commit d3bf2d63081cc9289d0d2faca50b0be94cf24da8

OBS-URL: https://build.opensuse.org/package/show/Kernel:stable/kernel-source?expand=0&rev=1341
This commit is contained in:
Jiri Slaby 2020-08-03 09:08:48 +00:00 committed by Git OBS Bridge
parent a4ca38b7c2
commit bedd148c79
43 changed files with 6488 additions and 2200 deletions

View File

@ -6,7 +6,6 @@
<package>kernel-debug</package>
<package>kernel-default</package>
<package>kernel-kvmsmall</package>
<package>kernel-lpae</package>
<package>kernel-pae</package>
<package>kernel-vanilla</package>
<package>kernel-zfcpdump</package>
@ -70,7 +69,6 @@
<package>kernel-debug</package>
<package>kernel-default</package>
<package>kernel-kvmsmall</package>
<package>kernel-lpae</package>
<package>kernel-pae</package>
<package>kernel-vanilla</package>
<package>kernel-zfcpdump</package>
@ -91,7 +89,6 @@
<package>kernel-debug</package>
<package>kernel-default</package>
<package>kernel-kvmsmall</package>
<package>kernel-lpae</package>
<package>kernel-pae</package>
<package>kernel-vanilla</package>
<package>kernel-zfcpdump</package>
@ -111,7 +108,6 @@
<package>kernel-debug</package>
<package>kernel-default</package>
<package>kernel-kvmsmall</package>
<package>kernel-lpae</package>
<package>kernel-pae</package>
<package>kernel-vanilla</package>
<package>kernel-zfcpdump</package>
@ -135,7 +131,6 @@
<package>kernel-debug</package>
<package>kernel-default</package>
<package>kernel-kvmsmall</package>
<package>kernel-lpae</package>
<package>kernel-pae</package>
<package>kernel-vanilla</package>
<package>kernel-zfcpdump</package>
@ -155,7 +150,6 @@
<package>kernel-debug</package>
<package>kernel-default</package>
<package>kernel-kvmsmall</package>
<package>kernel-lpae</package>
<package>kernel-pae</package>
<package>kernel-vanilla</package>
<package>kernel-zfcpdump</package>
@ -175,7 +169,6 @@
<package>kernel-debug</package>
<package>kernel-default</package>
<package>kernel-kvmsmall</package>
<package>kernel-lpae</package>
<package>kernel-pae</package>
<package>kernel-vanilla</package>
<package>kernel-zfcpdump</package>

View File

@ -30,11 +30,11 @@
+ppc64le -syms ppc64le/kvmsmall
# ARM architectures
+armv6hl armv6hl/default
+armv6hl armv6hl/vanilla
+armv7hl armv7hl/default
+armv7hl armv7hl/vanilla
+armv7hl armv7hl/lpae
+armv6hl -!needs_updating armv6hl/default
+armv6hl -!needs_updating armv6hl/vanilla
+armv7hl -!needs_updating armv7hl/default
+armv7hl -!needs_updating armv7hl/vanilla
+armv7hl -!needs_updating armv7hl/lpae
+arm64 arm64/default
+arm64 arm64/64kb
+arm64 arm64/vanilla

View File

@ -1,5 +1,5 @@
# The version of the main tarball to use
SRCVERSION=5.7
SRCVERSION=5.8
# variant of the kernel-source package, either empty or "-rt"
VARIANT=
# enable kernel module compression

View File

@ -1,3 +1,3 @@
version https://git-lfs.github.com/spec/v1
oid sha256:50d3bde0d56e7684152615290bdc1ea14180008ac53e8724216922addbcdf280
size 269594
oid sha256:ad843b723852a7c05cb4a8f02dd3d2c8fcb102ddb2c740ca10bd5791ebc55bd5
size 273610

View File

@ -1,3 +1,18 @@
-------------------------------------------------------------------
Mon Aug 3 10:11:08 CEST 2020 - jslaby@suse.cz
- Fix for missing check in vgacon scrollback handling (bsc#1174205
CVE-2020-14331).
Update to the latest findings/submission.
- commit e91a540
-------------------------------------------------------------------
Mon Aug 3 07:49:59 CEST 2020 - mkubecek@suse.cz
- Update to 5.8 final
- refresh configs (headers only)
- commit c02ba5f
-------------------------------------------------------------------
Sat Aug 1 08:18:48 CEST 2020 - jslaby@suse.cz
@ -356,6 +371,13 @@ Wed Jul 29 10:55:18 CEST 2020 - jslaby@suse.cz
patches.suse/btrfs-btrfs-use-the-new-VFS-super_block_dev.patch.
- commit 6157a8d
-------------------------------------------------------------------
Tue Jul 28 13:09:06 CEST 2020 - acho@suse.com
- Bluetooth: Disconnect if E0 is used for Level 4 (bsc#1171988
CVE-2020-10135).
- commit 86181ec
-------------------------------------------------------------------
Tue Jul 28 13:02:10 CEST 2020 - acho@suse.com
@ -365,6 +387,15 @@ Tue Jul 28 13:02:10 CEST 2020 - acho@suse.com
(bsc#1171988 CVE-2020-10135).
- commit d1148b9
-------------------------------------------------------------------
Tue Jul 28 11:36:00 CEST 2020 - dmueller@suse.com
- rpm/kernel-obs-build.spec.in: Enable overlayfs
Overlayfs is needed for podman or docker builds when no more specific
driver can be used (like lvm or btrfs). As the default build fs is ext4
currently, we need overlayfs kernel modules to be available.
- commit 29474aa
-------------------------------------------------------------------
Tue Jul 28 11:06:00 CEST 2020 - jslaby@suse.cz
@ -372,6 +403,13 @@ Tue Jul 28 11:06:00 CEST 2020 - jslaby@suse.cz
(bsc#1174205 CVE-2020-14331).
- commit 62bfb93
-------------------------------------------------------------------
Mon Jul 27 00:50:54 CEST 2020 - mkubecek@suse.cz
- Update to 5.8-rc7
- eliminated 2 patches
- commit 786d3ff
-------------------------------------------------------------------
Wed Jul 22 16:25:48 CEST 2020 - jslaby@suse.cz
@ -795,6 +833,52 @@ Wed Jul 22 15:00:12 CEST 2020 - jslaby@suse.cz
(bnc#1012628).
- commit dcedc15
-------------------------------------------------------------------
Tue Jul 21 17:54:15 CEST 2020 - mkubecek@suse.cz
- sched: Fix race against ptrace_freeze_trace() (bsc#1174345).
- commit 007dcf0
-------------------------------------------------------------------
Mon Jul 20 01:14:21 CEST 2020 - mkubecek@suse.cz
- Update to 5.8-rc6
- eliminated 2 patches
- refresh config files
- commit 25ae237
-------------------------------------------------------------------
Fri Jul 17 14:16:32 CEST 2020 - mkubecek@suse.cz
- config: restore PHYLIB=m
This essentially reverts kernel-source commit fcc47b444be6 ("config:
enable PHYLIB=y and ETHTOOL_NETLINK=y") which responded to upstream
change not allowing ETHTOOL_NETLINK=y with PHYLIB=m. There are two
exceptions:
- vanilla flavors keep PHYLIB=y as patches fixing the dependency are
not applied to */vanilla (will be fixed with 5.9-rc1 update)
- we preserve ETHTOOL_NETLINK=y which was previously lost in 5.8-rc1
update
- commit 4756d9e
-------------------------------------------------------------------
Fri Jul 17 14:04:15 CEST 2020 - mkubecek@suse.cz
- net: ethtool: Remove PHYLIB direct dependency
(http://lkml.kernel.org/r/0353ce74-ffc6-4d40-bf0f-d2a7ad640b30@gmail.com).
- net: phy: Register ethtool PHY operations
(http://lkml.kernel.org/r/0353ce74-ffc6-4d40-bf0f-d2a7ad640b30@gmail.com).
- net: ethtool: Introduce ethtool_phy_ops
(http://lkml.kernel.org/r/0353ce74-ffc6-4d40-bf0f-d2a7ad640b30@gmail.com).
- commit bcc2825
-------------------------------------------------------------------
Fri Jul 17 13:24:03 CEST 2020 - mkubecek@suse.cz
- bpf: Use dedicated bpf_trace_printk event instead of
trace_printk().
- commit a2c9fc2
-------------------------------------------------------------------
Thu Jul 16 11:40:06 CEST 2020 - jslaby@suse.cz
@ -1096,7 +1180,13 @@ Wed Jul 15 12:30:54 CEST 2020 - mbrugger@suse.com
- brcmfmac: Transform compatible string for FW loading
(bsc#1169771).
- commit 9a6cea0
- commit 0f57628
-------------------------------------------------------------------
Tue Jul 14 14:02:38 CEST 2020 - afaerber@suse.com
- config: arm64: Update to 5.8-rc5
- commit b4e494e
-------------------------------------------------------------------
Mon Jul 13 08:34:04 CEST 2020 - jslaby@suse.cz
@ -1104,6 +1194,20 @@ Mon Jul 13 08:34:04 CEST 2020 - jslaby@suse.cz
- cxgb4: fix all-mask IP address comparison (git-fixes).
- commit 8f507a0
-------------------------------------------------------------------
Mon Jul 13 06:25:16 CEST 2020 - mkubecek@suse.cz
- Update to 5.8-rc5
- refresh riscv64 configs
- commit 9f5e5ef
-------------------------------------------------------------------
Fri Jul 10 16:47:15 CEST 2020 - mkubecek@suse.cz
- sched: Fix loadavg accounting race
(http://lkml.kernel.org/r/20200702171548.GA11813@codemonkey.org.uk).
- commit 2cd7849
-------------------------------------------------------------------
Thu Jul 9 11:45:46 CEST 2020 - jslaby@suse.cz
@ -1309,6 +1413,22 @@ Tue Jul 7 16:09:58 CEST 2020 - tiwai@suse.de
- ALSA: usb-audio: Fix packet size calculation (bsc#1173847).
- commit d62e41f
-------------------------------------------------------------------
Mon Jul 6 11:46:02 CEST 2020 - mkubecek@suse.cz
- x86/entry/32: Fix XEN_PV build dependency
(https://lkml.kernel.org/r/20200706084155.ndltt24ipognh67e@lion.mk-sys.cz).
- commit 006adcb
-------------------------------------------------------------------
Mon Jul 6 02:23:06 CEST 2020 - mkubecek@suse.cz
- Update to 5.8-rc4
- eliminated 1 patch
- refresh
patches.rpmify/Kconfig-make-CONFIG_CC_CAN_LINK-always-true.patch
- commit 6584126
-------------------------------------------------------------------
Thu Jul 2 00:33:52 CEST 2020 - mkubecek@suse.cz
@ -1322,6 +1442,21 @@ Thu Jul 2 00:33:52 CEST 2020 - mkubecek@suse.cz
already set to 1 from prjconf.)
- commit a048c4b
-------------------------------------------------------------------
Thu Jul 2 00:29:45 CEST 2020 - mkubecek@suse.cz
- Revert "rpm/kernel-binary.spec.in: do not run klp-symbols for configs with no modules"
This reverts commit b5e55f7584b89b6e17d91451bc47c5c0f732e730.
This approach doesn't work correctly if %klp_symbols is set to 1 in
prjconf and correct solution is simpler.
- commit 708b64e
-------------------------------------------------------------------
Thu Jul 2 00:29:07 CEST 2020 - mkubecek@suse.cz
- config: refresh riscv64/default
- commit 6b56aca
-------------------------------------------------------------------
Wed Jul 1 21:03:27 CEST 2020 - jslaby@suse.cz
@ -1749,6 +1884,58 @@ Wed Jul 1 21:03:27 CEST 2020 - jslaby@suse.cz
patches.suse/syscalls-fix-offset-type-of-ksys_ftruncate.patch.
- commit cba119b
-------------------------------------------------------------------
Wed Jul 1 18:46:51 CEST 2020 - rgoldwyn@suse.com
- Re-enable F2FS (boo#1173546)
Since the changes of blacklisting landed)boo#1109665), we can re-enable
F2FS for opensuse kernels. For SLE, it will land in
kernel-default-extra
- commit 33443b2
-------------------------------------------------------------------
Wed Jul 1 12:06:38 CEST 2020 - mkubecek@suse.cz
- Update
patches.rpmify/Kconfig-make-CONFIG_CC_CAN_LINK-always-true.patch.
- we faked also CC_CAN_LINK_STATIC temporarily to work around the
bpfilter_umh build breakage but that is no longer needed so we no longer
need to pretend we can do static linkage on build
- refresh config files to reflect the change
- commit c06a44f
-------------------------------------------------------------------
Wed Jul 1 11:58:58 CEST 2020 - mkubecek@suse.cz
- bpfilter: allow to build bpfilter_umh
as a module without static library
(http://lkml.kernel.org/r/20200608115628.osizkpo76cgn2ci7@lion.mk-sys.cz).
- Delete
patches.rpmify/bpfilter-only-build-bpfilter_umh-as-static-when-BPFI.patch.
Replace temporary version of the build fix with upstream submitted patch.
- commit 75906a0
-------------------------------------------------------------------
Wed Jul 1 11:42:11 CEST 2020 - mkubecek@suse.cz
- rpm/kernel-binary.spec.in: do not run klp-symbols for configs with no modules
Starting with 5.8-rc1, s390x/zfcpdump builds fail because rpm/klp-symbols
script does not find .tmp_versions directory. This is missing because
s390x/zfcpdump is built without modules (CONFIG_MODULES disabled).
As livepatching cannot work without modules, the cleanest solution is not
setting %klp_symbols if CONFIG_MODULES is disabled. To implement that, we
need to move the block where %klp_symbols is defined after the place where
we set macros for config options.
- commit b5e55f7
-------------------------------------------------------------------
Wed Jul 1 10:03:53 CEST 2020 - mkubecek@suse.cz
- Revert "fs: Do not check if there is
a fsnotify watcher on pseudo inodes"
(http://lkml.kernel.org/r/7b4aa1e985007c6d582fffe5e8435f8153e28e0f.camel@redhat.com).
- commit 45231d0
-------------------------------------------------------------------
Mon Jun 29 11:10:38 CEST 2020 - jslaby@suse.cz
@ -1756,6 +1943,17 @@ Mon Jun 29 11:10:38 CEST 2020 - jslaby@suse.cz
ath9k_hif_usb_rx_cb" (bko#208251).
- commit 6ff0af7
-------------------------------------------------------------------
Mon Jun 29 06:53:10 CEST 2020 - mkubecek@suse.cz
- Update to 5.8-rc3
- eliminated 2 patches
- refresh
patches.suse/suse-hv-guest-os-id.patch
- update configs
- EFI_CUSTOM_SSDT_OVERLAYS=y
- commit 162848a
-------------------------------------------------------------------
Fri Jun 26 08:01:11 CEST 2020 - jslaby@suse.cz
@ -3236,6 +3434,19 @@ Mon Jun 22 12:57:16 CEST 2020 - jslaby@suse.cz
- Update config files.
- commit 33d4749
-------------------------------------------------------------------
Mon Jun 22 06:26:47 CEST 2020 - mkubecek@suse.cz
- Update to 5.8-rc2
- refresh configs
- commit f76a148
-------------------------------------------------------------------
Thu Jun 18 15:26:39 CEST 2020 - jeyu@suse.de
- panic: do not print uninitialized taint_flags (bsc#1172814).
- commit ed3a673
-------------------------------------------------------------------
Thu Jun 18 15:16:31 CEST 2020 - jslaby@suse.cz
@ -3534,6 +3745,24 @@ Tue Jun 16 08:57:51 CEST 2020 - jslaby@suse.cz
Add a bsc as a reference.
- commit 096f443
-------------------------------------------------------------------
Mon Jun 15 10:20:29 CEST 2020 - mkubecek@suse.cz
- config: disable BPFILTER_UMH on i386
It does not build currently.
- commit 72fbe18
-------------------------------------------------------------------
Mon Jun 15 01:22:10 CEST 2020 - mkubecek@suse.cz
- config: enable PHYLIB=y and ETHTOOL_NETLINK=y
As an unfortunate side effect of ethtool cable diagnostic support,
ETHTOOL_NETLINK now depends on PHYLIB and the dependency is implemented in
a way making "make oldconfig" drops ETHTOOL_NETLINK if PHYLIB=m.
Until this issue is resolved in upstream, set PHYLIB=y so that
ETHTOOL_NETLINK can be enabled again.
- commit fcc47b4
-------------------------------------------------------------------
Mon Jun 15 01:10:59 CEST 2020 - mkubecek@suse.cz
@ -3545,6 +3774,173 @@ Mon Jun 15 01:10:59 CEST 2020 - mkubecek@suse.cz
and header files.
- commit 771e293
-------------------------------------------------------------------
Mon Jun 15 00:54:58 CEST 2020 - mkubecek@suse.cz
- Update to 5.8-rc1
- eliminated 48 patches (40 stable, 8 other)
- disable ARM architectures (need config update)
- refresh
patches.rpmify/Kconfig-make-CONFIG_CC_CAN_LINK-always-true.patch
patches.suse/apparmor-compatibility-with-v2.x-net.patch
patches.suse/btrfs-btrfs-use-the-new-VFS-super_block_dev.patch
patches.suse/dm-mpath-leastpending-path-update
patches.suse/kernel-add-product-identifying-information-to-kernel-build.patch
patches.suse/pstore_disable_efi_backend_by_default.patch
patches.suse/readahead-request-tunables.patch
patches.suse/supported-flag
patches.suse/supported-flag-external
patches.suse/supported-flag-modverdir
patches.suse/suse-hv-guest-os-id.patch
- fix build with BPFILTER_UMH=m
patches.rpmify/bpfilter-only-build-bpfilter_umh-as-static-when-BPFI.patch
- new config options:
- General setup
- CONFIG_DEFAULT_INIT=""
- CONFIG_WATCH_QUEUE=y
- Power management and ACPI options
- CONFIG_HIBERNATION_SNAPSHOT_DEV=y
- Enable the block layer
- CONFIG_BLK_INLINE_ENCRYPTION=y
- CONFIG_BLK_INLINE_ENCRYPTION_FALLBACK=y
- CONFIG_BLK_DEV_RNBD_CLIENT=m
- CONFIG_BLK_DEV_RNBD_SERVER=m
- Memory Management options
- CONFIG_ZSMALLOC_PGTABLE_MAPPING=n
- Networking support
- CONFIG_INET6_ESPINTCP=y
- CONFIG_BRIDGE_MRP=y
- CONFIG_NET_ACT_GATE=m
- CONFIG_QRTR=m
- CONFIG_QRTR_SMD=m
- CONFIG_QRTR_TUN=m
- CONFIG_QRTR_MHI=m
- CONFIG_BT_MSFTEXT=n
- File systems
- CONFIG_PSTORE_BLK=m
- Library routines
- CONFIG_PRIME_NUMBERS=n
- CONFIG_DEBUG_INFO_COMPRESSED=n
- CONFIG_DEBUG_VM_PGTABLE=n
- CONFIG_HIST_TRIGGERS_DEBUG=n
- CONFIG_TEST_BITOPS=n
- CONFIG_TEST_HMM=n
- Multiple devices driver support (RAID and LVM)
- CONFIG_BCACHE_ASYNC_REGISTRAION=n
- CONFIG_DM_EBS=m
- CONFIG_DM_MULTIPATH_HST=m
- Network device support
- CONFIG_NET_DSA_SJA1105_VL=y
- CONFIG_MLX5_CLS_ACT=y
- CONFIG_BCM54140_PHY=m
- CONFIG_MT7663U=m
- CONFIG_MT7915E=m
- CONFIG_RTW88_8723DE=m
- Input device support
- CONFIG_TOUCHSCREEN_CY8CTMA140=m
- CONFIG_INPUT_IQS269A=m
- Character devices
- CONFIG_SERIAL_LANTIQ=m
- Multifunction device drivers
- CONFIG_MFD_MP2629=n
- CONFIG_MFD_INTEL_PMC_BXT=m
- CONFIG_INTEL_SOC_PMIC_MRFLD=m
- CONFIG_INTEL_MRFLD_PWRBTN=m
- CONFIG_EXTCON_INTEL_MRFLD=m
- CONFIG_INTEL_MRFLD_ADC=n
- CONFIG_MFD_INTEL_MSIC=n
- CONFIG_MFD_MT6360=n
- Multimedia support
- CONFIG_MEDIA_SUPPORT_FILTER=y
- CONFIG_MEDIA_PLATFORM_SUPPORT=n
- CONFIG_MEDIA_TEST_SUPPORT=n
- CONFIG_VIDEO_OV2740=m
- CONFIG_INTEL_ATOMISP=y
- CONFIG_VIDEO_ATOMISP=m
- CONFIG_VIDEO_ATOMISP_ISP2401=y
- CONFIG_VIDEO_ATOMISP_OV5693=m
- CONFIG_VIDEO_ATOMISP_OV2722=m
- CONFIG_VIDEO_ATOMISP_GC2235=m
- CONFIG_VIDEO_ATOMISP_MSRLIST_HELPER=m
- CONFIG_VIDEO_ATOMISP_MT9M114=m
- CONFIG_VIDEO_ATOMISP_GC0310=m
- CONFIG_VIDEO_ATOMISP_OV2680=m
- CONFIG_VIDEO_ATOMISP_LM3554=m
- CONFIG_CEC_CROS_EC=m
- CONFIG_CEC_SECO=m
- CONFIG_CEC_SECO_RC=n
- Graphics support
- CONFIG_DRM_I915_FENCE_TIMEOUT=10000
- Sound card support
- CONFIG_SND_SOC_AMD_RENOIR=m
- CONFIG_SND_SOC_AMD_RENOIR_MACH=m
- CONFIG_SND_SOC_INTEL_SOF_WM8804_MACH=m
- CONFIG_SND_SOC_INTEL_EHL_RT5660_MACH=m
- CONFIG_SND_SOC_MAX98390=m
- CONFIG_SND_SOC_ZL38060=n
- USB support
- CONFIG_USB_XHCI_PCI_RENESAS=m
- InfiniBand support
- CONFIG_INFINIBAND_RTRS_CLIENT=m
- CONFIG_INFINIBAND_RTRS_SERVER=m
- Virtio drivers
- CONFIG_VIRTIO_MEM=m
- X86 Platform Specific Device Drivers
- CONFIG_INTEL_WMI_SBL_FW_UPDATE=m
- CONFIG_INTEL_SCU_PCI=y
- CONFIG_INTEL_SCU_PLATFORM=m
- CONFIG_INTEL_MID_POWER_BUTTON=m
- CONFIG_INTEL_SCU_IPC_UTIL=m
- Industrial I/O support
- CONFIG_AD9467=n
- CONFIG_ADI_AXI_ADC=n
- CONFIG_MAX1241=n
- CONFIG_ATLAS_EZO_SENSOR=n
- CONFIG_ADIS16475=n
- CONFIG_SX9310=n
- CONFIG_VCNL3020=n
- Misc drivers
- CONFIG_MTD_NAND_ARASAN=m
- CONFIG_MTD_PSTORE=m
- CONFIG_INTERCONNECT=n
- CONFIG_SPI_AMD=n
- CONFIG_PINCTRL_JASPERLAKE=m
- CONFIG_GPIO_PCA953X_IRQ=y
- CONFIG_GPIO_AGGREGATOR=m
- CONFIG_BATTERY_CW2015=m
- CONFIG_CHARGER_BD99954=m
- CONFIG_SENSORS_AMD_ENERGY=m
- CONFIG_SENSORS_MAX16601=m
- ACPI INT340X thermal drivers
- CONFIG_REGULATOR_MAX77826=m
- CONFIG_LEDS_SGM3140=m
- CONFIG_PWM_IQS620A=m
- i386 / ppc64 / ppc64le
- MDIO_IPQ4019=m
- HW_RANDOM_CCTRNG=n
- MFD_GATEWORKS_GSC=m
- DRM_PANEL_ASUS_Z00T_TM5P5_NT35596=n
- DRM_PANEL_LEADTEK_LTK050H3146W=n
- DRM_PANEL_VISIONOX_RM69299=n
- DRM_CHRONTEL_CH7033=n
- DRM_NWL_MIPI_DSI=n
- LEDS_AW2013=m
- CLK_LGM_CGU=y
- PHY_CADENCE_SALVO=m
- PHY_INTEL_COMBO=y
- PHY_OCELOT_SERDES=m
- MTD_PHYSMAP_VERSATILE=y
- MTD_PHYSMAP_GEMINI=y
- MDIO_IPQ8064=m
- SERIAL_8250_ASPEED_VUART=n
- GPIO_LOGICVC=n
- GPIO_SAMA5D2_PIOBU=n
- GPIO_SYSCON=n
- SENSORS_GSC=m
- DRM_PANEL_ARM_VERSATILE=n
- LEDS_SYSCON=y
- commit 8874901
-------------------------------------------------------------------
Fri Jun 12 19:07:00 CEST 2020 - bp@suse.de
@ -19812,7 +20208,7 @@ Thu Aug 8 14:35:08 CEST 2019 - dmueller@suse.com
- rpm/kernel-obs-build.spec.in: add dm-crypt for building with cryptsetup
Co-Authored-By: Adam Spiers <aspiers@suse.com>
- commit 1756301
- commit 7cf5b9e
-------------------------------------------------------------------
Thu Aug 8 10:34:56 CEST 2019 - mkubecek@suse.cz

View File

@ -16,8 +16,8 @@
#
%define srcversion 5.7
%define patchversion 5.7.12
%define srcversion 5.8
%define patchversion 5.8.0
%define variant %{nil}
%include %_sourcedir/kernel-spec-macros
@ -29,9 +29,9 @@
%(chmod +x %_sourcedir/{guards,apply-patches,check-for-config-changes,group-source-files.pl,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,log.sh,try-disable-staging-driver,compress-vmlinux.sh,mkspec-dtb,check-module-license,klp-symbols,splitflist,mergedep,moddep,modflist,kernel-subpackage-build})
Name: dtb-aarch64
Version: 5.7.12
Version: 5.8.0
%if 0%{?is_kotd}
Release: <RELEASE>.g9c98feb
Release: <RELEASE>.gd3bf2d6
%else
Release: 0
%endif

View File

@ -1,3 +1,18 @@
-------------------------------------------------------------------
Mon Aug 3 10:11:08 CEST 2020 - jslaby@suse.cz
- Fix for missing check in vgacon scrollback handling (bsc#1174205
CVE-2020-14331).
Update to the latest findings/submission.
- commit e91a540
-------------------------------------------------------------------
Mon Aug 3 07:49:59 CEST 2020 - mkubecek@suse.cz
- Update to 5.8 final
- refresh configs (headers only)
- commit c02ba5f
-------------------------------------------------------------------
Sat Aug 1 08:18:48 CEST 2020 - jslaby@suse.cz
@ -356,6 +371,13 @@ Wed Jul 29 10:55:18 CEST 2020 - jslaby@suse.cz
patches.suse/btrfs-btrfs-use-the-new-VFS-super_block_dev.patch.
- commit 6157a8d
-------------------------------------------------------------------
Tue Jul 28 13:09:06 CEST 2020 - acho@suse.com
- Bluetooth: Disconnect if E0 is used for Level 4 (bsc#1171988
CVE-2020-10135).
- commit 86181ec
-------------------------------------------------------------------
Tue Jul 28 13:02:10 CEST 2020 - acho@suse.com
@ -365,6 +387,15 @@ Tue Jul 28 13:02:10 CEST 2020 - acho@suse.com
(bsc#1171988 CVE-2020-10135).
- commit d1148b9
-------------------------------------------------------------------
Tue Jul 28 11:36:00 CEST 2020 - dmueller@suse.com
- rpm/kernel-obs-build.spec.in: Enable overlayfs
Overlayfs is needed for podman or docker builds when no more specific
driver can be used (like lvm or btrfs). As the default build fs is ext4
currently, we need overlayfs kernel modules to be available.
- commit 29474aa
-------------------------------------------------------------------
Tue Jul 28 11:06:00 CEST 2020 - jslaby@suse.cz
@ -372,6 +403,13 @@ Tue Jul 28 11:06:00 CEST 2020 - jslaby@suse.cz
(bsc#1174205 CVE-2020-14331).
- commit 62bfb93
-------------------------------------------------------------------
Mon Jul 27 00:50:54 CEST 2020 - mkubecek@suse.cz
- Update to 5.8-rc7
- eliminated 2 patches
- commit 786d3ff
-------------------------------------------------------------------
Wed Jul 22 16:25:48 CEST 2020 - jslaby@suse.cz
@ -795,6 +833,52 @@ Wed Jul 22 15:00:12 CEST 2020 - jslaby@suse.cz
(bnc#1012628).
- commit dcedc15
-------------------------------------------------------------------
Tue Jul 21 17:54:15 CEST 2020 - mkubecek@suse.cz
- sched: Fix race against ptrace_freeze_trace() (bsc#1174345).
- commit 007dcf0
-------------------------------------------------------------------
Mon Jul 20 01:14:21 CEST 2020 - mkubecek@suse.cz
- Update to 5.8-rc6
- eliminated 2 patches
- refresh config files
- commit 25ae237
-------------------------------------------------------------------
Fri Jul 17 14:16:32 CEST 2020 - mkubecek@suse.cz
- config: restore PHYLIB=m
This essentially reverts kernel-source commit fcc47b444be6 ("config:
enable PHYLIB=y and ETHTOOL_NETLINK=y") which responded to upstream
change not allowing ETHTOOL_NETLINK=y with PHYLIB=m. There are two
exceptions:
- vanilla flavors keep PHYLIB=y as patches fixing the dependency are
not applied to */vanilla (will be fixed with 5.9-rc1 update)
- we preserve ETHTOOL_NETLINK=y which was previously lost in 5.8-rc1
update
- commit 4756d9e
-------------------------------------------------------------------
Fri Jul 17 14:04:15 CEST 2020 - mkubecek@suse.cz
- net: ethtool: Remove PHYLIB direct dependency
(http://lkml.kernel.org/r/0353ce74-ffc6-4d40-bf0f-d2a7ad640b30@gmail.com).
- net: phy: Register ethtool PHY operations
(http://lkml.kernel.org/r/0353ce74-ffc6-4d40-bf0f-d2a7ad640b30@gmail.com).
- net: ethtool: Introduce ethtool_phy_ops
(http://lkml.kernel.org/r/0353ce74-ffc6-4d40-bf0f-d2a7ad640b30@gmail.com).
- commit bcc2825
-------------------------------------------------------------------
Fri Jul 17 13:24:03 CEST 2020 - mkubecek@suse.cz
- bpf: Use dedicated bpf_trace_printk event instead of
trace_printk().
- commit a2c9fc2
-------------------------------------------------------------------
Thu Jul 16 11:40:06 CEST 2020 - jslaby@suse.cz
@ -1096,7 +1180,13 @@ Wed Jul 15 12:30:54 CEST 2020 - mbrugger@suse.com
- brcmfmac: Transform compatible string for FW loading
(bsc#1169771).
- commit 9a6cea0
- commit 0f57628
-------------------------------------------------------------------
Tue Jul 14 14:02:38 CEST 2020 - afaerber@suse.com
- config: arm64: Update to 5.8-rc5
- commit b4e494e
-------------------------------------------------------------------
Mon Jul 13 08:34:04 CEST 2020 - jslaby@suse.cz
@ -1104,6 +1194,20 @@ Mon Jul 13 08:34:04 CEST 2020 - jslaby@suse.cz
- cxgb4: fix all-mask IP address comparison (git-fixes).
- commit 8f507a0
-------------------------------------------------------------------
Mon Jul 13 06:25:16 CEST 2020 - mkubecek@suse.cz
- Update to 5.8-rc5
- refresh riscv64 configs
- commit 9f5e5ef
-------------------------------------------------------------------
Fri Jul 10 16:47:15 CEST 2020 - mkubecek@suse.cz
- sched: Fix loadavg accounting race
(http://lkml.kernel.org/r/20200702171548.GA11813@codemonkey.org.uk).
- commit 2cd7849
-------------------------------------------------------------------
Thu Jul 9 11:45:46 CEST 2020 - jslaby@suse.cz
@ -1309,6 +1413,22 @@ Tue Jul 7 16:09:58 CEST 2020 - tiwai@suse.de
- ALSA: usb-audio: Fix packet size calculation (bsc#1173847).
- commit d62e41f
-------------------------------------------------------------------
Mon Jul 6 11:46:02 CEST 2020 - mkubecek@suse.cz
- x86/entry/32: Fix XEN_PV build dependency
(https://lkml.kernel.org/r/20200706084155.ndltt24ipognh67e@lion.mk-sys.cz).
- commit 006adcb
-------------------------------------------------------------------
Mon Jul 6 02:23:06 CEST 2020 - mkubecek@suse.cz
- Update to 5.8-rc4
- eliminated 1 patch
- refresh
patches.rpmify/Kconfig-make-CONFIG_CC_CAN_LINK-always-true.patch
- commit 6584126
-------------------------------------------------------------------
Thu Jul 2 00:33:52 CEST 2020 - mkubecek@suse.cz
@ -1322,6 +1442,21 @@ Thu Jul 2 00:33:52 CEST 2020 - mkubecek@suse.cz
already set to 1 from prjconf.)
- commit a048c4b
-------------------------------------------------------------------
Thu Jul 2 00:29:45 CEST 2020 - mkubecek@suse.cz
- Revert "rpm/kernel-binary.spec.in: do not run klp-symbols for configs with no modules"
This reverts commit b5e55f7584b89b6e17d91451bc47c5c0f732e730.
This approach doesn't work correctly if %klp_symbols is set to 1 in
prjconf and correct solution is simpler.
- commit 708b64e
-------------------------------------------------------------------
Thu Jul 2 00:29:07 CEST 2020 - mkubecek@suse.cz
- config: refresh riscv64/default
- commit 6b56aca
-------------------------------------------------------------------
Wed Jul 1 21:03:27 CEST 2020 - jslaby@suse.cz
@ -1749,6 +1884,58 @@ Wed Jul 1 21:03:27 CEST 2020 - jslaby@suse.cz
patches.suse/syscalls-fix-offset-type-of-ksys_ftruncate.patch.
- commit cba119b
-------------------------------------------------------------------
Wed Jul 1 18:46:51 CEST 2020 - rgoldwyn@suse.com
- Re-enable F2FS (boo#1173546)
Since the changes of blacklisting landed)boo#1109665), we can re-enable
F2FS for opensuse kernels. For SLE, it will land in
kernel-default-extra
- commit 33443b2
-------------------------------------------------------------------
Wed Jul 1 12:06:38 CEST 2020 - mkubecek@suse.cz
- Update
patches.rpmify/Kconfig-make-CONFIG_CC_CAN_LINK-always-true.patch.
- we faked also CC_CAN_LINK_STATIC temporarily to work around the
bpfilter_umh build breakage but that is no longer needed so we no longer
need to pretend we can do static linkage on build
- refresh config files to reflect the change
- commit c06a44f
-------------------------------------------------------------------
Wed Jul 1 11:58:58 CEST 2020 - mkubecek@suse.cz
- bpfilter: allow to build bpfilter_umh
as a module without static library
(http://lkml.kernel.org/r/20200608115628.osizkpo76cgn2ci7@lion.mk-sys.cz).
- Delete
patches.rpmify/bpfilter-only-build-bpfilter_umh-as-static-when-BPFI.patch.
Replace temporary version of the build fix with upstream submitted patch.
- commit 75906a0
-------------------------------------------------------------------
Wed Jul 1 11:42:11 CEST 2020 - mkubecek@suse.cz
- rpm/kernel-binary.spec.in: do not run klp-symbols for configs with no modules
Starting with 5.8-rc1, s390x/zfcpdump builds fail because rpm/klp-symbols
script does not find .tmp_versions directory. This is missing because
s390x/zfcpdump is built without modules (CONFIG_MODULES disabled).
As livepatching cannot work without modules, the cleanest solution is not
setting %klp_symbols if CONFIG_MODULES is disabled. To implement that, we
need to move the block where %klp_symbols is defined after the place where
we set macros for config options.
- commit b5e55f7
-------------------------------------------------------------------
Wed Jul 1 10:03:53 CEST 2020 - mkubecek@suse.cz
- Revert "fs: Do not check if there is
a fsnotify watcher on pseudo inodes"
(http://lkml.kernel.org/r/7b4aa1e985007c6d582fffe5e8435f8153e28e0f.camel@redhat.com).
- commit 45231d0
-------------------------------------------------------------------
Mon Jun 29 11:10:38 CEST 2020 - jslaby@suse.cz
@ -1756,6 +1943,17 @@ Mon Jun 29 11:10:38 CEST 2020 - jslaby@suse.cz
ath9k_hif_usb_rx_cb" (bko#208251).
- commit 6ff0af7
-------------------------------------------------------------------
Mon Jun 29 06:53:10 CEST 2020 - mkubecek@suse.cz
- Update to 5.8-rc3
- eliminated 2 patches
- refresh
patches.suse/suse-hv-guest-os-id.patch
- update configs
- EFI_CUSTOM_SSDT_OVERLAYS=y
- commit 162848a
-------------------------------------------------------------------
Fri Jun 26 08:01:11 CEST 2020 - jslaby@suse.cz
@ -3236,6 +3434,19 @@ Mon Jun 22 12:57:16 CEST 2020 - jslaby@suse.cz
- Update config files.
- commit 33d4749
-------------------------------------------------------------------
Mon Jun 22 06:26:47 CEST 2020 - mkubecek@suse.cz
- Update to 5.8-rc2
- refresh configs
- commit f76a148
-------------------------------------------------------------------
Thu Jun 18 15:26:39 CEST 2020 - jeyu@suse.de
- panic: do not print uninitialized taint_flags (bsc#1172814).
- commit ed3a673
-------------------------------------------------------------------
Thu Jun 18 15:16:31 CEST 2020 - jslaby@suse.cz
@ -3534,6 +3745,24 @@ Tue Jun 16 08:57:51 CEST 2020 - jslaby@suse.cz
Add a bsc as a reference.
- commit 096f443
-------------------------------------------------------------------
Mon Jun 15 10:20:29 CEST 2020 - mkubecek@suse.cz
- config: disable BPFILTER_UMH on i386
It does not build currently.
- commit 72fbe18
-------------------------------------------------------------------
Mon Jun 15 01:22:10 CEST 2020 - mkubecek@suse.cz
- config: enable PHYLIB=y and ETHTOOL_NETLINK=y
As an unfortunate side effect of ethtool cable diagnostic support,
ETHTOOL_NETLINK now depends on PHYLIB and the dependency is implemented in
a way making "make oldconfig" drops ETHTOOL_NETLINK if PHYLIB=m.
Until this issue is resolved in upstream, set PHYLIB=y so that
ETHTOOL_NETLINK can be enabled again.
- commit fcc47b4
-------------------------------------------------------------------
Mon Jun 15 01:10:59 CEST 2020 - mkubecek@suse.cz
@ -3545,6 +3774,173 @@ Mon Jun 15 01:10:59 CEST 2020 - mkubecek@suse.cz
and header files.
- commit 771e293
-------------------------------------------------------------------
Mon Jun 15 00:54:58 CEST 2020 - mkubecek@suse.cz
- Update to 5.8-rc1
- eliminated 48 patches (40 stable, 8 other)
- disable ARM architectures (need config update)
- refresh
patches.rpmify/Kconfig-make-CONFIG_CC_CAN_LINK-always-true.patch
patches.suse/apparmor-compatibility-with-v2.x-net.patch
patches.suse/btrfs-btrfs-use-the-new-VFS-super_block_dev.patch
patches.suse/dm-mpath-leastpending-path-update
patches.suse/kernel-add-product-identifying-information-to-kernel-build.patch
patches.suse/pstore_disable_efi_backend_by_default.patch
patches.suse/readahead-request-tunables.patch
patches.suse/supported-flag
patches.suse/supported-flag-external
patches.suse/supported-flag-modverdir
patches.suse/suse-hv-guest-os-id.patch
- fix build with BPFILTER_UMH=m
patches.rpmify/bpfilter-only-build-bpfilter_umh-as-static-when-BPFI.patch
- new config options:
- General setup
- CONFIG_DEFAULT_INIT=""
- CONFIG_WATCH_QUEUE=y
- Power management and ACPI options
- CONFIG_HIBERNATION_SNAPSHOT_DEV=y
- Enable the block layer
- CONFIG_BLK_INLINE_ENCRYPTION=y
- CONFIG_BLK_INLINE_ENCRYPTION_FALLBACK=y
- CONFIG_BLK_DEV_RNBD_CLIENT=m
- CONFIG_BLK_DEV_RNBD_SERVER=m
- Memory Management options
- CONFIG_ZSMALLOC_PGTABLE_MAPPING=n
- Networking support
- CONFIG_INET6_ESPINTCP=y
- CONFIG_BRIDGE_MRP=y
- CONFIG_NET_ACT_GATE=m
- CONFIG_QRTR=m
- CONFIG_QRTR_SMD=m
- CONFIG_QRTR_TUN=m
- CONFIG_QRTR_MHI=m
- CONFIG_BT_MSFTEXT=n
- File systems
- CONFIG_PSTORE_BLK=m
- Library routines
- CONFIG_PRIME_NUMBERS=n
- CONFIG_DEBUG_INFO_COMPRESSED=n
- CONFIG_DEBUG_VM_PGTABLE=n
- CONFIG_HIST_TRIGGERS_DEBUG=n
- CONFIG_TEST_BITOPS=n
- CONFIG_TEST_HMM=n
- Multiple devices driver support (RAID and LVM)
- CONFIG_BCACHE_ASYNC_REGISTRAION=n
- CONFIG_DM_EBS=m
- CONFIG_DM_MULTIPATH_HST=m
- Network device support
- CONFIG_NET_DSA_SJA1105_VL=y
- CONFIG_MLX5_CLS_ACT=y
- CONFIG_BCM54140_PHY=m
- CONFIG_MT7663U=m
- CONFIG_MT7915E=m
- CONFIG_RTW88_8723DE=m
- Input device support
- CONFIG_TOUCHSCREEN_CY8CTMA140=m
- CONFIG_INPUT_IQS269A=m
- Character devices
- CONFIG_SERIAL_LANTIQ=m
- Multifunction device drivers
- CONFIG_MFD_MP2629=n
- CONFIG_MFD_INTEL_PMC_BXT=m
- CONFIG_INTEL_SOC_PMIC_MRFLD=m
- CONFIG_INTEL_MRFLD_PWRBTN=m
- CONFIG_EXTCON_INTEL_MRFLD=m
- CONFIG_INTEL_MRFLD_ADC=n
- CONFIG_MFD_INTEL_MSIC=n
- CONFIG_MFD_MT6360=n
- Multimedia support
- CONFIG_MEDIA_SUPPORT_FILTER=y
- CONFIG_MEDIA_PLATFORM_SUPPORT=n
- CONFIG_MEDIA_TEST_SUPPORT=n
- CONFIG_VIDEO_OV2740=m
- CONFIG_INTEL_ATOMISP=y
- CONFIG_VIDEO_ATOMISP=m
- CONFIG_VIDEO_ATOMISP_ISP2401=y
- CONFIG_VIDEO_ATOMISP_OV5693=m
- CONFIG_VIDEO_ATOMISP_OV2722=m
- CONFIG_VIDEO_ATOMISP_GC2235=m
- CONFIG_VIDEO_ATOMISP_MSRLIST_HELPER=m
- CONFIG_VIDEO_ATOMISP_MT9M114=m
- CONFIG_VIDEO_ATOMISP_GC0310=m
- CONFIG_VIDEO_ATOMISP_OV2680=m
- CONFIG_VIDEO_ATOMISP_LM3554=m
- CONFIG_CEC_CROS_EC=m
- CONFIG_CEC_SECO=m
- CONFIG_CEC_SECO_RC=n
- Graphics support
- CONFIG_DRM_I915_FENCE_TIMEOUT=10000
- Sound card support
- CONFIG_SND_SOC_AMD_RENOIR=m
- CONFIG_SND_SOC_AMD_RENOIR_MACH=m
- CONFIG_SND_SOC_INTEL_SOF_WM8804_MACH=m
- CONFIG_SND_SOC_INTEL_EHL_RT5660_MACH=m
- CONFIG_SND_SOC_MAX98390=m
- CONFIG_SND_SOC_ZL38060=n
- USB support
- CONFIG_USB_XHCI_PCI_RENESAS=m
- InfiniBand support
- CONFIG_INFINIBAND_RTRS_CLIENT=m
- CONFIG_INFINIBAND_RTRS_SERVER=m
- Virtio drivers
- CONFIG_VIRTIO_MEM=m
- X86 Platform Specific Device Drivers
- CONFIG_INTEL_WMI_SBL_FW_UPDATE=m
- CONFIG_INTEL_SCU_PCI=y
- CONFIG_INTEL_SCU_PLATFORM=m
- CONFIG_INTEL_MID_POWER_BUTTON=m
- CONFIG_INTEL_SCU_IPC_UTIL=m
- Industrial I/O support
- CONFIG_AD9467=n
- CONFIG_ADI_AXI_ADC=n
- CONFIG_MAX1241=n
- CONFIG_ATLAS_EZO_SENSOR=n
- CONFIG_ADIS16475=n
- CONFIG_SX9310=n
- CONFIG_VCNL3020=n
- Misc drivers
- CONFIG_MTD_NAND_ARASAN=m
- CONFIG_MTD_PSTORE=m
- CONFIG_INTERCONNECT=n
- CONFIG_SPI_AMD=n
- CONFIG_PINCTRL_JASPERLAKE=m
- CONFIG_GPIO_PCA953X_IRQ=y
- CONFIG_GPIO_AGGREGATOR=m
- CONFIG_BATTERY_CW2015=m
- CONFIG_CHARGER_BD99954=m
- CONFIG_SENSORS_AMD_ENERGY=m
- CONFIG_SENSORS_MAX16601=m
- ACPI INT340X thermal drivers
- CONFIG_REGULATOR_MAX77826=m
- CONFIG_LEDS_SGM3140=m
- CONFIG_PWM_IQS620A=m
- i386 / ppc64 / ppc64le
- MDIO_IPQ4019=m
- HW_RANDOM_CCTRNG=n
- MFD_GATEWORKS_GSC=m
- DRM_PANEL_ASUS_Z00T_TM5P5_NT35596=n
- DRM_PANEL_LEADTEK_LTK050H3146W=n
- DRM_PANEL_VISIONOX_RM69299=n
- DRM_CHRONTEL_CH7033=n
- DRM_NWL_MIPI_DSI=n
- LEDS_AW2013=m
- CLK_LGM_CGU=y
- PHY_CADENCE_SALVO=m
- PHY_INTEL_COMBO=y
- PHY_OCELOT_SERDES=m
- MTD_PHYSMAP_VERSATILE=y
- MTD_PHYSMAP_GEMINI=y
- MDIO_IPQ8064=m
- SERIAL_8250_ASPEED_VUART=n
- GPIO_LOGICVC=n
- GPIO_SAMA5D2_PIOBU=n
- GPIO_SYSCON=n
- SENSORS_GSC=m
- DRM_PANEL_ARM_VERSATILE=n
- LEDS_SYSCON=y
- commit 8874901
-------------------------------------------------------------------
Fri Jun 12 19:07:00 CEST 2020 - bp@suse.de
@ -19812,7 +20208,7 @@ Thu Aug 8 14:35:08 CEST 2019 - dmueller@suse.com
- rpm/kernel-obs-build.spec.in: add dm-crypt for building with cryptsetup
Co-Authored-By: Adam Spiers <aspiers@suse.com>
- commit 1756301
- commit 7cf5b9e
-------------------------------------------------------------------
Thu Aug 8 10:34:56 CEST 2019 - mkubecek@suse.cz

View File

@ -16,8 +16,8 @@
#
%define srcversion 5.7
%define patchversion 5.7.12
%define srcversion 5.8
%define patchversion 5.8.0
%define variant %{nil}
%include %_sourcedir/kernel-spec-macros
@ -29,9 +29,9 @@
%(chmod +x %_sourcedir/{guards,apply-patches,check-for-config-changes,group-source-files.pl,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,log.sh,try-disable-staging-driver,compress-vmlinux.sh,mkspec-dtb,check-module-license,klp-symbols,splitflist,mergedep,moddep,modflist,kernel-subpackage-build})
Name: dtb-armv6l
Version: 5.7.12
Version: 5.8.0
%if 0%{?is_kotd}
Release: <RELEASE>.g9c98feb
Release: <RELEASE>.gd3bf2d6
%else
Release: 0
%endif

View File

@ -1,3 +1,18 @@
-------------------------------------------------------------------
Mon Aug 3 10:11:08 CEST 2020 - jslaby@suse.cz
- Fix for missing check in vgacon scrollback handling (bsc#1174205
CVE-2020-14331).
Update to the latest findings/submission.
- commit e91a540
-------------------------------------------------------------------
Mon Aug 3 07:49:59 CEST 2020 - mkubecek@suse.cz
- Update to 5.8 final
- refresh configs (headers only)
- commit c02ba5f
-------------------------------------------------------------------
Sat Aug 1 08:18:48 CEST 2020 - jslaby@suse.cz
@ -356,6 +371,13 @@ Wed Jul 29 10:55:18 CEST 2020 - jslaby@suse.cz
patches.suse/btrfs-btrfs-use-the-new-VFS-super_block_dev.patch.
- commit 6157a8d
-------------------------------------------------------------------
Tue Jul 28 13:09:06 CEST 2020 - acho@suse.com
- Bluetooth: Disconnect if E0 is used for Level 4 (bsc#1171988
CVE-2020-10135).
- commit 86181ec
-------------------------------------------------------------------
Tue Jul 28 13:02:10 CEST 2020 - acho@suse.com
@ -365,6 +387,15 @@ Tue Jul 28 13:02:10 CEST 2020 - acho@suse.com
(bsc#1171988 CVE-2020-10135).
- commit d1148b9
-------------------------------------------------------------------
Tue Jul 28 11:36:00 CEST 2020 - dmueller@suse.com
- rpm/kernel-obs-build.spec.in: Enable overlayfs
Overlayfs is needed for podman or docker builds when no more specific
driver can be used (like lvm or btrfs). As the default build fs is ext4
currently, we need overlayfs kernel modules to be available.
- commit 29474aa
-------------------------------------------------------------------
Tue Jul 28 11:06:00 CEST 2020 - jslaby@suse.cz
@ -372,6 +403,13 @@ Tue Jul 28 11:06:00 CEST 2020 - jslaby@suse.cz
(bsc#1174205 CVE-2020-14331).
- commit 62bfb93
-------------------------------------------------------------------
Mon Jul 27 00:50:54 CEST 2020 - mkubecek@suse.cz
- Update to 5.8-rc7
- eliminated 2 patches
- commit 786d3ff
-------------------------------------------------------------------
Wed Jul 22 16:25:48 CEST 2020 - jslaby@suse.cz
@ -795,6 +833,52 @@ Wed Jul 22 15:00:12 CEST 2020 - jslaby@suse.cz
(bnc#1012628).
- commit dcedc15
-------------------------------------------------------------------
Tue Jul 21 17:54:15 CEST 2020 - mkubecek@suse.cz
- sched: Fix race against ptrace_freeze_trace() (bsc#1174345).
- commit 007dcf0
-------------------------------------------------------------------
Mon Jul 20 01:14:21 CEST 2020 - mkubecek@suse.cz
- Update to 5.8-rc6
- eliminated 2 patches
- refresh config files
- commit 25ae237
-------------------------------------------------------------------
Fri Jul 17 14:16:32 CEST 2020 - mkubecek@suse.cz
- config: restore PHYLIB=m
This essentially reverts kernel-source commit fcc47b444be6 ("config:
enable PHYLIB=y and ETHTOOL_NETLINK=y") which responded to upstream
change not allowing ETHTOOL_NETLINK=y with PHYLIB=m. There are two
exceptions:
- vanilla flavors keep PHYLIB=y as patches fixing the dependency are
not applied to */vanilla (will be fixed with 5.9-rc1 update)
- we preserve ETHTOOL_NETLINK=y which was previously lost in 5.8-rc1
update
- commit 4756d9e
-------------------------------------------------------------------
Fri Jul 17 14:04:15 CEST 2020 - mkubecek@suse.cz
- net: ethtool: Remove PHYLIB direct dependency
(http://lkml.kernel.org/r/0353ce74-ffc6-4d40-bf0f-d2a7ad640b30@gmail.com).
- net: phy: Register ethtool PHY operations
(http://lkml.kernel.org/r/0353ce74-ffc6-4d40-bf0f-d2a7ad640b30@gmail.com).
- net: ethtool: Introduce ethtool_phy_ops
(http://lkml.kernel.org/r/0353ce74-ffc6-4d40-bf0f-d2a7ad640b30@gmail.com).
- commit bcc2825
-------------------------------------------------------------------
Fri Jul 17 13:24:03 CEST 2020 - mkubecek@suse.cz
- bpf: Use dedicated bpf_trace_printk event instead of
trace_printk().
- commit a2c9fc2
-------------------------------------------------------------------
Thu Jul 16 11:40:06 CEST 2020 - jslaby@suse.cz
@ -1096,7 +1180,13 @@ Wed Jul 15 12:30:54 CEST 2020 - mbrugger@suse.com
- brcmfmac: Transform compatible string for FW loading
(bsc#1169771).
- commit 9a6cea0
- commit 0f57628
-------------------------------------------------------------------
Tue Jul 14 14:02:38 CEST 2020 - afaerber@suse.com
- config: arm64: Update to 5.8-rc5
- commit b4e494e
-------------------------------------------------------------------
Mon Jul 13 08:34:04 CEST 2020 - jslaby@suse.cz
@ -1104,6 +1194,20 @@ Mon Jul 13 08:34:04 CEST 2020 - jslaby@suse.cz
- cxgb4: fix all-mask IP address comparison (git-fixes).
- commit 8f507a0
-------------------------------------------------------------------
Mon Jul 13 06:25:16 CEST 2020 - mkubecek@suse.cz
- Update to 5.8-rc5
- refresh riscv64 configs
- commit 9f5e5ef
-------------------------------------------------------------------
Fri Jul 10 16:47:15 CEST 2020 - mkubecek@suse.cz
- sched: Fix loadavg accounting race
(http://lkml.kernel.org/r/20200702171548.GA11813@codemonkey.org.uk).
- commit 2cd7849
-------------------------------------------------------------------
Thu Jul 9 11:45:46 CEST 2020 - jslaby@suse.cz
@ -1309,6 +1413,22 @@ Tue Jul 7 16:09:58 CEST 2020 - tiwai@suse.de
- ALSA: usb-audio: Fix packet size calculation (bsc#1173847).
- commit d62e41f
-------------------------------------------------------------------
Mon Jul 6 11:46:02 CEST 2020 - mkubecek@suse.cz
- x86/entry/32: Fix XEN_PV build dependency
(https://lkml.kernel.org/r/20200706084155.ndltt24ipognh67e@lion.mk-sys.cz).
- commit 006adcb
-------------------------------------------------------------------
Mon Jul 6 02:23:06 CEST 2020 - mkubecek@suse.cz
- Update to 5.8-rc4
- eliminated 1 patch
- refresh
patches.rpmify/Kconfig-make-CONFIG_CC_CAN_LINK-always-true.patch
- commit 6584126
-------------------------------------------------------------------
Thu Jul 2 00:33:52 CEST 2020 - mkubecek@suse.cz
@ -1322,6 +1442,21 @@ Thu Jul 2 00:33:52 CEST 2020 - mkubecek@suse.cz
already set to 1 from prjconf.)
- commit a048c4b
-------------------------------------------------------------------
Thu Jul 2 00:29:45 CEST 2020 - mkubecek@suse.cz
- Revert "rpm/kernel-binary.spec.in: do not run klp-symbols for configs with no modules"
This reverts commit b5e55f7584b89b6e17d91451bc47c5c0f732e730.
This approach doesn't work correctly if %klp_symbols is set to 1 in
prjconf and correct solution is simpler.
- commit 708b64e
-------------------------------------------------------------------
Thu Jul 2 00:29:07 CEST 2020 - mkubecek@suse.cz
- config: refresh riscv64/default
- commit 6b56aca
-------------------------------------------------------------------
Wed Jul 1 21:03:27 CEST 2020 - jslaby@suse.cz
@ -1749,6 +1884,58 @@ Wed Jul 1 21:03:27 CEST 2020 - jslaby@suse.cz
patches.suse/syscalls-fix-offset-type-of-ksys_ftruncate.patch.
- commit cba119b
-------------------------------------------------------------------
Wed Jul 1 18:46:51 CEST 2020 - rgoldwyn@suse.com
- Re-enable F2FS (boo#1173546)
Since the changes of blacklisting landed)boo#1109665), we can re-enable
F2FS for opensuse kernels. For SLE, it will land in
kernel-default-extra
- commit 33443b2
-------------------------------------------------------------------
Wed Jul 1 12:06:38 CEST 2020 - mkubecek@suse.cz
- Update
patches.rpmify/Kconfig-make-CONFIG_CC_CAN_LINK-always-true.patch.
- we faked also CC_CAN_LINK_STATIC temporarily to work around the
bpfilter_umh build breakage but that is no longer needed so we no longer
need to pretend we can do static linkage on build
- refresh config files to reflect the change
- commit c06a44f
-------------------------------------------------------------------
Wed Jul 1 11:58:58 CEST 2020 - mkubecek@suse.cz
- bpfilter: allow to build bpfilter_umh
as a module without static library
(http://lkml.kernel.org/r/20200608115628.osizkpo76cgn2ci7@lion.mk-sys.cz).
- Delete
patches.rpmify/bpfilter-only-build-bpfilter_umh-as-static-when-BPFI.patch.
Replace temporary version of the build fix with upstream submitted patch.
- commit 75906a0
-------------------------------------------------------------------
Wed Jul 1 11:42:11 CEST 2020 - mkubecek@suse.cz
- rpm/kernel-binary.spec.in: do not run klp-symbols for configs with no modules
Starting with 5.8-rc1, s390x/zfcpdump builds fail because rpm/klp-symbols
script does not find .tmp_versions directory. This is missing because
s390x/zfcpdump is built without modules (CONFIG_MODULES disabled).
As livepatching cannot work without modules, the cleanest solution is not
setting %klp_symbols if CONFIG_MODULES is disabled. To implement that, we
need to move the block where %klp_symbols is defined after the place where
we set macros for config options.
- commit b5e55f7
-------------------------------------------------------------------
Wed Jul 1 10:03:53 CEST 2020 - mkubecek@suse.cz
- Revert "fs: Do not check if there is
a fsnotify watcher on pseudo inodes"
(http://lkml.kernel.org/r/7b4aa1e985007c6d582fffe5e8435f8153e28e0f.camel@redhat.com).
- commit 45231d0
-------------------------------------------------------------------
Mon Jun 29 11:10:38 CEST 2020 - jslaby@suse.cz
@ -1756,6 +1943,17 @@ Mon Jun 29 11:10:38 CEST 2020 - jslaby@suse.cz
ath9k_hif_usb_rx_cb" (bko#208251).
- commit 6ff0af7
-------------------------------------------------------------------
Mon Jun 29 06:53:10 CEST 2020 - mkubecek@suse.cz
- Update to 5.8-rc3
- eliminated 2 patches
- refresh
patches.suse/suse-hv-guest-os-id.patch
- update configs
- EFI_CUSTOM_SSDT_OVERLAYS=y
- commit 162848a
-------------------------------------------------------------------
Fri Jun 26 08:01:11 CEST 2020 - jslaby@suse.cz
@ -3236,6 +3434,19 @@ Mon Jun 22 12:57:16 CEST 2020 - jslaby@suse.cz
- Update config files.
- commit 33d4749
-------------------------------------------------------------------
Mon Jun 22 06:26:47 CEST 2020 - mkubecek@suse.cz
- Update to 5.8-rc2
- refresh configs
- commit f76a148
-------------------------------------------------------------------
Thu Jun 18 15:26:39 CEST 2020 - jeyu@suse.de
- panic: do not print uninitialized taint_flags (bsc#1172814).
- commit ed3a673
-------------------------------------------------------------------
Thu Jun 18 15:16:31 CEST 2020 - jslaby@suse.cz
@ -3534,6 +3745,24 @@ Tue Jun 16 08:57:51 CEST 2020 - jslaby@suse.cz
Add a bsc as a reference.
- commit 096f443
-------------------------------------------------------------------
Mon Jun 15 10:20:29 CEST 2020 - mkubecek@suse.cz
- config: disable BPFILTER_UMH on i386
It does not build currently.
- commit 72fbe18
-------------------------------------------------------------------
Mon Jun 15 01:22:10 CEST 2020 - mkubecek@suse.cz
- config: enable PHYLIB=y and ETHTOOL_NETLINK=y
As an unfortunate side effect of ethtool cable diagnostic support,
ETHTOOL_NETLINK now depends on PHYLIB and the dependency is implemented in
a way making "make oldconfig" drops ETHTOOL_NETLINK if PHYLIB=m.
Until this issue is resolved in upstream, set PHYLIB=y so that
ETHTOOL_NETLINK can be enabled again.
- commit fcc47b4
-------------------------------------------------------------------
Mon Jun 15 01:10:59 CEST 2020 - mkubecek@suse.cz
@ -3545,6 +3774,173 @@ Mon Jun 15 01:10:59 CEST 2020 - mkubecek@suse.cz
and header files.
- commit 771e293
-------------------------------------------------------------------
Mon Jun 15 00:54:58 CEST 2020 - mkubecek@suse.cz
- Update to 5.8-rc1
- eliminated 48 patches (40 stable, 8 other)
- disable ARM architectures (need config update)
- refresh
patches.rpmify/Kconfig-make-CONFIG_CC_CAN_LINK-always-true.patch
patches.suse/apparmor-compatibility-with-v2.x-net.patch
patches.suse/btrfs-btrfs-use-the-new-VFS-super_block_dev.patch
patches.suse/dm-mpath-leastpending-path-update
patches.suse/kernel-add-product-identifying-information-to-kernel-build.patch
patches.suse/pstore_disable_efi_backend_by_default.patch
patches.suse/readahead-request-tunables.patch
patches.suse/supported-flag
patches.suse/supported-flag-external
patches.suse/supported-flag-modverdir
patches.suse/suse-hv-guest-os-id.patch
- fix build with BPFILTER_UMH=m
patches.rpmify/bpfilter-only-build-bpfilter_umh-as-static-when-BPFI.patch
- new config options:
- General setup
- CONFIG_DEFAULT_INIT=""
- CONFIG_WATCH_QUEUE=y
- Power management and ACPI options
- CONFIG_HIBERNATION_SNAPSHOT_DEV=y
- Enable the block layer
- CONFIG_BLK_INLINE_ENCRYPTION=y
- CONFIG_BLK_INLINE_ENCRYPTION_FALLBACK=y
- CONFIG_BLK_DEV_RNBD_CLIENT=m
- CONFIG_BLK_DEV_RNBD_SERVER=m
- Memory Management options
- CONFIG_ZSMALLOC_PGTABLE_MAPPING=n
- Networking support
- CONFIG_INET6_ESPINTCP=y
- CONFIG_BRIDGE_MRP=y
- CONFIG_NET_ACT_GATE=m
- CONFIG_QRTR=m
- CONFIG_QRTR_SMD=m
- CONFIG_QRTR_TUN=m
- CONFIG_QRTR_MHI=m
- CONFIG_BT_MSFTEXT=n
- File systems
- CONFIG_PSTORE_BLK=m
- Library routines
- CONFIG_PRIME_NUMBERS=n
- CONFIG_DEBUG_INFO_COMPRESSED=n
- CONFIG_DEBUG_VM_PGTABLE=n
- CONFIG_HIST_TRIGGERS_DEBUG=n
- CONFIG_TEST_BITOPS=n
- CONFIG_TEST_HMM=n
- Multiple devices driver support (RAID and LVM)
- CONFIG_BCACHE_ASYNC_REGISTRAION=n
- CONFIG_DM_EBS=m
- CONFIG_DM_MULTIPATH_HST=m
- Network device support
- CONFIG_NET_DSA_SJA1105_VL=y
- CONFIG_MLX5_CLS_ACT=y
- CONFIG_BCM54140_PHY=m
- CONFIG_MT7663U=m
- CONFIG_MT7915E=m
- CONFIG_RTW88_8723DE=m
- Input device support
- CONFIG_TOUCHSCREEN_CY8CTMA140=m
- CONFIG_INPUT_IQS269A=m
- Character devices
- CONFIG_SERIAL_LANTIQ=m
- Multifunction device drivers
- CONFIG_MFD_MP2629=n
- CONFIG_MFD_INTEL_PMC_BXT=m
- CONFIG_INTEL_SOC_PMIC_MRFLD=m
- CONFIG_INTEL_MRFLD_PWRBTN=m
- CONFIG_EXTCON_INTEL_MRFLD=m
- CONFIG_INTEL_MRFLD_ADC=n
- CONFIG_MFD_INTEL_MSIC=n
- CONFIG_MFD_MT6360=n
- Multimedia support
- CONFIG_MEDIA_SUPPORT_FILTER=y
- CONFIG_MEDIA_PLATFORM_SUPPORT=n
- CONFIG_MEDIA_TEST_SUPPORT=n
- CONFIG_VIDEO_OV2740=m
- CONFIG_INTEL_ATOMISP=y
- CONFIG_VIDEO_ATOMISP=m
- CONFIG_VIDEO_ATOMISP_ISP2401=y
- CONFIG_VIDEO_ATOMISP_OV5693=m
- CONFIG_VIDEO_ATOMISP_OV2722=m
- CONFIG_VIDEO_ATOMISP_GC2235=m
- CONFIG_VIDEO_ATOMISP_MSRLIST_HELPER=m
- CONFIG_VIDEO_ATOMISP_MT9M114=m
- CONFIG_VIDEO_ATOMISP_GC0310=m
- CONFIG_VIDEO_ATOMISP_OV2680=m
- CONFIG_VIDEO_ATOMISP_LM3554=m
- CONFIG_CEC_CROS_EC=m
- CONFIG_CEC_SECO=m
- CONFIG_CEC_SECO_RC=n
- Graphics support
- CONFIG_DRM_I915_FENCE_TIMEOUT=10000
- Sound card support
- CONFIG_SND_SOC_AMD_RENOIR=m
- CONFIG_SND_SOC_AMD_RENOIR_MACH=m
- CONFIG_SND_SOC_INTEL_SOF_WM8804_MACH=m
- CONFIG_SND_SOC_INTEL_EHL_RT5660_MACH=m
- CONFIG_SND_SOC_MAX98390=m
- CONFIG_SND_SOC_ZL38060=n
- USB support
- CONFIG_USB_XHCI_PCI_RENESAS=m
- InfiniBand support
- CONFIG_INFINIBAND_RTRS_CLIENT=m
- CONFIG_INFINIBAND_RTRS_SERVER=m
- Virtio drivers
- CONFIG_VIRTIO_MEM=m
- X86 Platform Specific Device Drivers
- CONFIG_INTEL_WMI_SBL_FW_UPDATE=m
- CONFIG_INTEL_SCU_PCI=y
- CONFIG_INTEL_SCU_PLATFORM=m
- CONFIG_INTEL_MID_POWER_BUTTON=m
- CONFIG_INTEL_SCU_IPC_UTIL=m
- Industrial I/O support
- CONFIG_AD9467=n
- CONFIG_ADI_AXI_ADC=n
- CONFIG_MAX1241=n
- CONFIG_ATLAS_EZO_SENSOR=n
- CONFIG_ADIS16475=n
- CONFIG_SX9310=n
- CONFIG_VCNL3020=n
- Misc drivers
- CONFIG_MTD_NAND_ARASAN=m
- CONFIG_MTD_PSTORE=m
- CONFIG_INTERCONNECT=n
- CONFIG_SPI_AMD=n
- CONFIG_PINCTRL_JASPERLAKE=m
- CONFIG_GPIO_PCA953X_IRQ=y
- CONFIG_GPIO_AGGREGATOR=m
- CONFIG_BATTERY_CW2015=m
- CONFIG_CHARGER_BD99954=m
- CONFIG_SENSORS_AMD_ENERGY=m
- CONFIG_SENSORS_MAX16601=m
- ACPI INT340X thermal drivers
- CONFIG_REGULATOR_MAX77826=m
- CONFIG_LEDS_SGM3140=m
- CONFIG_PWM_IQS620A=m
- i386 / ppc64 / ppc64le
- MDIO_IPQ4019=m
- HW_RANDOM_CCTRNG=n
- MFD_GATEWORKS_GSC=m
- DRM_PANEL_ASUS_Z00T_TM5P5_NT35596=n
- DRM_PANEL_LEADTEK_LTK050H3146W=n
- DRM_PANEL_VISIONOX_RM69299=n
- DRM_CHRONTEL_CH7033=n
- DRM_NWL_MIPI_DSI=n
- LEDS_AW2013=m
- CLK_LGM_CGU=y
- PHY_CADENCE_SALVO=m
- PHY_INTEL_COMBO=y
- PHY_OCELOT_SERDES=m
- MTD_PHYSMAP_VERSATILE=y
- MTD_PHYSMAP_GEMINI=y
- MDIO_IPQ8064=m
- SERIAL_8250_ASPEED_VUART=n
- GPIO_LOGICVC=n
- GPIO_SAMA5D2_PIOBU=n
- GPIO_SYSCON=n
- SENSORS_GSC=m
- DRM_PANEL_ARM_VERSATILE=n
- LEDS_SYSCON=y
- commit 8874901
-------------------------------------------------------------------
Fri Jun 12 19:07:00 CEST 2020 - bp@suse.de
@ -19812,7 +20208,7 @@ Thu Aug 8 14:35:08 CEST 2019 - dmueller@suse.com
- rpm/kernel-obs-build.spec.in: add dm-crypt for building with cryptsetup
Co-Authored-By: Adam Spiers <aspiers@suse.com>
- commit 1756301
- commit 7cf5b9e
-------------------------------------------------------------------
Thu Aug 8 10:34:56 CEST 2019 - mkubecek@suse.cz

View File

@ -16,8 +16,8 @@
#
%define srcversion 5.7
%define patchversion 5.7.12
%define srcversion 5.8
%define patchversion 5.8.0
%define variant %{nil}
%include %_sourcedir/kernel-spec-macros
@ -29,9 +29,9 @@
%(chmod +x %_sourcedir/{guards,apply-patches,check-for-config-changes,group-source-files.pl,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,log.sh,try-disable-staging-driver,compress-vmlinux.sh,mkspec-dtb,check-module-license,klp-symbols,splitflist,mergedep,moddep,modflist,kernel-subpackage-build})
Name: dtb-armv7l
Version: 5.7.12
Version: 5.8.0
%if 0%{?is_kotd}
Release: <RELEASE>.g9c98feb
Release: <RELEASE>.gd3bf2d6
%else
Release: 0
%endif

View File

@ -1,3 +1,18 @@
-------------------------------------------------------------------
Mon Aug 3 10:11:08 CEST 2020 - jslaby@suse.cz
- Fix for missing check in vgacon scrollback handling (bsc#1174205
CVE-2020-14331).
Update to the latest findings/submission.
- commit e91a540
-------------------------------------------------------------------
Mon Aug 3 07:49:59 CEST 2020 - mkubecek@suse.cz
- Update to 5.8 final
- refresh configs (headers only)
- commit c02ba5f
-------------------------------------------------------------------
Sat Aug 1 08:18:48 CEST 2020 - jslaby@suse.cz
@ -356,6 +371,13 @@ Wed Jul 29 10:55:18 CEST 2020 - jslaby@suse.cz
patches.suse/btrfs-btrfs-use-the-new-VFS-super_block_dev.patch.
- commit 6157a8d
-------------------------------------------------------------------
Tue Jul 28 13:09:06 CEST 2020 - acho@suse.com
- Bluetooth: Disconnect if E0 is used for Level 4 (bsc#1171988
CVE-2020-10135).
- commit 86181ec
-------------------------------------------------------------------
Tue Jul 28 13:02:10 CEST 2020 - acho@suse.com
@ -365,6 +387,15 @@ Tue Jul 28 13:02:10 CEST 2020 - acho@suse.com
(bsc#1171988 CVE-2020-10135).
- commit d1148b9
-------------------------------------------------------------------
Tue Jul 28 11:36:00 CEST 2020 - dmueller@suse.com
- rpm/kernel-obs-build.spec.in: Enable overlayfs
Overlayfs is needed for podman or docker builds when no more specific
driver can be used (like lvm or btrfs). As the default build fs is ext4
currently, we need overlayfs kernel modules to be available.
- commit 29474aa
-------------------------------------------------------------------
Tue Jul 28 11:06:00 CEST 2020 - jslaby@suse.cz
@ -372,6 +403,13 @@ Tue Jul 28 11:06:00 CEST 2020 - jslaby@suse.cz
(bsc#1174205 CVE-2020-14331).
- commit 62bfb93
-------------------------------------------------------------------
Mon Jul 27 00:50:54 CEST 2020 - mkubecek@suse.cz
- Update to 5.8-rc7
- eliminated 2 patches
- commit 786d3ff
-------------------------------------------------------------------
Wed Jul 22 16:25:48 CEST 2020 - jslaby@suse.cz
@ -795,6 +833,52 @@ Wed Jul 22 15:00:12 CEST 2020 - jslaby@suse.cz
(bnc#1012628).
- commit dcedc15
-------------------------------------------------------------------
Tue Jul 21 17:54:15 CEST 2020 - mkubecek@suse.cz
- sched: Fix race against ptrace_freeze_trace() (bsc#1174345).
- commit 007dcf0
-------------------------------------------------------------------
Mon Jul 20 01:14:21 CEST 2020 - mkubecek@suse.cz
- Update to 5.8-rc6
- eliminated 2 patches
- refresh config files
- commit 25ae237
-------------------------------------------------------------------
Fri Jul 17 14:16:32 CEST 2020 - mkubecek@suse.cz
- config: restore PHYLIB=m
This essentially reverts kernel-source commit fcc47b444be6 ("config:
enable PHYLIB=y and ETHTOOL_NETLINK=y") which responded to upstream
change not allowing ETHTOOL_NETLINK=y with PHYLIB=m. There are two
exceptions:
- vanilla flavors keep PHYLIB=y as patches fixing the dependency are
not applied to */vanilla (will be fixed with 5.9-rc1 update)
- we preserve ETHTOOL_NETLINK=y which was previously lost in 5.8-rc1
update
- commit 4756d9e
-------------------------------------------------------------------
Fri Jul 17 14:04:15 CEST 2020 - mkubecek@suse.cz
- net: ethtool: Remove PHYLIB direct dependency
(http://lkml.kernel.org/r/0353ce74-ffc6-4d40-bf0f-d2a7ad640b30@gmail.com).
- net: phy: Register ethtool PHY operations
(http://lkml.kernel.org/r/0353ce74-ffc6-4d40-bf0f-d2a7ad640b30@gmail.com).
- net: ethtool: Introduce ethtool_phy_ops
(http://lkml.kernel.org/r/0353ce74-ffc6-4d40-bf0f-d2a7ad640b30@gmail.com).
- commit bcc2825
-------------------------------------------------------------------
Fri Jul 17 13:24:03 CEST 2020 - mkubecek@suse.cz
- bpf: Use dedicated bpf_trace_printk event instead of
trace_printk().
- commit a2c9fc2
-------------------------------------------------------------------
Thu Jul 16 11:40:06 CEST 2020 - jslaby@suse.cz
@ -1096,7 +1180,13 @@ Wed Jul 15 12:30:54 CEST 2020 - mbrugger@suse.com
- brcmfmac: Transform compatible string for FW loading
(bsc#1169771).
- commit 9a6cea0
- commit 0f57628
-------------------------------------------------------------------
Tue Jul 14 14:02:38 CEST 2020 - afaerber@suse.com
- config: arm64: Update to 5.8-rc5
- commit b4e494e
-------------------------------------------------------------------
Mon Jul 13 08:34:04 CEST 2020 - jslaby@suse.cz
@ -1104,6 +1194,20 @@ Mon Jul 13 08:34:04 CEST 2020 - jslaby@suse.cz
- cxgb4: fix all-mask IP address comparison (git-fixes).
- commit 8f507a0
-------------------------------------------------------------------
Mon Jul 13 06:25:16 CEST 2020 - mkubecek@suse.cz
- Update to 5.8-rc5
- refresh riscv64 configs
- commit 9f5e5ef
-------------------------------------------------------------------
Fri Jul 10 16:47:15 CEST 2020 - mkubecek@suse.cz
- sched: Fix loadavg accounting race
(http://lkml.kernel.org/r/20200702171548.GA11813@codemonkey.org.uk).
- commit 2cd7849
-------------------------------------------------------------------
Thu Jul 9 11:45:46 CEST 2020 - jslaby@suse.cz
@ -1309,6 +1413,22 @@ Tue Jul 7 16:09:58 CEST 2020 - tiwai@suse.de
- ALSA: usb-audio: Fix packet size calculation (bsc#1173847).
- commit d62e41f
-------------------------------------------------------------------
Mon Jul 6 11:46:02 CEST 2020 - mkubecek@suse.cz
- x86/entry/32: Fix XEN_PV build dependency
(https://lkml.kernel.org/r/20200706084155.ndltt24ipognh67e@lion.mk-sys.cz).
- commit 006adcb
-------------------------------------------------------------------
Mon Jul 6 02:23:06 CEST 2020 - mkubecek@suse.cz
- Update to 5.8-rc4
- eliminated 1 patch
- refresh
patches.rpmify/Kconfig-make-CONFIG_CC_CAN_LINK-always-true.patch
- commit 6584126
-------------------------------------------------------------------
Thu Jul 2 00:33:52 CEST 2020 - mkubecek@suse.cz
@ -1322,6 +1442,21 @@ Thu Jul 2 00:33:52 CEST 2020 - mkubecek@suse.cz
already set to 1 from prjconf.)
- commit a048c4b
-------------------------------------------------------------------
Thu Jul 2 00:29:45 CEST 2020 - mkubecek@suse.cz
- Revert "rpm/kernel-binary.spec.in: do not run klp-symbols for configs with no modules"
This reverts commit b5e55f7584b89b6e17d91451bc47c5c0f732e730.
This approach doesn't work correctly if %klp_symbols is set to 1 in
prjconf and correct solution is simpler.
- commit 708b64e
-------------------------------------------------------------------
Thu Jul 2 00:29:07 CEST 2020 - mkubecek@suse.cz
- config: refresh riscv64/default
- commit 6b56aca
-------------------------------------------------------------------
Wed Jul 1 21:03:27 CEST 2020 - jslaby@suse.cz
@ -1749,6 +1884,58 @@ Wed Jul 1 21:03:27 CEST 2020 - jslaby@suse.cz
patches.suse/syscalls-fix-offset-type-of-ksys_ftruncate.patch.
- commit cba119b
-------------------------------------------------------------------
Wed Jul 1 18:46:51 CEST 2020 - rgoldwyn@suse.com
- Re-enable F2FS (boo#1173546)
Since the changes of blacklisting landed)boo#1109665), we can re-enable
F2FS for opensuse kernels. For SLE, it will land in
kernel-default-extra
- commit 33443b2
-------------------------------------------------------------------
Wed Jul 1 12:06:38 CEST 2020 - mkubecek@suse.cz
- Update
patches.rpmify/Kconfig-make-CONFIG_CC_CAN_LINK-always-true.patch.
- we faked also CC_CAN_LINK_STATIC temporarily to work around the
bpfilter_umh build breakage but that is no longer needed so we no longer
need to pretend we can do static linkage on build
- refresh config files to reflect the change
- commit c06a44f
-------------------------------------------------------------------
Wed Jul 1 11:58:58 CEST 2020 - mkubecek@suse.cz
- bpfilter: allow to build bpfilter_umh
as a module without static library
(http://lkml.kernel.org/r/20200608115628.osizkpo76cgn2ci7@lion.mk-sys.cz).
- Delete
patches.rpmify/bpfilter-only-build-bpfilter_umh-as-static-when-BPFI.patch.
Replace temporary version of the build fix with upstream submitted patch.
- commit 75906a0
-------------------------------------------------------------------
Wed Jul 1 11:42:11 CEST 2020 - mkubecek@suse.cz
- rpm/kernel-binary.spec.in: do not run klp-symbols for configs with no modules
Starting with 5.8-rc1, s390x/zfcpdump builds fail because rpm/klp-symbols
script does not find .tmp_versions directory. This is missing because
s390x/zfcpdump is built without modules (CONFIG_MODULES disabled).
As livepatching cannot work without modules, the cleanest solution is not
setting %klp_symbols if CONFIG_MODULES is disabled. To implement that, we
need to move the block where %klp_symbols is defined after the place where
we set macros for config options.
- commit b5e55f7
-------------------------------------------------------------------
Wed Jul 1 10:03:53 CEST 2020 - mkubecek@suse.cz
- Revert "fs: Do not check if there is
a fsnotify watcher on pseudo inodes"
(http://lkml.kernel.org/r/7b4aa1e985007c6d582fffe5e8435f8153e28e0f.camel@redhat.com).
- commit 45231d0
-------------------------------------------------------------------
Mon Jun 29 11:10:38 CEST 2020 - jslaby@suse.cz
@ -1756,6 +1943,17 @@ Mon Jun 29 11:10:38 CEST 2020 - jslaby@suse.cz
ath9k_hif_usb_rx_cb" (bko#208251).
- commit 6ff0af7
-------------------------------------------------------------------
Mon Jun 29 06:53:10 CEST 2020 - mkubecek@suse.cz
- Update to 5.8-rc3
- eliminated 2 patches
- refresh
patches.suse/suse-hv-guest-os-id.patch
- update configs
- EFI_CUSTOM_SSDT_OVERLAYS=y
- commit 162848a
-------------------------------------------------------------------
Fri Jun 26 08:01:11 CEST 2020 - jslaby@suse.cz
@ -3236,6 +3434,19 @@ Mon Jun 22 12:57:16 CEST 2020 - jslaby@suse.cz
- Update config files.
- commit 33d4749
-------------------------------------------------------------------
Mon Jun 22 06:26:47 CEST 2020 - mkubecek@suse.cz
- Update to 5.8-rc2
- refresh configs
- commit f76a148
-------------------------------------------------------------------
Thu Jun 18 15:26:39 CEST 2020 - jeyu@suse.de
- panic: do not print uninitialized taint_flags (bsc#1172814).
- commit ed3a673
-------------------------------------------------------------------
Thu Jun 18 15:16:31 CEST 2020 - jslaby@suse.cz
@ -3534,6 +3745,24 @@ Tue Jun 16 08:57:51 CEST 2020 - jslaby@suse.cz
Add a bsc as a reference.
- commit 096f443
-------------------------------------------------------------------
Mon Jun 15 10:20:29 CEST 2020 - mkubecek@suse.cz
- config: disable BPFILTER_UMH on i386
It does not build currently.
- commit 72fbe18
-------------------------------------------------------------------
Mon Jun 15 01:22:10 CEST 2020 - mkubecek@suse.cz
- config: enable PHYLIB=y and ETHTOOL_NETLINK=y
As an unfortunate side effect of ethtool cable diagnostic support,
ETHTOOL_NETLINK now depends on PHYLIB and the dependency is implemented in
a way making "make oldconfig" drops ETHTOOL_NETLINK if PHYLIB=m.
Until this issue is resolved in upstream, set PHYLIB=y so that
ETHTOOL_NETLINK can be enabled again.
- commit fcc47b4
-------------------------------------------------------------------
Mon Jun 15 01:10:59 CEST 2020 - mkubecek@suse.cz
@ -3545,6 +3774,173 @@ Mon Jun 15 01:10:59 CEST 2020 - mkubecek@suse.cz
and header files.
- commit 771e293
-------------------------------------------------------------------
Mon Jun 15 00:54:58 CEST 2020 - mkubecek@suse.cz
- Update to 5.8-rc1
- eliminated 48 patches (40 stable, 8 other)
- disable ARM architectures (need config update)
- refresh
patches.rpmify/Kconfig-make-CONFIG_CC_CAN_LINK-always-true.patch
patches.suse/apparmor-compatibility-with-v2.x-net.patch
patches.suse/btrfs-btrfs-use-the-new-VFS-super_block_dev.patch
patches.suse/dm-mpath-leastpending-path-update
patches.suse/kernel-add-product-identifying-information-to-kernel-build.patch
patches.suse/pstore_disable_efi_backend_by_default.patch
patches.suse/readahead-request-tunables.patch
patches.suse/supported-flag
patches.suse/supported-flag-external
patches.suse/supported-flag-modverdir
patches.suse/suse-hv-guest-os-id.patch
- fix build with BPFILTER_UMH=m
patches.rpmify/bpfilter-only-build-bpfilter_umh-as-static-when-BPFI.patch
- new config options:
- General setup
- CONFIG_DEFAULT_INIT=""
- CONFIG_WATCH_QUEUE=y
- Power management and ACPI options
- CONFIG_HIBERNATION_SNAPSHOT_DEV=y
- Enable the block layer
- CONFIG_BLK_INLINE_ENCRYPTION=y
- CONFIG_BLK_INLINE_ENCRYPTION_FALLBACK=y
- CONFIG_BLK_DEV_RNBD_CLIENT=m
- CONFIG_BLK_DEV_RNBD_SERVER=m
- Memory Management options
- CONFIG_ZSMALLOC_PGTABLE_MAPPING=n
- Networking support
- CONFIG_INET6_ESPINTCP=y
- CONFIG_BRIDGE_MRP=y
- CONFIG_NET_ACT_GATE=m
- CONFIG_QRTR=m
- CONFIG_QRTR_SMD=m
- CONFIG_QRTR_TUN=m
- CONFIG_QRTR_MHI=m
- CONFIG_BT_MSFTEXT=n
- File systems
- CONFIG_PSTORE_BLK=m
- Library routines
- CONFIG_PRIME_NUMBERS=n
- CONFIG_DEBUG_INFO_COMPRESSED=n
- CONFIG_DEBUG_VM_PGTABLE=n
- CONFIG_HIST_TRIGGERS_DEBUG=n
- CONFIG_TEST_BITOPS=n
- CONFIG_TEST_HMM=n
- Multiple devices driver support (RAID and LVM)
- CONFIG_BCACHE_ASYNC_REGISTRAION=n
- CONFIG_DM_EBS=m
- CONFIG_DM_MULTIPATH_HST=m
- Network device support
- CONFIG_NET_DSA_SJA1105_VL=y
- CONFIG_MLX5_CLS_ACT=y
- CONFIG_BCM54140_PHY=m
- CONFIG_MT7663U=m
- CONFIG_MT7915E=m
- CONFIG_RTW88_8723DE=m
- Input device support
- CONFIG_TOUCHSCREEN_CY8CTMA140=m
- CONFIG_INPUT_IQS269A=m
- Character devices
- CONFIG_SERIAL_LANTIQ=m
- Multifunction device drivers
- CONFIG_MFD_MP2629=n
- CONFIG_MFD_INTEL_PMC_BXT=m
- CONFIG_INTEL_SOC_PMIC_MRFLD=m
- CONFIG_INTEL_MRFLD_PWRBTN=m
- CONFIG_EXTCON_INTEL_MRFLD=m
- CONFIG_INTEL_MRFLD_ADC=n
- CONFIG_MFD_INTEL_MSIC=n
- CONFIG_MFD_MT6360=n
- Multimedia support
- CONFIG_MEDIA_SUPPORT_FILTER=y
- CONFIG_MEDIA_PLATFORM_SUPPORT=n
- CONFIG_MEDIA_TEST_SUPPORT=n
- CONFIG_VIDEO_OV2740=m
- CONFIG_INTEL_ATOMISP=y
- CONFIG_VIDEO_ATOMISP=m
- CONFIG_VIDEO_ATOMISP_ISP2401=y
- CONFIG_VIDEO_ATOMISP_OV5693=m
- CONFIG_VIDEO_ATOMISP_OV2722=m
- CONFIG_VIDEO_ATOMISP_GC2235=m
- CONFIG_VIDEO_ATOMISP_MSRLIST_HELPER=m
- CONFIG_VIDEO_ATOMISP_MT9M114=m
- CONFIG_VIDEO_ATOMISP_GC0310=m
- CONFIG_VIDEO_ATOMISP_OV2680=m
- CONFIG_VIDEO_ATOMISP_LM3554=m
- CONFIG_CEC_CROS_EC=m
- CONFIG_CEC_SECO=m
- CONFIG_CEC_SECO_RC=n
- Graphics support
- CONFIG_DRM_I915_FENCE_TIMEOUT=10000
- Sound card support
- CONFIG_SND_SOC_AMD_RENOIR=m
- CONFIG_SND_SOC_AMD_RENOIR_MACH=m
- CONFIG_SND_SOC_INTEL_SOF_WM8804_MACH=m
- CONFIG_SND_SOC_INTEL_EHL_RT5660_MACH=m
- CONFIG_SND_SOC_MAX98390=m
- CONFIG_SND_SOC_ZL38060=n
- USB support
- CONFIG_USB_XHCI_PCI_RENESAS=m
- InfiniBand support
- CONFIG_INFINIBAND_RTRS_CLIENT=m
- CONFIG_INFINIBAND_RTRS_SERVER=m
- Virtio drivers
- CONFIG_VIRTIO_MEM=m
- X86 Platform Specific Device Drivers
- CONFIG_INTEL_WMI_SBL_FW_UPDATE=m
- CONFIG_INTEL_SCU_PCI=y
- CONFIG_INTEL_SCU_PLATFORM=m
- CONFIG_INTEL_MID_POWER_BUTTON=m
- CONFIG_INTEL_SCU_IPC_UTIL=m
- Industrial I/O support
- CONFIG_AD9467=n
- CONFIG_ADI_AXI_ADC=n
- CONFIG_MAX1241=n
- CONFIG_ATLAS_EZO_SENSOR=n
- CONFIG_ADIS16475=n
- CONFIG_SX9310=n
- CONFIG_VCNL3020=n
- Misc drivers
- CONFIG_MTD_NAND_ARASAN=m
- CONFIG_MTD_PSTORE=m
- CONFIG_INTERCONNECT=n
- CONFIG_SPI_AMD=n
- CONFIG_PINCTRL_JASPERLAKE=m
- CONFIG_GPIO_PCA953X_IRQ=y
- CONFIG_GPIO_AGGREGATOR=m
- CONFIG_BATTERY_CW2015=m
- CONFIG_CHARGER_BD99954=m
- CONFIG_SENSORS_AMD_ENERGY=m
- CONFIG_SENSORS_MAX16601=m
- ACPI INT340X thermal drivers
- CONFIG_REGULATOR_MAX77826=m
- CONFIG_LEDS_SGM3140=m
- CONFIG_PWM_IQS620A=m
- i386 / ppc64 / ppc64le
- MDIO_IPQ4019=m
- HW_RANDOM_CCTRNG=n
- MFD_GATEWORKS_GSC=m
- DRM_PANEL_ASUS_Z00T_TM5P5_NT35596=n
- DRM_PANEL_LEADTEK_LTK050H3146W=n
- DRM_PANEL_VISIONOX_RM69299=n
- DRM_CHRONTEL_CH7033=n
- DRM_NWL_MIPI_DSI=n
- LEDS_AW2013=m
- CLK_LGM_CGU=y
- PHY_CADENCE_SALVO=m
- PHY_INTEL_COMBO=y
- PHY_OCELOT_SERDES=m
- MTD_PHYSMAP_VERSATILE=y
- MTD_PHYSMAP_GEMINI=y
- MDIO_IPQ8064=m
- SERIAL_8250_ASPEED_VUART=n
- GPIO_LOGICVC=n
- GPIO_SAMA5D2_PIOBU=n
- GPIO_SYSCON=n
- SENSORS_GSC=m
- DRM_PANEL_ARM_VERSATILE=n
- LEDS_SYSCON=y
- commit 8874901
-------------------------------------------------------------------
Fri Jun 12 19:07:00 CEST 2020 - bp@suse.de
@ -19812,7 +20208,7 @@ Thu Aug 8 14:35:08 CEST 2019 - dmueller@suse.com
- rpm/kernel-obs-build.spec.in: add dm-crypt for building with cryptsetup
Co-Authored-By: Adam Spiers <aspiers@suse.com>
- commit 1756301
- commit 7cf5b9e
-------------------------------------------------------------------
Thu Aug 8 10:34:56 CEST 2019 - mkubecek@suse.cz

View File

@ -16,8 +16,8 @@
#
%define srcversion 5.7
%define patchversion 5.7.12
%define srcversion 5.8
%define patchversion 5.8.0
%define variant %{nil}
%include %_sourcedir/kernel-spec-macros
@ -29,9 +29,9 @@
%(chmod +x %_sourcedir/{guards,apply-patches,check-for-config-changes,group-source-files.pl,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,log.sh,try-disable-staging-driver,compress-vmlinux.sh,mkspec-dtb,check-module-license,klp-symbols,splitflist,mergedep,moddep,modflist,kernel-subpackage-build})
Name: dtb-riscv64
Version: 5.7.12
Version: 5.8.0
%if 0%{?is_kotd}
Release: <RELEASE>.g9c98feb
Release: <RELEASE>.gd3bf2d6
%else
Release: 0
%endif

View File

@ -1,3 +1,18 @@
-------------------------------------------------------------------
Mon Aug 3 10:11:08 CEST 2020 - jslaby@suse.cz
- Fix for missing check in vgacon scrollback handling (bsc#1174205
CVE-2020-14331).
Update to the latest findings/submission.
- commit e91a540
-------------------------------------------------------------------
Mon Aug 3 07:49:59 CEST 2020 - mkubecek@suse.cz
- Update to 5.8 final
- refresh configs (headers only)
- commit c02ba5f
-------------------------------------------------------------------
Sat Aug 1 08:18:48 CEST 2020 - jslaby@suse.cz
@ -356,6 +371,13 @@ Wed Jul 29 10:55:18 CEST 2020 - jslaby@suse.cz
patches.suse/btrfs-btrfs-use-the-new-VFS-super_block_dev.patch.
- commit 6157a8d
-------------------------------------------------------------------
Tue Jul 28 13:09:06 CEST 2020 - acho@suse.com
- Bluetooth: Disconnect if E0 is used for Level 4 (bsc#1171988
CVE-2020-10135).
- commit 86181ec
-------------------------------------------------------------------
Tue Jul 28 13:02:10 CEST 2020 - acho@suse.com
@ -365,6 +387,15 @@ Tue Jul 28 13:02:10 CEST 2020 - acho@suse.com
(bsc#1171988 CVE-2020-10135).
- commit d1148b9
-------------------------------------------------------------------
Tue Jul 28 11:36:00 CEST 2020 - dmueller@suse.com
- rpm/kernel-obs-build.spec.in: Enable overlayfs
Overlayfs is needed for podman or docker builds when no more specific
driver can be used (like lvm or btrfs). As the default build fs is ext4
currently, we need overlayfs kernel modules to be available.
- commit 29474aa
-------------------------------------------------------------------
Tue Jul 28 11:06:00 CEST 2020 - jslaby@suse.cz
@ -372,6 +403,13 @@ Tue Jul 28 11:06:00 CEST 2020 - jslaby@suse.cz
(bsc#1174205 CVE-2020-14331).
- commit 62bfb93
-------------------------------------------------------------------
Mon Jul 27 00:50:54 CEST 2020 - mkubecek@suse.cz
- Update to 5.8-rc7
- eliminated 2 patches
- commit 786d3ff
-------------------------------------------------------------------
Wed Jul 22 16:25:48 CEST 2020 - jslaby@suse.cz
@ -795,6 +833,52 @@ Wed Jul 22 15:00:12 CEST 2020 - jslaby@suse.cz
(bnc#1012628).
- commit dcedc15
-------------------------------------------------------------------
Tue Jul 21 17:54:15 CEST 2020 - mkubecek@suse.cz
- sched: Fix race against ptrace_freeze_trace() (bsc#1174345).
- commit 007dcf0
-------------------------------------------------------------------
Mon Jul 20 01:14:21 CEST 2020 - mkubecek@suse.cz
- Update to 5.8-rc6
- eliminated 2 patches
- refresh config files
- commit 25ae237
-------------------------------------------------------------------
Fri Jul 17 14:16:32 CEST 2020 - mkubecek@suse.cz
- config: restore PHYLIB=m
This essentially reverts kernel-source commit fcc47b444be6 ("config:
enable PHYLIB=y and ETHTOOL_NETLINK=y") which responded to upstream
change not allowing ETHTOOL_NETLINK=y with PHYLIB=m. There are two
exceptions:
- vanilla flavors keep PHYLIB=y as patches fixing the dependency are
not applied to */vanilla (will be fixed with 5.9-rc1 update)
- we preserve ETHTOOL_NETLINK=y which was previously lost in 5.8-rc1
update
- commit 4756d9e
-------------------------------------------------------------------
Fri Jul 17 14:04:15 CEST 2020 - mkubecek@suse.cz
- net: ethtool: Remove PHYLIB direct dependency
(http://lkml.kernel.org/r/0353ce74-ffc6-4d40-bf0f-d2a7ad640b30@gmail.com).
- net: phy: Register ethtool PHY operations
(http://lkml.kernel.org/r/0353ce74-ffc6-4d40-bf0f-d2a7ad640b30@gmail.com).
- net: ethtool: Introduce ethtool_phy_ops
(http://lkml.kernel.org/r/0353ce74-ffc6-4d40-bf0f-d2a7ad640b30@gmail.com).
- commit bcc2825
-------------------------------------------------------------------
Fri Jul 17 13:24:03 CEST 2020 - mkubecek@suse.cz
- bpf: Use dedicated bpf_trace_printk event instead of
trace_printk().
- commit a2c9fc2
-------------------------------------------------------------------
Thu Jul 16 11:40:06 CEST 2020 - jslaby@suse.cz
@ -1096,7 +1180,13 @@ Wed Jul 15 12:30:54 CEST 2020 - mbrugger@suse.com
- brcmfmac: Transform compatible string for FW loading
(bsc#1169771).
- commit 9a6cea0
- commit 0f57628
-------------------------------------------------------------------
Tue Jul 14 14:02:38 CEST 2020 - afaerber@suse.com
- config: arm64: Update to 5.8-rc5
- commit b4e494e
-------------------------------------------------------------------
Mon Jul 13 08:34:04 CEST 2020 - jslaby@suse.cz
@ -1104,6 +1194,20 @@ Mon Jul 13 08:34:04 CEST 2020 - jslaby@suse.cz
- cxgb4: fix all-mask IP address comparison (git-fixes).
- commit 8f507a0
-------------------------------------------------------------------
Mon Jul 13 06:25:16 CEST 2020 - mkubecek@suse.cz
- Update to 5.8-rc5
- refresh riscv64 configs
- commit 9f5e5ef
-------------------------------------------------------------------
Fri Jul 10 16:47:15 CEST 2020 - mkubecek@suse.cz
- sched: Fix loadavg accounting race
(http://lkml.kernel.org/r/20200702171548.GA11813@codemonkey.org.uk).
- commit 2cd7849
-------------------------------------------------------------------
Thu Jul 9 11:45:46 CEST 2020 - jslaby@suse.cz
@ -1309,6 +1413,22 @@ Tue Jul 7 16:09:58 CEST 2020 - tiwai@suse.de
- ALSA: usb-audio: Fix packet size calculation (bsc#1173847).
- commit d62e41f
-------------------------------------------------------------------
Mon Jul 6 11:46:02 CEST 2020 - mkubecek@suse.cz
- x86/entry/32: Fix XEN_PV build dependency
(https://lkml.kernel.org/r/20200706084155.ndltt24ipognh67e@lion.mk-sys.cz).
- commit 006adcb
-------------------------------------------------------------------
Mon Jul 6 02:23:06 CEST 2020 - mkubecek@suse.cz
- Update to 5.8-rc4
- eliminated 1 patch
- refresh
patches.rpmify/Kconfig-make-CONFIG_CC_CAN_LINK-always-true.patch
- commit 6584126
-------------------------------------------------------------------
Thu Jul 2 00:33:52 CEST 2020 - mkubecek@suse.cz
@ -1322,6 +1442,21 @@ Thu Jul 2 00:33:52 CEST 2020 - mkubecek@suse.cz
already set to 1 from prjconf.)
- commit a048c4b
-------------------------------------------------------------------
Thu Jul 2 00:29:45 CEST 2020 - mkubecek@suse.cz
- Revert "rpm/kernel-binary.spec.in: do not run klp-symbols for configs with no modules"
This reverts commit b5e55f7584b89b6e17d91451bc47c5c0f732e730.
This approach doesn't work correctly if %klp_symbols is set to 1 in
prjconf and correct solution is simpler.
- commit 708b64e
-------------------------------------------------------------------
Thu Jul 2 00:29:07 CEST 2020 - mkubecek@suse.cz
- config: refresh riscv64/default
- commit 6b56aca
-------------------------------------------------------------------
Wed Jul 1 21:03:27 CEST 2020 - jslaby@suse.cz
@ -1749,6 +1884,58 @@ Wed Jul 1 21:03:27 CEST 2020 - jslaby@suse.cz
patches.suse/syscalls-fix-offset-type-of-ksys_ftruncate.patch.
- commit cba119b
-------------------------------------------------------------------
Wed Jul 1 18:46:51 CEST 2020 - rgoldwyn@suse.com
- Re-enable F2FS (boo#1173546)
Since the changes of blacklisting landed)boo#1109665), we can re-enable
F2FS for opensuse kernels. For SLE, it will land in
kernel-default-extra
- commit 33443b2
-------------------------------------------------------------------
Wed Jul 1 12:06:38 CEST 2020 - mkubecek@suse.cz
- Update
patches.rpmify/Kconfig-make-CONFIG_CC_CAN_LINK-always-true.patch.
- we faked also CC_CAN_LINK_STATIC temporarily to work around the
bpfilter_umh build breakage but that is no longer needed so we no longer
need to pretend we can do static linkage on build
- refresh config files to reflect the change
- commit c06a44f
-------------------------------------------------------------------
Wed Jul 1 11:58:58 CEST 2020 - mkubecek@suse.cz
- bpfilter: allow to build bpfilter_umh
as a module without static library
(http://lkml.kernel.org/r/20200608115628.osizkpo76cgn2ci7@lion.mk-sys.cz).
- Delete
patches.rpmify/bpfilter-only-build-bpfilter_umh-as-static-when-BPFI.patch.
Replace temporary version of the build fix with upstream submitted patch.
- commit 75906a0
-------------------------------------------------------------------
Wed Jul 1 11:42:11 CEST 2020 - mkubecek@suse.cz
- rpm/kernel-binary.spec.in: do not run klp-symbols for configs with no modules
Starting with 5.8-rc1, s390x/zfcpdump builds fail because rpm/klp-symbols
script does not find .tmp_versions directory. This is missing because
s390x/zfcpdump is built without modules (CONFIG_MODULES disabled).
As livepatching cannot work without modules, the cleanest solution is not
setting %klp_symbols if CONFIG_MODULES is disabled. To implement that, we
need to move the block where %klp_symbols is defined after the place where
we set macros for config options.
- commit b5e55f7
-------------------------------------------------------------------
Wed Jul 1 10:03:53 CEST 2020 - mkubecek@suse.cz
- Revert "fs: Do not check if there is
a fsnotify watcher on pseudo inodes"
(http://lkml.kernel.org/r/7b4aa1e985007c6d582fffe5e8435f8153e28e0f.camel@redhat.com).
- commit 45231d0
-------------------------------------------------------------------
Mon Jun 29 11:10:38 CEST 2020 - jslaby@suse.cz
@ -1756,6 +1943,17 @@ Mon Jun 29 11:10:38 CEST 2020 - jslaby@suse.cz
ath9k_hif_usb_rx_cb" (bko#208251).
- commit 6ff0af7
-------------------------------------------------------------------
Mon Jun 29 06:53:10 CEST 2020 - mkubecek@suse.cz
- Update to 5.8-rc3
- eliminated 2 patches
- refresh
patches.suse/suse-hv-guest-os-id.patch
- update configs
- EFI_CUSTOM_SSDT_OVERLAYS=y
- commit 162848a
-------------------------------------------------------------------
Fri Jun 26 08:01:11 CEST 2020 - jslaby@suse.cz
@ -3236,6 +3434,19 @@ Mon Jun 22 12:57:16 CEST 2020 - jslaby@suse.cz
- Update config files.
- commit 33d4749
-------------------------------------------------------------------
Mon Jun 22 06:26:47 CEST 2020 - mkubecek@suse.cz
- Update to 5.8-rc2
- refresh configs
- commit f76a148
-------------------------------------------------------------------
Thu Jun 18 15:26:39 CEST 2020 - jeyu@suse.de
- panic: do not print uninitialized taint_flags (bsc#1172814).
- commit ed3a673
-------------------------------------------------------------------
Thu Jun 18 15:16:31 CEST 2020 - jslaby@suse.cz
@ -3534,6 +3745,24 @@ Tue Jun 16 08:57:51 CEST 2020 - jslaby@suse.cz
Add a bsc as a reference.
- commit 096f443
-------------------------------------------------------------------
Mon Jun 15 10:20:29 CEST 2020 - mkubecek@suse.cz
- config: disable BPFILTER_UMH on i386
It does not build currently.
- commit 72fbe18
-------------------------------------------------------------------
Mon Jun 15 01:22:10 CEST 2020 - mkubecek@suse.cz
- config: enable PHYLIB=y and ETHTOOL_NETLINK=y
As an unfortunate side effect of ethtool cable diagnostic support,
ETHTOOL_NETLINK now depends on PHYLIB and the dependency is implemented in
a way making "make oldconfig" drops ETHTOOL_NETLINK if PHYLIB=m.
Until this issue is resolved in upstream, set PHYLIB=y so that
ETHTOOL_NETLINK can be enabled again.
- commit fcc47b4
-------------------------------------------------------------------
Mon Jun 15 01:10:59 CEST 2020 - mkubecek@suse.cz
@ -3545,6 +3774,173 @@ Mon Jun 15 01:10:59 CEST 2020 - mkubecek@suse.cz
and header files.
- commit 771e293
-------------------------------------------------------------------
Mon Jun 15 00:54:58 CEST 2020 - mkubecek@suse.cz
- Update to 5.8-rc1
- eliminated 48 patches (40 stable, 8 other)
- disable ARM architectures (need config update)
- refresh
patches.rpmify/Kconfig-make-CONFIG_CC_CAN_LINK-always-true.patch
patches.suse/apparmor-compatibility-with-v2.x-net.patch
patches.suse/btrfs-btrfs-use-the-new-VFS-super_block_dev.patch
patches.suse/dm-mpath-leastpending-path-update
patches.suse/kernel-add-product-identifying-information-to-kernel-build.patch
patches.suse/pstore_disable_efi_backend_by_default.patch
patches.suse/readahead-request-tunables.patch
patches.suse/supported-flag
patches.suse/supported-flag-external
patches.suse/supported-flag-modverdir
patches.suse/suse-hv-guest-os-id.patch
- fix build with BPFILTER_UMH=m
patches.rpmify/bpfilter-only-build-bpfilter_umh-as-static-when-BPFI.patch
- new config options:
- General setup
- CONFIG_DEFAULT_INIT=""
- CONFIG_WATCH_QUEUE=y
- Power management and ACPI options
- CONFIG_HIBERNATION_SNAPSHOT_DEV=y
- Enable the block layer
- CONFIG_BLK_INLINE_ENCRYPTION=y
- CONFIG_BLK_INLINE_ENCRYPTION_FALLBACK=y
- CONFIG_BLK_DEV_RNBD_CLIENT=m
- CONFIG_BLK_DEV_RNBD_SERVER=m
- Memory Management options
- CONFIG_ZSMALLOC_PGTABLE_MAPPING=n
- Networking support
- CONFIG_INET6_ESPINTCP=y
- CONFIG_BRIDGE_MRP=y
- CONFIG_NET_ACT_GATE=m
- CONFIG_QRTR=m
- CONFIG_QRTR_SMD=m
- CONFIG_QRTR_TUN=m
- CONFIG_QRTR_MHI=m
- CONFIG_BT_MSFTEXT=n
- File systems
- CONFIG_PSTORE_BLK=m
- Library routines
- CONFIG_PRIME_NUMBERS=n
- CONFIG_DEBUG_INFO_COMPRESSED=n
- CONFIG_DEBUG_VM_PGTABLE=n
- CONFIG_HIST_TRIGGERS_DEBUG=n
- CONFIG_TEST_BITOPS=n
- CONFIG_TEST_HMM=n
- Multiple devices driver support (RAID and LVM)
- CONFIG_BCACHE_ASYNC_REGISTRAION=n
- CONFIG_DM_EBS=m
- CONFIG_DM_MULTIPATH_HST=m
- Network device support
- CONFIG_NET_DSA_SJA1105_VL=y
- CONFIG_MLX5_CLS_ACT=y
- CONFIG_BCM54140_PHY=m
- CONFIG_MT7663U=m
- CONFIG_MT7915E=m
- CONFIG_RTW88_8723DE=m
- Input device support
- CONFIG_TOUCHSCREEN_CY8CTMA140=m
- CONFIG_INPUT_IQS269A=m
- Character devices
- CONFIG_SERIAL_LANTIQ=m
- Multifunction device drivers
- CONFIG_MFD_MP2629=n
- CONFIG_MFD_INTEL_PMC_BXT=m
- CONFIG_INTEL_SOC_PMIC_MRFLD=m
- CONFIG_INTEL_MRFLD_PWRBTN=m
- CONFIG_EXTCON_INTEL_MRFLD=m
- CONFIG_INTEL_MRFLD_ADC=n
- CONFIG_MFD_INTEL_MSIC=n
- CONFIG_MFD_MT6360=n
- Multimedia support
- CONFIG_MEDIA_SUPPORT_FILTER=y
- CONFIG_MEDIA_PLATFORM_SUPPORT=n
- CONFIG_MEDIA_TEST_SUPPORT=n
- CONFIG_VIDEO_OV2740=m
- CONFIG_INTEL_ATOMISP=y
- CONFIG_VIDEO_ATOMISP=m
- CONFIG_VIDEO_ATOMISP_ISP2401=y
- CONFIG_VIDEO_ATOMISP_OV5693=m
- CONFIG_VIDEO_ATOMISP_OV2722=m
- CONFIG_VIDEO_ATOMISP_GC2235=m
- CONFIG_VIDEO_ATOMISP_MSRLIST_HELPER=m
- CONFIG_VIDEO_ATOMISP_MT9M114=m
- CONFIG_VIDEO_ATOMISP_GC0310=m
- CONFIG_VIDEO_ATOMISP_OV2680=m
- CONFIG_VIDEO_ATOMISP_LM3554=m
- CONFIG_CEC_CROS_EC=m
- CONFIG_CEC_SECO=m
- CONFIG_CEC_SECO_RC=n
- Graphics support
- CONFIG_DRM_I915_FENCE_TIMEOUT=10000
- Sound card support
- CONFIG_SND_SOC_AMD_RENOIR=m
- CONFIG_SND_SOC_AMD_RENOIR_MACH=m
- CONFIG_SND_SOC_INTEL_SOF_WM8804_MACH=m
- CONFIG_SND_SOC_INTEL_EHL_RT5660_MACH=m
- CONFIG_SND_SOC_MAX98390=m
- CONFIG_SND_SOC_ZL38060=n
- USB support
- CONFIG_USB_XHCI_PCI_RENESAS=m
- InfiniBand support
- CONFIG_INFINIBAND_RTRS_CLIENT=m
- CONFIG_INFINIBAND_RTRS_SERVER=m
- Virtio drivers
- CONFIG_VIRTIO_MEM=m
- X86 Platform Specific Device Drivers
- CONFIG_INTEL_WMI_SBL_FW_UPDATE=m
- CONFIG_INTEL_SCU_PCI=y
- CONFIG_INTEL_SCU_PLATFORM=m
- CONFIG_INTEL_MID_POWER_BUTTON=m
- CONFIG_INTEL_SCU_IPC_UTIL=m
- Industrial I/O support
- CONFIG_AD9467=n
- CONFIG_ADI_AXI_ADC=n
- CONFIG_MAX1241=n
- CONFIG_ATLAS_EZO_SENSOR=n
- CONFIG_ADIS16475=n
- CONFIG_SX9310=n
- CONFIG_VCNL3020=n
- Misc drivers
- CONFIG_MTD_NAND_ARASAN=m
- CONFIG_MTD_PSTORE=m
- CONFIG_INTERCONNECT=n
- CONFIG_SPI_AMD=n
- CONFIG_PINCTRL_JASPERLAKE=m
- CONFIG_GPIO_PCA953X_IRQ=y
- CONFIG_GPIO_AGGREGATOR=m
- CONFIG_BATTERY_CW2015=m
- CONFIG_CHARGER_BD99954=m
- CONFIG_SENSORS_AMD_ENERGY=m
- CONFIG_SENSORS_MAX16601=m
- ACPI INT340X thermal drivers
- CONFIG_REGULATOR_MAX77826=m
- CONFIG_LEDS_SGM3140=m
- CONFIG_PWM_IQS620A=m
- i386 / ppc64 / ppc64le
- MDIO_IPQ4019=m
- HW_RANDOM_CCTRNG=n
- MFD_GATEWORKS_GSC=m
- DRM_PANEL_ASUS_Z00T_TM5P5_NT35596=n
- DRM_PANEL_LEADTEK_LTK050H3146W=n
- DRM_PANEL_VISIONOX_RM69299=n
- DRM_CHRONTEL_CH7033=n
- DRM_NWL_MIPI_DSI=n
- LEDS_AW2013=m
- CLK_LGM_CGU=y
- PHY_CADENCE_SALVO=m
- PHY_INTEL_COMBO=y
- PHY_OCELOT_SERDES=m
- MTD_PHYSMAP_VERSATILE=y
- MTD_PHYSMAP_GEMINI=y
- MDIO_IPQ8064=m
- SERIAL_8250_ASPEED_VUART=n
- GPIO_LOGICVC=n
- GPIO_SAMA5D2_PIOBU=n
- GPIO_SYSCON=n
- SENSORS_GSC=m
- DRM_PANEL_ARM_VERSATILE=n
- LEDS_SYSCON=y
- commit 8874901
-------------------------------------------------------------------
Fri Jun 12 19:07:00 CEST 2020 - bp@suse.de
@ -19812,7 +20208,7 @@ Thu Aug 8 14:35:08 CEST 2019 - dmueller@suse.com
- rpm/kernel-obs-build.spec.in: add dm-crypt for building with cryptsetup
Co-Authored-By: Adam Spiers <aspiers@suse.com>
- commit 1756301
- commit 7cf5b9e
-------------------------------------------------------------------
Thu Aug 8 10:34:56 CEST 2019 - mkubecek@suse.cz

View File

@ -17,8 +17,8 @@
# needssslcertforbuild
%define srcversion 5.7
%define patchversion 5.7.12
%define srcversion 5.8
%define patchversion 5.8.0
%define variant %{nil}
%define vanilla_only 0
%define compress_modules xz
@ -68,9 +68,9 @@ Name: kernel-64kb
Summary: Kernel with 64kb PAGE_SIZE
License: GPL-2.0
Group: System/Kernel
Version: 5.7.12
Version: 5.8.0
%if 0%{?is_kotd}
Release: <RELEASE>.g9c98feb
Release: <RELEASE>.gd3bf2d6
%else
Release: 0
%endif
@ -179,10 +179,10 @@ Conflicts: hyper-v < 4
Conflicts: libc.so.6()(64bit)
%endif
Provides: kernel = %version-%source_rel
Provides: kernel-%build_flavor-base-srchash-9c98feb9f2605f7167ba5aa45ef5aeba02722106
Provides: kernel-srchash-9c98feb9f2605f7167ba5aa45ef5aeba02722106
Provides: kernel-%build_flavor-base-srchash-d3bf2d63081cc9289d0d2faca50b0be94cf24da8
Provides: kernel-srchash-d3bf2d63081cc9289d0d2faca50b0be94cf24da8
# END COMMON DEPS
Provides: %name-srchash-9c98feb9f2605f7167ba5aa45ef5aeba02722106
Provides: %name-srchash-d3bf2d63081cc9289d0d2faca50b0be94cf24da8
%obsolete_rebuilds %name
Source0: http://www.kernel.org/pub/linux/kernel/v5.x/linux-%srcversion.tar.xz
Source2: source-post.sh

View File

@ -1,3 +1,18 @@
-------------------------------------------------------------------
Mon Aug 3 10:11:08 CEST 2020 - jslaby@suse.cz
- Fix for missing check in vgacon scrollback handling (bsc#1174205
CVE-2020-14331).
Update to the latest findings/submission.
- commit e91a540
-------------------------------------------------------------------
Mon Aug 3 07:49:59 CEST 2020 - mkubecek@suse.cz
- Update to 5.8 final
- refresh configs (headers only)
- commit c02ba5f
-------------------------------------------------------------------
Sat Aug 1 08:18:48 CEST 2020 - jslaby@suse.cz
@ -356,6 +371,13 @@ Wed Jul 29 10:55:18 CEST 2020 - jslaby@suse.cz
patches.suse/btrfs-btrfs-use-the-new-VFS-super_block_dev.patch.
- commit 6157a8d
-------------------------------------------------------------------
Tue Jul 28 13:09:06 CEST 2020 - acho@suse.com
- Bluetooth: Disconnect if E0 is used for Level 4 (bsc#1171988
CVE-2020-10135).
- commit 86181ec
-------------------------------------------------------------------
Tue Jul 28 13:02:10 CEST 2020 - acho@suse.com
@ -365,6 +387,15 @@ Tue Jul 28 13:02:10 CEST 2020 - acho@suse.com
(bsc#1171988 CVE-2020-10135).
- commit d1148b9
-------------------------------------------------------------------
Tue Jul 28 11:36:00 CEST 2020 - dmueller@suse.com
- rpm/kernel-obs-build.spec.in: Enable overlayfs
Overlayfs is needed for podman or docker builds when no more specific
driver can be used (like lvm or btrfs). As the default build fs is ext4
currently, we need overlayfs kernel modules to be available.
- commit 29474aa
-------------------------------------------------------------------
Tue Jul 28 11:06:00 CEST 2020 - jslaby@suse.cz
@ -372,6 +403,13 @@ Tue Jul 28 11:06:00 CEST 2020 - jslaby@suse.cz
(bsc#1174205 CVE-2020-14331).
- commit 62bfb93
-------------------------------------------------------------------
Mon Jul 27 00:50:54 CEST 2020 - mkubecek@suse.cz
- Update to 5.8-rc7
- eliminated 2 patches
- commit 786d3ff
-------------------------------------------------------------------
Wed Jul 22 16:25:48 CEST 2020 - jslaby@suse.cz
@ -795,6 +833,52 @@ Wed Jul 22 15:00:12 CEST 2020 - jslaby@suse.cz
(bnc#1012628).
- commit dcedc15
-------------------------------------------------------------------
Tue Jul 21 17:54:15 CEST 2020 - mkubecek@suse.cz
- sched: Fix race against ptrace_freeze_trace() (bsc#1174345).
- commit 007dcf0
-------------------------------------------------------------------
Mon Jul 20 01:14:21 CEST 2020 - mkubecek@suse.cz
- Update to 5.8-rc6
- eliminated 2 patches
- refresh config files
- commit 25ae237
-------------------------------------------------------------------
Fri Jul 17 14:16:32 CEST 2020 - mkubecek@suse.cz
- config: restore PHYLIB=m
This essentially reverts kernel-source commit fcc47b444be6 ("config:
enable PHYLIB=y and ETHTOOL_NETLINK=y") which responded to upstream
change not allowing ETHTOOL_NETLINK=y with PHYLIB=m. There are two
exceptions:
- vanilla flavors keep PHYLIB=y as patches fixing the dependency are
not applied to */vanilla (will be fixed with 5.9-rc1 update)
- we preserve ETHTOOL_NETLINK=y which was previously lost in 5.8-rc1
update
- commit 4756d9e
-------------------------------------------------------------------
Fri Jul 17 14:04:15 CEST 2020 - mkubecek@suse.cz
- net: ethtool: Remove PHYLIB direct dependency
(http://lkml.kernel.org/r/0353ce74-ffc6-4d40-bf0f-d2a7ad640b30@gmail.com).
- net: phy: Register ethtool PHY operations
(http://lkml.kernel.org/r/0353ce74-ffc6-4d40-bf0f-d2a7ad640b30@gmail.com).
- net: ethtool: Introduce ethtool_phy_ops
(http://lkml.kernel.org/r/0353ce74-ffc6-4d40-bf0f-d2a7ad640b30@gmail.com).
- commit bcc2825
-------------------------------------------------------------------
Fri Jul 17 13:24:03 CEST 2020 - mkubecek@suse.cz
- bpf: Use dedicated bpf_trace_printk event instead of
trace_printk().
- commit a2c9fc2
-------------------------------------------------------------------
Thu Jul 16 11:40:06 CEST 2020 - jslaby@suse.cz
@ -1096,7 +1180,13 @@ Wed Jul 15 12:30:54 CEST 2020 - mbrugger@suse.com
- brcmfmac: Transform compatible string for FW loading
(bsc#1169771).
- commit 9a6cea0
- commit 0f57628
-------------------------------------------------------------------
Tue Jul 14 14:02:38 CEST 2020 - afaerber@suse.com
- config: arm64: Update to 5.8-rc5
- commit b4e494e
-------------------------------------------------------------------
Mon Jul 13 08:34:04 CEST 2020 - jslaby@suse.cz
@ -1104,6 +1194,20 @@ Mon Jul 13 08:34:04 CEST 2020 - jslaby@suse.cz
- cxgb4: fix all-mask IP address comparison (git-fixes).
- commit 8f507a0
-------------------------------------------------------------------
Mon Jul 13 06:25:16 CEST 2020 - mkubecek@suse.cz
- Update to 5.8-rc5
- refresh riscv64 configs
- commit 9f5e5ef
-------------------------------------------------------------------
Fri Jul 10 16:47:15 CEST 2020 - mkubecek@suse.cz
- sched: Fix loadavg accounting race
(http://lkml.kernel.org/r/20200702171548.GA11813@codemonkey.org.uk).
- commit 2cd7849
-------------------------------------------------------------------
Thu Jul 9 11:45:46 CEST 2020 - jslaby@suse.cz
@ -1309,6 +1413,22 @@ Tue Jul 7 16:09:58 CEST 2020 - tiwai@suse.de
- ALSA: usb-audio: Fix packet size calculation (bsc#1173847).
- commit d62e41f
-------------------------------------------------------------------
Mon Jul 6 11:46:02 CEST 2020 - mkubecek@suse.cz
- x86/entry/32: Fix XEN_PV build dependency
(https://lkml.kernel.org/r/20200706084155.ndltt24ipognh67e@lion.mk-sys.cz).
- commit 006adcb
-------------------------------------------------------------------
Mon Jul 6 02:23:06 CEST 2020 - mkubecek@suse.cz
- Update to 5.8-rc4
- eliminated 1 patch
- refresh
patches.rpmify/Kconfig-make-CONFIG_CC_CAN_LINK-always-true.patch
- commit 6584126
-------------------------------------------------------------------
Thu Jul 2 00:33:52 CEST 2020 - mkubecek@suse.cz
@ -1322,6 +1442,21 @@ Thu Jul 2 00:33:52 CEST 2020 - mkubecek@suse.cz
already set to 1 from prjconf.)
- commit a048c4b
-------------------------------------------------------------------
Thu Jul 2 00:29:45 CEST 2020 - mkubecek@suse.cz
- Revert "rpm/kernel-binary.spec.in: do not run klp-symbols for configs with no modules"
This reverts commit b5e55f7584b89b6e17d91451bc47c5c0f732e730.
This approach doesn't work correctly if %klp_symbols is set to 1 in
prjconf and correct solution is simpler.
- commit 708b64e
-------------------------------------------------------------------
Thu Jul 2 00:29:07 CEST 2020 - mkubecek@suse.cz
- config: refresh riscv64/default
- commit 6b56aca
-------------------------------------------------------------------
Wed Jul 1 21:03:27 CEST 2020 - jslaby@suse.cz
@ -1749,6 +1884,58 @@ Wed Jul 1 21:03:27 CEST 2020 - jslaby@suse.cz
patches.suse/syscalls-fix-offset-type-of-ksys_ftruncate.patch.
- commit cba119b
-------------------------------------------------------------------
Wed Jul 1 18:46:51 CEST 2020 - rgoldwyn@suse.com
- Re-enable F2FS (boo#1173546)
Since the changes of blacklisting landed)boo#1109665), we can re-enable
F2FS for opensuse kernels. For SLE, it will land in
kernel-default-extra
- commit 33443b2
-------------------------------------------------------------------
Wed Jul 1 12:06:38 CEST 2020 - mkubecek@suse.cz
- Update
patches.rpmify/Kconfig-make-CONFIG_CC_CAN_LINK-always-true.patch.
- we faked also CC_CAN_LINK_STATIC temporarily to work around the
bpfilter_umh build breakage but that is no longer needed so we no longer
need to pretend we can do static linkage on build
- refresh config files to reflect the change
- commit c06a44f
-------------------------------------------------------------------
Wed Jul 1 11:58:58 CEST 2020 - mkubecek@suse.cz
- bpfilter: allow to build bpfilter_umh
as a module without static library
(http://lkml.kernel.org/r/20200608115628.osizkpo76cgn2ci7@lion.mk-sys.cz).
- Delete
patches.rpmify/bpfilter-only-build-bpfilter_umh-as-static-when-BPFI.patch.
Replace temporary version of the build fix with upstream submitted patch.
- commit 75906a0
-------------------------------------------------------------------
Wed Jul 1 11:42:11 CEST 2020 - mkubecek@suse.cz
- rpm/kernel-binary.spec.in: do not run klp-symbols for configs with no modules
Starting with 5.8-rc1, s390x/zfcpdump builds fail because rpm/klp-symbols
script does not find .tmp_versions directory. This is missing because
s390x/zfcpdump is built without modules (CONFIG_MODULES disabled).
As livepatching cannot work without modules, the cleanest solution is not
setting %klp_symbols if CONFIG_MODULES is disabled. To implement that, we
need to move the block where %klp_symbols is defined after the place where
we set macros for config options.
- commit b5e55f7
-------------------------------------------------------------------
Wed Jul 1 10:03:53 CEST 2020 - mkubecek@suse.cz
- Revert "fs: Do not check if there is
a fsnotify watcher on pseudo inodes"
(http://lkml.kernel.org/r/7b4aa1e985007c6d582fffe5e8435f8153e28e0f.camel@redhat.com).
- commit 45231d0
-------------------------------------------------------------------
Mon Jun 29 11:10:38 CEST 2020 - jslaby@suse.cz
@ -1756,6 +1943,17 @@ Mon Jun 29 11:10:38 CEST 2020 - jslaby@suse.cz
ath9k_hif_usb_rx_cb" (bko#208251).
- commit 6ff0af7
-------------------------------------------------------------------
Mon Jun 29 06:53:10 CEST 2020 - mkubecek@suse.cz
- Update to 5.8-rc3
- eliminated 2 patches
- refresh
patches.suse/suse-hv-guest-os-id.patch
- update configs
- EFI_CUSTOM_SSDT_OVERLAYS=y
- commit 162848a
-------------------------------------------------------------------
Fri Jun 26 08:01:11 CEST 2020 - jslaby@suse.cz
@ -3236,6 +3434,19 @@ Mon Jun 22 12:57:16 CEST 2020 - jslaby@suse.cz
- Update config files.
- commit 33d4749
-------------------------------------------------------------------
Mon Jun 22 06:26:47 CEST 2020 - mkubecek@suse.cz
- Update to 5.8-rc2
- refresh configs
- commit f76a148
-------------------------------------------------------------------
Thu Jun 18 15:26:39 CEST 2020 - jeyu@suse.de
- panic: do not print uninitialized taint_flags (bsc#1172814).
- commit ed3a673
-------------------------------------------------------------------
Thu Jun 18 15:16:31 CEST 2020 - jslaby@suse.cz
@ -3534,6 +3745,24 @@ Tue Jun 16 08:57:51 CEST 2020 - jslaby@suse.cz
Add a bsc as a reference.
- commit 096f443
-------------------------------------------------------------------
Mon Jun 15 10:20:29 CEST 2020 - mkubecek@suse.cz
- config: disable BPFILTER_UMH on i386
It does not build currently.
- commit 72fbe18
-------------------------------------------------------------------
Mon Jun 15 01:22:10 CEST 2020 - mkubecek@suse.cz
- config: enable PHYLIB=y and ETHTOOL_NETLINK=y
As an unfortunate side effect of ethtool cable diagnostic support,
ETHTOOL_NETLINK now depends on PHYLIB and the dependency is implemented in
a way making "make oldconfig" drops ETHTOOL_NETLINK if PHYLIB=m.
Until this issue is resolved in upstream, set PHYLIB=y so that
ETHTOOL_NETLINK can be enabled again.
- commit fcc47b4
-------------------------------------------------------------------
Mon Jun 15 01:10:59 CEST 2020 - mkubecek@suse.cz
@ -3545,6 +3774,173 @@ Mon Jun 15 01:10:59 CEST 2020 - mkubecek@suse.cz
and header files.
- commit 771e293
-------------------------------------------------------------------
Mon Jun 15 00:54:58 CEST 2020 - mkubecek@suse.cz
- Update to 5.8-rc1
- eliminated 48 patches (40 stable, 8 other)
- disable ARM architectures (need config update)
- refresh
patches.rpmify/Kconfig-make-CONFIG_CC_CAN_LINK-always-true.patch
patches.suse/apparmor-compatibility-with-v2.x-net.patch
patches.suse/btrfs-btrfs-use-the-new-VFS-super_block_dev.patch
patches.suse/dm-mpath-leastpending-path-update
patches.suse/kernel-add-product-identifying-information-to-kernel-build.patch
patches.suse/pstore_disable_efi_backend_by_default.patch
patches.suse/readahead-request-tunables.patch
patches.suse/supported-flag
patches.suse/supported-flag-external
patches.suse/supported-flag-modverdir
patches.suse/suse-hv-guest-os-id.patch
- fix build with BPFILTER_UMH=m
patches.rpmify/bpfilter-only-build-bpfilter_umh-as-static-when-BPFI.patch
- new config options:
- General setup
- CONFIG_DEFAULT_INIT=""
- CONFIG_WATCH_QUEUE=y
- Power management and ACPI options
- CONFIG_HIBERNATION_SNAPSHOT_DEV=y
- Enable the block layer
- CONFIG_BLK_INLINE_ENCRYPTION=y
- CONFIG_BLK_INLINE_ENCRYPTION_FALLBACK=y
- CONFIG_BLK_DEV_RNBD_CLIENT=m
- CONFIG_BLK_DEV_RNBD_SERVER=m
- Memory Management options
- CONFIG_ZSMALLOC_PGTABLE_MAPPING=n
- Networking support
- CONFIG_INET6_ESPINTCP=y
- CONFIG_BRIDGE_MRP=y
- CONFIG_NET_ACT_GATE=m
- CONFIG_QRTR=m
- CONFIG_QRTR_SMD=m
- CONFIG_QRTR_TUN=m
- CONFIG_QRTR_MHI=m
- CONFIG_BT_MSFTEXT=n
- File systems
- CONFIG_PSTORE_BLK=m
- Library routines
- CONFIG_PRIME_NUMBERS=n
- CONFIG_DEBUG_INFO_COMPRESSED=n
- CONFIG_DEBUG_VM_PGTABLE=n
- CONFIG_HIST_TRIGGERS_DEBUG=n
- CONFIG_TEST_BITOPS=n
- CONFIG_TEST_HMM=n
- Multiple devices driver support (RAID and LVM)
- CONFIG_BCACHE_ASYNC_REGISTRAION=n
- CONFIG_DM_EBS=m
- CONFIG_DM_MULTIPATH_HST=m
- Network device support
- CONFIG_NET_DSA_SJA1105_VL=y
- CONFIG_MLX5_CLS_ACT=y
- CONFIG_BCM54140_PHY=m
- CONFIG_MT7663U=m
- CONFIG_MT7915E=m
- CONFIG_RTW88_8723DE=m
- Input device support
- CONFIG_TOUCHSCREEN_CY8CTMA140=m
- CONFIG_INPUT_IQS269A=m
- Character devices
- CONFIG_SERIAL_LANTIQ=m
- Multifunction device drivers
- CONFIG_MFD_MP2629=n
- CONFIG_MFD_INTEL_PMC_BXT=m
- CONFIG_INTEL_SOC_PMIC_MRFLD=m
- CONFIG_INTEL_MRFLD_PWRBTN=m
- CONFIG_EXTCON_INTEL_MRFLD=m
- CONFIG_INTEL_MRFLD_ADC=n
- CONFIG_MFD_INTEL_MSIC=n
- CONFIG_MFD_MT6360=n
- Multimedia support
- CONFIG_MEDIA_SUPPORT_FILTER=y
- CONFIG_MEDIA_PLATFORM_SUPPORT=n
- CONFIG_MEDIA_TEST_SUPPORT=n
- CONFIG_VIDEO_OV2740=m
- CONFIG_INTEL_ATOMISP=y
- CONFIG_VIDEO_ATOMISP=m
- CONFIG_VIDEO_ATOMISP_ISP2401=y
- CONFIG_VIDEO_ATOMISP_OV5693=m
- CONFIG_VIDEO_ATOMISP_OV2722=m
- CONFIG_VIDEO_ATOMISP_GC2235=m
- CONFIG_VIDEO_ATOMISP_MSRLIST_HELPER=m
- CONFIG_VIDEO_ATOMISP_MT9M114=m
- CONFIG_VIDEO_ATOMISP_GC0310=m
- CONFIG_VIDEO_ATOMISP_OV2680=m
- CONFIG_VIDEO_ATOMISP_LM3554=m
- CONFIG_CEC_CROS_EC=m
- CONFIG_CEC_SECO=m
- CONFIG_CEC_SECO_RC=n
- Graphics support
- CONFIG_DRM_I915_FENCE_TIMEOUT=10000
- Sound card support
- CONFIG_SND_SOC_AMD_RENOIR=m
- CONFIG_SND_SOC_AMD_RENOIR_MACH=m
- CONFIG_SND_SOC_INTEL_SOF_WM8804_MACH=m
- CONFIG_SND_SOC_INTEL_EHL_RT5660_MACH=m
- CONFIG_SND_SOC_MAX98390=m
- CONFIG_SND_SOC_ZL38060=n
- USB support
- CONFIG_USB_XHCI_PCI_RENESAS=m
- InfiniBand support
- CONFIG_INFINIBAND_RTRS_CLIENT=m
- CONFIG_INFINIBAND_RTRS_SERVER=m
- Virtio drivers
- CONFIG_VIRTIO_MEM=m
- X86 Platform Specific Device Drivers
- CONFIG_INTEL_WMI_SBL_FW_UPDATE=m
- CONFIG_INTEL_SCU_PCI=y
- CONFIG_INTEL_SCU_PLATFORM=m
- CONFIG_INTEL_MID_POWER_BUTTON=m
- CONFIG_INTEL_SCU_IPC_UTIL=m
- Industrial I/O support
- CONFIG_AD9467=n
- CONFIG_ADI_AXI_ADC=n
- CONFIG_MAX1241=n
- CONFIG_ATLAS_EZO_SENSOR=n
- CONFIG_ADIS16475=n
- CONFIG_SX9310=n
- CONFIG_VCNL3020=n
- Misc drivers
- CONFIG_MTD_NAND_ARASAN=m
- CONFIG_MTD_PSTORE=m
- CONFIG_INTERCONNECT=n
- CONFIG_SPI_AMD=n
- CONFIG_PINCTRL_JASPERLAKE=m
- CONFIG_GPIO_PCA953X_IRQ=y
- CONFIG_GPIO_AGGREGATOR=m
- CONFIG_BATTERY_CW2015=m
- CONFIG_CHARGER_BD99954=m
- CONFIG_SENSORS_AMD_ENERGY=m
- CONFIG_SENSORS_MAX16601=m
- ACPI INT340X thermal drivers
- CONFIG_REGULATOR_MAX77826=m
- CONFIG_LEDS_SGM3140=m
- CONFIG_PWM_IQS620A=m
- i386 / ppc64 / ppc64le
- MDIO_IPQ4019=m
- HW_RANDOM_CCTRNG=n
- MFD_GATEWORKS_GSC=m
- DRM_PANEL_ASUS_Z00T_TM5P5_NT35596=n
- DRM_PANEL_LEADTEK_LTK050H3146W=n
- DRM_PANEL_VISIONOX_RM69299=n
- DRM_CHRONTEL_CH7033=n
- DRM_NWL_MIPI_DSI=n
- LEDS_AW2013=m
- CLK_LGM_CGU=y
- PHY_CADENCE_SALVO=m
- PHY_INTEL_COMBO=y
- PHY_OCELOT_SERDES=m
- MTD_PHYSMAP_VERSATILE=y
- MTD_PHYSMAP_GEMINI=y
- MDIO_IPQ8064=m
- SERIAL_8250_ASPEED_VUART=n
- GPIO_LOGICVC=n
- GPIO_SAMA5D2_PIOBU=n
- GPIO_SYSCON=n
- SENSORS_GSC=m
- DRM_PANEL_ARM_VERSATILE=n
- LEDS_SYSCON=y
- commit 8874901
-------------------------------------------------------------------
Fri Jun 12 19:07:00 CEST 2020 - bp@suse.de
@ -19812,7 +20208,7 @@ Thu Aug 8 14:35:08 CEST 2019 - dmueller@suse.com
- rpm/kernel-obs-build.spec.in: add dm-crypt for building with cryptsetup
Co-Authored-By: Adam Spiers <aspiers@suse.com>
- commit 1756301
- commit 7cf5b9e
-------------------------------------------------------------------
Thu Aug 8 10:34:56 CEST 2019 - mkubecek@suse.cz

View File

@ -17,8 +17,8 @@
# needssslcertforbuild
%define srcversion 5.7
%define patchversion 5.7.12
%define srcversion 5.8
%define patchversion 5.8.0
%define variant %{nil}
%define vanilla_only 0
%define compress_modules xz
@ -68,9 +68,9 @@ Name: kernel-debug
Summary: A Debug Version of the Kernel
License: GPL-2.0
Group: System/Kernel
Version: 5.7.12
Version: 5.8.0
%if 0%{?is_kotd}
Release: <RELEASE>.g9c98feb
Release: <RELEASE>.gd3bf2d6
%else
Release: 0
%endif
@ -179,10 +179,10 @@ Conflicts: hyper-v < 4
Conflicts: libc.so.6()(64bit)
%endif
Provides: kernel = %version-%source_rel
Provides: kernel-%build_flavor-base-srchash-9c98feb9f2605f7167ba5aa45ef5aeba02722106
Provides: kernel-srchash-9c98feb9f2605f7167ba5aa45ef5aeba02722106
Provides: kernel-%build_flavor-base-srchash-d3bf2d63081cc9289d0d2faca50b0be94cf24da8
Provides: kernel-srchash-d3bf2d63081cc9289d0d2faca50b0be94cf24da8
# END COMMON DEPS
Provides: %name-srchash-9c98feb9f2605f7167ba5aa45ef5aeba02722106
Provides: %name-srchash-d3bf2d63081cc9289d0d2faca50b0be94cf24da8
%ifarch ppc64
Provides: kernel-kdump = 2.6.28
Obsoletes: kernel-kdump <= 2.6.28

View File

@ -1,3 +1,18 @@
-------------------------------------------------------------------
Mon Aug 3 10:11:08 CEST 2020 - jslaby@suse.cz
- Fix for missing check in vgacon scrollback handling (bsc#1174205
CVE-2020-14331).
Update to the latest findings/submission.
- commit e91a540
-------------------------------------------------------------------
Mon Aug 3 07:49:59 CEST 2020 - mkubecek@suse.cz
- Update to 5.8 final
- refresh configs (headers only)
- commit c02ba5f
-------------------------------------------------------------------
Sat Aug 1 08:18:48 CEST 2020 - jslaby@suse.cz
@ -356,6 +371,13 @@ Wed Jul 29 10:55:18 CEST 2020 - jslaby@suse.cz
patches.suse/btrfs-btrfs-use-the-new-VFS-super_block_dev.patch.
- commit 6157a8d
-------------------------------------------------------------------
Tue Jul 28 13:09:06 CEST 2020 - acho@suse.com
- Bluetooth: Disconnect if E0 is used for Level 4 (bsc#1171988
CVE-2020-10135).
- commit 86181ec
-------------------------------------------------------------------
Tue Jul 28 13:02:10 CEST 2020 - acho@suse.com
@ -365,6 +387,15 @@ Tue Jul 28 13:02:10 CEST 2020 - acho@suse.com
(bsc#1171988 CVE-2020-10135).
- commit d1148b9
-------------------------------------------------------------------
Tue Jul 28 11:36:00 CEST 2020 - dmueller@suse.com
- rpm/kernel-obs-build.spec.in: Enable overlayfs
Overlayfs is needed for podman or docker builds when no more specific
driver can be used (like lvm or btrfs). As the default build fs is ext4
currently, we need overlayfs kernel modules to be available.
- commit 29474aa
-------------------------------------------------------------------
Tue Jul 28 11:06:00 CEST 2020 - jslaby@suse.cz
@ -372,6 +403,13 @@ Tue Jul 28 11:06:00 CEST 2020 - jslaby@suse.cz
(bsc#1174205 CVE-2020-14331).
- commit 62bfb93
-------------------------------------------------------------------
Mon Jul 27 00:50:54 CEST 2020 - mkubecek@suse.cz
- Update to 5.8-rc7
- eliminated 2 patches
- commit 786d3ff
-------------------------------------------------------------------
Wed Jul 22 16:25:48 CEST 2020 - jslaby@suse.cz
@ -795,6 +833,52 @@ Wed Jul 22 15:00:12 CEST 2020 - jslaby@suse.cz
(bnc#1012628).
- commit dcedc15
-------------------------------------------------------------------
Tue Jul 21 17:54:15 CEST 2020 - mkubecek@suse.cz
- sched: Fix race against ptrace_freeze_trace() (bsc#1174345).
- commit 007dcf0
-------------------------------------------------------------------
Mon Jul 20 01:14:21 CEST 2020 - mkubecek@suse.cz
- Update to 5.8-rc6
- eliminated 2 patches
- refresh config files
- commit 25ae237
-------------------------------------------------------------------
Fri Jul 17 14:16:32 CEST 2020 - mkubecek@suse.cz
- config: restore PHYLIB=m
This essentially reverts kernel-source commit fcc47b444be6 ("config:
enable PHYLIB=y and ETHTOOL_NETLINK=y") which responded to upstream
change not allowing ETHTOOL_NETLINK=y with PHYLIB=m. There are two
exceptions:
- vanilla flavors keep PHYLIB=y as patches fixing the dependency are
not applied to */vanilla (will be fixed with 5.9-rc1 update)
- we preserve ETHTOOL_NETLINK=y which was previously lost in 5.8-rc1
update
- commit 4756d9e
-------------------------------------------------------------------
Fri Jul 17 14:04:15 CEST 2020 - mkubecek@suse.cz
- net: ethtool: Remove PHYLIB direct dependency
(http://lkml.kernel.org/r/0353ce74-ffc6-4d40-bf0f-d2a7ad640b30@gmail.com).
- net: phy: Register ethtool PHY operations
(http://lkml.kernel.org/r/0353ce74-ffc6-4d40-bf0f-d2a7ad640b30@gmail.com).
- net: ethtool: Introduce ethtool_phy_ops
(http://lkml.kernel.org/r/0353ce74-ffc6-4d40-bf0f-d2a7ad640b30@gmail.com).
- commit bcc2825
-------------------------------------------------------------------
Fri Jul 17 13:24:03 CEST 2020 - mkubecek@suse.cz
- bpf: Use dedicated bpf_trace_printk event instead of
trace_printk().
- commit a2c9fc2
-------------------------------------------------------------------
Thu Jul 16 11:40:06 CEST 2020 - jslaby@suse.cz
@ -1096,7 +1180,13 @@ Wed Jul 15 12:30:54 CEST 2020 - mbrugger@suse.com
- brcmfmac: Transform compatible string for FW loading
(bsc#1169771).
- commit 9a6cea0
- commit 0f57628
-------------------------------------------------------------------
Tue Jul 14 14:02:38 CEST 2020 - afaerber@suse.com
- config: arm64: Update to 5.8-rc5
- commit b4e494e
-------------------------------------------------------------------
Mon Jul 13 08:34:04 CEST 2020 - jslaby@suse.cz
@ -1104,6 +1194,20 @@ Mon Jul 13 08:34:04 CEST 2020 - jslaby@suse.cz
- cxgb4: fix all-mask IP address comparison (git-fixes).
- commit 8f507a0
-------------------------------------------------------------------
Mon Jul 13 06:25:16 CEST 2020 - mkubecek@suse.cz
- Update to 5.8-rc5
- refresh riscv64 configs
- commit 9f5e5ef
-------------------------------------------------------------------
Fri Jul 10 16:47:15 CEST 2020 - mkubecek@suse.cz
- sched: Fix loadavg accounting race
(http://lkml.kernel.org/r/20200702171548.GA11813@codemonkey.org.uk).
- commit 2cd7849
-------------------------------------------------------------------
Thu Jul 9 11:45:46 CEST 2020 - jslaby@suse.cz
@ -1309,6 +1413,22 @@ Tue Jul 7 16:09:58 CEST 2020 - tiwai@suse.de
- ALSA: usb-audio: Fix packet size calculation (bsc#1173847).
- commit d62e41f
-------------------------------------------------------------------
Mon Jul 6 11:46:02 CEST 2020 - mkubecek@suse.cz
- x86/entry/32: Fix XEN_PV build dependency
(https://lkml.kernel.org/r/20200706084155.ndltt24ipognh67e@lion.mk-sys.cz).
- commit 006adcb
-------------------------------------------------------------------
Mon Jul 6 02:23:06 CEST 2020 - mkubecek@suse.cz
- Update to 5.8-rc4
- eliminated 1 patch
- refresh
patches.rpmify/Kconfig-make-CONFIG_CC_CAN_LINK-always-true.patch
- commit 6584126
-------------------------------------------------------------------
Thu Jul 2 00:33:52 CEST 2020 - mkubecek@suse.cz
@ -1322,6 +1442,21 @@ Thu Jul 2 00:33:52 CEST 2020 - mkubecek@suse.cz
already set to 1 from prjconf.)
- commit a048c4b
-------------------------------------------------------------------
Thu Jul 2 00:29:45 CEST 2020 - mkubecek@suse.cz
- Revert "rpm/kernel-binary.spec.in: do not run klp-symbols for configs with no modules"
This reverts commit b5e55f7584b89b6e17d91451bc47c5c0f732e730.
This approach doesn't work correctly if %klp_symbols is set to 1 in
prjconf and correct solution is simpler.
- commit 708b64e
-------------------------------------------------------------------
Thu Jul 2 00:29:07 CEST 2020 - mkubecek@suse.cz
- config: refresh riscv64/default
- commit 6b56aca
-------------------------------------------------------------------
Wed Jul 1 21:03:27 CEST 2020 - jslaby@suse.cz
@ -1749,6 +1884,58 @@ Wed Jul 1 21:03:27 CEST 2020 - jslaby@suse.cz
patches.suse/syscalls-fix-offset-type-of-ksys_ftruncate.patch.
- commit cba119b
-------------------------------------------------------------------
Wed Jul 1 18:46:51 CEST 2020 - rgoldwyn@suse.com
- Re-enable F2FS (boo#1173546)
Since the changes of blacklisting landed)boo#1109665), we can re-enable
F2FS for opensuse kernels. For SLE, it will land in
kernel-default-extra
- commit 33443b2
-------------------------------------------------------------------
Wed Jul 1 12:06:38 CEST 2020 - mkubecek@suse.cz
- Update
patches.rpmify/Kconfig-make-CONFIG_CC_CAN_LINK-always-true.patch.
- we faked also CC_CAN_LINK_STATIC temporarily to work around the
bpfilter_umh build breakage but that is no longer needed so we no longer
need to pretend we can do static linkage on build
- refresh config files to reflect the change
- commit c06a44f
-------------------------------------------------------------------
Wed Jul 1 11:58:58 CEST 2020 - mkubecek@suse.cz
- bpfilter: allow to build bpfilter_umh
as a module without static library
(http://lkml.kernel.org/r/20200608115628.osizkpo76cgn2ci7@lion.mk-sys.cz).
- Delete
patches.rpmify/bpfilter-only-build-bpfilter_umh-as-static-when-BPFI.patch.
Replace temporary version of the build fix with upstream submitted patch.
- commit 75906a0
-------------------------------------------------------------------
Wed Jul 1 11:42:11 CEST 2020 - mkubecek@suse.cz
- rpm/kernel-binary.spec.in: do not run klp-symbols for configs with no modules
Starting with 5.8-rc1, s390x/zfcpdump builds fail because rpm/klp-symbols
script does not find .tmp_versions directory. This is missing because
s390x/zfcpdump is built without modules (CONFIG_MODULES disabled).
As livepatching cannot work without modules, the cleanest solution is not
setting %klp_symbols if CONFIG_MODULES is disabled. To implement that, we
need to move the block where %klp_symbols is defined after the place where
we set macros for config options.
- commit b5e55f7
-------------------------------------------------------------------
Wed Jul 1 10:03:53 CEST 2020 - mkubecek@suse.cz
- Revert "fs: Do not check if there is
a fsnotify watcher on pseudo inodes"
(http://lkml.kernel.org/r/7b4aa1e985007c6d582fffe5e8435f8153e28e0f.camel@redhat.com).
- commit 45231d0
-------------------------------------------------------------------
Mon Jun 29 11:10:38 CEST 2020 - jslaby@suse.cz
@ -1756,6 +1943,17 @@ Mon Jun 29 11:10:38 CEST 2020 - jslaby@suse.cz
ath9k_hif_usb_rx_cb" (bko#208251).
- commit 6ff0af7
-------------------------------------------------------------------
Mon Jun 29 06:53:10 CEST 2020 - mkubecek@suse.cz
- Update to 5.8-rc3
- eliminated 2 patches
- refresh
patches.suse/suse-hv-guest-os-id.patch
- update configs
- EFI_CUSTOM_SSDT_OVERLAYS=y
- commit 162848a
-------------------------------------------------------------------
Fri Jun 26 08:01:11 CEST 2020 - jslaby@suse.cz
@ -3236,6 +3434,19 @@ Mon Jun 22 12:57:16 CEST 2020 - jslaby@suse.cz
- Update config files.
- commit 33d4749
-------------------------------------------------------------------
Mon Jun 22 06:26:47 CEST 2020 - mkubecek@suse.cz
- Update to 5.8-rc2
- refresh configs
- commit f76a148
-------------------------------------------------------------------
Thu Jun 18 15:26:39 CEST 2020 - jeyu@suse.de
- panic: do not print uninitialized taint_flags (bsc#1172814).
- commit ed3a673
-------------------------------------------------------------------
Thu Jun 18 15:16:31 CEST 2020 - jslaby@suse.cz
@ -3534,6 +3745,24 @@ Tue Jun 16 08:57:51 CEST 2020 - jslaby@suse.cz
Add a bsc as a reference.
- commit 096f443
-------------------------------------------------------------------
Mon Jun 15 10:20:29 CEST 2020 - mkubecek@suse.cz
- config: disable BPFILTER_UMH on i386
It does not build currently.
- commit 72fbe18
-------------------------------------------------------------------
Mon Jun 15 01:22:10 CEST 2020 - mkubecek@suse.cz
- config: enable PHYLIB=y and ETHTOOL_NETLINK=y
As an unfortunate side effect of ethtool cable diagnostic support,
ETHTOOL_NETLINK now depends on PHYLIB and the dependency is implemented in
a way making "make oldconfig" drops ETHTOOL_NETLINK if PHYLIB=m.
Until this issue is resolved in upstream, set PHYLIB=y so that
ETHTOOL_NETLINK can be enabled again.
- commit fcc47b4
-------------------------------------------------------------------
Mon Jun 15 01:10:59 CEST 2020 - mkubecek@suse.cz
@ -3545,6 +3774,173 @@ Mon Jun 15 01:10:59 CEST 2020 - mkubecek@suse.cz
and header files.
- commit 771e293
-------------------------------------------------------------------
Mon Jun 15 00:54:58 CEST 2020 - mkubecek@suse.cz
- Update to 5.8-rc1
- eliminated 48 patches (40 stable, 8 other)
- disable ARM architectures (need config update)
- refresh
patches.rpmify/Kconfig-make-CONFIG_CC_CAN_LINK-always-true.patch
patches.suse/apparmor-compatibility-with-v2.x-net.patch
patches.suse/btrfs-btrfs-use-the-new-VFS-super_block_dev.patch
patches.suse/dm-mpath-leastpending-path-update
patches.suse/kernel-add-product-identifying-information-to-kernel-build.patch
patches.suse/pstore_disable_efi_backend_by_default.patch
patches.suse/readahead-request-tunables.patch
patches.suse/supported-flag
patches.suse/supported-flag-external
patches.suse/supported-flag-modverdir
patches.suse/suse-hv-guest-os-id.patch
- fix build with BPFILTER_UMH=m
patches.rpmify/bpfilter-only-build-bpfilter_umh-as-static-when-BPFI.patch
- new config options:
- General setup
- CONFIG_DEFAULT_INIT=""
- CONFIG_WATCH_QUEUE=y
- Power management and ACPI options
- CONFIG_HIBERNATION_SNAPSHOT_DEV=y
- Enable the block layer
- CONFIG_BLK_INLINE_ENCRYPTION=y
- CONFIG_BLK_INLINE_ENCRYPTION_FALLBACK=y
- CONFIG_BLK_DEV_RNBD_CLIENT=m
- CONFIG_BLK_DEV_RNBD_SERVER=m
- Memory Management options
- CONFIG_ZSMALLOC_PGTABLE_MAPPING=n
- Networking support
- CONFIG_INET6_ESPINTCP=y
- CONFIG_BRIDGE_MRP=y
- CONFIG_NET_ACT_GATE=m
- CONFIG_QRTR=m
- CONFIG_QRTR_SMD=m
- CONFIG_QRTR_TUN=m
- CONFIG_QRTR_MHI=m
- CONFIG_BT_MSFTEXT=n
- File systems
- CONFIG_PSTORE_BLK=m
- Library routines
- CONFIG_PRIME_NUMBERS=n
- CONFIG_DEBUG_INFO_COMPRESSED=n
- CONFIG_DEBUG_VM_PGTABLE=n
- CONFIG_HIST_TRIGGERS_DEBUG=n
- CONFIG_TEST_BITOPS=n
- CONFIG_TEST_HMM=n
- Multiple devices driver support (RAID and LVM)
- CONFIG_BCACHE_ASYNC_REGISTRAION=n
- CONFIG_DM_EBS=m
- CONFIG_DM_MULTIPATH_HST=m
- Network device support
- CONFIG_NET_DSA_SJA1105_VL=y
- CONFIG_MLX5_CLS_ACT=y
- CONFIG_BCM54140_PHY=m
- CONFIG_MT7663U=m
- CONFIG_MT7915E=m
- CONFIG_RTW88_8723DE=m
- Input device support
- CONFIG_TOUCHSCREEN_CY8CTMA140=m
- CONFIG_INPUT_IQS269A=m
- Character devices
- CONFIG_SERIAL_LANTIQ=m
- Multifunction device drivers
- CONFIG_MFD_MP2629=n
- CONFIG_MFD_INTEL_PMC_BXT=m
- CONFIG_INTEL_SOC_PMIC_MRFLD=m
- CONFIG_INTEL_MRFLD_PWRBTN=m
- CONFIG_EXTCON_INTEL_MRFLD=m
- CONFIG_INTEL_MRFLD_ADC=n
- CONFIG_MFD_INTEL_MSIC=n
- CONFIG_MFD_MT6360=n
- Multimedia support
- CONFIG_MEDIA_SUPPORT_FILTER=y
- CONFIG_MEDIA_PLATFORM_SUPPORT=n
- CONFIG_MEDIA_TEST_SUPPORT=n
- CONFIG_VIDEO_OV2740=m
- CONFIG_INTEL_ATOMISP=y
- CONFIG_VIDEO_ATOMISP=m
- CONFIG_VIDEO_ATOMISP_ISP2401=y
- CONFIG_VIDEO_ATOMISP_OV5693=m
- CONFIG_VIDEO_ATOMISP_OV2722=m
- CONFIG_VIDEO_ATOMISP_GC2235=m
- CONFIG_VIDEO_ATOMISP_MSRLIST_HELPER=m
- CONFIG_VIDEO_ATOMISP_MT9M114=m
- CONFIG_VIDEO_ATOMISP_GC0310=m
- CONFIG_VIDEO_ATOMISP_OV2680=m
- CONFIG_VIDEO_ATOMISP_LM3554=m
- CONFIG_CEC_CROS_EC=m
- CONFIG_CEC_SECO=m
- CONFIG_CEC_SECO_RC=n
- Graphics support
- CONFIG_DRM_I915_FENCE_TIMEOUT=10000
- Sound card support
- CONFIG_SND_SOC_AMD_RENOIR=m
- CONFIG_SND_SOC_AMD_RENOIR_MACH=m
- CONFIG_SND_SOC_INTEL_SOF_WM8804_MACH=m
- CONFIG_SND_SOC_INTEL_EHL_RT5660_MACH=m
- CONFIG_SND_SOC_MAX98390=m
- CONFIG_SND_SOC_ZL38060=n
- USB support
- CONFIG_USB_XHCI_PCI_RENESAS=m
- InfiniBand support
- CONFIG_INFINIBAND_RTRS_CLIENT=m
- CONFIG_INFINIBAND_RTRS_SERVER=m
- Virtio drivers
- CONFIG_VIRTIO_MEM=m
- X86 Platform Specific Device Drivers
- CONFIG_INTEL_WMI_SBL_FW_UPDATE=m
- CONFIG_INTEL_SCU_PCI=y
- CONFIG_INTEL_SCU_PLATFORM=m
- CONFIG_INTEL_MID_POWER_BUTTON=m
- CONFIG_INTEL_SCU_IPC_UTIL=m
- Industrial I/O support
- CONFIG_AD9467=n
- CONFIG_ADI_AXI_ADC=n
- CONFIG_MAX1241=n
- CONFIG_ATLAS_EZO_SENSOR=n
- CONFIG_ADIS16475=n
- CONFIG_SX9310=n
- CONFIG_VCNL3020=n
- Misc drivers
- CONFIG_MTD_NAND_ARASAN=m
- CONFIG_MTD_PSTORE=m
- CONFIG_INTERCONNECT=n
- CONFIG_SPI_AMD=n
- CONFIG_PINCTRL_JASPERLAKE=m
- CONFIG_GPIO_PCA953X_IRQ=y
- CONFIG_GPIO_AGGREGATOR=m
- CONFIG_BATTERY_CW2015=m
- CONFIG_CHARGER_BD99954=m
- CONFIG_SENSORS_AMD_ENERGY=m
- CONFIG_SENSORS_MAX16601=m
- ACPI INT340X thermal drivers
- CONFIG_REGULATOR_MAX77826=m
- CONFIG_LEDS_SGM3140=m
- CONFIG_PWM_IQS620A=m
- i386 / ppc64 / ppc64le
- MDIO_IPQ4019=m
- HW_RANDOM_CCTRNG=n
- MFD_GATEWORKS_GSC=m
- DRM_PANEL_ASUS_Z00T_TM5P5_NT35596=n
- DRM_PANEL_LEADTEK_LTK050H3146W=n
- DRM_PANEL_VISIONOX_RM69299=n
- DRM_CHRONTEL_CH7033=n
- DRM_NWL_MIPI_DSI=n
- LEDS_AW2013=m
- CLK_LGM_CGU=y
- PHY_CADENCE_SALVO=m
- PHY_INTEL_COMBO=y
- PHY_OCELOT_SERDES=m
- MTD_PHYSMAP_VERSATILE=y
- MTD_PHYSMAP_GEMINI=y
- MDIO_IPQ8064=m
- SERIAL_8250_ASPEED_VUART=n
- GPIO_LOGICVC=n
- GPIO_SAMA5D2_PIOBU=n
- GPIO_SYSCON=n
- SENSORS_GSC=m
- DRM_PANEL_ARM_VERSATILE=n
- LEDS_SYSCON=y
- commit 8874901
-------------------------------------------------------------------
Fri Jun 12 19:07:00 CEST 2020 - bp@suse.de
@ -19812,7 +20208,7 @@ Thu Aug 8 14:35:08 CEST 2019 - dmueller@suse.com
- rpm/kernel-obs-build.spec.in: add dm-crypt for building with cryptsetup
Co-Authored-By: Adam Spiers <aspiers@suse.com>
- commit 1756301
- commit 7cf5b9e
-------------------------------------------------------------------
Thu Aug 8 10:34:56 CEST 2019 - mkubecek@suse.cz

View File

@ -17,8 +17,8 @@
# needssslcertforbuild
%define srcversion 5.7
%define patchversion 5.7.12
%define srcversion 5.8
%define patchversion 5.8.0
%define variant %{nil}
%define vanilla_only 0
%define compress_modules xz
@ -68,9 +68,9 @@ Name: kernel-default
Summary: The Standard Kernel
License: GPL-2.0
Group: System/Kernel
Version: 5.7.12
Version: 5.8.0
%if 0%{?is_kotd}
Release: <RELEASE>.g9c98feb
Release: <RELEASE>.gd3bf2d6
%else
Release: 0
%endif
@ -179,10 +179,10 @@ Conflicts: hyper-v < 4
Conflicts: libc.so.6()(64bit)
%endif
Provides: kernel = %version-%source_rel
Provides: kernel-%build_flavor-base-srchash-9c98feb9f2605f7167ba5aa45ef5aeba02722106
Provides: kernel-srchash-9c98feb9f2605f7167ba5aa45ef5aeba02722106
Provides: kernel-%build_flavor-base-srchash-d3bf2d63081cc9289d0d2faca50b0be94cf24da8
Provides: kernel-srchash-d3bf2d63081cc9289d0d2faca50b0be94cf24da8
# END COMMON DEPS
Provides: %name-srchash-9c98feb9f2605f7167ba5aa45ef5aeba02722106
Provides: %name-srchash-d3bf2d63081cc9289d0d2faca50b0be94cf24da8
%ifarch %ix86
Provides: kernel-smp = 2.6.17
Obsoletes: kernel-smp <= 2.6.17
@ -310,7 +310,7 @@ Source113: patches.kabi.tar.bz2
Source120: kabi.tar.bz2
Source121: sysctl.tar.bz2
BuildRoot: %{_tmppath}/%{name}-%{version}-build
ExclusiveArch: aarch64 armv6hl armv7hl %ix86 ppc64 ppc64le riscv64 s390x x86_64
ExclusiveArch: aarch64 %ix86 ppc64 ppc64le riscv64 s390x x86_64
%define kmp_target_cpu %_target_cpu
%ifarch %ix86
# Only i386/default supports i586, mark other flavors' packages as i686

View File

@ -1,3 +1,18 @@
-------------------------------------------------------------------
Mon Aug 3 10:11:08 CEST 2020 - jslaby@suse.cz
- Fix for missing check in vgacon scrollback handling (bsc#1174205
CVE-2020-14331).
Update to the latest findings/submission.
- commit e91a540
-------------------------------------------------------------------
Mon Aug 3 07:49:59 CEST 2020 - mkubecek@suse.cz
- Update to 5.8 final
- refresh configs (headers only)
- commit c02ba5f
-------------------------------------------------------------------
Sat Aug 1 08:18:48 CEST 2020 - jslaby@suse.cz
@ -356,6 +371,13 @@ Wed Jul 29 10:55:18 CEST 2020 - jslaby@suse.cz
patches.suse/btrfs-btrfs-use-the-new-VFS-super_block_dev.patch.
- commit 6157a8d
-------------------------------------------------------------------
Tue Jul 28 13:09:06 CEST 2020 - acho@suse.com
- Bluetooth: Disconnect if E0 is used for Level 4 (bsc#1171988
CVE-2020-10135).
- commit 86181ec
-------------------------------------------------------------------
Tue Jul 28 13:02:10 CEST 2020 - acho@suse.com
@ -365,6 +387,15 @@ Tue Jul 28 13:02:10 CEST 2020 - acho@suse.com
(bsc#1171988 CVE-2020-10135).
- commit d1148b9
-------------------------------------------------------------------
Tue Jul 28 11:36:00 CEST 2020 - dmueller@suse.com
- rpm/kernel-obs-build.spec.in: Enable overlayfs
Overlayfs is needed for podman or docker builds when no more specific
driver can be used (like lvm or btrfs). As the default build fs is ext4
currently, we need overlayfs kernel modules to be available.
- commit 29474aa
-------------------------------------------------------------------
Tue Jul 28 11:06:00 CEST 2020 - jslaby@suse.cz
@ -372,6 +403,13 @@ Tue Jul 28 11:06:00 CEST 2020 - jslaby@suse.cz
(bsc#1174205 CVE-2020-14331).
- commit 62bfb93
-------------------------------------------------------------------
Mon Jul 27 00:50:54 CEST 2020 - mkubecek@suse.cz
- Update to 5.8-rc7
- eliminated 2 patches
- commit 786d3ff
-------------------------------------------------------------------
Wed Jul 22 16:25:48 CEST 2020 - jslaby@suse.cz
@ -795,6 +833,52 @@ Wed Jul 22 15:00:12 CEST 2020 - jslaby@suse.cz
(bnc#1012628).
- commit dcedc15
-------------------------------------------------------------------
Tue Jul 21 17:54:15 CEST 2020 - mkubecek@suse.cz
- sched: Fix race against ptrace_freeze_trace() (bsc#1174345).
- commit 007dcf0
-------------------------------------------------------------------
Mon Jul 20 01:14:21 CEST 2020 - mkubecek@suse.cz
- Update to 5.8-rc6
- eliminated 2 patches
- refresh config files
- commit 25ae237
-------------------------------------------------------------------
Fri Jul 17 14:16:32 CEST 2020 - mkubecek@suse.cz
- config: restore PHYLIB=m
This essentially reverts kernel-source commit fcc47b444be6 ("config:
enable PHYLIB=y and ETHTOOL_NETLINK=y") which responded to upstream
change not allowing ETHTOOL_NETLINK=y with PHYLIB=m. There are two
exceptions:
- vanilla flavors keep PHYLIB=y as patches fixing the dependency are
not applied to */vanilla (will be fixed with 5.9-rc1 update)
- we preserve ETHTOOL_NETLINK=y which was previously lost in 5.8-rc1
update
- commit 4756d9e
-------------------------------------------------------------------
Fri Jul 17 14:04:15 CEST 2020 - mkubecek@suse.cz
- net: ethtool: Remove PHYLIB direct dependency
(http://lkml.kernel.org/r/0353ce74-ffc6-4d40-bf0f-d2a7ad640b30@gmail.com).
- net: phy: Register ethtool PHY operations
(http://lkml.kernel.org/r/0353ce74-ffc6-4d40-bf0f-d2a7ad640b30@gmail.com).
- net: ethtool: Introduce ethtool_phy_ops
(http://lkml.kernel.org/r/0353ce74-ffc6-4d40-bf0f-d2a7ad640b30@gmail.com).
- commit bcc2825
-------------------------------------------------------------------
Fri Jul 17 13:24:03 CEST 2020 - mkubecek@suse.cz
- bpf: Use dedicated bpf_trace_printk event instead of
trace_printk().
- commit a2c9fc2
-------------------------------------------------------------------
Thu Jul 16 11:40:06 CEST 2020 - jslaby@suse.cz
@ -1096,7 +1180,13 @@ Wed Jul 15 12:30:54 CEST 2020 - mbrugger@suse.com
- brcmfmac: Transform compatible string for FW loading
(bsc#1169771).
- commit 9a6cea0
- commit 0f57628
-------------------------------------------------------------------
Tue Jul 14 14:02:38 CEST 2020 - afaerber@suse.com
- config: arm64: Update to 5.8-rc5
- commit b4e494e
-------------------------------------------------------------------
Mon Jul 13 08:34:04 CEST 2020 - jslaby@suse.cz
@ -1104,6 +1194,20 @@ Mon Jul 13 08:34:04 CEST 2020 - jslaby@suse.cz
- cxgb4: fix all-mask IP address comparison (git-fixes).
- commit 8f507a0
-------------------------------------------------------------------
Mon Jul 13 06:25:16 CEST 2020 - mkubecek@suse.cz
- Update to 5.8-rc5
- refresh riscv64 configs
- commit 9f5e5ef
-------------------------------------------------------------------
Fri Jul 10 16:47:15 CEST 2020 - mkubecek@suse.cz
- sched: Fix loadavg accounting race
(http://lkml.kernel.org/r/20200702171548.GA11813@codemonkey.org.uk).
- commit 2cd7849
-------------------------------------------------------------------
Thu Jul 9 11:45:46 CEST 2020 - jslaby@suse.cz
@ -1309,6 +1413,22 @@ Tue Jul 7 16:09:58 CEST 2020 - tiwai@suse.de
- ALSA: usb-audio: Fix packet size calculation (bsc#1173847).
- commit d62e41f
-------------------------------------------------------------------
Mon Jul 6 11:46:02 CEST 2020 - mkubecek@suse.cz
- x86/entry/32: Fix XEN_PV build dependency
(https://lkml.kernel.org/r/20200706084155.ndltt24ipognh67e@lion.mk-sys.cz).
- commit 006adcb
-------------------------------------------------------------------
Mon Jul 6 02:23:06 CEST 2020 - mkubecek@suse.cz
- Update to 5.8-rc4
- eliminated 1 patch
- refresh
patches.rpmify/Kconfig-make-CONFIG_CC_CAN_LINK-always-true.patch
- commit 6584126
-------------------------------------------------------------------
Thu Jul 2 00:33:52 CEST 2020 - mkubecek@suse.cz
@ -1322,6 +1442,21 @@ Thu Jul 2 00:33:52 CEST 2020 - mkubecek@suse.cz
already set to 1 from prjconf.)
- commit a048c4b
-------------------------------------------------------------------
Thu Jul 2 00:29:45 CEST 2020 - mkubecek@suse.cz
- Revert "rpm/kernel-binary.spec.in: do not run klp-symbols for configs with no modules"
This reverts commit b5e55f7584b89b6e17d91451bc47c5c0f732e730.
This approach doesn't work correctly if %klp_symbols is set to 1 in
prjconf and correct solution is simpler.
- commit 708b64e
-------------------------------------------------------------------
Thu Jul 2 00:29:07 CEST 2020 - mkubecek@suse.cz
- config: refresh riscv64/default
- commit 6b56aca
-------------------------------------------------------------------
Wed Jul 1 21:03:27 CEST 2020 - jslaby@suse.cz
@ -1749,6 +1884,58 @@ Wed Jul 1 21:03:27 CEST 2020 - jslaby@suse.cz
patches.suse/syscalls-fix-offset-type-of-ksys_ftruncate.patch.
- commit cba119b
-------------------------------------------------------------------
Wed Jul 1 18:46:51 CEST 2020 - rgoldwyn@suse.com
- Re-enable F2FS (boo#1173546)
Since the changes of blacklisting landed)boo#1109665), we can re-enable
F2FS for opensuse kernels. For SLE, it will land in
kernel-default-extra
- commit 33443b2
-------------------------------------------------------------------
Wed Jul 1 12:06:38 CEST 2020 - mkubecek@suse.cz
- Update
patches.rpmify/Kconfig-make-CONFIG_CC_CAN_LINK-always-true.patch.
- we faked also CC_CAN_LINK_STATIC temporarily to work around the
bpfilter_umh build breakage but that is no longer needed so we no longer
need to pretend we can do static linkage on build
- refresh config files to reflect the change
- commit c06a44f
-------------------------------------------------------------------
Wed Jul 1 11:58:58 CEST 2020 - mkubecek@suse.cz
- bpfilter: allow to build bpfilter_umh
as a module without static library
(http://lkml.kernel.org/r/20200608115628.osizkpo76cgn2ci7@lion.mk-sys.cz).
- Delete
patches.rpmify/bpfilter-only-build-bpfilter_umh-as-static-when-BPFI.patch.
Replace temporary version of the build fix with upstream submitted patch.
- commit 75906a0
-------------------------------------------------------------------
Wed Jul 1 11:42:11 CEST 2020 - mkubecek@suse.cz
- rpm/kernel-binary.spec.in: do not run klp-symbols for configs with no modules
Starting with 5.8-rc1, s390x/zfcpdump builds fail because rpm/klp-symbols
script does not find .tmp_versions directory. This is missing because
s390x/zfcpdump is built without modules (CONFIG_MODULES disabled).
As livepatching cannot work without modules, the cleanest solution is not
setting %klp_symbols if CONFIG_MODULES is disabled. To implement that, we
need to move the block where %klp_symbols is defined after the place where
we set macros for config options.
- commit b5e55f7
-------------------------------------------------------------------
Wed Jul 1 10:03:53 CEST 2020 - mkubecek@suse.cz
- Revert "fs: Do not check if there is
a fsnotify watcher on pseudo inodes"
(http://lkml.kernel.org/r/7b4aa1e985007c6d582fffe5e8435f8153e28e0f.camel@redhat.com).
- commit 45231d0
-------------------------------------------------------------------
Mon Jun 29 11:10:38 CEST 2020 - jslaby@suse.cz
@ -1756,6 +1943,17 @@ Mon Jun 29 11:10:38 CEST 2020 - jslaby@suse.cz
ath9k_hif_usb_rx_cb" (bko#208251).
- commit 6ff0af7
-------------------------------------------------------------------
Mon Jun 29 06:53:10 CEST 2020 - mkubecek@suse.cz
- Update to 5.8-rc3
- eliminated 2 patches
- refresh
patches.suse/suse-hv-guest-os-id.patch
- update configs
- EFI_CUSTOM_SSDT_OVERLAYS=y
- commit 162848a
-------------------------------------------------------------------
Fri Jun 26 08:01:11 CEST 2020 - jslaby@suse.cz
@ -3236,6 +3434,19 @@ Mon Jun 22 12:57:16 CEST 2020 - jslaby@suse.cz
- Update config files.
- commit 33d4749
-------------------------------------------------------------------
Mon Jun 22 06:26:47 CEST 2020 - mkubecek@suse.cz
- Update to 5.8-rc2
- refresh configs
- commit f76a148
-------------------------------------------------------------------
Thu Jun 18 15:26:39 CEST 2020 - jeyu@suse.de
- panic: do not print uninitialized taint_flags (bsc#1172814).
- commit ed3a673
-------------------------------------------------------------------
Thu Jun 18 15:16:31 CEST 2020 - jslaby@suse.cz
@ -3534,6 +3745,24 @@ Tue Jun 16 08:57:51 CEST 2020 - jslaby@suse.cz
Add a bsc as a reference.
- commit 096f443
-------------------------------------------------------------------
Mon Jun 15 10:20:29 CEST 2020 - mkubecek@suse.cz
- config: disable BPFILTER_UMH on i386
It does not build currently.
- commit 72fbe18
-------------------------------------------------------------------
Mon Jun 15 01:22:10 CEST 2020 - mkubecek@suse.cz
- config: enable PHYLIB=y and ETHTOOL_NETLINK=y
As an unfortunate side effect of ethtool cable diagnostic support,
ETHTOOL_NETLINK now depends on PHYLIB and the dependency is implemented in
a way making "make oldconfig" drops ETHTOOL_NETLINK if PHYLIB=m.
Until this issue is resolved in upstream, set PHYLIB=y so that
ETHTOOL_NETLINK can be enabled again.
- commit fcc47b4
-------------------------------------------------------------------
Mon Jun 15 01:10:59 CEST 2020 - mkubecek@suse.cz
@ -3545,6 +3774,173 @@ Mon Jun 15 01:10:59 CEST 2020 - mkubecek@suse.cz
and header files.
- commit 771e293
-------------------------------------------------------------------
Mon Jun 15 00:54:58 CEST 2020 - mkubecek@suse.cz
- Update to 5.8-rc1
- eliminated 48 patches (40 stable, 8 other)
- disable ARM architectures (need config update)
- refresh
patches.rpmify/Kconfig-make-CONFIG_CC_CAN_LINK-always-true.patch
patches.suse/apparmor-compatibility-with-v2.x-net.patch
patches.suse/btrfs-btrfs-use-the-new-VFS-super_block_dev.patch
patches.suse/dm-mpath-leastpending-path-update
patches.suse/kernel-add-product-identifying-information-to-kernel-build.patch
patches.suse/pstore_disable_efi_backend_by_default.patch
patches.suse/readahead-request-tunables.patch
patches.suse/supported-flag
patches.suse/supported-flag-external
patches.suse/supported-flag-modverdir
patches.suse/suse-hv-guest-os-id.patch
- fix build with BPFILTER_UMH=m
patches.rpmify/bpfilter-only-build-bpfilter_umh-as-static-when-BPFI.patch
- new config options:
- General setup
- CONFIG_DEFAULT_INIT=""
- CONFIG_WATCH_QUEUE=y
- Power management and ACPI options
- CONFIG_HIBERNATION_SNAPSHOT_DEV=y
- Enable the block layer
- CONFIG_BLK_INLINE_ENCRYPTION=y
- CONFIG_BLK_INLINE_ENCRYPTION_FALLBACK=y
- CONFIG_BLK_DEV_RNBD_CLIENT=m
- CONFIG_BLK_DEV_RNBD_SERVER=m
- Memory Management options
- CONFIG_ZSMALLOC_PGTABLE_MAPPING=n
- Networking support
- CONFIG_INET6_ESPINTCP=y
- CONFIG_BRIDGE_MRP=y
- CONFIG_NET_ACT_GATE=m
- CONFIG_QRTR=m
- CONFIG_QRTR_SMD=m
- CONFIG_QRTR_TUN=m
- CONFIG_QRTR_MHI=m
- CONFIG_BT_MSFTEXT=n
- File systems
- CONFIG_PSTORE_BLK=m
- Library routines
- CONFIG_PRIME_NUMBERS=n
- CONFIG_DEBUG_INFO_COMPRESSED=n
- CONFIG_DEBUG_VM_PGTABLE=n
- CONFIG_HIST_TRIGGERS_DEBUG=n
- CONFIG_TEST_BITOPS=n
- CONFIG_TEST_HMM=n
- Multiple devices driver support (RAID and LVM)
- CONFIG_BCACHE_ASYNC_REGISTRAION=n
- CONFIG_DM_EBS=m
- CONFIG_DM_MULTIPATH_HST=m
- Network device support
- CONFIG_NET_DSA_SJA1105_VL=y
- CONFIG_MLX5_CLS_ACT=y
- CONFIG_BCM54140_PHY=m
- CONFIG_MT7663U=m
- CONFIG_MT7915E=m
- CONFIG_RTW88_8723DE=m
- Input device support
- CONFIG_TOUCHSCREEN_CY8CTMA140=m
- CONFIG_INPUT_IQS269A=m
- Character devices
- CONFIG_SERIAL_LANTIQ=m
- Multifunction device drivers
- CONFIG_MFD_MP2629=n
- CONFIG_MFD_INTEL_PMC_BXT=m
- CONFIG_INTEL_SOC_PMIC_MRFLD=m
- CONFIG_INTEL_MRFLD_PWRBTN=m
- CONFIG_EXTCON_INTEL_MRFLD=m
- CONFIG_INTEL_MRFLD_ADC=n
- CONFIG_MFD_INTEL_MSIC=n
- CONFIG_MFD_MT6360=n
- Multimedia support
- CONFIG_MEDIA_SUPPORT_FILTER=y
- CONFIG_MEDIA_PLATFORM_SUPPORT=n
- CONFIG_MEDIA_TEST_SUPPORT=n
- CONFIG_VIDEO_OV2740=m
- CONFIG_INTEL_ATOMISP=y
- CONFIG_VIDEO_ATOMISP=m
- CONFIG_VIDEO_ATOMISP_ISP2401=y
- CONFIG_VIDEO_ATOMISP_OV5693=m
- CONFIG_VIDEO_ATOMISP_OV2722=m
- CONFIG_VIDEO_ATOMISP_GC2235=m
- CONFIG_VIDEO_ATOMISP_MSRLIST_HELPER=m
- CONFIG_VIDEO_ATOMISP_MT9M114=m
- CONFIG_VIDEO_ATOMISP_GC0310=m
- CONFIG_VIDEO_ATOMISP_OV2680=m
- CONFIG_VIDEO_ATOMISP_LM3554=m
- CONFIG_CEC_CROS_EC=m
- CONFIG_CEC_SECO=m
- CONFIG_CEC_SECO_RC=n
- Graphics support
- CONFIG_DRM_I915_FENCE_TIMEOUT=10000
- Sound card support
- CONFIG_SND_SOC_AMD_RENOIR=m
- CONFIG_SND_SOC_AMD_RENOIR_MACH=m
- CONFIG_SND_SOC_INTEL_SOF_WM8804_MACH=m
- CONFIG_SND_SOC_INTEL_EHL_RT5660_MACH=m
- CONFIG_SND_SOC_MAX98390=m
- CONFIG_SND_SOC_ZL38060=n
- USB support
- CONFIG_USB_XHCI_PCI_RENESAS=m
- InfiniBand support
- CONFIG_INFINIBAND_RTRS_CLIENT=m
- CONFIG_INFINIBAND_RTRS_SERVER=m
- Virtio drivers
- CONFIG_VIRTIO_MEM=m
- X86 Platform Specific Device Drivers
- CONFIG_INTEL_WMI_SBL_FW_UPDATE=m
- CONFIG_INTEL_SCU_PCI=y
- CONFIG_INTEL_SCU_PLATFORM=m
- CONFIG_INTEL_MID_POWER_BUTTON=m
- CONFIG_INTEL_SCU_IPC_UTIL=m
- Industrial I/O support
- CONFIG_AD9467=n
- CONFIG_ADI_AXI_ADC=n
- CONFIG_MAX1241=n
- CONFIG_ATLAS_EZO_SENSOR=n
- CONFIG_ADIS16475=n
- CONFIG_SX9310=n
- CONFIG_VCNL3020=n
- Misc drivers
- CONFIG_MTD_NAND_ARASAN=m
- CONFIG_MTD_PSTORE=m
- CONFIG_INTERCONNECT=n
- CONFIG_SPI_AMD=n
- CONFIG_PINCTRL_JASPERLAKE=m
- CONFIG_GPIO_PCA953X_IRQ=y
- CONFIG_GPIO_AGGREGATOR=m
- CONFIG_BATTERY_CW2015=m
- CONFIG_CHARGER_BD99954=m
- CONFIG_SENSORS_AMD_ENERGY=m
- CONFIG_SENSORS_MAX16601=m
- ACPI INT340X thermal drivers
- CONFIG_REGULATOR_MAX77826=m
- CONFIG_LEDS_SGM3140=m
- CONFIG_PWM_IQS620A=m
- i386 / ppc64 / ppc64le
- MDIO_IPQ4019=m
- HW_RANDOM_CCTRNG=n
- MFD_GATEWORKS_GSC=m
- DRM_PANEL_ASUS_Z00T_TM5P5_NT35596=n
- DRM_PANEL_LEADTEK_LTK050H3146W=n
- DRM_PANEL_VISIONOX_RM69299=n
- DRM_CHRONTEL_CH7033=n
- DRM_NWL_MIPI_DSI=n
- LEDS_AW2013=m
- CLK_LGM_CGU=y
- PHY_CADENCE_SALVO=m
- PHY_INTEL_COMBO=y
- PHY_OCELOT_SERDES=m
- MTD_PHYSMAP_VERSATILE=y
- MTD_PHYSMAP_GEMINI=y
- MDIO_IPQ8064=m
- SERIAL_8250_ASPEED_VUART=n
- GPIO_LOGICVC=n
- GPIO_SAMA5D2_PIOBU=n
- GPIO_SYSCON=n
- SENSORS_GSC=m
- DRM_PANEL_ARM_VERSATILE=n
- LEDS_SYSCON=y
- commit 8874901
-------------------------------------------------------------------
Fri Jun 12 19:07:00 CEST 2020 - bp@suse.de
@ -19812,7 +20208,7 @@ Thu Aug 8 14:35:08 CEST 2019 - dmueller@suse.com
- rpm/kernel-obs-build.spec.in: add dm-crypt for building with cryptsetup
Co-Authored-By: Adam Spiers <aspiers@suse.com>
- commit 1756301
- commit 7cf5b9e
-------------------------------------------------------------------
Thu Aug 8 10:34:56 CEST 2019 - mkubecek@suse.cz

View File

@ -16,8 +16,8 @@
#
%define srcversion 5.7
%define patchversion 5.7.12
%define srcversion 5.8
%define patchversion 5.8.0
%define variant %{nil}
%include %_sourcedir/kernel-spec-macros
@ -31,9 +31,9 @@ Name: kernel-docs
Summary: Kernel Documentation
License: GPL-2.0
Group: Documentation/Man
Version: 5.7.12
Version: 5.8.0
%if 0%{?is_kotd}
Release: <RELEASE>.g9c98feb
Release: <RELEASE>.gd3bf2d6
%else
Release: 0
%endif
@ -63,7 +63,7 @@ BuildRequires: texlive-zapfding
%endif
Url: http://www.kernel.org/
Provides: %name = %version-%source_rel
Provides: %name-srchash-9c98feb9f2605f7167ba5aa45ef5aeba02722106
Provides: %name-srchash-d3bf2d63081cc9289d0d2faca50b0be94cf24da8
BuildArch: noarch
BuildRoot: %{_tmppath}/%{name}-%{version}-build
Source0: http://www.kernel.org/pub/linux/kernel/v5.x/linux-%srcversion.tar.xz

View File

@ -1,3 +1,18 @@
-------------------------------------------------------------------
Mon Aug 3 10:11:08 CEST 2020 - jslaby@suse.cz
- Fix for missing check in vgacon scrollback handling (bsc#1174205
CVE-2020-14331).
Update to the latest findings/submission.
- commit e91a540
-------------------------------------------------------------------
Mon Aug 3 07:49:59 CEST 2020 - mkubecek@suse.cz
- Update to 5.8 final
- refresh configs (headers only)
- commit c02ba5f
-------------------------------------------------------------------
Sat Aug 1 08:18:48 CEST 2020 - jslaby@suse.cz
@ -356,6 +371,13 @@ Wed Jul 29 10:55:18 CEST 2020 - jslaby@suse.cz
patches.suse/btrfs-btrfs-use-the-new-VFS-super_block_dev.patch.
- commit 6157a8d
-------------------------------------------------------------------
Tue Jul 28 13:09:06 CEST 2020 - acho@suse.com
- Bluetooth: Disconnect if E0 is used for Level 4 (bsc#1171988
CVE-2020-10135).
- commit 86181ec
-------------------------------------------------------------------
Tue Jul 28 13:02:10 CEST 2020 - acho@suse.com
@ -365,6 +387,15 @@ Tue Jul 28 13:02:10 CEST 2020 - acho@suse.com
(bsc#1171988 CVE-2020-10135).
- commit d1148b9
-------------------------------------------------------------------
Tue Jul 28 11:36:00 CEST 2020 - dmueller@suse.com
- rpm/kernel-obs-build.spec.in: Enable overlayfs
Overlayfs is needed for podman or docker builds when no more specific
driver can be used (like lvm or btrfs). As the default build fs is ext4
currently, we need overlayfs kernel modules to be available.
- commit 29474aa
-------------------------------------------------------------------
Tue Jul 28 11:06:00 CEST 2020 - jslaby@suse.cz
@ -372,6 +403,13 @@ Tue Jul 28 11:06:00 CEST 2020 - jslaby@suse.cz
(bsc#1174205 CVE-2020-14331).
- commit 62bfb93
-------------------------------------------------------------------
Mon Jul 27 00:50:54 CEST 2020 - mkubecek@suse.cz
- Update to 5.8-rc7
- eliminated 2 patches
- commit 786d3ff
-------------------------------------------------------------------
Wed Jul 22 16:25:48 CEST 2020 - jslaby@suse.cz
@ -795,6 +833,52 @@ Wed Jul 22 15:00:12 CEST 2020 - jslaby@suse.cz
(bnc#1012628).
- commit dcedc15
-------------------------------------------------------------------
Tue Jul 21 17:54:15 CEST 2020 - mkubecek@suse.cz
- sched: Fix race against ptrace_freeze_trace() (bsc#1174345).
- commit 007dcf0
-------------------------------------------------------------------
Mon Jul 20 01:14:21 CEST 2020 - mkubecek@suse.cz
- Update to 5.8-rc6
- eliminated 2 patches
- refresh config files
- commit 25ae237
-------------------------------------------------------------------
Fri Jul 17 14:16:32 CEST 2020 - mkubecek@suse.cz
- config: restore PHYLIB=m
This essentially reverts kernel-source commit fcc47b444be6 ("config:
enable PHYLIB=y and ETHTOOL_NETLINK=y") which responded to upstream
change not allowing ETHTOOL_NETLINK=y with PHYLIB=m. There are two
exceptions:
- vanilla flavors keep PHYLIB=y as patches fixing the dependency are
not applied to */vanilla (will be fixed with 5.9-rc1 update)
- we preserve ETHTOOL_NETLINK=y which was previously lost in 5.8-rc1
update
- commit 4756d9e
-------------------------------------------------------------------
Fri Jul 17 14:04:15 CEST 2020 - mkubecek@suse.cz
- net: ethtool: Remove PHYLIB direct dependency
(http://lkml.kernel.org/r/0353ce74-ffc6-4d40-bf0f-d2a7ad640b30@gmail.com).
- net: phy: Register ethtool PHY operations
(http://lkml.kernel.org/r/0353ce74-ffc6-4d40-bf0f-d2a7ad640b30@gmail.com).
- net: ethtool: Introduce ethtool_phy_ops
(http://lkml.kernel.org/r/0353ce74-ffc6-4d40-bf0f-d2a7ad640b30@gmail.com).
- commit bcc2825
-------------------------------------------------------------------
Fri Jul 17 13:24:03 CEST 2020 - mkubecek@suse.cz
- bpf: Use dedicated bpf_trace_printk event instead of
trace_printk().
- commit a2c9fc2
-------------------------------------------------------------------
Thu Jul 16 11:40:06 CEST 2020 - jslaby@suse.cz
@ -1096,7 +1180,13 @@ Wed Jul 15 12:30:54 CEST 2020 - mbrugger@suse.com
- brcmfmac: Transform compatible string for FW loading
(bsc#1169771).
- commit 9a6cea0
- commit 0f57628
-------------------------------------------------------------------
Tue Jul 14 14:02:38 CEST 2020 - afaerber@suse.com
- config: arm64: Update to 5.8-rc5
- commit b4e494e
-------------------------------------------------------------------
Mon Jul 13 08:34:04 CEST 2020 - jslaby@suse.cz
@ -1104,6 +1194,20 @@ Mon Jul 13 08:34:04 CEST 2020 - jslaby@suse.cz
- cxgb4: fix all-mask IP address comparison (git-fixes).
- commit 8f507a0
-------------------------------------------------------------------
Mon Jul 13 06:25:16 CEST 2020 - mkubecek@suse.cz
- Update to 5.8-rc5
- refresh riscv64 configs
- commit 9f5e5ef
-------------------------------------------------------------------
Fri Jul 10 16:47:15 CEST 2020 - mkubecek@suse.cz
- sched: Fix loadavg accounting race
(http://lkml.kernel.org/r/20200702171548.GA11813@codemonkey.org.uk).
- commit 2cd7849
-------------------------------------------------------------------
Thu Jul 9 11:45:46 CEST 2020 - jslaby@suse.cz
@ -1309,6 +1413,22 @@ Tue Jul 7 16:09:58 CEST 2020 - tiwai@suse.de
- ALSA: usb-audio: Fix packet size calculation (bsc#1173847).
- commit d62e41f
-------------------------------------------------------------------
Mon Jul 6 11:46:02 CEST 2020 - mkubecek@suse.cz
- x86/entry/32: Fix XEN_PV build dependency
(https://lkml.kernel.org/r/20200706084155.ndltt24ipognh67e@lion.mk-sys.cz).
- commit 006adcb
-------------------------------------------------------------------
Mon Jul 6 02:23:06 CEST 2020 - mkubecek@suse.cz
- Update to 5.8-rc4
- eliminated 1 patch
- refresh
patches.rpmify/Kconfig-make-CONFIG_CC_CAN_LINK-always-true.patch
- commit 6584126
-------------------------------------------------------------------
Thu Jul 2 00:33:52 CEST 2020 - mkubecek@suse.cz
@ -1322,6 +1442,21 @@ Thu Jul 2 00:33:52 CEST 2020 - mkubecek@suse.cz
already set to 1 from prjconf.)
- commit a048c4b
-------------------------------------------------------------------
Thu Jul 2 00:29:45 CEST 2020 - mkubecek@suse.cz
- Revert "rpm/kernel-binary.spec.in: do not run klp-symbols for configs with no modules"
This reverts commit b5e55f7584b89b6e17d91451bc47c5c0f732e730.
This approach doesn't work correctly if %klp_symbols is set to 1 in
prjconf and correct solution is simpler.
- commit 708b64e
-------------------------------------------------------------------
Thu Jul 2 00:29:07 CEST 2020 - mkubecek@suse.cz
- config: refresh riscv64/default
- commit 6b56aca
-------------------------------------------------------------------
Wed Jul 1 21:03:27 CEST 2020 - jslaby@suse.cz
@ -1749,6 +1884,58 @@ Wed Jul 1 21:03:27 CEST 2020 - jslaby@suse.cz
patches.suse/syscalls-fix-offset-type-of-ksys_ftruncate.patch.
- commit cba119b
-------------------------------------------------------------------
Wed Jul 1 18:46:51 CEST 2020 - rgoldwyn@suse.com
- Re-enable F2FS (boo#1173546)
Since the changes of blacklisting landed)boo#1109665), we can re-enable
F2FS for opensuse kernels. For SLE, it will land in
kernel-default-extra
- commit 33443b2
-------------------------------------------------------------------
Wed Jul 1 12:06:38 CEST 2020 - mkubecek@suse.cz
- Update
patches.rpmify/Kconfig-make-CONFIG_CC_CAN_LINK-always-true.patch.
- we faked also CC_CAN_LINK_STATIC temporarily to work around the
bpfilter_umh build breakage but that is no longer needed so we no longer
need to pretend we can do static linkage on build
- refresh config files to reflect the change
- commit c06a44f
-------------------------------------------------------------------
Wed Jul 1 11:58:58 CEST 2020 - mkubecek@suse.cz
- bpfilter: allow to build bpfilter_umh
as a module without static library
(http://lkml.kernel.org/r/20200608115628.osizkpo76cgn2ci7@lion.mk-sys.cz).
- Delete
patches.rpmify/bpfilter-only-build-bpfilter_umh-as-static-when-BPFI.patch.
Replace temporary version of the build fix with upstream submitted patch.
- commit 75906a0
-------------------------------------------------------------------
Wed Jul 1 11:42:11 CEST 2020 - mkubecek@suse.cz
- rpm/kernel-binary.spec.in: do not run klp-symbols for configs with no modules
Starting with 5.8-rc1, s390x/zfcpdump builds fail because rpm/klp-symbols
script does not find .tmp_versions directory. This is missing because
s390x/zfcpdump is built without modules (CONFIG_MODULES disabled).
As livepatching cannot work without modules, the cleanest solution is not
setting %klp_symbols if CONFIG_MODULES is disabled. To implement that, we
need to move the block where %klp_symbols is defined after the place where
we set macros for config options.
- commit b5e55f7
-------------------------------------------------------------------
Wed Jul 1 10:03:53 CEST 2020 - mkubecek@suse.cz
- Revert "fs: Do not check if there is
a fsnotify watcher on pseudo inodes"
(http://lkml.kernel.org/r/7b4aa1e985007c6d582fffe5e8435f8153e28e0f.camel@redhat.com).
- commit 45231d0
-------------------------------------------------------------------
Mon Jun 29 11:10:38 CEST 2020 - jslaby@suse.cz
@ -1756,6 +1943,17 @@ Mon Jun 29 11:10:38 CEST 2020 - jslaby@suse.cz
ath9k_hif_usb_rx_cb" (bko#208251).
- commit 6ff0af7
-------------------------------------------------------------------
Mon Jun 29 06:53:10 CEST 2020 - mkubecek@suse.cz
- Update to 5.8-rc3
- eliminated 2 patches
- refresh
patches.suse/suse-hv-guest-os-id.patch
- update configs
- EFI_CUSTOM_SSDT_OVERLAYS=y
- commit 162848a
-------------------------------------------------------------------
Fri Jun 26 08:01:11 CEST 2020 - jslaby@suse.cz
@ -3236,6 +3434,19 @@ Mon Jun 22 12:57:16 CEST 2020 - jslaby@suse.cz
- Update config files.
- commit 33d4749
-------------------------------------------------------------------
Mon Jun 22 06:26:47 CEST 2020 - mkubecek@suse.cz
- Update to 5.8-rc2
- refresh configs
- commit f76a148
-------------------------------------------------------------------
Thu Jun 18 15:26:39 CEST 2020 - jeyu@suse.de
- panic: do not print uninitialized taint_flags (bsc#1172814).
- commit ed3a673
-------------------------------------------------------------------
Thu Jun 18 15:16:31 CEST 2020 - jslaby@suse.cz
@ -3534,6 +3745,24 @@ Tue Jun 16 08:57:51 CEST 2020 - jslaby@suse.cz
Add a bsc as a reference.
- commit 096f443
-------------------------------------------------------------------
Mon Jun 15 10:20:29 CEST 2020 - mkubecek@suse.cz
- config: disable BPFILTER_UMH on i386
It does not build currently.
- commit 72fbe18
-------------------------------------------------------------------
Mon Jun 15 01:22:10 CEST 2020 - mkubecek@suse.cz
- config: enable PHYLIB=y and ETHTOOL_NETLINK=y
As an unfortunate side effect of ethtool cable diagnostic support,
ETHTOOL_NETLINK now depends on PHYLIB and the dependency is implemented in
a way making "make oldconfig" drops ETHTOOL_NETLINK if PHYLIB=m.
Until this issue is resolved in upstream, set PHYLIB=y so that
ETHTOOL_NETLINK can be enabled again.
- commit fcc47b4
-------------------------------------------------------------------
Mon Jun 15 01:10:59 CEST 2020 - mkubecek@suse.cz
@ -3545,6 +3774,173 @@ Mon Jun 15 01:10:59 CEST 2020 - mkubecek@suse.cz
and header files.
- commit 771e293
-------------------------------------------------------------------
Mon Jun 15 00:54:58 CEST 2020 - mkubecek@suse.cz
- Update to 5.8-rc1
- eliminated 48 patches (40 stable, 8 other)
- disable ARM architectures (need config update)
- refresh
patches.rpmify/Kconfig-make-CONFIG_CC_CAN_LINK-always-true.patch
patches.suse/apparmor-compatibility-with-v2.x-net.patch
patches.suse/btrfs-btrfs-use-the-new-VFS-super_block_dev.patch
patches.suse/dm-mpath-leastpending-path-update
patches.suse/kernel-add-product-identifying-information-to-kernel-build.patch
patches.suse/pstore_disable_efi_backend_by_default.patch
patches.suse/readahead-request-tunables.patch
patches.suse/supported-flag
patches.suse/supported-flag-external
patches.suse/supported-flag-modverdir
patches.suse/suse-hv-guest-os-id.patch
- fix build with BPFILTER_UMH=m
patches.rpmify/bpfilter-only-build-bpfilter_umh-as-static-when-BPFI.patch
- new config options:
- General setup
- CONFIG_DEFAULT_INIT=""
- CONFIG_WATCH_QUEUE=y
- Power management and ACPI options
- CONFIG_HIBERNATION_SNAPSHOT_DEV=y
- Enable the block layer
- CONFIG_BLK_INLINE_ENCRYPTION=y
- CONFIG_BLK_INLINE_ENCRYPTION_FALLBACK=y
- CONFIG_BLK_DEV_RNBD_CLIENT=m
- CONFIG_BLK_DEV_RNBD_SERVER=m
- Memory Management options
- CONFIG_ZSMALLOC_PGTABLE_MAPPING=n
- Networking support
- CONFIG_INET6_ESPINTCP=y
- CONFIG_BRIDGE_MRP=y
- CONFIG_NET_ACT_GATE=m
- CONFIG_QRTR=m
- CONFIG_QRTR_SMD=m
- CONFIG_QRTR_TUN=m
- CONFIG_QRTR_MHI=m
- CONFIG_BT_MSFTEXT=n
- File systems
- CONFIG_PSTORE_BLK=m
- Library routines
- CONFIG_PRIME_NUMBERS=n
- CONFIG_DEBUG_INFO_COMPRESSED=n
- CONFIG_DEBUG_VM_PGTABLE=n
- CONFIG_HIST_TRIGGERS_DEBUG=n
- CONFIG_TEST_BITOPS=n
- CONFIG_TEST_HMM=n
- Multiple devices driver support (RAID and LVM)
- CONFIG_BCACHE_ASYNC_REGISTRAION=n
- CONFIG_DM_EBS=m
- CONFIG_DM_MULTIPATH_HST=m
- Network device support
- CONFIG_NET_DSA_SJA1105_VL=y
- CONFIG_MLX5_CLS_ACT=y
- CONFIG_BCM54140_PHY=m
- CONFIG_MT7663U=m
- CONFIG_MT7915E=m
- CONFIG_RTW88_8723DE=m
- Input device support
- CONFIG_TOUCHSCREEN_CY8CTMA140=m
- CONFIG_INPUT_IQS269A=m
- Character devices
- CONFIG_SERIAL_LANTIQ=m
- Multifunction device drivers
- CONFIG_MFD_MP2629=n
- CONFIG_MFD_INTEL_PMC_BXT=m
- CONFIG_INTEL_SOC_PMIC_MRFLD=m
- CONFIG_INTEL_MRFLD_PWRBTN=m
- CONFIG_EXTCON_INTEL_MRFLD=m
- CONFIG_INTEL_MRFLD_ADC=n
- CONFIG_MFD_INTEL_MSIC=n
- CONFIG_MFD_MT6360=n
- Multimedia support
- CONFIG_MEDIA_SUPPORT_FILTER=y
- CONFIG_MEDIA_PLATFORM_SUPPORT=n
- CONFIG_MEDIA_TEST_SUPPORT=n
- CONFIG_VIDEO_OV2740=m
- CONFIG_INTEL_ATOMISP=y
- CONFIG_VIDEO_ATOMISP=m
- CONFIG_VIDEO_ATOMISP_ISP2401=y
- CONFIG_VIDEO_ATOMISP_OV5693=m
- CONFIG_VIDEO_ATOMISP_OV2722=m
- CONFIG_VIDEO_ATOMISP_GC2235=m
- CONFIG_VIDEO_ATOMISP_MSRLIST_HELPER=m
- CONFIG_VIDEO_ATOMISP_MT9M114=m
- CONFIG_VIDEO_ATOMISP_GC0310=m
- CONFIG_VIDEO_ATOMISP_OV2680=m
- CONFIG_VIDEO_ATOMISP_LM3554=m
- CONFIG_CEC_CROS_EC=m
- CONFIG_CEC_SECO=m
- CONFIG_CEC_SECO_RC=n
- Graphics support
- CONFIG_DRM_I915_FENCE_TIMEOUT=10000
- Sound card support
- CONFIG_SND_SOC_AMD_RENOIR=m
- CONFIG_SND_SOC_AMD_RENOIR_MACH=m
- CONFIG_SND_SOC_INTEL_SOF_WM8804_MACH=m
- CONFIG_SND_SOC_INTEL_EHL_RT5660_MACH=m
- CONFIG_SND_SOC_MAX98390=m
- CONFIG_SND_SOC_ZL38060=n
- USB support
- CONFIG_USB_XHCI_PCI_RENESAS=m
- InfiniBand support
- CONFIG_INFINIBAND_RTRS_CLIENT=m
- CONFIG_INFINIBAND_RTRS_SERVER=m
- Virtio drivers
- CONFIG_VIRTIO_MEM=m
- X86 Platform Specific Device Drivers
- CONFIG_INTEL_WMI_SBL_FW_UPDATE=m
- CONFIG_INTEL_SCU_PCI=y
- CONFIG_INTEL_SCU_PLATFORM=m
- CONFIG_INTEL_MID_POWER_BUTTON=m
- CONFIG_INTEL_SCU_IPC_UTIL=m
- Industrial I/O support
- CONFIG_AD9467=n
- CONFIG_ADI_AXI_ADC=n
- CONFIG_MAX1241=n
- CONFIG_ATLAS_EZO_SENSOR=n
- CONFIG_ADIS16475=n
- CONFIG_SX9310=n
- CONFIG_VCNL3020=n
- Misc drivers
- CONFIG_MTD_NAND_ARASAN=m
- CONFIG_MTD_PSTORE=m
- CONFIG_INTERCONNECT=n
- CONFIG_SPI_AMD=n
- CONFIG_PINCTRL_JASPERLAKE=m
- CONFIG_GPIO_PCA953X_IRQ=y
- CONFIG_GPIO_AGGREGATOR=m
- CONFIG_BATTERY_CW2015=m
- CONFIG_CHARGER_BD99954=m
- CONFIG_SENSORS_AMD_ENERGY=m
- CONFIG_SENSORS_MAX16601=m
- ACPI INT340X thermal drivers
- CONFIG_REGULATOR_MAX77826=m
- CONFIG_LEDS_SGM3140=m
- CONFIG_PWM_IQS620A=m
- i386 / ppc64 / ppc64le
- MDIO_IPQ4019=m
- HW_RANDOM_CCTRNG=n
- MFD_GATEWORKS_GSC=m
- DRM_PANEL_ASUS_Z00T_TM5P5_NT35596=n
- DRM_PANEL_LEADTEK_LTK050H3146W=n
- DRM_PANEL_VISIONOX_RM69299=n
- DRM_CHRONTEL_CH7033=n
- DRM_NWL_MIPI_DSI=n
- LEDS_AW2013=m
- CLK_LGM_CGU=y
- PHY_CADENCE_SALVO=m
- PHY_INTEL_COMBO=y
- PHY_OCELOT_SERDES=m
- MTD_PHYSMAP_VERSATILE=y
- MTD_PHYSMAP_GEMINI=y
- MDIO_IPQ8064=m
- SERIAL_8250_ASPEED_VUART=n
- GPIO_LOGICVC=n
- GPIO_SAMA5D2_PIOBU=n
- GPIO_SYSCON=n
- SENSORS_GSC=m
- DRM_PANEL_ARM_VERSATILE=n
- LEDS_SYSCON=y
- commit 8874901
-------------------------------------------------------------------
Fri Jun 12 19:07:00 CEST 2020 - bp@suse.de
@ -19812,7 +20208,7 @@ Thu Aug 8 14:35:08 CEST 2019 - dmueller@suse.com
- rpm/kernel-obs-build.spec.in: add dm-crypt for building with cryptsetup
Co-Authored-By: Adam Spiers <aspiers@suse.com>
- commit 1756301
- commit 7cf5b9e
-------------------------------------------------------------------
Thu Aug 8 10:34:56 CEST 2019 - mkubecek@suse.cz

View File

@ -17,8 +17,8 @@
# needssslcertforbuild
%define srcversion 5.7
%define patchversion 5.7.12
%define srcversion 5.8
%define patchversion 5.8.0
%define variant %{nil}
%define vanilla_only 0
%define compress_modules xz
@ -68,9 +68,9 @@ Name: kernel-kvmsmall
Summary: The Small Developer Kernel for KVM
License: GPL-2.0
Group: System/Kernel
Version: 5.7.12
Version: 5.8.0
%if 0%{?is_kotd}
Release: <RELEASE>.g9c98feb
Release: <RELEASE>.gd3bf2d6
%else
Release: 0
%endif
@ -179,10 +179,10 @@ Conflicts: hyper-v < 4
Conflicts: libc.so.6()(64bit)
%endif
Provides: kernel = %version-%source_rel
Provides: kernel-%build_flavor-base-srchash-9c98feb9f2605f7167ba5aa45ef5aeba02722106
Provides: kernel-srchash-9c98feb9f2605f7167ba5aa45ef5aeba02722106
Provides: kernel-%build_flavor-base-srchash-d3bf2d63081cc9289d0d2faca50b0be94cf24da8
Provides: kernel-srchash-d3bf2d63081cc9289d0d2faca50b0be94cf24da8
# END COMMON DEPS
Provides: %name-srchash-9c98feb9f2605f7167ba5aa45ef5aeba02722106
Provides: %name-srchash-d3bf2d63081cc9289d0d2faca50b0be94cf24da8
%obsolete_rebuilds %name
Source0: http://www.kernel.org/pub/linux/kernel/v5.x/linux-%srcversion.tar.xz
Source2: source-post.sh

View File

@ -1,3 +1,18 @@
-------------------------------------------------------------------
Mon Aug 3 10:11:08 CEST 2020 - jslaby@suse.cz
- Fix for missing check in vgacon scrollback handling (bsc#1174205
CVE-2020-14331).
Update to the latest findings/submission.
- commit e91a540
-------------------------------------------------------------------
Mon Aug 3 07:49:59 CEST 2020 - mkubecek@suse.cz
- Update to 5.8 final
- refresh configs (headers only)
- commit c02ba5f
-------------------------------------------------------------------
Sat Aug 1 08:18:48 CEST 2020 - jslaby@suse.cz
@ -356,6 +371,13 @@ Wed Jul 29 10:55:18 CEST 2020 - jslaby@suse.cz
patches.suse/btrfs-btrfs-use-the-new-VFS-super_block_dev.patch.
- commit 6157a8d
-------------------------------------------------------------------
Tue Jul 28 13:09:06 CEST 2020 - acho@suse.com
- Bluetooth: Disconnect if E0 is used for Level 4 (bsc#1171988
CVE-2020-10135).
- commit 86181ec
-------------------------------------------------------------------
Tue Jul 28 13:02:10 CEST 2020 - acho@suse.com
@ -365,6 +387,15 @@ Tue Jul 28 13:02:10 CEST 2020 - acho@suse.com
(bsc#1171988 CVE-2020-10135).
- commit d1148b9
-------------------------------------------------------------------
Tue Jul 28 11:36:00 CEST 2020 - dmueller@suse.com
- rpm/kernel-obs-build.spec.in: Enable overlayfs
Overlayfs is needed for podman or docker builds when no more specific
driver can be used (like lvm or btrfs). As the default build fs is ext4
currently, we need overlayfs kernel modules to be available.
- commit 29474aa
-------------------------------------------------------------------
Tue Jul 28 11:06:00 CEST 2020 - jslaby@suse.cz
@ -372,6 +403,13 @@ Tue Jul 28 11:06:00 CEST 2020 - jslaby@suse.cz
(bsc#1174205 CVE-2020-14331).
- commit 62bfb93
-------------------------------------------------------------------
Mon Jul 27 00:50:54 CEST 2020 - mkubecek@suse.cz
- Update to 5.8-rc7
- eliminated 2 patches
- commit 786d3ff
-------------------------------------------------------------------
Wed Jul 22 16:25:48 CEST 2020 - jslaby@suse.cz
@ -795,6 +833,52 @@ Wed Jul 22 15:00:12 CEST 2020 - jslaby@suse.cz
(bnc#1012628).
- commit dcedc15
-------------------------------------------------------------------
Tue Jul 21 17:54:15 CEST 2020 - mkubecek@suse.cz
- sched: Fix race against ptrace_freeze_trace() (bsc#1174345).
- commit 007dcf0
-------------------------------------------------------------------
Mon Jul 20 01:14:21 CEST 2020 - mkubecek@suse.cz
- Update to 5.8-rc6
- eliminated 2 patches
- refresh config files
- commit 25ae237
-------------------------------------------------------------------
Fri Jul 17 14:16:32 CEST 2020 - mkubecek@suse.cz
- config: restore PHYLIB=m
This essentially reverts kernel-source commit fcc47b444be6 ("config:
enable PHYLIB=y and ETHTOOL_NETLINK=y") which responded to upstream
change not allowing ETHTOOL_NETLINK=y with PHYLIB=m. There are two
exceptions:
- vanilla flavors keep PHYLIB=y as patches fixing the dependency are
not applied to */vanilla (will be fixed with 5.9-rc1 update)
- we preserve ETHTOOL_NETLINK=y which was previously lost in 5.8-rc1
update
- commit 4756d9e
-------------------------------------------------------------------
Fri Jul 17 14:04:15 CEST 2020 - mkubecek@suse.cz
- net: ethtool: Remove PHYLIB direct dependency
(http://lkml.kernel.org/r/0353ce74-ffc6-4d40-bf0f-d2a7ad640b30@gmail.com).
- net: phy: Register ethtool PHY operations
(http://lkml.kernel.org/r/0353ce74-ffc6-4d40-bf0f-d2a7ad640b30@gmail.com).
- net: ethtool: Introduce ethtool_phy_ops
(http://lkml.kernel.org/r/0353ce74-ffc6-4d40-bf0f-d2a7ad640b30@gmail.com).
- commit bcc2825
-------------------------------------------------------------------
Fri Jul 17 13:24:03 CEST 2020 - mkubecek@suse.cz
- bpf: Use dedicated bpf_trace_printk event instead of
trace_printk().
- commit a2c9fc2
-------------------------------------------------------------------
Thu Jul 16 11:40:06 CEST 2020 - jslaby@suse.cz
@ -1096,7 +1180,13 @@ Wed Jul 15 12:30:54 CEST 2020 - mbrugger@suse.com
- brcmfmac: Transform compatible string for FW loading
(bsc#1169771).
- commit 9a6cea0
- commit 0f57628
-------------------------------------------------------------------
Tue Jul 14 14:02:38 CEST 2020 - afaerber@suse.com
- config: arm64: Update to 5.8-rc5
- commit b4e494e
-------------------------------------------------------------------
Mon Jul 13 08:34:04 CEST 2020 - jslaby@suse.cz
@ -1104,6 +1194,20 @@ Mon Jul 13 08:34:04 CEST 2020 - jslaby@suse.cz
- cxgb4: fix all-mask IP address comparison (git-fixes).
- commit 8f507a0
-------------------------------------------------------------------
Mon Jul 13 06:25:16 CEST 2020 - mkubecek@suse.cz
- Update to 5.8-rc5
- refresh riscv64 configs
- commit 9f5e5ef
-------------------------------------------------------------------
Fri Jul 10 16:47:15 CEST 2020 - mkubecek@suse.cz
- sched: Fix loadavg accounting race
(http://lkml.kernel.org/r/20200702171548.GA11813@codemonkey.org.uk).
- commit 2cd7849
-------------------------------------------------------------------
Thu Jul 9 11:45:46 CEST 2020 - jslaby@suse.cz
@ -1309,6 +1413,22 @@ Tue Jul 7 16:09:58 CEST 2020 - tiwai@suse.de
- ALSA: usb-audio: Fix packet size calculation (bsc#1173847).
- commit d62e41f
-------------------------------------------------------------------
Mon Jul 6 11:46:02 CEST 2020 - mkubecek@suse.cz
- x86/entry/32: Fix XEN_PV build dependency
(https://lkml.kernel.org/r/20200706084155.ndltt24ipognh67e@lion.mk-sys.cz).
- commit 006adcb
-------------------------------------------------------------------
Mon Jul 6 02:23:06 CEST 2020 - mkubecek@suse.cz
- Update to 5.8-rc4
- eliminated 1 patch
- refresh
patches.rpmify/Kconfig-make-CONFIG_CC_CAN_LINK-always-true.patch
- commit 6584126
-------------------------------------------------------------------
Thu Jul 2 00:33:52 CEST 2020 - mkubecek@suse.cz
@ -1322,6 +1442,21 @@ Thu Jul 2 00:33:52 CEST 2020 - mkubecek@suse.cz
already set to 1 from prjconf.)
- commit a048c4b
-------------------------------------------------------------------
Thu Jul 2 00:29:45 CEST 2020 - mkubecek@suse.cz
- Revert "rpm/kernel-binary.spec.in: do not run klp-symbols for configs with no modules"
This reverts commit b5e55f7584b89b6e17d91451bc47c5c0f732e730.
This approach doesn't work correctly if %klp_symbols is set to 1 in
prjconf and correct solution is simpler.
- commit 708b64e
-------------------------------------------------------------------
Thu Jul 2 00:29:07 CEST 2020 - mkubecek@suse.cz
- config: refresh riscv64/default
- commit 6b56aca
-------------------------------------------------------------------
Wed Jul 1 21:03:27 CEST 2020 - jslaby@suse.cz
@ -1749,6 +1884,58 @@ Wed Jul 1 21:03:27 CEST 2020 - jslaby@suse.cz
patches.suse/syscalls-fix-offset-type-of-ksys_ftruncate.patch.
- commit cba119b
-------------------------------------------------------------------
Wed Jul 1 18:46:51 CEST 2020 - rgoldwyn@suse.com
- Re-enable F2FS (boo#1173546)
Since the changes of blacklisting landed)boo#1109665), we can re-enable
F2FS for opensuse kernels. For SLE, it will land in
kernel-default-extra
- commit 33443b2
-------------------------------------------------------------------
Wed Jul 1 12:06:38 CEST 2020 - mkubecek@suse.cz
- Update
patches.rpmify/Kconfig-make-CONFIG_CC_CAN_LINK-always-true.patch.
- we faked also CC_CAN_LINK_STATIC temporarily to work around the
bpfilter_umh build breakage but that is no longer needed so we no longer
need to pretend we can do static linkage on build
- refresh config files to reflect the change
- commit c06a44f
-------------------------------------------------------------------
Wed Jul 1 11:58:58 CEST 2020 - mkubecek@suse.cz
- bpfilter: allow to build bpfilter_umh
as a module without static library
(http://lkml.kernel.org/r/20200608115628.osizkpo76cgn2ci7@lion.mk-sys.cz).
- Delete
patches.rpmify/bpfilter-only-build-bpfilter_umh-as-static-when-BPFI.patch.
Replace temporary version of the build fix with upstream submitted patch.
- commit 75906a0
-------------------------------------------------------------------
Wed Jul 1 11:42:11 CEST 2020 - mkubecek@suse.cz
- rpm/kernel-binary.spec.in: do not run klp-symbols for configs with no modules
Starting with 5.8-rc1, s390x/zfcpdump builds fail because rpm/klp-symbols
script does not find .tmp_versions directory. This is missing because
s390x/zfcpdump is built without modules (CONFIG_MODULES disabled).
As livepatching cannot work without modules, the cleanest solution is not
setting %klp_symbols if CONFIG_MODULES is disabled. To implement that, we
need to move the block where %klp_symbols is defined after the place where
we set macros for config options.
- commit b5e55f7
-------------------------------------------------------------------
Wed Jul 1 10:03:53 CEST 2020 - mkubecek@suse.cz
- Revert "fs: Do not check if there is
a fsnotify watcher on pseudo inodes"
(http://lkml.kernel.org/r/7b4aa1e985007c6d582fffe5e8435f8153e28e0f.camel@redhat.com).
- commit 45231d0
-------------------------------------------------------------------
Mon Jun 29 11:10:38 CEST 2020 - jslaby@suse.cz
@ -1756,6 +1943,17 @@ Mon Jun 29 11:10:38 CEST 2020 - jslaby@suse.cz
ath9k_hif_usb_rx_cb" (bko#208251).
- commit 6ff0af7
-------------------------------------------------------------------
Mon Jun 29 06:53:10 CEST 2020 - mkubecek@suse.cz
- Update to 5.8-rc3
- eliminated 2 patches
- refresh
patches.suse/suse-hv-guest-os-id.patch
- update configs
- EFI_CUSTOM_SSDT_OVERLAYS=y
- commit 162848a
-------------------------------------------------------------------
Fri Jun 26 08:01:11 CEST 2020 - jslaby@suse.cz
@ -3236,6 +3434,19 @@ Mon Jun 22 12:57:16 CEST 2020 - jslaby@suse.cz
- Update config files.
- commit 33d4749
-------------------------------------------------------------------
Mon Jun 22 06:26:47 CEST 2020 - mkubecek@suse.cz
- Update to 5.8-rc2
- refresh configs
- commit f76a148
-------------------------------------------------------------------
Thu Jun 18 15:26:39 CEST 2020 - jeyu@suse.de
- panic: do not print uninitialized taint_flags (bsc#1172814).
- commit ed3a673
-------------------------------------------------------------------
Thu Jun 18 15:16:31 CEST 2020 - jslaby@suse.cz
@ -3534,6 +3745,24 @@ Tue Jun 16 08:57:51 CEST 2020 - jslaby@suse.cz
Add a bsc as a reference.
- commit 096f443
-------------------------------------------------------------------
Mon Jun 15 10:20:29 CEST 2020 - mkubecek@suse.cz
- config: disable BPFILTER_UMH on i386
It does not build currently.
- commit 72fbe18
-------------------------------------------------------------------
Mon Jun 15 01:22:10 CEST 2020 - mkubecek@suse.cz
- config: enable PHYLIB=y and ETHTOOL_NETLINK=y
As an unfortunate side effect of ethtool cable diagnostic support,
ETHTOOL_NETLINK now depends on PHYLIB and the dependency is implemented in
a way making "make oldconfig" drops ETHTOOL_NETLINK if PHYLIB=m.
Until this issue is resolved in upstream, set PHYLIB=y so that
ETHTOOL_NETLINK can be enabled again.
- commit fcc47b4
-------------------------------------------------------------------
Mon Jun 15 01:10:59 CEST 2020 - mkubecek@suse.cz
@ -3545,6 +3774,173 @@ Mon Jun 15 01:10:59 CEST 2020 - mkubecek@suse.cz
and header files.
- commit 771e293
-------------------------------------------------------------------
Mon Jun 15 00:54:58 CEST 2020 - mkubecek@suse.cz
- Update to 5.8-rc1
- eliminated 48 patches (40 stable, 8 other)
- disable ARM architectures (need config update)
- refresh
patches.rpmify/Kconfig-make-CONFIG_CC_CAN_LINK-always-true.patch
patches.suse/apparmor-compatibility-with-v2.x-net.patch
patches.suse/btrfs-btrfs-use-the-new-VFS-super_block_dev.patch
patches.suse/dm-mpath-leastpending-path-update
patches.suse/kernel-add-product-identifying-information-to-kernel-build.patch
patches.suse/pstore_disable_efi_backend_by_default.patch
patches.suse/readahead-request-tunables.patch
patches.suse/supported-flag
patches.suse/supported-flag-external
patches.suse/supported-flag-modverdir
patches.suse/suse-hv-guest-os-id.patch
- fix build with BPFILTER_UMH=m
patches.rpmify/bpfilter-only-build-bpfilter_umh-as-static-when-BPFI.patch
- new config options:
- General setup
- CONFIG_DEFAULT_INIT=""
- CONFIG_WATCH_QUEUE=y
- Power management and ACPI options
- CONFIG_HIBERNATION_SNAPSHOT_DEV=y
- Enable the block layer
- CONFIG_BLK_INLINE_ENCRYPTION=y
- CONFIG_BLK_INLINE_ENCRYPTION_FALLBACK=y
- CONFIG_BLK_DEV_RNBD_CLIENT=m
- CONFIG_BLK_DEV_RNBD_SERVER=m
- Memory Management options
- CONFIG_ZSMALLOC_PGTABLE_MAPPING=n
- Networking support
- CONFIG_INET6_ESPINTCP=y
- CONFIG_BRIDGE_MRP=y
- CONFIG_NET_ACT_GATE=m
- CONFIG_QRTR=m
- CONFIG_QRTR_SMD=m
- CONFIG_QRTR_TUN=m
- CONFIG_QRTR_MHI=m
- CONFIG_BT_MSFTEXT=n
- File systems
- CONFIG_PSTORE_BLK=m
- Library routines
- CONFIG_PRIME_NUMBERS=n
- CONFIG_DEBUG_INFO_COMPRESSED=n
- CONFIG_DEBUG_VM_PGTABLE=n
- CONFIG_HIST_TRIGGERS_DEBUG=n
- CONFIG_TEST_BITOPS=n
- CONFIG_TEST_HMM=n
- Multiple devices driver support (RAID and LVM)
- CONFIG_BCACHE_ASYNC_REGISTRAION=n
- CONFIG_DM_EBS=m
- CONFIG_DM_MULTIPATH_HST=m
- Network device support
- CONFIG_NET_DSA_SJA1105_VL=y
- CONFIG_MLX5_CLS_ACT=y
- CONFIG_BCM54140_PHY=m
- CONFIG_MT7663U=m
- CONFIG_MT7915E=m
- CONFIG_RTW88_8723DE=m
- Input device support
- CONFIG_TOUCHSCREEN_CY8CTMA140=m
- CONFIG_INPUT_IQS269A=m
- Character devices
- CONFIG_SERIAL_LANTIQ=m
- Multifunction device drivers
- CONFIG_MFD_MP2629=n
- CONFIG_MFD_INTEL_PMC_BXT=m
- CONFIG_INTEL_SOC_PMIC_MRFLD=m
- CONFIG_INTEL_MRFLD_PWRBTN=m
- CONFIG_EXTCON_INTEL_MRFLD=m
- CONFIG_INTEL_MRFLD_ADC=n
- CONFIG_MFD_INTEL_MSIC=n
- CONFIG_MFD_MT6360=n
- Multimedia support
- CONFIG_MEDIA_SUPPORT_FILTER=y
- CONFIG_MEDIA_PLATFORM_SUPPORT=n
- CONFIG_MEDIA_TEST_SUPPORT=n
- CONFIG_VIDEO_OV2740=m
- CONFIG_INTEL_ATOMISP=y
- CONFIG_VIDEO_ATOMISP=m
- CONFIG_VIDEO_ATOMISP_ISP2401=y
- CONFIG_VIDEO_ATOMISP_OV5693=m
- CONFIG_VIDEO_ATOMISP_OV2722=m
- CONFIG_VIDEO_ATOMISP_GC2235=m
- CONFIG_VIDEO_ATOMISP_MSRLIST_HELPER=m
- CONFIG_VIDEO_ATOMISP_MT9M114=m
- CONFIG_VIDEO_ATOMISP_GC0310=m
- CONFIG_VIDEO_ATOMISP_OV2680=m
- CONFIG_VIDEO_ATOMISP_LM3554=m
- CONFIG_CEC_CROS_EC=m
- CONFIG_CEC_SECO=m
- CONFIG_CEC_SECO_RC=n
- Graphics support
- CONFIG_DRM_I915_FENCE_TIMEOUT=10000
- Sound card support
- CONFIG_SND_SOC_AMD_RENOIR=m
- CONFIG_SND_SOC_AMD_RENOIR_MACH=m
- CONFIG_SND_SOC_INTEL_SOF_WM8804_MACH=m
- CONFIG_SND_SOC_INTEL_EHL_RT5660_MACH=m
- CONFIG_SND_SOC_MAX98390=m
- CONFIG_SND_SOC_ZL38060=n
- USB support
- CONFIG_USB_XHCI_PCI_RENESAS=m
- InfiniBand support
- CONFIG_INFINIBAND_RTRS_CLIENT=m
- CONFIG_INFINIBAND_RTRS_SERVER=m
- Virtio drivers
- CONFIG_VIRTIO_MEM=m
- X86 Platform Specific Device Drivers
- CONFIG_INTEL_WMI_SBL_FW_UPDATE=m
- CONFIG_INTEL_SCU_PCI=y
- CONFIG_INTEL_SCU_PLATFORM=m
- CONFIG_INTEL_MID_POWER_BUTTON=m
- CONFIG_INTEL_SCU_IPC_UTIL=m
- Industrial I/O support
- CONFIG_AD9467=n
- CONFIG_ADI_AXI_ADC=n
- CONFIG_MAX1241=n
- CONFIG_ATLAS_EZO_SENSOR=n
- CONFIG_ADIS16475=n
- CONFIG_SX9310=n
- CONFIG_VCNL3020=n
- Misc drivers
- CONFIG_MTD_NAND_ARASAN=m
- CONFIG_MTD_PSTORE=m
- CONFIG_INTERCONNECT=n
- CONFIG_SPI_AMD=n
- CONFIG_PINCTRL_JASPERLAKE=m
- CONFIG_GPIO_PCA953X_IRQ=y
- CONFIG_GPIO_AGGREGATOR=m
- CONFIG_BATTERY_CW2015=m
- CONFIG_CHARGER_BD99954=m
- CONFIG_SENSORS_AMD_ENERGY=m
- CONFIG_SENSORS_MAX16601=m
- ACPI INT340X thermal drivers
- CONFIG_REGULATOR_MAX77826=m
- CONFIG_LEDS_SGM3140=m
- CONFIG_PWM_IQS620A=m
- i386 / ppc64 / ppc64le
- MDIO_IPQ4019=m
- HW_RANDOM_CCTRNG=n
- MFD_GATEWORKS_GSC=m
- DRM_PANEL_ASUS_Z00T_TM5P5_NT35596=n
- DRM_PANEL_LEADTEK_LTK050H3146W=n
- DRM_PANEL_VISIONOX_RM69299=n
- DRM_CHRONTEL_CH7033=n
- DRM_NWL_MIPI_DSI=n
- LEDS_AW2013=m
- CLK_LGM_CGU=y
- PHY_CADENCE_SALVO=m
- PHY_INTEL_COMBO=y
- PHY_OCELOT_SERDES=m
- MTD_PHYSMAP_VERSATILE=y
- MTD_PHYSMAP_GEMINI=y
- MDIO_IPQ8064=m
- SERIAL_8250_ASPEED_VUART=n
- GPIO_LOGICVC=n
- GPIO_SAMA5D2_PIOBU=n
- GPIO_SYSCON=n
- SENSORS_GSC=m
- DRM_PANEL_ARM_VERSATILE=n
- LEDS_SYSCON=y
- commit 8874901
-------------------------------------------------------------------
Fri Jun 12 19:07:00 CEST 2020 - bp@suse.de
@ -19812,7 +20208,7 @@ Thu Aug 8 14:35:08 CEST 2019 - dmueller@suse.com
- rpm/kernel-obs-build.spec.in: add dm-crypt for building with cryptsetup
Co-Authored-By: Adam Spiers <aspiers@suse.com>
- commit 1756301
- commit 7cf5b9e
-------------------------------------------------------------------
Thu Aug 8 10:34:56 CEST 2019 - mkubecek@suse.cz

View File

@ -19,7 +19,7 @@
#!BuildIgnore: post-build-checks
%define patchversion 5.7.12
%define patchversion 5.8.0
%define variant %{nil}
%define vanilla_only 0
@ -45,14 +45,14 @@ BuildRequires: util-linux
%endif
%endif
%endif
BuildRequires: kernel%kernel_flavor-srchash-9c98feb9f2605f7167ba5aa45ef5aeba02722106
BuildRequires: kernel%kernel_flavor-srchash-d3bf2d63081cc9289d0d2faca50b0be94cf24da8
%if 0%{?rhel_version}
BuildRequires: kernel
%define kernel_flavor ""
%endif
ExclusiveArch: aarch64 armv6hl armv7hl %ix86 ppc64 ppc64le riscv64 s390x x86_64
ExclusiveArch: aarch64 %ix86 ppc64 ppc64le riscv64 s390x x86_64
%if 0%{?suse_version} < 1315
# For SLE 11
BuildRequires: mkinitrd
@ -64,9 +64,9 @@ BuildRequires: dracut
Summary: package kernel and initrd for OBS VM builds
License: GPL-2.0
Group: SLES
Version: 5.7.12
Version: 5.8.0
%if 0%{?is_kotd}
Release: <RELEASE>.g9c98feb
Release: <RELEASE>.gd3bf2d6
%else
Release: 0
%endif
@ -116,7 +116,7 @@ echo "DefaultTasksAccounting=no" >> /etc/systemd/system.conf
# a longer list to have them also available for qemu cross builds where x86_64 kernel runs in eg. arm env.
# this list of modules where available on build workers of build.opensuse.org, so we stay compatible.
export KERNEL_MODULES="loop dm-crypt dm-mod dm-snapshot binfmt-misc fuse kqemu squashfs ext2 ext3 ext4 reiserfs btrfs xfs nf_conntrack_ipv6 binfmt_misc virtio_pci virtio_mmio virtio_blk virtio_rng fat vfat nls_cp437 nls_iso8859-1 ibmvscsi sd_mod e1000 ibmveth"
export KERNEL_MODULES="loop dm-crypt dm-mod dm-snapshot binfmt-misc fuse kqemu squashfs ext2 ext3 ext4 reiserfs btrfs xfs nf_conntrack_ipv6 binfmt_misc virtio_pci virtio_mmio virtio_blk virtio_rng fat vfat nls_cp437 nls_iso8859-1 ibmvscsi sd_mod e1000 ibmveth overlay"
# manually load all modules to make sure they're available
for i in $KERNEL_MODULES; do

View File

@ -116,7 +116,7 @@ echo "DefaultTasksAccounting=no" >> /etc/systemd/system.conf
# a longer list to have them also available for qemu cross builds where x86_64 kernel runs in eg. arm env.
# this list of modules where available on build workers of build.opensuse.org, so we stay compatible.
export KERNEL_MODULES="loop dm-crypt dm-mod dm-snapshot binfmt-misc fuse kqemu squashfs ext2 ext3 ext4 reiserfs btrfs xfs nf_conntrack_ipv6 binfmt_misc virtio_pci virtio_mmio virtio_blk virtio_rng fat vfat nls_cp437 nls_iso8859-1 ibmvscsi sd_mod e1000 ibmveth"
export KERNEL_MODULES="loop dm-crypt dm-mod dm-snapshot binfmt-misc fuse kqemu squashfs ext2 ext3 ext4 reiserfs btrfs xfs nf_conntrack_ipv6 binfmt_misc virtio_pci virtio_mmio virtio_blk virtio_rng fat vfat nls_cp437 nls_iso8859-1 ibmvscsi sd_mod e1000 ibmveth overlay"
# manually load all modules to make sure they're available
for i in $KERNEL_MODULES; do

View File

@ -1,3 +1,18 @@
-------------------------------------------------------------------
Mon Aug 3 10:11:08 CEST 2020 - jslaby@suse.cz
- Fix for missing check in vgacon scrollback handling (bsc#1174205
CVE-2020-14331).
Update to the latest findings/submission.
- commit e91a540
-------------------------------------------------------------------
Mon Aug 3 07:49:59 CEST 2020 - mkubecek@suse.cz
- Update to 5.8 final
- refresh configs (headers only)
- commit c02ba5f
-------------------------------------------------------------------
Sat Aug 1 08:18:48 CEST 2020 - jslaby@suse.cz
@ -356,6 +371,13 @@ Wed Jul 29 10:55:18 CEST 2020 - jslaby@suse.cz
patches.suse/btrfs-btrfs-use-the-new-VFS-super_block_dev.patch.
- commit 6157a8d
-------------------------------------------------------------------
Tue Jul 28 13:09:06 CEST 2020 - acho@suse.com
- Bluetooth: Disconnect if E0 is used for Level 4 (bsc#1171988
CVE-2020-10135).
- commit 86181ec
-------------------------------------------------------------------
Tue Jul 28 13:02:10 CEST 2020 - acho@suse.com
@ -365,6 +387,15 @@ Tue Jul 28 13:02:10 CEST 2020 - acho@suse.com
(bsc#1171988 CVE-2020-10135).
- commit d1148b9
-------------------------------------------------------------------
Tue Jul 28 11:36:00 CEST 2020 - dmueller@suse.com
- rpm/kernel-obs-build.spec.in: Enable overlayfs
Overlayfs is needed for podman or docker builds when no more specific
driver can be used (like lvm or btrfs). As the default build fs is ext4
currently, we need overlayfs kernel modules to be available.
- commit 29474aa
-------------------------------------------------------------------
Tue Jul 28 11:06:00 CEST 2020 - jslaby@suse.cz
@ -372,6 +403,13 @@ Tue Jul 28 11:06:00 CEST 2020 - jslaby@suse.cz
(bsc#1174205 CVE-2020-14331).
- commit 62bfb93
-------------------------------------------------------------------
Mon Jul 27 00:50:54 CEST 2020 - mkubecek@suse.cz
- Update to 5.8-rc7
- eliminated 2 patches
- commit 786d3ff
-------------------------------------------------------------------
Wed Jul 22 16:25:48 CEST 2020 - jslaby@suse.cz
@ -795,6 +833,52 @@ Wed Jul 22 15:00:12 CEST 2020 - jslaby@suse.cz
(bnc#1012628).
- commit dcedc15
-------------------------------------------------------------------
Tue Jul 21 17:54:15 CEST 2020 - mkubecek@suse.cz
- sched: Fix race against ptrace_freeze_trace() (bsc#1174345).
- commit 007dcf0
-------------------------------------------------------------------
Mon Jul 20 01:14:21 CEST 2020 - mkubecek@suse.cz
- Update to 5.8-rc6
- eliminated 2 patches
- refresh config files
- commit 25ae237
-------------------------------------------------------------------
Fri Jul 17 14:16:32 CEST 2020 - mkubecek@suse.cz
- config: restore PHYLIB=m
This essentially reverts kernel-source commit fcc47b444be6 ("config:
enable PHYLIB=y and ETHTOOL_NETLINK=y") which responded to upstream
change not allowing ETHTOOL_NETLINK=y with PHYLIB=m. There are two
exceptions:
- vanilla flavors keep PHYLIB=y as patches fixing the dependency are
not applied to */vanilla (will be fixed with 5.9-rc1 update)
- we preserve ETHTOOL_NETLINK=y which was previously lost in 5.8-rc1
update
- commit 4756d9e
-------------------------------------------------------------------
Fri Jul 17 14:04:15 CEST 2020 - mkubecek@suse.cz
- net: ethtool: Remove PHYLIB direct dependency
(http://lkml.kernel.org/r/0353ce74-ffc6-4d40-bf0f-d2a7ad640b30@gmail.com).
- net: phy: Register ethtool PHY operations
(http://lkml.kernel.org/r/0353ce74-ffc6-4d40-bf0f-d2a7ad640b30@gmail.com).
- net: ethtool: Introduce ethtool_phy_ops
(http://lkml.kernel.org/r/0353ce74-ffc6-4d40-bf0f-d2a7ad640b30@gmail.com).
- commit bcc2825
-------------------------------------------------------------------
Fri Jul 17 13:24:03 CEST 2020 - mkubecek@suse.cz
- bpf: Use dedicated bpf_trace_printk event instead of
trace_printk().
- commit a2c9fc2
-------------------------------------------------------------------
Thu Jul 16 11:40:06 CEST 2020 - jslaby@suse.cz
@ -1096,7 +1180,13 @@ Wed Jul 15 12:30:54 CEST 2020 - mbrugger@suse.com
- brcmfmac: Transform compatible string for FW loading
(bsc#1169771).
- commit 9a6cea0
- commit 0f57628
-------------------------------------------------------------------
Tue Jul 14 14:02:38 CEST 2020 - afaerber@suse.com
- config: arm64: Update to 5.8-rc5
- commit b4e494e
-------------------------------------------------------------------
Mon Jul 13 08:34:04 CEST 2020 - jslaby@suse.cz
@ -1104,6 +1194,20 @@ Mon Jul 13 08:34:04 CEST 2020 - jslaby@suse.cz
- cxgb4: fix all-mask IP address comparison (git-fixes).
- commit 8f507a0
-------------------------------------------------------------------
Mon Jul 13 06:25:16 CEST 2020 - mkubecek@suse.cz
- Update to 5.8-rc5
- refresh riscv64 configs
- commit 9f5e5ef
-------------------------------------------------------------------
Fri Jul 10 16:47:15 CEST 2020 - mkubecek@suse.cz
- sched: Fix loadavg accounting race
(http://lkml.kernel.org/r/20200702171548.GA11813@codemonkey.org.uk).
- commit 2cd7849
-------------------------------------------------------------------
Thu Jul 9 11:45:46 CEST 2020 - jslaby@suse.cz
@ -1309,6 +1413,22 @@ Tue Jul 7 16:09:58 CEST 2020 - tiwai@suse.de
- ALSA: usb-audio: Fix packet size calculation (bsc#1173847).
- commit d62e41f
-------------------------------------------------------------------
Mon Jul 6 11:46:02 CEST 2020 - mkubecek@suse.cz
- x86/entry/32: Fix XEN_PV build dependency
(https://lkml.kernel.org/r/20200706084155.ndltt24ipognh67e@lion.mk-sys.cz).
- commit 006adcb
-------------------------------------------------------------------
Mon Jul 6 02:23:06 CEST 2020 - mkubecek@suse.cz
- Update to 5.8-rc4
- eliminated 1 patch
- refresh
patches.rpmify/Kconfig-make-CONFIG_CC_CAN_LINK-always-true.patch
- commit 6584126
-------------------------------------------------------------------
Thu Jul 2 00:33:52 CEST 2020 - mkubecek@suse.cz
@ -1322,6 +1442,21 @@ Thu Jul 2 00:33:52 CEST 2020 - mkubecek@suse.cz
already set to 1 from prjconf.)
- commit a048c4b
-------------------------------------------------------------------
Thu Jul 2 00:29:45 CEST 2020 - mkubecek@suse.cz
- Revert "rpm/kernel-binary.spec.in: do not run klp-symbols for configs with no modules"
This reverts commit b5e55f7584b89b6e17d91451bc47c5c0f732e730.
This approach doesn't work correctly if %klp_symbols is set to 1 in
prjconf and correct solution is simpler.
- commit 708b64e
-------------------------------------------------------------------
Thu Jul 2 00:29:07 CEST 2020 - mkubecek@suse.cz
- config: refresh riscv64/default
- commit 6b56aca
-------------------------------------------------------------------
Wed Jul 1 21:03:27 CEST 2020 - jslaby@suse.cz
@ -1749,6 +1884,58 @@ Wed Jul 1 21:03:27 CEST 2020 - jslaby@suse.cz
patches.suse/syscalls-fix-offset-type-of-ksys_ftruncate.patch.
- commit cba119b
-------------------------------------------------------------------
Wed Jul 1 18:46:51 CEST 2020 - rgoldwyn@suse.com
- Re-enable F2FS (boo#1173546)
Since the changes of blacklisting landed)boo#1109665), we can re-enable
F2FS for opensuse kernels. For SLE, it will land in
kernel-default-extra
- commit 33443b2
-------------------------------------------------------------------
Wed Jul 1 12:06:38 CEST 2020 - mkubecek@suse.cz
- Update
patches.rpmify/Kconfig-make-CONFIG_CC_CAN_LINK-always-true.patch.
- we faked also CC_CAN_LINK_STATIC temporarily to work around the
bpfilter_umh build breakage but that is no longer needed so we no longer
need to pretend we can do static linkage on build
- refresh config files to reflect the change
- commit c06a44f
-------------------------------------------------------------------
Wed Jul 1 11:58:58 CEST 2020 - mkubecek@suse.cz
- bpfilter: allow to build bpfilter_umh
as a module without static library
(http://lkml.kernel.org/r/20200608115628.osizkpo76cgn2ci7@lion.mk-sys.cz).
- Delete
patches.rpmify/bpfilter-only-build-bpfilter_umh-as-static-when-BPFI.patch.
Replace temporary version of the build fix with upstream submitted patch.
- commit 75906a0
-------------------------------------------------------------------
Wed Jul 1 11:42:11 CEST 2020 - mkubecek@suse.cz
- rpm/kernel-binary.spec.in: do not run klp-symbols for configs with no modules
Starting with 5.8-rc1, s390x/zfcpdump builds fail because rpm/klp-symbols
script does not find .tmp_versions directory. This is missing because
s390x/zfcpdump is built without modules (CONFIG_MODULES disabled).
As livepatching cannot work without modules, the cleanest solution is not
setting %klp_symbols if CONFIG_MODULES is disabled. To implement that, we
need to move the block where %klp_symbols is defined after the place where
we set macros for config options.
- commit b5e55f7
-------------------------------------------------------------------
Wed Jul 1 10:03:53 CEST 2020 - mkubecek@suse.cz
- Revert "fs: Do not check if there is
a fsnotify watcher on pseudo inodes"
(http://lkml.kernel.org/r/7b4aa1e985007c6d582fffe5e8435f8153e28e0f.camel@redhat.com).
- commit 45231d0
-------------------------------------------------------------------
Mon Jun 29 11:10:38 CEST 2020 - jslaby@suse.cz
@ -1756,6 +1943,17 @@ Mon Jun 29 11:10:38 CEST 2020 - jslaby@suse.cz
ath9k_hif_usb_rx_cb" (bko#208251).
- commit 6ff0af7
-------------------------------------------------------------------
Mon Jun 29 06:53:10 CEST 2020 - mkubecek@suse.cz
- Update to 5.8-rc3
- eliminated 2 patches
- refresh
patches.suse/suse-hv-guest-os-id.patch
- update configs
- EFI_CUSTOM_SSDT_OVERLAYS=y
- commit 162848a
-------------------------------------------------------------------
Fri Jun 26 08:01:11 CEST 2020 - jslaby@suse.cz
@ -3236,6 +3434,19 @@ Mon Jun 22 12:57:16 CEST 2020 - jslaby@suse.cz
- Update config files.
- commit 33d4749
-------------------------------------------------------------------
Mon Jun 22 06:26:47 CEST 2020 - mkubecek@suse.cz
- Update to 5.8-rc2
- refresh configs
- commit f76a148
-------------------------------------------------------------------
Thu Jun 18 15:26:39 CEST 2020 - jeyu@suse.de
- panic: do not print uninitialized taint_flags (bsc#1172814).
- commit ed3a673
-------------------------------------------------------------------
Thu Jun 18 15:16:31 CEST 2020 - jslaby@suse.cz
@ -3534,6 +3745,24 @@ Tue Jun 16 08:57:51 CEST 2020 - jslaby@suse.cz
Add a bsc as a reference.
- commit 096f443
-------------------------------------------------------------------
Mon Jun 15 10:20:29 CEST 2020 - mkubecek@suse.cz
- config: disable BPFILTER_UMH on i386
It does not build currently.
- commit 72fbe18
-------------------------------------------------------------------
Mon Jun 15 01:22:10 CEST 2020 - mkubecek@suse.cz
- config: enable PHYLIB=y and ETHTOOL_NETLINK=y
As an unfortunate side effect of ethtool cable diagnostic support,
ETHTOOL_NETLINK now depends on PHYLIB and the dependency is implemented in
a way making "make oldconfig" drops ETHTOOL_NETLINK if PHYLIB=m.
Until this issue is resolved in upstream, set PHYLIB=y so that
ETHTOOL_NETLINK can be enabled again.
- commit fcc47b4
-------------------------------------------------------------------
Mon Jun 15 01:10:59 CEST 2020 - mkubecek@suse.cz
@ -3545,6 +3774,173 @@ Mon Jun 15 01:10:59 CEST 2020 - mkubecek@suse.cz
and header files.
- commit 771e293
-------------------------------------------------------------------
Mon Jun 15 00:54:58 CEST 2020 - mkubecek@suse.cz
- Update to 5.8-rc1
- eliminated 48 patches (40 stable, 8 other)
- disable ARM architectures (need config update)
- refresh
patches.rpmify/Kconfig-make-CONFIG_CC_CAN_LINK-always-true.patch
patches.suse/apparmor-compatibility-with-v2.x-net.patch
patches.suse/btrfs-btrfs-use-the-new-VFS-super_block_dev.patch
patches.suse/dm-mpath-leastpending-path-update
patches.suse/kernel-add-product-identifying-information-to-kernel-build.patch
patches.suse/pstore_disable_efi_backend_by_default.patch
patches.suse/readahead-request-tunables.patch
patches.suse/supported-flag
patches.suse/supported-flag-external
patches.suse/supported-flag-modverdir
patches.suse/suse-hv-guest-os-id.patch
- fix build with BPFILTER_UMH=m
patches.rpmify/bpfilter-only-build-bpfilter_umh-as-static-when-BPFI.patch
- new config options:
- General setup
- CONFIG_DEFAULT_INIT=""
- CONFIG_WATCH_QUEUE=y
- Power management and ACPI options
- CONFIG_HIBERNATION_SNAPSHOT_DEV=y
- Enable the block layer
- CONFIG_BLK_INLINE_ENCRYPTION=y
- CONFIG_BLK_INLINE_ENCRYPTION_FALLBACK=y
- CONFIG_BLK_DEV_RNBD_CLIENT=m
- CONFIG_BLK_DEV_RNBD_SERVER=m
- Memory Management options
- CONFIG_ZSMALLOC_PGTABLE_MAPPING=n
- Networking support
- CONFIG_INET6_ESPINTCP=y
- CONFIG_BRIDGE_MRP=y
- CONFIG_NET_ACT_GATE=m
- CONFIG_QRTR=m
- CONFIG_QRTR_SMD=m
- CONFIG_QRTR_TUN=m
- CONFIG_QRTR_MHI=m
- CONFIG_BT_MSFTEXT=n
- File systems
- CONFIG_PSTORE_BLK=m
- Library routines
- CONFIG_PRIME_NUMBERS=n
- CONFIG_DEBUG_INFO_COMPRESSED=n
- CONFIG_DEBUG_VM_PGTABLE=n
- CONFIG_HIST_TRIGGERS_DEBUG=n
- CONFIG_TEST_BITOPS=n
- CONFIG_TEST_HMM=n
- Multiple devices driver support (RAID and LVM)
- CONFIG_BCACHE_ASYNC_REGISTRAION=n
- CONFIG_DM_EBS=m
- CONFIG_DM_MULTIPATH_HST=m
- Network device support
- CONFIG_NET_DSA_SJA1105_VL=y
- CONFIG_MLX5_CLS_ACT=y
- CONFIG_BCM54140_PHY=m
- CONFIG_MT7663U=m
- CONFIG_MT7915E=m
- CONFIG_RTW88_8723DE=m
- Input device support
- CONFIG_TOUCHSCREEN_CY8CTMA140=m
- CONFIG_INPUT_IQS269A=m
- Character devices
- CONFIG_SERIAL_LANTIQ=m
- Multifunction device drivers
- CONFIG_MFD_MP2629=n
- CONFIG_MFD_INTEL_PMC_BXT=m
- CONFIG_INTEL_SOC_PMIC_MRFLD=m
- CONFIG_INTEL_MRFLD_PWRBTN=m
- CONFIG_EXTCON_INTEL_MRFLD=m
- CONFIG_INTEL_MRFLD_ADC=n
- CONFIG_MFD_INTEL_MSIC=n
- CONFIG_MFD_MT6360=n
- Multimedia support
- CONFIG_MEDIA_SUPPORT_FILTER=y
- CONFIG_MEDIA_PLATFORM_SUPPORT=n
- CONFIG_MEDIA_TEST_SUPPORT=n
- CONFIG_VIDEO_OV2740=m
- CONFIG_INTEL_ATOMISP=y
- CONFIG_VIDEO_ATOMISP=m
- CONFIG_VIDEO_ATOMISP_ISP2401=y
- CONFIG_VIDEO_ATOMISP_OV5693=m
- CONFIG_VIDEO_ATOMISP_OV2722=m
- CONFIG_VIDEO_ATOMISP_GC2235=m
- CONFIG_VIDEO_ATOMISP_MSRLIST_HELPER=m
- CONFIG_VIDEO_ATOMISP_MT9M114=m
- CONFIG_VIDEO_ATOMISP_GC0310=m
- CONFIG_VIDEO_ATOMISP_OV2680=m
- CONFIG_VIDEO_ATOMISP_LM3554=m
- CONFIG_CEC_CROS_EC=m
- CONFIG_CEC_SECO=m
- CONFIG_CEC_SECO_RC=n
- Graphics support
- CONFIG_DRM_I915_FENCE_TIMEOUT=10000
- Sound card support
- CONFIG_SND_SOC_AMD_RENOIR=m
- CONFIG_SND_SOC_AMD_RENOIR_MACH=m
- CONFIG_SND_SOC_INTEL_SOF_WM8804_MACH=m
- CONFIG_SND_SOC_INTEL_EHL_RT5660_MACH=m
- CONFIG_SND_SOC_MAX98390=m
- CONFIG_SND_SOC_ZL38060=n
- USB support
- CONFIG_USB_XHCI_PCI_RENESAS=m
- InfiniBand support
- CONFIG_INFINIBAND_RTRS_CLIENT=m
- CONFIG_INFINIBAND_RTRS_SERVER=m
- Virtio drivers
- CONFIG_VIRTIO_MEM=m
- X86 Platform Specific Device Drivers
- CONFIG_INTEL_WMI_SBL_FW_UPDATE=m
- CONFIG_INTEL_SCU_PCI=y
- CONFIG_INTEL_SCU_PLATFORM=m
- CONFIG_INTEL_MID_POWER_BUTTON=m
- CONFIG_INTEL_SCU_IPC_UTIL=m
- Industrial I/O support
- CONFIG_AD9467=n
- CONFIG_ADI_AXI_ADC=n
- CONFIG_MAX1241=n
- CONFIG_ATLAS_EZO_SENSOR=n
- CONFIG_ADIS16475=n
- CONFIG_SX9310=n
- CONFIG_VCNL3020=n
- Misc drivers
- CONFIG_MTD_NAND_ARASAN=m
- CONFIG_MTD_PSTORE=m
- CONFIG_INTERCONNECT=n
- CONFIG_SPI_AMD=n
- CONFIG_PINCTRL_JASPERLAKE=m
- CONFIG_GPIO_PCA953X_IRQ=y
- CONFIG_GPIO_AGGREGATOR=m
- CONFIG_BATTERY_CW2015=m
- CONFIG_CHARGER_BD99954=m
- CONFIG_SENSORS_AMD_ENERGY=m
- CONFIG_SENSORS_MAX16601=m
- ACPI INT340X thermal drivers
- CONFIG_REGULATOR_MAX77826=m
- CONFIG_LEDS_SGM3140=m
- CONFIG_PWM_IQS620A=m
- i386 / ppc64 / ppc64le
- MDIO_IPQ4019=m
- HW_RANDOM_CCTRNG=n
- MFD_GATEWORKS_GSC=m
- DRM_PANEL_ASUS_Z00T_TM5P5_NT35596=n
- DRM_PANEL_LEADTEK_LTK050H3146W=n
- DRM_PANEL_VISIONOX_RM69299=n
- DRM_CHRONTEL_CH7033=n
- DRM_NWL_MIPI_DSI=n
- LEDS_AW2013=m
- CLK_LGM_CGU=y
- PHY_CADENCE_SALVO=m
- PHY_INTEL_COMBO=y
- PHY_OCELOT_SERDES=m
- MTD_PHYSMAP_VERSATILE=y
- MTD_PHYSMAP_GEMINI=y
- MDIO_IPQ8064=m
- SERIAL_8250_ASPEED_VUART=n
- GPIO_LOGICVC=n
- GPIO_SAMA5D2_PIOBU=n
- GPIO_SYSCON=n
- SENSORS_GSC=m
- DRM_PANEL_ARM_VERSATILE=n
- LEDS_SYSCON=y
- commit 8874901
-------------------------------------------------------------------
Fri Jun 12 19:07:00 CEST 2020 - bp@suse.de
@ -19812,7 +20208,7 @@ Thu Aug 8 14:35:08 CEST 2019 - dmueller@suse.com
- rpm/kernel-obs-build.spec.in: add dm-crypt for building with cryptsetup
Co-Authored-By: Adam Spiers <aspiers@suse.com>
- commit 1756301
- commit 7cf5b9e
-------------------------------------------------------------------
Thu Aug 8 10:34:56 CEST 2019 - mkubecek@suse.cz

View File

@ -17,7 +17,7 @@
# needsrootforbuild
%define patchversion 5.7.12
%define patchversion 5.8.0
%define variant %{nil}
%include %_sourcedir/kernel-spec-macros
@ -28,7 +28,7 @@ BuildRequires: kernel-default
# here as well to avoid that qa and build package build parallel
BuildRequires: kernel-obs-build
BuildRequires: modutils
ExclusiveArch: aarch64 armv6hl armv7hl %ix86 ppc64 ppc64le riscv64 s390x x86_64
ExclusiveArch: aarch64 %ix86 ppc64 ppc64le riscv64 s390x x86_64
%if 0%{?suse_version} < 1200
# for SLE 11
BuildRoot: %{_tmppath}/%{name}-%{version}-build
@ -36,9 +36,9 @@ BuildRoot: %{_tmppath}/%{name}-%{version}-build
Summary: Basic QA tests for the kernel
License: GPL-2.0
Group: SLES
Version: 5.7.12
Version: 5.8.0
%if 0%{?is_kotd}
Release: <RELEASE>.g9c98feb
Release: <RELEASE>.gd3bf2d6
%else
Release: 0
%endif

View File

@ -1,3 +1,18 @@
-------------------------------------------------------------------
Mon Aug 3 10:11:08 CEST 2020 - jslaby@suse.cz
- Fix for missing check in vgacon scrollback handling (bsc#1174205
CVE-2020-14331).
Update to the latest findings/submission.
- commit e91a540
-------------------------------------------------------------------
Mon Aug 3 07:49:59 CEST 2020 - mkubecek@suse.cz
- Update to 5.8 final
- refresh configs (headers only)
- commit c02ba5f
-------------------------------------------------------------------
Sat Aug 1 08:18:48 CEST 2020 - jslaby@suse.cz
@ -356,6 +371,13 @@ Wed Jul 29 10:55:18 CEST 2020 - jslaby@suse.cz
patches.suse/btrfs-btrfs-use-the-new-VFS-super_block_dev.patch.
- commit 6157a8d
-------------------------------------------------------------------
Tue Jul 28 13:09:06 CEST 2020 - acho@suse.com
- Bluetooth: Disconnect if E0 is used for Level 4 (bsc#1171988
CVE-2020-10135).
- commit 86181ec
-------------------------------------------------------------------
Tue Jul 28 13:02:10 CEST 2020 - acho@suse.com
@ -365,6 +387,15 @@ Tue Jul 28 13:02:10 CEST 2020 - acho@suse.com
(bsc#1171988 CVE-2020-10135).
- commit d1148b9
-------------------------------------------------------------------
Tue Jul 28 11:36:00 CEST 2020 - dmueller@suse.com
- rpm/kernel-obs-build.spec.in: Enable overlayfs
Overlayfs is needed for podman or docker builds when no more specific
driver can be used (like lvm or btrfs). As the default build fs is ext4
currently, we need overlayfs kernel modules to be available.
- commit 29474aa
-------------------------------------------------------------------
Tue Jul 28 11:06:00 CEST 2020 - jslaby@suse.cz
@ -372,6 +403,13 @@ Tue Jul 28 11:06:00 CEST 2020 - jslaby@suse.cz
(bsc#1174205 CVE-2020-14331).
- commit 62bfb93
-------------------------------------------------------------------
Mon Jul 27 00:50:54 CEST 2020 - mkubecek@suse.cz
- Update to 5.8-rc7
- eliminated 2 patches
- commit 786d3ff
-------------------------------------------------------------------
Wed Jul 22 16:25:48 CEST 2020 - jslaby@suse.cz
@ -795,6 +833,52 @@ Wed Jul 22 15:00:12 CEST 2020 - jslaby@suse.cz
(bnc#1012628).
- commit dcedc15
-------------------------------------------------------------------
Tue Jul 21 17:54:15 CEST 2020 - mkubecek@suse.cz
- sched: Fix race against ptrace_freeze_trace() (bsc#1174345).
- commit 007dcf0
-------------------------------------------------------------------
Mon Jul 20 01:14:21 CEST 2020 - mkubecek@suse.cz
- Update to 5.8-rc6
- eliminated 2 patches
- refresh config files
- commit 25ae237
-------------------------------------------------------------------
Fri Jul 17 14:16:32 CEST 2020 - mkubecek@suse.cz
- config: restore PHYLIB=m
This essentially reverts kernel-source commit fcc47b444be6 ("config:
enable PHYLIB=y and ETHTOOL_NETLINK=y") which responded to upstream
change not allowing ETHTOOL_NETLINK=y with PHYLIB=m. There are two
exceptions:
- vanilla flavors keep PHYLIB=y as patches fixing the dependency are
not applied to */vanilla (will be fixed with 5.9-rc1 update)
- we preserve ETHTOOL_NETLINK=y which was previously lost in 5.8-rc1
update
- commit 4756d9e
-------------------------------------------------------------------
Fri Jul 17 14:04:15 CEST 2020 - mkubecek@suse.cz
- net: ethtool: Remove PHYLIB direct dependency
(http://lkml.kernel.org/r/0353ce74-ffc6-4d40-bf0f-d2a7ad640b30@gmail.com).
- net: phy: Register ethtool PHY operations
(http://lkml.kernel.org/r/0353ce74-ffc6-4d40-bf0f-d2a7ad640b30@gmail.com).
- net: ethtool: Introduce ethtool_phy_ops
(http://lkml.kernel.org/r/0353ce74-ffc6-4d40-bf0f-d2a7ad640b30@gmail.com).
- commit bcc2825
-------------------------------------------------------------------
Fri Jul 17 13:24:03 CEST 2020 - mkubecek@suse.cz
- bpf: Use dedicated bpf_trace_printk event instead of
trace_printk().
- commit a2c9fc2
-------------------------------------------------------------------
Thu Jul 16 11:40:06 CEST 2020 - jslaby@suse.cz
@ -1096,7 +1180,13 @@ Wed Jul 15 12:30:54 CEST 2020 - mbrugger@suse.com
- brcmfmac: Transform compatible string for FW loading
(bsc#1169771).
- commit 9a6cea0
- commit 0f57628
-------------------------------------------------------------------
Tue Jul 14 14:02:38 CEST 2020 - afaerber@suse.com
- config: arm64: Update to 5.8-rc5
- commit b4e494e
-------------------------------------------------------------------
Mon Jul 13 08:34:04 CEST 2020 - jslaby@suse.cz
@ -1104,6 +1194,20 @@ Mon Jul 13 08:34:04 CEST 2020 - jslaby@suse.cz
- cxgb4: fix all-mask IP address comparison (git-fixes).
- commit 8f507a0
-------------------------------------------------------------------
Mon Jul 13 06:25:16 CEST 2020 - mkubecek@suse.cz
- Update to 5.8-rc5
- refresh riscv64 configs
- commit 9f5e5ef
-------------------------------------------------------------------
Fri Jul 10 16:47:15 CEST 2020 - mkubecek@suse.cz
- sched: Fix loadavg accounting race
(http://lkml.kernel.org/r/20200702171548.GA11813@codemonkey.org.uk).
- commit 2cd7849
-------------------------------------------------------------------
Thu Jul 9 11:45:46 CEST 2020 - jslaby@suse.cz
@ -1309,6 +1413,22 @@ Tue Jul 7 16:09:58 CEST 2020 - tiwai@suse.de
- ALSA: usb-audio: Fix packet size calculation (bsc#1173847).
- commit d62e41f
-------------------------------------------------------------------
Mon Jul 6 11:46:02 CEST 2020 - mkubecek@suse.cz
- x86/entry/32: Fix XEN_PV build dependency
(https://lkml.kernel.org/r/20200706084155.ndltt24ipognh67e@lion.mk-sys.cz).
- commit 006adcb
-------------------------------------------------------------------
Mon Jul 6 02:23:06 CEST 2020 - mkubecek@suse.cz
- Update to 5.8-rc4
- eliminated 1 patch
- refresh
patches.rpmify/Kconfig-make-CONFIG_CC_CAN_LINK-always-true.patch
- commit 6584126
-------------------------------------------------------------------
Thu Jul 2 00:33:52 CEST 2020 - mkubecek@suse.cz
@ -1322,6 +1442,21 @@ Thu Jul 2 00:33:52 CEST 2020 - mkubecek@suse.cz
already set to 1 from prjconf.)
- commit a048c4b
-------------------------------------------------------------------
Thu Jul 2 00:29:45 CEST 2020 - mkubecek@suse.cz
- Revert "rpm/kernel-binary.spec.in: do not run klp-symbols for configs with no modules"
This reverts commit b5e55f7584b89b6e17d91451bc47c5c0f732e730.
This approach doesn't work correctly if %klp_symbols is set to 1 in
prjconf and correct solution is simpler.
- commit 708b64e
-------------------------------------------------------------------
Thu Jul 2 00:29:07 CEST 2020 - mkubecek@suse.cz
- config: refresh riscv64/default
- commit 6b56aca
-------------------------------------------------------------------
Wed Jul 1 21:03:27 CEST 2020 - jslaby@suse.cz
@ -1749,6 +1884,58 @@ Wed Jul 1 21:03:27 CEST 2020 - jslaby@suse.cz
patches.suse/syscalls-fix-offset-type-of-ksys_ftruncate.patch.
- commit cba119b
-------------------------------------------------------------------
Wed Jul 1 18:46:51 CEST 2020 - rgoldwyn@suse.com
- Re-enable F2FS (boo#1173546)
Since the changes of blacklisting landed)boo#1109665), we can re-enable
F2FS for opensuse kernels. For SLE, it will land in
kernel-default-extra
- commit 33443b2
-------------------------------------------------------------------
Wed Jul 1 12:06:38 CEST 2020 - mkubecek@suse.cz
- Update
patches.rpmify/Kconfig-make-CONFIG_CC_CAN_LINK-always-true.patch.
- we faked also CC_CAN_LINK_STATIC temporarily to work around the
bpfilter_umh build breakage but that is no longer needed so we no longer
need to pretend we can do static linkage on build
- refresh config files to reflect the change
- commit c06a44f
-------------------------------------------------------------------
Wed Jul 1 11:58:58 CEST 2020 - mkubecek@suse.cz
- bpfilter: allow to build bpfilter_umh
as a module without static library
(http://lkml.kernel.org/r/20200608115628.osizkpo76cgn2ci7@lion.mk-sys.cz).
- Delete
patches.rpmify/bpfilter-only-build-bpfilter_umh-as-static-when-BPFI.patch.
Replace temporary version of the build fix with upstream submitted patch.
- commit 75906a0
-------------------------------------------------------------------
Wed Jul 1 11:42:11 CEST 2020 - mkubecek@suse.cz
- rpm/kernel-binary.spec.in: do not run klp-symbols for configs with no modules
Starting with 5.8-rc1, s390x/zfcpdump builds fail because rpm/klp-symbols
script does not find .tmp_versions directory. This is missing because
s390x/zfcpdump is built without modules (CONFIG_MODULES disabled).
As livepatching cannot work without modules, the cleanest solution is not
setting %klp_symbols if CONFIG_MODULES is disabled. To implement that, we
need to move the block where %klp_symbols is defined after the place where
we set macros for config options.
- commit b5e55f7
-------------------------------------------------------------------
Wed Jul 1 10:03:53 CEST 2020 - mkubecek@suse.cz
- Revert "fs: Do not check if there is
a fsnotify watcher on pseudo inodes"
(http://lkml.kernel.org/r/7b4aa1e985007c6d582fffe5e8435f8153e28e0f.camel@redhat.com).
- commit 45231d0
-------------------------------------------------------------------
Mon Jun 29 11:10:38 CEST 2020 - jslaby@suse.cz
@ -1756,6 +1943,17 @@ Mon Jun 29 11:10:38 CEST 2020 - jslaby@suse.cz
ath9k_hif_usb_rx_cb" (bko#208251).
- commit 6ff0af7
-------------------------------------------------------------------
Mon Jun 29 06:53:10 CEST 2020 - mkubecek@suse.cz
- Update to 5.8-rc3
- eliminated 2 patches
- refresh
patches.suse/suse-hv-guest-os-id.patch
- update configs
- EFI_CUSTOM_SSDT_OVERLAYS=y
- commit 162848a
-------------------------------------------------------------------
Fri Jun 26 08:01:11 CEST 2020 - jslaby@suse.cz
@ -3236,6 +3434,19 @@ Mon Jun 22 12:57:16 CEST 2020 - jslaby@suse.cz
- Update config files.
- commit 33d4749
-------------------------------------------------------------------
Mon Jun 22 06:26:47 CEST 2020 - mkubecek@suse.cz
- Update to 5.8-rc2
- refresh configs
- commit f76a148
-------------------------------------------------------------------
Thu Jun 18 15:26:39 CEST 2020 - jeyu@suse.de
- panic: do not print uninitialized taint_flags (bsc#1172814).
- commit ed3a673
-------------------------------------------------------------------
Thu Jun 18 15:16:31 CEST 2020 - jslaby@suse.cz
@ -3534,6 +3745,24 @@ Tue Jun 16 08:57:51 CEST 2020 - jslaby@suse.cz
Add a bsc as a reference.
- commit 096f443
-------------------------------------------------------------------
Mon Jun 15 10:20:29 CEST 2020 - mkubecek@suse.cz
- config: disable BPFILTER_UMH on i386
It does not build currently.
- commit 72fbe18
-------------------------------------------------------------------
Mon Jun 15 01:22:10 CEST 2020 - mkubecek@suse.cz
- config: enable PHYLIB=y and ETHTOOL_NETLINK=y
As an unfortunate side effect of ethtool cable diagnostic support,
ETHTOOL_NETLINK now depends on PHYLIB and the dependency is implemented in
a way making "make oldconfig" drops ETHTOOL_NETLINK if PHYLIB=m.
Until this issue is resolved in upstream, set PHYLIB=y so that
ETHTOOL_NETLINK can be enabled again.
- commit fcc47b4
-------------------------------------------------------------------
Mon Jun 15 01:10:59 CEST 2020 - mkubecek@suse.cz
@ -3545,6 +3774,173 @@ Mon Jun 15 01:10:59 CEST 2020 - mkubecek@suse.cz
and header files.
- commit 771e293
-------------------------------------------------------------------
Mon Jun 15 00:54:58 CEST 2020 - mkubecek@suse.cz
- Update to 5.8-rc1
- eliminated 48 patches (40 stable, 8 other)
- disable ARM architectures (need config update)
- refresh
patches.rpmify/Kconfig-make-CONFIG_CC_CAN_LINK-always-true.patch
patches.suse/apparmor-compatibility-with-v2.x-net.patch
patches.suse/btrfs-btrfs-use-the-new-VFS-super_block_dev.patch
patches.suse/dm-mpath-leastpending-path-update
patches.suse/kernel-add-product-identifying-information-to-kernel-build.patch
patches.suse/pstore_disable_efi_backend_by_default.patch
patches.suse/readahead-request-tunables.patch
patches.suse/supported-flag
patches.suse/supported-flag-external
patches.suse/supported-flag-modverdir
patches.suse/suse-hv-guest-os-id.patch
- fix build with BPFILTER_UMH=m
patches.rpmify/bpfilter-only-build-bpfilter_umh-as-static-when-BPFI.patch
- new config options:
- General setup
- CONFIG_DEFAULT_INIT=""
- CONFIG_WATCH_QUEUE=y
- Power management and ACPI options
- CONFIG_HIBERNATION_SNAPSHOT_DEV=y
- Enable the block layer
- CONFIG_BLK_INLINE_ENCRYPTION=y
- CONFIG_BLK_INLINE_ENCRYPTION_FALLBACK=y
- CONFIG_BLK_DEV_RNBD_CLIENT=m
- CONFIG_BLK_DEV_RNBD_SERVER=m
- Memory Management options
- CONFIG_ZSMALLOC_PGTABLE_MAPPING=n
- Networking support
- CONFIG_INET6_ESPINTCP=y
- CONFIG_BRIDGE_MRP=y
- CONFIG_NET_ACT_GATE=m
- CONFIG_QRTR=m
- CONFIG_QRTR_SMD=m
- CONFIG_QRTR_TUN=m
- CONFIG_QRTR_MHI=m
- CONFIG_BT_MSFTEXT=n
- File systems
- CONFIG_PSTORE_BLK=m
- Library routines
- CONFIG_PRIME_NUMBERS=n
- CONFIG_DEBUG_INFO_COMPRESSED=n
- CONFIG_DEBUG_VM_PGTABLE=n
- CONFIG_HIST_TRIGGERS_DEBUG=n
- CONFIG_TEST_BITOPS=n
- CONFIG_TEST_HMM=n
- Multiple devices driver support (RAID and LVM)
- CONFIG_BCACHE_ASYNC_REGISTRAION=n
- CONFIG_DM_EBS=m
- CONFIG_DM_MULTIPATH_HST=m
- Network device support
- CONFIG_NET_DSA_SJA1105_VL=y
- CONFIG_MLX5_CLS_ACT=y
- CONFIG_BCM54140_PHY=m
- CONFIG_MT7663U=m
- CONFIG_MT7915E=m
- CONFIG_RTW88_8723DE=m
- Input device support
- CONFIG_TOUCHSCREEN_CY8CTMA140=m
- CONFIG_INPUT_IQS269A=m
- Character devices
- CONFIG_SERIAL_LANTIQ=m
- Multifunction device drivers
- CONFIG_MFD_MP2629=n
- CONFIG_MFD_INTEL_PMC_BXT=m
- CONFIG_INTEL_SOC_PMIC_MRFLD=m
- CONFIG_INTEL_MRFLD_PWRBTN=m
- CONFIG_EXTCON_INTEL_MRFLD=m
- CONFIG_INTEL_MRFLD_ADC=n
- CONFIG_MFD_INTEL_MSIC=n
- CONFIG_MFD_MT6360=n
- Multimedia support
- CONFIG_MEDIA_SUPPORT_FILTER=y
- CONFIG_MEDIA_PLATFORM_SUPPORT=n
- CONFIG_MEDIA_TEST_SUPPORT=n
- CONFIG_VIDEO_OV2740=m
- CONFIG_INTEL_ATOMISP=y
- CONFIG_VIDEO_ATOMISP=m
- CONFIG_VIDEO_ATOMISP_ISP2401=y
- CONFIG_VIDEO_ATOMISP_OV5693=m
- CONFIG_VIDEO_ATOMISP_OV2722=m
- CONFIG_VIDEO_ATOMISP_GC2235=m
- CONFIG_VIDEO_ATOMISP_MSRLIST_HELPER=m
- CONFIG_VIDEO_ATOMISP_MT9M114=m
- CONFIG_VIDEO_ATOMISP_GC0310=m
- CONFIG_VIDEO_ATOMISP_OV2680=m
- CONFIG_VIDEO_ATOMISP_LM3554=m
- CONFIG_CEC_CROS_EC=m
- CONFIG_CEC_SECO=m
- CONFIG_CEC_SECO_RC=n
- Graphics support
- CONFIG_DRM_I915_FENCE_TIMEOUT=10000
- Sound card support
- CONFIG_SND_SOC_AMD_RENOIR=m
- CONFIG_SND_SOC_AMD_RENOIR_MACH=m
- CONFIG_SND_SOC_INTEL_SOF_WM8804_MACH=m
- CONFIG_SND_SOC_INTEL_EHL_RT5660_MACH=m
- CONFIG_SND_SOC_MAX98390=m
- CONFIG_SND_SOC_ZL38060=n
- USB support
- CONFIG_USB_XHCI_PCI_RENESAS=m
- InfiniBand support
- CONFIG_INFINIBAND_RTRS_CLIENT=m
- CONFIG_INFINIBAND_RTRS_SERVER=m
- Virtio drivers
- CONFIG_VIRTIO_MEM=m
- X86 Platform Specific Device Drivers
- CONFIG_INTEL_WMI_SBL_FW_UPDATE=m
- CONFIG_INTEL_SCU_PCI=y
- CONFIG_INTEL_SCU_PLATFORM=m
- CONFIG_INTEL_MID_POWER_BUTTON=m
- CONFIG_INTEL_SCU_IPC_UTIL=m
- Industrial I/O support
- CONFIG_AD9467=n
- CONFIG_ADI_AXI_ADC=n
- CONFIG_MAX1241=n
- CONFIG_ATLAS_EZO_SENSOR=n
- CONFIG_ADIS16475=n
- CONFIG_SX9310=n
- CONFIG_VCNL3020=n
- Misc drivers
- CONFIG_MTD_NAND_ARASAN=m
- CONFIG_MTD_PSTORE=m
- CONFIG_INTERCONNECT=n
- CONFIG_SPI_AMD=n
- CONFIG_PINCTRL_JASPERLAKE=m
- CONFIG_GPIO_PCA953X_IRQ=y
- CONFIG_GPIO_AGGREGATOR=m
- CONFIG_BATTERY_CW2015=m
- CONFIG_CHARGER_BD99954=m
- CONFIG_SENSORS_AMD_ENERGY=m
- CONFIG_SENSORS_MAX16601=m
- ACPI INT340X thermal drivers
- CONFIG_REGULATOR_MAX77826=m
- CONFIG_LEDS_SGM3140=m
- CONFIG_PWM_IQS620A=m
- i386 / ppc64 / ppc64le
- MDIO_IPQ4019=m
- HW_RANDOM_CCTRNG=n
- MFD_GATEWORKS_GSC=m
- DRM_PANEL_ASUS_Z00T_TM5P5_NT35596=n
- DRM_PANEL_LEADTEK_LTK050H3146W=n
- DRM_PANEL_VISIONOX_RM69299=n
- DRM_CHRONTEL_CH7033=n
- DRM_NWL_MIPI_DSI=n
- LEDS_AW2013=m
- CLK_LGM_CGU=y
- PHY_CADENCE_SALVO=m
- PHY_INTEL_COMBO=y
- PHY_OCELOT_SERDES=m
- MTD_PHYSMAP_VERSATILE=y
- MTD_PHYSMAP_GEMINI=y
- MDIO_IPQ8064=m
- SERIAL_8250_ASPEED_VUART=n
- GPIO_LOGICVC=n
- GPIO_SAMA5D2_PIOBU=n
- GPIO_SYSCON=n
- SENSORS_GSC=m
- DRM_PANEL_ARM_VERSATILE=n
- LEDS_SYSCON=y
- commit 8874901
-------------------------------------------------------------------
Fri Jun 12 19:07:00 CEST 2020 - bp@suse.de
@ -19812,7 +20208,7 @@ Thu Aug 8 14:35:08 CEST 2019 - dmueller@suse.com
- rpm/kernel-obs-build.spec.in: add dm-crypt for building with cryptsetup
Co-Authored-By: Adam Spiers <aspiers@suse.com>
- commit 1756301
- commit 7cf5b9e
-------------------------------------------------------------------
Thu Aug 8 10:34:56 CEST 2019 - mkubecek@suse.cz

View File

@ -17,8 +17,8 @@
# needssslcertforbuild
%define srcversion 5.7
%define patchversion 5.7.12
%define srcversion 5.8
%define patchversion 5.8.0
%define variant %{nil}
%define vanilla_only 0
%define compress_modules xz
@ -68,9 +68,9 @@ Name: kernel-pae
Summary: Kernel with PAE Support
License: GPL-2.0
Group: System/Kernel
Version: 5.7.12
Version: 5.8.0
%if 0%{?is_kotd}
Release: <RELEASE>.g9c98feb
Release: <RELEASE>.gd3bf2d6
%else
Release: 0
%endif
@ -179,10 +179,10 @@ Conflicts: hyper-v < 4
Conflicts: libc.so.6()(64bit)
%endif
Provides: kernel = %version-%source_rel
Provides: kernel-%build_flavor-base-srchash-9c98feb9f2605f7167ba5aa45ef5aeba02722106
Provides: kernel-srchash-9c98feb9f2605f7167ba5aa45ef5aeba02722106
Provides: kernel-%build_flavor-base-srchash-d3bf2d63081cc9289d0d2faca50b0be94cf24da8
Provides: kernel-srchash-d3bf2d63081cc9289d0d2faca50b0be94cf24da8
# END COMMON DEPS
Provides: %name-srchash-9c98feb9f2605f7167ba5aa45ef5aeba02722106
Provides: %name-srchash-d3bf2d63081cc9289d0d2faca50b0be94cf24da8
%ifarch %ix86
Provides: kernel-bigsmp = 2.6.17
Obsoletes: kernel-bigsmp <= 2.6.17

View File

@ -1,3 +1,18 @@
-------------------------------------------------------------------
Mon Aug 3 10:11:08 CEST 2020 - jslaby@suse.cz
- Fix for missing check in vgacon scrollback handling (bsc#1174205
CVE-2020-14331).
Update to the latest findings/submission.
- commit e91a540
-------------------------------------------------------------------
Mon Aug 3 07:49:59 CEST 2020 - mkubecek@suse.cz
- Update to 5.8 final
- refresh configs (headers only)
- commit c02ba5f
-------------------------------------------------------------------
Sat Aug 1 08:18:48 CEST 2020 - jslaby@suse.cz
@ -356,6 +371,13 @@ Wed Jul 29 10:55:18 CEST 2020 - jslaby@suse.cz
patches.suse/btrfs-btrfs-use-the-new-VFS-super_block_dev.patch.
- commit 6157a8d
-------------------------------------------------------------------
Tue Jul 28 13:09:06 CEST 2020 - acho@suse.com
- Bluetooth: Disconnect if E0 is used for Level 4 (bsc#1171988
CVE-2020-10135).
- commit 86181ec
-------------------------------------------------------------------
Tue Jul 28 13:02:10 CEST 2020 - acho@suse.com
@ -365,6 +387,15 @@ Tue Jul 28 13:02:10 CEST 2020 - acho@suse.com
(bsc#1171988 CVE-2020-10135).
- commit d1148b9
-------------------------------------------------------------------
Tue Jul 28 11:36:00 CEST 2020 - dmueller@suse.com
- rpm/kernel-obs-build.spec.in: Enable overlayfs
Overlayfs is needed for podman or docker builds when no more specific
driver can be used (like lvm or btrfs). As the default build fs is ext4
currently, we need overlayfs kernel modules to be available.
- commit 29474aa
-------------------------------------------------------------------
Tue Jul 28 11:06:00 CEST 2020 - jslaby@suse.cz
@ -372,6 +403,13 @@ Tue Jul 28 11:06:00 CEST 2020 - jslaby@suse.cz
(bsc#1174205 CVE-2020-14331).
- commit 62bfb93
-------------------------------------------------------------------
Mon Jul 27 00:50:54 CEST 2020 - mkubecek@suse.cz
- Update to 5.8-rc7
- eliminated 2 patches
- commit 786d3ff
-------------------------------------------------------------------
Wed Jul 22 16:25:48 CEST 2020 - jslaby@suse.cz
@ -795,6 +833,52 @@ Wed Jul 22 15:00:12 CEST 2020 - jslaby@suse.cz
(bnc#1012628).
- commit dcedc15
-------------------------------------------------------------------
Tue Jul 21 17:54:15 CEST 2020 - mkubecek@suse.cz
- sched: Fix race against ptrace_freeze_trace() (bsc#1174345).
- commit 007dcf0
-------------------------------------------------------------------
Mon Jul 20 01:14:21 CEST 2020 - mkubecek@suse.cz
- Update to 5.8-rc6
- eliminated 2 patches
- refresh config files
- commit 25ae237
-------------------------------------------------------------------
Fri Jul 17 14:16:32 CEST 2020 - mkubecek@suse.cz
- config: restore PHYLIB=m
This essentially reverts kernel-source commit fcc47b444be6 ("config:
enable PHYLIB=y and ETHTOOL_NETLINK=y") which responded to upstream
change not allowing ETHTOOL_NETLINK=y with PHYLIB=m. There are two
exceptions:
- vanilla flavors keep PHYLIB=y as patches fixing the dependency are
not applied to */vanilla (will be fixed with 5.9-rc1 update)
- we preserve ETHTOOL_NETLINK=y which was previously lost in 5.8-rc1
update
- commit 4756d9e
-------------------------------------------------------------------
Fri Jul 17 14:04:15 CEST 2020 - mkubecek@suse.cz
- net: ethtool: Remove PHYLIB direct dependency
(http://lkml.kernel.org/r/0353ce74-ffc6-4d40-bf0f-d2a7ad640b30@gmail.com).
- net: phy: Register ethtool PHY operations
(http://lkml.kernel.org/r/0353ce74-ffc6-4d40-bf0f-d2a7ad640b30@gmail.com).
- net: ethtool: Introduce ethtool_phy_ops
(http://lkml.kernel.org/r/0353ce74-ffc6-4d40-bf0f-d2a7ad640b30@gmail.com).
- commit bcc2825
-------------------------------------------------------------------
Fri Jul 17 13:24:03 CEST 2020 - mkubecek@suse.cz
- bpf: Use dedicated bpf_trace_printk event instead of
trace_printk().
- commit a2c9fc2
-------------------------------------------------------------------
Thu Jul 16 11:40:06 CEST 2020 - jslaby@suse.cz
@ -1096,7 +1180,13 @@ Wed Jul 15 12:30:54 CEST 2020 - mbrugger@suse.com
- brcmfmac: Transform compatible string for FW loading
(bsc#1169771).
- commit 9a6cea0
- commit 0f57628
-------------------------------------------------------------------
Tue Jul 14 14:02:38 CEST 2020 - afaerber@suse.com
- config: arm64: Update to 5.8-rc5
- commit b4e494e
-------------------------------------------------------------------
Mon Jul 13 08:34:04 CEST 2020 - jslaby@suse.cz
@ -1104,6 +1194,20 @@ Mon Jul 13 08:34:04 CEST 2020 - jslaby@suse.cz
- cxgb4: fix all-mask IP address comparison (git-fixes).
- commit 8f507a0
-------------------------------------------------------------------
Mon Jul 13 06:25:16 CEST 2020 - mkubecek@suse.cz
- Update to 5.8-rc5
- refresh riscv64 configs
- commit 9f5e5ef
-------------------------------------------------------------------
Fri Jul 10 16:47:15 CEST 2020 - mkubecek@suse.cz
- sched: Fix loadavg accounting race
(http://lkml.kernel.org/r/20200702171548.GA11813@codemonkey.org.uk).
- commit 2cd7849
-------------------------------------------------------------------
Thu Jul 9 11:45:46 CEST 2020 - jslaby@suse.cz
@ -1309,6 +1413,22 @@ Tue Jul 7 16:09:58 CEST 2020 - tiwai@suse.de
- ALSA: usb-audio: Fix packet size calculation (bsc#1173847).
- commit d62e41f
-------------------------------------------------------------------
Mon Jul 6 11:46:02 CEST 2020 - mkubecek@suse.cz
- x86/entry/32: Fix XEN_PV build dependency
(https://lkml.kernel.org/r/20200706084155.ndltt24ipognh67e@lion.mk-sys.cz).
- commit 006adcb
-------------------------------------------------------------------
Mon Jul 6 02:23:06 CEST 2020 - mkubecek@suse.cz
- Update to 5.8-rc4
- eliminated 1 patch
- refresh
patches.rpmify/Kconfig-make-CONFIG_CC_CAN_LINK-always-true.patch
- commit 6584126
-------------------------------------------------------------------
Thu Jul 2 00:33:52 CEST 2020 - mkubecek@suse.cz
@ -1322,6 +1442,21 @@ Thu Jul 2 00:33:52 CEST 2020 - mkubecek@suse.cz
already set to 1 from prjconf.)
- commit a048c4b
-------------------------------------------------------------------
Thu Jul 2 00:29:45 CEST 2020 - mkubecek@suse.cz
- Revert "rpm/kernel-binary.spec.in: do not run klp-symbols for configs with no modules"
This reverts commit b5e55f7584b89b6e17d91451bc47c5c0f732e730.
This approach doesn't work correctly if %klp_symbols is set to 1 in
prjconf and correct solution is simpler.
- commit 708b64e
-------------------------------------------------------------------
Thu Jul 2 00:29:07 CEST 2020 - mkubecek@suse.cz
- config: refresh riscv64/default
- commit 6b56aca
-------------------------------------------------------------------
Wed Jul 1 21:03:27 CEST 2020 - jslaby@suse.cz
@ -1749,6 +1884,58 @@ Wed Jul 1 21:03:27 CEST 2020 - jslaby@suse.cz
patches.suse/syscalls-fix-offset-type-of-ksys_ftruncate.patch.
- commit cba119b
-------------------------------------------------------------------
Wed Jul 1 18:46:51 CEST 2020 - rgoldwyn@suse.com
- Re-enable F2FS (boo#1173546)
Since the changes of blacklisting landed)boo#1109665), we can re-enable
F2FS for opensuse kernels. For SLE, it will land in
kernel-default-extra
- commit 33443b2
-------------------------------------------------------------------
Wed Jul 1 12:06:38 CEST 2020 - mkubecek@suse.cz
- Update
patches.rpmify/Kconfig-make-CONFIG_CC_CAN_LINK-always-true.patch.
- we faked also CC_CAN_LINK_STATIC temporarily to work around the
bpfilter_umh build breakage but that is no longer needed so we no longer
need to pretend we can do static linkage on build
- refresh config files to reflect the change
- commit c06a44f
-------------------------------------------------------------------
Wed Jul 1 11:58:58 CEST 2020 - mkubecek@suse.cz
- bpfilter: allow to build bpfilter_umh
as a module without static library
(http://lkml.kernel.org/r/20200608115628.osizkpo76cgn2ci7@lion.mk-sys.cz).
- Delete
patches.rpmify/bpfilter-only-build-bpfilter_umh-as-static-when-BPFI.patch.
Replace temporary version of the build fix with upstream submitted patch.
- commit 75906a0
-------------------------------------------------------------------
Wed Jul 1 11:42:11 CEST 2020 - mkubecek@suse.cz
- rpm/kernel-binary.spec.in: do not run klp-symbols for configs with no modules
Starting with 5.8-rc1, s390x/zfcpdump builds fail because rpm/klp-symbols
script does not find .tmp_versions directory. This is missing because
s390x/zfcpdump is built without modules (CONFIG_MODULES disabled).
As livepatching cannot work without modules, the cleanest solution is not
setting %klp_symbols if CONFIG_MODULES is disabled. To implement that, we
need to move the block where %klp_symbols is defined after the place where
we set macros for config options.
- commit b5e55f7
-------------------------------------------------------------------
Wed Jul 1 10:03:53 CEST 2020 - mkubecek@suse.cz
- Revert "fs: Do not check if there is
a fsnotify watcher on pseudo inodes"
(http://lkml.kernel.org/r/7b4aa1e985007c6d582fffe5e8435f8153e28e0f.camel@redhat.com).
- commit 45231d0
-------------------------------------------------------------------
Mon Jun 29 11:10:38 CEST 2020 - jslaby@suse.cz
@ -1756,6 +1943,17 @@ Mon Jun 29 11:10:38 CEST 2020 - jslaby@suse.cz
ath9k_hif_usb_rx_cb" (bko#208251).
- commit 6ff0af7
-------------------------------------------------------------------
Mon Jun 29 06:53:10 CEST 2020 - mkubecek@suse.cz
- Update to 5.8-rc3
- eliminated 2 patches
- refresh
patches.suse/suse-hv-guest-os-id.patch
- update configs
- EFI_CUSTOM_SSDT_OVERLAYS=y
- commit 162848a
-------------------------------------------------------------------
Fri Jun 26 08:01:11 CEST 2020 - jslaby@suse.cz
@ -3236,6 +3434,19 @@ Mon Jun 22 12:57:16 CEST 2020 - jslaby@suse.cz
- Update config files.
- commit 33d4749
-------------------------------------------------------------------
Mon Jun 22 06:26:47 CEST 2020 - mkubecek@suse.cz
- Update to 5.8-rc2
- refresh configs
- commit f76a148
-------------------------------------------------------------------
Thu Jun 18 15:26:39 CEST 2020 - jeyu@suse.de
- panic: do not print uninitialized taint_flags (bsc#1172814).
- commit ed3a673
-------------------------------------------------------------------
Thu Jun 18 15:16:31 CEST 2020 - jslaby@suse.cz
@ -3534,6 +3745,24 @@ Tue Jun 16 08:57:51 CEST 2020 - jslaby@suse.cz
Add a bsc as a reference.
- commit 096f443
-------------------------------------------------------------------
Mon Jun 15 10:20:29 CEST 2020 - mkubecek@suse.cz
- config: disable BPFILTER_UMH on i386
It does not build currently.
- commit 72fbe18
-------------------------------------------------------------------
Mon Jun 15 01:22:10 CEST 2020 - mkubecek@suse.cz
- config: enable PHYLIB=y and ETHTOOL_NETLINK=y
As an unfortunate side effect of ethtool cable diagnostic support,
ETHTOOL_NETLINK now depends on PHYLIB and the dependency is implemented in
a way making "make oldconfig" drops ETHTOOL_NETLINK if PHYLIB=m.
Until this issue is resolved in upstream, set PHYLIB=y so that
ETHTOOL_NETLINK can be enabled again.
- commit fcc47b4
-------------------------------------------------------------------
Mon Jun 15 01:10:59 CEST 2020 - mkubecek@suse.cz
@ -3545,6 +3774,173 @@ Mon Jun 15 01:10:59 CEST 2020 - mkubecek@suse.cz
and header files.
- commit 771e293
-------------------------------------------------------------------
Mon Jun 15 00:54:58 CEST 2020 - mkubecek@suse.cz
- Update to 5.8-rc1
- eliminated 48 patches (40 stable, 8 other)
- disable ARM architectures (need config update)
- refresh
patches.rpmify/Kconfig-make-CONFIG_CC_CAN_LINK-always-true.patch
patches.suse/apparmor-compatibility-with-v2.x-net.patch
patches.suse/btrfs-btrfs-use-the-new-VFS-super_block_dev.patch
patches.suse/dm-mpath-leastpending-path-update
patches.suse/kernel-add-product-identifying-information-to-kernel-build.patch
patches.suse/pstore_disable_efi_backend_by_default.patch
patches.suse/readahead-request-tunables.patch
patches.suse/supported-flag
patches.suse/supported-flag-external
patches.suse/supported-flag-modverdir
patches.suse/suse-hv-guest-os-id.patch
- fix build with BPFILTER_UMH=m
patches.rpmify/bpfilter-only-build-bpfilter_umh-as-static-when-BPFI.patch
- new config options:
- General setup
- CONFIG_DEFAULT_INIT=""
- CONFIG_WATCH_QUEUE=y
- Power management and ACPI options
- CONFIG_HIBERNATION_SNAPSHOT_DEV=y
- Enable the block layer
- CONFIG_BLK_INLINE_ENCRYPTION=y
- CONFIG_BLK_INLINE_ENCRYPTION_FALLBACK=y
- CONFIG_BLK_DEV_RNBD_CLIENT=m
- CONFIG_BLK_DEV_RNBD_SERVER=m
- Memory Management options
- CONFIG_ZSMALLOC_PGTABLE_MAPPING=n
- Networking support
- CONFIG_INET6_ESPINTCP=y
- CONFIG_BRIDGE_MRP=y
- CONFIG_NET_ACT_GATE=m
- CONFIG_QRTR=m
- CONFIG_QRTR_SMD=m
- CONFIG_QRTR_TUN=m
- CONFIG_QRTR_MHI=m
- CONFIG_BT_MSFTEXT=n
- File systems
- CONFIG_PSTORE_BLK=m
- Library routines
- CONFIG_PRIME_NUMBERS=n
- CONFIG_DEBUG_INFO_COMPRESSED=n
- CONFIG_DEBUG_VM_PGTABLE=n
- CONFIG_HIST_TRIGGERS_DEBUG=n
- CONFIG_TEST_BITOPS=n
- CONFIG_TEST_HMM=n
- Multiple devices driver support (RAID and LVM)
- CONFIG_BCACHE_ASYNC_REGISTRAION=n
- CONFIG_DM_EBS=m
- CONFIG_DM_MULTIPATH_HST=m
- Network device support
- CONFIG_NET_DSA_SJA1105_VL=y
- CONFIG_MLX5_CLS_ACT=y
- CONFIG_BCM54140_PHY=m
- CONFIG_MT7663U=m
- CONFIG_MT7915E=m
- CONFIG_RTW88_8723DE=m
- Input device support
- CONFIG_TOUCHSCREEN_CY8CTMA140=m
- CONFIG_INPUT_IQS269A=m
- Character devices
- CONFIG_SERIAL_LANTIQ=m
- Multifunction device drivers
- CONFIG_MFD_MP2629=n
- CONFIG_MFD_INTEL_PMC_BXT=m
- CONFIG_INTEL_SOC_PMIC_MRFLD=m
- CONFIG_INTEL_MRFLD_PWRBTN=m
- CONFIG_EXTCON_INTEL_MRFLD=m
- CONFIG_INTEL_MRFLD_ADC=n
- CONFIG_MFD_INTEL_MSIC=n
- CONFIG_MFD_MT6360=n
- Multimedia support
- CONFIG_MEDIA_SUPPORT_FILTER=y
- CONFIG_MEDIA_PLATFORM_SUPPORT=n
- CONFIG_MEDIA_TEST_SUPPORT=n
- CONFIG_VIDEO_OV2740=m
- CONFIG_INTEL_ATOMISP=y
- CONFIG_VIDEO_ATOMISP=m
- CONFIG_VIDEO_ATOMISP_ISP2401=y
- CONFIG_VIDEO_ATOMISP_OV5693=m
- CONFIG_VIDEO_ATOMISP_OV2722=m
- CONFIG_VIDEO_ATOMISP_GC2235=m
- CONFIG_VIDEO_ATOMISP_MSRLIST_HELPER=m
- CONFIG_VIDEO_ATOMISP_MT9M114=m
- CONFIG_VIDEO_ATOMISP_GC0310=m
- CONFIG_VIDEO_ATOMISP_OV2680=m
- CONFIG_VIDEO_ATOMISP_LM3554=m
- CONFIG_CEC_CROS_EC=m
- CONFIG_CEC_SECO=m
- CONFIG_CEC_SECO_RC=n
- Graphics support
- CONFIG_DRM_I915_FENCE_TIMEOUT=10000
- Sound card support
- CONFIG_SND_SOC_AMD_RENOIR=m
- CONFIG_SND_SOC_AMD_RENOIR_MACH=m
- CONFIG_SND_SOC_INTEL_SOF_WM8804_MACH=m
- CONFIG_SND_SOC_INTEL_EHL_RT5660_MACH=m
- CONFIG_SND_SOC_MAX98390=m
- CONFIG_SND_SOC_ZL38060=n
- USB support
- CONFIG_USB_XHCI_PCI_RENESAS=m
- InfiniBand support
- CONFIG_INFINIBAND_RTRS_CLIENT=m
- CONFIG_INFINIBAND_RTRS_SERVER=m
- Virtio drivers
- CONFIG_VIRTIO_MEM=m
- X86 Platform Specific Device Drivers
- CONFIG_INTEL_WMI_SBL_FW_UPDATE=m
- CONFIG_INTEL_SCU_PCI=y
- CONFIG_INTEL_SCU_PLATFORM=m
- CONFIG_INTEL_MID_POWER_BUTTON=m
- CONFIG_INTEL_SCU_IPC_UTIL=m
- Industrial I/O support
- CONFIG_AD9467=n
- CONFIG_ADI_AXI_ADC=n
- CONFIG_MAX1241=n
- CONFIG_ATLAS_EZO_SENSOR=n
- CONFIG_ADIS16475=n
- CONFIG_SX9310=n
- CONFIG_VCNL3020=n
- Misc drivers
- CONFIG_MTD_NAND_ARASAN=m
- CONFIG_MTD_PSTORE=m
- CONFIG_INTERCONNECT=n
- CONFIG_SPI_AMD=n
- CONFIG_PINCTRL_JASPERLAKE=m
- CONFIG_GPIO_PCA953X_IRQ=y
- CONFIG_GPIO_AGGREGATOR=m
- CONFIG_BATTERY_CW2015=m
- CONFIG_CHARGER_BD99954=m
- CONFIG_SENSORS_AMD_ENERGY=m
- CONFIG_SENSORS_MAX16601=m
- ACPI INT340X thermal drivers
- CONFIG_REGULATOR_MAX77826=m
- CONFIG_LEDS_SGM3140=m
- CONFIG_PWM_IQS620A=m
- i386 / ppc64 / ppc64le
- MDIO_IPQ4019=m
- HW_RANDOM_CCTRNG=n
- MFD_GATEWORKS_GSC=m
- DRM_PANEL_ASUS_Z00T_TM5P5_NT35596=n
- DRM_PANEL_LEADTEK_LTK050H3146W=n
- DRM_PANEL_VISIONOX_RM69299=n
- DRM_CHRONTEL_CH7033=n
- DRM_NWL_MIPI_DSI=n
- LEDS_AW2013=m
- CLK_LGM_CGU=y
- PHY_CADENCE_SALVO=m
- PHY_INTEL_COMBO=y
- PHY_OCELOT_SERDES=m
- MTD_PHYSMAP_VERSATILE=y
- MTD_PHYSMAP_GEMINI=y
- MDIO_IPQ8064=m
- SERIAL_8250_ASPEED_VUART=n
- GPIO_LOGICVC=n
- GPIO_SAMA5D2_PIOBU=n
- GPIO_SYSCON=n
- SENSORS_GSC=m
- DRM_PANEL_ARM_VERSATILE=n
- LEDS_SYSCON=y
- commit 8874901
-------------------------------------------------------------------
Fri Jun 12 19:07:00 CEST 2020 - bp@suse.de
@ -19812,7 +20208,7 @@ Thu Aug 8 14:35:08 CEST 2019 - dmueller@suse.com
- rpm/kernel-obs-build.spec.in: add dm-crypt for building with cryptsetup
Co-Authored-By: Adam Spiers <aspiers@suse.com>
- commit 1756301
- commit 7cf5b9e
-------------------------------------------------------------------
Thu Aug 8 10:34:56 CEST 2019 - mkubecek@suse.cz

View File

@ -17,8 +17,8 @@
# icecream 0
%define srcversion 5.7
%define patchversion 5.7.12
%define srcversion 5.8
%define patchversion 5.8.0
%define variant %{nil}
%define vanilla_only 0
@ -30,9 +30,9 @@ Name: kernel-source
Summary: The Linux Kernel Sources
License: GPL-2.0
Group: Development/Sources
Version: 5.7.12
Version: 5.8.0
%if 0%{?is_kotd}
Release: <RELEASE>.g9c98feb
Release: <RELEASE>.gd3bf2d6
%else
Release: 0
%endif
@ -43,7 +43,7 @@ BuildRequires: fdupes
BuildRequires: sed
Requires(post): coreutils sed
Provides: %name = %version-%source_rel
Provides: %name-srchash-9c98feb9f2605f7167ba5aa45ef5aeba02722106
Provides: %name-srchash-d3bf2d63081cc9289d0d2faca50b0be94cf24da8
Provides: linux
Provides: multiversion(kernel)
Source0: http://www.kernel.org/pub/linux/kernel/v5.x/linux-%srcversion.tar.xz

View File

@ -1,3 +1,18 @@
-------------------------------------------------------------------
Mon Aug 3 10:11:08 CEST 2020 - jslaby@suse.cz
- Fix for missing check in vgacon scrollback handling (bsc#1174205
CVE-2020-14331).
Update to the latest findings/submission.
- commit e91a540
-------------------------------------------------------------------
Mon Aug 3 07:49:59 CEST 2020 - mkubecek@suse.cz
- Update to 5.8 final
- refresh configs (headers only)
- commit c02ba5f
-------------------------------------------------------------------
Sat Aug 1 08:18:48 CEST 2020 - jslaby@suse.cz
@ -356,6 +371,13 @@ Wed Jul 29 10:55:18 CEST 2020 - jslaby@suse.cz
patches.suse/btrfs-btrfs-use-the-new-VFS-super_block_dev.patch.
- commit 6157a8d
-------------------------------------------------------------------
Tue Jul 28 13:09:06 CEST 2020 - acho@suse.com
- Bluetooth: Disconnect if E0 is used for Level 4 (bsc#1171988
CVE-2020-10135).
- commit 86181ec
-------------------------------------------------------------------
Tue Jul 28 13:02:10 CEST 2020 - acho@suse.com
@ -365,6 +387,15 @@ Tue Jul 28 13:02:10 CEST 2020 - acho@suse.com
(bsc#1171988 CVE-2020-10135).
- commit d1148b9
-------------------------------------------------------------------
Tue Jul 28 11:36:00 CEST 2020 - dmueller@suse.com
- rpm/kernel-obs-build.spec.in: Enable overlayfs
Overlayfs is needed for podman or docker builds when no more specific
driver can be used (like lvm or btrfs). As the default build fs is ext4
currently, we need overlayfs kernel modules to be available.
- commit 29474aa
-------------------------------------------------------------------
Tue Jul 28 11:06:00 CEST 2020 - jslaby@suse.cz
@ -372,6 +403,13 @@ Tue Jul 28 11:06:00 CEST 2020 - jslaby@suse.cz
(bsc#1174205 CVE-2020-14331).
- commit 62bfb93
-------------------------------------------------------------------
Mon Jul 27 00:50:54 CEST 2020 - mkubecek@suse.cz
- Update to 5.8-rc7
- eliminated 2 patches
- commit 786d3ff
-------------------------------------------------------------------
Wed Jul 22 16:25:48 CEST 2020 - jslaby@suse.cz
@ -795,6 +833,52 @@ Wed Jul 22 15:00:12 CEST 2020 - jslaby@suse.cz
(bnc#1012628).
- commit dcedc15
-------------------------------------------------------------------
Tue Jul 21 17:54:15 CEST 2020 - mkubecek@suse.cz
- sched: Fix race against ptrace_freeze_trace() (bsc#1174345).
- commit 007dcf0
-------------------------------------------------------------------
Mon Jul 20 01:14:21 CEST 2020 - mkubecek@suse.cz
- Update to 5.8-rc6
- eliminated 2 patches
- refresh config files
- commit 25ae237
-------------------------------------------------------------------
Fri Jul 17 14:16:32 CEST 2020 - mkubecek@suse.cz
- config: restore PHYLIB=m
This essentially reverts kernel-source commit fcc47b444be6 ("config:
enable PHYLIB=y and ETHTOOL_NETLINK=y") which responded to upstream
change not allowing ETHTOOL_NETLINK=y with PHYLIB=m. There are two
exceptions:
- vanilla flavors keep PHYLIB=y as patches fixing the dependency are
not applied to */vanilla (will be fixed with 5.9-rc1 update)
- we preserve ETHTOOL_NETLINK=y which was previously lost in 5.8-rc1
update
- commit 4756d9e
-------------------------------------------------------------------
Fri Jul 17 14:04:15 CEST 2020 - mkubecek@suse.cz
- net: ethtool: Remove PHYLIB direct dependency
(http://lkml.kernel.org/r/0353ce74-ffc6-4d40-bf0f-d2a7ad640b30@gmail.com).
- net: phy: Register ethtool PHY operations
(http://lkml.kernel.org/r/0353ce74-ffc6-4d40-bf0f-d2a7ad640b30@gmail.com).
- net: ethtool: Introduce ethtool_phy_ops
(http://lkml.kernel.org/r/0353ce74-ffc6-4d40-bf0f-d2a7ad640b30@gmail.com).
- commit bcc2825
-------------------------------------------------------------------
Fri Jul 17 13:24:03 CEST 2020 - mkubecek@suse.cz
- bpf: Use dedicated bpf_trace_printk event instead of
trace_printk().
- commit a2c9fc2
-------------------------------------------------------------------
Thu Jul 16 11:40:06 CEST 2020 - jslaby@suse.cz
@ -1096,7 +1180,13 @@ Wed Jul 15 12:30:54 CEST 2020 - mbrugger@suse.com
- brcmfmac: Transform compatible string for FW loading
(bsc#1169771).
- commit 9a6cea0
- commit 0f57628
-------------------------------------------------------------------
Tue Jul 14 14:02:38 CEST 2020 - afaerber@suse.com
- config: arm64: Update to 5.8-rc5
- commit b4e494e
-------------------------------------------------------------------
Mon Jul 13 08:34:04 CEST 2020 - jslaby@suse.cz
@ -1104,6 +1194,20 @@ Mon Jul 13 08:34:04 CEST 2020 - jslaby@suse.cz
- cxgb4: fix all-mask IP address comparison (git-fixes).
- commit 8f507a0
-------------------------------------------------------------------
Mon Jul 13 06:25:16 CEST 2020 - mkubecek@suse.cz
- Update to 5.8-rc5
- refresh riscv64 configs
- commit 9f5e5ef
-------------------------------------------------------------------
Fri Jul 10 16:47:15 CEST 2020 - mkubecek@suse.cz
- sched: Fix loadavg accounting race
(http://lkml.kernel.org/r/20200702171548.GA11813@codemonkey.org.uk).
- commit 2cd7849
-------------------------------------------------------------------
Thu Jul 9 11:45:46 CEST 2020 - jslaby@suse.cz
@ -1309,6 +1413,22 @@ Tue Jul 7 16:09:58 CEST 2020 - tiwai@suse.de
- ALSA: usb-audio: Fix packet size calculation (bsc#1173847).
- commit d62e41f
-------------------------------------------------------------------
Mon Jul 6 11:46:02 CEST 2020 - mkubecek@suse.cz
- x86/entry/32: Fix XEN_PV build dependency
(https://lkml.kernel.org/r/20200706084155.ndltt24ipognh67e@lion.mk-sys.cz).
- commit 006adcb
-------------------------------------------------------------------
Mon Jul 6 02:23:06 CEST 2020 - mkubecek@suse.cz
- Update to 5.8-rc4
- eliminated 1 patch
- refresh
patches.rpmify/Kconfig-make-CONFIG_CC_CAN_LINK-always-true.patch
- commit 6584126
-------------------------------------------------------------------
Thu Jul 2 00:33:52 CEST 2020 - mkubecek@suse.cz
@ -1322,6 +1442,21 @@ Thu Jul 2 00:33:52 CEST 2020 - mkubecek@suse.cz
already set to 1 from prjconf.)
- commit a048c4b
-------------------------------------------------------------------
Thu Jul 2 00:29:45 CEST 2020 - mkubecek@suse.cz
- Revert "rpm/kernel-binary.spec.in: do not run klp-symbols for configs with no modules"
This reverts commit b5e55f7584b89b6e17d91451bc47c5c0f732e730.
This approach doesn't work correctly if %klp_symbols is set to 1 in
prjconf and correct solution is simpler.
- commit 708b64e
-------------------------------------------------------------------
Thu Jul 2 00:29:07 CEST 2020 - mkubecek@suse.cz
- config: refresh riscv64/default
- commit 6b56aca
-------------------------------------------------------------------
Wed Jul 1 21:03:27 CEST 2020 - jslaby@suse.cz
@ -1749,6 +1884,58 @@ Wed Jul 1 21:03:27 CEST 2020 - jslaby@suse.cz
patches.suse/syscalls-fix-offset-type-of-ksys_ftruncate.patch.
- commit cba119b
-------------------------------------------------------------------
Wed Jul 1 18:46:51 CEST 2020 - rgoldwyn@suse.com
- Re-enable F2FS (boo#1173546)
Since the changes of blacklisting landed)boo#1109665), we can re-enable
F2FS for opensuse kernels. For SLE, it will land in
kernel-default-extra
- commit 33443b2
-------------------------------------------------------------------
Wed Jul 1 12:06:38 CEST 2020 - mkubecek@suse.cz
- Update
patches.rpmify/Kconfig-make-CONFIG_CC_CAN_LINK-always-true.patch.
- we faked also CC_CAN_LINK_STATIC temporarily to work around the
bpfilter_umh build breakage but that is no longer needed so we no longer
need to pretend we can do static linkage on build
- refresh config files to reflect the change
- commit c06a44f
-------------------------------------------------------------------
Wed Jul 1 11:58:58 CEST 2020 - mkubecek@suse.cz
- bpfilter: allow to build bpfilter_umh
as a module without static library
(http://lkml.kernel.org/r/20200608115628.osizkpo76cgn2ci7@lion.mk-sys.cz).
- Delete
patches.rpmify/bpfilter-only-build-bpfilter_umh-as-static-when-BPFI.patch.
Replace temporary version of the build fix with upstream submitted patch.
- commit 75906a0
-------------------------------------------------------------------
Wed Jul 1 11:42:11 CEST 2020 - mkubecek@suse.cz
- rpm/kernel-binary.spec.in: do not run klp-symbols for configs with no modules
Starting with 5.8-rc1, s390x/zfcpdump builds fail because rpm/klp-symbols
script does not find .tmp_versions directory. This is missing because
s390x/zfcpdump is built without modules (CONFIG_MODULES disabled).
As livepatching cannot work without modules, the cleanest solution is not
setting %klp_symbols if CONFIG_MODULES is disabled. To implement that, we
need to move the block where %klp_symbols is defined after the place where
we set macros for config options.
- commit b5e55f7
-------------------------------------------------------------------
Wed Jul 1 10:03:53 CEST 2020 - mkubecek@suse.cz
- Revert "fs: Do not check if there is
a fsnotify watcher on pseudo inodes"
(http://lkml.kernel.org/r/7b4aa1e985007c6d582fffe5e8435f8153e28e0f.camel@redhat.com).
- commit 45231d0
-------------------------------------------------------------------
Mon Jun 29 11:10:38 CEST 2020 - jslaby@suse.cz
@ -1756,6 +1943,17 @@ Mon Jun 29 11:10:38 CEST 2020 - jslaby@suse.cz
ath9k_hif_usb_rx_cb" (bko#208251).
- commit 6ff0af7
-------------------------------------------------------------------
Mon Jun 29 06:53:10 CEST 2020 - mkubecek@suse.cz
- Update to 5.8-rc3
- eliminated 2 patches
- refresh
patches.suse/suse-hv-guest-os-id.patch
- update configs
- EFI_CUSTOM_SSDT_OVERLAYS=y
- commit 162848a
-------------------------------------------------------------------
Fri Jun 26 08:01:11 CEST 2020 - jslaby@suse.cz
@ -3236,6 +3434,19 @@ Mon Jun 22 12:57:16 CEST 2020 - jslaby@suse.cz
- Update config files.
- commit 33d4749
-------------------------------------------------------------------
Mon Jun 22 06:26:47 CEST 2020 - mkubecek@suse.cz
- Update to 5.8-rc2
- refresh configs
- commit f76a148
-------------------------------------------------------------------
Thu Jun 18 15:26:39 CEST 2020 - jeyu@suse.de
- panic: do not print uninitialized taint_flags (bsc#1172814).
- commit ed3a673
-------------------------------------------------------------------
Thu Jun 18 15:16:31 CEST 2020 - jslaby@suse.cz
@ -3534,6 +3745,24 @@ Tue Jun 16 08:57:51 CEST 2020 - jslaby@suse.cz
Add a bsc as a reference.
- commit 096f443
-------------------------------------------------------------------
Mon Jun 15 10:20:29 CEST 2020 - mkubecek@suse.cz
- config: disable BPFILTER_UMH on i386
It does not build currently.
- commit 72fbe18
-------------------------------------------------------------------
Mon Jun 15 01:22:10 CEST 2020 - mkubecek@suse.cz
- config: enable PHYLIB=y and ETHTOOL_NETLINK=y
As an unfortunate side effect of ethtool cable diagnostic support,
ETHTOOL_NETLINK now depends on PHYLIB and the dependency is implemented in
a way making "make oldconfig" drops ETHTOOL_NETLINK if PHYLIB=m.
Until this issue is resolved in upstream, set PHYLIB=y so that
ETHTOOL_NETLINK can be enabled again.
- commit fcc47b4
-------------------------------------------------------------------
Mon Jun 15 01:10:59 CEST 2020 - mkubecek@suse.cz
@ -3545,6 +3774,173 @@ Mon Jun 15 01:10:59 CEST 2020 - mkubecek@suse.cz
and header files.
- commit 771e293
-------------------------------------------------------------------
Mon Jun 15 00:54:58 CEST 2020 - mkubecek@suse.cz
- Update to 5.8-rc1
- eliminated 48 patches (40 stable, 8 other)
- disable ARM architectures (need config update)
- refresh
patches.rpmify/Kconfig-make-CONFIG_CC_CAN_LINK-always-true.patch
patches.suse/apparmor-compatibility-with-v2.x-net.patch
patches.suse/btrfs-btrfs-use-the-new-VFS-super_block_dev.patch
patches.suse/dm-mpath-leastpending-path-update
patches.suse/kernel-add-product-identifying-information-to-kernel-build.patch
patches.suse/pstore_disable_efi_backend_by_default.patch
patches.suse/readahead-request-tunables.patch
patches.suse/supported-flag
patches.suse/supported-flag-external
patches.suse/supported-flag-modverdir
patches.suse/suse-hv-guest-os-id.patch
- fix build with BPFILTER_UMH=m
patches.rpmify/bpfilter-only-build-bpfilter_umh-as-static-when-BPFI.patch
- new config options:
- General setup
- CONFIG_DEFAULT_INIT=""
- CONFIG_WATCH_QUEUE=y
- Power management and ACPI options
- CONFIG_HIBERNATION_SNAPSHOT_DEV=y
- Enable the block layer
- CONFIG_BLK_INLINE_ENCRYPTION=y
- CONFIG_BLK_INLINE_ENCRYPTION_FALLBACK=y
- CONFIG_BLK_DEV_RNBD_CLIENT=m
- CONFIG_BLK_DEV_RNBD_SERVER=m
- Memory Management options
- CONFIG_ZSMALLOC_PGTABLE_MAPPING=n
- Networking support
- CONFIG_INET6_ESPINTCP=y
- CONFIG_BRIDGE_MRP=y
- CONFIG_NET_ACT_GATE=m
- CONFIG_QRTR=m
- CONFIG_QRTR_SMD=m
- CONFIG_QRTR_TUN=m
- CONFIG_QRTR_MHI=m
- CONFIG_BT_MSFTEXT=n
- File systems
- CONFIG_PSTORE_BLK=m
- Library routines
- CONFIG_PRIME_NUMBERS=n
- CONFIG_DEBUG_INFO_COMPRESSED=n
- CONFIG_DEBUG_VM_PGTABLE=n
- CONFIG_HIST_TRIGGERS_DEBUG=n
- CONFIG_TEST_BITOPS=n
- CONFIG_TEST_HMM=n
- Multiple devices driver support (RAID and LVM)
- CONFIG_BCACHE_ASYNC_REGISTRAION=n
- CONFIG_DM_EBS=m
- CONFIG_DM_MULTIPATH_HST=m
- Network device support
- CONFIG_NET_DSA_SJA1105_VL=y
- CONFIG_MLX5_CLS_ACT=y
- CONFIG_BCM54140_PHY=m
- CONFIG_MT7663U=m
- CONFIG_MT7915E=m
- CONFIG_RTW88_8723DE=m
- Input device support
- CONFIG_TOUCHSCREEN_CY8CTMA140=m
- CONFIG_INPUT_IQS269A=m
- Character devices
- CONFIG_SERIAL_LANTIQ=m
- Multifunction device drivers
- CONFIG_MFD_MP2629=n
- CONFIG_MFD_INTEL_PMC_BXT=m
- CONFIG_INTEL_SOC_PMIC_MRFLD=m
- CONFIG_INTEL_MRFLD_PWRBTN=m
- CONFIG_EXTCON_INTEL_MRFLD=m
- CONFIG_INTEL_MRFLD_ADC=n
- CONFIG_MFD_INTEL_MSIC=n
- CONFIG_MFD_MT6360=n
- Multimedia support
- CONFIG_MEDIA_SUPPORT_FILTER=y
- CONFIG_MEDIA_PLATFORM_SUPPORT=n
- CONFIG_MEDIA_TEST_SUPPORT=n
- CONFIG_VIDEO_OV2740=m
- CONFIG_INTEL_ATOMISP=y
- CONFIG_VIDEO_ATOMISP=m
- CONFIG_VIDEO_ATOMISP_ISP2401=y
- CONFIG_VIDEO_ATOMISP_OV5693=m
- CONFIG_VIDEO_ATOMISP_OV2722=m
- CONFIG_VIDEO_ATOMISP_GC2235=m
- CONFIG_VIDEO_ATOMISP_MSRLIST_HELPER=m
- CONFIG_VIDEO_ATOMISP_MT9M114=m
- CONFIG_VIDEO_ATOMISP_GC0310=m
- CONFIG_VIDEO_ATOMISP_OV2680=m
- CONFIG_VIDEO_ATOMISP_LM3554=m
- CONFIG_CEC_CROS_EC=m
- CONFIG_CEC_SECO=m
- CONFIG_CEC_SECO_RC=n
- Graphics support
- CONFIG_DRM_I915_FENCE_TIMEOUT=10000
- Sound card support
- CONFIG_SND_SOC_AMD_RENOIR=m
- CONFIG_SND_SOC_AMD_RENOIR_MACH=m
- CONFIG_SND_SOC_INTEL_SOF_WM8804_MACH=m
- CONFIG_SND_SOC_INTEL_EHL_RT5660_MACH=m
- CONFIG_SND_SOC_MAX98390=m
- CONFIG_SND_SOC_ZL38060=n
- USB support
- CONFIG_USB_XHCI_PCI_RENESAS=m
- InfiniBand support
- CONFIG_INFINIBAND_RTRS_CLIENT=m
- CONFIG_INFINIBAND_RTRS_SERVER=m
- Virtio drivers
- CONFIG_VIRTIO_MEM=m
- X86 Platform Specific Device Drivers
- CONFIG_INTEL_WMI_SBL_FW_UPDATE=m
- CONFIG_INTEL_SCU_PCI=y
- CONFIG_INTEL_SCU_PLATFORM=m
- CONFIG_INTEL_MID_POWER_BUTTON=m
- CONFIG_INTEL_SCU_IPC_UTIL=m
- Industrial I/O support
- CONFIG_AD9467=n
- CONFIG_ADI_AXI_ADC=n
- CONFIG_MAX1241=n
- CONFIG_ATLAS_EZO_SENSOR=n
- CONFIG_ADIS16475=n
- CONFIG_SX9310=n
- CONFIG_VCNL3020=n
- Misc drivers
- CONFIG_MTD_NAND_ARASAN=m
- CONFIG_MTD_PSTORE=m
- CONFIG_INTERCONNECT=n
- CONFIG_SPI_AMD=n
- CONFIG_PINCTRL_JASPERLAKE=m
- CONFIG_GPIO_PCA953X_IRQ=y
- CONFIG_GPIO_AGGREGATOR=m
- CONFIG_BATTERY_CW2015=m
- CONFIG_CHARGER_BD99954=m
- CONFIG_SENSORS_AMD_ENERGY=m
- CONFIG_SENSORS_MAX16601=m
- ACPI INT340X thermal drivers
- CONFIG_REGULATOR_MAX77826=m
- CONFIG_LEDS_SGM3140=m
- CONFIG_PWM_IQS620A=m
- i386 / ppc64 / ppc64le
- MDIO_IPQ4019=m
- HW_RANDOM_CCTRNG=n
- MFD_GATEWORKS_GSC=m
- DRM_PANEL_ASUS_Z00T_TM5P5_NT35596=n
- DRM_PANEL_LEADTEK_LTK050H3146W=n
- DRM_PANEL_VISIONOX_RM69299=n
- DRM_CHRONTEL_CH7033=n
- DRM_NWL_MIPI_DSI=n
- LEDS_AW2013=m
- CLK_LGM_CGU=y
- PHY_CADENCE_SALVO=m
- PHY_INTEL_COMBO=y
- PHY_OCELOT_SERDES=m
- MTD_PHYSMAP_VERSATILE=y
- MTD_PHYSMAP_GEMINI=y
- MDIO_IPQ8064=m
- SERIAL_8250_ASPEED_VUART=n
- GPIO_LOGICVC=n
- GPIO_SAMA5D2_PIOBU=n
- GPIO_SYSCON=n
- SENSORS_GSC=m
- DRM_PANEL_ARM_VERSATILE=n
- LEDS_SYSCON=y
- commit 8874901
-------------------------------------------------------------------
Fri Jun 12 19:07:00 CEST 2020 - bp@suse.de
@ -19812,7 +20208,7 @@ Thu Aug 8 14:35:08 CEST 2019 - dmueller@suse.com
- rpm/kernel-obs-build.spec.in: add dm-crypt for building with cryptsetup
Co-Authored-By: Adam Spiers <aspiers@suse.com>
- commit 1756301
- commit 7cf5b9e
-------------------------------------------------------------------
Thu Aug 8 10:34:56 CEST 2019 - mkubecek@suse.cz

View File

@ -24,10 +24,10 @@ Name: kernel-syms
Summary: Kernel Symbol Versions (modversions)
License: GPL-2.0
Group: Development/Sources
Version: 5.7.12
Version: 5.8.0
%if %using_buildservice
%if 0%{?is_kotd}
Release: <RELEASE>.g9c98feb
Release: <RELEASE>.gd3bf2d6
%else
Release: 0
%endif
@ -41,23 +41,20 @@ BuildRequires: coreutils
%ifarch aarch64
Requires: kernel-64kb-devel = %version-%source_rel
%endif
%ifarch aarch64 armv6hl armv7hl %ix86 ppc64 ppc64le riscv64 s390x x86_64
%ifarch aarch64 %ix86 ppc64 ppc64le riscv64 s390x x86_64
Requires: kernel-default-devel = %version-%source_rel
%endif
%ifarch armv7hl
Requires: kernel-lpae-devel = %version-%source_rel
%endif
%ifarch %ix86
Requires: kernel-pae-devel = %version-%source_rel
%endif
Requires: pesign-obs-integration
Provides: %name = %version-%source_rel
Provides: %name-srchash-9c98feb9f2605f7167ba5aa45ef5aeba02722106
Provides: %name-srchash-d3bf2d63081cc9289d0d2faca50b0be94cf24da8
Provides: multiversion(kernel)
Source: README.KSYMS
Requires: kernel-devel%variant = %version-%source_rel
BuildRoot: %{_tmppath}/%{name}-%{version}-build
ExclusiveArch: %ix86 aarch64 armv6hl armv7hl ppc64 ppc64le riscv64 s390x x86_64
ExclusiveArch: %ix86 aarch64 ppc64 ppc64le riscv64 s390x x86_64
Prefix: /usr/src
%description

View File

@ -1,3 +1,18 @@
-------------------------------------------------------------------
Mon Aug 3 10:11:08 CEST 2020 - jslaby@suse.cz
- Fix for missing check in vgacon scrollback handling (bsc#1174205
CVE-2020-14331).
Update to the latest findings/submission.
- commit e91a540
-------------------------------------------------------------------
Mon Aug 3 07:49:59 CEST 2020 - mkubecek@suse.cz
- Update to 5.8 final
- refresh configs (headers only)
- commit c02ba5f
-------------------------------------------------------------------
Sat Aug 1 08:18:48 CEST 2020 - jslaby@suse.cz
@ -356,6 +371,13 @@ Wed Jul 29 10:55:18 CEST 2020 - jslaby@suse.cz
patches.suse/btrfs-btrfs-use-the-new-VFS-super_block_dev.patch.
- commit 6157a8d
-------------------------------------------------------------------
Tue Jul 28 13:09:06 CEST 2020 - acho@suse.com
- Bluetooth: Disconnect if E0 is used for Level 4 (bsc#1171988
CVE-2020-10135).
- commit 86181ec
-------------------------------------------------------------------
Tue Jul 28 13:02:10 CEST 2020 - acho@suse.com
@ -365,6 +387,15 @@ Tue Jul 28 13:02:10 CEST 2020 - acho@suse.com
(bsc#1171988 CVE-2020-10135).
- commit d1148b9
-------------------------------------------------------------------
Tue Jul 28 11:36:00 CEST 2020 - dmueller@suse.com
- rpm/kernel-obs-build.spec.in: Enable overlayfs
Overlayfs is needed for podman or docker builds when no more specific
driver can be used (like lvm or btrfs). As the default build fs is ext4
currently, we need overlayfs kernel modules to be available.
- commit 29474aa
-------------------------------------------------------------------
Tue Jul 28 11:06:00 CEST 2020 - jslaby@suse.cz
@ -372,6 +403,13 @@ Tue Jul 28 11:06:00 CEST 2020 - jslaby@suse.cz
(bsc#1174205 CVE-2020-14331).
- commit 62bfb93
-------------------------------------------------------------------
Mon Jul 27 00:50:54 CEST 2020 - mkubecek@suse.cz
- Update to 5.8-rc7
- eliminated 2 patches
- commit 786d3ff
-------------------------------------------------------------------
Wed Jul 22 16:25:48 CEST 2020 - jslaby@suse.cz
@ -795,6 +833,52 @@ Wed Jul 22 15:00:12 CEST 2020 - jslaby@suse.cz
(bnc#1012628).
- commit dcedc15
-------------------------------------------------------------------
Tue Jul 21 17:54:15 CEST 2020 - mkubecek@suse.cz
- sched: Fix race against ptrace_freeze_trace() (bsc#1174345).
- commit 007dcf0
-------------------------------------------------------------------
Mon Jul 20 01:14:21 CEST 2020 - mkubecek@suse.cz
- Update to 5.8-rc6
- eliminated 2 patches
- refresh config files
- commit 25ae237
-------------------------------------------------------------------
Fri Jul 17 14:16:32 CEST 2020 - mkubecek@suse.cz
- config: restore PHYLIB=m
This essentially reverts kernel-source commit fcc47b444be6 ("config:
enable PHYLIB=y and ETHTOOL_NETLINK=y") which responded to upstream
change not allowing ETHTOOL_NETLINK=y with PHYLIB=m. There are two
exceptions:
- vanilla flavors keep PHYLIB=y as patches fixing the dependency are
not applied to */vanilla (will be fixed with 5.9-rc1 update)
- we preserve ETHTOOL_NETLINK=y which was previously lost in 5.8-rc1
update
- commit 4756d9e
-------------------------------------------------------------------
Fri Jul 17 14:04:15 CEST 2020 - mkubecek@suse.cz
- net: ethtool: Remove PHYLIB direct dependency
(http://lkml.kernel.org/r/0353ce74-ffc6-4d40-bf0f-d2a7ad640b30@gmail.com).
- net: phy: Register ethtool PHY operations
(http://lkml.kernel.org/r/0353ce74-ffc6-4d40-bf0f-d2a7ad640b30@gmail.com).
- net: ethtool: Introduce ethtool_phy_ops
(http://lkml.kernel.org/r/0353ce74-ffc6-4d40-bf0f-d2a7ad640b30@gmail.com).
- commit bcc2825
-------------------------------------------------------------------
Fri Jul 17 13:24:03 CEST 2020 - mkubecek@suse.cz
- bpf: Use dedicated bpf_trace_printk event instead of
trace_printk().
- commit a2c9fc2
-------------------------------------------------------------------
Thu Jul 16 11:40:06 CEST 2020 - jslaby@suse.cz
@ -1096,7 +1180,13 @@ Wed Jul 15 12:30:54 CEST 2020 - mbrugger@suse.com
- brcmfmac: Transform compatible string for FW loading
(bsc#1169771).
- commit 9a6cea0
- commit 0f57628
-------------------------------------------------------------------
Tue Jul 14 14:02:38 CEST 2020 - afaerber@suse.com
- config: arm64: Update to 5.8-rc5
- commit b4e494e
-------------------------------------------------------------------
Mon Jul 13 08:34:04 CEST 2020 - jslaby@suse.cz
@ -1104,6 +1194,20 @@ Mon Jul 13 08:34:04 CEST 2020 - jslaby@suse.cz
- cxgb4: fix all-mask IP address comparison (git-fixes).
- commit 8f507a0
-------------------------------------------------------------------
Mon Jul 13 06:25:16 CEST 2020 - mkubecek@suse.cz
- Update to 5.8-rc5
- refresh riscv64 configs
- commit 9f5e5ef
-------------------------------------------------------------------
Fri Jul 10 16:47:15 CEST 2020 - mkubecek@suse.cz
- sched: Fix loadavg accounting race
(http://lkml.kernel.org/r/20200702171548.GA11813@codemonkey.org.uk).
- commit 2cd7849
-------------------------------------------------------------------
Thu Jul 9 11:45:46 CEST 2020 - jslaby@suse.cz
@ -1309,6 +1413,22 @@ Tue Jul 7 16:09:58 CEST 2020 - tiwai@suse.de
- ALSA: usb-audio: Fix packet size calculation (bsc#1173847).
- commit d62e41f
-------------------------------------------------------------------
Mon Jul 6 11:46:02 CEST 2020 - mkubecek@suse.cz
- x86/entry/32: Fix XEN_PV build dependency
(https://lkml.kernel.org/r/20200706084155.ndltt24ipognh67e@lion.mk-sys.cz).
- commit 006adcb
-------------------------------------------------------------------
Mon Jul 6 02:23:06 CEST 2020 - mkubecek@suse.cz
- Update to 5.8-rc4
- eliminated 1 patch
- refresh
patches.rpmify/Kconfig-make-CONFIG_CC_CAN_LINK-always-true.patch
- commit 6584126
-------------------------------------------------------------------
Thu Jul 2 00:33:52 CEST 2020 - mkubecek@suse.cz
@ -1322,6 +1442,21 @@ Thu Jul 2 00:33:52 CEST 2020 - mkubecek@suse.cz
already set to 1 from prjconf.)
- commit a048c4b
-------------------------------------------------------------------
Thu Jul 2 00:29:45 CEST 2020 - mkubecek@suse.cz
- Revert "rpm/kernel-binary.spec.in: do not run klp-symbols for configs with no modules"
This reverts commit b5e55f7584b89b6e17d91451bc47c5c0f732e730.
This approach doesn't work correctly if %klp_symbols is set to 1 in
prjconf and correct solution is simpler.
- commit 708b64e
-------------------------------------------------------------------
Thu Jul 2 00:29:07 CEST 2020 - mkubecek@suse.cz
- config: refresh riscv64/default
- commit 6b56aca
-------------------------------------------------------------------
Wed Jul 1 21:03:27 CEST 2020 - jslaby@suse.cz
@ -1749,6 +1884,58 @@ Wed Jul 1 21:03:27 CEST 2020 - jslaby@suse.cz
patches.suse/syscalls-fix-offset-type-of-ksys_ftruncate.patch.
- commit cba119b
-------------------------------------------------------------------
Wed Jul 1 18:46:51 CEST 2020 - rgoldwyn@suse.com
- Re-enable F2FS (boo#1173546)
Since the changes of blacklisting landed)boo#1109665), we can re-enable
F2FS for opensuse kernels. For SLE, it will land in
kernel-default-extra
- commit 33443b2
-------------------------------------------------------------------
Wed Jul 1 12:06:38 CEST 2020 - mkubecek@suse.cz
- Update
patches.rpmify/Kconfig-make-CONFIG_CC_CAN_LINK-always-true.patch.
- we faked also CC_CAN_LINK_STATIC temporarily to work around the
bpfilter_umh build breakage but that is no longer needed so we no longer
need to pretend we can do static linkage on build
- refresh config files to reflect the change
- commit c06a44f
-------------------------------------------------------------------
Wed Jul 1 11:58:58 CEST 2020 - mkubecek@suse.cz
- bpfilter: allow to build bpfilter_umh
as a module without static library
(http://lkml.kernel.org/r/20200608115628.osizkpo76cgn2ci7@lion.mk-sys.cz).
- Delete
patches.rpmify/bpfilter-only-build-bpfilter_umh-as-static-when-BPFI.patch.
Replace temporary version of the build fix with upstream submitted patch.
- commit 75906a0
-------------------------------------------------------------------
Wed Jul 1 11:42:11 CEST 2020 - mkubecek@suse.cz
- rpm/kernel-binary.spec.in: do not run klp-symbols for configs with no modules
Starting with 5.8-rc1, s390x/zfcpdump builds fail because rpm/klp-symbols
script does not find .tmp_versions directory. This is missing because
s390x/zfcpdump is built without modules (CONFIG_MODULES disabled).
As livepatching cannot work without modules, the cleanest solution is not
setting %klp_symbols if CONFIG_MODULES is disabled. To implement that, we
need to move the block where %klp_symbols is defined after the place where
we set macros for config options.
- commit b5e55f7
-------------------------------------------------------------------
Wed Jul 1 10:03:53 CEST 2020 - mkubecek@suse.cz
- Revert "fs: Do not check if there is
a fsnotify watcher on pseudo inodes"
(http://lkml.kernel.org/r/7b4aa1e985007c6d582fffe5e8435f8153e28e0f.camel@redhat.com).
- commit 45231d0
-------------------------------------------------------------------
Mon Jun 29 11:10:38 CEST 2020 - jslaby@suse.cz
@ -1756,6 +1943,17 @@ Mon Jun 29 11:10:38 CEST 2020 - jslaby@suse.cz
ath9k_hif_usb_rx_cb" (bko#208251).
- commit 6ff0af7
-------------------------------------------------------------------
Mon Jun 29 06:53:10 CEST 2020 - mkubecek@suse.cz
- Update to 5.8-rc3
- eliminated 2 patches
- refresh
patches.suse/suse-hv-guest-os-id.patch
- update configs
- EFI_CUSTOM_SSDT_OVERLAYS=y
- commit 162848a
-------------------------------------------------------------------
Fri Jun 26 08:01:11 CEST 2020 - jslaby@suse.cz
@ -3236,6 +3434,19 @@ Mon Jun 22 12:57:16 CEST 2020 - jslaby@suse.cz
- Update config files.
- commit 33d4749
-------------------------------------------------------------------
Mon Jun 22 06:26:47 CEST 2020 - mkubecek@suse.cz
- Update to 5.8-rc2
- refresh configs
- commit f76a148
-------------------------------------------------------------------
Thu Jun 18 15:26:39 CEST 2020 - jeyu@suse.de
- panic: do not print uninitialized taint_flags (bsc#1172814).
- commit ed3a673
-------------------------------------------------------------------
Thu Jun 18 15:16:31 CEST 2020 - jslaby@suse.cz
@ -3534,6 +3745,24 @@ Tue Jun 16 08:57:51 CEST 2020 - jslaby@suse.cz
Add a bsc as a reference.
- commit 096f443
-------------------------------------------------------------------
Mon Jun 15 10:20:29 CEST 2020 - mkubecek@suse.cz
- config: disable BPFILTER_UMH on i386
It does not build currently.
- commit 72fbe18
-------------------------------------------------------------------
Mon Jun 15 01:22:10 CEST 2020 - mkubecek@suse.cz
- config: enable PHYLIB=y and ETHTOOL_NETLINK=y
As an unfortunate side effect of ethtool cable diagnostic support,
ETHTOOL_NETLINK now depends on PHYLIB and the dependency is implemented in
a way making "make oldconfig" drops ETHTOOL_NETLINK if PHYLIB=m.
Until this issue is resolved in upstream, set PHYLIB=y so that
ETHTOOL_NETLINK can be enabled again.
- commit fcc47b4
-------------------------------------------------------------------
Mon Jun 15 01:10:59 CEST 2020 - mkubecek@suse.cz
@ -3545,6 +3774,173 @@ Mon Jun 15 01:10:59 CEST 2020 - mkubecek@suse.cz
and header files.
- commit 771e293
-------------------------------------------------------------------
Mon Jun 15 00:54:58 CEST 2020 - mkubecek@suse.cz
- Update to 5.8-rc1
- eliminated 48 patches (40 stable, 8 other)
- disable ARM architectures (need config update)
- refresh
patches.rpmify/Kconfig-make-CONFIG_CC_CAN_LINK-always-true.patch
patches.suse/apparmor-compatibility-with-v2.x-net.patch
patches.suse/btrfs-btrfs-use-the-new-VFS-super_block_dev.patch
patches.suse/dm-mpath-leastpending-path-update
patches.suse/kernel-add-product-identifying-information-to-kernel-build.patch
patches.suse/pstore_disable_efi_backend_by_default.patch
patches.suse/readahead-request-tunables.patch
patches.suse/supported-flag
patches.suse/supported-flag-external
patches.suse/supported-flag-modverdir
patches.suse/suse-hv-guest-os-id.patch
- fix build with BPFILTER_UMH=m
patches.rpmify/bpfilter-only-build-bpfilter_umh-as-static-when-BPFI.patch
- new config options:
- General setup
- CONFIG_DEFAULT_INIT=""
- CONFIG_WATCH_QUEUE=y
- Power management and ACPI options
- CONFIG_HIBERNATION_SNAPSHOT_DEV=y
- Enable the block layer
- CONFIG_BLK_INLINE_ENCRYPTION=y
- CONFIG_BLK_INLINE_ENCRYPTION_FALLBACK=y
- CONFIG_BLK_DEV_RNBD_CLIENT=m
- CONFIG_BLK_DEV_RNBD_SERVER=m
- Memory Management options
- CONFIG_ZSMALLOC_PGTABLE_MAPPING=n
- Networking support
- CONFIG_INET6_ESPINTCP=y
- CONFIG_BRIDGE_MRP=y
- CONFIG_NET_ACT_GATE=m
- CONFIG_QRTR=m
- CONFIG_QRTR_SMD=m
- CONFIG_QRTR_TUN=m
- CONFIG_QRTR_MHI=m
- CONFIG_BT_MSFTEXT=n
- File systems
- CONFIG_PSTORE_BLK=m
- Library routines
- CONFIG_PRIME_NUMBERS=n
- CONFIG_DEBUG_INFO_COMPRESSED=n
- CONFIG_DEBUG_VM_PGTABLE=n
- CONFIG_HIST_TRIGGERS_DEBUG=n
- CONFIG_TEST_BITOPS=n
- CONFIG_TEST_HMM=n
- Multiple devices driver support (RAID and LVM)
- CONFIG_BCACHE_ASYNC_REGISTRAION=n
- CONFIG_DM_EBS=m
- CONFIG_DM_MULTIPATH_HST=m
- Network device support
- CONFIG_NET_DSA_SJA1105_VL=y
- CONFIG_MLX5_CLS_ACT=y
- CONFIG_BCM54140_PHY=m
- CONFIG_MT7663U=m
- CONFIG_MT7915E=m
- CONFIG_RTW88_8723DE=m
- Input device support
- CONFIG_TOUCHSCREEN_CY8CTMA140=m
- CONFIG_INPUT_IQS269A=m
- Character devices
- CONFIG_SERIAL_LANTIQ=m
- Multifunction device drivers
- CONFIG_MFD_MP2629=n
- CONFIG_MFD_INTEL_PMC_BXT=m
- CONFIG_INTEL_SOC_PMIC_MRFLD=m
- CONFIG_INTEL_MRFLD_PWRBTN=m
- CONFIG_EXTCON_INTEL_MRFLD=m
- CONFIG_INTEL_MRFLD_ADC=n
- CONFIG_MFD_INTEL_MSIC=n
- CONFIG_MFD_MT6360=n
- Multimedia support
- CONFIG_MEDIA_SUPPORT_FILTER=y
- CONFIG_MEDIA_PLATFORM_SUPPORT=n
- CONFIG_MEDIA_TEST_SUPPORT=n
- CONFIG_VIDEO_OV2740=m
- CONFIG_INTEL_ATOMISP=y
- CONFIG_VIDEO_ATOMISP=m
- CONFIG_VIDEO_ATOMISP_ISP2401=y
- CONFIG_VIDEO_ATOMISP_OV5693=m
- CONFIG_VIDEO_ATOMISP_OV2722=m
- CONFIG_VIDEO_ATOMISP_GC2235=m
- CONFIG_VIDEO_ATOMISP_MSRLIST_HELPER=m
- CONFIG_VIDEO_ATOMISP_MT9M114=m
- CONFIG_VIDEO_ATOMISP_GC0310=m
- CONFIG_VIDEO_ATOMISP_OV2680=m
- CONFIG_VIDEO_ATOMISP_LM3554=m
- CONFIG_CEC_CROS_EC=m
- CONFIG_CEC_SECO=m
- CONFIG_CEC_SECO_RC=n
- Graphics support
- CONFIG_DRM_I915_FENCE_TIMEOUT=10000
- Sound card support
- CONFIG_SND_SOC_AMD_RENOIR=m
- CONFIG_SND_SOC_AMD_RENOIR_MACH=m
- CONFIG_SND_SOC_INTEL_SOF_WM8804_MACH=m
- CONFIG_SND_SOC_INTEL_EHL_RT5660_MACH=m
- CONFIG_SND_SOC_MAX98390=m
- CONFIG_SND_SOC_ZL38060=n
- USB support
- CONFIG_USB_XHCI_PCI_RENESAS=m
- InfiniBand support
- CONFIG_INFINIBAND_RTRS_CLIENT=m
- CONFIG_INFINIBAND_RTRS_SERVER=m
- Virtio drivers
- CONFIG_VIRTIO_MEM=m
- X86 Platform Specific Device Drivers
- CONFIG_INTEL_WMI_SBL_FW_UPDATE=m
- CONFIG_INTEL_SCU_PCI=y
- CONFIG_INTEL_SCU_PLATFORM=m
- CONFIG_INTEL_MID_POWER_BUTTON=m
- CONFIG_INTEL_SCU_IPC_UTIL=m
- Industrial I/O support
- CONFIG_AD9467=n
- CONFIG_ADI_AXI_ADC=n
- CONFIG_MAX1241=n
- CONFIG_ATLAS_EZO_SENSOR=n
- CONFIG_ADIS16475=n
- CONFIG_SX9310=n
- CONFIG_VCNL3020=n
- Misc drivers
- CONFIG_MTD_NAND_ARASAN=m
- CONFIG_MTD_PSTORE=m
- CONFIG_INTERCONNECT=n
- CONFIG_SPI_AMD=n
- CONFIG_PINCTRL_JASPERLAKE=m
- CONFIG_GPIO_PCA953X_IRQ=y
- CONFIG_GPIO_AGGREGATOR=m
- CONFIG_BATTERY_CW2015=m
- CONFIG_CHARGER_BD99954=m
- CONFIG_SENSORS_AMD_ENERGY=m
- CONFIG_SENSORS_MAX16601=m
- ACPI INT340X thermal drivers
- CONFIG_REGULATOR_MAX77826=m
- CONFIG_LEDS_SGM3140=m
- CONFIG_PWM_IQS620A=m
- i386 / ppc64 / ppc64le
- MDIO_IPQ4019=m
- HW_RANDOM_CCTRNG=n
- MFD_GATEWORKS_GSC=m
- DRM_PANEL_ASUS_Z00T_TM5P5_NT35596=n
- DRM_PANEL_LEADTEK_LTK050H3146W=n
- DRM_PANEL_VISIONOX_RM69299=n
- DRM_CHRONTEL_CH7033=n
- DRM_NWL_MIPI_DSI=n
- LEDS_AW2013=m
- CLK_LGM_CGU=y
- PHY_CADENCE_SALVO=m
- PHY_INTEL_COMBO=y
- PHY_OCELOT_SERDES=m
- MTD_PHYSMAP_VERSATILE=y
- MTD_PHYSMAP_GEMINI=y
- MDIO_IPQ8064=m
- SERIAL_8250_ASPEED_VUART=n
- GPIO_LOGICVC=n
- GPIO_SAMA5D2_PIOBU=n
- GPIO_SYSCON=n
- SENSORS_GSC=m
- DRM_PANEL_ARM_VERSATILE=n
- LEDS_SYSCON=y
- commit 8874901
-------------------------------------------------------------------
Fri Jun 12 19:07:00 CEST 2020 - bp@suse.de
@ -19812,7 +20208,7 @@ Thu Aug 8 14:35:08 CEST 2019 - dmueller@suse.com
- rpm/kernel-obs-build.spec.in: add dm-crypt for building with cryptsetup
Co-Authored-By: Adam Spiers <aspiers@suse.com>
- commit 1756301
- commit 7cf5b9e
-------------------------------------------------------------------
Thu Aug 8 10:34:56 CEST 2019 - mkubecek@suse.cz

View File

@ -17,8 +17,8 @@
# needssslcertforbuild
%define srcversion 5.7
%define patchversion 5.7.12
%define srcversion 5.8
%define patchversion 5.8.0
%define variant %{nil}
%define vanilla_only 0
%define compress_modules xz
@ -68,9 +68,9 @@ Name: kernel-vanilla
Summary: The Standard Kernel - without any SUSE patches
License: GPL-2.0
Group: System/Kernel
Version: 5.7.12
Version: 5.8.0
%if 0%{?is_kotd}
Release: <RELEASE>.g9c98feb
Release: <RELEASE>.gd3bf2d6
%else
Release: 0
%endif
@ -179,10 +179,10 @@ Conflicts: hyper-v < 4
Conflicts: libc.so.6()(64bit)
%endif
Provides: kernel = %version-%source_rel
Provides: kernel-%build_flavor-base-srchash-9c98feb9f2605f7167ba5aa45ef5aeba02722106
Provides: kernel-srchash-9c98feb9f2605f7167ba5aa45ef5aeba02722106
Provides: kernel-%build_flavor-base-srchash-d3bf2d63081cc9289d0d2faca50b0be94cf24da8
Provides: kernel-srchash-d3bf2d63081cc9289d0d2faca50b0be94cf24da8
# END COMMON DEPS
Provides: %name-srchash-9c98feb9f2605f7167ba5aa45ef5aeba02722106
Provides: %name-srchash-d3bf2d63081cc9289d0d2faca50b0be94cf24da8
%obsolete_rebuilds %name
Source0: http://www.kernel.org/pub/linux/kernel/v5.x/linux-%srcversion.tar.xz
Source2: source-post.sh
@ -258,7 +258,7 @@ Source113: patches.kabi.tar.bz2
Source120: kabi.tar.bz2
Source121: sysctl.tar.bz2
BuildRoot: %{_tmppath}/%{name}-%{version}-build
ExclusiveArch: aarch64 armv6hl armv7hl %ix86 ppc64 ppc64le riscv64 s390x x86_64
ExclusiveArch: aarch64 %ix86 ppc64 ppc64le riscv64 s390x x86_64
%define kmp_target_cpu %_target_cpu
%ifarch %ix86
# Only i386/default supports i586, mark other flavors' packages as i686

View File

@ -1,3 +1,18 @@
-------------------------------------------------------------------
Mon Aug 3 10:11:08 CEST 2020 - jslaby@suse.cz
- Fix for missing check in vgacon scrollback handling (bsc#1174205
CVE-2020-14331).
Update to the latest findings/submission.
- commit e91a540
-------------------------------------------------------------------
Mon Aug 3 07:49:59 CEST 2020 - mkubecek@suse.cz
- Update to 5.8 final
- refresh configs (headers only)
- commit c02ba5f
-------------------------------------------------------------------
Sat Aug 1 08:18:48 CEST 2020 - jslaby@suse.cz
@ -356,6 +371,13 @@ Wed Jul 29 10:55:18 CEST 2020 - jslaby@suse.cz
patches.suse/btrfs-btrfs-use-the-new-VFS-super_block_dev.patch.
- commit 6157a8d
-------------------------------------------------------------------
Tue Jul 28 13:09:06 CEST 2020 - acho@suse.com
- Bluetooth: Disconnect if E0 is used for Level 4 (bsc#1171988
CVE-2020-10135).
- commit 86181ec
-------------------------------------------------------------------
Tue Jul 28 13:02:10 CEST 2020 - acho@suse.com
@ -365,6 +387,15 @@ Tue Jul 28 13:02:10 CEST 2020 - acho@suse.com
(bsc#1171988 CVE-2020-10135).
- commit d1148b9
-------------------------------------------------------------------
Tue Jul 28 11:36:00 CEST 2020 - dmueller@suse.com
- rpm/kernel-obs-build.spec.in: Enable overlayfs
Overlayfs is needed for podman or docker builds when no more specific
driver can be used (like lvm or btrfs). As the default build fs is ext4
currently, we need overlayfs kernel modules to be available.
- commit 29474aa
-------------------------------------------------------------------
Tue Jul 28 11:06:00 CEST 2020 - jslaby@suse.cz
@ -372,6 +403,13 @@ Tue Jul 28 11:06:00 CEST 2020 - jslaby@suse.cz
(bsc#1174205 CVE-2020-14331).
- commit 62bfb93
-------------------------------------------------------------------
Mon Jul 27 00:50:54 CEST 2020 - mkubecek@suse.cz
- Update to 5.8-rc7
- eliminated 2 patches
- commit 786d3ff
-------------------------------------------------------------------
Wed Jul 22 16:25:48 CEST 2020 - jslaby@suse.cz
@ -795,6 +833,52 @@ Wed Jul 22 15:00:12 CEST 2020 - jslaby@suse.cz
(bnc#1012628).
- commit dcedc15
-------------------------------------------------------------------
Tue Jul 21 17:54:15 CEST 2020 - mkubecek@suse.cz
- sched: Fix race against ptrace_freeze_trace() (bsc#1174345).
- commit 007dcf0
-------------------------------------------------------------------
Mon Jul 20 01:14:21 CEST 2020 - mkubecek@suse.cz
- Update to 5.8-rc6
- eliminated 2 patches
- refresh config files
- commit 25ae237
-------------------------------------------------------------------
Fri Jul 17 14:16:32 CEST 2020 - mkubecek@suse.cz
- config: restore PHYLIB=m
This essentially reverts kernel-source commit fcc47b444be6 ("config:
enable PHYLIB=y and ETHTOOL_NETLINK=y") which responded to upstream
change not allowing ETHTOOL_NETLINK=y with PHYLIB=m. There are two
exceptions:
- vanilla flavors keep PHYLIB=y as patches fixing the dependency are
not applied to */vanilla (will be fixed with 5.9-rc1 update)
- we preserve ETHTOOL_NETLINK=y which was previously lost in 5.8-rc1
update
- commit 4756d9e
-------------------------------------------------------------------
Fri Jul 17 14:04:15 CEST 2020 - mkubecek@suse.cz
- net: ethtool: Remove PHYLIB direct dependency
(http://lkml.kernel.org/r/0353ce74-ffc6-4d40-bf0f-d2a7ad640b30@gmail.com).
- net: phy: Register ethtool PHY operations
(http://lkml.kernel.org/r/0353ce74-ffc6-4d40-bf0f-d2a7ad640b30@gmail.com).
- net: ethtool: Introduce ethtool_phy_ops
(http://lkml.kernel.org/r/0353ce74-ffc6-4d40-bf0f-d2a7ad640b30@gmail.com).
- commit bcc2825
-------------------------------------------------------------------
Fri Jul 17 13:24:03 CEST 2020 - mkubecek@suse.cz
- bpf: Use dedicated bpf_trace_printk event instead of
trace_printk().
- commit a2c9fc2
-------------------------------------------------------------------
Thu Jul 16 11:40:06 CEST 2020 - jslaby@suse.cz
@ -1096,7 +1180,13 @@ Wed Jul 15 12:30:54 CEST 2020 - mbrugger@suse.com
- brcmfmac: Transform compatible string for FW loading
(bsc#1169771).
- commit 9a6cea0
- commit 0f57628
-------------------------------------------------------------------
Tue Jul 14 14:02:38 CEST 2020 - afaerber@suse.com
- config: arm64: Update to 5.8-rc5
- commit b4e494e
-------------------------------------------------------------------
Mon Jul 13 08:34:04 CEST 2020 - jslaby@suse.cz
@ -1104,6 +1194,20 @@ Mon Jul 13 08:34:04 CEST 2020 - jslaby@suse.cz
- cxgb4: fix all-mask IP address comparison (git-fixes).
- commit 8f507a0
-------------------------------------------------------------------
Mon Jul 13 06:25:16 CEST 2020 - mkubecek@suse.cz
- Update to 5.8-rc5
- refresh riscv64 configs
- commit 9f5e5ef
-------------------------------------------------------------------
Fri Jul 10 16:47:15 CEST 2020 - mkubecek@suse.cz
- sched: Fix loadavg accounting race
(http://lkml.kernel.org/r/20200702171548.GA11813@codemonkey.org.uk).
- commit 2cd7849
-------------------------------------------------------------------
Thu Jul 9 11:45:46 CEST 2020 - jslaby@suse.cz
@ -1309,6 +1413,22 @@ Tue Jul 7 16:09:58 CEST 2020 - tiwai@suse.de
- ALSA: usb-audio: Fix packet size calculation (bsc#1173847).
- commit d62e41f
-------------------------------------------------------------------
Mon Jul 6 11:46:02 CEST 2020 - mkubecek@suse.cz
- x86/entry/32: Fix XEN_PV build dependency
(https://lkml.kernel.org/r/20200706084155.ndltt24ipognh67e@lion.mk-sys.cz).
- commit 006adcb
-------------------------------------------------------------------
Mon Jul 6 02:23:06 CEST 2020 - mkubecek@suse.cz
- Update to 5.8-rc4
- eliminated 1 patch
- refresh
patches.rpmify/Kconfig-make-CONFIG_CC_CAN_LINK-always-true.patch
- commit 6584126
-------------------------------------------------------------------
Thu Jul 2 00:33:52 CEST 2020 - mkubecek@suse.cz
@ -1322,6 +1442,21 @@ Thu Jul 2 00:33:52 CEST 2020 - mkubecek@suse.cz
already set to 1 from prjconf.)
- commit a048c4b
-------------------------------------------------------------------
Thu Jul 2 00:29:45 CEST 2020 - mkubecek@suse.cz
- Revert "rpm/kernel-binary.spec.in: do not run klp-symbols for configs with no modules"
This reverts commit b5e55f7584b89b6e17d91451bc47c5c0f732e730.
This approach doesn't work correctly if %klp_symbols is set to 1 in
prjconf and correct solution is simpler.
- commit 708b64e
-------------------------------------------------------------------
Thu Jul 2 00:29:07 CEST 2020 - mkubecek@suse.cz
- config: refresh riscv64/default
- commit 6b56aca
-------------------------------------------------------------------
Wed Jul 1 21:03:27 CEST 2020 - jslaby@suse.cz
@ -1749,6 +1884,58 @@ Wed Jul 1 21:03:27 CEST 2020 - jslaby@suse.cz
patches.suse/syscalls-fix-offset-type-of-ksys_ftruncate.patch.
- commit cba119b
-------------------------------------------------------------------
Wed Jul 1 18:46:51 CEST 2020 - rgoldwyn@suse.com
- Re-enable F2FS (boo#1173546)
Since the changes of blacklisting landed)boo#1109665), we can re-enable
F2FS for opensuse kernels. For SLE, it will land in
kernel-default-extra
- commit 33443b2
-------------------------------------------------------------------
Wed Jul 1 12:06:38 CEST 2020 - mkubecek@suse.cz
- Update
patches.rpmify/Kconfig-make-CONFIG_CC_CAN_LINK-always-true.patch.
- we faked also CC_CAN_LINK_STATIC temporarily to work around the
bpfilter_umh build breakage but that is no longer needed so we no longer
need to pretend we can do static linkage on build
- refresh config files to reflect the change
- commit c06a44f
-------------------------------------------------------------------
Wed Jul 1 11:58:58 CEST 2020 - mkubecek@suse.cz
- bpfilter: allow to build bpfilter_umh
as a module without static library
(http://lkml.kernel.org/r/20200608115628.osizkpo76cgn2ci7@lion.mk-sys.cz).
- Delete
patches.rpmify/bpfilter-only-build-bpfilter_umh-as-static-when-BPFI.patch.
Replace temporary version of the build fix with upstream submitted patch.
- commit 75906a0
-------------------------------------------------------------------
Wed Jul 1 11:42:11 CEST 2020 - mkubecek@suse.cz
- rpm/kernel-binary.spec.in: do not run klp-symbols for configs with no modules
Starting with 5.8-rc1, s390x/zfcpdump builds fail because rpm/klp-symbols
script does not find .tmp_versions directory. This is missing because
s390x/zfcpdump is built without modules (CONFIG_MODULES disabled).
As livepatching cannot work without modules, the cleanest solution is not
setting %klp_symbols if CONFIG_MODULES is disabled. To implement that, we
need to move the block where %klp_symbols is defined after the place where
we set macros for config options.
- commit b5e55f7
-------------------------------------------------------------------
Wed Jul 1 10:03:53 CEST 2020 - mkubecek@suse.cz
- Revert "fs: Do not check if there is
a fsnotify watcher on pseudo inodes"
(http://lkml.kernel.org/r/7b4aa1e985007c6d582fffe5e8435f8153e28e0f.camel@redhat.com).
- commit 45231d0
-------------------------------------------------------------------
Mon Jun 29 11:10:38 CEST 2020 - jslaby@suse.cz
@ -1756,6 +1943,17 @@ Mon Jun 29 11:10:38 CEST 2020 - jslaby@suse.cz
ath9k_hif_usb_rx_cb" (bko#208251).
- commit 6ff0af7
-------------------------------------------------------------------
Mon Jun 29 06:53:10 CEST 2020 - mkubecek@suse.cz
- Update to 5.8-rc3
- eliminated 2 patches
- refresh
patches.suse/suse-hv-guest-os-id.patch
- update configs
- EFI_CUSTOM_SSDT_OVERLAYS=y
- commit 162848a
-------------------------------------------------------------------
Fri Jun 26 08:01:11 CEST 2020 - jslaby@suse.cz
@ -3236,6 +3434,19 @@ Mon Jun 22 12:57:16 CEST 2020 - jslaby@suse.cz
- Update config files.
- commit 33d4749
-------------------------------------------------------------------
Mon Jun 22 06:26:47 CEST 2020 - mkubecek@suse.cz
- Update to 5.8-rc2
- refresh configs
- commit f76a148
-------------------------------------------------------------------
Thu Jun 18 15:26:39 CEST 2020 - jeyu@suse.de
- panic: do not print uninitialized taint_flags (bsc#1172814).
- commit ed3a673
-------------------------------------------------------------------
Thu Jun 18 15:16:31 CEST 2020 - jslaby@suse.cz
@ -3534,6 +3745,24 @@ Tue Jun 16 08:57:51 CEST 2020 - jslaby@suse.cz
Add a bsc as a reference.
- commit 096f443
-------------------------------------------------------------------
Mon Jun 15 10:20:29 CEST 2020 - mkubecek@suse.cz
- config: disable BPFILTER_UMH on i386
It does not build currently.
- commit 72fbe18
-------------------------------------------------------------------
Mon Jun 15 01:22:10 CEST 2020 - mkubecek@suse.cz
- config: enable PHYLIB=y and ETHTOOL_NETLINK=y
As an unfortunate side effect of ethtool cable diagnostic support,
ETHTOOL_NETLINK now depends on PHYLIB and the dependency is implemented in
a way making "make oldconfig" drops ETHTOOL_NETLINK if PHYLIB=m.
Until this issue is resolved in upstream, set PHYLIB=y so that
ETHTOOL_NETLINK can be enabled again.
- commit fcc47b4
-------------------------------------------------------------------
Mon Jun 15 01:10:59 CEST 2020 - mkubecek@suse.cz
@ -3545,6 +3774,173 @@ Mon Jun 15 01:10:59 CEST 2020 - mkubecek@suse.cz
and header files.
- commit 771e293
-------------------------------------------------------------------
Mon Jun 15 00:54:58 CEST 2020 - mkubecek@suse.cz
- Update to 5.8-rc1
- eliminated 48 patches (40 stable, 8 other)
- disable ARM architectures (need config update)
- refresh
patches.rpmify/Kconfig-make-CONFIG_CC_CAN_LINK-always-true.patch
patches.suse/apparmor-compatibility-with-v2.x-net.patch
patches.suse/btrfs-btrfs-use-the-new-VFS-super_block_dev.patch
patches.suse/dm-mpath-leastpending-path-update
patches.suse/kernel-add-product-identifying-information-to-kernel-build.patch
patches.suse/pstore_disable_efi_backend_by_default.patch
patches.suse/readahead-request-tunables.patch
patches.suse/supported-flag
patches.suse/supported-flag-external
patches.suse/supported-flag-modverdir
patches.suse/suse-hv-guest-os-id.patch
- fix build with BPFILTER_UMH=m
patches.rpmify/bpfilter-only-build-bpfilter_umh-as-static-when-BPFI.patch
- new config options:
- General setup
- CONFIG_DEFAULT_INIT=""
- CONFIG_WATCH_QUEUE=y
- Power management and ACPI options
- CONFIG_HIBERNATION_SNAPSHOT_DEV=y
- Enable the block layer
- CONFIG_BLK_INLINE_ENCRYPTION=y
- CONFIG_BLK_INLINE_ENCRYPTION_FALLBACK=y
- CONFIG_BLK_DEV_RNBD_CLIENT=m
- CONFIG_BLK_DEV_RNBD_SERVER=m
- Memory Management options
- CONFIG_ZSMALLOC_PGTABLE_MAPPING=n
- Networking support
- CONFIG_INET6_ESPINTCP=y
- CONFIG_BRIDGE_MRP=y
- CONFIG_NET_ACT_GATE=m
- CONFIG_QRTR=m
- CONFIG_QRTR_SMD=m
- CONFIG_QRTR_TUN=m
- CONFIG_QRTR_MHI=m
- CONFIG_BT_MSFTEXT=n
- File systems
- CONFIG_PSTORE_BLK=m
- Library routines
- CONFIG_PRIME_NUMBERS=n
- CONFIG_DEBUG_INFO_COMPRESSED=n
- CONFIG_DEBUG_VM_PGTABLE=n
- CONFIG_HIST_TRIGGERS_DEBUG=n
- CONFIG_TEST_BITOPS=n
- CONFIG_TEST_HMM=n
- Multiple devices driver support (RAID and LVM)
- CONFIG_BCACHE_ASYNC_REGISTRAION=n
- CONFIG_DM_EBS=m
- CONFIG_DM_MULTIPATH_HST=m
- Network device support
- CONFIG_NET_DSA_SJA1105_VL=y
- CONFIG_MLX5_CLS_ACT=y
- CONFIG_BCM54140_PHY=m
- CONFIG_MT7663U=m
- CONFIG_MT7915E=m
- CONFIG_RTW88_8723DE=m
- Input device support
- CONFIG_TOUCHSCREEN_CY8CTMA140=m
- CONFIG_INPUT_IQS269A=m
- Character devices
- CONFIG_SERIAL_LANTIQ=m
- Multifunction device drivers
- CONFIG_MFD_MP2629=n
- CONFIG_MFD_INTEL_PMC_BXT=m
- CONFIG_INTEL_SOC_PMIC_MRFLD=m
- CONFIG_INTEL_MRFLD_PWRBTN=m
- CONFIG_EXTCON_INTEL_MRFLD=m
- CONFIG_INTEL_MRFLD_ADC=n
- CONFIG_MFD_INTEL_MSIC=n
- CONFIG_MFD_MT6360=n
- Multimedia support
- CONFIG_MEDIA_SUPPORT_FILTER=y
- CONFIG_MEDIA_PLATFORM_SUPPORT=n
- CONFIG_MEDIA_TEST_SUPPORT=n
- CONFIG_VIDEO_OV2740=m
- CONFIG_INTEL_ATOMISP=y
- CONFIG_VIDEO_ATOMISP=m
- CONFIG_VIDEO_ATOMISP_ISP2401=y
- CONFIG_VIDEO_ATOMISP_OV5693=m
- CONFIG_VIDEO_ATOMISP_OV2722=m
- CONFIG_VIDEO_ATOMISP_GC2235=m
- CONFIG_VIDEO_ATOMISP_MSRLIST_HELPER=m
- CONFIG_VIDEO_ATOMISP_MT9M114=m
- CONFIG_VIDEO_ATOMISP_GC0310=m
- CONFIG_VIDEO_ATOMISP_OV2680=m
- CONFIG_VIDEO_ATOMISP_LM3554=m
- CONFIG_CEC_CROS_EC=m
- CONFIG_CEC_SECO=m
- CONFIG_CEC_SECO_RC=n
- Graphics support
- CONFIG_DRM_I915_FENCE_TIMEOUT=10000
- Sound card support
- CONFIG_SND_SOC_AMD_RENOIR=m
- CONFIG_SND_SOC_AMD_RENOIR_MACH=m
- CONFIG_SND_SOC_INTEL_SOF_WM8804_MACH=m
- CONFIG_SND_SOC_INTEL_EHL_RT5660_MACH=m
- CONFIG_SND_SOC_MAX98390=m
- CONFIG_SND_SOC_ZL38060=n
- USB support
- CONFIG_USB_XHCI_PCI_RENESAS=m
- InfiniBand support
- CONFIG_INFINIBAND_RTRS_CLIENT=m
- CONFIG_INFINIBAND_RTRS_SERVER=m
- Virtio drivers
- CONFIG_VIRTIO_MEM=m
- X86 Platform Specific Device Drivers
- CONFIG_INTEL_WMI_SBL_FW_UPDATE=m
- CONFIG_INTEL_SCU_PCI=y
- CONFIG_INTEL_SCU_PLATFORM=m
- CONFIG_INTEL_MID_POWER_BUTTON=m
- CONFIG_INTEL_SCU_IPC_UTIL=m
- Industrial I/O support
- CONFIG_AD9467=n
- CONFIG_ADI_AXI_ADC=n
- CONFIG_MAX1241=n
- CONFIG_ATLAS_EZO_SENSOR=n
- CONFIG_ADIS16475=n
- CONFIG_SX9310=n
- CONFIG_VCNL3020=n
- Misc drivers
- CONFIG_MTD_NAND_ARASAN=m
- CONFIG_MTD_PSTORE=m
- CONFIG_INTERCONNECT=n
- CONFIG_SPI_AMD=n
- CONFIG_PINCTRL_JASPERLAKE=m
- CONFIG_GPIO_PCA953X_IRQ=y
- CONFIG_GPIO_AGGREGATOR=m
- CONFIG_BATTERY_CW2015=m
- CONFIG_CHARGER_BD99954=m
- CONFIG_SENSORS_AMD_ENERGY=m
- CONFIG_SENSORS_MAX16601=m
- ACPI INT340X thermal drivers
- CONFIG_REGULATOR_MAX77826=m
- CONFIG_LEDS_SGM3140=m
- CONFIG_PWM_IQS620A=m
- i386 / ppc64 / ppc64le
- MDIO_IPQ4019=m
- HW_RANDOM_CCTRNG=n
- MFD_GATEWORKS_GSC=m
- DRM_PANEL_ASUS_Z00T_TM5P5_NT35596=n
- DRM_PANEL_LEADTEK_LTK050H3146W=n
- DRM_PANEL_VISIONOX_RM69299=n
- DRM_CHRONTEL_CH7033=n
- DRM_NWL_MIPI_DSI=n
- LEDS_AW2013=m
- CLK_LGM_CGU=y
- PHY_CADENCE_SALVO=m
- PHY_INTEL_COMBO=y
- PHY_OCELOT_SERDES=m
- MTD_PHYSMAP_VERSATILE=y
- MTD_PHYSMAP_GEMINI=y
- MDIO_IPQ8064=m
- SERIAL_8250_ASPEED_VUART=n
- GPIO_LOGICVC=n
- GPIO_SAMA5D2_PIOBU=n
- GPIO_SYSCON=n
- SENSORS_GSC=m
- DRM_PANEL_ARM_VERSATILE=n
- LEDS_SYSCON=y
- commit 8874901
-------------------------------------------------------------------
Fri Jun 12 19:07:00 CEST 2020 - bp@suse.de
@ -19812,7 +20208,7 @@ Thu Aug 8 14:35:08 CEST 2019 - dmueller@suse.com
- rpm/kernel-obs-build.spec.in: add dm-crypt for building with cryptsetup
Co-Authored-By: Adam Spiers <aspiers@suse.com>
- commit 1756301
- commit 7cf5b9e
-------------------------------------------------------------------
Thu Aug 8 10:34:56 CEST 2019 - mkubecek@suse.cz

View File

@ -17,8 +17,8 @@
# needssslcertforbuild
%define srcversion 5.7
%define patchversion 5.7.12
%define srcversion 5.8
%define patchversion 5.8.0
%define variant %{nil}
%define vanilla_only 0
%define compress_modules xz
@ -68,9 +68,9 @@ Name: kernel-zfcpdump
Summary: The IBM System Z zfcpdump Kernel
License: GPL-2.0
Group: System/Kernel
Version: 5.7.12
Version: 5.8.0
%if 0%{?is_kotd}
Release: <RELEASE>.g9c98feb
Release: <RELEASE>.gd3bf2d6
%else
Release: 0
%endif
@ -179,10 +179,10 @@ Conflicts: hyper-v < 4
Conflicts: libc.so.6()(64bit)
%endif
Provides: kernel = %version-%source_rel
Provides: kernel-%build_flavor-base-srchash-9c98feb9f2605f7167ba5aa45ef5aeba02722106
Provides: kernel-srchash-9c98feb9f2605f7167ba5aa45ef5aeba02722106
Provides: kernel-%build_flavor-base-srchash-d3bf2d63081cc9289d0d2faca50b0be94cf24da8
Provides: kernel-srchash-d3bf2d63081cc9289d0d2faca50b0be94cf24da8
# END COMMON DEPS
Provides: %name-srchash-9c98feb9f2605f7167ba5aa45ef5aeba02722106
Provides: %name-srchash-d3bf2d63081cc9289d0d2faca50b0be94cf24da8
%obsolete_rebuilds %name
Source0: http://www.kernel.org/pub/linux/kernel/v5.x/linux-%srcversion.tar.xz
Source2: source-post.sh

3
linux-5.8.tar.xz Normal file
View File

@ -0,0 +1,3 @@
version https://git-lfs.github.com/spec/v1
oid sha256:e7f75186aa0642114af8f19d99559937300ca27acaf7451b36d4f9b0f85cf1f5
size 114459324

BIN
patches.kernel.org.tar.bz2 (Stored with Git LFS)

Binary file not shown.

View File

@ -1,3 +1,3 @@
version https://git-lfs.github.com/spec/v1
oid sha256:53462e30e4ab4cb7c259bfbe87a7aea88a31a48a59f21c83f8b47b1edc93da8c
size 3260
oid sha256:c3846515be1b0f2c1a6490b9f4dd0ccf06ce515598284529ede53ba73dd70dfb
size 4379

View File

@ -1,3 +1,3 @@
version https://git-lfs.github.com/spec/v1
oid sha256:c65764d5e99b3ac39175e87576022e23731f39c655f72d9d173f287139124c47
size 66214
oid sha256:37431f714fc8b0af6d7ea2d250d6438d1f91b2affe3da383c503778390994158
size 60207

File diff suppressed because it is too large Load Diff

View File

@ -1,3 +1,3 @@
2020-08-01 06:18:58 +0000
GIT Revision: 9c98feb9f2605f7167ba5aa45ef5aeba02722106
2020-08-03 09:01:00 +0000
GIT Revision: d3bf2d63081cc9289d0d2faca50b0be94cf24da8
GIT Branch: stable