commit 5d43652877fda8aa556866abab93cad61f1f9b6f

OBS-URL: https://build.opensuse.org/package/show/Kernel:stable/kernel-source?expand=0&rev=1486
This commit is contained in:
Jiri Slaby 2021-04-26 05:43:07 +00:00 committed by Git OBS Bridge
parent 9458d42ae1
commit 533029136a
47 changed files with 5572 additions and 2463 deletions

View File

@ -1,5 +1,5 @@
# The version of the main tarball to use
SRCVERSION=5.11
SRCVERSION=5.12
# variant of the kernel-source package, either empty or "-rt"
VARIANT=
# enable kernel module compression

View File

@ -1,3 +1,3 @@
version https://git-lfs.github.com/spec/v1
oid sha256:445c2c69b8831f7db6b2e7544e4ec85796b2af3e7129943f24075b1a690f6823
size 286791
oid sha256:b3a88469bc796725df0ed951d83b4e00316edc5a5ba6c225995417472d26ca5b
size 289704

View File

@ -1,3 +1,32 @@
-------------------------------------------------------------------
Sun Apr 25 23:15:12 CEST 2021 - mkubecek@suse.cz
- Update to 5.12 final
- refresh configs (headers only)
- commit 9683115
-------------------------------------------------------------------
Sun Apr 25 13:19:40 CEST 2021 - msuchanek@suse.de
- rpm/kernel-binary.spec.in: Require new enough pahole.
pahole 1.21 is required for building line-next BTF
- commit 8df1aaa
-------------------------------------------------------------------
Fri Apr 23 18:24:39 CEST 2021 - martin.wilck@suse.com
- rpm/macros.kernel-source: fix KMP failure in %install (bsc#1185244)
- commit 52805ed
-------------------------------------------------------------------
Thu Apr 22 18:26:15 CEST 2021 - msuchanek@suse.de
- rpm/kernel-obs-build.spec.in: Include essiv with dm-crypt (boo#1183063).
Previously essiv was part of dm-crypt but now it is separate.
Include the module in kernel-obs-build when available.
Fixes: 7cf5b9e26d87 ("rpm/kernel-obs-build.spec.in: add dm-crypt for building with cryptsetup")
- commit fe15b78
-------------------------------------------------------------------
Thu Apr 22 10:26:25 CEST 2021 - tiwai@suse.de
@ -214,6 +243,13 @@ Wed Apr 21 14:39:06 CEST 2021 - jslaby@suse.cz
amd_mp2_dev struct (bsc#1012628).
- commit d57ad55
-------------------------------------------------------------------
Mon Apr 19 00:03:41 CEST 2021 - mkubecek@suse.cz
- Update to 5.12-rc8
- refresh configs
- commit a71cb9a
-------------------------------------------------------------------
Fri Apr 16 18:47:19 CEST 2021 - jslaby@suse.cz
@ -618,6 +654,12 @@ Mon Apr 12 14:22:20 CEST 2021 - tiwai@suse.de
modules externally.
- commit 794be7b
-------------------------------------------------------------------
Mon Apr 12 00:31:38 CEST 2021 - mkubecek@suse.cz
- Update to 5.12-rc7
- commit bd61ada
-------------------------------------------------------------------
Sun Apr 11 19:59:36 CEST 2021 - jslaby@suse.cz
@ -963,6 +1005,19 @@ Wed Apr 7 19:30:21 CEST 2021 - jslaby@suse.cz
bond_neigh_init()" (bsc#1012628).
- commit 92a542e
-------------------------------------------------------------------
Wed Apr 7 10:18:52 CEST 2021 - dmueller@suse.com
- config.conf: reenable armv6/armv7 configs
(all modules, otherwise same settings like arm64)
- commit d115d63
-------------------------------------------------------------------
Wed Apr 7 09:51:47 CEST 2021 - dmueller@suse.com
- arm64: add debug config with KASAN enabled (bsc#1183716)
- commit b68cba9
-------------------------------------------------------------------
Tue Apr 6 17:45:31 CEST 2021 - tiwai@suse.de
@ -976,6 +1031,18 @@ Tue Apr 6 16:01:19 CEST 2021 - tiwai@suse.de
- drm/i915: Fix invalid access to ACPI _DSM objects (bsc#1184074).
- commit 6dbaa20
-------------------------------------------------------------------
Tue Apr 6 11:28:47 CEST 2021 - dmueller@suse.com
- arm64: enable and update config for 5.12
- commit 0a5586c
-------------------------------------------------------------------
Mon Apr 5 00:09:26 CEST 2021 - mkubecek@suse.cz
- Update to 5.12-rc6
- commit b5f88e6
-------------------------------------------------------------------
Tue Mar 30 19:20:11 CEST 2021 - jslaby@suse.cz
@ -1395,6 +1462,14 @@ Tue Mar 30 19:20:11 CEST 2021 - jslaby@suse.cz
- Update config files.
- commit dbc4a02
-------------------------------------------------------------------
Mon Mar 29 01:26:17 CEST 2021 - mkubecek@suse.cz
- Update to 5.12-rc5
- refresh configs
- XEN_BALLOON_MEMORY_HOTPLUG_LIMIT renamed to XEN_MEMORY_HOTPLUG_LIMIT (x86_64)
- commit 5fe2d5c
-------------------------------------------------------------------
Fri Mar 26 09:43:28 CET 2021 - tiwai@suse.de
@ -1406,7 +1481,7 @@ Fri Mar 26 09:43:28 CET 2021 - tiwai@suse.de
Fri Mar 26 09:34:36 CET 2021 - tiwai@suse.de
- Update config files: disable CONFIG_SND_HDA_INTEL_HDMI_SILENT_STREAM (bsc#1184019)
- commit e01a7a0
- commit d848134
-------------------------------------------------------------------
Thu Mar 25 11:20:49 CET 2021 - jslaby@suse.cz
@ -1628,6 +1703,28 @@ Wed Mar 24 12:52:34 CET 2021 - jslaby@suse.cz
- Update config files.
- commit 8be2d1c
-------------------------------------------------------------------
Sun Mar 21 23:42:18 CET 2021 - mkubecek@suse.cz
- Update to 5.12-rc4
- update configs
- VFIO=n (s390x/zfcpdump only)
- drop SND_SOC_SIRF_AUDIO_CODEC (removed)
- drop ADI_AXI_ADC (x86_64, depends on OF now)
- commit 094141b
-------------------------------------------------------------------
Sun Mar 21 23:31:58 CET 2021 - mkubecek@suse.cz
- config: disable obsolete crypto algorithms (bsc#1180928)
- CONFIG_CRYPTO_USER_API_ENABLE_OBSOLETE y->n
- drop CRYPTO_ANUBIS
- drop CRYPTO_ARC4
- drop CRYPTO_KHAZAD
- drop CRYPTO_SEED
- drop CRYPTO_TEA
- commit 1c5c406
-------------------------------------------------------------------
Sat Mar 20 19:00:06 CET 2021 - jslaby@suse.cz
@ -2736,7 +2833,7 @@ Tue Mar 16 18:07:59 CET 2021 - tiwai@suse.de
Tue Mar 16 10:05:15 CET 2021 - tiwai@suse.de
- Update config files: enable CONFIG_BMP280=m for x86 (bsc#1183198)
- commit 4e3227f
- commit e29c84f
-------------------------------------------------------------------
Mon Mar 15 06:00:42 CET 2021 - jslaby@suse.cz
@ -2758,6 +2855,33 @@ Mon Mar 15 06:00:42 CET 2021 - jslaby@suse.cz
Update upstream status.
- commit 3222af6
-------------------------------------------------------------------
Sun Mar 14 23:07:40 CET 2021 - mkubecek@suse.cz
- Update to 5.12-rc3
- eliminated 3 patches
- patches.rpmify/kbuild-dummy-tools-adjust-to-scripts-cc-version.sh.patch
- patches.rpmify/kbuild-dummy-tools-fix-inverted-tests-for-gcc.patch
- patches.rpmify/kbuild-dummy-tools-support-MPROFILE_KERNEL-checks-fo.patch
- update configs
- COMPILE_TEST=n (s390x)
- TMPFS_INODE64=y (s390x)
- commit 89b1f10
-------------------------------------------------------------------
Sun Mar 14 21:08:17 CET 2021 - mkubecek@suse.cz
- config: update with dummy toolchain
- new config options:
- GCC_PLUGINS=y
- GCC_PLUGIN_CYC_COMPLEXITY is not set
- GCC_PLUGIN_LATENT_ENTROPY is not set
- GCC_PLUGIN_RANDSTRUCT is not set
- GCC_PLUGIN_STRUCTLEAK_USER is not set
- GCC_PLUGIN_STRUCTLEAK_BYREF is not set
- GCC_PLUGIN_STRUCTLEAK_BYREF_ALL is not set
- commit 6e44961
-------------------------------------------------------------------
Sun Mar 14 10:04:54 CET 2021 - tiwai@suse.de
@ -2897,6 +3021,20 @@ Wed Mar 10 05:45:02 CET 2021 - jslaby@suse.cz
Update upstream status.
- commit c867c19
-------------------------------------------------------------------
Wed Mar 10 05:43:53 CET 2021 - jslaby@suse.cz
- kbuild: dummy-tools: adjust to scripts/cc-version.sh
(bsc#1181862).
- commit cfbfafc
-------------------------------------------------------------------
Tue Mar 9 18:04:01 CET 2021 - msuchanek@suse.de
- Delete patches.rpmify/Kconfig-make-CONFIG_CC_CAN_LINK-always-true.patch.
Should not be needed anymore with dummy-tools.
- commit 41fc82c
-------------------------------------------------------------------
Tue Mar 9 12:08:27 CET 2021 - jslaby@suse.cz
@ -2993,7 +3131,7 @@ Mon Mar 8 07:19:58 CET 2021 - jslaby@suse.cz
- kbuild: dummy-tools, support MPROFILE_KERNEL checks for ppc
(bsc#1181862).
- commit 7064b20
- commit c4424c2
-------------------------------------------------------------------
Mon Mar 8 07:07:04 CET 2021 - jslaby@suse.cz
@ -3186,6 +3324,17 @@ Sun Mar 7 16:44:29 CET 2021 - jslaby@suse.cz
- net: usb: qmi_wwan: support ZTE P685M modem (bsc#1012628).
- commit 43a5c33
-------------------------------------------------------------------
Sun Mar 7 10:22:49 CET 2021 - mkubecek@suse.cz
- Update to 5.12-rc2
- eliminated 1 patch
- patches.suse/swap-fix-swapfile-read-write-offset.patch
- update configs
- KVM_XEN=n (x86)
- SND_SOC_SOF_MERRIFIELD=m (i386)
- commit d9388fc
-------------------------------------------------------------------
Sat Mar 6 17:44:51 CET 2021 - tiwai@suse.de
@ -4524,6 +4673,12 @@ Thu Mar 4 12:54:55 CET 2021 - jslaby@suse.cz
using kernel's dummy-tools.
- commit d12dcbd
-------------------------------------------------------------------
Wed Mar 3 23:24:06 CET 2021 - mkubecek@suse.cz
- swap: fix swapfile read/write offset.
- commit bdb065a
-------------------------------------------------------------------
Wed Mar 3 16:02:09 CET 2021 - yousaf.kaukab@suse.com
@ -4547,7 +4702,168 @@ Wed Mar 3 12:31:59 CET 2021 - jslaby@suse.cz
Wed Mar 3 12:19:43 CET 2021 - jslaby@suse.cz
- kbuild: dummy-tools, fix inverted tests for gcc (bsc#1181862).
- commit 19ed7d5
- commit ddbefa3
-------------------------------------------------------------------
Tue Mar 2 10:51:59 CET 2021 - dmueller@suse.com
- Remove zte device tree builds
The zte vendor directory has been dropped in 5.12.rc1 via this change:
commit 89d4f98ae90d95716009bb89823118a8cfbb94dd
Author: Arnd Bergmann <arnd@arndb.de>
Date: Mon Jan 18 14:06:09 2021 +0100
- commit 6811d6c
-------------------------------------------------------------------
Mon Mar 1 09:49:57 CET 2021 - mkubecek@suse.cz
- Update to 5.12-rc1
- eliminated 30 patches (26 stable, 4 other)
- patches.kernel.org/*
- patches.suse/drm-bail-out-of-nouveau_channel_new-if-channel-init-.patch
- patches.suse/floppy-reintroduce-O_NDELAY-fix.patch
- patches.suse/media-uvcvideo-Accept-invalid-bFormatIndex-and-bFram.patch
- patches.suse/nvmem-add-driver-to-expose-reserved-memory-as-nvmem.patch
- disable ARM architectures (need config update)
- refresh
- patches.rpmify/Add-ksym-provides-tool.patch
- patches.rpmify/Kconfig-make-CONFIG_CC_CAN_LINK-always-true.patch
- patches.suse/acpi_thermal_passive_blacklist.patch
- patches.suse/btrfs-use-the-new-VFS-super_block_dev.patch
- patches.suse/supported-flag
- patches.suse/supported-flag-modverdir
- patches.suse/supported-flag-wildcards
- patches.suse/vfs-add-super_operations-get_inode_dev
- new config options
- Power management and ACPI options
- CONFIG_ACPI_FPDT=y
- General architecture-dependent options
- CONFIG_LTO_NONE=y
- Enable loadable module support
- CONFIG_TRIM_UNUSED_KSYMS=n
- Networking support
- CONFIG_IP_VS_TWOS=m
- CONFIG_NET_DSA_TAG_XRS700X=m
- CONFIG_NFC_VIRTUAL_NCI=m
- Library routines
- CONFIG_STACK_HASH_ORDER=20
- Kernel hacking
- CONFIG_DEBUG_INFO_DWARF_TOOLCHAIN_DEFAULT=n
- CONFIG_KFENCE=y
- CONFIG_KFENCE_STATIC_KEYS=y
- CONFIG_KFENCE_SAMPLE_INTERVAL=100
- CONFIG_KFENCE_NUM_OBJECTS=255
- CONFIG_KFENCE_STRESS_TEST_FAULTS=0
- CONFIG_DEBUG_IRQFLAGS=n
- PCI support
- CONFIG_PCI_EPF_NTB=m
- CONFIG_CXL_BUS=m
- CONFIG_CXL_MEM=m
- CONFIG_CXL_MEM_RAW_COMMANDS=n
- Network device support
- CONFIG_NET_DSA_XRS700X_I2C=m
- CONFIG_NET_DSA_XRS700X_MDIO=m
- CONFIG_MLX5_SF=y
- CONFIG_XILINX_EMACLITE=n
- CONFIG_MT7921E=m
- Power management
- CONFIG_CHARGER_LTC4162L=m
- CONFIG_CHARGER_BQ256XX=m
- CONFIG_SENSORS_AHT10=m
- CONFIG_SENSORS_TPS23861=m
- CONFIG_REGULATOR_MT6315=m
- Multimedia support
- CONFIG_CIO2_BRIDGE=y
- CONFIG_VIDEO_OV5648=m
- CONFIG_VIDEO_OV8865=m
- CONFIG_VIDEO_RDACM21=m
- Sound card support
- CONFIG_SND_JACK_INJECTION_DEBUG=n
- CONFIG_SND_INTEL_BYT_PREFER_SOF=y
- CONFIG_SND_SOC_RT5659=m
- CONFIG_SND_SOC_LPASS_RX_MACRO=n
- CONFIG_SND_SOC_LPASS_TX_MACRO=n
- HID support
- CONFIG_HID_PLAYSTATION=m
- CONFIG_PLAYSTATION_FF=y
- CONFIG_I2C_HID_ACPI=m
- USB support
- CONFIG_USB_CDNS_SUPPORT=m
- CONFIG_USB_CDNSP_PCI=m
- CONFIG_USB_CDNSP_GADGET=y
- CONFIG_USB_CDNSP_HOST=y
- CONFIG_USB_SERIAL_XR=m
- LED Support
- CONFIG_LEDS_TRIGGER_TTY=m
- CONFIG_LEDS_BLINK=y
- Microsoft Surface Platform-Specific Device Drivers
- CONFIG_SURFACE_HOTPLUG=m
- CONFIG_SURFACE_ACPI_NOTIFY=m
- CONFIG_SURFACE_AGGREGATOR=m
- CONFIG_SURFACE_AGGREGATOR_CDEV=m
- CONFIG_SURFACE_AGGREGATOR_BUS=y
- CONFIG_SURFACE_AGGREGATOR_ERROR_INJECTION=n
- Industrial I/O support
- CONFIG_AD5766=n
- CONFIG_YAMAHA_YAS530=n
- CONFIG_HID_SENSOR_CUSTOM_INTEL_HINGE=n
- Generic powercap sysfs driver
- CONFIG_DTPM=y
- CONFIG_DTPM_CPU=y
- Misc devices
- CONFIG_BCM_VK=m
- CONFIG_BCM_VK_TTY=y
- CONFIG_TCG_TIS_I2C_CR50=m
- CONFIG_SVC_I3C_MASTER=m
- CONFIG_MMC_CRYPTO=y
- CONFIG_INTEL_LDMA=y
- CONFIG_DMABUF_DEBUG=n
- CONFIG_ACRN_HSM=m
- CONFIG_FPGA_DFL_EMIF=m
- CONFIG_NTB_EPF=m
- CONFIG_FPGA_DFL_NIOS_INTEL_PAC_N3000=m
- x86
- CONFIG_X86_PLATFORM_DRIVERS_DELL=y
- OF dependent drivers (i386, ppc64/ppc64le, riscv64)
- PCIE_MICROCHIP_HOST=y
- VIDEO_IMX334=m
- DRM_PANEL_DSI_CM=n
- DRM_PANEL_KHADAS_TS050=n
- I2C_HID_OF=m
- I2C_HID_OF_GOODIX=m
- COMMON_CLK_AXI_CLKGEN=m
- i386
- NET_DSA_MV88E6XXX_PTP=y
- SPI_CADENCE_QUADSPI=m
- LEDS_BLINK_LGM=m
- s390x
- TIME_NS=y
- DEBUG_ENTRY=n
- riscv64
- NUMA=y
- NODES_SHIFT=2
- SPARSEMEM_VMEMMAP=y
- DEFERRED_STRUCT_PAGE_INIT=y
- LEDS_BLINK_LGM=m
- KGDB_HONOUR_BLOCKLIST=y
- FAIL_FUNCTION=n
- KPROBES_SANITY_TEST=n
- NUMA_BALANCING=y
- NUMA_BALANCING_DEFAULT_ENABLED=y
- commit 42fc050
-------------------------------------------------------------------
Mon Mar 1 09:45:08 CET 2021 - mkubecek@suse.cz
- rpm/kernel-source.spec.in: temporary workaround for a build failure
Upstream c6x architecture removal left a dangling link behind which
triggers openSUSE post-build check in kernel-source, failing
kernel-source build.
A fix deleting the danglink link has been submitted but it did not make
it into 5.12-rc1. Unfortunately we cannot add it as a patch as patch
utility does not handle symlink removal. Add a temporary band-aid which
deletes all dangling symlinks after unpacking the kernel source tarball.
- commit 53dcfbe
-------------------------------------------------------------------
Sun Feb 28 18:21:59 CET 2021 - schwab@suse.de

View File

@ -16,8 +16,8 @@
#
%define srcversion 5.11
%define patchversion 5.11.16
%define srcversion 5.12
%define patchversion 5.12.0
%define variant %{nil}
%include %_sourcedir/kernel-spec-macros
@ -29,9 +29,9 @@
%(chmod +x %_sourcedir/{guards,apply-patches,check-for-config-changes,group-source-files.pl,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,log.sh,try-disable-staging-driver,compress-vmlinux.sh,mkspec-dtb,check-module-license,klp-symbols,splitflist,mergedep,moddep,modflist,kernel-subpackage-build})
Name: dtb-aarch64
Version: 5.11.16
Version: 5.12.0
%if 0%{?is_kotd}
Release: <RELEASE>.ge06d321
Release: <RELEASE>.g5d43652
%else
Release: 0
%endif
@ -329,15 +329,6 @@ Requires(post): coreutils
%description -n dtb-xilinx
Device Tree files for Xilinx based arm64 systems.
%package -n dtb-zte
Summary: ZTE based arm64 systems
Group: System/Boot
Provides: multiversion(dtb)
Requires(post): coreutils
%description -n dtb-zte
Device Tree files for ZTE based arm64 systems.
%prep
@ -359,7 +350,7 @@ DTC_FLAGS="$DTC_FLAGS -@"
%endif
cd $source/arch/arm64/boot/dts
for dts in allwinner/*.dts altera/*.dts amazon/*.dts amd/*.dts amlogic/*.dts apm/*.dts arm/*.dts broadcom/*.dts cavium/*.dts exynos/*.dts freescale/*.dts hisilicon/*.dts lg/*.dts marvell/*.dts mediatek/*.dts nvidia/*.dts qcom/*.dts renesas/*.dts rockchip/*.dts socionext/*.dts sprd/*.dts xilinx/*.dts zte/*.dts ; do
for dts in allwinner/*.dts altera/*.dts amazon/*.dts amd/*.dts amlogic/*.dts apm/*.dts arm/*.dts broadcom/*.dts cavium/*.dts exynos/*.dts freescale/*.dts hisilicon/*.dts lg/*.dts marvell/*.dts mediatek/*.dts nvidia/*.dts qcom/*.dts renesas/*.dts rockchip/*.dts socionext/*.dts sprd/*.dts xilinx/*.dts ; do
target=${dts%*.dts}
mkdir -p $PPDIR/$(dirname $target)
cpp -x assembler-with-cpp -undef -D__DTS__ -nostdinc -I. -I$SRCDIR/include/ -I$SRCDIR/scripts/dtc/include-prefixes/ -P $target.dts -o $PPDIR/$target.dts
@ -371,7 +362,7 @@ done
%install
cd pp
for dts in allwinner/*.dts altera/*.dts amazon/*.dts amd/*.dts amlogic/*.dts apm/*.dts arm/*.dts broadcom/*.dts cavium/*.dts exynos/*.dts freescale/*.dts hisilicon/*.dts lg/*.dts marvell/*.dts mediatek/*.dts nvidia/*.dts qcom/*.dts renesas/*.dts rockchip/*.dts socionext/*.dts sprd/*.dts xilinx/*.dts zte/*.dts ; do
for dts in allwinner/*.dts altera/*.dts amazon/*.dts amd/*.dts amlogic/*.dts apm/*.dts arm/*.dts broadcom/*.dts cavium/*.dts exynos/*.dts freescale/*.dts hisilicon/*.dts lg/*.dts marvell/*.dts mediatek/*.dts nvidia/*.dts qcom/*.dts renesas/*.dts rockchip/*.dts socionext/*.dts sprd/*.dts xilinx/*.dts ; do
target=${dts%*.dts}
install -m 755 -d %{buildroot}%{dtbdir}/$(dirname $target)
# install -m 644 COPYING %{buildroot}%{dtbdir}/$(dirname $target)
@ -540,13 +531,6 @@ cd /boot
# Unless /boot/dtb exists as real directory, create a symlink.
[ -d dtb ] || ln -sf dtb-%kernelrelease dtb
%post -n dtb-zte
cd /boot
# If /boot/dtb is a symlink, remove it, so that we can replace it.
[ -d dtb ] && [ -L dtb ] && rm -f dtb
# Unless /boot/dtb exists as real directory, create a symlink.
[ -d dtb ] || ln -sf dtb-%kernelrelease dtb
%ifarch aarch64 riscv64
%files -n dtb-allwinner -f dtb-allwinner.list
%else
@ -789,15 +773,4 @@ cd /boot
%dir %{dtbdir}/xilinx
%{dtbdir}/xilinx/*.dtb
%ifarch aarch64 riscv64
%files -n dtb-zte -f dtb-zte.list
%else
%files -n dtb-zte
%endif
%defattr(-,root,root)
%ghost /boot/dtb
%dir %{dtbdir}
%dir %{dtbdir}/zte
%{dtbdir}/zte/*.dtb
%changelog

View File

@ -1,3 +1,32 @@
-------------------------------------------------------------------
Sun Apr 25 23:15:12 CEST 2021 - mkubecek@suse.cz
- Update to 5.12 final
- refresh configs (headers only)
- commit 9683115
-------------------------------------------------------------------
Sun Apr 25 13:19:40 CEST 2021 - msuchanek@suse.de
- rpm/kernel-binary.spec.in: Require new enough pahole.
pahole 1.21 is required for building line-next BTF
- commit 8df1aaa
-------------------------------------------------------------------
Fri Apr 23 18:24:39 CEST 2021 - martin.wilck@suse.com
- rpm/macros.kernel-source: fix KMP failure in %install (bsc#1185244)
- commit 52805ed
-------------------------------------------------------------------
Thu Apr 22 18:26:15 CEST 2021 - msuchanek@suse.de
- rpm/kernel-obs-build.spec.in: Include essiv with dm-crypt (boo#1183063).
Previously essiv was part of dm-crypt but now it is separate.
Include the module in kernel-obs-build when available.
Fixes: 7cf5b9e26d87 ("rpm/kernel-obs-build.spec.in: add dm-crypt for building with cryptsetup")
- commit fe15b78
-------------------------------------------------------------------
Thu Apr 22 10:26:25 CEST 2021 - tiwai@suse.de
@ -214,6 +243,13 @@ Wed Apr 21 14:39:06 CEST 2021 - jslaby@suse.cz
amd_mp2_dev struct (bsc#1012628).
- commit d57ad55
-------------------------------------------------------------------
Mon Apr 19 00:03:41 CEST 2021 - mkubecek@suse.cz
- Update to 5.12-rc8
- refresh configs
- commit a71cb9a
-------------------------------------------------------------------
Fri Apr 16 18:47:19 CEST 2021 - jslaby@suse.cz
@ -618,6 +654,12 @@ Mon Apr 12 14:22:20 CEST 2021 - tiwai@suse.de
modules externally.
- commit 794be7b
-------------------------------------------------------------------
Mon Apr 12 00:31:38 CEST 2021 - mkubecek@suse.cz
- Update to 5.12-rc7
- commit bd61ada
-------------------------------------------------------------------
Sun Apr 11 19:59:36 CEST 2021 - jslaby@suse.cz
@ -963,6 +1005,19 @@ Wed Apr 7 19:30:21 CEST 2021 - jslaby@suse.cz
bond_neigh_init()" (bsc#1012628).
- commit 92a542e
-------------------------------------------------------------------
Wed Apr 7 10:18:52 CEST 2021 - dmueller@suse.com
- config.conf: reenable armv6/armv7 configs
(all modules, otherwise same settings like arm64)
- commit d115d63
-------------------------------------------------------------------
Wed Apr 7 09:51:47 CEST 2021 - dmueller@suse.com
- arm64: add debug config with KASAN enabled (bsc#1183716)
- commit b68cba9
-------------------------------------------------------------------
Tue Apr 6 17:45:31 CEST 2021 - tiwai@suse.de
@ -976,6 +1031,18 @@ Tue Apr 6 16:01:19 CEST 2021 - tiwai@suse.de
- drm/i915: Fix invalid access to ACPI _DSM objects (bsc#1184074).
- commit 6dbaa20
-------------------------------------------------------------------
Tue Apr 6 11:28:47 CEST 2021 - dmueller@suse.com
- arm64: enable and update config for 5.12
- commit 0a5586c
-------------------------------------------------------------------
Mon Apr 5 00:09:26 CEST 2021 - mkubecek@suse.cz
- Update to 5.12-rc6
- commit b5f88e6
-------------------------------------------------------------------
Tue Mar 30 19:20:11 CEST 2021 - jslaby@suse.cz
@ -1395,6 +1462,14 @@ Tue Mar 30 19:20:11 CEST 2021 - jslaby@suse.cz
- Update config files.
- commit dbc4a02
-------------------------------------------------------------------
Mon Mar 29 01:26:17 CEST 2021 - mkubecek@suse.cz
- Update to 5.12-rc5
- refresh configs
- XEN_BALLOON_MEMORY_HOTPLUG_LIMIT renamed to XEN_MEMORY_HOTPLUG_LIMIT (x86_64)
- commit 5fe2d5c
-------------------------------------------------------------------
Fri Mar 26 09:43:28 CET 2021 - tiwai@suse.de
@ -1406,7 +1481,7 @@ Fri Mar 26 09:43:28 CET 2021 - tiwai@suse.de
Fri Mar 26 09:34:36 CET 2021 - tiwai@suse.de
- Update config files: disable CONFIG_SND_HDA_INTEL_HDMI_SILENT_STREAM (bsc#1184019)
- commit e01a7a0
- commit d848134
-------------------------------------------------------------------
Thu Mar 25 11:20:49 CET 2021 - jslaby@suse.cz
@ -1628,6 +1703,28 @@ Wed Mar 24 12:52:34 CET 2021 - jslaby@suse.cz
- Update config files.
- commit 8be2d1c
-------------------------------------------------------------------
Sun Mar 21 23:42:18 CET 2021 - mkubecek@suse.cz
- Update to 5.12-rc4
- update configs
- VFIO=n (s390x/zfcpdump only)
- drop SND_SOC_SIRF_AUDIO_CODEC (removed)
- drop ADI_AXI_ADC (x86_64, depends on OF now)
- commit 094141b
-------------------------------------------------------------------
Sun Mar 21 23:31:58 CET 2021 - mkubecek@suse.cz
- config: disable obsolete crypto algorithms (bsc#1180928)
- CONFIG_CRYPTO_USER_API_ENABLE_OBSOLETE y->n
- drop CRYPTO_ANUBIS
- drop CRYPTO_ARC4
- drop CRYPTO_KHAZAD
- drop CRYPTO_SEED
- drop CRYPTO_TEA
- commit 1c5c406
-------------------------------------------------------------------
Sat Mar 20 19:00:06 CET 2021 - jslaby@suse.cz
@ -2736,7 +2833,7 @@ Tue Mar 16 18:07:59 CET 2021 - tiwai@suse.de
Tue Mar 16 10:05:15 CET 2021 - tiwai@suse.de
- Update config files: enable CONFIG_BMP280=m for x86 (bsc#1183198)
- commit 4e3227f
- commit e29c84f
-------------------------------------------------------------------
Mon Mar 15 06:00:42 CET 2021 - jslaby@suse.cz
@ -2758,6 +2855,33 @@ Mon Mar 15 06:00:42 CET 2021 - jslaby@suse.cz
Update upstream status.
- commit 3222af6
-------------------------------------------------------------------
Sun Mar 14 23:07:40 CET 2021 - mkubecek@suse.cz
- Update to 5.12-rc3
- eliminated 3 patches
- patches.rpmify/kbuild-dummy-tools-adjust-to-scripts-cc-version.sh.patch
- patches.rpmify/kbuild-dummy-tools-fix-inverted-tests-for-gcc.patch
- patches.rpmify/kbuild-dummy-tools-support-MPROFILE_KERNEL-checks-fo.patch
- update configs
- COMPILE_TEST=n (s390x)
- TMPFS_INODE64=y (s390x)
- commit 89b1f10
-------------------------------------------------------------------
Sun Mar 14 21:08:17 CET 2021 - mkubecek@suse.cz
- config: update with dummy toolchain
- new config options:
- GCC_PLUGINS=y
- GCC_PLUGIN_CYC_COMPLEXITY is not set
- GCC_PLUGIN_LATENT_ENTROPY is not set
- GCC_PLUGIN_RANDSTRUCT is not set
- GCC_PLUGIN_STRUCTLEAK_USER is not set
- GCC_PLUGIN_STRUCTLEAK_BYREF is not set
- GCC_PLUGIN_STRUCTLEAK_BYREF_ALL is not set
- commit 6e44961
-------------------------------------------------------------------
Sun Mar 14 10:04:54 CET 2021 - tiwai@suse.de
@ -2897,6 +3021,20 @@ Wed Mar 10 05:45:02 CET 2021 - jslaby@suse.cz
Update upstream status.
- commit c867c19
-------------------------------------------------------------------
Wed Mar 10 05:43:53 CET 2021 - jslaby@suse.cz
- kbuild: dummy-tools: adjust to scripts/cc-version.sh
(bsc#1181862).
- commit cfbfafc
-------------------------------------------------------------------
Tue Mar 9 18:04:01 CET 2021 - msuchanek@suse.de
- Delete patches.rpmify/Kconfig-make-CONFIG_CC_CAN_LINK-always-true.patch.
Should not be needed anymore with dummy-tools.
- commit 41fc82c
-------------------------------------------------------------------
Tue Mar 9 12:08:27 CET 2021 - jslaby@suse.cz
@ -2993,7 +3131,7 @@ Mon Mar 8 07:19:58 CET 2021 - jslaby@suse.cz
- kbuild: dummy-tools, support MPROFILE_KERNEL checks for ppc
(bsc#1181862).
- commit 7064b20
- commit c4424c2
-------------------------------------------------------------------
Mon Mar 8 07:07:04 CET 2021 - jslaby@suse.cz
@ -3186,6 +3324,17 @@ Sun Mar 7 16:44:29 CET 2021 - jslaby@suse.cz
- net: usb: qmi_wwan: support ZTE P685M modem (bsc#1012628).
- commit 43a5c33
-------------------------------------------------------------------
Sun Mar 7 10:22:49 CET 2021 - mkubecek@suse.cz
- Update to 5.12-rc2
- eliminated 1 patch
- patches.suse/swap-fix-swapfile-read-write-offset.patch
- update configs
- KVM_XEN=n (x86)
- SND_SOC_SOF_MERRIFIELD=m (i386)
- commit d9388fc
-------------------------------------------------------------------
Sat Mar 6 17:44:51 CET 2021 - tiwai@suse.de
@ -4524,6 +4673,12 @@ Thu Mar 4 12:54:55 CET 2021 - jslaby@suse.cz
using kernel's dummy-tools.
- commit d12dcbd
-------------------------------------------------------------------
Wed Mar 3 23:24:06 CET 2021 - mkubecek@suse.cz
- swap: fix swapfile read/write offset.
- commit bdb065a
-------------------------------------------------------------------
Wed Mar 3 16:02:09 CET 2021 - yousaf.kaukab@suse.com
@ -4547,7 +4702,168 @@ Wed Mar 3 12:31:59 CET 2021 - jslaby@suse.cz
Wed Mar 3 12:19:43 CET 2021 - jslaby@suse.cz
- kbuild: dummy-tools, fix inverted tests for gcc (bsc#1181862).
- commit 19ed7d5
- commit ddbefa3
-------------------------------------------------------------------
Tue Mar 2 10:51:59 CET 2021 - dmueller@suse.com
- Remove zte device tree builds
The zte vendor directory has been dropped in 5.12.rc1 via this change:
commit 89d4f98ae90d95716009bb89823118a8cfbb94dd
Author: Arnd Bergmann <arnd@arndb.de>
Date: Mon Jan 18 14:06:09 2021 +0100
- commit 6811d6c
-------------------------------------------------------------------
Mon Mar 1 09:49:57 CET 2021 - mkubecek@suse.cz
- Update to 5.12-rc1
- eliminated 30 patches (26 stable, 4 other)
- patches.kernel.org/*
- patches.suse/drm-bail-out-of-nouveau_channel_new-if-channel-init-.patch
- patches.suse/floppy-reintroduce-O_NDELAY-fix.patch
- patches.suse/media-uvcvideo-Accept-invalid-bFormatIndex-and-bFram.patch
- patches.suse/nvmem-add-driver-to-expose-reserved-memory-as-nvmem.patch
- disable ARM architectures (need config update)
- refresh
- patches.rpmify/Add-ksym-provides-tool.patch
- patches.rpmify/Kconfig-make-CONFIG_CC_CAN_LINK-always-true.patch
- patches.suse/acpi_thermal_passive_blacklist.patch
- patches.suse/btrfs-use-the-new-VFS-super_block_dev.patch
- patches.suse/supported-flag
- patches.suse/supported-flag-modverdir
- patches.suse/supported-flag-wildcards
- patches.suse/vfs-add-super_operations-get_inode_dev
- new config options
- Power management and ACPI options
- CONFIG_ACPI_FPDT=y
- General architecture-dependent options
- CONFIG_LTO_NONE=y
- Enable loadable module support
- CONFIG_TRIM_UNUSED_KSYMS=n
- Networking support
- CONFIG_IP_VS_TWOS=m
- CONFIG_NET_DSA_TAG_XRS700X=m
- CONFIG_NFC_VIRTUAL_NCI=m
- Library routines
- CONFIG_STACK_HASH_ORDER=20
- Kernel hacking
- CONFIG_DEBUG_INFO_DWARF_TOOLCHAIN_DEFAULT=n
- CONFIG_KFENCE=y
- CONFIG_KFENCE_STATIC_KEYS=y
- CONFIG_KFENCE_SAMPLE_INTERVAL=100
- CONFIG_KFENCE_NUM_OBJECTS=255
- CONFIG_KFENCE_STRESS_TEST_FAULTS=0
- CONFIG_DEBUG_IRQFLAGS=n
- PCI support
- CONFIG_PCI_EPF_NTB=m
- CONFIG_CXL_BUS=m
- CONFIG_CXL_MEM=m
- CONFIG_CXL_MEM_RAW_COMMANDS=n
- Network device support
- CONFIG_NET_DSA_XRS700X_I2C=m
- CONFIG_NET_DSA_XRS700X_MDIO=m
- CONFIG_MLX5_SF=y
- CONFIG_XILINX_EMACLITE=n
- CONFIG_MT7921E=m
- Power management
- CONFIG_CHARGER_LTC4162L=m
- CONFIG_CHARGER_BQ256XX=m
- CONFIG_SENSORS_AHT10=m
- CONFIG_SENSORS_TPS23861=m
- CONFIG_REGULATOR_MT6315=m
- Multimedia support
- CONFIG_CIO2_BRIDGE=y
- CONFIG_VIDEO_OV5648=m
- CONFIG_VIDEO_OV8865=m
- CONFIG_VIDEO_RDACM21=m
- Sound card support
- CONFIG_SND_JACK_INJECTION_DEBUG=n
- CONFIG_SND_INTEL_BYT_PREFER_SOF=y
- CONFIG_SND_SOC_RT5659=m
- CONFIG_SND_SOC_LPASS_RX_MACRO=n
- CONFIG_SND_SOC_LPASS_TX_MACRO=n
- HID support
- CONFIG_HID_PLAYSTATION=m
- CONFIG_PLAYSTATION_FF=y
- CONFIG_I2C_HID_ACPI=m
- USB support
- CONFIG_USB_CDNS_SUPPORT=m
- CONFIG_USB_CDNSP_PCI=m
- CONFIG_USB_CDNSP_GADGET=y
- CONFIG_USB_CDNSP_HOST=y
- CONFIG_USB_SERIAL_XR=m
- LED Support
- CONFIG_LEDS_TRIGGER_TTY=m
- CONFIG_LEDS_BLINK=y
- Microsoft Surface Platform-Specific Device Drivers
- CONFIG_SURFACE_HOTPLUG=m
- CONFIG_SURFACE_ACPI_NOTIFY=m
- CONFIG_SURFACE_AGGREGATOR=m
- CONFIG_SURFACE_AGGREGATOR_CDEV=m
- CONFIG_SURFACE_AGGREGATOR_BUS=y
- CONFIG_SURFACE_AGGREGATOR_ERROR_INJECTION=n
- Industrial I/O support
- CONFIG_AD5766=n
- CONFIG_YAMAHA_YAS530=n
- CONFIG_HID_SENSOR_CUSTOM_INTEL_HINGE=n
- Generic powercap sysfs driver
- CONFIG_DTPM=y
- CONFIG_DTPM_CPU=y
- Misc devices
- CONFIG_BCM_VK=m
- CONFIG_BCM_VK_TTY=y
- CONFIG_TCG_TIS_I2C_CR50=m
- CONFIG_SVC_I3C_MASTER=m
- CONFIG_MMC_CRYPTO=y
- CONFIG_INTEL_LDMA=y
- CONFIG_DMABUF_DEBUG=n
- CONFIG_ACRN_HSM=m
- CONFIG_FPGA_DFL_EMIF=m
- CONFIG_NTB_EPF=m
- CONFIG_FPGA_DFL_NIOS_INTEL_PAC_N3000=m
- x86
- CONFIG_X86_PLATFORM_DRIVERS_DELL=y
- OF dependent drivers (i386, ppc64/ppc64le, riscv64)
- PCIE_MICROCHIP_HOST=y
- VIDEO_IMX334=m
- DRM_PANEL_DSI_CM=n
- DRM_PANEL_KHADAS_TS050=n
- I2C_HID_OF=m
- I2C_HID_OF_GOODIX=m
- COMMON_CLK_AXI_CLKGEN=m
- i386
- NET_DSA_MV88E6XXX_PTP=y
- SPI_CADENCE_QUADSPI=m
- LEDS_BLINK_LGM=m
- s390x
- TIME_NS=y
- DEBUG_ENTRY=n
- riscv64
- NUMA=y
- NODES_SHIFT=2
- SPARSEMEM_VMEMMAP=y
- DEFERRED_STRUCT_PAGE_INIT=y
- LEDS_BLINK_LGM=m
- KGDB_HONOUR_BLOCKLIST=y
- FAIL_FUNCTION=n
- KPROBES_SANITY_TEST=n
- NUMA_BALANCING=y
- NUMA_BALANCING_DEFAULT_ENABLED=y
- commit 42fc050
-------------------------------------------------------------------
Mon Mar 1 09:45:08 CET 2021 - mkubecek@suse.cz
- rpm/kernel-source.spec.in: temporary workaround for a build failure
Upstream c6x architecture removal left a dangling link behind which
triggers openSUSE post-build check in kernel-source, failing
kernel-source build.
A fix deleting the danglink link has been submitted but it did not make
it into 5.12-rc1. Unfortunately we cannot add it as a patch as patch
utility does not handle symlink removal. Add a temporary band-aid which
deletes all dangling symlinks after unpacking the kernel source tarball.
- commit 53dcfbe
-------------------------------------------------------------------
Sun Feb 28 18:21:59 CET 2021 - schwab@suse.de

View File

@ -16,8 +16,8 @@
#
%define srcversion 5.11
%define patchversion 5.11.16
%define srcversion 5.12
%define patchversion 5.12.0
%define variant %{nil}
%include %_sourcedir/kernel-spec-macros
@ -29,9 +29,9 @@
%(chmod +x %_sourcedir/{guards,apply-patches,check-for-config-changes,group-source-files.pl,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,log.sh,try-disable-staging-driver,compress-vmlinux.sh,mkspec-dtb,check-module-license,klp-symbols,splitflist,mergedep,moddep,modflist,kernel-subpackage-build})
Name: dtb-armv6l
Version: 5.11.16
Version: 5.12.0
%if 0%{?is_kotd}
Release: <RELEASE>.ge06d321
Release: <RELEASE>.g5d43652
%else
Release: 0
%endif

View File

@ -1,3 +1,32 @@
-------------------------------------------------------------------
Sun Apr 25 23:15:12 CEST 2021 - mkubecek@suse.cz
- Update to 5.12 final
- refresh configs (headers only)
- commit 9683115
-------------------------------------------------------------------
Sun Apr 25 13:19:40 CEST 2021 - msuchanek@suse.de
- rpm/kernel-binary.spec.in: Require new enough pahole.
pahole 1.21 is required for building line-next BTF
- commit 8df1aaa
-------------------------------------------------------------------
Fri Apr 23 18:24:39 CEST 2021 - martin.wilck@suse.com
- rpm/macros.kernel-source: fix KMP failure in %install (bsc#1185244)
- commit 52805ed
-------------------------------------------------------------------
Thu Apr 22 18:26:15 CEST 2021 - msuchanek@suse.de
- rpm/kernel-obs-build.spec.in: Include essiv with dm-crypt (boo#1183063).
Previously essiv was part of dm-crypt but now it is separate.
Include the module in kernel-obs-build when available.
Fixes: 7cf5b9e26d87 ("rpm/kernel-obs-build.spec.in: add dm-crypt for building with cryptsetup")
- commit fe15b78
-------------------------------------------------------------------
Thu Apr 22 10:26:25 CEST 2021 - tiwai@suse.de
@ -214,6 +243,13 @@ Wed Apr 21 14:39:06 CEST 2021 - jslaby@suse.cz
amd_mp2_dev struct (bsc#1012628).
- commit d57ad55
-------------------------------------------------------------------
Mon Apr 19 00:03:41 CEST 2021 - mkubecek@suse.cz
- Update to 5.12-rc8
- refresh configs
- commit a71cb9a
-------------------------------------------------------------------
Fri Apr 16 18:47:19 CEST 2021 - jslaby@suse.cz
@ -618,6 +654,12 @@ Mon Apr 12 14:22:20 CEST 2021 - tiwai@suse.de
modules externally.
- commit 794be7b
-------------------------------------------------------------------
Mon Apr 12 00:31:38 CEST 2021 - mkubecek@suse.cz
- Update to 5.12-rc7
- commit bd61ada
-------------------------------------------------------------------
Sun Apr 11 19:59:36 CEST 2021 - jslaby@suse.cz
@ -963,6 +1005,19 @@ Wed Apr 7 19:30:21 CEST 2021 - jslaby@suse.cz
bond_neigh_init()" (bsc#1012628).
- commit 92a542e
-------------------------------------------------------------------
Wed Apr 7 10:18:52 CEST 2021 - dmueller@suse.com
- config.conf: reenable armv6/armv7 configs
(all modules, otherwise same settings like arm64)
- commit d115d63
-------------------------------------------------------------------
Wed Apr 7 09:51:47 CEST 2021 - dmueller@suse.com
- arm64: add debug config with KASAN enabled (bsc#1183716)
- commit b68cba9
-------------------------------------------------------------------
Tue Apr 6 17:45:31 CEST 2021 - tiwai@suse.de
@ -976,6 +1031,18 @@ Tue Apr 6 16:01:19 CEST 2021 - tiwai@suse.de
- drm/i915: Fix invalid access to ACPI _DSM objects (bsc#1184074).
- commit 6dbaa20
-------------------------------------------------------------------
Tue Apr 6 11:28:47 CEST 2021 - dmueller@suse.com
- arm64: enable and update config for 5.12
- commit 0a5586c
-------------------------------------------------------------------
Mon Apr 5 00:09:26 CEST 2021 - mkubecek@suse.cz
- Update to 5.12-rc6
- commit b5f88e6
-------------------------------------------------------------------
Tue Mar 30 19:20:11 CEST 2021 - jslaby@suse.cz
@ -1395,6 +1462,14 @@ Tue Mar 30 19:20:11 CEST 2021 - jslaby@suse.cz
- Update config files.
- commit dbc4a02
-------------------------------------------------------------------
Mon Mar 29 01:26:17 CEST 2021 - mkubecek@suse.cz
- Update to 5.12-rc5
- refresh configs
- XEN_BALLOON_MEMORY_HOTPLUG_LIMIT renamed to XEN_MEMORY_HOTPLUG_LIMIT (x86_64)
- commit 5fe2d5c
-------------------------------------------------------------------
Fri Mar 26 09:43:28 CET 2021 - tiwai@suse.de
@ -1406,7 +1481,7 @@ Fri Mar 26 09:43:28 CET 2021 - tiwai@suse.de
Fri Mar 26 09:34:36 CET 2021 - tiwai@suse.de
- Update config files: disable CONFIG_SND_HDA_INTEL_HDMI_SILENT_STREAM (bsc#1184019)
- commit e01a7a0
- commit d848134
-------------------------------------------------------------------
Thu Mar 25 11:20:49 CET 2021 - jslaby@suse.cz
@ -1628,6 +1703,28 @@ Wed Mar 24 12:52:34 CET 2021 - jslaby@suse.cz
- Update config files.
- commit 8be2d1c
-------------------------------------------------------------------
Sun Mar 21 23:42:18 CET 2021 - mkubecek@suse.cz
- Update to 5.12-rc4
- update configs
- VFIO=n (s390x/zfcpdump only)
- drop SND_SOC_SIRF_AUDIO_CODEC (removed)
- drop ADI_AXI_ADC (x86_64, depends on OF now)
- commit 094141b
-------------------------------------------------------------------
Sun Mar 21 23:31:58 CET 2021 - mkubecek@suse.cz
- config: disable obsolete crypto algorithms (bsc#1180928)
- CONFIG_CRYPTO_USER_API_ENABLE_OBSOLETE y->n
- drop CRYPTO_ANUBIS
- drop CRYPTO_ARC4
- drop CRYPTO_KHAZAD
- drop CRYPTO_SEED
- drop CRYPTO_TEA
- commit 1c5c406
-------------------------------------------------------------------
Sat Mar 20 19:00:06 CET 2021 - jslaby@suse.cz
@ -2736,7 +2833,7 @@ Tue Mar 16 18:07:59 CET 2021 - tiwai@suse.de
Tue Mar 16 10:05:15 CET 2021 - tiwai@suse.de
- Update config files: enable CONFIG_BMP280=m for x86 (bsc#1183198)
- commit 4e3227f
- commit e29c84f
-------------------------------------------------------------------
Mon Mar 15 06:00:42 CET 2021 - jslaby@suse.cz
@ -2758,6 +2855,33 @@ Mon Mar 15 06:00:42 CET 2021 - jslaby@suse.cz
Update upstream status.
- commit 3222af6
-------------------------------------------------------------------
Sun Mar 14 23:07:40 CET 2021 - mkubecek@suse.cz
- Update to 5.12-rc3
- eliminated 3 patches
- patches.rpmify/kbuild-dummy-tools-adjust-to-scripts-cc-version.sh.patch
- patches.rpmify/kbuild-dummy-tools-fix-inverted-tests-for-gcc.patch
- patches.rpmify/kbuild-dummy-tools-support-MPROFILE_KERNEL-checks-fo.patch
- update configs
- COMPILE_TEST=n (s390x)
- TMPFS_INODE64=y (s390x)
- commit 89b1f10
-------------------------------------------------------------------
Sun Mar 14 21:08:17 CET 2021 - mkubecek@suse.cz
- config: update with dummy toolchain
- new config options:
- GCC_PLUGINS=y
- GCC_PLUGIN_CYC_COMPLEXITY is not set
- GCC_PLUGIN_LATENT_ENTROPY is not set
- GCC_PLUGIN_RANDSTRUCT is not set
- GCC_PLUGIN_STRUCTLEAK_USER is not set
- GCC_PLUGIN_STRUCTLEAK_BYREF is not set
- GCC_PLUGIN_STRUCTLEAK_BYREF_ALL is not set
- commit 6e44961
-------------------------------------------------------------------
Sun Mar 14 10:04:54 CET 2021 - tiwai@suse.de
@ -2897,6 +3021,20 @@ Wed Mar 10 05:45:02 CET 2021 - jslaby@suse.cz
Update upstream status.
- commit c867c19
-------------------------------------------------------------------
Wed Mar 10 05:43:53 CET 2021 - jslaby@suse.cz
- kbuild: dummy-tools: adjust to scripts/cc-version.sh
(bsc#1181862).
- commit cfbfafc
-------------------------------------------------------------------
Tue Mar 9 18:04:01 CET 2021 - msuchanek@suse.de
- Delete patches.rpmify/Kconfig-make-CONFIG_CC_CAN_LINK-always-true.patch.
Should not be needed anymore with dummy-tools.
- commit 41fc82c
-------------------------------------------------------------------
Tue Mar 9 12:08:27 CET 2021 - jslaby@suse.cz
@ -2993,7 +3131,7 @@ Mon Mar 8 07:19:58 CET 2021 - jslaby@suse.cz
- kbuild: dummy-tools, support MPROFILE_KERNEL checks for ppc
(bsc#1181862).
- commit 7064b20
- commit c4424c2
-------------------------------------------------------------------
Mon Mar 8 07:07:04 CET 2021 - jslaby@suse.cz
@ -3186,6 +3324,17 @@ Sun Mar 7 16:44:29 CET 2021 - jslaby@suse.cz
- net: usb: qmi_wwan: support ZTE P685M modem (bsc#1012628).
- commit 43a5c33
-------------------------------------------------------------------
Sun Mar 7 10:22:49 CET 2021 - mkubecek@suse.cz
- Update to 5.12-rc2
- eliminated 1 patch
- patches.suse/swap-fix-swapfile-read-write-offset.patch
- update configs
- KVM_XEN=n (x86)
- SND_SOC_SOF_MERRIFIELD=m (i386)
- commit d9388fc
-------------------------------------------------------------------
Sat Mar 6 17:44:51 CET 2021 - tiwai@suse.de
@ -4524,6 +4673,12 @@ Thu Mar 4 12:54:55 CET 2021 - jslaby@suse.cz
using kernel's dummy-tools.
- commit d12dcbd
-------------------------------------------------------------------
Wed Mar 3 23:24:06 CET 2021 - mkubecek@suse.cz
- swap: fix swapfile read/write offset.
- commit bdb065a
-------------------------------------------------------------------
Wed Mar 3 16:02:09 CET 2021 - yousaf.kaukab@suse.com
@ -4547,7 +4702,168 @@ Wed Mar 3 12:31:59 CET 2021 - jslaby@suse.cz
Wed Mar 3 12:19:43 CET 2021 - jslaby@suse.cz
- kbuild: dummy-tools, fix inverted tests for gcc (bsc#1181862).
- commit 19ed7d5
- commit ddbefa3
-------------------------------------------------------------------
Tue Mar 2 10:51:59 CET 2021 - dmueller@suse.com
- Remove zte device tree builds
The zte vendor directory has been dropped in 5.12.rc1 via this change:
commit 89d4f98ae90d95716009bb89823118a8cfbb94dd
Author: Arnd Bergmann <arnd@arndb.de>
Date: Mon Jan 18 14:06:09 2021 +0100
- commit 6811d6c
-------------------------------------------------------------------
Mon Mar 1 09:49:57 CET 2021 - mkubecek@suse.cz
- Update to 5.12-rc1
- eliminated 30 patches (26 stable, 4 other)
- patches.kernel.org/*
- patches.suse/drm-bail-out-of-nouveau_channel_new-if-channel-init-.patch
- patches.suse/floppy-reintroduce-O_NDELAY-fix.patch
- patches.suse/media-uvcvideo-Accept-invalid-bFormatIndex-and-bFram.patch
- patches.suse/nvmem-add-driver-to-expose-reserved-memory-as-nvmem.patch
- disable ARM architectures (need config update)
- refresh
- patches.rpmify/Add-ksym-provides-tool.patch
- patches.rpmify/Kconfig-make-CONFIG_CC_CAN_LINK-always-true.patch
- patches.suse/acpi_thermal_passive_blacklist.patch
- patches.suse/btrfs-use-the-new-VFS-super_block_dev.patch
- patches.suse/supported-flag
- patches.suse/supported-flag-modverdir
- patches.suse/supported-flag-wildcards
- patches.suse/vfs-add-super_operations-get_inode_dev
- new config options
- Power management and ACPI options
- CONFIG_ACPI_FPDT=y
- General architecture-dependent options
- CONFIG_LTO_NONE=y
- Enable loadable module support
- CONFIG_TRIM_UNUSED_KSYMS=n
- Networking support
- CONFIG_IP_VS_TWOS=m
- CONFIG_NET_DSA_TAG_XRS700X=m
- CONFIG_NFC_VIRTUAL_NCI=m
- Library routines
- CONFIG_STACK_HASH_ORDER=20
- Kernel hacking
- CONFIG_DEBUG_INFO_DWARF_TOOLCHAIN_DEFAULT=n
- CONFIG_KFENCE=y
- CONFIG_KFENCE_STATIC_KEYS=y
- CONFIG_KFENCE_SAMPLE_INTERVAL=100
- CONFIG_KFENCE_NUM_OBJECTS=255
- CONFIG_KFENCE_STRESS_TEST_FAULTS=0
- CONFIG_DEBUG_IRQFLAGS=n
- PCI support
- CONFIG_PCI_EPF_NTB=m
- CONFIG_CXL_BUS=m
- CONFIG_CXL_MEM=m
- CONFIG_CXL_MEM_RAW_COMMANDS=n
- Network device support
- CONFIG_NET_DSA_XRS700X_I2C=m
- CONFIG_NET_DSA_XRS700X_MDIO=m
- CONFIG_MLX5_SF=y
- CONFIG_XILINX_EMACLITE=n
- CONFIG_MT7921E=m
- Power management
- CONFIG_CHARGER_LTC4162L=m
- CONFIG_CHARGER_BQ256XX=m
- CONFIG_SENSORS_AHT10=m
- CONFIG_SENSORS_TPS23861=m
- CONFIG_REGULATOR_MT6315=m
- Multimedia support
- CONFIG_CIO2_BRIDGE=y
- CONFIG_VIDEO_OV5648=m
- CONFIG_VIDEO_OV8865=m
- CONFIG_VIDEO_RDACM21=m
- Sound card support
- CONFIG_SND_JACK_INJECTION_DEBUG=n
- CONFIG_SND_INTEL_BYT_PREFER_SOF=y
- CONFIG_SND_SOC_RT5659=m
- CONFIG_SND_SOC_LPASS_RX_MACRO=n
- CONFIG_SND_SOC_LPASS_TX_MACRO=n
- HID support
- CONFIG_HID_PLAYSTATION=m
- CONFIG_PLAYSTATION_FF=y
- CONFIG_I2C_HID_ACPI=m
- USB support
- CONFIG_USB_CDNS_SUPPORT=m
- CONFIG_USB_CDNSP_PCI=m
- CONFIG_USB_CDNSP_GADGET=y
- CONFIG_USB_CDNSP_HOST=y
- CONFIG_USB_SERIAL_XR=m
- LED Support
- CONFIG_LEDS_TRIGGER_TTY=m
- CONFIG_LEDS_BLINK=y
- Microsoft Surface Platform-Specific Device Drivers
- CONFIG_SURFACE_HOTPLUG=m
- CONFIG_SURFACE_ACPI_NOTIFY=m
- CONFIG_SURFACE_AGGREGATOR=m
- CONFIG_SURFACE_AGGREGATOR_CDEV=m
- CONFIG_SURFACE_AGGREGATOR_BUS=y
- CONFIG_SURFACE_AGGREGATOR_ERROR_INJECTION=n
- Industrial I/O support
- CONFIG_AD5766=n
- CONFIG_YAMAHA_YAS530=n
- CONFIG_HID_SENSOR_CUSTOM_INTEL_HINGE=n
- Generic powercap sysfs driver
- CONFIG_DTPM=y
- CONFIG_DTPM_CPU=y
- Misc devices
- CONFIG_BCM_VK=m
- CONFIG_BCM_VK_TTY=y
- CONFIG_TCG_TIS_I2C_CR50=m
- CONFIG_SVC_I3C_MASTER=m
- CONFIG_MMC_CRYPTO=y
- CONFIG_INTEL_LDMA=y
- CONFIG_DMABUF_DEBUG=n
- CONFIG_ACRN_HSM=m
- CONFIG_FPGA_DFL_EMIF=m
- CONFIG_NTB_EPF=m
- CONFIG_FPGA_DFL_NIOS_INTEL_PAC_N3000=m
- x86
- CONFIG_X86_PLATFORM_DRIVERS_DELL=y
- OF dependent drivers (i386, ppc64/ppc64le, riscv64)
- PCIE_MICROCHIP_HOST=y
- VIDEO_IMX334=m
- DRM_PANEL_DSI_CM=n
- DRM_PANEL_KHADAS_TS050=n
- I2C_HID_OF=m
- I2C_HID_OF_GOODIX=m
- COMMON_CLK_AXI_CLKGEN=m
- i386
- NET_DSA_MV88E6XXX_PTP=y
- SPI_CADENCE_QUADSPI=m
- LEDS_BLINK_LGM=m
- s390x
- TIME_NS=y
- DEBUG_ENTRY=n
- riscv64
- NUMA=y
- NODES_SHIFT=2
- SPARSEMEM_VMEMMAP=y
- DEFERRED_STRUCT_PAGE_INIT=y
- LEDS_BLINK_LGM=m
- KGDB_HONOUR_BLOCKLIST=y
- FAIL_FUNCTION=n
- KPROBES_SANITY_TEST=n
- NUMA_BALANCING=y
- NUMA_BALANCING_DEFAULT_ENABLED=y
- commit 42fc050
-------------------------------------------------------------------
Mon Mar 1 09:45:08 CET 2021 - mkubecek@suse.cz
- rpm/kernel-source.spec.in: temporary workaround for a build failure
Upstream c6x architecture removal left a dangling link behind which
triggers openSUSE post-build check in kernel-source, failing
kernel-source build.
A fix deleting the danglink link has been submitted but it did not make
it into 5.12-rc1. Unfortunately we cannot add it as a patch as patch
utility does not handle symlink removal. Add a temporary band-aid which
deletes all dangling symlinks after unpacking the kernel source tarball.
- commit 53dcfbe
-------------------------------------------------------------------
Sun Feb 28 18:21:59 CET 2021 - schwab@suse.de

View File

@ -16,8 +16,8 @@
#
%define srcversion 5.11
%define patchversion 5.11.16
%define srcversion 5.12
%define patchversion 5.12.0
%define variant %{nil}
%include %_sourcedir/kernel-spec-macros
@ -29,9 +29,9 @@
%(chmod +x %_sourcedir/{guards,apply-patches,check-for-config-changes,group-source-files.pl,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,log.sh,try-disable-staging-driver,compress-vmlinux.sh,mkspec-dtb,check-module-license,klp-symbols,splitflist,mergedep,moddep,modflist,kernel-subpackage-build})
Name: dtb-armv7l
Version: 5.11.16
Version: 5.12.0
%if 0%{?is_kotd}
Release: <RELEASE>.ge06d321
Release: <RELEASE>.g5d43652
%else
Release: 0
%endif

View File

@ -1,3 +1,32 @@
-------------------------------------------------------------------
Sun Apr 25 23:15:12 CEST 2021 - mkubecek@suse.cz
- Update to 5.12 final
- refresh configs (headers only)
- commit 9683115
-------------------------------------------------------------------
Sun Apr 25 13:19:40 CEST 2021 - msuchanek@suse.de
- rpm/kernel-binary.spec.in: Require new enough pahole.
pahole 1.21 is required for building line-next BTF
- commit 8df1aaa
-------------------------------------------------------------------
Fri Apr 23 18:24:39 CEST 2021 - martin.wilck@suse.com
- rpm/macros.kernel-source: fix KMP failure in %install (bsc#1185244)
- commit 52805ed
-------------------------------------------------------------------
Thu Apr 22 18:26:15 CEST 2021 - msuchanek@suse.de
- rpm/kernel-obs-build.spec.in: Include essiv with dm-crypt (boo#1183063).
Previously essiv was part of dm-crypt but now it is separate.
Include the module in kernel-obs-build when available.
Fixes: 7cf5b9e26d87 ("rpm/kernel-obs-build.spec.in: add dm-crypt for building with cryptsetup")
- commit fe15b78
-------------------------------------------------------------------
Thu Apr 22 10:26:25 CEST 2021 - tiwai@suse.de
@ -214,6 +243,13 @@ Wed Apr 21 14:39:06 CEST 2021 - jslaby@suse.cz
amd_mp2_dev struct (bsc#1012628).
- commit d57ad55
-------------------------------------------------------------------
Mon Apr 19 00:03:41 CEST 2021 - mkubecek@suse.cz
- Update to 5.12-rc8
- refresh configs
- commit a71cb9a
-------------------------------------------------------------------
Fri Apr 16 18:47:19 CEST 2021 - jslaby@suse.cz
@ -618,6 +654,12 @@ Mon Apr 12 14:22:20 CEST 2021 - tiwai@suse.de
modules externally.
- commit 794be7b
-------------------------------------------------------------------
Mon Apr 12 00:31:38 CEST 2021 - mkubecek@suse.cz
- Update to 5.12-rc7
- commit bd61ada
-------------------------------------------------------------------
Sun Apr 11 19:59:36 CEST 2021 - jslaby@suse.cz
@ -963,6 +1005,19 @@ Wed Apr 7 19:30:21 CEST 2021 - jslaby@suse.cz
bond_neigh_init()" (bsc#1012628).
- commit 92a542e
-------------------------------------------------------------------
Wed Apr 7 10:18:52 CEST 2021 - dmueller@suse.com
- config.conf: reenable armv6/armv7 configs
(all modules, otherwise same settings like arm64)
- commit d115d63
-------------------------------------------------------------------
Wed Apr 7 09:51:47 CEST 2021 - dmueller@suse.com
- arm64: add debug config with KASAN enabled (bsc#1183716)
- commit b68cba9
-------------------------------------------------------------------
Tue Apr 6 17:45:31 CEST 2021 - tiwai@suse.de
@ -976,6 +1031,18 @@ Tue Apr 6 16:01:19 CEST 2021 - tiwai@suse.de
- drm/i915: Fix invalid access to ACPI _DSM objects (bsc#1184074).
- commit 6dbaa20
-------------------------------------------------------------------
Tue Apr 6 11:28:47 CEST 2021 - dmueller@suse.com
- arm64: enable and update config for 5.12
- commit 0a5586c
-------------------------------------------------------------------
Mon Apr 5 00:09:26 CEST 2021 - mkubecek@suse.cz
- Update to 5.12-rc6
- commit b5f88e6
-------------------------------------------------------------------
Tue Mar 30 19:20:11 CEST 2021 - jslaby@suse.cz
@ -1395,6 +1462,14 @@ Tue Mar 30 19:20:11 CEST 2021 - jslaby@suse.cz
- Update config files.
- commit dbc4a02
-------------------------------------------------------------------
Mon Mar 29 01:26:17 CEST 2021 - mkubecek@suse.cz
- Update to 5.12-rc5
- refresh configs
- XEN_BALLOON_MEMORY_HOTPLUG_LIMIT renamed to XEN_MEMORY_HOTPLUG_LIMIT (x86_64)
- commit 5fe2d5c
-------------------------------------------------------------------
Fri Mar 26 09:43:28 CET 2021 - tiwai@suse.de
@ -1406,7 +1481,7 @@ Fri Mar 26 09:43:28 CET 2021 - tiwai@suse.de
Fri Mar 26 09:34:36 CET 2021 - tiwai@suse.de
- Update config files: disable CONFIG_SND_HDA_INTEL_HDMI_SILENT_STREAM (bsc#1184019)
- commit e01a7a0
- commit d848134
-------------------------------------------------------------------
Thu Mar 25 11:20:49 CET 2021 - jslaby@suse.cz
@ -1628,6 +1703,28 @@ Wed Mar 24 12:52:34 CET 2021 - jslaby@suse.cz
- Update config files.
- commit 8be2d1c
-------------------------------------------------------------------
Sun Mar 21 23:42:18 CET 2021 - mkubecek@suse.cz
- Update to 5.12-rc4
- update configs
- VFIO=n (s390x/zfcpdump only)
- drop SND_SOC_SIRF_AUDIO_CODEC (removed)
- drop ADI_AXI_ADC (x86_64, depends on OF now)
- commit 094141b
-------------------------------------------------------------------
Sun Mar 21 23:31:58 CET 2021 - mkubecek@suse.cz
- config: disable obsolete crypto algorithms (bsc#1180928)
- CONFIG_CRYPTO_USER_API_ENABLE_OBSOLETE y->n
- drop CRYPTO_ANUBIS
- drop CRYPTO_ARC4
- drop CRYPTO_KHAZAD
- drop CRYPTO_SEED
- drop CRYPTO_TEA
- commit 1c5c406
-------------------------------------------------------------------
Sat Mar 20 19:00:06 CET 2021 - jslaby@suse.cz
@ -2736,7 +2833,7 @@ Tue Mar 16 18:07:59 CET 2021 - tiwai@suse.de
Tue Mar 16 10:05:15 CET 2021 - tiwai@suse.de
- Update config files: enable CONFIG_BMP280=m for x86 (bsc#1183198)
- commit 4e3227f
- commit e29c84f
-------------------------------------------------------------------
Mon Mar 15 06:00:42 CET 2021 - jslaby@suse.cz
@ -2758,6 +2855,33 @@ Mon Mar 15 06:00:42 CET 2021 - jslaby@suse.cz
Update upstream status.
- commit 3222af6
-------------------------------------------------------------------
Sun Mar 14 23:07:40 CET 2021 - mkubecek@suse.cz
- Update to 5.12-rc3
- eliminated 3 patches
- patches.rpmify/kbuild-dummy-tools-adjust-to-scripts-cc-version.sh.patch
- patches.rpmify/kbuild-dummy-tools-fix-inverted-tests-for-gcc.patch
- patches.rpmify/kbuild-dummy-tools-support-MPROFILE_KERNEL-checks-fo.patch
- update configs
- COMPILE_TEST=n (s390x)
- TMPFS_INODE64=y (s390x)
- commit 89b1f10
-------------------------------------------------------------------
Sun Mar 14 21:08:17 CET 2021 - mkubecek@suse.cz
- config: update with dummy toolchain
- new config options:
- GCC_PLUGINS=y
- GCC_PLUGIN_CYC_COMPLEXITY is not set
- GCC_PLUGIN_LATENT_ENTROPY is not set
- GCC_PLUGIN_RANDSTRUCT is not set
- GCC_PLUGIN_STRUCTLEAK_USER is not set
- GCC_PLUGIN_STRUCTLEAK_BYREF is not set
- GCC_PLUGIN_STRUCTLEAK_BYREF_ALL is not set
- commit 6e44961
-------------------------------------------------------------------
Sun Mar 14 10:04:54 CET 2021 - tiwai@suse.de
@ -2897,6 +3021,20 @@ Wed Mar 10 05:45:02 CET 2021 - jslaby@suse.cz
Update upstream status.
- commit c867c19
-------------------------------------------------------------------
Wed Mar 10 05:43:53 CET 2021 - jslaby@suse.cz
- kbuild: dummy-tools: adjust to scripts/cc-version.sh
(bsc#1181862).
- commit cfbfafc
-------------------------------------------------------------------
Tue Mar 9 18:04:01 CET 2021 - msuchanek@suse.de
- Delete patches.rpmify/Kconfig-make-CONFIG_CC_CAN_LINK-always-true.patch.
Should not be needed anymore with dummy-tools.
- commit 41fc82c
-------------------------------------------------------------------
Tue Mar 9 12:08:27 CET 2021 - jslaby@suse.cz
@ -2993,7 +3131,7 @@ Mon Mar 8 07:19:58 CET 2021 - jslaby@suse.cz
- kbuild: dummy-tools, support MPROFILE_KERNEL checks for ppc
(bsc#1181862).
- commit 7064b20
- commit c4424c2
-------------------------------------------------------------------
Mon Mar 8 07:07:04 CET 2021 - jslaby@suse.cz
@ -3186,6 +3324,17 @@ Sun Mar 7 16:44:29 CET 2021 - jslaby@suse.cz
- net: usb: qmi_wwan: support ZTE P685M modem (bsc#1012628).
- commit 43a5c33
-------------------------------------------------------------------
Sun Mar 7 10:22:49 CET 2021 - mkubecek@suse.cz
- Update to 5.12-rc2
- eliminated 1 patch
- patches.suse/swap-fix-swapfile-read-write-offset.patch
- update configs
- KVM_XEN=n (x86)
- SND_SOC_SOF_MERRIFIELD=m (i386)
- commit d9388fc
-------------------------------------------------------------------
Sat Mar 6 17:44:51 CET 2021 - tiwai@suse.de
@ -4524,6 +4673,12 @@ Thu Mar 4 12:54:55 CET 2021 - jslaby@suse.cz
using kernel's dummy-tools.
- commit d12dcbd
-------------------------------------------------------------------
Wed Mar 3 23:24:06 CET 2021 - mkubecek@suse.cz
- swap: fix swapfile read/write offset.
- commit bdb065a
-------------------------------------------------------------------
Wed Mar 3 16:02:09 CET 2021 - yousaf.kaukab@suse.com
@ -4547,7 +4702,168 @@ Wed Mar 3 12:31:59 CET 2021 - jslaby@suse.cz
Wed Mar 3 12:19:43 CET 2021 - jslaby@suse.cz
- kbuild: dummy-tools, fix inverted tests for gcc (bsc#1181862).
- commit 19ed7d5
- commit ddbefa3
-------------------------------------------------------------------
Tue Mar 2 10:51:59 CET 2021 - dmueller@suse.com
- Remove zte device tree builds
The zte vendor directory has been dropped in 5.12.rc1 via this change:
commit 89d4f98ae90d95716009bb89823118a8cfbb94dd
Author: Arnd Bergmann <arnd@arndb.de>
Date: Mon Jan 18 14:06:09 2021 +0100
- commit 6811d6c
-------------------------------------------------------------------
Mon Mar 1 09:49:57 CET 2021 - mkubecek@suse.cz
- Update to 5.12-rc1
- eliminated 30 patches (26 stable, 4 other)
- patches.kernel.org/*
- patches.suse/drm-bail-out-of-nouveau_channel_new-if-channel-init-.patch
- patches.suse/floppy-reintroduce-O_NDELAY-fix.patch
- patches.suse/media-uvcvideo-Accept-invalid-bFormatIndex-and-bFram.patch
- patches.suse/nvmem-add-driver-to-expose-reserved-memory-as-nvmem.patch
- disable ARM architectures (need config update)
- refresh
- patches.rpmify/Add-ksym-provides-tool.patch
- patches.rpmify/Kconfig-make-CONFIG_CC_CAN_LINK-always-true.patch
- patches.suse/acpi_thermal_passive_blacklist.patch
- patches.suse/btrfs-use-the-new-VFS-super_block_dev.patch
- patches.suse/supported-flag
- patches.suse/supported-flag-modverdir
- patches.suse/supported-flag-wildcards
- patches.suse/vfs-add-super_operations-get_inode_dev
- new config options
- Power management and ACPI options
- CONFIG_ACPI_FPDT=y
- General architecture-dependent options
- CONFIG_LTO_NONE=y
- Enable loadable module support
- CONFIG_TRIM_UNUSED_KSYMS=n
- Networking support
- CONFIG_IP_VS_TWOS=m
- CONFIG_NET_DSA_TAG_XRS700X=m
- CONFIG_NFC_VIRTUAL_NCI=m
- Library routines
- CONFIG_STACK_HASH_ORDER=20
- Kernel hacking
- CONFIG_DEBUG_INFO_DWARF_TOOLCHAIN_DEFAULT=n
- CONFIG_KFENCE=y
- CONFIG_KFENCE_STATIC_KEYS=y
- CONFIG_KFENCE_SAMPLE_INTERVAL=100
- CONFIG_KFENCE_NUM_OBJECTS=255
- CONFIG_KFENCE_STRESS_TEST_FAULTS=0
- CONFIG_DEBUG_IRQFLAGS=n
- PCI support
- CONFIG_PCI_EPF_NTB=m
- CONFIG_CXL_BUS=m
- CONFIG_CXL_MEM=m
- CONFIG_CXL_MEM_RAW_COMMANDS=n
- Network device support
- CONFIG_NET_DSA_XRS700X_I2C=m
- CONFIG_NET_DSA_XRS700X_MDIO=m
- CONFIG_MLX5_SF=y
- CONFIG_XILINX_EMACLITE=n
- CONFIG_MT7921E=m
- Power management
- CONFIG_CHARGER_LTC4162L=m
- CONFIG_CHARGER_BQ256XX=m
- CONFIG_SENSORS_AHT10=m
- CONFIG_SENSORS_TPS23861=m
- CONFIG_REGULATOR_MT6315=m
- Multimedia support
- CONFIG_CIO2_BRIDGE=y
- CONFIG_VIDEO_OV5648=m
- CONFIG_VIDEO_OV8865=m
- CONFIG_VIDEO_RDACM21=m
- Sound card support
- CONFIG_SND_JACK_INJECTION_DEBUG=n
- CONFIG_SND_INTEL_BYT_PREFER_SOF=y
- CONFIG_SND_SOC_RT5659=m
- CONFIG_SND_SOC_LPASS_RX_MACRO=n
- CONFIG_SND_SOC_LPASS_TX_MACRO=n
- HID support
- CONFIG_HID_PLAYSTATION=m
- CONFIG_PLAYSTATION_FF=y
- CONFIG_I2C_HID_ACPI=m
- USB support
- CONFIG_USB_CDNS_SUPPORT=m
- CONFIG_USB_CDNSP_PCI=m
- CONFIG_USB_CDNSP_GADGET=y
- CONFIG_USB_CDNSP_HOST=y
- CONFIG_USB_SERIAL_XR=m
- LED Support
- CONFIG_LEDS_TRIGGER_TTY=m
- CONFIG_LEDS_BLINK=y
- Microsoft Surface Platform-Specific Device Drivers
- CONFIG_SURFACE_HOTPLUG=m
- CONFIG_SURFACE_ACPI_NOTIFY=m
- CONFIG_SURFACE_AGGREGATOR=m
- CONFIG_SURFACE_AGGREGATOR_CDEV=m
- CONFIG_SURFACE_AGGREGATOR_BUS=y
- CONFIG_SURFACE_AGGREGATOR_ERROR_INJECTION=n
- Industrial I/O support
- CONFIG_AD5766=n
- CONFIG_YAMAHA_YAS530=n
- CONFIG_HID_SENSOR_CUSTOM_INTEL_HINGE=n
- Generic powercap sysfs driver
- CONFIG_DTPM=y
- CONFIG_DTPM_CPU=y
- Misc devices
- CONFIG_BCM_VK=m
- CONFIG_BCM_VK_TTY=y
- CONFIG_TCG_TIS_I2C_CR50=m
- CONFIG_SVC_I3C_MASTER=m
- CONFIG_MMC_CRYPTO=y
- CONFIG_INTEL_LDMA=y
- CONFIG_DMABUF_DEBUG=n
- CONFIG_ACRN_HSM=m
- CONFIG_FPGA_DFL_EMIF=m
- CONFIG_NTB_EPF=m
- CONFIG_FPGA_DFL_NIOS_INTEL_PAC_N3000=m
- x86
- CONFIG_X86_PLATFORM_DRIVERS_DELL=y
- OF dependent drivers (i386, ppc64/ppc64le, riscv64)
- PCIE_MICROCHIP_HOST=y
- VIDEO_IMX334=m
- DRM_PANEL_DSI_CM=n
- DRM_PANEL_KHADAS_TS050=n
- I2C_HID_OF=m
- I2C_HID_OF_GOODIX=m
- COMMON_CLK_AXI_CLKGEN=m
- i386
- NET_DSA_MV88E6XXX_PTP=y
- SPI_CADENCE_QUADSPI=m
- LEDS_BLINK_LGM=m
- s390x
- TIME_NS=y
- DEBUG_ENTRY=n
- riscv64
- NUMA=y
- NODES_SHIFT=2
- SPARSEMEM_VMEMMAP=y
- DEFERRED_STRUCT_PAGE_INIT=y
- LEDS_BLINK_LGM=m
- KGDB_HONOUR_BLOCKLIST=y
- FAIL_FUNCTION=n
- KPROBES_SANITY_TEST=n
- NUMA_BALANCING=y
- NUMA_BALANCING_DEFAULT_ENABLED=y
- commit 42fc050
-------------------------------------------------------------------
Mon Mar 1 09:45:08 CET 2021 - mkubecek@suse.cz
- rpm/kernel-source.spec.in: temporary workaround for a build failure
Upstream c6x architecture removal left a dangling link behind which
triggers openSUSE post-build check in kernel-source, failing
kernel-source build.
A fix deleting the danglink link has been submitted but it did not make
it into 5.12-rc1. Unfortunately we cannot add it as a patch as patch
utility does not handle symlink removal. Add a temporary band-aid which
deletes all dangling symlinks after unpacking the kernel source tarball.
- commit 53dcfbe
-------------------------------------------------------------------
Sun Feb 28 18:21:59 CET 2021 - schwab@suse.de

View File

@ -16,8 +16,8 @@
#
%define srcversion 5.11
%define patchversion 5.11.16
%define srcversion 5.12
%define patchversion 5.12.0
%define variant %{nil}
%include %_sourcedir/kernel-spec-macros
@ -29,9 +29,9 @@
%(chmod +x %_sourcedir/{guards,apply-patches,check-for-config-changes,group-source-files.pl,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,log.sh,try-disable-staging-driver,compress-vmlinux.sh,mkspec-dtb,check-module-license,klp-symbols,splitflist,mergedep,moddep,modflist,kernel-subpackage-build})
Name: dtb-riscv64
Version: 5.11.16
Version: 5.12.0
%if 0%{?is_kotd}
Release: <RELEASE>.ge06d321
Release: <RELEASE>.g5d43652
%else
Release: 0
%endif

View File

@ -1,3 +1,32 @@
-------------------------------------------------------------------
Sun Apr 25 23:15:12 CEST 2021 - mkubecek@suse.cz
- Update to 5.12 final
- refresh configs (headers only)
- commit 9683115
-------------------------------------------------------------------
Sun Apr 25 13:19:40 CEST 2021 - msuchanek@suse.de
- rpm/kernel-binary.spec.in: Require new enough pahole.
pahole 1.21 is required for building line-next BTF
- commit 8df1aaa
-------------------------------------------------------------------
Fri Apr 23 18:24:39 CEST 2021 - martin.wilck@suse.com
- rpm/macros.kernel-source: fix KMP failure in %install (bsc#1185244)
- commit 52805ed
-------------------------------------------------------------------
Thu Apr 22 18:26:15 CEST 2021 - msuchanek@suse.de
- rpm/kernel-obs-build.spec.in: Include essiv with dm-crypt (boo#1183063).
Previously essiv was part of dm-crypt but now it is separate.
Include the module in kernel-obs-build when available.
Fixes: 7cf5b9e26d87 ("rpm/kernel-obs-build.spec.in: add dm-crypt for building with cryptsetup")
- commit fe15b78
-------------------------------------------------------------------
Thu Apr 22 10:26:25 CEST 2021 - tiwai@suse.de
@ -214,6 +243,13 @@ Wed Apr 21 14:39:06 CEST 2021 - jslaby@suse.cz
amd_mp2_dev struct (bsc#1012628).
- commit d57ad55
-------------------------------------------------------------------
Mon Apr 19 00:03:41 CEST 2021 - mkubecek@suse.cz
- Update to 5.12-rc8
- refresh configs
- commit a71cb9a
-------------------------------------------------------------------
Fri Apr 16 18:47:19 CEST 2021 - jslaby@suse.cz
@ -618,6 +654,12 @@ Mon Apr 12 14:22:20 CEST 2021 - tiwai@suse.de
modules externally.
- commit 794be7b
-------------------------------------------------------------------
Mon Apr 12 00:31:38 CEST 2021 - mkubecek@suse.cz
- Update to 5.12-rc7
- commit bd61ada
-------------------------------------------------------------------
Sun Apr 11 19:59:36 CEST 2021 - jslaby@suse.cz
@ -963,6 +1005,19 @@ Wed Apr 7 19:30:21 CEST 2021 - jslaby@suse.cz
bond_neigh_init()" (bsc#1012628).
- commit 92a542e
-------------------------------------------------------------------
Wed Apr 7 10:18:52 CEST 2021 - dmueller@suse.com
- config.conf: reenable armv6/armv7 configs
(all modules, otherwise same settings like arm64)
- commit d115d63
-------------------------------------------------------------------
Wed Apr 7 09:51:47 CEST 2021 - dmueller@suse.com
- arm64: add debug config with KASAN enabled (bsc#1183716)
- commit b68cba9
-------------------------------------------------------------------
Tue Apr 6 17:45:31 CEST 2021 - tiwai@suse.de
@ -976,6 +1031,18 @@ Tue Apr 6 16:01:19 CEST 2021 - tiwai@suse.de
- drm/i915: Fix invalid access to ACPI _DSM objects (bsc#1184074).
- commit 6dbaa20
-------------------------------------------------------------------
Tue Apr 6 11:28:47 CEST 2021 - dmueller@suse.com
- arm64: enable and update config for 5.12
- commit 0a5586c
-------------------------------------------------------------------
Mon Apr 5 00:09:26 CEST 2021 - mkubecek@suse.cz
- Update to 5.12-rc6
- commit b5f88e6
-------------------------------------------------------------------
Tue Mar 30 19:20:11 CEST 2021 - jslaby@suse.cz
@ -1395,6 +1462,14 @@ Tue Mar 30 19:20:11 CEST 2021 - jslaby@suse.cz
- Update config files.
- commit dbc4a02
-------------------------------------------------------------------
Mon Mar 29 01:26:17 CEST 2021 - mkubecek@suse.cz
- Update to 5.12-rc5
- refresh configs
- XEN_BALLOON_MEMORY_HOTPLUG_LIMIT renamed to XEN_MEMORY_HOTPLUG_LIMIT (x86_64)
- commit 5fe2d5c
-------------------------------------------------------------------
Fri Mar 26 09:43:28 CET 2021 - tiwai@suse.de
@ -1406,7 +1481,7 @@ Fri Mar 26 09:43:28 CET 2021 - tiwai@suse.de
Fri Mar 26 09:34:36 CET 2021 - tiwai@suse.de
- Update config files: disable CONFIG_SND_HDA_INTEL_HDMI_SILENT_STREAM (bsc#1184019)
- commit e01a7a0
- commit d848134
-------------------------------------------------------------------
Thu Mar 25 11:20:49 CET 2021 - jslaby@suse.cz
@ -1628,6 +1703,28 @@ Wed Mar 24 12:52:34 CET 2021 - jslaby@suse.cz
- Update config files.
- commit 8be2d1c
-------------------------------------------------------------------
Sun Mar 21 23:42:18 CET 2021 - mkubecek@suse.cz
- Update to 5.12-rc4
- update configs
- VFIO=n (s390x/zfcpdump only)
- drop SND_SOC_SIRF_AUDIO_CODEC (removed)
- drop ADI_AXI_ADC (x86_64, depends on OF now)
- commit 094141b
-------------------------------------------------------------------
Sun Mar 21 23:31:58 CET 2021 - mkubecek@suse.cz
- config: disable obsolete crypto algorithms (bsc#1180928)
- CONFIG_CRYPTO_USER_API_ENABLE_OBSOLETE y->n
- drop CRYPTO_ANUBIS
- drop CRYPTO_ARC4
- drop CRYPTO_KHAZAD
- drop CRYPTO_SEED
- drop CRYPTO_TEA
- commit 1c5c406
-------------------------------------------------------------------
Sat Mar 20 19:00:06 CET 2021 - jslaby@suse.cz
@ -2736,7 +2833,7 @@ Tue Mar 16 18:07:59 CET 2021 - tiwai@suse.de
Tue Mar 16 10:05:15 CET 2021 - tiwai@suse.de
- Update config files: enable CONFIG_BMP280=m for x86 (bsc#1183198)
- commit 4e3227f
- commit e29c84f
-------------------------------------------------------------------
Mon Mar 15 06:00:42 CET 2021 - jslaby@suse.cz
@ -2758,6 +2855,33 @@ Mon Mar 15 06:00:42 CET 2021 - jslaby@suse.cz
Update upstream status.
- commit 3222af6
-------------------------------------------------------------------
Sun Mar 14 23:07:40 CET 2021 - mkubecek@suse.cz
- Update to 5.12-rc3
- eliminated 3 patches
- patches.rpmify/kbuild-dummy-tools-adjust-to-scripts-cc-version.sh.patch
- patches.rpmify/kbuild-dummy-tools-fix-inverted-tests-for-gcc.patch
- patches.rpmify/kbuild-dummy-tools-support-MPROFILE_KERNEL-checks-fo.patch
- update configs
- COMPILE_TEST=n (s390x)
- TMPFS_INODE64=y (s390x)
- commit 89b1f10
-------------------------------------------------------------------
Sun Mar 14 21:08:17 CET 2021 - mkubecek@suse.cz
- config: update with dummy toolchain
- new config options:
- GCC_PLUGINS=y
- GCC_PLUGIN_CYC_COMPLEXITY is not set
- GCC_PLUGIN_LATENT_ENTROPY is not set
- GCC_PLUGIN_RANDSTRUCT is not set
- GCC_PLUGIN_STRUCTLEAK_USER is not set
- GCC_PLUGIN_STRUCTLEAK_BYREF is not set
- GCC_PLUGIN_STRUCTLEAK_BYREF_ALL is not set
- commit 6e44961
-------------------------------------------------------------------
Sun Mar 14 10:04:54 CET 2021 - tiwai@suse.de
@ -2897,6 +3021,20 @@ Wed Mar 10 05:45:02 CET 2021 - jslaby@suse.cz
Update upstream status.
- commit c867c19
-------------------------------------------------------------------
Wed Mar 10 05:43:53 CET 2021 - jslaby@suse.cz
- kbuild: dummy-tools: adjust to scripts/cc-version.sh
(bsc#1181862).
- commit cfbfafc
-------------------------------------------------------------------
Tue Mar 9 18:04:01 CET 2021 - msuchanek@suse.de
- Delete patches.rpmify/Kconfig-make-CONFIG_CC_CAN_LINK-always-true.patch.
Should not be needed anymore with dummy-tools.
- commit 41fc82c
-------------------------------------------------------------------
Tue Mar 9 12:08:27 CET 2021 - jslaby@suse.cz
@ -2993,7 +3131,7 @@ Mon Mar 8 07:19:58 CET 2021 - jslaby@suse.cz
- kbuild: dummy-tools, support MPROFILE_KERNEL checks for ppc
(bsc#1181862).
- commit 7064b20
- commit c4424c2
-------------------------------------------------------------------
Mon Mar 8 07:07:04 CET 2021 - jslaby@suse.cz
@ -3186,6 +3324,17 @@ Sun Mar 7 16:44:29 CET 2021 - jslaby@suse.cz
- net: usb: qmi_wwan: support ZTE P685M modem (bsc#1012628).
- commit 43a5c33
-------------------------------------------------------------------
Sun Mar 7 10:22:49 CET 2021 - mkubecek@suse.cz
- Update to 5.12-rc2
- eliminated 1 patch
- patches.suse/swap-fix-swapfile-read-write-offset.patch
- update configs
- KVM_XEN=n (x86)
- SND_SOC_SOF_MERRIFIELD=m (i386)
- commit d9388fc
-------------------------------------------------------------------
Sat Mar 6 17:44:51 CET 2021 - tiwai@suse.de
@ -4524,6 +4673,12 @@ Thu Mar 4 12:54:55 CET 2021 - jslaby@suse.cz
using kernel's dummy-tools.
- commit d12dcbd
-------------------------------------------------------------------
Wed Mar 3 23:24:06 CET 2021 - mkubecek@suse.cz
- swap: fix swapfile read/write offset.
- commit bdb065a
-------------------------------------------------------------------
Wed Mar 3 16:02:09 CET 2021 - yousaf.kaukab@suse.com
@ -4547,7 +4702,168 @@ Wed Mar 3 12:31:59 CET 2021 - jslaby@suse.cz
Wed Mar 3 12:19:43 CET 2021 - jslaby@suse.cz
- kbuild: dummy-tools, fix inverted tests for gcc (bsc#1181862).
- commit 19ed7d5
- commit ddbefa3
-------------------------------------------------------------------
Tue Mar 2 10:51:59 CET 2021 - dmueller@suse.com
- Remove zte device tree builds
The zte vendor directory has been dropped in 5.12.rc1 via this change:
commit 89d4f98ae90d95716009bb89823118a8cfbb94dd
Author: Arnd Bergmann <arnd@arndb.de>
Date: Mon Jan 18 14:06:09 2021 +0100
- commit 6811d6c
-------------------------------------------------------------------
Mon Mar 1 09:49:57 CET 2021 - mkubecek@suse.cz
- Update to 5.12-rc1
- eliminated 30 patches (26 stable, 4 other)
- patches.kernel.org/*
- patches.suse/drm-bail-out-of-nouveau_channel_new-if-channel-init-.patch
- patches.suse/floppy-reintroduce-O_NDELAY-fix.patch
- patches.suse/media-uvcvideo-Accept-invalid-bFormatIndex-and-bFram.patch
- patches.suse/nvmem-add-driver-to-expose-reserved-memory-as-nvmem.patch
- disable ARM architectures (need config update)
- refresh
- patches.rpmify/Add-ksym-provides-tool.patch
- patches.rpmify/Kconfig-make-CONFIG_CC_CAN_LINK-always-true.patch
- patches.suse/acpi_thermal_passive_blacklist.patch
- patches.suse/btrfs-use-the-new-VFS-super_block_dev.patch
- patches.suse/supported-flag
- patches.suse/supported-flag-modverdir
- patches.suse/supported-flag-wildcards
- patches.suse/vfs-add-super_operations-get_inode_dev
- new config options
- Power management and ACPI options
- CONFIG_ACPI_FPDT=y
- General architecture-dependent options
- CONFIG_LTO_NONE=y
- Enable loadable module support
- CONFIG_TRIM_UNUSED_KSYMS=n
- Networking support
- CONFIG_IP_VS_TWOS=m
- CONFIG_NET_DSA_TAG_XRS700X=m
- CONFIG_NFC_VIRTUAL_NCI=m
- Library routines
- CONFIG_STACK_HASH_ORDER=20
- Kernel hacking
- CONFIG_DEBUG_INFO_DWARF_TOOLCHAIN_DEFAULT=n
- CONFIG_KFENCE=y
- CONFIG_KFENCE_STATIC_KEYS=y
- CONFIG_KFENCE_SAMPLE_INTERVAL=100
- CONFIG_KFENCE_NUM_OBJECTS=255
- CONFIG_KFENCE_STRESS_TEST_FAULTS=0
- CONFIG_DEBUG_IRQFLAGS=n
- PCI support
- CONFIG_PCI_EPF_NTB=m
- CONFIG_CXL_BUS=m
- CONFIG_CXL_MEM=m
- CONFIG_CXL_MEM_RAW_COMMANDS=n
- Network device support
- CONFIG_NET_DSA_XRS700X_I2C=m
- CONFIG_NET_DSA_XRS700X_MDIO=m
- CONFIG_MLX5_SF=y
- CONFIG_XILINX_EMACLITE=n
- CONFIG_MT7921E=m
- Power management
- CONFIG_CHARGER_LTC4162L=m
- CONFIG_CHARGER_BQ256XX=m
- CONFIG_SENSORS_AHT10=m
- CONFIG_SENSORS_TPS23861=m
- CONFIG_REGULATOR_MT6315=m
- Multimedia support
- CONFIG_CIO2_BRIDGE=y
- CONFIG_VIDEO_OV5648=m
- CONFIG_VIDEO_OV8865=m
- CONFIG_VIDEO_RDACM21=m
- Sound card support
- CONFIG_SND_JACK_INJECTION_DEBUG=n
- CONFIG_SND_INTEL_BYT_PREFER_SOF=y
- CONFIG_SND_SOC_RT5659=m
- CONFIG_SND_SOC_LPASS_RX_MACRO=n
- CONFIG_SND_SOC_LPASS_TX_MACRO=n
- HID support
- CONFIG_HID_PLAYSTATION=m
- CONFIG_PLAYSTATION_FF=y
- CONFIG_I2C_HID_ACPI=m
- USB support
- CONFIG_USB_CDNS_SUPPORT=m
- CONFIG_USB_CDNSP_PCI=m
- CONFIG_USB_CDNSP_GADGET=y
- CONFIG_USB_CDNSP_HOST=y
- CONFIG_USB_SERIAL_XR=m
- LED Support
- CONFIG_LEDS_TRIGGER_TTY=m
- CONFIG_LEDS_BLINK=y
- Microsoft Surface Platform-Specific Device Drivers
- CONFIG_SURFACE_HOTPLUG=m
- CONFIG_SURFACE_ACPI_NOTIFY=m
- CONFIG_SURFACE_AGGREGATOR=m
- CONFIG_SURFACE_AGGREGATOR_CDEV=m
- CONFIG_SURFACE_AGGREGATOR_BUS=y
- CONFIG_SURFACE_AGGREGATOR_ERROR_INJECTION=n
- Industrial I/O support
- CONFIG_AD5766=n
- CONFIG_YAMAHA_YAS530=n
- CONFIG_HID_SENSOR_CUSTOM_INTEL_HINGE=n
- Generic powercap sysfs driver
- CONFIG_DTPM=y
- CONFIG_DTPM_CPU=y
- Misc devices
- CONFIG_BCM_VK=m
- CONFIG_BCM_VK_TTY=y
- CONFIG_TCG_TIS_I2C_CR50=m
- CONFIG_SVC_I3C_MASTER=m
- CONFIG_MMC_CRYPTO=y
- CONFIG_INTEL_LDMA=y
- CONFIG_DMABUF_DEBUG=n
- CONFIG_ACRN_HSM=m
- CONFIG_FPGA_DFL_EMIF=m
- CONFIG_NTB_EPF=m
- CONFIG_FPGA_DFL_NIOS_INTEL_PAC_N3000=m
- x86
- CONFIG_X86_PLATFORM_DRIVERS_DELL=y
- OF dependent drivers (i386, ppc64/ppc64le, riscv64)
- PCIE_MICROCHIP_HOST=y
- VIDEO_IMX334=m
- DRM_PANEL_DSI_CM=n
- DRM_PANEL_KHADAS_TS050=n
- I2C_HID_OF=m
- I2C_HID_OF_GOODIX=m
- COMMON_CLK_AXI_CLKGEN=m
- i386
- NET_DSA_MV88E6XXX_PTP=y
- SPI_CADENCE_QUADSPI=m
- LEDS_BLINK_LGM=m
- s390x
- TIME_NS=y
- DEBUG_ENTRY=n
- riscv64
- NUMA=y
- NODES_SHIFT=2
- SPARSEMEM_VMEMMAP=y
- DEFERRED_STRUCT_PAGE_INIT=y
- LEDS_BLINK_LGM=m
- KGDB_HONOUR_BLOCKLIST=y
- FAIL_FUNCTION=n
- KPROBES_SANITY_TEST=n
- NUMA_BALANCING=y
- NUMA_BALANCING_DEFAULT_ENABLED=y
- commit 42fc050
-------------------------------------------------------------------
Mon Mar 1 09:45:08 CET 2021 - mkubecek@suse.cz
- rpm/kernel-source.spec.in: temporary workaround for a build failure
Upstream c6x architecture removal left a dangling link behind which
triggers openSUSE post-build check in kernel-source, failing
kernel-source build.
A fix deleting the danglink link has been submitted but it did not make
it into 5.12-rc1. Unfortunately we cannot add it as a patch as patch
utility does not handle symlink removal. Add a temporary band-aid which
deletes all dangling symlinks after unpacking the kernel source tarball.
- commit 53dcfbe
-------------------------------------------------------------------
Sun Feb 28 18:21:59 CET 2021 - schwab@suse.de

View File

@ -17,8 +17,8 @@
# needssslcertforbuild
%define srcversion 5.11
%define patchversion 5.11.16
%define srcversion 5.12
%define patchversion 5.12.0
%define variant %{nil}
%define vanilla_only 0
%define compress_modules xz
@ -68,9 +68,9 @@ Name: kernel-64kb
Summary: Kernel with 64kb PAGE_SIZE
License: GPL-2.0
Group: System/Kernel
Version: 5.11.16
Version: 5.12.0
%if 0%{?is_kotd}
Release: <RELEASE>.ge06d321
Release: <RELEASE>.g5d43652
%else
Release: 0
%endif
@ -95,8 +95,8 @@ BuildRequires: modutils
# Used to sign the kernel in the buildservice
BuildRequires: openssl
BuildRequires: pesign-obs-integration
# for CONFIG_DEBUG_INFO_BTF - ToDo: make it conditional
BuildRequires: pahole
# pahole for CONFIG_DEBUG_INFO_BTF - ToDo: make it conditional
BuildRequires: dwarves >= 1.21
# for objtool
BuildRequires: libelf-devel
Provides: %name = %version-%source_rel
@ -179,10 +179,10 @@ Conflicts: hyper-v < 4
Conflicts: libc.so.6()(64bit)
%endif
Provides: kernel = %version-%source_rel
Provides: kernel-%build_flavor-base-srchash-e06d321f0fedc62f2ae9fe030f6d2413efc15633
Provides: kernel-srchash-e06d321f0fedc62f2ae9fe030f6d2413efc15633
Provides: kernel-%build_flavor-base-srchash-5d43652877fda8aa556866abab93cad61f1f9b6f
Provides: kernel-srchash-5d43652877fda8aa556866abab93cad61f1f9b6f
# END COMMON DEPS
Provides: %name-srchash-e06d321f0fedc62f2ae9fe030f6d2413efc15633
Provides: %name-srchash-5d43652877fda8aa556866abab93cad61f1f9b6f
%obsolete_rebuilds %name
Source0: http://www.kernel.org/pub/linux/kernel/v5.x/linux-%srcversion.tar.xz
Source2: source-post.sh

View File

@ -95,8 +95,8 @@ BuildRequires: modutils
# Used to sign the kernel in the buildservice
BuildRequires: openssl
BuildRequires: pesign-obs-integration
# for CONFIG_DEBUG_INFO_BTF - ToDo: make it conditional
BuildRequires: pahole
# pahole for CONFIG_DEBUG_INFO_BTF - ToDo: make it conditional
BuildRequires: dwarves >= 1.21
# for objtool
BuildRequires: libelf-devel
Provides: %name = %version-%source_rel

View File

@ -1,3 +1,32 @@
-------------------------------------------------------------------
Sun Apr 25 23:15:12 CEST 2021 - mkubecek@suse.cz
- Update to 5.12 final
- refresh configs (headers only)
- commit 9683115
-------------------------------------------------------------------
Sun Apr 25 13:19:40 CEST 2021 - msuchanek@suse.de
- rpm/kernel-binary.spec.in: Require new enough pahole.
pahole 1.21 is required for building line-next BTF
- commit 8df1aaa
-------------------------------------------------------------------
Fri Apr 23 18:24:39 CEST 2021 - martin.wilck@suse.com
- rpm/macros.kernel-source: fix KMP failure in %install (bsc#1185244)
- commit 52805ed
-------------------------------------------------------------------
Thu Apr 22 18:26:15 CEST 2021 - msuchanek@suse.de
- rpm/kernel-obs-build.spec.in: Include essiv with dm-crypt (boo#1183063).
Previously essiv was part of dm-crypt but now it is separate.
Include the module in kernel-obs-build when available.
Fixes: 7cf5b9e26d87 ("rpm/kernel-obs-build.spec.in: add dm-crypt for building with cryptsetup")
- commit fe15b78
-------------------------------------------------------------------
Thu Apr 22 10:26:25 CEST 2021 - tiwai@suse.de
@ -214,6 +243,13 @@ Wed Apr 21 14:39:06 CEST 2021 - jslaby@suse.cz
amd_mp2_dev struct (bsc#1012628).
- commit d57ad55
-------------------------------------------------------------------
Mon Apr 19 00:03:41 CEST 2021 - mkubecek@suse.cz
- Update to 5.12-rc8
- refresh configs
- commit a71cb9a
-------------------------------------------------------------------
Fri Apr 16 18:47:19 CEST 2021 - jslaby@suse.cz
@ -618,6 +654,12 @@ Mon Apr 12 14:22:20 CEST 2021 - tiwai@suse.de
modules externally.
- commit 794be7b
-------------------------------------------------------------------
Mon Apr 12 00:31:38 CEST 2021 - mkubecek@suse.cz
- Update to 5.12-rc7
- commit bd61ada
-------------------------------------------------------------------
Sun Apr 11 19:59:36 CEST 2021 - jslaby@suse.cz
@ -963,6 +1005,19 @@ Wed Apr 7 19:30:21 CEST 2021 - jslaby@suse.cz
bond_neigh_init()" (bsc#1012628).
- commit 92a542e
-------------------------------------------------------------------
Wed Apr 7 10:18:52 CEST 2021 - dmueller@suse.com
- config.conf: reenable armv6/armv7 configs
(all modules, otherwise same settings like arm64)
- commit d115d63
-------------------------------------------------------------------
Wed Apr 7 09:51:47 CEST 2021 - dmueller@suse.com
- arm64: add debug config with KASAN enabled (bsc#1183716)
- commit b68cba9
-------------------------------------------------------------------
Tue Apr 6 17:45:31 CEST 2021 - tiwai@suse.de
@ -976,6 +1031,18 @@ Tue Apr 6 16:01:19 CEST 2021 - tiwai@suse.de
- drm/i915: Fix invalid access to ACPI _DSM objects (bsc#1184074).
- commit 6dbaa20
-------------------------------------------------------------------
Tue Apr 6 11:28:47 CEST 2021 - dmueller@suse.com
- arm64: enable and update config for 5.12
- commit 0a5586c
-------------------------------------------------------------------
Mon Apr 5 00:09:26 CEST 2021 - mkubecek@suse.cz
- Update to 5.12-rc6
- commit b5f88e6
-------------------------------------------------------------------
Tue Mar 30 19:20:11 CEST 2021 - jslaby@suse.cz
@ -1395,6 +1462,14 @@ Tue Mar 30 19:20:11 CEST 2021 - jslaby@suse.cz
- Update config files.
- commit dbc4a02
-------------------------------------------------------------------
Mon Mar 29 01:26:17 CEST 2021 - mkubecek@suse.cz
- Update to 5.12-rc5
- refresh configs
- XEN_BALLOON_MEMORY_HOTPLUG_LIMIT renamed to XEN_MEMORY_HOTPLUG_LIMIT (x86_64)
- commit 5fe2d5c
-------------------------------------------------------------------
Fri Mar 26 09:43:28 CET 2021 - tiwai@suse.de
@ -1406,7 +1481,7 @@ Fri Mar 26 09:43:28 CET 2021 - tiwai@suse.de
Fri Mar 26 09:34:36 CET 2021 - tiwai@suse.de
- Update config files: disable CONFIG_SND_HDA_INTEL_HDMI_SILENT_STREAM (bsc#1184019)
- commit e01a7a0
- commit d848134
-------------------------------------------------------------------
Thu Mar 25 11:20:49 CET 2021 - jslaby@suse.cz
@ -1628,6 +1703,28 @@ Wed Mar 24 12:52:34 CET 2021 - jslaby@suse.cz
- Update config files.
- commit 8be2d1c
-------------------------------------------------------------------
Sun Mar 21 23:42:18 CET 2021 - mkubecek@suse.cz
- Update to 5.12-rc4
- update configs
- VFIO=n (s390x/zfcpdump only)
- drop SND_SOC_SIRF_AUDIO_CODEC (removed)
- drop ADI_AXI_ADC (x86_64, depends on OF now)
- commit 094141b
-------------------------------------------------------------------
Sun Mar 21 23:31:58 CET 2021 - mkubecek@suse.cz
- config: disable obsolete crypto algorithms (bsc#1180928)
- CONFIG_CRYPTO_USER_API_ENABLE_OBSOLETE y->n
- drop CRYPTO_ANUBIS
- drop CRYPTO_ARC4
- drop CRYPTO_KHAZAD
- drop CRYPTO_SEED
- drop CRYPTO_TEA
- commit 1c5c406
-------------------------------------------------------------------
Sat Mar 20 19:00:06 CET 2021 - jslaby@suse.cz
@ -2736,7 +2833,7 @@ Tue Mar 16 18:07:59 CET 2021 - tiwai@suse.de
Tue Mar 16 10:05:15 CET 2021 - tiwai@suse.de
- Update config files: enable CONFIG_BMP280=m for x86 (bsc#1183198)
- commit 4e3227f
- commit e29c84f
-------------------------------------------------------------------
Mon Mar 15 06:00:42 CET 2021 - jslaby@suse.cz
@ -2758,6 +2855,33 @@ Mon Mar 15 06:00:42 CET 2021 - jslaby@suse.cz
Update upstream status.
- commit 3222af6
-------------------------------------------------------------------
Sun Mar 14 23:07:40 CET 2021 - mkubecek@suse.cz
- Update to 5.12-rc3
- eliminated 3 patches
- patches.rpmify/kbuild-dummy-tools-adjust-to-scripts-cc-version.sh.patch
- patches.rpmify/kbuild-dummy-tools-fix-inverted-tests-for-gcc.patch
- patches.rpmify/kbuild-dummy-tools-support-MPROFILE_KERNEL-checks-fo.patch
- update configs
- COMPILE_TEST=n (s390x)
- TMPFS_INODE64=y (s390x)
- commit 89b1f10
-------------------------------------------------------------------
Sun Mar 14 21:08:17 CET 2021 - mkubecek@suse.cz
- config: update with dummy toolchain
- new config options:
- GCC_PLUGINS=y
- GCC_PLUGIN_CYC_COMPLEXITY is not set
- GCC_PLUGIN_LATENT_ENTROPY is not set
- GCC_PLUGIN_RANDSTRUCT is not set
- GCC_PLUGIN_STRUCTLEAK_USER is not set
- GCC_PLUGIN_STRUCTLEAK_BYREF is not set
- GCC_PLUGIN_STRUCTLEAK_BYREF_ALL is not set
- commit 6e44961
-------------------------------------------------------------------
Sun Mar 14 10:04:54 CET 2021 - tiwai@suse.de
@ -2897,6 +3021,20 @@ Wed Mar 10 05:45:02 CET 2021 - jslaby@suse.cz
Update upstream status.
- commit c867c19
-------------------------------------------------------------------
Wed Mar 10 05:43:53 CET 2021 - jslaby@suse.cz
- kbuild: dummy-tools: adjust to scripts/cc-version.sh
(bsc#1181862).
- commit cfbfafc
-------------------------------------------------------------------
Tue Mar 9 18:04:01 CET 2021 - msuchanek@suse.de
- Delete patches.rpmify/Kconfig-make-CONFIG_CC_CAN_LINK-always-true.patch.
Should not be needed anymore with dummy-tools.
- commit 41fc82c
-------------------------------------------------------------------
Tue Mar 9 12:08:27 CET 2021 - jslaby@suse.cz
@ -2993,7 +3131,7 @@ Mon Mar 8 07:19:58 CET 2021 - jslaby@suse.cz
- kbuild: dummy-tools, support MPROFILE_KERNEL checks for ppc
(bsc#1181862).
- commit 7064b20
- commit c4424c2
-------------------------------------------------------------------
Mon Mar 8 07:07:04 CET 2021 - jslaby@suse.cz
@ -3186,6 +3324,17 @@ Sun Mar 7 16:44:29 CET 2021 - jslaby@suse.cz
- net: usb: qmi_wwan: support ZTE P685M modem (bsc#1012628).
- commit 43a5c33
-------------------------------------------------------------------
Sun Mar 7 10:22:49 CET 2021 - mkubecek@suse.cz
- Update to 5.12-rc2
- eliminated 1 patch
- patches.suse/swap-fix-swapfile-read-write-offset.patch
- update configs
- KVM_XEN=n (x86)
- SND_SOC_SOF_MERRIFIELD=m (i386)
- commit d9388fc
-------------------------------------------------------------------
Sat Mar 6 17:44:51 CET 2021 - tiwai@suse.de
@ -4524,6 +4673,12 @@ Thu Mar 4 12:54:55 CET 2021 - jslaby@suse.cz
using kernel's dummy-tools.
- commit d12dcbd
-------------------------------------------------------------------
Wed Mar 3 23:24:06 CET 2021 - mkubecek@suse.cz
- swap: fix swapfile read/write offset.
- commit bdb065a
-------------------------------------------------------------------
Wed Mar 3 16:02:09 CET 2021 - yousaf.kaukab@suse.com
@ -4547,7 +4702,168 @@ Wed Mar 3 12:31:59 CET 2021 - jslaby@suse.cz
Wed Mar 3 12:19:43 CET 2021 - jslaby@suse.cz
- kbuild: dummy-tools, fix inverted tests for gcc (bsc#1181862).
- commit 19ed7d5
- commit ddbefa3
-------------------------------------------------------------------
Tue Mar 2 10:51:59 CET 2021 - dmueller@suse.com
- Remove zte device tree builds
The zte vendor directory has been dropped in 5.12.rc1 via this change:
commit 89d4f98ae90d95716009bb89823118a8cfbb94dd
Author: Arnd Bergmann <arnd@arndb.de>
Date: Mon Jan 18 14:06:09 2021 +0100
- commit 6811d6c
-------------------------------------------------------------------
Mon Mar 1 09:49:57 CET 2021 - mkubecek@suse.cz
- Update to 5.12-rc1
- eliminated 30 patches (26 stable, 4 other)
- patches.kernel.org/*
- patches.suse/drm-bail-out-of-nouveau_channel_new-if-channel-init-.patch
- patches.suse/floppy-reintroduce-O_NDELAY-fix.patch
- patches.suse/media-uvcvideo-Accept-invalid-bFormatIndex-and-bFram.patch
- patches.suse/nvmem-add-driver-to-expose-reserved-memory-as-nvmem.patch
- disable ARM architectures (need config update)
- refresh
- patches.rpmify/Add-ksym-provides-tool.patch
- patches.rpmify/Kconfig-make-CONFIG_CC_CAN_LINK-always-true.patch
- patches.suse/acpi_thermal_passive_blacklist.patch
- patches.suse/btrfs-use-the-new-VFS-super_block_dev.patch
- patches.suse/supported-flag
- patches.suse/supported-flag-modverdir
- patches.suse/supported-flag-wildcards
- patches.suse/vfs-add-super_operations-get_inode_dev
- new config options
- Power management and ACPI options
- CONFIG_ACPI_FPDT=y
- General architecture-dependent options
- CONFIG_LTO_NONE=y
- Enable loadable module support
- CONFIG_TRIM_UNUSED_KSYMS=n
- Networking support
- CONFIG_IP_VS_TWOS=m
- CONFIG_NET_DSA_TAG_XRS700X=m
- CONFIG_NFC_VIRTUAL_NCI=m
- Library routines
- CONFIG_STACK_HASH_ORDER=20
- Kernel hacking
- CONFIG_DEBUG_INFO_DWARF_TOOLCHAIN_DEFAULT=n
- CONFIG_KFENCE=y
- CONFIG_KFENCE_STATIC_KEYS=y
- CONFIG_KFENCE_SAMPLE_INTERVAL=100
- CONFIG_KFENCE_NUM_OBJECTS=255
- CONFIG_KFENCE_STRESS_TEST_FAULTS=0
- CONFIG_DEBUG_IRQFLAGS=n
- PCI support
- CONFIG_PCI_EPF_NTB=m
- CONFIG_CXL_BUS=m
- CONFIG_CXL_MEM=m
- CONFIG_CXL_MEM_RAW_COMMANDS=n
- Network device support
- CONFIG_NET_DSA_XRS700X_I2C=m
- CONFIG_NET_DSA_XRS700X_MDIO=m
- CONFIG_MLX5_SF=y
- CONFIG_XILINX_EMACLITE=n
- CONFIG_MT7921E=m
- Power management
- CONFIG_CHARGER_LTC4162L=m
- CONFIG_CHARGER_BQ256XX=m
- CONFIG_SENSORS_AHT10=m
- CONFIG_SENSORS_TPS23861=m
- CONFIG_REGULATOR_MT6315=m
- Multimedia support
- CONFIG_CIO2_BRIDGE=y
- CONFIG_VIDEO_OV5648=m
- CONFIG_VIDEO_OV8865=m
- CONFIG_VIDEO_RDACM21=m
- Sound card support
- CONFIG_SND_JACK_INJECTION_DEBUG=n
- CONFIG_SND_INTEL_BYT_PREFER_SOF=y
- CONFIG_SND_SOC_RT5659=m
- CONFIG_SND_SOC_LPASS_RX_MACRO=n
- CONFIG_SND_SOC_LPASS_TX_MACRO=n
- HID support
- CONFIG_HID_PLAYSTATION=m
- CONFIG_PLAYSTATION_FF=y
- CONFIG_I2C_HID_ACPI=m
- USB support
- CONFIG_USB_CDNS_SUPPORT=m
- CONFIG_USB_CDNSP_PCI=m
- CONFIG_USB_CDNSP_GADGET=y
- CONFIG_USB_CDNSP_HOST=y
- CONFIG_USB_SERIAL_XR=m
- LED Support
- CONFIG_LEDS_TRIGGER_TTY=m
- CONFIG_LEDS_BLINK=y
- Microsoft Surface Platform-Specific Device Drivers
- CONFIG_SURFACE_HOTPLUG=m
- CONFIG_SURFACE_ACPI_NOTIFY=m
- CONFIG_SURFACE_AGGREGATOR=m
- CONFIG_SURFACE_AGGREGATOR_CDEV=m
- CONFIG_SURFACE_AGGREGATOR_BUS=y
- CONFIG_SURFACE_AGGREGATOR_ERROR_INJECTION=n
- Industrial I/O support
- CONFIG_AD5766=n
- CONFIG_YAMAHA_YAS530=n
- CONFIG_HID_SENSOR_CUSTOM_INTEL_HINGE=n
- Generic powercap sysfs driver
- CONFIG_DTPM=y
- CONFIG_DTPM_CPU=y
- Misc devices
- CONFIG_BCM_VK=m
- CONFIG_BCM_VK_TTY=y
- CONFIG_TCG_TIS_I2C_CR50=m
- CONFIG_SVC_I3C_MASTER=m
- CONFIG_MMC_CRYPTO=y
- CONFIG_INTEL_LDMA=y
- CONFIG_DMABUF_DEBUG=n
- CONFIG_ACRN_HSM=m
- CONFIG_FPGA_DFL_EMIF=m
- CONFIG_NTB_EPF=m
- CONFIG_FPGA_DFL_NIOS_INTEL_PAC_N3000=m
- x86
- CONFIG_X86_PLATFORM_DRIVERS_DELL=y
- OF dependent drivers (i386, ppc64/ppc64le, riscv64)
- PCIE_MICROCHIP_HOST=y
- VIDEO_IMX334=m
- DRM_PANEL_DSI_CM=n
- DRM_PANEL_KHADAS_TS050=n
- I2C_HID_OF=m
- I2C_HID_OF_GOODIX=m
- COMMON_CLK_AXI_CLKGEN=m
- i386
- NET_DSA_MV88E6XXX_PTP=y
- SPI_CADENCE_QUADSPI=m
- LEDS_BLINK_LGM=m
- s390x
- TIME_NS=y
- DEBUG_ENTRY=n
- riscv64
- NUMA=y
- NODES_SHIFT=2
- SPARSEMEM_VMEMMAP=y
- DEFERRED_STRUCT_PAGE_INIT=y
- LEDS_BLINK_LGM=m
- KGDB_HONOUR_BLOCKLIST=y
- FAIL_FUNCTION=n
- KPROBES_SANITY_TEST=n
- NUMA_BALANCING=y
- NUMA_BALANCING_DEFAULT_ENABLED=y
- commit 42fc050
-------------------------------------------------------------------
Mon Mar 1 09:45:08 CET 2021 - mkubecek@suse.cz
- rpm/kernel-source.spec.in: temporary workaround for a build failure
Upstream c6x architecture removal left a dangling link behind which
triggers openSUSE post-build check in kernel-source, failing
kernel-source build.
A fix deleting the danglink link has been submitted but it did not make
it into 5.12-rc1. Unfortunately we cannot add it as a patch as patch
utility does not handle symlink removal. Add a temporary band-aid which
deletes all dangling symlinks after unpacking the kernel source tarball.
- commit 53dcfbe
-------------------------------------------------------------------
Sun Feb 28 18:21:59 CET 2021 - schwab@suse.de

View File

@ -17,8 +17,8 @@
# needssslcertforbuild
%define srcversion 5.11
%define patchversion 5.11.16
%define srcversion 5.12
%define patchversion 5.12.0
%define variant %{nil}
%define vanilla_only 0
%define compress_modules xz
@ -68,9 +68,9 @@ Name: kernel-debug
Summary: A Debug Version of the Kernel
License: GPL-2.0
Group: System/Kernel
Version: 5.11.16
Version: 5.12.0
%if 0%{?is_kotd}
Release: <RELEASE>.ge06d321
Release: <RELEASE>.g5d43652
%else
Release: 0
%endif
@ -95,8 +95,8 @@ BuildRequires: modutils
# Used to sign the kernel in the buildservice
BuildRequires: openssl
BuildRequires: pesign-obs-integration
# for CONFIG_DEBUG_INFO_BTF - ToDo: make it conditional
BuildRequires: pahole
# pahole for CONFIG_DEBUG_INFO_BTF - ToDo: make it conditional
BuildRequires: dwarves >= 1.21
# for objtool
BuildRequires: libelf-devel
Provides: %name = %version-%source_rel
@ -179,10 +179,10 @@ Conflicts: hyper-v < 4
Conflicts: libc.so.6()(64bit)
%endif
Provides: kernel = %version-%source_rel
Provides: kernel-%build_flavor-base-srchash-e06d321f0fedc62f2ae9fe030f6d2413efc15633
Provides: kernel-srchash-e06d321f0fedc62f2ae9fe030f6d2413efc15633
Provides: kernel-%build_flavor-base-srchash-5d43652877fda8aa556866abab93cad61f1f9b6f
Provides: kernel-srchash-5d43652877fda8aa556866abab93cad61f1f9b6f
# END COMMON DEPS
Provides: %name-srchash-e06d321f0fedc62f2ae9fe030f6d2413efc15633
Provides: %name-srchash-5d43652877fda8aa556866abab93cad61f1f9b6f
%ifarch ppc64
Provides: kernel-kdump = 2.6.28
Obsoletes: kernel-kdump <= 2.6.28

View File

@ -1,3 +1,32 @@
-------------------------------------------------------------------
Sun Apr 25 23:15:12 CEST 2021 - mkubecek@suse.cz
- Update to 5.12 final
- refresh configs (headers only)
- commit 9683115
-------------------------------------------------------------------
Sun Apr 25 13:19:40 CEST 2021 - msuchanek@suse.de
- rpm/kernel-binary.spec.in: Require new enough pahole.
pahole 1.21 is required for building line-next BTF
- commit 8df1aaa
-------------------------------------------------------------------
Fri Apr 23 18:24:39 CEST 2021 - martin.wilck@suse.com
- rpm/macros.kernel-source: fix KMP failure in %install (bsc#1185244)
- commit 52805ed
-------------------------------------------------------------------
Thu Apr 22 18:26:15 CEST 2021 - msuchanek@suse.de
- rpm/kernel-obs-build.spec.in: Include essiv with dm-crypt (boo#1183063).
Previously essiv was part of dm-crypt but now it is separate.
Include the module in kernel-obs-build when available.
Fixes: 7cf5b9e26d87 ("rpm/kernel-obs-build.spec.in: add dm-crypt for building with cryptsetup")
- commit fe15b78
-------------------------------------------------------------------
Thu Apr 22 10:26:25 CEST 2021 - tiwai@suse.de
@ -214,6 +243,13 @@ Wed Apr 21 14:39:06 CEST 2021 - jslaby@suse.cz
amd_mp2_dev struct (bsc#1012628).
- commit d57ad55
-------------------------------------------------------------------
Mon Apr 19 00:03:41 CEST 2021 - mkubecek@suse.cz
- Update to 5.12-rc8
- refresh configs
- commit a71cb9a
-------------------------------------------------------------------
Fri Apr 16 18:47:19 CEST 2021 - jslaby@suse.cz
@ -618,6 +654,12 @@ Mon Apr 12 14:22:20 CEST 2021 - tiwai@suse.de
modules externally.
- commit 794be7b
-------------------------------------------------------------------
Mon Apr 12 00:31:38 CEST 2021 - mkubecek@suse.cz
- Update to 5.12-rc7
- commit bd61ada
-------------------------------------------------------------------
Sun Apr 11 19:59:36 CEST 2021 - jslaby@suse.cz
@ -963,6 +1005,19 @@ Wed Apr 7 19:30:21 CEST 2021 - jslaby@suse.cz
bond_neigh_init()" (bsc#1012628).
- commit 92a542e
-------------------------------------------------------------------
Wed Apr 7 10:18:52 CEST 2021 - dmueller@suse.com
- config.conf: reenable armv6/armv7 configs
(all modules, otherwise same settings like arm64)
- commit d115d63
-------------------------------------------------------------------
Wed Apr 7 09:51:47 CEST 2021 - dmueller@suse.com
- arm64: add debug config with KASAN enabled (bsc#1183716)
- commit b68cba9
-------------------------------------------------------------------
Tue Apr 6 17:45:31 CEST 2021 - tiwai@suse.de
@ -976,6 +1031,18 @@ Tue Apr 6 16:01:19 CEST 2021 - tiwai@suse.de
- drm/i915: Fix invalid access to ACPI _DSM objects (bsc#1184074).
- commit 6dbaa20
-------------------------------------------------------------------
Tue Apr 6 11:28:47 CEST 2021 - dmueller@suse.com
- arm64: enable and update config for 5.12
- commit 0a5586c
-------------------------------------------------------------------
Mon Apr 5 00:09:26 CEST 2021 - mkubecek@suse.cz
- Update to 5.12-rc6
- commit b5f88e6
-------------------------------------------------------------------
Tue Mar 30 19:20:11 CEST 2021 - jslaby@suse.cz
@ -1395,6 +1462,14 @@ Tue Mar 30 19:20:11 CEST 2021 - jslaby@suse.cz
- Update config files.
- commit dbc4a02
-------------------------------------------------------------------
Mon Mar 29 01:26:17 CEST 2021 - mkubecek@suse.cz
- Update to 5.12-rc5
- refresh configs
- XEN_BALLOON_MEMORY_HOTPLUG_LIMIT renamed to XEN_MEMORY_HOTPLUG_LIMIT (x86_64)
- commit 5fe2d5c
-------------------------------------------------------------------
Fri Mar 26 09:43:28 CET 2021 - tiwai@suse.de
@ -1406,7 +1481,7 @@ Fri Mar 26 09:43:28 CET 2021 - tiwai@suse.de
Fri Mar 26 09:34:36 CET 2021 - tiwai@suse.de
- Update config files: disable CONFIG_SND_HDA_INTEL_HDMI_SILENT_STREAM (bsc#1184019)
- commit e01a7a0
- commit d848134
-------------------------------------------------------------------
Thu Mar 25 11:20:49 CET 2021 - jslaby@suse.cz
@ -1628,6 +1703,28 @@ Wed Mar 24 12:52:34 CET 2021 - jslaby@suse.cz
- Update config files.
- commit 8be2d1c
-------------------------------------------------------------------
Sun Mar 21 23:42:18 CET 2021 - mkubecek@suse.cz
- Update to 5.12-rc4
- update configs
- VFIO=n (s390x/zfcpdump only)
- drop SND_SOC_SIRF_AUDIO_CODEC (removed)
- drop ADI_AXI_ADC (x86_64, depends on OF now)
- commit 094141b
-------------------------------------------------------------------
Sun Mar 21 23:31:58 CET 2021 - mkubecek@suse.cz
- config: disable obsolete crypto algorithms (bsc#1180928)
- CONFIG_CRYPTO_USER_API_ENABLE_OBSOLETE y->n
- drop CRYPTO_ANUBIS
- drop CRYPTO_ARC4
- drop CRYPTO_KHAZAD
- drop CRYPTO_SEED
- drop CRYPTO_TEA
- commit 1c5c406
-------------------------------------------------------------------
Sat Mar 20 19:00:06 CET 2021 - jslaby@suse.cz
@ -2736,7 +2833,7 @@ Tue Mar 16 18:07:59 CET 2021 - tiwai@suse.de
Tue Mar 16 10:05:15 CET 2021 - tiwai@suse.de
- Update config files: enable CONFIG_BMP280=m for x86 (bsc#1183198)
- commit 4e3227f
- commit e29c84f
-------------------------------------------------------------------
Mon Mar 15 06:00:42 CET 2021 - jslaby@suse.cz
@ -2758,6 +2855,33 @@ Mon Mar 15 06:00:42 CET 2021 - jslaby@suse.cz
Update upstream status.
- commit 3222af6
-------------------------------------------------------------------
Sun Mar 14 23:07:40 CET 2021 - mkubecek@suse.cz
- Update to 5.12-rc3
- eliminated 3 patches
- patches.rpmify/kbuild-dummy-tools-adjust-to-scripts-cc-version.sh.patch
- patches.rpmify/kbuild-dummy-tools-fix-inverted-tests-for-gcc.patch
- patches.rpmify/kbuild-dummy-tools-support-MPROFILE_KERNEL-checks-fo.patch
- update configs
- COMPILE_TEST=n (s390x)
- TMPFS_INODE64=y (s390x)
- commit 89b1f10
-------------------------------------------------------------------
Sun Mar 14 21:08:17 CET 2021 - mkubecek@suse.cz
- config: update with dummy toolchain
- new config options:
- GCC_PLUGINS=y
- GCC_PLUGIN_CYC_COMPLEXITY is not set
- GCC_PLUGIN_LATENT_ENTROPY is not set
- GCC_PLUGIN_RANDSTRUCT is not set
- GCC_PLUGIN_STRUCTLEAK_USER is not set
- GCC_PLUGIN_STRUCTLEAK_BYREF is not set
- GCC_PLUGIN_STRUCTLEAK_BYREF_ALL is not set
- commit 6e44961
-------------------------------------------------------------------
Sun Mar 14 10:04:54 CET 2021 - tiwai@suse.de
@ -2897,6 +3021,20 @@ Wed Mar 10 05:45:02 CET 2021 - jslaby@suse.cz
Update upstream status.
- commit c867c19
-------------------------------------------------------------------
Wed Mar 10 05:43:53 CET 2021 - jslaby@suse.cz
- kbuild: dummy-tools: adjust to scripts/cc-version.sh
(bsc#1181862).
- commit cfbfafc
-------------------------------------------------------------------
Tue Mar 9 18:04:01 CET 2021 - msuchanek@suse.de
- Delete patches.rpmify/Kconfig-make-CONFIG_CC_CAN_LINK-always-true.patch.
Should not be needed anymore with dummy-tools.
- commit 41fc82c
-------------------------------------------------------------------
Tue Mar 9 12:08:27 CET 2021 - jslaby@suse.cz
@ -2993,7 +3131,7 @@ Mon Mar 8 07:19:58 CET 2021 - jslaby@suse.cz
- kbuild: dummy-tools, support MPROFILE_KERNEL checks for ppc
(bsc#1181862).
- commit 7064b20
- commit c4424c2
-------------------------------------------------------------------
Mon Mar 8 07:07:04 CET 2021 - jslaby@suse.cz
@ -3186,6 +3324,17 @@ Sun Mar 7 16:44:29 CET 2021 - jslaby@suse.cz
- net: usb: qmi_wwan: support ZTE P685M modem (bsc#1012628).
- commit 43a5c33
-------------------------------------------------------------------
Sun Mar 7 10:22:49 CET 2021 - mkubecek@suse.cz
- Update to 5.12-rc2
- eliminated 1 patch
- patches.suse/swap-fix-swapfile-read-write-offset.patch
- update configs
- KVM_XEN=n (x86)
- SND_SOC_SOF_MERRIFIELD=m (i386)
- commit d9388fc
-------------------------------------------------------------------
Sat Mar 6 17:44:51 CET 2021 - tiwai@suse.de
@ -4524,6 +4673,12 @@ Thu Mar 4 12:54:55 CET 2021 - jslaby@suse.cz
using kernel's dummy-tools.
- commit d12dcbd
-------------------------------------------------------------------
Wed Mar 3 23:24:06 CET 2021 - mkubecek@suse.cz
- swap: fix swapfile read/write offset.
- commit bdb065a
-------------------------------------------------------------------
Wed Mar 3 16:02:09 CET 2021 - yousaf.kaukab@suse.com
@ -4547,7 +4702,168 @@ Wed Mar 3 12:31:59 CET 2021 - jslaby@suse.cz
Wed Mar 3 12:19:43 CET 2021 - jslaby@suse.cz
- kbuild: dummy-tools, fix inverted tests for gcc (bsc#1181862).
- commit 19ed7d5
- commit ddbefa3
-------------------------------------------------------------------
Tue Mar 2 10:51:59 CET 2021 - dmueller@suse.com
- Remove zte device tree builds
The zte vendor directory has been dropped in 5.12.rc1 via this change:
commit 89d4f98ae90d95716009bb89823118a8cfbb94dd
Author: Arnd Bergmann <arnd@arndb.de>
Date: Mon Jan 18 14:06:09 2021 +0100
- commit 6811d6c
-------------------------------------------------------------------
Mon Mar 1 09:49:57 CET 2021 - mkubecek@suse.cz
- Update to 5.12-rc1
- eliminated 30 patches (26 stable, 4 other)
- patches.kernel.org/*
- patches.suse/drm-bail-out-of-nouveau_channel_new-if-channel-init-.patch
- patches.suse/floppy-reintroduce-O_NDELAY-fix.patch
- patches.suse/media-uvcvideo-Accept-invalid-bFormatIndex-and-bFram.patch
- patches.suse/nvmem-add-driver-to-expose-reserved-memory-as-nvmem.patch
- disable ARM architectures (need config update)
- refresh
- patches.rpmify/Add-ksym-provides-tool.patch
- patches.rpmify/Kconfig-make-CONFIG_CC_CAN_LINK-always-true.patch
- patches.suse/acpi_thermal_passive_blacklist.patch
- patches.suse/btrfs-use-the-new-VFS-super_block_dev.patch
- patches.suse/supported-flag
- patches.suse/supported-flag-modverdir
- patches.suse/supported-flag-wildcards
- patches.suse/vfs-add-super_operations-get_inode_dev
- new config options
- Power management and ACPI options
- CONFIG_ACPI_FPDT=y
- General architecture-dependent options
- CONFIG_LTO_NONE=y
- Enable loadable module support
- CONFIG_TRIM_UNUSED_KSYMS=n
- Networking support
- CONFIG_IP_VS_TWOS=m
- CONFIG_NET_DSA_TAG_XRS700X=m
- CONFIG_NFC_VIRTUAL_NCI=m
- Library routines
- CONFIG_STACK_HASH_ORDER=20
- Kernel hacking
- CONFIG_DEBUG_INFO_DWARF_TOOLCHAIN_DEFAULT=n
- CONFIG_KFENCE=y
- CONFIG_KFENCE_STATIC_KEYS=y
- CONFIG_KFENCE_SAMPLE_INTERVAL=100
- CONFIG_KFENCE_NUM_OBJECTS=255
- CONFIG_KFENCE_STRESS_TEST_FAULTS=0
- CONFIG_DEBUG_IRQFLAGS=n
- PCI support
- CONFIG_PCI_EPF_NTB=m
- CONFIG_CXL_BUS=m
- CONFIG_CXL_MEM=m
- CONFIG_CXL_MEM_RAW_COMMANDS=n
- Network device support
- CONFIG_NET_DSA_XRS700X_I2C=m
- CONFIG_NET_DSA_XRS700X_MDIO=m
- CONFIG_MLX5_SF=y
- CONFIG_XILINX_EMACLITE=n
- CONFIG_MT7921E=m
- Power management
- CONFIG_CHARGER_LTC4162L=m
- CONFIG_CHARGER_BQ256XX=m
- CONFIG_SENSORS_AHT10=m
- CONFIG_SENSORS_TPS23861=m
- CONFIG_REGULATOR_MT6315=m
- Multimedia support
- CONFIG_CIO2_BRIDGE=y
- CONFIG_VIDEO_OV5648=m
- CONFIG_VIDEO_OV8865=m
- CONFIG_VIDEO_RDACM21=m
- Sound card support
- CONFIG_SND_JACK_INJECTION_DEBUG=n
- CONFIG_SND_INTEL_BYT_PREFER_SOF=y
- CONFIG_SND_SOC_RT5659=m
- CONFIG_SND_SOC_LPASS_RX_MACRO=n
- CONFIG_SND_SOC_LPASS_TX_MACRO=n
- HID support
- CONFIG_HID_PLAYSTATION=m
- CONFIG_PLAYSTATION_FF=y
- CONFIG_I2C_HID_ACPI=m
- USB support
- CONFIG_USB_CDNS_SUPPORT=m
- CONFIG_USB_CDNSP_PCI=m
- CONFIG_USB_CDNSP_GADGET=y
- CONFIG_USB_CDNSP_HOST=y
- CONFIG_USB_SERIAL_XR=m
- LED Support
- CONFIG_LEDS_TRIGGER_TTY=m
- CONFIG_LEDS_BLINK=y
- Microsoft Surface Platform-Specific Device Drivers
- CONFIG_SURFACE_HOTPLUG=m
- CONFIG_SURFACE_ACPI_NOTIFY=m
- CONFIG_SURFACE_AGGREGATOR=m
- CONFIG_SURFACE_AGGREGATOR_CDEV=m
- CONFIG_SURFACE_AGGREGATOR_BUS=y
- CONFIG_SURFACE_AGGREGATOR_ERROR_INJECTION=n
- Industrial I/O support
- CONFIG_AD5766=n
- CONFIG_YAMAHA_YAS530=n
- CONFIG_HID_SENSOR_CUSTOM_INTEL_HINGE=n
- Generic powercap sysfs driver
- CONFIG_DTPM=y
- CONFIG_DTPM_CPU=y
- Misc devices
- CONFIG_BCM_VK=m
- CONFIG_BCM_VK_TTY=y
- CONFIG_TCG_TIS_I2C_CR50=m
- CONFIG_SVC_I3C_MASTER=m
- CONFIG_MMC_CRYPTO=y
- CONFIG_INTEL_LDMA=y
- CONFIG_DMABUF_DEBUG=n
- CONFIG_ACRN_HSM=m
- CONFIG_FPGA_DFL_EMIF=m
- CONFIG_NTB_EPF=m
- CONFIG_FPGA_DFL_NIOS_INTEL_PAC_N3000=m
- x86
- CONFIG_X86_PLATFORM_DRIVERS_DELL=y
- OF dependent drivers (i386, ppc64/ppc64le, riscv64)
- PCIE_MICROCHIP_HOST=y
- VIDEO_IMX334=m
- DRM_PANEL_DSI_CM=n
- DRM_PANEL_KHADAS_TS050=n
- I2C_HID_OF=m
- I2C_HID_OF_GOODIX=m
- COMMON_CLK_AXI_CLKGEN=m
- i386
- NET_DSA_MV88E6XXX_PTP=y
- SPI_CADENCE_QUADSPI=m
- LEDS_BLINK_LGM=m
- s390x
- TIME_NS=y
- DEBUG_ENTRY=n
- riscv64
- NUMA=y
- NODES_SHIFT=2
- SPARSEMEM_VMEMMAP=y
- DEFERRED_STRUCT_PAGE_INIT=y
- LEDS_BLINK_LGM=m
- KGDB_HONOUR_BLOCKLIST=y
- FAIL_FUNCTION=n
- KPROBES_SANITY_TEST=n
- NUMA_BALANCING=y
- NUMA_BALANCING_DEFAULT_ENABLED=y
- commit 42fc050
-------------------------------------------------------------------
Mon Mar 1 09:45:08 CET 2021 - mkubecek@suse.cz
- rpm/kernel-source.spec.in: temporary workaround for a build failure
Upstream c6x architecture removal left a dangling link behind which
triggers openSUSE post-build check in kernel-source, failing
kernel-source build.
A fix deleting the danglink link has been submitted but it did not make
it into 5.12-rc1. Unfortunately we cannot add it as a patch as patch
utility does not handle symlink removal. Add a temporary band-aid which
deletes all dangling symlinks after unpacking the kernel source tarball.
- commit 53dcfbe
-------------------------------------------------------------------
Sun Feb 28 18:21:59 CET 2021 - schwab@suse.de

View File

@ -17,8 +17,8 @@
# needssslcertforbuild
%define srcversion 5.11
%define patchversion 5.11.16
%define srcversion 5.12
%define patchversion 5.12.0
%define variant %{nil}
%define vanilla_only 0
%define compress_modules xz
@ -68,9 +68,9 @@ Name: kernel-default
Summary: The Standard Kernel
License: GPL-2.0
Group: System/Kernel
Version: 5.11.16
Version: 5.12.0
%if 0%{?is_kotd}
Release: <RELEASE>.ge06d321
Release: <RELEASE>.g5d43652
%else
Release: 0
%endif
@ -95,8 +95,8 @@ BuildRequires: modutils
# Used to sign the kernel in the buildservice
BuildRequires: openssl
BuildRequires: pesign-obs-integration
# for CONFIG_DEBUG_INFO_BTF - ToDo: make it conditional
BuildRequires: pahole
# pahole for CONFIG_DEBUG_INFO_BTF - ToDo: make it conditional
BuildRequires: dwarves >= 1.21
# for objtool
BuildRequires: libelf-devel
Provides: %name = %version-%source_rel
@ -179,10 +179,10 @@ Conflicts: hyper-v < 4
Conflicts: libc.so.6()(64bit)
%endif
Provides: kernel = %version-%source_rel
Provides: kernel-%build_flavor-base-srchash-e06d321f0fedc62f2ae9fe030f6d2413efc15633
Provides: kernel-srchash-e06d321f0fedc62f2ae9fe030f6d2413efc15633
Provides: kernel-%build_flavor-base-srchash-5d43652877fda8aa556866abab93cad61f1f9b6f
Provides: kernel-srchash-5d43652877fda8aa556866abab93cad61f1f9b6f
# END COMMON DEPS
Provides: %name-srchash-e06d321f0fedc62f2ae9fe030f6d2413efc15633
Provides: %name-srchash-5d43652877fda8aa556866abab93cad61f1f9b6f
%ifarch %ix86
Provides: kernel-smp = 2.6.17
Obsoletes: kernel-smp <= 2.6.17

View File

@ -1,3 +1,32 @@
-------------------------------------------------------------------
Sun Apr 25 23:15:12 CEST 2021 - mkubecek@suse.cz
- Update to 5.12 final
- refresh configs (headers only)
- commit 9683115
-------------------------------------------------------------------
Sun Apr 25 13:19:40 CEST 2021 - msuchanek@suse.de
- rpm/kernel-binary.spec.in: Require new enough pahole.
pahole 1.21 is required for building line-next BTF
- commit 8df1aaa
-------------------------------------------------------------------
Fri Apr 23 18:24:39 CEST 2021 - martin.wilck@suse.com
- rpm/macros.kernel-source: fix KMP failure in %install (bsc#1185244)
- commit 52805ed
-------------------------------------------------------------------
Thu Apr 22 18:26:15 CEST 2021 - msuchanek@suse.de
- rpm/kernel-obs-build.spec.in: Include essiv with dm-crypt (boo#1183063).
Previously essiv was part of dm-crypt but now it is separate.
Include the module in kernel-obs-build when available.
Fixes: 7cf5b9e26d87 ("rpm/kernel-obs-build.spec.in: add dm-crypt for building with cryptsetup")
- commit fe15b78
-------------------------------------------------------------------
Thu Apr 22 10:26:25 CEST 2021 - tiwai@suse.de
@ -214,6 +243,13 @@ Wed Apr 21 14:39:06 CEST 2021 - jslaby@suse.cz
amd_mp2_dev struct (bsc#1012628).
- commit d57ad55
-------------------------------------------------------------------
Mon Apr 19 00:03:41 CEST 2021 - mkubecek@suse.cz
- Update to 5.12-rc8
- refresh configs
- commit a71cb9a
-------------------------------------------------------------------
Fri Apr 16 18:47:19 CEST 2021 - jslaby@suse.cz
@ -618,6 +654,12 @@ Mon Apr 12 14:22:20 CEST 2021 - tiwai@suse.de
modules externally.
- commit 794be7b
-------------------------------------------------------------------
Mon Apr 12 00:31:38 CEST 2021 - mkubecek@suse.cz
- Update to 5.12-rc7
- commit bd61ada
-------------------------------------------------------------------
Sun Apr 11 19:59:36 CEST 2021 - jslaby@suse.cz
@ -963,6 +1005,19 @@ Wed Apr 7 19:30:21 CEST 2021 - jslaby@suse.cz
bond_neigh_init()" (bsc#1012628).
- commit 92a542e
-------------------------------------------------------------------
Wed Apr 7 10:18:52 CEST 2021 - dmueller@suse.com
- config.conf: reenable armv6/armv7 configs
(all modules, otherwise same settings like arm64)
- commit d115d63
-------------------------------------------------------------------
Wed Apr 7 09:51:47 CEST 2021 - dmueller@suse.com
- arm64: add debug config with KASAN enabled (bsc#1183716)
- commit b68cba9
-------------------------------------------------------------------
Tue Apr 6 17:45:31 CEST 2021 - tiwai@suse.de
@ -976,6 +1031,18 @@ Tue Apr 6 16:01:19 CEST 2021 - tiwai@suse.de
- drm/i915: Fix invalid access to ACPI _DSM objects (bsc#1184074).
- commit 6dbaa20
-------------------------------------------------------------------
Tue Apr 6 11:28:47 CEST 2021 - dmueller@suse.com
- arm64: enable and update config for 5.12
- commit 0a5586c
-------------------------------------------------------------------
Mon Apr 5 00:09:26 CEST 2021 - mkubecek@suse.cz
- Update to 5.12-rc6
- commit b5f88e6
-------------------------------------------------------------------
Tue Mar 30 19:20:11 CEST 2021 - jslaby@suse.cz
@ -1395,6 +1462,14 @@ Tue Mar 30 19:20:11 CEST 2021 - jslaby@suse.cz
- Update config files.
- commit dbc4a02
-------------------------------------------------------------------
Mon Mar 29 01:26:17 CEST 2021 - mkubecek@suse.cz
- Update to 5.12-rc5
- refresh configs
- XEN_BALLOON_MEMORY_HOTPLUG_LIMIT renamed to XEN_MEMORY_HOTPLUG_LIMIT (x86_64)
- commit 5fe2d5c
-------------------------------------------------------------------
Fri Mar 26 09:43:28 CET 2021 - tiwai@suse.de
@ -1406,7 +1481,7 @@ Fri Mar 26 09:43:28 CET 2021 - tiwai@suse.de
Fri Mar 26 09:34:36 CET 2021 - tiwai@suse.de
- Update config files: disable CONFIG_SND_HDA_INTEL_HDMI_SILENT_STREAM (bsc#1184019)
- commit e01a7a0
- commit d848134
-------------------------------------------------------------------
Thu Mar 25 11:20:49 CET 2021 - jslaby@suse.cz
@ -1628,6 +1703,28 @@ Wed Mar 24 12:52:34 CET 2021 - jslaby@suse.cz
- Update config files.
- commit 8be2d1c
-------------------------------------------------------------------
Sun Mar 21 23:42:18 CET 2021 - mkubecek@suse.cz
- Update to 5.12-rc4
- update configs
- VFIO=n (s390x/zfcpdump only)
- drop SND_SOC_SIRF_AUDIO_CODEC (removed)
- drop ADI_AXI_ADC (x86_64, depends on OF now)
- commit 094141b
-------------------------------------------------------------------
Sun Mar 21 23:31:58 CET 2021 - mkubecek@suse.cz
- config: disable obsolete crypto algorithms (bsc#1180928)
- CONFIG_CRYPTO_USER_API_ENABLE_OBSOLETE y->n
- drop CRYPTO_ANUBIS
- drop CRYPTO_ARC4
- drop CRYPTO_KHAZAD
- drop CRYPTO_SEED
- drop CRYPTO_TEA
- commit 1c5c406
-------------------------------------------------------------------
Sat Mar 20 19:00:06 CET 2021 - jslaby@suse.cz
@ -2736,7 +2833,7 @@ Tue Mar 16 18:07:59 CET 2021 - tiwai@suse.de
Tue Mar 16 10:05:15 CET 2021 - tiwai@suse.de
- Update config files: enable CONFIG_BMP280=m for x86 (bsc#1183198)
- commit 4e3227f
- commit e29c84f
-------------------------------------------------------------------
Mon Mar 15 06:00:42 CET 2021 - jslaby@suse.cz
@ -2758,6 +2855,33 @@ Mon Mar 15 06:00:42 CET 2021 - jslaby@suse.cz
Update upstream status.
- commit 3222af6
-------------------------------------------------------------------
Sun Mar 14 23:07:40 CET 2021 - mkubecek@suse.cz
- Update to 5.12-rc3
- eliminated 3 patches
- patches.rpmify/kbuild-dummy-tools-adjust-to-scripts-cc-version.sh.patch
- patches.rpmify/kbuild-dummy-tools-fix-inverted-tests-for-gcc.patch
- patches.rpmify/kbuild-dummy-tools-support-MPROFILE_KERNEL-checks-fo.patch
- update configs
- COMPILE_TEST=n (s390x)
- TMPFS_INODE64=y (s390x)
- commit 89b1f10
-------------------------------------------------------------------
Sun Mar 14 21:08:17 CET 2021 - mkubecek@suse.cz
- config: update with dummy toolchain
- new config options:
- GCC_PLUGINS=y
- GCC_PLUGIN_CYC_COMPLEXITY is not set
- GCC_PLUGIN_LATENT_ENTROPY is not set
- GCC_PLUGIN_RANDSTRUCT is not set
- GCC_PLUGIN_STRUCTLEAK_USER is not set
- GCC_PLUGIN_STRUCTLEAK_BYREF is not set
- GCC_PLUGIN_STRUCTLEAK_BYREF_ALL is not set
- commit 6e44961
-------------------------------------------------------------------
Sun Mar 14 10:04:54 CET 2021 - tiwai@suse.de
@ -2897,6 +3021,20 @@ Wed Mar 10 05:45:02 CET 2021 - jslaby@suse.cz
Update upstream status.
- commit c867c19
-------------------------------------------------------------------
Wed Mar 10 05:43:53 CET 2021 - jslaby@suse.cz
- kbuild: dummy-tools: adjust to scripts/cc-version.sh
(bsc#1181862).
- commit cfbfafc
-------------------------------------------------------------------
Tue Mar 9 18:04:01 CET 2021 - msuchanek@suse.de
- Delete patches.rpmify/Kconfig-make-CONFIG_CC_CAN_LINK-always-true.patch.
Should not be needed anymore with dummy-tools.
- commit 41fc82c
-------------------------------------------------------------------
Tue Mar 9 12:08:27 CET 2021 - jslaby@suse.cz
@ -2993,7 +3131,7 @@ Mon Mar 8 07:19:58 CET 2021 - jslaby@suse.cz
- kbuild: dummy-tools, support MPROFILE_KERNEL checks for ppc
(bsc#1181862).
- commit 7064b20
- commit c4424c2
-------------------------------------------------------------------
Mon Mar 8 07:07:04 CET 2021 - jslaby@suse.cz
@ -3186,6 +3324,17 @@ Sun Mar 7 16:44:29 CET 2021 - jslaby@suse.cz
- net: usb: qmi_wwan: support ZTE P685M modem (bsc#1012628).
- commit 43a5c33
-------------------------------------------------------------------
Sun Mar 7 10:22:49 CET 2021 - mkubecek@suse.cz
- Update to 5.12-rc2
- eliminated 1 patch
- patches.suse/swap-fix-swapfile-read-write-offset.patch
- update configs
- KVM_XEN=n (x86)
- SND_SOC_SOF_MERRIFIELD=m (i386)
- commit d9388fc
-------------------------------------------------------------------
Sat Mar 6 17:44:51 CET 2021 - tiwai@suse.de
@ -4524,6 +4673,12 @@ Thu Mar 4 12:54:55 CET 2021 - jslaby@suse.cz
using kernel's dummy-tools.
- commit d12dcbd
-------------------------------------------------------------------
Wed Mar 3 23:24:06 CET 2021 - mkubecek@suse.cz
- swap: fix swapfile read/write offset.
- commit bdb065a
-------------------------------------------------------------------
Wed Mar 3 16:02:09 CET 2021 - yousaf.kaukab@suse.com
@ -4547,7 +4702,168 @@ Wed Mar 3 12:31:59 CET 2021 - jslaby@suse.cz
Wed Mar 3 12:19:43 CET 2021 - jslaby@suse.cz
- kbuild: dummy-tools, fix inverted tests for gcc (bsc#1181862).
- commit 19ed7d5
- commit ddbefa3
-------------------------------------------------------------------
Tue Mar 2 10:51:59 CET 2021 - dmueller@suse.com
- Remove zte device tree builds
The zte vendor directory has been dropped in 5.12.rc1 via this change:
commit 89d4f98ae90d95716009bb89823118a8cfbb94dd
Author: Arnd Bergmann <arnd@arndb.de>
Date: Mon Jan 18 14:06:09 2021 +0100
- commit 6811d6c
-------------------------------------------------------------------
Mon Mar 1 09:49:57 CET 2021 - mkubecek@suse.cz
- Update to 5.12-rc1
- eliminated 30 patches (26 stable, 4 other)
- patches.kernel.org/*
- patches.suse/drm-bail-out-of-nouveau_channel_new-if-channel-init-.patch
- patches.suse/floppy-reintroduce-O_NDELAY-fix.patch
- patches.suse/media-uvcvideo-Accept-invalid-bFormatIndex-and-bFram.patch
- patches.suse/nvmem-add-driver-to-expose-reserved-memory-as-nvmem.patch
- disable ARM architectures (need config update)
- refresh
- patches.rpmify/Add-ksym-provides-tool.patch
- patches.rpmify/Kconfig-make-CONFIG_CC_CAN_LINK-always-true.patch
- patches.suse/acpi_thermal_passive_blacklist.patch
- patches.suse/btrfs-use-the-new-VFS-super_block_dev.patch
- patches.suse/supported-flag
- patches.suse/supported-flag-modverdir
- patches.suse/supported-flag-wildcards
- patches.suse/vfs-add-super_operations-get_inode_dev
- new config options
- Power management and ACPI options
- CONFIG_ACPI_FPDT=y
- General architecture-dependent options
- CONFIG_LTO_NONE=y
- Enable loadable module support
- CONFIG_TRIM_UNUSED_KSYMS=n
- Networking support
- CONFIG_IP_VS_TWOS=m
- CONFIG_NET_DSA_TAG_XRS700X=m
- CONFIG_NFC_VIRTUAL_NCI=m
- Library routines
- CONFIG_STACK_HASH_ORDER=20
- Kernel hacking
- CONFIG_DEBUG_INFO_DWARF_TOOLCHAIN_DEFAULT=n
- CONFIG_KFENCE=y
- CONFIG_KFENCE_STATIC_KEYS=y
- CONFIG_KFENCE_SAMPLE_INTERVAL=100
- CONFIG_KFENCE_NUM_OBJECTS=255
- CONFIG_KFENCE_STRESS_TEST_FAULTS=0
- CONFIG_DEBUG_IRQFLAGS=n
- PCI support
- CONFIG_PCI_EPF_NTB=m
- CONFIG_CXL_BUS=m
- CONFIG_CXL_MEM=m
- CONFIG_CXL_MEM_RAW_COMMANDS=n
- Network device support
- CONFIG_NET_DSA_XRS700X_I2C=m
- CONFIG_NET_DSA_XRS700X_MDIO=m
- CONFIG_MLX5_SF=y
- CONFIG_XILINX_EMACLITE=n
- CONFIG_MT7921E=m
- Power management
- CONFIG_CHARGER_LTC4162L=m
- CONFIG_CHARGER_BQ256XX=m
- CONFIG_SENSORS_AHT10=m
- CONFIG_SENSORS_TPS23861=m
- CONFIG_REGULATOR_MT6315=m
- Multimedia support
- CONFIG_CIO2_BRIDGE=y
- CONFIG_VIDEO_OV5648=m
- CONFIG_VIDEO_OV8865=m
- CONFIG_VIDEO_RDACM21=m
- Sound card support
- CONFIG_SND_JACK_INJECTION_DEBUG=n
- CONFIG_SND_INTEL_BYT_PREFER_SOF=y
- CONFIG_SND_SOC_RT5659=m
- CONFIG_SND_SOC_LPASS_RX_MACRO=n
- CONFIG_SND_SOC_LPASS_TX_MACRO=n
- HID support
- CONFIG_HID_PLAYSTATION=m
- CONFIG_PLAYSTATION_FF=y
- CONFIG_I2C_HID_ACPI=m
- USB support
- CONFIG_USB_CDNS_SUPPORT=m
- CONFIG_USB_CDNSP_PCI=m
- CONFIG_USB_CDNSP_GADGET=y
- CONFIG_USB_CDNSP_HOST=y
- CONFIG_USB_SERIAL_XR=m
- LED Support
- CONFIG_LEDS_TRIGGER_TTY=m
- CONFIG_LEDS_BLINK=y
- Microsoft Surface Platform-Specific Device Drivers
- CONFIG_SURFACE_HOTPLUG=m
- CONFIG_SURFACE_ACPI_NOTIFY=m
- CONFIG_SURFACE_AGGREGATOR=m
- CONFIG_SURFACE_AGGREGATOR_CDEV=m
- CONFIG_SURFACE_AGGREGATOR_BUS=y
- CONFIG_SURFACE_AGGREGATOR_ERROR_INJECTION=n
- Industrial I/O support
- CONFIG_AD5766=n
- CONFIG_YAMAHA_YAS530=n
- CONFIG_HID_SENSOR_CUSTOM_INTEL_HINGE=n
- Generic powercap sysfs driver
- CONFIG_DTPM=y
- CONFIG_DTPM_CPU=y
- Misc devices
- CONFIG_BCM_VK=m
- CONFIG_BCM_VK_TTY=y
- CONFIG_TCG_TIS_I2C_CR50=m
- CONFIG_SVC_I3C_MASTER=m
- CONFIG_MMC_CRYPTO=y
- CONFIG_INTEL_LDMA=y
- CONFIG_DMABUF_DEBUG=n
- CONFIG_ACRN_HSM=m
- CONFIG_FPGA_DFL_EMIF=m
- CONFIG_NTB_EPF=m
- CONFIG_FPGA_DFL_NIOS_INTEL_PAC_N3000=m
- x86
- CONFIG_X86_PLATFORM_DRIVERS_DELL=y
- OF dependent drivers (i386, ppc64/ppc64le, riscv64)
- PCIE_MICROCHIP_HOST=y
- VIDEO_IMX334=m
- DRM_PANEL_DSI_CM=n
- DRM_PANEL_KHADAS_TS050=n
- I2C_HID_OF=m
- I2C_HID_OF_GOODIX=m
- COMMON_CLK_AXI_CLKGEN=m
- i386
- NET_DSA_MV88E6XXX_PTP=y
- SPI_CADENCE_QUADSPI=m
- LEDS_BLINK_LGM=m
- s390x
- TIME_NS=y
- DEBUG_ENTRY=n
- riscv64
- NUMA=y
- NODES_SHIFT=2
- SPARSEMEM_VMEMMAP=y
- DEFERRED_STRUCT_PAGE_INIT=y
- LEDS_BLINK_LGM=m
- KGDB_HONOUR_BLOCKLIST=y
- FAIL_FUNCTION=n
- KPROBES_SANITY_TEST=n
- NUMA_BALANCING=y
- NUMA_BALANCING_DEFAULT_ENABLED=y
- commit 42fc050
-------------------------------------------------------------------
Mon Mar 1 09:45:08 CET 2021 - mkubecek@suse.cz
- rpm/kernel-source.spec.in: temporary workaround for a build failure
Upstream c6x architecture removal left a dangling link behind which
triggers openSUSE post-build check in kernel-source, failing
kernel-source build.
A fix deleting the danglink link has been submitted but it did not make
it into 5.12-rc1. Unfortunately we cannot add it as a patch as patch
utility does not handle symlink removal. Add a temporary band-aid which
deletes all dangling symlinks after unpacking the kernel source tarball.
- commit 53dcfbe
-------------------------------------------------------------------
Sun Feb 28 18:21:59 CET 2021 - schwab@suse.de

View File

@ -16,8 +16,8 @@
#
%define srcversion 5.11
%define patchversion 5.11.16
%define srcversion 5.12
%define patchversion 5.12.0
%define variant %{nil}
%include %_sourcedir/kernel-spec-macros
@ -31,9 +31,9 @@ Name: kernel-docs
Summary: Kernel Documentation
License: GPL-2.0
Group: Documentation/Man
Version: 5.11.16
Version: 5.12.0
%if 0%{?is_kotd}
Release: <RELEASE>.ge06d321
Release: <RELEASE>.g5d43652
%else
Release: 0
%endif
@ -63,7 +63,7 @@ BuildRequires: texlive-zapfding
%endif
Url: http://www.kernel.org/
Provides: %name = %version-%source_rel
Provides: %name-srchash-e06d321f0fedc62f2ae9fe030f6d2413efc15633
Provides: %name-srchash-5d43652877fda8aa556866abab93cad61f1f9b6f
BuildArch: noarch
BuildRoot: %{_tmppath}/%{name}-%{version}-build
Source0: http://www.kernel.org/pub/linux/kernel/v5.x/linux-%srcversion.tar.xz

View File

@ -1,3 +1,32 @@
-------------------------------------------------------------------
Sun Apr 25 23:15:12 CEST 2021 - mkubecek@suse.cz
- Update to 5.12 final
- refresh configs (headers only)
- commit 9683115
-------------------------------------------------------------------
Sun Apr 25 13:19:40 CEST 2021 - msuchanek@suse.de
- rpm/kernel-binary.spec.in: Require new enough pahole.
pahole 1.21 is required for building line-next BTF
- commit 8df1aaa
-------------------------------------------------------------------
Fri Apr 23 18:24:39 CEST 2021 - martin.wilck@suse.com
- rpm/macros.kernel-source: fix KMP failure in %install (bsc#1185244)
- commit 52805ed
-------------------------------------------------------------------
Thu Apr 22 18:26:15 CEST 2021 - msuchanek@suse.de
- rpm/kernel-obs-build.spec.in: Include essiv with dm-crypt (boo#1183063).
Previously essiv was part of dm-crypt but now it is separate.
Include the module in kernel-obs-build when available.
Fixes: 7cf5b9e26d87 ("rpm/kernel-obs-build.spec.in: add dm-crypt for building with cryptsetup")
- commit fe15b78
-------------------------------------------------------------------
Thu Apr 22 10:26:25 CEST 2021 - tiwai@suse.de
@ -214,6 +243,13 @@ Wed Apr 21 14:39:06 CEST 2021 - jslaby@suse.cz
amd_mp2_dev struct (bsc#1012628).
- commit d57ad55
-------------------------------------------------------------------
Mon Apr 19 00:03:41 CEST 2021 - mkubecek@suse.cz
- Update to 5.12-rc8
- refresh configs
- commit a71cb9a
-------------------------------------------------------------------
Fri Apr 16 18:47:19 CEST 2021 - jslaby@suse.cz
@ -618,6 +654,12 @@ Mon Apr 12 14:22:20 CEST 2021 - tiwai@suse.de
modules externally.
- commit 794be7b
-------------------------------------------------------------------
Mon Apr 12 00:31:38 CEST 2021 - mkubecek@suse.cz
- Update to 5.12-rc7
- commit bd61ada
-------------------------------------------------------------------
Sun Apr 11 19:59:36 CEST 2021 - jslaby@suse.cz
@ -963,6 +1005,19 @@ Wed Apr 7 19:30:21 CEST 2021 - jslaby@suse.cz
bond_neigh_init()" (bsc#1012628).
- commit 92a542e
-------------------------------------------------------------------
Wed Apr 7 10:18:52 CEST 2021 - dmueller@suse.com
- config.conf: reenable armv6/armv7 configs
(all modules, otherwise same settings like arm64)
- commit d115d63
-------------------------------------------------------------------
Wed Apr 7 09:51:47 CEST 2021 - dmueller@suse.com
- arm64: add debug config with KASAN enabled (bsc#1183716)
- commit b68cba9
-------------------------------------------------------------------
Tue Apr 6 17:45:31 CEST 2021 - tiwai@suse.de
@ -976,6 +1031,18 @@ Tue Apr 6 16:01:19 CEST 2021 - tiwai@suse.de
- drm/i915: Fix invalid access to ACPI _DSM objects (bsc#1184074).
- commit 6dbaa20
-------------------------------------------------------------------
Tue Apr 6 11:28:47 CEST 2021 - dmueller@suse.com
- arm64: enable and update config for 5.12
- commit 0a5586c
-------------------------------------------------------------------
Mon Apr 5 00:09:26 CEST 2021 - mkubecek@suse.cz
- Update to 5.12-rc6
- commit b5f88e6
-------------------------------------------------------------------
Tue Mar 30 19:20:11 CEST 2021 - jslaby@suse.cz
@ -1395,6 +1462,14 @@ Tue Mar 30 19:20:11 CEST 2021 - jslaby@suse.cz
- Update config files.
- commit dbc4a02
-------------------------------------------------------------------
Mon Mar 29 01:26:17 CEST 2021 - mkubecek@suse.cz
- Update to 5.12-rc5
- refresh configs
- XEN_BALLOON_MEMORY_HOTPLUG_LIMIT renamed to XEN_MEMORY_HOTPLUG_LIMIT (x86_64)
- commit 5fe2d5c
-------------------------------------------------------------------
Fri Mar 26 09:43:28 CET 2021 - tiwai@suse.de
@ -1406,7 +1481,7 @@ Fri Mar 26 09:43:28 CET 2021 - tiwai@suse.de
Fri Mar 26 09:34:36 CET 2021 - tiwai@suse.de
- Update config files: disable CONFIG_SND_HDA_INTEL_HDMI_SILENT_STREAM (bsc#1184019)
- commit e01a7a0
- commit d848134
-------------------------------------------------------------------
Thu Mar 25 11:20:49 CET 2021 - jslaby@suse.cz
@ -1628,6 +1703,28 @@ Wed Mar 24 12:52:34 CET 2021 - jslaby@suse.cz
- Update config files.
- commit 8be2d1c
-------------------------------------------------------------------
Sun Mar 21 23:42:18 CET 2021 - mkubecek@suse.cz
- Update to 5.12-rc4
- update configs
- VFIO=n (s390x/zfcpdump only)
- drop SND_SOC_SIRF_AUDIO_CODEC (removed)
- drop ADI_AXI_ADC (x86_64, depends on OF now)
- commit 094141b
-------------------------------------------------------------------
Sun Mar 21 23:31:58 CET 2021 - mkubecek@suse.cz
- config: disable obsolete crypto algorithms (bsc#1180928)
- CONFIG_CRYPTO_USER_API_ENABLE_OBSOLETE y->n
- drop CRYPTO_ANUBIS
- drop CRYPTO_ARC4
- drop CRYPTO_KHAZAD
- drop CRYPTO_SEED
- drop CRYPTO_TEA
- commit 1c5c406
-------------------------------------------------------------------
Sat Mar 20 19:00:06 CET 2021 - jslaby@suse.cz
@ -2736,7 +2833,7 @@ Tue Mar 16 18:07:59 CET 2021 - tiwai@suse.de
Tue Mar 16 10:05:15 CET 2021 - tiwai@suse.de
- Update config files: enable CONFIG_BMP280=m for x86 (bsc#1183198)
- commit 4e3227f
- commit e29c84f
-------------------------------------------------------------------
Mon Mar 15 06:00:42 CET 2021 - jslaby@suse.cz
@ -2758,6 +2855,33 @@ Mon Mar 15 06:00:42 CET 2021 - jslaby@suse.cz
Update upstream status.
- commit 3222af6
-------------------------------------------------------------------
Sun Mar 14 23:07:40 CET 2021 - mkubecek@suse.cz
- Update to 5.12-rc3
- eliminated 3 patches
- patches.rpmify/kbuild-dummy-tools-adjust-to-scripts-cc-version.sh.patch
- patches.rpmify/kbuild-dummy-tools-fix-inverted-tests-for-gcc.patch
- patches.rpmify/kbuild-dummy-tools-support-MPROFILE_KERNEL-checks-fo.patch
- update configs
- COMPILE_TEST=n (s390x)
- TMPFS_INODE64=y (s390x)
- commit 89b1f10
-------------------------------------------------------------------
Sun Mar 14 21:08:17 CET 2021 - mkubecek@suse.cz
- config: update with dummy toolchain
- new config options:
- GCC_PLUGINS=y
- GCC_PLUGIN_CYC_COMPLEXITY is not set
- GCC_PLUGIN_LATENT_ENTROPY is not set
- GCC_PLUGIN_RANDSTRUCT is not set
- GCC_PLUGIN_STRUCTLEAK_USER is not set
- GCC_PLUGIN_STRUCTLEAK_BYREF is not set
- GCC_PLUGIN_STRUCTLEAK_BYREF_ALL is not set
- commit 6e44961
-------------------------------------------------------------------
Sun Mar 14 10:04:54 CET 2021 - tiwai@suse.de
@ -2897,6 +3021,20 @@ Wed Mar 10 05:45:02 CET 2021 - jslaby@suse.cz
Update upstream status.
- commit c867c19
-------------------------------------------------------------------
Wed Mar 10 05:43:53 CET 2021 - jslaby@suse.cz
- kbuild: dummy-tools: adjust to scripts/cc-version.sh
(bsc#1181862).
- commit cfbfafc
-------------------------------------------------------------------
Tue Mar 9 18:04:01 CET 2021 - msuchanek@suse.de
- Delete patches.rpmify/Kconfig-make-CONFIG_CC_CAN_LINK-always-true.patch.
Should not be needed anymore with dummy-tools.
- commit 41fc82c
-------------------------------------------------------------------
Tue Mar 9 12:08:27 CET 2021 - jslaby@suse.cz
@ -2993,7 +3131,7 @@ Mon Mar 8 07:19:58 CET 2021 - jslaby@suse.cz
- kbuild: dummy-tools, support MPROFILE_KERNEL checks for ppc
(bsc#1181862).
- commit 7064b20
- commit c4424c2
-------------------------------------------------------------------
Mon Mar 8 07:07:04 CET 2021 - jslaby@suse.cz
@ -3186,6 +3324,17 @@ Sun Mar 7 16:44:29 CET 2021 - jslaby@suse.cz
- net: usb: qmi_wwan: support ZTE P685M modem (bsc#1012628).
- commit 43a5c33
-------------------------------------------------------------------
Sun Mar 7 10:22:49 CET 2021 - mkubecek@suse.cz
- Update to 5.12-rc2
- eliminated 1 patch
- patches.suse/swap-fix-swapfile-read-write-offset.patch
- update configs
- KVM_XEN=n (x86)
- SND_SOC_SOF_MERRIFIELD=m (i386)
- commit d9388fc
-------------------------------------------------------------------
Sat Mar 6 17:44:51 CET 2021 - tiwai@suse.de
@ -4524,6 +4673,12 @@ Thu Mar 4 12:54:55 CET 2021 - jslaby@suse.cz
using kernel's dummy-tools.
- commit d12dcbd
-------------------------------------------------------------------
Wed Mar 3 23:24:06 CET 2021 - mkubecek@suse.cz
- swap: fix swapfile read/write offset.
- commit bdb065a
-------------------------------------------------------------------
Wed Mar 3 16:02:09 CET 2021 - yousaf.kaukab@suse.com
@ -4547,7 +4702,168 @@ Wed Mar 3 12:31:59 CET 2021 - jslaby@suse.cz
Wed Mar 3 12:19:43 CET 2021 - jslaby@suse.cz
- kbuild: dummy-tools, fix inverted tests for gcc (bsc#1181862).
- commit 19ed7d5
- commit ddbefa3
-------------------------------------------------------------------
Tue Mar 2 10:51:59 CET 2021 - dmueller@suse.com
- Remove zte device tree builds
The zte vendor directory has been dropped in 5.12.rc1 via this change:
commit 89d4f98ae90d95716009bb89823118a8cfbb94dd
Author: Arnd Bergmann <arnd@arndb.de>
Date: Mon Jan 18 14:06:09 2021 +0100
- commit 6811d6c
-------------------------------------------------------------------
Mon Mar 1 09:49:57 CET 2021 - mkubecek@suse.cz
- Update to 5.12-rc1
- eliminated 30 patches (26 stable, 4 other)
- patches.kernel.org/*
- patches.suse/drm-bail-out-of-nouveau_channel_new-if-channel-init-.patch
- patches.suse/floppy-reintroduce-O_NDELAY-fix.patch
- patches.suse/media-uvcvideo-Accept-invalid-bFormatIndex-and-bFram.patch
- patches.suse/nvmem-add-driver-to-expose-reserved-memory-as-nvmem.patch
- disable ARM architectures (need config update)
- refresh
- patches.rpmify/Add-ksym-provides-tool.patch
- patches.rpmify/Kconfig-make-CONFIG_CC_CAN_LINK-always-true.patch
- patches.suse/acpi_thermal_passive_blacklist.patch
- patches.suse/btrfs-use-the-new-VFS-super_block_dev.patch
- patches.suse/supported-flag
- patches.suse/supported-flag-modverdir
- patches.suse/supported-flag-wildcards
- patches.suse/vfs-add-super_operations-get_inode_dev
- new config options
- Power management and ACPI options
- CONFIG_ACPI_FPDT=y
- General architecture-dependent options
- CONFIG_LTO_NONE=y
- Enable loadable module support
- CONFIG_TRIM_UNUSED_KSYMS=n
- Networking support
- CONFIG_IP_VS_TWOS=m
- CONFIG_NET_DSA_TAG_XRS700X=m
- CONFIG_NFC_VIRTUAL_NCI=m
- Library routines
- CONFIG_STACK_HASH_ORDER=20
- Kernel hacking
- CONFIG_DEBUG_INFO_DWARF_TOOLCHAIN_DEFAULT=n
- CONFIG_KFENCE=y
- CONFIG_KFENCE_STATIC_KEYS=y
- CONFIG_KFENCE_SAMPLE_INTERVAL=100
- CONFIG_KFENCE_NUM_OBJECTS=255
- CONFIG_KFENCE_STRESS_TEST_FAULTS=0
- CONFIG_DEBUG_IRQFLAGS=n
- PCI support
- CONFIG_PCI_EPF_NTB=m
- CONFIG_CXL_BUS=m
- CONFIG_CXL_MEM=m
- CONFIG_CXL_MEM_RAW_COMMANDS=n
- Network device support
- CONFIG_NET_DSA_XRS700X_I2C=m
- CONFIG_NET_DSA_XRS700X_MDIO=m
- CONFIG_MLX5_SF=y
- CONFIG_XILINX_EMACLITE=n
- CONFIG_MT7921E=m
- Power management
- CONFIG_CHARGER_LTC4162L=m
- CONFIG_CHARGER_BQ256XX=m
- CONFIG_SENSORS_AHT10=m
- CONFIG_SENSORS_TPS23861=m
- CONFIG_REGULATOR_MT6315=m
- Multimedia support
- CONFIG_CIO2_BRIDGE=y
- CONFIG_VIDEO_OV5648=m
- CONFIG_VIDEO_OV8865=m
- CONFIG_VIDEO_RDACM21=m
- Sound card support
- CONFIG_SND_JACK_INJECTION_DEBUG=n
- CONFIG_SND_INTEL_BYT_PREFER_SOF=y
- CONFIG_SND_SOC_RT5659=m
- CONFIG_SND_SOC_LPASS_RX_MACRO=n
- CONFIG_SND_SOC_LPASS_TX_MACRO=n
- HID support
- CONFIG_HID_PLAYSTATION=m
- CONFIG_PLAYSTATION_FF=y
- CONFIG_I2C_HID_ACPI=m
- USB support
- CONFIG_USB_CDNS_SUPPORT=m
- CONFIG_USB_CDNSP_PCI=m
- CONFIG_USB_CDNSP_GADGET=y
- CONFIG_USB_CDNSP_HOST=y
- CONFIG_USB_SERIAL_XR=m
- LED Support
- CONFIG_LEDS_TRIGGER_TTY=m
- CONFIG_LEDS_BLINK=y
- Microsoft Surface Platform-Specific Device Drivers
- CONFIG_SURFACE_HOTPLUG=m
- CONFIG_SURFACE_ACPI_NOTIFY=m
- CONFIG_SURFACE_AGGREGATOR=m
- CONFIG_SURFACE_AGGREGATOR_CDEV=m
- CONFIG_SURFACE_AGGREGATOR_BUS=y
- CONFIG_SURFACE_AGGREGATOR_ERROR_INJECTION=n
- Industrial I/O support
- CONFIG_AD5766=n
- CONFIG_YAMAHA_YAS530=n
- CONFIG_HID_SENSOR_CUSTOM_INTEL_HINGE=n
- Generic powercap sysfs driver
- CONFIG_DTPM=y
- CONFIG_DTPM_CPU=y
- Misc devices
- CONFIG_BCM_VK=m
- CONFIG_BCM_VK_TTY=y
- CONFIG_TCG_TIS_I2C_CR50=m
- CONFIG_SVC_I3C_MASTER=m
- CONFIG_MMC_CRYPTO=y
- CONFIG_INTEL_LDMA=y
- CONFIG_DMABUF_DEBUG=n
- CONFIG_ACRN_HSM=m
- CONFIG_FPGA_DFL_EMIF=m
- CONFIG_NTB_EPF=m
- CONFIG_FPGA_DFL_NIOS_INTEL_PAC_N3000=m
- x86
- CONFIG_X86_PLATFORM_DRIVERS_DELL=y
- OF dependent drivers (i386, ppc64/ppc64le, riscv64)
- PCIE_MICROCHIP_HOST=y
- VIDEO_IMX334=m
- DRM_PANEL_DSI_CM=n
- DRM_PANEL_KHADAS_TS050=n
- I2C_HID_OF=m
- I2C_HID_OF_GOODIX=m
- COMMON_CLK_AXI_CLKGEN=m
- i386
- NET_DSA_MV88E6XXX_PTP=y
- SPI_CADENCE_QUADSPI=m
- LEDS_BLINK_LGM=m
- s390x
- TIME_NS=y
- DEBUG_ENTRY=n
- riscv64
- NUMA=y
- NODES_SHIFT=2
- SPARSEMEM_VMEMMAP=y
- DEFERRED_STRUCT_PAGE_INIT=y
- LEDS_BLINK_LGM=m
- KGDB_HONOUR_BLOCKLIST=y
- FAIL_FUNCTION=n
- KPROBES_SANITY_TEST=n
- NUMA_BALANCING=y
- NUMA_BALANCING_DEFAULT_ENABLED=y
- commit 42fc050
-------------------------------------------------------------------
Mon Mar 1 09:45:08 CET 2021 - mkubecek@suse.cz
- rpm/kernel-source.spec.in: temporary workaround for a build failure
Upstream c6x architecture removal left a dangling link behind which
triggers openSUSE post-build check in kernel-source, failing
kernel-source build.
A fix deleting the danglink link has been submitted but it did not make
it into 5.12-rc1. Unfortunately we cannot add it as a patch as patch
utility does not handle symlink removal. Add a temporary band-aid which
deletes all dangling symlinks after unpacking the kernel source tarball.
- commit 53dcfbe
-------------------------------------------------------------------
Sun Feb 28 18:21:59 CET 2021 - schwab@suse.de

View File

@ -17,8 +17,8 @@
# needssslcertforbuild
%define srcversion 5.11
%define patchversion 5.11.16
%define srcversion 5.12
%define patchversion 5.12.0
%define variant %{nil}
%define vanilla_only 0
%define compress_modules xz
@ -68,9 +68,9 @@ Name: kernel-kvmsmall
Summary: The Small Developer Kernel for KVM
License: GPL-2.0
Group: System/Kernel
Version: 5.11.16
Version: 5.12.0
%if 0%{?is_kotd}
Release: <RELEASE>.ge06d321
Release: <RELEASE>.g5d43652
%else
Release: 0
%endif
@ -95,8 +95,8 @@ BuildRequires: modutils
# Used to sign the kernel in the buildservice
BuildRequires: openssl
BuildRequires: pesign-obs-integration
# for CONFIG_DEBUG_INFO_BTF - ToDo: make it conditional
BuildRequires: pahole
# pahole for CONFIG_DEBUG_INFO_BTF - ToDo: make it conditional
BuildRequires: dwarves >= 1.21
# for objtool
BuildRequires: libelf-devel
Provides: %name = %version-%source_rel
@ -179,10 +179,10 @@ Conflicts: hyper-v < 4
Conflicts: libc.so.6()(64bit)
%endif
Provides: kernel = %version-%source_rel
Provides: kernel-%build_flavor-base-srchash-e06d321f0fedc62f2ae9fe030f6d2413efc15633
Provides: kernel-srchash-e06d321f0fedc62f2ae9fe030f6d2413efc15633
Provides: kernel-%build_flavor-base-srchash-5d43652877fda8aa556866abab93cad61f1f9b6f
Provides: kernel-srchash-5d43652877fda8aa556866abab93cad61f1f9b6f
# END COMMON DEPS
Provides: %name-srchash-e06d321f0fedc62f2ae9fe030f6d2413efc15633
Provides: %name-srchash-5d43652877fda8aa556866abab93cad61f1f9b6f
%obsolete_rebuilds %name
Source0: http://www.kernel.org/pub/linux/kernel/v5.x/linux-%srcversion.tar.xz
Source2: source-post.sh

View File

@ -1,3 +1,32 @@
-------------------------------------------------------------------
Sun Apr 25 23:15:12 CEST 2021 - mkubecek@suse.cz
- Update to 5.12 final
- refresh configs (headers only)
- commit 9683115
-------------------------------------------------------------------
Sun Apr 25 13:19:40 CEST 2021 - msuchanek@suse.de
- rpm/kernel-binary.spec.in: Require new enough pahole.
pahole 1.21 is required for building line-next BTF
- commit 8df1aaa
-------------------------------------------------------------------
Fri Apr 23 18:24:39 CEST 2021 - martin.wilck@suse.com
- rpm/macros.kernel-source: fix KMP failure in %install (bsc#1185244)
- commit 52805ed
-------------------------------------------------------------------
Thu Apr 22 18:26:15 CEST 2021 - msuchanek@suse.de
- rpm/kernel-obs-build.spec.in: Include essiv with dm-crypt (boo#1183063).
Previously essiv was part of dm-crypt but now it is separate.
Include the module in kernel-obs-build when available.
Fixes: 7cf5b9e26d87 ("rpm/kernel-obs-build.spec.in: add dm-crypt for building with cryptsetup")
- commit fe15b78
-------------------------------------------------------------------
Thu Apr 22 10:26:25 CEST 2021 - tiwai@suse.de
@ -214,6 +243,13 @@ Wed Apr 21 14:39:06 CEST 2021 - jslaby@suse.cz
amd_mp2_dev struct (bsc#1012628).
- commit d57ad55
-------------------------------------------------------------------
Mon Apr 19 00:03:41 CEST 2021 - mkubecek@suse.cz
- Update to 5.12-rc8
- refresh configs
- commit a71cb9a
-------------------------------------------------------------------
Fri Apr 16 18:47:19 CEST 2021 - jslaby@suse.cz
@ -618,6 +654,12 @@ Mon Apr 12 14:22:20 CEST 2021 - tiwai@suse.de
modules externally.
- commit 794be7b
-------------------------------------------------------------------
Mon Apr 12 00:31:38 CEST 2021 - mkubecek@suse.cz
- Update to 5.12-rc7
- commit bd61ada
-------------------------------------------------------------------
Sun Apr 11 19:59:36 CEST 2021 - jslaby@suse.cz
@ -963,6 +1005,19 @@ Wed Apr 7 19:30:21 CEST 2021 - jslaby@suse.cz
bond_neigh_init()" (bsc#1012628).
- commit 92a542e
-------------------------------------------------------------------
Wed Apr 7 10:18:52 CEST 2021 - dmueller@suse.com
- config.conf: reenable armv6/armv7 configs
(all modules, otherwise same settings like arm64)
- commit d115d63
-------------------------------------------------------------------
Wed Apr 7 09:51:47 CEST 2021 - dmueller@suse.com
- arm64: add debug config with KASAN enabled (bsc#1183716)
- commit b68cba9
-------------------------------------------------------------------
Tue Apr 6 17:45:31 CEST 2021 - tiwai@suse.de
@ -976,6 +1031,18 @@ Tue Apr 6 16:01:19 CEST 2021 - tiwai@suse.de
- drm/i915: Fix invalid access to ACPI _DSM objects (bsc#1184074).
- commit 6dbaa20
-------------------------------------------------------------------
Tue Apr 6 11:28:47 CEST 2021 - dmueller@suse.com
- arm64: enable and update config for 5.12
- commit 0a5586c
-------------------------------------------------------------------
Mon Apr 5 00:09:26 CEST 2021 - mkubecek@suse.cz
- Update to 5.12-rc6
- commit b5f88e6
-------------------------------------------------------------------
Tue Mar 30 19:20:11 CEST 2021 - jslaby@suse.cz
@ -1395,6 +1462,14 @@ Tue Mar 30 19:20:11 CEST 2021 - jslaby@suse.cz
- Update config files.
- commit dbc4a02
-------------------------------------------------------------------
Mon Mar 29 01:26:17 CEST 2021 - mkubecek@suse.cz
- Update to 5.12-rc5
- refresh configs
- XEN_BALLOON_MEMORY_HOTPLUG_LIMIT renamed to XEN_MEMORY_HOTPLUG_LIMIT (x86_64)
- commit 5fe2d5c
-------------------------------------------------------------------
Fri Mar 26 09:43:28 CET 2021 - tiwai@suse.de
@ -1406,7 +1481,7 @@ Fri Mar 26 09:43:28 CET 2021 - tiwai@suse.de
Fri Mar 26 09:34:36 CET 2021 - tiwai@suse.de
- Update config files: disable CONFIG_SND_HDA_INTEL_HDMI_SILENT_STREAM (bsc#1184019)
- commit e01a7a0
- commit d848134
-------------------------------------------------------------------
Thu Mar 25 11:20:49 CET 2021 - jslaby@suse.cz
@ -1628,6 +1703,28 @@ Wed Mar 24 12:52:34 CET 2021 - jslaby@suse.cz
- Update config files.
- commit 8be2d1c
-------------------------------------------------------------------
Sun Mar 21 23:42:18 CET 2021 - mkubecek@suse.cz
- Update to 5.12-rc4
- update configs
- VFIO=n (s390x/zfcpdump only)
- drop SND_SOC_SIRF_AUDIO_CODEC (removed)
- drop ADI_AXI_ADC (x86_64, depends on OF now)
- commit 094141b
-------------------------------------------------------------------
Sun Mar 21 23:31:58 CET 2021 - mkubecek@suse.cz
- config: disable obsolete crypto algorithms (bsc#1180928)
- CONFIG_CRYPTO_USER_API_ENABLE_OBSOLETE y->n
- drop CRYPTO_ANUBIS
- drop CRYPTO_ARC4
- drop CRYPTO_KHAZAD
- drop CRYPTO_SEED
- drop CRYPTO_TEA
- commit 1c5c406
-------------------------------------------------------------------
Sat Mar 20 19:00:06 CET 2021 - jslaby@suse.cz
@ -2736,7 +2833,7 @@ Tue Mar 16 18:07:59 CET 2021 - tiwai@suse.de
Tue Mar 16 10:05:15 CET 2021 - tiwai@suse.de
- Update config files: enable CONFIG_BMP280=m for x86 (bsc#1183198)
- commit 4e3227f
- commit e29c84f
-------------------------------------------------------------------
Mon Mar 15 06:00:42 CET 2021 - jslaby@suse.cz
@ -2758,6 +2855,33 @@ Mon Mar 15 06:00:42 CET 2021 - jslaby@suse.cz
Update upstream status.
- commit 3222af6
-------------------------------------------------------------------
Sun Mar 14 23:07:40 CET 2021 - mkubecek@suse.cz
- Update to 5.12-rc3
- eliminated 3 patches
- patches.rpmify/kbuild-dummy-tools-adjust-to-scripts-cc-version.sh.patch
- patches.rpmify/kbuild-dummy-tools-fix-inverted-tests-for-gcc.patch
- patches.rpmify/kbuild-dummy-tools-support-MPROFILE_KERNEL-checks-fo.patch
- update configs
- COMPILE_TEST=n (s390x)
- TMPFS_INODE64=y (s390x)
- commit 89b1f10
-------------------------------------------------------------------
Sun Mar 14 21:08:17 CET 2021 - mkubecek@suse.cz
- config: update with dummy toolchain
- new config options:
- GCC_PLUGINS=y
- GCC_PLUGIN_CYC_COMPLEXITY is not set
- GCC_PLUGIN_LATENT_ENTROPY is not set
- GCC_PLUGIN_RANDSTRUCT is not set
- GCC_PLUGIN_STRUCTLEAK_USER is not set
- GCC_PLUGIN_STRUCTLEAK_BYREF is not set
- GCC_PLUGIN_STRUCTLEAK_BYREF_ALL is not set
- commit 6e44961
-------------------------------------------------------------------
Sun Mar 14 10:04:54 CET 2021 - tiwai@suse.de
@ -2897,6 +3021,20 @@ Wed Mar 10 05:45:02 CET 2021 - jslaby@suse.cz
Update upstream status.
- commit c867c19
-------------------------------------------------------------------
Wed Mar 10 05:43:53 CET 2021 - jslaby@suse.cz
- kbuild: dummy-tools: adjust to scripts/cc-version.sh
(bsc#1181862).
- commit cfbfafc
-------------------------------------------------------------------
Tue Mar 9 18:04:01 CET 2021 - msuchanek@suse.de
- Delete patches.rpmify/Kconfig-make-CONFIG_CC_CAN_LINK-always-true.patch.
Should not be needed anymore with dummy-tools.
- commit 41fc82c
-------------------------------------------------------------------
Tue Mar 9 12:08:27 CET 2021 - jslaby@suse.cz
@ -2993,7 +3131,7 @@ Mon Mar 8 07:19:58 CET 2021 - jslaby@suse.cz
- kbuild: dummy-tools, support MPROFILE_KERNEL checks for ppc
(bsc#1181862).
- commit 7064b20
- commit c4424c2
-------------------------------------------------------------------
Mon Mar 8 07:07:04 CET 2021 - jslaby@suse.cz
@ -3186,6 +3324,17 @@ Sun Mar 7 16:44:29 CET 2021 - jslaby@suse.cz
- net: usb: qmi_wwan: support ZTE P685M modem (bsc#1012628).
- commit 43a5c33
-------------------------------------------------------------------
Sun Mar 7 10:22:49 CET 2021 - mkubecek@suse.cz
- Update to 5.12-rc2
- eliminated 1 patch
- patches.suse/swap-fix-swapfile-read-write-offset.patch
- update configs
- KVM_XEN=n (x86)
- SND_SOC_SOF_MERRIFIELD=m (i386)
- commit d9388fc
-------------------------------------------------------------------
Sat Mar 6 17:44:51 CET 2021 - tiwai@suse.de
@ -4524,6 +4673,12 @@ Thu Mar 4 12:54:55 CET 2021 - jslaby@suse.cz
using kernel's dummy-tools.
- commit d12dcbd
-------------------------------------------------------------------
Wed Mar 3 23:24:06 CET 2021 - mkubecek@suse.cz
- swap: fix swapfile read/write offset.
- commit bdb065a
-------------------------------------------------------------------
Wed Mar 3 16:02:09 CET 2021 - yousaf.kaukab@suse.com
@ -4547,7 +4702,168 @@ Wed Mar 3 12:31:59 CET 2021 - jslaby@suse.cz
Wed Mar 3 12:19:43 CET 2021 - jslaby@suse.cz
- kbuild: dummy-tools, fix inverted tests for gcc (bsc#1181862).
- commit 19ed7d5
- commit ddbefa3
-------------------------------------------------------------------
Tue Mar 2 10:51:59 CET 2021 - dmueller@suse.com
- Remove zte device tree builds
The zte vendor directory has been dropped in 5.12.rc1 via this change:
commit 89d4f98ae90d95716009bb89823118a8cfbb94dd
Author: Arnd Bergmann <arnd@arndb.de>
Date: Mon Jan 18 14:06:09 2021 +0100
- commit 6811d6c
-------------------------------------------------------------------
Mon Mar 1 09:49:57 CET 2021 - mkubecek@suse.cz
- Update to 5.12-rc1
- eliminated 30 patches (26 stable, 4 other)
- patches.kernel.org/*
- patches.suse/drm-bail-out-of-nouveau_channel_new-if-channel-init-.patch
- patches.suse/floppy-reintroduce-O_NDELAY-fix.patch
- patches.suse/media-uvcvideo-Accept-invalid-bFormatIndex-and-bFram.patch
- patches.suse/nvmem-add-driver-to-expose-reserved-memory-as-nvmem.patch
- disable ARM architectures (need config update)
- refresh
- patches.rpmify/Add-ksym-provides-tool.patch
- patches.rpmify/Kconfig-make-CONFIG_CC_CAN_LINK-always-true.patch
- patches.suse/acpi_thermal_passive_blacklist.patch
- patches.suse/btrfs-use-the-new-VFS-super_block_dev.patch
- patches.suse/supported-flag
- patches.suse/supported-flag-modverdir
- patches.suse/supported-flag-wildcards
- patches.suse/vfs-add-super_operations-get_inode_dev
- new config options
- Power management and ACPI options
- CONFIG_ACPI_FPDT=y
- General architecture-dependent options
- CONFIG_LTO_NONE=y
- Enable loadable module support
- CONFIG_TRIM_UNUSED_KSYMS=n
- Networking support
- CONFIG_IP_VS_TWOS=m
- CONFIG_NET_DSA_TAG_XRS700X=m
- CONFIG_NFC_VIRTUAL_NCI=m
- Library routines
- CONFIG_STACK_HASH_ORDER=20
- Kernel hacking
- CONFIG_DEBUG_INFO_DWARF_TOOLCHAIN_DEFAULT=n
- CONFIG_KFENCE=y
- CONFIG_KFENCE_STATIC_KEYS=y
- CONFIG_KFENCE_SAMPLE_INTERVAL=100
- CONFIG_KFENCE_NUM_OBJECTS=255
- CONFIG_KFENCE_STRESS_TEST_FAULTS=0
- CONFIG_DEBUG_IRQFLAGS=n
- PCI support
- CONFIG_PCI_EPF_NTB=m
- CONFIG_CXL_BUS=m
- CONFIG_CXL_MEM=m
- CONFIG_CXL_MEM_RAW_COMMANDS=n
- Network device support
- CONFIG_NET_DSA_XRS700X_I2C=m
- CONFIG_NET_DSA_XRS700X_MDIO=m
- CONFIG_MLX5_SF=y
- CONFIG_XILINX_EMACLITE=n
- CONFIG_MT7921E=m
- Power management
- CONFIG_CHARGER_LTC4162L=m
- CONFIG_CHARGER_BQ256XX=m
- CONFIG_SENSORS_AHT10=m
- CONFIG_SENSORS_TPS23861=m
- CONFIG_REGULATOR_MT6315=m
- Multimedia support
- CONFIG_CIO2_BRIDGE=y
- CONFIG_VIDEO_OV5648=m
- CONFIG_VIDEO_OV8865=m
- CONFIG_VIDEO_RDACM21=m
- Sound card support
- CONFIG_SND_JACK_INJECTION_DEBUG=n
- CONFIG_SND_INTEL_BYT_PREFER_SOF=y
- CONFIG_SND_SOC_RT5659=m
- CONFIG_SND_SOC_LPASS_RX_MACRO=n
- CONFIG_SND_SOC_LPASS_TX_MACRO=n
- HID support
- CONFIG_HID_PLAYSTATION=m
- CONFIG_PLAYSTATION_FF=y
- CONFIG_I2C_HID_ACPI=m
- USB support
- CONFIG_USB_CDNS_SUPPORT=m
- CONFIG_USB_CDNSP_PCI=m
- CONFIG_USB_CDNSP_GADGET=y
- CONFIG_USB_CDNSP_HOST=y
- CONFIG_USB_SERIAL_XR=m
- LED Support
- CONFIG_LEDS_TRIGGER_TTY=m
- CONFIG_LEDS_BLINK=y
- Microsoft Surface Platform-Specific Device Drivers
- CONFIG_SURFACE_HOTPLUG=m
- CONFIG_SURFACE_ACPI_NOTIFY=m
- CONFIG_SURFACE_AGGREGATOR=m
- CONFIG_SURFACE_AGGREGATOR_CDEV=m
- CONFIG_SURFACE_AGGREGATOR_BUS=y
- CONFIG_SURFACE_AGGREGATOR_ERROR_INJECTION=n
- Industrial I/O support
- CONFIG_AD5766=n
- CONFIG_YAMAHA_YAS530=n
- CONFIG_HID_SENSOR_CUSTOM_INTEL_HINGE=n
- Generic powercap sysfs driver
- CONFIG_DTPM=y
- CONFIG_DTPM_CPU=y
- Misc devices
- CONFIG_BCM_VK=m
- CONFIG_BCM_VK_TTY=y
- CONFIG_TCG_TIS_I2C_CR50=m
- CONFIG_SVC_I3C_MASTER=m
- CONFIG_MMC_CRYPTO=y
- CONFIG_INTEL_LDMA=y
- CONFIG_DMABUF_DEBUG=n
- CONFIG_ACRN_HSM=m
- CONFIG_FPGA_DFL_EMIF=m
- CONFIG_NTB_EPF=m
- CONFIG_FPGA_DFL_NIOS_INTEL_PAC_N3000=m
- x86
- CONFIG_X86_PLATFORM_DRIVERS_DELL=y
- OF dependent drivers (i386, ppc64/ppc64le, riscv64)
- PCIE_MICROCHIP_HOST=y
- VIDEO_IMX334=m
- DRM_PANEL_DSI_CM=n
- DRM_PANEL_KHADAS_TS050=n
- I2C_HID_OF=m
- I2C_HID_OF_GOODIX=m
- COMMON_CLK_AXI_CLKGEN=m
- i386
- NET_DSA_MV88E6XXX_PTP=y
- SPI_CADENCE_QUADSPI=m
- LEDS_BLINK_LGM=m
- s390x
- TIME_NS=y
- DEBUG_ENTRY=n
- riscv64
- NUMA=y
- NODES_SHIFT=2
- SPARSEMEM_VMEMMAP=y
- DEFERRED_STRUCT_PAGE_INIT=y
- LEDS_BLINK_LGM=m
- KGDB_HONOUR_BLOCKLIST=y
- FAIL_FUNCTION=n
- KPROBES_SANITY_TEST=n
- NUMA_BALANCING=y
- NUMA_BALANCING_DEFAULT_ENABLED=y
- commit 42fc050
-------------------------------------------------------------------
Mon Mar 1 09:45:08 CET 2021 - mkubecek@suse.cz
- rpm/kernel-source.spec.in: temporary workaround for a build failure
Upstream c6x architecture removal left a dangling link behind which
triggers openSUSE post-build check in kernel-source, failing
kernel-source build.
A fix deleting the danglink link has been submitted but it did not make
it into 5.12-rc1. Unfortunately we cannot add it as a patch as patch
utility does not handle symlink removal. Add a temporary band-aid which
deletes all dangling symlinks after unpacking the kernel source tarball.
- commit 53dcfbe
-------------------------------------------------------------------
Sun Feb 28 18:21:59 CET 2021 - schwab@suse.de

View File

@ -17,8 +17,8 @@
# needssslcertforbuild
%define srcversion 5.11
%define patchversion 5.11.16
%define srcversion 5.12
%define patchversion 5.12.0
%define variant %{nil}
%define vanilla_only 0
%define compress_modules xz
@ -68,9 +68,9 @@ Name: kernel-lpae
Summary: Kernel for LPAE enabled systems
License: GPL-2.0
Group: System/Kernel
Version: 5.11.16
Version: 5.12.0
%if 0%{?is_kotd}
Release: <RELEASE>.ge06d321
Release: <RELEASE>.g5d43652
%else
Release: 0
%endif
@ -95,8 +95,8 @@ BuildRequires: modutils
# Used to sign the kernel in the buildservice
BuildRequires: openssl
BuildRequires: pesign-obs-integration
# for CONFIG_DEBUG_INFO_BTF - ToDo: make it conditional
BuildRequires: pahole
# pahole for CONFIG_DEBUG_INFO_BTF - ToDo: make it conditional
BuildRequires: dwarves >= 1.21
# for objtool
BuildRequires: libelf-devel
Provides: %name = %version-%source_rel
@ -179,10 +179,10 @@ Conflicts: hyper-v < 4
Conflicts: libc.so.6()(64bit)
%endif
Provides: kernel = %version-%source_rel
Provides: kernel-%build_flavor-base-srchash-e06d321f0fedc62f2ae9fe030f6d2413efc15633
Provides: kernel-srchash-e06d321f0fedc62f2ae9fe030f6d2413efc15633
Provides: kernel-%build_flavor-base-srchash-5d43652877fda8aa556866abab93cad61f1f9b6f
Provides: kernel-srchash-5d43652877fda8aa556866abab93cad61f1f9b6f
# END COMMON DEPS
Provides: %name-srchash-e06d321f0fedc62f2ae9fe030f6d2413efc15633
Provides: %name-srchash-5d43652877fda8aa556866abab93cad61f1f9b6f
%obsolete_rebuilds %name
Source0: http://www.kernel.org/pub/linux/kernel/v5.x/linux-%srcversion.tar.xz
Source2: source-post.sh

View File

@ -1,3 +1,32 @@
-------------------------------------------------------------------
Sun Apr 25 23:15:12 CEST 2021 - mkubecek@suse.cz
- Update to 5.12 final
- refresh configs (headers only)
- commit 9683115
-------------------------------------------------------------------
Sun Apr 25 13:19:40 CEST 2021 - msuchanek@suse.de
- rpm/kernel-binary.spec.in: Require new enough pahole.
pahole 1.21 is required for building line-next BTF
- commit 8df1aaa
-------------------------------------------------------------------
Fri Apr 23 18:24:39 CEST 2021 - martin.wilck@suse.com
- rpm/macros.kernel-source: fix KMP failure in %install (bsc#1185244)
- commit 52805ed
-------------------------------------------------------------------
Thu Apr 22 18:26:15 CEST 2021 - msuchanek@suse.de
- rpm/kernel-obs-build.spec.in: Include essiv with dm-crypt (boo#1183063).
Previously essiv was part of dm-crypt but now it is separate.
Include the module in kernel-obs-build when available.
Fixes: 7cf5b9e26d87 ("rpm/kernel-obs-build.spec.in: add dm-crypt for building with cryptsetup")
- commit fe15b78
-------------------------------------------------------------------
Thu Apr 22 10:26:25 CEST 2021 - tiwai@suse.de
@ -214,6 +243,13 @@ Wed Apr 21 14:39:06 CEST 2021 - jslaby@suse.cz
amd_mp2_dev struct (bsc#1012628).
- commit d57ad55
-------------------------------------------------------------------
Mon Apr 19 00:03:41 CEST 2021 - mkubecek@suse.cz
- Update to 5.12-rc8
- refresh configs
- commit a71cb9a
-------------------------------------------------------------------
Fri Apr 16 18:47:19 CEST 2021 - jslaby@suse.cz
@ -618,6 +654,12 @@ Mon Apr 12 14:22:20 CEST 2021 - tiwai@suse.de
modules externally.
- commit 794be7b
-------------------------------------------------------------------
Mon Apr 12 00:31:38 CEST 2021 - mkubecek@suse.cz
- Update to 5.12-rc7
- commit bd61ada
-------------------------------------------------------------------
Sun Apr 11 19:59:36 CEST 2021 - jslaby@suse.cz
@ -963,6 +1005,19 @@ Wed Apr 7 19:30:21 CEST 2021 - jslaby@suse.cz
bond_neigh_init()" (bsc#1012628).
- commit 92a542e
-------------------------------------------------------------------
Wed Apr 7 10:18:52 CEST 2021 - dmueller@suse.com
- config.conf: reenable armv6/armv7 configs
(all modules, otherwise same settings like arm64)
- commit d115d63
-------------------------------------------------------------------
Wed Apr 7 09:51:47 CEST 2021 - dmueller@suse.com
- arm64: add debug config with KASAN enabled (bsc#1183716)
- commit b68cba9
-------------------------------------------------------------------
Tue Apr 6 17:45:31 CEST 2021 - tiwai@suse.de
@ -976,6 +1031,18 @@ Tue Apr 6 16:01:19 CEST 2021 - tiwai@suse.de
- drm/i915: Fix invalid access to ACPI _DSM objects (bsc#1184074).
- commit 6dbaa20
-------------------------------------------------------------------
Tue Apr 6 11:28:47 CEST 2021 - dmueller@suse.com
- arm64: enable and update config for 5.12
- commit 0a5586c
-------------------------------------------------------------------
Mon Apr 5 00:09:26 CEST 2021 - mkubecek@suse.cz
- Update to 5.12-rc6
- commit b5f88e6
-------------------------------------------------------------------
Tue Mar 30 19:20:11 CEST 2021 - jslaby@suse.cz
@ -1395,6 +1462,14 @@ Tue Mar 30 19:20:11 CEST 2021 - jslaby@suse.cz
- Update config files.
- commit dbc4a02
-------------------------------------------------------------------
Mon Mar 29 01:26:17 CEST 2021 - mkubecek@suse.cz
- Update to 5.12-rc5
- refresh configs
- XEN_BALLOON_MEMORY_HOTPLUG_LIMIT renamed to XEN_MEMORY_HOTPLUG_LIMIT (x86_64)
- commit 5fe2d5c
-------------------------------------------------------------------
Fri Mar 26 09:43:28 CET 2021 - tiwai@suse.de
@ -1406,7 +1481,7 @@ Fri Mar 26 09:43:28 CET 2021 - tiwai@suse.de
Fri Mar 26 09:34:36 CET 2021 - tiwai@suse.de
- Update config files: disable CONFIG_SND_HDA_INTEL_HDMI_SILENT_STREAM (bsc#1184019)
- commit e01a7a0
- commit d848134
-------------------------------------------------------------------
Thu Mar 25 11:20:49 CET 2021 - jslaby@suse.cz
@ -1628,6 +1703,28 @@ Wed Mar 24 12:52:34 CET 2021 - jslaby@suse.cz
- Update config files.
- commit 8be2d1c
-------------------------------------------------------------------
Sun Mar 21 23:42:18 CET 2021 - mkubecek@suse.cz
- Update to 5.12-rc4
- update configs
- VFIO=n (s390x/zfcpdump only)
- drop SND_SOC_SIRF_AUDIO_CODEC (removed)
- drop ADI_AXI_ADC (x86_64, depends on OF now)
- commit 094141b
-------------------------------------------------------------------
Sun Mar 21 23:31:58 CET 2021 - mkubecek@suse.cz
- config: disable obsolete crypto algorithms (bsc#1180928)
- CONFIG_CRYPTO_USER_API_ENABLE_OBSOLETE y->n
- drop CRYPTO_ANUBIS
- drop CRYPTO_ARC4
- drop CRYPTO_KHAZAD
- drop CRYPTO_SEED
- drop CRYPTO_TEA
- commit 1c5c406
-------------------------------------------------------------------
Sat Mar 20 19:00:06 CET 2021 - jslaby@suse.cz
@ -2736,7 +2833,7 @@ Tue Mar 16 18:07:59 CET 2021 - tiwai@suse.de
Tue Mar 16 10:05:15 CET 2021 - tiwai@suse.de
- Update config files: enable CONFIG_BMP280=m for x86 (bsc#1183198)
- commit 4e3227f
- commit e29c84f
-------------------------------------------------------------------
Mon Mar 15 06:00:42 CET 2021 - jslaby@suse.cz
@ -2758,6 +2855,33 @@ Mon Mar 15 06:00:42 CET 2021 - jslaby@suse.cz
Update upstream status.
- commit 3222af6
-------------------------------------------------------------------
Sun Mar 14 23:07:40 CET 2021 - mkubecek@suse.cz
- Update to 5.12-rc3
- eliminated 3 patches
- patches.rpmify/kbuild-dummy-tools-adjust-to-scripts-cc-version.sh.patch
- patches.rpmify/kbuild-dummy-tools-fix-inverted-tests-for-gcc.patch
- patches.rpmify/kbuild-dummy-tools-support-MPROFILE_KERNEL-checks-fo.patch
- update configs
- COMPILE_TEST=n (s390x)
- TMPFS_INODE64=y (s390x)
- commit 89b1f10
-------------------------------------------------------------------
Sun Mar 14 21:08:17 CET 2021 - mkubecek@suse.cz
- config: update with dummy toolchain
- new config options:
- GCC_PLUGINS=y
- GCC_PLUGIN_CYC_COMPLEXITY is not set
- GCC_PLUGIN_LATENT_ENTROPY is not set
- GCC_PLUGIN_RANDSTRUCT is not set
- GCC_PLUGIN_STRUCTLEAK_USER is not set
- GCC_PLUGIN_STRUCTLEAK_BYREF is not set
- GCC_PLUGIN_STRUCTLEAK_BYREF_ALL is not set
- commit 6e44961
-------------------------------------------------------------------
Sun Mar 14 10:04:54 CET 2021 - tiwai@suse.de
@ -2897,6 +3021,20 @@ Wed Mar 10 05:45:02 CET 2021 - jslaby@suse.cz
Update upstream status.
- commit c867c19
-------------------------------------------------------------------
Wed Mar 10 05:43:53 CET 2021 - jslaby@suse.cz
- kbuild: dummy-tools: adjust to scripts/cc-version.sh
(bsc#1181862).
- commit cfbfafc
-------------------------------------------------------------------
Tue Mar 9 18:04:01 CET 2021 - msuchanek@suse.de
- Delete patches.rpmify/Kconfig-make-CONFIG_CC_CAN_LINK-always-true.patch.
Should not be needed anymore with dummy-tools.
- commit 41fc82c
-------------------------------------------------------------------
Tue Mar 9 12:08:27 CET 2021 - jslaby@suse.cz
@ -2993,7 +3131,7 @@ Mon Mar 8 07:19:58 CET 2021 - jslaby@suse.cz
- kbuild: dummy-tools, support MPROFILE_KERNEL checks for ppc
(bsc#1181862).
- commit 7064b20
- commit c4424c2
-------------------------------------------------------------------
Mon Mar 8 07:07:04 CET 2021 - jslaby@suse.cz
@ -3186,6 +3324,17 @@ Sun Mar 7 16:44:29 CET 2021 - jslaby@suse.cz
- net: usb: qmi_wwan: support ZTE P685M modem (bsc#1012628).
- commit 43a5c33
-------------------------------------------------------------------
Sun Mar 7 10:22:49 CET 2021 - mkubecek@suse.cz
- Update to 5.12-rc2
- eliminated 1 patch
- patches.suse/swap-fix-swapfile-read-write-offset.patch
- update configs
- KVM_XEN=n (x86)
- SND_SOC_SOF_MERRIFIELD=m (i386)
- commit d9388fc
-------------------------------------------------------------------
Sat Mar 6 17:44:51 CET 2021 - tiwai@suse.de
@ -4524,6 +4673,12 @@ Thu Mar 4 12:54:55 CET 2021 - jslaby@suse.cz
using kernel's dummy-tools.
- commit d12dcbd
-------------------------------------------------------------------
Wed Mar 3 23:24:06 CET 2021 - mkubecek@suse.cz
- swap: fix swapfile read/write offset.
- commit bdb065a
-------------------------------------------------------------------
Wed Mar 3 16:02:09 CET 2021 - yousaf.kaukab@suse.com
@ -4547,7 +4702,168 @@ Wed Mar 3 12:31:59 CET 2021 - jslaby@suse.cz
Wed Mar 3 12:19:43 CET 2021 - jslaby@suse.cz
- kbuild: dummy-tools, fix inverted tests for gcc (bsc#1181862).
- commit 19ed7d5
- commit ddbefa3
-------------------------------------------------------------------
Tue Mar 2 10:51:59 CET 2021 - dmueller@suse.com
- Remove zte device tree builds
The zte vendor directory has been dropped in 5.12.rc1 via this change:
commit 89d4f98ae90d95716009bb89823118a8cfbb94dd
Author: Arnd Bergmann <arnd@arndb.de>
Date: Mon Jan 18 14:06:09 2021 +0100
- commit 6811d6c
-------------------------------------------------------------------
Mon Mar 1 09:49:57 CET 2021 - mkubecek@suse.cz
- Update to 5.12-rc1
- eliminated 30 patches (26 stable, 4 other)
- patches.kernel.org/*
- patches.suse/drm-bail-out-of-nouveau_channel_new-if-channel-init-.patch
- patches.suse/floppy-reintroduce-O_NDELAY-fix.patch
- patches.suse/media-uvcvideo-Accept-invalid-bFormatIndex-and-bFram.patch
- patches.suse/nvmem-add-driver-to-expose-reserved-memory-as-nvmem.patch
- disable ARM architectures (need config update)
- refresh
- patches.rpmify/Add-ksym-provides-tool.patch
- patches.rpmify/Kconfig-make-CONFIG_CC_CAN_LINK-always-true.patch
- patches.suse/acpi_thermal_passive_blacklist.patch
- patches.suse/btrfs-use-the-new-VFS-super_block_dev.patch
- patches.suse/supported-flag
- patches.suse/supported-flag-modverdir
- patches.suse/supported-flag-wildcards
- patches.suse/vfs-add-super_operations-get_inode_dev
- new config options
- Power management and ACPI options
- CONFIG_ACPI_FPDT=y
- General architecture-dependent options
- CONFIG_LTO_NONE=y
- Enable loadable module support
- CONFIG_TRIM_UNUSED_KSYMS=n
- Networking support
- CONFIG_IP_VS_TWOS=m
- CONFIG_NET_DSA_TAG_XRS700X=m
- CONFIG_NFC_VIRTUAL_NCI=m
- Library routines
- CONFIG_STACK_HASH_ORDER=20
- Kernel hacking
- CONFIG_DEBUG_INFO_DWARF_TOOLCHAIN_DEFAULT=n
- CONFIG_KFENCE=y
- CONFIG_KFENCE_STATIC_KEYS=y
- CONFIG_KFENCE_SAMPLE_INTERVAL=100
- CONFIG_KFENCE_NUM_OBJECTS=255
- CONFIG_KFENCE_STRESS_TEST_FAULTS=0
- CONFIG_DEBUG_IRQFLAGS=n
- PCI support
- CONFIG_PCI_EPF_NTB=m
- CONFIG_CXL_BUS=m
- CONFIG_CXL_MEM=m
- CONFIG_CXL_MEM_RAW_COMMANDS=n
- Network device support
- CONFIG_NET_DSA_XRS700X_I2C=m
- CONFIG_NET_DSA_XRS700X_MDIO=m
- CONFIG_MLX5_SF=y
- CONFIG_XILINX_EMACLITE=n
- CONFIG_MT7921E=m
- Power management
- CONFIG_CHARGER_LTC4162L=m
- CONFIG_CHARGER_BQ256XX=m
- CONFIG_SENSORS_AHT10=m
- CONFIG_SENSORS_TPS23861=m
- CONFIG_REGULATOR_MT6315=m
- Multimedia support
- CONFIG_CIO2_BRIDGE=y
- CONFIG_VIDEO_OV5648=m
- CONFIG_VIDEO_OV8865=m
- CONFIG_VIDEO_RDACM21=m
- Sound card support
- CONFIG_SND_JACK_INJECTION_DEBUG=n
- CONFIG_SND_INTEL_BYT_PREFER_SOF=y
- CONFIG_SND_SOC_RT5659=m
- CONFIG_SND_SOC_LPASS_RX_MACRO=n
- CONFIG_SND_SOC_LPASS_TX_MACRO=n
- HID support
- CONFIG_HID_PLAYSTATION=m
- CONFIG_PLAYSTATION_FF=y
- CONFIG_I2C_HID_ACPI=m
- USB support
- CONFIG_USB_CDNS_SUPPORT=m
- CONFIG_USB_CDNSP_PCI=m
- CONFIG_USB_CDNSP_GADGET=y
- CONFIG_USB_CDNSP_HOST=y
- CONFIG_USB_SERIAL_XR=m
- LED Support
- CONFIG_LEDS_TRIGGER_TTY=m
- CONFIG_LEDS_BLINK=y
- Microsoft Surface Platform-Specific Device Drivers
- CONFIG_SURFACE_HOTPLUG=m
- CONFIG_SURFACE_ACPI_NOTIFY=m
- CONFIG_SURFACE_AGGREGATOR=m
- CONFIG_SURFACE_AGGREGATOR_CDEV=m
- CONFIG_SURFACE_AGGREGATOR_BUS=y
- CONFIG_SURFACE_AGGREGATOR_ERROR_INJECTION=n
- Industrial I/O support
- CONFIG_AD5766=n
- CONFIG_YAMAHA_YAS530=n
- CONFIG_HID_SENSOR_CUSTOM_INTEL_HINGE=n
- Generic powercap sysfs driver
- CONFIG_DTPM=y
- CONFIG_DTPM_CPU=y
- Misc devices
- CONFIG_BCM_VK=m
- CONFIG_BCM_VK_TTY=y
- CONFIG_TCG_TIS_I2C_CR50=m
- CONFIG_SVC_I3C_MASTER=m
- CONFIG_MMC_CRYPTO=y
- CONFIG_INTEL_LDMA=y
- CONFIG_DMABUF_DEBUG=n
- CONFIG_ACRN_HSM=m
- CONFIG_FPGA_DFL_EMIF=m
- CONFIG_NTB_EPF=m
- CONFIG_FPGA_DFL_NIOS_INTEL_PAC_N3000=m
- x86
- CONFIG_X86_PLATFORM_DRIVERS_DELL=y
- OF dependent drivers (i386, ppc64/ppc64le, riscv64)
- PCIE_MICROCHIP_HOST=y
- VIDEO_IMX334=m
- DRM_PANEL_DSI_CM=n
- DRM_PANEL_KHADAS_TS050=n
- I2C_HID_OF=m
- I2C_HID_OF_GOODIX=m
- COMMON_CLK_AXI_CLKGEN=m
- i386
- NET_DSA_MV88E6XXX_PTP=y
- SPI_CADENCE_QUADSPI=m
- LEDS_BLINK_LGM=m
- s390x
- TIME_NS=y
- DEBUG_ENTRY=n
- riscv64
- NUMA=y
- NODES_SHIFT=2
- SPARSEMEM_VMEMMAP=y
- DEFERRED_STRUCT_PAGE_INIT=y
- LEDS_BLINK_LGM=m
- KGDB_HONOUR_BLOCKLIST=y
- FAIL_FUNCTION=n
- KPROBES_SANITY_TEST=n
- NUMA_BALANCING=y
- NUMA_BALANCING_DEFAULT_ENABLED=y
- commit 42fc050
-------------------------------------------------------------------
Mon Mar 1 09:45:08 CET 2021 - mkubecek@suse.cz
- rpm/kernel-source.spec.in: temporary workaround for a build failure
Upstream c6x architecture removal left a dangling link behind which
triggers openSUSE post-build check in kernel-source, failing
kernel-source build.
A fix deleting the danglink link has been submitted but it did not make
it into 5.12-rc1. Unfortunately we cannot add it as a patch as patch
utility does not handle symlink removal. Add a temporary band-aid which
deletes all dangling symlinks after unpacking the kernel source tarball.
- commit 53dcfbe
-------------------------------------------------------------------
Sun Feb 28 18:21:59 CET 2021 - schwab@suse.de

View File

@ -19,7 +19,7 @@
#!BuildIgnore: post-build-checks
%define patchversion 5.11.16
%define patchversion 5.12.0
%define variant %{nil}
%define vanilla_only 0
@ -45,7 +45,7 @@ BuildRequires: util-linux
%endif
%endif
%endif
BuildRequires: kernel%kernel_flavor-srchash-e06d321f0fedc62f2ae9fe030f6d2413efc15633
BuildRequires: kernel%kernel_flavor-srchash-5d43652877fda8aa556866abab93cad61f1f9b6f
%if 0%{?rhel_version}
BuildRequires: kernel
@ -64,9 +64,9 @@ BuildRequires: dracut
Summary: package kernel and initrd for OBS VM builds
License: GPL-2.0
Group: SLES
Version: 5.11.16
Version: 5.12.0
%if 0%{?is_kotd}
Release: <RELEASE>.ge06d321
Release: <RELEASE>.g5d43652
%else
Release: 0
%endif
@ -116,7 +116,7 @@ echo "DefaultTasksAccounting=no" >> /etc/systemd/system.conf
# a longer list to have them also available for qemu cross builds where x86_64 kernel runs in eg. arm env.
# this list of modules where available on build workers of build.opensuse.org, so we stay compatible.
export KERNEL_MODULES="loop dm-crypt dm-mod dm-snapshot binfmt-misc fuse kqemu squashfs ext2 ext3 ext4 reiserfs btrfs xfs nf_conntrack_ipv6 binfmt_misc virtio_pci virtio_mmio virtio_blk virtio_rng fat vfat nls_cp437 nls_iso8859-1 ibmvscsi sd_mod e1000 ibmveth overlay"
export KERNEL_MODULES="loop dm-crypt essiv dm-mod dm-snapshot binfmt-misc fuse kqemu squashfs ext2 ext3 ext4 reiserfs btrfs xfs nf_conntrack_ipv6 binfmt_misc virtio_pci virtio_mmio virtio_blk virtio_rng fat vfat nls_cp437 nls_iso8859-1 ibmvscsi sd_mod e1000 ibmveth overlay"
# manually load all modules to make sure they're available
for i in $KERNEL_MODULES; do

View File

@ -116,7 +116,7 @@ echo "DefaultTasksAccounting=no" >> /etc/systemd/system.conf
# a longer list to have them also available for qemu cross builds where x86_64 kernel runs in eg. arm env.
# this list of modules where available on build workers of build.opensuse.org, so we stay compatible.
export KERNEL_MODULES="loop dm-crypt dm-mod dm-snapshot binfmt-misc fuse kqemu squashfs ext2 ext3 ext4 reiserfs btrfs xfs nf_conntrack_ipv6 binfmt_misc virtio_pci virtio_mmio virtio_blk virtio_rng fat vfat nls_cp437 nls_iso8859-1 ibmvscsi sd_mod e1000 ibmveth overlay"
export KERNEL_MODULES="loop dm-crypt essiv dm-mod dm-snapshot binfmt-misc fuse kqemu squashfs ext2 ext3 ext4 reiserfs btrfs xfs nf_conntrack_ipv6 binfmt_misc virtio_pci virtio_mmio virtio_blk virtio_rng fat vfat nls_cp437 nls_iso8859-1 ibmvscsi sd_mod e1000 ibmveth overlay"
# manually load all modules to make sure they're available
for i in $KERNEL_MODULES; do

View File

@ -1,3 +1,32 @@
-------------------------------------------------------------------
Sun Apr 25 23:15:12 CEST 2021 - mkubecek@suse.cz
- Update to 5.12 final
- refresh configs (headers only)
- commit 9683115
-------------------------------------------------------------------
Sun Apr 25 13:19:40 CEST 2021 - msuchanek@suse.de
- rpm/kernel-binary.spec.in: Require new enough pahole.
pahole 1.21 is required for building line-next BTF
- commit 8df1aaa
-------------------------------------------------------------------
Fri Apr 23 18:24:39 CEST 2021 - martin.wilck@suse.com
- rpm/macros.kernel-source: fix KMP failure in %install (bsc#1185244)
- commit 52805ed
-------------------------------------------------------------------
Thu Apr 22 18:26:15 CEST 2021 - msuchanek@suse.de
- rpm/kernel-obs-build.spec.in: Include essiv with dm-crypt (boo#1183063).
Previously essiv was part of dm-crypt but now it is separate.
Include the module in kernel-obs-build when available.
Fixes: 7cf5b9e26d87 ("rpm/kernel-obs-build.spec.in: add dm-crypt for building with cryptsetup")
- commit fe15b78
-------------------------------------------------------------------
Thu Apr 22 10:26:25 CEST 2021 - tiwai@suse.de
@ -214,6 +243,13 @@ Wed Apr 21 14:39:06 CEST 2021 - jslaby@suse.cz
amd_mp2_dev struct (bsc#1012628).
- commit d57ad55
-------------------------------------------------------------------
Mon Apr 19 00:03:41 CEST 2021 - mkubecek@suse.cz
- Update to 5.12-rc8
- refresh configs
- commit a71cb9a
-------------------------------------------------------------------
Fri Apr 16 18:47:19 CEST 2021 - jslaby@suse.cz
@ -618,6 +654,12 @@ Mon Apr 12 14:22:20 CEST 2021 - tiwai@suse.de
modules externally.
- commit 794be7b
-------------------------------------------------------------------
Mon Apr 12 00:31:38 CEST 2021 - mkubecek@suse.cz
- Update to 5.12-rc7
- commit bd61ada
-------------------------------------------------------------------
Sun Apr 11 19:59:36 CEST 2021 - jslaby@suse.cz
@ -963,6 +1005,19 @@ Wed Apr 7 19:30:21 CEST 2021 - jslaby@suse.cz
bond_neigh_init()" (bsc#1012628).
- commit 92a542e
-------------------------------------------------------------------
Wed Apr 7 10:18:52 CEST 2021 - dmueller@suse.com
- config.conf: reenable armv6/armv7 configs
(all modules, otherwise same settings like arm64)
- commit d115d63
-------------------------------------------------------------------
Wed Apr 7 09:51:47 CEST 2021 - dmueller@suse.com
- arm64: add debug config with KASAN enabled (bsc#1183716)
- commit b68cba9
-------------------------------------------------------------------
Tue Apr 6 17:45:31 CEST 2021 - tiwai@suse.de
@ -976,6 +1031,18 @@ Tue Apr 6 16:01:19 CEST 2021 - tiwai@suse.de
- drm/i915: Fix invalid access to ACPI _DSM objects (bsc#1184074).
- commit 6dbaa20
-------------------------------------------------------------------
Tue Apr 6 11:28:47 CEST 2021 - dmueller@suse.com
- arm64: enable and update config for 5.12
- commit 0a5586c
-------------------------------------------------------------------
Mon Apr 5 00:09:26 CEST 2021 - mkubecek@suse.cz
- Update to 5.12-rc6
- commit b5f88e6
-------------------------------------------------------------------
Tue Mar 30 19:20:11 CEST 2021 - jslaby@suse.cz
@ -1395,6 +1462,14 @@ Tue Mar 30 19:20:11 CEST 2021 - jslaby@suse.cz
- Update config files.
- commit dbc4a02
-------------------------------------------------------------------
Mon Mar 29 01:26:17 CEST 2021 - mkubecek@suse.cz
- Update to 5.12-rc5
- refresh configs
- XEN_BALLOON_MEMORY_HOTPLUG_LIMIT renamed to XEN_MEMORY_HOTPLUG_LIMIT (x86_64)
- commit 5fe2d5c
-------------------------------------------------------------------
Fri Mar 26 09:43:28 CET 2021 - tiwai@suse.de
@ -1406,7 +1481,7 @@ Fri Mar 26 09:43:28 CET 2021 - tiwai@suse.de
Fri Mar 26 09:34:36 CET 2021 - tiwai@suse.de
- Update config files: disable CONFIG_SND_HDA_INTEL_HDMI_SILENT_STREAM (bsc#1184019)
- commit e01a7a0
- commit d848134
-------------------------------------------------------------------
Thu Mar 25 11:20:49 CET 2021 - jslaby@suse.cz
@ -1628,6 +1703,28 @@ Wed Mar 24 12:52:34 CET 2021 - jslaby@suse.cz
- Update config files.
- commit 8be2d1c
-------------------------------------------------------------------
Sun Mar 21 23:42:18 CET 2021 - mkubecek@suse.cz
- Update to 5.12-rc4
- update configs
- VFIO=n (s390x/zfcpdump only)
- drop SND_SOC_SIRF_AUDIO_CODEC (removed)
- drop ADI_AXI_ADC (x86_64, depends on OF now)
- commit 094141b
-------------------------------------------------------------------
Sun Mar 21 23:31:58 CET 2021 - mkubecek@suse.cz
- config: disable obsolete crypto algorithms (bsc#1180928)
- CONFIG_CRYPTO_USER_API_ENABLE_OBSOLETE y->n
- drop CRYPTO_ANUBIS
- drop CRYPTO_ARC4
- drop CRYPTO_KHAZAD
- drop CRYPTO_SEED
- drop CRYPTO_TEA
- commit 1c5c406
-------------------------------------------------------------------
Sat Mar 20 19:00:06 CET 2021 - jslaby@suse.cz
@ -2736,7 +2833,7 @@ Tue Mar 16 18:07:59 CET 2021 - tiwai@suse.de
Tue Mar 16 10:05:15 CET 2021 - tiwai@suse.de
- Update config files: enable CONFIG_BMP280=m for x86 (bsc#1183198)
- commit 4e3227f
- commit e29c84f
-------------------------------------------------------------------
Mon Mar 15 06:00:42 CET 2021 - jslaby@suse.cz
@ -2758,6 +2855,33 @@ Mon Mar 15 06:00:42 CET 2021 - jslaby@suse.cz
Update upstream status.
- commit 3222af6
-------------------------------------------------------------------
Sun Mar 14 23:07:40 CET 2021 - mkubecek@suse.cz
- Update to 5.12-rc3
- eliminated 3 patches
- patches.rpmify/kbuild-dummy-tools-adjust-to-scripts-cc-version.sh.patch
- patches.rpmify/kbuild-dummy-tools-fix-inverted-tests-for-gcc.patch
- patches.rpmify/kbuild-dummy-tools-support-MPROFILE_KERNEL-checks-fo.patch
- update configs
- COMPILE_TEST=n (s390x)
- TMPFS_INODE64=y (s390x)
- commit 89b1f10
-------------------------------------------------------------------
Sun Mar 14 21:08:17 CET 2021 - mkubecek@suse.cz
- config: update with dummy toolchain
- new config options:
- GCC_PLUGINS=y
- GCC_PLUGIN_CYC_COMPLEXITY is not set
- GCC_PLUGIN_LATENT_ENTROPY is not set
- GCC_PLUGIN_RANDSTRUCT is not set
- GCC_PLUGIN_STRUCTLEAK_USER is not set
- GCC_PLUGIN_STRUCTLEAK_BYREF is not set
- GCC_PLUGIN_STRUCTLEAK_BYREF_ALL is not set
- commit 6e44961
-------------------------------------------------------------------
Sun Mar 14 10:04:54 CET 2021 - tiwai@suse.de
@ -2897,6 +3021,20 @@ Wed Mar 10 05:45:02 CET 2021 - jslaby@suse.cz
Update upstream status.
- commit c867c19
-------------------------------------------------------------------
Wed Mar 10 05:43:53 CET 2021 - jslaby@suse.cz
- kbuild: dummy-tools: adjust to scripts/cc-version.sh
(bsc#1181862).
- commit cfbfafc
-------------------------------------------------------------------
Tue Mar 9 18:04:01 CET 2021 - msuchanek@suse.de
- Delete patches.rpmify/Kconfig-make-CONFIG_CC_CAN_LINK-always-true.patch.
Should not be needed anymore with dummy-tools.
- commit 41fc82c
-------------------------------------------------------------------
Tue Mar 9 12:08:27 CET 2021 - jslaby@suse.cz
@ -2993,7 +3131,7 @@ Mon Mar 8 07:19:58 CET 2021 - jslaby@suse.cz
- kbuild: dummy-tools, support MPROFILE_KERNEL checks for ppc
(bsc#1181862).
- commit 7064b20
- commit c4424c2
-------------------------------------------------------------------
Mon Mar 8 07:07:04 CET 2021 - jslaby@suse.cz
@ -3186,6 +3324,17 @@ Sun Mar 7 16:44:29 CET 2021 - jslaby@suse.cz
- net: usb: qmi_wwan: support ZTE P685M modem (bsc#1012628).
- commit 43a5c33
-------------------------------------------------------------------
Sun Mar 7 10:22:49 CET 2021 - mkubecek@suse.cz
- Update to 5.12-rc2
- eliminated 1 patch
- patches.suse/swap-fix-swapfile-read-write-offset.patch
- update configs
- KVM_XEN=n (x86)
- SND_SOC_SOF_MERRIFIELD=m (i386)
- commit d9388fc
-------------------------------------------------------------------
Sat Mar 6 17:44:51 CET 2021 - tiwai@suse.de
@ -4524,6 +4673,12 @@ Thu Mar 4 12:54:55 CET 2021 - jslaby@suse.cz
using kernel's dummy-tools.
- commit d12dcbd
-------------------------------------------------------------------
Wed Mar 3 23:24:06 CET 2021 - mkubecek@suse.cz
- swap: fix swapfile read/write offset.
- commit bdb065a
-------------------------------------------------------------------
Wed Mar 3 16:02:09 CET 2021 - yousaf.kaukab@suse.com
@ -4547,7 +4702,168 @@ Wed Mar 3 12:31:59 CET 2021 - jslaby@suse.cz
Wed Mar 3 12:19:43 CET 2021 - jslaby@suse.cz
- kbuild: dummy-tools, fix inverted tests for gcc (bsc#1181862).
- commit 19ed7d5
- commit ddbefa3
-------------------------------------------------------------------
Tue Mar 2 10:51:59 CET 2021 - dmueller@suse.com
- Remove zte device tree builds
The zte vendor directory has been dropped in 5.12.rc1 via this change:
commit 89d4f98ae90d95716009bb89823118a8cfbb94dd
Author: Arnd Bergmann <arnd@arndb.de>
Date: Mon Jan 18 14:06:09 2021 +0100
- commit 6811d6c
-------------------------------------------------------------------
Mon Mar 1 09:49:57 CET 2021 - mkubecek@suse.cz
- Update to 5.12-rc1
- eliminated 30 patches (26 stable, 4 other)
- patches.kernel.org/*
- patches.suse/drm-bail-out-of-nouveau_channel_new-if-channel-init-.patch
- patches.suse/floppy-reintroduce-O_NDELAY-fix.patch
- patches.suse/media-uvcvideo-Accept-invalid-bFormatIndex-and-bFram.patch
- patches.suse/nvmem-add-driver-to-expose-reserved-memory-as-nvmem.patch
- disable ARM architectures (need config update)
- refresh
- patches.rpmify/Add-ksym-provides-tool.patch
- patches.rpmify/Kconfig-make-CONFIG_CC_CAN_LINK-always-true.patch
- patches.suse/acpi_thermal_passive_blacklist.patch
- patches.suse/btrfs-use-the-new-VFS-super_block_dev.patch
- patches.suse/supported-flag
- patches.suse/supported-flag-modverdir
- patches.suse/supported-flag-wildcards
- patches.suse/vfs-add-super_operations-get_inode_dev
- new config options
- Power management and ACPI options
- CONFIG_ACPI_FPDT=y
- General architecture-dependent options
- CONFIG_LTO_NONE=y
- Enable loadable module support
- CONFIG_TRIM_UNUSED_KSYMS=n
- Networking support
- CONFIG_IP_VS_TWOS=m
- CONFIG_NET_DSA_TAG_XRS700X=m
- CONFIG_NFC_VIRTUAL_NCI=m
- Library routines
- CONFIG_STACK_HASH_ORDER=20
- Kernel hacking
- CONFIG_DEBUG_INFO_DWARF_TOOLCHAIN_DEFAULT=n
- CONFIG_KFENCE=y
- CONFIG_KFENCE_STATIC_KEYS=y
- CONFIG_KFENCE_SAMPLE_INTERVAL=100
- CONFIG_KFENCE_NUM_OBJECTS=255
- CONFIG_KFENCE_STRESS_TEST_FAULTS=0
- CONFIG_DEBUG_IRQFLAGS=n
- PCI support
- CONFIG_PCI_EPF_NTB=m
- CONFIG_CXL_BUS=m
- CONFIG_CXL_MEM=m
- CONFIG_CXL_MEM_RAW_COMMANDS=n
- Network device support
- CONFIG_NET_DSA_XRS700X_I2C=m
- CONFIG_NET_DSA_XRS700X_MDIO=m
- CONFIG_MLX5_SF=y
- CONFIG_XILINX_EMACLITE=n
- CONFIG_MT7921E=m
- Power management
- CONFIG_CHARGER_LTC4162L=m
- CONFIG_CHARGER_BQ256XX=m
- CONFIG_SENSORS_AHT10=m
- CONFIG_SENSORS_TPS23861=m
- CONFIG_REGULATOR_MT6315=m
- Multimedia support
- CONFIG_CIO2_BRIDGE=y
- CONFIG_VIDEO_OV5648=m
- CONFIG_VIDEO_OV8865=m
- CONFIG_VIDEO_RDACM21=m
- Sound card support
- CONFIG_SND_JACK_INJECTION_DEBUG=n
- CONFIG_SND_INTEL_BYT_PREFER_SOF=y
- CONFIG_SND_SOC_RT5659=m
- CONFIG_SND_SOC_LPASS_RX_MACRO=n
- CONFIG_SND_SOC_LPASS_TX_MACRO=n
- HID support
- CONFIG_HID_PLAYSTATION=m
- CONFIG_PLAYSTATION_FF=y
- CONFIG_I2C_HID_ACPI=m
- USB support
- CONFIG_USB_CDNS_SUPPORT=m
- CONFIG_USB_CDNSP_PCI=m
- CONFIG_USB_CDNSP_GADGET=y
- CONFIG_USB_CDNSP_HOST=y
- CONFIG_USB_SERIAL_XR=m
- LED Support
- CONFIG_LEDS_TRIGGER_TTY=m
- CONFIG_LEDS_BLINK=y
- Microsoft Surface Platform-Specific Device Drivers
- CONFIG_SURFACE_HOTPLUG=m
- CONFIG_SURFACE_ACPI_NOTIFY=m
- CONFIG_SURFACE_AGGREGATOR=m
- CONFIG_SURFACE_AGGREGATOR_CDEV=m
- CONFIG_SURFACE_AGGREGATOR_BUS=y
- CONFIG_SURFACE_AGGREGATOR_ERROR_INJECTION=n
- Industrial I/O support
- CONFIG_AD5766=n
- CONFIG_YAMAHA_YAS530=n
- CONFIG_HID_SENSOR_CUSTOM_INTEL_HINGE=n
- Generic powercap sysfs driver
- CONFIG_DTPM=y
- CONFIG_DTPM_CPU=y
- Misc devices
- CONFIG_BCM_VK=m
- CONFIG_BCM_VK_TTY=y
- CONFIG_TCG_TIS_I2C_CR50=m
- CONFIG_SVC_I3C_MASTER=m
- CONFIG_MMC_CRYPTO=y
- CONFIG_INTEL_LDMA=y
- CONFIG_DMABUF_DEBUG=n
- CONFIG_ACRN_HSM=m
- CONFIG_FPGA_DFL_EMIF=m
- CONFIG_NTB_EPF=m
- CONFIG_FPGA_DFL_NIOS_INTEL_PAC_N3000=m
- x86
- CONFIG_X86_PLATFORM_DRIVERS_DELL=y
- OF dependent drivers (i386, ppc64/ppc64le, riscv64)
- PCIE_MICROCHIP_HOST=y
- VIDEO_IMX334=m
- DRM_PANEL_DSI_CM=n
- DRM_PANEL_KHADAS_TS050=n
- I2C_HID_OF=m
- I2C_HID_OF_GOODIX=m
- COMMON_CLK_AXI_CLKGEN=m
- i386
- NET_DSA_MV88E6XXX_PTP=y
- SPI_CADENCE_QUADSPI=m
- LEDS_BLINK_LGM=m
- s390x
- TIME_NS=y
- DEBUG_ENTRY=n
- riscv64
- NUMA=y
- NODES_SHIFT=2
- SPARSEMEM_VMEMMAP=y
- DEFERRED_STRUCT_PAGE_INIT=y
- LEDS_BLINK_LGM=m
- KGDB_HONOUR_BLOCKLIST=y
- FAIL_FUNCTION=n
- KPROBES_SANITY_TEST=n
- NUMA_BALANCING=y
- NUMA_BALANCING_DEFAULT_ENABLED=y
- commit 42fc050
-------------------------------------------------------------------
Mon Mar 1 09:45:08 CET 2021 - mkubecek@suse.cz
- rpm/kernel-source.spec.in: temporary workaround for a build failure
Upstream c6x architecture removal left a dangling link behind which
triggers openSUSE post-build check in kernel-source, failing
kernel-source build.
A fix deleting the danglink link has been submitted but it did not make
it into 5.12-rc1. Unfortunately we cannot add it as a patch as patch
utility does not handle symlink removal. Add a temporary band-aid which
deletes all dangling symlinks after unpacking the kernel source tarball.
- commit 53dcfbe
-------------------------------------------------------------------
Sun Feb 28 18:21:59 CET 2021 - schwab@suse.de

View File

@ -17,7 +17,7 @@
# needsrootforbuild
%define patchversion 5.11.16
%define patchversion 5.12.0
%define variant %{nil}
%include %_sourcedir/kernel-spec-macros
@ -36,9 +36,9 @@ BuildRoot: %{_tmppath}/%{name}-%{version}-build
Summary: Basic QA tests for the kernel
License: GPL-2.0
Group: SLES
Version: 5.11.16
Version: 5.12.0
%if 0%{?is_kotd}
Release: <RELEASE>.ge06d321
Release: <RELEASE>.g5d43652
%else
Release: 0
%endif

View File

@ -1,3 +1,32 @@
-------------------------------------------------------------------
Sun Apr 25 23:15:12 CEST 2021 - mkubecek@suse.cz
- Update to 5.12 final
- refresh configs (headers only)
- commit 9683115
-------------------------------------------------------------------
Sun Apr 25 13:19:40 CEST 2021 - msuchanek@suse.de
- rpm/kernel-binary.spec.in: Require new enough pahole.
pahole 1.21 is required for building line-next BTF
- commit 8df1aaa
-------------------------------------------------------------------
Fri Apr 23 18:24:39 CEST 2021 - martin.wilck@suse.com
- rpm/macros.kernel-source: fix KMP failure in %install (bsc#1185244)
- commit 52805ed
-------------------------------------------------------------------
Thu Apr 22 18:26:15 CEST 2021 - msuchanek@suse.de
- rpm/kernel-obs-build.spec.in: Include essiv with dm-crypt (boo#1183063).
Previously essiv was part of dm-crypt but now it is separate.
Include the module in kernel-obs-build when available.
Fixes: 7cf5b9e26d87 ("rpm/kernel-obs-build.spec.in: add dm-crypt for building with cryptsetup")
- commit fe15b78
-------------------------------------------------------------------
Thu Apr 22 10:26:25 CEST 2021 - tiwai@suse.de
@ -214,6 +243,13 @@ Wed Apr 21 14:39:06 CEST 2021 - jslaby@suse.cz
amd_mp2_dev struct (bsc#1012628).
- commit d57ad55
-------------------------------------------------------------------
Mon Apr 19 00:03:41 CEST 2021 - mkubecek@suse.cz
- Update to 5.12-rc8
- refresh configs
- commit a71cb9a
-------------------------------------------------------------------
Fri Apr 16 18:47:19 CEST 2021 - jslaby@suse.cz
@ -618,6 +654,12 @@ Mon Apr 12 14:22:20 CEST 2021 - tiwai@suse.de
modules externally.
- commit 794be7b
-------------------------------------------------------------------
Mon Apr 12 00:31:38 CEST 2021 - mkubecek@suse.cz
- Update to 5.12-rc7
- commit bd61ada
-------------------------------------------------------------------
Sun Apr 11 19:59:36 CEST 2021 - jslaby@suse.cz
@ -963,6 +1005,19 @@ Wed Apr 7 19:30:21 CEST 2021 - jslaby@suse.cz
bond_neigh_init()" (bsc#1012628).
- commit 92a542e
-------------------------------------------------------------------
Wed Apr 7 10:18:52 CEST 2021 - dmueller@suse.com
- config.conf: reenable armv6/armv7 configs
(all modules, otherwise same settings like arm64)
- commit d115d63
-------------------------------------------------------------------
Wed Apr 7 09:51:47 CEST 2021 - dmueller@suse.com
- arm64: add debug config with KASAN enabled (bsc#1183716)
- commit b68cba9
-------------------------------------------------------------------
Tue Apr 6 17:45:31 CEST 2021 - tiwai@suse.de
@ -976,6 +1031,18 @@ Tue Apr 6 16:01:19 CEST 2021 - tiwai@suse.de
- drm/i915: Fix invalid access to ACPI _DSM objects (bsc#1184074).
- commit 6dbaa20
-------------------------------------------------------------------
Tue Apr 6 11:28:47 CEST 2021 - dmueller@suse.com
- arm64: enable and update config for 5.12
- commit 0a5586c
-------------------------------------------------------------------
Mon Apr 5 00:09:26 CEST 2021 - mkubecek@suse.cz
- Update to 5.12-rc6
- commit b5f88e6
-------------------------------------------------------------------
Tue Mar 30 19:20:11 CEST 2021 - jslaby@suse.cz
@ -1395,6 +1462,14 @@ Tue Mar 30 19:20:11 CEST 2021 - jslaby@suse.cz
- Update config files.
- commit dbc4a02
-------------------------------------------------------------------
Mon Mar 29 01:26:17 CEST 2021 - mkubecek@suse.cz
- Update to 5.12-rc5
- refresh configs
- XEN_BALLOON_MEMORY_HOTPLUG_LIMIT renamed to XEN_MEMORY_HOTPLUG_LIMIT (x86_64)
- commit 5fe2d5c
-------------------------------------------------------------------
Fri Mar 26 09:43:28 CET 2021 - tiwai@suse.de
@ -1406,7 +1481,7 @@ Fri Mar 26 09:43:28 CET 2021 - tiwai@suse.de
Fri Mar 26 09:34:36 CET 2021 - tiwai@suse.de
- Update config files: disable CONFIG_SND_HDA_INTEL_HDMI_SILENT_STREAM (bsc#1184019)
- commit e01a7a0
- commit d848134
-------------------------------------------------------------------
Thu Mar 25 11:20:49 CET 2021 - jslaby@suse.cz
@ -1628,6 +1703,28 @@ Wed Mar 24 12:52:34 CET 2021 - jslaby@suse.cz
- Update config files.
- commit 8be2d1c
-------------------------------------------------------------------
Sun Mar 21 23:42:18 CET 2021 - mkubecek@suse.cz
- Update to 5.12-rc4
- update configs
- VFIO=n (s390x/zfcpdump only)
- drop SND_SOC_SIRF_AUDIO_CODEC (removed)
- drop ADI_AXI_ADC (x86_64, depends on OF now)
- commit 094141b
-------------------------------------------------------------------
Sun Mar 21 23:31:58 CET 2021 - mkubecek@suse.cz
- config: disable obsolete crypto algorithms (bsc#1180928)
- CONFIG_CRYPTO_USER_API_ENABLE_OBSOLETE y->n
- drop CRYPTO_ANUBIS
- drop CRYPTO_ARC4
- drop CRYPTO_KHAZAD
- drop CRYPTO_SEED
- drop CRYPTO_TEA
- commit 1c5c406
-------------------------------------------------------------------
Sat Mar 20 19:00:06 CET 2021 - jslaby@suse.cz
@ -2736,7 +2833,7 @@ Tue Mar 16 18:07:59 CET 2021 - tiwai@suse.de
Tue Mar 16 10:05:15 CET 2021 - tiwai@suse.de
- Update config files: enable CONFIG_BMP280=m for x86 (bsc#1183198)
- commit 4e3227f
- commit e29c84f
-------------------------------------------------------------------
Mon Mar 15 06:00:42 CET 2021 - jslaby@suse.cz
@ -2758,6 +2855,33 @@ Mon Mar 15 06:00:42 CET 2021 - jslaby@suse.cz
Update upstream status.
- commit 3222af6
-------------------------------------------------------------------
Sun Mar 14 23:07:40 CET 2021 - mkubecek@suse.cz
- Update to 5.12-rc3
- eliminated 3 patches
- patches.rpmify/kbuild-dummy-tools-adjust-to-scripts-cc-version.sh.patch
- patches.rpmify/kbuild-dummy-tools-fix-inverted-tests-for-gcc.patch
- patches.rpmify/kbuild-dummy-tools-support-MPROFILE_KERNEL-checks-fo.patch
- update configs
- COMPILE_TEST=n (s390x)
- TMPFS_INODE64=y (s390x)
- commit 89b1f10
-------------------------------------------------------------------
Sun Mar 14 21:08:17 CET 2021 - mkubecek@suse.cz
- config: update with dummy toolchain
- new config options:
- GCC_PLUGINS=y
- GCC_PLUGIN_CYC_COMPLEXITY is not set
- GCC_PLUGIN_LATENT_ENTROPY is not set
- GCC_PLUGIN_RANDSTRUCT is not set
- GCC_PLUGIN_STRUCTLEAK_USER is not set
- GCC_PLUGIN_STRUCTLEAK_BYREF is not set
- GCC_PLUGIN_STRUCTLEAK_BYREF_ALL is not set
- commit 6e44961
-------------------------------------------------------------------
Sun Mar 14 10:04:54 CET 2021 - tiwai@suse.de
@ -2897,6 +3021,20 @@ Wed Mar 10 05:45:02 CET 2021 - jslaby@suse.cz
Update upstream status.
- commit c867c19
-------------------------------------------------------------------
Wed Mar 10 05:43:53 CET 2021 - jslaby@suse.cz
- kbuild: dummy-tools: adjust to scripts/cc-version.sh
(bsc#1181862).
- commit cfbfafc
-------------------------------------------------------------------
Tue Mar 9 18:04:01 CET 2021 - msuchanek@suse.de
- Delete patches.rpmify/Kconfig-make-CONFIG_CC_CAN_LINK-always-true.patch.
Should not be needed anymore with dummy-tools.
- commit 41fc82c
-------------------------------------------------------------------
Tue Mar 9 12:08:27 CET 2021 - jslaby@suse.cz
@ -2993,7 +3131,7 @@ Mon Mar 8 07:19:58 CET 2021 - jslaby@suse.cz
- kbuild: dummy-tools, support MPROFILE_KERNEL checks for ppc
(bsc#1181862).
- commit 7064b20
- commit c4424c2
-------------------------------------------------------------------
Mon Mar 8 07:07:04 CET 2021 - jslaby@suse.cz
@ -3186,6 +3324,17 @@ Sun Mar 7 16:44:29 CET 2021 - jslaby@suse.cz
- net: usb: qmi_wwan: support ZTE P685M modem (bsc#1012628).
- commit 43a5c33
-------------------------------------------------------------------
Sun Mar 7 10:22:49 CET 2021 - mkubecek@suse.cz
- Update to 5.12-rc2
- eliminated 1 patch
- patches.suse/swap-fix-swapfile-read-write-offset.patch
- update configs
- KVM_XEN=n (x86)
- SND_SOC_SOF_MERRIFIELD=m (i386)
- commit d9388fc
-------------------------------------------------------------------
Sat Mar 6 17:44:51 CET 2021 - tiwai@suse.de
@ -4524,6 +4673,12 @@ Thu Mar 4 12:54:55 CET 2021 - jslaby@suse.cz
using kernel's dummy-tools.
- commit d12dcbd
-------------------------------------------------------------------
Wed Mar 3 23:24:06 CET 2021 - mkubecek@suse.cz
- swap: fix swapfile read/write offset.
- commit bdb065a
-------------------------------------------------------------------
Wed Mar 3 16:02:09 CET 2021 - yousaf.kaukab@suse.com
@ -4547,7 +4702,168 @@ Wed Mar 3 12:31:59 CET 2021 - jslaby@suse.cz
Wed Mar 3 12:19:43 CET 2021 - jslaby@suse.cz
- kbuild: dummy-tools, fix inverted tests for gcc (bsc#1181862).
- commit 19ed7d5
- commit ddbefa3
-------------------------------------------------------------------
Tue Mar 2 10:51:59 CET 2021 - dmueller@suse.com
- Remove zte device tree builds
The zte vendor directory has been dropped in 5.12.rc1 via this change:
commit 89d4f98ae90d95716009bb89823118a8cfbb94dd
Author: Arnd Bergmann <arnd@arndb.de>
Date: Mon Jan 18 14:06:09 2021 +0100
- commit 6811d6c
-------------------------------------------------------------------
Mon Mar 1 09:49:57 CET 2021 - mkubecek@suse.cz
- Update to 5.12-rc1
- eliminated 30 patches (26 stable, 4 other)
- patches.kernel.org/*
- patches.suse/drm-bail-out-of-nouveau_channel_new-if-channel-init-.patch
- patches.suse/floppy-reintroduce-O_NDELAY-fix.patch
- patches.suse/media-uvcvideo-Accept-invalid-bFormatIndex-and-bFram.patch
- patches.suse/nvmem-add-driver-to-expose-reserved-memory-as-nvmem.patch
- disable ARM architectures (need config update)
- refresh
- patches.rpmify/Add-ksym-provides-tool.patch
- patches.rpmify/Kconfig-make-CONFIG_CC_CAN_LINK-always-true.patch
- patches.suse/acpi_thermal_passive_blacklist.patch
- patches.suse/btrfs-use-the-new-VFS-super_block_dev.patch
- patches.suse/supported-flag
- patches.suse/supported-flag-modverdir
- patches.suse/supported-flag-wildcards
- patches.suse/vfs-add-super_operations-get_inode_dev
- new config options
- Power management and ACPI options
- CONFIG_ACPI_FPDT=y
- General architecture-dependent options
- CONFIG_LTO_NONE=y
- Enable loadable module support
- CONFIG_TRIM_UNUSED_KSYMS=n
- Networking support
- CONFIG_IP_VS_TWOS=m
- CONFIG_NET_DSA_TAG_XRS700X=m
- CONFIG_NFC_VIRTUAL_NCI=m
- Library routines
- CONFIG_STACK_HASH_ORDER=20
- Kernel hacking
- CONFIG_DEBUG_INFO_DWARF_TOOLCHAIN_DEFAULT=n
- CONFIG_KFENCE=y
- CONFIG_KFENCE_STATIC_KEYS=y
- CONFIG_KFENCE_SAMPLE_INTERVAL=100
- CONFIG_KFENCE_NUM_OBJECTS=255
- CONFIG_KFENCE_STRESS_TEST_FAULTS=0
- CONFIG_DEBUG_IRQFLAGS=n
- PCI support
- CONFIG_PCI_EPF_NTB=m
- CONFIG_CXL_BUS=m
- CONFIG_CXL_MEM=m
- CONFIG_CXL_MEM_RAW_COMMANDS=n
- Network device support
- CONFIG_NET_DSA_XRS700X_I2C=m
- CONFIG_NET_DSA_XRS700X_MDIO=m
- CONFIG_MLX5_SF=y
- CONFIG_XILINX_EMACLITE=n
- CONFIG_MT7921E=m
- Power management
- CONFIG_CHARGER_LTC4162L=m
- CONFIG_CHARGER_BQ256XX=m
- CONFIG_SENSORS_AHT10=m
- CONFIG_SENSORS_TPS23861=m
- CONFIG_REGULATOR_MT6315=m
- Multimedia support
- CONFIG_CIO2_BRIDGE=y
- CONFIG_VIDEO_OV5648=m
- CONFIG_VIDEO_OV8865=m
- CONFIG_VIDEO_RDACM21=m
- Sound card support
- CONFIG_SND_JACK_INJECTION_DEBUG=n
- CONFIG_SND_INTEL_BYT_PREFER_SOF=y
- CONFIG_SND_SOC_RT5659=m
- CONFIG_SND_SOC_LPASS_RX_MACRO=n
- CONFIG_SND_SOC_LPASS_TX_MACRO=n
- HID support
- CONFIG_HID_PLAYSTATION=m
- CONFIG_PLAYSTATION_FF=y
- CONFIG_I2C_HID_ACPI=m
- USB support
- CONFIG_USB_CDNS_SUPPORT=m
- CONFIG_USB_CDNSP_PCI=m
- CONFIG_USB_CDNSP_GADGET=y
- CONFIG_USB_CDNSP_HOST=y
- CONFIG_USB_SERIAL_XR=m
- LED Support
- CONFIG_LEDS_TRIGGER_TTY=m
- CONFIG_LEDS_BLINK=y
- Microsoft Surface Platform-Specific Device Drivers
- CONFIG_SURFACE_HOTPLUG=m
- CONFIG_SURFACE_ACPI_NOTIFY=m
- CONFIG_SURFACE_AGGREGATOR=m
- CONFIG_SURFACE_AGGREGATOR_CDEV=m
- CONFIG_SURFACE_AGGREGATOR_BUS=y
- CONFIG_SURFACE_AGGREGATOR_ERROR_INJECTION=n
- Industrial I/O support
- CONFIG_AD5766=n
- CONFIG_YAMAHA_YAS530=n
- CONFIG_HID_SENSOR_CUSTOM_INTEL_HINGE=n
- Generic powercap sysfs driver
- CONFIG_DTPM=y
- CONFIG_DTPM_CPU=y
- Misc devices
- CONFIG_BCM_VK=m
- CONFIG_BCM_VK_TTY=y
- CONFIG_TCG_TIS_I2C_CR50=m
- CONFIG_SVC_I3C_MASTER=m
- CONFIG_MMC_CRYPTO=y
- CONFIG_INTEL_LDMA=y
- CONFIG_DMABUF_DEBUG=n
- CONFIG_ACRN_HSM=m
- CONFIG_FPGA_DFL_EMIF=m
- CONFIG_NTB_EPF=m
- CONFIG_FPGA_DFL_NIOS_INTEL_PAC_N3000=m
- x86
- CONFIG_X86_PLATFORM_DRIVERS_DELL=y
- OF dependent drivers (i386, ppc64/ppc64le, riscv64)
- PCIE_MICROCHIP_HOST=y
- VIDEO_IMX334=m
- DRM_PANEL_DSI_CM=n
- DRM_PANEL_KHADAS_TS050=n
- I2C_HID_OF=m
- I2C_HID_OF_GOODIX=m
- COMMON_CLK_AXI_CLKGEN=m
- i386
- NET_DSA_MV88E6XXX_PTP=y
- SPI_CADENCE_QUADSPI=m
- LEDS_BLINK_LGM=m
- s390x
- TIME_NS=y
- DEBUG_ENTRY=n
- riscv64
- NUMA=y
- NODES_SHIFT=2
- SPARSEMEM_VMEMMAP=y
- DEFERRED_STRUCT_PAGE_INIT=y
- LEDS_BLINK_LGM=m
- KGDB_HONOUR_BLOCKLIST=y
- FAIL_FUNCTION=n
- KPROBES_SANITY_TEST=n
- NUMA_BALANCING=y
- NUMA_BALANCING_DEFAULT_ENABLED=y
- commit 42fc050
-------------------------------------------------------------------
Mon Mar 1 09:45:08 CET 2021 - mkubecek@suse.cz
- rpm/kernel-source.spec.in: temporary workaround for a build failure
Upstream c6x architecture removal left a dangling link behind which
triggers openSUSE post-build check in kernel-source, failing
kernel-source build.
A fix deleting the danglink link has been submitted but it did not make
it into 5.12-rc1. Unfortunately we cannot add it as a patch as patch
utility does not handle symlink removal. Add a temporary band-aid which
deletes all dangling symlinks after unpacking the kernel source tarball.
- commit 53dcfbe
-------------------------------------------------------------------
Sun Feb 28 18:21:59 CET 2021 - schwab@suse.de

View File

@ -17,8 +17,8 @@
# needssslcertforbuild
%define srcversion 5.11
%define patchversion 5.11.16
%define srcversion 5.12
%define patchversion 5.12.0
%define variant %{nil}
%define vanilla_only 0
%define compress_modules xz
@ -68,9 +68,9 @@ Name: kernel-pae
Summary: Kernel with PAE Support
License: GPL-2.0
Group: System/Kernel
Version: 5.11.16
Version: 5.12.0
%if 0%{?is_kotd}
Release: <RELEASE>.ge06d321
Release: <RELEASE>.g5d43652
%else
Release: 0
%endif
@ -95,8 +95,8 @@ BuildRequires: modutils
# Used to sign the kernel in the buildservice
BuildRequires: openssl
BuildRequires: pesign-obs-integration
# for CONFIG_DEBUG_INFO_BTF - ToDo: make it conditional
BuildRequires: pahole
# pahole for CONFIG_DEBUG_INFO_BTF - ToDo: make it conditional
BuildRequires: dwarves >= 1.21
# for objtool
BuildRequires: libelf-devel
Provides: %name = %version-%source_rel
@ -179,10 +179,10 @@ Conflicts: hyper-v < 4
Conflicts: libc.so.6()(64bit)
%endif
Provides: kernel = %version-%source_rel
Provides: kernel-%build_flavor-base-srchash-e06d321f0fedc62f2ae9fe030f6d2413efc15633
Provides: kernel-srchash-e06d321f0fedc62f2ae9fe030f6d2413efc15633
Provides: kernel-%build_flavor-base-srchash-5d43652877fda8aa556866abab93cad61f1f9b6f
Provides: kernel-srchash-5d43652877fda8aa556866abab93cad61f1f9b6f
# END COMMON DEPS
Provides: %name-srchash-e06d321f0fedc62f2ae9fe030f6d2413efc15633
Provides: %name-srchash-5d43652877fda8aa556866abab93cad61f1f9b6f
%ifarch %ix86
Provides: kernel-bigsmp = 2.6.17
Obsoletes: kernel-bigsmp <= 2.6.17

View File

@ -1,3 +1,32 @@
-------------------------------------------------------------------
Sun Apr 25 23:15:12 CEST 2021 - mkubecek@suse.cz
- Update to 5.12 final
- refresh configs (headers only)
- commit 9683115
-------------------------------------------------------------------
Sun Apr 25 13:19:40 CEST 2021 - msuchanek@suse.de
- rpm/kernel-binary.spec.in: Require new enough pahole.
pahole 1.21 is required for building line-next BTF
- commit 8df1aaa
-------------------------------------------------------------------
Fri Apr 23 18:24:39 CEST 2021 - martin.wilck@suse.com
- rpm/macros.kernel-source: fix KMP failure in %install (bsc#1185244)
- commit 52805ed
-------------------------------------------------------------------
Thu Apr 22 18:26:15 CEST 2021 - msuchanek@suse.de
- rpm/kernel-obs-build.spec.in: Include essiv with dm-crypt (boo#1183063).
Previously essiv was part of dm-crypt but now it is separate.
Include the module in kernel-obs-build when available.
Fixes: 7cf5b9e26d87 ("rpm/kernel-obs-build.spec.in: add dm-crypt for building with cryptsetup")
- commit fe15b78
-------------------------------------------------------------------
Thu Apr 22 10:26:25 CEST 2021 - tiwai@suse.de
@ -214,6 +243,13 @@ Wed Apr 21 14:39:06 CEST 2021 - jslaby@suse.cz
amd_mp2_dev struct (bsc#1012628).
- commit d57ad55
-------------------------------------------------------------------
Mon Apr 19 00:03:41 CEST 2021 - mkubecek@suse.cz
- Update to 5.12-rc8
- refresh configs
- commit a71cb9a
-------------------------------------------------------------------
Fri Apr 16 18:47:19 CEST 2021 - jslaby@suse.cz
@ -618,6 +654,12 @@ Mon Apr 12 14:22:20 CEST 2021 - tiwai@suse.de
modules externally.
- commit 794be7b
-------------------------------------------------------------------
Mon Apr 12 00:31:38 CEST 2021 - mkubecek@suse.cz
- Update to 5.12-rc7
- commit bd61ada
-------------------------------------------------------------------
Sun Apr 11 19:59:36 CEST 2021 - jslaby@suse.cz
@ -963,6 +1005,19 @@ Wed Apr 7 19:30:21 CEST 2021 - jslaby@suse.cz
bond_neigh_init()" (bsc#1012628).
- commit 92a542e
-------------------------------------------------------------------
Wed Apr 7 10:18:52 CEST 2021 - dmueller@suse.com
- config.conf: reenable armv6/armv7 configs
(all modules, otherwise same settings like arm64)
- commit d115d63
-------------------------------------------------------------------
Wed Apr 7 09:51:47 CEST 2021 - dmueller@suse.com
- arm64: add debug config with KASAN enabled (bsc#1183716)
- commit b68cba9
-------------------------------------------------------------------
Tue Apr 6 17:45:31 CEST 2021 - tiwai@suse.de
@ -976,6 +1031,18 @@ Tue Apr 6 16:01:19 CEST 2021 - tiwai@suse.de
- drm/i915: Fix invalid access to ACPI _DSM objects (bsc#1184074).
- commit 6dbaa20
-------------------------------------------------------------------
Tue Apr 6 11:28:47 CEST 2021 - dmueller@suse.com
- arm64: enable and update config for 5.12
- commit 0a5586c
-------------------------------------------------------------------
Mon Apr 5 00:09:26 CEST 2021 - mkubecek@suse.cz
- Update to 5.12-rc6
- commit b5f88e6
-------------------------------------------------------------------
Tue Mar 30 19:20:11 CEST 2021 - jslaby@suse.cz
@ -1395,6 +1462,14 @@ Tue Mar 30 19:20:11 CEST 2021 - jslaby@suse.cz
- Update config files.
- commit dbc4a02
-------------------------------------------------------------------
Mon Mar 29 01:26:17 CEST 2021 - mkubecek@suse.cz
- Update to 5.12-rc5
- refresh configs
- XEN_BALLOON_MEMORY_HOTPLUG_LIMIT renamed to XEN_MEMORY_HOTPLUG_LIMIT (x86_64)
- commit 5fe2d5c
-------------------------------------------------------------------
Fri Mar 26 09:43:28 CET 2021 - tiwai@suse.de
@ -1406,7 +1481,7 @@ Fri Mar 26 09:43:28 CET 2021 - tiwai@suse.de
Fri Mar 26 09:34:36 CET 2021 - tiwai@suse.de
- Update config files: disable CONFIG_SND_HDA_INTEL_HDMI_SILENT_STREAM (bsc#1184019)
- commit e01a7a0
- commit d848134
-------------------------------------------------------------------
Thu Mar 25 11:20:49 CET 2021 - jslaby@suse.cz
@ -1628,6 +1703,28 @@ Wed Mar 24 12:52:34 CET 2021 - jslaby@suse.cz
- Update config files.
- commit 8be2d1c
-------------------------------------------------------------------
Sun Mar 21 23:42:18 CET 2021 - mkubecek@suse.cz
- Update to 5.12-rc4
- update configs
- VFIO=n (s390x/zfcpdump only)
- drop SND_SOC_SIRF_AUDIO_CODEC (removed)
- drop ADI_AXI_ADC (x86_64, depends on OF now)
- commit 094141b
-------------------------------------------------------------------
Sun Mar 21 23:31:58 CET 2021 - mkubecek@suse.cz
- config: disable obsolete crypto algorithms (bsc#1180928)
- CONFIG_CRYPTO_USER_API_ENABLE_OBSOLETE y->n
- drop CRYPTO_ANUBIS
- drop CRYPTO_ARC4
- drop CRYPTO_KHAZAD
- drop CRYPTO_SEED
- drop CRYPTO_TEA
- commit 1c5c406
-------------------------------------------------------------------
Sat Mar 20 19:00:06 CET 2021 - jslaby@suse.cz
@ -2736,7 +2833,7 @@ Tue Mar 16 18:07:59 CET 2021 - tiwai@suse.de
Tue Mar 16 10:05:15 CET 2021 - tiwai@suse.de
- Update config files: enable CONFIG_BMP280=m for x86 (bsc#1183198)
- commit 4e3227f
- commit e29c84f
-------------------------------------------------------------------
Mon Mar 15 06:00:42 CET 2021 - jslaby@suse.cz
@ -2758,6 +2855,33 @@ Mon Mar 15 06:00:42 CET 2021 - jslaby@suse.cz
Update upstream status.
- commit 3222af6
-------------------------------------------------------------------
Sun Mar 14 23:07:40 CET 2021 - mkubecek@suse.cz
- Update to 5.12-rc3
- eliminated 3 patches
- patches.rpmify/kbuild-dummy-tools-adjust-to-scripts-cc-version.sh.patch
- patches.rpmify/kbuild-dummy-tools-fix-inverted-tests-for-gcc.patch
- patches.rpmify/kbuild-dummy-tools-support-MPROFILE_KERNEL-checks-fo.patch
- update configs
- COMPILE_TEST=n (s390x)
- TMPFS_INODE64=y (s390x)
- commit 89b1f10
-------------------------------------------------------------------
Sun Mar 14 21:08:17 CET 2021 - mkubecek@suse.cz
- config: update with dummy toolchain
- new config options:
- GCC_PLUGINS=y
- GCC_PLUGIN_CYC_COMPLEXITY is not set
- GCC_PLUGIN_LATENT_ENTROPY is not set
- GCC_PLUGIN_RANDSTRUCT is not set
- GCC_PLUGIN_STRUCTLEAK_USER is not set
- GCC_PLUGIN_STRUCTLEAK_BYREF is not set
- GCC_PLUGIN_STRUCTLEAK_BYREF_ALL is not set
- commit 6e44961
-------------------------------------------------------------------
Sun Mar 14 10:04:54 CET 2021 - tiwai@suse.de
@ -2897,6 +3021,20 @@ Wed Mar 10 05:45:02 CET 2021 - jslaby@suse.cz
Update upstream status.
- commit c867c19
-------------------------------------------------------------------
Wed Mar 10 05:43:53 CET 2021 - jslaby@suse.cz
- kbuild: dummy-tools: adjust to scripts/cc-version.sh
(bsc#1181862).
- commit cfbfafc
-------------------------------------------------------------------
Tue Mar 9 18:04:01 CET 2021 - msuchanek@suse.de
- Delete patches.rpmify/Kconfig-make-CONFIG_CC_CAN_LINK-always-true.patch.
Should not be needed anymore with dummy-tools.
- commit 41fc82c
-------------------------------------------------------------------
Tue Mar 9 12:08:27 CET 2021 - jslaby@suse.cz
@ -2993,7 +3131,7 @@ Mon Mar 8 07:19:58 CET 2021 - jslaby@suse.cz
- kbuild: dummy-tools, support MPROFILE_KERNEL checks for ppc
(bsc#1181862).
- commit 7064b20
- commit c4424c2
-------------------------------------------------------------------
Mon Mar 8 07:07:04 CET 2021 - jslaby@suse.cz
@ -3186,6 +3324,17 @@ Sun Mar 7 16:44:29 CET 2021 - jslaby@suse.cz
- net: usb: qmi_wwan: support ZTE P685M modem (bsc#1012628).
- commit 43a5c33
-------------------------------------------------------------------
Sun Mar 7 10:22:49 CET 2021 - mkubecek@suse.cz
- Update to 5.12-rc2
- eliminated 1 patch
- patches.suse/swap-fix-swapfile-read-write-offset.patch
- update configs
- KVM_XEN=n (x86)
- SND_SOC_SOF_MERRIFIELD=m (i386)
- commit d9388fc
-------------------------------------------------------------------
Sat Mar 6 17:44:51 CET 2021 - tiwai@suse.de
@ -4524,6 +4673,12 @@ Thu Mar 4 12:54:55 CET 2021 - jslaby@suse.cz
using kernel's dummy-tools.
- commit d12dcbd
-------------------------------------------------------------------
Wed Mar 3 23:24:06 CET 2021 - mkubecek@suse.cz
- swap: fix swapfile read/write offset.
- commit bdb065a
-------------------------------------------------------------------
Wed Mar 3 16:02:09 CET 2021 - yousaf.kaukab@suse.com
@ -4547,7 +4702,168 @@ Wed Mar 3 12:31:59 CET 2021 - jslaby@suse.cz
Wed Mar 3 12:19:43 CET 2021 - jslaby@suse.cz
- kbuild: dummy-tools, fix inverted tests for gcc (bsc#1181862).
- commit 19ed7d5
- commit ddbefa3
-------------------------------------------------------------------
Tue Mar 2 10:51:59 CET 2021 - dmueller@suse.com
- Remove zte device tree builds
The zte vendor directory has been dropped in 5.12.rc1 via this change:
commit 89d4f98ae90d95716009bb89823118a8cfbb94dd
Author: Arnd Bergmann <arnd@arndb.de>
Date: Mon Jan 18 14:06:09 2021 +0100
- commit 6811d6c
-------------------------------------------------------------------
Mon Mar 1 09:49:57 CET 2021 - mkubecek@suse.cz
- Update to 5.12-rc1
- eliminated 30 patches (26 stable, 4 other)
- patches.kernel.org/*
- patches.suse/drm-bail-out-of-nouveau_channel_new-if-channel-init-.patch
- patches.suse/floppy-reintroduce-O_NDELAY-fix.patch
- patches.suse/media-uvcvideo-Accept-invalid-bFormatIndex-and-bFram.patch
- patches.suse/nvmem-add-driver-to-expose-reserved-memory-as-nvmem.patch
- disable ARM architectures (need config update)
- refresh
- patches.rpmify/Add-ksym-provides-tool.patch
- patches.rpmify/Kconfig-make-CONFIG_CC_CAN_LINK-always-true.patch
- patches.suse/acpi_thermal_passive_blacklist.patch
- patches.suse/btrfs-use-the-new-VFS-super_block_dev.patch
- patches.suse/supported-flag
- patches.suse/supported-flag-modverdir
- patches.suse/supported-flag-wildcards
- patches.suse/vfs-add-super_operations-get_inode_dev
- new config options
- Power management and ACPI options
- CONFIG_ACPI_FPDT=y
- General architecture-dependent options
- CONFIG_LTO_NONE=y
- Enable loadable module support
- CONFIG_TRIM_UNUSED_KSYMS=n
- Networking support
- CONFIG_IP_VS_TWOS=m
- CONFIG_NET_DSA_TAG_XRS700X=m
- CONFIG_NFC_VIRTUAL_NCI=m
- Library routines
- CONFIG_STACK_HASH_ORDER=20
- Kernel hacking
- CONFIG_DEBUG_INFO_DWARF_TOOLCHAIN_DEFAULT=n
- CONFIG_KFENCE=y
- CONFIG_KFENCE_STATIC_KEYS=y
- CONFIG_KFENCE_SAMPLE_INTERVAL=100
- CONFIG_KFENCE_NUM_OBJECTS=255
- CONFIG_KFENCE_STRESS_TEST_FAULTS=0
- CONFIG_DEBUG_IRQFLAGS=n
- PCI support
- CONFIG_PCI_EPF_NTB=m
- CONFIG_CXL_BUS=m
- CONFIG_CXL_MEM=m
- CONFIG_CXL_MEM_RAW_COMMANDS=n
- Network device support
- CONFIG_NET_DSA_XRS700X_I2C=m
- CONFIG_NET_DSA_XRS700X_MDIO=m
- CONFIG_MLX5_SF=y
- CONFIG_XILINX_EMACLITE=n
- CONFIG_MT7921E=m
- Power management
- CONFIG_CHARGER_LTC4162L=m
- CONFIG_CHARGER_BQ256XX=m
- CONFIG_SENSORS_AHT10=m
- CONFIG_SENSORS_TPS23861=m
- CONFIG_REGULATOR_MT6315=m
- Multimedia support
- CONFIG_CIO2_BRIDGE=y
- CONFIG_VIDEO_OV5648=m
- CONFIG_VIDEO_OV8865=m
- CONFIG_VIDEO_RDACM21=m
- Sound card support
- CONFIG_SND_JACK_INJECTION_DEBUG=n
- CONFIG_SND_INTEL_BYT_PREFER_SOF=y
- CONFIG_SND_SOC_RT5659=m
- CONFIG_SND_SOC_LPASS_RX_MACRO=n
- CONFIG_SND_SOC_LPASS_TX_MACRO=n
- HID support
- CONFIG_HID_PLAYSTATION=m
- CONFIG_PLAYSTATION_FF=y
- CONFIG_I2C_HID_ACPI=m
- USB support
- CONFIG_USB_CDNS_SUPPORT=m
- CONFIG_USB_CDNSP_PCI=m
- CONFIG_USB_CDNSP_GADGET=y
- CONFIG_USB_CDNSP_HOST=y
- CONFIG_USB_SERIAL_XR=m
- LED Support
- CONFIG_LEDS_TRIGGER_TTY=m
- CONFIG_LEDS_BLINK=y
- Microsoft Surface Platform-Specific Device Drivers
- CONFIG_SURFACE_HOTPLUG=m
- CONFIG_SURFACE_ACPI_NOTIFY=m
- CONFIG_SURFACE_AGGREGATOR=m
- CONFIG_SURFACE_AGGREGATOR_CDEV=m
- CONFIG_SURFACE_AGGREGATOR_BUS=y
- CONFIG_SURFACE_AGGREGATOR_ERROR_INJECTION=n
- Industrial I/O support
- CONFIG_AD5766=n
- CONFIG_YAMAHA_YAS530=n
- CONFIG_HID_SENSOR_CUSTOM_INTEL_HINGE=n
- Generic powercap sysfs driver
- CONFIG_DTPM=y
- CONFIG_DTPM_CPU=y
- Misc devices
- CONFIG_BCM_VK=m
- CONFIG_BCM_VK_TTY=y
- CONFIG_TCG_TIS_I2C_CR50=m
- CONFIG_SVC_I3C_MASTER=m
- CONFIG_MMC_CRYPTO=y
- CONFIG_INTEL_LDMA=y
- CONFIG_DMABUF_DEBUG=n
- CONFIG_ACRN_HSM=m
- CONFIG_FPGA_DFL_EMIF=m
- CONFIG_NTB_EPF=m
- CONFIG_FPGA_DFL_NIOS_INTEL_PAC_N3000=m
- x86
- CONFIG_X86_PLATFORM_DRIVERS_DELL=y
- OF dependent drivers (i386, ppc64/ppc64le, riscv64)
- PCIE_MICROCHIP_HOST=y
- VIDEO_IMX334=m
- DRM_PANEL_DSI_CM=n
- DRM_PANEL_KHADAS_TS050=n
- I2C_HID_OF=m
- I2C_HID_OF_GOODIX=m
- COMMON_CLK_AXI_CLKGEN=m
- i386
- NET_DSA_MV88E6XXX_PTP=y
- SPI_CADENCE_QUADSPI=m
- LEDS_BLINK_LGM=m
- s390x
- TIME_NS=y
- DEBUG_ENTRY=n
- riscv64
- NUMA=y
- NODES_SHIFT=2
- SPARSEMEM_VMEMMAP=y
- DEFERRED_STRUCT_PAGE_INIT=y
- LEDS_BLINK_LGM=m
- KGDB_HONOUR_BLOCKLIST=y
- FAIL_FUNCTION=n
- KPROBES_SANITY_TEST=n
- NUMA_BALANCING=y
- NUMA_BALANCING_DEFAULT_ENABLED=y
- commit 42fc050
-------------------------------------------------------------------
Mon Mar 1 09:45:08 CET 2021 - mkubecek@suse.cz
- rpm/kernel-source.spec.in: temporary workaround for a build failure
Upstream c6x architecture removal left a dangling link behind which
triggers openSUSE post-build check in kernel-source, failing
kernel-source build.
A fix deleting the danglink link has been submitted but it did not make
it into 5.12-rc1. Unfortunately we cannot add it as a patch as patch
utility does not handle symlink removal. Add a temporary band-aid which
deletes all dangling symlinks after unpacking the kernel source tarball.
- commit 53dcfbe
-------------------------------------------------------------------
Sun Feb 28 18:21:59 CET 2021 - schwab@suse.de

View File

@ -17,8 +17,8 @@
# icecream 0
%define srcversion 5.11
%define patchversion 5.11.16
%define srcversion 5.12
%define patchversion 5.12.0
%define variant %{nil}
%define vanilla_only 0
@ -30,9 +30,9 @@ Name: kernel-source
Summary: The Linux Kernel Sources
License: GPL-2.0
Group: Development/Sources
Version: 5.11.16
Version: 5.12.0
%if 0%{?is_kotd}
Release: <RELEASE>.ge06d321
Release: <RELEASE>.g5d43652
%else
Release: 0
%endif
@ -43,7 +43,7 @@ BuildRequires: fdupes
BuildRequires: sed
Requires(post): coreutils sed
Provides: %name = %version-%source_rel
Provides: %name-srchash-e06d321f0fedc62f2ae9fe030f6d2413efc15633
Provides: %name-srchash-5d43652877fda8aa556866abab93cad61f1f9b6f
Provides: linux
Provides: multiversion(kernel)
Source0: http://www.kernel.org/pub/linux/kernel/v5.x/linux-%srcversion.tar.xz
@ -206,6 +206,7 @@ pushd $RPM_BUILD_ROOT/usr/src
# Unpack the vanilla kernel sources
tar -xf %{S:0}
find . -type l | while read f; do test -e "$f" || rm -v "$f"; done
if test "%srcversion" != "%kernelrelease%variant"; then
mv linux-%srcversion linux-%kernelrelease%variant
fi

View File

@ -206,6 +206,7 @@ pushd $RPM_BUILD_ROOT/usr/src
# Unpack the vanilla kernel sources
tar -xf %{S:0}
find . -type l | while read f; do test -e "$f" || rm -v "$f"; done
if test "%srcversion" != "%kernelrelease%variant"; then
mv linux-%srcversion linux-%kernelrelease%variant
fi

View File

@ -1,3 +1,32 @@
-------------------------------------------------------------------
Sun Apr 25 23:15:12 CEST 2021 - mkubecek@suse.cz
- Update to 5.12 final
- refresh configs (headers only)
- commit 9683115
-------------------------------------------------------------------
Sun Apr 25 13:19:40 CEST 2021 - msuchanek@suse.de
- rpm/kernel-binary.spec.in: Require new enough pahole.
pahole 1.21 is required for building line-next BTF
- commit 8df1aaa
-------------------------------------------------------------------
Fri Apr 23 18:24:39 CEST 2021 - martin.wilck@suse.com
- rpm/macros.kernel-source: fix KMP failure in %install (bsc#1185244)
- commit 52805ed
-------------------------------------------------------------------
Thu Apr 22 18:26:15 CEST 2021 - msuchanek@suse.de
- rpm/kernel-obs-build.spec.in: Include essiv with dm-crypt (boo#1183063).
Previously essiv was part of dm-crypt but now it is separate.
Include the module in kernel-obs-build when available.
Fixes: 7cf5b9e26d87 ("rpm/kernel-obs-build.spec.in: add dm-crypt for building with cryptsetup")
- commit fe15b78
-------------------------------------------------------------------
Thu Apr 22 10:26:25 CEST 2021 - tiwai@suse.de
@ -214,6 +243,13 @@ Wed Apr 21 14:39:06 CEST 2021 - jslaby@suse.cz
amd_mp2_dev struct (bsc#1012628).
- commit d57ad55
-------------------------------------------------------------------
Mon Apr 19 00:03:41 CEST 2021 - mkubecek@suse.cz
- Update to 5.12-rc8
- refresh configs
- commit a71cb9a
-------------------------------------------------------------------
Fri Apr 16 18:47:19 CEST 2021 - jslaby@suse.cz
@ -618,6 +654,12 @@ Mon Apr 12 14:22:20 CEST 2021 - tiwai@suse.de
modules externally.
- commit 794be7b
-------------------------------------------------------------------
Mon Apr 12 00:31:38 CEST 2021 - mkubecek@suse.cz
- Update to 5.12-rc7
- commit bd61ada
-------------------------------------------------------------------
Sun Apr 11 19:59:36 CEST 2021 - jslaby@suse.cz
@ -963,6 +1005,19 @@ Wed Apr 7 19:30:21 CEST 2021 - jslaby@suse.cz
bond_neigh_init()" (bsc#1012628).
- commit 92a542e
-------------------------------------------------------------------
Wed Apr 7 10:18:52 CEST 2021 - dmueller@suse.com
- config.conf: reenable armv6/armv7 configs
(all modules, otherwise same settings like arm64)
- commit d115d63
-------------------------------------------------------------------
Wed Apr 7 09:51:47 CEST 2021 - dmueller@suse.com
- arm64: add debug config with KASAN enabled (bsc#1183716)
- commit b68cba9
-------------------------------------------------------------------
Tue Apr 6 17:45:31 CEST 2021 - tiwai@suse.de
@ -976,6 +1031,18 @@ Tue Apr 6 16:01:19 CEST 2021 - tiwai@suse.de
- drm/i915: Fix invalid access to ACPI _DSM objects (bsc#1184074).
- commit 6dbaa20
-------------------------------------------------------------------
Tue Apr 6 11:28:47 CEST 2021 - dmueller@suse.com
- arm64: enable and update config for 5.12
- commit 0a5586c
-------------------------------------------------------------------
Mon Apr 5 00:09:26 CEST 2021 - mkubecek@suse.cz
- Update to 5.12-rc6
- commit b5f88e6
-------------------------------------------------------------------
Tue Mar 30 19:20:11 CEST 2021 - jslaby@suse.cz
@ -1395,6 +1462,14 @@ Tue Mar 30 19:20:11 CEST 2021 - jslaby@suse.cz
- Update config files.
- commit dbc4a02
-------------------------------------------------------------------
Mon Mar 29 01:26:17 CEST 2021 - mkubecek@suse.cz
- Update to 5.12-rc5
- refresh configs
- XEN_BALLOON_MEMORY_HOTPLUG_LIMIT renamed to XEN_MEMORY_HOTPLUG_LIMIT (x86_64)
- commit 5fe2d5c
-------------------------------------------------------------------
Fri Mar 26 09:43:28 CET 2021 - tiwai@suse.de
@ -1406,7 +1481,7 @@ Fri Mar 26 09:43:28 CET 2021 - tiwai@suse.de
Fri Mar 26 09:34:36 CET 2021 - tiwai@suse.de
- Update config files: disable CONFIG_SND_HDA_INTEL_HDMI_SILENT_STREAM (bsc#1184019)
- commit e01a7a0
- commit d848134
-------------------------------------------------------------------
Thu Mar 25 11:20:49 CET 2021 - jslaby@suse.cz
@ -1628,6 +1703,28 @@ Wed Mar 24 12:52:34 CET 2021 - jslaby@suse.cz
- Update config files.
- commit 8be2d1c
-------------------------------------------------------------------
Sun Mar 21 23:42:18 CET 2021 - mkubecek@suse.cz
- Update to 5.12-rc4
- update configs
- VFIO=n (s390x/zfcpdump only)
- drop SND_SOC_SIRF_AUDIO_CODEC (removed)
- drop ADI_AXI_ADC (x86_64, depends on OF now)
- commit 094141b
-------------------------------------------------------------------
Sun Mar 21 23:31:58 CET 2021 - mkubecek@suse.cz
- config: disable obsolete crypto algorithms (bsc#1180928)
- CONFIG_CRYPTO_USER_API_ENABLE_OBSOLETE y->n
- drop CRYPTO_ANUBIS
- drop CRYPTO_ARC4
- drop CRYPTO_KHAZAD
- drop CRYPTO_SEED
- drop CRYPTO_TEA
- commit 1c5c406
-------------------------------------------------------------------
Sat Mar 20 19:00:06 CET 2021 - jslaby@suse.cz
@ -2736,7 +2833,7 @@ Tue Mar 16 18:07:59 CET 2021 - tiwai@suse.de
Tue Mar 16 10:05:15 CET 2021 - tiwai@suse.de
- Update config files: enable CONFIG_BMP280=m for x86 (bsc#1183198)
- commit 4e3227f
- commit e29c84f
-------------------------------------------------------------------
Mon Mar 15 06:00:42 CET 2021 - jslaby@suse.cz
@ -2758,6 +2855,33 @@ Mon Mar 15 06:00:42 CET 2021 - jslaby@suse.cz
Update upstream status.
- commit 3222af6
-------------------------------------------------------------------
Sun Mar 14 23:07:40 CET 2021 - mkubecek@suse.cz
- Update to 5.12-rc3
- eliminated 3 patches
- patches.rpmify/kbuild-dummy-tools-adjust-to-scripts-cc-version.sh.patch
- patches.rpmify/kbuild-dummy-tools-fix-inverted-tests-for-gcc.patch
- patches.rpmify/kbuild-dummy-tools-support-MPROFILE_KERNEL-checks-fo.patch
- update configs
- COMPILE_TEST=n (s390x)
- TMPFS_INODE64=y (s390x)
- commit 89b1f10
-------------------------------------------------------------------
Sun Mar 14 21:08:17 CET 2021 - mkubecek@suse.cz
- config: update with dummy toolchain
- new config options:
- GCC_PLUGINS=y
- GCC_PLUGIN_CYC_COMPLEXITY is not set
- GCC_PLUGIN_LATENT_ENTROPY is not set
- GCC_PLUGIN_RANDSTRUCT is not set
- GCC_PLUGIN_STRUCTLEAK_USER is not set
- GCC_PLUGIN_STRUCTLEAK_BYREF is not set
- GCC_PLUGIN_STRUCTLEAK_BYREF_ALL is not set
- commit 6e44961
-------------------------------------------------------------------
Sun Mar 14 10:04:54 CET 2021 - tiwai@suse.de
@ -2897,6 +3021,20 @@ Wed Mar 10 05:45:02 CET 2021 - jslaby@suse.cz
Update upstream status.
- commit c867c19
-------------------------------------------------------------------
Wed Mar 10 05:43:53 CET 2021 - jslaby@suse.cz
- kbuild: dummy-tools: adjust to scripts/cc-version.sh
(bsc#1181862).
- commit cfbfafc
-------------------------------------------------------------------
Tue Mar 9 18:04:01 CET 2021 - msuchanek@suse.de
- Delete patches.rpmify/Kconfig-make-CONFIG_CC_CAN_LINK-always-true.patch.
Should not be needed anymore with dummy-tools.
- commit 41fc82c
-------------------------------------------------------------------
Tue Mar 9 12:08:27 CET 2021 - jslaby@suse.cz
@ -2993,7 +3131,7 @@ Mon Mar 8 07:19:58 CET 2021 - jslaby@suse.cz
- kbuild: dummy-tools, support MPROFILE_KERNEL checks for ppc
(bsc#1181862).
- commit 7064b20
- commit c4424c2
-------------------------------------------------------------------
Mon Mar 8 07:07:04 CET 2021 - jslaby@suse.cz
@ -3186,6 +3324,17 @@ Sun Mar 7 16:44:29 CET 2021 - jslaby@suse.cz
- net: usb: qmi_wwan: support ZTE P685M modem (bsc#1012628).
- commit 43a5c33
-------------------------------------------------------------------
Sun Mar 7 10:22:49 CET 2021 - mkubecek@suse.cz
- Update to 5.12-rc2
- eliminated 1 patch
- patches.suse/swap-fix-swapfile-read-write-offset.patch
- update configs
- KVM_XEN=n (x86)
- SND_SOC_SOF_MERRIFIELD=m (i386)
- commit d9388fc
-------------------------------------------------------------------
Sat Mar 6 17:44:51 CET 2021 - tiwai@suse.de
@ -4524,6 +4673,12 @@ Thu Mar 4 12:54:55 CET 2021 - jslaby@suse.cz
using kernel's dummy-tools.
- commit d12dcbd
-------------------------------------------------------------------
Wed Mar 3 23:24:06 CET 2021 - mkubecek@suse.cz
- swap: fix swapfile read/write offset.
- commit bdb065a
-------------------------------------------------------------------
Wed Mar 3 16:02:09 CET 2021 - yousaf.kaukab@suse.com
@ -4547,7 +4702,168 @@ Wed Mar 3 12:31:59 CET 2021 - jslaby@suse.cz
Wed Mar 3 12:19:43 CET 2021 - jslaby@suse.cz
- kbuild: dummy-tools, fix inverted tests for gcc (bsc#1181862).
- commit 19ed7d5
- commit ddbefa3
-------------------------------------------------------------------
Tue Mar 2 10:51:59 CET 2021 - dmueller@suse.com
- Remove zte device tree builds
The zte vendor directory has been dropped in 5.12.rc1 via this change:
commit 89d4f98ae90d95716009bb89823118a8cfbb94dd
Author: Arnd Bergmann <arnd@arndb.de>
Date: Mon Jan 18 14:06:09 2021 +0100
- commit 6811d6c
-------------------------------------------------------------------
Mon Mar 1 09:49:57 CET 2021 - mkubecek@suse.cz
- Update to 5.12-rc1
- eliminated 30 patches (26 stable, 4 other)
- patches.kernel.org/*
- patches.suse/drm-bail-out-of-nouveau_channel_new-if-channel-init-.patch
- patches.suse/floppy-reintroduce-O_NDELAY-fix.patch
- patches.suse/media-uvcvideo-Accept-invalid-bFormatIndex-and-bFram.patch
- patches.suse/nvmem-add-driver-to-expose-reserved-memory-as-nvmem.patch
- disable ARM architectures (need config update)
- refresh
- patches.rpmify/Add-ksym-provides-tool.patch
- patches.rpmify/Kconfig-make-CONFIG_CC_CAN_LINK-always-true.patch
- patches.suse/acpi_thermal_passive_blacklist.patch
- patches.suse/btrfs-use-the-new-VFS-super_block_dev.patch
- patches.suse/supported-flag
- patches.suse/supported-flag-modverdir
- patches.suse/supported-flag-wildcards
- patches.suse/vfs-add-super_operations-get_inode_dev
- new config options
- Power management and ACPI options
- CONFIG_ACPI_FPDT=y
- General architecture-dependent options
- CONFIG_LTO_NONE=y
- Enable loadable module support
- CONFIG_TRIM_UNUSED_KSYMS=n
- Networking support
- CONFIG_IP_VS_TWOS=m
- CONFIG_NET_DSA_TAG_XRS700X=m
- CONFIG_NFC_VIRTUAL_NCI=m
- Library routines
- CONFIG_STACK_HASH_ORDER=20
- Kernel hacking
- CONFIG_DEBUG_INFO_DWARF_TOOLCHAIN_DEFAULT=n
- CONFIG_KFENCE=y
- CONFIG_KFENCE_STATIC_KEYS=y
- CONFIG_KFENCE_SAMPLE_INTERVAL=100
- CONFIG_KFENCE_NUM_OBJECTS=255
- CONFIG_KFENCE_STRESS_TEST_FAULTS=0
- CONFIG_DEBUG_IRQFLAGS=n
- PCI support
- CONFIG_PCI_EPF_NTB=m
- CONFIG_CXL_BUS=m
- CONFIG_CXL_MEM=m
- CONFIG_CXL_MEM_RAW_COMMANDS=n
- Network device support
- CONFIG_NET_DSA_XRS700X_I2C=m
- CONFIG_NET_DSA_XRS700X_MDIO=m
- CONFIG_MLX5_SF=y
- CONFIG_XILINX_EMACLITE=n
- CONFIG_MT7921E=m
- Power management
- CONFIG_CHARGER_LTC4162L=m
- CONFIG_CHARGER_BQ256XX=m
- CONFIG_SENSORS_AHT10=m
- CONFIG_SENSORS_TPS23861=m
- CONFIG_REGULATOR_MT6315=m
- Multimedia support
- CONFIG_CIO2_BRIDGE=y
- CONFIG_VIDEO_OV5648=m
- CONFIG_VIDEO_OV8865=m
- CONFIG_VIDEO_RDACM21=m
- Sound card support
- CONFIG_SND_JACK_INJECTION_DEBUG=n
- CONFIG_SND_INTEL_BYT_PREFER_SOF=y
- CONFIG_SND_SOC_RT5659=m
- CONFIG_SND_SOC_LPASS_RX_MACRO=n
- CONFIG_SND_SOC_LPASS_TX_MACRO=n
- HID support
- CONFIG_HID_PLAYSTATION=m
- CONFIG_PLAYSTATION_FF=y
- CONFIG_I2C_HID_ACPI=m
- USB support
- CONFIG_USB_CDNS_SUPPORT=m
- CONFIG_USB_CDNSP_PCI=m
- CONFIG_USB_CDNSP_GADGET=y
- CONFIG_USB_CDNSP_HOST=y
- CONFIG_USB_SERIAL_XR=m
- LED Support
- CONFIG_LEDS_TRIGGER_TTY=m
- CONFIG_LEDS_BLINK=y
- Microsoft Surface Platform-Specific Device Drivers
- CONFIG_SURFACE_HOTPLUG=m
- CONFIG_SURFACE_ACPI_NOTIFY=m
- CONFIG_SURFACE_AGGREGATOR=m
- CONFIG_SURFACE_AGGREGATOR_CDEV=m
- CONFIG_SURFACE_AGGREGATOR_BUS=y
- CONFIG_SURFACE_AGGREGATOR_ERROR_INJECTION=n
- Industrial I/O support
- CONFIG_AD5766=n
- CONFIG_YAMAHA_YAS530=n
- CONFIG_HID_SENSOR_CUSTOM_INTEL_HINGE=n
- Generic powercap sysfs driver
- CONFIG_DTPM=y
- CONFIG_DTPM_CPU=y
- Misc devices
- CONFIG_BCM_VK=m
- CONFIG_BCM_VK_TTY=y
- CONFIG_TCG_TIS_I2C_CR50=m
- CONFIG_SVC_I3C_MASTER=m
- CONFIG_MMC_CRYPTO=y
- CONFIG_INTEL_LDMA=y
- CONFIG_DMABUF_DEBUG=n
- CONFIG_ACRN_HSM=m
- CONFIG_FPGA_DFL_EMIF=m
- CONFIG_NTB_EPF=m
- CONFIG_FPGA_DFL_NIOS_INTEL_PAC_N3000=m
- x86
- CONFIG_X86_PLATFORM_DRIVERS_DELL=y
- OF dependent drivers (i386, ppc64/ppc64le, riscv64)
- PCIE_MICROCHIP_HOST=y
- VIDEO_IMX334=m
- DRM_PANEL_DSI_CM=n
- DRM_PANEL_KHADAS_TS050=n
- I2C_HID_OF=m
- I2C_HID_OF_GOODIX=m
- COMMON_CLK_AXI_CLKGEN=m
- i386
- NET_DSA_MV88E6XXX_PTP=y
- SPI_CADENCE_QUADSPI=m
- LEDS_BLINK_LGM=m
- s390x
- TIME_NS=y
- DEBUG_ENTRY=n
- riscv64
- NUMA=y
- NODES_SHIFT=2
- SPARSEMEM_VMEMMAP=y
- DEFERRED_STRUCT_PAGE_INIT=y
- LEDS_BLINK_LGM=m
- KGDB_HONOUR_BLOCKLIST=y
- FAIL_FUNCTION=n
- KPROBES_SANITY_TEST=n
- NUMA_BALANCING=y
- NUMA_BALANCING_DEFAULT_ENABLED=y
- commit 42fc050
-------------------------------------------------------------------
Mon Mar 1 09:45:08 CET 2021 - mkubecek@suse.cz
- rpm/kernel-source.spec.in: temporary workaround for a build failure
Upstream c6x architecture removal left a dangling link behind which
triggers openSUSE post-build check in kernel-source, failing
kernel-source build.
A fix deleting the danglink link has been submitted but it did not make
it into 5.12-rc1. Unfortunately we cannot add it as a patch as patch
utility does not handle symlink removal. Add a temporary band-aid which
deletes all dangling symlinks after unpacking the kernel source tarball.
- commit 53dcfbe
-------------------------------------------------------------------
Sun Feb 28 18:21:59 CET 2021 - schwab@suse.de

View File

@ -24,10 +24,10 @@ Name: kernel-syms
Summary: Kernel Symbol Versions (modversions)
License: GPL-2.0
Group: Development/Sources
Version: 5.11.16
Version: 5.12.0
%if %using_buildservice
%if 0%{?is_kotd}
Release: <RELEASE>.ge06d321
Release: <RELEASE>.g5d43652
%else
Release: 0
%endif
@ -52,7 +52,7 @@ Requires: kernel-pae-devel = %version-%source_rel
%endif
Requires: pesign-obs-integration
Provides: %name = %version-%source_rel
Provides: %name-srchash-e06d321f0fedc62f2ae9fe030f6d2413efc15633
Provides: %name-srchash-5d43652877fda8aa556866abab93cad61f1f9b6f
Provides: multiversion(kernel)
Source: README.KSYMS
Requires: kernel-devel%variant = %version-%source_rel

View File

@ -1,3 +1,32 @@
-------------------------------------------------------------------
Sun Apr 25 23:15:12 CEST 2021 - mkubecek@suse.cz
- Update to 5.12 final
- refresh configs (headers only)
- commit 9683115
-------------------------------------------------------------------
Sun Apr 25 13:19:40 CEST 2021 - msuchanek@suse.de
- rpm/kernel-binary.spec.in: Require new enough pahole.
pahole 1.21 is required for building line-next BTF
- commit 8df1aaa
-------------------------------------------------------------------
Fri Apr 23 18:24:39 CEST 2021 - martin.wilck@suse.com
- rpm/macros.kernel-source: fix KMP failure in %install (bsc#1185244)
- commit 52805ed
-------------------------------------------------------------------
Thu Apr 22 18:26:15 CEST 2021 - msuchanek@suse.de
- rpm/kernel-obs-build.spec.in: Include essiv with dm-crypt (boo#1183063).
Previously essiv was part of dm-crypt but now it is separate.
Include the module in kernel-obs-build when available.
Fixes: 7cf5b9e26d87 ("rpm/kernel-obs-build.spec.in: add dm-crypt for building with cryptsetup")
- commit fe15b78
-------------------------------------------------------------------
Thu Apr 22 10:26:25 CEST 2021 - tiwai@suse.de
@ -214,6 +243,13 @@ Wed Apr 21 14:39:06 CEST 2021 - jslaby@suse.cz
amd_mp2_dev struct (bsc#1012628).
- commit d57ad55
-------------------------------------------------------------------
Mon Apr 19 00:03:41 CEST 2021 - mkubecek@suse.cz
- Update to 5.12-rc8
- refresh configs
- commit a71cb9a
-------------------------------------------------------------------
Fri Apr 16 18:47:19 CEST 2021 - jslaby@suse.cz
@ -618,6 +654,12 @@ Mon Apr 12 14:22:20 CEST 2021 - tiwai@suse.de
modules externally.
- commit 794be7b
-------------------------------------------------------------------
Mon Apr 12 00:31:38 CEST 2021 - mkubecek@suse.cz
- Update to 5.12-rc7
- commit bd61ada
-------------------------------------------------------------------
Sun Apr 11 19:59:36 CEST 2021 - jslaby@suse.cz
@ -963,6 +1005,19 @@ Wed Apr 7 19:30:21 CEST 2021 - jslaby@suse.cz
bond_neigh_init()" (bsc#1012628).
- commit 92a542e
-------------------------------------------------------------------
Wed Apr 7 10:18:52 CEST 2021 - dmueller@suse.com
- config.conf: reenable armv6/armv7 configs
(all modules, otherwise same settings like arm64)
- commit d115d63
-------------------------------------------------------------------
Wed Apr 7 09:51:47 CEST 2021 - dmueller@suse.com
- arm64: add debug config with KASAN enabled (bsc#1183716)
- commit b68cba9
-------------------------------------------------------------------
Tue Apr 6 17:45:31 CEST 2021 - tiwai@suse.de
@ -976,6 +1031,18 @@ Tue Apr 6 16:01:19 CEST 2021 - tiwai@suse.de
- drm/i915: Fix invalid access to ACPI _DSM objects (bsc#1184074).
- commit 6dbaa20
-------------------------------------------------------------------
Tue Apr 6 11:28:47 CEST 2021 - dmueller@suse.com
- arm64: enable and update config for 5.12
- commit 0a5586c
-------------------------------------------------------------------
Mon Apr 5 00:09:26 CEST 2021 - mkubecek@suse.cz
- Update to 5.12-rc6
- commit b5f88e6
-------------------------------------------------------------------
Tue Mar 30 19:20:11 CEST 2021 - jslaby@suse.cz
@ -1395,6 +1462,14 @@ Tue Mar 30 19:20:11 CEST 2021 - jslaby@suse.cz
- Update config files.
- commit dbc4a02
-------------------------------------------------------------------
Mon Mar 29 01:26:17 CEST 2021 - mkubecek@suse.cz
- Update to 5.12-rc5
- refresh configs
- XEN_BALLOON_MEMORY_HOTPLUG_LIMIT renamed to XEN_MEMORY_HOTPLUG_LIMIT (x86_64)
- commit 5fe2d5c
-------------------------------------------------------------------
Fri Mar 26 09:43:28 CET 2021 - tiwai@suse.de
@ -1406,7 +1481,7 @@ Fri Mar 26 09:43:28 CET 2021 - tiwai@suse.de
Fri Mar 26 09:34:36 CET 2021 - tiwai@suse.de
- Update config files: disable CONFIG_SND_HDA_INTEL_HDMI_SILENT_STREAM (bsc#1184019)
- commit e01a7a0
- commit d848134
-------------------------------------------------------------------
Thu Mar 25 11:20:49 CET 2021 - jslaby@suse.cz
@ -1628,6 +1703,28 @@ Wed Mar 24 12:52:34 CET 2021 - jslaby@suse.cz
- Update config files.
- commit 8be2d1c
-------------------------------------------------------------------
Sun Mar 21 23:42:18 CET 2021 - mkubecek@suse.cz
- Update to 5.12-rc4
- update configs
- VFIO=n (s390x/zfcpdump only)
- drop SND_SOC_SIRF_AUDIO_CODEC (removed)
- drop ADI_AXI_ADC (x86_64, depends on OF now)
- commit 094141b
-------------------------------------------------------------------
Sun Mar 21 23:31:58 CET 2021 - mkubecek@suse.cz
- config: disable obsolete crypto algorithms (bsc#1180928)
- CONFIG_CRYPTO_USER_API_ENABLE_OBSOLETE y->n
- drop CRYPTO_ANUBIS
- drop CRYPTO_ARC4
- drop CRYPTO_KHAZAD
- drop CRYPTO_SEED
- drop CRYPTO_TEA
- commit 1c5c406
-------------------------------------------------------------------
Sat Mar 20 19:00:06 CET 2021 - jslaby@suse.cz
@ -2736,7 +2833,7 @@ Tue Mar 16 18:07:59 CET 2021 - tiwai@suse.de
Tue Mar 16 10:05:15 CET 2021 - tiwai@suse.de
- Update config files: enable CONFIG_BMP280=m for x86 (bsc#1183198)
- commit 4e3227f
- commit e29c84f
-------------------------------------------------------------------
Mon Mar 15 06:00:42 CET 2021 - jslaby@suse.cz
@ -2758,6 +2855,33 @@ Mon Mar 15 06:00:42 CET 2021 - jslaby@suse.cz
Update upstream status.
- commit 3222af6
-------------------------------------------------------------------
Sun Mar 14 23:07:40 CET 2021 - mkubecek@suse.cz
- Update to 5.12-rc3
- eliminated 3 patches
- patches.rpmify/kbuild-dummy-tools-adjust-to-scripts-cc-version.sh.patch
- patches.rpmify/kbuild-dummy-tools-fix-inverted-tests-for-gcc.patch
- patches.rpmify/kbuild-dummy-tools-support-MPROFILE_KERNEL-checks-fo.patch
- update configs
- COMPILE_TEST=n (s390x)
- TMPFS_INODE64=y (s390x)
- commit 89b1f10
-------------------------------------------------------------------
Sun Mar 14 21:08:17 CET 2021 - mkubecek@suse.cz
- config: update with dummy toolchain
- new config options:
- GCC_PLUGINS=y
- GCC_PLUGIN_CYC_COMPLEXITY is not set
- GCC_PLUGIN_LATENT_ENTROPY is not set
- GCC_PLUGIN_RANDSTRUCT is not set
- GCC_PLUGIN_STRUCTLEAK_USER is not set
- GCC_PLUGIN_STRUCTLEAK_BYREF is not set
- GCC_PLUGIN_STRUCTLEAK_BYREF_ALL is not set
- commit 6e44961
-------------------------------------------------------------------
Sun Mar 14 10:04:54 CET 2021 - tiwai@suse.de
@ -2897,6 +3021,20 @@ Wed Mar 10 05:45:02 CET 2021 - jslaby@suse.cz
Update upstream status.
- commit c867c19
-------------------------------------------------------------------
Wed Mar 10 05:43:53 CET 2021 - jslaby@suse.cz
- kbuild: dummy-tools: adjust to scripts/cc-version.sh
(bsc#1181862).
- commit cfbfafc
-------------------------------------------------------------------
Tue Mar 9 18:04:01 CET 2021 - msuchanek@suse.de
- Delete patches.rpmify/Kconfig-make-CONFIG_CC_CAN_LINK-always-true.patch.
Should not be needed anymore with dummy-tools.
- commit 41fc82c
-------------------------------------------------------------------
Tue Mar 9 12:08:27 CET 2021 - jslaby@suse.cz
@ -2993,7 +3131,7 @@ Mon Mar 8 07:19:58 CET 2021 - jslaby@suse.cz
- kbuild: dummy-tools, support MPROFILE_KERNEL checks for ppc
(bsc#1181862).
- commit 7064b20
- commit c4424c2
-------------------------------------------------------------------
Mon Mar 8 07:07:04 CET 2021 - jslaby@suse.cz
@ -3186,6 +3324,17 @@ Sun Mar 7 16:44:29 CET 2021 - jslaby@suse.cz
- net: usb: qmi_wwan: support ZTE P685M modem (bsc#1012628).
- commit 43a5c33
-------------------------------------------------------------------
Sun Mar 7 10:22:49 CET 2021 - mkubecek@suse.cz
- Update to 5.12-rc2
- eliminated 1 patch
- patches.suse/swap-fix-swapfile-read-write-offset.patch
- update configs
- KVM_XEN=n (x86)
- SND_SOC_SOF_MERRIFIELD=m (i386)
- commit d9388fc
-------------------------------------------------------------------
Sat Mar 6 17:44:51 CET 2021 - tiwai@suse.de
@ -4524,6 +4673,12 @@ Thu Mar 4 12:54:55 CET 2021 - jslaby@suse.cz
using kernel's dummy-tools.
- commit d12dcbd
-------------------------------------------------------------------
Wed Mar 3 23:24:06 CET 2021 - mkubecek@suse.cz
- swap: fix swapfile read/write offset.
- commit bdb065a
-------------------------------------------------------------------
Wed Mar 3 16:02:09 CET 2021 - yousaf.kaukab@suse.com
@ -4547,7 +4702,168 @@ Wed Mar 3 12:31:59 CET 2021 - jslaby@suse.cz
Wed Mar 3 12:19:43 CET 2021 - jslaby@suse.cz
- kbuild: dummy-tools, fix inverted tests for gcc (bsc#1181862).
- commit 19ed7d5
- commit ddbefa3
-------------------------------------------------------------------
Tue Mar 2 10:51:59 CET 2021 - dmueller@suse.com
- Remove zte device tree builds
The zte vendor directory has been dropped in 5.12.rc1 via this change:
commit 89d4f98ae90d95716009bb89823118a8cfbb94dd
Author: Arnd Bergmann <arnd@arndb.de>
Date: Mon Jan 18 14:06:09 2021 +0100
- commit 6811d6c
-------------------------------------------------------------------
Mon Mar 1 09:49:57 CET 2021 - mkubecek@suse.cz
- Update to 5.12-rc1
- eliminated 30 patches (26 stable, 4 other)
- patches.kernel.org/*
- patches.suse/drm-bail-out-of-nouveau_channel_new-if-channel-init-.patch
- patches.suse/floppy-reintroduce-O_NDELAY-fix.patch
- patches.suse/media-uvcvideo-Accept-invalid-bFormatIndex-and-bFram.patch
- patches.suse/nvmem-add-driver-to-expose-reserved-memory-as-nvmem.patch
- disable ARM architectures (need config update)
- refresh
- patches.rpmify/Add-ksym-provides-tool.patch
- patches.rpmify/Kconfig-make-CONFIG_CC_CAN_LINK-always-true.patch
- patches.suse/acpi_thermal_passive_blacklist.patch
- patches.suse/btrfs-use-the-new-VFS-super_block_dev.patch
- patches.suse/supported-flag
- patches.suse/supported-flag-modverdir
- patches.suse/supported-flag-wildcards
- patches.suse/vfs-add-super_operations-get_inode_dev
- new config options
- Power management and ACPI options
- CONFIG_ACPI_FPDT=y
- General architecture-dependent options
- CONFIG_LTO_NONE=y
- Enable loadable module support
- CONFIG_TRIM_UNUSED_KSYMS=n
- Networking support
- CONFIG_IP_VS_TWOS=m
- CONFIG_NET_DSA_TAG_XRS700X=m
- CONFIG_NFC_VIRTUAL_NCI=m
- Library routines
- CONFIG_STACK_HASH_ORDER=20
- Kernel hacking
- CONFIG_DEBUG_INFO_DWARF_TOOLCHAIN_DEFAULT=n
- CONFIG_KFENCE=y
- CONFIG_KFENCE_STATIC_KEYS=y
- CONFIG_KFENCE_SAMPLE_INTERVAL=100
- CONFIG_KFENCE_NUM_OBJECTS=255
- CONFIG_KFENCE_STRESS_TEST_FAULTS=0
- CONFIG_DEBUG_IRQFLAGS=n
- PCI support
- CONFIG_PCI_EPF_NTB=m
- CONFIG_CXL_BUS=m
- CONFIG_CXL_MEM=m
- CONFIG_CXL_MEM_RAW_COMMANDS=n
- Network device support
- CONFIG_NET_DSA_XRS700X_I2C=m
- CONFIG_NET_DSA_XRS700X_MDIO=m
- CONFIG_MLX5_SF=y
- CONFIG_XILINX_EMACLITE=n
- CONFIG_MT7921E=m
- Power management
- CONFIG_CHARGER_LTC4162L=m
- CONFIG_CHARGER_BQ256XX=m
- CONFIG_SENSORS_AHT10=m
- CONFIG_SENSORS_TPS23861=m
- CONFIG_REGULATOR_MT6315=m
- Multimedia support
- CONFIG_CIO2_BRIDGE=y
- CONFIG_VIDEO_OV5648=m
- CONFIG_VIDEO_OV8865=m
- CONFIG_VIDEO_RDACM21=m
- Sound card support
- CONFIG_SND_JACK_INJECTION_DEBUG=n
- CONFIG_SND_INTEL_BYT_PREFER_SOF=y
- CONFIG_SND_SOC_RT5659=m
- CONFIG_SND_SOC_LPASS_RX_MACRO=n
- CONFIG_SND_SOC_LPASS_TX_MACRO=n
- HID support
- CONFIG_HID_PLAYSTATION=m
- CONFIG_PLAYSTATION_FF=y
- CONFIG_I2C_HID_ACPI=m
- USB support
- CONFIG_USB_CDNS_SUPPORT=m
- CONFIG_USB_CDNSP_PCI=m
- CONFIG_USB_CDNSP_GADGET=y
- CONFIG_USB_CDNSP_HOST=y
- CONFIG_USB_SERIAL_XR=m
- LED Support
- CONFIG_LEDS_TRIGGER_TTY=m
- CONFIG_LEDS_BLINK=y
- Microsoft Surface Platform-Specific Device Drivers
- CONFIG_SURFACE_HOTPLUG=m
- CONFIG_SURFACE_ACPI_NOTIFY=m
- CONFIG_SURFACE_AGGREGATOR=m
- CONFIG_SURFACE_AGGREGATOR_CDEV=m
- CONFIG_SURFACE_AGGREGATOR_BUS=y
- CONFIG_SURFACE_AGGREGATOR_ERROR_INJECTION=n
- Industrial I/O support
- CONFIG_AD5766=n
- CONFIG_YAMAHA_YAS530=n
- CONFIG_HID_SENSOR_CUSTOM_INTEL_HINGE=n
- Generic powercap sysfs driver
- CONFIG_DTPM=y
- CONFIG_DTPM_CPU=y
- Misc devices
- CONFIG_BCM_VK=m
- CONFIG_BCM_VK_TTY=y
- CONFIG_TCG_TIS_I2C_CR50=m
- CONFIG_SVC_I3C_MASTER=m
- CONFIG_MMC_CRYPTO=y
- CONFIG_INTEL_LDMA=y
- CONFIG_DMABUF_DEBUG=n
- CONFIG_ACRN_HSM=m
- CONFIG_FPGA_DFL_EMIF=m
- CONFIG_NTB_EPF=m
- CONFIG_FPGA_DFL_NIOS_INTEL_PAC_N3000=m
- x86
- CONFIG_X86_PLATFORM_DRIVERS_DELL=y
- OF dependent drivers (i386, ppc64/ppc64le, riscv64)
- PCIE_MICROCHIP_HOST=y
- VIDEO_IMX334=m
- DRM_PANEL_DSI_CM=n
- DRM_PANEL_KHADAS_TS050=n
- I2C_HID_OF=m
- I2C_HID_OF_GOODIX=m
- COMMON_CLK_AXI_CLKGEN=m
- i386
- NET_DSA_MV88E6XXX_PTP=y
- SPI_CADENCE_QUADSPI=m
- LEDS_BLINK_LGM=m
- s390x
- TIME_NS=y
- DEBUG_ENTRY=n
- riscv64
- NUMA=y
- NODES_SHIFT=2
- SPARSEMEM_VMEMMAP=y
- DEFERRED_STRUCT_PAGE_INIT=y
- LEDS_BLINK_LGM=m
- KGDB_HONOUR_BLOCKLIST=y
- FAIL_FUNCTION=n
- KPROBES_SANITY_TEST=n
- NUMA_BALANCING=y
- NUMA_BALANCING_DEFAULT_ENABLED=y
- commit 42fc050
-------------------------------------------------------------------
Mon Mar 1 09:45:08 CET 2021 - mkubecek@suse.cz
- rpm/kernel-source.spec.in: temporary workaround for a build failure
Upstream c6x architecture removal left a dangling link behind which
triggers openSUSE post-build check in kernel-source, failing
kernel-source build.
A fix deleting the danglink link has been submitted but it did not make
it into 5.12-rc1. Unfortunately we cannot add it as a patch as patch
utility does not handle symlink removal. Add a temporary band-aid which
deletes all dangling symlinks after unpacking the kernel source tarball.
- commit 53dcfbe
-------------------------------------------------------------------
Sun Feb 28 18:21:59 CET 2021 - schwab@suse.de

View File

@ -17,8 +17,8 @@
# needssslcertforbuild
%define srcversion 5.11
%define patchversion 5.11.16
%define srcversion 5.12
%define patchversion 5.12.0
%define variant %{nil}
%define vanilla_only 0
%define compress_modules xz
@ -68,9 +68,9 @@ Name: kernel-vanilla
Summary: The Standard Kernel - without any SUSE patches
License: GPL-2.0
Group: System/Kernel
Version: 5.11.16
Version: 5.12.0
%if 0%{?is_kotd}
Release: <RELEASE>.ge06d321
Release: <RELEASE>.g5d43652
%else
Release: 0
%endif
@ -95,8 +95,8 @@ BuildRequires: modutils
# Used to sign the kernel in the buildservice
BuildRequires: openssl
BuildRequires: pesign-obs-integration
# for CONFIG_DEBUG_INFO_BTF - ToDo: make it conditional
BuildRequires: pahole
# pahole for CONFIG_DEBUG_INFO_BTF - ToDo: make it conditional
BuildRequires: dwarves >= 1.21
# for objtool
BuildRequires: libelf-devel
Provides: %name = %version-%source_rel
@ -179,10 +179,10 @@ Conflicts: hyper-v < 4
Conflicts: libc.so.6()(64bit)
%endif
Provides: kernel = %version-%source_rel
Provides: kernel-%build_flavor-base-srchash-e06d321f0fedc62f2ae9fe030f6d2413efc15633
Provides: kernel-srchash-e06d321f0fedc62f2ae9fe030f6d2413efc15633
Provides: kernel-%build_flavor-base-srchash-5d43652877fda8aa556866abab93cad61f1f9b6f
Provides: kernel-srchash-5d43652877fda8aa556866abab93cad61f1f9b6f
# END COMMON DEPS
Provides: %name-srchash-e06d321f0fedc62f2ae9fe030f6d2413efc15633
Provides: %name-srchash-5d43652877fda8aa556866abab93cad61f1f9b6f
%obsolete_rebuilds %name
Source0: http://www.kernel.org/pub/linux/kernel/v5.x/linux-%srcversion.tar.xz
Source2: source-post.sh

View File

@ -1,3 +1,32 @@
-------------------------------------------------------------------
Sun Apr 25 23:15:12 CEST 2021 - mkubecek@suse.cz
- Update to 5.12 final
- refresh configs (headers only)
- commit 9683115
-------------------------------------------------------------------
Sun Apr 25 13:19:40 CEST 2021 - msuchanek@suse.de
- rpm/kernel-binary.spec.in: Require new enough pahole.
pahole 1.21 is required for building line-next BTF
- commit 8df1aaa
-------------------------------------------------------------------
Fri Apr 23 18:24:39 CEST 2021 - martin.wilck@suse.com
- rpm/macros.kernel-source: fix KMP failure in %install (bsc#1185244)
- commit 52805ed
-------------------------------------------------------------------
Thu Apr 22 18:26:15 CEST 2021 - msuchanek@suse.de
- rpm/kernel-obs-build.spec.in: Include essiv with dm-crypt (boo#1183063).
Previously essiv was part of dm-crypt but now it is separate.
Include the module in kernel-obs-build when available.
Fixes: 7cf5b9e26d87 ("rpm/kernel-obs-build.spec.in: add dm-crypt for building with cryptsetup")
- commit fe15b78
-------------------------------------------------------------------
Thu Apr 22 10:26:25 CEST 2021 - tiwai@suse.de
@ -214,6 +243,13 @@ Wed Apr 21 14:39:06 CEST 2021 - jslaby@suse.cz
amd_mp2_dev struct (bsc#1012628).
- commit d57ad55
-------------------------------------------------------------------
Mon Apr 19 00:03:41 CEST 2021 - mkubecek@suse.cz
- Update to 5.12-rc8
- refresh configs
- commit a71cb9a
-------------------------------------------------------------------
Fri Apr 16 18:47:19 CEST 2021 - jslaby@suse.cz
@ -618,6 +654,12 @@ Mon Apr 12 14:22:20 CEST 2021 - tiwai@suse.de
modules externally.
- commit 794be7b
-------------------------------------------------------------------
Mon Apr 12 00:31:38 CEST 2021 - mkubecek@suse.cz
- Update to 5.12-rc7
- commit bd61ada
-------------------------------------------------------------------
Sun Apr 11 19:59:36 CEST 2021 - jslaby@suse.cz
@ -963,6 +1005,19 @@ Wed Apr 7 19:30:21 CEST 2021 - jslaby@suse.cz
bond_neigh_init()" (bsc#1012628).
- commit 92a542e
-------------------------------------------------------------------
Wed Apr 7 10:18:52 CEST 2021 - dmueller@suse.com
- config.conf: reenable armv6/armv7 configs
(all modules, otherwise same settings like arm64)
- commit d115d63
-------------------------------------------------------------------
Wed Apr 7 09:51:47 CEST 2021 - dmueller@suse.com
- arm64: add debug config with KASAN enabled (bsc#1183716)
- commit b68cba9
-------------------------------------------------------------------
Tue Apr 6 17:45:31 CEST 2021 - tiwai@suse.de
@ -976,6 +1031,18 @@ Tue Apr 6 16:01:19 CEST 2021 - tiwai@suse.de
- drm/i915: Fix invalid access to ACPI _DSM objects (bsc#1184074).
- commit 6dbaa20
-------------------------------------------------------------------
Tue Apr 6 11:28:47 CEST 2021 - dmueller@suse.com
- arm64: enable and update config for 5.12
- commit 0a5586c
-------------------------------------------------------------------
Mon Apr 5 00:09:26 CEST 2021 - mkubecek@suse.cz
- Update to 5.12-rc6
- commit b5f88e6
-------------------------------------------------------------------
Tue Mar 30 19:20:11 CEST 2021 - jslaby@suse.cz
@ -1395,6 +1462,14 @@ Tue Mar 30 19:20:11 CEST 2021 - jslaby@suse.cz
- Update config files.
- commit dbc4a02
-------------------------------------------------------------------
Mon Mar 29 01:26:17 CEST 2021 - mkubecek@suse.cz
- Update to 5.12-rc5
- refresh configs
- XEN_BALLOON_MEMORY_HOTPLUG_LIMIT renamed to XEN_MEMORY_HOTPLUG_LIMIT (x86_64)
- commit 5fe2d5c
-------------------------------------------------------------------
Fri Mar 26 09:43:28 CET 2021 - tiwai@suse.de
@ -1406,7 +1481,7 @@ Fri Mar 26 09:43:28 CET 2021 - tiwai@suse.de
Fri Mar 26 09:34:36 CET 2021 - tiwai@suse.de
- Update config files: disable CONFIG_SND_HDA_INTEL_HDMI_SILENT_STREAM (bsc#1184019)
- commit e01a7a0
- commit d848134
-------------------------------------------------------------------
Thu Mar 25 11:20:49 CET 2021 - jslaby@suse.cz
@ -1628,6 +1703,28 @@ Wed Mar 24 12:52:34 CET 2021 - jslaby@suse.cz
- Update config files.
- commit 8be2d1c
-------------------------------------------------------------------
Sun Mar 21 23:42:18 CET 2021 - mkubecek@suse.cz
- Update to 5.12-rc4
- update configs
- VFIO=n (s390x/zfcpdump only)
- drop SND_SOC_SIRF_AUDIO_CODEC (removed)
- drop ADI_AXI_ADC (x86_64, depends on OF now)
- commit 094141b
-------------------------------------------------------------------
Sun Mar 21 23:31:58 CET 2021 - mkubecek@suse.cz
- config: disable obsolete crypto algorithms (bsc#1180928)
- CONFIG_CRYPTO_USER_API_ENABLE_OBSOLETE y->n
- drop CRYPTO_ANUBIS
- drop CRYPTO_ARC4
- drop CRYPTO_KHAZAD
- drop CRYPTO_SEED
- drop CRYPTO_TEA
- commit 1c5c406
-------------------------------------------------------------------
Sat Mar 20 19:00:06 CET 2021 - jslaby@suse.cz
@ -2736,7 +2833,7 @@ Tue Mar 16 18:07:59 CET 2021 - tiwai@suse.de
Tue Mar 16 10:05:15 CET 2021 - tiwai@suse.de
- Update config files: enable CONFIG_BMP280=m for x86 (bsc#1183198)
- commit 4e3227f
- commit e29c84f
-------------------------------------------------------------------
Mon Mar 15 06:00:42 CET 2021 - jslaby@suse.cz
@ -2758,6 +2855,33 @@ Mon Mar 15 06:00:42 CET 2021 - jslaby@suse.cz
Update upstream status.
- commit 3222af6
-------------------------------------------------------------------
Sun Mar 14 23:07:40 CET 2021 - mkubecek@suse.cz
- Update to 5.12-rc3
- eliminated 3 patches
- patches.rpmify/kbuild-dummy-tools-adjust-to-scripts-cc-version.sh.patch
- patches.rpmify/kbuild-dummy-tools-fix-inverted-tests-for-gcc.patch
- patches.rpmify/kbuild-dummy-tools-support-MPROFILE_KERNEL-checks-fo.patch
- update configs
- COMPILE_TEST=n (s390x)
- TMPFS_INODE64=y (s390x)
- commit 89b1f10
-------------------------------------------------------------------
Sun Mar 14 21:08:17 CET 2021 - mkubecek@suse.cz
- config: update with dummy toolchain
- new config options:
- GCC_PLUGINS=y
- GCC_PLUGIN_CYC_COMPLEXITY is not set
- GCC_PLUGIN_LATENT_ENTROPY is not set
- GCC_PLUGIN_RANDSTRUCT is not set
- GCC_PLUGIN_STRUCTLEAK_USER is not set
- GCC_PLUGIN_STRUCTLEAK_BYREF is not set
- GCC_PLUGIN_STRUCTLEAK_BYREF_ALL is not set
- commit 6e44961
-------------------------------------------------------------------
Sun Mar 14 10:04:54 CET 2021 - tiwai@suse.de
@ -2897,6 +3021,20 @@ Wed Mar 10 05:45:02 CET 2021 - jslaby@suse.cz
Update upstream status.
- commit c867c19
-------------------------------------------------------------------
Wed Mar 10 05:43:53 CET 2021 - jslaby@suse.cz
- kbuild: dummy-tools: adjust to scripts/cc-version.sh
(bsc#1181862).
- commit cfbfafc
-------------------------------------------------------------------
Tue Mar 9 18:04:01 CET 2021 - msuchanek@suse.de
- Delete patches.rpmify/Kconfig-make-CONFIG_CC_CAN_LINK-always-true.patch.
Should not be needed anymore with dummy-tools.
- commit 41fc82c
-------------------------------------------------------------------
Tue Mar 9 12:08:27 CET 2021 - jslaby@suse.cz
@ -2993,7 +3131,7 @@ Mon Mar 8 07:19:58 CET 2021 - jslaby@suse.cz
- kbuild: dummy-tools, support MPROFILE_KERNEL checks for ppc
(bsc#1181862).
- commit 7064b20
- commit c4424c2
-------------------------------------------------------------------
Mon Mar 8 07:07:04 CET 2021 - jslaby@suse.cz
@ -3186,6 +3324,17 @@ Sun Mar 7 16:44:29 CET 2021 - jslaby@suse.cz
- net: usb: qmi_wwan: support ZTE P685M modem (bsc#1012628).
- commit 43a5c33
-------------------------------------------------------------------
Sun Mar 7 10:22:49 CET 2021 - mkubecek@suse.cz
- Update to 5.12-rc2
- eliminated 1 patch
- patches.suse/swap-fix-swapfile-read-write-offset.patch
- update configs
- KVM_XEN=n (x86)
- SND_SOC_SOF_MERRIFIELD=m (i386)
- commit d9388fc
-------------------------------------------------------------------
Sat Mar 6 17:44:51 CET 2021 - tiwai@suse.de
@ -4524,6 +4673,12 @@ Thu Mar 4 12:54:55 CET 2021 - jslaby@suse.cz
using kernel's dummy-tools.
- commit d12dcbd
-------------------------------------------------------------------
Wed Mar 3 23:24:06 CET 2021 - mkubecek@suse.cz
- swap: fix swapfile read/write offset.
- commit bdb065a
-------------------------------------------------------------------
Wed Mar 3 16:02:09 CET 2021 - yousaf.kaukab@suse.com
@ -4547,7 +4702,168 @@ Wed Mar 3 12:31:59 CET 2021 - jslaby@suse.cz
Wed Mar 3 12:19:43 CET 2021 - jslaby@suse.cz
- kbuild: dummy-tools, fix inverted tests for gcc (bsc#1181862).
- commit 19ed7d5
- commit ddbefa3
-------------------------------------------------------------------
Tue Mar 2 10:51:59 CET 2021 - dmueller@suse.com
- Remove zte device tree builds
The zte vendor directory has been dropped in 5.12.rc1 via this change:
commit 89d4f98ae90d95716009bb89823118a8cfbb94dd
Author: Arnd Bergmann <arnd@arndb.de>
Date: Mon Jan 18 14:06:09 2021 +0100
- commit 6811d6c
-------------------------------------------------------------------
Mon Mar 1 09:49:57 CET 2021 - mkubecek@suse.cz
- Update to 5.12-rc1
- eliminated 30 patches (26 stable, 4 other)
- patches.kernel.org/*
- patches.suse/drm-bail-out-of-nouveau_channel_new-if-channel-init-.patch
- patches.suse/floppy-reintroduce-O_NDELAY-fix.patch
- patches.suse/media-uvcvideo-Accept-invalid-bFormatIndex-and-bFram.patch
- patches.suse/nvmem-add-driver-to-expose-reserved-memory-as-nvmem.patch
- disable ARM architectures (need config update)
- refresh
- patches.rpmify/Add-ksym-provides-tool.patch
- patches.rpmify/Kconfig-make-CONFIG_CC_CAN_LINK-always-true.patch
- patches.suse/acpi_thermal_passive_blacklist.patch
- patches.suse/btrfs-use-the-new-VFS-super_block_dev.patch
- patches.suse/supported-flag
- patches.suse/supported-flag-modverdir
- patches.suse/supported-flag-wildcards
- patches.suse/vfs-add-super_operations-get_inode_dev
- new config options
- Power management and ACPI options
- CONFIG_ACPI_FPDT=y
- General architecture-dependent options
- CONFIG_LTO_NONE=y
- Enable loadable module support
- CONFIG_TRIM_UNUSED_KSYMS=n
- Networking support
- CONFIG_IP_VS_TWOS=m
- CONFIG_NET_DSA_TAG_XRS700X=m
- CONFIG_NFC_VIRTUAL_NCI=m
- Library routines
- CONFIG_STACK_HASH_ORDER=20
- Kernel hacking
- CONFIG_DEBUG_INFO_DWARF_TOOLCHAIN_DEFAULT=n
- CONFIG_KFENCE=y
- CONFIG_KFENCE_STATIC_KEYS=y
- CONFIG_KFENCE_SAMPLE_INTERVAL=100
- CONFIG_KFENCE_NUM_OBJECTS=255
- CONFIG_KFENCE_STRESS_TEST_FAULTS=0
- CONFIG_DEBUG_IRQFLAGS=n
- PCI support
- CONFIG_PCI_EPF_NTB=m
- CONFIG_CXL_BUS=m
- CONFIG_CXL_MEM=m
- CONFIG_CXL_MEM_RAW_COMMANDS=n
- Network device support
- CONFIG_NET_DSA_XRS700X_I2C=m
- CONFIG_NET_DSA_XRS700X_MDIO=m
- CONFIG_MLX5_SF=y
- CONFIG_XILINX_EMACLITE=n
- CONFIG_MT7921E=m
- Power management
- CONFIG_CHARGER_LTC4162L=m
- CONFIG_CHARGER_BQ256XX=m
- CONFIG_SENSORS_AHT10=m
- CONFIG_SENSORS_TPS23861=m
- CONFIG_REGULATOR_MT6315=m
- Multimedia support
- CONFIG_CIO2_BRIDGE=y
- CONFIG_VIDEO_OV5648=m
- CONFIG_VIDEO_OV8865=m
- CONFIG_VIDEO_RDACM21=m
- Sound card support
- CONFIG_SND_JACK_INJECTION_DEBUG=n
- CONFIG_SND_INTEL_BYT_PREFER_SOF=y
- CONFIG_SND_SOC_RT5659=m
- CONFIG_SND_SOC_LPASS_RX_MACRO=n
- CONFIG_SND_SOC_LPASS_TX_MACRO=n
- HID support
- CONFIG_HID_PLAYSTATION=m
- CONFIG_PLAYSTATION_FF=y
- CONFIG_I2C_HID_ACPI=m
- USB support
- CONFIG_USB_CDNS_SUPPORT=m
- CONFIG_USB_CDNSP_PCI=m
- CONFIG_USB_CDNSP_GADGET=y
- CONFIG_USB_CDNSP_HOST=y
- CONFIG_USB_SERIAL_XR=m
- LED Support
- CONFIG_LEDS_TRIGGER_TTY=m
- CONFIG_LEDS_BLINK=y
- Microsoft Surface Platform-Specific Device Drivers
- CONFIG_SURFACE_HOTPLUG=m
- CONFIG_SURFACE_ACPI_NOTIFY=m
- CONFIG_SURFACE_AGGREGATOR=m
- CONFIG_SURFACE_AGGREGATOR_CDEV=m
- CONFIG_SURFACE_AGGREGATOR_BUS=y
- CONFIG_SURFACE_AGGREGATOR_ERROR_INJECTION=n
- Industrial I/O support
- CONFIG_AD5766=n
- CONFIG_YAMAHA_YAS530=n
- CONFIG_HID_SENSOR_CUSTOM_INTEL_HINGE=n
- Generic powercap sysfs driver
- CONFIG_DTPM=y
- CONFIG_DTPM_CPU=y
- Misc devices
- CONFIG_BCM_VK=m
- CONFIG_BCM_VK_TTY=y
- CONFIG_TCG_TIS_I2C_CR50=m
- CONFIG_SVC_I3C_MASTER=m
- CONFIG_MMC_CRYPTO=y
- CONFIG_INTEL_LDMA=y
- CONFIG_DMABUF_DEBUG=n
- CONFIG_ACRN_HSM=m
- CONFIG_FPGA_DFL_EMIF=m
- CONFIG_NTB_EPF=m
- CONFIG_FPGA_DFL_NIOS_INTEL_PAC_N3000=m
- x86
- CONFIG_X86_PLATFORM_DRIVERS_DELL=y
- OF dependent drivers (i386, ppc64/ppc64le, riscv64)
- PCIE_MICROCHIP_HOST=y
- VIDEO_IMX334=m
- DRM_PANEL_DSI_CM=n
- DRM_PANEL_KHADAS_TS050=n
- I2C_HID_OF=m
- I2C_HID_OF_GOODIX=m
- COMMON_CLK_AXI_CLKGEN=m
- i386
- NET_DSA_MV88E6XXX_PTP=y
- SPI_CADENCE_QUADSPI=m
- LEDS_BLINK_LGM=m
- s390x
- TIME_NS=y
- DEBUG_ENTRY=n
- riscv64
- NUMA=y
- NODES_SHIFT=2
- SPARSEMEM_VMEMMAP=y
- DEFERRED_STRUCT_PAGE_INIT=y
- LEDS_BLINK_LGM=m
- KGDB_HONOUR_BLOCKLIST=y
- FAIL_FUNCTION=n
- KPROBES_SANITY_TEST=n
- NUMA_BALANCING=y
- NUMA_BALANCING_DEFAULT_ENABLED=y
- commit 42fc050
-------------------------------------------------------------------
Mon Mar 1 09:45:08 CET 2021 - mkubecek@suse.cz
- rpm/kernel-source.spec.in: temporary workaround for a build failure
Upstream c6x architecture removal left a dangling link behind which
triggers openSUSE post-build check in kernel-source, failing
kernel-source build.
A fix deleting the danglink link has been submitted but it did not make
it into 5.12-rc1. Unfortunately we cannot add it as a patch as patch
utility does not handle symlink removal. Add a temporary band-aid which
deletes all dangling symlinks after unpacking the kernel source tarball.
- commit 53dcfbe
-------------------------------------------------------------------
Sun Feb 28 18:21:59 CET 2021 - schwab@suse.de

View File

@ -17,8 +17,8 @@
# needssslcertforbuild
%define srcversion 5.11
%define patchversion 5.11.16
%define srcversion 5.12
%define patchversion 5.12.0
%define variant %{nil}
%define vanilla_only 0
%define compress_modules xz
@ -68,9 +68,9 @@ Name: kernel-zfcpdump
Summary: The IBM System Z zfcpdump Kernel
License: GPL-2.0
Group: System/Kernel
Version: 5.11.16
Version: 5.12.0
%if 0%{?is_kotd}
Release: <RELEASE>.ge06d321
Release: <RELEASE>.g5d43652
%else
Release: 0
%endif
@ -95,8 +95,8 @@ BuildRequires: modutils
# Used to sign the kernel in the buildservice
BuildRequires: openssl
BuildRequires: pesign-obs-integration
# for CONFIG_DEBUG_INFO_BTF - ToDo: make it conditional
BuildRequires: pahole
# pahole for CONFIG_DEBUG_INFO_BTF - ToDo: make it conditional
BuildRequires: dwarves >= 1.21
# for objtool
BuildRequires: libelf-devel
Provides: %name = %version-%source_rel
@ -179,10 +179,10 @@ Conflicts: hyper-v < 4
Conflicts: libc.so.6()(64bit)
%endif
Provides: kernel = %version-%source_rel
Provides: kernel-%build_flavor-base-srchash-e06d321f0fedc62f2ae9fe030f6d2413efc15633
Provides: kernel-srchash-e06d321f0fedc62f2ae9fe030f6d2413efc15633
Provides: kernel-%build_flavor-base-srchash-5d43652877fda8aa556866abab93cad61f1f9b6f
Provides: kernel-srchash-5d43652877fda8aa556866abab93cad61f1f9b6f
# END COMMON DEPS
Provides: %name-srchash-e06d321f0fedc62f2ae9fe030f6d2413efc15633
Provides: %name-srchash-5d43652877fda8aa556866abab93cad61f1f9b6f
%obsolete_rebuilds %name
Source0: http://www.kernel.org/pub/linux/kernel/v5.x/linux-%srcversion.tar.xz
Source2: source-post.sh

3
linux-5.12.tar.xz Normal file
View File

@ -0,0 +1,3 @@
version https://git-lfs.github.com/spec/v1
oid sha256:7d0df6f2bf2384d68d0bd8e1fe3e071d64364dcdc6002e7b5c87c92d48fac366
size 118112412

View File

@ -77,7 +77,8 @@ esac)
: -n is actually passed to the macro. Fix this here, so that
: we do not have to modify the modsign-repackage script
sed "s|@CERTS@|$cert|g; s|%%{-n.}|%{-n*}%{!-n:%name}|g" /usr/lib/rpm/kernel-cert-subpackage \
echo "%%global __spec_install_pre %%__spec_install_pre mkdir -p %%buildroot/etc/uefi/certs; openssl x509 -in %{-c*} -inform $fmt -out %%buildroot/$cert -outform DER" } \
echo "%%global __spec_install_pre %%__spec_install_pre \\\\\
mkdir -p %%buildroot/etc/uefi/certs; openssl x509 -in %{-c*} -inform $fmt -out %%buildroot/$cert -outform DER" } \
)}
# kernel_module_package: simply pass on all options and arguments.

View File

@ -81,7 +81,6 @@ my @aarch64_package_list = (
['dtb-socionext', 'socionext/*.dts', "Socionext based arm64 systems"],
['dtb-sprd', 'sprd/*.dts', "Spreadtrum based arm64 systems"],
['dtb-xilinx', 'xilinx/*.dts', "Xilinx based arm64 systems"],
['dtb-zte', 'zte/*.dts', "ZTE based arm64 systems"],
);
# DTB packages names

BIN
patches.kernel.org.tar.bz2 (Stored with Git LFS)

Binary file not shown.

View File

@ -1,3 +1,3 @@
version https://git-lfs.github.com/spec/v1
oid sha256:b6908f4dc05cd7db4bfb2fb97cde6a797b623de4458816a8e0d16806c341e1e1
size 3453
oid sha256:45ea032ac47eadde2e005e0a295bee0b0036eea5a3e488d727099732e58adb99
size 2856

View File

@ -1,3 +1,3 @@
version https://git-lfs.github.com/spec/v1
oid sha256:8d58f254683def76bd7a1954ac39ca213bfb1bf789697f519cf92cd50ab0d7b1
size 65142
oid sha256:962deaa2661cea3cdf899e6529508c8982b6e6d14b93399d8bfb2de405113379
size 62254

File diff suppressed because it is too large Load Diff

View File

@ -1,3 +1,3 @@
2021-04-22 10:30:16 +0000
GIT Revision: e06d321f0fedc62f2ae9fe030f6d2413efc15633
2021-04-26 04:25:46 +0000
GIT Revision: 5d43652877fda8aa556866abab93cad61f1f9b6f
GIT Branch: stable