summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorThorsten Leemhuis <fedora@leemhuis.info>2021-06-23 22:29:40 +0200
committerThorsten Leemhuis <fedora@leemhuis.info>2021-06-23 22:29:40 +0200
commit713a34942fd6d29c48947efa18f2eb0fac97bc9a (patch)
tree019e57fa6b8127d91270fa1792549e050448a725
parent481402a568d58bec4f0fd5fda64dd15a78c2cdec (diff)
parenta3e5988e12642b0e3c98bce30fd8bee8deb2c091 (diff)
downloadkernel-713a34942fd6d29c48947efa18f2eb0fac97bc9a.tar.gz
kernel-713a34942fd6d29c48947efa18f2eb0fac97bc9a.tar.xz
kernel-713a34942fd6d29c48947efa18f2eb0fac97bc9a.zip
Merge remote-tracking branch 'origin/rawhide' into rawhide-user-thl-vanilla-fedorakernel-5.13.0-0.rc7.20210623git0c18f29aae7c.53.vanilla.1.fc35
-rw-r--r--Makefile.rhelver2
-rw-r--r--kernel-aarch64-debug-rhel.config2
-rw-r--r--kernel-aarch64-rhel.config2
-rw-r--r--kernel-ppc64le-debug-rhel.config2
-rw-r--r--kernel-ppc64le-rhel.config2
-rw-r--r--kernel-s390x-debug-rhel.config2
-rw-r--r--kernel-s390x-rhel.config2
-rw-r--r--kernel-s390x-zfcpdump-rhel.config16
-rw-r--r--kernel-x86_64-debug-rhel.config2
-rw-r--r--kernel-x86_64-rhel.config2
-rwxr-xr-xkernel.spec49
-rw-r--r--patch-5.13.0-redhat.patch6
-rw-r--r--sources6
13 files changed, 54 insertions, 41 deletions
diff --git a/Makefile.rhelver b/Makefile.rhelver
index 0628a2824..198ea3e2a 100644
--- a/Makefile.rhelver
+++ b/Makefile.rhelver
@@ -12,7 +12,7 @@ RHEL_MINOR = 99
#
# Use this spot to avoid future merge conflicts.
# Do not trim this comment.
-RHEL_RELEASE = 51
+RHEL_RELEASE = 53
#
# Early y+1 numbering
diff --git a/kernel-aarch64-debug-rhel.config b/kernel-aarch64-debug-rhel.config
index 7b9cf0fc8..3cbade65b 100644
--- a/kernel-aarch64-debug-rhel.config
+++ b/kernel-aarch64-debug-rhel.config
@@ -3450,7 +3450,7 @@ CONFIG_NET_ACT_GACT=m
# CONFIG_NET_ACT_IFE is not set
# CONFIG_NET_ACT_IPT is not set
CONFIG_NET_ACT_MIRRED=m
-# CONFIG_NET_ACT_MPLS is not set
+CONFIG_NET_ACT_MPLS=m
# CONFIG_NET_ACT_NAT is not set
CONFIG_NET_ACT_PEDIT=m
CONFIG_NET_ACT_POLICE=m
diff --git a/kernel-aarch64-rhel.config b/kernel-aarch64-rhel.config
index e5677a226..36f678107 100644
--- a/kernel-aarch64-rhel.config
+++ b/kernel-aarch64-rhel.config
@@ -3430,7 +3430,7 @@ CONFIG_NET_ACT_GACT=m
# CONFIG_NET_ACT_IFE is not set
# CONFIG_NET_ACT_IPT is not set
CONFIG_NET_ACT_MIRRED=m
-# CONFIG_NET_ACT_MPLS is not set
+CONFIG_NET_ACT_MPLS=m
# CONFIG_NET_ACT_NAT is not set
CONFIG_NET_ACT_PEDIT=m
CONFIG_NET_ACT_POLICE=m
diff --git a/kernel-ppc64le-debug-rhel.config b/kernel-ppc64le-debug-rhel.config
index 20832859d..1b24e24cf 100644
--- a/kernel-ppc64le-debug-rhel.config
+++ b/kernel-ppc64le-debug-rhel.config
@@ -3270,7 +3270,7 @@ CONFIG_NET_ACT_GACT=m
# CONFIG_NET_ACT_IFE is not set
# CONFIG_NET_ACT_IPT is not set
CONFIG_NET_ACT_MIRRED=m
-# CONFIG_NET_ACT_MPLS is not set
+CONFIG_NET_ACT_MPLS=m
# CONFIG_NET_ACT_NAT is not set
CONFIG_NET_ACT_PEDIT=m
CONFIG_NET_ACT_POLICE=m
diff --git a/kernel-ppc64le-rhel.config b/kernel-ppc64le-rhel.config
index 9512a89db..44285cc2f 100644
--- a/kernel-ppc64le-rhel.config
+++ b/kernel-ppc64le-rhel.config
@@ -3253,7 +3253,7 @@ CONFIG_NET_ACT_GACT=m
# CONFIG_NET_ACT_IFE is not set
# CONFIG_NET_ACT_IPT is not set
CONFIG_NET_ACT_MIRRED=m
-# CONFIG_NET_ACT_MPLS is not set
+CONFIG_NET_ACT_MPLS=m
# CONFIG_NET_ACT_NAT is not set
CONFIG_NET_ACT_PEDIT=m
CONFIG_NET_ACT_POLICE=m
diff --git a/kernel-s390x-debug-rhel.config b/kernel-s390x-debug-rhel.config
index 1965a6ec1..91e7bd22f 100644
--- a/kernel-s390x-debug-rhel.config
+++ b/kernel-s390x-debug-rhel.config
@@ -3248,7 +3248,7 @@ CONFIG_NET_ACT_GACT=m
# CONFIG_NET_ACT_IFE is not set
# CONFIG_NET_ACT_IPT is not set
CONFIG_NET_ACT_MIRRED=m
-# CONFIG_NET_ACT_MPLS is not set
+CONFIG_NET_ACT_MPLS=m
# CONFIG_NET_ACT_NAT is not set
CONFIG_NET_ACT_PEDIT=m
CONFIG_NET_ACT_POLICE=m
diff --git a/kernel-s390x-rhel.config b/kernel-s390x-rhel.config
index fca517283..25ca732e5 100644
--- a/kernel-s390x-rhel.config
+++ b/kernel-s390x-rhel.config
@@ -3231,7 +3231,7 @@ CONFIG_NET_ACT_GACT=m
# CONFIG_NET_ACT_IFE is not set
# CONFIG_NET_ACT_IPT is not set
CONFIG_NET_ACT_MIRRED=m
-# CONFIG_NET_ACT_MPLS is not set
+CONFIG_NET_ACT_MPLS=m
# CONFIG_NET_ACT_NAT is not set
CONFIG_NET_ACT_PEDIT=m
CONFIG_NET_ACT_POLICE=m
diff --git a/kernel-s390x-zfcpdump-rhel.config b/kernel-s390x-zfcpdump-rhel.config
index 8e8093a64..9de538741 100644
--- a/kernel-s390x-zfcpdump-rhel.config
+++ b/kernel-s390x-zfcpdump-rhel.config
@@ -989,7 +989,7 @@ CONFIG_DEBUG_INFO_DWARF4=y
CONFIG_DEBUG_INFO=y
# CONFIG_DEBUG_IRQFLAGS is not set
# CONFIG_DEBUG_KERNEL_DC is not set
-# CONFIG_DEBUG_KERNEL is not set
+CONFIG_DEBUG_KERNEL=y
# CONFIG_DEBUG_KMEMLEAK_AUTO_SCAN is not set
# CONFIG_DEBUG_KMEMLEAK is not set
CONFIG_DEBUG_KMEMLEAK_MEM_POOL_SIZE=1024
@@ -1000,7 +1000,7 @@ CONFIG_DEBUG_LIST=y
# CONFIG_DEBUG_LOCK_ALLOC is not set
# CONFIG_DEBUG_LOCKDEP is not set
# CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set
-CONFIG_DEBUG_MISC=y
+# CONFIG_DEBUG_MISC is not set
# CONFIG_DEBUG_MUTEXES is not set
# CONFIG_DEBUG_NOTIFIERS is not set
# CONFIG_DEBUG_OBJECTS is not set
@@ -1016,7 +1016,7 @@ CONFIG_DEBUG_MISC=y
# CONFIG_DEBUG_RWSEMS is not set
CONFIG_DEBUG_SECTION_MISMATCH=y
# CONFIG_DEBUG_SG is not set
-CONFIG_DEBUG_SHIRQ=y
+# CONFIG_DEBUG_SHIRQ is not set
# CONFIG_DEBUG_SLAB is not set
# CONFIG_DEBUG_SPINLOCK is not set
# CONFIG_DEBUG_STACK_USAGE is not set
@@ -2481,7 +2481,7 @@ CONFIG_JOLIET=y
# CONFIG_JSA1212 is not set
CONFIG_JUMP_LABEL=y
# CONFIG_K3_DMA is not set
-CONFIG_KALLSYMS_ALL=y
+# CONFIG_KALLSYMS_ALL is not set
CONFIG_KALLSYMS_BASE_RELATIVE=y
CONFIG_KALLSYMS=y
# CONFIG_KARMA_PARTITION is not set
@@ -2701,7 +2701,7 @@ CONFIG_LOCK_DOWN_KERNEL_FORCE_NONE=y
CONFIG_LOCKD_V4=y
# CONFIG_LOCK_EVENT_COUNTS is not set
# CONFIG_LOCK_STAT is not set
-CONFIG_LOCK_TORTURE_TEST=m
+# CONFIG_LOCK_TORTURE_TEST is not set
CONFIG_LOCKUP_DETECTOR=y
CONFIG_LOG_BUF_SHIFT=16
CONFIG_LOG_CPU_MAX_BUF_SHIFT=12
@@ -3251,7 +3251,7 @@ CONFIG_NET_ACT_GACT=m
# CONFIG_NET_ACT_IFE is not set
# CONFIG_NET_ACT_IPT is not set
CONFIG_NET_ACT_MIRRED=m
-# CONFIG_NET_ACT_MPLS is not set
+CONFIG_NET_ACT_MPLS=m
# CONFIG_NET_ACT_NAT is not set
CONFIG_NET_ACT_PEDIT=m
CONFIG_NET_ACT_POLICE=m
@@ -4194,7 +4194,7 @@ CONFIG_RCU_NOCB_CPU=y
# CONFIG_RCU_PERF_TEST is not set
# CONFIG_RCU_REF_SCALE_TEST is not set
# CONFIG_RCU_SCALE_TEST is not set
-CONFIG_RCU_TORTURE_TEST=m
+# CONFIG_RCU_TORTURE_TEST is not set
# CONFIG_RCU_TRACE is not set
# CONFIG_RC_XBOX_DVD is not set
CONFIG_RD_BZIP2=y
@@ -5623,7 +5623,7 @@ CONFIG_TN3270_CONSOLE=y
CONFIG_TN3270_FS=y
CONFIG_TN3270_TTY=y
CONFIG_TN3270=y
-CONFIG_TORTURE_TEST=m
+# CONFIG_TORTURE_TEST is not set
# CONFIG_TOSHIBA_HAPS is not set
# CONFIG_TOSHIBA_WMI is not set
# CONFIG_TOUCHSCREEN_AD7877 is not set
diff --git a/kernel-x86_64-debug-rhel.config b/kernel-x86_64-debug-rhel.config
index 1802121a3..be9f5fbd0 100644
--- a/kernel-x86_64-debug-rhel.config
+++ b/kernel-x86_64-debug-rhel.config
@@ -3460,7 +3460,7 @@ CONFIG_NET_ACT_GACT=m
# CONFIG_NET_ACT_IFE is not set
# CONFIG_NET_ACT_IPT is not set
CONFIG_NET_ACT_MIRRED=m
-# CONFIG_NET_ACT_MPLS is not set
+CONFIG_NET_ACT_MPLS=m
# CONFIG_NET_ACT_NAT is not set
CONFIG_NET_ACT_PEDIT=m
CONFIG_NET_ACT_POLICE=m
diff --git a/kernel-x86_64-rhel.config b/kernel-x86_64-rhel.config
index 9bf1c2278..3e36360de 100644
--- a/kernel-x86_64-rhel.config
+++ b/kernel-x86_64-rhel.config
@@ -3441,7 +3441,7 @@ CONFIG_NET_ACT_GACT=m
# CONFIG_NET_ACT_IFE is not set
# CONFIG_NET_ACT_IPT is not set
CONFIG_NET_ACT_MIRRED=m
-# CONFIG_NET_ACT_MPLS is not set
+CONFIG_NET_ACT_MPLS=m
# CONFIG_NET_ACT_NAT is not set
CONFIG_NET_ACT_PEDIT=m
CONFIG_NET_ACT_POLICE=m
diff --git a/kernel.spec b/kernel.spec
index cb093cfb1..11522ff1a 100755
--- a/kernel.spec
+++ b/kernel.spec
@@ -71,9 +71,9 @@ Summary: The Linux kernel
# Set debugbuildsenabled to 0 to not build a separate debug kernel, but
# to build the base kernel using the debug configuration. (Specifying
# the --with-release option overrides this setting.)
-%define debugbuildsenabled 1
+%define debugbuildsenabled 0
-%global distro_build 0.rc7.51
+%global distro_build 0.rc7.20210623git0c18f29aae7c.53
%if 0%{?fedora}
%define secure_boot_arch x86_64
@@ -119,13 +119,13 @@ Summary: The Linux kernel
%define kversion 5.13
%define rpmversion 5.13.0
-%define pkgrelease 0.rc7.51
+%define pkgrelease 0.rc7.20210623git0c18f29aae7c.53
# This is needed to do merge window version magic
%define patchlevel 13
# allow pkg_release to have configurable %%{?dist} tag
-%define specrelease 0.rc7.51%{?buildid}%{?dist}
+%define specrelease 0.rc7.20210623git0c18f29aae7c.53%{?buildid}%{?dist}
%define pkg_release %{specrelease}
@@ -224,7 +224,6 @@ Summary: The Linux kernel
# Fedora builds these separately
%define with_perf 0
%define with_tools 0
-%define with_bpftool 0
%endif
%if %{with_verbose}
@@ -464,14 +463,6 @@ Summary: The Linux kernel
%define with_configchecks 0
%endif
-# Setting the compiler to clang enables some different config options
-# than what is expected, so disable this check for now.
-# TODO: What's the best way to fix this? Do wee need a different set of
-# configs for clang?
-%if %{with toolchain_clang}
-%define with_configchecks 0
-%endif
-
# To temporarily exclude an architecture from being built, add it to
# %%nobuildarches. Do _NOT_ use the ExclusiveArch: line, because if we
# don't build kernel-headers then the new build system will no longer let
@@ -556,6 +547,7 @@ BuildRequires: net-tools, hostname, bc, elfutils-devel
BuildRequires: dwarves
BuildRequires: python3-devel
BuildRequires: gcc-plugin-devel
+BuildRequires: bpftool
%if %{with_headers}
BuildRequires: rsync
%endif
@@ -652,7 +644,7 @@ BuildRequires: clang
# exact git commit you can run
#
# xzcat -qq ${TARBALL} | git get-tar-commit-id
-Source0: linux-5.13-rc7.tar.xz
+Source0: linux-5.13-rc7-3-g0c18f29aae7c.tar.xz
Source1: Makefile.rhelver
@@ -1321,8 +1313,8 @@ ApplyOptionalPatch()
fi
}
-%setup -q -n kernel-5.13-rc7 -c
-mv linux-5.13-rc7 linux-%{KVERREL}
+%setup -q -n kernel-5.13-rc7-3-g0c18f29aae7c -c
+mv linux-5.13-rc7-3-g0c18f29aae7c linux-%{KVERREL}
cd linux-%{KVERREL}
# cp -a %{SOURCE1} .
@@ -2028,6 +2020,11 @@ BuildKernel() {
# the F17 UsrMove feature.
ln -sf $DevelDir $RPM_BUILD_ROOT/lib/modules/$KernelVer/build
+%ifnarch armv7hl
+ # Generate vmlinux.h and put it to kernel-devel path
+ bpftool btf dump file vmlinux format c > $RPM_BUILD_ROOT/$DevelDir/vmlinux.h
+%endif
+
# prune junk from kernel-devel
find $RPM_BUILD_ROOT/usr/src/kernels -name ".*.cmd" -delete
@@ -2156,8 +2153,12 @@ pushd tools/vm/
popd
%endif
+if [ -f $DevelDir/vmlinux.h ]; then
+ RPM_VMLINUX_H=$DevelDir/vmlinux.h
+fi
+
%global bpftool_make \
- %{__make} EXTRA_CFLAGS="${RPM_OPT_FLAGS}" EXTRA_LDFLAGS="%{__global_ldflags}" DESTDIR=$RPM_BUILD_ROOT %{?make_opts}
+ %{__make} EXTRA_CFLAGS="${RPM_OPT_FLAGS}" EXTRA_LDFLAGS="%{__global_ldflags}" DESTDIR=$RPM_BUILD_ROOT %{?make_opts} VMLINUX_H="${RPM_VMLINUX_H}" V=1
%if %{with_bpftool}
pushd tools/bpf/bpftool
%{bpftool_make}
@@ -2177,7 +2178,7 @@ export BPFTOOL=$(pwd)/tools/bpf/bpftool/bpftool
pushd tools/testing/selftests
# We need to install here because we need to call make with ARCH set which
# doesn't seem possible to do in the install section.
-%{make} %{?_smp_mflags} ARCH=$Arch V=1 TARGETS="bpf livepatch net net/forwarding net/mptcp netfilter tc-testing" SKIP_TARGETS="" INSTALL_PATH=%{buildroot}%{_libexecdir}/kselftests install
+%{make} %{?_smp_mflags} ARCH=$Arch V=1 TARGETS="bpf livepatch net net/forwarding net/mptcp netfilter tc-testing" SKIP_TARGETS="" INSTALL_PATH=%{buildroot}%{_libexecdir}/kselftests VMLINUX_H="${RPM_VMLINUX_H}" install
# 'make install' for bpf is broken and upstream refuses to fix it.
# Install the needed files manually.
@@ -2417,6 +2418,10 @@ install -m755 page_owner_sort %{buildroot}%{_bindir}/page_owner_sort
popd
%endif
+if [ -f $DevelDir/vmlinux.h ]; then
+ RPM_VMLINUX_H=$DevelDir/vmlinux.h
+fi
+
%if %{with_bpftool}
pushd tools/bpf/bpftool
%{bpftool_make} prefix=%{_prefix} bash_compdir=%{_sysconfdir}/bash_completion.d/ mandir=%{_mandir} install doc-install
@@ -2879,6 +2884,14 @@ fi
#
#
%changelog
+* Wed Jun 23 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.13.0-0.rc7.20210623git0c18f29aae7c.53]
+- redhat/configs: enable CONFIG_NET_ACT_MPLS (Marcelo Ricardo Leitner)
+
+* Tue Jun 22 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.13.0-0.rc7.20210622gita96bfed64c89.52]
+- configs: Enable CONFIG_DEBUG_KERNEL for zfcpdump (Jiri Olsa)
+- kernel.spec: Add support to use vmlinux.h (Don Zickus)
+- spec: Add vmlinux.h to kernel-devel package (Jiri Olsa)
+
* Mon Jun 21 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.13.0-0.rc7.51]
- Turn off DRM_XEN_FRONTEND for Fedora as we had DRM_XEN off already (Justin M. Forbes)
diff --git a/patch-5.13.0-redhat.patch b/patch-5.13.0-redhat.patch
index 2ac0140b9..83e939899 100644
--- a/patch-5.13.0-redhat.patch
+++ b/patch-5.13.0-redhat.patch
@@ -2573,10 +2573,10 @@ index 684a6061a13a..220579c0e963 100644
* if the commandline contains a ':', then that's the extended
* syntax -- if not, it must be the classic syntax
diff --git a/kernel/module.c b/kernel/module.c
-index 7e78dfabca97..5095efe4d1e1 100644
+index 927d46cb8eb9..387e08c31633 100644
--- a/kernel/module.c
+++ b/kernel/module.c
-@@ -738,6 +738,7 @@ static struct module_attribute modinfo_##field = { \
+@@ -742,6 +742,7 @@ static struct module_attribute modinfo_##field = { \
MODINFO_ATTR(version);
MODINFO_ATTR(srcversion);
@@ -2584,7 +2584,7 @@ index 7e78dfabca97..5095efe4d1e1 100644
static char last_unloaded_module[MODULE_NAME_LEN+1];
-@@ -1202,6 +1203,7 @@ static struct module_attribute *modinfo_attrs[] = {
+@@ -1206,6 +1207,7 @@ static struct module_attribute *modinfo_attrs[] = {
&module_uevent,
&modinfo_version,
&modinfo_srcversion,
diff --git a/sources b/sources
index 3cc6792ed..0720347cb 100644
--- a/sources
+++ b/sources
@@ -1,3 +1,3 @@
-SHA512 (linux-5.13-rc7.tar.xz) = 0c64e02468029d66ca8f05d037f5c9476b033de8a8c02b1e0fa5804c72db672b0dd97e966de09354c61c256136b1d4e81bfca34de410184a08f400c32cbe1b84
-SHA512 (kernel-abi-whitelists-5.13.0-0.rc7.51.tar.bz2) = ba97ec95718ef96dd7b076f31169c272d0b3060a82ea7655679f356cbe0971afe89b851449d2d5a95e95157b6bb78dac0d8ca5af65dddc206b5016e4afa7d6e5
-SHA512 (kernel-kabi-dw-5.13.0-0.rc7.51.tar.bz2) = afe45eb8b5c6f1b3f68272783194993f6fce2886dcc84a318b98d0c82be47e97cd4b5c7def20d53cc5ffaebd89af1ccb8aaff0a6cd762933803c2c21c2b0e22f
+SHA512 (linux-5.13-rc7-3-g0c18f29aae7c.tar.xz) = 222a6f6baf52c17bd4848cb5b75a1740c18f4b63f328614717aee20e04798e820665ba162b1d0835338cbbe49b119bd5b7c5a68a64ef348bfd39eeca5d883843
+SHA512 (kernel-abi-whitelists-5.13.0-0.rc7.20210623git0c18f29aae7c.53.tar.bz2) = 50e4ca53c9b9542b350cf8f3b67ce761e0798e4d0d66faf7232afc4f81a9aa7085b79d856a9bd215c3bc4ef787bb7a9843c8ba9b56395b7a6fef79c11ee72a52
+SHA512 (kernel-kabi-dw-5.13.0-0.rc7.20210623git0c18f29aae7c.53.tar.bz2) = 4b03549110ee4df360664164bd1eecdefeed1ccaa48d6666e333c3c322c6cde48361f093f952fbbee7bd1e59fe03f0ba48db8c57e967058d2f622f716125677e