diff --git a/Makefile.rhelver b/Makefile.rhelver index c2fb584..87d46da 100644 --- a/Makefile.rhelver +++ b/Makefile.rhelver @@ -12,7 +12,7 @@ RHEL_MINOR = 99 # # Use this spot to avoid future merge conflicts. # Do not trim this comment. -RHEL_RELEASE = 163 +RHEL_RELEASE = 166 # # Early y+1 numbering @@ -44,4 +44,4 @@ ifneq ("$(ZSTREAM)", "yes") endif endif -RTBUILD:=.2 +RTBUILD:=.3 diff --git a/kernel-rt-x86_64-debug-rhel.config b/kernel-rt-x86_64-debug-rhel.config index 82a04fe..9935696 100644 --- a/kernel-rt-x86_64-debug-rhel.config +++ b/kernel-rt-x86_64-debug-rhel.config @@ -2818,6 +2818,7 @@ CONFIG_KVM_INTEL=m CONFIG_KVM=m CONFIG_KVM_MMU_AUDIT=y # CONFIG_KVM_WERROR is not set +# CONFIG_KVM_XEN is not set # CONFIG_KXCJK1013 is not set # CONFIG_KXSD9 is not set CONFIG_L2TP_DEBUGFS=m @@ -5418,6 +5419,7 @@ CONFIG_SND_SOC_INTEL_CHT_BSW_NAU8824_MACH=m CONFIG_SND_SOC_INTEL_CHT_BSW_RT5645_MACH=m CONFIG_SND_SOC_INTEL_CHT_BSW_RT5672_MACH=m CONFIG_SND_SOC_INTEL_CML_H=m +# CONFIG_SND_SOC_INTEL_CML_LP_DA7219_MAX98357A_MACH is not set CONFIG_SND_SOC_INTEL_CML_LP=m CONFIG_SND_SOC_INTEL_EHL_RT5660_MACH=m # CONFIG_SND_SOC_INTEL_GLK_DA7219_MAX98357A_MACH is not set @@ -5435,6 +5437,8 @@ CONFIG_SND_SOC_INTEL_SKL_NAU88L25_SSM4567_MACH=m CONFIG_SND_SOC_INTEL_SKL_RT286_MACH=m CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC=y CONFIG_SND_SOC_INTEL_SKYLAKE=m +# CONFIG_SND_SOC_INTEL_SOF_CML_RT1011_RT5682_MACH is not set +# CONFIG_SND_SOC_INTEL_SOF_DA7219_MAX98373_MACH is not set CONFIG_SND_SOC_INTEL_SOF_PCM512x_MACH=m CONFIG_SND_SOC_INTEL_SOF_RT5682_MACH=m CONFIG_SND_SOC_INTEL_SOF_WM8804_MACH=m @@ -5484,33 +5488,46 @@ CONFIG_SND_SOC_PCM512x_I2C=m # CONFIG_SND_SOC_SIMPLE_MUX is not set # CONFIG_SND_SOC_SIRF_AUDIO_CODEC is not set CONFIG_SND_SOC_SOF_ACPI=m +CONFIG_SND_SOC_SOF_ALDERLAKE=m CONFIG_SND_SOC_SOF_ALDERLAKE_SUPPORT=y +CONFIG_SND_SOC_SOF_APOLLOLAKE=m CONFIG_SND_SOC_SOF_APOLLOLAKE_SUPPORT=y +CONFIG_SND_SOC_SOF_BAYTRAIL=m CONFIG_SND_SOC_SOF_BAYTRAIL_SUPPORT=y +CONFIG_SND_SOC_SOF_BROADWELL=m CONFIG_SND_SOC_SOF_BROADWELL_SUPPORT=y +CONFIG_SND_SOC_SOF_CANNONLAKE=m CONFIG_SND_SOC_SOF_CANNONLAKE_SUPPORT=y +CONFIG_SND_SOC_SOF_COFFEELAKE=m CONFIG_SND_SOC_SOF_COFFEELAKE_SUPPORT=y # CONFIG_SND_SOC_SOF_COMETLAKE_H_SUPPORT is not set # CONFIG_SND_SOC_SOF_COMETLAKE_LP_SUPPORT is not set +CONFIG_SND_SOC_SOF_COMETLAKE=m # CONFIG_SND_SOC_SOF_DEBUG is not set CONFIG_SND_SOC_SOF_DEBUG_PROBES=y # CONFIG_SND_SOC_SOF_DEVELOPER_SUPPORT is not set +CONFIG_SND_SOC_SOF_ELKHARTLAKE=m CONFIG_SND_SOC_SOF_ELKHARTLAKE_SUPPORT=y +CONFIG_SND_SOC_SOF_GEMINILAKE=m CONFIG_SND_SOC_SOF_GEMINILAKE_SUPPORT=y # CONFIG_SND_SOC_SOF_HDA_ALWAYS_ENABLE_DMI_L1 is not set CONFIG_SND_SOC_SOF_HDA_AUDIO_CODEC=y CONFIG_SND_SOC_SOF_HDA_COMMON_HDMI_CODEC=y CONFIG_SND_SOC_SOF_HDA_LINK=y CONFIG_SND_SOC_SOF_HDA_PROBES=y +CONFIG_SND_SOC_SOF_ICELAKE=m CONFIG_SND_SOC_SOF_ICELAKE_SUPPORT=y # CONFIG_SND_SOC_SOF_INTEL_SOUNDWIRE_LINK is not set CONFIG_SND_SOC_SOF_INTEL_TOPLEVEL=y +CONFIG_SND_SOC_SOF_JASPERLAKE=m # CONFIG_SND_SOC_SOF_JASPERLAKE_SUPPORT is not set +CONFIG_SND_SOC_SOF_MERRIFIELD=m CONFIG_SND_SOC_SOF_MERRIFIELD_SUPPORT=y # CONFIG_SND_SOC_SOF_NOCODEC_SUPPORT is not set # CONFIG_SND_SOC_SOF_OF is not set CONFIG_SND_SOC_SOF_PCI=m # CONFIG_SND_SOC_SOF_STRICT_ABI_CHECKS is not set +CONFIG_SND_SOC_SOF_TIGERLAKE=m CONFIG_SND_SOC_SOF_TIGERLAKE_SUPPORT=y CONFIG_SND_SOC_SOF_TOPLEVEL=y # CONFIG_SND_SOC_SPDIF is not set diff --git a/kernel-rt-x86_64-rhel.config b/kernel-rt-x86_64-rhel.config index d6145d5..eb953fb 100644 --- a/kernel-rt-x86_64-rhel.config +++ b/kernel-rt-x86_64-rhel.config @@ -2799,6 +2799,7 @@ CONFIG_KVM_INTEL=m CONFIG_KVM=m CONFIG_KVM_MMU_AUDIT=y # CONFIG_KVM_WERROR is not set +# CONFIG_KVM_XEN is not set # CONFIG_KXCJK1013 is not set # CONFIG_KXSD9 is not set CONFIG_L2TP_DEBUGFS=m @@ -5397,6 +5398,7 @@ CONFIG_SND_SOC_INTEL_CHT_BSW_NAU8824_MACH=m CONFIG_SND_SOC_INTEL_CHT_BSW_RT5645_MACH=m CONFIG_SND_SOC_INTEL_CHT_BSW_RT5672_MACH=m CONFIG_SND_SOC_INTEL_CML_H=m +# CONFIG_SND_SOC_INTEL_CML_LP_DA7219_MAX98357A_MACH is not set CONFIG_SND_SOC_INTEL_CML_LP=m CONFIG_SND_SOC_INTEL_EHL_RT5660_MACH=m # CONFIG_SND_SOC_INTEL_GLK_DA7219_MAX98357A_MACH is not set @@ -5414,6 +5416,8 @@ CONFIG_SND_SOC_INTEL_SKL_NAU88L25_SSM4567_MACH=m CONFIG_SND_SOC_INTEL_SKL_RT286_MACH=m CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC=y CONFIG_SND_SOC_INTEL_SKYLAKE=m +# CONFIG_SND_SOC_INTEL_SOF_CML_RT1011_RT5682_MACH is not set +# CONFIG_SND_SOC_INTEL_SOF_DA7219_MAX98373_MACH is not set CONFIG_SND_SOC_INTEL_SOF_PCM512x_MACH=m CONFIG_SND_SOC_INTEL_SOF_RT5682_MACH=m CONFIG_SND_SOC_INTEL_SOF_WM8804_MACH=m @@ -5463,32 +5467,45 @@ CONFIG_SND_SOC_PCM512x_I2C=m # CONFIG_SND_SOC_SIMPLE_MUX is not set # CONFIG_SND_SOC_SIRF_AUDIO_CODEC is not set CONFIG_SND_SOC_SOF_ACPI=m +CONFIG_SND_SOC_SOF_ALDERLAKE=m CONFIG_SND_SOC_SOF_ALDERLAKE_SUPPORT=y +CONFIG_SND_SOC_SOF_APOLLOLAKE=m CONFIG_SND_SOC_SOF_APOLLOLAKE_SUPPORT=y +CONFIG_SND_SOC_SOF_BAYTRAIL=m CONFIG_SND_SOC_SOF_BAYTRAIL_SUPPORT=y +CONFIG_SND_SOC_SOF_BROADWELL=m CONFIG_SND_SOC_SOF_BROADWELL_SUPPORT=y +CONFIG_SND_SOC_SOF_CANNONLAKE=m CONFIG_SND_SOC_SOF_CANNONLAKE_SUPPORT=y +CONFIG_SND_SOC_SOF_COFFEELAKE=m CONFIG_SND_SOC_SOF_COFFEELAKE_SUPPORT=y # CONFIG_SND_SOC_SOF_COMETLAKE_H_SUPPORT is not set # CONFIG_SND_SOC_SOF_COMETLAKE_LP_SUPPORT is not set +CONFIG_SND_SOC_SOF_COMETLAKE=m # CONFIG_SND_SOC_SOF_DEBUG is not set # CONFIG_SND_SOC_SOF_DEBUG_PROBES is not set # CONFIG_SND_SOC_SOF_DEVELOPER_SUPPORT is not set +CONFIG_SND_SOC_SOF_ELKHARTLAKE=m CONFIG_SND_SOC_SOF_ELKHARTLAKE_SUPPORT=y +CONFIG_SND_SOC_SOF_GEMINILAKE=m CONFIG_SND_SOC_SOF_GEMINILAKE_SUPPORT=y # CONFIG_SND_SOC_SOF_HDA_ALWAYS_ENABLE_DMI_L1 is not set CONFIG_SND_SOC_SOF_HDA_AUDIO_CODEC=y CONFIG_SND_SOC_SOF_HDA_COMMON_HDMI_CODEC=y CONFIG_SND_SOC_SOF_HDA_LINK=y +CONFIG_SND_SOC_SOF_ICELAKE=m CONFIG_SND_SOC_SOF_ICELAKE_SUPPORT=y # CONFIG_SND_SOC_SOF_INTEL_SOUNDWIRE_LINK is not set CONFIG_SND_SOC_SOF_INTEL_TOPLEVEL=y +CONFIG_SND_SOC_SOF_JASPERLAKE=m # CONFIG_SND_SOC_SOF_JASPERLAKE_SUPPORT is not set +CONFIG_SND_SOC_SOF_MERRIFIELD=m CONFIG_SND_SOC_SOF_MERRIFIELD_SUPPORT=y # CONFIG_SND_SOC_SOF_NOCODEC_SUPPORT is not set # CONFIG_SND_SOC_SOF_OF is not set CONFIG_SND_SOC_SOF_PCI=m # CONFIG_SND_SOC_SOF_STRICT_ABI_CHECKS is not set +CONFIG_SND_SOC_SOF_TIGERLAKE=m CONFIG_SND_SOC_SOF_TIGERLAKE_SUPPORT=y CONFIG_SND_SOC_SOF_TOPLEVEL=y # CONFIG_SND_SOC_SPDIF is not set diff --git a/kernel.spec b/kernel.spec index 0736b00..e2e1738 100755 --- a/kernel.spec +++ b/kernel.spec @@ -64,7 +64,7 @@ Summary: The Linux kernel # For a stable, released kernel, released_kernel should be 1. %global released_kernel 0 -%global distro_build 0.rc1.163 +%global distro_build 0.rc2.166 %if 0%{?fedora} %define secure_boot_arch x86_64 @@ -105,13 +105,13 @@ Summary: The Linux kernel %endif %define rpmversion 5.12.0 -%define pkgrelease 0.rc1.163.rt9.2 +%define pkgrelease 0.rc2.166.rt9.3 # This is needed to do merge window version magic %define patchlevel 12 # allow pkg_release to have configurable %%{?dist} tag -%define specrelease 0.rc1.163.rt9.2%{?buildid}%{?dist} +%define specrelease 0.rc2.166.rt9.3%{?buildid}%{?dist} %define pkg_release %{specrelease} @@ -627,7 +627,7 @@ BuildRequires: asciidoc # exact git commit you can run # # xzcat -qq ${TARBALL} | git get-tar-commit-id -Source0: linux-5.12.0-0.rc1.163.rt9.2.tar.xz +Source0: linux-5.12.0-0.rc2.166.rt9.3.tar.xz Source1: Makefile.rhelver @@ -1315,8 +1315,8 @@ ApplyOptionalPatch() fi } -%setup -q -n kernel-5.12.0-0.rc1.163.rt9.2 -c -mv linux-5.12.0-0.rc1.163.rt9.2 linux-%{KVERREL} +%setup -q -n kernel-5.12.0-0.rc2.166.rt9.3 -c +mv linux-5.12.0-0.rc2.166.rt9.3 linux-%{KVERREL} cd linux-%{KVERREL} cp -a %{SOURCE1} . @@ -2885,8 +2885,8 @@ fi # # %changelog -* Wed Mar 10 2021 Juri Lelli [5.12.0-0.rc1.163.rt9.2] -- kernel-5.12.0-0.rc1.20210304gitf69d02e37a85.163 rebase +* Wed Mar 10 2021 Juri Lelli [5.12.0-0.rc2.166.rt9.3] +- kernel-5.12.0-0.rc2.20210308git144c79ef3353.166 rebase - spec: Generate separate kernel-rt-kvm packages (Juri Lelli) - Add RT config options (Juri Lelli) - specfile: Add with_realtime (Juri Lelli) @@ -3079,6 +3079,9 @@ fi - timers: Move clearing of base::timer_running under base::lock (Thomas Gleixner) - highmem: Don't disable preemption on RT in kmap_atomic() (Sebastian Andrzej Siewior) +* Fri Mar 05 2021 Fedora Kernel Team [5.12.0-0.rc1.20210305git280d542f6ffa.164] +- Revert "ARM: fix __get_user_check() in case uaccess_* calls are not inlined" (Herton R. Krzesinski) + * Thu Mar 04 2021 Fedora Kernel Team [5.12.0-0.rc1.20210304gitf69d02e37a85.163] - Revert "dt-bindings: panel: add binding for Xingbangda XBD599 panel" (Herton R. Krzesinski) - redhat: remove CONFIG_DRM_PANEL_XINGBANGDA_XBD599 (Herton R. Krzesinski) diff --git a/sources b/sources index 86c9e40..bdcbc0a 100644 --- a/sources +++ b/sources @@ -1,3 +1,3 @@ -SHA512 (linux-5.12.0-0.rc1.163.rt9.2.tar.xz) = e927000bcba57bb7c807d2e447d2b678482a8b57286efcea893ce367b2961366364ee3789ea05731868cfe5f89ea1679645f2197ffb5f56fc0bbcad84d8c0ef6 -SHA512 (kernel-abi-whitelists-5.12.0-0.rc1.163.tar.bz2) = 2945234b8d10ac25f09887b963ac8722f8a9f90d505c4862c18328239131761f6c0436a5bb333d5ce8555f1f0a9ff44839f4dc468f48b9cf9da2e5210fce1980 -SHA512 (kernel-kabi-dw-5.12.0-0.rc1.163.tar.bz2) = a1822100f266ff7ace8d8ee5d57a46aaea98e386963882fb92e1b6e292197a33af202e1991e42d8d250de9864524d1e663821b6c55d4806129a02318b4fc8137 +SHA512 (linux-5.12.0-0.rc2.166.rt9.3.tar.xz) = d42ecb0830624f59fd59bbf41b4d4efb474d440c032de33674f759786e245c0af0424383170b39387b415542d961b706db98ed353e41fa508f432543eef80c77 +SHA512 (kernel-abi-whitelists-5.12.0-0.rc2.166.tar.bz2) = b6d0ad9cb4d6255e77c9674e1bcf3f9d23d7e8652b3ac8dc243365a3caa3530ee3d78f6924eb8be63cbfeac2aab84013b218e15aed845f12d01da389e73f84cd +SHA512 (kernel-kabi-dw-5.12.0-0.rc2.166.tar.bz2) = a1822100f266ff7ace8d8ee5d57a46aaea98e386963882fb92e1b6e292197a33af202e1991e42d8d250de9864524d1e663821b6c55d4806129a02318b4fc8137