-stream-9. Signed-off-by: Waiman Long diff --git a/redhat/configs/ark/generic/CONFIG_CPU_IBPB_ENTRY b/redhat/configs/c

Re: [OS-BUILD PATCH] redhat/configs: enable CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT

2022-04-08 Thread Waiman Long (via Email Bridge)
From: Waiman Long on gitlab.com https://gitlab.com/cki-project/kernel-ark/-/merge_requests/1743#note_906561061 I am OK with the change in common/generic/CONFIG_HAVE_ARCH_RANDOMIZE_KSTACK_OFFSET. For the one under Fedora, it is up to Justin to decide. ___

[OS-BUILD PATCH] redhat/configs: Enable CONFIG_RCU_SCALE_TEST & CONFIG_RCU_REF_SCALE_TEST

2022-04-01 Thread Waiman Long (via Email Bridge)
From: Waiman Long redhat/configs: Enable CONFIG_RCU_SCALE_TEST & CONFIG_RCU_REF_SCALE_TEST Enable CONFIG_RCU_SCALE_TEST and CONFIG_RCU_REF_SCALE_TEST to build the rcuscale and refscale test kernel modules to be included in kernel-modules-internal rpm to be used for internal QE testing. Signed-o

Re: [OS-BUILD PATCH] Fix gcc 12 warning address of 'mem_section' will never be NULL

2022-02-01 Thread Waiman Long (via Email Bridge)
From: Waiman Long on gitlab.com https://gitlab.com/cki-project/kernel-ark/-/merge_requests/1598#note_828630553 I see, you are right. The subsequently statement should be pull inside the CONFIG_SPARSEMEM_EXTREME block. So Fedora is built with CONFIG_SPARSEMEM_EXTREME off. Right? ___

Re: [OS-BUILD PATCH] Fix gcc 12 warning address of 'mem_section' will never be NULL

2022-02-01 Thread Waiman Long (via Email Bridge)
From: Waiman Long on gitlab.com https://gitlab.com/cki-project/kernel-ark/-/merge_requests/1598#note_828453063 Actually, the correct fix should be "if (!*mem_section")", it is a bug in the upstream code. ___ kernel mailing list -- kernel@lists.fedoraproj

Re: [OS-BUILD PATCH] Config consolidation into common

2022-01-19 Thread Waiman Long (via Email Bridge)
From: Waiman Long on gitlab.com https://gitlab.com/cki-project/kernel-ark/-/merge_requests/1583#note_815697804 I have no objection to just "push" it without an MR as long as there is no changed in generated config files. ___ kernel mailing list -- kernel

Re: [OS-BUILD PATCH] redhat/configs: enable CONFIG_BCMGENET as module

2021-10-25 Thread Waiman Long (via Email Bridge)
From: Waiman Long on gitlab.com https://gitlab.com/cki-project/kernel-ark/-/merge_requests/1440#note_713583578 Acked-by: Waiman Long (via approve button) ___ kernel mailing list -- kernel@lists.fedoraproject.org To unsubscribe send an email to kernel-le

Re: [OS-BUILD PATCHv2] Enable KUNIT tests for redhat kernel-modules-internal

2021-10-01 Thread Waiman Long (via Email Bridge)
From: Waiman Long on gitlab.com https://gitlab.com/cki-project/kernel-ark/-/merge_requests/1422#note_692965769 It will probably help if you mention what kind of testing you had done in the description and/or commit log. This MR isn't just config file changes. It also touch another redhat file. ___

Re: [OS-BUILD PATCH] Enable KUNIT tests for redhat kernel-modules-internal

2021-10-01 Thread Waiman Long (via Email Bridge)
From: Waiman Long on gitlab.com https://gitlab.com/cki-project/kernel-ark/-/merge_requests/1422#note_692903141 What you need to add a config file under ark/debug/arm/aarch64 since you already have one under common/debug. ___ kernel mailing list -- kernel

[OS-BUILD PATCH] redhat/configs: Enable CONFIG_BLK_CGROUP_IOLATENCY & CONFIG_BLK_CGROUP_FC_APPID

2021-09-22 Thread Waiman Long (via Email Bridge)
From: Waiman Long redhat/configs: Enable CONFIG_BLK_CGROUP_IOLATENCY & CONFIG_BLK_CGROUP_FC_APPID Bugzilla: https://bugzilla.redhat.com/show_bug.cgi?id=2006813 Upstream Status: RHEL only Tested: After "make dist-configs", both CONFIG_BLK_CGROUP_IOLATENCY and CONFIG_BLK_CGROUP_FC_APPID ar

Re: [OS-BUILD PATCH] powerpc: enable CONFIG_FUNCTION_PROFILER

2021-08-11 Thread Waiman Long (via Email Bridge)
From: Waiman Long on gitlab.com https://gitlab.com/cki-project/kernel-ark/-/merge_requests/1297#note_648756262 I believe that you may want to set kernel- ark/redhat/configs/common/generic/CONFIG_FUNCTION_PROFILER instead to make sure it works for RHEL-9. ___

Re: [OS-BUILD PATCH] powerpc: enable CONFIG_FUNCTION_PROFILER

2021-08-09 Thread Waiman Long (via Email Bridge)
From: Waiman Long on gitlab.com https://gitlab.com/cki-project/kernel-ark/-/merge_requests/1297#note_646807771 I don't see a problem for it to be enabled globally. It is just a matter if we modify this MR to do it or have a separating MR doing that. ___

Re: [OS-BUILD PATCH] powerpc: enable CONFIG_FUNCTION_PROFILER

2021-08-09 Thread Waiman Long (via Email Bridge)
From: Waiman Long on gitlab.com https://gitlab.com/cki-project/kernel-ark/-/merge_requests/1297#note_646764317 Acked-by: Waiman Long (via approve button) ___ kernel mailing list -- kernel@lists.fedoraproject.org To unsubscribe send an email to kernel-le

Re: [OS-BUILD PATCHv2] redhat/configs: Double MAX_LOCKDEP_ENTRIES

2021-07-22 Thread Waiman Long (via Email Bridge)
From: Waiman Long on gitlab.com https://gitlab.com/cki-project/kernel-ark/-/merge_requests/1271#note_633650573 Sorry, wrong BZ number, need to push a v2. ___ kernel mailing list -- kernel@lists.fedoraproject.org To unsubscribe send an email to kernel-le.

[OS-BUILD PATCHv2] redhat/configs: Double MAX_LOCKDEP_ENTRIES

2021-07-22 Thread Waiman Long (via Email Bridge)
From: Waiman Long redhat/configs: Double MAX_LOCKDEP_ENTRIES Bugzilla: https://bugzilla.redhat.com/show_bug.cgi?id=1940075 Upstream: RHEL only MAX_LOCKDEP_ENTRIES in lockdep is controlled by CONFIG_LOCKDEP_BITS. By increasing it from a default of 15 to 16, we double MAX_LOCKDEP_ENTRIES from 32k

[OS-BUILD PATCH] redhat/configs: Double MAX_LOCKDEP_ENTRIES

2021-07-22 Thread Waiman Long (via Email Bridge)
From: Waiman Long redhat/configs: Double MAX_LOCKDEP_ENTRIES Bugzilla: https://bugzilla.redhat.com/show_bug.cgi?id=1972078 Upstream: RHEL only MAX_LOCKDEP_ENTRIES in lockdep is controlled by CONFIG_LOCKDEP_BITS. By increasing it from a default of 15 to 16, we double MAX_LOCKDEP_ENTRIES from 32k

Re: [OS-BUILD PATCHv2] redhat/configs: Disable CONFIG_RT_GROUP_SCHED in rhel config

2021-07-08 Thread Waiman Long (via Email Bridge)
From: Waiman Long on gitlab.com https://gitlab.com/cki-project/kernel-ark/-/merge_requests/1177#note_621767044 Acked-by: Waiman Long (via approve button) ___ kernel mailing list -- kernel@lists.fedoraproject.org To unsubscribe send an email to kernel-le

Re: [OS-BUILD PATCH 0/0] mm: FOLL_UNSHARE and COR fault

2021-05-10 Thread Waiman Long (via Email Bridge)
From: Waiman Long on gitlab.com https://gitlab.com/cki-project/kernel-ark/-/merge_requests/1124#note_571980449 Perhaps, this patchset can wait until the final merge to v5.14 after which the code will be more stable. ___ kernel mailing list -- kernel@list

Re: [OS-BUILD PATCH] [redhat] New configs in drivers/rtc

2021-05-03 Thread Waiman Long (via Email Bridge)
From: Waiman Long on gitlab.com https://gitlab.com/cki-project/kernel-ark/-/merge_requests/831#note_566056479 The patch looks good. We don't need to enable the config as it is mostly for Android. ___ kernel mailing list -- kernel@lists.fedoraproject.org

Re: [OS-BUILD PATCH 0/2] enable CONFIG_CMA on x86_64 in ARK

2021-04-13 Thread Waiman Long (via Email Bridge)
From: Waiman Long on gitlab.com https://gitlab.com/cki-project/kernel-ark/-/merge_requests/1023#note_550913718 c) sounds good to me as no kernel will be tainted by default. ___ kernel mailing list -- kernel@lists.fedoraproject.org To unsubscribe send an

Re: [OS-BUILD PATCH 0/2] enable CONFIG_CMA on x86_64 in ARK

2021-04-13 Thread Waiman Long (via Email Bridge)
From: Waiman Long on gitlab.com https://gitlab.com/cki-project/kernel-ark/-/merge_requests/1023#note_550880080 RHEL8 has a mark_tech_preview() function which should be called when a tech preview feature is used. I don't know if ARK kernel has that or not. Also I don't think we need to warn when cm

Re: [OS-BUILD PATCHv3] [redhat] Update configs for mod-internal.list

2021-03-30 Thread Waiman Long (via Email Bridge)
From: Waiman Long on gitlab.com https://gitlab.com/cki-project/kernel-ark/-/merge_requests/987#note_541490782 Thanks for adding me to kernel-ark. The changes look good to me now. ___ kernel mailing list -- kernel@lists.fedoraproject.org To unsubscribe s

Re: [OS-BUILD PATCHv2] [redhat] Update configs for mod-internal.list

2021-03-30 Thread Waiman Long (via Email Bridge)
From: Waiman Long on gitlab.com https://gitlab.com/cki-project/kernel-ark/-/merge_requests/987#note_541393402 Your patch seems to put CONFIG_LOCK_TORTURE_TEST in common/debug and put CONFIG_RCU_TORTURE_TEST in both debug and generic. However you remove CONFIG_TORTURE_TEST. That won't work. All 3 C

Re: [OS-BUILD PATCHv2 0/6] Enable hardened configs for Fedora and ARK

2021-03-16 Thread Waiman Long (via Email Bridge)
From: Waiman Long on gitlab.com https://gitlab.com/cki-project/kernel-ark/-/merge_requests/961#note_530990147 The patchset looks good to me. Of the four config options, PAGE_POISONING is the one that definitely has performance impact. Since page poisoning is an opt-in at boot time, there should be