From a260e87234a27da05e103107d33f3f47bde88d04 Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Tue, 29 Dec 2020 08:47:33 -0600 Subject: kernel-5.11.0-0.rc0.20201223git614cb5894306.107 * Wed Dec 23 2020 Fedora Kernel Team [5.11.0-0.rc0.20201223git614cb5894306.107] - New configs in drivers/rtc (Fedora Kernel Team) - redhat/configs: Enable CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL (Josh Poimboeuf) - redhat/configs: Enable CONFIG_GCC_PLUGIN_STRUCTLEAK (Josh Poimboeuf) - redhat/configs: Enable CONFIG_GCC_PLUGINS on ARK (Josh Poimboeuf) - redhat/configs: Enable CONFIG_KASAN on Fedora (Josh Poimboeuf) - build_configs.sh: Fix syntax flagged by shellcheck (Ben Crocker) - genspec.sh: Fix syntax flagged by shellcheck (Ben Crocker) - mod-blacklist.sh: Fix syntax flagged by shellcheck (Ben Crocker) - Enable Speakup accessibility driver ("Justin M. Forbes") - New configs in init/Kconfig (Fedora Kernel Team) - New configs in init/Kconfig (Fedora Kernel Team) Resolves: rhbz# Signed-off-by: Justin M. Forbes --- Makefile.rhelver | 2 +- kernel-aarch64-debug-fedora.config | 1 + kernel-aarch64-fedora.config | 1 + kernel-armv7hl-debug-fedora.config | 1 + kernel-armv7hl-fedora.config | 1 + kernel-armv7hl-lpae-debug-fedora.config | 1 + kernel-armv7hl-lpae-fedora.config | 1 + kernel-i686-debug-fedora.config | 1 + kernel-i686-fedora.config | 1 + kernel-ppc64le-debug-fedora.config | 1 + kernel-ppc64le-fedora.config | 1 + kernel-s390x-debug-fedora.config | 1 + kernel-s390x-fedora.config | 1 + kernel-x86_64-debug-fedora.config | 1 + kernel-x86_64-fedora.config | 1 + kernel.spec | 12 +++++------ patch-5.11.0-redhat.patch | 35 +++++++++++---------------------- sources | 6 +++--- 18 files changed, 35 insertions(+), 34 deletions(-) diff --git a/Makefile.rhelver b/Makefile.rhelver index 4e0e858c8..645a512f2 100644 --- a/Makefile.rhelver +++ b/Makefile.rhelver @@ -12,7 +12,7 @@ RHEL_MINOR = 99 # # Use this spot to avoid future merge conflicts. # Do not trim this comment. -RHEL_RELEASE = 107 +RHEL_RELEASE = 109 # # Early y+1 numbering diff --git a/kernel-aarch64-debug-fedora.config b/kernel-aarch64-debug-fedora.config index 17f0180b7..105444a96 100644 --- a/kernel-aarch64-debug-fedora.config +++ b/kernel-aarch64-debug-fedora.config @@ -7843,6 +7843,7 @@ CONFIG_VCNL4035=m CONFIG_VDPA=m CONFIG_VDPA_MENU=y CONFIG_VDPA_SIM=m +# CONFIG_VDPA_SIM_NET is not set CONFIG_VDSO=y CONFIG_VEML6030=m CONFIG_VEML6070=m diff --git a/kernel-aarch64-fedora.config b/kernel-aarch64-fedora.config index 000b6c5ea..e78208fa4 100644 --- a/kernel-aarch64-fedora.config +++ b/kernel-aarch64-fedora.config @@ -7819,6 +7819,7 @@ CONFIG_VCNL4035=m CONFIG_VDPA=m CONFIG_VDPA_MENU=y CONFIG_VDPA_SIM=m +# CONFIG_VDPA_SIM_NET is not set CONFIG_VDSO=y CONFIG_VEML6030=m CONFIG_VEML6070=m diff --git a/kernel-armv7hl-debug-fedora.config b/kernel-armv7hl-debug-fedora.config index 64f00bba3..858b977df 100644 --- a/kernel-armv7hl-debug-fedora.config +++ b/kernel-armv7hl-debug-fedora.config @@ -8089,6 +8089,7 @@ CONFIG_VCNL4035=m CONFIG_VDPA=m CONFIG_VDPA_MENU=y CONFIG_VDPA_SIM=m +# CONFIG_VDPA_SIM_NET is not set # CONFIG_VDSO is not set CONFIG_VEML6030=m CONFIG_VEML6070=m diff --git a/kernel-armv7hl-fedora.config b/kernel-armv7hl-fedora.config index 01e9b2aa9..3a8fff0aa 100644 --- a/kernel-armv7hl-fedora.config +++ b/kernel-armv7hl-fedora.config @@ -8068,6 +8068,7 @@ CONFIG_VCNL4035=m CONFIG_VDPA=m CONFIG_VDPA_MENU=y CONFIG_VDPA_SIM=m +# CONFIG_VDPA_SIM_NET is not set # CONFIG_VDSO is not set CONFIG_VEML6030=m CONFIG_VEML6070=m diff --git a/kernel-armv7hl-lpae-debug-fedora.config b/kernel-armv7hl-lpae-debug-fedora.config index bc7514440..ba8034626 100644 --- a/kernel-armv7hl-lpae-debug-fedora.config +++ b/kernel-armv7hl-lpae-debug-fedora.config @@ -7830,6 +7830,7 @@ CONFIG_VCNL4035=m CONFIG_VDPA=m CONFIG_VDPA_MENU=y CONFIG_VDPA_SIM=m +# CONFIG_VDPA_SIM_NET is not set CONFIG_VDSO=y CONFIG_VEML6030=m CONFIG_VEML6070=m diff --git a/kernel-armv7hl-lpae-fedora.config b/kernel-armv7hl-lpae-fedora.config index 2ce1cf475..484152156 100644 --- a/kernel-armv7hl-lpae-fedora.config +++ b/kernel-armv7hl-lpae-fedora.config @@ -7809,6 +7809,7 @@ CONFIG_VCNL4035=m CONFIG_VDPA=m CONFIG_VDPA_MENU=y CONFIG_VDPA_SIM=m +# CONFIG_VDPA_SIM_NET is not set CONFIG_VDSO=y CONFIG_VEML6030=m CONFIG_VEML6070=m diff --git a/kernel-i686-debug-fedora.config b/kernel-i686-debug-fedora.config index 16bea1ebf..9245382f3 100644 --- a/kernel-i686-debug-fedora.config +++ b/kernel-i686-debug-fedora.config @@ -7060,6 +7060,7 @@ CONFIG_VCNL4035=m CONFIG_VDPA=m CONFIG_VDPA_MENU=y CONFIG_VDPA_SIM=m +# CONFIG_VDPA_SIM_NET is not set CONFIG_VEML6030=m # CONFIG_VEML6070 is not set CONFIG_VETH=m diff --git a/kernel-i686-fedora.config b/kernel-i686-fedora.config index 517493c9b..136932d55 100644 --- a/kernel-i686-fedora.config +++ b/kernel-i686-fedora.config @@ -7038,6 +7038,7 @@ CONFIG_VCNL4035=m CONFIG_VDPA=m CONFIG_VDPA_MENU=y CONFIG_VDPA_SIM=m +# CONFIG_VDPA_SIM_NET is not set CONFIG_VEML6030=m # CONFIG_VEML6070 is not set CONFIG_VETH=m diff --git a/kernel-ppc64le-debug-fedora.config b/kernel-ppc64le-debug-fedora.config index 13a69e1fb..bcbe6b2be 100644 --- a/kernel-ppc64le-debug-fedora.config +++ b/kernel-ppc64le-debug-fedora.config @@ -6634,6 +6634,7 @@ CONFIG_VCNL4035=m CONFIG_VDPA=m CONFIG_VDPA_MENU=y CONFIG_VDPA_SIM=m +# CONFIG_VDPA_SIM_NET is not set CONFIG_VEML6030=m # CONFIG_VEML6070 is not set CONFIG_VETH=m diff --git a/kernel-ppc64le-fedora.config b/kernel-ppc64le-fedora.config index fef2e7319..69574fe81 100644 --- a/kernel-ppc64le-fedora.config +++ b/kernel-ppc64le-fedora.config @@ -6611,6 +6611,7 @@ CONFIG_VCNL4035=m CONFIG_VDPA=m CONFIG_VDPA_MENU=y CONFIG_VDPA_SIM=m +# CONFIG_VDPA_SIM_NET is not set CONFIG_VEML6030=m # CONFIG_VEML6070 is not set CONFIG_VETH=m diff --git a/kernel-s390x-debug-fedora.config b/kernel-s390x-debug-fedora.config index 1ee8edf7d..d6cfdc777 100644 --- a/kernel-s390x-debug-fedora.config +++ b/kernel-s390x-debug-fedora.config @@ -6571,6 +6571,7 @@ CONFIG_VCNL4035=m CONFIG_VDPA=m CONFIG_VDPA_MENU=y CONFIG_VDPA_SIM=m +# CONFIG_VDPA_SIM_NET is not set CONFIG_VEML6030=m # CONFIG_VEML6070 is not set CONFIG_VETH=m diff --git a/kernel-s390x-fedora.config b/kernel-s390x-fedora.config index 4a3e96192..bdb75e66d 100644 --- a/kernel-s390x-fedora.config +++ b/kernel-s390x-fedora.config @@ -6548,6 +6548,7 @@ CONFIG_VCNL4035=m CONFIG_VDPA=m CONFIG_VDPA_MENU=y CONFIG_VDPA_SIM=m +# CONFIG_VDPA_SIM_NET is not set CONFIG_VEML6030=m # CONFIG_VEML6070 is not set CONFIG_VETH=m diff --git a/kernel-x86_64-debug-fedora.config b/kernel-x86_64-debug-fedora.config index 255812ada..15c8148cd 100644 --- a/kernel-x86_64-debug-fedora.config +++ b/kernel-x86_64-debug-fedora.config @@ -7118,6 +7118,7 @@ CONFIG_VCNL4035=m CONFIG_VDPA=m CONFIG_VDPA_MENU=y CONFIG_VDPA_SIM=m +# CONFIG_VDPA_SIM_NET is not set CONFIG_VEML6030=m # CONFIG_VEML6070 is not set CONFIG_VETH=m diff --git a/kernel-x86_64-fedora.config b/kernel-x86_64-fedora.config index cd7f5176a..38fdfc33d 100644 --- a/kernel-x86_64-fedora.config +++ b/kernel-x86_64-fedora.config @@ -7094,6 +7094,7 @@ CONFIG_VCNL4035=m CONFIG_VDPA=m CONFIG_VDPA_MENU=y CONFIG_VDPA_SIM=m +# CONFIG_VDPA_SIM_NET is not set CONFIG_VEML6030=m # CONFIG_VEML6070 is not set CONFIG_VETH=m diff --git a/kernel.spec b/kernel.spec index 83fb1edc5..c951d4e11 100755 --- a/kernel.spec +++ b/kernel.spec @@ -56,7 +56,7 @@ Summary: The Linux kernel # For a stable, released kernel, released_kernel should be 1. %global released_kernel 0 -%global distro_build 0.rc0.20201223git614cb5894306.107 +%global distro_build 0.rc1.20201229gitdea8dcf2a9fa.109 %if 0%{?fedora} %define secure_boot_arch x86_64 @@ -97,13 +97,13 @@ Summary: The Linux kernel %endif %define rpmversion 5.11.0 -%define pkgrelease 0.rc0.20201223git614cb5894306.107 +%define pkgrelease 0.rc1.20201229gitdea8dcf2a9fa.109 # This is needed to do merge window version magic %define patchlevel 11 # allow pkg_release to have configurable %%{?dist} tag -%define specrelease 0.rc0.20201223git614cb5894306.107%{?buildid}%{?dist} +%define specrelease 0.rc1.20201229gitdea8dcf2a9fa.109%{?buildid}%{?dist} %define pkg_release %{specrelease} @@ -591,7 +591,7 @@ BuildRequires: asciidoc # exact git commit you can run # # xzcat -qq ${TARBALL} | git get-tar-commit-id -Source0: linux-20201223git614cb5894306.tar.xz +Source0: linux-20201229gitdea8dcf2a9fa.tar.xz Source1: Makefile.rhelver @@ -1235,8 +1235,8 @@ ApplyOptionalPatch() fi } -%setup -q -n kernel-20201223git614cb5894306 -c -mv linux-20201223git614cb5894306 linux-%{KVERREL} +%setup -q -n kernel-20201229gitdea8dcf2a9fa -c +mv linux-20201229gitdea8dcf2a9fa linux-%{KVERREL} cd linux-%{KVERREL} cp -a %{SOURCE1} . diff --git a/patch-5.11.0-redhat.patch b/patch-5.11.0-redhat.patch index cb9ecd254..6123c55cf 100644 --- a/patch-5.11.0-redhat.patch +++ b/patch-5.11.0-redhat.patch @@ -46,7 +46,7 @@ drivers/scsi/qla4xxx/ql4_os.c | 2 + drivers/scsi/smartpqi/smartpqi_init.c | 16 + drivers/usb/core/hub.c | 7 + - include/linux/efi.h | 21 +- + include/linux/efi.h | 15 + include/linux/kernel.h | 34 +- include/linux/lsm_hook_defs.h | 2 + include/linux/lsm_hooks.h | 6 + @@ -69,7 +69,7 @@ security/lockdown/Kconfig | 13 + security/lockdown/lockdown.c | 1 + security/security.c | 6 + - 71 files changed, 1582 insertions(+), 189 deletions(-) + 71 files changed, 1582 insertions(+), 183 deletions(-) diff --git a/Documentation/admin-guide/kdump/kdump.rst b/Documentation/admin-guide/kdump/kdump.rst index 75a9dd98e76e..3ff3291551f9 100644 @@ -202,7 +202,7 @@ index 000000000000..effb81d04bfd + +endmenu diff --git a/Makefile b/Makefile -index 29c3eecd7b30..00378d0ef971 100644 +index 3d328b7ab200..934b3f566c86 100644 --- a/Makefile +++ b/Makefile @@ -18,6 +18,10 @@ $(if $(filter __%, $(MAKECMDGOALS)), \ @@ -287,7 +287,7 @@ index a13d90206472..6a6aae01755b 100644 #define get_user(x, p) \ diff --git a/arch/arm64/Kconfig b/arch/arm64/Kconfig -index d0d94f77d000..8fc8abed4ebd 100644 +index 05e17351e4f3..306ae6ff5346 100644 --- a/arch/arm64/Kconfig +++ b/arch/arm64/Kconfig @@ -896,7 +896,7 @@ endchoice @@ -672,10 +672,10 @@ index c44ad18464f1..3ec1db4cbbc3 100644 rv = ipmi_register_driver(); mutex_unlock(&ipmi_interfaces_mutex); diff --git a/drivers/firmware/efi/Makefile b/drivers/firmware/efi/Makefile -index d6ca2da19339..7c30a62c5e5d 100644 +index 467e94259679..9b6f5b8e5397 100644 --- a/drivers/firmware/efi/Makefile +++ b/drivers/firmware/efi/Makefile -@@ -25,6 +25,7 @@ obj-$(CONFIG_EFI_FAKE_MEMMAP) += fake_map.o +@@ -28,6 +28,7 @@ obj-$(CONFIG_EFI_FAKE_MEMMAP) += fake_map.o obj-$(CONFIG_EFI_BOOTLOADER_CONTROL) += efibc.o obj-$(CONFIG_EFI_TEST) += test/ obj-$(CONFIG_EFI_DEV_PATH_PARSER) += dev-path-parser.o @@ -2142,7 +2142,7 @@ index 7f71218cc1e5..283fc0f41cd2 100644 * disconnected while waiting for the lock to succeed. */ usb_lock_device(hdev); diff --git a/include/linux/efi.h b/include/linux/efi.h -index d7c0e73af2b9..c2af576741d5 100644 +index 763b816ba19c..03cb4259200d 100644 --- a/include/linux/efi.h +++ b/include/linux/efi.h @@ -43,6 +43,8 @@ @@ -2178,16 +2178,16 @@ index d7c0e73af2b9..c2af576741d5 100644 bool __pure __efi_soft_reserve_enabled(void); static inline bool __pure efi_soft_reserve_enabled(void) -@@ -823,6 +835,8 @@ efi_capsule_pending(int *reset_type) - return false; - } +@@ -817,6 +829,8 @@ static inline bool efi_enabled(int feature) + static inline void + efi_reboot(enum reboot_mode reboot_mode, const char *__unused) {} +static inline void efi_set_secure_boot(enum efi_secureboot_mode mode) {} + static inline bool efi_soft_reserve_enabled(void) { return false; -@@ -835,6 +849,7 @@ static inline bool efi_rt_services_supported(unsigned int mask) +@@ -829,6 +843,7 @@ static inline bool efi_rt_services_supported(unsigned int mask) #endif extern int efi_status_to_err(efi_status_t status); @@ -2195,19 +2195,6 @@ index d7c0e73af2b9..c2af576741d5 100644 /* * Variable Attributes -@@ -1083,12 +1098,6 @@ static inline bool efi_runtime_disabled(void) { return true; } - extern void efi_call_virt_check_flags(unsigned long flags, const char *call); - extern unsigned long efi_call_virt_save_flags(void); - --enum efi_secureboot_mode { -- efi_secureboot_mode_unset, -- efi_secureboot_mode_unknown, -- efi_secureboot_mode_disabled, -- efi_secureboot_mode_enabled, --}; - enum efi_secureboot_mode efi_get_secureboot(void); - - #ifdef CONFIG_RESET_ATTACK_MITIGATION diff --git a/include/linux/kernel.h b/include/linux/kernel.h index f7902d8c1048..8d612af767c4 100644 --- a/include/linux/kernel.h diff --git a/sources b/sources index 6e488133b..9f4a2b5a6 100644 --- a/sources +++ b/sources @@ -1,3 +1,3 @@ -SHA512 (linux-20201223git614cb5894306.tar.xz) = c28ac64e37ae0b0917af08f101b476f2dc305c3377b17569589b1bef7ef54d82173cc89595c00b459910f067692b158ebc8104fe1d1ef2172de1578d6a7d1429 -SHA512 (kernel-abi-whitelists-5.11.0-0.rc0.20201223git614cb5894306.107.tar.bz2) = 427e088d1aa45e8d1cc6afb1a5226385065f7d935eb80f718b268750e92c352a20ebd61399394fa9c940cdfb9376bb67485023a295c525815644e64182416cb6 -SHA512 (kernel-kabi-dw-5.11.0-0.rc0.20201223git614cb5894306.107.tar.bz2) = 58ae89d0c6c00f5b8ed68182da4dec0b1f67de9a7e3537b540621c5085f5ef8b7acdc0da9c96aecad88b686f326173243ba2ac6e17329547e9c9e177f7c585a0 +SHA512 (linux-20201229gitdea8dcf2a9fa.tar.xz) = 96772975d85e15b033c0fcc49a78c18e97d16044aa32174e8f89ee4b2e2577b0ef50bf186c7aff82cf59500ce07dc5d8818d0549885d36219870a672e122abaf +SHA512 (kernel-abi-whitelists-5.11.0-0.rc1.20201229gitdea8dcf2a9fa.109.tar.bz2) = ab66ed60783fd6e11f2ab61d6b527b2ab9692daba55e8334666ab5b6932d62ac5fca57b21c91bb0ff5d17c0b53c3f6761e7e3765508e5f4566b45e7049ba0dfc +SHA512 (kernel-kabi-dw-5.11.0-0.rc1.20201229gitdea8dcf2a9fa.109.tar.bz2) = 6725c03046a43af4dd931408617107208da49e599d25e986166d54b3d0ce191dee19938c30c6054af5f9f4a0985c35f1a4e6a6493ff9b8b105a110d73b5863b0 -- cgit