commit 5a1fa5e459da98061f01493a2d0eab3731f49916

OBS-URL: https://build.opensuse.org/package/show/Kernel:stable/kernel-source?expand=0&rev=1617
This commit is contained in:
Kernel Bugs 2021-11-02 08:05:47 +00:00 committed by Git OBS Bridge
parent 87f6eb2355
commit 2291e66db5
42 changed files with 5724 additions and 2253 deletions

View File

@ -1,9 +1,9 @@
# The version of the main tarball to use
SRCVERSION=5.14
SRCVERSION=5.15
# variant of the kernel-source package, either empty or "-rt"
VARIANT=
# enable kernel module compression
COMPRESS_MODULES="xz"
COMPRESS_MODULES="zstd"
COMPRESS_VMLINUX="xz"
# Compile binary devicetrees on master and stable branches.
BUILD_DTBS="Yes"

View File

@ -1,3 +1,3 @@
version https://git-lfs.github.com/spec/v1
oid sha256:8432fbb83b2cb9af1fe94c24e5d8db9fba66d432e57e005888dfa19d54376800
size 294863
oid sha256:1c6fa6f4aef5f9822130cc501d2d0c2f94f85e7466861f3abb16c59235c549e8
size 298158

View File

@ -1,3 +1,38 @@
-------------------------------------------------------------------
Sun Oct 31 23:59:37 CET 2021 - mkubecek@suse.cz
- Update to 5.15 final
- refresh configs
- drop CONFIG_RESET_PISTACHIO
- commit 2ab31e7
-------------------------------------------------------------------
Sun Oct 31 23:48:08 CET 2021 - mkubecek@suse.cz
- config: update and enable armv6hl
Update armv6hl configs to 5.15-rc7 and enable them. Where possible, values
are taken from armv7hl, the rest is guesswork based on values of similar
config options.
- commit 22c5286
-------------------------------------------------------------------
Sun Oct 31 23:40:56 CET 2021 - mkubecek@suse.cz
- config: update and enable armv7hl
Update armv7hl configs to 5.15-rc7 and enable them. Where possible, values
are taken from arm64, the rest is guesswork based on values of similar
config options.
- commit 3b362e7
-------------------------------------------------------------------
Sun Oct 31 23:29:12 CET 2021 - mkubecek@suse.cz
- config: update and enable arm64
Update arm64 configs to 5.15-rc7 and enable them. Where possible, values
are taken from x86_64, the rest is guesswork based on values of similar
config options.
- commit 482d5b4
-------------------------------------------------------------------
Fri Oct 29 17:33:37 CEST 2021 - tiwai@suse.de
@ -13,7 +48,26 @@ Fri Oct 29 17:33:37 CEST 2021 - tiwai@suse.de
rtw89_mac_enable_bb_rf (bsc#1191321).
- rtw89: Fix two spelling mistakes in debug messages
(bsc#1191321).
- commit 2ba76d0
- rtw89: Fix variable dereferenced before check 'sta'
(bsc#1191321).
- rtw89: fix return value in hfc_pub_cfg_chk (bsc#1191321).
- rtw89: remove duplicate register definitions (bsc#1191321).
- rtw89: fix error function parameter (bsc#1191321).
- rtw89: remove unneeded semicolon (bsc#1191321).
- rtw89: fix return value check in rtw89_cam_send_sec_key_cmd()
(bsc#1191321).
- rtw89: Remove redundant check of ret after call to
rtw89_mac_enable_bb_rf (bsc#1191321).
- rtw89: Fix two spelling mistakes in debug messages
(bsc#1191321).
- commit 719bb03
-------------------------------------------------------------------
Thu Oct 28 17:01:59 CEST 2021 - ykaukab@suse.de
- config: arm64: enable dpaa2 restool support
References: bsc#1191190
- commit c86f145
-------------------------------------------------------------------
Wed Oct 27 10:29:29 CEST 2021 - jslaby@suse.cz
@ -293,6 +347,12 @@ Wed Oct 27 10:29:29 CEST 2021 - jslaby@suse.cz
- Update config files.
- commit 3416a5a
-------------------------------------------------------------------
Mon Oct 25 20:41:14 CEST 2021 - mkubecek@suse.cz
- Update to 5.15-rc7
- commit 89a05b7
-------------------------------------------------------------------
Thu Oct 21 07:05:03 CEST 2021 - jslaby@suse.cz
@ -555,12 +615,19 @@ Thu Oct 21 06:25:12 CEST 2021 - jslaby@suse.cz
(bsc#1012628).
- commit 6859230
-------------------------------------------------------------------
Wed Oct 20 16:19:53 CEST 2021 - jack@suse.cz
- Update tags in patches.suse/readahead-request-tunables.patch (VM
Performance, bsc#548529 bsc#1189955).
- commit b531271
-------------------------------------------------------------------
Wed Oct 20 15:53:19 CEST 2021 - tiwai@suse.de
- media: firewire: firedtv-avc: fix a buffer overflow in
avc_ca_pmt() (CVE-2021-3542 bsc#1184673).
- commit 08ab8da
- commit 45f5ddd
-------------------------------------------------------------------
Wed Oct 20 11:25:06 CEST 2021 - jslaby@suse.cz
@ -569,6 +636,13 @@ Wed Oct 20 11:25:06 CEST 2021 - jslaby@suse.cz
breakage).
- commit 565cd48
-------------------------------------------------------------------
Wed Oct 20 11:14:15 CEST 2021 - msuchanek@suse.de
- kernel-binary.spec: Bump dwarves requirement to 1.22.
1.22 is finally released, and it is required for functionality.
- commit c88d345
-------------------------------------------------------------------
Tue Oct 19 11:14:43 CEST 2021 - dmueller@suse.com
@ -586,7 +660,15 @@ Tue Oct 19 11:14:43 CEST 2021 - dmueller@suse.com
Mon Oct 18 15:56:46 CEST 2021 - tiwai@suse.de
- Update upstream commit id for rtw89 patch (bsc#1191321)
- commit 8dccb66
- commit 9587a7b
-------------------------------------------------------------------
Mon Oct 18 08:25:00 CEST 2021 - mkubecek@suse.cz
- Update to 5.15-rc6
- refresh configs
- drop SIMPLE_PM_BUS
- commit b7fe390
-------------------------------------------------------------------
Sun Oct 17 12:06:12 CEST 2021 - jslaby@suse.cz
@ -913,7 +995,17 @@ Mon Oct 11 17:36:41 CEST 2021 - mbrugger@suse.com
Mon Oct 11 15:49:06 CEST 2021 - tiwai@suse.de
- Enable CONFIG_RTW88_DEBUG and CONFIG_RTW89_DEBUG on debug flavors (bsc#1191321)
- commit a76143b
- commit d98701e
-------------------------------------------------------------------
Mon Oct 11 08:27:50 CEST 2021 - mkubecek@suse.cz
- Update to 5.15-rc5
- update configs
- FIRMWARE_MEMMAP=y (ppc64, ppc64le, s390x)
- FW_CFG_SYSFS=m (ppc64)
- FB_SIMPLE=n (s390x)
- commit f616781
-------------------------------------------------------------------
Sun Oct 10 10:34:14 CEST 2021 - jslaby@suse.cz
@ -1009,7 +1101,7 @@ Fri Oct 8 15:22:18 CEST 2021 - tiwai@suse.de
- iwlwifi: Fix MODULE_FIRMWARE() for non-existing ucode version
(boo#1191417).
- commit 6597512
- commit b3fa747
-------------------------------------------------------------------
Thu Oct 7 09:53:27 CEST 2021 - jslaby@suse.cz
@ -1318,12 +1410,18 @@ Tue Oct 5 16:04:12 CEST 2021 - ludwig.nussel@suse.de
- rpm: use _rpmmacrodir (boo#1191384)
- commit e350c14
-------------------------------------------------------------------
Mon Oct 4 00:30:43 CEST 2021 - mkubecek@suse.cz
- Update to 5.15-rc4
- commit 01d91cd
-------------------------------------------------------------------
Fri Oct 1 09:22:19 CEST 2021 - tiwai@suse.de
- ALSA: usb-audio: Restrict rates for the shared clocks
(bsc#1190418).
- commit d0ace7f
- commit ffe0c6a
-------------------------------------------------------------------
Fri Oct 1 08:16:48 CEST 2021 - jslaby@suse.cz
@ -1605,7 +1703,20 @@ Thu Sep 30 04:53:41 CEST 2021 - mbrugger@suse.com
- arm64: Update config files. (bsc#1185927)
Set PINCTRL_ZYNQMP as build-in.
- commit 4ae263c
- commit 94782db
-------------------------------------------------------------------
Mon Sep 27 16:46:36 CEST 2021 - trenn@suse.com
- Those are all really old, some of them might have been fixed via BIOS enhancements:
- Delete patches.suse/acpi_thermal_passive_blacklist.patch. (bsc#1189969)
- Delete
patches.suse/acpi_thinkpad_introduce_acpi_root_table_boot_param.patch. (bsc#1189968)
- Delete patches.suse/perf_timechart_fix_zero_timestamps.patch. (bsc#1189958)
- Delete patches.suse/pstore_disable_efi_backend_by_default.patch. (bsc#1189961)
- Delete
patches.suse/x86-apic-force-bigsmp-apic-on-IBM-EXA3-4.patch. (bsc#1189956)
- commit c421931
-------------------------------------------------------------------
Mon Sep 27 12:35:22 CEST 2021 - msuchanek@suse.de
@ -1620,6 +1731,20 @@ Mon Sep 27 08:35:53 CEST 2021 - jslaby@suse.cz
- blacklist.conf: add idxd commit
- commit 06dbf6b
-------------------------------------------------------------------
Sun Sep 26 23:30:32 CEST 2021 - mkubecek@suse.cz
- Update to 5.15-rc3
- eliminated 3 patches:
- patches.rpmify/scripts-sorttable-riscv-fix-undelcred-identifier-EM_.patch
- patches.suse/posix-cpu-timers-Fix-spuriously-armed-0-value-itimer.patch
- patches.suse/nvmem-nintendo-otp-add-dependency-on-CONFIG_HAS_IOME.patch
(still meaningful in upstream but no longer needed four our configs)
- refresh configs
- drop NVMEM_NINTENDO_OTP
- i386: drop XEN_PCIDEV_FRONTEND and SWIOTLB_XEN
- commit e48f187
-------------------------------------------------------------------
Sun Sep 26 19:11:12 CEST 2021 - jslaby@suse.cz
@ -1802,6 +1927,12 @@ Sun Sep 26 19:05:29 CEST 2021 - jslaby@suse.cz
(bsc#1012628).
- commit 94242c6
-------------------------------------------------------------------
Sat Sep 25 11:07:54 CEST 2021 - msuchanek@suse.de
- rpm/config.sh: Compress modules with zstd (jsc#SLE-21256).
- commit 66843b7
-------------------------------------------------------------------
Wed Sep 22 17:44:35 CEST 2021 - msuchanek@suse.de
@ -2098,6 +2229,18 @@ Tue Sep 21 17:59:30 CEST 2021 - jslaby@suse.cz
https://build.opensuse.org/request/show/919089
- commit 6abad1e
-------------------------------------------------------------------
Mon Sep 20 07:47:39 CEST 2021 - mkubecek@suse.cz
- Update to 5.15-rc2
- eliminated 2 patches
- patches.suse/memblock-introduce-saner-memblock_free_ptr-interface.patch
- patches.suse/tools-bootconfig-define-memblock_free_ptr-to-fix-build-error.patch
- update configs
- ARCH_NR_GPIO (1024 on x86_64, 512 on i386)
- drop WARN_DYNAMIC_STACK on s390x
- commit 05c92eb
-------------------------------------------------------------------
Sat Sep 18 20:35:21 CEST 2021 - jslaby@suse.cz
@ -2832,6 +2975,15 @@ Fri Sep 17 14:32:36 CEST 2021 - msuchanek@suse.de
This reverts commit 30360abfb58aec2c9ee7b6a27edebe875c90029d.
- commit 413e05b
-------------------------------------------------------------------
Fri Sep 17 13:34:05 CEST 2021 - mkubecek@suse.cz
- nvmem: nintendo-otp: add dependency on CONFIG_HAS_IOMEM
(202108250657.h5CWR7Xf-lkp@intel.com).
Fix s390x/zfcpdump build.
- refresh configs (s390x/zfcpdump: NVMEM_NINTENDO_OTP=n)
- commit 68ad835
-------------------------------------------------------------------
Fri Sep 17 11:19:26 CEST 2021 - msuchanek@suse.de
@ -2868,7 +3020,48 @@ Thu Sep 16 07:45:13 CEST 2021 - jslaby@suse.cz
- posix-cpu-timers: Fix spuriously armed 0-value itimer (timer
breakage).
- commit c8203f6
- commit 2b37340
-------------------------------------------------------------------
Wed Sep 15 21:46:44 CEST 2021 - vbabka@suse.cz
- tools/bootconfig: Define memblock_free_ptr() to fix build error
(Build fix for tools.).
- commit 890a28b
-------------------------------------------------------------------
Wed Sep 15 18:14:45 CEST 2021 - mkubecek@suse.cz
- scripts/sorttable: riscv: fix undelcred identifier 'EM_RISCV'
error (e8965b25-f15b-c7b4-748c-d207dda9c8e8@i2se.com).
Fix build on systems with glibc-devel < 2.24.
- commit 62f1dd0
-------------------------------------------------------------------
Wed Sep 15 17:00:40 CEST 2021 - mkubecek@suse.cz
- config: disable ZERO_CALL_USED_REGS
This was enable due to a misunderstanding, I thought it was a workaround
for a recent CPU vulnerability. Now it rather seems to be just another
hardening with questionable gain and measurable performance impact.
- commit b09844e
-------------------------------------------------------------------
Wed Sep 15 11:48:44 CEST 2021 - vbabka@suse.cz
- memblock: introduce saner 'memblock_free_ptr()' interface
(Fixes memory corruption on boot in 5.15-rc1).
- commit 4311d55
-------------------------------------------------------------------
Wed Sep 15 11:39:01 CEST 2021 - vbabka@suse.cz
- config: disable CONFIG_SYSFB_SIMPLEFB
The new option in 5.15 is a rename from CONFIG_X86_SYSFB which we had disabled
due to bsc#855821. Moreover, enabling CONFIG_SYSFB_SIMPLEFB caused regression
on my UEFI desktop - no printk output on screen between grub's loading of
kernel and initrd, and a gpu modesetting driver taking over.
- commit 69dc36e
-------------------------------------------------------------------
Wed Sep 15 11:07:49 CEST 2021 - jslaby@suse.cz
@ -3431,6 +3624,13 @@ Wed Sep 15 08:43:50 CEST 2021 - tiwai@suse.de
- drm/i915/dp: Use max params for panels < eDP 1.4 (bsc#1190506).
- commit ca483c1
-------------------------------------------------------------------
Mon Sep 13 16:35:48 CEST 2021 - rgoldwyn@suse.com
- Delete patches.suse/apparmor-compatibility-with-v2.x-net.patch (bsc#118997)
Apparmor upgraded to v3.x
- commit a1d1731
-------------------------------------------------------------------
Mon Sep 13 10:47:02 CEST 2021 - tiwai@suse.de
@ -3438,6 +3638,127 @@ Mon Sep 13 10:47:02 CEST 2021 - tiwai@suse.de
queue (bsc#1190424).
- commit 40ccc64
-------------------------------------------------------------------
Mon Sep 13 09:45:53 CEST 2021 - mkubecek@suse.cz
- Update to 5.15-rc1
- eliminated 36 patches (27 stable, 9 mainline)
- patches.kernel.org/*
- patches.suse/Bluetooth-avoid-circular-locks-in-sco_sock_connect.patch
- patches.suse/Bluetooth-btusb-Add-support-for-Foxconn-Mediatek-Chi.patch
- patches.suse/Bluetooth-btusb-Add-support-for-IMC-Networks-Mediate.patch
- patches.suse/Bluetooth-schedule-SCO-timeouts-with-delayed_work.patch
- patches.suse/Bluetooth-switch-to-lock_sock-in-SCO.patch
- patches.suse/HID-usbhid-Simplify-code-in-hid_submit_ctrl.patch
- patches.suse/crypto-ecc-handle-unaligned-input-buffer-in-ecc_swap.patch
- patches.suse/memcg-enable-accounting-of-ipc-resources.patch
- patches.suse/watchdog-Fix-NULL-pointer-dereference-when-releasing.patch
- refresh
- patches.suse/add-suse-supported-flag.patch
- patches.suse/btrfs-use-the-new-VFS-super_block_dev.patch
- patches.suse/suse-hv-guest-os-id.patch
- disable ARM architectures (need config update)
- new config options
- General setup
- CONFIG_WERROR=n
- CONFIG_PRINTK_INDEX=y
- Processor type and features
- CONFIG_PERF_EVENTS_AMD_UNCORE=m
- Firmware Drivers
- CONFIG_SYSFB_SIMPLEFB=y
- Memory Management options
- CONFIG_DAMON=n
- Networking support
- CONFIG_IPV6_IOAM6_LWTUNNEL=n
- CONFIG_MCTP=m
- File systems
- CONFIG_F2FS_IOSTAT=y
- CONFIG_NTFS3_FS=m
- CONFIG_NTFS3_64BIT_CLUSTER=n
- CONFIG_NTFS3_LZX_XPRESS=y
- CONFIG_NTFS3_FS_POSIX_ACL=y
- CONFIG_SMB_SERVER=m
- CONFIG_SMB_SERVER_SMBDIRECT=n
- CONFIG_SMB_SERVER_CHECK_CAP_NET_ADMIN=y
- CONFIG_SMB_SERVER_KERBEROS5=y
- Security options
- CONFIG_ZERO_CALL_USED_REGS=y
- Cryptographic API
- CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64=m
- CONFIG_CRYPTO_SM4_AESNI_AVX2_X86_64=m
- CONFIG_MODULE_SIG_KEY_TYPE_RSA=y
- CONFIG_MODULE_SIG_KEY_TYPE_ECDSA=n
- Kernel hacking
- CONFIG_FAIL_SUNRPC=n
- SCSI device support
- CONFIG_SCSI_UFS_HPB=y
- CONFIG_SCSI_UFS_FAULT_INJECTION=n
- Network device support
- CONFIG_NET_VENDOR_LITEX=y
- CONFIG_MAXLINEAR_GPHY=m
- CONFIG_MHI_WWAN_MBIM=m
- Power management
- CONFIG_CHARGER_CROS_PCHG=m
- CONFIG_SENSORS_AQUACOMPUTER_D5NEXT=m
- CONFIG_SENSORS_SBRMI=m
- CONFIG_REGULATOR_RTQ2134=m
- CONFIG_REGULATOR_RTQ6752=m
- Graphics support
- CONFIG_DRM_VMWGFX_MKSSTATS=n
- CONFIG_DRM_PANEL_WIDECHIPS_WS2401=n
- Sound card support
- CONFIG_SND_HDA_CODEC_CS8409=m
- CONFIG_SND_SOC_AMD_ACP5x=m
- CONFIG_SND_SOC_ICS43432=n
- CONFIG_SND_SOC_SDW_MOCKUP=m
- DMA Engine support
- CONFIG_INTEL_IDXD_COMPAT=y
- CONFIG_AMD_PTDMA=m
- X86 Platform Specific Device Drivers
- CONFIG_MERAKI_MX100=m
- CONFIG_INTEL_SAR_INT1092=m
- IOMMU Hardware Support
- CONFIG_IOMMU_DEFAULT_DMA_STRICT=n
- CONFIG_IOMMU_DEFAULT_DMA_LAZY=n
- Industrial I/O support
- CONFIG_SENSIRION_SGP40=n
- CONFIG_AD5110=n
- Misc devices
- CONFIG_I2C_VIRTIO=m
- CONFIG_GPIO_VIRTIO=m
- CONFIG_DMABUF_SYSFS_STATS=n
- CONFIG_VDPA_USER=m
- CONFIG_NVMEM_NINTENDO_OTP=m
- OF dependent (i386, ppc64/ppc64le, riscv64)
- HI6421V600_IRQ=m
- LITEX_LITEETH=m
- MFD_RSMU_I2C=n
- MFD_RSMU_SPI=n
- VIDEO_IMX335=m
- VIDEO_IMX412=m
- VIDEO_OV9282=m
- DRM_PANEL_INNOLUX_EJ030NA=n
- DRM_PANEL_SAMSUNG_ATNA33XC20=n
- DRM_PANEL_SAMSUNG_DB7430=n
- COMMON_CLK_XLNX_CLKWZRD=m
- DMA_RESTRICTED_POOL=n
- i386
- CS89x0_ISA=n
- ppc64
- DEBUG_WX=n
- PTDUMP_DEBUGFS=n
- s390x
- KCSAN=n
- KFENCE=y (=n in zfcpdump)
- KFENCE_STATIC_KEYS=y
- KFENCE_SAMPLE_INTERVAL=0
- KFENCE_NUM_OBJECTS=255
- KFENCE_STRESS_TEST_FAULTS=0
- riscv64
- POWER_RESET_TPS65086=y
- DRM_PANEL_ILITEK_ILI9341=n
- commit 8787773
-------------------------------------------------------------------
Mon Sep 13 09:37:40 CEST 2021 - martin.wilck@suse.com

View File

@ -16,8 +16,8 @@
#
%define srcversion 5.14
%define patchversion 5.14.15
%define srcversion 5.15
%define patchversion 5.15.0
%define variant %{nil}
%include %_sourcedir/kernel-spec-macros
@ -29,9 +29,9 @@
%(chmod +x %_sourcedir/{guards,apply-patches,check-for-config-changes,group-source-files.pl,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,log.sh,try-disable-staging-driver,compress-vmlinux.sh,mkspec-dtb,check-module-license,klp-symbols,splitflist,mergedep,moddep,modflist,kernel-subpackage-build})
Name: dtb-aarch64
Version: 5.14.15
Version: 5.15.0
%if 0%{?is_kotd}
Release: <RELEASE>.g2ba76d0
Release: <RELEASE>.g5a1fa5e
%else
Release: 0
%endif

View File

@ -1,3 +1,38 @@
-------------------------------------------------------------------
Sun Oct 31 23:59:37 CET 2021 - mkubecek@suse.cz
- Update to 5.15 final
- refresh configs
- drop CONFIG_RESET_PISTACHIO
- commit 2ab31e7
-------------------------------------------------------------------
Sun Oct 31 23:48:08 CET 2021 - mkubecek@suse.cz
- config: update and enable armv6hl
Update armv6hl configs to 5.15-rc7 and enable them. Where possible, values
are taken from armv7hl, the rest is guesswork based on values of similar
config options.
- commit 22c5286
-------------------------------------------------------------------
Sun Oct 31 23:40:56 CET 2021 - mkubecek@suse.cz
- config: update and enable armv7hl
Update armv7hl configs to 5.15-rc7 and enable them. Where possible, values
are taken from arm64, the rest is guesswork based on values of similar
config options.
- commit 3b362e7
-------------------------------------------------------------------
Sun Oct 31 23:29:12 CET 2021 - mkubecek@suse.cz
- config: update and enable arm64
Update arm64 configs to 5.15-rc7 and enable them. Where possible, values
are taken from x86_64, the rest is guesswork based on values of similar
config options.
- commit 482d5b4
-------------------------------------------------------------------
Fri Oct 29 17:33:37 CEST 2021 - tiwai@suse.de
@ -13,7 +48,26 @@ Fri Oct 29 17:33:37 CEST 2021 - tiwai@suse.de
rtw89_mac_enable_bb_rf (bsc#1191321).
- rtw89: Fix two spelling mistakes in debug messages
(bsc#1191321).
- commit 2ba76d0
- rtw89: Fix variable dereferenced before check 'sta'
(bsc#1191321).
- rtw89: fix return value in hfc_pub_cfg_chk (bsc#1191321).
- rtw89: remove duplicate register definitions (bsc#1191321).
- rtw89: fix error function parameter (bsc#1191321).
- rtw89: remove unneeded semicolon (bsc#1191321).
- rtw89: fix return value check in rtw89_cam_send_sec_key_cmd()
(bsc#1191321).
- rtw89: Remove redundant check of ret after call to
rtw89_mac_enable_bb_rf (bsc#1191321).
- rtw89: Fix two spelling mistakes in debug messages
(bsc#1191321).
- commit 719bb03
-------------------------------------------------------------------
Thu Oct 28 17:01:59 CEST 2021 - ykaukab@suse.de
- config: arm64: enable dpaa2 restool support
References: bsc#1191190
- commit c86f145
-------------------------------------------------------------------
Wed Oct 27 10:29:29 CEST 2021 - jslaby@suse.cz
@ -293,6 +347,12 @@ Wed Oct 27 10:29:29 CEST 2021 - jslaby@suse.cz
- Update config files.
- commit 3416a5a
-------------------------------------------------------------------
Mon Oct 25 20:41:14 CEST 2021 - mkubecek@suse.cz
- Update to 5.15-rc7
- commit 89a05b7
-------------------------------------------------------------------
Thu Oct 21 07:05:03 CEST 2021 - jslaby@suse.cz
@ -555,12 +615,19 @@ Thu Oct 21 06:25:12 CEST 2021 - jslaby@suse.cz
(bsc#1012628).
- commit 6859230
-------------------------------------------------------------------
Wed Oct 20 16:19:53 CEST 2021 - jack@suse.cz
- Update tags in patches.suse/readahead-request-tunables.patch (VM
Performance, bsc#548529 bsc#1189955).
- commit b531271
-------------------------------------------------------------------
Wed Oct 20 15:53:19 CEST 2021 - tiwai@suse.de
- media: firewire: firedtv-avc: fix a buffer overflow in
avc_ca_pmt() (CVE-2021-3542 bsc#1184673).
- commit 08ab8da
- commit 45f5ddd
-------------------------------------------------------------------
Wed Oct 20 11:25:06 CEST 2021 - jslaby@suse.cz
@ -569,6 +636,13 @@ Wed Oct 20 11:25:06 CEST 2021 - jslaby@suse.cz
breakage).
- commit 565cd48
-------------------------------------------------------------------
Wed Oct 20 11:14:15 CEST 2021 - msuchanek@suse.de
- kernel-binary.spec: Bump dwarves requirement to 1.22.
1.22 is finally released, and it is required for functionality.
- commit c88d345
-------------------------------------------------------------------
Tue Oct 19 11:14:43 CEST 2021 - dmueller@suse.com
@ -586,7 +660,15 @@ Tue Oct 19 11:14:43 CEST 2021 - dmueller@suse.com
Mon Oct 18 15:56:46 CEST 2021 - tiwai@suse.de
- Update upstream commit id for rtw89 patch (bsc#1191321)
- commit 8dccb66
- commit 9587a7b
-------------------------------------------------------------------
Mon Oct 18 08:25:00 CEST 2021 - mkubecek@suse.cz
- Update to 5.15-rc6
- refresh configs
- drop SIMPLE_PM_BUS
- commit b7fe390
-------------------------------------------------------------------
Sun Oct 17 12:06:12 CEST 2021 - jslaby@suse.cz
@ -913,7 +995,17 @@ Mon Oct 11 17:36:41 CEST 2021 - mbrugger@suse.com
Mon Oct 11 15:49:06 CEST 2021 - tiwai@suse.de
- Enable CONFIG_RTW88_DEBUG and CONFIG_RTW89_DEBUG on debug flavors (bsc#1191321)
- commit a76143b
- commit d98701e
-------------------------------------------------------------------
Mon Oct 11 08:27:50 CEST 2021 - mkubecek@suse.cz
- Update to 5.15-rc5
- update configs
- FIRMWARE_MEMMAP=y (ppc64, ppc64le, s390x)
- FW_CFG_SYSFS=m (ppc64)
- FB_SIMPLE=n (s390x)
- commit f616781
-------------------------------------------------------------------
Sun Oct 10 10:34:14 CEST 2021 - jslaby@suse.cz
@ -1009,7 +1101,7 @@ Fri Oct 8 15:22:18 CEST 2021 - tiwai@suse.de
- iwlwifi: Fix MODULE_FIRMWARE() for non-existing ucode version
(boo#1191417).
- commit 6597512
- commit b3fa747
-------------------------------------------------------------------
Thu Oct 7 09:53:27 CEST 2021 - jslaby@suse.cz
@ -1318,12 +1410,18 @@ Tue Oct 5 16:04:12 CEST 2021 - ludwig.nussel@suse.de
- rpm: use _rpmmacrodir (boo#1191384)
- commit e350c14
-------------------------------------------------------------------
Mon Oct 4 00:30:43 CEST 2021 - mkubecek@suse.cz
- Update to 5.15-rc4
- commit 01d91cd
-------------------------------------------------------------------
Fri Oct 1 09:22:19 CEST 2021 - tiwai@suse.de
- ALSA: usb-audio: Restrict rates for the shared clocks
(bsc#1190418).
- commit d0ace7f
- commit ffe0c6a
-------------------------------------------------------------------
Fri Oct 1 08:16:48 CEST 2021 - jslaby@suse.cz
@ -1605,7 +1703,20 @@ Thu Sep 30 04:53:41 CEST 2021 - mbrugger@suse.com
- arm64: Update config files. (bsc#1185927)
Set PINCTRL_ZYNQMP as build-in.
- commit 4ae263c
- commit 94782db
-------------------------------------------------------------------
Mon Sep 27 16:46:36 CEST 2021 - trenn@suse.com
- Those are all really old, some of them might have been fixed via BIOS enhancements:
- Delete patches.suse/acpi_thermal_passive_blacklist.patch. (bsc#1189969)
- Delete
patches.suse/acpi_thinkpad_introduce_acpi_root_table_boot_param.patch. (bsc#1189968)
- Delete patches.suse/perf_timechart_fix_zero_timestamps.patch. (bsc#1189958)
- Delete patches.suse/pstore_disable_efi_backend_by_default.patch. (bsc#1189961)
- Delete
patches.suse/x86-apic-force-bigsmp-apic-on-IBM-EXA3-4.patch. (bsc#1189956)
- commit c421931
-------------------------------------------------------------------
Mon Sep 27 12:35:22 CEST 2021 - msuchanek@suse.de
@ -1620,6 +1731,20 @@ Mon Sep 27 08:35:53 CEST 2021 - jslaby@suse.cz
- blacklist.conf: add idxd commit
- commit 06dbf6b
-------------------------------------------------------------------
Sun Sep 26 23:30:32 CEST 2021 - mkubecek@suse.cz
- Update to 5.15-rc3
- eliminated 3 patches:
- patches.rpmify/scripts-sorttable-riscv-fix-undelcred-identifier-EM_.patch
- patches.suse/posix-cpu-timers-Fix-spuriously-armed-0-value-itimer.patch
- patches.suse/nvmem-nintendo-otp-add-dependency-on-CONFIG_HAS_IOME.patch
(still meaningful in upstream but no longer needed four our configs)
- refresh configs
- drop NVMEM_NINTENDO_OTP
- i386: drop XEN_PCIDEV_FRONTEND and SWIOTLB_XEN
- commit e48f187
-------------------------------------------------------------------
Sun Sep 26 19:11:12 CEST 2021 - jslaby@suse.cz
@ -1802,6 +1927,12 @@ Sun Sep 26 19:05:29 CEST 2021 - jslaby@suse.cz
(bsc#1012628).
- commit 94242c6
-------------------------------------------------------------------
Sat Sep 25 11:07:54 CEST 2021 - msuchanek@suse.de
- rpm/config.sh: Compress modules with zstd (jsc#SLE-21256).
- commit 66843b7
-------------------------------------------------------------------
Wed Sep 22 17:44:35 CEST 2021 - msuchanek@suse.de
@ -2098,6 +2229,18 @@ Tue Sep 21 17:59:30 CEST 2021 - jslaby@suse.cz
https://build.opensuse.org/request/show/919089
- commit 6abad1e
-------------------------------------------------------------------
Mon Sep 20 07:47:39 CEST 2021 - mkubecek@suse.cz
- Update to 5.15-rc2
- eliminated 2 patches
- patches.suse/memblock-introduce-saner-memblock_free_ptr-interface.patch
- patches.suse/tools-bootconfig-define-memblock_free_ptr-to-fix-build-error.patch
- update configs
- ARCH_NR_GPIO (1024 on x86_64, 512 on i386)
- drop WARN_DYNAMIC_STACK on s390x
- commit 05c92eb
-------------------------------------------------------------------
Sat Sep 18 20:35:21 CEST 2021 - jslaby@suse.cz
@ -2832,6 +2975,15 @@ Fri Sep 17 14:32:36 CEST 2021 - msuchanek@suse.de
This reverts commit 30360abfb58aec2c9ee7b6a27edebe875c90029d.
- commit 413e05b
-------------------------------------------------------------------
Fri Sep 17 13:34:05 CEST 2021 - mkubecek@suse.cz
- nvmem: nintendo-otp: add dependency on CONFIG_HAS_IOMEM
(202108250657.h5CWR7Xf-lkp@intel.com).
Fix s390x/zfcpdump build.
- refresh configs (s390x/zfcpdump: NVMEM_NINTENDO_OTP=n)
- commit 68ad835
-------------------------------------------------------------------
Fri Sep 17 11:19:26 CEST 2021 - msuchanek@suse.de
@ -2868,7 +3020,48 @@ Thu Sep 16 07:45:13 CEST 2021 - jslaby@suse.cz
- posix-cpu-timers: Fix spuriously armed 0-value itimer (timer
breakage).
- commit c8203f6
- commit 2b37340
-------------------------------------------------------------------
Wed Sep 15 21:46:44 CEST 2021 - vbabka@suse.cz
- tools/bootconfig: Define memblock_free_ptr() to fix build error
(Build fix for tools.).
- commit 890a28b
-------------------------------------------------------------------
Wed Sep 15 18:14:45 CEST 2021 - mkubecek@suse.cz
- scripts/sorttable: riscv: fix undelcred identifier 'EM_RISCV'
error (e8965b25-f15b-c7b4-748c-d207dda9c8e8@i2se.com).
Fix build on systems with glibc-devel < 2.24.
- commit 62f1dd0
-------------------------------------------------------------------
Wed Sep 15 17:00:40 CEST 2021 - mkubecek@suse.cz
- config: disable ZERO_CALL_USED_REGS
This was enable due to a misunderstanding, I thought it was a workaround
for a recent CPU vulnerability. Now it rather seems to be just another
hardening with questionable gain and measurable performance impact.
- commit b09844e
-------------------------------------------------------------------
Wed Sep 15 11:48:44 CEST 2021 - vbabka@suse.cz
- memblock: introduce saner 'memblock_free_ptr()' interface
(Fixes memory corruption on boot in 5.15-rc1).
- commit 4311d55
-------------------------------------------------------------------
Wed Sep 15 11:39:01 CEST 2021 - vbabka@suse.cz
- config: disable CONFIG_SYSFB_SIMPLEFB
The new option in 5.15 is a rename from CONFIG_X86_SYSFB which we had disabled
due to bsc#855821. Moreover, enabling CONFIG_SYSFB_SIMPLEFB caused regression
on my UEFI desktop - no printk output on screen between grub's loading of
kernel and initrd, and a gpu modesetting driver taking over.
- commit 69dc36e
-------------------------------------------------------------------
Wed Sep 15 11:07:49 CEST 2021 - jslaby@suse.cz
@ -3431,6 +3624,13 @@ Wed Sep 15 08:43:50 CEST 2021 - tiwai@suse.de
- drm/i915/dp: Use max params for panels < eDP 1.4 (bsc#1190506).
- commit ca483c1
-------------------------------------------------------------------
Mon Sep 13 16:35:48 CEST 2021 - rgoldwyn@suse.com
- Delete patches.suse/apparmor-compatibility-with-v2.x-net.patch (bsc#118997)
Apparmor upgraded to v3.x
- commit a1d1731
-------------------------------------------------------------------
Mon Sep 13 10:47:02 CEST 2021 - tiwai@suse.de
@ -3438,6 +3638,127 @@ Mon Sep 13 10:47:02 CEST 2021 - tiwai@suse.de
queue (bsc#1190424).
- commit 40ccc64
-------------------------------------------------------------------
Mon Sep 13 09:45:53 CEST 2021 - mkubecek@suse.cz
- Update to 5.15-rc1
- eliminated 36 patches (27 stable, 9 mainline)
- patches.kernel.org/*
- patches.suse/Bluetooth-avoid-circular-locks-in-sco_sock_connect.patch
- patches.suse/Bluetooth-btusb-Add-support-for-Foxconn-Mediatek-Chi.patch
- patches.suse/Bluetooth-btusb-Add-support-for-IMC-Networks-Mediate.patch
- patches.suse/Bluetooth-schedule-SCO-timeouts-with-delayed_work.patch
- patches.suse/Bluetooth-switch-to-lock_sock-in-SCO.patch
- patches.suse/HID-usbhid-Simplify-code-in-hid_submit_ctrl.patch
- patches.suse/crypto-ecc-handle-unaligned-input-buffer-in-ecc_swap.patch
- patches.suse/memcg-enable-accounting-of-ipc-resources.patch
- patches.suse/watchdog-Fix-NULL-pointer-dereference-when-releasing.patch
- refresh
- patches.suse/add-suse-supported-flag.patch
- patches.suse/btrfs-use-the-new-VFS-super_block_dev.patch
- patches.suse/suse-hv-guest-os-id.patch
- disable ARM architectures (need config update)
- new config options
- General setup
- CONFIG_WERROR=n
- CONFIG_PRINTK_INDEX=y
- Processor type and features
- CONFIG_PERF_EVENTS_AMD_UNCORE=m
- Firmware Drivers
- CONFIG_SYSFB_SIMPLEFB=y
- Memory Management options
- CONFIG_DAMON=n
- Networking support
- CONFIG_IPV6_IOAM6_LWTUNNEL=n
- CONFIG_MCTP=m
- File systems
- CONFIG_F2FS_IOSTAT=y
- CONFIG_NTFS3_FS=m
- CONFIG_NTFS3_64BIT_CLUSTER=n
- CONFIG_NTFS3_LZX_XPRESS=y
- CONFIG_NTFS3_FS_POSIX_ACL=y
- CONFIG_SMB_SERVER=m
- CONFIG_SMB_SERVER_SMBDIRECT=n
- CONFIG_SMB_SERVER_CHECK_CAP_NET_ADMIN=y
- CONFIG_SMB_SERVER_KERBEROS5=y
- Security options
- CONFIG_ZERO_CALL_USED_REGS=y
- Cryptographic API
- CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64=m
- CONFIG_CRYPTO_SM4_AESNI_AVX2_X86_64=m
- CONFIG_MODULE_SIG_KEY_TYPE_RSA=y
- CONFIG_MODULE_SIG_KEY_TYPE_ECDSA=n
- Kernel hacking
- CONFIG_FAIL_SUNRPC=n
- SCSI device support
- CONFIG_SCSI_UFS_HPB=y
- CONFIG_SCSI_UFS_FAULT_INJECTION=n
- Network device support
- CONFIG_NET_VENDOR_LITEX=y
- CONFIG_MAXLINEAR_GPHY=m
- CONFIG_MHI_WWAN_MBIM=m
- Power management
- CONFIG_CHARGER_CROS_PCHG=m
- CONFIG_SENSORS_AQUACOMPUTER_D5NEXT=m
- CONFIG_SENSORS_SBRMI=m
- CONFIG_REGULATOR_RTQ2134=m
- CONFIG_REGULATOR_RTQ6752=m
- Graphics support
- CONFIG_DRM_VMWGFX_MKSSTATS=n
- CONFIG_DRM_PANEL_WIDECHIPS_WS2401=n
- Sound card support
- CONFIG_SND_HDA_CODEC_CS8409=m
- CONFIG_SND_SOC_AMD_ACP5x=m
- CONFIG_SND_SOC_ICS43432=n
- CONFIG_SND_SOC_SDW_MOCKUP=m
- DMA Engine support
- CONFIG_INTEL_IDXD_COMPAT=y
- CONFIG_AMD_PTDMA=m
- X86 Platform Specific Device Drivers
- CONFIG_MERAKI_MX100=m
- CONFIG_INTEL_SAR_INT1092=m
- IOMMU Hardware Support
- CONFIG_IOMMU_DEFAULT_DMA_STRICT=n
- CONFIG_IOMMU_DEFAULT_DMA_LAZY=n
- Industrial I/O support
- CONFIG_SENSIRION_SGP40=n
- CONFIG_AD5110=n
- Misc devices
- CONFIG_I2C_VIRTIO=m
- CONFIG_GPIO_VIRTIO=m
- CONFIG_DMABUF_SYSFS_STATS=n
- CONFIG_VDPA_USER=m
- CONFIG_NVMEM_NINTENDO_OTP=m
- OF dependent (i386, ppc64/ppc64le, riscv64)
- HI6421V600_IRQ=m
- LITEX_LITEETH=m
- MFD_RSMU_I2C=n
- MFD_RSMU_SPI=n
- VIDEO_IMX335=m
- VIDEO_IMX412=m
- VIDEO_OV9282=m
- DRM_PANEL_INNOLUX_EJ030NA=n
- DRM_PANEL_SAMSUNG_ATNA33XC20=n
- DRM_PANEL_SAMSUNG_DB7430=n
- COMMON_CLK_XLNX_CLKWZRD=m
- DMA_RESTRICTED_POOL=n
- i386
- CS89x0_ISA=n
- ppc64
- DEBUG_WX=n
- PTDUMP_DEBUGFS=n
- s390x
- KCSAN=n
- KFENCE=y (=n in zfcpdump)
- KFENCE_STATIC_KEYS=y
- KFENCE_SAMPLE_INTERVAL=0
- KFENCE_NUM_OBJECTS=255
- KFENCE_STRESS_TEST_FAULTS=0
- riscv64
- POWER_RESET_TPS65086=y
- DRM_PANEL_ILITEK_ILI9341=n
- commit 8787773
-------------------------------------------------------------------
Mon Sep 13 09:37:40 CEST 2021 - martin.wilck@suse.com

View File

@ -16,8 +16,8 @@
#
%define srcversion 5.14
%define patchversion 5.14.15
%define srcversion 5.15
%define patchversion 5.15.0
%define variant %{nil}
%include %_sourcedir/kernel-spec-macros
@ -29,9 +29,9 @@
%(chmod +x %_sourcedir/{guards,apply-patches,check-for-config-changes,group-source-files.pl,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,log.sh,try-disable-staging-driver,compress-vmlinux.sh,mkspec-dtb,check-module-license,klp-symbols,splitflist,mergedep,moddep,modflist,kernel-subpackage-build})
Name: dtb-armv6l
Version: 5.14.15
Version: 5.15.0
%if 0%{?is_kotd}
Release: <RELEASE>.g2ba76d0
Release: <RELEASE>.g5a1fa5e
%else
Release: 0
%endif

View File

@ -1,3 +1,38 @@
-------------------------------------------------------------------
Sun Oct 31 23:59:37 CET 2021 - mkubecek@suse.cz
- Update to 5.15 final
- refresh configs
- drop CONFIG_RESET_PISTACHIO
- commit 2ab31e7
-------------------------------------------------------------------
Sun Oct 31 23:48:08 CET 2021 - mkubecek@suse.cz
- config: update and enable armv6hl
Update armv6hl configs to 5.15-rc7 and enable them. Where possible, values
are taken from armv7hl, the rest is guesswork based on values of similar
config options.
- commit 22c5286
-------------------------------------------------------------------
Sun Oct 31 23:40:56 CET 2021 - mkubecek@suse.cz
- config: update and enable armv7hl
Update armv7hl configs to 5.15-rc7 and enable them. Where possible, values
are taken from arm64, the rest is guesswork based on values of similar
config options.
- commit 3b362e7
-------------------------------------------------------------------
Sun Oct 31 23:29:12 CET 2021 - mkubecek@suse.cz
- config: update and enable arm64
Update arm64 configs to 5.15-rc7 and enable them. Where possible, values
are taken from x86_64, the rest is guesswork based on values of similar
config options.
- commit 482d5b4
-------------------------------------------------------------------
Fri Oct 29 17:33:37 CEST 2021 - tiwai@suse.de
@ -13,7 +48,26 @@ Fri Oct 29 17:33:37 CEST 2021 - tiwai@suse.de
rtw89_mac_enable_bb_rf (bsc#1191321).
- rtw89: Fix two spelling mistakes in debug messages
(bsc#1191321).
- commit 2ba76d0
- rtw89: Fix variable dereferenced before check 'sta'
(bsc#1191321).
- rtw89: fix return value in hfc_pub_cfg_chk (bsc#1191321).
- rtw89: remove duplicate register definitions (bsc#1191321).
- rtw89: fix error function parameter (bsc#1191321).
- rtw89: remove unneeded semicolon (bsc#1191321).
- rtw89: fix return value check in rtw89_cam_send_sec_key_cmd()
(bsc#1191321).
- rtw89: Remove redundant check of ret after call to
rtw89_mac_enable_bb_rf (bsc#1191321).
- rtw89: Fix two spelling mistakes in debug messages
(bsc#1191321).
- commit 719bb03
-------------------------------------------------------------------
Thu Oct 28 17:01:59 CEST 2021 - ykaukab@suse.de
- config: arm64: enable dpaa2 restool support
References: bsc#1191190
- commit c86f145
-------------------------------------------------------------------
Wed Oct 27 10:29:29 CEST 2021 - jslaby@suse.cz
@ -293,6 +347,12 @@ Wed Oct 27 10:29:29 CEST 2021 - jslaby@suse.cz
- Update config files.
- commit 3416a5a
-------------------------------------------------------------------
Mon Oct 25 20:41:14 CEST 2021 - mkubecek@suse.cz
- Update to 5.15-rc7
- commit 89a05b7
-------------------------------------------------------------------
Thu Oct 21 07:05:03 CEST 2021 - jslaby@suse.cz
@ -555,12 +615,19 @@ Thu Oct 21 06:25:12 CEST 2021 - jslaby@suse.cz
(bsc#1012628).
- commit 6859230
-------------------------------------------------------------------
Wed Oct 20 16:19:53 CEST 2021 - jack@suse.cz
- Update tags in patches.suse/readahead-request-tunables.patch (VM
Performance, bsc#548529 bsc#1189955).
- commit b531271
-------------------------------------------------------------------
Wed Oct 20 15:53:19 CEST 2021 - tiwai@suse.de
- media: firewire: firedtv-avc: fix a buffer overflow in
avc_ca_pmt() (CVE-2021-3542 bsc#1184673).
- commit 08ab8da
- commit 45f5ddd
-------------------------------------------------------------------
Wed Oct 20 11:25:06 CEST 2021 - jslaby@suse.cz
@ -569,6 +636,13 @@ Wed Oct 20 11:25:06 CEST 2021 - jslaby@suse.cz
breakage).
- commit 565cd48
-------------------------------------------------------------------
Wed Oct 20 11:14:15 CEST 2021 - msuchanek@suse.de
- kernel-binary.spec: Bump dwarves requirement to 1.22.
1.22 is finally released, and it is required for functionality.
- commit c88d345
-------------------------------------------------------------------
Tue Oct 19 11:14:43 CEST 2021 - dmueller@suse.com
@ -586,7 +660,15 @@ Tue Oct 19 11:14:43 CEST 2021 - dmueller@suse.com
Mon Oct 18 15:56:46 CEST 2021 - tiwai@suse.de
- Update upstream commit id for rtw89 patch (bsc#1191321)
- commit 8dccb66
- commit 9587a7b
-------------------------------------------------------------------
Mon Oct 18 08:25:00 CEST 2021 - mkubecek@suse.cz
- Update to 5.15-rc6
- refresh configs
- drop SIMPLE_PM_BUS
- commit b7fe390
-------------------------------------------------------------------
Sun Oct 17 12:06:12 CEST 2021 - jslaby@suse.cz
@ -913,7 +995,17 @@ Mon Oct 11 17:36:41 CEST 2021 - mbrugger@suse.com
Mon Oct 11 15:49:06 CEST 2021 - tiwai@suse.de
- Enable CONFIG_RTW88_DEBUG and CONFIG_RTW89_DEBUG on debug flavors (bsc#1191321)
- commit a76143b
- commit d98701e
-------------------------------------------------------------------
Mon Oct 11 08:27:50 CEST 2021 - mkubecek@suse.cz
- Update to 5.15-rc5
- update configs
- FIRMWARE_MEMMAP=y (ppc64, ppc64le, s390x)
- FW_CFG_SYSFS=m (ppc64)
- FB_SIMPLE=n (s390x)
- commit f616781
-------------------------------------------------------------------
Sun Oct 10 10:34:14 CEST 2021 - jslaby@suse.cz
@ -1009,7 +1101,7 @@ Fri Oct 8 15:22:18 CEST 2021 - tiwai@suse.de
- iwlwifi: Fix MODULE_FIRMWARE() for non-existing ucode version
(boo#1191417).
- commit 6597512
- commit b3fa747
-------------------------------------------------------------------
Thu Oct 7 09:53:27 CEST 2021 - jslaby@suse.cz
@ -1318,12 +1410,18 @@ Tue Oct 5 16:04:12 CEST 2021 - ludwig.nussel@suse.de
- rpm: use _rpmmacrodir (boo#1191384)
- commit e350c14
-------------------------------------------------------------------
Mon Oct 4 00:30:43 CEST 2021 - mkubecek@suse.cz
- Update to 5.15-rc4
- commit 01d91cd
-------------------------------------------------------------------
Fri Oct 1 09:22:19 CEST 2021 - tiwai@suse.de
- ALSA: usb-audio: Restrict rates for the shared clocks
(bsc#1190418).
- commit d0ace7f
- commit ffe0c6a
-------------------------------------------------------------------
Fri Oct 1 08:16:48 CEST 2021 - jslaby@suse.cz
@ -1605,7 +1703,20 @@ Thu Sep 30 04:53:41 CEST 2021 - mbrugger@suse.com
- arm64: Update config files. (bsc#1185927)
Set PINCTRL_ZYNQMP as build-in.
- commit 4ae263c
- commit 94782db
-------------------------------------------------------------------
Mon Sep 27 16:46:36 CEST 2021 - trenn@suse.com
- Those are all really old, some of them might have been fixed via BIOS enhancements:
- Delete patches.suse/acpi_thermal_passive_blacklist.patch. (bsc#1189969)
- Delete
patches.suse/acpi_thinkpad_introduce_acpi_root_table_boot_param.patch. (bsc#1189968)
- Delete patches.suse/perf_timechart_fix_zero_timestamps.patch. (bsc#1189958)
- Delete patches.suse/pstore_disable_efi_backend_by_default.patch. (bsc#1189961)
- Delete
patches.suse/x86-apic-force-bigsmp-apic-on-IBM-EXA3-4.patch. (bsc#1189956)
- commit c421931
-------------------------------------------------------------------
Mon Sep 27 12:35:22 CEST 2021 - msuchanek@suse.de
@ -1620,6 +1731,20 @@ Mon Sep 27 08:35:53 CEST 2021 - jslaby@suse.cz
- blacklist.conf: add idxd commit
- commit 06dbf6b
-------------------------------------------------------------------
Sun Sep 26 23:30:32 CEST 2021 - mkubecek@suse.cz
- Update to 5.15-rc3
- eliminated 3 patches:
- patches.rpmify/scripts-sorttable-riscv-fix-undelcred-identifier-EM_.patch
- patches.suse/posix-cpu-timers-Fix-spuriously-armed-0-value-itimer.patch
- patches.suse/nvmem-nintendo-otp-add-dependency-on-CONFIG_HAS_IOME.patch
(still meaningful in upstream but no longer needed four our configs)
- refresh configs
- drop NVMEM_NINTENDO_OTP
- i386: drop XEN_PCIDEV_FRONTEND and SWIOTLB_XEN
- commit e48f187
-------------------------------------------------------------------
Sun Sep 26 19:11:12 CEST 2021 - jslaby@suse.cz
@ -1802,6 +1927,12 @@ Sun Sep 26 19:05:29 CEST 2021 - jslaby@suse.cz
(bsc#1012628).
- commit 94242c6
-------------------------------------------------------------------
Sat Sep 25 11:07:54 CEST 2021 - msuchanek@suse.de
- rpm/config.sh: Compress modules with zstd (jsc#SLE-21256).
- commit 66843b7
-------------------------------------------------------------------
Wed Sep 22 17:44:35 CEST 2021 - msuchanek@suse.de
@ -2098,6 +2229,18 @@ Tue Sep 21 17:59:30 CEST 2021 - jslaby@suse.cz
https://build.opensuse.org/request/show/919089
- commit 6abad1e
-------------------------------------------------------------------
Mon Sep 20 07:47:39 CEST 2021 - mkubecek@suse.cz
- Update to 5.15-rc2
- eliminated 2 patches
- patches.suse/memblock-introduce-saner-memblock_free_ptr-interface.patch
- patches.suse/tools-bootconfig-define-memblock_free_ptr-to-fix-build-error.patch
- update configs
- ARCH_NR_GPIO (1024 on x86_64, 512 on i386)
- drop WARN_DYNAMIC_STACK on s390x
- commit 05c92eb
-------------------------------------------------------------------
Sat Sep 18 20:35:21 CEST 2021 - jslaby@suse.cz
@ -2832,6 +2975,15 @@ Fri Sep 17 14:32:36 CEST 2021 - msuchanek@suse.de
This reverts commit 30360abfb58aec2c9ee7b6a27edebe875c90029d.
- commit 413e05b
-------------------------------------------------------------------
Fri Sep 17 13:34:05 CEST 2021 - mkubecek@suse.cz
- nvmem: nintendo-otp: add dependency on CONFIG_HAS_IOMEM
(202108250657.h5CWR7Xf-lkp@intel.com).
Fix s390x/zfcpdump build.
- refresh configs (s390x/zfcpdump: NVMEM_NINTENDO_OTP=n)
- commit 68ad835
-------------------------------------------------------------------
Fri Sep 17 11:19:26 CEST 2021 - msuchanek@suse.de
@ -2868,7 +3020,48 @@ Thu Sep 16 07:45:13 CEST 2021 - jslaby@suse.cz
- posix-cpu-timers: Fix spuriously armed 0-value itimer (timer
breakage).
- commit c8203f6
- commit 2b37340
-------------------------------------------------------------------
Wed Sep 15 21:46:44 CEST 2021 - vbabka@suse.cz
- tools/bootconfig: Define memblock_free_ptr() to fix build error
(Build fix for tools.).
- commit 890a28b
-------------------------------------------------------------------
Wed Sep 15 18:14:45 CEST 2021 - mkubecek@suse.cz
- scripts/sorttable: riscv: fix undelcred identifier 'EM_RISCV'
error (e8965b25-f15b-c7b4-748c-d207dda9c8e8@i2se.com).
Fix build on systems with glibc-devel < 2.24.
- commit 62f1dd0
-------------------------------------------------------------------
Wed Sep 15 17:00:40 CEST 2021 - mkubecek@suse.cz
- config: disable ZERO_CALL_USED_REGS
This was enable due to a misunderstanding, I thought it was a workaround
for a recent CPU vulnerability. Now it rather seems to be just another
hardening with questionable gain and measurable performance impact.
- commit b09844e
-------------------------------------------------------------------
Wed Sep 15 11:48:44 CEST 2021 - vbabka@suse.cz
- memblock: introduce saner 'memblock_free_ptr()' interface
(Fixes memory corruption on boot in 5.15-rc1).
- commit 4311d55
-------------------------------------------------------------------
Wed Sep 15 11:39:01 CEST 2021 - vbabka@suse.cz
- config: disable CONFIG_SYSFB_SIMPLEFB
The new option in 5.15 is a rename from CONFIG_X86_SYSFB which we had disabled
due to bsc#855821. Moreover, enabling CONFIG_SYSFB_SIMPLEFB caused regression
on my UEFI desktop - no printk output on screen between grub's loading of
kernel and initrd, and a gpu modesetting driver taking over.
- commit 69dc36e
-------------------------------------------------------------------
Wed Sep 15 11:07:49 CEST 2021 - jslaby@suse.cz
@ -3431,6 +3624,13 @@ Wed Sep 15 08:43:50 CEST 2021 - tiwai@suse.de
- drm/i915/dp: Use max params for panels < eDP 1.4 (bsc#1190506).
- commit ca483c1
-------------------------------------------------------------------
Mon Sep 13 16:35:48 CEST 2021 - rgoldwyn@suse.com
- Delete patches.suse/apparmor-compatibility-with-v2.x-net.patch (bsc#118997)
Apparmor upgraded to v3.x
- commit a1d1731
-------------------------------------------------------------------
Mon Sep 13 10:47:02 CEST 2021 - tiwai@suse.de
@ -3438,6 +3638,127 @@ Mon Sep 13 10:47:02 CEST 2021 - tiwai@suse.de
queue (bsc#1190424).
- commit 40ccc64
-------------------------------------------------------------------
Mon Sep 13 09:45:53 CEST 2021 - mkubecek@suse.cz
- Update to 5.15-rc1
- eliminated 36 patches (27 stable, 9 mainline)
- patches.kernel.org/*
- patches.suse/Bluetooth-avoid-circular-locks-in-sco_sock_connect.patch
- patches.suse/Bluetooth-btusb-Add-support-for-Foxconn-Mediatek-Chi.patch
- patches.suse/Bluetooth-btusb-Add-support-for-IMC-Networks-Mediate.patch
- patches.suse/Bluetooth-schedule-SCO-timeouts-with-delayed_work.patch
- patches.suse/Bluetooth-switch-to-lock_sock-in-SCO.patch
- patches.suse/HID-usbhid-Simplify-code-in-hid_submit_ctrl.patch
- patches.suse/crypto-ecc-handle-unaligned-input-buffer-in-ecc_swap.patch
- patches.suse/memcg-enable-accounting-of-ipc-resources.patch
- patches.suse/watchdog-Fix-NULL-pointer-dereference-when-releasing.patch
- refresh
- patches.suse/add-suse-supported-flag.patch
- patches.suse/btrfs-use-the-new-VFS-super_block_dev.patch
- patches.suse/suse-hv-guest-os-id.patch
- disable ARM architectures (need config update)
- new config options
- General setup
- CONFIG_WERROR=n
- CONFIG_PRINTK_INDEX=y
- Processor type and features
- CONFIG_PERF_EVENTS_AMD_UNCORE=m
- Firmware Drivers
- CONFIG_SYSFB_SIMPLEFB=y
- Memory Management options
- CONFIG_DAMON=n
- Networking support
- CONFIG_IPV6_IOAM6_LWTUNNEL=n
- CONFIG_MCTP=m
- File systems
- CONFIG_F2FS_IOSTAT=y
- CONFIG_NTFS3_FS=m
- CONFIG_NTFS3_64BIT_CLUSTER=n
- CONFIG_NTFS3_LZX_XPRESS=y
- CONFIG_NTFS3_FS_POSIX_ACL=y
- CONFIG_SMB_SERVER=m
- CONFIG_SMB_SERVER_SMBDIRECT=n
- CONFIG_SMB_SERVER_CHECK_CAP_NET_ADMIN=y
- CONFIG_SMB_SERVER_KERBEROS5=y
- Security options
- CONFIG_ZERO_CALL_USED_REGS=y
- Cryptographic API
- CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64=m
- CONFIG_CRYPTO_SM4_AESNI_AVX2_X86_64=m
- CONFIG_MODULE_SIG_KEY_TYPE_RSA=y
- CONFIG_MODULE_SIG_KEY_TYPE_ECDSA=n
- Kernel hacking
- CONFIG_FAIL_SUNRPC=n
- SCSI device support
- CONFIG_SCSI_UFS_HPB=y
- CONFIG_SCSI_UFS_FAULT_INJECTION=n
- Network device support
- CONFIG_NET_VENDOR_LITEX=y
- CONFIG_MAXLINEAR_GPHY=m
- CONFIG_MHI_WWAN_MBIM=m
- Power management
- CONFIG_CHARGER_CROS_PCHG=m
- CONFIG_SENSORS_AQUACOMPUTER_D5NEXT=m
- CONFIG_SENSORS_SBRMI=m
- CONFIG_REGULATOR_RTQ2134=m
- CONFIG_REGULATOR_RTQ6752=m
- Graphics support
- CONFIG_DRM_VMWGFX_MKSSTATS=n
- CONFIG_DRM_PANEL_WIDECHIPS_WS2401=n
- Sound card support
- CONFIG_SND_HDA_CODEC_CS8409=m
- CONFIG_SND_SOC_AMD_ACP5x=m
- CONFIG_SND_SOC_ICS43432=n
- CONFIG_SND_SOC_SDW_MOCKUP=m
- DMA Engine support
- CONFIG_INTEL_IDXD_COMPAT=y
- CONFIG_AMD_PTDMA=m
- X86 Platform Specific Device Drivers
- CONFIG_MERAKI_MX100=m
- CONFIG_INTEL_SAR_INT1092=m
- IOMMU Hardware Support
- CONFIG_IOMMU_DEFAULT_DMA_STRICT=n
- CONFIG_IOMMU_DEFAULT_DMA_LAZY=n
- Industrial I/O support
- CONFIG_SENSIRION_SGP40=n
- CONFIG_AD5110=n
- Misc devices
- CONFIG_I2C_VIRTIO=m
- CONFIG_GPIO_VIRTIO=m
- CONFIG_DMABUF_SYSFS_STATS=n
- CONFIG_VDPA_USER=m
- CONFIG_NVMEM_NINTENDO_OTP=m
- OF dependent (i386, ppc64/ppc64le, riscv64)
- HI6421V600_IRQ=m
- LITEX_LITEETH=m
- MFD_RSMU_I2C=n
- MFD_RSMU_SPI=n
- VIDEO_IMX335=m
- VIDEO_IMX412=m
- VIDEO_OV9282=m
- DRM_PANEL_INNOLUX_EJ030NA=n
- DRM_PANEL_SAMSUNG_ATNA33XC20=n
- DRM_PANEL_SAMSUNG_DB7430=n
- COMMON_CLK_XLNX_CLKWZRD=m
- DMA_RESTRICTED_POOL=n
- i386
- CS89x0_ISA=n
- ppc64
- DEBUG_WX=n
- PTDUMP_DEBUGFS=n
- s390x
- KCSAN=n
- KFENCE=y (=n in zfcpdump)
- KFENCE_STATIC_KEYS=y
- KFENCE_SAMPLE_INTERVAL=0
- KFENCE_NUM_OBJECTS=255
- KFENCE_STRESS_TEST_FAULTS=0
- riscv64
- POWER_RESET_TPS65086=y
- DRM_PANEL_ILITEK_ILI9341=n
- commit 8787773
-------------------------------------------------------------------
Mon Sep 13 09:37:40 CEST 2021 - martin.wilck@suse.com

View File

@ -16,8 +16,8 @@
#
%define srcversion 5.14
%define patchversion 5.14.15
%define srcversion 5.15
%define patchversion 5.15.0
%define variant %{nil}
%include %_sourcedir/kernel-spec-macros
@ -29,9 +29,9 @@
%(chmod +x %_sourcedir/{guards,apply-patches,check-for-config-changes,group-source-files.pl,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,log.sh,try-disable-staging-driver,compress-vmlinux.sh,mkspec-dtb,check-module-license,klp-symbols,splitflist,mergedep,moddep,modflist,kernel-subpackage-build})
Name: dtb-armv7l
Version: 5.14.15
Version: 5.15.0
%if 0%{?is_kotd}
Release: <RELEASE>.g2ba76d0
Release: <RELEASE>.g5a1fa5e
%else
Release: 0
%endif

View File

@ -1,3 +1,38 @@
-------------------------------------------------------------------
Sun Oct 31 23:59:37 CET 2021 - mkubecek@suse.cz
- Update to 5.15 final
- refresh configs
- drop CONFIG_RESET_PISTACHIO
- commit 2ab31e7
-------------------------------------------------------------------
Sun Oct 31 23:48:08 CET 2021 - mkubecek@suse.cz
- config: update and enable armv6hl
Update armv6hl configs to 5.15-rc7 and enable them. Where possible, values
are taken from armv7hl, the rest is guesswork based on values of similar
config options.
- commit 22c5286
-------------------------------------------------------------------
Sun Oct 31 23:40:56 CET 2021 - mkubecek@suse.cz
- config: update and enable armv7hl
Update armv7hl configs to 5.15-rc7 and enable them. Where possible, values
are taken from arm64, the rest is guesswork based on values of similar
config options.
- commit 3b362e7
-------------------------------------------------------------------
Sun Oct 31 23:29:12 CET 2021 - mkubecek@suse.cz
- config: update and enable arm64
Update arm64 configs to 5.15-rc7 and enable them. Where possible, values
are taken from x86_64, the rest is guesswork based on values of similar
config options.
- commit 482d5b4
-------------------------------------------------------------------
Fri Oct 29 17:33:37 CEST 2021 - tiwai@suse.de
@ -13,7 +48,26 @@ Fri Oct 29 17:33:37 CEST 2021 - tiwai@suse.de
rtw89_mac_enable_bb_rf (bsc#1191321).
- rtw89: Fix two spelling mistakes in debug messages
(bsc#1191321).
- commit 2ba76d0
- rtw89: Fix variable dereferenced before check 'sta'
(bsc#1191321).
- rtw89: fix return value in hfc_pub_cfg_chk (bsc#1191321).
- rtw89: remove duplicate register definitions (bsc#1191321).
- rtw89: fix error function parameter (bsc#1191321).
- rtw89: remove unneeded semicolon (bsc#1191321).
- rtw89: fix return value check in rtw89_cam_send_sec_key_cmd()
(bsc#1191321).
- rtw89: Remove redundant check of ret after call to
rtw89_mac_enable_bb_rf (bsc#1191321).
- rtw89: Fix two spelling mistakes in debug messages
(bsc#1191321).
- commit 719bb03
-------------------------------------------------------------------
Thu Oct 28 17:01:59 CEST 2021 - ykaukab@suse.de
- config: arm64: enable dpaa2 restool support
References: bsc#1191190
- commit c86f145
-------------------------------------------------------------------
Wed Oct 27 10:29:29 CEST 2021 - jslaby@suse.cz
@ -293,6 +347,12 @@ Wed Oct 27 10:29:29 CEST 2021 - jslaby@suse.cz
- Update config files.
- commit 3416a5a
-------------------------------------------------------------------
Mon Oct 25 20:41:14 CEST 2021 - mkubecek@suse.cz
- Update to 5.15-rc7
- commit 89a05b7
-------------------------------------------------------------------
Thu Oct 21 07:05:03 CEST 2021 - jslaby@suse.cz
@ -555,12 +615,19 @@ Thu Oct 21 06:25:12 CEST 2021 - jslaby@suse.cz
(bsc#1012628).
- commit 6859230
-------------------------------------------------------------------
Wed Oct 20 16:19:53 CEST 2021 - jack@suse.cz
- Update tags in patches.suse/readahead-request-tunables.patch (VM
Performance, bsc#548529 bsc#1189955).
- commit b531271
-------------------------------------------------------------------
Wed Oct 20 15:53:19 CEST 2021 - tiwai@suse.de
- media: firewire: firedtv-avc: fix a buffer overflow in
avc_ca_pmt() (CVE-2021-3542 bsc#1184673).
- commit 08ab8da
- commit 45f5ddd
-------------------------------------------------------------------
Wed Oct 20 11:25:06 CEST 2021 - jslaby@suse.cz
@ -569,6 +636,13 @@ Wed Oct 20 11:25:06 CEST 2021 - jslaby@suse.cz
breakage).
- commit 565cd48
-------------------------------------------------------------------
Wed Oct 20 11:14:15 CEST 2021 - msuchanek@suse.de
- kernel-binary.spec: Bump dwarves requirement to 1.22.
1.22 is finally released, and it is required for functionality.
- commit c88d345
-------------------------------------------------------------------
Tue Oct 19 11:14:43 CEST 2021 - dmueller@suse.com
@ -586,7 +660,15 @@ Tue Oct 19 11:14:43 CEST 2021 - dmueller@suse.com
Mon Oct 18 15:56:46 CEST 2021 - tiwai@suse.de
- Update upstream commit id for rtw89 patch (bsc#1191321)
- commit 8dccb66
- commit 9587a7b
-------------------------------------------------------------------
Mon Oct 18 08:25:00 CEST 2021 - mkubecek@suse.cz
- Update to 5.15-rc6
- refresh configs
- drop SIMPLE_PM_BUS
- commit b7fe390
-------------------------------------------------------------------
Sun Oct 17 12:06:12 CEST 2021 - jslaby@suse.cz
@ -913,7 +995,17 @@ Mon Oct 11 17:36:41 CEST 2021 - mbrugger@suse.com
Mon Oct 11 15:49:06 CEST 2021 - tiwai@suse.de
- Enable CONFIG_RTW88_DEBUG and CONFIG_RTW89_DEBUG on debug flavors (bsc#1191321)
- commit a76143b
- commit d98701e
-------------------------------------------------------------------
Mon Oct 11 08:27:50 CEST 2021 - mkubecek@suse.cz
- Update to 5.15-rc5
- update configs
- FIRMWARE_MEMMAP=y (ppc64, ppc64le, s390x)
- FW_CFG_SYSFS=m (ppc64)
- FB_SIMPLE=n (s390x)
- commit f616781
-------------------------------------------------------------------
Sun Oct 10 10:34:14 CEST 2021 - jslaby@suse.cz
@ -1009,7 +1101,7 @@ Fri Oct 8 15:22:18 CEST 2021 - tiwai@suse.de
- iwlwifi: Fix MODULE_FIRMWARE() for non-existing ucode version
(boo#1191417).
- commit 6597512
- commit b3fa747
-------------------------------------------------------------------
Thu Oct 7 09:53:27 CEST 2021 - jslaby@suse.cz
@ -1318,12 +1410,18 @@ Tue Oct 5 16:04:12 CEST 2021 - ludwig.nussel@suse.de
- rpm: use _rpmmacrodir (boo#1191384)
- commit e350c14
-------------------------------------------------------------------
Mon Oct 4 00:30:43 CEST 2021 - mkubecek@suse.cz
- Update to 5.15-rc4
- commit 01d91cd
-------------------------------------------------------------------
Fri Oct 1 09:22:19 CEST 2021 - tiwai@suse.de
- ALSA: usb-audio: Restrict rates for the shared clocks
(bsc#1190418).
- commit d0ace7f
- commit ffe0c6a
-------------------------------------------------------------------
Fri Oct 1 08:16:48 CEST 2021 - jslaby@suse.cz
@ -1605,7 +1703,20 @@ Thu Sep 30 04:53:41 CEST 2021 - mbrugger@suse.com
- arm64: Update config files. (bsc#1185927)
Set PINCTRL_ZYNQMP as build-in.
- commit 4ae263c
- commit 94782db
-------------------------------------------------------------------
Mon Sep 27 16:46:36 CEST 2021 - trenn@suse.com
- Those are all really old, some of them might have been fixed via BIOS enhancements:
- Delete patches.suse/acpi_thermal_passive_blacklist.patch. (bsc#1189969)
- Delete
patches.suse/acpi_thinkpad_introduce_acpi_root_table_boot_param.patch. (bsc#1189968)
- Delete patches.suse/perf_timechart_fix_zero_timestamps.patch. (bsc#1189958)
- Delete patches.suse/pstore_disable_efi_backend_by_default.patch. (bsc#1189961)
- Delete
patches.suse/x86-apic-force-bigsmp-apic-on-IBM-EXA3-4.patch. (bsc#1189956)
- commit c421931
-------------------------------------------------------------------
Mon Sep 27 12:35:22 CEST 2021 - msuchanek@suse.de
@ -1620,6 +1731,20 @@ Mon Sep 27 08:35:53 CEST 2021 - jslaby@suse.cz
- blacklist.conf: add idxd commit
- commit 06dbf6b
-------------------------------------------------------------------
Sun Sep 26 23:30:32 CEST 2021 - mkubecek@suse.cz
- Update to 5.15-rc3
- eliminated 3 patches:
- patches.rpmify/scripts-sorttable-riscv-fix-undelcred-identifier-EM_.patch
- patches.suse/posix-cpu-timers-Fix-spuriously-armed-0-value-itimer.patch
- patches.suse/nvmem-nintendo-otp-add-dependency-on-CONFIG_HAS_IOME.patch
(still meaningful in upstream but no longer needed four our configs)
- refresh configs
- drop NVMEM_NINTENDO_OTP
- i386: drop XEN_PCIDEV_FRONTEND and SWIOTLB_XEN
- commit e48f187
-------------------------------------------------------------------
Sun Sep 26 19:11:12 CEST 2021 - jslaby@suse.cz
@ -1802,6 +1927,12 @@ Sun Sep 26 19:05:29 CEST 2021 - jslaby@suse.cz
(bsc#1012628).
- commit 94242c6
-------------------------------------------------------------------
Sat Sep 25 11:07:54 CEST 2021 - msuchanek@suse.de
- rpm/config.sh: Compress modules with zstd (jsc#SLE-21256).
- commit 66843b7
-------------------------------------------------------------------
Wed Sep 22 17:44:35 CEST 2021 - msuchanek@suse.de
@ -2098,6 +2229,18 @@ Tue Sep 21 17:59:30 CEST 2021 - jslaby@suse.cz
https://build.opensuse.org/request/show/919089
- commit 6abad1e
-------------------------------------------------------------------
Mon Sep 20 07:47:39 CEST 2021 - mkubecek@suse.cz
- Update to 5.15-rc2
- eliminated 2 patches
- patches.suse/memblock-introduce-saner-memblock_free_ptr-interface.patch
- patches.suse/tools-bootconfig-define-memblock_free_ptr-to-fix-build-error.patch
- update configs
- ARCH_NR_GPIO (1024 on x86_64, 512 on i386)
- drop WARN_DYNAMIC_STACK on s390x
- commit 05c92eb
-------------------------------------------------------------------
Sat Sep 18 20:35:21 CEST 2021 - jslaby@suse.cz
@ -2832,6 +2975,15 @@ Fri Sep 17 14:32:36 CEST 2021 - msuchanek@suse.de
This reverts commit 30360abfb58aec2c9ee7b6a27edebe875c90029d.
- commit 413e05b
-------------------------------------------------------------------
Fri Sep 17 13:34:05 CEST 2021 - mkubecek@suse.cz
- nvmem: nintendo-otp: add dependency on CONFIG_HAS_IOMEM
(202108250657.h5CWR7Xf-lkp@intel.com).
Fix s390x/zfcpdump build.
- refresh configs (s390x/zfcpdump: NVMEM_NINTENDO_OTP=n)
- commit 68ad835
-------------------------------------------------------------------
Fri Sep 17 11:19:26 CEST 2021 - msuchanek@suse.de
@ -2868,7 +3020,48 @@ Thu Sep 16 07:45:13 CEST 2021 - jslaby@suse.cz
- posix-cpu-timers: Fix spuriously armed 0-value itimer (timer
breakage).
- commit c8203f6
- commit 2b37340
-------------------------------------------------------------------
Wed Sep 15 21:46:44 CEST 2021 - vbabka@suse.cz
- tools/bootconfig: Define memblock_free_ptr() to fix build error
(Build fix for tools.).
- commit 890a28b
-------------------------------------------------------------------
Wed Sep 15 18:14:45 CEST 2021 - mkubecek@suse.cz
- scripts/sorttable: riscv: fix undelcred identifier 'EM_RISCV'
error (e8965b25-f15b-c7b4-748c-d207dda9c8e8@i2se.com).
Fix build on systems with glibc-devel < 2.24.
- commit 62f1dd0
-------------------------------------------------------------------
Wed Sep 15 17:00:40 CEST 2021 - mkubecek@suse.cz
- config: disable ZERO_CALL_USED_REGS
This was enable due to a misunderstanding, I thought it was a workaround
for a recent CPU vulnerability. Now it rather seems to be just another
hardening with questionable gain and measurable performance impact.
- commit b09844e
-------------------------------------------------------------------
Wed Sep 15 11:48:44 CEST 2021 - vbabka@suse.cz
- memblock: introduce saner 'memblock_free_ptr()' interface
(Fixes memory corruption on boot in 5.15-rc1).
- commit 4311d55
-------------------------------------------------------------------
Wed Sep 15 11:39:01 CEST 2021 - vbabka@suse.cz
- config: disable CONFIG_SYSFB_SIMPLEFB
The new option in 5.15 is a rename from CONFIG_X86_SYSFB which we had disabled
due to bsc#855821. Moreover, enabling CONFIG_SYSFB_SIMPLEFB caused regression
on my UEFI desktop - no printk output on screen between grub's loading of
kernel and initrd, and a gpu modesetting driver taking over.
- commit 69dc36e
-------------------------------------------------------------------
Wed Sep 15 11:07:49 CEST 2021 - jslaby@suse.cz
@ -3431,6 +3624,13 @@ Wed Sep 15 08:43:50 CEST 2021 - tiwai@suse.de
- drm/i915/dp: Use max params for panels < eDP 1.4 (bsc#1190506).
- commit ca483c1
-------------------------------------------------------------------
Mon Sep 13 16:35:48 CEST 2021 - rgoldwyn@suse.com
- Delete patches.suse/apparmor-compatibility-with-v2.x-net.patch (bsc#118997)
Apparmor upgraded to v3.x
- commit a1d1731
-------------------------------------------------------------------
Mon Sep 13 10:47:02 CEST 2021 - tiwai@suse.de
@ -3438,6 +3638,127 @@ Mon Sep 13 10:47:02 CEST 2021 - tiwai@suse.de
queue (bsc#1190424).
- commit 40ccc64
-------------------------------------------------------------------
Mon Sep 13 09:45:53 CEST 2021 - mkubecek@suse.cz
- Update to 5.15-rc1
- eliminated 36 patches (27 stable, 9 mainline)
- patches.kernel.org/*
- patches.suse/Bluetooth-avoid-circular-locks-in-sco_sock_connect.patch
- patches.suse/Bluetooth-btusb-Add-support-for-Foxconn-Mediatek-Chi.patch
- patches.suse/Bluetooth-btusb-Add-support-for-IMC-Networks-Mediate.patch
- patches.suse/Bluetooth-schedule-SCO-timeouts-with-delayed_work.patch
- patches.suse/Bluetooth-switch-to-lock_sock-in-SCO.patch
- patches.suse/HID-usbhid-Simplify-code-in-hid_submit_ctrl.patch
- patches.suse/crypto-ecc-handle-unaligned-input-buffer-in-ecc_swap.patch
- patches.suse/memcg-enable-accounting-of-ipc-resources.patch
- patches.suse/watchdog-Fix-NULL-pointer-dereference-when-releasing.patch
- refresh
- patches.suse/add-suse-supported-flag.patch
- patches.suse/btrfs-use-the-new-VFS-super_block_dev.patch
- patches.suse/suse-hv-guest-os-id.patch
- disable ARM architectures (need config update)
- new config options
- General setup
- CONFIG_WERROR=n
- CONFIG_PRINTK_INDEX=y
- Processor type and features
- CONFIG_PERF_EVENTS_AMD_UNCORE=m
- Firmware Drivers
- CONFIG_SYSFB_SIMPLEFB=y
- Memory Management options
- CONFIG_DAMON=n
- Networking support
- CONFIG_IPV6_IOAM6_LWTUNNEL=n
- CONFIG_MCTP=m
- File systems
- CONFIG_F2FS_IOSTAT=y
- CONFIG_NTFS3_FS=m
- CONFIG_NTFS3_64BIT_CLUSTER=n
- CONFIG_NTFS3_LZX_XPRESS=y
- CONFIG_NTFS3_FS_POSIX_ACL=y
- CONFIG_SMB_SERVER=m
- CONFIG_SMB_SERVER_SMBDIRECT=n
- CONFIG_SMB_SERVER_CHECK_CAP_NET_ADMIN=y
- CONFIG_SMB_SERVER_KERBEROS5=y
- Security options
- CONFIG_ZERO_CALL_USED_REGS=y
- Cryptographic API
- CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64=m
- CONFIG_CRYPTO_SM4_AESNI_AVX2_X86_64=m
- CONFIG_MODULE_SIG_KEY_TYPE_RSA=y
- CONFIG_MODULE_SIG_KEY_TYPE_ECDSA=n
- Kernel hacking
- CONFIG_FAIL_SUNRPC=n
- SCSI device support
- CONFIG_SCSI_UFS_HPB=y
- CONFIG_SCSI_UFS_FAULT_INJECTION=n
- Network device support
- CONFIG_NET_VENDOR_LITEX=y
- CONFIG_MAXLINEAR_GPHY=m
- CONFIG_MHI_WWAN_MBIM=m
- Power management
- CONFIG_CHARGER_CROS_PCHG=m
- CONFIG_SENSORS_AQUACOMPUTER_D5NEXT=m
- CONFIG_SENSORS_SBRMI=m
- CONFIG_REGULATOR_RTQ2134=m
- CONFIG_REGULATOR_RTQ6752=m
- Graphics support
- CONFIG_DRM_VMWGFX_MKSSTATS=n
- CONFIG_DRM_PANEL_WIDECHIPS_WS2401=n
- Sound card support
- CONFIG_SND_HDA_CODEC_CS8409=m
- CONFIG_SND_SOC_AMD_ACP5x=m
- CONFIG_SND_SOC_ICS43432=n
- CONFIG_SND_SOC_SDW_MOCKUP=m
- DMA Engine support
- CONFIG_INTEL_IDXD_COMPAT=y
- CONFIG_AMD_PTDMA=m
- X86 Platform Specific Device Drivers
- CONFIG_MERAKI_MX100=m
- CONFIG_INTEL_SAR_INT1092=m
- IOMMU Hardware Support
- CONFIG_IOMMU_DEFAULT_DMA_STRICT=n
- CONFIG_IOMMU_DEFAULT_DMA_LAZY=n
- Industrial I/O support
- CONFIG_SENSIRION_SGP40=n
- CONFIG_AD5110=n
- Misc devices
- CONFIG_I2C_VIRTIO=m
- CONFIG_GPIO_VIRTIO=m
- CONFIG_DMABUF_SYSFS_STATS=n
- CONFIG_VDPA_USER=m
- CONFIG_NVMEM_NINTENDO_OTP=m
- OF dependent (i386, ppc64/ppc64le, riscv64)
- HI6421V600_IRQ=m
- LITEX_LITEETH=m
- MFD_RSMU_I2C=n
- MFD_RSMU_SPI=n
- VIDEO_IMX335=m
- VIDEO_IMX412=m
- VIDEO_OV9282=m
- DRM_PANEL_INNOLUX_EJ030NA=n
- DRM_PANEL_SAMSUNG_ATNA33XC20=n
- DRM_PANEL_SAMSUNG_DB7430=n
- COMMON_CLK_XLNX_CLKWZRD=m
- DMA_RESTRICTED_POOL=n
- i386
- CS89x0_ISA=n
- ppc64
- DEBUG_WX=n
- PTDUMP_DEBUGFS=n
- s390x
- KCSAN=n
- KFENCE=y (=n in zfcpdump)
- KFENCE_STATIC_KEYS=y
- KFENCE_SAMPLE_INTERVAL=0
- KFENCE_NUM_OBJECTS=255
- KFENCE_STRESS_TEST_FAULTS=0
- riscv64
- POWER_RESET_TPS65086=y
- DRM_PANEL_ILITEK_ILI9341=n
- commit 8787773
-------------------------------------------------------------------
Mon Sep 13 09:37:40 CEST 2021 - martin.wilck@suse.com

View File

@ -16,8 +16,8 @@
#
%define srcversion 5.14
%define patchversion 5.14.15
%define srcversion 5.15
%define patchversion 5.15.0
%define variant %{nil}
%include %_sourcedir/kernel-spec-macros
@ -29,9 +29,9 @@
%(chmod +x %_sourcedir/{guards,apply-patches,check-for-config-changes,group-source-files.pl,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,log.sh,try-disable-staging-driver,compress-vmlinux.sh,mkspec-dtb,check-module-license,klp-symbols,splitflist,mergedep,moddep,modflist,kernel-subpackage-build})
Name: dtb-riscv64
Version: 5.14.15
Version: 5.15.0
%if 0%{?is_kotd}
Release: <RELEASE>.g2ba76d0
Release: <RELEASE>.g5a1fa5e
%else
Release: 0
%endif

View File

@ -1,3 +1,38 @@
-------------------------------------------------------------------
Sun Oct 31 23:59:37 CET 2021 - mkubecek@suse.cz
- Update to 5.15 final
- refresh configs
- drop CONFIG_RESET_PISTACHIO
- commit 2ab31e7
-------------------------------------------------------------------
Sun Oct 31 23:48:08 CET 2021 - mkubecek@suse.cz
- config: update and enable armv6hl
Update armv6hl configs to 5.15-rc7 and enable them. Where possible, values
are taken from armv7hl, the rest is guesswork based on values of similar
config options.
- commit 22c5286
-------------------------------------------------------------------
Sun Oct 31 23:40:56 CET 2021 - mkubecek@suse.cz
- config: update and enable armv7hl
Update armv7hl configs to 5.15-rc7 and enable them. Where possible, values
are taken from arm64, the rest is guesswork based on values of similar
config options.
- commit 3b362e7
-------------------------------------------------------------------
Sun Oct 31 23:29:12 CET 2021 - mkubecek@suse.cz
- config: update and enable arm64
Update arm64 configs to 5.15-rc7 and enable them. Where possible, values
are taken from x86_64, the rest is guesswork based on values of similar
config options.
- commit 482d5b4
-------------------------------------------------------------------
Fri Oct 29 17:33:37 CEST 2021 - tiwai@suse.de
@ -13,7 +48,26 @@ Fri Oct 29 17:33:37 CEST 2021 - tiwai@suse.de
rtw89_mac_enable_bb_rf (bsc#1191321).
- rtw89: Fix two spelling mistakes in debug messages
(bsc#1191321).
- commit 2ba76d0
- rtw89: Fix variable dereferenced before check 'sta'
(bsc#1191321).
- rtw89: fix return value in hfc_pub_cfg_chk (bsc#1191321).
- rtw89: remove duplicate register definitions (bsc#1191321).
- rtw89: fix error function parameter (bsc#1191321).
- rtw89: remove unneeded semicolon (bsc#1191321).
- rtw89: fix return value check in rtw89_cam_send_sec_key_cmd()
(bsc#1191321).
- rtw89: Remove redundant check of ret after call to
rtw89_mac_enable_bb_rf (bsc#1191321).
- rtw89: Fix two spelling mistakes in debug messages
(bsc#1191321).
- commit 719bb03
-------------------------------------------------------------------
Thu Oct 28 17:01:59 CEST 2021 - ykaukab@suse.de
- config: arm64: enable dpaa2 restool support
References: bsc#1191190
- commit c86f145
-------------------------------------------------------------------
Wed Oct 27 10:29:29 CEST 2021 - jslaby@suse.cz
@ -293,6 +347,12 @@ Wed Oct 27 10:29:29 CEST 2021 - jslaby@suse.cz
- Update config files.
- commit 3416a5a
-------------------------------------------------------------------
Mon Oct 25 20:41:14 CEST 2021 - mkubecek@suse.cz
- Update to 5.15-rc7
- commit 89a05b7
-------------------------------------------------------------------
Thu Oct 21 07:05:03 CEST 2021 - jslaby@suse.cz
@ -555,12 +615,19 @@ Thu Oct 21 06:25:12 CEST 2021 - jslaby@suse.cz
(bsc#1012628).
- commit 6859230
-------------------------------------------------------------------
Wed Oct 20 16:19:53 CEST 2021 - jack@suse.cz
- Update tags in patches.suse/readahead-request-tunables.patch (VM
Performance, bsc#548529 bsc#1189955).
- commit b531271
-------------------------------------------------------------------
Wed Oct 20 15:53:19 CEST 2021 - tiwai@suse.de
- media: firewire: firedtv-avc: fix a buffer overflow in
avc_ca_pmt() (CVE-2021-3542 bsc#1184673).
- commit 08ab8da
- commit 45f5ddd
-------------------------------------------------------------------
Wed Oct 20 11:25:06 CEST 2021 - jslaby@suse.cz
@ -569,6 +636,13 @@ Wed Oct 20 11:25:06 CEST 2021 - jslaby@suse.cz
breakage).
- commit 565cd48
-------------------------------------------------------------------
Wed Oct 20 11:14:15 CEST 2021 - msuchanek@suse.de
- kernel-binary.spec: Bump dwarves requirement to 1.22.
1.22 is finally released, and it is required for functionality.
- commit c88d345
-------------------------------------------------------------------
Tue Oct 19 11:14:43 CEST 2021 - dmueller@suse.com
@ -586,7 +660,15 @@ Tue Oct 19 11:14:43 CEST 2021 - dmueller@suse.com
Mon Oct 18 15:56:46 CEST 2021 - tiwai@suse.de
- Update upstream commit id for rtw89 patch (bsc#1191321)
- commit 8dccb66
- commit 9587a7b
-------------------------------------------------------------------
Mon Oct 18 08:25:00 CEST 2021 - mkubecek@suse.cz
- Update to 5.15-rc6
- refresh configs
- drop SIMPLE_PM_BUS
- commit b7fe390
-------------------------------------------------------------------
Sun Oct 17 12:06:12 CEST 2021 - jslaby@suse.cz
@ -913,7 +995,17 @@ Mon Oct 11 17:36:41 CEST 2021 - mbrugger@suse.com
Mon Oct 11 15:49:06 CEST 2021 - tiwai@suse.de
- Enable CONFIG_RTW88_DEBUG and CONFIG_RTW89_DEBUG on debug flavors (bsc#1191321)
- commit a76143b
- commit d98701e
-------------------------------------------------------------------
Mon Oct 11 08:27:50 CEST 2021 - mkubecek@suse.cz
- Update to 5.15-rc5
- update configs
- FIRMWARE_MEMMAP=y (ppc64, ppc64le, s390x)
- FW_CFG_SYSFS=m (ppc64)
- FB_SIMPLE=n (s390x)
- commit f616781
-------------------------------------------------------------------
Sun Oct 10 10:34:14 CEST 2021 - jslaby@suse.cz
@ -1009,7 +1101,7 @@ Fri Oct 8 15:22:18 CEST 2021 - tiwai@suse.de
- iwlwifi: Fix MODULE_FIRMWARE() for non-existing ucode version
(boo#1191417).
- commit 6597512
- commit b3fa747
-------------------------------------------------------------------
Thu Oct 7 09:53:27 CEST 2021 - jslaby@suse.cz
@ -1318,12 +1410,18 @@ Tue Oct 5 16:04:12 CEST 2021 - ludwig.nussel@suse.de
- rpm: use _rpmmacrodir (boo#1191384)
- commit e350c14
-------------------------------------------------------------------
Mon Oct 4 00:30:43 CEST 2021 - mkubecek@suse.cz
- Update to 5.15-rc4
- commit 01d91cd
-------------------------------------------------------------------
Fri Oct 1 09:22:19 CEST 2021 - tiwai@suse.de
- ALSA: usb-audio: Restrict rates for the shared clocks
(bsc#1190418).
- commit d0ace7f
- commit ffe0c6a
-------------------------------------------------------------------
Fri Oct 1 08:16:48 CEST 2021 - jslaby@suse.cz
@ -1605,7 +1703,20 @@ Thu Sep 30 04:53:41 CEST 2021 - mbrugger@suse.com
- arm64: Update config files. (bsc#1185927)
Set PINCTRL_ZYNQMP as build-in.
- commit 4ae263c
- commit 94782db
-------------------------------------------------------------------
Mon Sep 27 16:46:36 CEST 2021 - trenn@suse.com
- Those are all really old, some of them might have been fixed via BIOS enhancements:
- Delete patches.suse/acpi_thermal_passive_blacklist.patch. (bsc#1189969)
- Delete
patches.suse/acpi_thinkpad_introduce_acpi_root_table_boot_param.patch. (bsc#1189968)
- Delete patches.suse/perf_timechart_fix_zero_timestamps.patch. (bsc#1189958)
- Delete patches.suse/pstore_disable_efi_backend_by_default.patch. (bsc#1189961)
- Delete
patches.suse/x86-apic-force-bigsmp-apic-on-IBM-EXA3-4.patch. (bsc#1189956)
- commit c421931
-------------------------------------------------------------------
Mon Sep 27 12:35:22 CEST 2021 - msuchanek@suse.de
@ -1620,6 +1731,20 @@ Mon Sep 27 08:35:53 CEST 2021 - jslaby@suse.cz
- blacklist.conf: add idxd commit
- commit 06dbf6b
-------------------------------------------------------------------
Sun Sep 26 23:30:32 CEST 2021 - mkubecek@suse.cz
- Update to 5.15-rc3
- eliminated 3 patches:
- patches.rpmify/scripts-sorttable-riscv-fix-undelcred-identifier-EM_.patch
- patches.suse/posix-cpu-timers-Fix-spuriously-armed-0-value-itimer.patch
- patches.suse/nvmem-nintendo-otp-add-dependency-on-CONFIG_HAS_IOME.patch
(still meaningful in upstream but no longer needed four our configs)
- refresh configs
- drop NVMEM_NINTENDO_OTP
- i386: drop XEN_PCIDEV_FRONTEND and SWIOTLB_XEN
- commit e48f187
-------------------------------------------------------------------
Sun Sep 26 19:11:12 CEST 2021 - jslaby@suse.cz
@ -1802,6 +1927,12 @@ Sun Sep 26 19:05:29 CEST 2021 - jslaby@suse.cz
(bsc#1012628).
- commit 94242c6
-------------------------------------------------------------------
Sat Sep 25 11:07:54 CEST 2021 - msuchanek@suse.de
- rpm/config.sh: Compress modules with zstd (jsc#SLE-21256).
- commit 66843b7
-------------------------------------------------------------------
Wed Sep 22 17:44:35 CEST 2021 - msuchanek@suse.de
@ -2098,6 +2229,18 @@ Tue Sep 21 17:59:30 CEST 2021 - jslaby@suse.cz
https://build.opensuse.org/request/show/919089
- commit 6abad1e
-------------------------------------------------------------------
Mon Sep 20 07:47:39 CEST 2021 - mkubecek@suse.cz
- Update to 5.15-rc2
- eliminated 2 patches
- patches.suse/memblock-introduce-saner-memblock_free_ptr-interface.patch
- patches.suse/tools-bootconfig-define-memblock_free_ptr-to-fix-build-error.patch
- update configs
- ARCH_NR_GPIO (1024 on x86_64, 512 on i386)
- drop WARN_DYNAMIC_STACK on s390x
- commit 05c92eb
-------------------------------------------------------------------
Sat Sep 18 20:35:21 CEST 2021 - jslaby@suse.cz
@ -2832,6 +2975,15 @@ Fri Sep 17 14:32:36 CEST 2021 - msuchanek@suse.de
This reverts commit 30360abfb58aec2c9ee7b6a27edebe875c90029d.
- commit 413e05b
-------------------------------------------------------------------
Fri Sep 17 13:34:05 CEST 2021 - mkubecek@suse.cz
- nvmem: nintendo-otp: add dependency on CONFIG_HAS_IOMEM
(202108250657.h5CWR7Xf-lkp@intel.com).
Fix s390x/zfcpdump build.
- refresh configs (s390x/zfcpdump: NVMEM_NINTENDO_OTP=n)
- commit 68ad835
-------------------------------------------------------------------
Fri Sep 17 11:19:26 CEST 2021 - msuchanek@suse.de
@ -2868,7 +3020,48 @@ Thu Sep 16 07:45:13 CEST 2021 - jslaby@suse.cz
- posix-cpu-timers: Fix spuriously armed 0-value itimer (timer
breakage).
- commit c8203f6
- commit 2b37340
-------------------------------------------------------------------
Wed Sep 15 21:46:44 CEST 2021 - vbabka@suse.cz
- tools/bootconfig: Define memblock_free_ptr() to fix build error
(Build fix for tools.).
- commit 890a28b
-------------------------------------------------------------------
Wed Sep 15 18:14:45 CEST 2021 - mkubecek@suse.cz
- scripts/sorttable: riscv: fix undelcred identifier 'EM_RISCV'
error (e8965b25-f15b-c7b4-748c-d207dda9c8e8@i2se.com).
Fix build on systems with glibc-devel < 2.24.
- commit 62f1dd0
-------------------------------------------------------------------
Wed Sep 15 17:00:40 CEST 2021 - mkubecek@suse.cz
- config: disable ZERO_CALL_USED_REGS
This was enable due to a misunderstanding, I thought it was a workaround
for a recent CPU vulnerability. Now it rather seems to be just another
hardening with questionable gain and measurable performance impact.
- commit b09844e
-------------------------------------------------------------------
Wed Sep 15 11:48:44 CEST 2021 - vbabka@suse.cz
- memblock: introduce saner 'memblock_free_ptr()' interface
(Fixes memory corruption on boot in 5.15-rc1).
- commit 4311d55
-------------------------------------------------------------------
Wed Sep 15 11:39:01 CEST 2021 - vbabka@suse.cz
- config: disable CONFIG_SYSFB_SIMPLEFB
The new option in 5.15 is a rename from CONFIG_X86_SYSFB which we had disabled
due to bsc#855821. Moreover, enabling CONFIG_SYSFB_SIMPLEFB caused regression
on my UEFI desktop - no printk output on screen between grub's loading of
kernel and initrd, and a gpu modesetting driver taking over.
- commit 69dc36e
-------------------------------------------------------------------
Wed Sep 15 11:07:49 CEST 2021 - jslaby@suse.cz
@ -3431,6 +3624,13 @@ Wed Sep 15 08:43:50 CEST 2021 - tiwai@suse.de
- drm/i915/dp: Use max params for panels < eDP 1.4 (bsc#1190506).
- commit ca483c1
-------------------------------------------------------------------
Mon Sep 13 16:35:48 CEST 2021 - rgoldwyn@suse.com
- Delete patches.suse/apparmor-compatibility-with-v2.x-net.patch (bsc#118997)
Apparmor upgraded to v3.x
- commit a1d1731
-------------------------------------------------------------------
Mon Sep 13 10:47:02 CEST 2021 - tiwai@suse.de
@ -3438,6 +3638,127 @@ Mon Sep 13 10:47:02 CEST 2021 - tiwai@suse.de
queue (bsc#1190424).
- commit 40ccc64
-------------------------------------------------------------------
Mon Sep 13 09:45:53 CEST 2021 - mkubecek@suse.cz
- Update to 5.15-rc1
- eliminated 36 patches (27 stable, 9 mainline)
- patches.kernel.org/*
- patches.suse/Bluetooth-avoid-circular-locks-in-sco_sock_connect.patch
- patches.suse/Bluetooth-btusb-Add-support-for-Foxconn-Mediatek-Chi.patch
- patches.suse/Bluetooth-btusb-Add-support-for-IMC-Networks-Mediate.patch
- patches.suse/Bluetooth-schedule-SCO-timeouts-with-delayed_work.patch
- patches.suse/Bluetooth-switch-to-lock_sock-in-SCO.patch
- patches.suse/HID-usbhid-Simplify-code-in-hid_submit_ctrl.patch
- patches.suse/crypto-ecc-handle-unaligned-input-buffer-in-ecc_swap.patch
- patches.suse/memcg-enable-accounting-of-ipc-resources.patch
- patches.suse/watchdog-Fix-NULL-pointer-dereference-when-releasing.patch
- refresh
- patches.suse/add-suse-supported-flag.patch
- patches.suse/btrfs-use-the-new-VFS-super_block_dev.patch
- patches.suse/suse-hv-guest-os-id.patch
- disable ARM architectures (need config update)
- new config options
- General setup
- CONFIG_WERROR=n
- CONFIG_PRINTK_INDEX=y
- Processor type and features
- CONFIG_PERF_EVENTS_AMD_UNCORE=m
- Firmware Drivers
- CONFIG_SYSFB_SIMPLEFB=y
- Memory Management options
- CONFIG_DAMON=n
- Networking support
- CONFIG_IPV6_IOAM6_LWTUNNEL=n
- CONFIG_MCTP=m
- File systems
- CONFIG_F2FS_IOSTAT=y
- CONFIG_NTFS3_FS=m
- CONFIG_NTFS3_64BIT_CLUSTER=n
- CONFIG_NTFS3_LZX_XPRESS=y
- CONFIG_NTFS3_FS_POSIX_ACL=y
- CONFIG_SMB_SERVER=m
- CONFIG_SMB_SERVER_SMBDIRECT=n
- CONFIG_SMB_SERVER_CHECK_CAP_NET_ADMIN=y
- CONFIG_SMB_SERVER_KERBEROS5=y
- Security options
- CONFIG_ZERO_CALL_USED_REGS=y
- Cryptographic API
- CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64=m
- CONFIG_CRYPTO_SM4_AESNI_AVX2_X86_64=m
- CONFIG_MODULE_SIG_KEY_TYPE_RSA=y
- CONFIG_MODULE_SIG_KEY_TYPE_ECDSA=n
- Kernel hacking
- CONFIG_FAIL_SUNRPC=n
- SCSI device support
- CONFIG_SCSI_UFS_HPB=y
- CONFIG_SCSI_UFS_FAULT_INJECTION=n
- Network device support
- CONFIG_NET_VENDOR_LITEX=y
- CONFIG_MAXLINEAR_GPHY=m
- CONFIG_MHI_WWAN_MBIM=m
- Power management
- CONFIG_CHARGER_CROS_PCHG=m
- CONFIG_SENSORS_AQUACOMPUTER_D5NEXT=m
- CONFIG_SENSORS_SBRMI=m
- CONFIG_REGULATOR_RTQ2134=m
- CONFIG_REGULATOR_RTQ6752=m
- Graphics support
- CONFIG_DRM_VMWGFX_MKSSTATS=n
- CONFIG_DRM_PANEL_WIDECHIPS_WS2401=n
- Sound card support
- CONFIG_SND_HDA_CODEC_CS8409=m
- CONFIG_SND_SOC_AMD_ACP5x=m
- CONFIG_SND_SOC_ICS43432=n
- CONFIG_SND_SOC_SDW_MOCKUP=m
- DMA Engine support
- CONFIG_INTEL_IDXD_COMPAT=y
- CONFIG_AMD_PTDMA=m
- X86 Platform Specific Device Drivers
- CONFIG_MERAKI_MX100=m
- CONFIG_INTEL_SAR_INT1092=m
- IOMMU Hardware Support
- CONFIG_IOMMU_DEFAULT_DMA_STRICT=n
- CONFIG_IOMMU_DEFAULT_DMA_LAZY=n
- Industrial I/O support
- CONFIG_SENSIRION_SGP40=n
- CONFIG_AD5110=n
- Misc devices
- CONFIG_I2C_VIRTIO=m
- CONFIG_GPIO_VIRTIO=m
- CONFIG_DMABUF_SYSFS_STATS=n
- CONFIG_VDPA_USER=m
- CONFIG_NVMEM_NINTENDO_OTP=m
- OF dependent (i386, ppc64/ppc64le, riscv64)
- HI6421V600_IRQ=m
- LITEX_LITEETH=m
- MFD_RSMU_I2C=n
- MFD_RSMU_SPI=n
- VIDEO_IMX335=m
- VIDEO_IMX412=m
- VIDEO_OV9282=m
- DRM_PANEL_INNOLUX_EJ030NA=n
- DRM_PANEL_SAMSUNG_ATNA33XC20=n
- DRM_PANEL_SAMSUNG_DB7430=n
- COMMON_CLK_XLNX_CLKWZRD=m
- DMA_RESTRICTED_POOL=n
- i386
- CS89x0_ISA=n
- ppc64
- DEBUG_WX=n
- PTDUMP_DEBUGFS=n
- s390x
- KCSAN=n
- KFENCE=y (=n in zfcpdump)
- KFENCE_STATIC_KEYS=y
- KFENCE_SAMPLE_INTERVAL=0
- KFENCE_NUM_OBJECTS=255
- KFENCE_STRESS_TEST_FAULTS=0
- riscv64
- POWER_RESET_TPS65086=y
- DRM_PANEL_ILITEK_ILI9341=n
- commit 8787773
-------------------------------------------------------------------
Mon Sep 13 09:37:40 CEST 2021 - martin.wilck@suse.com

View File

@ -17,11 +17,11 @@
# needssslcertforbuild
%define srcversion 5.14
%define patchversion 5.14.15
%define srcversion 5.15
%define patchversion 5.15.0
%define variant %{nil}
%define vanilla_only 0
%define compress_modules xz
%define compress_modules zstd
%define compress_vmlinux xz
%define livepatch livepatch%{nil}
@ -107,9 +107,9 @@ Name: kernel-64kb
Summary: Kernel with 64kb PAGE_SIZE
License: GPL-2.0-only
Group: System/Kernel
Version: 5.14.15
Version: 5.15.0
%if 0%{?is_kotd}
Release: <RELEASE>.g2ba76d0
Release: <RELEASE>.g5a1fa5e
%else
Release: 0
%endif
@ -135,7 +135,7 @@ BuildRequires: modutils
BuildRequires: openssl
BuildRequires: pesign-obs-integration
# pahole for CONFIG_DEBUG_INFO_BTF - ToDo: make it conditional
BuildRequires: dwarves >= 1.21
BuildRequires: dwarves >= 1.22
# for objtool
BuildRequires: libelf-devel
# required for 50-check-kernel-build-id rpm check
@ -231,10 +231,10 @@ Conflicts: hyper-v < 4
Conflicts: libc.so.6()(64bit)
%endif
Provides: kernel = %version-%source_rel
Provides: kernel-%build_flavor-base-srchash-2ba76d001db4804d77f96776bae678382f7137c3
Provides: kernel-srchash-2ba76d001db4804d77f96776bae678382f7137c3
Provides: kernel-%build_flavor-base-srchash-5a1fa5e459da98061f01493a2d0eab3731f49916
Provides: kernel-srchash-5a1fa5e459da98061f01493a2d0eab3731f49916
# END COMMON DEPS
Provides: %name-srchash-2ba76d001db4804d77f96776bae678382f7137c3
Provides: %name-srchash-5a1fa5e459da98061f01493a2d0eab3731f49916
%obsolete_rebuilds %name
Source0: http://www.kernel.org/pub/linux/kernel/v5.x/linux-%srcversion.tar.xz
Source3: kernel-source.rpmlintrc
@ -1352,7 +1352,7 @@ Requires: kernel-source-vanilla = %version-%source_rel
Supplements: packageand(%name:kernel-source-vanilla)
%endif
%if "%CONFIG_DEBUG_INFO_BTF_MODULES" == "y"
Requires: dwarves >= 1.21
Requires: dwarves >= 1.22
%endif
%obsolete_rebuilds %name-devel
PreReq: coreutils

View File

@ -135,7 +135,7 @@ BuildRequires: modutils
BuildRequires: openssl
BuildRequires: pesign-obs-integration
# pahole for CONFIG_DEBUG_INFO_BTF - ToDo: make it conditional
BuildRequires: dwarves >= 1.21
BuildRequires: dwarves >= 1.22
# for objtool
BuildRequires: libelf-devel
# required for 50-check-kernel-build-id rpm check
@ -1217,7 +1217,7 @@ Requires: kernel-source-vanilla = %version-%source_rel
Supplements: packageand(%name:kernel-source-vanilla)
%endif
%if "%CONFIG_DEBUG_INFO_BTF_MODULES" == "y"
Requires: dwarves >= 1.21
Requires: dwarves >= 1.22
%endif
@PROVIDES_OBSOLETES_DEVEL@
%obsolete_rebuilds %name-devel

View File

@ -1,3 +1,38 @@
-------------------------------------------------------------------
Sun Oct 31 23:59:37 CET 2021 - mkubecek@suse.cz
- Update to 5.15 final
- refresh configs
- drop CONFIG_RESET_PISTACHIO
- commit 2ab31e7
-------------------------------------------------------------------
Sun Oct 31 23:48:08 CET 2021 - mkubecek@suse.cz
- config: update and enable armv6hl
Update armv6hl configs to 5.15-rc7 and enable them. Where possible, values
are taken from armv7hl, the rest is guesswork based on values of similar
config options.
- commit 22c5286
-------------------------------------------------------------------
Sun Oct 31 23:40:56 CET 2021 - mkubecek@suse.cz
- config: update and enable armv7hl
Update armv7hl configs to 5.15-rc7 and enable them. Where possible, values
are taken from arm64, the rest is guesswork based on values of similar
config options.
- commit 3b362e7
-------------------------------------------------------------------
Sun Oct 31 23:29:12 CET 2021 - mkubecek@suse.cz
- config: update and enable arm64
Update arm64 configs to 5.15-rc7 and enable them. Where possible, values
are taken from x86_64, the rest is guesswork based on values of similar
config options.
- commit 482d5b4
-------------------------------------------------------------------
Fri Oct 29 17:33:37 CEST 2021 - tiwai@suse.de
@ -13,7 +48,26 @@ Fri Oct 29 17:33:37 CEST 2021 - tiwai@suse.de
rtw89_mac_enable_bb_rf (bsc#1191321).
- rtw89: Fix two spelling mistakes in debug messages
(bsc#1191321).
- commit 2ba76d0
- rtw89: Fix variable dereferenced before check 'sta'
(bsc#1191321).
- rtw89: fix return value in hfc_pub_cfg_chk (bsc#1191321).
- rtw89: remove duplicate register definitions (bsc#1191321).
- rtw89: fix error function parameter (bsc#1191321).
- rtw89: remove unneeded semicolon (bsc#1191321).
- rtw89: fix return value check in rtw89_cam_send_sec_key_cmd()
(bsc#1191321).
- rtw89: Remove redundant check of ret after call to
rtw89_mac_enable_bb_rf (bsc#1191321).
- rtw89: Fix two spelling mistakes in debug messages
(bsc#1191321).
- commit 719bb03
-------------------------------------------------------------------
Thu Oct 28 17:01:59 CEST 2021 - ykaukab@suse.de
- config: arm64: enable dpaa2 restool support
References: bsc#1191190
- commit c86f145
-------------------------------------------------------------------
Wed Oct 27 10:29:29 CEST 2021 - jslaby@suse.cz
@ -293,6 +347,12 @@ Wed Oct 27 10:29:29 CEST 2021 - jslaby@suse.cz
- Update config files.
- commit 3416a5a
-------------------------------------------------------------------
Mon Oct 25 20:41:14 CEST 2021 - mkubecek@suse.cz
- Update to 5.15-rc7
- commit 89a05b7
-------------------------------------------------------------------
Thu Oct 21 07:05:03 CEST 2021 - jslaby@suse.cz
@ -555,12 +615,19 @@ Thu Oct 21 06:25:12 CEST 2021 - jslaby@suse.cz
(bsc#1012628).
- commit 6859230
-------------------------------------------------------------------
Wed Oct 20 16:19:53 CEST 2021 - jack@suse.cz
- Update tags in patches.suse/readahead-request-tunables.patch (VM
Performance, bsc#548529 bsc#1189955).
- commit b531271
-------------------------------------------------------------------
Wed Oct 20 15:53:19 CEST 2021 - tiwai@suse.de
- media: firewire: firedtv-avc: fix a buffer overflow in
avc_ca_pmt() (CVE-2021-3542 bsc#1184673).
- commit 08ab8da
- commit 45f5ddd
-------------------------------------------------------------------
Wed Oct 20 11:25:06 CEST 2021 - jslaby@suse.cz
@ -569,6 +636,13 @@ Wed Oct 20 11:25:06 CEST 2021 - jslaby@suse.cz
breakage).
- commit 565cd48
-------------------------------------------------------------------
Wed Oct 20 11:14:15 CEST 2021 - msuchanek@suse.de
- kernel-binary.spec: Bump dwarves requirement to 1.22.
1.22 is finally released, and it is required for functionality.
- commit c88d345
-------------------------------------------------------------------
Tue Oct 19 11:14:43 CEST 2021 - dmueller@suse.com
@ -586,7 +660,15 @@ Tue Oct 19 11:14:43 CEST 2021 - dmueller@suse.com
Mon Oct 18 15:56:46 CEST 2021 - tiwai@suse.de
- Update upstream commit id for rtw89 patch (bsc#1191321)
- commit 8dccb66
- commit 9587a7b
-------------------------------------------------------------------
Mon Oct 18 08:25:00 CEST 2021 - mkubecek@suse.cz
- Update to 5.15-rc6
- refresh configs
- drop SIMPLE_PM_BUS
- commit b7fe390
-------------------------------------------------------------------
Sun Oct 17 12:06:12 CEST 2021 - jslaby@suse.cz
@ -913,7 +995,17 @@ Mon Oct 11 17:36:41 CEST 2021 - mbrugger@suse.com
Mon Oct 11 15:49:06 CEST 2021 - tiwai@suse.de
- Enable CONFIG_RTW88_DEBUG and CONFIG_RTW89_DEBUG on debug flavors (bsc#1191321)
- commit a76143b
- commit d98701e
-------------------------------------------------------------------
Mon Oct 11 08:27:50 CEST 2021 - mkubecek@suse.cz
- Update to 5.15-rc5
- update configs
- FIRMWARE_MEMMAP=y (ppc64, ppc64le, s390x)
- FW_CFG_SYSFS=m (ppc64)
- FB_SIMPLE=n (s390x)
- commit f616781
-------------------------------------------------------------------
Sun Oct 10 10:34:14 CEST 2021 - jslaby@suse.cz
@ -1009,7 +1101,7 @@ Fri Oct 8 15:22:18 CEST 2021 - tiwai@suse.de
- iwlwifi: Fix MODULE_FIRMWARE() for non-existing ucode version
(boo#1191417).
- commit 6597512
- commit b3fa747
-------------------------------------------------------------------
Thu Oct 7 09:53:27 CEST 2021 - jslaby@suse.cz
@ -1318,12 +1410,18 @@ Tue Oct 5 16:04:12 CEST 2021 - ludwig.nussel@suse.de
- rpm: use _rpmmacrodir (boo#1191384)
- commit e350c14
-------------------------------------------------------------------
Mon Oct 4 00:30:43 CEST 2021 - mkubecek@suse.cz
- Update to 5.15-rc4
- commit 01d91cd
-------------------------------------------------------------------
Fri Oct 1 09:22:19 CEST 2021 - tiwai@suse.de
- ALSA: usb-audio: Restrict rates for the shared clocks
(bsc#1190418).
- commit d0ace7f
- commit ffe0c6a
-------------------------------------------------------------------
Fri Oct 1 08:16:48 CEST 2021 - jslaby@suse.cz
@ -1605,7 +1703,20 @@ Thu Sep 30 04:53:41 CEST 2021 - mbrugger@suse.com
- arm64: Update config files. (bsc#1185927)
Set PINCTRL_ZYNQMP as build-in.
- commit 4ae263c
- commit 94782db
-------------------------------------------------------------------
Mon Sep 27 16:46:36 CEST 2021 - trenn@suse.com
- Those are all really old, some of them might have been fixed via BIOS enhancements:
- Delete patches.suse/acpi_thermal_passive_blacklist.patch. (bsc#1189969)
- Delete
patches.suse/acpi_thinkpad_introduce_acpi_root_table_boot_param.patch. (bsc#1189968)
- Delete patches.suse/perf_timechart_fix_zero_timestamps.patch. (bsc#1189958)
- Delete patches.suse/pstore_disable_efi_backend_by_default.patch. (bsc#1189961)
- Delete
patches.suse/x86-apic-force-bigsmp-apic-on-IBM-EXA3-4.patch. (bsc#1189956)
- commit c421931
-------------------------------------------------------------------
Mon Sep 27 12:35:22 CEST 2021 - msuchanek@suse.de
@ -1620,6 +1731,20 @@ Mon Sep 27 08:35:53 CEST 2021 - jslaby@suse.cz
- blacklist.conf: add idxd commit
- commit 06dbf6b
-------------------------------------------------------------------
Sun Sep 26 23:30:32 CEST 2021 - mkubecek@suse.cz
- Update to 5.15-rc3
- eliminated 3 patches:
- patches.rpmify/scripts-sorttable-riscv-fix-undelcred-identifier-EM_.patch
- patches.suse/posix-cpu-timers-Fix-spuriously-armed-0-value-itimer.patch
- patches.suse/nvmem-nintendo-otp-add-dependency-on-CONFIG_HAS_IOME.patch
(still meaningful in upstream but no longer needed four our configs)
- refresh configs
- drop NVMEM_NINTENDO_OTP
- i386: drop XEN_PCIDEV_FRONTEND and SWIOTLB_XEN
- commit e48f187
-------------------------------------------------------------------
Sun Sep 26 19:11:12 CEST 2021 - jslaby@suse.cz
@ -1802,6 +1927,12 @@ Sun Sep 26 19:05:29 CEST 2021 - jslaby@suse.cz
(bsc#1012628).
- commit 94242c6
-------------------------------------------------------------------
Sat Sep 25 11:07:54 CEST 2021 - msuchanek@suse.de
- rpm/config.sh: Compress modules with zstd (jsc#SLE-21256).
- commit 66843b7
-------------------------------------------------------------------
Wed Sep 22 17:44:35 CEST 2021 - msuchanek@suse.de
@ -2098,6 +2229,18 @@ Tue Sep 21 17:59:30 CEST 2021 - jslaby@suse.cz
https://build.opensuse.org/request/show/919089
- commit 6abad1e
-------------------------------------------------------------------
Mon Sep 20 07:47:39 CEST 2021 - mkubecek@suse.cz
- Update to 5.15-rc2
- eliminated 2 patches
- patches.suse/memblock-introduce-saner-memblock_free_ptr-interface.patch
- patches.suse/tools-bootconfig-define-memblock_free_ptr-to-fix-build-error.patch
- update configs
- ARCH_NR_GPIO (1024 on x86_64, 512 on i386)
- drop WARN_DYNAMIC_STACK on s390x
- commit 05c92eb
-------------------------------------------------------------------
Sat Sep 18 20:35:21 CEST 2021 - jslaby@suse.cz
@ -2832,6 +2975,15 @@ Fri Sep 17 14:32:36 CEST 2021 - msuchanek@suse.de
This reverts commit 30360abfb58aec2c9ee7b6a27edebe875c90029d.
- commit 413e05b
-------------------------------------------------------------------
Fri Sep 17 13:34:05 CEST 2021 - mkubecek@suse.cz
- nvmem: nintendo-otp: add dependency on CONFIG_HAS_IOMEM
(202108250657.h5CWR7Xf-lkp@intel.com).
Fix s390x/zfcpdump build.
- refresh configs (s390x/zfcpdump: NVMEM_NINTENDO_OTP=n)
- commit 68ad835
-------------------------------------------------------------------
Fri Sep 17 11:19:26 CEST 2021 - msuchanek@suse.de
@ -2868,7 +3020,48 @@ Thu Sep 16 07:45:13 CEST 2021 - jslaby@suse.cz
- posix-cpu-timers: Fix spuriously armed 0-value itimer (timer
breakage).
- commit c8203f6
- commit 2b37340
-------------------------------------------------------------------
Wed Sep 15 21:46:44 CEST 2021 - vbabka@suse.cz
- tools/bootconfig: Define memblock_free_ptr() to fix build error
(Build fix for tools.).
- commit 890a28b
-------------------------------------------------------------------
Wed Sep 15 18:14:45 CEST 2021 - mkubecek@suse.cz
- scripts/sorttable: riscv: fix undelcred identifier 'EM_RISCV'
error (e8965b25-f15b-c7b4-748c-d207dda9c8e8@i2se.com).
Fix build on systems with glibc-devel < 2.24.
- commit 62f1dd0
-------------------------------------------------------------------
Wed Sep 15 17:00:40 CEST 2021 - mkubecek@suse.cz
- config: disable ZERO_CALL_USED_REGS
This was enable due to a misunderstanding, I thought it was a workaround
for a recent CPU vulnerability. Now it rather seems to be just another
hardening with questionable gain and measurable performance impact.
- commit b09844e
-------------------------------------------------------------------
Wed Sep 15 11:48:44 CEST 2021 - vbabka@suse.cz
- memblock: introduce saner 'memblock_free_ptr()' interface
(Fixes memory corruption on boot in 5.15-rc1).
- commit 4311d55
-------------------------------------------------------------------
Wed Sep 15 11:39:01 CEST 2021 - vbabka@suse.cz
- config: disable CONFIG_SYSFB_SIMPLEFB
The new option in 5.15 is a rename from CONFIG_X86_SYSFB which we had disabled
due to bsc#855821. Moreover, enabling CONFIG_SYSFB_SIMPLEFB caused regression
on my UEFI desktop - no printk output on screen between grub's loading of
kernel and initrd, and a gpu modesetting driver taking over.
- commit 69dc36e
-------------------------------------------------------------------
Wed Sep 15 11:07:49 CEST 2021 - jslaby@suse.cz
@ -3431,6 +3624,13 @@ Wed Sep 15 08:43:50 CEST 2021 - tiwai@suse.de
- drm/i915/dp: Use max params for panels < eDP 1.4 (bsc#1190506).
- commit ca483c1
-------------------------------------------------------------------
Mon Sep 13 16:35:48 CEST 2021 - rgoldwyn@suse.com
- Delete patches.suse/apparmor-compatibility-with-v2.x-net.patch (bsc#118997)
Apparmor upgraded to v3.x
- commit a1d1731
-------------------------------------------------------------------
Mon Sep 13 10:47:02 CEST 2021 - tiwai@suse.de
@ -3438,6 +3638,127 @@ Mon Sep 13 10:47:02 CEST 2021 - tiwai@suse.de
queue (bsc#1190424).
- commit 40ccc64
-------------------------------------------------------------------
Mon Sep 13 09:45:53 CEST 2021 - mkubecek@suse.cz
- Update to 5.15-rc1
- eliminated 36 patches (27 stable, 9 mainline)
- patches.kernel.org/*
- patches.suse/Bluetooth-avoid-circular-locks-in-sco_sock_connect.patch
- patches.suse/Bluetooth-btusb-Add-support-for-Foxconn-Mediatek-Chi.patch
- patches.suse/Bluetooth-btusb-Add-support-for-IMC-Networks-Mediate.patch
- patches.suse/Bluetooth-schedule-SCO-timeouts-with-delayed_work.patch
- patches.suse/Bluetooth-switch-to-lock_sock-in-SCO.patch
- patches.suse/HID-usbhid-Simplify-code-in-hid_submit_ctrl.patch
- patches.suse/crypto-ecc-handle-unaligned-input-buffer-in-ecc_swap.patch
- patches.suse/memcg-enable-accounting-of-ipc-resources.patch
- patches.suse/watchdog-Fix-NULL-pointer-dereference-when-releasing.patch
- refresh
- patches.suse/add-suse-supported-flag.patch
- patches.suse/btrfs-use-the-new-VFS-super_block_dev.patch
- patches.suse/suse-hv-guest-os-id.patch
- disable ARM architectures (need config update)
- new config options
- General setup
- CONFIG_WERROR=n
- CONFIG_PRINTK_INDEX=y
- Processor type and features
- CONFIG_PERF_EVENTS_AMD_UNCORE=m
- Firmware Drivers
- CONFIG_SYSFB_SIMPLEFB=y
- Memory Management options
- CONFIG_DAMON=n
- Networking support
- CONFIG_IPV6_IOAM6_LWTUNNEL=n
- CONFIG_MCTP=m
- File systems
- CONFIG_F2FS_IOSTAT=y
- CONFIG_NTFS3_FS=m
- CONFIG_NTFS3_64BIT_CLUSTER=n
- CONFIG_NTFS3_LZX_XPRESS=y
- CONFIG_NTFS3_FS_POSIX_ACL=y
- CONFIG_SMB_SERVER=m
- CONFIG_SMB_SERVER_SMBDIRECT=n
- CONFIG_SMB_SERVER_CHECK_CAP_NET_ADMIN=y
- CONFIG_SMB_SERVER_KERBEROS5=y
- Security options
- CONFIG_ZERO_CALL_USED_REGS=y
- Cryptographic API
- CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64=m
- CONFIG_CRYPTO_SM4_AESNI_AVX2_X86_64=m
- CONFIG_MODULE_SIG_KEY_TYPE_RSA=y
- CONFIG_MODULE_SIG_KEY_TYPE_ECDSA=n
- Kernel hacking
- CONFIG_FAIL_SUNRPC=n
- SCSI device support
- CONFIG_SCSI_UFS_HPB=y
- CONFIG_SCSI_UFS_FAULT_INJECTION=n
- Network device support
- CONFIG_NET_VENDOR_LITEX=y
- CONFIG_MAXLINEAR_GPHY=m
- CONFIG_MHI_WWAN_MBIM=m
- Power management
- CONFIG_CHARGER_CROS_PCHG=m
- CONFIG_SENSORS_AQUACOMPUTER_D5NEXT=m
- CONFIG_SENSORS_SBRMI=m
- CONFIG_REGULATOR_RTQ2134=m
- CONFIG_REGULATOR_RTQ6752=m
- Graphics support
- CONFIG_DRM_VMWGFX_MKSSTATS=n
- CONFIG_DRM_PANEL_WIDECHIPS_WS2401=n
- Sound card support
- CONFIG_SND_HDA_CODEC_CS8409=m
- CONFIG_SND_SOC_AMD_ACP5x=m
- CONFIG_SND_SOC_ICS43432=n
- CONFIG_SND_SOC_SDW_MOCKUP=m
- DMA Engine support
- CONFIG_INTEL_IDXD_COMPAT=y
- CONFIG_AMD_PTDMA=m
- X86 Platform Specific Device Drivers
- CONFIG_MERAKI_MX100=m
- CONFIG_INTEL_SAR_INT1092=m
- IOMMU Hardware Support
- CONFIG_IOMMU_DEFAULT_DMA_STRICT=n
- CONFIG_IOMMU_DEFAULT_DMA_LAZY=n
- Industrial I/O support
- CONFIG_SENSIRION_SGP40=n
- CONFIG_AD5110=n
- Misc devices
- CONFIG_I2C_VIRTIO=m
- CONFIG_GPIO_VIRTIO=m
- CONFIG_DMABUF_SYSFS_STATS=n
- CONFIG_VDPA_USER=m
- CONFIG_NVMEM_NINTENDO_OTP=m
- OF dependent (i386, ppc64/ppc64le, riscv64)
- HI6421V600_IRQ=m
- LITEX_LITEETH=m
- MFD_RSMU_I2C=n
- MFD_RSMU_SPI=n
- VIDEO_IMX335=m
- VIDEO_IMX412=m
- VIDEO_OV9282=m
- DRM_PANEL_INNOLUX_EJ030NA=n
- DRM_PANEL_SAMSUNG_ATNA33XC20=n
- DRM_PANEL_SAMSUNG_DB7430=n
- COMMON_CLK_XLNX_CLKWZRD=m
- DMA_RESTRICTED_POOL=n
- i386
- CS89x0_ISA=n
- ppc64
- DEBUG_WX=n
- PTDUMP_DEBUGFS=n
- s390x
- KCSAN=n
- KFENCE=y (=n in zfcpdump)
- KFENCE_STATIC_KEYS=y
- KFENCE_SAMPLE_INTERVAL=0
- KFENCE_NUM_OBJECTS=255
- KFENCE_STRESS_TEST_FAULTS=0
- riscv64
- POWER_RESET_TPS65086=y
- DRM_PANEL_ILITEK_ILI9341=n
- commit 8787773
-------------------------------------------------------------------
Mon Sep 13 09:37:40 CEST 2021 - martin.wilck@suse.com

View File

@ -17,11 +17,11 @@
# needssslcertforbuild
%define srcversion 5.14
%define patchversion 5.14.15
%define srcversion 5.15
%define patchversion 5.15.0
%define variant %{nil}
%define vanilla_only 0
%define compress_modules xz
%define compress_modules zstd
%define compress_vmlinux xz
%define livepatch livepatch%{nil}
@ -107,9 +107,9 @@ Name: kernel-debug
Summary: A Debug Version of the Kernel
License: GPL-2.0-only
Group: System/Kernel
Version: 5.14.15
Version: 5.15.0
%if 0%{?is_kotd}
Release: <RELEASE>.g2ba76d0
Release: <RELEASE>.g5a1fa5e
%else
Release: 0
%endif
@ -135,7 +135,7 @@ BuildRequires: modutils
BuildRequires: openssl
BuildRequires: pesign-obs-integration
# pahole for CONFIG_DEBUG_INFO_BTF - ToDo: make it conditional
BuildRequires: dwarves >= 1.21
BuildRequires: dwarves >= 1.22
# for objtool
BuildRequires: libelf-devel
# required for 50-check-kernel-build-id rpm check
@ -231,10 +231,10 @@ Conflicts: hyper-v < 4
Conflicts: libc.so.6()(64bit)
%endif
Provides: kernel = %version-%source_rel
Provides: kernel-%build_flavor-base-srchash-2ba76d001db4804d77f96776bae678382f7137c3
Provides: kernel-srchash-2ba76d001db4804d77f96776bae678382f7137c3
Provides: kernel-%build_flavor-base-srchash-5a1fa5e459da98061f01493a2d0eab3731f49916
Provides: kernel-srchash-5a1fa5e459da98061f01493a2d0eab3731f49916
# END COMMON DEPS
Provides: %name-srchash-2ba76d001db4804d77f96776bae678382f7137c3
Provides: %name-srchash-5a1fa5e459da98061f01493a2d0eab3731f49916
%ifarch ppc64
Provides: kernel-kdump = 2.6.28
Obsoletes: kernel-kdump <= 2.6.28
@ -1362,7 +1362,7 @@ Requires: kernel-source-vanilla = %version-%source_rel
Supplements: packageand(%name:kernel-source-vanilla)
%endif
%if "%CONFIG_DEBUG_INFO_BTF_MODULES" == "y"
Requires: dwarves >= 1.21
Requires: dwarves >= 1.22
%endif
%ifarch ppc64
Provides: kernel-kdump-devel = 2.6.28

View File

@ -1,3 +1,38 @@
-------------------------------------------------------------------
Sun Oct 31 23:59:37 CET 2021 - mkubecek@suse.cz
- Update to 5.15 final
- refresh configs
- drop CONFIG_RESET_PISTACHIO
- commit 2ab31e7
-------------------------------------------------------------------
Sun Oct 31 23:48:08 CET 2021 - mkubecek@suse.cz
- config: update and enable armv6hl
Update armv6hl configs to 5.15-rc7 and enable them. Where possible, values
are taken from armv7hl, the rest is guesswork based on values of similar
config options.
- commit 22c5286
-------------------------------------------------------------------
Sun Oct 31 23:40:56 CET 2021 - mkubecek@suse.cz
- config: update and enable armv7hl
Update armv7hl configs to 5.15-rc7 and enable them. Where possible, values
are taken from arm64, the rest is guesswork based on values of similar
config options.
- commit 3b362e7
-------------------------------------------------------------------
Sun Oct 31 23:29:12 CET 2021 - mkubecek@suse.cz
- config: update and enable arm64
Update arm64 configs to 5.15-rc7 and enable them. Where possible, values
are taken from x86_64, the rest is guesswork based on values of similar
config options.
- commit 482d5b4
-------------------------------------------------------------------
Fri Oct 29 17:33:37 CEST 2021 - tiwai@suse.de
@ -13,7 +48,26 @@ Fri Oct 29 17:33:37 CEST 2021 - tiwai@suse.de
rtw89_mac_enable_bb_rf (bsc#1191321).
- rtw89: Fix two spelling mistakes in debug messages
(bsc#1191321).
- commit 2ba76d0
- rtw89: Fix variable dereferenced before check 'sta'
(bsc#1191321).
- rtw89: fix return value in hfc_pub_cfg_chk (bsc#1191321).
- rtw89: remove duplicate register definitions (bsc#1191321).
- rtw89: fix error function parameter (bsc#1191321).
- rtw89: remove unneeded semicolon (bsc#1191321).
- rtw89: fix return value check in rtw89_cam_send_sec_key_cmd()
(bsc#1191321).
- rtw89: Remove redundant check of ret after call to
rtw89_mac_enable_bb_rf (bsc#1191321).
- rtw89: Fix two spelling mistakes in debug messages
(bsc#1191321).
- commit 719bb03
-------------------------------------------------------------------
Thu Oct 28 17:01:59 CEST 2021 - ykaukab@suse.de
- config: arm64: enable dpaa2 restool support
References: bsc#1191190
- commit c86f145
-------------------------------------------------------------------
Wed Oct 27 10:29:29 CEST 2021 - jslaby@suse.cz
@ -293,6 +347,12 @@ Wed Oct 27 10:29:29 CEST 2021 - jslaby@suse.cz
- Update config files.
- commit 3416a5a
-------------------------------------------------------------------
Mon Oct 25 20:41:14 CEST 2021 - mkubecek@suse.cz
- Update to 5.15-rc7
- commit 89a05b7
-------------------------------------------------------------------
Thu Oct 21 07:05:03 CEST 2021 - jslaby@suse.cz
@ -555,12 +615,19 @@ Thu Oct 21 06:25:12 CEST 2021 - jslaby@suse.cz
(bsc#1012628).
- commit 6859230
-------------------------------------------------------------------
Wed Oct 20 16:19:53 CEST 2021 - jack@suse.cz
- Update tags in patches.suse/readahead-request-tunables.patch (VM
Performance, bsc#548529 bsc#1189955).
- commit b531271
-------------------------------------------------------------------
Wed Oct 20 15:53:19 CEST 2021 - tiwai@suse.de
- media: firewire: firedtv-avc: fix a buffer overflow in
avc_ca_pmt() (CVE-2021-3542 bsc#1184673).
- commit 08ab8da
- commit 45f5ddd
-------------------------------------------------------------------
Wed Oct 20 11:25:06 CEST 2021 - jslaby@suse.cz
@ -569,6 +636,13 @@ Wed Oct 20 11:25:06 CEST 2021 - jslaby@suse.cz
breakage).
- commit 565cd48
-------------------------------------------------------------------
Wed Oct 20 11:14:15 CEST 2021 - msuchanek@suse.de
- kernel-binary.spec: Bump dwarves requirement to 1.22.
1.22 is finally released, and it is required for functionality.
- commit c88d345
-------------------------------------------------------------------
Tue Oct 19 11:14:43 CEST 2021 - dmueller@suse.com
@ -586,7 +660,15 @@ Tue Oct 19 11:14:43 CEST 2021 - dmueller@suse.com
Mon Oct 18 15:56:46 CEST 2021 - tiwai@suse.de
- Update upstream commit id for rtw89 patch (bsc#1191321)
- commit 8dccb66
- commit 9587a7b
-------------------------------------------------------------------
Mon Oct 18 08:25:00 CEST 2021 - mkubecek@suse.cz
- Update to 5.15-rc6
- refresh configs
- drop SIMPLE_PM_BUS
- commit b7fe390
-------------------------------------------------------------------
Sun Oct 17 12:06:12 CEST 2021 - jslaby@suse.cz
@ -913,7 +995,17 @@ Mon Oct 11 17:36:41 CEST 2021 - mbrugger@suse.com
Mon Oct 11 15:49:06 CEST 2021 - tiwai@suse.de
- Enable CONFIG_RTW88_DEBUG and CONFIG_RTW89_DEBUG on debug flavors (bsc#1191321)
- commit a76143b
- commit d98701e
-------------------------------------------------------------------
Mon Oct 11 08:27:50 CEST 2021 - mkubecek@suse.cz
- Update to 5.15-rc5
- update configs
- FIRMWARE_MEMMAP=y (ppc64, ppc64le, s390x)
- FW_CFG_SYSFS=m (ppc64)
- FB_SIMPLE=n (s390x)
- commit f616781
-------------------------------------------------------------------
Sun Oct 10 10:34:14 CEST 2021 - jslaby@suse.cz
@ -1009,7 +1101,7 @@ Fri Oct 8 15:22:18 CEST 2021 - tiwai@suse.de
- iwlwifi: Fix MODULE_FIRMWARE() for non-existing ucode version
(boo#1191417).
- commit 6597512
- commit b3fa747
-------------------------------------------------------------------
Thu Oct 7 09:53:27 CEST 2021 - jslaby@suse.cz
@ -1318,12 +1410,18 @@ Tue Oct 5 16:04:12 CEST 2021 - ludwig.nussel@suse.de
- rpm: use _rpmmacrodir (boo#1191384)
- commit e350c14
-------------------------------------------------------------------
Mon Oct 4 00:30:43 CEST 2021 - mkubecek@suse.cz
- Update to 5.15-rc4
- commit 01d91cd
-------------------------------------------------------------------
Fri Oct 1 09:22:19 CEST 2021 - tiwai@suse.de
- ALSA: usb-audio: Restrict rates for the shared clocks
(bsc#1190418).
- commit d0ace7f
- commit ffe0c6a
-------------------------------------------------------------------
Fri Oct 1 08:16:48 CEST 2021 - jslaby@suse.cz
@ -1605,7 +1703,20 @@ Thu Sep 30 04:53:41 CEST 2021 - mbrugger@suse.com
- arm64: Update config files. (bsc#1185927)
Set PINCTRL_ZYNQMP as build-in.
- commit 4ae263c
- commit 94782db
-------------------------------------------------------------------
Mon Sep 27 16:46:36 CEST 2021 - trenn@suse.com
- Those are all really old, some of them might have been fixed via BIOS enhancements:
- Delete patches.suse/acpi_thermal_passive_blacklist.patch. (bsc#1189969)
- Delete
patches.suse/acpi_thinkpad_introduce_acpi_root_table_boot_param.patch. (bsc#1189968)
- Delete patches.suse/perf_timechart_fix_zero_timestamps.patch. (bsc#1189958)
- Delete patches.suse/pstore_disable_efi_backend_by_default.patch. (bsc#1189961)
- Delete
patches.suse/x86-apic-force-bigsmp-apic-on-IBM-EXA3-4.patch. (bsc#1189956)
- commit c421931
-------------------------------------------------------------------
Mon Sep 27 12:35:22 CEST 2021 - msuchanek@suse.de
@ -1620,6 +1731,20 @@ Mon Sep 27 08:35:53 CEST 2021 - jslaby@suse.cz
- blacklist.conf: add idxd commit
- commit 06dbf6b
-------------------------------------------------------------------
Sun Sep 26 23:30:32 CEST 2021 - mkubecek@suse.cz
- Update to 5.15-rc3
- eliminated 3 patches:
- patches.rpmify/scripts-sorttable-riscv-fix-undelcred-identifier-EM_.patch
- patches.suse/posix-cpu-timers-Fix-spuriously-armed-0-value-itimer.patch
- patches.suse/nvmem-nintendo-otp-add-dependency-on-CONFIG_HAS_IOME.patch
(still meaningful in upstream but no longer needed four our configs)
- refresh configs
- drop NVMEM_NINTENDO_OTP
- i386: drop XEN_PCIDEV_FRONTEND and SWIOTLB_XEN
- commit e48f187
-------------------------------------------------------------------
Sun Sep 26 19:11:12 CEST 2021 - jslaby@suse.cz
@ -1802,6 +1927,12 @@ Sun Sep 26 19:05:29 CEST 2021 - jslaby@suse.cz
(bsc#1012628).
- commit 94242c6
-------------------------------------------------------------------
Sat Sep 25 11:07:54 CEST 2021 - msuchanek@suse.de
- rpm/config.sh: Compress modules with zstd (jsc#SLE-21256).
- commit 66843b7
-------------------------------------------------------------------
Wed Sep 22 17:44:35 CEST 2021 - msuchanek@suse.de
@ -2098,6 +2229,18 @@ Tue Sep 21 17:59:30 CEST 2021 - jslaby@suse.cz
https://build.opensuse.org/request/show/919089
- commit 6abad1e
-------------------------------------------------------------------
Mon Sep 20 07:47:39 CEST 2021 - mkubecek@suse.cz
- Update to 5.15-rc2
- eliminated 2 patches
- patches.suse/memblock-introduce-saner-memblock_free_ptr-interface.patch
- patches.suse/tools-bootconfig-define-memblock_free_ptr-to-fix-build-error.patch
- update configs
- ARCH_NR_GPIO (1024 on x86_64, 512 on i386)
- drop WARN_DYNAMIC_STACK on s390x
- commit 05c92eb
-------------------------------------------------------------------
Sat Sep 18 20:35:21 CEST 2021 - jslaby@suse.cz
@ -2832,6 +2975,15 @@ Fri Sep 17 14:32:36 CEST 2021 - msuchanek@suse.de
This reverts commit 30360abfb58aec2c9ee7b6a27edebe875c90029d.
- commit 413e05b
-------------------------------------------------------------------
Fri Sep 17 13:34:05 CEST 2021 - mkubecek@suse.cz
- nvmem: nintendo-otp: add dependency on CONFIG_HAS_IOMEM
(202108250657.h5CWR7Xf-lkp@intel.com).
Fix s390x/zfcpdump build.
- refresh configs (s390x/zfcpdump: NVMEM_NINTENDO_OTP=n)
- commit 68ad835
-------------------------------------------------------------------
Fri Sep 17 11:19:26 CEST 2021 - msuchanek@suse.de
@ -2868,7 +3020,48 @@ Thu Sep 16 07:45:13 CEST 2021 - jslaby@suse.cz
- posix-cpu-timers: Fix spuriously armed 0-value itimer (timer
breakage).
- commit c8203f6
- commit 2b37340
-------------------------------------------------------------------
Wed Sep 15 21:46:44 CEST 2021 - vbabka@suse.cz
- tools/bootconfig: Define memblock_free_ptr() to fix build error
(Build fix for tools.).
- commit 890a28b
-------------------------------------------------------------------
Wed Sep 15 18:14:45 CEST 2021 - mkubecek@suse.cz
- scripts/sorttable: riscv: fix undelcred identifier 'EM_RISCV'
error (e8965b25-f15b-c7b4-748c-d207dda9c8e8@i2se.com).
Fix build on systems with glibc-devel < 2.24.
- commit 62f1dd0
-------------------------------------------------------------------
Wed Sep 15 17:00:40 CEST 2021 - mkubecek@suse.cz
- config: disable ZERO_CALL_USED_REGS
This was enable due to a misunderstanding, I thought it was a workaround
for a recent CPU vulnerability. Now it rather seems to be just another
hardening with questionable gain and measurable performance impact.
- commit b09844e
-------------------------------------------------------------------
Wed Sep 15 11:48:44 CEST 2021 - vbabka@suse.cz
- memblock: introduce saner 'memblock_free_ptr()' interface
(Fixes memory corruption on boot in 5.15-rc1).
- commit 4311d55
-------------------------------------------------------------------
Wed Sep 15 11:39:01 CEST 2021 - vbabka@suse.cz
- config: disable CONFIG_SYSFB_SIMPLEFB
The new option in 5.15 is a rename from CONFIG_X86_SYSFB which we had disabled
due to bsc#855821. Moreover, enabling CONFIG_SYSFB_SIMPLEFB caused regression
on my UEFI desktop - no printk output on screen between grub's loading of
kernel and initrd, and a gpu modesetting driver taking over.
- commit 69dc36e
-------------------------------------------------------------------
Wed Sep 15 11:07:49 CEST 2021 - jslaby@suse.cz
@ -3431,6 +3624,13 @@ Wed Sep 15 08:43:50 CEST 2021 - tiwai@suse.de
- drm/i915/dp: Use max params for panels < eDP 1.4 (bsc#1190506).
- commit ca483c1
-------------------------------------------------------------------
Mon Sep 13 16:35:48 CEST 2021 - rgoldwyn@suse.com
- Delete patches.suse/apparmor-compatibility-with-v2.x-net.patch (bsc#118997)
Apparmor upgraded to v3.x
- commit a1d1731
-------------------------------------------------------------------
Mon Sep 13 10:47:02 CEST 2021 - tiwai@suse.de
@ -3438,6 +3638,127 @@ Mon Sep 13 10:47:02 CEST 2021 - tiwai@suse.de
queue (bsc#1190424).
- commit 40ccc64
-------------------------------------------------------------------
Mon Sep 13 09:45:53 CEST 2021 - mkubecek@suse.cz
- Update to 5.15-rc1
- eliminated 36 patches (27 stable, 9 mainline)
- patches.kernel.org/*
- patches.suse/Bluetooth-avoid-circular-locks-in-sco_sock_connect.patch
- patches.suse/Bluetooth-btusb-Add-support-for-Foxconn-Mediatek-Chi.patch
- patches.suse/Bluetooth-btusb-Add-support-for-IMC-Networks-Mediate.patch
- patches.suse/Bluetooth-schedule-SCO-timeouts-with-delayed_work.patch
- patches.suse/Bluetooth-switch-to-lock_sock-in-SCO.patch
- patches.suse/HID-usbhid-Simplify-code-in-hid_submit_ctrl.patch
- patches.suse/crypto-ecc-handle-unaligned-input-buffer-in-ecc_swap.patch
- patches.suse/memcg-enable-accounting-of-ipc-resources.patch
- patches.suse/watchdog-Fix-NULL-pointer-dereference-when-releasing.patch
- refresh
- patches.suse/add-suse-supported-flag.patch
- patches.suse/btrfs-use-the-new-VFS-super_block_dev.patch
- patches.suse/suse-hv-guest-os-id.patch
- disable ARM architectures (need config update)
- new config options
- General setup
- CONFIG_WERROR=n
- CONFIG_PRINTK_INDEX=y
- Processor type and features
- CONFIG_PERF_EVENTS_AMD_UNCORE=m
- Firmware Drivers
- CONFIG_SYSFB_SIMPLEFB=y
- Memory Management options
- CONFIG_DAMON=n
- Networking support
- CONFIG_IPV6_IOAM6_LWTUNNEL=n
- CONFIG_MCTP=m
- File systems
- CONFIG_F2FS_IOSTAT=y
- CONFIG_NTFS3_FS=m
- CONFIG_NTFS3_64BIT_CLUSTER=n
- CONFIG_NTFS3_LZX_XPRESS=y
- CONFIG_NTFS3_FS_POSIX_ACL=y
- CONFIG_SMB_SERVER=m
- CONFIG_SMB_SERVER_SMBDIRECT=n
- CONFIG_SMB_SERVER_CHECK_CAP_NET_ADMIN=y
- CONFIG_SMB_SERVER_KERBEROS5=y
- Security options
- CONFIG_ZERO_CALL_USED_REGS=y
- Cryptographic API
- CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64=m
- CONFIG_CRYPTO_SM4_AESNI_AVX2_X86_64=m
- CONFIG_MODULE_SIG_KEY_TYPE_RSA=y
- CONFIG_MODULE_SIG_KEY_TYPE_ECDSA=n
- Kernel hacking
- CONFIG_FAIL_SUNRPC=n
- SCSI device support
- CONFIG_SCSI_UFS_HPB=y
- CONFIG_SCSI_UFS_FAULT_INJECTION=n
- Network device support
- CONFIG_NET_VENDOR_LITEX=y
- CONFIG_MAXLINEAR_GPHY=m
- CONFIG_MHI_WWAN_MBIM=m
- Power management
- CONFIG_CHARGER_CROS_PCHG=m
- CONFIG_SENSORS_AQUACOMPUTER_D5NEXT=m
- CONFIG_SENSORS_SBRMI=m
- CONFIG_REGULATOR_RTQ2134=m
- CONFIG_REGULATOR_RTQ6752=m
- Graphics support
- CONFIG_DRM_VMWGFX_MKSSTATS=n
- CONFIG_DRM_PANEL_WIDECHIPS_WS2401=n
- Sound card support
- CONFIG_SND_HDA_CODEC_CS8409=m
- CONFIG_SND_SOC_AMD_ACP5x=m
- CONFIG_SND_SOC_ICS43432=n
- CONFIG_SND_SOC_SDW_MOCKUP=m
- DMA Engine support
- CONFIG_INTEL_IDXD_COMPAT=y
- CONFIG_AMD_PTDMA=m
- X86 Platform Specific Device Drivers
- CONFIG_MERAKI_MX100=m
- CONFIG_INTEL_SAR_INT1092=m
- IOMMU Hardware Support
- CONFIG_IOMMU_DEFAULT_DMA_STRICT=n
- CONFIG_IOMMU_DEFAULT_DMA_LAZY=n
- Industrial I/O support
- CONFIG_SENSIRION_SGP40=n
- CONFIG_AD5110=n
- Misc devices
- CONFIG_I2C_VIRTIO=m
- CONFIG_GPIO_VIRTIO=m
- CONFIG_DMABUF_SYSFS_STATS=n
- CONFIG_VDPA_USER=m
- CONFIG_NVMEM_NINTENDO_OTP=m
- OF dependent (i386, ppc64/ppc64le, riscv64)
- HI6421V600_IRQ=m
- LITEX_LITEETH=m
- MFD_RSMU_I2C=n
- MFD_RSMU_SPI=n
- VIDEO_IMX335=m
- VIDEO_IMX412=m
- VIDEO_OV9282=m
- DRM_PANEL_INNOLUX_EJ030NA=n
- DRM_PANEL_SAMSUNG_ATNA33XC20=n
- DRM_PANEL_SAMSUNG_DB7430=n
- COMMON_CLK_XLNX_CLKWZRD=m
- DMA_RESTRICTED_POOL=n
- i386
- CS89x0_ISA=n
- ppc64
- DEBUG_WX=n
- PTDUMP_DEBUGFS=n
- s390x
- KCSAN=n
- KFENCE=y (=n in zfcpdump)
- KFENCE_STATIC_KEYS=y
- KFENCE_SAMPLE_INTERVAL=0
- KFENCE_NUM_OBJECTS=255
- KFENCE_STRESS_TEST_FAULTS=0
- riscv64
- POWER_RESET_TPS65086=y
- DRM_PANEL_ILITEK_ILI9341=n
- commit 8787773
-------------------------------------------------------------------
Mon Sep 13 09:37:40 CEST 2021 - martin.wilck@suse.com

View File

@ -17,11 +17,11 @@
# needssslcertforbuild
%define srcversion 5.14
%define patchversion 5.14.15
%define srcversion 5.15
%define patchversion 5.15.0
%define variant %{nil}
%define vanilla_only 0
%define compress_modules xz
%define compress_modules zstd
%define compress_vmlinux xz
%define livepatch livepatch%{nil}
@ -107,9 +107,9 @@ Name: kernel-default
Summary: The Standard Kernel
License: GPL-2.0-only
Group: System/Kernel
Version: 5.14.15
Version: 5.15.0
%if 0%{?is_kotd}
Release: <RELEASE>.g2ba76d0
Release: <RELEASE>.g5a1fa5e
%else
Release: 0
%endif
@ -135,7 +135,7 @@ BuildRequires: modutils
BuildRequires: openssl
BuildRequires: pesign-obs-integration
# pahole for CONFIG_DEBUG_INFO_BTF - ToDo: make it conditional
BuildRequires: dwarves >= 1.21
BuildRequires: dwarves >= 1.22
# for objtool
BuildRequires: libelf-devel
# required for 50-check-kernel-build-id rpm check
@ -231,10 +231,10 @@ Conflicts: hyper-v < 4
Conflicts: libc.so.6()(64bit)
%endif
Provides: kernel = %version-%source_rel
Provides: kernel-%build_flavor-base-srchash-2ba76d001db4804d77f96776bae678382f7137c3
Provides: kernel-srchash-2ba76d001db4804d77f96776bae678382f7137c3
Provides: kernel-%build_flavor-base-srchash-5a1fa5e459da98061f01493a2d0eab3731f49916
Provides: kernel-srchash-5a1fa5e459da98061f01493a2d0eab3731f49916
# END COMMON DEPS
Provides: %name-srchash-2ba76d001db4804d77f96776bae678382f7137c3
Provides: %name-srchash-5a1fa5e459da98061f01493a2d0eab3731f49916
%ifarch %ix86
Provides: kernel-smp = 2.6.17
Obsoletes: kernel-smp <= 2.6.17
@ -1443,7 +1443,7 @@ Requires: kernel-source-vanilla = %version-%source_rel
Supplements: packageand(%name:kernel-source-vanilla)
%endif
%if "%CONFIG_DEBUG_INFO_BTF_MODULES" == "y"
Requires: dwarves >= 1.21
Requires: dwarves >= 1.22
%endif
%ifarch %ix86
Provides: kernel-trace-devel = 3.13

View File

@ -1,3 +1,38 @@
-------------------------------------------------------------------
Sun Oct 31 23:59:37 CET 2021 - mkubecek@suse.cz
- Update to 5.15 final
- refresh configs
- drop CONFIG_RESET_PISTACHIO
- commit 2ab31e7
-------------------------------------------------------------------
Sun Oct 31 23:48:08 CET 2021 - mkubecek@suse.cz
- config: update and enable armv6hl
Update armv6hl configs to 5.15-rc7 and enable them. Where possible, values
are taken from armv7hl, the rest is guesswork based on values of similar
config options.
- commit 22c5286
-------------------------------------------------------------------
Sun Oct 31 23:40:56 CET 2021 - mkubecek@suse.cz
- config: update and enable armv7hl
Update armv7hl configs to 5.15-rc7 and enable them. Where possible, values
are taken from arm64, the rest is guesswork based on values of similar
config options.
- commit 3b362e7
-------------------------------------------------------------------
Sun Oct 31 23:29:12 CET 2021 - mkubecek@suse.cz
- config: update and enable arm64
Update arm64 configs to 5.15-rc7 and enable them. Where possible, values
are taken from x86_64, the rest is guesswork based on values of similar
config options.
- commit 482d5b4
-------------------------------------------------------------------
Fri Oct 29 17:33:37 CEST 2021 - tiwai@suse.de
@ -13,7 +48,26 @@ Fri Oct 29 17:33:37 CEST 2021 - tiwai@suse.de
rtw89_mac_enable_bb_rf (bsc#1191321).
- rtw89: Fix two spelling mistakes in debug messages
(bsc#1191321).
- commit 2ba76d0
- rtw89: Fix variable dereferenced before check 'sta'
(bsc#1191321).
- rtw89: fix return value in hfc_pub_cfg_chk (bsc#1191321).
- rtw89: remove duplicate register definitions (bsc#1191321).
- rtw89: fix error function parameter (bsc#1191321).
- rtw89: remove unneeded semicolon (bsc#1191321).
- rtw89: fix return value check in rtw89_cam_send_sec_key_cmd()
(bsc#1191321).
- rtw89: Remove redundant check of ret after call to
rtw89_mac_enable_bb_rf (bsc#1191321).
- rtw89: Fix two spelling mistakes in debug messages
(bsc#1191321).
- commit 719bb03
-------------------------------------------------------------------
Thu Oct 28 17:01:59 CEST 2021 - ykaukab@suse.de
- config: arm64: enable dpaa2 restool support
References: bsc#1191190
- commit c86f145
-------------------------------------------------------------------
Wed Oct 27 10:29:29 CEST 2021 - jslaby@suse.cz
@ -293,6 +347,12 @@ Wed Oct 27 10:29:29 CEST 2021 - jslaby@suse.cz
- Update config files.
- commit 3416a5a
-------------------------------------------------------------------
Mon Oct 25 20:41:14 CEST 2021 - mkubecek@suse.cz
- Update to 5.15-rc7
- commit 89a05b7
-------------------------------------------------------------------
Thu Oct 21 07:05:03 CEST 2021 - jslaby@suse.cz
@ -555,12 +615,19 @@ Thu Oct 21 06:25:12 CEST 2021 - jslaby@suse.cz
(bsc#1012628).
- commit 6859230
-------------------------------------------------------------------
Wed Oct 20 16:19:53 CEST 2021 - jack@suse.cz
- Update tags in patches.suse/readahead-request-tunables.patch (VM
Performance, bsc#548529 bsc#1189955).
- commit b531271
-------------------------------------------------------------------
Wed Oct 20 15:53:19 CEST 2021 - tiwai@suse.de
- media: firewire: firedtv-avc: fix a buffer overflow in
avc_ca_pmt() (CVE-2021-3542 bsc#1184673).
- commit 08ab8da
- commit 45f5ddd
-------------------------------------------------------------------
Wed Oct 20 11:25:06 CEST 2021 - jslaby@suse.cz
@ -569,6 +636,13 @@ Wed Oct 20 11:25:06 CEST 2021 - jslaby@suse.cz
breakage).
- commit 565cd48
-------------------------------------------------------------------
Wed Oct 20 11:14:15 CEST 2021 - msuchanek@suse.de
- kernel-binary.spec: Bump dwarves requirement to 1.22.
1.22 is finally released, and it is required for functionality.
- commit c88d345
-------------------------------------------------------------------
Tue Oct 19 11:14:43 CEST 2021 - dmueller@suse.com
@ -586,7 +660,15 @@ Tue Oct 19 11:14:43 CEST 2021 - dmueller@suse.com
Mon Oct 18 15:56:46 CEST 2021 - tiwai@suse.de
- Update upstream commit id for rtw89 patch (bsc#1191321)
- commit 8dccb66
- commit 9587a7b
-------------------------------------------------------------------
Mon Oct 18 08:25:00 CEST 2021 - mkubecek@suse.cz
- Update to 5.15-rc6
- refresh configs
- drop SIMPLE_PM_BUS
- commit b7fe390
-------------------------------------------------------------------
Sun Oct 17 12:06:12 CEST 2021 - jslaby@suse.cz
@ -913,7 +995,17 @@ Mon Oct 11 17:36:41 CEST 2021 - mbrugger@suse.com
Mon Oct 11 15:49:06 CEST 2021 - tiwai@suse.de
- Enable CONFIG_RTW88_DEBUG and CONFIG_RTW89_DEBUG on debug flavors (bsc#1191321)
- commit a76143b
- commit d98701e
-------------------------------------------------------------------
Mon Oct 11 08:27:50 CEST 2021 - mkubecek@suse.cz
- Update to 5.15-rc5
- update configs
- FIRMWARE_MEMMAP=y (ppc64, ppc64le, s390x)
- FW_CFG_SYSFS=m (ppc64)
- FB_SIMPLE=n (s390x)
- commit f616781
-------------------------------------------------------------------
Sun Oct 10 10:34:14 CEST 2021 - jslaby@suse.cz
@ -1009,7 +1101,7 @@ Fri Oct 8 15:22:18 CEST 2021 - tiwai@suse.de
- iwlwifi: Fix MODULE_FIRMWARE() for non-existing ucode version
(boo#1191417).
- commit 6597512
- commit b3fa747
-------------------------------------------------------------------
Thu Oct 7 09:53:27 CEST 2021 - jslaby@suse.cz
@ -1318,12 +1410,18 @@ Tue Oct 5 16:04:12 CEST 2021 - ludwig.nussel@suse.de
- rpm: use _rpmmacrodir (boo#1191384)
- commit e350c14
-------------------------------------------------------------------
Mon Oct 4 00:30:43 CEST 2021 - mkubecek@suse.cz
- Update to 5.15-rc4
- commit 01d91cd
-------------------------------------------------------------------
Fri Oct 1 09:22:19 CEST 2021 - tiwai@suse.de
- ALSA: usb-audio: Restrict rates for the shared clocks
(bsc#1190418).
- commit d0ace7f
- commit ffe0c6a
-------------------------------------------------------------------
Fri Oct 1 08:16:48 CEST 2021 - jslaby@suse.cz
@ -1605,7 +1703,20 @@ Thu Sep 30 04:53:41 CEST 2021 - mbrugger@suse.com
- arm64: Update config files. (bsc#1185927)
Set PINCTRL_ZYNQMP as build-in.
- commit 4ae263c
- commit 94782db
-------------------------------------------------------------------
Mon Sep 27 16:46:36 CEST 2021 - trenn@suse.com
- Those are all really old, some of them might have been fixed via BIOS enhancements:
- Delete patches.suse/acpi_thermal_passive_blacklist.patch. (bsc#1189969)
- Delete
patches.suse/acpi_thinkpad_introduce_acpi_root_table_boot_param.patch. (bsc#1189968)
- Delete patches.suse/perf_timechart_fix_zero_timestamps.patch. (bsc#1189958)
- Delete patches.suse/pstore_disable_efi_backend_by_default.patch. (bsc#1189961)
- Delete
patches.suse/x86-apic-force-bigsmp-apic-on-IBM-EXA3-4.patch. (bsc#1189956)
- commit c421931
-------------------------------------------------------------------
Mon Sep 27 12:35:22 CEST 2021 - msuchanek@suse.de
@ -1620,6 +1731,20 @@ Mon Sep 27 08:35:53 CEST 2021 - jslaby@suse.cz
- blacklist.conf: add idxd commit
- commit 06dbf6b
-------------------------------------------------------------------
Sun Sep 26 23:30:32 CEST 2021 - mkubecek@suse.cz
- Update to 5.15-rc3
- eliminated 3 patches:
- patches.rpmify/scripts-sorttable-riscv-fix-undelcred-identifier-EM_.patch
- patches.suse/posix-cpu-timers-Fix-spuriously-armed-0-value-itimer.patch
- patches.suse/nvmem-nintendo-otp-add-dependency-on-CONFIG_HAS_IOME.patch
(still meaningful in upstream but no longer needed four our configs)
- refresh configs
- drop NVMEM_NINTENDO_OTP
- i386: drop XEN_PCIDEV_FRONTEND and SWIOTLB_XEN
- commit e48f187
-------------------------------------------------------------------
Sun Sep 26 19:11:12 CEST 2021 - jslaby@suse.cz
@ -1802,6 +1927,12 @@ Sun Sep 26 19:05:29 CEST 2021 - jslaby@suse.cz
(bsc#1012628).
- commit 94242c6
-------------------------------------------------------------------
Sat Sep 25 11:07:54 CEST 2021 - msuchanek@suse.de
- rpm/config.sh: Compress modules with zstd (jsc#SLE-21256).
- commit 66843b7
-------------------------------------------------------------------
Wed Sep 22 17:44:35 CEST 2021 - msuchanek@suse.de
@ -2098,6 +2229,18 @@ Tue Sep 21 17:59:30 CEST 2021 - jslaby@suse.cz
https://build.opensuse.org/request/show/919089
- commit 6abad1e
-------------------------------------------------------------------
Mon Sep 20 07:47:39 CEST 2021 - mkubecek@suse.cz
- Update to 5.15-rc2
- eliminated 2 patches
- patches.suse/memblock-introduce-saner-memblock_free_ptr-interface.patch
- patches.suse/tools-bootconfig-define-memblock_free_ptr-to-fix-build-error.patch
- update configs
- ARCH_NR_GPIO (1024 on x86_64, 512 on i386)
- drop WARN_DYNAMIC_STACK on s390x
- commit 05c92eb
-------------------------------------------------------------------
Sat Sep 18 20:35:21 CEST 2021 - jslaby@suse.cz
@ -2832,6 +2975,15 @@ Fri Sep 17 14:32:36 CEST 2021 - msuchanek@suse.de
This reverts commit 30360abfb58aec2c9ee7b6a27edebe875c90029d.
- commit 413e05b
-------------------------------------------------------------------
Fri Sep 17 13:34:05 CEST 2021 - mkubecek@suse.cz
- nvmem: nintendo-otp: add dependency on CONFIG_HAS_IOMEM
(202108250657.h5CWR7Xf-lkp@intel.com).
Fix s390x/zfcpdump build.
- refresh configs (s390x/zfcpdump: NVMEM_NINTENDO_OTP=n)
- commit 68ad835
-------------------------------------------------------------------
Fri Sep 17 11:19:26 CEST 2021 - msuchanek@suse.de
@ -2868,7 +3020,48 @@ Thu Sep 16 07:45:13 CEST 2021 - jslaby@suse.cz
- posix-cpu-timers: Fix spuriously armed 0-value itimer (timer
breakage).
- commit c8203f6
- commit 2b37340
-------------------------------------------------------------------
Wed Sep 15 21:46:44 CEST 2021 - vbabka@suse.cz
- tools/bootconfig: Define memblock_free_ptr() to fix build error
(Build fix for tools.).
- commit 890a28b
-------------------------------------------------------------------
Wed Sep 15 18:14:45 CEST 2021 - mkubecek@suse.cz
- scripts/sorttable: riscv: fix undelcred identifier 'EM_RISCV'
error (e8965b25-f15b-c7b4-748c-d207dda9c8e8@i2se.com).
Fix build on systems with glibc-devel < 2.24.
- commit 62f1dd0
-------------------------------------------------------------------
Wed Sep 15 17:00:40 CEST 2021 - mkubecek@suse.cz
- config: disable ZERO_CALL_USED_REGS
This was enable due to a misunderstanding, I thought it was a workaround
for a recent CPU vulnerability. Now it rather seems to be just another
hardening with questionable gain and measurable performance impact.
- commit b09844e
-------------------------------------------------------------------
Wed Sep 15 11:48:44 CEST 2021 - vbabka@suse.cz
- memblock: introduce saner 'memblock_free_ptr()' interface
(Fixes memory corruption on boot in 5.15-rc1).
- commit 4311d55
-------------------------------------------------------------------
Wed Sep 15 11:39:01 CEST 2021 - vbabka@suse.cz
- config: disable CONFIG_SYSFB_SIMPLEFB
The new option in 5.15 is a rename from CONFIG_X86_SYSFB which we had disabled
due to bsc#855821. Moreover, enabling CONFIG_SYSFB_SIMPLEFB caused regression
on my UEFI desktop - no printk output on screen between grub's loading of
kernel and initrd, and a gpu modesetting driver taking over.
- commit 69dc36e
-------------------------------------------------------------------
Wed Sep 15 11:07:49 CEST 2021 - jslaby@suse.cz
@ -3431,6 +3624,13 @@ Wed Sep 15 08:43:50 CEST 2021 - tiwai@suse.de
- drm/i915/dp: Use max params for panels < eDP 1.4 (bsc#1190506).
- commit ca483c1
-------------------------------------------------------------------
Mon Sep 13 16:35:48 CEST 2021 - rgoldwyn@suse.com
- Delete patches.suse/apparmor-compatibility-with-v2.x-net.patch (bsc#118997)
Apparmor upgraded to v3.x
- commit a1d1731
-------------------------------------------------------------------
Mon Sep 13 10:47:02 CEST 2021 - tiwai@suse.de
@ -3438,6 +3638,127 @@ Mon Sep 13 10:47:02 CEST 2021 - tiwai@suse.de
queue (bsc#1190424).
- commit 40ccc64
-------------------------------------------------------------------
Mon Sep 13 09:45:53 CEST 2021 - mkubecek@suse.cz
- Update to 5.15-rc1
- eliminated 36 patches (27 stable, 9 mainline)
- patches.kernel.org/*
- patches.suse/Bluetooth-avoid-circular-locks-in-sco_sock_connect.patch
- patches.suse/Bluetooth-btusb-Add-support-for-Foxconn-Mediatek-Chi.patch
- patches.suse/Bluetooth-btusb-Add-support-for-IMC-Networks-Mediate.patch
- patches.suse/Bluetooth-schedule-SCO-timeouts-with-delayed_work.patch
- patches.suse/Bluetooth-switch-to-lock_sock-in-SCO.patch
- patches.suse/HID-usbhid-Simplify-code-in-hid_submit_ctrl.patch
- patches.suse/crypto-ecc-handle-unaligned-input-buffer-in-ecc_swap.patch
- patches.suse/memcg-enable-accounting-of-ipc-resources.patch
- patches.suse/watchdog-Fix-NULL-pointer-dereference-when-releasing.patch
- refresh
- patches.suse/add-suse-supported-flag.patch
- patches.suse/btrfs-use-the-new-VFS-super_block_dev.patch
- patches.suse/suse-hv-guest-os-id.patch
- disable ARM architectures (need config update)
- new config options
- General setup
- CONFIG_WERROR=n
- CONFIG_PRINTK_INDEX=y
- Processor type and features
- CONFIG_PERF_EVENTS_AMD_UNCORE=m
- Firmware Drivers
- CONFIG_SYSFB_SIMPLEFB=y
- Memory Management options
- CONFIG_DAMON=n
- Networking support
- CONFIG_IPV6_IOAM6_LWTUNNEL=n
- CONFIG_MCTP=m
- File systems
- CONFIG_F2FS_IOSTAT=y
- CONFIG_NTFS3_FS=m
- CONFIG_NTFS3_64BIT_CLUSTER=n
- CONFIG_NTFS3_LZX_XPRESS=y
- CONFIG_NTFS3_FS_POSIX_ACL=y
- CONFIG_SMB_SERVER=m
- CONFIG_SMB_SERVER_SMBDIRECT=n
- CONFIG_SMB_SERVER_CHECK_CAP_NET_ADMIN=y
- CONFIG_SMB_SERVER_KERBEROS5=y
- Security options
- CONFIG_ZERO_CALL_USED_REGS=y
- Cryptographic API
- CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64=m
- CONFIG_CRYPTO_SM4_AESNI_AVX2_X86_64=m
- CONFIG_MODULE_SIG_KEY_TYPE_RSA=y
- CONFIG_MODULE_SIG_KEY_TYPE_ECDSA=n
- Kernel hacking
- CONFIG_FAIL_SUNRPC=n
- SCSI device support
- CONFIG_SCSI_UFS_HPB=y
- CONFIG_SCSI_UFS_FAULT_INJECTION=n
- Network device support
- CONFIG_NET_VENDOR_LITEX=y
- CONFIG_MAXLINEAR_GPHY=m
- CONFIG_MHI_WWAN_MBIM=m
- Power management
- CONFIG_CHARGER_CROS_PCHG=m
- CONFIG_SENSORS_AQUACOMPUTER_D5NEXT=m
- CONFIG_SENSORS_SBRMI=m
- CONFIG_REGULATOR_RTQ2134=m
- CONFIG_REGULATOR_RTQ6752=m
- Graphics support
- CONFIG_DRM_VMWGFX_MKSSTATS=n
- CONFIG_DRM_PANEL_WIDECHIPS_WS2401=n
- Sound card support
- CONFIG_SND_HDA_CODEC_CS8409=m
- CONFIG_SND_SOC_AMD_ACP5x=m
- CONFIG_SND_SOC_ICS43432=n
- CONFIG_SND_SOC_SDW_MOCKUP=m
- DMA Engine support
- CONFIG_INTEL_IDXD_COMPAT=y
- CONFIG_AMD_PTDMA=m
- X86 Platform Specific Device Drivers
- CONFIG_MERAKI_MX100=m
- CONFIG_INTEL_SAR_INT1092=m
- IOMMU Hardware Support
- CONFIG_IOMMU_DEFAULT_DMA_STRICT=n
- CONFIG_IOMMU_DEFAULT_DMA_LAZY=n
- Industrial I/O support
- CONFIG_SENSIRION_SGP40=n
- CONFIG_AD5110=n
- Misc devices
- CONFIG_I2C_VIRTIO=m
- CONFIG_GPIO_VIRTIO=m
- CONFIG_DMABUF_SYSFS_STATS=n
- CONFIG_VDPA_USER=m
- CONFIG_NVMEM_NINTENDO_OTP=m
- OF dependent (i386, ppc64/ppc64le, riscv64)
- HI6421V600_IRQ=m
- LITEX_LITEETH=m
- MFD_RSMU_I2C=n
- MFD_RSMU_SPI=n
- VIDEO_IMX335=m
- VIDEO_IMX412=m
- VIDEO_OV9282=m
- DRM_PANEL_INNOLUX_EJ030NA=n
- DRM_PANEL_SAMSUNG_ATNA33XC20=n
- DRM_PANEL_SAMSUNG_DB7430=n
- COMMON_CLK_XLNX_CLKWZRD=m
- DMA_RESTRICTED_POOL=n
- i386
- CS89x0_ISA=n
- ppc64
- DEBUG_WX=n
- PTDUMP_DEBUGFS=n
- s390x
- KCSAN=n
- KFENCE=y (=n in zfcpdump)
- KFENCE_STATIC_KEYS=y
- KFENCE_SAMPLE_INTERVAL=0
- KFENCE_NUM_OBJECTS=255
- KFENCE_STRESS_TEST_FAULTS=0
- riscv64
- POWER_RESET_TPS65086=y
- DRM_PANEL_ILITEK_ILI9341=n
- commit 8787773
-------------------------------------------------------------------
Mon Sep 13 09:37:40 CEST 2021 - martin.wilck@suse.com

View File

@ -16,8 +16,8 @@
#
%define srcversion 5.14
%define patchversion 5.14.15
%define srcversion 5.15
%define patchversion 5.15.0
%define variant %{nil}
%include %_sourcedir/kernel-spec-macros
@ -31,9 +31,9 @@ Name: kernel-docs
Summary: Kernel Documentation
License: GPL-2.0-only
Group: Documentation/Man
Version: 5.14.15
Version: 5.15.0
%if 0%{?is_kotd}
Release: <RELEASE>.g2ba76d0
Release: <RELEASE>.g5a1fa5e
%else
Release: 0
%endif
@ -64,7 +64,7 @@ BuildRequires: texlive-zapfding
%endif
Url: http://www.kernel.org/
Provides: %name = %version-%source_rel
Provides: %name-srchash-2ba76d001db4804d77f96776bae678382f7137c3
Provides: %name-srchash-5a1fa5e459da98061f01493a2d0eab3731f49916
BuildArch: noarch
BuildRoot: %{_tmppath}/%{name}-%{version}-build
Source0: http://www.kernel.org/pub/linux/kernel/v5.x/linux-%srcversion.tar.xz

View File

@ -1,3 +1,38 @@
-------------------------------------------------------------------
Sun Oct 31 23:59:37 CET 2021 - mkubecek@suse.cz
- Update to 5.15 final
- refresh configs
- drop CONFIG_RESET_PISTACHIO
- commit 2ab31e7
-------------------------------------------------------------------
Sun Oct 31 23:48:08 CET 2021 - mkubecek@suse.cz
- config: update and enable armv6hl
Update armv6hl configs to 5.15-rc7 and enable them. Where possible, values
are taken from armv7hl, the rest is guesswork based on values of similar
config options.
- commit 22c5286
-------------------------------------------------------------------
Sun Oct 31 23:40:56 CET 2021 - mkubecek@suse.cz
- config: update and enable armv7hl
Update armv7hl configs to 5.15-rc7 and enable them. Where possible, values
are taken from arm64, the rest is guesswork based on values of similar
config options.
- commit 3b362e7
-------------------------------------------------------------------
Sun Oct 31 23:29:12 CET 2021 - mkubecek@suse.cz
- config: update and enable arm64
Update arm64 configs to 5.15-rc7 and enable them. Where possible, values
are taken from x86_64, the rest is guesswork based on values of similar
config options.
- commit 482d5b4
-------------------------------------------------------------------
Fri Oct 29 17:33:37 CEST 2021 - tiwai@suse.de
@ -13,7 +48,26 @@ Fri Oct 29 17:33:37 CEST 2021 - tiwai@suse.de
rtw89_mac_enable_bb_rf (bsc#1191321).
- rtw89: Fix two spelling mistakes in debug messages
(bsc#1191321).
- commit 2ba76d0
- rtw89: Fix variable dereferenced before check 'sta'
(bsc#1191321).
- rtw89: fix return value in hfc_pub_cfg_chk (bsc#1191321).
- rtw89: remove duplicate register definitions (bsc#1191321).
- rtw89: fix error function parameter (bsc#1191321).
- rtw89: remove unneeded semicolon (bsc#1191321).
- rtw89: fix return value check in rtw89_cam_send_sec_key_cmd()
(bsc#1191321).
- rtw89: Remove redundant check of ret after call to
rtw89_mac_enable_bb_rf (bsc#1191321).
- rtw89: Fix two spelling mistakes in debug messages
(bsc#1191321).
- commit 719bb03
-------------------------------------------------------------------
Thu Oct 28 17:01:59 CEST 2021 - ykaukab@suse.de
- config: arm64: enable dpaa2 restool support
References: bsc#1191190
- commit c86f145
-------------------------------------------------------------------
Wed Oct 27 10:29:29 CEST 2021 - jslaby@suse.cz
@ -293,6 +347,12 @@ Wed Oct 27 10:29:29 CEST 2021 - jslaby@suse.cz
- Update config files.
- commit 3416a5a
-------------------------------------------------------------------
Mon Oct 25 20:41:14 CEST 2021 - mkubecek@suse.cz
- Update to 5.15-rc7
- commit 89a05b7
-------------------------------------------------------------------
Thu Oct 21 07:05:03 CEST 2021 - jslaby@suse.cz
@ -555,12 +615,19 @@ Thu Oct 21 06:25:12 CEST 2021 - jslaby@suse.cz
(bsc#1012628).
- commit 6859230
-------------------------------------------------------------------
Wed Oct 20 16:19:53 CEST 2021 - jack@suse.cz
- Update tags in patches.suse/readahead-request-tunables.patch (VM
Performance, bsc#548529 bsc#1189955).
- commit b531271
-------------------------------------------------------------------
Wed Oct 20 15:53:19 CEST 2021 - tiwai@suse.de
- media: firewire: firedtv-avc: fix a buffer overflow in
avc_ca_pmt() (CVE-2021-3542 bsc#1184673).
- commit 08ab8da
- commit 45f5ddd
-------------------------------------------------------------------
Wed Oct 20 11:25:06 CEST 2021 - jslaby@suse.cz
@ -569,6 +636,13 @@ Wed Oct 20 11:25:06 CEST 2021 - jslaby@suse.cz
breakage).
- commit 565cd48
-------------------------------------------------------------------
Wed Oct 20 11:14:15 CEST 2021 - msuchanek@suse.de
- kernel-binary.spec: Bump dwarves requirement to 1.22.
1.22 is finally released, and it is required for functionality.
- commit c88d345
-------------------------------------------------------------------
Tue Oct 19 11:14:43 CEST 2021 - dmueller@suse.com
@ -586,7 +660,15 @@ Tue Oct 19 11:14:43 CEST 2021 - dmueller@suse.com
Mon Oct 18 15:56:46 CEST 2021 - tiwai@suse.de
- Update upstream commit id for rtw89 patch (bsc#1191321)
- commit 8dccb66
- commit 9587a7b
-------------------------------------------------------------------
Mon Oct 18 08:25:00 CEST 2021 - mkubecek@suse.cz
- Update to 5.15-rc6
- refresh configs
- drop SIMPLE_PM_BUS
- commit b7fe390
-------------------------------------------------------------------
Sun Oct 17 12:06:12 CEST 2021 - jslaby@suse.cz
@ -913,7 +995,17 @@ Mon Oct 11 17:36:41 CEST 2021 - mbrugger@suse.com
Mon Oct 11 15:49:06 CEST 2021 - tiwai@suse.de
- Enable CONFIG_RTW88_DEBUG and CONFIG_RTW89_DEBUG on debug flavors (bsc#1191321)
- commit a76143b
- commit d98701e
-------------------------------------------------------------------
Mon Oct 11 08:27:50 CEST 2021 - mkubecek@suse.cz
- Update to 5.15-rc5
- update configs
- FIRMWARE_MEMMAP=y (ppc64, ppc64le, s390x)
- FW_CFG_SYSFS=m (ppc64)
- FB_SIMPLE=n (s390x)
- commit f616781
-------------------------------------------------------------------
Sun Oct 10 10:34:14 CEST 2021 - jslaby@suse.cz
@ -1009,7 +1101,7 @@ Fri Oct 8 15:22:18 CEST 2021 - tiwai@suse.de
- iwlwifi: Fix MODULE_FIRMWARE() for non-existing ucode version
(boo#1191417).
- commit 6597512
- commit b3fa747
-------------------------------------------------------------------
Thu Oct 7 09:53:27 CEST 2021 - jslaby@suse.cz
@ -1318,12 +1410,18 @@ Tue Oct 5 16:04:12 CEST 2021 - ludwig.nussel@suse.de
- rpm: use _rpmmacrodir (boo#1191384)
- commit e350c14
-------------------------------------------------------------------
Mon Oct 4 00:30:43 CEST 2021 - mkubecek@suse.cz
- Update to 5.15-rc4
- commit 01d91cd
-------------------------------------------------------------------
Fri Oct 1 09:22:19 CEST 2021 - tiwai@suse.de
- ALSA: usb-audio: Restrict rates for the shared clocks
(bsc#1190418).
- commit d0ace7f
- commit ffe0c6a
-------------------------------------------------------------------
Fri Oct 1 08:16:48 CEST 2021 - jslaby@suse.cz
@ -1605,7 +1703,20 @@ Thu Sep 30 04:53:41 CEST 2021 - mbrugger@suse.com
- arm64: Update config files. (bsc#1185927)
Set PINCTRL_ZYNQMP as build-in.
- commit 4ae263c
- commit 94782db
-------------------------------------------------------------------
Mon Sep 27 16:46:36 CEST 2021 - trenn@suse.com
- Those are all really old, some of them might have been fixed via BIOS enhancements:
- Delete patches.suse/acpi_thermal_passive_blacklist.patch. (bsc#1189969)
- Delete
patches.suse/acpi_thinkpad_introduce_acpi_root_table_boot_param.patch. (bsc#1189968)
- Delete patches.suse/perf_timechart_fix_zero_timestamps.patch. (bsc#1189958)
- Delete patches.suse/pstore_disable_efi_backend_by_default.patch. (bsc#1189961)
- Delete
patches.suse/x86-apic-force-bigsmp-apic-on-IBM-EXA3-4.patch. (bsc#1189956)
- commit c421931
-------------------------------------------------------------------
Mon Sep 27 12:35:22 CEST 2021 - msuchanek@suse.de
@ -1620,6 +1731,20 @@ Mon Sep 27 08:35:53 CEST 2021 - jslaby@suse.cz
- blacklist.conf: add idxd commit
- commit 06dbf6b
-------------------------------------------------------------------
Sun Sep 26 23:30:32 CEST 2021 - mkubecek@suse.cz
- Update to 5.15-rc3
- eliminated 3 patches:
- patches.rpmify/scripts-sorttable-riscv-fix-undelcred-identifier-EM_.patch
- patches.suse/posix-cpu-timers-Fix-spuriously-armed-0-value-itimer.patch
- patches.suse/nvmem-nintendo-otp-add-dependency-on-CONFIG_HAS_IOME.patch
(still meaningful in upstream but no longer needed four our configs)
- refresh configs
- drop NVMEM_NINTENDO_OTP
- i386: drop XEN_PCIDEV_FRONTEND and SWIOTLB_XEN
- commit e48f187
-------------------------------------------------------------------
Sun Sep 26 19:11:12 CEST 2021 - jslaby@suse.cz
@ -1802,6 +1927,12 @@ Sun Sep 26 19:05:29 CEST 2021 - jslaby@suse.cz
(bsc#1012628).
- commit 94242c6
-------------------------------------------------------------------
Sat Sep 25 11:07:54 CEST 2021 - msuchanek@suse.de
- rpm/config.sh: Compress modules with zstd (jsc#SLE-21256).
- commit 66843b7
-------------------------------------------------------------------
Wed Sep 22 17:44:35 CEST 2021 - msuchanek@suse.de
@ -2098,6 +2229,18 @@ Tue Sep 21 17:59:30 CEST 2021 - jslaby@suse.cz
https://build.opensuse.org/request/show/919089
- commit 6abad1e
-------------------------------------------------------------------
Mon Sep 20 07:47:39 CEST 2021 - mkubecek@suse.cz
- Update to 5.15-rc2
- eliminated 2 patches
- patches.suse/memblock-introduce-saner-memblock_free_ptr-interface.patch
- patches.suse/tools-bootconfig-define-memblock_free_ptr-to-fix-build-error.patch
- update configs
- ARCH_NR_GPIO (1024 on x86_64, 512 on i386)
- drop WARN_DYNAMIC_STACK on s390x
- commit 05c92eb
-------------------------------------------------------------------
Sat Sep 18 20:35:21 CEST 2021 - jslaby@suse.cz
@ -2832,6 +2975,15 @@ Fri Sep 17 14:32:36 CEST 2021 - msuchanek@suse.de
This reverts commit 30360abfb58aec2c9ee7b6a27edebe875c90029d.
- commit 413e05b
-------------------------------------------------------------------
Fri Sep 17 13:34:05 CEST 2021 - mkubecek@suse.cz
- nvmem: nintendo-otp: add dependency on CONFIG_HAS_IOMEM
(202108250657.h5CWR7Xf-lkp@intel.com).
Fix s390x/zfcpdump build.
- refresh configs (s390x/zfcpdump: NVMEM_NINTENDO_OTP=n)
- commit 68ad835
-------------------------------------------------------------------
Fri Sep 17 11:19:26 CEST 2021 - msuchanek@suse.de
@ -2868,7 +3020,48 @@ Thu Sep 16 07:45:13 CEST 2021 - jslaby@suse.cz
- posix-cpu-timers: Fix spuriously armed 0-value itimer (timer
breakage).
- commit c8203f6
- commit 2b37340
-------------------------------------------------------------------
Wed Sep 15 21:46:44 CEST 2021 - vbabka@suse.cz
- tools/bootconfig: Define memblock_free_ptr() to fix build error
(Build fix for tools.).
- commit 890a28b
-------------------------------------------------------------------
Wed Sep 15 18:14:45 CEST 2021 - mkubecek@suse.cz
- scripts/sorttable: riscv: fix undelcred identifier 'EM_RISCV'
error (e8965b25-f15b-c7b4-748c-d207dda9c8e8@i2se.com).
Fix build on systems with glibc-devel < 2.24.
- commit 62f1dd0
-------------------------------------------------------------------
Wed Sep 15 17:00:40 CEST 2021 - mkubecek@suse.cz
- config: disable ZERO_CALL_USED_REGS
This was enable due to a misunderstanding, I thought it was a workaround
for a recent CPU vulnerability. Now it rather seems to be just another
hardening with questionable gain and measurable performance impact.
- commit b09844e
-------------------------------------------------------------------
Wed Sep 15 11:48:44 CEST 2021 - vbabka@suse.cz
- memblock: introduce saner 'memblock_free_ptr()' interface
(Fixes memory corruption on boot in 5.15-rc1).
- commit 4311d55
-------------------------------------------------------------------
Wed Sep 15 11:39:01 CEST 2021 - vbabka@suse.cz
- config: disable CONFIG_SYSFB_SIMPLEFB
The new option in 5.15 is a rename from CONFIG_X86_SYSFB which we had disabled
due to bsc#855821. Moreover, enabling CONFIG_SYSFB_SIMPLEFB caused regression
on my UEFI desktop - no printk output on screen between grub's loading of
kernel and initrd, and a gpu modesetting driver taking over.
- commit 69dc36e
-------------------------------------------------------------------
Wed Sep 15 11:07:49 CEST 2021 - jslaby@suse.cz
@ -3431,6 +3624,13 @@ Wed Sep 15 08:43:50 CEST 2021 - tiwai@suse.de
- drm/i915/dp: Use max params for panels < eDP 1.4 (bsc#1190506).
- commit ca483c1
-------------------------------------------------------------------
Mon Sep 13 16:35:48 CEST 2021 - rgoldwyn@suse.com
- Delete patches.suse/apparmor-compatibility-with-v2.x-net.patch (bsc#118997)
Apparmor upgraded to v3.x
- commit a1d1731
-------------------------------------------------------------------
Mon Sep 13 10:47:02 CEST 2021 - tiwai@suse.de
@ -3438,6 +3638,127 @@ Mon Sep 13 10:47:02 CEST 2021 - tiwai@suse.de
queue (bsc#1190424).
- commit 40ccc64
-------------------------------------------------------------------
Mon Sep 13 09:45:53 CEST 2021 - mkubecek@suse.cz
- Update to 5.15-rc1
- eliminated 36 patches (27 stable, 9 mainline)
- patches.kernel.org/*
- patches.suse/Bluetooth-avoid-circular-locks-in-sco_sock_connect.patch
- patches.suse/Bluetooth-btusb-Add-support-for-Foxconn-Mediatek-Chi.patch
- patches.suse/Bluetooth-btusb-Add-support-for-IMC-Networks-Mediate.patch
- patches.suse/Bluetooth-schedule-SCO-timeouts-with-delayed_work.patch
- patches.suse/Bluetooth-switch-to-lock_sock-in-SCO.patch
- patches.suse/HID-usbhid-Simplify-code-in-hid_submit_ctrl.patch
- patches.suse/crypto-ecc-handle-unaligned-input-buffer-in-ecc_swap.patch
- patches.suse/memcg-enable-accounting-of-ipc-resources.patch
- patches.suse/watchdog-Fix-NULL-pointer-dereference-when-releasing.patch
- refresh
- patches.suse/add-suse-supported-flag.patch
- patches.suse/btrfs-use-the-new-VFS-super_block_dev.patch
- patches.suse/suse-hv-guest-os-id.patch
- disable ARM architectures (need config update)
- new config options
- General setup
- CONFIG_WERROR=n
- CONFIG_PRINTK_INDEX=y
- Processor type and features
- CONFIG_PERF_EVENTS_AMD_UNCORE=m
- Firmware Drivers
- CONFIG_SYSFB_SIMPLEFB=y
- Memory Management options
- CONFIG_DAMON=n
- Networking support
- CONFIG_IPV6_IOAM6_LWTUNNEL=n
- CONFIG_MCTP=m
- File systems
- CONFIG_F2FS_IOSTAT=y
- CONFIG_NTFS3_FS=m
- CONFIG_NTFS3_64BIT_CLUSTER=n
- CONFIG_NTFS3_LZX_XPRESS=y
- CONFIG_NTFS3_FS_POSIX_ACL=y
- CONFIG_SMB_SERVER=m
- CONFIG_SMB_SERVER_SMBDIRECT=n
- CONFIG_SMB_SERVER_CHECK_CAP_NET_ADMIN=y
- CONFIG_SMB_SERVER_KERBEROS5=y
- Security options
- CONFIG_ZERO_CALL_USED_REGS=y
- Cryptographic API
- CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64=m
- CONFIG_CRYPTO_SM4_AESNI_AVX2_X86_64=m
- CONFIG_MODULE_SIG_KEY_TYPE_RSA=y
- CONFIG_MODULE_SIG_KEY_TYPE_ECDSA=n
- Kernel hacking
- CONFIG_FAIL_SUNRPC=n
- SCSI device support
- CONFIG_SCSI_UFS_HPB=y
- CONFIG_SCSI_UFS_FAULT_INJECTION=n
- Network device support
- CONFIG_NET_VENDOR_LITEX=y
- CONFIG_MAXLINEAR_GPHY=m
- CONFIG_MHI_WWAN_MBIM=m
- Power management
- CONFIG_CHARGER_CROS_PCHG=m
- CONFIG_SENSORS_AQUACOMPUTER_D5NEXT=m
- CONFIG_SENSORS_SBRMI=m
- CONFIG_REGULATOR_RTQ2134=m
- CONFIG_REGULATOR_RTQ6752=m
- Graphics support
- CONFIG_DRM_VMWGFX_MKSSTATS=n
- CONFIG_DRM_PANEL_WIDECHIPS_WS2401=n
- Sound card support
- CONFIG_SND_HDA_CODEC_CS8409=m
- CONFIG_SND_SOC_AMD_ACP5x=m
- CONFIG_SND_SOC_ICS43432=n
- CONFIG_SND_SOC_SDW_MOCKUP=m
- DMA Engine support
- CONFIG_INTEL_IDXD_COMPAT=y
- CONFIG_AMD_PTDMA=m
- X86 Platform Specific Device Drivers
- CONFIG_MERAKI_MX100=m
- CONFIG_INTEL_SAR_INT1092=m
- IOMMU Hardware Support
- CONFIG_IOMMU_DEFAULT_DMA_STRICT=n
- CONFIG_IOMMU_DEFAULT_DMA_LAZY=n
- Industrial I/O support
- CONFIG_SENSIRION_SGP40=n
- CONFIG_AD5110=n
- Misc devices
- CONFIG_I2C_VIRTIO=m
- CONFIG_GPIO_VIRTIO=m
- CONFIG_DMABUF_SYSFS_STATS=n
- CONFIG_VDPA_USER=m
- CONFIG_NVMEM_NINTENDO_OTP=m
- OF dependent (i386, ppc64/ppc64le, riscv64)
- HI6421V600_IRQ=m
- LITEX_LITEETH=m
- MFD_RSMU_I2C=n
- MFD_RSMU_SPI=n
- VIDEO_IMX335=m
- VIDEO_IMX412=m
- VIDEO_OV9282=m
- DRM_PANEL_INNOLUX_EJ030NA=n
- DRM_PANEL_SAMSUNG_ATNA33XC20=n
- DRM_PANEL_SAMSUNG_DB7430=n
- COMMON_CLK_XLNX_CLKWZRD=m
- DMA_RESTRICTED_POOL=n
- i386
- CS89x0_ISA=n
- ppc64
- DEBUG_WX=n
- PTDUMP_DEBUGFS=n
- s390x
- KCSAN=n
- KFENCE=y (=n in zfcpdump)
- KFENCE_STATIC_KEYS=y
- KFENCE_SAMPLE_INTERVAL=0
- KFENCE_NUM_OBJECTS=255
- KFENCE_STRESS_TEST_FAULTS=0
- riscv64
- POWER_RESET_TPS65086=y
- DRM_PANEL_ILITEK_ILI9341=n
- commit 8787773
-------------------------------------------------------------------
Mon Sep 13 09:37:40 CEST 2021 - martin.wilck@suse.com

View File

@ -17,11 +17,11 @@
# needssslcertforbuild
%define srcversion 5.14
%define patchversion 5.14.15
%define srcversion 5.15
%define patchversion 5.15.0
%define variant %{nil}
%define vanilla_only 0
%define compress_modules xz
%define compress_modules zstd
%define compress_vmlinux xz
%define livepatch livepatch%{nil}
@ -107,9 +107,9 @@ Name: kernel-kvmsmall
Summary: The Small Developer Kernel for KVM
License: GPL-2.0-only
Group: System/Kernel
Version: 5.14.15
Version: 5.15.0
%if 0%{?is_kotd}
Release: <RELEASE>.g2ba76d0
Release: <RELEASE>.g5a1fa5e
%else
Release: 0
%endif
@ -135,7 +135,7 @@ BuildRequires: modutils
BuildRequires: openssl
BuildRequires: pesign-obs-integration
# pahole for CONFIG_DEBUG_INFO_BTF - ToDo: make it conditional
BuildRequires: dwarves >= 1.21
BuildRequires: dwarves >= 1.22
# for objtool
BuildRequires: libelf-devel
# required for 50-check-kernel-build-id rpm check
@ -231,10 +231,10 @@ Conflicts: hyper-v < 4
Conflicts: libc.so.6()(64bit)
%endif
Provides: kernel = %version-%source_rel
Provides: kernel-%build_flavor-base-srchash-2ba76d001db4804d77f96776bae678382f7137c3
Provides: kernel-srchash-2ba76d001db4804d77f96776bae678382f7137c3
Provides: kernel-%build_flavor-base-srchash-5a1fa5e459da98061f01493a2d0eab3731f49916
Provides: kernel-srchash-5a1fa5e459da98061f01493a2d0eab3731f49916
# END COMMON DEPS
Provides: %name-srchash-2ba76d001db4804d77f96776bae678382f7137c3
Provides: %name-srchash-5a1fa5e459da98061f01493a2d0eab3731f49916
%obsolete_rebuilds %name
Source0: http://www.kernel.org/pub/linux/kernel/v5.x/linux-%srcversion.tar.xz
Source3: kernel-source.rpmlintrc
@ -1364,7 +1364,7 @@ Requires: kernel-source-vanilla = %version-%source_rel
Supplements: packageand(%name:kernel-source-vanilla)
%endif
%if "%CONFIG_DEBUG_INFO_BTF_MODULES" == "y"
Requires: dwarves >= 1.21
Requires: dwarves >= 1.22
%endif
%obsolete_rebuilds %name-devel
PreReq: coreutils

View File

@ -1,3 +1,38 @@
-------------------------------------------------------------------
Sun Oct 31 23:59:37 CET 2021 - mkubecek@suse.cz
- Update to 5.15 final
- refresh configs
- drop CONFIG_RESET_PISTACHIO
- commit 2ab31e7
-------------------------------------------------------------------
Sun Oct 31 23:48:08 CET 2021 - mkubecek@suse.cz
- config: update and enable armv6hl
Update armv6hl configs to 5.15-rc7 and enable them. Where possible, values
are taken from armv7hl, the rest is guesswork based on values of similar
config options.
- commit 22c5286
-------------------------------------------------------------------
Sun Oct 31 23:40:56 CET 2021 - mkubecek@suse.cz
- config: update and enable armv7hl
Update armv7hl configs to 5.15-rc7 and enable them. Where possible, values
are taken from arm64, the rest is guesswork based on values of similar
config options.
- commit 3b362e7
-------------------------------------------------------------------
Sun Oct 31 23:29:12 CET 2021 - mkubecek@suse.cz
- config: update and enable arm64
Update arm64 configs to 5.15-rc7 and enable them. Where possible, values
are taken from x86_64, the rest is guesswork based on values of similar
config options.
- commit 482d5b4
-------------------------------------------------------------------
Fri Oct 29 17:33:37 CEST 2021 - tiwai@suse.de
@ -13,7 +48,26 @@ Fri Oct 29 17:33:37 CEST 2021 - tiwai@suse.de
rtw89_mac_enable_bb_rf (bsc#1191321).
- rtw89: Fix two spelling mistakes in debug messages
(bsc#1191321).
- commit 2ba76d0
- rtw89: Fix variable dereferenced before check 'sta'
(bsc#1191321).
- rtw89: fix return value in hfc_pub_cfg_chk (bsc#1191321).
- rtw89: remove duplicate register definitions (bsc#1191321).
- rtw89: fix error function parameter (bsc#1191321).
- rtw89: remove unneeded semicolon (bsc#1191321).
- rtw89: fix return value check in rtw89_cam_send_sec_key_cmd()
(bsc#1191321).
- rtw89: Remove redundant check of ret after call to
rtw89_mac_enable_bb_rf (bsc#1191321).
- rtw89: Fix two spelling mistakes in debug messages
(bsc#1191321).
- commit 719bb03
-------------------------------------------------------------------
Thu Oct 28 17:01:59 CEST 2021 - ykaukab@suse.de
- config: arm64: enable dpaa2 restool support
References: bsc#1191190
- commit c86f145
-------------------------------------------------------------------
Wed Oct 27 10:29:29 CEST 2021 - jslaby@suse.cz
@ -293,6 +347,12 @@ Wed Oct 27 10:29:29 CEST 2021 - jslaby@suse.cz
- Update config files.
- commit 3416a5a
-------------------------------------------------------------------
Mon Oct 25 20:41:14 CEST 2021 - mkubecek@suse.cz
- Update to 5.15-rc7
- commit 89a05b7
-------------------------------------------------------------------
Thu Oct 21 07:05:03 CEST 2021 - jslaby@suse.cz
@ -555,12 +615,19 @@ Thu Oct 21 06:25:12 CEST 2021 - jslaby@suse.cz
(bsc#1012628).
- commit 6859230
-------------------------------------------------------------------
Wed Oct 20 16:19:53 CEST 2021 - jack@suse.cz
- Update tags in patches.suse/readahead-request-tunables.patch (VM
Performance, bsc#548529 bsc#1189955).
- commit b531271
-------------------------------------------------------------------
Wed Oct 20 15:53:19 CEST 2021 - tiwai@suse.de
- media: firewire: firedtv-avc: fix a buffer overflow in
avc_ca_pmt() (CVE-2021-3542 bsc#1184673).
- commit 08ab8da
- commit 45f5ddd
-------------------------------------------------------------------
Wed Oct 20 11:25:06 CEST 2021 - jslaby@suse.cz
@ -569,6 +636,13 @@ Wed Oct 20 11:25:06 CEST 2021 - jslaby@suse.cz
breakage).
- commit 565cd48
-------------------------------------------------------------------
Wed Oct 20 11:14:15 CEST 2021 - msuchanek@suse.de
- kernel-binary.spec: Bump dwarves requirement to 1.22.
1.22 is finally released, and it is required for functionality.
- commit c88d345
-------------------------------------------------------------------
Tue Oct 19 11:14:43 CEST 2021 - dmueller@suse.com
@ -586,7 +660,15 @@ Tue Oct 19 11:14:43 CEST 2021 - dmueller@suse.com
Mon Oct 18 15:56:46 CEST 2021 - tiwai@suse.de
- Update upstream commit id for rtw89 patch (bsc#1191321)
- commit 8dccb66
- commit 9587a7b
-------------------------------------------------------------------
Mon Oct 18 08:25:00 CEST 2021 - mkubecek@suse.cz
- Update to 5.15-rc6
- refresh configs
- drop SIMPLE_PM_BUS
- commit b7fe390
-------------------------------------------------------------------
Sun Oct 17 12:06:12 CEST 2021 - jslaby@suse.cz
@ -913,7 +995,17 @@ Mon Oct 11 17:36:41 CEST 2021 - mbrugger@suse.com
Mon Oct 11 15:49:06 CEST 2021 - tiwai@suse.de
- Enable CONFIG_RTW88_DEBUG and CONFIG_RTW89_DEBUG on debug flavors (bsc#1191321)
- commit a76143b
- commit d98701e
-------------------------------------------------------------------
Mon Oct 11 08:27:50 CEST 2021 - mkubecek@suse.cz
- Update to 5.15-rc5
- update configs
- FIRMWARE_MEMMAP=y (ppc64, ppc64le, s390x)
- FW_CFG_SYSFS=m (ppc64)
- FB_SIMPLE=n (s390x)
- commit f616781
-------------------------------------------------------------------
Sun Oct 10 10:34:14 CEST 2021 - jslaby@suse.cz
@ -1009,7 +1101,7 @@ Fri Oct 8 15:22:18 CEST 2021 - tiwai@suse.de
- iwlwifi: Fix MODULE_FIRMWARE() for non-existing ucode version
(boo#1191417).
- commit 6597512
- commit b3fa747
-------------------------------------------------------------------
Thu Oct 7 09:53:27 CEST 2021 - jslaby@suse.cz
@ -1318,12 +1410,18 @@ Tue Oct 5 16:04:12 CEST 2021 - ludwig.nussel@suse.de
- rpm: use _rpmmacrodir (boo#1191384)
- commit e350c14
-------------------------------------------------------------------
Mon Oct 4 00:30:43 CEST 2021 - mkubecek@suse.cz
- Update to 5.15-rc4
- commit 01d91cd
-------------------------------------------------------------------
Fri Oct 1 09:22:19 CEST 2021 - tiwai@suse.de
- ALSA: usb-audio: Restrict rates for the shared clocks
(bsc#1190418).
- commit d0ace7f
- commit ffe0c6a
-------------------------------------------------------------------
Fri Oct 1 08:16:48 CEST 2021 - jslaby@suse.cz
@ -1605,7 +1703,20 @@ Thu Sep 30 04:53:41 CEST 2021 - mbrugger@suse.com
- arm64: Update config files. (bsc#1185927)
Set PINCTRL_ZYNQMP as build-in.
- commit 4ae263c
- commit 94782db
-------------------------------------------------------------------
Mon Sep 27 16:46:36 CEST 2021 - trenn@suse.com
- Those are all really old, some of them might have been fixed via BIOS enhancements:
- Delete patches.suse/acpi_thermal_passive_blacklist.patch. (bsc#1189969)
- Delete
patches.suse/acpi_thinkpad_introduce_acpi_root_table_boot_param.patch. (bsc#1189968)
- Delete patches.suse/perf_timechart_fix_zero_timestamps.patch. (bsc#1189958)
- Delete patches.suse/pstore_disable_efi_backend_by_default.patch. (bsc#1189961)
- Delete
patches.suse/x86-apic-force-bigsmp-apic-on-IBM-EXA3-4.patch. (bsc#1189956)
- commit c421931
-------------------------------------------------------------------
Mon Sep 27 12:35:22 CEST 2021 - msuchanek@suse.de
@ -1620,6 +1731,20 @@ Mon Sep 27 08:35:53 CEST 2021 - jslaby@suse.cz
- blacklist.conf: add idxd commit
- commit 06dbf6b
-------------------------------------------------------------------
Sun Sep 26 23:30:32 CEST 2021 - mkubecek@suse.cz
- Update to 5.15-rc3
- eliminated 3 patches:
- patches.rpmify/scripts-sorttable-riscv-fix-undelcred-identifier-EM_.patch
- patches.suse/posix-cpu-timers-Fix-spuriously-armed-0-value-itimer.patch
- patches.suse/nvmem-nintendo-otp-add-dependency-on-CONFIG_HAS_IOME.patch
(still meaningful in upstream but no longer needed four our configs)
- refresh configs
- drop NVMEM_NINTENDO_OTP
- i386: drop XEN_PCIDEV_FRONTEND and SWIOTLB_XEN
- commit e48f187
-------------------------------------------------------------------
Sun Sep 26 19:11:12 CEST 2021 - jslaby@suse.cz
@ -1802,6 +1927,12 @@ Sun Sep 26 19:05:29 CEST 2021 - jslaby@suse.cz
(bsc#1012628).
- commit 94242c6
-------------------------------------------------------------------
Sat Sep 25 11:07:54 CEST 2021 - msuchanek@suse.de
- rpm/config.sh: Compress modules with zstd (jsc#SLE-21256).
- commit 66843b7
-------------------------------------------------------------------
Wed Sep 22 17:44:35 CEST 2021 - msuchanek@suse.de
@ -2098,6 +2229,18 @@ Tue Sep 21 17:59:30 CEST 2021 - jslaby@suse.cz
https://build.opensuse.org/request/show/919089
- commit 6abad1e
-------------------------------------------------------------------
Mon Sep 20 07:47:39 CEST 2021 - mkubecek@suse.cz
- Update to 5.15-rc2
- eliminated 2 patches
- patches.suse/memblock-introduce-saner-memblock_free_ptr-interface.patch
- patches.suse/tools-bootconfig-define-memblock_free_ptr-to-fix-build-error.patch
- update configs
- ARCH_NR_GPIO (1024 on x86_64, 512 on i386)
- drop WARN_DYNAMIC_STACK on s390x
- commit 05c92eb
-------------------------------------------------------------------
Sat Sep 18 20:35:21 CEST 2021 - jslaby@suse.cz
@ -2832,6 +2975,15 @@ Fri Sep 17 14:32:36 CEST 2021 - msuchanek@suse.de
This reverts commit 30360abfb58aec2c9ee7b6a27edebe875c90029d.
- commit 413e05b
-------------------------------------------------------------------
Fri Sep 17 13:34:05 CEST 2021 - mkubecek@suse.cz
- nvmem: nintendo-otp: add dependency on CONFIG_HAS_IOMEM
(202108250657.h5CWR7Xf-lkp@intel.com).
Fix s390x/zfcpdump build.
- refresh configs (s390x/zfcpdump: NVMEM_NINTENDO_OTP=n)
- commit 68ad835
-------------------------------------------------------------------
Fri Sep 17 11:19:26 CEST 2021 - msuchanek@suse.de
@ -2868,7 +3020,48 @@ Thu Sep 16 07:45:13 CEST 2021 - jslaby@suse.cz
- posix-cpu-timers: Fix spuriously armed 0-value itimer (timer
breakage).
- commit c8203f6
- commit 2b37340
-------------------------------------------------------------------
Wed Sep 15 21:46:44 CEST 2021 - vbabka@suse.cz
- tools/bootconfig: Define memblock_free_ptr() to fix build error
(Build fix for tools.).
- commit 890a28b
-------------------------------------------------------------------
Wed Sep 15 18:14:45 CEST 2021 - mkubecek@suse.cz
- scripts/sorttable: riscv: fix undelcred identifier 'EM_RISCV'
error (e8965b25-f15b-c7b4-748c-d207dda9c8e8@i2se.com).
Fix build on systems with glibc-devel < 2.24.
- commit 62f1dd0
-------------------------------------------------------------------
Wed Sep 15 17:00:40 CEST 2021 - mkubecek@suse.cz
- config: disable ZERO_CALL_USED_REGS
This was enable due to a misunderstanding, I thought it was a workaround
for a recent CPU vulnerability. Now it rather seems to be just another
hardening with questionable gain and measurable performance impact.
- commit b09844e
-------------------------------------------------------------------
Wed Sep 15 11:48:44 CEST 2021 - vbabka@suse.cz
- memblock: introduce saner 'memblock_free_ptr()' interface
(Fixes memory corruption on boot in 5.15-rc1).
- commit 4311d55
-------------------------------------------------------------------
Wed Sep 15 11:39:01 CEST 2021 - vbabka@suse.cz
- config: disable CONFIG_SYSFB_SIMPLEFB
The new option in 5.15 is a rename from CONFIG_X86_SYSFB which we had disabled
due to bsc#855821. Moreover, enabling CONFIG_SYSFB_SIMPLEFB caused regression
on my UEFI desktop - no printk output on screen between grub's loading of
kernel and initrd, and a gpu modesetting driver taking over.
- commit 69dc36e
-------------------------------------------------------------------
Wed Sep 15 11:07:49 CEST 2021 - jslaby@suse.cz
@ -3431,6 +3624,13 @@ Wed Sep 15 08:43:50 CEST 2021 - tiwai@suse.de
- drm/i915/dp: Use max params for panels < eDP 1.4 (bsc#1190506).
- commit ca483c1
-------------------------------------------------------------------
Mon Sep 13 16:35:48 CEST 2021 - rgoldwyn@suse.com
- Delete patches.suse/apparmor-compatibility-with-v2.x-net.patch (bsc#118997)
Apparmor upgraded to v3.x
- commit a1d1731
-------------------------------------------------------------------
Mon Sep 13 10:47:02 CEST 2021 - tiwai@suse.de
@ -3438,6 +3638,127 @@ Mon Sep 13 10:47:02 CEST 2021 - tiwai@suse.de
queue (bsc#1190424).
- commit 40ccc64
-------------------------------------------------------------------
Mon Sep 13 09:45:53 CEST 2021 - mkubecek@suse.cz
- Update to 5.15-rc1
- eliminated 36 patches (27 stable, 9 mainline)
- patches.kernel.org/*
- patches.suse/Bluetooth-avoid-circular-locks-in-sco_sock_connect.patch
- patches.suse/Bluetooth-btusb-Add-support-for-Foxconn-Mediatek-Chi.patch
- patches.suse/Bluetooth-btusb-Add-support-for-IMC-Networks-Mediate.patch
- patches.suse/Bluetooth-schedule-SCO-timeouts-with-delayed_work.patch
- patches.suse/Bluetooth-switch-to-lock_sock-in-SCO.patch
- patches.suse/HID-usbhid-Simplify-code-in-hid_submit_ctrl.patch
- patches.suse/crypto-ecc-handle-unaligned-input-buffer-in-ecc_swap.patch
- patches.suse/memcg-enable-accounting-of-ipc-resources.patch
- patches.suse/watchdog-Fix-NULL-pointer-dereference-when-releasing.patch
- refresh
- patches.suse/add-suse-supported-flag.patch
- patches.suse/btrfs-use-the-new-VFS-super_block_dev.patch
- patches.suse/suse-hv-guest-os-id.patch
- disable ARM architectures (need config update)
- new config options
- General setup
- CONFIG_WERROR=n
- CONFIG_PRINTK_INDEX=y
- Processor type and features
- CONFIG_PERF_EVENTS_AMD_UNCORE=m
- Firmware Drivers
- CONFIG_SYSFB_SIMPLEFB=y
- Memory Management options
- CONFIG_DAMON=n
- Networking support
- CONFIG_IPV6_IOAM6_LWTUNNEL=n
- CONFIG_MCTP=m
- File systems
- CONFIG_F2FS_IOSTAT=y
- CONFIG_NTFS3_FS=m
- CONFIG_NTFS3_64BIT_CLUSTER=n
- CONFIG_NTFS3_LZX_XPRESS=y
- CONFIG_NTFS3_FS_POSIX_ACL=y
- CONFIG_SMB_SERVER=m
- CONFIG_SMB_SERVER_SMBDIRECT=n
- CONFIG_SMB_SERVER_CHECK_CAP_NET_ADMIN=y
- CONFIG_SMB_SERVER_KERBEROS5=y
- Security options
- CONFIG_ZERO_CALL_USED_REGS=y
- Cryptographic API
- CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64=m
- CONFIG_CRYPTO_SM4_AESNI_AVX2_X86_64=m
- CONFIG_MODULE_SIG_KEY_TYPE_RSA=y
- CONFIG_MODULE_SIG_KEY_TYPE_ECDSA=n
- Kernel hacking
- CONFIG_FAIL_SUNRPC=n
- SCSI device support
- CONFIG_SCSI_UFS_HPB=y
- CONFIG_SCSI_UFS_FAULT_INJECTION=n
- Network device support
- CONFIG_NET_VENDOR_LITEX=y
- CONFIG_MAXLINEAR_GPHY=m
- CONFIG_MHI_WWAN_MBIM=m
- Power management
- CONFIG_CHARGER_CROS_PCHG=m
- CONFIG_SENSORS_AQUACOMPUTER_D5NEXT=m
- CONFIG_SENSORS_SBRMI=m
- CONFIG_REGULATOR_RTQ2134=m
- CONFIG_REGULATOR_RTQ6752=m
- Graphics support
- CONFIG_DRM_VMWGFX_MKSSTATS=n
- CONFIG_DRM_PANEL_WIDECHIPS_WS2401=n
- Sound card support
- CONFIG_SND_HDA_CODEC_CS8409=m
- CONFIG_SND_SOC_AMD_ACP5x=m
- CONFIG_SND_SOC_ICS43432=n
- CONFIG_SND_SOC_SDW_MOCKUP=m
- DMA Engine support
- CONFIG_INTEL_IDXD_COMPAT=y
- CONFIG_AMD_PTDMA=m
- X86 Platform Specific Device Drivers
- CONFIG_MERAKI_MX100=m
- CONFIG_INTEL_SAR_INT1092=m
- IOMMU Hardware Support
- CONFIG_IOMMU_DEFAULT_DMA_STRICT=n
- CONFIG_IOMMU_DEFAULT_DMA_LAZY=n
- Industrial I/O support
- CONFIG_SENSIRION_SGP40=n
- CONFIG_AD5110=n
- Misc devices
- CONFIG_I2C_VIRTIO=m
- CONFIG_GPIO_VIRTIO=m
- CONFIG_DMABUF_SYSFS_STATS=n
- CONFIG_VDPA_USER=m
- CONFIG_NVMEM_NINTENDO_OTP=m
- OF dependent (i386, ppc64/ppc64le, riscv64)
- HI6421V600_IRQ=m
- LITEX_LITEETH=m
- MFD_RSMU_I2C=n
- MFD_RSMU_SPI=n
- VIDEO_IMX335=m
- VIDEO_IMX412=m
- VIDEO_OV9282=m
- DRM_PANEL_INNOLUX_EJ030NA=n
- DRM_PANEL_SAMSUNG_ATNA33XC20=n
- DRM_PANEL_SAMSUNG_DB7430=n
- COMMON_CLK_XLNX_CLKWZRD=m
- DMA_RESTRICTED_POOL=n
- i386
- CS89x0_ISA=n
- ppc64
- DEBUG_WX=n
- PTDUMP_DEBUGFS=n
- s390x
- KCSAN=n
- KFENCE=y (=n in zfcpdump)
- KFENCE_STATIC_KEYS=y
- KFENCE_SAMPLE_INTERVAL=0
- KFENCE_NUM_OBJECTS=255
- KFENCE_STRESS_TEST_FAULTS=0
- riscv64
- POWER_RESET_TPS65086=y
- DRM_PANEL_ILITEK_ILI9341=n
- commit 8787773
-------------------------------------------------------------------
Mon Sep 13 09:37:40 CEST 2021 - martin.wilck@suse.com

View File

@ -17,11 +17,11 @@
# needssslcertforbuild
%define srcversion 5.14
%define patchversion 5.14.15
%define srcversion 5.15
%define patchversion 5.15.0
%define variant %{nil}
%define vanilla_only 0
%define compress_modules xz
%define compress_modules zstd
%define compress_vmlinux xz
%define livepatch livepatch%{nil}
@ -107,9 +107,9 @@ Name: kernel-lpae
Summary: Kernel for LPAE enabled systems
License: GPL-2.0-only
Group: System/Kernel
Version: 5.14.15
Version: 5.15.0
%if 0%{?is_kotd}
Release: <RELEASE>.g2ba76d0
Release: <RELEASE>.g5a1fa5e
%else
Release: 0
%endif
@ -135,7 +135,7 @@ BuildRequires: modutils
BuildRequires: openssl
BuildRequires: pesign-obs-integration
# pahole for CONFIG_DEBUG_INFO_BTF - ToDo: make it conditional
BuildRequires: dwarves >= 1.21
BuildRequires: dwarves >= 1.22
# for objtool
BuildRequires: libelf-devel
# required for 50-check-kernel-build-id rpm check
@ -231,10 +231,10 @@ Conflicts: hyper-v < 4
Conflicts: libc.so.6()(64bit)
%endif
Provides: kernel = %version-%source_rel
Provides: kernel-%build_flavor-base-srchash-2ba76d001db4804d77f96776bae678382f7137c3
Provides: kernel-srchash-2ba76d001db4804d77f96776bae678382f7137c3
Provides: kernel-%build_flavor-base-srchash-5a1fa5e459da98061f01493a2d0eab3731f49916
Provides: kernel-srchash-5a1fa5e459da98061f01493a2d0eab3731f49916
# END COMMON DEPS
Provides: %name-srchash-2ba76d001db4804d77f96776bae678382f7137c3
Provides: %name-srchash-5a1fa5e459da98061f01493a2d0eab3731f49916
%obsolete_rebuilds %name
Source0: http://www.kernel.org/pub/linux/kernel/v5.x/linux-%srcversion.tar.xz
Source3: kernel-source.rpmlintrc
@ -1346,7 +1346,7 @@ Requires: kernel-source-vanilla = %version-%source_rel
Supplements: packageand(%name:kernel-source-vanilla)
%endif
%if "%CONFIG_DEBUG_INFO_BTF_MODULES" == "y"
Requires: dwarves >= 1.21
Requires: dwarves >= 1.22
%endif
%obsolete_rebuilds %name-devel
PreReq: coreutils

View File

@ -1,3 +1,38 @@
-------------------------------------------------------------------
Sun Oct 31 23:59:37 CET 2021 - mkubecek@suse.cz
- Update to 5.15 final
- refresh configs
- drop CONFIG_RESET_PISTACHIO
- commit 2ab31e7
-------------------------------------------------------------------
Sun Oct 31 23:48:08 CET 2021 - mkubecek@suse.cz
- config: update and enable armv6hl
Update armv6hl configs to 5.15-rc7 and enable them. Where possible, values
are taken from armv7hl, the rest is guesswork based on values of similar
config options.
- commit 22c5286
-------------------------------------------------------------------
Sun Oct 31 23:40:56 CET 2021 - mkubecek@suse.cz
- config: update and enable armv7hl
Update armv7hl configs to 5.15-rc7 and enable them. Where possible, values
are taken from arm64, the rest is guesswork based on values of similar
config options.
- commit 3b362e7
-------------------------------------------------------------------
Sun Oct 31 23:29:12 CET 2021 - mkubecek@suse.cz
- config: update and enable arm64
Update arm64 configs to 5.15-rc7 and enable them. Where possible, values
are taken from x86_64, the rest is guesswork based on values of similar
config options.
- commit 482d5b4
-------------------------------------------------------------------
Fri Oct 29 17:33:37 CEST 2021 - tiwai@suse.de
@ -13,7 +48,26 @@ Fri Oct 29 17:33:37 CEST 2021 - tiwai@suse.de
rtw89_mac_enable_bb_rf (bsc#1191321).
- rtw89: Fix two spelling mistakes in debug messages
(bsc#1191321).
- commit 2ba76d0
- rtw89: Fix variable dereferenced before check 'sta'
(bsc#1191321).
- rtw89: fix return value in hfc_pub_cfg_chk (bsc#1191321).
- rtw89: remove duplicate register definitions (bsc#1191321).
- rtw89: fix error function parameter (bsc#1191321).
- rtw89: remove unneeded semicolon (bsc#1191321).
- rtw89: fix return value check in rtw89_cam_send_sec_key_cmd()
(bsc#1191321).
- rtw89: Remove redundant check of ret after call to
rtw89_mac_enable_bb_rf (bsc#1191321).
- rtw89: Fix two spelling mistakes in debug messages
(bsc#1191321).
- commit 719bb03
-------------------------------------------------------------------
Thu Oct 28 17:01:59 CEST 2021 - ykaukab@suse.de
- config: arm64: enable dpaa2 restool support
References: bsc#1191190
- commit c86f145
-------------------------------------------------------------------
Wed Oct 27 10:29:29 CEST 2021 - jslaby@suse.cz
@ -293,6 +347,12 @@ Wed Oct 27 10:29:29 CEST 2021 - jslaby@suse.cz
- Update config files.
- commit 3416a5a
-------------------------------------------------------------------
Mon Oct 25 20:41:14 CEST 2021 - mkubecek@suse.cz
- Update to 5.15-rc7
- commit 89a05b7
-------------------------------------------------------------------
Thu Oct 21 07:05:03 CEST 2021 - jslaby@suse.cz
@ -555,12 +615,19 @@ Thu Oct 21 06:25:12 CEST 2021 - jslaby@suse.cz
(bsc#1012628).
- commit 6859230
-------------------------------------------------------------------
Wed Oct 20 16:19:53 CEST 2021 - jack@suse.cz
- Update tags in patches.suse/readahead-request-tunables.patch (VM
Performance, bsc#548529 bsc#1189955).
- commit b531271
-------------------------------------------------------------------
Wed Oct 20 15:53:19 CEST 2021 - tiwai@suse.de
- media: firewire: firedtv-avc: fix a buffer overflow in
avc_ca_pmt() (CVE-2021-3542 bsc#1184673).
- commit 08ab8da
- commit 45f5ddd
-------------------------------------------------------------------
Wed Oct 20 11:25:06 CEST 2021 - jslaby@suse.cz
@ -569,6 +636,13 @@ Wed Oct 20 11:25:06 CEST 2021 - jslaby@suse.cz
breakage).
- commit 565cd48
-------------------------------------------------------------------
Wed Oct 20 11:14:15 CEST 2021 - msuchanek@suse.de
- kernel-binary.spec: Bump dwarves requirement to 1.22.
1.22 is finally released, and it is required for functionality.
- commit c88d345
-------------------------------------------------------------------
Tue Oct 19 11:14:43 CEST 2021 - dmueller@suse.com
@ -586,7 +660,15 @@ Tue Oct 19 11:14:43 CEST 2021 - dmueller@suse.com
Mon Oct 18 15:56:46 CEST 2021 - tiwai@suse.de
- Update upstream commit id for rtw89 patch (bsc#1191321)
- commit 8dccb66
- commit 9587a7b
-------------------------------------------------------------------
Mon Oct 18 08:25:00 CEST 2021 - mkubecek@suse.cz
- Update to 5.15-rc6
- refresh configs
- drop SIMPLE_PM_BUS
- commit b7fe390
-------------------------------------------------------------------
Sun Oct 17 12:06:12 CEST 2021 - jslaby@suse.cz
@ -913,7 +995,17 @@ Mon Oct 11 17:36:41 CEST 2021 - mbrugger@suse.com
Mon Oct 11 15:49:06 CEST 2021 - tiwai@suse.de
- Enable CONFIG_RTW88_DEBUG and CONFIG_RTW89_DEBUG on debug flavors (bsc#1191321)
- commit a76143b
- commit d98701e
-------------------------------------------------------------------
Mon Oct 11 08:27:50 CEST 2021 - mkubecek@suse.cz
- Update to 5.15-rc5
- update configs
- FIRMWARE_MEMMAP=y (ppc64, ppc64le, s390x)
- FW_CFG_SYSFS=m (ppc64)
- FB_SIMPLE=n (s390x)
- commit f616781
-------------------------------------------------------------------
Sun Oct 10 10:34:14 CEST 2021 - jslaby@suse.cz
@ -1009,7 +1101,7 @@ Fri Oct 8 15:22:18 CEST 2021 - tiwai@suse.de
- iwlwifi: Fix MODULE_FIRMWARE() for non-existing ucode version
(boo#1191417).
- commit 6597512
- commit b3fa747
-------------------------------------------------------------------
Thu Oct 7 09:53:27 CEST 2021 - jslaby@suse.cz
@ -1318,12 +1410,18 @@ Tue Oct 5 16:04:12 CEST 2021 - ludwig.nussel@suse.de
- rpm: use _rpmmacrodir (boo#1191384)
- commit e350c14
-------------------------------------------------------------------
Mon Oct 4 00:30:43 CEST 2021 - mkubecek@suse.cz
- Update to 5.15-rc4
- commit 01d91cd
-------------------------------------------------------------------
Fri Oct 1 09:22:19 CEST 2021 - tiwai@suse.de
- ALSA: usb-audio: Restrict rates for the shared clocks
(bsc#1190418).
- commit d0ace7f
- commit ffe0c6a
-------------------------------------------------------------------
Fri Oct 1 08:16:48 CEST 2021 - jslaby@suse.cz
@ -1605,7 +1703,20 @@ Thu Sep 30 04:53:41 CEST 2021 - mbrugger@suse.com
- arm64: Update config files. (bsc#1185927)
Set PINCTRL_ZYNQMP as build-in.
- commit 4ae263c
- commit 94782db
-------------------------------------------------------------------
Mon Sep 27 16:46:36 CEST 2021 - trenn@suse.com
- Those are all really old, some of them might have been fixed via BIOS enhancements:
- Delete patches.suse/acpi_thermal_passive_blacklist.patch. (bsc#1189969)
- Delete
patches.suse/acpi_thinkpad_introduce_acpi_root_table_boot_param.patch. (bsc#1189968)
- Delete patches.suse/perf_timechart_fix_zero_timestamps.patch. (bsc#1189958)
- Delete patches.suse/pstore_disable_efi_backend_by_default.patch. (bsc#1189961)
- Delete
patches.suse/x86-apic-force-bigsmp-apic-on-IBM-EXA3-4.patch. (bsc#1189956)
- commit c421931
-------------------------------------------------------------------
Mon Sep 27 12:35:22 CEST 2021 - msuchanek@suse.de
@ -1620,6 +1731,20 @@ Mon Sep 27 08:35:53 CEST 2021 - jslaby@suse.cz
- blacklist.conf: add idxd commit
- commit 06dbf6b
-------------------------------------------------------------------
Sun Sep 26 23:30:32 CEST 2021 - mkubecek@suse.cz
- Update to 5.15-rc3
- eliminated 3 patches:
- patches.rpmify/scripts-sorttable-riscv-fix-undelcred-identifier-EM_.patch
- patches.suse/posix-cpu-timers-Fix-spuriously-armed-0-value-itimer.patch
- patches.suse/nvmem-nintendo-otp-add-dependency-on-CONFIG_HAS_IOME.patch
(still meaningful in upstream but no longer needed four our configs)
- refresh configs
- drop NVMEM_NINTENDO_OTP
- i386: drop XEN_PCIDEV_FRONTEND and SWIOTLB_XEN
- commit e48f187
-------------------------------------------------------------------
Sun Sep 26 19:11:12 CEST 2021 - jslaby@suse.cz
@ -1802,6 +1927,12 @@ Sun Sep 26 19:05:29 CEST 2021 - jslaby@suse.cz
(bsc#1012628).
- commit 94242c6
-------------------------------------------------------------------
Sat Sep 25 11:07:54 CEST 2021 - msuchanek@suse.de
- rpm/config.sh: Compress modules with zstd (jsc#SLE-21256).
- commit 66843b7
-------------------------------------------------------------------
Wed Sep 22 17:44:35 CEST 2021 - msuchanek@suse.de
@ -2098,6 +2229,18 @@ Tue Sep 21 17:59:30 CEST 2021 - jslaby@suse.cz
https://build.opensuse.org/request/show/919089
- commit 6abad1e
-------------------------------------------------------------------
Mon Sep 20 07:47:39 CEST 2021 - mkubecek@suse.cz
- Update to 5.15-rc2
- eliminated 2 patches
- patches.suse/memblock-introduce-saner-memblock_free_ptr-interface.patch
- patches.suse/tools-bootconfig-define-memblock_free_ptr-to-fix-build-error.patch
- update configs
- ARCH_NR_GPIO (1024 on x86_64, 512 on i386)
- drop WARN_DYNAMIC_STACK on s390x
- commit 05c92eb
-------------------------------------------------------------------
Sat Sep 18 20:35:21 CEST 2021 - jslaby@suse.cz
@ -2832,6 +2975,15 @@ Fri Sep 17 14:32:36 CEST 2021 - msuchanek@suse.de
This reverts commit 30360abfb58aec2c9ee7b6a27edebe875c90029d.
- commit 413e05b
-------------------------------------------------------------------
Fri Sep 17 13:34:05 CEST 2021 - mkubecek@suse.cz
- nvmem: nintendo-otp: add dependency on CONFIG_HAS_IOMEM
(202108250657.h5CWR7Xf-lkp@intel.com).
Fix s390x/zfcpdump build.
- refresh configs (s390x/zfcpdump: NVMEM_NINTENDO_OTP=n)
- commit 68ad835
-------------------------------------------------------------------
Fri Sep 17 11:19:26 CEST 2021 - msuchanek@suse.de
@ -2868,7 +3020,48 @@ Thu Sep 16 07:45:13 CEST 2021 - jslaby@suse.cz
- posix-cpu-timers: Fix spuriously armed 0-value itimer (timer
breakage).
- commit c8203f6
- commit 2b37340
-------------------------------------------------------------------
Wed Sep 15 21:46:44 CEST 2021 - vbabka@suse.cz
- tools/bootconfig: Define memblock_free_ptr() to fix build error
(Build fix for tools.).
- commit 890a28b
-------------------------------------------------------------------
Wed Sep 15 18:14:45 CEST 2021 - mkubecek@suse.cz
- scripts/sorttable: riscv: fix undelcred identifier 'EM_RISCV'
error (e8965b25-f15b-c7b4-748c-d207dda9c8e8@i2se.com).
Fix build on systems with glibc-devel < 2.24.
- commit 62f1dd0
-------------------------------------------------------------------
Wed Sep 15 17:00:40 CEST 2021 - mkubecek@suse.cz
- config: disable ZERO_CALL_USED_REGS
This was enable due to a misunderstanding, I thought it was a workaround
for a recent CPU vulnerability. Now it rather seems to be just another
hardening with questionable gain and measurable performance impact.
- commit b09844e
-------------------------------------------------------------------
Wed Sep 15 11:48:44 CEST 2021 - vbabka@suse.cz
- memblock: introduce saner 'memblock_free_ptr()' interface
(Fixes memory corruption on boot in 5.15-rc1).
- commit 4311d55
-------------------------------------------------------------------
Wed Sep 15 11:39:01 CEST 2021 - vbabka@suse.cz
- config: disable CONFIG_SYSFB_SIMPLEFB
The new option in 5.15 is a rename from CONFIG_X86_SYSFB which we had disabled
due to bsc#855821. Moreover, enabling CONFIG_SYSFB_SIMPLEFB caused regression
on my UEFI desktop - no printk output on screen between grub's loading of
kernel and initrd, and a gpu modesetting driver taking over.
- commit 69dc36e
-------------------------------------------------------------------
Wed Sep 15 11:07:49 CEST 2021 - jslaby@suse.cz
@ -3431,6 +3624,13 @@ Wed Sep 15 08:43:50 CEST 2021 - tiwai@suse.de
- drm/i915/dp: Use max params for panels < eDP 1.4 (bsc#1190506).
- commit ca483c1
-------------------------------------------------------------------
Mon Sep 13 16:35:48 CEST 2021 - rgoldwyn@suse.com
- Delete patches.suse/apparmor-compatibility-with-v2.x-net.patch (bsc#118997)
Apparmor upgraded to v3.x
- commit a1d1731
-------------------------------------------------------------------
Mon Sep 13 10:47:02 CEST 2021 - tiwai@suse.de
@ -3438,6 +3638,127 @@ Mon Sep 13 10:47:02 CEST 2021 - tiwai@suse.de
queue (bsc#1190424).
- commit 40ccc64
-------------------------------------------------------------------
Mon Sep 13 09:45:53 CEST 2021 - mkubecek@suse.cz
- Update to 5.15-rc1
- eliminated 36 patches (27 stable, 9 mainline)
- patches.kernel.org/*
- patches.suse/Bluetooth-avoid-circular-locks-in-sco_sock_connect.patch
- patches.suse/Bluetooth-btusb-Add-support-for-Foxconn-Mediatek-Chi.patch
- patches.suse/Bluetooth-btusb-Add-support-for-IMC-Networks-Mediate.patch
- patches.suse/Bluetooth-schedule-SCO-timeouts-with-delayed_work.patch
- patches.suse/Bluetooth-switch-to-lock_sock-in-SCO.patch
- patches.suse/HID-usbhid-Simplify-code-in-hid_submit_ctrl.patch
- patches.suse/crypto-ecc-handle-unaligned-input-buffer-in-ecc_swap.patch
- patches.suse/memcg-enable-accounting-of-ipc-resources.patch
- patches.suse/watchdog-Fix-NULL-pointer-dereference-when-releasing.patch
- refresh
- patches.suse/add-suse-supported-flag.patch
- patches.suse/btrfs-use-the-new-VFS-super_block_dev.patch
- patches.suse/suse-hv-guest-os-id.patch
- disable ARM architectures (need config update)
- new config options
- General setup
- CONFIG_WERROR=n
- CONFIG_PRINTK_INDEX=y
- Processor type and features
- CONFIG_PERF_EVENTS_AMD_UNCORE=m
- Firmware Drivers
- CONFIG_SYSFB_SIMPLEFB=y
- Memory Management options
- CONFIG_DAMON=n
- Networking support
- CONFIG_IPV6_IOAM6_LWTUNNEL=n
- CONFIG_MCTP=m
- File systems
- CONFIG_F2FS_IOSTAT=y
- CONFIG_NTFS3_FS=m
- CONFIG_NTFS3_64BIT_CLUSTER=n
- CONFIG_NTFS3_LZX_XPRESS=y
- CONFIG_NTFS3_FS_POSIX_ACL=y
- CONFIG_SMB_SERVER=m
- CONFIG_SMB_SERVER_SMBDIRECT=n
- CONFIG_SMB_SERVER_CHECK_CAP_NET_ADMIN=y
- CONFIG_SMB_SERVER_KERBEROS5=y
- Security options
- CONFIG_ZERO_CALL_USED_REGS=y
- Cryptographic API
- CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64=m
- CONFIG_CRYPTO_SM4_AESNI_AVX2_X86_64=m
- CONFIG_MODULE_SIG_KEY_TYPE_RSA=y
- CONFIG_MODULE_SIG_KEY_TYPE_ECDSA=n
- Kernel hacking
- CONFIG_FAIL_SUNRPC=n
- SCSI device support
- CONFIG_SCSI_UFS_HPB=y
- CONFIG_SCSI_UFS_FAULT_INJECTION=n
- Network device support
- CONFIG_NET_VENDOR_LITEX=y
- CONFIG_MAXLINEAR_GPHY=m
- CONFIG_MHI_WWAN_MBIM=m
- Power management
- CONFIG_CHARGER_CROS_PCHG=m
- CONFIG_SENSORS_AQUACOMPUTER_D5NEXT=m
- CONFIG_SENSORS_SBRMI=m
- CONFIG_REGULATOR_RTQ2134=m
- CONFIG_REGULATOR_RTQ6752=m
- Graphics support
- CONFIG_DRM_VMWGFX_MKSSTATS=n
- CONFIG_DRM_PANEL_WIDECHIPS_WS2401=n
- Sound card support
- CONFIG_SND_HDA_CODEC_CS8409=m
- CONFIG_SND_SOC_AMD_ACP5x=m
- CONFIG_SND_SOC_ICS43432=n
- CONFIG_SND_SOC_SDW_MOCKUP=m
- DMA Engine support
- CONFIG_INTEL_IDXD_COMPAT=y
- CONFIG_AMD_PTDMA=m
- X86 Platform Specific Device Drivers
- CONFIG_MERAKI_MX100=m
- CONFIG_INTEL_SAR_INT1092=m
- IOMMU Hardware Support
- CONFIG_IOMMU_DEFAULT_DMA_STRICT=n
- CONFIG_IOMMU_DEFAULT_DMA_LAZY=n
- Industrial I/O support
- CONFIG_SENSIRION_SGP40=n
- CONFIG_AD5110=n
- Misc devices
- CONFIG_I2C_VIRTIO=m
- CONFIG_GPIO_VIRTIO=m
- CONFIG_DMABUF_SYSFS_STATS=n
- CONFIG_VDPA_USER=m
- CONFIG_NVMEM_NINTENDO_OTP=m
- OF dependent (i386, ppc64/ppc64le, riscv64)
- HI6421V600_IRQ=m
- LITEX_LITEETH=m
- MFD_RSMU_I2C=n
- MFD_RSMU_SPI=n
- VIDEO_IMX335=m
- VIDEO_IMX412=m
- VIDEO_OV9282=m
- DRM_PANEL_INNOLUX_EJ030NA=n
- DRM_PANEL_SAMSUNG_ATNA33XC20=n
- DRM_PANEL_SAMSUNG_DB7430=n
- COMMON_CLK_XLNX_CLKWZRD=m
- DMA_RESTRICTED_POOL=n
- i386
- CS89x0_ISA=n
- ppc64
- DEBUG_WX=n
- PTDUMP_DEBUGFS=n
- s390x
- KCSAN=n
- KFENCE=y (=n in zfcpdump)
- KFENCE_STATIC_KEYS=y
- KFENCE_SAMPLE_INTERVAL=0
- KFENCE_NUM_OBJECTS=255
- KFENCE_STRESS_TEST_FAULTS=0
- riscv64
- POWER_RESET_TPS65086=y
- DRM_PANEL_ILITEK_ILI9341=n
- commit 8787773
-------------------------------------------------------------------
Mon Sep 13 09:37:40 CEST 2021 - martin.wilck@suse.com

View File

@ -19,7 +19,7 @@
#!BuildIgnore: post-build-checks
%define patchversion 5.14.15
%define patchversion 5.15.0
%define variant %{nil}
%define vanilla_only 0
@ -45,7 +45,7 @@ BuildRequires: util-linux
%endif
%endif
%endif
BuildRequires: kernel%kernel_flavor-srchash-2ba76d001db4804d77f96776bae678382f7137c3
BuildRequires: kernel%kernel_flavor-srchash-5a1fa5e459da98061f01493a2d0eab3731f49916
%if 0%{?rhel_version}
BuildRequires: kernel
@ -64,9 +64,9 @@ BuildRequires: dracut
Summary: package kernel and initrd for OBS VM builds
License: GPL-2.0-only
Group: SLES
Version: 5.14.15
Version: 5.15.0
%if 0%{?is_kotd}
Release: <RELEASE>.g2ba76d0
Release: <RELEASE>.g5a1fa5e
%else
Release: 0
%endif

View File

@ -1,3 +1,38 @@
-------------------------------------------------------------------
Sun Oct 31 23:59:37 CET 2021 - mkubecek@suse.cz
- Update to 5.15 final
- refresh configs
- drop CONFIG_RESET_PISTACHIO
- commit 2ab31e7
-------------------------------------------------------------------
Sun Oct 31 23:48:08 CET 2021 - mkubecek@suse.cz
- config: update and enable armv6hl
Update armv6hl configs to 5.15-rc7 and enable them. Where possible, values
are taken from armv7hl, the rest is guesswork based on values of similar
config options.
- commit 22c5286
-------------------------------------------------------------------
Sun Oct 31 23:40:56 CET 2021 - mkubecek@suse.cz
- config: update and enable armv7hl
Update armv7hl configs to 5.15-rc7 and enable them. Where possible, values
are taken from arm64, the rest is guesswork based on values of similar
config options.
- commit 3b362e7
-------------------------------------------------------------------
Sun Oct 31 23:29:12 CET 2021 - mkubecek@suse.cz
- config: update and enable arm64
Update arm64 configs to 5.15-rc7 and enable them. Where possible, values
are taken from x86_64, the rest is guesswork based on values of similar
config options.
- commit 482d5b4
-------------------------------------------------------------------
Fri Oct 29 17:33:37 CEST 2021 - tiwai@suse.de
@ -13,7 +48,26 @@ Fri Oct 29 17:33:37 CEST 2021 - tiwai@suse.de
rtw89_mac_enable_bb_rf (bsc#1191321).
- rtw89: Fix two spelling mistakes in debug messages
(bsc#1191321).
- commit 2ba76d0
- rtw89: Fix variable dereferenced before check 'sta'
(bsc#1191321).
- rtw89: fix return value in hfc_pub_cfg_chk (bsc#1191321).
- rtw89: remove duplicate register definitions (bsc#1191321).
- rtw89: fix error function parameter (bsc#1191321).
- rtw89: remove unneeded semicolon (bsc#1191321).
- rtw89: fix return value check in rtw89_cam_send_sec_key_cmd()
(bsc#1191321).
- rtw89: Remove redundant check of ret after call to
rtw89_mac_enable_bb_rf (bsc#1191321).
- rtw89: Fix two spelling mistakes in debug messages
(bsc#1191321).
- commit 719bb03
-------------------------------------------------------------------
Thu Oct 28 17:01:59 CEST 2021 - ykaukab@suse.de
- config: arm64: enable dpaa2 restool support
References: bsc#1191190
- commit c86f145
-------------------------------------------------------------------
Wed Oct 27 10:29:29 CEST 2021 - jslaby@suse.cz
@ -293,6 +347,12 @@ Wed Oct 27 10:29:29 CEST 2021 - jslaby@suse.cz
- Update config files.
- commit 3416a5a
-------------------------------------------------------------------
Mon Oct 25 20:41:14 CEST 2021 - mkubecek@suse.cz
- Update to 5.15-rc7
- commit 89a05b7
-------------------------------------------------------------------
Thu Oct 21 07:05:03 CEST 2021 - jslaby@suse.cz
@ -555,12 +615,19 @@ Thu Oct 21 06:25:12 CEST 2021 - jslaby@suse.cz
(bsc#1012628).
- commit 6859230
-------------------------------------------------------------------
Wed Oct 20 16:19:53 CEST 2021 - jack@suse.cz
- Update tags in patches.suse/readahead-request-tunables.patch (VM
Performance, bsc#548529 bsc#1189955).
- commit b531271
-------------------------------------------------------------------
Wed Oct 20 15:53:19 CEST 2021 - tiwai@suse.de
- media: firewire: firedtv-avc: fix a buffer overflow in
avc_ca_pmt() (CVE-2021-3542 bsc#1184673).
- commit 08ab8da
- commit 45f5ddd
-------------------------------------------------------------------
Wed Oct 20 11:25:06 CEST 2021 - jslaby@suse.cz
@ -569,6 +636,13 @@ Wed Oct 20 11:25:06 CEST 2021 - jslaby@suse.cz
breakage).
- commit 565cd48
-------------------------------------------------------------------
Wed Oct 20 11:14:15 CEST 2021 - msuchanek@suse.de
- kernel-binary.spec: Bump dwarves requirement to 1.22.
1.22 is finally released, and it is required for functionality.
- commit c88d345
-------------------------------------------------------------------
Tue Oct 19 11:14:43 CEST 2021 - dmueller@suse.com
@ -586,7 +660,15 @@ Tue Oct 19 11:14:43 CEST 2021 - dmueller@suse.com
Mon Oct 18 15:56:46 CEST 2021 - tiwai@suse.de
- Update upstream commit id for rtw89 patch (bsc#1191321)
- commit 8dccb66
- commit 9587a7b
-------------------------------------------------------------------
Mon Oct 18 08:25:00 CEST 2021 - mkubecek@suse.cz
- Update to 5.15-rc6
- refresh configs
- drop SIMPLE_PM_BUS
- commit b7fe390
-------------------------------------------------------------------
Sun Oct 17 12:06:12 CEST 2021 - jslaby@suse.cz
@ -913,7 +995,17 @@ Mon Oct 11 17:36:41 CEST 2021 - mbrugger@suse.com
Mon Oct 11 15:49:06 CEST 2021 - tiwai@suse.de
- Enable CONFIG_RTW88_DEBUG and CONFIG_RTW89_DEBUG on debug flavors (bsc#1191321)
- commit a76143b
- commit d98701e
-------------------------------------------------------------------
Mon Oct 11 08:27:50 CEST 2021 - mkubecek@suse.cz
- Update to 5.15-rc5
- update configs
- FIRMWARE_MEMMAP=y (ppc64, ppc64le, s390x)
- FW_CFG_SYSFS=m (ppc64)
- FB_SIMPLE=n (s390x)
- commit f616781
-------------------------------------------------------------------
Sun Oct 10 10:34:14 CEST 2021 - jslaby@suse.cz
@ -1009,7 +1101,7 @@ Fri Oct 8 15:22:18 CEST 2021 - tiwai@suse.de
- iwlwifi: Fix MODULE_FIRMWARE() for non-existing ucode version
(boo#1191417).
- commit 6597512
- commit b3fa747
-------------------------------------------------------------------
Thu Oct 7 09:53:27 CEST 2021 - jslaby@suse.cz
@ -1318,12 +1410,18 @@ Tue Oct 5 16:04:12 CEST 2021 - ludwig.nussel@suse.de
- rpm: use _rpmmacrodir (boo#1191384)
- commit e350c14
-------------------------------------------------------------------
Mon Oct 4 00:30:43 CEST 2021 - mkubecek@suse.cz
- Update to 5.15-rc4
- commit 01d91cd
-------------------------------------------------------------------
Fri Oct 1 09:22:19 CEST 2021 - tiwai@suse.de
- ALSA: usb-audio: Restrict rates for the shared clocks
(bsc#1190418).
- commit d0ace7f
- commit ffe0c6a
-------------------------------------------------------------------
Fri Oct 1 08:16:48 CEST 2021 - jslaby@suse.cz
@ -1605,7 +1703,20 @@ Thu Sep 30 04:53:41 CEST 2021 - mbrugger@suse.com
- arm64: Update config files. (bsc#1185927)
Set PINCTRL_ZYNQMP as build-in.
- commit 4ae263c
- commit 94782db
-------------------------------------------------------------------
Mon Sep 27 16:46:36 CEST 2021 - trenn@suse.com
- Those are all really old, some of them might have been fixed via BIOS enhancements:
- Delete patches.suse/acpi_thermal_passive_blacklist.patch. (bsc#1189969)
- Delete
patches.suse/acpi_thinkpad_introduce_acpi_root_table_boot_param.patch. (bsc#1189968)
- Delete patches.suse/perf_timechart_fix_zero_timestamps.patch. (bsc#1189958)
- Delete patches.suse/pstore_disable_efi_backend_by_default.patch. (bsc#1189961)
- Delete
patches.suse/x86-apic-force-bigsmp-apic-on-IBM-EXA3-4.patch. (bsc#1189956)
- commit c421931
-------------------------------------------------------------------
Mon Sep 27 12:35:22 CEST 2021 - msuchanek@suse.de
@ -1620,6 +1731,20 @@ Mon Sep 27 08:35:53 CEST 2021 - jslaby@suse.cz
- blacklist.conf: add idxd commit
- commit 06dbf6b
-------------------------------------------------------------------
Sun Sep 26 23:30:32 CEST 2021 - mkubecek@suse.cz
- Update to 5.15-rc3
- eliminated 3 patches:
- patches.rpmify/scripts-sorttable-riscv-fix-undelcred-identifier-EM_.patch
- patches.suse/posix-cpu-timers-Fix-spuriously-armed-0-value-itimer.patch
- patches.suse/nvmem-nintendo-otp-add-dependency-on-CONFIG_HAS_IOME.patch
(still meaningful in upstream but no longer needed four our configs)
- refresh configs
- drop NVMEM_NINTENDO_OTP
- i386: drop XEN_PCIDEV_FRONTEND and SWIOTLB_XEN
- commit e48f187
-------------------------------------------------------------------
Sun Sep 26 19:11:12 CEST 2021 - jslaby@suse.cz
@ -1802,6 +1927,12 @@ Sun Sep 26 19:05:29 CEST 2021 - jslaby@suse.cz
(bsc#1012628).
- commit 94242c6
-------------------------------------------------------------------
Sat Sep 25 11:07:54 CEST 2021 - msuchanek@suse.de
- rpm/config.sh: Compress modules with zstd (jsc#SLE-21256).
- commit 66843b7
-------------------------------------------------------------------
Wed Sep 22 17:44:35 CEST 2021 - msuchanek@suse.de
@ -2098,6 +2229,18 @@ Tue Sep 21 17:59:30 CEST 2021 - jslaby@suse.cz
https://build.opensuse.org/request/show/919089
- commit 6abad1e
-------------------------------------------------------------------
Mon Sep 20 07:47:39 CEST 2021 - mkubecek@suse.cz
- Update to 5.15-rc2
- eliminated 2 patches
- patches.suse/memblock-introduce-saner-memblock_free_ptr-interface.patch
- patches.suse/tools-bootconfig-define-memblock_free_ptr-to-fix-build-error.patch
- update configs
- ARCH_NR_GPIO (1024 on x86_64, 512 on i386)
- drop WARN_DYNAMIC_STACK on s390x
- commit 05c92eb
-------------------------------------------------------------------
Sat Sep 18 20:35:21 CEST 2021 - jslaby@suse.cz
@ -2832,6 +2975,15 @@ Fri Sep 17 14:32:36 CEST 2021 - msuchanek@suse.de
This reverts commit 30360abfb58aec2c9ee7b6a27edebe875c90029d.
- commit 413e05b
-------------------------------------------------------------------
Fri Sep 17 13:34:05 CEST 2021 - mkubecek@suse.cz
- nvmem: nintendo-otp: add dependency on CONFIG_HAS_IOMEM
(202108250657.h5CWR7Xf-lkp@intel.com).
Fix s390x/zfcpdump build.
- refresh configs (s390x/zfcpdump: NVMEM_NINTENDO_OTP=n)
- commit 68ad835
-------------------------------------------------------------------
Fri Sep 17 11:19:26 CEST 2021 - msuchanek@suse.de
@ -2868,7 +3020,48 @@ Thu Sep 16 07:45:13 CEST 2021 - jslaby@suse.cz
- posix-cpu-timers: Fix spuriously armed 0-value itimer (timer
breakage).
- commit c8203f6
- commit 2b37340
-------------------------------------------------------------------
Wed Sep 15 21:46:44 CEST 2021 - vbabka@suse.cz
- tools/bootconfig: Define memblock_free_ptr() to fix build error
(Build fix for tools.).
- commit 890a28b
-------------------------------------------------------------------
Wed Sep 15 18:14:45 CEST 2021 - mkubecek@suse.cz
- scripts/sorttable: riscv: fix undelcred identifier 'EM_RISCV'
error (e8965b25-f15b-c7b4-748c-d207dda9c8e8@i2se.com).
Fix build on systems with glibc-devel < 2.24.
- commit 62f1dd0
-------------------------------------------------------------------
Wed Sep 15 17:00:40 CEST 2021 - mkubecek@suse.cz
- config: disable ZERO_CALL_USED_REGS
This was enable due to a misunderstanding, I thought it was a workaround
for a recent CPU vulnerability. Now it rather seems to be just another
hardening with questionable gain and measurable performance impact.
- commit b09844e
-------------------------------------------------------------------
Wed Sep 15 11:48:44 CEST 2021 - vbabka@suse.cz
- memblock: introduce saner 'memblock_free_ptr()' interface
(Fixes memory corruption on boot in 5.15-rc1).
- commit 4311d55
-------------------------------------------------------------------
Wed Sep 15 11:39:01 CEST 2021 - vbabka@suse.cz
- config: disable CONFIG_SYSFB_SIMPLEFB
The new option in 5.15 is a rename from CONFIG_X86_SYSFB which we had disabled
due to bsc#855821. Moreover, enabling CONFIG_SYSFB_SIMPLEFB caused regression
on my UEFI desktop - no printk output on screen between grub's loading of
kernel and initrd, and a gpu modesetting driver taking over.
- commit 69dc36e
-------------------------------------------------------------------
Wed Sep 15 11:07:49 CEST 2021 - jslaby@suse.cz
@ -3431,6 +3624,13 @@ Wed Sep 15 08:43:50 CEST 2021 - tiwai@suse.de
- drm/i915/dp: Use max params for panels < eDP 1.4 (bsc#1190506).
- commit ca483c1
-------------------------------------------------------------------
Mon Sep 13 16:35:48 CEST 2021 - rgoldwyn@suse.com
- Delete patches.suse/apparmor-compatibility-with-v2.x-net.patch (bsc#118997)
Apparmor upgraded to v3.x
- commit a1d1731
-------------------------------------------------------------------
Mon Sep 13 10:47:02 CEST 2021 - tiwai@suse.de
@ -3438,6 +3638,127 @@ Mon Sep 13 10:47:02 CEST 2021 - tiwai@suse.de
queue (bsc#1190424).
- commit 40ccc64
-------------------------------------------------------------------
Mon Sep 13 09:45:53 CEST 2021 - mkubecek@suse.cz
- Update to 5.15-rc1
- eliminated 36 patches (27 stable, 9 mainline)
- patches.kernel.org/*
- patches.suse/Bluetooth-avoid-circular-locks-in-sco_sock_connect.patch
- patches.suse/Bluetooth-btusb-Add-support-for-Foxconn-Mediatek-Chi.patch
- patches.suse/Bluetooth-btusb-Add-support-for-IMC-Networks-Mediate.patch
- patches.suse/Bluetooth-schedule-SCO-timeouts-with-delayed_work.patch
- patches.suse/Bluetooth-switch-to-lock_sock-in-SCO.patch
- patches.suse/HID-usbhid-Simplify-code-in-hid_submit_ctrl.patch
- patches.suse/crypto-ecc-handle-unaligned-input-buffer-in-ecc_swap.patch
- patches.suse/memcg-enable-accounting-of-ipc-resources.patch
- patches.suse/watchdog-Fix-NULL-pointer-dereference-when-releasing.patch
- refresh
- patches.suse/add-suse-supported-flag.patch
- patches.suse/btrfs-use-the-new-VFS-super_block_dev.patch
- patches.suse/suse-hv-guest-os-id.patch
- disable ARM architectures (need config update)
- new config options
- General setup
- CONFIG_WERROR=n
- CONFIG_PRINTK_INDEX=y
- Processor type and features
- CONFIG_PERF_EVENTS_AMD_UNCORE=m
- Firmware Drivers
- CONFIG_SYSFB_SIMPLEFB=y
- Memory Management options
- CONFIG_DAMON=n
- Networking support
- CONFIG_IPV6_IOAM6_LWTUNNEL=n
- CONFIG_MCTP=m
- File systems
- CONFIG_F2FS_IOSTAT=y
- CONFIG_NTFS3_FS=m
- CONFIG_NTFS3_64BIT_CLUSTER=n
- CONFIG_NTFS3_LZX_XPRESS=y
- CONFIG_NTFS3_FS_POSIX_ACL=y
- CONFIG_SMB_SERVER=m
- CONFIG_SMB_SERVER_SMBDIRECT=n
- CONFIG_SMB_SERVER_CHECK_CAP_NET_ADMIN=y
- CONFIG_SMB_SERVER_KERBEROS5=y
- Security options
- CONFIG_ZERO_CALL_USED_REGS=y
- Cryptographic API
- CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64=m
- CONFIG_CRYPTO_SM4_AESNI_AVX2_X86_64=m
- CONFIG_MODULE_SIG_KEY_TYPE_RSA=y
- CONFIG_MODULE_SIG_KEY_TYPE_ECDSA=n
- Kernel hacking
- CONFIG_FAIL_SUNRPC=n
- SCSI device support
- CONFIG_SCSI_UFS_HPB=y
- CONFIG_SCSI_UFS_FAULT_INJECTION=n
- Network device support
- CONFIG_NET_VENDOR_LITEX=y
- CONFIG_MAXLINEAR_GPHY=m
- CONFIG_MHI_WWAN_MBIM=m
- Power management
- CONFIG_CHARGER_CROS_PCHG=m
- CONFIG_SENSORS_AQUACOMPUTER_D5NEXT=m
- CONFIG_SENSORS_SBRMI=m
- CONFIG_REGULATOR_RTQ2134=m
- CONFIG_REGULATOR_RTQ6752=m
- Graphics support
- CONFIG_DRM_VMWGFX_MKSSTATS=n
- CONFIG_DRM_PANEL_WIDECHIPS_WS2401=n
- Sound card support
- CONFIG_SND_HDA_CODEC_CS8409=m
- CONFIG_SND_SOC_AMD_ACP5x=m
- CONFIG_SND_SOC_ICS43432=n
- CONFIG_SND_SOC_SDW_MOCKUP=m
- DMA Engine support
- CONFIG_INTEL_IDXD_COMPAT=y
- CONFIG_AMD_PTDMA=m
- X86 Platform Specific Device Drivers
- CONFIG_MERAKI_MX100=m
- CONFIG_INTEL_SAR_INT1092=m
- IOMMU Hardware Support
- CONFIG_IOMMU_DEFAULT_DMA_STRICT=n
- CONFIG_IOMMU_DEFAULT_DMA_LAZY=n
- Industrial I/O support
- CONFIG_SENSIRION_SGP40=n
- CONFIG_AD5110=n
- Misc devices
- CONFIG_I2C_VIRTIO=m
- CONFIG_GPIO_VIRTIO=m
- CONFIG_DMABUF_SYSFS_STATS=n
- CONFIG_VDPA_USER=m
- CONFIG_NVMEM_NINTENDO_OTP=m
- OF dependent (i386, ppc64/ppc64le, riscv64)
- HI6421V600_IRQ=m
- LITEX_LITEETH=m
- MFD_RSMU_I2C=n
- MFD_RSMU_SPI=n
- VIDEO_IMX335=m
- VIDEO_IMX412=m
- VIDEO_OV9282=m
- DRM_PANEL_INNOLUX_EJ030NA=n
- DRM_PANEL_SAMSUNG_ATNA33XC20=n
- DRM_PANEL_SAMSUNG_DB7430=n
- COMMON_CLK_XLNX_CLKWZRD=m
- DMA_RESTRICTED_POOL=n
- i386
- CS89x0_ISA=n
- ppc64
- DEBUG_WX=n
- PTDUMP_DEBUGFS=n
- s390x
- KCSAN=n
- KFENCE=y (=n in zfcpdump)
- KFENCE_STATIC_KEYS=y
- KFENCE_SAMPLE_INTERVAL=0
- KFENCE_NUM_OBJECTS=255
- KFENCE_STRESS_TEST_FAULTS=0
- riscv64
- POWER_RESET_TPS65086=y
- DRM_PANEL_ILITEK_ILI9341=n
- commit 8787773
-------------------------------------------------------------------
Mon Sep 13 09:37:40 CEST 2021 - martin.wilck@suse.com

View File

@ -17,7 +17,7 @@
# needsrootforbuild
%define patchversion 5.14.15
%define patchversion 5.15.0
%define variant %{nil}
%include %_sourcedir/kernel-spec-macros
@ -36,9 +36,9 @@ BuildRoot: %{_tmppath}/%{name}-%{version}-build
Summary: Basic QA tests for the kernel
License: GPL-2.0-only
Group: SLES
Version: 5.14.15
Version: 5.15.0
%if 0%{?is_kotd}
Release: <RELEASE>.g2ba76d0
Release: <RELEASE>.g5a1fa5e
%else
Release: 0
%endif

View File

@ -1,3 +1,38 @@
-------------------------------------------------------------------
Sun Oct 31 23:59:37 CET 2021 - mkubecek@suse.cz
- Update to 5.15 final
- refresh configs
- drop CONFIG_RESET_PISTACHIO
- commit 2ab31e7
-------------------------------------------------------------------
Sun Oct 31 23:48:08 CET 2021 - mkubecek@suse.cz
- config: update and enable armv6hl
Update armv6hl configs to 5.15-rc7 and enable them. Where possible, values
are taken from armv7hl, the rest is guesswork based on values of similar
config options.
- commit 22c5286
-------------------------------------------------------------------
Sun Oct 31 23:40:56 CET 2021 - mkubecek@suse.cz
- config: update and enable armv7hl
Update armv7hl configs to 5.15-rc7 and enable them. Where possible, values
are taken from arm64, the rest is guesswork based on values of similar
config options.
- commit 3b362e7
-------------------------------------------------------------------
Sun Oct 31 23:29:12 CET 2021 - mkubecek@suse.cz
- config: update and enable arm64
Update arm64 configs to 5.15-rc7 and enable them. Where possible, values
are taken from x86_64, the rest is guesswork based on values of similar
config options.
- commit 482d5b4
-------------------------------------------------------------------
Fri Oct 29 17:33:37 CEST 2021 - tiwai@suse.de
@ -13,7 +48,26 @@ Fri Oct 29 17:33:37 CEST 2021 - tiwai@suse.de
rtw89_mac_enable_bb_rf (bsc#1191321).
- rtw89: Fix two spelling mistakes in debug messages
(bsc#1191321).
- commit 2ba76d0
- rtw89: Fix variable dereferenced before check 'sta'
(bsc#1191321).
- rtw89: fix return value in hfc_pub_cfg_chk (bsc#1191321).
- rtw89: remove duplicate register definitions (bsc#1191321).
- rtw89: fix error function parameter (bsc#1191321).
- rtw89: remove unneeded semicolon (bsc#1191321).
- rtw89: fix return value check in rtw89_cam_send_sec_key_cmd()
(bsc#1191321).
- rtw89: Remove redundant check of ret after call to
rtw89_mac_enable_bb_rf (bsc#1191321).
- rtw89: Fix two spelling mistakes in debug messages
(bsc#1191321).
- commit 719bb03
-------------------------------------------------------------------
Thu Oct 28 17:01:59 CEST 2021 - ykaukab@suse.de
- config: arm64: enable dpaa2 restool support
References: bsc#1191190
- commit c86f145
-------------------------------------------------------------------
Wed Oct 27 10:29:29 CEST 2021 - jslaby@suse.cz
@ -293,6 +347,12 @@ Wed Oct 27 10:29:29 CEST 2021 - jslaby@suse.cz
- Update config files.
- commit 3416a5a
-------------------------------------------------------------------
Mon Oct 25 20:41:14 CEST 2021 - mkubecek@suse.cz
- Update to 5.15-rc7
- commit 89a05b7
-------------------------------------------------------------------
Thu Oct 21 07:05:03 CEST 2021 - jslaby@suse.cz
@ -555,12 +615,19 @@ Thu Oct 21 06:25:12 CEST 2021 - jslaby@suse.cz
(bsc#1012628).
- commit 6859230
-------------------------------------------------------------------
Wed Oct 20 16:19:53 CEST 2021 - jack@suse.cz
- Update tags in patches.suse/readahead-request-tunables.patch (VM
Performance, bsc#548529 bsc#1189955).
- commit b531271
-------------------------------------------------------------------
Wed Oct 20 15:53:19 CEST 2021 - tiwai@suse.de
- media: firewire: firedtv-avc: fix a buffer overflow in
avc_ca_pmt() (CVE-2021-3542 bsc#1184673).
- commit 08ab8da
- commit 45f5ddd
-------------------------------------------------------------------
Wed Oct 20 11:25:06 CEST 2021 - jslaby@suse.cz
@ -569,6 +636,13 @@ Wed Oct 20 11:25:06 CEST 2021 - jslaby@suse.cz
breakage).
- commit 565cd48
-------------------------------------------------------------------
Wed Oct 20 11:14:15 CEST 2021 - msuchanek@suse.de
- kernel-binary.spec: Bump dwarves requirement to 1.22.
1.22 is finally released, and it is required for functionality.
- commit c88d345
-------------------------------------------------------------------
Tue Oct 19 11:14:43 CEST 2021 - dmueller@suse.com
@ -586,7 +660,15 @@ Tue Oct 19 11:14:43 CEST 2021 - dmueller@suse.com
Mon Oct 18 15:56:46 CEST 2021 - tiwai@suse.de
- Update upstream commit id for rtw89 patch (bsc#1191321)
- commit 8dccb66
- commit 9587a7b
-------------------------------------------------------------------
Mon Oct 18 08:25:00 CEST 2021 - mkubecek@suse.cz
- Update to 5.15-rc6
- refresh configs
- drop SIMPLE_PM_BUS
- commit b7fe390
-------------------------------------------------------------------
Sun Oct 17 12:06:12 CEST 2021 - jslaby@suse.cz
@ -913,7 +995,17 @@ Mon Oct 11 17:36:41 CEST 2021 - mbrugger@suse.com
Mon Oct 11 15:49:06 CEST 2021 - tiwai@suse.de
- Enable CONFIG_RTW88_DEBUG and CONFIG_RTW89_DEBUG on debug flavors (bsc#1191321)
- commit a76143b
- commit d98701e
-------------------------------------------------------------------
Mon Oct 11 08:27:50 CEST 2021 - mkubecek@suse.cz
- Update to 5.15-rc5
- update configs
- FIRMWARE_MEMMAP=y (ppc64, ppc64le, s390x)
- FW_CFG_SYSFS=m (ppc64)
- FB_SIMPLE=n (s390x)
- commit f616781
-------------------------------------------------------------------
Sun Oct 10 10:34:14 CEST 2021 - jslaby@suse.cz
@ -1009,7 +1101,7 @@ Fri Oct 8 15:22:18 CEST 2021 - tiwai@suse.de
- iwlwifi: Fix MODULE_FIRMWARE() for non-existing ucode version
(boo#1191417).
- commit 6597512
- commit b3fa747
-------------------------------------------------------------------
Thu Oct 7 09:53:27 CEST 2021 - jslaby@suse.cz
@ -1318,12 +1410,18 @@ Tue Oct 5 16:04:12 CEST 2021 - ludwig.nussel@suse.de
- rpm: use _rpmmacrodir (boo#1191384)
- commit e350c14
-------------------------------------------------------------------
Mon Oct 4 00:30:43 CEST 2021 - mkubecek@suse.cz
- Update to 5.15-rc4
- commit 01d91cd
-------------------------------------------------------------------
Fri Oct 1 09:22:19 CEST 2021 - tiwai@suse.de
- ALSA: usb-audio: Restrict rates for the shared clocks
(bsc#1190418).
- commit d0ace7f
- commit ffe0c6a
-------------------------------------------------------------------
Fri Oct 1 08:16:48 CEST 2021 - jslaby@suse.cz
@ -1605,7 +1703,20 @@ Thu Sep 30 04:53:41 CEST 2021 - mbrugger@suse.com
- arm64: Update config files. (bsc#1185927)
Set PINCTRL_ZYNQMP as build-in.
- commit 4ae263c
- commit 94782db
-------------------------------------------------------------------
Mon Sep 27 16:46:36 CEST 2021 - trenn@suse.com
- Those are all really old, some of them might have been fixed via BIOS enhancements:
- Delete patches.suse/acpi_thermal_passive_blacklist.patch. (bsc#1189969)
- Delete
patches.suse/acpi_thinkpad_introduce_acpi_root_table_boot_param.patch. (bsc#1189968)
- Delete patches.suse/perf_timechart_fix_zero_timestamps.patch. (bsc#1189958)
- Delete patches.suse/pstore_disable_efi_backend_by_default.patch. (bsc#1189961)
- Delete
patches.suse/x86-apic-force-bigsmp-apic-on-IBM-EXA3-4.patch. (bsc#1189956)
- commit c421931
-------------------------------------------------------------------
Mon Sep 27 12:35:22 CEST 2021 - msuchanek@suse.de
@ -1620,6 +1731,20 @@ Mon Sep 27 08:35:53 CEST 2021 - jslaby@suse.cz
- blacklist.conf: add idxd commit
- commit 06dbf6b
-------------------------------------------------------------------
Sun Sep 26 23:30:32 CEST 2021 - mkubecek@suse.cz
- Update to 5.15-rc3
- eliminated 3 patches:
- patches.rpmify/scripts-sorttable-riscv-fix-undelcred-identifier-EM_.patch
- patches.suse/posix-cpu-timers-Fix-spuriously-armed-0-value-itimer.patch
- patches.suse/nvmem-nintendo-otp-add-dependency-on-CONFIG_HAS_IOME.patch
(still meaningful in upstream but no longer needed four our configs)
- refresh configs
- drop NVMEM_NINTENDO_OTP
- i386: drop XEN_PCIDEV_FRONTEND and SWIOTLB_XEN
- commit e48f187
-------------------------------------------------------------------
Sun Sep 26 19:11:12 CEST 2021 - jslaby@suse.cz
@ -1802,6 +1927,12 @@ Sun Sep 26 19:05:29 CEST 2021 - jslaby@suse.cz
(bsc#1012628).
- commit 94242c6
-------------------------------------------------------------------
Sat Sep 25 11:07:54 CEST 2021 - msuchanek@suse.de
- rpm/config.sh: Compress modules with zstd (jsc#SLE-21256).
- commit 66843b7
-------------------------------------------------------------------
Wed Sep 22 17:44:35 CEST 2021 - msuchanek@suse.de
@ -2098,6 +2229,18 @@ Tue Sep 21 17:59:30 CEST 2021 - jslaby@suse.cz
https://build.opensuse.org/request/show/919089
- commit 6abad1e
-------------------------------------------------------------------
Mon Sep 20 07:47:39 CEST 2021 - mkubecek@suse.cz
- Update to 5.15-rc2
- eliminated 2 patches
- patches.suse/memblock-introduce-saner-memblock_free_ptr-interface.patch
- patches.suse/tools-bootconfig-define-memblock_free_ptr-to-fix-build-error.patch
- update configs
- ARCH_NR_GPIO (1024 on x86_64, 512 on i386)
- drop WARN_DYNAMIC_STACK on s390x
- commit 05c92eb
-------------------------------------------------------------------
Sat Sep 18 20:35:21 CEST 2021 - jslaby@suse.cz
@ -2832,6 +2975,15 @@ Fri Sep 17 14:32:36 CEST 2021 - msuchanek@suse.de
This reverts commit 30360abfb58aec2c9ee7b6a27edebe875c90029d.
- commit 413e05b
-------------------------------------------------------------------
Fri Sep 17 13:34:05 CEST 2021 - mkubecek@suse.cz
- nvmem: nintendo-otp: add dependency on CONFIG_HAS_IOMEM
(202108250657.h5CWR7Xf-lkp@intel.com).
Fix s390x/zfcpdump build.
- refresh configs (s390x/zfcpdump: NVMEM_NINTENDO_OTP=n)
- commit 68ad835
-------------------------------------------------------------------
Fri Sep 17 11:19:26 CEST 2021 - msuchanek@suse.de
@ -2868,7 +3020,48 @@ Thu Sep 16 07:45:13 CEST 2021 - jslaby@suse.cz
- posix-cpu-timers: Fix spuriously armed 0-value itimer (timer
breakage).
- commit c8203f6
- commit 2b37340
-------------------------------------------------------------------
Wed Sep 15 21:46:44 CEST 2021 - vbabka@suse.cz
- tools/bootconfig: Define memblock_free_ptr() to fix build error
(Build fix for tools.).
- commit 890a28b
-------------------------------------------------------------------
Wed Sep 15 18:14:45 CEST 2021 - mkubecek@suse.cz
- scripts/sorttable: riscv: fix undelcred identifier 'EM_RISCV'
error (e8965b25-f15b-c7b4-748c-d207dda9c8e8@i2se.com).
Fix build on systems with glibc-devel < 2.24.
- commit 62f1dd0
-------------------------------------------------------------------
Wed Sep 15 17:00:40 CEST 2021 - mkubecek@suse.cz
- config: disable ZERO_CALL_USED_REGS
This was enable due to a misunderstanding, I thought it was a workaround
for a recent CPU vulnerability. Now it rather seems to be just another
hardening with questionable gain and measurable performance impact.
- commit b09844e
-------------------------------------------------------------------
Wed Sep 15 11:48:44 CEST 2021 - vbabka@suse.cz
- memblock: introduce saner 'memblock_free_ptr()' interface
(Fixes memory corruption on boot in 5.15-rc1).
- commit 4311d55
-------------------------------------------------------------------
Wed Sep 15 11:39:01 CEST 2021 - vbabka@suse.cz
- config: disable CONFIG_SYSFB_SIMPLEFB
The new option in 5.15 is a rename from CONFIG_X86_SYSFB which we had disabled
due to bsc#855821. Moreover, enabling CONFIG_SYSFB_SIMPLEFB caused regression
on my UEFI desktop - no printk output on screen between grub's loading of
kernel and initrd, and a gpu modesetting driver taking over.
- commit 69dc36e
-------------------------------------------------------------------
Wed Sep 15 11:07:49 CEST 2021 - jslaby@suse.cz
@ -3431,6 +3624,13 @@ Wed Sep 15 08:43:50 CEST 2021 - tiwai@suse.de
- drm/i915/dp: Use max params for panels < eDP 1.4 (bsc#1190506).
- commit ca483c1
-------------------------------------------------------------------
Mon Sep 13 16:35:48 CEST 2021 - rgoldwyn@suse.com
- Delete patches.suse/apparmor-compatibility-with-v2.x-net.patch (bsc#118997)
Apparmor upgraded to v3.x
- commit a1d1731
-------------------------------------------------------------------
Mon Sep 13 10:47:02 CEST 2021 - tiwai@suse.de
@ -3438,6 +3638,127 @@ Mon Sep 13 10:47:02 CEST 2021 - tiwai@suse.de
queue (bsc#1190424).
- commit 40ccc64
-------------------------------------------------------------------
Mon Sep 13 09:45:53 CEST 2021 - mkubecek@suse.cz
- Update to 5.15-rc1
- eliminated 36 patches (27 stable, 9 mainline)
- patches.kernel.org/*
- patches.suse/Bluetooth-avoid-circular-locks-in-sco_sock_connect.patch
- patches.suse/Bluetooth-btusb-Add-support-for-Foxconn-Mediatek-Chi.patch
- patches.suse/Bluetooth-btusb-Add-support-for-IMC-Networks-Mediate.patch
- patches.suse/Bluetooth-schedule-SCO-timeouts-with-delayed_work.patch
- patches.suse/Bluetooth-switch-to-lock_sock-in-SCO.patch
- patches.suse/HID-usbhid-Simplify-code-in-hid_submit_ctrl.patch
- patches.suse/crypto-ecc-handle-unaligned-input-buffer-in-ecc_swap.patch
- patches.suse/memcg-enable-accounting-of-ipc-resources.patch
- patches.suse/watchdog-Fix-NULL-pointer-dereference-when-releasing.patch
- refresh
- patches.suse/add-suse-supported-flag.patch
- patches.suse/btrfs-use-the-new-VFS-super_block_dev.patch
- patches.suse/suse-hv-guest-os-id.patch
- disable ARM architectures (need config update)
- new config options
- General setup
- CONFIG_WERROR=n
- CONFIG_PRINTK_INDEX=y
- Processor type and features
- CONFIG_PERF_EVENTS_AMD_UNCORE=m
- Firmware Drivers
- CONFIG_SYSFB_SIMPLEFB=y
- Memory Management options
- CONFIG_DAMON=n
- Networking support
- CONFIG_IPV6_IOAM6_LWTUNNEL=n
- CONFIG_MCTP=m
- File systems
- CONFIG_F2FS_IOSTAT=y
- CONFIG_NTFS3_FS=m
- CONFIG_NTFS3_64BIT_CLUSTER=n
- CONFIG_NTFS3_LZX_XPRESS=y
- CONFIG_NTFS3_FS_POSIX_ACL=y
- CONFIG_SMB_SERVER=m
- CONFIG_SMB_SERVER_SMBDIRECT=n
- CONFIG_SMB_SERVER_CHECK_CAP_NET_ADMIN=y
- CONFIG_SMB_SERVER_KERBEROS5=y
- Security options
- CONFIG_ZERO_CALL_USED_REGS=y
- Cryptographic API
- CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64=m
- CONFIG_CRYPTO_SM4_AESNI_AVX2_X86_64=m
- CONFIG_MODULE_SIG_KEY_TYPE_RSA=y
- CONFIG_MODULE_SIG_KEY_TYPE_ECDSA=n
- Kernel hacking
- CONFIG_FAIL_SUNRPC=n
- SCSI device support
- CONFIG_SCSI_UFS_HPB=y
- CONFIG_SCSI_UFS_FAULT_INJECTION=n
- Network device support
- CONFIG_NET_VENDOR_LITEX=y
- CONFIG_MAXLINEAR_GPHY=m
- CONFIG_MHI_WWAN_MBIM=m
- Power management
- CONFIG_CHARGER_CROS_PCHG=m
- CONFIG_SENSORS_AQUACOMPUTER_D5NEXT=m
- CONFIG_SENSORS_SBRMI=m
- CONFIG_REGULATOR_RTQ2134=m
- CONFIG_REGULATOR_RTQ6752=m
- Graphics support
- CONFIG_DRM_VMWGFX_MKSSTATS=n
- CONFIG_DRM_PANEL_WIDECHIPS_WS2401=n
- Sound card support
- CONFIG_SND_HDA_CODEC_CS8409=m
- CONFIG_SND_SOC_AMD_ACP5x=m
- CONFIG_SND_SOC_ICS43432=n
- CONFIG_SND_SOC_SDW_MOCKUP=m
- DMA Engine support
- CONFIG_INTEL_IDXD_COMPAT=y
- CONFIG_AMD_PTDMA=m
- X86 Platform Specific Device Drivers
- CONFIG_MERAKI_MX100=m
- CONFIG_INTEL_SAR_INT1092=m
- IOMMU Hardware Support
- CONFIG_IOMMU_DEFAULT_DMA_STRICT=n
- CONFIG_IOMMU_DEFAULT_DMA_LAZY=n
- Industrial I/O support
- CONFIG_SENSIRION_SGP40=n
- CONFIG_AD5110=n
- Misc devices
- CONFIG_I2C_VIRTIO=m
- CONFIG_GPIO_VIRTIO=m
- CONFIG_DMABUF_SYSFS_STATS=n
- CONFIG_VDPA_USER=m
- CONFIG_NVMEM_NINTENDO_OTP=m
- OF dependent (i386, ppc64/ppc64le, riscv64)
- HI6421V600_IRQ=m
- LITEX_LITEETH=m
- MFD_RSMU_I2C=n
- MFD_RSMU_SPI=n
- VIDEO_IMX335=m
- VIDEO_IMX412=m
- VIDEO_OV9282=m
- DRM_PANEL_INNOLUX_EJ030NA=n
- DRM_PANEL_SAMSUNG_ATNA33XC20=n
- DRM_PANEL_SAMSUNG_DB7430=n
- COMMON_CLK_XLNX_CLKWZRD=m
- DMA_RESTRICTED_POOL=n
- i386
- CS89x0_ISA=n
- ppc64
- DEBUG_WX=n
- PTDUMP_DEBUGFS=n
- s390x
- KCSAN=n
- KFENCE=y (=n in zfcpdump)
- KFENCE_STATIC_KEYS=y
- KFENCE_SAMPLE_INTERVAL=0
- KFENCE_NUM_OBJECTS=255
- KFENCE_STRESS_TEST_FAULTS=0
- riscv64
- POWER_RESET_TPS65086=y
- DRM_PANEL_ILITEK_ILI9341=n
- commit 8787773
-------------------------------------------------------------------
Mon Sep 13 09:37:40 CEST 2021 - martin.wilck@suse.com

View File

@ -17,11 +17,11 @@
# needssslcertforbuild
%define srcversion 5.14
%define patchversion 5.14.15
%define srcversion 5.15
%define patchversion 5.15.0
%define variant %{nil}
%define vanilla_only 0
%define compress_modules xz
%define compress_modules zstd
%define compress_vmlinux xz
%define livepatch livepatch%{nil}
@ -107,9 +107,9 @@ Name: kernel-pae
Summary: Kernel with PAE Support
License: GPL-2.0-only
Group: System/Kernel
Version: 5.14.15
Version: 5.15.0
%if 0%{?is_kotd}
Release: <RELEASE>.g2ba76d0
Release: <RELEASE>.g5a1fa5e
%else
Release: 0
%endif
@ -135,7 +135,7 @@ BuildRequires: modutils
BuildRequires: openssl
BuildRequires: pesign-obs-integration
# pahole for CONFIG_DEBUG_INFO_BTF - ToDo: make it conditional
BuildRequires: dwarves >= 1.21
BuildRequires: dwarves >= 1.22
# for objtool
BuildRequires: libelf-devel
# required for 50-check-kernel-build-id rpm check
@ -231,10 +231,10 @@ Conflicts: hyper-v < 4
Conflicts: libc.so.6()(64bit)
%endif
Provides: kernel = %version-%source_rel
Provides: kernel-%build_flavor-base-srchash-2ba76d001db4804d77f96776bae678382f7137c3
Provides: kernel-srchash-2ba76d001db4804d77f96776bae678382f7137c3
Provides: kernel-%build_flavor-base-srchash-5a1fa5e459da98061f01493a2d0eab3731f49916
Provides: kernel-srchash-5a1fa5e459da98061f01493a2d0eab3731f49916
# END COMMON DEPS
Provides: %name-srchash-2ba76d001db4804d77f96776bae678382f7137c3
Provides: %name-srchash-5a1fa5e459da98061f01493a2d0eab3731f49916
%ifarch %ix86
Provides: kernel-bigsmp = 2.6.17
Obsoletes: kernel-bigsmp <= 2.6.17
@ -1406,7 +1406,7 @@ Requires: kernel-source-vanilla = %version-%source_rel
Supplements: packageand(%name:kernel-source-vanilla)
%endif
%if "%CONFIG_DEBUG_INFO_BTF_MODULES" == "y"
Requires: dwarves >= 1.21
Requires: dwarves >= 1.22
%endif
%ifarch %ix86
Provides: kernel-vmi-devel = 2.6.38

View File

@ -1,3 +1,38 @@
-------------------------------------------------------------------
Sun Oct 31 23:59:37 CET 2021 - mkubecek@suse.cz
- Update to 5.15 final
- refresh configs
- drop CONFIG_RESET_PISTACHIO
- commit 2ab31e7
-------------------------------------------------------------------
Sun Oct 31 23:48:08 CET 2021 - mkubecek@suse.cz
- config: update and enable armv6hl
Update armv6hl configs to 5.15-rc7 and enable them. Where possible, values
are taken from armv7hl, the rest is guesswork based on values of similar
config options.
- commit 22c5286
-------------------------------------------------------------------
Sun Oct 31 23:40:56 CET 2021 - mkubecek@suse.cz
- config: update and enable armv7hl
Update armv7hl configs to 5.15-rc7 and enable them. Where possible, values
are taken from arm64, the rest is guesswork based on values of similar
config options.
- commit 3b362e7
-------------------------------------------------------------------
Sun Oct 31 23:29:12 CET 2021 - mkubecek@suse.cz
- config: update and enable arm64
Update arm64 configs to 5.15-rc7 and enable them. Where possible, values
are taken from x86_64, the rest is guesswork based on values of similar
config options.
- commit 482d5b4
-------------------------------------------------------------------
Fri Oct 29 17:33:37 CEST 2021 - tiwai@suse.de
@ -13,7 +48,26 @@ Fri Oct 29 17:33:37 CEST 2021 - tiwai@suse.de
rtw89_mac_enable_bb_rf (bsc#1191321).
- rtw89: Fix two spelling mistakes in debug messages
(bsc#1191321).
- commit 2ba76d0
- rtw89: Fix variable dereferenced before check 'sta'
(bsc#1191321).
- rtw89: fix return value in hfc_pub_cfg_chk (bsc#1191321).
- rtw89: remove duplicate register definitions (bsc#1191321).
- rtw89: fix error function parameter (bsc#1191321).
- rtw89: remove unneeded semicolon (bsc#1191321).
- rtw89: fix return value check in rtw89_cam_send_sec_key_cmd()
(bsc#1191321).
- rtw89: Remove redundant check of ret after call to
rtw89_mac_enable_bb_rf (bsc#1191321).
- rtw89: Fix two spelling mistakes in debug messages
(bsc#1191321).
- commit 719bb03
-------------------------------------------------------------------
Thu Oct 28 17:01:59 CEST 2021 - ykaukab@suse.de
- config: arm64: enable dpaa2 restool support
References: bsc#1191190
- commit c86f145
-------------------------------------------------------------------
Wed Oct 27 10:29:29 CEST 2021 - jslaby@suse.cz
@ -293,6 +347,12 @@ Wed Oct 27 10:29:29 CEST 2021 - jslaby@suse.cz
- Update config files.
- commit 3416a5a
-------------------------------------------------------------------
Mon Oct 25 20:41:14 CEST 2021 - mkubecek@suse.cz
- Update to 5.15-rc7
- commit 89a05b7
-------------------------------------------------------------------
Thu Oct 21 07:05:03 CEST 2021 - jslaby@suse.cz
@ -555,12 +615,19 @@ Thu Oct 21 06:25:12 CEST 2021 - jslaby@suse.cz
(bsc#1012628).
- commit 6859230
-------------------------------------------------------------------
Wed Oct 20 16:19:53 CEST 2021 - jack@suse.cz
- Update tags in patches.suse/readahead-request-tunables.patch (VM
Performance, bsc#548529 bsc#1189955).
- commit b531271
-------------------------------------------------------------------
Wed Oct 20 15:53:19 CEST 2021 - tiwai@suse.de
- media: firewire: firedtv-avc: fix a buffer overflow in
avc_ca_pmt() (CVE-2021-3542 bsc#1184673).
- commit 08ab8da
- commit 45f5ddd
-------------------------------------------------------------------
Wed Oct 20 11:25:06 CEST 2021 - jslaby@suse.cz
@ -569,6 +636,13 @@ Wed Oct 20 11:25:06 CEST 2021 - jslaby@suse.cz
breakage).
- commit 565cd48
-------------------------------------------------------------------
Wed Oct 20 11:14:15 CEST 2021 - msuchanek@suse.de
- kernel-binary.spec: Bump dwarves requirement to 1.22.
1.22 is finally released, and it is required for functionality.
- commit c88d345
-------------------------------------------------------------------
Tue Oct 19 11:14:43 CEST 2021 - dmueller@suse.com
@ -586,7 +660,15 @@ Tue Oct 19 11:14:43 CEST 2021 - dmueller@suse.com
Mon Oct 18 15:56:46 CEST 2021 - tiwai@suse.de
- Update upstream commit id for rtw89 patch (bsc#1191321)
- commit 8dccb66
- commit 9587a7b
-------------------------------------------------------------------
Mon Oct 18 08:25:00 CEST 2021 - mkubecek@suse.cz
- Update to 5.15-rc6
- refresh configs
- drop SIMPLE_PM_BUS
- commit b7fe390
-------------------------------------------------------------------
Sun Oct 17 12:06:12 CEST 2021 - jslaby@suse.cz
@ -913,7 +995,17 @@ Mon Oct 11 17:36:41 CEST 2021 - mbrugger@suse.com
Mon Oct 11 15:49:06 CEST 2021 - tiwai@suse.de
- Enable CONFIG_RTW88_DEBUG and CONFIG_RTW89_DEBUG on debug flavors (bsc#1191321)
- commit a76143b
- commit d98701e
-------------------------------------------------------------------
Mon Oct 11 08:27:50 CEST 2021 - mkubecek@suse.cz
- Update to 5.15-rc5
- update configs
- FIRMWARE_MEMMAP=y (ppc64, ppc64le, s390x)
- FW_CFG_SYSFS=m (ppc64)
- FB_SIMPLE=n (s390x)
- commit f616781
-------------------------------------------------------------------
Sun Oct 10 10:34:14 CEST 2021 - jslaby@suse.cz
@ -1009,7 +1101,7 @@ Fri Oct 8 15:22:18 CEST 2021 - tiwai@suse.de
- iwlwifi: Fix MODULE_FIRMWARE() for non-existing ucode version
(boo#1191417).
- commit 6597512
- commit b3fa747
-------------------------------------------------------------------
Thu Oct 7 09:53:27 CEST 2021 - jslaby@suse.cz
@ -1318,12 +1410,18 @@ Tue Oct 5 16:04:12 CEST 2021 - ludwig.nussel@suse.de
- rpm: use _rpmmacrodir (boo#1191384)
- commit e350c14
-------------------------------------------------------------------
Mon Oct 4 00:30:43 CEST 2021 - mkubecek@suse.cz
- Update to 5.15-rc4
- commit 01d91cd
-------------------------------------------------------------------
Fri Oct 1 09:22:19 CEST 2021 - tiwai@suse.de
- ALSA: usb-audio: Restrict rates for the shared clocks
(bsc#1190418).
- commit d0ace7f
- commit ffe0c6a
-------------------------------------------------------------------
Fri Oct 1 08:16:48 CEST 2021 - jslaby@suse.cz
@ -1605,7 +1703,20 @@ Thu Sep 30 04:53:41 CEST 2021 - mbrugger@suse.com
- arm64: Update config files. (bsc#1185927)
Set PINCTRL_ZYNQMP as build-in.
- commit 4ae263c
- commit 94782db
-------------------------------------------------------------------
Mon Sep 27 16:46:36 CEST 2021 - trenn@suse.com
- Those are all really old, some of them might have been fixed via BIOS enhancements:
- Delete patches.suse/acpi_thermal_passive_blacklist.patch. (bsc#1189969)
- Delete
patches.suse/acpi_thinkpad_introduce_acpi_root_table_boot_param.patch. (bsc#1189968)
- Delete patches.suse/perf_timechart_fix_zero_timestamps.patch. (bsc#1189958)
- Delete patches.suse/pstore_disable_efi_backend_by_default.patch. (bsc#1189961)
- Delete
patches.suse/x86-apic-force-bigsmp-apic-on-IBM-EXA3-4.patch. (bsc#1189956)
- commit c421931
-------------------------------------------------------------------
Mon Sep 27 12:35:22 CEST 2021 - msuchanek@suse.de
@ -1620,6 +1731,20 @@ Mon Sep 27 08:35:53 CEST 2021 - jslaby@suse.cz
- blacklist.conf: add idxd commit
- commit 06dbf6b
-------------------------------------------------------------------
Sun Sep 26 23:30:32 CEST 2021 - mkubecek@suse.cz
- Update to 5.15-rc3
- eliminated 3 patches:
- patches.rpmify/scripts-sorttable-riscv-fix-undelcred-identifier-EM_.patch
- patches.suse/posix-cpu-timers-Fix-spuriously-armed-0-value-itimer.patch
- patches.suse/nvmem-nintendo-otp-add-dependency-on-CONFIG_HAS_IOME.patch
(still meaningful in upstream but no longer needed four our configs)
- refresh configs
- drop NVMEM_NINTENDO_OTP
- i386: drop XEN_PCIDEV_FRONTEND and SWIOTLB_XEN
- commit e48f187
-------------------------------------------------------------------
Sun Sep 26 19:11:12 CEST 2021 - jslaby@suse.cz
@ -1802,6 +1927,12 @@ Sun Sep 26 19:05:29 CEST 2021 - jslaby@suse.cz
(bsc#1012628).
- commit 94242c6
-------------------------------------------------------------------
Sat Sep 25 11:07:54 CEST 2021 - msuchanek@suse.de
- rpm/config.sh: Compress modules with zstd (jsc#SLE-21256).
- commit 66843b7
-------------------------------------------------------------------
Wed Sep 22 17:44:35 CEST 2021 - msuchanek@suse.de
@ -2098,6 +2229,18 @@ Tue Sep 21 17:59:30 CEST 2021 - jslaby@suse.cz
https://build.opensuse.org/request/show/919089
- commit 6abad1e
-------------------------------------------------------------------
Mon Sep 20 07:47:39 CEST 2021 - mkubecek@suse.cz
- Update to 5.15-rc2
- eliminated 2 patches
- patches.suse/memblock-introduce-saner-memblock_free_ptr-interface.patch
- patches.suse/tools-bootconfig-define-memblock_free_ptr-to-fix-build-error.patch
- update configs
- ARCH_NR_GPIO (1024 on x86_64, 512 on i386)
- drop WARN_DYNAMIC_STACK on s390x
- commit 05c92eb
-------------------------------------------------------------------
Sat Sep 18 20:35:21 CEST 2021 - jslaby@suse.cz
@ -2832,6 +2975,15 @@ Fri Sep 17 14:32:36 CEST 2021 - msuchanek@suse.de
This reverts commit 30360abfb58aec2c9ee7b6a27edebe875c90029d.
- commit 413e05b
-------------------------------------------------------------------
Fri Sep 17 13:34:05 CEST 2021 - mkubecek@suse.cz
- nvmem: nintendo-otp: add dependency on CONFIG_HAS_IOMEM
(202108250657.h5CWR7Xf-lkp@intel.com).
Fix s390x/zfcpdump build.
- refresh configs (s390x/zfcpdump: NVMEM_NINTENDO_OTP=n)
- commit 68ad835
-------------------------------------------------------------------
Fri Sep 17 11:19:26 CEST 2021 - msuchanek@suse.de
@ -2868,7 +3020,48 @@ Thu Sep 16 07:45:13 CEST 2021 - jslaby@suse.cz
- posix-cpu-timers: Fix spuriously armed 0-value itimer (timer
breakage).
- commit c8203f6
- commit 2b37340
-------------------------------------------------------------------
Wed Sep 15 21:46:44 CEST 2021 - vbabka@suse.cz
- tools/bootconfig: Define memblock_free_ptr() to fix build error
(Build fix for tools.).
- commit 890a28b
-------------------------------------------------------------------
Wed Sep 15 18:14:45 CEST 2021 - mkubecek@suse.cz
- scripts/sorttable: riscv: fix undelcred identifier 'EM_RISCV'
error (e8965b25-f15b-c7b4-748c-d207dda9c8e8@i2se.com).
Fix build on systems with glibc-devel < 2.24.
- commit 62f1dd0
-------------------------------------------------------------------
Wed Sep 15 17:00:40 CEST 2021 - mkubecek@suse.cz
- config: disable ZERO_CALL_USED_REGS
This was enable due to a misunderstanding, I thought it was a workaround
for a recent CPU vulnerability. Now it rather seems to be just another
hardening with questionable gain and measurable performance impact.
- commit b09844e
-------------------------------------------------------------------
Wed Sep 15 11:48:44 CEST 2021 - vbabka@suse.cz
- memblock: introduce saner 'memblock_free_ptr()' interface
(Fixes memory corruption on boot in 5.15-rc1).
- commit 4311d55
-------------------------------------------------------------------
Wed Sep 15 11:39:01 CEST 2021 - vbabka@suse.cz
- config: disable CONFIG_SYSFB_SIMPLEFB
The new option in 5.15 is a rename from CONFIG_X86_SYSFB which we had disabled
due to bsc#855821. Moreover, enabling CONFIG_SYSFB_SIMPLEFB caused regression
on my UEFI desktop - no printk output on screen between grub's loading of
kernel and initrd, and a gpu modesetting driver taking over.
- commit 69dc36e
-------------------------------------------------------------------
Wed Sep 15 11:07:49 CEST 2021 - jslaby@suse.cz
@ -3431,6 +3624,13 @@ Wed Sep 15 08:43:50 CEST 2021 - tiwai@suse.de
- drm/i915/dp: Use max params for panels < eDP 1.4 (bsc#1190506).
- commit ca483c1
-------------------------------------------------------------------
Mon Sep 13 16:35:48 CEST 2021 - rgoldwyn@suse.com
- Delete patches.suse/apparmor-compatibility-with-v2.x-net.patch (bsc#118997)
Apparmor upgraded to v3.x
- commit a1d1731
-------------------------------------------------------------------
Mon Sep 13 10:47:02 CEST 2021 - tiwai@suse.de
@ -3438,6 +3638,127 @@ Mon Sep 13 10:47:02 CEST 2021 - tiwai@suse.de
queue (bsc#1190424).
- commit 40ccc64
-------------------------------------------------------------------
Mon Sep 13 09:45:53 CEST 2021 - mkubecek@suse.cz
- Update to 5.15-rc1
- eliminated 36 patches (27 stable, 9 mainline)
- patches.kernel.org/*
- patches.suse/Bluetooth-avoid-circular-locks-in-sco_sock_connect.patch
- patches.suse/Bluetooth-btusb-Add-support-for-Foxconn-Mediatek-Chi.patch
- patches.suse/Bluetooth-btusb-Add-support-for-IMC-Networks-Mediate.patch
- patches.suse/Bluetooth-schedule-SCO-timeouts-with-delayed_work.patch
- patches.suse/Bluetooth-switch-to-lock_sock-in-SCO.patch
- patches.suse/HID-usbhid-Simplify-code-in-hid_submit_ctrl.patch
- patches.suse/crypto-ecc-handle-unaligned-input-buffer-in-ecc_swap.patch
- patches.suse/memcg-enable-accounting-of-ipc-resources.patch
- patches.suse/watchdog-Fix-NULL-pointer-dereference-when-releasing.patch
- refresh
- patches.suse/add-suse-supported-flag.patch
- patches.suse/btrfs-use-the-new-VFS-super_block_dev.patch
- patches.suse/suse-hv-guest-os-id.patch
- disable ARM architectures (need config update)
- new config options
- General setup
- CONFIG_WERROR=n
- CONFIG_PRINTK_INDEX=y
- Processor type and features
- CONFIG_PERF_EVENTS_AMD_UNCORE=m
- Firmware Drivers
- CONFIG_SYSFB_SIMPLEFB=y
- Memory Management options
- CONFIG_DAMON=n
- Networking support
- CONFIG_IPV6_IOAM6_LWTUNNEL=n
- CONFIG_MCTP=m
- File systems
- CONFIG_F2FS_IOSTAT=y
- CONFIG_NTFS3_FS=m
- CONFIG_NTFS3_64BIT_CLUSTER=n
- CONFIG_NTFS3_LZX_XPRESS=y
- CONFIG_NTFS3_FS_POSIX_ACL=y
- CONFIG_SMB_SERVER=m
- CONFIG_SMB_SERVER_SMBDIRECT=n
- CONFIG_SMB_SERVER_CHECK_CAP_NET_ADMIN=y
- CONFIG_SMB_SERVER_KERBEROS5=y
- Security options
- CONFIG_ZERO_CALL_USED_REGS=y
- Cryptographic API
- CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64=m
- CONFIG_CRYPTO_SM4_AESNI_AVX2_X86_64=m
- CONFIG_MODULE_SIG_KEY_TYPE_RSA=y
- CONFIG_MODULE_SIG_KEY_TYPE_ECDSA=n
- Kernel hacking
- CONFIG_FAIL_SUNRPC=n
- SCSI device support
- CONFIG_SCSI_UFS_HPB=y
- CONFIG_SCSI_UFS_FAULT_INJECTION=n
- Network device support
- CONFIG_NET_VENDOR_LITEX=y
- CONFIG_MAXLINEAR_GPHY=m
- CONFIG_MHI_WWAN_MBIM=m
- Power management
- CONFIG_CHARGER_CROS_PCHG=m
- CONFIG_SENSORS_AQUACOMPUTER_D5NEXT=m
- CONFIG_SENSORS_SBRMI=m
- CONFIG_REGULATOR_RTQ2134=m
- CONFIG_REGULATOR_RTQ6752=m
- Graphics support
- CONFIG_DRM_VMWGFX_MKSSTATS=n
- CONFIG_DRM_PANEL_WIDECHIPS_WS2401=n
- Sound card support
- CONFIG_SND_HDA_CODEC_CS8409=m
- CONFIG_SND_SOC_AMD_ACP5x=m
- CONFIG_SND_SOC_ICS43432=n
- CONFIG_SND_SOC_SDW_MOCKUP=m
- DMA Engine support
- CONFIG_INTEL_IDXD_COMPAT=y
- CONFIG_AMD_PTDMA=m
- X86 Platform Specific Device Drivers
- CONFIG_MERAKI_MX100=m
- CONFIG_INTEL_SAR_INT1092=m
- IOMMU Hardware Support
- CONFIG_IOMMU_DEFAULT_DMA_STRICT=n
- CONFIG_IOMMU_DEFAULT_DMA_LAZY=n
- Industrial I/O support
- CONFIG_SENSIRION_SGP40=n
- CONFIG_AD5110=n
- Misc devices
- CONFIG_I2C_VIRTIO=m
- CONFIG_GPIO_VIRTIO=m
- CONFIG_DMABUF_SYSFS_STATS=n
- CONFIG_VDPA_USER=m
- CONFIG_NVMEM_NINTENDO_OTP=m
- OF dependent (i386, ppc64/ppc64le, riscv64)
- HI6421V600_IRQ=m
- LITEX_LITEETH=m
- MFD_RSMU_I2C=n
- MFD_RSMU_SPI=n
- VIDEO_IMX335=m
- VIDEO_IMX412=m
- VIDEO_OV9282=m
- DRM_PANEL_INNOLUX_EJ030NA=n
- DRM_PANEL_SAMSUNG_ATNA33XC20=n
- DRM_PANEL_SAMSUNG_DB7430=n
- COMMON_CLK_XLNX_CLKWZRD=m
- DMA_RESTRICTED_POOL=n
- i386
- CS89x0_ISA=n
- ppc64
- DEBUG_WX=n
- PTDUMP_DEBUGFS=n
- s390x
- KCSAN=n
- KFENCE=y (=n in zfcpdump)
- KFENCE_STATIC_KEYS=y
- KFENCE_SAMPLE_INTERVAL=0
- KFENCE_NUM_OBJECTS=255
- KFENCE_STRESS_TEST_FAULTS=0
- riscv64
- POWER_RESET_TPS65086=y
- DRM_PANEL_ILITEK_ILI9341=n
- commit 8787773
-------------------------------------------------------------------
Mon Sep 13 09:37:40 CEST 2021 - martin.wilck@suse.com

View File

@ -17,8 +17,8 @@
# icecream 0
%define srcversion 5.14
%define patchversion 5.14.15
%define srcversion 5.15
%define patchversion 5.15.0
%define variant %{nil}
%define vanilla_only 0
@ -35,9 +35,9 @@ Name: kernel-source
Summary: The Linux Kernel Sources
License: GPL-2.0-only
Group: Development/Sources
Version: 5.14.15
Version: 5.15.0
%if 0%{?is_kotd}
Release: <RELEASE>.g2ba76d0
Release: <RELEASE>.g5a1fa5e
%else
Release: 0
%endif
@ -48,7 +48,7 @@ BuildRequires: fdupes
BuildRequires: sed
Requires(post): coreutils sed
Provides: %name = %version-%source_rel
Provides: %name-srchash-2ba76d001db4804d77f96776bae678382f7137c3
Provides: %name-srchash-5a1fa5e459da98061f01493a2d0eab3731f49916
Provides: linux
Provides: multiversion(kernel)
Source0: http://www.kernel.org/pub/linux/kernel/v5.x/linux-%srcversion.tar.xz

View File

@ -1,3 +1,38 @@
-------------------------------------------------------------------
Sun Oct 31 23:59:37 CET 2021 - mkubecek@suse.cz
- Update to 5.15 final
- refresh configs
- drop CONFIG_RESET_PISTACHIO
- commit 2ab31e7
-------------------------------------------------------------------
Sun Oct 31 23:48:08 CET 2021 - mkubecek@suse.cz
- config: update and enable armv6hl
Update armv6hl configs to 5.15-rc7 and enable them. Where possible, values
are taken from armv7hl, the rest is guesswork based on values of similar
config options.
- commit 22c5286
-------------------------------------------------------------------
Sun Oct 31 23:40:56 CET 2021 - mkubecek@suse.cz
- config: update and enable armv7hl
Update armv7hl configs to 5.15-rc7 and enable them. Where possible, values
are taken from arm64, the rest is guesswork based on values of similar
config options.
- commit 3b362e7
-------------------------------------------------------------------
Sun Oct 31 23:29:12 CET 2021 - mkubecek@suse.cz
- config: update and enable arm64
Update arm64 configs to 5.15-rc7 and enable them. Where possible, values
are taken from x86_64, the rest is guesswork based on values of similar
config options.
- commit 482d5b4
-------------------------------------------------------------------
Fri Oct 29 17:33:37 CEST 2021 - tiwai@suse.de
@ -13,7 +48,26 @@ Fri Oct 29 17:33:37 CEST 2021 - tiwai@suse.de
rtw89_mac_enable_bb_rf (bsc#1191321).
- rtw89: Fix two spelling mistakes in debug messages
(bsc#1191321).
- commit 2ba76d0
- rtw89: Fix variable dereferenced before check 'sta'
(bsc#1191321).
- rtw89: fix return value in hfc_pub_cfg_chk (bsc#1191321).
- rtw89: remove duplicate register definitions (bsc#1191321).
- rtw89: fix error function parameter (bsc#1191321).
- rtw89: remove unneeded semicolon (bsc#1191321).
- rtw89: fix return value check in rtw89_cam_send_sec_key_cmd()
(bsc#1191321).
- rtw89: Remove redundant check of ret after call to
rtw89_mac_enable_bb_rf (bsc#1191321).
- rtw89: Fix two spelling mistakes in debug messages
(bsc#1191321).
- commit 719bb03
-------------------------------------------------------------------
Thu Oct 28 17:01:59 CEST 2021 - ykaukab@suse.de
- config: arm64: enable dpaa2 restool support
References: bsc#1191190
- commit c86f145
-------------------------------------------------------------------
Wed Oct 27 10:29:29 CEST 2021 - jslaby@suse.cz
@ -293,6 +347,12 @@ Wed Oct 27 10:29:29 CEST 2021 - jslaby@suse.cz
- Update config files.
- commit 3416a5a
-------------------------------------------------------------------
Mon Oct 25 20:41:14 CEST 2021 - mkubecek@suse.cz
- Update to 5.15-rc7
- commit 89a05b7
-------------------------------------------------------------------
Thu Oct 21 07:05:03 CEST 2021 - jslaby@suse.cz
@ -555,12 +615,19 @@ Thu Oct 21 06:25:12 CEST 2021 - jslaby@suse.cz
(bsc#1012628).
- commit 6859230
-------------------------------------------------------------------
Wed Oct 20 16:19:53 CEST 2021 - jack@suse.cz
- Update tags in patches.suse/readahead-request-tunables.patch (VM
Performance, bsc#548529 bsc#1189955).
- commit b531271
-------------------------------------------------------------------
Wed Oct 20 15:53:19 CEST 2021 - tiwai@suse.de
- media: firewire: firedtv-avc: fix a buffer overflow in
avc_ca_pmt() (CVE-2021-3542 bsc#1184673).
- commit 08ab8da
- commit 45f5ddd
-------------------------------------------------------------------
Wed Oct 20 11:25:06 CEST 2021 - jslaby@suse.cz
@ -569,6 +636,13 @@ Wed Oct 20 11:25:06 CEST 2021 - jslaby@suse.cz
breakage).
- commit 565cd48
-------------------------------------------------------------------
Wed Oct 20 11:14:15 CEST 2021 - msuchanek@suse.de
- kernel-binary.spec: Bump dwarves requirement to 1.22.
1.22 is finally released, and it is required for functionality.
- commit c88d345
-------------------------------------------------------------------
Tue Oct 19 11:14:43 CEST 2021 - dmueller@suse.com
@ -586,7 +660,15 @@ Tue Oct 19 11:14:43 CEST 2021 - dmueller@suse.com
Mon Oct 18 15:56:46 CEST 2021 - tiwai@suse.de
- Update upstream commit id for rtw89 patch (bsc#1191321)
- commit 8dccb66
- commit 9587a7b
-------------------------------------------------------------------
Mon Oct 18 08:25:00 CEST 2021 - mkubecek@suse.cz
- Update to 5.15-rc6
- refresh configs
- drop SIMPLE_PM_BUS
- commit b7fe390
-------------------------------------------------------------------
Sun Oct 17 12:06:12 CEST 2021 - jslaby@suse.cz
@ -913,7 +995,17 @@ Mon Oct 11 17:36:41 CEST 2021 - mbrugger@suse.com
Mon Oct 11 15:49:06 CEST 2021 - tiwai@suse.de
- Enable CONFIG_RTW88_DEBUG and CONFIG_RTW89_DEBUG on debug flavors (bsc#1191321)
- commit a76143b
- commit d98701e
-------------------------------------------------------------------
Mon Oct 11 08:27:50 CEST 2021 - mkubecek@suse.cz
- Update to 5.15-rc5
- update configs
- FIRMWARE_MEMMAP=y (ppc64, ppc64le, s390x)
- FW_CFG_SYSFS=m (ppc64)
- FB_SIMPLE=n (s390x)
- commit f616781
-------------------------------------------------------------------
Sun Oct 10 10:34:14 CEST 2021 - jslaby@suse.cz
@ -1009,7 +1101,7 @@ Fri Oct 8 15:22:18 CEST 2021 - tiwai@suse.de
- iwlwifi: Fix MODULE_FIRMWARE() for non-existing ucode version
(boo#1191417).
- commit 6597512
- commit b3fa747
-------------------------------------------------------------------
Thu Oct 7 09:53:27 CEST 2021 - jslaby@suse.cz
@ -1318,12 +1410,18 @@ Tue Oct 5 16:04:12 CEST 2021 - ludwig.nussel@suse.de
- rpm: use _rpmmacrodir (boo#1191384)
- commit e350c14
-------------------------------------------------------------------
Mon Oct 4 00:30:43 CEST 2021 - mkubecek@suse.cz
- Update to 5.15-rc4
- commit 01d91cd
-------------------------------------------------------------------
Fri Oct 1 09:22:19 CEST 2021 - tiwai@suse.de
- ALSA: usb-audio: Restrict rates for the shared clocks
(bsc#1190418).
- commit d0ace7f
- commit ffe0c6a
-------------------------------------------------------------------
Fri Oct 1 08:16:48 CEST 2021 - jslaby@suse.cz
@ -1605,7 +1703,20 @@ Thu Sep 30 04:53:41 CEST 2021 - mbrugger@suse.com
- arm64: Update config files. (bsc#1185927)
Set PINCTRL_ZYNQMP as build-in.
- commit 4ae263c
- commit 94782db
-------------------------------------------------------------------
Mon Sep 27 16:46:36 CEST 2021 - trenn@suse.com
- Those are all really old, some of them might have been fixed via BIOS enhancements:
- Delete patches.suse/acpi_thermal_passive_blacklist.patch. (bsc#1189969)
- Delete
patches.suse/acpi_thinkpad_introduce_acpi_root_table_boot_param.patch. (bsc#1189968)
- Delete patches.suse/perf_timechart_fix_zero_timestamps.patch. (bsc#1189958)
- Delete patches.suse/pstore_disable_efi_backend_by_default.patch. (bsc#1189961)
- Delete
patches.suse/x86-apic-force-bigsmp-apic-on-IBM-EXA3-4.patch. (bsc#1189956)
- commit c421931
-------------------------------------------------------------------
Mon Sep 27 12:35:22 CEST 2021 - msuchanek@suse.de
@ -1620,6 +1731,20 @@ Mon Sep 27 08:35:53 CEST 2021 - jslaby@suse.cz
- blacklist.conf: add idxd commit
- commit 06dbf6b
-------------------------------------------------------------------
Sun Sep 26 23:30:32 CEST 2021 - mkubecek@suse.cz
- Update to 5.15-rc3
- eliminated 3 patches:
- patches.rpmify/scripts-sorttable-riscv-fix-undelcred-identifier-EM_.patch
- patches.suse/posix-cpu-timers-Fix-spuriously-armed-0-value-itimer.patch
- patches.suse/nvmem-nintendo-otp-add-dependency-on-CONFIG_HAS_IOME.patch
(still meaningful in upstream but no longer needed four our configs)
- refresh configs
- drop NVMEM_NINTENDO_OTP
- i386: drop XEN_PCIDEV_FRONTEND and SWIOTLB_XEN
- commit e48f187
-------------------------------------------------------------------
Sun Sep 26 19:11:12 CEST 2021 - jslaby@suse.cz
@ -1802,6 +1927,12 @@ Sun Sep 26 19:05:29 CEST 2021 - jslaby@suse.cz
(bsc#1012628).
- commit 94242c6
-------------------------------------------------------------------
Sat Sep 25 11:07:54 CEST 2021 - msuchanek@suse.de
- rpm/config.sh: Compress modules with zstd (jsc#SLE-21256).
- commit 66843b7
-------------------------------------------------------------------
Wed Sep 22 17:44:35 CEST 2021 - msuchanek@suse.de
@ -2098,6 +2229,18 @@ Tue Sep 21 17:59:30 CEST 2021 - jslaby@suse.cz
https://build.opensuse.org/request/show/919089
- commit 6abad1e
-------------------------------------------------------------------
Mon Sep 20 07:47:39 CEST 2021 - mkubecek@suse.cz
- Update to 5.15-rc2
- eliminated 2 patches
- patches.suse/memblock-introduce-saner-memblock_free_ptr-interface.patch
- patches.suse/tools-bootconfig-define-memblock_free_ptr-to-fix-build-error.patch
- update configs
- ARCH_NR_GPIO (1024 on x86_64, 512 on i386)
- drop WARN_DYNAMIC_STACK on s390x
- commit 05c92eb
-------------------------------------------------------------------
Sat Sep 18 20:35:21 CEST 2021 - jslaby@suse.cz
@ -2832,6 +2975,15 @@ Fri Sep 17 14:32:36 CEST 2021 - msuchanek@suse.de
This reverts commit 30360abfb58aec2c9ee7b6a27edebe875c90029d.
- commit 413e05b
-------------------------------------------------------------------
Fri Sep 17 13:34:05 CEST 2021 - mkubecek@suse.cz
- nvmem: nintendo-otp: add dependency on CONFIG_HAS_IOMEM
(202108250657.h5CWR7Xf-lkp@intel.com).
Fix s390x/zfcpdump build.
- refresh configs (s390x/zfcpdump: NVMEM_NINTENDO_OTP=n)
- commit 68ad835
-------------------------------------------------------------------
Fri Sep 17 11:19:26 CEST 2021 - msuchanek@suse.de
@ -2868,7 +3020,48 @@ Thu Sep 16 07:45:13 CEST 2021 - jslaby@suse.cz
- posix-cpu-timers: Fix spuriously armed 0-value itimer (timer
breakage).
- commit c8203f6
- commit 2b37340
-------------------------------------------------------------------
Wed Sep 15 21:46:44 CEST 2021 - vbabka@suse.cz
- tools/bootconfig: Define memblock_free_ptr() to fix build error
(Build fix for tools.).
- commit 890a28b
-------------------------------------------------------------------
Wed Sep 15 18:14:45 CEST 2021 - mkubecek@suse.cz
- scripts/sorttable: riscv: fix undelcred identifier 'EM_RISCV'
error (e8965b25-f15b-c7b4-748c-d207dda9c8e8@i2se.com).
Fix build on systems with glibc-devel < 2.24.
- commit 62f1dd0
-------------------------------------------------------------------
Wed Sep 15 17:00:40 CEST 2021 - mkubecek@suse.cz
- config: disable ZERO_CALL_USED_REGS
This was enable due to a misunderstanding, I thought it was a workaround
for a recent CPU vulnerability. Now it rather seems to be just another
hardening with questionable gain and measurable performance impact.
- commit b09844e
-------------------------------------------------------------------
Wed Sep 15 11:48:44 CEST 2021 - vbabka@suse.cz
- memblock: introduce saner 'memblock_free_ptr()' interface
(Fixes memory corruption on boot in 5.15-rc1).
- commit 4311d55
-------------------------------------------------------------------
Wed Sep 15 11:39:01 CEST 2021 - vbabka@suse.cz
- config: disable CONFIG_SYSFB_SIMPLEFB
The new option in 5.15 is a rename from CONFIG_X86_SYSFB which we had disabled
due to bsc#855821. Moreover, enabling CONFIG_SYSFB_SIMPLEFB caused regression
on my UEFI desktop - no printk output on screen between grub's loading of
kernel and initrd, and a gpu modesetting driver taking over.
- commit 69dc36e
-------------------------------------------------------------------
Wed Sep 15 11:07:49 CEST 2021 - jslaby@suse.cz
@ -3431,6 +3624,13 @@ Wed Sep 15 08:43:50 CEST 2021 - tiwai@suse.de
- drm/i915/dp: Use max params for panels < eDP 1.4 (bsc#1190506).
- commit ca483c1
-------------------------------------------------------------------
Mon Sep 13 16:35:48 CEST 2021 - rgoldwyn@suse.com
- Delete patches.suse/apparmor-compatibility-with-v2.x-net.patch (bsc#118997)
Apparmor upgraded to v3.x
- commit a1d1731
-------------------------------------------------------------------
Mon Sep 13 10:47:02 CEST 2021 - tiwai@suse.de
@ -3438,6 +3638,127 @@ Mon Sep 13 10:47:02 CEST 2021 - tiwai@suse.de
queue (bsc#1190424).
- commit 40ccc64
-------------------------------------------------------------------
Mon Sep 13 09:45:53 CEST 2021 - mkubecek@suse.cz
- Update to 5.15-rc1
- eliminated 36 patches (27 stable, 9 mainline)
- patches.kernel.org/*
- patches.suse/Bluetooth-avoid-circular-locks-in-sco_sock_connect.patch
- patches.suse/Bluetooth-btusb-Add-support-for-Foxconn-Mediatek-Chi.patch
- patches.suse/Bluetooth-btusb-Add-support-for-IMC-Networks-Mediate.patch
- patches.suse/Bluetooth-schedule-SCO-timeouts-with-delayed_work.patch
- patches.suse/Bluetooth-switch-to-lock_sock-in-SCO.patch
- patches.suse/HID-usbhid-Simplify-code-in-hid_submit_ctrl.patch
- patches.suse/crypto-ecc-handle-unaligned-input-buffer-in-ecc_swap.patch
- patches.suse/memcg-enable-accounting-of-ipc-resources.patch
- patches.suse/watchdog-Fix-NULL-pointer-dereference-when-releasing.patch
- refresh
- patches.suse/add-suse-supported-flag.patch
- patches.suse/btrfs-use-the-new-VFS-super_block_dev.patch
- patches.suse/suse-hv-guest-os-id.patch
- disable ARM architectures (need config update)
- new config options
- General setup
- CONFIG_WERROR=n
- CONFIG_PRINTK_INDEX=y
- Processor type and features
- CONFIG_PERF_EVENTS_AMD_UNCORE=m
- Firmware Drivers
- CONFIG_SYSFB_SIMPLEFB=y
- Memory Management options
- CONFIG_DAMON=n
- Networking support
- CONFIG_IPV6_IOAM6_LWTUNNEL=n
- CONFIG_MCTP=m
- File systems
- CONFIG_F2FS_IOSTAT=y
- CONFIG_NTFS3_FS=m
- CONFIG_NTFS3_64BIT_CLUSTER=n
- CONFIG_NTFS3_LZX_XPRESS=y
- CONFIG_NTFS3_FS_POSIX_ACL=y
- CONFIG_SMB_SERVER=m
- CONFIG_SMB_SERVER_SMBDIRECT=n
- CONFIG_SMB_SERVER_CHECK_CAP_NET_ADMIN=y
- CONFIG_SMB_SERVER_KERBEROS5=y
- Security options
- CONFIG_ZERO_CALL_USED_REGS=y
- Cryptographic API
- CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64=m
- CONFIG_CRYPTO_SM4_AESNI_AVX2_X86_64=m
- CONFIG_MODULE_SIG_KEY_TYPE_RSA=y
- CONFIG_MODULE_SIG_KEY_TYPE_ECDSA=n
- Kernel hacking
- CONFIG_FAIL_SUNRPC=n
- SCSI device support
- CONFIG_SCSI_UFS_HPB=y
- CONFIG_SCSI_UFS_FAULT_INJECTION=n
- Network device support
- CONFIG_NET_VENDOR_LITEX=y
- CONFIG_MAXLINEAR_GPHY=m
- CONFIG_MHI_WWAN_MBIM=m
- Power management
- CONFIG_CHARGER_CROS_PCHG=m
- CONFIG_SENSORS_AQUACOMPUTER_D5NEXT=m
- CONFIG_SENSORS_SBRMI=m
- CONFIG_REGULATOR_RTQ2134=m
- CONFIG_REGULATOR_RTQ6752=m
- Graphics support
- CONFIG_DRM_VMWGFX_MKSSTATS=n
- CONFIG_DRM_PANEL_WIDECHIPS_WS2401=n
- Sound card support
- CONFIG_SND_HDA_CODEC_CS8409=m
- CONFIG_SND_SOC_AMD_ACP5x=m
- CONFIG_SND_SOC_ICS43432=n
- CONFIG_SND_SOC_SDW_MOCKUP=m
- DMA Engine support
- CONFIG_INTEL_IDXD_COMPAT=y
- CONFIG_AMD_PTDMA=m
- X86 Platform Specific Device Drivers
- CONFIG_MERAKI_MX100=m
- CONFIG_INTEL_SAR_INT1092=m
- IOMMU Hardware Support
- CONFIG_IOMMU_DEFAULT_DMA_STRICT=n
- CONFIG_IOMMU_DEFAULT_DMA_LAZY=n
- Industrial I/O support
- CONFIG_SENSIRION_SGP40=n
- CONFIG_AD5110=n
- Misc devices
- CONFIG_I2C_VIRTIO=m
- CONFIG_GPIO_VIRTIO=m
- CONFIG_DMABUF_SYSFS_STATS=n
- CONFIG_VDPA_USER=m
- CONFIG_NVMEM_NINTENDO_OTP=m
- OF dependent (i386, ppc64/ppc64le, riscv64)
- HI6421V600_IRQ=m
- LITEX_LITEETH=m
- MFD_RSMU_I2C=n
- MFD_RSMU_SPI=n
- VIDEO_IMX335=m
- VIDEO_IMX412=m
- VIDEO_OV9282=m
- DRM_PANEL_INNOLUX_EJ030NA=n
- DRM_PANEL_SAMSUNG_ATNA33XC20=n
- DRM_PANEL_SAMSUNG_DB7430=n
- COMMON_CLK_XLNX_CLKWZRD=m
- DMA_RESTRICTED_POOL=n
- i386
- CS89x0_ISA=n
- ppc64
- DEBUG_WX=n
- PTDUMP_DEBUGFS=n
- s390x
- KCSAN=n
- KFENCE=y (=n in zfcpdump)
- KFENCE_STATIC_KEYS=y
- KFENCE_SAMPLE_INTERVAL=0
- KFENCE_NUM_OBJECTS=255
- KFENCE_STRESS_TEST_FAULTS=0
- riscv64
- POWER_RESET_TPS65086=y
- DRM_PANEL_ILITEK_ILI9341=n
- commit 8787773
-------------------------------------------------------------------
Mon Sep 13 09:37:40 CEST 2021 - martin.wilck@suse.com

View File

@ -24,10 +24,10 @@ Name: kernel-syms
Summary: Kernel Symbol Versions (modversions)
License: GPL-2.0-only
Group: Development/Sources
Version: 5.14.15
Version: 5.15.0
%if %using_buildservice
%if 0%{?is_kotd}
Release: <RELEASE>.g2ba76d0
Release: <RELEASE>.g5a1fa5e
%else
Release: 0
%endif
@ -52,7 +52,7 @@ Requires: kernel-pae-devel = %version-%source_rel
%endif
Requires: pesign-obs-integration
Provides: %name = %version-%source_rel
Provides: %name-srchash-2ba76d001db4804d77f96776bae678382f7137c3
Provides: %name-srchash-5a1fa5e459da98061f01493a2d0eab3731f49916
Provides: multiversion(kernel)
Source: README.KSYMS
Requires: kernel-devel%variant = %version-%source_rel

View File

@ -1,3 +1,38 @@
-------------------------------------------------------------------
Sun Oct 31 23:59:37 CET 2021 - mkubecek@suse.cz
- Update to 5.15 final
- refresh configs
- drop CONFIG_RESET_PISTACHIO
- commit 2ab31e7
-------------------------------------------------------------------
Sun Oct 31 23:48:08 CET 2021 - mkubecek@suse.cz
- config: update and enable armv6hl
Update armv6hl configs to 5.15-rc7 and enable them. Where possible, values
are taken from armv7hl, the rest is guesswork based on values of similar
config options.
- commit 22c5286
-------------------------------------------------------------------
Sun Oct 31 23:40:56 CET 2021 - mkubecek@suse.cz
- config: update and enable armv7hl
Update armv7hl configs to 5.15-rc7 and enable them. Where possible, values
are taken from arm64, the rest is guesswork based on values of similar
config options.
- commit 3b362e7
-------------------------------------------------------------------
Sun Oct 31 23:29:12 CET 2021 - mkubecek@suse.cz
- config: update and enable arm64
Update arm64 configs to 5.15-rc7 and enable them. Where possible, values
are taken from x86_64, the rest is guesswork based on values of similar
config options.
- commit 482d5b4
-------------------------------------------------------------------
Fri Oct 29 17:33:37 CEST 2021 - tiwai@suse.de
@ -13,7 +48,26 @@ Fri Oct 29 17:33:37 CEST 2021 - tiwai@suse.de
rtw89_mac_enable_bb_rf (bsc#1191321).
- rtw89: Fix two spelling mistakes in debug messages
(bsc#1191321).
- commit 2ba76d0
- rtw89: Fix variable dereferenced before check 'sta'
(bsc#1191321).
- rtw89: fix return value in hfc_pub_cfg_chk (bsc#1191321).
- rtw89: remove duplicate register definitions (bsc#1191321).
- rtw89: fix error function parameter (bsc#1191321).
- rtw89: remove unneeded semicolon (bsc#1191321).
- rtw89: fix return value check in rtw89_cam_send_sec_key_cmd()
(bsc#1191321).
- rtw89: Remove redundant check of ret after call to
rtw89_mac_enable_bb_rf (bsc#1191321).
- rtw89: Fix two spelling mistakes in debug messages
(bsc#1191321).
- commit 719bb03
-------------------------------------------------------------------
Thu Oct 28 17:01:59 CEST 2021 - ykaukab@suse.de
- config: arm64: enable dpaa2 restool support
References: bsc#1191190
- commit c86f145
-------------------------------------------------------------------
Wed Oct 27 10:29:29 CEST 2021 - jslaby@suse.cz
@ -293,6 +347,12 @@ Wed Oct 27 10:29:29 CEST 2021 - jslaby@suse.cz
- Update config files.
- commit 3416a5a
-------------------------------------------------------------------
Mon Oct 25 20:41:14 CEST 2021 - mkubecek@suse.cz
- Update to 5.15-rc7
- commit 89a05b7
-------------------------------------------------------------------
Thu Oct 21 07:05:03 CEST 2021 - jslaby@suse.cz
@ -555,12 +615,19 @@ Thu Oct 21 06:25:12 CEST 2021 - jslaby@suse.cz
(bsc#1012628).
- commit 6859230
-------------------------------------------------------------------
Wed Oct 20 16:19:53 CEST 2021 - jack@suse.cz
- Update tags in patches.suse/readahead-request-tunables.patch (VM
Performance, bsc#548529 bsc#1189955).
- commit b531271
-------------------------------------------------------------------
Wed Oct 20 15:53:19 CEST 2021 - tiwai@suse.de
- media: firewire: firedtv-avc: fix a buffer overflow in
avc_ca_pmt() (CVE-2021-3542 bsc#1184673).
- commit 08ab8da
- commit 45f5ddd
-------------------------------------------------------------------
Wed Oct 20 11:25:06 CEST 2021 - jslaby@suse.cz
@ -569,6 +636,13 @@ Wed Oct 20 11:25:06 CEST 2021 - jslaby@suse.cz
breakage).
- commit 565cd48
-------------------------------------------------------------------
Wed Oct 20 11:14:15 CEST 2021 - msuchanek@suse.de
- kernel-binary.spec: Bump dwarves requirement to 1.22.
1.22 is finally released, and it is required for functionality.
- commit c88d345
-------------------------------------------------------------------
Tue Oct 19 11:14:43 CEST 2021 - dmueller@suse.com
@ -586,7 +660,15 @@ Tue Oct 19 11:14:43 CEST 2021 - dmueller@suse.com
Mon Oct 18 15:56:46 CEST 2021 - tiwai@suse.de
- Update upstream commit id for rtw89 patch (bsc#1191321)
- commit 8dccb66
- commit 9587a7b
-------------------------------------------------------------------
Mon Oct 18 08:25:00 CEST 2021 - mkubecek@suse.cz
- Update to 5.15-rc6
- refresh configs
- drop SIMPLE_PM_BUS
- commit b7fe390
-------------------------------------------------------------------
Sun Oct 17 12:06:12 CEST 2021 - jslaby@suse.cz
@ -913,7 +995,17 @@ Mon Oct 11 17:36:41 CEST 2021 - mbrugger@suse.com
Mon Oct 11 15:49:06 CEST 2021 - tiwai@suse.de
- Enable CONFIG_RTW88_DEBUG and CONFIG_RTW89_DEBUG on debug flavors (bsc#1191321)
- commit a76143b
- commit d98701e
-------------------------------------------------------------------
Mon Oct 11 08:27:50 CEST 2021 - mkubecek@suse.cz
- Update to 5.15-rc5
- update configs
- FIRMWARE_MEMMAP=y (ppc64, ppc64le, s390x)
- FW_CFG_SYSFS=m (ppc64)
- FB_SIMPLE=n (s390x)
- commit f616781
-------------------------------------------------------------------
Sun Oct 10 10:34:14 CEST 2021 - jslaby@suse.cz
@ -1009,7 +1101,7 @@ Fri Oct 8 15:22:18 CEST 2021 - tiwai@suse.de
- iwlwifi: Fix MODULE_FIRMWARE() for non-existing ucode version
(boo#1191417).
- commit 6597512
- commit b3fa747
-------------------------------------------------------------------
Thu Oct 7 09:53:27 CEST 2021 - jslaby@suse.cz
@ -1318,12 +1410,18 @@ Tue Oct 5 16:04:12 CEST 2021 - ludwig.nussel@suse.de
- rpm: use _rpmmacrodir (boo#1191384)
- commit e350c14
-------------------------------------------------------------------
Mon Oct 4 00:30:43 CEST 2021 - mkubecek@suse.cz
- Update to 5.15-rc4
- commit 01d91cd
-------------------------------------------------------------------
Fri Oct 1 09:22:19 CEST 2021 - tiwai@suse.de
- ALSA: usb-audio: Restrict rates for the shared clocks
(bsc#1190418).
- commit d0ace7f
- commit ffe0c6a
-------------------------------------------------------------------
Fri Oct 1 08:16:48 CEST 2021 - jslaby@suse.cz
@ -1605,7 +1703,20 @@ Thu Sep 30 04:53:41 CEST 2021 - mbrugger@suse.com
- arm64: Update config files. (bsc#1185927)
Set PINCTRL_ZYNQMP as build-in.
- commit 4ae263c
- commit 94782db
-------------------------------------------------------------------
Mon Sep 27 16:46:36 CEST 2021 - trenn@suse.com
- Those are all really old, some of them might have been fixed via BIOS enhancements:
- Delete patches.suse/acpi_thermal_passive_blacklist.patch. (bsc#1189969)
- Delete
patches.suse/acpi_thinkpad_introduce_acpi_root_table_boot_param.patch. (bsc#1189968)
- Delete patches.suse/perf_timechart_fix_zero_timestamps.patch. (bsc#1189958)
- Delete patches.suse/pstore_disable_efi_backend_by_default.patch. (bsc#1189961)
- Delete
patches.suse/x86-apic-force-bigsmp-apic-on-IBM-EXA3-4.patch. (bsc#1189956)
- commit c421931
-------------------------------------------------------------------
Mon Sep 27 12:35:22 CEST 2021 - msuchanek@suse.de
@ -1620,6 +1731,20 @@ Mon Sep 27 08:35:53 CEST 2021 - jslaby@suse.cz
- blacklist.conf: add idxd commit
- commit 06dbf6b
-------------------------------------------------------------------
Sun Sep 26 23:30:32 CEST 2021 - mkubecek@suse.cz
- Update to 5.15-rc3
- eliminated 3 patches:
- patches.rpmify/scripts-sorttable-riscv-fix-undelcred-identifier-EM_.patch
- patches.suse/posix-cpu-timers-Fix-spuriously-armed-0-value-itimer.patch
- patches.suse/nvmem-nintendo-otp-add-dependency-on-CONFIG_HAS_IOME.patch
(still meaningful in upstream but no longer needed four our configs)
- refresh configs
- drop NVMEM_NINTENDO_OTP
- i386: drop XEN_PCIDEV_FRONTEND and SWIOTLB_XEN
- commit e48f187
-------------------------------------------------------------------
Sun Sep 26 19:11:12 CEST 2021 - jslaby@suse.cz
@ -1802,6 +1927,12 @@ Sun Sep 26 19:05:29 CEST 2021 - jslaby@suse.cz
(bsc#1012628).
- commit 94242c6
-------------------------------------------------------------------
Sat Sep 25 11:07:54 CEST 2021 - msuchanek@suse.de
- rpm/config.sh: Compress modules with zstd (jsc#SLE-21256).
- commit 66843b7
-------------------------------------------------------------------
Wed Sep 22 17:44:35 CEST 2021 - msuchanek@suse.de
@ -2098,6 +2229,18 @@ Tue Sep 21 17:59:30 CEST 2021 - jslaby@suse.cz
https://build.opensuse.org/request/show/919089
- commit 6abad1e
-------------------------------------------------------------------
Mon Sep 20 07:47:39 CEST 2021 - mkubecek@suse.cz
- Update to 5.15-rc2
- eliminated 2 patches
- patches.suse/memblock-introduce-saner-memblock_free_ptr-interface.patch
- patches.suse/tools-bootconfig-define-memblock_free_ptr-to-fix-build-error.patch
- update configs
- ARCH_NR_GPIO (1024 on x86_64, 512 on i386)
- drop WARN_DYNAMIC_STACK on s390x
- commit 05c92eb
-------------------------------------------------------------------
Sat Sep 18 20:35:21 CEST 2021 - jslaby@suse.cz
@ -2832,6 +2975,15 @@ Fri Sep 17 14:32:36 CEST 2021 - msuchanek@suse.de
This reverts commit 30360abfb58aec2c9ee7b6a27edebe875c90029d.
- commit 413e05b
-------------------------------------------------------------------
Fri Sep 17 13:34:05 CEST 2021 - mkubecek@suse.cz
- nvmem: nintendo-otp: add dependency on CONFIG_HAS_IOMEM
(202108250657.h5CWR7Xf-lkp@intel.com).
Fix s390x/zfcpdump build.
- refresh configs (s390x/zfcpdump: NVMEM_NINTENDO_OTP=n)
- commit 68ad835
-------------------------------------------------------------------
Fri Sep 17 11:19:26 CEST 2021 - msuchanek@suse.de
@ -2868,7 +3020,48 @@ Thu Sep 16 07:45:13 CEST 2021 - jslaby@suse.cz
- posix-cpu-timers: Fix spuriously armed 0-value itimer (timer
breakage).
- commit c8203f6
- commit 2b37340
-------------------------------------------------------------------
Wed Sep 15 21:46:44 CEST 2021 - vbabka@suse.cz
- tools/bootconfig: Define memblock_free_ptr() to fix build error
(Build fix for tools.).
- commit 890a28b
-------------------------------------------------------------------
Wed Sep 15 18:14:45 CEST 2021 - mkubecek@suse.cz
- scripts/sorttable: riscv: fix undelcred identifier 'EM_RISCV'
error (e8965b25-f15b-c7b4-748c-d207dda9c8e8@i2se.com).
Fix build on systems with glibc-devel < 2.24.
- commit 62f1dd0
-------------------------------------------------------------------
Wed Sep 15 17:00:40 CEST 2021 - mkubecek@suse.cz
- config: disable ZERO_CALL_USED_REGS
This was enable due to a misunderstanding, I thought it was a workaround
for a recent CPU vulnerability. Now it rather seems to be just another
hardening with questionable gain and measurable performance impact.
- commit b09844e
-------------------------------------------------------------------
Wed Sep 15 11:48:44 CEST 2021 - vbabka@suse.cz
- memblock: introduce saner 'memblock_free_ptr()' interface
(Fixes memory corruption on boot in 5.15-rc1).
- commit 4311d55
-------------------------------------------------------------------
Wed Sep 15 11:39:01 CEST 2021 - vbabka@suse.cz
- config: disable CONFIG_SYSFB_SIMPLEFB
The new option in 5.15 is a rename from CONFIG_X86_SYSFB which we had disabled
due to bsc#855821. Moreover, enabling CONFIG_SYSFB_SIMPLEFB caused regression
on my UEFI desktop - no printk output on screen between grub's loading of
kernel and initrd, and a gpu modesetting driver taking over.
- commit 69dc36e
-------------------------------------------------------------------
Wed Sep 15 11:07:49 CEST 2021 - jslaby@suse.cz
@ -3431,6 +3624,13 @@ Wed Sep 15 08:43:50 CEST 2021 - tiwai@suse.de
- drm/i915/dp: Use max params for panels < eDP 1.4 (bsc#1190506).
- commit ca483c1
-------------------------------------------------------------------
Mon Sep 13 16:35:48 CEST 2021 - rgoldwyn@suse.com
- Delete patches.suse/apparmor-compatibility-with-v2.x-net.patch (bsc#118997)
Apparmor upgraded to v3.x
- commit a1d1731
-------------------------------------------------------------------
Mon Sep 13 10:47:02 CEST 2021 - tiwai@suse.de
@ -3438,6 +3638,127 @@ Mon Sep 13 10:47:02 CEST 2021 - tiwai@suse.de
queue (bsc#1190424).
- commit 40ccc64
-------------------------------------------------------------------
Mon Sep 13 09:45:53 CEST 2021 - mkubecek@suse.cz
- Update to 5.15-rc1
- eliminated 36 patches (27 stable, 9 mainline)
- patches.kernel.org/*
- patches.suse/Bluetooth-avoid-circular-locks-in-sco_sock_connect.patch
- patches.suse/Bluetooth-btusb-Add-support-for-Foxconn-Mediatek-Chi.patch
- patches.suse/Bluetooth-btusb-Add-support-for-IMC-Networks-Mediate.patch
- patches.suse/Bluetooth-schedule-SCO-timeouts-with-delayed_work.patch
- patches.suse/Bluetooth-switch-to-lock_sock-in-SCO.patch
- patches.suse/HID-usbhid-Simplify-code-in-hid_submit_ctrl.patch
- patches.suse/crypto-ecc-handle-unaligned-input-buffer-in-ecc_swap.patch
- patches.suse/memcg-enable-accounting-of-ipc-resources.patch
- patches.suse/watchdog-Fix-NULL-pointer-dereference-when-releasing.patch
- refresh
- patches.suse/add-suse-supported-flag.patch
- patches.suse/btrfs-use-the-new-VFS-super_block_dev.patch
- patches.suse/suse-hv-guest-os-id.patch
- disable ARM architectures (need config update)
- new config options
- General setup
- CONFIG_WERROR=n
- CONFIG_PRINTK_INDEX=y
- Processor type and features
- CONFIG_PERF_EVENTS_AMD_UNCORE=m
- Firmware Drivers
- CONFIG_SYSFB_SIMPLEFB=y
- Memory Management options
- CONFIG_DAMON=n
- Networking support
- CONFIG_IPV6_IOAM6_LWTUNNEL=n
- CONFIG_MCTP=m
- File systems
- CONFIG_F2FS_IOSTAT=y
- CONFIG_NTFS3_FS=m
- CONFIG_NTFS3_64BIT_CLUSTER=n
- CONFIG_NTFS3_LZX_XPRESS=y
- CONFIG_NTFS3_FS_POSIX_ACL=y
- CONFIG_SMB_SERVER=m
- CONFIG_SMB_SERVER_SMBDIRECT=n
- CONFIG_SMB_SERVER_CHECK_CAP_NET_ADMIN=y
- CONFIG_SMB_SERVER_KERBEROS5=y
- Security options
- CONFIG_ZERO_CALL_USED_REGS=y
- Cryptographic API
- CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64=m
- CONFIG_CRYPTO_SM4_AESNI_AVX2_X86_64=m
- CONFIG_MODULE_SIG_KEY_TYPE_RSA=y
- CONFIG_MODULE_SIG_KEY_TYPE_ECDSA=n
- Kernel hacking
- CONFIG_FAIL_SUNRPC=n
- SCSI device support
- CONFIG_SCSI_UFS_HPB=y
- CONFIG_SCSI_UFS_FAULT_INJECTION=n
- Network device support
- CONFIG_NET_VENDOR_LITEX=y
- CONFIG_MAXLINEAR_GPHY=m
- CONFIG_MHI_WWAN_MBIM=m
- Power management
- CONFIG_CHARGER_CROS_PCHG=m
- CONFIG_SENSORS_AQUACOMPUTER_D5NEXT=m
- CONFIG_SENSORS_SBRMI=m
- CONFIG_REGULATOR_RTQ2134=m
- CONFIG_REGULATOR_RTQ6752=m
- Graphics support
- CONFIG_DRM_VMWGFX_MKSSTATS=n
- CONFIG_DRM_PANEL_WIDECHIPS_WS2401=n
- Sound card support
- CONFIG_SND_HDA_CODEC_CS8409=m
- CONFIG_SND_SOC_AMD_ACP5x=m
- CONFIG_SND_SOC_ICS43432=n
- CONFIG_SND_SOC_SDW_MOCKUP=m
- DMA Engine support
- CONFIG_INTEL_IDXD_COMPAT=y
- CONFIG_AMD_PTDMA=m
- X86 Platform Specific Device Drivers
- CONFIG_MERAKI_MX100=m
- CONFIG_INTEL_SAR_INT1092=m
- IOMMU Hardware Support
- CONFIG_IOMMU_DEFAULT_DMA_STRICT=n
- CONFIG_IOMMU_DEFAULT_DMA_LAZY=n
- Industrial I/O support
- CONFIG_SENSIRION_SGP40=n
- CONFIG_AD5110=n
- Misc devices
- CONFIG_I2C_VIRTIO=m
- CONFIG_GPIO_VIRTIO=m
- CONFIG_DMABUF_SYSFS_STATS=n
- CONFIG_VDPA_USER=m
- CONFIG_NVMEM_NINTENDO_OTP=m
- OF dependent (i386, ppc64/ppc64le, riscv64)
- HI6421V600_IRQ=m
- LITEX_LITEETH=m
- MFD_RSMU_I2C=n
- MFD_RSMU_SPI=n
- VIDEO_IMX335=m
- VIDEO_IMX412=m
- VIDEO_OV9282=m
- DRM_PANEL_INNOLUX_EJ030NA=n
- DRM_PANEL_SAMSUNG_ATNA33XC20=n
- DRM_PANEL_SAMSUNG_DB7430=n
- COMMON_CLK_XLNX_CLKWZRD=m
- DMA_RESTRICTED_POOL=n
- i386
- CS89x0_ISA=n
- ppc64
- DEBUG_WX=n
- PTDUMP_DEBUGFS=n
- s390x
- KCSAN=n
- KFENCE=y (=n in zfcpdump)
- KFENCE_STATIC_KEYS=y
- KFENCE_SAMPLE_INTERVAL=0
- KFENCE_NUM_OBJECTS=255
- KFENCE_STRESS_TEST_FAULTS=0
- riscv64
- POWER_RESET_TPS65086=y
- DRM_PANEL_ILITEK_ILI9341=n
- commit 8787773
-------------------------------------------------------------------
Mon Sep 13 09:37:40 CEST 2021 - martin.wilck@suse.com

View File

@ -17,11 +17,11 @@
# needssslcertforbuild
%define srcversion 5.14
%define patchversion 5.14.15
%define srcversion 5.15
%define patchversion 5.15.0
%define variant %{nil}
%define vanilla_only 0
%define compress_modules xz
%define compress_modules zstd
%define compress_vmlinux xz
%define livepatch livepatch%{nil}
@ -107,9 +107,9 @@ Name: kernel-vanilla
Summary: The Standard Kernel - without any SUSE patches
License: GPL-2.0-only
Group: System/Kernel
Version: 5.14.15
Version: 5.15.0
%if 0%{?is_kotd}
Release: <RELEASE>.g2ba76d0
Release: <RELEASE>.g5a1fa5e
%else
Release: 0
%endif
@ -135,7 +135,7 @@ BuildRequires: modutils
BuildRequires: openssl
BuildRequires: pesign-obs-integration
# pahole for CONFIG_DEBUG_INFO_BTF - ToDo: make it conditional
BuildRequires: dwarves >= 1.21
BuildRequires: dwarves >= 1.22
# for objtool
BuildRequires: libelf-devel
# required for 50-check-kernel-build-id rpm check
@ -231,10 +231,10 @@ Conflicts: hyper-v < 4
Conflicts: libc.so.6()(64bit)
%endif
Provides: kernel = %version-%source_rel
Provides: kernel-%build_flavor-base-srchash-2ba76d001db4804d77f96776bae678382f7137c3
Provides: kernel-srchash-2ba76d001db4804d77f96776bae678382f7137c3
Provides: kernel-%build_flavor-base-srchash-5a1fa5e459da98061f01493a2d0eab3731f49916
Provides: kernel-srchash-5a1fa5e459da98061f01493a2d0eab3731f49916
# END COMMON DEPS
Provides: %name-srchash-2ba76d001db4804d77f96776bae678382f7137c3
Provides: %name-srchash-5a1fa5e459da98061f01493a2d0eab3731f49916
%obsolete_rebuilds %name
Source0: http://www.kernel.org/pub/linux/kernel/v5.x/linux-%srcversion.tar.xz
Source3: kernel-source.rpmlintrc
@ -1343,7 +1343,7 @@ Requires: kernel-source-vanilla = %version-%source_rel
Supplements: packageand(%name:kernel-source-vanilla)
%endif
%if "%CONFIG_DEBUG_INFO_BTF_MODULES" == "y"
Requires: dwarves >= 1.21
Requires: dwarves >= 1.22
%endif
%obsolete_rebuilds %name-devel
PreReq: coreutils

View File

@ -1,3 +1,38 @@
-------------------------------------------------------------------
Sun Oct 31 23:59:37 CET 2021 - mkubecek@suse.cz
- Update to 5.15 final
- refresh configs
- drop CONFIG_RESET_PISTACHIO
- commit 2ab31e7
-------------------------------------------------------------------
Sun Oct 31 23:48:08 CET 2021 - mkubecek@suse.cz
- config: update and enable armv6hl
Update armv6hl configs to 5.15-rc7 and enable them. Where possible, values
are taken from armv7hl, the rest is guesswork based on values of similar
config options.
- commit 22c5286
-------------------------------------------------------------------
Sun Oct 31 23:40:56 CET 2021 - mkubecek@suse.cz
- config: update and enable armv7hl
Update armv7hl configs to 5.15-rc7 and enable them. Where possible, values
are taken from arm64, the rest is guesswork based on values of similar
config options.
- commit 3b362e7
-------------------------------------------------------------------
Sun Oct 31 23:29:12 CET 2021 - mkubecek@suse.cz
- config: update and enable arm64
Update arm64 configs to 5.15-rc7 and enable them. Where possible, values
are taken from x86_64, the rest is guesswork based on values of similar
config options.
- commit 482d5b4
-------------------------------------------------------------------
Fri Oct 29 17:33:37 CEST 2021 - tiwai@suse.de
@ -13,7 +48,26 @@ Fri Oct 29 17:33:37 CEST 2021 - tiwai@suse.de
rtw89_mac_enable_bb_rf (bsc#1191321).
- rtw89: Fix two spelling mistakes in debug messages
(bsc#1191321).
- commit 2ba76d0
- rtw89: Fix variable dereferenced before check 'sta'
(bsc#1191321).
- rtw89: fix return value in hfc_pub_cfg_chk (bsc#1191321).
- rtw89: remove duplicate register definitions (bsc#1191321).
- rtw89: fix error function parameter (bsc#1191321).
- rtw89: remove unneeded semicolon (bsc#1191321).
- rtw89: fix return value check in rtw89_cam_send_sec_key_cmd()
(bsc#1191321).
- rtw89: Remove redundant check of ret after call to
rtw89_mac_enable_bb_rf (bsc#1191321).
- rtw89: Fix two spelling mistakes in debug messages
(bsc#1191321).
- commit 719bb03
-------------------------------------------------------------------
Thu Oct 28 17:01:59 CEST 2021 - ykaukab@suse.de
- config: arm64: enable dpaa2 restool support
References: bsc#1191190
- commit c86f145
-------------------------------------------------------------------
Wed Oct 27 10:29:29 CEST 2021 - jslaby@suse.cz
@ -293,6 +347,12 @@ Wed Oct 27 10:29:29 CEST 2021 - jslaby@suse.cz
- Update config files.
- commit 3416a5a
-------------------------------------------------------------------
Mon Oct 25 20:41:14 CEST 2021 - mkubecek@suse.cz
- Update to 5.15-rc7
- commit 89a05b7
-------------------------------------------------------------------
Thu Oct 21 07:05:03 CEST 2021 - jslaby@suse.cz
@ -555,12 +615,19 @@ Thu Oct 21 06:25:12 CEST 2021 - jslaby@suse.cz
(bsc#1012628).
- commit 6859230
-------------------------------------------------------------------
Wed Oct 20 16:19:53 CEST 2021 - jack@suse.cz
- Update tags in patches.suse/readahead-request-tunables.patch (VM
Performance, bsc#548529 bsc#1189955).
- commit b531271
-------------------------------------------------------------------
Wed Oct 20 15:53:19 CEST 2021 - tiwai@suse.de
- media: firewire: firedtv-avc: fix a buffer overflow in
avc_ca_pmt() (CVE-2021-3542 bsc#1184673).
- commit 08ab8da
- commit 45f5ddd
-------------------------------------------------------------------
Wed Oct 20 11:25:06 CEST 2021 - jslaby@suse.cz
@ -569,6 +636,13 @@ Wed Oct 20 11:25:06 CEST 2021 - jslaby@suse.cz
breakage).
- commit 565cd48
-------------------------------------------------------------------
Wed Oct 20 11:14:15 CEST 2021 - msuchanek@suse.de
- kernel-binary.spec: Bump dwarves requirement to 1.22.
1.22 is finally released, and it is required for functionality.
- commit c88d345
-------------------------------------------------------------------
Tue Oct 19 11:14:43 CEST 2021 - dmueller@suse.com
@ -586,7 +660,15 @@ Tue Oct 19 11:14:43 CEST 2021 - dmueller@suse.com
Mon Oct 18 15:56:46 CEST 2021 - tiwai@suse.de
- Update upstream commit id for rtw89 patch (bsc#1191321)
- commit 8dccb66
- commit 9587a7b
-------------------------------------------------------------------
Mon Oct 18 08:25:00 CEST 2021 - mkubecek@suse.cz
- Update to 5.15-rc6
- refresh configs
- drop SIMPLE_PM_BUS
- commit b7fe390
-------------------------------------------------------------------
Sun Oct 17 12:06:12 CEST 2021 - jslaby@suse.cz
@ -913,7 +995,17 @@ Mon Oct 11 17:36:41 CEST 2021 - mbrugger@suse.com
Mon Oct 11 15:49:06 CEST 2021 - tiwai@suse.de
- Enable CONFIG_RTW88_DEBUG and CONFIG_RTW89_DEBUG on debug flavors (bsc#1191321)
- commit a76143b
- commit d98701e
-------------------------------------------------------------------
Mon Oct 11 08:27:50 CEST 2021 - mkubecek@suse.cz
- Update to 5.15-rc5
- update configs
- FIRMWARE_MEMMAP=y (ppc64, ppc64le, s390x)
- FW_CFG_SYSFS=m (ppc64)
- FB_SIMPLE=n (s390x)
- commit f616781
-------------------------------------------------------------------
Sun Oct 10 10:34:14 CEST 2021 - jslaby@suse.cz
@ -1009,7 +1101,7 @@ Fri Oct 8 15:22:18 CEST 2021 - tiwai@suse.de
- iwlwifi: Fix MODULE_FIRMWARE() for non-existing ucode version
(boo#1191417).
- commit 6597512
- commit b3fa747
-------------------------------------------------------------------
Thu Oct 7 09:53:27 CEST 2021 - jslaby@suse.cz
@ -1318,12 +1410,18 @@ Tue Oct 5 16:04:12 CEST 2021 - ludwig.nussel@suse.de
- rpm: use _rpmmacrodir (boo#1191384)
- commit e350c14
-------------------------------------------------------------------
Mon Oct 4 00:30:43 CEST 2021 - mkubecek@suse.cz
- Update to 5.15-rc4
- commit 01d91cd
-------------------------------------------------------------------
Fri Oct 1 09:22:19 CEST 2021 - tiwai@suse.de
- ALSA: usb-audio: Restrict rates for the shared clocks
(bsc#1190418).
- commit d0ace7f
- commit ffe0c6a
-------------------------------------------------------------------
Fri Oct 1 08:16:48 CEST 2021 - jslaby@suse.cz
@ -1605,7 +1703,20 @@ Thu Sep 30 04:53:41 CEST 2021 - mbrugger@suse.com
- arm64: Update config files. (bsc#1185927)
Set PINCTRL_ZYNQMP as build-in.
- commit 4ae263c
- commit 94782db
-------------------------------------------------------------------
Mon Sep 27 16:46:36 CEST 2021 - trenn@suse.com
- Those are all really old, some of them might have been fixed via BIOS enhancements:
- Delete patches.suse/acpi_thermal_passive_blacklist.patch. (bsc#1189969)
- Delete
patches.suse/acpi_thinkpad_introduce_acpi_root_table_boot_param.patch. (bsc#1189968)
- Delete patches.suse/perf_timechart_fix_zero_timestamps.patch. (bsc#1189958)
- Delete patches.suse/pstore_disable_efi_backend_by_default.patch. (bsc#1189961)
- Delete
patches.suse/x86-apic-force-bigsmp-apic-on-IBM-EXA3-4.patch. (bsc#1189956)
- commit c421931
-------------------------------------------------------------------
Mon Sep 27 12:35:22 CEST 2021 - msuchanek@suse.de
@ -1620,6 +1731,20 @@ Mon Sep 27 08:35:53 CEST 2021 - jslaby@suse.cz
- blacklist.conf: add idxd commit
- commit 06dbf6b
-------------------------------------------------------------------
Sun Sep 26 23:30:32 CEST 2021 - mkubecek@suse.cz
- Update to 5.15-rc3
- eliminated 3 patches:
- patches.rpmify/scripts-sorttable-riscv-fix-undelcred-identifier-EM_.patch
- patches.suse/posix-cpu-timers-Fix-spuriously-armed-0-value-itimer.patch
- patches.suse/nvmem-nintendo-otp-add-dependency-on-CONFIG_HAS_IOME.patch
(still meaningful in upstream but no longer needed four our configs)
- refresh configs
- drop NVMEM_NINTENDO_OTP
- i386: drop XEN_PCIDEV_FRONTEND and SWIOTLB_XEN
- commit e48f187
-------------------------------------------------------------------
Sun Sep 26 19:11:12 CEST 2021 - jslaby@suse.cz
@ -1802,6 +1927,12 @@ Sun Sep 26 19:05:29 CEST 2021 - jslaby@suse.cz
(bsc#1012628).
- commit 94242c6
-------------------------------------------------------------------
Sat Sep 25 11:07:54 CEST 2021 - msuchanek@suse.de
- rpm/config.sh: Compress modules with zstd (jsc#SLE-21256).
- commit 66843b7
-------------------------------------------------------------------
Wed Sep 22 17:44:35 CEST 2021 - msuchanek@suse.de
@ -2098,6 +2229,18 @@ Tue Sep 21 17:59:30 CEST 2021 - jslaby@suse.cz
https://build.opensuse.org/request/show/919089
- commit 6abad1e
-------------------------------------------------------------------
Mon Sep 20 07:47:39 CEST 2021 - mkubecek@suse.cz
- Update to 5.15-rc2
- eliminated 2 patches
- patches.suse/memblock-introduce-saner-memblock_free_ptr-interface.patch
- patches.suse/tools-bootconfig-define-memblock_free_ptr-to-fix-build-error.patch
- update configs
- ARCH_NR_GPIO (1024 on x86_64, 512 on i386)
- drop WARN_DYNAMIC_STACK on s390x
- commit 05c92eb
-------------------------------------------------------------------
Sat Sep 18 20:35:21 CEST 2021 - jslaby@suse.cz
@ -2832,6 +2975,15 @@ Fri Sep 17 14:32:36 CEST 2021 - msuchanek@suse.de
This reverts commit 30360abfb58aec2c9ee7b6a27edebe875c90029d.
- commit 413e05b
-------------------------------------------------------------------
Fri Sep 17 13:34:05 CEST 2021 - mkubecek@suse.cz
- nvmem: nintendo-otp: add dependency on CONFIG_HAS_IOMEM
(202108250657.h5CWR7Xf-lkp@intel.com).
Fix s390x/zfcpdump build.
- refresh configs (s390x/zfcpdump: NVMEM_NINTENDO_OTP=n)
- commit 68ad835
-------------------------------------------------------------------
Fri Sep 17 11:19:26 CEST 2021 - msuchanek@suse.de
@ -2868,7 +3020,48 @@ Thu Sep 16 07:45:13 CEST 2021 - jslaby@suse.cz
- posix-cpu-timers: Fix spuriously armed 0-value itimer (timer
breakage).
- commit c8203f6
- commit 2b37340
-------------------------------------------------------------------
Wed Sep 15 21:46:44 CEST 2021 - vbabka@suse.cz
- tools/bootconfig: Define memblock_free_ptr() to fix build error
(Build fix for tools.).
- commit 890a28b
-------------------------------------------------------------------
Wed Sep 15 18:14:45 CEST 2021 - mkubecek@suse.cz
- scripts/sorttable: riscv: fix undelcred identifier 'EM_RISCV'
error (e8965b25-f15b-c7b4-748c-d207dda9c8e8@i2se.com).
Fix build on systems with glibc-devel < 2.24.
- commit 62f1dd0
-------------------------------------------------------------------
Wed Sep 15 17:00:40 CEST 2021 - mkubecek@suse.cz
- config: disable ZERO_CALL_USED_REGS
This was enable due to a misunderstanding, I thought it was a workaround
for a recent CPU vulnerability. Now it rather seems to be just another
hardening with questionable gain and measurable performance impact.
- commit b09844e
-------------------------------------------------------------------
Wed Sep 15 11:48:44 CEST 2021 - vbabka@suse.cz
- memblock: introduce saner 'memblock_free_ptr()' interface
(Fixes memory corruption on boot in 5.15-rc1).
- commit 4311d55
-------------------------------------------------------------------
Wed Sep 15 11:39:01 CEST 2021 - vbabka@suse.cz
- config: disable CONFIG_SYSFB_SIMPLEFB
The new option in 5.15 is a rename from CONFIG_X86_SYSFB which we had disabled
due to bsc#855821. Moreover, enabling CONFIG_SYSFB_SIMPLEFB caused regression
on my UEFI desktop - no printk output on screen between grub's loading of
kernel and initrd, and a gpu modesetting driver taking over.
- commit 69dc36e
-------------------------------------------------------------------
Wed Sep 15 11:07:49 CEST 2021 - jslaby@suse.cz
@ -3431,6 +3624,13 @@ Wed Sep 15 08:43:50 CEST 2021 - tiwai@suse.de
- drm/i915/dp: Use max params for panels < eDP 1.4 (bsc#1190506).
- commit ca483c1
-------------------------------------------------------------------
Mon Sep 13 16:35:48 CEST 2021 - rgoldwyn@suse.com
- Delete patches.suse/apparmor-compatibility-with-v2.x-net.patch (bsc#118997)
Apparmor upgraded to v3.x
- commit a1d1731
-------------------------------------------------------------------
Mon Sep 13 10:47:02 CEST 2021 - tiwai@suse.de
@ -3438,6 +3638,127 @@ Mon Sep 13 10:47:02 CEST 2021 - tiwai@suse.de
queue (bsc#1190424).
- commit 40ccc64
-------------------------------------------------------------------
Mon Sep 13 09:45:53 CEST 2021 - mkubecek@suse.cz
- Update to 5.15-rc1
- eliminated 36 patches (27 stable, 9 mainline)
- patches.kernel.org/*
- patches.suse/Bluetooth-avoid-circular-locks-in-sco_sock_connect.patch
- patches.suse/Bluetooth-btusb-Add-support-for-Foxconn-Mediatek-Chi.patch
- patches.suse/Bluetooth-btusb-Add-support-for-IMC-Networks-Mediate.patch
- patches.suse/Bluetooth-schedule-SCO-timeouts-with-delayed_work.patch
- patches.suse/Bluetooth-switch-to-lock_sock-in-SCO.patch
- patches.suse/HID-usbhid-Simplify-code-in-hid_submit_ctrl.patch
- patches.suse/crypto-ecc-handle-unaligned-input-buffer-in-ecc_swap.patch
- patches.suse/memcg-enable-accounting-of-ipc-resources.patch
- patches.suse/watchdog-Fix-NULL-pointer-dereference-when-releasing.patch
- refresh
- patches.suse/add-suse-supported-flag.patch
- patches.suse/btrfs-use-the-new-VFS-super_block_dev.patch
- patches.suse/suse-hv-guest-os-id.patch
- disable ARM architectures (need config update)
- new config options
- General setup
- CONFIG_WERROR=n
- CONFIG_PRINTK_INDEX=y
- Processor type and features
- CONFIG_PERF_EVENTS_AMD_UNCORE=m
- Firmware Drivers
- CONFIG_SYSFB_SIMPLEFB=y
- Memory Management options
- CONFIG_DAMON=n
- Networking support
- CONFIG_IPV6_IOAM6_LWTUNNEL=n
- CONFIG_MCTP=m
- File systems
- CONFIG_F2FS_IOSTAT=y
- CONFIG_NTFS3_FS=m
- CONFIG_NTFS3_64BIT_CLUSTER=n
- CONFIG_NTFS3_LZX_XPRESS=y
- CONFIG_NTFS3_FS_POSIX_ACL=y
- CONFIG_SMB_SERVER=m
- CONFIG_SMB_SERVER_SMBDIRECT=n
- CONFIG_SMB_SERVER_CHECK_CAP_NET_ADMIN=y
- CONFIG_SMB_SERVER_KERBEROS5=y
- Security options
- CONFIG_ZERO_CALL_USED_REGS=y
- Cryptographic API
- CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64=m
- CONFIG_CRYPTO_SM4_AESNI_AVX2_X86_64=m
- CONFIG_MODULE_SIG_KEY_TYPE_RSA=y
- CONFIG_MODULE_SIG_KEY_TYPE_ECDSA=n
- Kernel hacking
- CONFIG_FAIL_SUNRPC=n
- SCSI device support
- CONFIG_SCSI_UFS_HPB=y
- CONFIG_SCSI_UFS_FAULT_INJECTION=n
- Network device support
- CONFIG_NET_VENDOR_LITEX=y
- CONFIG_MAXLINEAR_GPHY=m
- CONFIG_MHI_WWAN_MBIM=m
- Power management
- CONFIG_CHARGER_CROS_PCHG=m
- CONFIG_SENSORS_AQUACOMPUTER_D5NEXT=m
- CONFIG_SENSORS_SBRMI=m
- CONFIG_REGULATOR_RTQ2134=m
- CONFIG_REGULATOR_RTQ6752=m
- Graphics support
- CONFIG_DRM_VMWGFX_MKSSTATS=n
- CONFIG_DRM_PANEL_WIDECHIPS_WS2401=n
- Sound card support
- CONFIG_SND_HDA_CODEC_CS8409=m
- CONFIG_SND_SOC_AMD_ACP5x=m
- CONFIG_SND_SOC_ICS43432=n
- CONFIG_SND_SOC_SDW_MOCKUP=m
- DMA Engine support
- CONFIG_INTEL_IDXD_COMPAT=y
- CONFIG_AMD_PTDMA=m
- X86 Platform Specific Device Drivers
- CONFIG_MERAKI_MX100=m
- CONFIG_INTEL_SAR_INT1092=m
- IOMMU Hardware Support
- CONFIG_IOMMU_DEFAULT_DMA_STRICT=n
- CONFIG_IOMMU_DEFAULT_DMA_LAZY=n
- Industrial I/O support
- CONFIG_SENSIRION_SGP40=n
- CONFIG_AD5110=n
- Misc devices
- CONFIG_I2C_VIRTIO=m
- CONFIG_GPIO_VIRTIO=m
- CONFIG_DMABUF_SYSFS_STATS=n
- CONFIG_VDPA_USER=m
- CONFIG_NVMEM_NINTENDO_OTP=m
- OF dependent (i386, ppc64/ppc64le, riscv64)
- HI6421V600_IRQ=m
- LITEX_LITEETH=m
- MFD_RSMU_I2C=n
- MFD_RSMU_SPI=n
- VIDEO_IMX335=m
- VIDEO_IMX412=m
- VIDEO_OV9282=m
- DRM_PANEL_INNOLUX_EJ030NA=n
- DRM_PANEL_SAMSUNG_ATNA33XC20=n
- DRM_PANEL_SAMSUNG_DB7430=n
- COMMON_CLK_XLNX_CLKWZRD=m
- DMA_RESTRICTED_POOL=n
- i386
- CS89x0_ISA=n
- ppc64
- DEBUG_WX=n
- PTDUMP_DEBUGFS=n
- s390x
- KCSAN=n
- KFENCE=y (=n in zfcpdump)
- KFENCE_STATIC_KEYS=y
- KFENCE_SAMPLE_INTERVAL=0
- KFENCE_NUM_OBJECTS=255
- KFENCE_STRESS_TEST_FAULTS=0
- riscv64
- POWER_RESET_TPS65086=y
- DRM_PANEL_ILITEK_ILI9341=n
- commit 8787773
-------------------------------------------------------------------
Mon Sep 13 09:37:40 CEST 2021 - martin.wilck@suse.com

View File

@ -17,11 +17,11 @@
# needssslcertforbuild
%define srcversion 5.14
%define patchversion 5.14.15
%define srcversion 5.15
%define patchversion 5.15.0
%define variant %{nil}
%define vanilla_only 0
%define compress_modules xz
%define compress_modules zstd
%define compress_vmlinux xz
%define livepatch livepatch%{nil}
@ -107,9 +107,9 @@ Name: kernel-zfcpdump
Summary: The IBM System Z zfcpdump Kernel
License: GPL-2.0-only
Group: System/Kernel
Version: 5.14.15
Version: 5.15.0
%if 0%{?is_kotd}
Release: <RELEASE>.g2ba76d0
Release: <RELEASE>.g5a1fa5e
%else
Release: 0
%endif
@ -135,7 +135,7 @@ BuildRequires: modutils
BuildRequires: openssl
BuildRequires: pesign-obs-integration
# pahole for CONFIG_DEBUG_INFO_BTF - ToDo: make it conditional
BuildRequires: dwarves >= 1.21
BuildRequires: dwarves >= 1.22
# for objtool
BuildRequires: libelf-devel
# required for 50-check-kernel-build-id rpm check
@ -231,10 +231,10 @@ Conflicts: hyper-v < 4
Conflicts: libc.so.6()(64bit)
%endif
Provides: kernel = %version-%source_rel
Provides: kernel-%build_flavor-base-srchash-2ba76d001db4804d77f96776bae678382f7137c3
Provides: kernel-srchash-2ba76d001db4804d77f96776bae678382f7137c3
Provides: kernel-%build_flavor-base-srchash-5a1fa5e459da98061f01493a2d0eab3731f49916
Provides: kernel-srchash-5a1fa5e459da98061f01493a2d0eab3731f49916
# END COMMON DEPS
Provides: %name-srchash-2ba76d001db4804d77f96776bae678382f7137c3
Provides: %name-srchash-5a1fa5e459da98061f01493a2d0eab3731f49916
%obsolete_rebuilds %name
Source0: http://www.kernel.org/pub/linux/kernel/v5.x/linux-%srcversion.tar.xz
Source3: kernel-source.rpmlintrc
@ -1352,7 +1352,7 @@ Requires: kernel-source-vanilla = %version-%source_rel
Supplements: packageand(%name:kernel-source-vanilla)
%endif
%if "%CONFIG_DEBUG_INFO_BTF_MODULES" == "y"
Requires: dwarves >= 1.21
Requires: dwarves >= 1.22
%endif
%obsolete_rebuilds %name-devel
PreReq: coreutils

3
linux-5.15.tar.xz Normal file
View File

@ -0,0 +1,3 @@
version https://git-lfs.github.com/spec/v1
oid sha256:57b2cf6991910e3b67a1b3490022e8a0674b6965c74c12da1e99d138d1991ee8
size 121913744

BIN
patches.kernel.org.tar.bz2 (Stored with Git LFS)

Binary file not shown.

View File

@ -1,3 +1,3 @@
version https://git-lfs.github.com/spec/v1
oid sha256:c6d26223d929f7d6676d4c6550351f49a278a0496e58ab9c61b35e60defef946
size 301549
oid sha256:7fc9d8bf55ef8bcfa2b4ad83cf494a917d42667daeaceecfcbe164a0a7b27ea4
size 288983

File diff suppressed because it is too large Load Diff

View File

@ -1,3 +1,3 @@
2021-10-29 15:33:40 +0000
GIT Revision: 2ba76d001db4804d77f96776bae678382f7137c3
2021-11-01 06:21:02 +0000
GIT Revision: 5a1fa5e459da98061f01493a2d0eab3731f49916
GIT Branch: stable