diff --git a/Makefile.rhelver b/Makefile.rhelver index fc4e314..30617a9 100644 --- a/Makefile.rhelver +++ b/Makefile.rhelver @@ -12,7 +12,7 @@ RHEL_MINOR = 99 # # Use this spot to avoid future merge conflicts. # Do not trim this comment. -RHEL_RELEASE = 175 +RHEL_RELEASE = 180 # # Early y+1 numbering @@ -44,4 +44,4 @@ ifneq ("$(ZSTREAM)", "yes") endif endif -RTBUILD:=.7 +RTBUILD:=.8 diff --git a/kernel-rt-x86_64-debug-rhel.config b/kernel-rt-x86_64-debug-rhel.config index fcf8e86..d104a63 100644 --- a/kernel-rt-x86_64-debug-rhel.config +++ b/kernel-rt-x86_64-debug-rhel.config @@ -227,7 +227,6 @@ CONFIG_ARCH_RANDOM=y # CONFIG_ARCH_SPARX5 is not set # CONFIG_ARCH_SUNXI is not set # CONFIG_ARCH_SYNQUACER is not set -# CONFIG_ARCH_ZX is not set # CONFIG_ARCNET is not set CONFIG_ARM64_AMU_EXTN=y CONFIG_ARM64_BTI=y @@ -237,7 +236,6 @@ CONFIG_ARM64_ERRATUM_1530923=y CONFIG_ARM64_ERRATUM_1542419=y CONFIG_ARM64_USE_LSE_ATOMICS=y CONFIG_ARM_CMN=m -# CONFIG_ARM_DMC620_PMU is not set # CONFIG_ARM_MHU_V2 is not set CONFIG_ARM_SMCCC_SOC_ID=y # CONFIG_ARM_SMC_WATCHDOG is not set @@ -415,7 +413,6 @@ CONFIG_BLK_DEV_RAM_SIZE=16384 CONFIG_BLK_DEV_RBD=m # CONFIG_BLK_DEV_RSXX is not set CONFIG_BLK_DEV_SD=m -# CONFIG_BLK_DEV_SKD is not set CONFIG_BLK_DEV_SR=m CONFIG_BLK_DEV_SR_VENDOR=y # CONFIG_BLK_DEV_SX8 is not set @@ -464,7 +461,7 @@ CONFIG_BPF_EVENTS=y CONFIG_BPF_JIT_ALWAYS_ON=y CONFIG_BPF_JIT=y # CONFIG_BPF_KPROBE_OVERRIDE is not set -# CONFIG_BPF_LSM is not set +CONFIG_BPF_LSM=y # CONFIG_BPF_PRELOAD is not set CONFIG_BPF_STREAM_PARSER=y CONFIG_BPF_SYSCALL=y @@ -551,7 +548,7 @@ CONFIG_BT_RFCOMM_TTY=y CONFIG_BT_RTL=m # CONFIG_BT_SELFTEST is not set CONFIG_BTT=y -# CONFIG_BUG_ON_DATA_CORRUPTION is not set +CONFIG_BUG_ON_DATA_CORRUPTION=y CONFIG_BUG=y CONFIG_BUILD_SALT="" # CONFIG_C2PORT is not set @@ -848,7 +845,6 @@ CONFIG_CRYPTO_CBC=y CONFIG_CRYPTO_CCM=m # CONFIG_CRYPTO_CFB is not set CONFIG_CRYPTO_CHACHA20=m -CONFIG_CRYPTO_CHACHA20_NEON=m CONFIG_CRYPTO_CHACHA20POLY1305=m CONFIG_CRYPTO_CHACHA20_X86_64=m CONFIG_CRYPTO_CMAC=m @@ -873,7 +869,7 @@ CONFIG_CRYPTO_DES=m # CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set CONFIG_CRYPTO_DEV_CCP_CRYPTO=m CONFIG_CRYPTO_DEV_CCP_DD=m -# CONFIG_CRYPTO_DEV_CCP_DEBUGFS is not set +CONFIG_CRYPTO_DEV_CCP_DEBUGFS=y CONFIG_CRYPTO_DEV_CCP=y # CONFIG_CRYPTO_DEV_CCREE is not set CONFIG_CRYPTO_DEV_CHELSIO=m @@ -936,13 +932,11 @@ CONFIG_CRYPTO_MD4=m CONFIG_CRYPTO_MD5=y CONFIG_CRYPTO_MICHAEL_MIC=m CONFIG_CRYPTO_NHPOLY1305_AVX2=m -CONFIG_CRYPTO_NHPOLY1305_NEON=m CONFIG_CRYPTO_NHPOLY1305_SSE2=m CONFIG_CRYPTO_OFB=m CONFIG_CRYPTO_PCBC=m CONFIG_CRYPTO_PCRYPT=m CONFIG_CRYPTO_POLY1305=m -# CONFIG_CRYPTO_POLY1305_NEON is not set CONFIG_CRYPTO_POLY1305_X86_64=m CONFIG_CRYPTO_RMD128=m CONFIG_CRYPTO_RMD160=m @@ -1040,7 +1034,7 @@ CONFIG_DEBUG_INFO_DWARF4=y # CONFIG_DEBUG_INFO_REDUCED is not set # CONFIG_DEBUG_INFO_SPLIT is not set CONFIG_DEBUG_INFO=y -# CONFIG_DEBUG_IRQFLAGS is not set +CONFIG_DEBUG_IRQFLAGS=y # CONFIG_DEBUG_KERNEL_DC is not set CONFIG_DEBUG_KERNEL=y CONFIG_DEBUG_KMEMLEAK_AUTO_SCAN=y @@ -1150,7 +1144,7 @@ CONFIG_DLM_DEBUG=y CONFIG_DLM=m CONFIG_DMA_API_DEBUG_SG=y CONFIG_DMA_API_DEBUG=y -# CONFIG_DMABUF_DEBUG is not set +CONFIG_DMABUF_DEBUG=y CONFIG_DMABUF_HEAPS_SYSTEM=y CONFIG_DMABUF_HEAPS=y CONFIG_DMABUF_MOVE_NOTIFY=y @@ -1184,7 +1178,7 @@ CONFIG_DM_LOG_USERSPACE=m CONFIG_DM_LOG_WRITES=m CONFIG_DM_MIRROR=m # CONFIG_DM_MULTIPATH_HST is not set -# CONFIG_DM_MULTIPATH_IOA is not set +CONFIG_DM_MULTIPATH_IOA=m CONFIG_DM_MULTIPATH=m CONFIG_DM_MULTIPATH_QL=m CONFIG_DM_MULTIPATH_ST=m @@ -1794,8 +1788,6 @@ CONFIG_GACT_PROB=y # CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL is not set # CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF is not set # CONFIG_GCC_PLUGIN_STRUCTLEAK_USER is not set -# CONFIG_GCC_PLUGIN_STRUCTLEAK_VERBOSE is not set -CONFIG_GCC_PLUGIN_STRUCTLEAK=y CONFIG_GCC_PLUGINS=y # CONFIG_GCOV_KERNEL is not set # CONFIG_GDB_SCRIPTS is not set @@ -1899,7 +1891,7 @@ CONFIG_HANGCHECK_TIMER=m CONFIG_HARDENED_USERCOPY_FALLBACK=y # CONFIG_HARDENED_USERCOPY_PAGESPAN is not set CONFIG_HARDENED_USERCOPY=y -# CONFIG_HARDLOCKUP_DETECTOR is not set +CONFIG_HARDLOCKUP_DETECTOR=y # CONFIG_HD44780 is not set # CONFIG_HDC100X is not set # CONFIG_HDC2010 is not set @@ -2942,6 +2934,9 @@ CONFIG_LOCALVERSION="" # CONFIG_LOCALVERSION_AUTO is not set CONFIG_LOCKD=m CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT=y +# CONFIG_LOCK_DOWN_KERNEL_FORCE_CONFIDENTIALITY is not set +# CONFIG_LOCK_DOWN_KERNEL_FORCE_INTEGRITY is not set +CONFIG_LOCK_DOWN_KERNEL_FORCE_NONE=y CONFIG_LOCKD_V4=y CONFIG_LOCK_EVENT_COUNTS=y CONFIG_LOCK_STAT=y @@ -2962,8 +2957,8 @@ CONFIG_LPC_ICH=m # CONFIG_LP_CONSOLE is not set CONFIG_LPC_SCH=m CONFIG_LSI_ET1011C_PHY=m +CONFIG_LSM="lockdown,yama,integrity,selinux,bpf" CONFIG_LSM_MMAP_MIN_ADDR=65535 -CONFIG_LSM="yama,integrity,selinux" # CONFIG_LTC1660 is not set # CONFIG_LTC2471 is not set # CONFIG_LTC2485 is not set @@ -3978,6 +3973,7 @@ CONFIG_NUMA_EMU=y CONFIG_NUMA=y CONFIG_NVDIMM_DAX=y CONFIG_NVDIMM_PFN=y +CONFIG_NVIDIA_CARMEL_CNP_ERRATUM=y CONFIG_NVME_FC=m # CONFIG_NVME_HWMON is not set # CONFIG_NVMEM_REBOOT_MODE is not set @@ -4029,7 +4025,7 @@ CONFIG_PACKET=y # CONFIG_PACKING is not set CONFIG_PAGE_EXTENSION=y # CONFIG_PAGE_OWNER is not set -# CONFIG_PAGE_POISONING is not set +CONFIG_PAGE_POISONING=y CONFIG_PAGE_REPORTING=y CONFIG_PAGE_TABLE_ISOLATION=y CONFIG_PANASONIC_LAPTOP=m @@ -4156,7 +4152,7 @@ CONFIG_PCSPKR_PLATFORM=y # CONFIG_PDA_POWER is not set # CONFIG_PDC_ADMA is not set # CONFIG_PEAQ_WMI is not set -# CONFIG_PERCPU_STATS is not set +CONFIG_PERCPU_STATS=y # CONFIG_PERCPU_TEST is not set CONFIG_PERF_EVENTS_AMD_POWER=m CONFIG_PERF_EVENTS_INTEL_CSTATE=m @@ -4762,7 +4758,7 @@ CONFIG_SCHED_MC_PRIO=y CONFIG_SCHED_MC=y CONFIG_SCHED_OMIT_FRAME_POINTER=y CONFIG_SCHED_SMT=y -# CONFIG_SCHED_STACK_END_CHECK is not set +CONFIG_SCHED_STACK_END_CHECK=y CONFIG_SCHEDSTATS=y # CONFIG_SCHED_THERMAL_PRESSURE is not set CONFIG_SCHED_TRACER=y @@ -4797,7 +4793,6 @@ CONFIG_SCSI_ENCLOSURE=m # CONFIG_SCSI_ESAS2R is not set CONFIG_SCSI_FC_ATTRS=m # CONFIG_SCSI_FDOMAIN_PCI is not set -# CONFIG_SCSI_GDTH is not set # CONFIG_SCSI_HISI_SAS_DEBUGFS_DEFAULT_ENABLE is not set CONFIG_SCSI_HPSA=m # CONFIG_SCSI_HPTIOP is not set @@ -4863,13 +4858,13 @@ CONFIG_SECTION_MISMATCH_WARN_ONLY=y CONFIG_SECURITYFS=y CONFIG_SECURITY_INFINIBAND=y # CONFIG_SECURITY_LOADPIN is not set -# CONFIG_SECURITY_LOCKDOWN_LSM is not set +CONFIG_SECURITY_LOCKDOWN_LSM_EARLY=y +CONFIG_SECURITY_LOCKDOWN_LSM=y CONFIG_SECURITY_NETWORK_XFRM=y CONFIG_SECURITY_NETWORK=y # CONFIG_SECURITY_PATH is not set # CONFIG_SECURITY_SAFESETID is not set CONFIG_SECURITY_SELINUX_AVC_STATS=y -CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE=1 CONFIG_SECURITY_SELINUX_BOOTPARAM=y CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=0 CONFIG_SECURITY_SELINUX_DEVELOP=y @@ -5122,7 +5117,6 @@ CONFIG_SERIAL_CORE=y # CONFIG_SERIAL_DEV_BUS is not set # CONFIG_SERIAL_FSL_LINFLEXUART is not set # CONFIG_SERIAL_FSL_LPUART is not set -# CONFIG_SERIAL_IFX6X60 is not set # CONFIG_SERIAL_IMX_EARLYCON is not set CONFIG_SERIAL_JSM=m # CONFIG_SERIAL_KGDB_NMI is not set @@ -5174,7 +5168,7 @@ CONFIG_SIGNALFD=y CONFIG_SIGNED_PE_FILE_VERIFICATION=y # CONFIG_SIMPLE_PM_BUS is not set # CONFIG_SIOX is not set -# CONFIG_SLAB_FREELIST_HARDENED is not set +CONFIG_SLAB_FREELIST_HARDENED=y CONFIG_SLAB_FREELIST_RANDOM=y # CONFIG_SLAB is not set CONFIG_SLAB_MERGE_DEFAULT=y @@ -5410,7 +5404,7 @@ CONFIG_SND_SOC_INTEL_BYT_CHT_ES8316_MACH=m CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH=m CONFIG_SND_SOC_INTEL_BYTCR_RT5640_MACH=m CONFIG_SND_SOC_INTEL_BYTCR_RT5651_MACH=m -# CONFIG_SND_SOC_INTEL_CATPT is not set +CONFIG_SND_SOC_INTEL_CATPT=m CONFIG_SND_SOC_INTEL_CHT_BSW_MAX98090_TI_MACH=m CONFIG_SND_SOC_INTEL_CHT_BSW_NAU8824_MACH=m CONFIG_SND_SOC_INTEL_CHT_BSW_RT5645_MACH=m @@ -6680,7 +6674,7 @@ CONFIG_WATCHDOG_OPEN_TIMEOUT=0 # CONFIG_WATCHDOG_PRETIMEOUT_GOV is not set CONFIG_WATCHDOG_SYSFS=y CONFIG_WATCHDOG=y -# CONFIG_WATCH_QUEUE is not set +CONFIG_WATCH_QUEUE=y # CONFIG_WCN36XX is not set CONFIG_WDAT_WDT=m CONFIG_WDTPCI=m diff --git a/kernel-rt-x86_64-rhel.config b/kernel-rt-x86_64-rhel.config index 4e4e6de..18ab9d3 100644 --- a/kernel-rt-x86_64-rhel.config +++ b/kernel-rt-x86_64-rhel.config @@ -227,7 +227,6 @@ CONFIG_ARCH_RANDOM=y # CONFIG_ARCH_SPARX5 is not set # CONFIG_ARCH_SUNXI is not set # CONFIG_ARCH_SYNQUACER is not set -# CONFIG_ARCH_ZX is not set # CONFIG_ARCNET is not set CONFIG_ARM64_AMU_EXTN=y CONFIG_ARM64_BTI=y @@ -237,7 +236,6 @@ CONFIG_ARM64_ERRATUM_1530923=y CONFIG_ARM64_ERRATUM_1542419=y CONFIG_ARM64_USE_LSE_ATOMICS=y CONFIG_ARM_CMN=m -# CONFIG_ARM_DMC620_PMU is not set # CONFIG_ARM_MHU_V2 is not set CONFIG_ARM_SMCCC_SOC_ID=y # CONFIG_ARM_SMC_WATCHDOG is not set @@ -415,7 +413,6 @@ CONFIG_BLK_DEV_RAM_SIZE=16384 CONFIG_BLK_DEV_RBD=m # CONFIG_BLK_DEV_RSXX is not set CONFIG_BLK_DEV_SD=m -# CONFIG_BLK_DEV_SKD is not set CONFIG_BLK_DEV_SR=m CONFIG_BLK_DEV_SR_VENDOR=y # CONFIG_BLK_DEV_SX8 is not set @@ -464,7 +461,7 @@ CONFIG_BPF_EVENTS=y CONFIG_BPF_JIT_ALWAYS_ON=y CONFIG_BPF_JIT=y # CONFIG_BPF_KPROBE_OVERRIDE is not set -# CONFIG_BPF_LSM is not set +CONFIG_BPF_LSM=y # CONFIG_BPF_PRELOAD is not set CONFIG_BPF_STREAM_PARSER=y CONFIG_BPF_SYSCALL=y @@ -551,7 +548,7 @@ CONFIG_BT_RFCOMM_TTY=y CONFIG_BT_RTL=m # CONFIG_BT_SELFTEST is not set CONFIG_BTT=y -# CONFIG_BUG_ON_DATA_CORRUPTION is not set +CONFIG_BUG_ON_DATA_CORRUPTION=y CONFIG_BUG=y CONFIG_BUILD_SALT="" # CONFIG_C2PORT is not set @@ -848,7 +845,6 @@ CONFIG_CRYPTO_CBC=y CONFIG_CRYPTO_CCM=m # CONFIG_CRYPTO_CFB is not set CONFIG_CRYPTO_CHACHA20=m -CONFIG_CRYPTO_CHACHA20_NEON=m CONFIG_CRYPTO_CHACHA20POLY1305=m CONFIG_CRYPTO_CHACHA20_X86_64=m CONFIG_CRYPTO_CMAC=m @@ -936,13 +932,11 @@ CONFIG_CRYPTO_MD4=m CONFIG_CRYPTO_MD5=y CONFIG_CRYPTO_MICHAEL_MIC=m CONFIG_CRYPTO_NHPOLY1305_AVX2=m -CONFIG_CRYPTO_NHPOLY1305_NEON=m CONFIG_CRYPTO_NHPOLY1305_SSE2=m CONFIG_CRYPTO_OFB=m CONFIG_CRYPTO_PCBC=m CONFIG_CRYPTO_PCRYPT=m CONFIG_CRYPTO_POLY1305=m -# CONFIG_CRYPTO_POLY1305_NEON is not set CONFIG_CRYPTO_POLY1305_X86_64=m CONFIG_CRYPTO_RMD128=m CONFIG_CRYPTO_RMD160=m @@ -1141,7 +1135,7 @@ CONFIG_DLCI_MAX=8 CONFIG_DLM_DEBUG=y CONFIG_DLM=m # CONFIG_DMA_API_DEBUG is not set -CONFIG_DMA_API_DEBUG_SG=y +# CONFIG_DMA_API_DEBUG_SG is not set # CONFIG_DMABUF_DEBUG is not set CONFIG_DMABUF_HEAPS_SYSTEM=y CONFIG_DMABUF_HEAPS=y @@ -1176,7 +1170,7 @@ CONFIG_DM_LOG_USERSPACE=m CONFIG_DM_LOG_WRITES=m CONFIG_DM_MIRROR=m # CONFIG_DM_MULTIPATH_HST is not set -# CONFIG_DM_MULTIPATH_IOA is not set +CONFIG_DM_MULTIPATH_IOA=m CONFIG_DM_MULTIPATH=m CONFIG_DM_MULTIPATH_QL=m CONFIG_DM_MULTIPATH_ST=m @@ -1775,11 +1769,9 @@ CONFIG_GACT_PROB=y # CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set # CONFIG_GCC_PLUGIN_RANDSTRUCT is not set # CONFIG_GCC_PLUGIN_STACKLEAK is not set -CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL=y +# CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL is not set # CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF is not set # CONFIG_GCC_PLUGIN_STRUCTLEAK_USER is not set -# CONFIG_GCC_PLUGIN_STRUCTLEAK_VERBOSE is not set -CONFIG_GCC_PLUGIN_STRUCTLEAK=y CONFIG_GCC_PLUGINS=y # CONFIG_GCOV_KERNEL is not set # CONFIG_GDB_SCRIPTS is not set @@ -1883,7 +1875,7 @@ CONFIG_HANGCHECK_TIMER=m CONFIG_HARDENED_USERCOPY_FALLBACK=y # CONFIG_HARDENED_USERCOPY_PAGESPAN is not set CONFIG_HARDENED_USERCOPY=y -# CONFIG_HARDLOCKUP_DETECTOR is not set +CONFIG_HARDLOCKUP_DETECTOR=y # CONFIG_HD44780 is not set # CONFIG_HDC100X is not set # CONFIG_HDC2010 is not set @@ -2333,7 +2325,7 @@ CONFIG_INFINIBAND_VMWARE_PVRDMA=m # CONFIG_INITRAMFS_COMPRESSION_NONE is not set # CONFIG_INITRAMFS_COMPRESSION_XZ is not set CONFIG_INITRAMFS_SOURCE="" -# CONFIG_INIT_STACK_NONE is not set +CONFIG_INIT_STACK_NONE=y CONFIG_INOTIFY_USER=y # CONFIG_INPUT_AD714X is not set # CONFIG_INPUT_ADXL34X is not set @@ -2923,6 +2915,9 @@ CONFIG_LOCALVERSION="" # CONFIG_LOCALVERSION_AUTO is not set CONFIG_LOCKD=m CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT=y +# CONFIG_LOCK_DOWN_KERNEL_FORCE_CONFIDENTIALITY is not set +# CONFIG_LOCK_DOWN_KERNEL_FORCE_INTEGRITY is not set +CONFIG_LOCK_DOWN_KERNEL_FORCE_NONE=y CONFIG_LOCKD_V4=y # CONFIG_LOCK_EVENT_COUNTS is not set # CONFIG_LOCK_STAT is not set @@ -2943,8 +2938,8 @@ CONFIG_LPC_ICH=m # CONFIG_LP_CONSOLE is not set CONFIG_LPC_SCH=m CONFIG_LSI_ET1011C_PHY=m +CONFIG_LSM="lockdown,yama,integrity,selinux,bpf" CONFIG_LSM_MMAP_MIN_ADDR=65535 -CONFIG_LSM="yama,integrity,selinux" # CONFIG_LTC1660 is not set # CONFIG_LTC2471 is not set # CONFIG_LTC2485 is not set @@ -3959,6 +3954,7 @@ CONFIG_NUMA_EMU=y CONFIG_NUMA=y CONFIG_NVDIMM_DAX=y CONFIG_NVDIMM_PFN=y +CONFIG_NVIDIA_CARMEL_CNP_ERRATUM=y CONFIG_NVME_FC=m # CONFIG_NVME_HWMON is not set # CONFIG_NVMEM_REBOOT_MODE is not set @@ -4010,7 +4006,7 @@ CONFIG_PACKET=y # CONFIG_PACKING is not set # CONFIG_PAGE_EXTENSION is not set # CONFIG_PAGE_OWNER is not set -# CONFIG_PAGE_POISONING is not set +CONFIG_PAGE_POISONING=y CONFIG_PAGE_REPORTING=y CONFIG_PAGE_TABLE_ISOLATION=y CONFIG_PANASONIC_LAPTOP=m @@ -4742,7 +4738,7 @@ CONFIG_SCHED_MC_PRIO=y CONFIG_SCHED_MC=y CONFIG_SCHED_OMIT_FRAME_POINTER=y CONFIG_SCHED_SMT=y -# CONFIG_SCHED_STACK_END_CHECK is not set +CONFIG_SCHED_STACK_END_CHECK=y CONFIG_SCHEDSTATS=y # CONFIG_SCHED_THERMAL_PRESSURE is not set CONFIG_SCHED_TRACER=y @@ -4777,7 +4773,6 @@ CONFIG_SCSI_ENCLOSURE=m # CONFIG_SCSI_ESAS2R is not set CONFIG_SCSI_FC_ATTRS=m # CONFIG_SCSI_FDOMAIN_PCI is not set -# CONFIG_SCSI_GDTH is not set # CONFIG_SCSI_HISI_SAS_DEBUGFS_DEFAULT_ENABLE is not set CONFIG_SCSI_HPSA=m # CONFIG_SCSI_HPTIOP is not set @@ -4843,13 +4838,13 @@ CONFIG_SECTION_MISMATCH_WARN_ONLY=y CONFIG_SECURITYFS=y CONFIG_SECURITY_INFINIBAND=y # CONFIG_SECURITY_LOADPIN is not set -# CONFIG_SECURITY_LOCKDOWN_LSM is not set +CONFIG_SECURITY_LOCKDOWN_LSM_EARLY=y +CONFIG_SECURITY_LOCKDOWN_LSM=y CONFIG_SECURITY_NETWORK_XFRM=y CONFIG_SECURITY_NETWORK=y # CONFIG_SECURITY_PATH is not set # CONFIG_SECURITY_SAFESETID is not set CONFIG_SECURITY_SELINUX_AVC_STATS=y -CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE=1 CONFIG_SECURITY_SELINUX_BOOTPARAM=y CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=0 CONFIG_SECURITY_SELINUX_DEVELOP=y @@ -5102,7 +5097,6 @@ CONFIG_SERIAL_CORE=y # CONFIG_SERIAL_DEV_BUS is not set # CONFIG_SERIAL_FSL_LINFLEXUART is not set # CONFIG_SERIAL_FSL_LPUART is not set -# CONFIG_SERIAL_IFX6X60 is not set # CONFIG_SERIAL_IMX_EARLYCON is not set CONFIG_SERIAL_JSM=m # CONFIG_SERIAL_KGDB_NMI is not set @@ -5154,7 +5148,7 @@ CONFIG_SIGNALFD=y CONFIG_SIGNED_PE_FILE_VERIFICATION=y # CONFIG_SIMPLE_PM_BUS is not set # CONFIG_SIOX is not set -# CONFIG_SLAB_FREELIST_HARDENED is not set +CONFIG_SLAB_FREELIST_HARDENED=y CONFIG_SLAB_FREELIST_RANDOM=y # CONFIG_SLAB is not set CONFIG_SLAB_MERGE_DEFAULT=y @@ -5389,7 +5383,7 @@ CONFIG_SND_SOC_INTEL_BYT_CHT_ES8316_MACH=m CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH=m CONFIG_SND_SOC_INTEL_BYTCR_RT5640_MACH=m CONFIG_SND_SOC_INTEL_BYTCR_RT5651_MACH=m -# CONFIG_SND_SOC_INTEL_CATPT is not set +CONFIG_SND_SOC_INTEL_CATPT=m CONFIG_SND_SOC_INTEL_CHT_BSW_MAX98090_TI_MACH=m CONFIG_SND_SOC_INTEL_CHT_BSW_NAU8824_MACH=m CONFIG_SND_SOC_INTEL_CHT_BSW_RT5645_MACH=m @@ -6658,7 +6652,7 @@ CONFIG_WATCHDOG_OPEN_TIMEOUT=0 # CONFIG_WATCHDOG_PRETIMEOUT_GOV is not set CONFIG_WATCHDOG_SYSFS=y CONFIG_WATCHDOG=y -# CONFIG_WATCH_QUEUE is not set +CONFIG_WATCH_QUEUE=y # CONFIG_WCN36XX is not set CONFIG_WDAT_WDT=m CONFIG_WDTPCI=m diff --git a/kernel.spec b/kernel.spec index e1ae38a..a31c474 100755 --- a/kernel.spec +++ b/kernel.spec @@ -6,6 +6,12 @@ # Disable LTO in userspace packages. %global _lto_cflags %{nil} +# Option to enable compiling with clang instead of gcc. +%bcond_with toolchain_clang + +%if %{with toolchain_clang} +%global toolchain clang +%endif # Cross compile on copr for arm # See https://bugzilla.redhat.com/1879599 @@ -64,7 +70,7 @@ Summary: The Linux kernel # For a stable, released kernel, released_kernel should be 1. %global released_kernel 0 -%global distro_build 0.rc4.175 +%global distro_build 0.rc5.180 %if 0%{?fedora} %define secure_boot_arch x86_64 @@ -105,13 +111,13 @@ Summary: The Linux kernel %endif %define rpmversion 5.12.0 -%define pkgrelease 0.rc4.175.rt3.7 +%define pkgrelease 0.rc5.180.rt3.8 # This is needed to do merge window version magic %define patchlevel 12 # allow pkg_release to have configurable %%{?dist} tag -%define specrelease 0.rc4.175.rt3.7%{?buildid}%{?dist} +%define specrelease 0.rc5.180.rt3.8%{?buildid}%{?dist} %define pkg_release %{specrelease} @@ -230,6 +236,10 @@ Summary: The Linux kernel %define make_opts -s %endif +%if %{with toolchain_clang} +%global make_opts %{make_opts} HOSTCC=clang CC=clang +%endif + # turn off debug kernel and kabichk for gcov builds %if %{with_gcov} %define with_debug 0 @@ -453,6 +463,14 @@ Summary: The Linux kernel %define with_configchecks 0 %endif +# Setting the compiler to clang enables some different config options +# than what is expected, so disable this check for now. +# TODO: What's the best way to fix this? Do wee need a different set of +# configs for clang? +%if %{with toolchain_clang} +%define with_configchecks 0 +%endif + # To temporarily exclude an architecture from being built, add it to # %%nobuildarches. Do _NOT_ use the ExclusiveArch: line, because if we # don't build kernel-headers then the new build system will no longer let @@ -621,13 +639,17 @@ BuildRequires: xmlto BuildRequires: asciidoc %endif +%if %{with toolchain_clang} +BuildRequires: clang +%endif + # Because this is the kernel, it's hard to get a single upstream URL # to represent the base without needing to do a bunch of patching. This # tarball is generated from a src-git tree. If you want to see the # exact git commit you can run # # xzcat -qq ${TARBALL} | git get-tar-commit-id -Source0: linux-5.12.0-0.rc4.175.rt3.7.tar.xz +Source0: linux-5.12.0-0.rc5.180.rt3.8.tar.xz Source1: Makefile.rhelver @@ -1083,6 +1105,12 @@ AutoReqProv: no\ Requires(pre): findutils\ Requires: findutils\ Requires: perl-interpreter\ +Requires: openssl-devel\ +Requires: elfutils-libelf-devel\ +Requires: bison\ +Requires: flex\ +Requires: make\ +Requires: gcc\ %description %{?1:%{1}-}devel\ This package provides kernel headers and makefiles sufficient to build modules\ against the %{?2:%{2} }kernel package.\ @@ -1316,8 +1344,8 @@ ApplyOptionalPatch() fi } -%setup -q -n kernel-5.12.0-0.rc4.175.rt3.7 -c -mv linux-5.12.0-0.rc4.175.rt3.7 linux-%{KVERREL} +%setup -q -n kernel-5.12.0-0.rc5.180.rt3.8 -c +mv linux-5.12.0-0.rc5.180.rt3.8 linux-%{KVERREL} cd linux-%{KVERREL} cp -a %{SOURCE1} . @@ -1797,6 +1825,7 @@ BuildKernel() { cp --parents tools/lib/*.c $RPM_BUILD_ROOT/lib/modules/$KernelVer/build cp --parents tools/objtool/*.[ch] $RPM_BUILD_ROOT/lib/modules/$KernelVer/build cp --parents tools/objtool/Build $RPM_BUILD_ROOT/lib/modules/$KernelVer/build + cp --parents tools/objtool/include/objtool/*.h $RPM_BUILD_ROOT/lib/modules/$KernelVer/build cp -a --parents tools/lib/bpf $RPM_BUILD_ROOT/lib/modules/$KernelVer/build cp --parents tools/lib/bpf/Build $RPM_BUILD_ROOT/lib/modules/$KernelVer/build @@ -2888,8 +2917,8 @@ fi # # %changelog -* Wed Mar 31 2021 Juri Lelli [5.12.0-0.rc4.175.rt3.7] -- kernel-5.12.0-0.rc4.175.el9 rebase +* Fri Apr 09 2021 Juri Lelli [5.12.0-0.rc5.180.rt3.8] +- kernel-5.12.0-0.rc5.180 rebase - spec: Generate separate kernel-rt-kvm packages (Juri Lelli) - Add RT config options (Juri Lelli) - specfile: Add with_realtime (Juri Lelli) @@ -3088,6 +3117,36 @@ fi - timers: Move clearing of base::timer_running under base::lock (Thomas Gleixner) - highmem: Don't disable preemption on RT in kmap_atomic() (Sebastian Andrzej Siewior) +* Fri Mar 26 2021 Fedora Kernel Team [5.12.0-0.rc4.20210326gitdb24726bfefa.178] +- New configs in fs/pstore (CKI@GitLab) + +* Thu Mar 25 2021 Fedora Kernel Team [5.12.0-0.rc4.20210325gite138138003eb.177] +- New configs in arch/powerpc (Fedora Kernel Team) +- configs: enable BPF LSM on Fedora and ARK (Ondrej Mosnacek) +- configs: clean up LSM configs (Ondrej Mosnacek) + +* Wed Mar 24 2021 Fedora Kernel Team [5.12.0-0.rc4.20210324git7acac4b3196c.176] +- New configs in drivers/platform (CKI@GitLab) +- New configs in drivers/firmware (CKI@GitLab) +- New configs in drivers/mailbox (Fedora Kernel Team) +- New configs in drivers/net/phy (Justin M. Forbes) +- Update CONFIG_DM_MULTIPATH_IOA (Augusto Caringi) +- New configs in mm/Kconfig (CKI@GitLab) +- New configs in arch/powerpc (Jeremy Cline) +- New configs in arch/powerpc (Jeremy Cline) +- New configs in drivers/input (Fedora Kernel Team) +- New configs in net/bluetooth (Justin M. Forbes) +- New configs in drivers/clk (Fedora Kernel Team) +- New configs in init/Kconfig (Jeremy Cline) +- redhat: allow running fedora-configs and rh-configs targets outside of redhat/ (Herton R. Krzesinski) +- all: unify the disable of goldfish (android emulation platform) (Peter Robinson) +- common: minor cleanup/de-dupe of dma/dmabuf debug configs (Peter Robinson) +- common/ark: these drivers/arches were removed in 5.12 (Peter Robinson) +- common: unset serial mouse for general config (Peter Robinson) +- Correct kernel-devel make prepare build for 5.12. (Paulo E. Castro) +- redhat: add initial support for centos stream dist-git sync on Makefiles (Herton R. Krzesinski) +- redhat/configs: Enable CONFIG_SCHED_STACK_END_CHECK for Fedora and ARK (Josh Poimboeuf) [1856174] + * Sat Mar 20 2021 Fedora Kernel Team [5.12.0-0.rc3.20210320git1c273e10bc0c.173] - CONFIG_VFIO now selects IOMMU_API instead of depending on it, causing several config mismatches for the zfcpdump kernel (Justin M. Forbes) diff --git a/sources b/sources index 9b049bc..66b7fb9 100644 --- a/sources +++ b/sources @@ -1,3 +1,3 @@ -SHA512 (linux-5.12.0-0.rc4.175.rt3.7.tar.xz) = 00bb9b3aeb0cbda6946398d3d497e4d371ad6547861847dd6d1debf0805c057272621744e1079a9a840fa1c02364b3233374039f578b3d8c29193a6090ec5476 -SHA512 (kernel-abi-whitelists-5.12.0-0.rc4.175.tar.bz2) = 00a109eccefab5836c1532851f1db839ef7de037d721c77d48e9f5f88f053217332283c7595850860da1cb2c552024dc54a57e45c34bb466897303fe8b6fcc8a -SHA512 (kernel-kabi-dw-5.12.0-0.rc4.175.tar.bz2) = 482a7da61d8f2f89614fafcc5ccd9752e222ce29b5c083fdede8263df96ae34eff92a6af26c94691de370e76ca342e71210505d8e6c91153856d004c94ac8d69 +SHA512 (linux-5.12.0-0.rc5.180.rt3.8.tar.xz) = 5c63562cda415215c0f4b07ab9b961baed2d0f343017db0d67e2b54f3f251f1f29f0f9fe4690a1c1b2a9fd336c4c1ca1fe397869910444b03b067dfe81d77380 +SHA512 (kernel-abi-whitelists-5.12.0-0.rc5.180.tar.bz2) = 4800abb8f60ddbcee977ec78106212cc5c596af7ec97f8cc52b350985d186cf8eb60cbbf3fd9a3a64d76257ae264cf0f37fa020f30cde1291947ad10dfa4a87f +SHA512 (kernel-kabi-dw-5.12.0-0.rc5.180.tar.bz2) = 15be151bf59d47793cd2872f479e6f41b5e3dbf654894c665139b9fd61eafdd94e26e9abb59c1c73ef83653370ce78ee7835a19700a7fa872d70e8da597bd742