summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorJustin M. Forbes <jforbes@fedoraproject.org>2021-06-02 11:06:05 -0500
committerJustin M. Forbes <jforbes@fedoraproject.org>2021-06-02 11:06:05 -0500
commit55c4292d703849b7e7edee5365196ceed6f8fdc0 (patch)
treee99d352edd703cfe4a3cb3eaccde38c99c414866
parentefc0210f4b023e6fba707613de0ee438383b4222 (diff)
downloadkernel-55c4292d703849b7e7edee5365196ceed6f8fdc0.tar.gz
kernel-55c4292d703849b7e7edee5365196ceed6f8fdc0.tar.xz
kernel-55c4292d703849b7e7edee5365196ceed6f8fdc0.zip
kernel-5.13.0-0.rc4.20210602git231bc5390667.34
* Wed Jun 02 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.13.0-0.rc4.20210602git231bc5390667.34] - bpf: Fix unprivileged_bpf_disabled setup (Jiri Olsa) - Enable CONFIG_BPF_UNPRIV_DEFAULT_OFF (Jiri Olsa) - spec: Enable sefltests rpm build (Jiri Olsa) - spec: Allow bpf selftest/samples to fail (Jiri Olsa) - kvm: Add kvm_stat.service file and kvm_stat logrotate config to the tools (Jiri Benc) - kernel.spec: Add missing source files to kernel-selftests-internal (Jiri Benc) - kernel.spec: selftests: add net/forwarding to TARGETS list (Jiri Benc) - kernel.spec: selftests: add build requirement on libmnl-devel (Jiri Benc) - kernel.spec: add action.o to kernel-selftests-internal (Jiri Benc) - kernel.spec: avoid building bpftool repeatedly (Jiri Benc) - kernel.spec: selftests require python3 (Jiri Benc) - kernel.spec: skip selftests that failed to build (Jiri Benc) - kernel.spec: fix installation of bpf selftests (Jiri Benc) - redhat: fix samples and selftests make options (Jiri Benc) - kernel.spec: enable mptcp selftests for kernel-selftests-internal (Jiri Benc) - kernel.spec: Do not export shared objects from libexecdir to RPM Provides (Jiri Benc) - kernel.spec: add missing dependency for the which package (Jiri Benc) - kernel.spec: add netfilter selftests to kernel-selftests-internal (Jiri Benc) - kernel.spec: move slabinfo and page_owner_sort debuginfo to tools-debuginfo (Jiri Benc) - kernel.spec: package and ship VM tools (Jiri Benc) - configs: enable CONFIG_PAGE_OWNER (Jiri Benc) - kernel.spec: add coreutils (Jiri Benc) - kernel.spec: add netdevsim driver selftests to kernel-selftests-internal (Jiri Benc) - redhat/Makefile: Clean out the --without flags from the baseonly rule (Jiri Benc) - kernel.spec: Stop building unnecessary rpms for baseonly builds (Jiri Benc) - kernel.spec: disable more kabi switches for gcov build (Jiri Benc) - kernel.spec: Rename kabi-dw base (Jiri Benc) - kernel.spec: Fix error messages during build of zfcpdump kernel (Jiri Benc) - kernel.spec: perf: remove bpf examples (Jiri Benc) - kernel.spec: selftests should not depend on modules-internal (Jiri Benc) - kernel.spec: build samples (Jiri Benc) - kernel.spec: tools: sync missing options with RHEL 8 (Jiri Benc) Resolves: rhbz# Signed-off-by: Justin M. Forbes <jforbes@fedoraproject.org>
-rw-r--r--Makefile.rhelver2
-rw-r--r--Patchlist.changelog3
-rw-r--r--kernel-aarch64-debug-fedora.config3
-rw-r--r--kernel-aarch64-debug-rhel.config3
-rw-r--r--kernel-aarch64-fedora.config3
-rw-r--r--kernel-aarch64-rhel.config3
-rw-r--r--kernel-armv7hl-debug-fedora.config3
-rw-r--r--kernel-armv7hl-fedora.config3
-rw-r--r--kernel-armv7hl-lpae-debug-fedora.config3
-rw-r--r--kernel-armv7hl-lpae-fedora.config3
-rw-r--r--kernel-i686-debug-fedora.config3
-rw-r--r--kernel-i686-fedora.config3
-rw-r--r--kernel-ppc64le-debug-fedora.config3
-rw-r--r--kernel-ppc64le-debug-rhel.config3
-rw-r--r--kernel-ppc64le-fedora.config3
-rw-r--r--kernel-ppc64le-rhel.config3
-rw-r--r--kernel-s390x-debug-fedora.config7
-rw-r--r--kernel-s390x-debug-rhel.config9
-rw-r--r--kernel-s390x-fedora.config7
-rw-r--r--kernel-s390x-rhel.config9
-rw-r--r--kernel-s390x-zfcpdump-rhel.config9
-rw-r--r--kernel-x86_64-debug-fedora.config3
-rw-r--r--kernel-x86_64-debug-rhel.config3
-rw-r--r--kernel-x86_64-fedora.config3
-rw-r--r--kernel-x86_64-rhel.config3
-rwxr-xr-xkernel.spec21
-rw-r--r--patch-5.13.0-redhat.patch124
-rw-r--r--sources6
28 files changed, 108 insertions, 143 deletions
diff --git a/Makefile.rhelver b/Makefile.rhelver
index 28ddeb911..266eb58c0 100644
--- a/Makefile.rhelver
+++ b/Makefile.rhelver
@@ -12,7 +12,7 @@ RHEL_MINOR = 99
#
# Use this spot to avoid future merge conflicts.
# Do not trim this comment.
-RHEL_RELEASE = 32
+RHEL_RELEASE = 34
#
# Early y+1 numbering
diff --git a/Patchlist.changelog b/Patchlist.changelog
index f6b0a683d..61c801405 100644
--- a/Patchlist.changelog
+++ b/Patchlist.changelog
@@ -1,3 +1,6 @@
+https://gitlab.com/cki-project/kernel-ark/-/commit/b392c7f3dbb0b2be61e3c6b29d915aad923dff90
+ b392c7f3dbb0b2be61e3c6b29d915aad923dff90 bpf: Fix unprivileged_bpf_disabled setup
+
https://gitlab.com/cki-project/kernel-ark/-/commit/217f590d1ac59c7253497adb15c8a81d59b8be95
217f590d1ac59c7253497adb15c8a81d59b8be95 nvme: nvme_mpath_init remove multipath check
diff --git a/kernel-aarch64-debug-fedora.config b/kernel-aarch64-debug-fedora.config
index 1b99e1b00..0f671abff 100644
--- a/kernel-aarch64-debug-fedora.config
+++ b/kernel-aarch64-debug-fedora.config
@@ -757,7 +757,7 @@ CONFIG_BPF_PRELOAD_UMD=m
CONFIG_BPF_PRELOAD=y
CONFIG_BPF_STREAM_PARSER=y
CONFIG_BPF_SYSCALL=y
-# CONFIG_BPF_UNPRIV_DEFAULT_OFF is not set
+CONFIG_BPF_UNPRIV_DEFAULT_OFF=y
CONFIG_BPQETHER=m
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_BRCMDBG is not set
@@ -2520,6 +2520,7 @@ CONFIG_HID_RMI=m
CONFIG_HID_ROCCAT=m
CONFIG_HID_SAITEK=m
CONFIG_HID_SAMSUNG=m
+# CONFIG_HID_SEMITEK is not set
CONFIG_HID_SENSOR_ACCEL_3D=m
CONFIG_HID_SENSOR_ALS=m
CONFIG_HID_SENSOR_CUSTOM_INTEL_HINGE=m
diff --git a/kernel-aarch64-debug-rhel.config b/kernel-aarch64-debug-rhel.config
index 9e0151f4d..6787877e9 100644
--- a/kernel-aarch64-debug-rhel.config
+++ b/kernel-aarch64-debug-rhel.config
@@ -541,7 +541,7 @@ CONFIG_BPF_LSM=y
# CONFIG_BPF_PRELOAD is not set
CONFIG_BPF_STREAM_PARSER=y
CONFIG_BPF_SYSCALL=y
-# CONFIG_BPF_UNPRIV_DEFAULT_OFF is not set
+CONFIG_BPF_UNPRIV_DEFAULT_OFF=y
CONFIG_BQL=y
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_BRCMDBG is not set
@@ -1965,6 +1965,7 @@ CONFIG_HID_RMI=m
CONFIG_HID_ROCCAT=m
CONFIG_HID_SAITEK=m
CONFIG_HID_SAMSUNG=m
+# CONFIG_HID_SEMITEK is not set
# CONFIG_HID_SENSOR_CUSTOM_INTEL_HINGE is not set
# CONFIG_HID_SENSOR_CUSTOM_SENSOR is not set
CONFIG_HID_SENSOR_HUB=m
diff --git a/kernel-aarch64-fedora.config b/kernel-aarch64-fedora.config
index 1632cd3c4..fe5ece9d6 100644
--- a/kernel-aarch64-fedora.config
+++ b/kernel-aarch64-fedora.config
@@ -757,7 +757,7 @@ CONFIG_BPF_PRELOAD_UMD=m
CONFIG_BPF_PRELOAD=y
CONFIG_BPF_STREAM_PARSER=y
CONFIG_BPF_SYSCALL=y
-# CONFIG_BPF_UNPRIV_DEFAULT_OFF is not set
+CONFIG_BPF_UNPRIV_DEFAULT_OFF=y
CONFIG_BPQETHER=m
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_BRCMDBG is not set
@@ -2504,6 +2504,7 @@ CONFIG_HID_RMI=m
CONFIG_HID_ROCCAT=m
CONFIG_HID_SAITEK=m
CONFIG_HID_SAMSUNG=m
+# CONFIG_HID_SEMITEK is not set
CONFIG_HID_SENSOR_ACCEL_3D=m
CONFIG_HID_SENSOR_ALS=m
CONFIG_HID_SENSOR_CUSTOM_INTEL_HINGE=m
diff --git a/kernel-aarch64-rhel.config b/kernel-aarch64-rhel.config
index 4424b0307..fd090a9c9 100644
--- a/kernel-aarch64-rhel.config
+++ b/kernel-aarch64-rhel.config
@@ -541,7 +541,7 @@ CONFIG_BPF_LSM=y
# CONFIG_BPF_PRELOAD is not set
CONFIG_BPF_STREAM_PARSER=y
CONFIG_BPF_SYSCALL=y
-# CONFIG_BPF_UNPRIV_DEFAULT_OFF is not set
+CONFIG_BPF_UNPRIV_DEFAULT_OFF=y
CONFIG_BQL=y
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_BRCMDBG is not set
@@ -1949,6 +1949,7 @@ CONFIG_HID_RMI=m
CONFIG_HID_ROCCAT=m
CONFIG_HID_SAITEK=m
CONFIG_HID_SAMSUNG=m
+# CONFIG_HID_SEMITEK is not set
# CONFIG_HID_SENSOR_CUSTOM_INTEL_HINGE is not set
# CONFIG_HID_SENSOR_CUSTOM_SENSOR is not set
CONFIG_HID_SENSOR_HUB=m
diff --git a/kernel-armv7hl-debug-fedora.config b/kernel-armv7hl-debug-fedora.config
index ad58e561b..399f1880e 100644
--- a/kernel-armv7hl-debug-fedora.config
+++ b/kernel-armv7hl-debug-fedora.config
@@ -783,7 +783,7 @@ CONFIG_BPF_PRELOAD_UMD=m
CONFIG_BPF_PRELOAD=y
CONFIG_BPF_STREAM_PARSER=y
CONFIG_BPF_SYSCALL=y
-# CONFIG_BPF_UNPRIV_DEFAULT_OFF is not set
+CONFIG_BPF_UNPRIV_DEFAULT_OFF=y
CONFIG_BPQETHER=m
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_BRCMDBG is not set
@@ -2549,6 +2549,7 @@ CONFIG_HID_RMI=m
CONFIG_HID_ROCCAT=m
CONFIG_HID_SAITEK=m
CONFIG_HID_SAMSUNG=m
+# CONFIG_HID_SEMITEK is not set
CONFIG_HID_SENSOR_ACCEL_3D=m
CONFIG_HID_SENSOR_ALS=m
CONFIG_HID_SENSOR_CUSTOM_INTEL_HINGE=m
diff --git a/kernel-armv7hl-fedora.config b/kernel-armv7hl-fedora.config
index 196a17da3..6a42745bd 100644
--- a/kernel-armv7hl-fedora.config
+++ b/kernel-armv7hl-fedora.config
@@ -783,7 +783,7 @@ CONFIG_BPF_PRELOAD_UMD=m
CONFIG_BPF_PRELOAD=y
CONFIG_BPF_STREAM_PARSER=y
CONFIG_BPF_SYSCALL=y
-# CONFIG_BPF_UNPRIV_DEFAULT_OFF is not set
+CONFIG_BPF_UNPRIV_DEFAULT_OFF=y
CONFIG_BPQETHER=m
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_BRCMDBG is not set
@@ -2534,6 +2534,7 @@ CONFIG_HID_RMI=m
CONFIG_HID_ROCCAT=m
CONFIG_HID_SAITEK=m
CONFIG_HID_SAMSUNG=m
+# CONFIG_HID_SEMITEK is not set
CONFIG_HID_SENSOR_ACCEL_3D=m
CONFIG_HID_SENSOR_ALS=m
CONFIG_HID_SENSOR_CUSTOM_INTEL_HINGE=m
diff --git a/kernel-armv7hl-lpae-debug-fedora.config b/kernel-armv7hl-lpae-debug-fedora.config
index aee121bd5..52774a5d7 100644
--- a/kernel-armv7hl-lpae-debug-fedora.config
+++ b/kernel-armv7hl-lpae-debug-fedora.config
@@ -761,7 +761,7 @@ CONFIG_BPF_PRELOAD_UMD=m
CONFIG_BPF_PRELOAD=y
CONFIG_BPF_STREAM_PARSER=y
CONFIG_BPF_SYSCALL=y
-# CONFIG_BPF_UNPRIV_DEFAULT_OFF is not set
+CONFIG_BPF_UNPRIV_DEFAULT_OFF=y
CONFIG_BPQETHER=m
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_BRCMDBG is not set
@@ -2495,6 +2495,7 @@ CONFIG_HID_RMI=m
CONFIG_HID_ROCCAT=m
CONFIG_HID_SAITEK=m
CONFIG_HID_SAMSUNG=m
+# CONFIG_HID_SEMITEK is not set
CONFIG_HID_SENSOR_ACCEL_3D=m
CONFIG_HID_SENSOR_ALS=m
CONFIG_HID_SENSOR_CUSTOM_INTEL_HINGE=m
diff --git a/kernel-armv7hl-lpae-fedora.config b/kernel-armv7hl-lpae-fedora.config
index 5e0a0297a..12065e1a9 100644
--- a/kernel-armv7hl-lpae-fedora.config
+++ b/kernel-armv7hl-lpae-fedora.config
@@ -761,7 +761,7 @@ CONFIG_BPF_PRELOAD_UMD=m
CONFIG_BPF_PRELOAD=y
CONFIG_BPF_STREAM_PARSER=y
CONFIG_BPF_SYSCALL=y
-# CONFIG_BPF_UNPRIV_DEFAULT_OFF is not set
+CONFIG_BPF_UNPRIV_DEFAULT_OFF=y
CONFIG_BPQETHER=m
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_BRCMDBG is not set
@@ -2480,6 +2480,7 @@ CONFIG_HID_RMI=m
CONFIG_HID_ROCCAT=m
CONFIG_HID_SAITEK=m
CONFIG_HID_SAMSUNG=m
+# CONFIG_HID_SEMITEK is not set
CONFIG_HID_SENSOR_ACCEL_3D=m
CONFIG_HID_SENSOR_ALS=m
CONFIG_HID_SENSOR_CUSTOM_INTEL_HINGE=m
diff --git a/kernel-i686-debug-fedora.config b/kernel-i686-debug-fedora.config
index 9b85682b5..ee26aa07f 100644
--- a/kernel-i686-debug-fedora.config
+++ b/kernel-i686-debug-fedora.config
@@ -595,7 +595,7 @@ CONFIG_BPF_PRELOAD_UMD=m
CONFIG_BPF_PRELOAD=y
CONFIG_BPF_STREAM_PARSER=y
CONFIG_BPF_SYSCALL=y
-# CONFIG_BPF_UNPRIV_DEFAULT_OFF is not set
+CONFIG_BPF_UNPRIV_DEFAULT_OFF=y
CONFIG_BPQETHER=m
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_BRCMDBG is not set
@@ -2184,6 +2184,7 @@ CONFIG_HID_RMI=m
CONFIG_HID_ROCCAT=m
CONFIG_HID_SAITEK=m
CONFIG_HID_SAMSUNG=m
+# CONFIG_HID_SEMITEK is not set
CONFIG_HID_SENSOR_ACCEL_3D=m
CONFIG_HID_SENSOR_ALS=m
CONFIG_HID_SENSOR_CUSTOM_INTEL_HINGE=m
diff --git a/kernel-i686-fedora.config b/kernel-i686-fedora.config
index 477ea6437..43969e272 100644
--- a/kernel-i686-fedora.config
+++ b/kernel-i686-fedora.config
@@ -594,7 +594,7 @@ CONFIG_BPF_PRELOAD_UMD=m
CONFIG_BPF_PRELOAD=y
CONFIG_BPF_STREAM_PARSER=y
CONFIG_BPF_SYSCALL=y
-# CONFIG_BPF_UNPRIV_DEFAULT_OFF is not set
+CONFIG_BPF_UNPRIV_DEFAULT_OFF=y
CONFIG_BPQETHER=m
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_BRCMDBG is not set
@@ -2167,6 +2167,7 @@ CONFIG_HID_RMI=m
CONFIG_HID_ROCCAT=m
CONFIG_HID_SAITEK=m
CONFIG_HID_SAMSUNG=m
+# CONFIG_HID_SEMITEK is not set
CONFIG_HID_SENSOR_ACCEL_3D=m
CONFIG_HID_SENSOR_ALS=m
CONFIG_HID_SENSOR_CUSTOM_INTEL_HINGE=m
diff --git a/kernel-ppc64le-debug-fedora.config b/kernel-ppc64le-debug-fedora.config
index 5f150f4dc..4db323d17 100644
--- a/kernel-ppc64le-debug-fedora.config
+++ b/kernel-ppc64le-debug-fedora.config
@@ -555,7 +555,7 @@ CONFIG_BPF_PRELOAD_UMD=m
CONFIG_BPF_PRELOAD=y
CONFIG_BPF_STREAM_PARSER=y
CONFIG_BPF_SYSCALL=y
-# CONFIG_BPF_UNPRIV_DEFAULT_OFF is not set
+CONFIG_BPF_UNPRIV_DEFAULT_OFF=y
CONFIG_BPQETHER=m
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_BRCMDBG is not set
@@ -2036,6 +2036,7 @@ CONFIG_HID_RMI=m
CONFIG_HID_ROCCAT=m
CONFIG_HID_SAITEK=m
CONFIG_HID_SAMSUNG=m
+# CONFIG_HID_SEMITEK is not set
CONFIG_HID_SENSOR_ACCEL_3D=m
CONFIG_HID_SENSOR_ALS=m
CONFIG_HID_SENSOR_CUSTOM_INTEL_HINGE=m
diff --git a/kernel-ppc64le-debug-rhel.config b/kernel-ppc64le-debug-rhel.config
index 0602beb79..4a681c467 100644
--- a/kernel-ppc64le-debug-rhel.config
+++ b/kernel-ppc64le-debug-rhel.config
@@ -430,7 +430,7 @@ CONFIG_BPF_LSM=y
# CONFIG_BPF_PRELOAD is not set
CONFIG_BPF_STREAM_PARSER=y
CONFIG_BPF_SYSCALL=y
-# CONFIG_BPF_UNPRIV_DEFAULT_OFF is not set
+CONFIG_BPF_UNPRIV_DEFAULT_OFF=y
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_BRCMDBG is not set
CONFIG_BRCMFMAC=m
@@ -1815,6 +1815,7 @@ CONFIG_HID_RMI=m
CONFIG_HID_ROCCAT=m
CONFIG_HID_SAITEK=m
CONFIG_HID_SAMSUNG=m
+# CONFIG_HID_SEMITEK is not set
# CONFIG_HID_SENSOR_CUSTOM_INTEL_HINGE is not set
# CONFIG_HID_SENSOR_CUSTOM_SENSOR is not set
# CONFIG_HID_SENSOR_HUB is not set
diff --git a/kernel-ppc64le-fedora.config b/kernel-ppc64le-fedora.config
index 6f6344be9..7bf0e2a67 100644
--- a/kernel-ppc64le-fedora.config
+++ b/kernel-ppc64le-fedora.config
@@ -554,7 +554,7 @@ CONFIG_BPF_PRELOAD_UMD=m
CONFIG_BPF_PRELOAD=y
CONFIG_BPF_STREAM_PARSER=y
CONFIG_BPF_SYSCALL=y
-# CONFIG_BPF_UNPRIV_DEFAULT_OFF is not set
+CONFIG_BPF_UNPRIV_DEFAULT_OFF=y
CONFIG_BPQETHER=m
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_BRCMDBG is not set
@@ -2019,6 +2019,7 @@ CONFIG_HID_RMI=m
CONFIG_HID_ROCCAT=m
CONFIG_HID_SAITEK=m
CONFIG_HID_SAMSUNG=m
+# CONFIG_HID_SEMITEK is not set
CONFIG_HID_SENSOR_ACCEL_3D=m
CONFIG_HID_SENSOR_ALS=m
CONFIG_HID_SENSOR_CUSTOM_INTEL_HINGE=m
diff --git a/kernel-ppc64le-rhel.config b/kernel-ppc64le-rhel.config
index 30d63b698..0eab54772 100644
--- a/kernel-ppc64le-rhel.config
+++ b/kernel-ppc64le-rhel.config
@@ -430,7 +430,7 @@ CONFIG_BPF_LSM=y
# CONFIG_BPF_PRELOAD is not set
CONFIG_BPF_STREAM_PARSER=y
CONFIG_BPF_SYSCALL=y
-# CONFIG_BPF_UNPRIV_DEFAULT_OFF is not set
+CONFIG_BPF_UNPRIV_DEFAULT_OFF=y
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_BRCMDBG is not set
CONFIG_BRCMFMAC=m
@@ -1799,6 +1799,7 @@ CONFIG_HID_RMI=m
CONFIG_HID_ROCCAT=m
CONFIG_HID_SAITEK=m
CONFIG_HID_SAMSUNG=m
+# CONFIG_HID_SEMITEK is not set
# CONFIG_HID_SENSOR_CUSTOM_INTEL_HINGE is not set
# CONFIG_HID_SENSOR_CUSTOM_SENSOR is not set
# CONFIG_HID_SENSOR_HUB is not set
diff --git a/kernel-s390x-debug-fedora.config b/kernel-s390x-debug-fedora.config
index a1f9ab49d..134d4bd14 100644
--- a/kernel-s390x-debug-fedora.config
+++ b/kernel-s390x-debug-fedora.config
@@ -559,7 +559,7 @@ CONFIG_BPF_PRELOAD_UMD=m
CONFIG_BPF_PRELOAD=y
CONFIG_BPF_STREAM_PARSER=y
CONFIG_BPF_SYSCALL=y
-# CONFIG_BPF_UNPRIV_DEFAULT_OFF is not set
+CONFIG_BPF_UNPRIV_DEFAULT_OFF=y
CONFIG_BPQETHER=m
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_BRCMDBG is not set
@@ -2034,6 +2034,7 @@ CONFIG_HID_RMI=m
CONFIG_HID_ROCCAT=m
CONFIG_HID_SAITEK=m
CONFIG_HID_SAMSUNG=m
+# CONFIG_HID_SEMITEK is not set
CONFIG_HID_SENSOR_ACCEL_3D=m
CONFIG_HID_SENSOR_ALS=m
CONFIG_HID_SENSOR_CUSTOM_INTEL_HINGE=m
@@ -4554,8 +4555,8 @@ CONFIG_QED_SRIOV=y
CONFIG_QETH_L2=m
CONFIG_QETH_L3=m
CONFIG_QETH=m
-CONFIG_QETH_OSN=y
-CONFIG_QETH_OSX=y
+# CONFIG_QETH_OSN is not set
+# CONFIG_QETH_OSX is not set
# CONFIG_QFMT_V1 is not set
CONFIG_QFMT_V2=y
CONFIG_QLA3XXX=m
diff --git a/kernel-s390x-debug-rhel.config b/kernel-s390x-debug-rhel.config
index 00dcbd57d..0c8328348 100644
--- a/kernel-s390x-debug-rhel.config
+++ b/kernel-s390x-debug-rhel.config
@@ -430,7 +430,7 @@ CONFIG_BPF_LSM=y
# CONFIG_BPF_PRELOAD is not set
CONFIG_BPF_STREAM_PARSER=y
CONFIG_BPF_SYSCALL=y
-# CONFIG_BPF_UNPRIV_DEFAULT_OFF is not set
+CONFIG_BPF_UNPRIV_DEFAULT_OFF=y
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_BRCMDBG is not set
CONFIG_BRCMFMAC=m
@@ -1814,6 +1814,7 @@ CONFIG_HID_RMI=m
CONFIG_HID_ROCCAT=m
CONFIG_HID_SAITEK=m
CONFIG_HID_SAMSUNG=m
+# CONFIG_HID_SEMITEK is not set
# CONFIG_HID_SENSOR_CUSTOM_INTEL_HINGE is not set
# CONFIG_HID_SENSOR_CUSTOM_SENSOR is not set
# CONFIG_HID_SENSOR_HUB is not set
@@ -4104,8 +4105,8 @@ CONFIG_QED_SRIOV=y
CONFIG_QETH_L2=m
CONFIG_QETH_L3=m
CONFIG_QETH=m
-CONFIG_QETH_OSN=y
-CONFIG_QETH_OSX=y
+# CONFIG_QETH_OSN is not set
+# CONFIG_QETH_OSX is not set
# CONFIG_QFMT_V1 is not set
CONFIG_QFMT_V2=y
CONFIG_QLA3XXX=m
@@ -6222,7 +6223,7 @@ CONFIG_VIRTIO_BALLOON=m
CONFIG_VIRTIO_BLK=m
# CONFIG_VIRTIO_BLK_SCSI is not set
CONFIG_VIRTIO_CONSOLE=y
-# CONFIG_VIRTIO_FS is not set
+CONFIG_VIRTIO_FS=m
CONFIG_VIRTIO_INPUT=m
# CONFIG_VIRTIO_IOMMU is not set
CONFIG_VIRTIO_MENU=y
diff --git a/kernel-s390x-fedora.config b/kernel-s390x-fedora.config
index 2b917f5eb..343eb520c 100644
--- a/kernel-s390x-fedora.config
+++ b/kernel-s390x-fedora.config
@@ -558,7 +558,7 @@ CONFIG_BPF_PRELOAD_UMD=m
CONFIG_BPF_PRELOAD=y
CONFIG_BPF_STREAM_PARSER=y
CONFIG_BPF_SYSCALL=y
-# CONFIG_BPF_UNPRIV_DEFAULT_OFF is not set
+CONFIG_BPF_UNPRIV_DEFAULT_OFF=y
CONFIG_BPQETHER=m
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_BRCMDBG is not set
@@ -2017,6 +2017,7 @@ CONFIG_HID_RMI=m
CONFIG_HID_ROCCAT=m
CONFIG_HID_SAITEK=m
CONFIG_HID_SAMSUNG=m
+# CONFIG_HID_SEMITEK is not set
CONFIG_HID_SENSOR_ACCEL_3D=m
CONFIG_HID_SENSOR_ALS=m
CONFIG_HID_SENSOR_CUSTOM_INTEL_HINGE=m
@@ -4531,8 +4532,8 @@ CONFIG_QED_SRIOV=y
CONFIG_QETH_L2=m
CONFIG_QETH_L3=m
CONFIG_QETH=m
-CONFIG_QETH_OSN=y
-CONFIG_QETH_OSX=y
+# CONFIG_QETH_OSN is not set
+# CONFIG_QETH_OSX is not set
# CONFIG_QFMT_V1 is not set
CONFIG_QFMT_V2=y
CONFIG_QLA3XXX=m
diff --git a/kernel-s390x-rhel.config b/kernel-s390x-rhel.config
index 5aee0ae1c..71126148e 100644
--- a/kernel-s390x-rhel.config
+++ b/kernel-s390x-rhel.config
@@ -430,7 +430,7 @@ CONFIG_BPF_LSM=y
# CONFIG_BPF_PRELOAD is not set
CONFIG_BPF_STREAM_PARSER=y
CONFIG_BPF_SYSCALL=y
-# CONFIG_BPF_UNPRIV_DEFAULT_OFF is not set
+CONFIG_BPF_UNPRIV_DEFAULT_OFF=y
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_BRCMDBG is not set
CONFIG_BRCMFMAC=m
@@ -1798,6 +1798,7 @@ CONFIG_HID_RMI=m
CONFIG_HID_ROCCAT=m
CONFIG_HID_SAITEK=m
CONFIG_HID_SAMSUNG=m
+# CONFIG_HID_SEMITEK is not set
# CONFIG_HID_SENSOR_CUSTOM_INTEL_HINGE is not set
# CONFIG_HID_SENSOR_CUSTOM_SENSOR is not set
# CONFIG_HID_SENSOR_HUB is not set
@@ -4087,8 +4088,8 @@ CONFIG_QED_SRIOV=y
CONFIG_QETH_L2=m
CONFIG_QETH_L3=m
CONFIG_QETH=m
-CONFIG_QETH_OSN=y
-CONFIG_QETH_OSX=y
+# CONFIG_QETH_OSN is not set
+# CONFIG_QETH_OSX is not set
# CONFIG_QFMT_V1 is not set
CONFIG_QFMT_V2=y
CONFIG_QLA3XXX=m
@@ -6203,7 +6204,7 @@ CONFIG_VIRTIO_BALLOON=m
CONFIG_VIRTIO_BLK=m
# CONFIG_VIRTIO_BLK_SCSI is not set
CONFIG_VIRTIO_CONSOLE=y
-# CONFIG_VIRTIO_FS is not set
+CONFIG_VIRTIO_FS=m
CONFIG_VIRTIO_INPUT=m
# CONFIG_VIRTIO_IOMMU is not set
CONFIG_VIRTIO_MENU=y
diff --git a/kernel-s390x-zfcpdump-rhel.config b/kernel-s390x-zfcpdump-rhel.config
index 22adcac71..cf76299a7 100644
--- a/kernel-s390x-zfcpdump-rhel.config
+++ b/kernel-s390x-zfcpdump-rhel.config
@@ -434,7 +434,7 @@ CONFIG_BPF_LSM=y
# CONFIG_BPF_PRELOAD is not set
CONFIG_BPF_STREAM_PARSER=y
# CONFIG_BPF_SYSCALL is not set
-# CONFIG_BPF_UNPRIV_DEFAULT_OFF is not set
+CONFIG_BPF_UNPRIV_DEFAULT_OFF=y
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_BRCMDBG is not set
CONFIG_BRCMFMAC=m
@@ -1811,6 +1811,7 @@ CONFIG_HID_RMI=m
CONFIG_HID_ROCCAT=m
CONFIG_HID_SAITEK=m
CONFIG_HID_SAMSUNG=m
+# CONFIG_HID_SEMITEK is not set
# CONFIG_HID_SENSOR_CUSTOM_INTEL_HINGE is not set
# CONFIG_HID_SENSOR_CUSTOM_SENSOR is not set
# CONFIG_HID_SENSOR_HUB is not set
@@ -4110,8 +4111,8 @@ CONFIG_QED_SRIOV=y
CONFIG_QETH_L2=m
CONFIG_QETH_L3=m
CONFIG_QETH=m
-CONFIG_QETH_OSN=y
-CONFIG_QETH_OSX=y
+# CONFIG_QETH_OSN is not set
+# CONFIG_QETH_OSX is not set
# CONFIG_QFMT_V1 is not set
CONFIG_QFMT_V2=y
CONFIG_QLA3XXX=m
@@ -6237,7 +6238,7 @@ CONFIG_VIRTIO_BALLOON=m
CONFIG_VIRTIO_BLK=m
# CONFIG_VIRTIO_BLK_SCSI is not set
# CONFIG_VIRTIO_CONSOLE is not set
-# CONFIG_VIRTIO_FS is not set
+CONFIG_VIRTIO_FS=m
CONFIG_VIRTIO_INPUT=m
# CONFIG_VIRTIO_IOMMU is not set
CONFIG_VIRTIO_MENU=y
diff --git a/kernel-x86_64-debug-fedora.config b/kernel-x86_64-debug-fedora.config
index 94d7f7848..818d18d37 100644
--- a/kernel-x86_64-debug-fedora.config
+++ b/kernel-x86_64-debug-fedora.config
@@ -604,7 +604,7 @@ CONFIG_BPF_PRELOAD_UMD=m
CONFIG_BPF_PRELOAD=y
CONFIG_BPF_STREAM_PARSER=y
CONFIG_BPF_SYSCALL=y
-# CONFIG_BPF_UNPRIV_DEFAULT_OFF is not set
+CONFIG_BPF_UNPRIV_DEFAULT_OFF=y
CONFIG_BPQETHER=m
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_BRCMDBG is not set
@@ -2224,6 +2224,7 @@ CONFIG_HID_RMI=m
CONFIG_HID_ROCCAT=m
CONFIG_HID_SAITEK=m
CONFIG_HID_SAMSUNG=m
+# CONFIG_HID_SEMITEK is not set
CONFIG_HID_SENSOR_ACCEL_3D=m
CONFIG_HID_SENSOR_ALS=m
CONFIG_HID_SENSOR_CUSTOM_INTEL_HINGE=m
diff --git a/kernel-x86_64-debug-rhel.config b/kernel-x86_64-debug-rhel.config
index 10c740ed5..c68400e19 100644
--- a/kernel-x86_64-debug-rhel.config
+++ b/kernel-x86_64-debug-rhel.config
@@ -457,7 +457,7 @@ CONFIG_BPF_LSM=y
# CONFIG_BPF_PRELOAD is not set
CONFIG_BPF_STREAM_PARSER=y
CONFIG_BPF_SYSCALL=y
-# CONFIG_BPF_UNPRIV_DEFAULT_OFF is not set
+CONFIG_BPF_UNPRIV_DEFAULT_OFF=y
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_BRCMDBG is not set
CONFIG_BRCMFMAC=m
@@ -1932,6 +1932,7 @@ CONFIG_HID_RMI=m
CONFIG_HID_ROCCAT=m
CONFIG_HID_SAITEK=m
CONFIG_HID_SAMSUNG=m
+# CONFIG_HID_SEMITEK is not set
CONFIG_HID_SENSOR_ACCEL_3D=m
CONFIG_HID_SENSOR_ALS=m
# CONFIG_HID_SENSOR_CUSTOM_INTEL_HINGE is not set
diff --git a/kernel-x86_64-fedora.config b/kernel-x86_64-fedora.config
index db0dba0db..bc15e3df4 100644
--- a/kernel-x86_64-fedora.config
+++ b/kernel-x86_64-fedora.config
@@ -603,7 +603,7 @@ CONFIG_BPF_PRELOAD_UMD=m
CONFIG_BPF_PRELOAD=y
CONFIG_BPF_STREAM_PARSER=y
CONFIG_BPF_SYSCALL=y
-# CONFIG_BPF_UNPRIV_DEFAULT_OFF is not set
+CONFIG_BPF_UNPRIV_DEFAULT_OFF=y
CONFIG_BPQETHER=m
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_BRCMDBG is not set
@@ -2207,6 +2207,7 @@ CONFIG_HID_RMI=m
CONFIG_HID_ROCCAT=m
CONFIG_HID_SAITEK=m
CONFIG_HID_SAMSUNG=m
+# CONFIG_HID_SEMITEK is not set
CONFIG_HID_SENSOR_ACCEL_3D=m
CONFIG_HID_SENSOR_ALS=m
CONFIG_HID_SENSOR_CUSTOM_INTEL_HINGE=m
diff --git a/kernel-x86_64-rhel.config b/kernel-x86_64-rhel.config
index 5d2fba9c6..82863350d 100644
--- a/kernel-x86_64-rhel.config
+++ b/kernel-x86_64-rhel.config
@@ -457,7 +457,7 @@ CONFIG_BPF_LSM=y
# CONFIG_BPF_PRELOAD is not set
CONFIG_BPF_STREAM_PARSER=y
CONFIG_BPF_SYSCALL=y
-# CONFIG_BPF_UNPRIV_DEFAULT_OFF is not set
+CONFIG_BPF_UNPRIV_DEFAULT_OFF=y
CONFIG_BRANCH_PROFILE_NONE=y
# CONFIG_BRCMDBG is not set
CONFIG_BRCMFMAC=m
@@ -1916,6 +1916,7 @@ CONFIG_HID_RMI=m
CONFIG_HID_ROCCAT=m
CONFIG_HID_SAITEK=m
CONFIG_HID_SAMSUNG=m
+# CONFIG_HID_SEMITEK is not set
CONFIG_HID_SENSOR_ACCEL_3D=m
CONFIG_HID_SENSOR_ALS=m
# CONFIG_HID_SENSOR_CUSTOM_INTEL_HINGE is not set
diff --git a/kernel.spec b/kernel.spec
index 5deafb1c2..d65f411f3 100755
--- a/kernel.spec
+++ b/kernel.spec
@@ -71,9 +71,9 @@ Summary: The Linux kernel
# Set debugbuildsenabled to 0 to not build a separate debug kernel, but
# to build the base kernel using the debug configuration. (Specifying
# the --with-release option overrides this setting.)
-%define debugbuildsenabled 1
+%define debugbuildsenabled 0
-%global distro_build 0.rc4.32
+%global distro_build 0.rc4.20210602git231bc5390667.34
%if 0%{?fedora}
%define secure_boot_arch x86_64
@@ -117,13 +117,13 @@ Summary: The Linux kernel
%define kversion 5.13
%define rpmversion 5.13.0
-%define pkgrelease 0.rc4.32
+%define pkgrelease 0.rc4.20210602git231bc5390667.34
# This is needed to do merge window version magic
%define patchlevel 13
# allow pkg_release to have configurable %%{?dist} tag
-%define specrelease 0.rc4.32%{?buildid}%{?dist}
+%define specrelease 0.rc4.20210602git231bc5390667.34%{?buildid}%{?dist}
%define pkg_release %{specrelease}
@@ -647,7 +647,7 @@ BuildRequires: clang
# exact git commit you can run
#
# xzcat -qq ${TARBALL} | git get-tar-commit-id
-Source0: linux-5.13-rc4.tar.xz
+Source0: linux-5.13-rc4-48-g231bc5390667.tar.xz
Source1: Makefile.rhelver
@@ -1316,8 +1316,8 @@ ApplyOptionalPatch()
fi
}
-%setup -q -n kernel-5.13-rc4 -c
-mv linux-5.13-rc4 linux-%{KVERREL}
+%setup -q -n kernel-5.13-rc4-48-g231bc5390667 -c
+mv linux-5.13-rc4-48-g231bc5390667 linux-%{KVERREL}
cd linux-%{KVERREL}
cp -a %{SOURCE1} .
@@ -2871,7 +2871,9 @@ fi
#
#
%changelog
-* Mon May 31 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.13.0-0.rc4.32]
+* Wed Jun 02 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.13.0-0.rc4.20210602git231bc5390667.34]
+- bpf: Fix unprivileged_bpf_disabled setup (Jiri Olsa)
+- Enable CONFIG_BPF_UNPRIV_DEFAULT_OFF (Jiri Olsa)
- spec: Enable sefltests rpm build (Jiri Olsa)
- spec: Allow bpf selftest/samples to fail (Jiri Olsa)
- kvm: Add kvm_stat.service file and kvm_stat logrotate config to the tools (Jiri Benc)
@@ -2903,6 +2905,9 @@ fi
- kernel.spec: build samples (Jiri Benc)
- kernel.spec: tools: sync missing options with RHEL 8 (Jiri Benc)
+* Tue Jun 01 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.13.0-0.rc4.20210601gitc2131f7e73c9.32]
+- configs/common/s390: disable CONFIG_QETH_{OSN,OSX} (Philipp Rudo) [1903201]
+
* Fri May 28 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.13.0-0.rc3.20210528git97e5bf604b7a.28]
- nvme: nvme_mpath_init remove multipath check (Mike Snitzer)
diff --git a/patch-5.13.0-redhat.patch b/patch-5.13.0-redhat.patch
index 41fefb0dd..24f398a19 100644
--- a/patch-5.13.0-redhat.patch
+++ b/patch-5.13.0-redhat.patch
@@ -1,5 +1,5 @@
Documentation/admin-guide/kdump/kdump.rst | 11 +
- Documentation/admin-guide/kernel-parameters.txt | 8 +
+ Documentation/admin-guide/kernel-parameters.txt | 9 +
Kconfig | 2 +
Kconfig.redhat | 17 ++
Makefile | 13 +-
@@ -55,12 +55,13 @@
include/linux/rmi.h | 1 +
include/linux/security.h | 5 +
kernel/Makefile | 1 +
- kernel/bpf/syscall.c | 27 ++
+ kernel/bpf/syscall.c | 24 ++
kernel/crash_core.c | 28 +-
kernel/module.c | 2 +
kernel/module_signing.c | 9 +-
kernel/panic.c | 14 +
kernel/rh_taint.c | 93 +++++++
+ kernel/sysctl.c | 5 +
mm/cma.c | 10 +
scripts/mod/modpost.c | 8 +
scripts/tags.sh | 2 +
@@ -68,7 +69,7 @@
security/lockdown/Kconfig | 13 +
security/lockdown/lockdown.c | 1 +
security/security.c | 6 +
- 70 files changed, 1211 insertions(+), 188 deletions(-)
+ 71 files changed, 1214 insertions(+), 188 deletions(-)
diff --git a/Documentation/admin-guide/kdump/kdump.rst b/Documentation/admin-guide/kdump/kdump.rst
index 75a9dd98e76e..3ff3291551f9 100644
@@ -93,20 +94,21 @@ index 75a9dd98e76e..3ff3291551f9 100644
Boot into System Kernel
diff --git a/Documentation/admin-guide/kernel-parameters.txt b/Documentation/admin-guide/kernel-parameters.txt
-index cb89dbdedc46..3d033c0b69f9 100644
+index cb89dbdedc46..e4c7b7002d58 100644
--- a/Documentation/admin-guide/kernel-parameters.txt
+++ b/Documentation/admin-guide/kernel-parameters.txt
-@@ -5764,6 +5764,14 @@
+@@ -5764,6 +5764,15 @@
unknown_nmi_panic
[X86] Cause panic on unknown NMI.
+ unprivileged_bpf_disabled=
-+ Format: { "0" | "1" }
++ Format: { "0" | "1" | "2" }
+ Sets the initial value of
+ kernel.unprivileged_bpf_disabled sysctl knob.
+ 0 - unprivileged bpf() syscall access is enabled.
-+ 1 - unprivileged bpf() syscall access is disabled.
-+ Default value is 1.
++ 1 - unprivileged bpf() syscall access is disabled permanently.
++ 2 - unprivileged bpf() syscall access is disabled.
++ Default value is 2.
+
usbcore.authorized_default=
[USB] Default USB device authorization:
@@ -2349,7 +2351,7 @@ index 4df609be42d0..4ef0c0f6a8f4 100644
obj-$(CONFIG_MODULES) += kmod.o
obj-$(CONFIG_MULTIUSER) += groups.o
diff --git a/kernel/bpf/syscall.c b/kernel/bpf/syscall.c
-index ea04b0deb5ce..88925c1887b7 100644
+index ea04b0deb5ce..cb37c3f119cf 100644
--- a/kernel/bpf/syscall.c
+++ b/kernel/bpf/syscall.c
@@ -24,6 +24,7 @@
@@ -2360,13 +2362,10 @@ index ea04b0deb5ce..88925c1887b7 100644
#include <uapi/linux/btf.h>
#include <linux/pgtable.h>
#include <linux/bpf_lsm.h>
-@@ -50,6 +51,26 @@ static DEFINE_SPINLOCK(map_idr_lock);
+@@ -50,6 +51,23 @@ static DEFINE_SPINLOCK(map_idr_lock);
static DEFINE_IDR(link_idr);
static DEFINE_SPINLOCK(link_idr_lock);
-+/* RHEL-only: default to 1 */
-+int sysctl_unprivileged_bpf_disabled __read_mostly = 1;
-+
+static int __init unprivileged_bpf_setup(char *str)
+{
+ unsigned long disabled;
@@ -2387,7 +2386,7 @@ index ea04b0deb5ce..88925c1887b7 100644
int sysctl_unprivileged_bpf_disabled __read_mostly =
IS_BUILTIN(CONFIG_BPF_UNPRIV_DEFAULT_OFF) ? 2 : 0;
-@@ -4369,11 +4390,17 @@ static int bpf_prog_bind_map(union bpf_attr *attr)
+@@ -4369,11 +4387,17 @@ static int bpf_prog_bind_map(union bpf_attr *attr)
SYSCALL_DEFINE3(bpf, int, cmd, union bpf_attr __user *, uattr, unsigned int, size)
{
union bpf_attr attr;
@@ -2635,6 +2634,22 @@ index 000000000000..4050b6dead75
+ name ? name : "kernel");
+}
+EXPORT_SYMBOL(mark_driver_unsupported);
+diff --git a/kernel/sysctl.c b/kernel/sysctl.c
+index d4a78e08f6d8..cfb0ff48394d 100644
+--- a/kernel/sysctl.c
++++ b/kernel/sysctl.c
+@@ -241,6 +241,11 @@ static int bpf_unpriv_handler(struct ctl_table *table, int write,
+ if (write && !ret) {
+ if (locked_state && unpriv_enable != 1)
+ return -EPERM;
++ if (!unpriv_enable) {
++ pr_warn("Unprivileged BPF has been enabled, "
++ "tainting the kernel");
++ add_taint(TAINT_UNPRIVILEGED_BPF, LOCKDEP_STILL_OK);
++ }
+ *(int *)table->data = unpriv_enable;
+ }
+ return ret;
diff --git a/mm/cma.c b/mm/cma.c
index 995e15480937..588f7e7885cf 100644
--- a/mm/cma.c
@@ -2786,84 +2801,3 @@ index b38155b2de83..b0a6711b4825 100644
#ifdef CONFIG_PERF_EVENTS
int security_perf_event_open(struct perf_event_attr *attr, int type)
{
-From d9b1c2752249db9fabd95de4b3656d66f348b671 Mon Sep 17 00:00:00 2001
-From: Jiri Olsa <jolsa@kernel.org>
-Date: Tue, 1 Jun 2021 14:15:11 +0200
-Subject: [PATCH] bpf: Fix unprivileged_bpf_disabled setup
-
-There's recent change [1] that adds new config option and sets
-unprivileged_bpf_disabled to 2 if the option is enabled
-(CONFIG_BPF_UNPRIV_DEFAULT_OFF).
-
-The current RHEL specific behaviour is to set unprivileged_bpf_disabled
-to 1 by default and add boot command line argument to enable
-unpriv bpf.
-
-The config option is enabled in previous patch, adding the taint
-for proc/sysctl unprivileged_bpf_disabled setup.
-
-[1] 08389d888287 ("bpf: Add kconfig knob for disabling unpriv bpf by default")
-[2] 607f0e89af7e ("bpf: set unprivileged_bpf_disabled to 1 by default, add a boot parameter")
-
-Fixes: 607f0e89af7e ("bpf: set unprivileged_bpf_disabled to 1 by default, add a boot parameter")
-Signed-off-by: Jiri Olsa <jolsa@redhat.com>
----
- Documentation/admin-guide/kernel-parameters.txt | 7 ++++---
- kernel/bpf/syscall.c | 3 ---
- kernel/sysctl.c | 5 +++++
- 3 files changed, 9 insertions(+), 6 deletions(-)
-
-diff --git a/Documentation/admin-guide/kernel-parameters.txt b/Documentation/admin-guide/kernel-parameters.txt
-index 3d033c0b69f9..e4c7b7002d58 100644
---- a/Documentation/admin-guide/kernel-parameters.txt
-+++ b/Documentation/admin-guide/kernel-parameters.txt
-@@ -5765,12 +5765,13 @@
- [X86] Cause panic on unknown NMI.
-
- unprivileged_bpf_disabled=
-- Format: { "0" | "1" }
-+ Format: { "0" | "1" | "2" }
- Sets the initial value of
- kernel.unprivileged_bpf_disabled sysctl knob.
- 0 - unprivileged bpf() syscall access is enabled.
-- 1 - unprivileged bpf() syscall access is disabled.
-- Default value is 1.
-+ 1 - unprivileged bpf() syscall access is disabled permanently.
-+ 2 - unprivileged bpf() syscall access is disabled.
-+ Default value is 2.
-
- usbcore.authorized_default=
- [USB] Default USB device authorization:
-diff --git a/kernel/bpf/syscall.c b/kernel/bpf/syscall.c
-index 88925c1887b7..cb37c3f119cf 100644
---- a/kernel/bpf/syscall.c
-+++ b/kernel/bpf/syscall.c
-@@ -51,9 +51,6 @@ static DEFINE_SPINLOCK(map_idr_lock);
- static DEFINE_IDR(link_idr);
- static DEFINE_SPINLOCK(link_idr_lock);
-
--/* RHEL-only: default to 1 */
--int sysctl_unprivileged_bpf_disabled __read_mostly = 1;
--
- static int __init unprivileged_bpf_setup(char *str)
- {
- unsigned long disabled;
-diff --git a/kernel/sysctl.c b/kernel/sysctl.c
-index d4a78e08f6d8..cfb0ff48394d 100644
---- a/kernel/sysctl.c
-+++ b/kernel/sysctl.c
-@@ -241,6 +241,11 @@ static int bpf_unpriv_handler(struct ctl_table *table, int write,
- if (write && !ret) {
- if (locked_state && unpriv_enable != 1)
- return -EPERM;
-+ if (!unpriv_enable) {
-+ pr_warn("Unprivileged BPF has been enabled, "
-+ "tainting the kernel");
-+ add_taint(TAINT_UNPRIVILEGED_BPF, LOCKDEP_STILL_OK);
-+ }
- *(int *)table->data = unpriv_enable;
- }
- return ret;
---
-GitLab
-
diff --git a/sources b/sources
index 2960d8d46..0f29f048d 100644
--- a/sources
+++ b/sources
@@ -1,3 +1,3 @@
-SHA512 (linux-5.13-rc4.tar.xz) = 006e5424a7b215277536eb596a9b220349543ef3aab4a4985a881b9a3cc00528d9b09a2025d3600d437f74f1e03f02adcfb9418255e775d1e21388e901233b79
-SHA512 (kernel-abi-whitelists-5.13.0-0.rc4.32.tar.bz2) = 40ef6eab3e7e2c89b90a4f8f89f136ec151a94f0f9fadfdba16ac6a72ea9507dc6f53e62f0b4fbb5bd312f6ff0a260d709d8b4d80b5c4934fb64b3742839c537
-SHA512 (kernel-kabi-dw-5.13.0-0.rc4.32.tar.bz2) = f70b810b9ad213dcf78412d009939325f525d9c354d02d1bdf481f5743be47eb6d448ecb0c06e67718a9a406be89054ecc8c911cc59ac84d1fbbeda8ce1bda34
+SHA512 (linux-5.13-rc4-48-g231bc5390667.tar.xz) = 5590552205151e732b00589d02919d625968ab7fd9e1fcada33dc58799e1a1caae2bedffdf9fdb40351353519b8e573fec71e6d42578d56953512856a38f959f
+SHA512 (kernel-abi-whitelists-5.13.0-0.rc4.20210602git231bc5390667.34.tar.bz2) = 5d789a6d5a11b713ad3dd521dbb5ce86cb70f4a2a3f24b62d3f98ed1119507aba735b06a0105ce0c16545fda52505ae1d03eafa060080175dc1644e67872bf2f
+SHA512 (kernel-kabi-dw-5.13.0-0.rc4.20210602git231bc5390667.34.tar.bz2) = 04584e1f822751e9e102274b6963faa17f3ffcb612f922c780470256d80282bd1998d6f0bcb080550041f5642d88853aed5f2431f1476f14c3d432eb63b504bb