kernel-rt-5.13.0-0.rc3.25.rt3.3

* Wed May 26 2021 Juri Lelli <juri.lelli@redhat.com> [5.13.0-0.rc3.25.rt3.3]
- kernel-5.13.0-0.rc3.25.el9 rebase
- spec: Generate separate kernel-rt-kvm packages (Juri Lelli)
- Add RT config options (Juri Lelli)
- specfile: Add with_realtime (Juri Lelli)
- RTize build scripts (Juri Lelli)
- Add localversion for -RT release (Thomas Gleixner)
- sysfs: Add /sys/kernel/realtime entry (Clark Williams)
- genirq: Disable irqpoll on -rt (Ingo Molnar)
- tpm_tis: fix stall after iowrite*()s (Haris Okanovic)
- drivers/block/zram: Replace bit spinlocks with rtmutex for -rt (Mike Galbraith)
- powerpc: Avoid recursive header includes (Sebastian Andrzej Siewior)
- powerpc/stackprotector: work around stack-guard init from atomic (Sebastian Andrzej Siewior)
- powerpc/kvm: Disable in-kernel MPIC emulation for PREEMPT_RT (Bogdan Purcareata)
- powerpc/pseries/iommu: Use a locallock instead local_irq_save() (Sebastian Andrzej Siewior)
- powerpc: traps: Use PREEMPT_RT (Sebastian Andrzej Siewior)
- ARM64: Allow to enable RT (Sebastian Andrzej Siewior)
- ARM: Allow to enable RT (Sebastian Andrzej Siewior)
- x86: Enable RT also on 32bit (Sebastian Andrzej Siewior)
- arm64: fpsimd: Delay freeing memory in fpsimd_flush_thread() (Sebastian Andrzej Siewior)
- KVM: arm/arm64: downgrade preempt_disable()d region to migrate_disable() (Josh Cartwright)
- genirq: update irq_set_irqchip_state documentation (Josh Cartwright)
- ARM: enable irq in translation/section permission fault handlers (Yadi.hu)
- tty/serial/pl011: Make the locking work on RT (Thomas Gleixner)
- tty/serial/omap: Make the locking RT aware (Thomas Gleixner)
- leds: trigger: disable CPU trigger on -RT (Sebastian Andrzej Siewior)
- jump-label: disable if stop_machine() is used (Thomas Gleixner)
- arch/arm64: Add lazy preempt support (Anders Roxell)
- arm: Add support for lazy preemption (Thomas Gleixner)
- x86: Support for lazy preemption (Thomas Gleixner)
- x86/entry: Use should_resched() in idtentry_exit_cond_resched() (Sebastian Andrzej Siewior)
- sched: Add support for lazy preemption (Thomas Gleixner)
- mm/scatterlist: Do not disable irqs on RT (Thomas Gleixner)
- x86: Allow to enable RT (Sebastian Andrzej Siewior)
- cpuset: Convert callback_lock to raw_spinlock_t (Mike Galbraith)
- drm/i915/gt: Only disable interrupts for the timeline lock on !force-threaded (Sebastian Andrzej Siewior)
- drm/i915: skip DRM_I915_LOW_LEVEL_TRACEPOINTS with NOTRACE (Sebastian Andrzej Siewior)
- drm/i915: disable tracing on -RT (Sebastian Andrzej Siewior)
- drm/i915: Don't disable interrupts on PREEMPT_RT during atomic updates (Mike Galbraith)
- drm,radeon,i915: Use preempt_disable/enable_rt() where recommended (Mike Galbraith)
- lockdep: disable self-test (Sebastian Andrzej Siewior)
- lockdep: selftest: fix warnings due to missing PREEMPT_RT conditionals (Josh Cartwright)
- lockdep: selftest: Only do hardirq context test for raw spinlock (Yong Zhang)
- lockdep: Make it RT aware (Thomas Gleixner)
- net: Remove preemption disabling in netif_rx() (Priyanka Jain)
- random: Make it work on rt (Thomas Gleixner)
- x86: stackprotector: Avoid random pool on rt (Thomas Gleixner)
- panic: skip get_random_bytes for RT_FULL in init_oops_id (Thomas Gleixner)
- crypto: cryptd - add a lock instead preempt_disable/local_bh_disable (Sebastian Andrzej Siewior)
- crypto: limit more FPU-enabled sections (Sebastian Andrzej Siewior)
- irqwork: push most work into softirq context (Sebastian Andrzej Siewior)
- net: dev: always take qdisc's busylock in __dev_xmit_skb() (Sebastian Andrzej Siewior)
- net: Dequeue in dev_cpu_dead() without the lock (Sebastian Andrzej Siewior)
- net: Use skbufhead with raw lock (Thomas Gleixner)
- debugobjects: Make RT aware (Thomas Gleixner)
- fs: namespace: Use cpu_chill() in trylock loops (Thomas Gleixner)
- rt: Introduce cpu_chill() (Thomas Gleixner)
- sunrpc: Make svc_xprt_do_enqueue() use get_cpu_light() (Mike Galbraith)
- scsi/fcoe: Make RT aware. (Thomas Gleixner)
- md: raid5: Make raid5_percpu handling RT aware (Thomas Gleixner)
- block/mq: do not invoke preempt_disable() (Sebastian Andrzej Siewior)
- mm/vmalloc: Another preempt disable region which sucks (Thomas Gleixner)
- rcutorture: Avoid problematic critical section nesting on RT (Scott Wood)
- locking: Make spinlock_t and rwlock_t a RCU section on RT (Sebastian Andrzej Siewior)
- rcu: Delay RCU-selftests (Sebastian Andrzej Siewior)
- ptrace: fix ptrace_unfreeze_traced() race with rt-lock (Oleg Nesterov)
- ptrace: fix ptrace vs tasklist_lock race (Sebastian Andrzej Siewior)
- pid.h: include atomic.h (Grygorii Strashko)
- net/core: use local_bh_disable() in netif_rx_ni() (Sebastian Andrzej Siewior)
- softirq: Disable softirq stacks for RT (Thomas Gleixner)
- softirq: Check preemption after reenabling interrupts (Thomas Gleixner)
- sched: Disable TTWU_QUEUE on RT (Thomas Gleixner)
- sched: Do not account rcu_preempt_depth on RT in might_sleep() (Thomas Gleixner)
- kernel/sched: move stack + kprobe clean up to __put_task_struct() (Sebastian Andrzej Siewior)
- sched: Move mmdrop to RCU on RT (Thomas Gleixner)
- sched: Limit the number of task migrations per batch (Thomas Gleixner)
- wait.h: include atomic.h (Sebastian Andrzej Siewior)
- x86: kvm Require const tsc for RT (Thomas Gleixner)
- mm/zsmalloc: copy with get_cpu_var() and locking (Mike Galbraith)
- mm/memcontrol: Replace local_irq_disable with local locks (Sebastian Andrzej Siewior)
- mm/memcontrol: Don't call schedule_work_on in preemption disabled context (Yang Shi)
- mm: memcontrol: Provide a local_lock for per-CPU memcg_stock (Sebastian Andrzej Siewior)
- mm: slub: Don't enable partial CPU caches on PREEMPT_RT by default (Sebastian Andrzej Siewior)
- mm: page_alloc: Use a local_lock instead of explicit local_irq_save(). (Ingo Molnar)
- mm: page_alloc: Use migrate_disable() in drain_local_pages_wq() (Sebastian Andrzej Siewior)
- mm: slub: Don't resize the location tracking cache on PREEMPT_RT (Sebastian Andrzej Siewior)
- mm: slub: Move flush_cpu_slab() invocations __free_slab() invocations out of IRQ context (Sebastian Andrzej Siewior)
- mm: slub: Move discard_slab() invocations out of IRQ-off sections (Sebastian Andrzej Siewior)
- mm: slub: Enable irqs for __GFP_WAIT (Thomas Gleixner)
- mm: slub: Make object_map_lock a raw_spinlock_t (Sebastian Andrzej Siewior)
- mm: sl[au]b: Change list_lock to raw_spinlock_t (Thomas Gleixner)
- locking: don't check for __LINUX_SPINLOCK_TYPES_H on -RT archs (Sebastian Andrzej Siewior)
- trace: Add migrate-disabled counter to tracing output (Thomas Gleixner)
- kernel/sched: add {put|get}_cpu_light() (Sebastian Andrzej Siewior)
- signal/x86: Delay calling signals in atomic (Oleg Nesterov)
- rt: Add local irq locks (Thomas Gleixner)
- efi: Allow efi=runtime (Sebastian Andrzej Siewior)
- efi: Disable runtime services on RT (Sebastian Andrzej Siewior)
- net/core: disable NET_RX_BUSY_POLL on RT (Sebastian Andrzej Siewior)
- sched: Disable CONFIG_RT_GROUP_SCHED on RT (Thomas Gleixner)
- mm: Allow only SLUB on RT (Ingo Molnar)
- kconfig: Disable config options which are not RT compatible (Thomas Gleixner)
- net: Properly annotate the try-lock for the seqlock (Sebastian Andrzej Siewior)
- net/Qdisc: use a seqlock instead seqcount (Sebastian Andrzej Siewior)
- fs/dcache: disable preemption on i_dir_seq's write side (Sebastian Andrzej Siewior)
- fs/dcache: use swait_queue instead of waitqueue (Sebastian Andrzej Siewior)
- u64_stats: Disable preemption on 32bit-UP/SMP with RT during updates (Sebastian Andrzej Siewior)
- mm/memcontrol: Disable preemption in __mod_memcg_lruvec_state() (Sebastian Andrzej Siewior)
- mm/vmstat: Protect per cpu variables with preempt disable on RT (Ingo Molnar)
- preempt: Provide preempt_*_(no)rt variants (Thomas Gleixner)
- signal: Revert ptrace preempt magic (Thomas Gleixner)
- locking/rtmutex: Use custom scheduling function for spin-schedule() (Sebastian Andrzej Siewior)
- locking/rtmutex: add ww_mutex addon for mutex-rt (Sebastian Andrzej Siewior)
- locking/rtmutex: wire up RT's locking (Thomas Gleixner)
- locking/rtmutex: add rwlock implementation based on rtmutex (Thomas Gleixner)
- locking/rtmutex: add rwsem implementation based on rtmutex (Thomas Gleixner)
- locking/rtmutex: add mutex implementation based on rtmutex (Thomas Gleixner)
- locking/rtmutex: Allow rt_mutex_trylock() on PREEMPT_RT (Sebastian Andrzej Siewior)
- locking/rtmutex: add sleeping lock implementation (Thomas Gleixner)
- sched: Add saved_state for tasks blocked on sleeping locks (Thomas Gleixner)
- locking/rtmutex: export lockdep-less version of rt_mutex's lock, trylock and unlock (Thomas Gleixner)
- locking/rtmutex: Provide rt_mutex_slowlock_locked() (Thomas Gleixner)
- locking: split out the rbtree definition (Sebastian Andrzej Siewior)
- lockdep: Reduce header files in debug_locks.h (Sebastian Andrzej Siewior)
- locking/rtmutex: Avoid include hell (Thomas Gleixner)
- locking/spinlock: Split the lock types header (Thomas Gleixner)
- futex: Fix bug on when a requeued RT task times out (Steven Rostedt)
- locking/rtmutex: Handle the various new futex race conditions (Thomas Gleixner)
- tasklets: Switch tasklet_disable() to the sleep wait variant (Thomas Gleixner)
- tasklets: Use spin wait in tasklet_disable() temporarily (Thomas Gleixner)
- smp: Wake ksoftirqd on PREEMPT_RT instead do_softirq(). (Sebastian Andrzej Siewior)
- tcp: Remove superfluous BH-disable around listening_hash (Sebastian Andrzej Siewior)
- net: Move lockdep where it belongs (Thomas Gleixner)
- shmem: Use raw_spinlock_t for ->stat_lock (Sebastian Andrzej Siewior)
- mm: workingset: replace IRQ-off check with a lockdep assert. (Sebastian Andrzej Siewior)
- cgroup: use irqsave in cgroup_rstat_flush_locked() (Sebastian Andrzej Siewior)
- printk: add pr_flush() (John Ogness)
- printk: add console handover (John Ogness)
- printk: remove deferred printing (John Ogness)
- printk: move console printing to kthreads (John Ogness)
- printk: introduce kernel sync mode (John Ogness)
- printk: use seqcount_latch for console_seq (John Ogness)
- printk: combine boot_delay_msec() into printk_delay() (John Ogness)
- printk: relocate printk_delay() and vprintk_default() (John Ogness)
- serial: 8250: implement write_atomic (John Ogness)
- kdb: only use atomic consoles for output mirroring (John Ogness)
- console: add write_atomic interface (John Ogness)
- printk: convert @syslog_lock to spin_lock (John Ogness)
- printk: remove safe buffers (John Ogness)
- printk: track/limit recursion (John Ogness)
- notifier: Make atomic_notifiers use raw_spinlock (Valentin Schneider)
- genirq: Move prio assignment into the newly created thread (Thomas Gleixner)
- kthread: Move prio/affinite change into the newly created thread (Sebastian Andrzej Siewior)
- timers: Move clearing of base::timer_running under base::lock (Thomas Gleixner)
- highmem: Don't disable preemption on RT in kmap_atomic() (Sebastian Andrzej Siewior)
Resolves: rhbz#1891873
This commit is contained in:
Juri Lelli 2021-05-26 09:01:26 +02:00
parent 2b2ac99ac8
commit 035f6a050e
5 changed files with 153 additions and 81 deletions

View File

@ -12,7 +12,7 @@ RHEL_MINOR = 99
#
# Use this spot to avoid future merge conflicts.
# Do not trim this comment.
RHEL_RELEASE = 19
RHEL_RELEASE = 25
#
# Early y+1 numbering
@ -44,4 +44,4 @@ ifneq ("$(ZSTREAM)", "yes")
endif
endif
RTBUILD:=.2
RTBUILD:=.3

View File

@ -724,11 +724,17 @@ CONFIG_CLS_U32_PERF=y
# CONFIG_CM3232 is not set
# CONFIG_CM3323 is not set
# CONFIG_CM36651 is not set
CONFIG_CMA_ALIGNMENT=8
CONFIG_CMA_AREAS=7
# CONFIG_CMA_DEBUGFS is not set
# CONFIG_CMA_DEBUG is not set
# CONFIG_CMA is not set
CONFIG_CMA_SIZE_MBYTES=0
# CONFIG_CMA_SIZE_SEL_MAX is not set
CONFIG_CMA_SIZE_SEL_MBYTES=y
# CONFIG_CMA_SIZE_SEL_MIN is not set
# CONFIG_CMA_SIZE_SEL_PERCENTAGE is not set
# CONFIG_CMA_SYSFS is not set
CONFIG_CMA=y
# CONFIG_CMDLINE_BOOL is not set
# CONFIG_CMDLINE_EXTEND is not set
CONFIG_CMDLINE_FROM_BOOTLOADER=y
@ -836,7 +842,7 @@ CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_ANSI_CPRNG=m
# CONFIG_CRYPTO_ANUBIS is not set
# CONFIG_CRYPTO_ARC4 is not set
CONFIG_CRYPTO_AUTHENC=m
CONFIG_CRYPTO_AUTHENC=y
# CONFIG_CRYPTO_BLAKE2B is not set
# CONFIG_CRYPTO_BLAKE2S is not set
CONFIG_CRYPTO_BLAKE2S_X86=m
@ -852,12 +858,12 @@ CONFIG_CRYPTO_CAST5=m
CONFIG_CRYPTO_CAST6_AVX_X86_64=m
CONFIG_CRYPTO_CAST6=m
CONFIG_CRYPTO_CBC=y
CONFIG_CRYPTO_CCM=m
CONFIG_CRYPTO_CCM=y
CONFIG_CRYPTO_CFB=y
CONFIG_CRYPTO_CHACHA20=m
CONFIG_CRYPTO_CHACHA20POLY1305=m
CONFIG_CRYPTO_CHACHA20_X86_64=m
CONFIG_CRYPTO_CMAC=m
CONFIG_CRYPTO_CMAC=y
CONFIG_CRYPTO_CRC32C_INTEL=m
# CONFIG_CRYPTO_CRC32C_VPMSUM is not set
CONFIG_CRYPTO_CRC32C=y
@ -944,7 +950,8 @@ CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=m
CONFIG_CRYPTO_NHPOLY1305_AVX2=m
CONFIG_CRYPTO_NHPOLY1305_SSE2=m
CONFIG_CRYPTO_OFB=m
CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_OFB=y
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_PCRYPT=m
CONFIG_CRYPTO_POLY1305=m
@ -953,6 +960,7 @@ CONFIG_CRYPTO_RMD128=m
CONFIG_CRYPTO_RMD160=m
CONFIG_CRYPTO_RMD256=m
CONFIG_CRYPTO_RMD320=m
CONFIG_CRYPTO_RSA=y
CONFIG_CRYPTO_SALSA20=m
# CONFIG_CRYPTO_SEED is not set
CONFIG_CRYPTO_SEQIV=y
@ -968,7 +976,7 @@ CONFIG_CRYPTO_SHA256_MB=m
CONFIG_CRYPTO_SHA256_SSSE3=y
CONFIG_CRYPTO_SHA256=y
# CONFIG_CRYPTO_SHA3_ARM64 is not set
CONFIG_CRYPTO_SHA3=m
CONFIG_CRYPTO_SHA3=y
CONFIG_CRYPTO_SHA512_ARM64_CE=m
# CONFIG_CRYPTO_SHA512_ARM64 is not set
CONFIG_CRYPTO_SHA512_MB=m
@ -999,7 +1007,7 @@ CONFIG_CRYPTO_USER=m
CONFIG_CRYPTO_VMAC=m
CONFIG_CRYPTO_WP512=m
CONFIG_CRYPTO_XCBC=m
CONFIG_CRYPTO_XTS=m
CONFIG_CRYPTO_XTS=y
CONFIG_CRYPTO_XXHASH=m
CONFIG_CRYPTO=y
# CONFIG_CRYPTO_ZSTD is not set
@ -1155,17 +1163,19 @@ CONFIG_DLM=m
CONFIG_DMA_API_DEBUG_SG=y
CONFIG_DMA_API_DEBUG=y
CONFIG_DMABUF_DEBUG=y
# CONFIG_DMABUF_HEAPS_CMA is not set
CONFIG_DMABUF_HEAPS_SYSTEM=y
CONFIG_DMABUF_HEAPS=y
CONFIG_DMABUF_MOVE_NOTIFY=y
# CONFIG_DMABUF_SELFTESTS is not set
# CONFIG_DMA_CMA is not set
CONFIG_DMA_CMA=y
CONFIG_DMADEVICES_DEBUG=y
CONFIG_DMADEVICES_VDEBUG=y
CONFIG_DMADEVICES=y
CONFIG_DMA_ENGINE=y
# CONFIG_DMA_FENCE_TRACE is not set
# CONFIG_DMA_MAP_BENCHMARK is not set
# CONFIG_DMA_PERNUMA_CMA is not set
# CONFIG_DMARD09 is not set
# CONFIG_DMARD10 is not set
CONFIG_DMATEST=m
@ -1198,7 +1208,7 @@ CONFIG_DM_SWITCH=m
CONFIG_DM_THIN_PROVISIONING=m
CONFIG_DM_UEVENT=y
# CONFIG_DM_UNSTRIPED is not set
# CONFIG_DM_VERITY_FEC is not set
CONFIG_DM_VERITY_FEC=y
CONFIG_DM_VERITY=m
CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG=y
CONFIG_DM_WRITECACHE=m
@ -1261,7 +1271,7 @@ CONFIG_DRM_GM12U320=m
CONFIG_DRM_GMA3600=y
CONFIG_DRM_GMA500=m
CONFIG_DRM_GMA600=y
# CONFIG_DRM_GUD is not set
CONFIG_DRM_GUD=m
# CONFIG_DRM_HDLCD is not set
# CONFIG_DRM_HISI_HIBMC is not set
# CONFIG_DRM_HISI_KIRIN is not set
@ -1608,7 +1618,8 @@ CONFIG_EVM_ATTR_FSUUID=y
CONFIG_EVM_LOAD_X509=y
CONFIG_EVM_X509_PATH="/etc/keys/x509_evm.der"
CONFIG_EVM=y
# CONFIG_EXFAT_FS is not set
CONFIG_EXFAT_DEFAULT_IOCHARSET="utf8"
CONFIG_EXFAT_FS=m
CONFIG_EXPERT=y
CONFIG_EXPORTFS_BLOCK_OPS=y
CONFIG_EXPORTFS=y
@ -2126,7 +2137,7 @@ CONFIG_HYPERV_KEYBOARD=m
CONFIG_HYPERV=m
CONFIG_HYPERV_NET=m
CONFIG_HYPERV_STORAGE=m
# CONFIG_HYPERV_TESTING is not set
CONFIG_HYPERV_TESTING=y
CONFIG_HYPERV_UTILS=m
CONFIG_HYPERV_VSOCKETS=m
CONFIG_HYSDN_CAPI=y
@ -4249,7 +4260,7 @@ CONFIG_PHYSICAL_START=0x1000000
# CONFIG_PI433 is not set
CONFIG_PID_NS=y
CONFIG_PINCTRL_ALDERLAKE=m
CONFIG_PINCTRL_AMD=m
CONFIG_PINCTRL_AMD=y
CONFIG_PINCTRL_BAYTRAIL=y
CONFIG_PINCTRL_BROXTON=m
CONFIG_PINCTRL_CANNONLAKE=m
@ -6140,17 +6151,17 @@ CONFIG_UDF_FS=m
# CONFIG_UFS_FS is not set
CONFIG_UHID=m
CONFIG_UID16=y
CONFIG_UIO_AEC=m
CONFIG_UIO_CIF=m
# CONFIG_UIO_AEC is not set
# CONFIG_UIO_CIF is not set
# CONFIG_UIO_DMEM_GENIRQ is not set
CONFIG_UIO_HV_GENERIC=m
CONFIG_UIO=m
# CONFIG_UIO_MF624 is not set
# CONFIG_UIO_NETX is not set
CONFIG_UIO_PCI_GENERIC=m
CONFIG_UIO_PDRV_GENIRQ=m
# CONFIG_UIO_PDRV_GENIRQ is not set
# CONFIG_UIO_PRUSS is not set
CONFIG_UIO_SERCOS3=m
# CONFIG_UIO_SERCOS3 is not set
# CONFIG_ULTRIX_PARTITION is not set
# CONFIG_UNICODE is not set
# CONFIG_UNISYSSPAR is not set

View File

@ -724,11 +724,17 @@ CONFIG_CLS_U32_PERF=y
# CONFIG_CM3232 is not set
# CONFIG_CM3323 is not set
# CONFIG_CM36651 is not set
CONFIG_CMA_ALIGNMENT=8
CONFIG_CMA_AREAS=7
# CONFIG_CMA_DEBUGFS is not set
# CONFIG_CMA_DEBUG is not set
# CONFIG_CMA is not set
CONFIG_CMA_SIZE_MBYTES=0
# CONFIG_CMA_SIZE_SEL_MAX is not set
CONFIG_CMA_SIZE_SEL_MBYTES=y
# CONFIG_CMA_SIZE_SEL_MIN is not set
# CONFIG_CMA_SIZE_SEL_PERCENTAGE is not set
# CONFIG_CMA_SYSFS is not set
CONFIG_CMA=y
# CONFIG_CMDLINE_BOOL is not set
# CONFIG_CMDLINE_EXTEND is not set
CONFIG_CMDLINE_FROM_BOOTLOADER=y
@ -836,7 +842,7 @@ CONFIG_CRYPTO_AES=y
CONFIG_CRYPTO_ANSI_CPRNG=m
# CONFIG_CRYPTO_ANUBIS is not set
# CONFIG_CRYPTO_ARC4 is not set
CONFIG_CRYPTO_AUTHENC=m
CONFIG_CRYPTO_AUTHENC=y
# CONFIG_CRYPTO_BLAKE2B is not set
# CONFIG_CRYPTO_BLAKE2S is not set
CONFIG_CRYPTO_BLAKE2S_X86=m
@ -852,12 +858,12 @@ CONFIG_CRYPTO_CAST5=m
CONFIG_CRYPTO_CAST6_AVX_X86_64=m
CONFIG_CRYPTO_CAST6=m
CONFIG_CRYPTO_CBC=y
CONFIG_CRYPTO_CCM=m
CONFIG_CRYPTO_CCM=y
CONFIG_CRYPTO_CFB=y
CONFIG_CRYPTO_CHACHA20=m
CONFIG_CRYPTO_CHACHA20POLY1305=m
CONFIG_CRYPTO_CHACHA20_X86_64=m
CONFIG_CRYPTO_CMAC=m
CONFIG_CRYPTO_CMAC=y
CONFIG_CRYPTO_CRC32C_INTEL=m
# CONFIG_CRYPTO_CRC32C_VPMSUM is not set
CONFIG_CRYPTO_CRC32C=y
@ -944,7 +950,8 @@ CONFIG_CRYPTO_MD5=y
CONFIG_CRYPTO_MICHAEL_MIC=m
CONFIG_CRYPTO_NHPOLY1305_AVX2=m
CONFIG_CRYPTO_NHPOLY1305_SSE2=m
CONFIG_CRYPTO_OFB=m
CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_OFB=y
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_PCRYPT=m
CONFIG_CRYPTO_POLY1305=m
@ -953,6 +960,7 @@ CONFIG_CRYPTO_RMD128=m
CONFIG_CRYPTO_RMD160=m
CONFIG_CRYPTO_RMD256=m
CONFIG_CRYPTO_RMD320=m
CONFIG_CRYPTO_RSA=y
CONFIG_CRYPTO_SALSA20=m
# CONFIG_CRYPTO_SEED is not set
CONFIG_CRYPTO_SEQIV=y
@ -968,7 +976,7 @@ CONFIG_CRYPTO_SHA256_MB=m
CONFIG_CRYPTO_SHA256_SSSE3=y
CONFIG_CRYPTO_SHA256=y
# CONFIG_CRYPTO_SHA3_ARM64 is not set
CONFIG_CRYPTO_SHA3=m
CONFIG_CRYPTO_SHA3=y
CONFIG_CRYPTO_SHA512_ARM64_CE=m
# CONFIG_CRYPTO_SHA512_ARM64 is not set
CONFIG_CRYPTO_SHA512_MB=m
@ -999,7 +1007,7 @@ CONFIG_CRYPTO_USER=m
CONFIG_CRYPTO_VMAC=m
CONFIG_CRYPTO_WP512=m
CONFIG_CRYPTO_XCBC=m
CONFIG_CRYPTO_XTS=m
CONFIG_CRYPTO_XTS=y
CONFIG_CRYPTO_XXHASH=m
CONFIG_CRYPTO=y
# CONFIG_CRYPTO_ZSTD is not set
@ -1147,17 +1155,19 @@ CONFIG_DLM=m
# CONFIG_DMA_API_DEBUG is not set
# CONFIG_DMA_API_DEBUG_SG is not set
# CONFIG_DMABUF_DEBUG is not set
# CONFIG_DMABUF_HEAPS_CMA is not set
CONFIG_DMABUF_HEAPS_SYSTEM=y
CONFIG_DMABUF_HEAPS=y
CONFIG_DMABUF_MOVE_NOTIFY=y
# CONFIG_DMABUF_SELFTESTS is not set
# CONFIG_DMA_CMA is not set
CONFIG_DMA_CMA=y
# CONFIG_DMADEVICES_DEBUG is not set
# CONFIG_DMADEVICES_VDEBUG is not set
CONFIG_DMADEVICES=y
CONFIG_DMA_ENGINE=y
# CONFIG_DMA_FENCE_TRACE is not set
# CONFIG_DMA_MAP_BENCHMARK is not set
# CONFIG_DMA_PERNUMA_CMA is not set
# CONFIG_DMARD09 is not set
# CONFIG_DMARD10 is not set
CONFIG_DMATEST=m
@ -1190,7 +1200,7 @@ CONFIG_DM_SWITCH=m
CONFIG_DM_THIN_PROVISIONING=m
CONFIG_DM_UEVENT=y
# CONFIG_DM_UNSTRIPED is not set
# CONFIG_DM_VERITY_FEC is not set
CONFIG_DM_VERITY_FEC=y
CONFIG_DM_VERITY=m
CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG=y
CONFIG_DM_WRITECACHE=m
@ -1253,7 +1263,7 @@ CONFIG_DRM_GM12U320=m
CONFIG_DRM_GMA3600=y
CONFIG_DRM_GMA500=m
CONFIG_DRM_GMA600=y
# CONFIG_DRM_GUD is not set
CONFIG_DRM_GUD=m
# CONFIG_DRM_HDLCD is not set
# CONFIG_DRM_HISI_HIBMC is not set
# CONFIG_DRM_HISI_KIRIN is not set
@ -1600,7 +1610,8 @@ CONFIG_EVM_ATTR_FSUUID=y
CONFIG_EVM_LOAD_X509=y
CONFIG_EVM_X509_PATH="/etc/keys/x509_evm.der"
CONFIG_EVM=y
# CONFIG_EXFAT_FS is not set
CONFIG_EXFAT_DEFAULT_IOCHARSET="utf8"
CONFIG_EXFAT_FS=m
CONFIG_EXPERT=y
CONFIG_EXPORTFS_BLOCK_OPS=y
CONFIG_EXPORTFS=y
@ -4230,7 +4241,7 @@ CONFIG_PHYSICAL_START=0x1000000
# CONFIG_PI433 is not set
CONFIG_PID_NS=y
CONFIG_PINCTRL_ALDERLAKE=m
CONFIG_PINCTRL_AMD=m
CONFIG_PINCTRL_AMD=y
CONFIG_PINCTRL_BAYTRAIL=y
CONFIG_PINCTRL_BROXTON=m
CONFIG_PINCTRL_CANNONLAKE=m
@ -6118,17 +6129,17 @@ CONFIG_UDF_FS=m
# CONFIG_UFS_FS is not set
CONFIG_UHID=m
CONFIG_UID16=y
CONFIG_UIO_AEC=m
CONFIG_UIO_CIF=m
# CONFIG_UIO_AEC is not set
# CONFIG_UIO_CIF is not set
# CONFIG_UIO_DMEM_GENIRQ is not set
CONFIG_UIO_HV_GENERIC=m
CONFIG_UIO=m
# CONFIG_UIO_MF624 is not set
# CONFIG_UIO_NETX is not set
CONFIG_UIO_PCI_GENERIC=m
CONFIG_UIO_PDRV_GENIRQ=m
# CONFIG_UIO_PDRV_GENIRQ is not set
# CONFIG_UIO_PRUSS is not set
CONFIG_UIO_SERCOS3=m
# CONFIG_UIO_SERCOS3 is not set
# CONFIG_ULTRIX_PARTITION is not set
# CONFIG_UNICODE is not set
# CONFIG_UNISYSSPAR is not set

View File

@ -59,14 +59,21 @@
Summary: The Linux kernel
# For a kernel released for public testing, released_kernel should be 1.
# For internal testing builds during development, it should be 0.
# For rawhide and/or a kernel built from an rc or git snapshot,
# released_kernel should be 0.
# For a stable, released kernel, released_kernel should be 1.
# Set released_kernel to 1 when the upstream source tarball contains a
# kernel release. (This includes prepatch or "rc" releases.)
# Set released_kernel to 0 when the upstream source tarball contains an
# unreleased kernel development snapshot.
%global released_kernel 0
%global distro_build 0.rc2.19
# Set debugbuildsenabled to 1 to build separate base and debug kernels
# (on supported architectures). The kernel-debug-* subpackages will
# contain the debug kernel.
# Set debugbuildsenabled to 0 to not build a separate debug kernel, but
# to build the base kernel using the debug configuration. (Specifying
# the --with-release option overrides this setting.)
%define debugbuildsenabled 1
%global distro_build 0.rc3.25
%if 0%{?fedora}
%define secure_boot_arch x86_64
@ -106,24 +113,23 @@ Summary: The Linux kernel
%define primary_target rhel
%endif
# The kernel tarball/base version
%define kversion 5.13
%define rpmversion 5.13.0
%define pkgrelease 0.rc2.19.rt3.2
%define pkgrelease 0.rc3.25.rt3.3
# This is needed to do merge window version magic
%define patchlevel 13
# allow pkg_release to have configurable %%{?dist} tag
%define specrelease 0.rc2.19.rt3.2%{?buildid}%{?dist}
%define specrelease 0.rc3.25.rt3.3%{?buildid}%{?dist}
%define pkg_release %{specrelease}
# What parts do we want to build? These are the kernels that are built IF the
# architecture allows it. All should default to 1 (enabled) and be flipped to
# 0 (disabled) by later arch-specific checks.
# The following build options are enabled by default.
# Use either --without <opt> in your rpmbuild command or force values
# to 0 in here to disable them.
# The following build options are enabled by default, but may become disabled
# by later architecture-specific checks. These can also be disabled by using
# --without <opt> in the rpmbuild command, or by forcing these values to 0.
#
# standard kernel
%define with_up %{?_without_up: 0} %{?!_without_up: 1}
@ -131,6 +137,8 @@ Summary: The Linux kernel
%define with_pae %{?_without_pae: 0} %{?!_without_pae: 1}
# kernel-debug
%define with_debug %{?_without_debug: 0} %{?!_without_debug: 1}
# kernel-zfcpdump (s390 specific kernel for zfcpdump)
%define with_zfcpdump %{?_without_zfcpdump: 0} %{?!_without_zfcpdump: 1}
# kernel-doc
%define with_doc %{?_without_doc: 0} %{?!_without_doc: 1}
# realtime
@ -146,10 +154,6 @@ Summary: The Linux kernel
%define with_bpftool %{?_without_bpftool: 0} %{?!_without_bpftool: 1}
# kernel-debuginfo
%define with_debuginfo %{?_without_debuginfo: 0} %{?!_without_debuginfo: 1}
# Control whether to install the vdso directories.
%define with_vdso_install %{?_without_vdso_install: 0} %{?!_without_vdso_install: 1}
# kernel-zfcpdump (s390 specific kernel for zfcpdump)
%define with_zfcpdump %{?_without_zfcpdump: 0} %{?!_without_zfcpdump: 1}
# kernel-abi-whitelists
%define with_kernel_abi_whitelists %{?_without_kernel_abi_whitelists: 0} %{?!_without_kernel_abi_whitelists: 1}
# internal samples and selftests
@ -175,6 +179,9 @@ Summary: The Linux kernel
%define with_kabidwchk %{?_without_kabidwchk: 0} %{?!_without_kabidwchk: 1}
%define with_kabidw_base %{?_with_kabidw_base: 1} %{?!_with_kabidw_base: 0}
#
# Control whether to install the vdso directories.
%define with_vdso_install %{?_without_vdso_install: 0} %{?!_without_vdso_install: 1}
#
# should we do C=1 builds with sparse
%define with_sparse %{?_with_sparse: 1} %{?!_with_sparse: 0}
#
@ -202,14 +209,6 @@ Summary: The Linux kernel
# Want to build a vanilla kernel build without any non-upstream patches?
%define with_vanilla %{?_with_vanilla: 1} %{?!_with_vanilla: 0}
# Set debugbuildsenabled to 1 for production (build separate debug kernels)
# and 0 for rawhide (all kernels are debug kernels).
# See also 'make debug' and 'make release'.
%define debugbuildsenabled 1
# The kernel tarball/base version
%define kversion 5.13
%if 0%{?fedora}
# Kernel headers are being split out into a separate package
%define with_headers 0
@ -296,6 +295,10 @@ Summary: The Linux kernel
%define nopatches 1
%endif
%if %{with_release}
%define debugbuildsenabled 1
%endif
%if !%{debugbuildsenabled}
%define with_debug 0
%endif
@ -567,6 +570,7 @@ BuildRequires: zlib-devel binutils-devel newt-devel perl(ExtUtils::Embed) bison
BuildRequires: audit-libs-devel
BuildRequires: java-devel
BuildRequires: libbpf-devel
BuildRequires: libbabeltrace-devel
%ifnarch %{arm} s390x
BuildRequires: numactl-devel
%endif
@ -644,7 +648,7 @@ BuildRequires: clang
# exact git commit you can run
#
# xzcat -qq ${TARBALL} | git get-tar-commit-id
Source0: linux-5.13.0-0.rc2.19.rt3.2.tar.xz
Source0: linux-5.13.0-0.rc3.25.rt3.3.tar.xz
Source1: Makefile.rhelver
@ -1084,9 +1088,9 @@ This is required to use SystemTap with %{name}%{?1:-%{1}}-%{KVERREL}.\
#
# This macro creates a kernel-<subpackage>-devel package.
# %%kernel_devel_package <subpackage> <pretty-name>
# %%kernel_devel_package [-m] <subpackage> <pretty-name>
#
%define kernel_devel_package() \
%define kernel_devel_package(m) \
%package %{?1:%{1}-}devel\
Summary: Development package for building kernel modules to match the %{?2:%{2} }kernel\
Provides: %{name}%{?1:-%{1}}-devel-%{_target_cpu} = %{version}-%{release}\
@ -1103,6 +1107,9 @@ Requires: bison\
Requires: flex\
Requires: make\
Requires: gcc\
%if %{-m:1}%{!-m:0}\
Requires: kernel-devel-uname-r = %{KVERREL}\
%endif\
%description %{?1:%{1}-}devel\
This package provides kernel headers and makefiles sufficient to build modules\
against the %{?2:%{2} }kernel package.\
@ -1143,9 +1150,9 @@ This package provides kernel modules for the %{?2:%{2} }kernel package for Red H
#
# This macro creates a kernel-<subpackage>-modules-extra package.
# %%kernel_modules_extra_package <subpackage> <pretty-name>
# %%kernel_modules_extra_package [-m] <subpackage> <pretty-name>
#
%define kernel_modules_extra_package() \
%define kernel_modules_extra_package(m) \
%package %{?1:%{1}-}modules-extra\
Summary: Extra kernel modules to match the %{?2:%{2} }kernel\
Provides: %{name}%{?1:-%{1}}-modules-extra-%{_target_cpu} = %{version}-%{release}\
@ -1155,6 +1162,9 @@ Provides: installonlypkg(kernel-module)\
Provides: %{name}%{?1:-%{1}}-modules-extra-uname-r = %{KVERREL}%{?1:+%{1}}\
Requires: %{name}-uname-r = %{KVERREL}%{?1:+%{1}}\
Requires: %{name}%{?1:-%{1}}-modules-uname-r = %{KVERREL}%{?1:+%{1}}\
%if %{-m:1}%{!-m:0}\
Requires: %{name}-modules-extra-uname-r = %{KVERREL}\
%endif\
AutoReq: no\
AutoProv: yes\
%description %{?1:%{1}-}modules-extra\
@ -1163,9 +1173,9 @@ This package provides less commonly used kernel modules for the %{?2:%{2} }kerne
#
# This macro creates a kernel-<subpackage>-modules package.
# %%kernel_modules_package <subpackage> <pretty-name>
# %%kernel_modules_package [-m] <subpackage> <pretty-name>
#
%define kernel_modules_package() \
%define kernel_modules_package(m) \
%package %{?1:%{1}-}modules\
Summary: kernel modules to match the %{?2:%{2}-}core kernel\
Provides: kernel%{?1:-%{1}}-modules-%{_target_cpu} = %{version}-%{release}\
@ -1174,6 +1184,9 @@ Provides: %{name}-modules = %{version}-%{release}%{?1:+%{1}}\
Provides: installonlypkg(kernel-module)\
Provides: %{name}%{?1:-%{1}}-modules-uname-r = %{KVERREL}%{?1:+%{1}}\
Requires: %{name}-uname-r = %{KVERREL}%{?1:+%{1}}\
%if %{-m:1}%{!-m:0}\
Requires: %{name}-modules-uname-r = %{KVERREL}\
%endif\
AutoReq: no\
AutoProv: yes\
%description %{?1:%{1}-}modules\
@ -1215,22 +1228,27 @@ This package provides KVM modules for package %{name}%{?1:-%{1}}.\
#
# This macro creates a kernel-<subpackage> and its -devel and -debuginfo too.
# %%define variant_summary The Linux kernel compiled for <configuration>
# %%kernel_variant_package [-n <pretty-name>] <subpackage>
# %%kernel_variant_package [-n <pretty-name>] [-m] <subpackage>
#
%define kernel_variant_package(n:) \
%define kernel_variant_package(n:m) \
%package %{?1:%{1}-}core\
Summary: %{variant_summary}\
Provides: %{name}-%{?1:%{1}-}core-uname-r = %{KVERREL}%{?1:+%{1}}\
Provides: installonlypkg(kernel)\
%if %{-m:1}%{!-m:0}\
Requires: kernel-core-uname-r = %{KVERREL}\
%endif\
%{expand:%%kernel_reqprovconf}\
%if %{?1:1} %{!?1:0} \
%{expand:%%kernel_meta_package %{?1:%{1}}}\
%endif\
%{expand:%%kernel_devel_package %{?1:%{1}} %{!?{-n}:%{1}}%{?{-n}:%{-n*}}}\
%{expand:%%kernel_modules_package %{?1:%{1}} %{!?{-n}:%{1}}%{?{-n}:%{-n*}}}\
%{expand:%%kernel_modules_extra_package %{?1:%{1}} %{!?{-n}:%{1}}%{?{-n}:%{-n*}}}\
%{expand:%%kernel_devel_package %{?1:%{1}} %{!?{-n}:%{1}}%{?{-n}:%{-n*}} %{-m:%{-m}}}\
%{expand:%%kernel_modules_package %{?1:%{1}} %{!?{-n}:%{1}}%{?{-n}:%{-n*}} %{-m:%{-m}}}\
%{expand:%%kernel_modules_extra_package %{?1:%{1}} %{!?{-n}:%{1}}%{?{-n}:%{-n*}} %{-m:%{-m}}}\
%if %{-m:0}%{!-m:1}\
%{expand:%%kernel_modules_internal_package %{?1:%{1}} %{!?{-n}:%{1}}%{?{-n}:%{-n*}}}\
%{expand:%%kernel_debuginfo_package %{?1:%{1}}}\
%endif\
%if %{with_realtime} \
%{expand:%%kernel_kvm_package %{?1:%{1}}} %{!?{-n}:%{1}}%{?{-n}:%{-n*}}}\
%endif \
@ -1256,7 +1274,11 @@ zfcpdump infrastructure.
%endif
%define variant_summary The Linux kernel compiled with extra debugging enabled
%if !%{debugbuildsenabled}
%kernel_variant_package -m debug
%else
%kernel_variant_package debug
%endif
%description debug-core
The kernel package contains the Linux kernel (vmlinuz), the core of any
Linux operating system. The kernel handles the basic functions
@ -1336,8 +1358,8 @@ ApplyOptionalPatch()
fi
}
%setup -q -n kernel-5.13.0-0.rc2.19.rt3.2 -c
mv linux-5.13.0-0.rc2.19.rt3.2 linux-%{KVERREL}
%setup -q -n kernel-5.13.0-0.rc3.25.rt3.3 -c
mv linux-5.13.0-0.rc3.25.rt3.3 linux-%{KVERREL}
cd linux-%{KVERREL}
cp -a %{SOURCE1} .
@ -2633,11 +2655,13 @@ fi\
%kernel_variant_post -v lpae -r (kernel|kernel-smp)
%endif
%if %{with_debug}
%kernel_variant_preun debug
%kernel_variant_post -v debug
%if %{with_realtime}
%kernel_kvm_post debug
%endif
%endif
%if %{with_zfcpdump}
%kernel_variant_preun zfcpdump
@ -2867,6 +2891,13 @@ fi
%kernel_variant_files %{_use_vdso} %{with_up}
%kernel_variant_files %{_use_vdso} %{with_debug} debug
%if !%{debugbuildsenabled}
%files debug
%files debug-core
%files debug-devel
%files debug-modules
%files debug-modules-extra
%endif
%kernel_variant_files %{use_vdso} %{with_pae} lpae
%kernel_variant_files %{_use_vdso} %{with_zfcpdump} zfcpdump
@ -2888,8 +2919,8 @@ fi
#
#
%changelog
* Tue May 25 2021 Juri Lelli <juri.lelli@redhat.com> [5.13.0-0.rc2.19.rt3.2]
- kernel-5.13.0-0.rc2.19.el9 rebase
* Wed May 26 2021 Juri Lelli <juri.lelli@redhat.com> [5.13.0-0.rc3.25.rt3.3]
- kernel-5.13.0-0.rc3.25.el9 rebase
- spec: Generate separate kernel-rt-kvm packages (Juri Lelli)
- Add RT config options (Juri Lelli)
- specfile: Add with_realtime (Juri Lelli)
@ -3044,6 +3075,25 @@ fi
- timers: Move clearing of base::timer_running under base::lock (Thomas Gleixner)
- highmem: Don't disable preemption on RT in kmap_atomic() (Sebastian Andrzej Siewior)
* Mon May 24 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.13.0-0.rc3.25]
- Override %%{debugbuildsenabled} if the --with-release option is used (David Ward)
- Improve comments in SPEC file, and move some option tests and macros (David Ward)
* Fri May 21 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.13.0-0.rc2.20210521git79a106fc6585.22]
- configs: enable CONFIG_EXFAT_FS (Pavel Reichl) [1943423]
- Revert s390x/zfcpdump part of a9d179c40281 and ecbfddd98621 (Vladis Dronov)
- Embed crypto algos, modes and templates needed in the FIPS mode (Vladis Dronov) [1947240]
- configs: Add and enable CONFIG_HYPERV_TESTING for debug kernels (Mohammed Gamal)
- mm/cma: mark CMA on x86_64 tech preview and print RHEL-specific infos (David Hildenbrand) [1945002]
- configs: enable CONFIG_CMA on x86_64 in ARK (David Hildenbrand) [1945002]
* Thu May 20 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.13.0-0.rc2.20210520gitc3d0e3fd41b7.21]
- rpmspec: build debug-* meta-packages if debug builds are disabled (Herton R. Krzesinski)
* Tue May 18 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.13.0-0.rc2.20210518git8ac91e6c6033.20]
- UIO: disable unused config options (Aristeu Rozanski) [1957819]
- ARK-config: Make amd_pinctrl module builtin (Hans de Goede)
* Mon May 17 2021 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.13.0-0.rc2.19]
- rpmspec: revert/drop content hash for kernel-headers (Herton R. Krzesinski)
- rpmspec: fix check that calls InitBuildVars (Herton R. Krzesinski)

View File

@ -1,3 +1,3 @@
SHA512 (linux-5.13.0-0.rc2.19.rt3.2.tar.xz) = 28304f9c57870e96d1439492fa1314f8a1eaf7317bcebfd8707b3efdf71d7daf334259ed95b0d0ab4670be8dbee467ddaab8c059670768378463fe3bef8a0002
SHA512 (kernel-abi-whitelists-5.13.0-0.rc2.19.tar.bz2) = 836c45d9d55be33ea1a7f6115daa96b0f8ab86f1f6f190e47f7125e993908508e7cd2f8c4a534ffa89f3c1cfa7f9d9b8837234631bf3e3709a739bd0511bb26e
SHA512 (kernel-kabi-dw-5.13.0-0.rc2.19.tar.bz2) = 4353f3e70e923a2f11f38e3cc40daeb190a6ba91af01ec2b2c71f2ee9fc2b9b1fbee198994ff8a9841176377b9414833c536853b25cef64abe39733883bca39f
SHA512 (linux-5.13.0-0.rc3.25.rt3.3.tar.xz) = 8cb53dcfbfa1d8f96195ebfcf2b8d656797d4f3ff078127cd8ffece5a2d20bb57f211292fc1388414cbca41f3701f9410725040ee51edb216732969b4b410d59
SHA512 (kernel-abi-whitelists-5.13.0-0.rc3.25.tar.bz2) = 5a1976224fc32b9c3bbaef862246532a864ba39577a27a608349164c51b677a2d2645925896cae3356ddaa940647c386d1f327ccccdc6a97eb09309c15067958
SHA512 (kernel-kabi-dw-5.13.0-0.rc3.25.tar.bz2) = e45b300507ec12349a8254c8768cc7dda92a37e9b65da75435451bb54b95e4969ea8391be88e6d375adf603d2835196ca4bf4c33479e92f55970264b72d39522