From 0f4f9189f540e3f6d42206d3b820e0bd28bcd5a4 Mon Sep 17 00:00:00 2001 From: Dorian Stoll Date: Thu, 18 Mar 2021 06:59:39 +0100 Subject: [PATCH] Revert "Update to 5.11.7" Our patches dont apply on 5.11.7. Revert the change for now. This reverts commit 38809ec7756d0d9f68a5750f7daf03702ddf4d95. --- .github/workflows/debian.yml | 2 +- pkg/arch/kernel/PKGBUILD | 4 ++-- pkg/fedora/kernel-surface/kernel-surface.spec | 24 ++++++++++++++++--- 3 files changed, 24 insertions(+), 6 deletions(-) diff --git a/.github/workflows/debian.yml b/.github/workflows/debian.yml index 09c01b5dc..d502f7361 100644 --- a/.github/workflows/debian.yml +++ b/.github/workflows/debian.yml @@ -7,7 +7,7 @@ name: Debian env: GPG_KEY_ID: 56C464BAAC421453 - KERNEL_VERSION: 5.11.7 + KERNEL_VERSION: 5.11.6 KERNEL_REVISION: 1 LOCALVERSION: -surface MAINLINE_REPO: git://git.launchpad.net/~ubuntu-kernel-test/ubuntu/+source/linux/+git/mainline-crack diff --git a/pkg/arch/kernel/PKGBUILD b/pkg/arch/kernel/PKGBUILD index bb417bee3..87ee133fb 100644 --- a/pkg/arch/kernel/PKGBUILD +++ b/pkg/arch/kernel/PKGBUILD @@ -2,7 +2,7 @@ # Maintainer: Jan Alexander Steffens (heftig) pkgbase=linux-surface -pkgver=5.11.7.arch1 +pkgver=5.11.6.arch1 pkgrel=1 pkgdesc='Linux' _shortver=${pkgver%.*} @@ -43,7 +43,7 @@ validpgpkeys=( '647F28654894E3BD457199BE38DBBDC86092693E' # Greg Kroah-Hartman 'A2FF3A36AAA56654109064AB19802F8B0D70FC30' # Jan Alexander Steffens (heftig) ) -sha256sums=('526d03e411c37be6533de7ddaed9a2e1a30b5c4ddb6af7078f3e3a50697c01f9' +sha256sums=('404f4381d6ec820dee761cac18028df455efe668c2ea41393fe9caff9f2a6269' 'd8d5d11c80424985642b0eea6ace3256b5a1e5e69d637104523460a5ebdda202' '3fbd134c61de6f4fa86567bb0faf02c4eb2c54111b6dc45367b8f6e9ef06556e' '8cd2b019aac6d3807a5cdcbbbe0aad81e63193ff3e8dffd7a79d4a1421b858f6' diff --git a/pkg/fedora/kernel-surface/kernel-surface.spec b/pkg/fedora/kernel-surface/kernel-surface.spec index 0f879b080..15bacd023 100755 --- a/pkg/fedora/kernel-surface/kernel-surface.spec +++ b/pkg/fedora/kernel-surface/kernel-surface.spec @@ -2,9 +2,9 @@ # Definitions to configure the kernel we want to build # -%global kernel_tag_fc34 kernel-5.11.7-300.fc34 -%global kernel_tag_fc33 kernel-5.11.7-200.fc33 -%global kernel_tag_fc32 kernel-5.11.7-100.fc32 +%global kernel_tag_fc34 kernel-5.11.6-300.fc34 +%global kernel_tag_fc33 kernel-5.10.23-200.fc33 +%global kernel_tag_fc32 kernel-5.10.23-100.fc32 %global kernel_release_fc34 1 %global kernel_release_fc33 1 @@ -97,6 +97,8 @@ Source21: %{sb_key} Source100: mod-sign.sh Source101: parallel_xz.sh +%if "%{kernel_majorver}" == "5.11" + Patch0: %{surface_source}/%{kernel_patches}/0001-surface3-oemb.patch Patch1: %{surface_source}/%{kernel_patches}/0002-wifi.patch Patch2: %{surface_source}/%{kernel_patches}/0003-ipts.patch @@ -108,6 +110,22 @@ Patch7: %{surface_source}/%{kernel_patches}/0008-surface-sensors.patch Patch8: %{surface_source}/%{kernel_patches}/0009-cameras.patch Patch9: %{surface_source}/%{kernel_patches}/0010-ath10k-firmware-override.patch +%else + +Patch0: %{surface_source}/%{kernel_patches}/0001-surface3-oemb.patch +Patch1: %{surface_source}/%{kernel_patches}/0002-wifi.patch +Patch2: %{surface_source}/%{kernel_patches}/0003-ipts.patch +Patch3: %{surface_source}/%{kernel_patches}/0004-surface-gpe.patch +Patch4: %{surface_source}/%{kernel_patches}/0005-surface-sam-over-hid.patch +Patch5: %{surface_source}/%{kernel_patches}/0006-surface-sam.patch +Patch6: %{surface_source}/%{kernel_patches}/0007-surface-hotplug.patch +Patch7: %{surface_source}/%{kernel_patches}/0008-surface-typecover.patch +Patch8: %{surface_source}/%{kernel_patches}/0009-surface-sensors.patch +Patch9: %{surface_source}/%{kernel_patches}/0010-cameras.patch +Patch10: %{surface_source}/%{kernel_patches}/0011-ath10k-firmware-override.patch + +%endif + Patch100: 0001-Add-secureboot-pre-signing-to-the-kernel.patch ExclusiveArch: x86_64