From c51409cd83ab130db824565a6415b8639c1632f9 Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Wed, 14 Feb 2024 15:52:40 -0600 Subject: [PATCH] kernel-6.8.0-0.rc4.20240214git7e90b5c295ec.37 * Wed Feb 14 2024 Fedora Kernel Team [6.8.0-0.rc4.7e90b5c295ec.37] - Flip secureboot signature order (Justin M. Forbes) Resolves: Signed-off-by: Justin M. Forbes --- Makefile.rhelver | 2 +- Patchlist.changelog | 6 ---- kernel-aarch64-64k-debug-rhel.config | 4 +-- kernel-aarch64-64k-rhel.config | 4 +-- kernel-aarch64-debug-rhel.config | 4 +-- kernel-aarch64-rhel.config | 4 +-- kernel-aarch64-rt-debug-rhel.config | 4 +-- kernel-aarch64-rt-rhel.config | 4 +-- kernel-ppc64le-debug-rhel.config | 4 +-- kernel-ppc64le-rhel.config | 4 +-- kernel-s390x-debug-rhel.config | 4 +-- kernel-s390x-rhel.config | 4 +-- kernel-s390x-zfcpdump-rhel.config | 4 +-- kernel-x86_64-debug-fedora.config | 2 +- kernel-x86_64-debug-rhel.config | 4 +-- kernel-x86_64-fedora.config | 2 +- kernel-x86_64-rhel.config | 4 +-- kernel-x86_64-rt-debug-rhel.config | 4 +-- kernel-x86_64-rt-rhel.config | 4 +-- kernel.changelog | 15 ++++++-- kernel.spec | 51 ++++++++++++++++------------ patch-6.8-redhat.patch | 46 +------------------------ sources | 6 ++-- 23 files changed, 78 insertions(+), 112 deletions(-) diff --git a/Makefile.rhelver b/Makefile.rhelver index 2d435bed7..1a1e2ffbd 100644 --- a/Makefile.rhelver +++ b/Makefile.rhelver @@ -12,7 +12,7 @@ RHEL_MINOR = 99 # # Use this spot to avoid future merge conflicts. # Do not trim this comment. -RHEL_RELEASE = 35 +RHEL_RELEASE = 37 # # RHEL_REBASE_NUM diff --git a/Patchlist.changelog b/Patchlist.changelog index 277b74b45..fd307b6a8 100644 --- a/Patchlist.changelog +++ b/Patchlist.changelog @@ -1,9 +1,3 @@ -"https://gitlab.com/cki-project/kernel-ark/-/commit"/6258d6f516bdc2424e858f302aabac9e566abfa7 - 6258d6f516bdc2424e858f302aabac9e566abfa7 tools/rv: Fix Makefile compiler options for clang - -"https://gitlab.com/cki-project/kernel-ark/-/commit"/46903099542c97528e24cd43d6e0d7767bbf74f0 - 46903099542c97528e24cd43d6e0d7767bbf74f0 tools/rtla: Fix Makefile compiler options for clang - "https://gitlab.com/cki-project/kernel-ark/-/commit"/c370fa183583a96b50f77b356a66bad850d2cc49 c370fa183583a96b50f77b356a66bad850d2cc49 arch/x86: mark x86_64-v1 and x86_64-v2 processors as deprecated diff --git a/kernel-aarch64-64k-debug-rhel.config b/kernel-aarch64-64k-debug-rhel.config index 6d0801919..53d2e59c5 100644 --- a/kernel-aarch64-64k-debug-rhel.config +++ b/kernel-aarch64-64k-debug-rhel.config @@ -3959,7 +3959,7 @@ CONFIG_MT76x2U=m CONFIG_MT7921E=m # CONFIG_MT7921S is not set # CONFIG_MT7921U is not set -# CONFIG_MT7925E is not set +CONFIG_MT7925E=m # CONFIG_MT7925U is not set # CONFIG_MT7996E is not set # CONFIG_MTD_ABSENT is not set @@ -5524,7 +5524,7 @@ CONFIG_RTW88=m # CONFIG_RTW89_8851BE is not set CONFIG_RTW89_8852AE=m CONFIG_RTW89_8852BE=m -# CONFIG_RTW89_8852CE is not set +CONFIG_RTW89_8852CE=m CONFIG_RTW89_DEBUGFS=y CONFIG_RTW89_DEBUGMSG=y CONFIG_RTW89=m diff --git a/kernel-aarch64-64k-rhel.config b/kernel-aarch64-64k-rhel.config index a9f0c0fd4..f7a56f44c 100644 --- a/kernel-aarch64-64k-rhel.config +++ b/kernel-aarch64-64k-rhel.config @@ -3938,7 +3938,7 @@ CONFIG_MT76x2U=m CONFIG_MT7921E=m # CONFIG_MT7921S is not set # CONFIG_MT7921U is not set -# CONFIG_MT7925E is not set +CONFIG_MT7925E=m # CONFIG_MT7925U is not set # CONFIG_MT7996E is not set # CONFIG_MTD_ABSENT is not set @@ -5501,7 +5501,7 @@ CONFIG_RTW88=m # CONFIG_RTW89_8851BE is not set CONFIG_RTW89_8852AE=m CONFIG_RTW89_8852BE=m -# CONFIG_RTW89_8852CE is not set +CONFIG_RTW89_8852CE=m # CONFIG_RTW89_DEBUGFS is not set # CONFIG_RTW89_DEBUGMSG is not set CONFIG_RTW89=m diff --git a/kernel-aarch64-debug-rhel.config b/kernel-aarch64-debug-rhel.config index 592aafc39..438c5fd92 100644 --- a/kernel-aarch64-debug-rhel.config +++ b/kernel-aarch64-debug-rhel.config @@ -3955,7 +3955,7 @@ CONFIG_MT76x2U=m CONFIG_MT7921E=m # CONFIG_MT7921S is not set # CONFIG_MT7921U is not set -# CONFIG_MT7925E is not set +CONFIG_MT7925E=m # CONFIG_MT7925U is not set # CONFIG_MT7996E is not set # CONFIG_MTD_ABSENT is not set @@ -5520,7 +5520,7 @@ CONFIG_RTW88=m # CONFIG_RTW89_8851BE is not set CONFIG_RTW89_8852AE=m CONFIG_RTW89_8852BE=m -# CONFIG_RTW89_8852CE is not set +CONFIG_RTW89_8852CE=m CONFIG_RTW89_DEBUGFS=y CONFIG_RTW89_DEBUGMSG=y CONFIG_RTW89=m diff --git a/kernel-aarch64-rhel.config b/kernel-aarch64-rhel.config index eb06be2d7..34664e2a7 100644 --- a/kernel-aarch64-rhel.config +++ b/kernel-aarch64-rhel.config @@ -3934,7 +3934,7 @@ CONFIG_MT76x2U=m CONFIG_MT7921E=m # CONFIG_MT7921S is not set # CONFIG_MT7921U is not set -# CONFIG_MT7925E is not set +CONFIG_MT7925E=m # CONFIG_MT7925U is not set # CONFIG_MT7996E is not set # CONFIG_MTD_ABSENT is not set @@ -5497,7 +5497,7 @@ CONFIG_RTW88=m # CONFIG_RTW89_8851BE is not set CONFIG_RTW89_8852AE=m CONFIG_RTW89_8852BE=m -# CONFIG_RTW89_8852CE is not set +CONFIG_RTW89_8852CE=m # CONFIG_RTW89_DEBUGFS is not set # CONFIG_RTW89_DEBUGMSG is not set CONFIG_RTW89=m diff --git a/kernel-aarch64-rt-debug-rhel.config b/kernel-aarch64-rt-debug-rhel.config index 0838e53d9..ee9cd1c58 100644 --- a/kernel-aarch64-rt-debug-rhel.config +++ b/kernel-aarch64-rt-debug-rhel.config @@ -4000,7 +4000,7 @@ CONFIG_MT76x2U=m CONFIG_MT7921E=m # CONFIG_MT7921S is not set # CONFIG_MT7921U is not set -# CONFIG_MT7925E is not set +CONFIG_MT7925E=m # CONFIG_MT7925U is not set # CONFIG_MT7996E is not set # CONFIG_MTD_ABSENT is not set @@ -5572,7 +5572,7 @@ CONFIG_RTW88=m # CONFIG_RTW89_8851BE is not set CONFIG_RTW89_8852AE=m CONFIG_RTW89_8852BE=m -# CONFIG_RTW89_8852CE is not set +CONFIG_RTW89_8852CE=m CONFIG_RTW89_DEBUGFS=y CONFIG_RTW89_DEBUGMSG=y CONFIG_RTW89=m diff --git a/kernel-aarch64-rt-rhel.config b/kernel-aarch64-rt-rhel.config index 6cff22236..5612005ce 100644 --- a/kernel-aarch64-rt-rhel.config +++ b/kernel-aarch64-rt-rhel.config @@ -3979,7 +3979,7 @@ CONFIG_MT76x2U=m CONFIG_MT7921E=m # CONFIG_MT7921S is not set # CONFIG_MT7921U is not set -# CONFIG_MT7925E is not set +CONFIG_MT7925E=m # CONFIG_MT7925U is not set # CONFIG_MT7996E is not set # CONFIG_MTD_ABSENT is not set @@ -5549,7 +5549,7 @@ CONFIG_RTW88=m # CONFIG_RTW89_8851BE is not set CONFIG_RTW89_8852AE=m CONFIG_RTW89_8852BE=m -# CONFIG_RTW89_8852CE is not set +CONFIG_RTW89_8852CE=m # CONFIG_RTW89_DEBUGFS is not set # CONFIG_RTW89_DEBUGMSG is not set CONFIG_RTW89=m diff --git a/kernel-ppc64le-debug-rhel.config b/kernel-ppc64le-debug-rhel.config index 8cee77519..4b50321b9 100644 --- a/kernel-ppc64le-debug-rhel.config +++ b/kernel-ppc64le-debug-rhel.config @@ -3628,7 +3628,7 @@ CONFIG_MT76x2U=m CONFIG_MT7921E=m # CONFIG_MT7921S is not set # CONFIG_MT7921U is not set -# CONFIG_MT7925E is not set +CONFIG_MT7925E=m # CONFIG_MT7925U is not set # CONFIG_MT7996E is not set # CONFIG_MTD_ABSENT is not set @@ -5065,7 +5065,7 @@ CONFIG_RTW88=m # CONFIG_RTW89_8851BE is not set CONFIG_RTW89_8852AE=m CONFIG_RTW89_8852BE=m -# CONFIG_RTW89_8852CE is not set +CONFIG_RTW89_8852CE=m CONFIG_RTW89_DEBUGFS=y CONFIG_RTW89_DEBUGMSG=y CONFIG_RTW89=m diff --git a/kernel-ppc64le-rhel.config b/kernel-ppc64le-rhel.config index 64acea77e..8b1eb4f96 100644 --- a/kernel-ppc64le-rhel.config +++ b/kernel-ppc64le-rhel.config @@ -3608,7 +3608,7 @@ CONFIG_MT76x2U=m CONFIG_MT7921E=m # CONFIG_MT7921S is not set # CONFIG_MT7921U is not set -# CONFIG_MT7925E is not set +CONFIG_MT7925E=m # CONFIG_MT7925U is not set # CONFIG_MT7996E is not set # CONFIG_MTD_ABSENT is not set @@ -5044,7 +5044,7 @@ CONFIG_RTW88=m # CONFIG_RTW89_8851BE is not set CONFIG_RTW89_8852AE=m CONFIG_RTW89_8852BE=m -# CONFIG_RTW89_8852CE is not set +CONFIG_RTW89_8852CE=m # CONFIG_RTW89_DEBUGFS is not set # CONFIG_RTW89_DEBUGMSG is not set CONFIG_RTW89=m diff --git a/kernel-s390x-debug-rhel.config b/kernel-s390x-debug-rhel.config index 73599989d..2ab2270a9 100644 --- a/kernel-s390x-debug-rhel.config +++ b/kernel-s390x-debug-rhel.config @@ -3609,7 +3609,7 @@ CONFIG_MT76x2U=m CONFIG_MT7921E=m # CONFIG_MT7921S is not set # CONFIG_MT7921U is not set -# CONFIG_MT7925E is not set +CONFIG_MT7925E=m # CONFIG_MT7925U is not set # CONFIG_MT7996E is not set # CONFIG_MTD_ABSENT is not set @@ -4999,7 +4999,7 @@ CONFIG_RTW88=m # CONFIG_RTW89_8851BE is not set CONFIG_RTW89_8852AE=m CONFIG_RTW89_8852BE=m -# CONFIG_RTW89_8852CE is not set +CONFIG_RTW89_8852CE=m CONFIG_RTW89_DEBUGFS=y CONFIG_RTW89_DEBUGMSG=y CONFIG_RTW89=m diff --git a/kernel-s390x-rhel.config b/kernel-s390x-rhel.config index 9cefad930..5e3fc0c4f 100644 --- a/kernel-s390x-rhel.config +++ b/kernel-s390x-rhel.config @@ -3589,7 +3589,7 @@ CONFIG_MT76x2U=m CONFIG_MT7921E=m # CONFIG_MT7921S is not set # CONFIG_MT7921U is not set -# CONFIG_MT7925E is not set +CONFIG_MT7925E=m # CONFIG_MT7925U is not set # CONFIG_MT7996E is not set # CONFIG_MTD_ABSENT is not set @@ -4978,7 +4978,7 @@ CONFIG_RTW88=m # CONFIG_RTW89_8851BE is not set CONFIG_RTW89_8852AE=m CONFIG_RTW89_8852BE=m -# CONFIG_RTW89_8852CE is not set +CONFIG_RTW89_8852CE=m # CONFIG_RTW89_DEBUGFS is not set # CONFIG_RTW89_DEBUGMSG is not set CONFIG_RTW89=m diff --git a/kernel-s390x-zfcpdump-rhel.config b/kernel-s390x-zfcpdump-rhel.config index d220b794d..4b2e1d799 100644 --- a/kernel-s390x-zfcpdump-rhel.config +++ b/kernel-s390x-zfcpdump-rhel.config @@ -3599,7 +3599,7 @@ CONFIG_MT76x2U=m CONFIG_MT7921E=m # CONFIG_MT7921S is not set # CONFIG_MT7921U is not set -# CONFIG_MT7925E is not set +CONFIG_MT7925E=m # CONFIG_MT7925U is not set # CONFIG_MT7996E is not set # CONFIG_MTD_ABSENT is not set @@ -4992,7 +4992,7 @@ CONFIG_RTW88=m # CONFIG_RTW89_8851BE is not set CONFIG_RTW89_8852AE=m CONFIG_RTW89_8852BE=m -# CONFIG_RTW89_8852CE is not set +CONFIG_RTW89_8852CE=m # CONFIG_RTW89_DEBUGFS is not set # CONFIG_RTW89_DEBUGMSG is not set CONFIG_RTW89=m diff --git a/kernel-x86_64-debug-fedora.config b/kernel-x86_64-debug-fedora.config index 616eec399..030bb42e1 100644 --- a/kernel-x86_64-debug-fedora.config +++ b/kernel-x86_64-debug-fedora.config @@ -3093,7 +3093,7 @@ CONFIG_INTEL_TURBO_MAX_3=y CONFIG_INTEL_TXT=y CONFIG_INTEL_UNCORE_FREQ_CONTROL=m CONFIG_INTEL_VBTN=m -CONFIG_INTEL_VSC=m +# CONFIG_INTEL_VSC is not set CONFIG_INTEL_VSEC=m CONFIG_INTEL_WMI_SBL_FW_UPDATE=m CONFIG_INTEL_WMI_THUNDERBOLT=m diff --git a/kernel-x86_64-debug-rhel.config b/kernel-x86_64-debug-rhel.config index 6a61ba8e7..6a6b0a892 100644 --- a/kernel-x86_64-debug-rhel.config +++ b/kernel-x86_64-debug-rhel.config @@ -3816,7 +3816,7 @@ CONFIG_MT76x2U=m CONFIG_MT7921E=m # CONFIG_MT7921S is not set # CONFIG_MT7921U is not set -# CONFIG_MT7925E is not set +CONFIG_MT7925E=m # CONFIG_MT7925U is not set # CONFIG_MT7996E is not set # CONFIG_MTD_ABSENT is not set @@ -5248,7 +5248,7 @@ CONFIG_RTW88=m # CONFIG_RTW89_8851BE is not set CONFIG_RTW89_8852AE=m CONFIG_RTW89_8852BE=m -# CONFIG_RTW89_8852CE is not set +CONFIG_RTW89_8852CE=m CONFIG_RTW89_DEBUGFS=y CONFIG_RTW89_DEBUGMSG=y CONFIG_RTW89=m diff --git a/kernel-x86_64-fedora.config b/kernel-x86_64-fedora.config index fa05777db..c3b59978f 100644 --- a/kernel-x86_64-fedora.config +++ b/kernel-x86_64-fedora.config @@ -3073,7 +3073,7 @@ CONFIG_INTEL_TURBO_MAX_3=y CONFIG_INTEL_TXT=y CONFIG_INTEL_UNCORE_FREQ_CONTROL=m CONFIG_INTEL_VBTN=m -CONFIG_INTEL_VSC=m +# CONFIG_INTEL_VSC is not set CONFIG_INTEL_VSEC=m CONFIG_INTEL_WMI_SBL_FW_UPDATE=m CONFIG_INTEL_WMI_THUNDERBOLT=m diff --git a/kernel-x86_64-rhel.config b/kernel-x86_64-rhel.config index 890c42706..f2275c941 100644 --- a/kernel-x86_64-rhel.config +++ b/kernel-x86_64-rhel.config @@ -3796,7 +3796,7 @@ CONFIG_MT76x2U=m CONFIG_MT7921E=m # CONFIG_MT7921S is not set # CONFIG_MT7921U is not set -# CONFIG_MT7925E is not set +CONFIG_MT7925E=m # CONFIG_MT7925U is not set # CONFIG_MT7996E is not set # CONFIG_MTD_ABSENT is not set @@ -5226,7 +5226,7 @@ CONFIG_RTW88=m # CONFIG_RTW89_8851BE is not set CONFIG_RTW89_8852AE=m CONFIG_RTW89_8852BE=m -# CONFIG_RTW89_8852CE is not set +CONFIG_RTW89_8852CE=m # CONFIG_RTW89_DEBUGFS is not set # CONFIG_RTW89_DEBUGMSG is not set CONFIG_RTW89=m diff --git a/kernel-x86_64-rt-debug-rhel.config b/kernel-x86_64-rt-debug-rhel.config index 096516656..8d051e9dc 100644 --- a/kernel-x86_64-rt-debug-rhel.config +++ b/kernel-x86_64-rt-debug-rhel.config @@ -3861,7 +3861,7 @@ CONFIG_MT76x2U=m CONFIG_MT7921E=m # CONFIG_MT7921S is not set # CONFIG_MT7921U is not set -# CONFIG_MT7925E is not set +CONFIG_MT7925E=m # CONFIG_MT7925U is not set # CONFIG_MT7996E is not set # CONFIG_MTD_ABSENT is not set @@ -5300,7 +5300,7 @@ CONFIG_RTW88=m # CONFIG_RTW89_8851BE is not set CONFIG_RTW89_8852AE=m CONFIG_RTW89_8852BE=m -# CONFIG_RTW89_8852CE is not set +CONFIG_RTW89_8852CE=m CONFIG_RTW89_DEBUGFS=y CONFIG_RTW89_DEBUGMSG=y CONFIG_RTW89=m diff --git a/kernel-x86_64-rt-rhel.config b/kernel-x86_64-rt-rhel.config index 6151c6616..ce4ef2acc 100644 --- a/kernel-x86_64-rt-rhel.config +++ b/kernel-x86_64-rt-rhel.config @@ -3841,7 +3841,7 @@ CONFIG_MT76x2U=m CONFIG_MT7921E=m # CONFIG_MT7921S is not set # CONFIG_MT7921U is not set -# CONFIG_MT7925E is not set +CONFIG_MT7925E=m # CONFIG_MT7925U is not set # CONFIG_MT7996E is not set # CONFIG_MTD_ABSENT is not set @@ -5278,7 +5278,7 @@ CONFIG_RTW88=m # CONFIG_RTW89_8851BE is not set CONFIG_RTW89_8852AE=m CONFIG_RTW89_8852BE=m -# CONFIG_RTW89_8852CE is not set +CONFIG_RTW89_8852CE=m # CONFIG_RTW89_DEBUGFS is not set # CONFIG_RTW89_DEBUGMSG is not set CONFIG_RTW89=m diff --git a/kernel.changelog b/kernel.changelog index b03501b90..0b7367dca 100644 --- a/kernel.changelog +++ b/kernel.changelog @@ -1,6 +1,15 @@ -* Mon Feb 12 2024 Fedora Kernel Team [6.8.0-0.rc4.716f4aaa7b48.35] -- tools/rv: Fix Makefile compiler options for clang (Daniel Bristot de Oliveira) -- tools/rtla: Fix Makefile compiler options for clang (Daniel Bristot de Oliveira) +* Wed Feb 14 2024 Fedora Kernel Team [6.8.0-0.rc4.7e90b5c295ec.37] +- Flip secureboot signature order (Justin M. Forbes) +Resolves: + +* Wed Feb 14 2024 Fedora Kernel Team [6.8.0-0.rc4.7e90b5c295ec.36] +- Turn off CONFIG_INTEL_VSC for Fedora (Justin M. Forbes) +- Linux v6.8.0-0.rc4.7e90b5c295ec +Resolves: + +* Tue Feb 13 2024 Fedora Kernel Team [6.8.0-0.rc4.c664e16bb1ba.35] +- redhat/configs: rhel wireless requests (Jose Ignacio Tornos Martinez) +- Linux v6.8.0-0.rc4.c664e16bb1ba Resolves: * Mon Feb 12 2024 Fedora Kernel Team [6.8.0-0.rc4.716f4aaa7b48.34] diff --git a/kernel.spec b/kernel.spec index 1d8372bb9..386799884 100644 --- a/kernel.spec +++ b/kernel.spec @@ -163,13 +163,13 @@ Summary: The Linux kernel %define specrpmversion 6.8.0 %define specversion 6.8.0 %define patchversion 6.8 -%define pkgrelease 0.rc4.20240212git716f4aaa7b48.35 +%define pkgrelease 0.rc4.20240214git7e90b5c295ec.37 %define kversion 6 -%define tarfile_release 6.8-rc4-3-g716f4aaa7b48 +%define tarfile_release 6.8-rc4-14-g7e90b5c295ec # This is needed to do merge window version magic %define patchlevel 8 # This allows pkg_release to have configurable %%{?dist} tag -%define specrelease 0.rc4.20240212git716f4aaa7b48.35%{?buildid}%{?dist} +%define specrelease 0.rc4.20240214git7e90b5c295ec.37%{?buildid}%{?dist} # This defines the kabi tarball version %define kabiversion 6.8.0 @@ -825,13 +825,13 @@ Source13: redhatsecureboot301.cer Source14: secureboot_s390.cer Source15: secureboot_ppc.cer -%define secureboot_ca_1 %{SOURCE10} -%define secureboot_ca_0 %{SOURCE11} +%define secureboot_ca_0 %{SOURCE10} +%define secureboot_ca_1 %{SOURCE11} %ifarch x86_64 aarch64 -%define secureboot_key_1 %{SOURCE12} -%define pesign_name_1 redhatsecureboot501 -%define secureboot_key_0 %{SOURCE13} -%define pesign_name_0 redhatsecureboot301 +%define secureboot_key_0 %{SOURCE12} +%define pesign_name_0 redhatsecureboot501 +%define secureboot_key_1 %{SOURCE13} +%define pesign_name_1 redhatsecureboot301 %endif %ifarch s390x %define secureboot_key_0 %{SOURCE14} @@ -850,12 +850,12 @@ Source11: redhatsecurebootca2.cer Source12: redhatsecureboot401.cer Source13: redhatsecureboot003.cer -%define secureboot_ca_1 %{SOURCE10} -%define secureboot_ca_0 %{SOURCE11} -%define secureboot_key_1 %{SOURCE12} -%define pesign_name_1 redhatsecureboot401 -%define secureboot_key_0 %{SOURCE13} -%define pesign_name_0 redhatsecureboot003 +%define secureboot_ca_0 %{SOURCE10} +%define secureboot_ca_1 %{SOURCE11} +%define secureboot_key_0 %{SOURCE12} +%define pesign_name_0 redhatsecureboot401 +%define secureboot_key_1 %{SOURCE13} +%define pesign_name_1 redhatsecureboot003 # released_kernel %endif @@ -2102,8 +2102,8 @@ BuildKernel() { SignImage=$KernelImage %ifarch x86_64 aarch64 - %pesign -s -i $SignImage -o vmlinuz.tmp -a %{secureboot_ca_1} -c %{secureboot_key_1} -n %{pesign_name_1} - %pesign -s -i vmlinuz.tmp -o vmlinuz.signed -a %{secureboot_ca_0} -c %{secureboot_key_0} -n %{pesign_name_0} + %pesign -s -i $SignImage -o vmlinuz.tmp -a %{secureboot_ca_0} -c %{secureboot_key_0} -n %{pesign_name_0} + %pesign -s -i vmlinuz.tmp -o vmlinuz.signed -a %{secureboot_ca_1} -c %{secureboot_key_1} -n %{pesign_name_1} rm vmlinuz.tmp %endif %ifarch s390x ppc64le @@ -2550,8 +2550,8 @@ BuildKernel() { %if %{signkernel} - %pesign -s -i $KernelUnifiedImage -o $KernelUnifiedImage.tmp -a %{secureboot_ca_1} -c %{secureboot_key_1} -n %{pesign_name_1} - %pesign -s -i $KernelUnifiedImage.tmp -o $KernelUnifiedImage.signed -a %{secureboot_ca_0} -c %{secureboot_key_0} -n %{pesign_name_0} + %pesign -s -i $KernelUnifiedImage -o $KernelUnifiedImage.tmp -a %{secureboot_ca_0} -c %{secureboot_key_0} -n %{pesign_name_0} + %pesign -s -i $KernelUnifiedImage.tmp -o $KernelUnifiedImage.signed -a %{secureboot_ca_1} -c %{secureboot_key_1} -n %{pesign_name_1} rm -f $KernelUnifiedImage.tmp if [ ! -s $KernelUnifiedImage.signed ]; then @@ -3839,9 +3839,16 @@ fi\ # # %changelog -* Mon Feb 12 2024 Fedora Kernel Team [6.8.0-0.rc4.716f4aaa7b48.35] -- tools/rv: Fix Makefile compiler options for clang (Daniel Bristot de Oliveira) -- tools/rtla: Fix Makefile compiler options for clang (Daniel Bristot de Oliveira) +* Wed Feb 14 2024 Fedora Kernel Team [6.8.0-0.rc4.7e90b5c295ec.37] +- Flip secureboot signature order (Justin M. Forbes) + +* Wed Feb 14 2024 Fedora Kernel Team [6.8.0-0.rc4.7e90b5c295ec.36] +- Turn off CONFIG_INTEL_VSC for Fedora (Justin M. Forbes) +- Linux v6.8.0-0.rc4.7e90b5c295ec + +* Tue Feb 13 2024 Fedora Kernel Team [6.8.0-0.rc4.c664e16bb1ba.35] +- redhat/configs: rhel wireless requests (Jose Ignacio Tornos Martinez) +- Linux v6.8.0-0.rc4.c664e16bb1ba * Mon Feb 12 2024 Fedora Kernel Team [6.8.0-0.rc4.716f4aaa7b48.34] - spec: Set EXTRA_CXXFLAGS for perf demangle-cxx.o (Josh Stone) [2233269] diff --git a/patch-6.8-redhat.patch b/patch-6.8-redhat.patch index f2c4b3331..ab29f7efc 100644 --- a/patch-6.8-redhat.patch +++ b/patch-6.8-redhat.patch @@ -71,9 +71,7 @@ security/lockdown/Kconfig | 13 + security/lockdown/lockdown.c | 1 + security/security.c | 12 + - tools/tracing/rtla/Makefile | 7 +- - tools/verification/rv/Makefile | 7 +- - 75 files changed, 2159 insertions(+), 209 deletions(-) + 73 files changed, 2147 insertions(+), 207 deletions(-) diff --git a/Documentation/admin-guide/kernel-parameters.txt b/Documentation/admin-guide/kernel-parameters.txt index 31b3a25680d0..52ff60af2044 100644 @@ -3890,45 +3888,3 @@ index 3aaad75c9ce8..8c043d7957a8 100644 #ifdef CONFIG_PERF_EVENTS /** * security_perf_event_open() - Check if a perf event open is allowed -diff --git a/tools/tracing/rtla/Makefile b/tools/tracing/rtla/Makefile -index 2456a399eb9a..afd18c678ff5 100644 ---- a/tools/tracing/rtla/Makefile -+++ b/tools/tracing/rtla/Makefile -@@ -28,10 +28,15 @@ FOPTS := -flto=auto -ffat-lto-objects -fexceptions -fstack-protector-strong \ - -fasynchronous-unwind-tables -fstack-clash-protection - WOPTS := -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -Wno-maybe-uninitialized - -+ifeq ($(CC),clang) -+ FOPTS := $(filter-out -ffat-lto-objects, $(FOPTS)) -+ WOPTS := $(filter-out -Wno-maybe-uninitialized, $(WOPTS)) -+endif -+ - TRACEFS_HEADERS := $$($(PKG_CONFIG) --cflags libtracefs) - - CFLAGS := -O -g -DVERSION=\"$(VERSION)\" $(FOPTS) $(MOPTS) $(WOPTS) $(TRACEFS_HEADERS) $(EXTRA_CFLAGS) --LDFLAGS := -ggdb $(EXTRA_LDFLAGS) -+LDFLAGS := -flto=auto -ggdb $(EXTRA_LDFLAGS) - LIBS := $$($(PKG_CONFIG) --libs libtracefs) - - SRC := $(wildcard src/*.c) -diff --git a/tools/verification/rv/Makefile b/tools/verification/rv/Makefile -index 3d0f3888a58c..485f8aeddbe0 100644 ---- a/tools/verification/rv/Makefile -+++ b/tools/verification/rv/Makefile -@@ -28,10 +28,15 @@ FOPTS := -flto=auto -ffat-lto-objects -fexceptions -fstack-protector-strong \ - -fasynchronous-unwind-tables -fstack-clash-protection - WOPTS := -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -Wno-maybe-uninitialized - -+ifeq ($(CC),clang) -+ FOPTS := $(filter-out -ffat-lto-objects, $(FOPTS)) -+ WOPTS := $(filter-out -Wno-maybe-uninitialized, $(WOPTS)) -+endif -+ - TRACEFS_HEADERS := $$($(PKG_CONFIG) --cflags libtracefs) - - CFLAGS := -O -g -DVERSION=\"$(VERSION)\" $(FOPTS) $(MOPTS) $(WOPTS) $(TRACEFS_HEADERS) $(EXTRA_CFLAGS) -I include --LDFLAGS := -ggdb $(EXTRA_LDFLAGS) -+LDFLAGS := -flto=auto -ggdb $(EXTRA_LDFLAGS) - LIBS := $$($(PKG_CONFIG) --libs libtracefs) - - SRC := $(wildcard src/*.c) diff --git a/sources b/sources index b038ee101..53f2e584a 100644 --- a/sources +++ b/sources @@ -1,5 +1,5 @@ SHA512 (kernel-abi-stablelists-6.6.0.tar.bz2) = 4f917598056dee5e23814621ec96ff2e4a411c8c4ba9d56ecb01b23cb96431825bedbecfcbaac9338efbf5cb21694d85497fa0bf43e7c80d9cd10bc6dd144dbd SHA512 (kernel-kabi-dw-6.6.0.tar.bz2) = 19308cd976031d05e18ef7f5d093218acdb89446418bab0cd956ff12cf66369915b9e64bb66fa9f20939428a60e81884fec5be3529c6c7461738d6540d3cc5c6 -SHA512 (linux-6.8-rc4-3-g716f4aaa7b48.tar.xz) = 11d685b48f529ee690469995bad60c6173bce7db5dd88bfb4729d24b0b683217ad32293c4d6c7b92b5975923fe4f0faa6a0766aba7647a0dd668b147c7840e4f -SHA512 (kernel-abi-stablelists-6.8.0.tar.xz) = b92600af495593e8cab55d699ffadd061bde5acdc2c48103b4fbb053e79507db6732137f19273de6525b920df4cc5b093991650b6d80bde55d3390aa88c6f7a6 -SHA512 (kernel-kabi-dw-6.8.0.tar.xz) = f6e37f1deb649aca2419d735384f567e08537188f1cb1f41812fd5471a4d8c59d9b73d14f7a380394e42ce9c2bede96d254b52ade738a7236e39c21cb8e1760f +SHA512 (linux-6.8-rc4-14-g7e90b5c295ec.tar.xz) = 83b1ce33522bb907d58da1e71924e4286c07a1b7d288ea6d87189d862f3b05cd952b810635d10a32073f6557241cb99a7acc22d9e9db89fc0ee8c0933df14b03 +SHA512 (kernel-abi-stablelists-6.8.0.tar.xz) = 682c66a31d13756252970b554aa05d0f343ea6bdee164f8fb1b45435f00997017c510be78bd7749b30967aae31f2d6847a83a2dd99c4f2418a7fce4fcbf1de33 +SHA512 (kernel-kabi-dw-6.8.0.tar.xz) = 68784df94747c3bb913bc430553e1c6b8b806d2b6411961199d71b4a5f5dea0165ffd15b2b88855b20ea3fa712999f9456d94a2f1d5b517f0d2f9d1a05d3854b