Re: Rawhide and debug kernels

2023-01-26 Thread Justin Forbes
On Thu, Jan 26, 2023 at 4:39 PM Bruno Wolff III  wrote:
>
> I'm not too great at figuring how you tell which is which from the build
> process, but there was a comment in a kernel build today that suggests
> that things have changed so that now rawhide kernels are nodebug by default.
> Is that correct?

Yes, that was the result of this discussion tied with some bugzilla
discussion and other various places. As the MR that did it is "include
in release" it has been the case for all RC5 and newer builds, but I
was waiting to make an official announcement until the MR is approved
and merged.

Justin
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/kernel@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


Re: Rawhide and debug kernels

2023-01-26 Thread Bruno Wolff III
I'm not too great at figuring how you tell which is which from the build 
process, but there was a comment in a kernel build today that suggests 
that things have changed so that now rawhide kernels are nodebug by default. 
Is that correct?

___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/kernel@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


[OS-BUILD PATCH] redhat: ignore rpminspect runpath report on urandom_read selftest binaries

2023-01-26 Thread Herton R. Krzesinski (via Email Bridge)
From: Herton R. Krzesinski 

redhat: ignore rpminspect runpath report on urandom_read selftest binaries

Upstream Status: RHEL only

Since a recent bpf update on the kernel, rpminspect started to report the
following issue in the urandom_read selftest binaries:
/usr/libexec/kselftests/bpf/(...)urandom_read has an invalid-looking DT_RPATH 
on : .

This is expected since upstream commit:
00a0fa2d7d49 ("selftests/bpf: Add urandom_read shared lib and USDTs")

As the selftest binary uses shared library linked from the current directory.

Thus add the reported binaries to the ignore list in rpminspect configuration
so this doesn't get reported every rpminspect CI run.

Signed-off-by: Herton R. Krzesinski 

diff --git a/redhat/scripts/gating/rpminspect.yaml 
b/redhat/scripts/gating/rpminspect.yaml
index blahblah..blahblah 100644
--- a/redhat/scripts/gating/rpminspect.yaml
+++ b/redhat/scripts/gating/rpminspect.yaml
@@ -24,3 +24,8 @@ patches:
 ignore_list:
 - linux-kernel-test.patch
 - patch-%%SPECKVERSION%%.%%SPECKPATCHLEVEL%%-redhat.patch
+
+runpath:
+ignore:
+- /usr/libexec/kselftests/bpf/urandom_read
+- /usr/libexec/kselftests/bpf/no_alu32/urandom_read

--
https://gitlab.com/cki-project/kernel-ark/-/merge_requests/2270
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/kernel@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


Re: [OS-BUILD PATCHv2 1/3] redhat: update merge.py to handle merge.pl corner cases

2023-01-26 Thread Clark Williams (via Email Bridge)
From: Clark Williams on gitlab.com
https://gitlab.com/cki-project/kernel-ark/-/merge_requests/2262#note_1254465038

Updated to address review suggestions and pylint complaints.
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/kernel@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


[OS-BUILD PATCHv3 3/3] Update self-test data to not expect debugbuildsenabled 0

2023-01-26 Thread Justin M. Forbes (via Email Bridge)
From: Justin M. Forbes 

Update self-test data to not expect debugbuildsenabled 0

As we are no longer automatically passing this based on snapshot vs tag
status, the self test data must be updated to accomodate the new
behavior.

Signed-off-by: Justin M. Forbes 

diff --git a/redhat/self-test/data/centos-78e36f3b0dae.el7.spec 
b/redhat/self-test/data/centos-78e36f3b0dae.el7.spec
index blahblah..blahblah 100755
--- a/redhat/self-test/data/centos-78e36f3b0dae.el7.spec
+++ b/redhat/self-test/data/centos-78e36f3b0dae.el7.spec
@@ -2,7 +2,6 @@
 %global include_rhel 1
 %global patchlist_changelog 0
 %global released_kernel 0
-%define debugbuildsenabled 0
 %define buildid .test
 %define specversion 5.17.0
 %define patchversion 5.17
diff --git a/redhat/self-test/data/centos-78e36f3b0dae.fc25.spec 
b/redhat/self-test/data/centos-78e36f3b0dae.fc25.spec
index blahblah..blahblah 100755
--- a/redhat/self-test/data/centos-78e36f3b0dae.fc25.spec
+++ b/redhat/self-test/data/centos-78e36f3b0dae.fc25.spec
@@ -2,7 +2,6 @@
 %global include_rhel 1
 %global patchlist_changelog 0
 %global released_kernel 0
-%define debugbuildsenabled 0
 %define buildid .test
 %define specversion 5.17.0
 %define patchversion 5.17
diff --git a/redhat/self-test/data/centos-fce15c45d3fb.el7.spec 
b/redhat/self-test/data/centos-fce15c45d3fb.el7.spec
index blahblah..blahblah 100755
--- a/redhat/self-test/data/centos-fce15c45d3fb.el7.spec
+++ b/redhat/self-test/data/centos-fce15c45d3fb.el7.spec
@@ -2,7 +2,6 @@
 %global include_rhel 1
 %global patchlist_changelog 0
 %global released_kernel 0
-%define debugbuildsenabled 0
 %define buildid .test
 %define specversion 5.16.0
 %define patchversion 5.16
diff --git a/redhat/self-test/data/centos-fce15c45d3fb.fc25.spec 
b/redhat/self-test/data/centos-fce15c45d3fb.fc25.spec
index blahblah..blahblah 100755
--- a/redhat/self-test/data/centos-fce15c45d3fb.fc25.spec
+++ b/redhat/self-test/data/centos-fce15c45d3fb.fc25.spec
@@ -2,7 +2,6 @@
 %global include_rhel 1
 %global patchlist_changelog 0
 %global released_kernel 0
-%define debugbuildsenabled 0
 %define buildid .test
 %define specversion 5.16.0
 %define patchversion 5.16
diff --git a/redhat/self-test/data/fedora-78e36f3b0dae.el7.spec 
b/redhat/self-test/data/fedora-78e36f3b0dae.el7.spec
index blahblah..blahblah 100755
--- a/redhat/self-test/data/fedora-78e36f3b0dae.el7.spec
+++ b/redhat/self-test/data/fedora-78e36f3b0dae.el7.spec
@@ -2,7 +2,6 @@
 %global include_rhel 1
 %global patchlist_changelog 1
 %global released_kernel 0
-%define debugbuildsenabled 0
 %define buildid .test
 %define specversion 5.17.0
 %define patchversion 5.17
diff --git a/redhat/self-test/data/fedora-78e36f3b0dae.fc25.spec 
b/redhat/self-test/data/fedora-78e36f3b0dae.fc25.spec
index blahblah..blahblah 100755
--- a/redhat/self-test/data/fedora-78e36f3b0dae.fc25.spec
+++ b/redhat/self-test/data/fedora-78e36f3b0dae.fc25.spec
@@ -2,7 +2,6 @@
 %global include_rhel 1
 %global patchlist_changelog 1
 %global released_kernel 0
-%define debugbuildsenabled 0
 %define buildid .test
 %define specversion 5.17.0
 %define patchversion 5.17
diff --git a/redhat/self-test/data/fedora-fce15c45d3fb.el7.spec 
b/redhat/self-test/data/fedora-fce15c45d3fb.el7.spec
index blahblah..blahblah 100755
--- a/redhat/self-test/data/fedora-fce15c45d3fb.el7.spec
+++ b/redhat/self-test/data/fedora-fce15c45d3fb.el7.spec
@@ -2,7 +2,6 @@
 %global include_rhel 1
 %global patchlist_changelog 1
 %global released_kernel 0
-%define debugbuildsenabled 0
 %define buildid .test
 %define specversion 5.16.0
 %define patchversion 5.16
diff --git a/redhat/self-test/data/fedora-fce15c45d3fb.fc25.spec 
b/redhat/self-test/data/fedora-fce15c45d3fb.fc25.spec
index blahblah..blahblah 100755
--- a/redhat/self-test/data/fedora-fce15c45d3fb.fc25.spec
+++ b/redhat/self-test/data/fedora-fce15c45d3fb.fc25.spec
@@ -2,7 +2,6 @@
 %global include_rhel 1
 %global patchlist_changelog 1
 %global released_kernel 0
-%define debugbuildsenabled 0
 %define buildid .test
 %define specversion 5.16.0
 %define patchversion 5.16
diff --git a/redhat/self-test/data/rhel-78e36f3b0dae.el7.spec 
b/redhat/self-test/data/rhel-78e36f3b0dae.el7.spec
index blahblah..blahblah 100755
--- a/redhat/self-test/data/rhel-78e36f3b0dae.el7.spec
+++ b/redhat/self-test/data/rhel-78e36f3b0dae.el7.spec
@@ -2,7 +2,6 @@
 %global include_rhel 1
 %global patchlist_changelog 0
 %global released_kernel 0
-%define debugbuildsenabled 0
 %define buildid .test
 %define specversion 5.17.0
 %define patchversion 5.17
diff --git a/redhat/self-test/data/rhel-78e36f3b0dae.fc25.spec 
b/redhat/self-test/data/rhel-78e36f3b0dae.fc25.spec
index blahblah..blahblah 100755
--- a/redhat/self-test/data/rhel-78e36f3b0dae.fc25.spec
+++ b/redhat/self-test/data/rhel-78e36f3b0dae.fc25.spec
@@ -2,7 +2,6 @@
 %global include_rhel 1
 %global patchlist_changelog 0
 %global released_kernel 0
-%define debugbuildsenabled 0
 %define buildid .test
 %define specversion 5.17.0
 %define patchversion 5.17
diff --git 

[OS-BUILD PATCHv3 1/3] Turn off forced debug builds

2023-01-26 Thread Justin M. Forbes (via Email Bridge)
From: Justin M. Forbes 

Turn off forced debug builds

For many years, rawhide kernels have forced users to run debug builds on
git snapshots by not building a non debug kernel as an option.  While
this has served us well, in finding occasional bugs that are less likely
to surface otherwise, the performance of debug kernels has gotten
considerably worse over time. After evaluating the debug configs to see
if performance could be improved, it has become clear that we would have
to trade off too much to regain performance. We would be better served
by leaving more debug options enabled and offering a non debug kernel
for all users on all builds.

Signed-off-by: Justin M. Forbes 

diff --git a/redhat/scripts/genspec/genspec.sh 
b/redhat/scripts/genspec/genspec.sh
index blahblah..blahblah 100755
--- a/redhat/scripts/genspec/genspec.sh
+++ b/redhat/scripts/genspec/genspec.sh
@@ -4,14 +4,11 @@
 UPSTREAM=$(git rev-parse -q --verify origin/"${UPSTREAM_BRANCH}" || \
   git rev-parse -q --verify "${UPSTREAM_BRANCH}")
 
-if [ "$SNAPSHOT" = 0 ]; then
-   # This is based off a tag on Linus's tree (e.g. v5.5 or v5.5-rc5).
-   # Two kernels are built, one with debug configuration and one without.
-   SPECDEBUG_BUILDS_ENABLED=1
-else
-   # All kernels are built with debug configurations.
-   SPECDEBUG_BUILDS_ENABLED=0
-fi
+# As debug kernels have gotten a bit slower over time, the forced debug
+# builds are going unused. We are no longer forcing debug builds only. 
+# Keep the option around for one off scratch builds though.
+# Two kernels are built, one with debug configuration and one without.
+SPECDEBUG_BUILDS_ENABLED=1
 
 if [ -n "$DISTLOCALVERSION" ]; then
SPECBUILDID=$(printf "%%define buildid %s" "$DISTLOCALVERSION")

--
https://gitlab.com/cki-project/kernel-ark/-/merge_requests/2263
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/kernel@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


[OS-BUILD PATCHv3 2/3] Turn on debug builds for aarch64 Fedora

2023-01-26 Thread Justin M. Forbes (via Email Bridge)
From: Justin M. Forbes 

Turn on debug builds for aarch64 Fedora

Fedora only did debug builds for x86 in the past. This was largely due
to slow build times on other arches in koji, coupled with much smaller
userbases.  Let's turn on aarch64 now as those builders are much faster
and the userbase is considerably larger these days.  Replacing i686 here
makes sense as we no longer build for that arch.

Signed-off-by: Justin M. Forbes 

diff --git a/redhat/kernel.spec.template b/redhat/kernel.spec.template
index blahblah..blahblah 100755
--- a/redhat/kernel.spec.template
+++ b/redhat/kernel.spec.template
@@ -388,8 +388,8 @@ Summary: The Linux kernel
 %endif
 
 %if 0%{?fedora}
-# don't do debug builds on anything but i686 and x86_64
-%ifnarch i686 x86_64
+# don't do debug builds on anything but aarch64 and x86_64
+%ifnarch aarch64 x86_64
 %define with_debug 0
 %endif
 %endif

--
https://gitlab.com/cki-project/kernel-ark/-/merge_requests/2263
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/kernel@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


[OS-BUILD PATCHv3 0/3] Turn off forced debug builds

2023-01-26 Thread Justin M. Forbes (via Email Bridge)
From: Justin M. Forbes on gitlab.com
Merge Request: https://gitlab.com/cki-project/kernel-ark/-/merge_requests/2263

For many years, rawhide kernels have forced users to run debug builds on
git snapshots by not building a non debug kernel as an option.  While
this has served us well, in finding occasional bugs that are less likely
to surface otherwise, the performance of debug kernels has gotten
considerably worse over time. After evaluating the debug configs to see
if performance could be improved, it has become clear that we would have
to trade off too much to regain performance. We would be better served
by leaving more debug options enabled and offering a non debug kernel
for all users on all builds.

Signed-off-by: Justin M. Forbes 

---
 redhat/scripts/genspec/genspec.sh   |  13 +
 redhat/self-test/data/centos-78e36f3b0dae.el7.spec  |   1 -
 redhat/self-test/data/centos-78e36f3b0dae.fc25.spec |   1 -
 redhat/self-test/data/centos-fce15c45d3fb.el7.spec  |   1 -
 redhat/self-test/data/centos-fce15c45d3fb.fc25.spec |   1 -
 redhat/self-test/data/fedora-78e36f3b0dae.el7.spec  |   1 -
 redhat/self-test/data/fedora-78e36f3b0dae.fc25.spec |   1 -
 redhat/self-test/data/fedora-fce15c45d3fb.el7.spec  |   1 -
 redhat/self-test/data/fedora-fce15c45d3fb.fc25.spec |   1 -
 redhat/self-test/data/rhel-78e36f3b0dae.el7.spec|   1 -
 redhat/self-test/data/rhel-78e36f3b0dae.fc25.spec   |   1 -
 redhat/self-test/data/rhel-fce15c45d3fb.el7.spec|   1 -
 redhat/self-test/data/rhel-fce15c45d3fb.fc25.spec   |   1 -
 redhat/kernel.spec.template |   4 ++--
 14 files changed, 7 insertions(+), 22 deletions(-)
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/kernel@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


[OS-BUILD PATCHv2 3/3] redhat: fixup pylint complaints

2023-01-26 Thread Clark Williams (via Email Bridge)
From: Clark Williams 

redhat:  fixup pylint complaints

Added function doc strings
Use f-strings for output
Exlicitly use utf-8 encoding when processing config files

Signed-off-by: Clark Williams 

diff --git a/redhat/configs/merge.py b/redhat/configs/merge.py
index blahblah..blahblah 100755
--- a/redhat/configs/merge.py
+++ b/redhat/configs/merge.py
@@ -20,6 +20,7 @@ import re
 import os.path
 
 def usage(msg):
+'''print a usage message and exit'''
 sys.stderr.write(msg + "\n")
 sys.stderr.write("usage: merge.py overrides baseconfig [arch]\n")
 sys.exit(1)
@@ -30,7 +31,8 @@ notset = re.compile(r'^#\s+(CONFIG_\w+)\s+is not set')
 # search an input line for a config (set or notset) pattern
 # if we get a match return the config that is being changed
 def find_config(line):
-if m := isset .match(line):
+'''find a configuration line in the input and return the config name'''
+if m := isset.match(line):
 return m.group(1)
 if m := notset.match(line):
 return m.group(1)
@@ -45,26 +47,26 @@ override_file = sys.argv[1]
 baseconfig_file = sys.argv[2]
 
 if not os.path.exists(override_file):
-usage("overrides config file %s does not exist!" % override_file)
+usage(f"overrides config file {override_file: s} does not exist!")
 
 if not os.path.exists(baseconfig_file):
-usage("base configs file %s does not exist" % baseconfig_file)
+usage(f"base configs file {baseconfig_file: s} does not exist")
 
 if len(sys.argv) == 4:
-print("# %s" % sys.argv[3])
+print(f"# {sys.argv[3]:s}")
 
 # read each line of the override file and store any configuration values
 # in the overrides dictionary, keyed by the configuration name.
 overrides = {}
-with open(override_file, "rt") as f:
-for l in [n.strip() for n in f.readlines()]:
-if c := find_config(l):
-overrides[c] = l
+with open(override_file, "rt", encoding="utf-8") as f:
+for line in [l.strip() for l in f.readlines()]:
+if c := find_config(line):
+overrides[c] = line
 
 # now read and print the base config, checking each line
 # that defines a config value and printing the override if
 # it exists
-with open(baseconfig_file, "rt") as f:
+with open(baseconfig_file, "rt", encoding="utf-8") as f:
 for line in [ l.strip() for l in f.readlines() ]:
 c = find_config(line)
 if c and c in overrides:
@@ -75,7 +77,7 @@ with open(baseconfig_file, "rt") as f:
 
 # print out the remaining configs (new values)
 # from the overrides file
-for c in overrides:
-print (overrides[c])
+for v in overrides.values():
+print (v)
 
 sys.exit(0)

--
https://gitlab.com/cki-project/kernel-ark/-/merge_requests/2262
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/kernel@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


[OS-BUILD PATCHv2 1/3] redhat: update merge.py to handle merge.pl corner cases

2023-01-26 Thread Clark Williams (via Email Bridge)
From: Clark Williams 

redhat: update merge.py to handle merge.pl corner cases

Change merge.py to handle input config files in  similar manner to
how merge.pl did it.

Signed-off-by: Clark Williams 

diff --git a/redhat/configs/merge.py b/redhat/configs/merge.py
index blahblah..blahblah 100755
--- a/redhat/configs/merge.py
+++ b/redhat/configs/merge.py
@@ -5,54 +5,77 @@
 #
 # merge.py - a direct replacement for merge.pl in the redhat/configs directory
 #
-# invocation:   python merge.py overrides baseconfig
+# invocation:   python merge.py overrides baseconfig [arch]
 #
-# Both input files are kernel config files, where overides is config overides
-# to the baseconfig file. Both are read into python dictionaries with the
-# keys being the config name and the values being the config file text
-
-# The script iterates through the overrides keys adding/replacing the contents
-# of the baseconfig values and then outputs the new baseconfig to stdout.
+# This script merges two kernel configuration files, an override file and a
+# base config file and writes the results to stdout.
 #
+# The script reads the overrides into a dictionary, then reads the baseconfig
+# file, looking for overrides and replacing any found, then printing the result
+# to stdout. Finally any remaining (new) configs in the override are appended 
to the
+# end of the output
 
 import sys
+import re
 import os.path
 
 def usage(msg):
-print(msg)
-print("usage: merge.py overrides baseconfig")
+sys.stderr.write(msg + "\n")
+sys.stderr.write("usage: merge.py overrides baseconfig [arch]\n")
 sys.exit(1)
 
-# read a config file and return a dictionary of the contents
-def read_config_file(cfgfile):
-configs = {}
-with open(cfgfile) as f:
-for l in [n.strip() for n in f.readlines()]:
-if not l:  continue
-if l.startswith("# CONFIG_"):
-configs[l.split()[1]] = l
-continue
-if l.startswith("CONFIG_"):
-configs[l.split('=')[0]] = l
-continue
-return configs
-
-
-if len(sys.argv) < 3: usage("must have two input files")
-
-# read in the overides file
-if not os.path.exists(sys.argv[1]):
-usage("overrides config file %s does not exist!" % sys.argv[1])
-overrides = read_config_file(sys.argv[1])
-
-# read in the base config file
-if not os.path.exists(sys.argv[2]):
-usage("base config file %s does not exist!" % sys.argv[2])
-baseconfigs = read_config_file(sys.argv[2])
-
-# update baseconfigs with the overrides values
-baseconfigs.update(overrides)
-
-# print the new config to stdout
-for v in baseconfigs.values():
-print(v)
+isset = re.compile(r'^(CONFIG_\w+)=')
+notset = re.compile(r'^#\s+(CONFIG_\w+)\s+is not set')
+
+# search an input line for a config (set or notset) pattern
+# if we get a match return the config that is being changed
+def find_config(line):
+if m := isset .match(line):
+return m.group(1)
+if m := notset.match(line):
+return m.group(1)
+return None
+
+#
+
+if len(sys.argv) < 3:
+usage("must have two input files")
+
+override_file = sys.argv[1]
+baseconfig_file = sys.argv[2]
+
+if not os.path.exists(override_file):
+usage("overrides config file %s does not exist!" % override_file)
+
+if not os.path.exists(baseconfig_file):
+usage("base configs file %s does not exist" % baseconfig_file)
+
+if len(sys.argv) == 4:
+print("# %s" % sys.argv[3])
+
+# read each line of the override file and store any configuration values
+# in the overrides dictionary, keyed by the configuration name.
+overrides = {}
+with open(override_file, "rt") as f:
+for l in [n.strip() for n in f.readlines()]:
+if c := find_config(l):
+overrides[c] = l
+
+# now read and print the base config, checking each line
+# that defines a config value and printing the override if
+# it exists
+with open(baseconfig_file, "rt") as f:
+for line in [ l.strip() for l in f.readlines() ]:
+c = find_config(line)
+if c and c in overrides:
+print(overrides[c])
+del overrides[c]
+else:
+print(line)
+
+# print out the remaining configs (new values)
+# from the overrides file
+for c in overrides:
+print (overrides[c])
+
+sys.exit(0)

--
https://gitlab.com/cki-project/kernel-ark/-/merge_requests/2262
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/kernel@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


[OS-BUILD PATCHv2 2/3] redhat: remove merge.pl and references to it

2023-01-26 Thread Clark Williams (via Email Bridge)
From: Clark Williams 

redhat: remove merge.pl and references to it

get rid of redhat/configs/merge.pl and any references to it
in redhat/kernel.spec.template and redhat/Makefile

Signed-off-by: Clark Williams 

diff --git a/redhat/Makefile b/redhat/Makefile
index blahblah..blahblah 100644
--- a/redhat/Makefile
+++ b/redhat/Makefile
@@ -634,7 +634,7 @@ sources-rh: $(TARBALL) generate-testpatch-tmp setup-source 
dist-configs-check
scripts/mod/mod-sign.sh \
configs/flavors \
configs/generate_all_configs.sh \
-   configs/merge.pl \
+   configs/merge.py \
configs/process_configs.sh \
../Makefile.rhelver \
README.rst \
diff --git a/redhat/configs/merge.pl b/redhat/configs/merge.pl
deleted file mode 100755
index blahblah..blahblah 0
--- a/redhat/configs/merge.pl
+++ /dev/null
@@ -1,72 +0,0 @@
-#! /usr/bin/perl
-
-my @args=@ARGV;
-my %configvalues;
-my @configoptions;
-my $configcounter = 0;
-
-# optionally print out the architecture as the first line of our output
-my $arch = $args[2];
-if (defined $arch) {
-   print "# $arch\n";
-}
-
-# first, read the override file
-
-open (FILE,"$args[0]") || die "Could not open $args[0]";
-while () {
-   my $str = $_;
-   my $configname;
-
-   if (/\# ([\w]+) is not set/) {
-   $configname = $1;
-   } elsif (/^\#/) {
-   # fall through on comments like 'avoid CONFIG_FOO=y'
-   ;
-   } elsif (/([\w]+)=/) {
-   $configname = $1;
-   }
-
-   if (defined($configname) && !exists($configvalues{$configname})) {
-   $configvalues{$configname} = $str;
-   $configoptions[$configcounter] = $configname;
-   $configcounter ++;
-   }
-};
-
-# now, read and output the entire configfile, except for the overridden
-# parts... for those the new value is printed.
-
-open (FILE2,"$args[1]") || die "Could not open $args[1]";
-while () {
-   my $configname;
-
-   if (/\# ([\w]+) is not set/) {
-   $configname = $1;
-   } elsif (/^\#/) {
-   # fall through on comments like 'avoid CONFIG_FOO=y'
-   ;
-   } elsif (/([\w]+)=/) {
-   $configname  = $1;
-   }
-
-   if (defined($configname) && exists($configvalues{$configname})) {
-   print "$configvalues{$configname}";
-   delete($configvalues{$configname});
-   } else {
-   print "$_";
-   }
-}
-
-# now print the new values from the overridden configfile
-my $counter = 0;
-
-while ($counter < $configcounter) {
-   my $configname = $configoptions[$counter];
-   if (exists($configvalues{$configname})) {
-   print "$configvalues{$configname}";
-   }
-   $counter++;
-}
-
-1;
diff --git a/redhat/kernel.spec.template b/redhat/kernel.spec.template
index blahblah..blahblah 100755
--- a/redhat/kernel.spec.template
+++ b/redhat/kernel.spec.template
@@ -850,7 +850,7 @@ Source2002: kvm_stat.logrotate
 # Some people enjoy building customized kernels from the dist-git in Fedora and
 # use this to override configuration options. One day they may all use the
 # source tree, but in the mean time we carry this to support the legacy 
workflow
-Source3000: merge.pl
+Source3000: merge.py
 Source3001: kernel-local
 %if %{patchlist_changelog}
 Source3002: Patchlist.changelog
@@ -1042,7 +1042,7 @@ This package provides debug information for package 
kernel-tools.
 %{expand:%%global _find_debuginfo_opts %{?_find_debuginfo_opts} -p 
'.*%%{_bindir}/centrino-decode(\.debug)?|.*%%{_bindir}/powernow-k8-decode(\.debug)?|.*%%{_bindir}/cpupower(\.debug)?|.*%%{_libdir}/libcpupower.*|.*%%{_bindir}/turbostat(\.debug)?|.*%%{_bindir}/x86_energy_perf_policy(\.debug)?|.*%%{_bindir}/tmon(\.debug)?|.*%%{_bindir}/lsgpio(\.debug)?|.*%%{_bindir}/gpio-hammer(\.debug)?|.*%%{_bindir}/gpio-event-mon(\.debug)?|.*%%{_bindir}/gpio-watch(\.debug)?|.*%%{_bindir}/iio_event_monitor(\.debug)?|.*%%{_bindir}/iio_generic_buffer(\.debug)?|.*%%{_bindir}/lsiio(\.debug)?|.*%%{_bindir}/intel-speed-select(\.debug)?|.*%%{_bindir}/page_owner_sort(\.debug)?|.*%%{_bindir}/slabinfo(\.debug)?|.*%%{_sbindir}/intel_sdsi(\.debug)?|XXX'
 -o kernel-tools-debuginfo.list}
 
 %package -n rtla
-Summary: RTLA: Real-Time Linux Analysis tools 
+Summary: RTLA: Real-Time Linux Analysis tools
 %description -n rtla
 The rtla tool is a meta-tool that includes a set of commands that
 aims to analyze the real-time properties of Linux. But, instead of
@@ -1512,7 +1512,7 @@ cd configs
 # Drop some necessary files from the source dir into the buildroot
 cp $RPM_SOURCE_DIR/kernel-*.config .
 cp %{SOURCE80} .
-# merge.pl
+# merge.py
 cp %{SOURCE3000} .
 # kernel-local
 cp %{SOURCE3001} .
@@ -1523,12 +1523,12 @@ FLAVOR=%{primary_target} SPECVERSION=%{version} 
./generate_all_configs.sh %{debu
 for i in %{all_arch_configs}
 do
   mv $i $i.tmp
-  ./merge.pl 

[OS-BUILD PATCHv2 0/3] redhat: update merge.py to handle merge.pl corner cases

2023-01-26 Thread Clark Williams (via Email Bridge)
From: Clark Williams on gitlab.com
Merge Request: https://gitlab.com/cki-project/kernel-ark/-/merge_requests/2262

Change merge.py to handle input config files in  similar manner to
how merge.pl did it.

Signed-off-by: Clark Williams 

---
 redhat/configs/merge.pl |   72 -
 redhat/configs/merge.py |  109 +++
 redhat/Makefile |2 +-
 redhat/kernel.spec.template |   10 ++--
 4 files changed, 73 insertions(+), 120 deletions(-)
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/kernel@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


Re: [OS-BUILD PATCH] Revert "redhat: configs: Disable xtables and ipset"

2023-01-26 Thread Jonathan Toppins (via Email Bridge)
From: Jonathan Toppins on gitlab.com
https://gitlab.com/cki-project/kernel-ark/-/merge_requests/2267#note_1254156562

`Maybe moving the modules to kernel-modules-extra could be an option?`

Sure, that might work.
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/kernel@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


Re: [OS-BUILD PATCH 1/2] redhat: update merge.py to handle merge.pl corner cases

2023-01-26 Thread Patrick Talbert (via Email Bridge)
From: Patrick Talbert on gitlab.com
https://gitlab.com/cki-project/kernel-ark/-/merge_requests/2262#note_1254026225

```suggestion:-0+0
if m := isset.match(line):
```
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/kernel@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


Re: [OS-BUILD PATCH] redhat/configs: Strong stack protector for fedora

2023-01-26 Thread Miko Larsson (via Email Bridge)
From: Miko Larsson on gitlab.com
https://gitlab.com/cki-project/kernel-ark/-/merge_requests/2269#note_1253671279

D'oh, that's what I get for not checking existing MRs. Sorry about that.
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/kernel@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


Re: [OS-BUILD PATCH] Revert "redhat: configs: Disable xtables and ipset"

2023-01-26 Thread Phil Sutter (via Email Bridge)
From: Phil Sutter on gitlab.com
https://gitlab.com/cki-project/kernel-ark/-/merge_requests/2267#note_1253667037

@jtoppins_redhat firewalld does support nft backend, it's the default in RHEL9
IIRC. I guess this is mostly about libvirt migration not being complete.

Maybe moving the modules to kernel-modules-extra could be an option?
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/kernel@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


Re: [OS-BUILD PATCH] redhat/configs: Strong stack protector for fedora

2023-01-26 Thread pbrobinson (via Email Bridge)
From: pbrobinson on gitlab.com
https://gitlab.com/cki-project/kernel-ark/-/merge_requests/2269#note_1253665760

I literally submitted this in #2268 yesterday
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/kernel@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


[OS-BUILD PATCH] redhat/configs: Strong stack protector for fedora

2023-01-26 Thread Miko Larsson (via Email Bridge)
From: Miko Larsson 

redhat/configs: Strong stack protector for fedora

ark has had the strong stack protector enabled since at least three
years ago without any issues. Might as well enable it for fedora too for
the improved stack protection by moving CONFIG_STACKPROTECTOR_STRONG
(and CONFIG_STACKPROTECTOR for good measure) into the common config dir.

Signed-off-by: Miko Larsson 

diff --git a/redhat/configs/ark/generic/CONFIG_STACKPROTECTOR 
b/redhat/configs/common/generic/CONFIG_STACKPROTECTOR
rename from redhat/configs/ark/generic/CONFIG_STACKPROTECTOR
rename to redhat/configs/common/generic/CONFIG_STACKPROTECTOR
index blahblah..blahblah 100644
--- a/redhat/configs/ark/generic/CONFIG_STACKPROTECTOR
+++ b/redhat/configs/common/generic/CONFIG_STACKPROTECTOR
diff --git a/redhat/configs/ark/generic/CONFIG_STACKPROTECTOR_STRONG 
b/redhat/configs/common/generic/CONFIG_STACKPROTECTOR_STRONG
rename from redhat/configs/ark/generic/CONFIG_STACKPROTECTOR_STRONG
rename to redhat/configs/common/generic/CONFIG_STACKPROTECTOR_STRONG
index blahblah..blahblah 100644
--- a/redhat/configs/ark/generic/CONFIG_STACKPROTECTOR_STRONG
+++ b/redhat/configs/common/generic/CONFIG_STACKPROTECTOR_STRONG
diff --git a/redhat/configs/fedora/generic/CONFIG_STACKPROTECTOR_STRONG 
b/redhat/configs/fedora/generic/CONFIG_STACKPROTECTOR_STRONG
deleted file mode 100644
index blahblah..blahblah 0
--- a/redhat/configs/fedora/generic/CONFIG_STACKPROTECTOR_STRONG
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_STACKPROTECTOR_STRONG is not set
diff --git a/redhat/configs/fedora/generic/powerpc/CONFIG_STACKPROTECTOR 
b/redhat/configs/fedora/generic/powerpc/CONFIG_STACKPROTECTOR
deleted file mode 100644
index blahblah..blahblah 0
--- a/redhat/configs/fedora/generic/powerpc/CONFIG_STACKPROTECTOR
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_STACKPROTECTOR=y
diff --git a/redhat/configs/fedora/generic/x86/CONFIG_STACKPROTECTOR 
b/redhat/configs/fedora/generic/x86/CONFIG_STACKPROTECTOR
deleted file mode 100644
index blahblah..blahblah 0
--- a/redhat/configs/fedora/generic/x86/CONFIG_STACKPROTECTOR
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_STACKPROTECTOR=y

--
https://gitlab.com/cki-project/kernel-ark/-/merge_requests/2269
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/kernel@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


Re: [OS-BUILD PATCHv2 0/0] fedora: enable STACKPROTECTOR on arm platforms

2023-01-26 Thread pbrobinson (via Email Bridge)
From: pbrobinson on gitlab.com
https://gitlab.com/cki-project/kernel-ark/-/merge_requests/2268#note_1253471490

I thought I had run it, realised I tweaked it a little for v7 afterwards and
cleanly didn't run it. Fixed now.
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/kernel@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


[OS-BUILD PATCHv2 0/0] fedora: enable STACKPROTECTOR on arm platforms

2023-01-26 Thread pbrobinson (via Email Bridge)
From: pbrobinson on gitlab.com
Merge Request: https://gitlab.com/cki-project/kernel-ark/-/merge_requests/2268
NOTE: Truncated patchset due to missing public @redhat.com email
  address on your GitLab profile at https://gitlab.com/-/profile.
  Once that is fixed, close and reopen the merge request to
  retrigger sending the emails.

It's enabled on all other Fedora architectures and there's
no reason arm architectures should be any different here.
It was likely an oversight. Minor config cleanup while at it.

Signed-off-by: Peter Robinson 

---
 redhat/configs/fedora/generic/arm/armv7/CONFIG_STACKPROTECTOR_PER_TASK 
|  1 +
 redhat/configs/fedora/generic/arm/CONFIG_STACKPROTECTOR
|  1 -
 redhat/configs/fedora/generic/x86/CONFIG_STACKPROTECTOR
|  1 -
 redhat/configs/fedora/generic/powerpc/CONFIG_STACKPROTECTOR => 
redhat/configs/fedora/generic/CONFIG_STACKPROTECTOR |  0 
 redhat/configs/fedora/generic/CONFIG_STACKPROTECTOR_STRONG 
|  2 +-
 5 files changed, 2 insertions(+), 3 deletions(-)
___
kernel mailing list -- kernel@lists.fedoraproject.org
To unsubscribe send an email to kernel-le...@lists.fedoraproject.org
Fedora Code of Conduct: 
https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedoraproject.org/archives/list/kernel@lists.fedoraproject.org
Do not reply to spam, report it: 
https://pagure.io/fedora-infrastructure/new_issue


[OS-BUILD PATCH] Revert "redhat: configs: Disable xtables and ipset"

2023-01-26 Thread Phil Sutter (via Email Bridge)
From: Phil Sutter 

Revert "redhat: configs: Disable xtables and ipset"

This reverts commit ebafea5303ae22b582590917be79c10f073d76fe.

It seems kernel-ark config is used for libvirt testing with upstream
kernels. Libvirt still requires iptables, though. So revert this for
now.

Contrary to reverted commit ebafea5303ae2, it is not sufficient to
remove the disabling config snippets as the respective enabling ones
have been moved from 'common' space to 'fedora'. Move them back.

Signed-off-by: Phil Sutter 

diff --git a/redhat/configs/ark/generic/CONFIG_BRIDGE_NETFILTER 
b/redhat/configs/ark/generic/CONFIG_BRIDGE_NETFILTER
deleted file mode 100644
index blahblah..blahblah 0
--- a/redhat/configs/ark/generic/CONFIG_BRIDGE_NETFILTER
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_BRIDGE_NETFILTER is not set
diff --git a/redhat/configs/ark/generic/CONFIG_BRIDGE_NF_EBTABLES 
b/redhat/configs/ark/generic/CONFIG_BRIDGE_NF_EBTABLES
deleted file mode 100644
index blahblah..blahblah 0
--- a/redhat/configs/ark/generic/CONFIG_BRIDGE_NF_EBTABLES
+++ /dev/null
@@ -1,2 +0,0 @@
-# This CONFIG has been disabled in RHEL by RHEL Engineering. Please contact 
Red Hat Support for further assistance.
-# CONFIG_BRIDGE_NF_EBTABLES is not set
diff --git a/redhat/configs/ark/generic/CONFIG_IP6_NF_IPTABLES 
b/redhat/configs/ark/generic/CONFIG_IP6_NF_IPTABLES
deleted file mode 100644
index blahblah..blahblah 0
--- a/redhat/configs/ark/generic/CONFIG_IP6_NF_IPTABLES
+++ /dev/null
@@ -1,2 +0,0 @@
-# This CONFIG has been disabled in RHEL by RHEL Engineering. Please contact 
Red Hat Support for further assistance.
-# CONFIG_IP6_NF_IPTABLES is not set
diff --git a/redhat/configs/ark/generic/CONFIG_IP_NF_ARPTABLES 
b/redhat/configs/ark/generic/CONFIG_IP_NF_ARPTABLES
deleted file mode 100644
index blahblah..blahblah 0
--- a/redhat/configs/ark/generic/CONFIG_IP_NF_ARPTABLES
+++ /dev/null
@@ -1,2 +0,0 @@
-# This CONFIG has been disabled in RHEL by RHEL Engineering. Please contact 
Red Hat Support for further assistance.
-# CONFIG_IP_NF_ARPTABLES is not set
diff --git a/redhat/configs/ark/generic/CONFIG_IP_NF_IPTABLES 
b/redhat/configs/ark/generic/CONFIG_IP_NF_IPTABLES
deleted file mode 100644
index blahblah..blahblah 0
--- a/redhat/configs/ark/generic/CONFIG_IP_NF_IPTABLES
+++ /dev/null
@@ -1,2 +0,0 @@
-# This CONFIG has been disabled in RHEL by RHEL Engineering. Please contact 
Red Hat Support for further assistance.
-# CONFIG_IP_NF_IPTABLES is not set
diff --git a/redhat/configs/ark/generic/CONFIG_IP_SET 
b/redhat/configs/ark/generic/CONFIG_IP_SET
deleted file mode 100644
index blahblah..blahblah 0
--- a/redhat/configs/ark/generic/CONFIG_IP_SET
+++ /dev/null
@@ -1,2 +0,0 @@
-# This CONFIG has been disabled in RHEL by RHEL Engineering. Please contact 
Red Hat Support for further assistance.
-# CONFIG_IP_SET is not set
diff --git a/redhat/configs/ark/generic/CONFIG_NETFILTER_XTABLES 
b/redhat/configs/ark/generic/CONFIG_NETFILTER_XTABLES
deleted file mode 100644
index blahblah..blahblah 0
--- a/redhat/configs/ark/generic/CONFIG_NETFILTER_XTABLES
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_NETFILTER_XTABLES is not set
diff --git a/redhat/configs/ark/generic/CONFIG_NFT_COMPAT 
b/redhat/configs/ark/generic/CONFIG_NFT_COMPAT
deleted file mode 100644
index blahblah..blahblah 0
--- a/redhat/configs/ark/generic/CONFIG_NFT_COMPAT
+++ /dev/null
@@ -1,2 +0,0 @@
-# This CONFIG has been disabled in RHEL by RHEL Engineering. Please contact 
Red Hat Support for further assistance.
-# CONFIG_NFT_COMPAT is not set
diff --git a/redhat/configs/ark/generic/CONFIG_NF_CONNTRACK_LABELS 
b/redhat/configs/ark/generic/CONFIG_NF_CONNTRACK_LABELS
deleted file mode 100644
index blahblah..blahblah 0
--- a/redhat/configs/ark/generic/CONFIG_NF_CONNTRACK_LABELS
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_NF_CONNTRACK_LABELS=y
diff --git a/redhat/configs/fedora/generic/CONFIG_BRIDGE_NETFILTER 
b/redhat/configs/common/generic/CONFIG_BRIDGE_NETFILTER
rename from redhat/configs/fedora/generic/CONFIG_BRIDGE_NETFILTER
rename to redhat/configs/common/generic/CONFIG_BRIDGE_NETFILTER
index blahblah..blahblah 100644
--- a/redhat/configs/fedora/generic/CONFIG_BRIDGE_NETFILTER
+++ b/redhat/configs/common/generic/CONFIG_BRIDGE_NETFILTER
diff --git a/redhat/configs/fedora/generic/CONFIG_BRIDGE_NF_EBTABLES 
b/redhat/configs/common/generic/CONFIG_BRIDGE_NF_EBTABLES
rename from redhat/configs/fedora/generic/CONFIG_BRIDGE_NF_EBTABLES
rename to redhat/configs/common/generic/CONFIG_BRIDGE_NF_EBTABLES
index blahblah..blahblah 100644
--- a/redhat/configs/fedora/generic/CONFIG_BRIDGE_NF_EBTABLES
+++ b/redhat/configs/common/generic/CONFIG_BRIDGE_NF_EBTABLES
diff --git a/redhat/configs/fedora/generic/CONFIG_IP6_NF_IPTABLES 
b/redhat/configs/common/generic/CONFIG_IP6_NF_IPTABLES
rename from redhat/configs/fedora/generic/CONFIG_IP6_NF_IPTABLES
rename to redhat/configs/common/generic/CONFIG_IP6_NF_IPTABLES
index blahblah..blahblah 100644
--- a/redhat/configs/fedora/generic/CONFIG_IP6_NF_IPTABLES
+++