Accepting request 186692 from Kernel:HEAD

commit 327e5fc9730f1a8d6cf4e42c3de0f05e7eb926a6

OBS-URL: https://build.opensuse.org/request/show/186692
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/kernel-source?expand=0&rev=199
This commit is contained in:
Tomáš Chvátal 2013-08-13 09:01:40 +00:00 committed by Git OBS Bridge
commit 4cb0ee0352
45 changed files with 1882 additions and 148289 deletions

View File

@ -12,8 +12,8 @@
+i386 i386/desktop
+i386 i386/pae
+i386 -syms i386/debug
+i386 i386/xen
+i386 -syms i386/ec2
#+i386 i386/xen
#+i386 -syms i386/ec2
+i386 i386/vanilla
+i386 -syms i386/trace
@ -24,8 +24,8 @@
+x86_64 x86_64/default
+x86_64 x86_64/desktop
+x86_64 x86_64/xen
+x86_64 -syms x86_64/ec2
#+x86_64 x86_64/xen
#+x86_64 -syms x86_64/ec2
+x86_64 -syms x86_64/debug
+x86_64 x86_64/vanilla
+x86_64 -syms x86_64/trace
@ -38,11 +38,11 @@
+ppc64 ppc64/vanilla
# ARM architectures
+armv6hl armv6hl/default
#+armv6hl armv6hl/default
+armv7hl armv7hl/default
+armv7hl armv7hl/lpae
+armv7hl armv7hl/cubox
+armv7hl armv7hl/exynos
#+armv7hl armv7hl/lpae
#+armv7hl armv7hl/cubox
#+armv7hl armv7hl/exynos
+arm64 arm64/default
#+s390 s390/s390

View File

@ -1,5 +1,5 @@
# The version of the main tarball to use
SRCVERSION=3.10
SRCVERSION=3.11-rc4
# variant of the kernel-source package, either empty or "-rt"
VARIANT=
# buildservice projects to build the kernel against

View File

@ -1,3 +1,3 @@
version https://git-lfs.github.com/spec/v1
oid sha256:2a010d053722f0ed3146f1c561f7a0ecb222cd6b32548ba71c88ec77589daa40
size 256111
oid sha256:b2097e7285eb630953424b590d883ac142293fecf4886039b1df2567a36c0a2d
size 190100

View File

@ -77,8 +77,11 @@ Provides: kernel-base = %version-%source_rel
Obsoletes: %name-base <= 2.6.31
%endif
Requires(pre): coreutils awk
# Need a module-init-tools with /usr/lib/module-init-tools/weak-modules2
Requires(post): module-init-tools >= 3.4
# For /usr/lib/module-init-tools/weak-modules2
Requires(post): suse-module-tools
# For depmod (modutils is a dependency provided by both module-init-tools and
# kmod-compat)
Requires(post): modutils
# This Requires is wrong, because the post/postun scripts have a
# test -x update-bootloader, having perl-Bootloader is not a hard requirement.
# But, there is no way to tell rpm or yast to schedule the installation
@ -124,6 +127,8 @@ Obsoletes: kernel-xenpae < %version
#!BuildIgnore: xen
%endif
Obsoletes: microcode_ctl
Provides: %name-nongpl = %version
Obsoletes: %name-nongpl < %version
%if %build_vanilla

View File

@ -8,20 +8,18 @@ modules in the %{-n*}-kmp packages.
# The scriptlets are reused in kernel-binary.spec.in by a sed script that
# stops at the next line that starts with a percent sign
%post -n %{-n*}-ueficert
# Make the -cert subpackage scriptlets non-fatal and verbose in the
# Beta phase
set -x +e
if ! command -v mokutil >/dev/null; then
exit 0
fi
# XXX: Only call mokutil if UEFI and shim are used
for cert in @CERTS@; do
mokutil --import "$cert" --root-pw
if ! mokutil --import "$cert" --root-pw; then
echo "Failed to import $cert"
fi
done
exit 0
%preun -n %{-n*}-ueficert
set -x +e
if ! command -v mokutil >/dev/null; then
exit 0
fi
@ -31,13 +29,14 @@ done
exit 0
%postun -n %{-n*}-ueficert
set -x +e
if ! command -v mokutil >/dev/null; then
exit 0
fi
for cert in @CERTS@; do
if ! test -e "$cert"; then
mokutil --delete "$cert.delete" --root-pw
if ! mokutil --delete "$cert.delete" --root-pw; then
echo "Failed to delete $cert"
fi
fi
rm "$cert.delete"
done

File diff suppressed because it is too large Load Diff

View File

@ -1,998 +0,0 @@
#
# spec file for package kernel-cubox
#
# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
#
# All modifications and additions to the file contributed by third parties
# remain the property of their copyright owners, unless otherwise agreed
# upon. The license for this file, and modifications and additions to the
# file, is the same license as for the pristine package itself (unless the
# license for the pristine package is not an Open Source License, in which
# case the license is the MIT License). An "Open Source License" is a
# license that conforms to the Open Source Definition (Version 1.9)
# published by the Open Source Initiative.
# Please submit bugfixes or comments via http://bugs.opensuse.org/
#
# norootforbuild
# This makes the OBS store the project cert as %_sourcedir/_projectcert.crt
# needssslcertforbuild
%define srcversion 3.10
%define patchversion 3.10.1
%define variant %{nil}
%define vanilla_only 0
%include %_sourcedir/kernel-spec-macros
%define build_flavor cubox
%define build_default (%build_flavor == "default")
%define build_kdump (%build_flavor == "kdump")
%define build_xen (%build_flavor == "xen" || %build_flavor == "ec2")
%define build_vanilla (%build_flavor == "vanilla")
%define build_ps3 (%build_flavor == "ps3")
%define build_src_dir %my_builddir/linux-%srcversion
%define src_install_dir /usr/src/linux-%kernelrelease%variant
%define obj_install_dir %src_install_dir-obj
%define rpm_install_dir %buildroot%obj_install_dir
%define kernel_build_dir %my_builddir/linux-obj
%(chmod +x %_sourcedir/{guards,apply-patches,check-for-config-changes,check-supported-list,group-source-files.pl,find-provides,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,configtool.pl,log.sh,try-disable-staging-driver})
%global cpu_arch %(%_sourcedir/arch-symbols %_target_cpu)
%define cpu_arch_flavor %cpu_arch/%build_flavor
# Define some CONFIG variables as rpm macros as well. (rpm cannot handle
# defining them all at once.)
%define config_vars CONFIG_MODULES CONFIG_KMSG_IDS CONFIG_SPLIT_PACKAGE CONFIG_ENTERPRISE_SUPPORT CONFIG_EFI_STUB
%{expand:%(eval "$(test -n "%cpu_arch_flavor" && tar -xjf %_sourcedir/config.tar.bz2 --to-stdout config/%cpu_arch_flavor)"; for config in %config_vars; do echo "%%global $config ${!config:-n}"; done)}
%define split_base (%CONFIG_SPLIT_PACKAGE == "y")
%define split_extra (%CONFIG_SPLIT_PACKAGE == "y" && %CONFIG_ENTERPRISE_SUPPORT == "y")
%ifarch %ix86 x86_64
%define install_vdso 1
%else
%define install_vdso 0
%endif
Name: kernel-cubox
Summary: Kernel for SolidRun Cubox
Version: 3.10.1
Release: <RELEASE>.g0cd5432
License: GPL-2.0
Group: System/Kernel
Url: http://www.kernel.org/
BuildRequires: coreutils module-init-tools sparse bc
BuildRequires: fdupes
# Used to sign the kernel in the buildservice
BuildRequires: pesign-obs-integration
Provides: multiversion(kernel)
Provides: %{name}_%_target_cpu = %version-%release
Provides: %name = %version-%source_rel
%if %split_base
Provides: kernel-base = %version-%source_rel
# Obsolete the -base subpackage from 11.1 and 11.2 development phase
Obsoletes: %name-base <= 2.6.31
%endif
Requires(pre): coreutils awk
# Need a module-init-tools with /usr/lib/module-init-tools/weak-modules2
Requires(post): module-init-tools >= 3.4
# This Requires is wrong, because the post/postun scripts have a
# test -x update-bootloader, having perl-Bootloader is not a hard requirement.
# But, there is no way to tell rpm or yast to schedule the installation
# of perl-Bootloader before kernel-binary.rpm if both are in the list of
# packages to install/update. Likewise, this is true for mkinitrd.
# Need a perl-Bootloader with /usr/lib/bootloader/bootloader_entry
Requires(post): perl-Bootloader >= 0.4.15
%if %build_vanilla
Requires(post): mkinitrd
%else
# Require a mkinitrd that can handle usbhid/hid-generic built-in (bnc#773559)
Requires(post): mkinitrd >= 2.7.1
%endif
# Install the package providing /etc/SuSE-release early enough, so that
# the grub entry has correct title (bnc#757565)
Requires(post): distribution-release
# Do not install p-b and mkinitrd for the install check, the %post script is
# able to handle this
#!BuildIgnore: perl-Bootloader mkinitrd distribution-release
# Remove some packages that are installed automatically by the build system,
# but are not needed to build the kernel
#!BuildIgnore: autoconf automake gettext-runtime libtool cvs gettext-tools m4 udev insserv
%ifarch ia64
# arch/ia64/scripts/unwcheck.py
BuildRequires: python
%endif
%ifarch s390 s390x
%if %build_vanilla && 0%{?suse_version} < 1130
BuildRequires: dwarfextract
%endif
%endif
%ifarch %arm
BuildRequires: u-boot-tools
%endif
%if %build_xen
%ifarch %ix86
%if %build_flavor != "ec2"
Provides: kernel-xenpae = %version
Obsoletes: kernel-xenpae < %version
%endif
%endif
#!BuildIgnore: xen
%endif
Provides: %name-nongpl = %version
Obsoletes: %name-nongpl < %version
%if %build_vanilla
# force bzip2 instead of lzma compression to allow install on older dist versions
%define _binary_payload w9.bzdio
%endif
# dead network if installed on SLES10, otherwise it will work (mostly)
Conflicts: sysfsutils < 2.0
Conflicts: apparmor-profiles <= 2.1
Conflicts: apparmor-parser < 2.3
# root-lvm only works with newer udevs
Conflicts: udev < 118
Conflicts: lvm2 < 2.02.33
# Interface to hv_kvp_daemon changed
Conflicts: hyper-v < 4
%ifarch %ix86
Conflicts: libc.so.6()(64bit)
%endif
Provides: kernel = %version-%source_rel
Source0: http://www.kernel.org/pub/linux/kernel/v3.x/linux-%srcversion.tar.bz2
Source2: source-post.sh
Source3: kernel-source.rpmlintrc
Source8: devel-pre.sh
Source9: devel-post.sh
Source10: preun.sh
Source11: postun.sh
Source12: pre.sh
Source13: post.sh
Source14: series.conf
Source16: guards
Source17: apply-patches
Source21: config.conf
Source23: supported.conf
Source33: check-for-config-changes
Source34: check-supported-list
Source35: group-source-files.pl
Source37: README.SUSE
Source38: README.KSYMS
Source39: config-options.changes.txt
Source40: source-timestamp
Source44: find-provides
Source45: split-modules
Source46: modversions
Source48: macros.kernel-source
Source49: kernel-module-subpackage
Source50: kabi.pl
Source51: mkspec
Source52: kernel-source%variant.changes
Source53: kernel-source.spec.in
Source54: kernel-binary.spec.in
Source55: kernel-syms.spec.in
Source56: kernel-docs.spec.in
Source57: kernel-cert-subpackage
Source60: config.sh
Source61: compute-PATCHVERSION.sh
Source62: old-packages.conf
Source63: arch-symbols
Source64: package-descriptions
Source65: kernel-spec-macros
Source66: configtool.pl
Source67: log.sh
Source68: host-memcpy-hack.h
Source69: try-disable-staging-driver
Source100: config.tar.bz2
Source101: config.addon.tar.bz2
Source102: patches.arch.tar.bz2
Source103: patches.drivers.tar.bz2
Source104: patches.fixes.tar.bz2
Source105: patches.rpmify.tar.bz2
Source106: patches.suse.tar.bz2
Source107: patches.xen.tar.bz2
Source108: patches.addon.tar.bz2
Source109: patches.kernel.org.tar.bz2
Source110: patches.apparmor.tar.bz2
Source111: patches.rt.tar.bz2
Source112: patches.trace.tar.bz2
Source113: patches.kabi.tar.bz2
Source120: kabi.tar.bz2
Source121: sysctl.tar.bz2
BuildRoot: %{_tmppath}/%{name}-%{version}-build
ExclusiveArch: armv7hl
%define kmp_target_cpu %_target_cpu
%ifarch %ix86
# Only i386/default supports i586, mark other flavors' packages as i686
%if ! %build_default
BuildArch: i686
# KMPs are always built as i586, because rpm does not allow to build
# subpackages for different architectures. Therefore, we change the
# /usr/src/linux-obj/<arch> symlink to i586.
%define kmp_target_cpu i586
%endif
%endif
# These files are found in the kernel-source package:
NoSource: 0
NoSource: 100
NoSource: 101
NoSource: 102
NoSource: 103
NoSource: 104
NoSource: 105
NoSource: 106
NoSource: 107
NoSource: 108
NoSource: 109
NoSource: 110
NoSource: 111
NoSource: 112
NoSource: 113
NoSource: 120
NoSource: 121
# The following KMPs have been integrated into the kernel package,
# grouped by the last product that contained them.
# sles10 / 10.3
Obsoletes: iwlwifi-kmp-%build_flavor
Obsoletes: ipw3945-kmp-%build_flavor
# sles10 / 11.0
Obsoletes: uvcvideo-kmp-%build_flavor
# 11.0
Obsoletes: atl2-kmp-%build_flavor
Obsoletes: wlan-ng-kmp-%build_flavor
Obsoletes: et131x-kmp-%build_flavor
Obsoletes: ivtv-kmp-%build_flavor
Obsoletes: at76_usb-kmp-%build_flavor
Obsoletes: pcc-acpi-kmp-%build_flavor
Obsoletes: btusb-kmp-%build_flavor
# sle11-ga
Obsoletes: enic-kmp-%build_flavor
Obsoletes: fnic-kmp-%build_flavor
Obsoletes: brocade-bfa-kmp-%build_flavor
Obsoletes: kvm-kmp-%build_flavor
Obsoletes: perfmon-kmp-%build_flavor
Obsoletes: iwlagn-2-6-27-kmp-%build_flavor
Obsoletes: msi-wmi-kmp-%build_flavor
# sle11
Obsoletes: ocfs2-kmp-%build_flavor
# 11.1
Obsoletes: quickcam-kmp-%build_flavor < 0.6.7
# Provide the exported symbols as "ksym(symbol) = hash"
%define __find_provides %_sourcedir/find-provides %name
# Will modules not listed in supported.conf abort the kernel build (0/1)?
%define supported_modules_check 0
%description
The standard kernel for Marvell Dove SoC, as found in
the SolidRun Cubox.
%source_timestamp
%prep
if ! [ -e %_sourcedir/linux-%srcversion.tar.bz2 ]; then
echo "The %name-%version.nosrc.rpm package does not contain the" \
"complete sources. Please install kernel-source-%version.src.rpm."
exit 1
fi
SYMBOLS=
if test -e %_sourcedir/extra-symbols; then
SYMBOLS=$(cat %_sourcedir/extra-symbols)
echo "extra symbol(s):" $SYMBOLS
fi
# Unpack all sources and patches
%setup -q -c -T -a 0 -a 100 -a 101 -a 102 -a 103 -a 104 -a 105 -a 106 -a 107 -a 108 -a 109 -a 110 -a 111 -a 112 -a 113 -a 120 -a 121
mkdir -p %kernel_build_dir
supported_conf() {
%_sourcedir/guards $* < %_sourcedir/supported.conf | \
sed 's,.*/,,; s,\.ko$,,' | sort -u
}
# Generate the list of modules to be marked as supported
{ supported_conf base
supported_conf --default=0 external | sed 's/$/ external/'
} > %kernel_build_dir/Module.supported
supported_conf --default=0 base >%kernel_build_dir/Module.base
cd linux-%srcversion
%_sourcedir/apply-patches \
%if %{build_vanilla}
--vanilla \
%endif
%_sourcedir/series.conf .. $SYMBOLS
cd %kernel_build_dir
# Override the timestamp 'uname -v' reports with the source timestamp and
# the commit hash.
date=$(head -n 1 %_sourcedir/source-timestamp)
commit=$(sed -n 's/GIT Revision: //p' %_sourcedir/source-timestamp)
cat > .kernel-binary.spec.buildenv <<EOF
export KBUILD_BUILD_TIMESTAMP="$(LANG=C date -d "$date") (${commit:0:7})"
export KBUILD_VERBOSE=0
export KBUILD_SYMTYPES=1
export KBUILD_OVERRIDE=1
export KBUILD_BUILD_USER=geeko
export KBUILD_BUILD_HOST=buildhost
export HOST_EXTRACFLAGS="-include %_sourcedir/host-memcpy-hack.h"
EOF
source .kernel-binary.spec.buildenv
if [ -f %_sourcedir/localversion ] ; then
cat %_sourcedir/localversion > localversion
fi
if test -e ../config.addon/%cpu_arch_flavor; then
# FIXME: config.addon doesn't affect the %CONFIG_ macros defined at
# the top of the specfile
%_sourcedir/configtool.pl ../config{,.addon}/%cpu_arch_flavor >.config
else
cp ../config/%cpu_arch_flavor .config
fi
%build_src_dir/scripts/config \
--set-str CONFIG_LOCALVERSION -%source_rel-%build_flavor \
--enable CONFIG_SUSE_KERNEL \
%if 0%{?__debug_package:1}
--enable CONFIG_DEBUG_INFO \
--disable CONFIG_DEBUG_INFO_REDUCED
%else
--disable CONFIG_DEBUG_INFO
%endif
MAKE_ARGS="$MAKE_ARGS -C %build_src_dir O=$PWD"
if test -e %_sourcedir/TOLERATE-UNKNOWN-NEW-CONFIG-OPTIONS; then
yes '' | make oldconfig $MAKE_ARGS
else
cp .config .config.orig
make silentoldconfig $MAKE_ARGS < /dev/null
%_sourcedir/check-for-config-changes .config.orig .config
rm .config.orig
fi
make prepare $MAKE_ARGS
make scripts $MAKE_ARGS
krel=$(make -s kernelrelease $MAKE_ARGS)
if [ "$krel" != "%kernelrelease-%build_flavor" ]; then
echo "Kernel release mismatch: $krel != %kernelrelease-%build_flavor" >&2
exit 1
fi
make clean $MAKE_ARGS
rm -f source
find . ! -type d -printf '%%P\n' > %my_builddir/obj-files
%build
cd %kernel_build_dir
source .kernel-binary.spec.buildenv
# create *.symref files in the tree
if test -e %my_builddir/kabi/%cpu_arch/symtypes-%build_flavor; then
%_sourcedir/modversions --unpack . < $_
fi
# The %{_smp_mflags} macro is defined to a number, make will spawn that many jobs.
# There are several ways how to define it:
# If you are using the build script:
# build --jobs=N kernel-$flavor.spec
# With plain rpmbuild:
# rpmbuild -ba --define 'jobs N' kernel-$flavor.spec
# To spawn as many jobs as there are cpu cores:
# rpmbuild -ba --define "%_smp_mflags -j 0$(grep -Ec 'cpu[0-9]' /proc/stat)" \
# kernel-$flavor.spec
# You can also set this permanently in ~/.rpmmacros:
# %_smp_mflags -j 0%(grep -Ec 'cpu[0-9]' /proc/stat)
%if %CONFIG_KMSG_IDS == "y"
chmod +x ../linux-%srcversion/scripts/kmsg-doc
MAKE_ARGS="$MAKE_ARGS D=2"
%endif
while true; do
make %{?_smp_mflags} all $MAKE_ARGS CONFIG_DEBUG_SECTION_MISMATCH=y 2>&1 \
| tee buildlog
if test "${PIPESTATUS[0]}" -eq 0; then
break
fi
# In the linux-next and vanilla branches, we try harder to build a
# package.
if test 0%vanilla_only -gt 0 &&
%_sourcedir/try-disable-staging-driver buildlog; then
echo "Retrying make"
else
exit 1
fi
done
%install
%if %CONFIG_EFI_STUB == "y"
# sign the kernel in the buildservice
%ifarch x86_64
# XXX: only do it on x86_64, as the repackaging changes kernel-pae
# from i686 to i586
export BRP_PESIGN_FILES="/boot/vmlinuz-%kernelrelease-%build_flavor"
%endif
%endif
# get rid of /usr/lib/rpm/brp-strip-debug
# strip removes too much from the vmlinux ELF binary
export NO_BRP_STRIP_DEBUG=true
export STRIP_KEEP_SYMTAB='*/vmlinux-*'
# /lib/modules/%kernelrelease-%build_flavor/build will be a stale symlink until the
# kernel-devel package is installed. Don't check for stale symlinks
# in the brp-symlink check:
export NO_BRP_STALE_LINK_ERROR=yes
cd %kernel_build_dir
mkdir -p %buildroot/boot
# (Could strip out non-public symbols.)
cp -p System.map %buildroot/boot/System.map-%kernelrelease-%build_flavor
add_vmlinux()
{
local vmlinux=boot/vmlinux-%kernelrelease-%build_flavor compressed=false
if test $1 == "--compressed"; then
compressed=true
fi
cp vmlinux %buildroot/$vmlinux
>%my_builddir/vmlinux.debug.files
%if 0%{?__debug_package:1}
if $compressed; then
local vmlinux_debug=usr/lib/debug/$vmlinux.debug
mkdir -p $(dirname %buildroot/$vmlinux_debug)
/usr/lib/rpm/debugedit -b $RPM_BUILD_DIR -d /usr/src/debug \
-l vmlinux.sourcefiles %buildroot/$vmlinux
# FIXME: create and package build-id symlinks
objcopy --only-keep-debug \
%buildroot/$vmlinux \
%buildroot/$vmlinux_debug || :
objcopy --add-gnu-debuglink=%buildroot/$vmlinux_debug \
--strip-debug \
%buildroot/$vmlinux || :
mkdir -p %buildroot/usr/src/debug
LANG=C sort -z -u vmlinux.sourcefiles | grep -Ezv "<(built-in|stdin)>" \
| ( cd %_builddir && cpio -pd0m %buildroot/usr/src/debug )
find %buildroot/usr/src/debug -type d -print0 | xargs -0 -r chmod 0755
find %buildroot/usr/src/debug -type f -print0 | xargs -0 -r chmod 0644
echo -e "%%defattr(-, root, root)\\n/$vmlinux_debug" >%my_builddir/vmlinux.debug.files
else
# make vmlinux executable so that find-debuginfo.sh picks it up
# (TODO: fix find-debuginfo.sh instead)
chmod +x %buildroot/$vmlinux
fi
%endif
if $compressed; then
gzip -n -9 %buildroot/$vmlinux
chmod a-x %buildroot/$vmlinux.gz
fi
}
%if %build_kdump
add_vmlinux
image=vmlinux
%else
# architecture specifics
%ifarch %ix86 x86_64
add_vmlinux --compressed
image=bzImage
%if %build_xen
test -f arch/x86/boot/$image || image=vmlinuz
%endif
cp -p arch/x86/boot/$image %buildroot/boot/vmlinuz-%kernelrelease-%build_flavor
image=vmlinuz
%endif
%ifarch alpha
add_vmlinux --compressed
cp -p arch/alpha/boot/vmlinux.gz %buildroot/boot/vmlinuz-%kernelrelease-%build_flavor
image=vmlinuz
%endif
%ifarch ppc ppc64
add_vmlinux
image=vmlinux
%endif
%ifarch ia64
add_vmlinux --compressed
mv %buildroot/boot/vmlinux-%kernelrelease-%build_flavor.gz \
%buildroot/boot/vmlinuz-%kernelrelease-%build_flavor
image=vmlinuz
%endif
%ifarch s390 s390x
add_vmlinux --compressed
cp -p arch/s390/boot/image %buildroot/boot/image-%kernelrelease-%build_flavor
image=image
if test -e arch/s390/boot/kerntypes.o; then
cp -p arch/s390/boot/kerntypes.o %buildroot/boot/Kerntypes-%kernelrelease-%build_flavor
elif test -x "$(which dwarfextract 2>/dev/null)"; then
dwarfextract vmlinux %buildroot/boot/Kerntypes-%kernelrelease-%build_flavor || echo "dwarfextract failed ($?)"
fi
%if %CONFIG_KMSG_IDS == "y"
mkdir -p %buildroot/usr/share/man/man9
find man -name '*.9' -exec install -m 644 -D '{}' %buildroot/usr/share/man/man9/ ';'
%endif
%endif
%ifarch sparc64
add_vmlinux --compressed
image=zImage
cp -p arch/sparc/boot/$image %buildroot/boot/vmlinuz-%kernelrelease-%build_flavor
image=vmlinux
%endif
%ifarch %arm
add_vmlinux --compressed
case "%build_flavor" in
default | lpae)
image=zImage
;;
*)
# quickly compile uImage so we have something to boot from
make %{?_smp_mflags} uImage $MAKE_ARGS CONFIG_DEBUG_SECTION_MISMATCH=y
image=uImage
;;
esac
cp -p arch/arm/boot/$image %buildroot/boot/$image-%kernelrelease-%build_flavor
%endif
%ifarch aarch64
add_vmlinux --compressed
image=Image
cp -p arch/arm64/boot/$image %buildroot/boot/$image-%kernelrelease-%build_flavor
%endif
# end of build_kdump
%endif
# Package the compiled-in certificates as DER files in /etc/uefi/certs
# and have mokutil enroll them when the kernel is installed
certs=()
if test %CONFIG_MODULE_SIG = "y"; then
for f in *.x509; do
if ! test -s "$f"; then
continue
fi
h=$(openssl x509 -inform DER -fingerprint -noout -in "$f")
test -n "$h"
cert=/etc/uefi/certs/$(echo "$h" | \
sed -rn 's/^SHA1 Fingerprint=//; T; s/://g; s/(.{8}).*/\1/p').crt
if test -e %buildroot/"$cert"; then
continue
fi
mkdir -p %buildroot/etc/uefi/certs
cp "$f" %buildroot/"$cert"
certs=("${certs[@]}" "$cert")
done
fi
for sub in '-base' '' '-extra'; do
case "$sub" in
'-base' | '') base_package=1 ;;
*) base_package=0 ;;
esac
for script in preun postun pre post devel-pre devel-post; do
sed -e "s:@KERNELRELEASE@:%kernelrelease:g" \
-e "s:@IMAGE@:$image:g" \
-e "s:@FLAVOR""@:%build_flavor:g" \
-e "s:@SUBPACKAGE@:%name$sub:g" \
-e "s:@BASE_PACKAGE@:$base_package:g" \
-e "s:@RPM_VERSION_RELEASE@:%version-%release:g" \
-e "s:@RPM_TARGET_CPU@:%_target_cpu:g" \
-e "s:@CPU_ARCH_FLAVOR@:%cpu_arch_flavor:g" \
-e "s:@SRCVARIANT@:%variant:g" \
%_sourcedir/$script.sh > %my_builddir/$script$sub.sh
if test "$base_package" -eq 1 -a "${#certs[@]}" -gt 0; then
case "$script" in
preun | postun | post)
# Copy the respective scriptlet from kernel-cert-subpackage
sed "1,/^%%$script / d; /^%%[^%%]/,\$ d; s:@CERTS@:${certs[*]}:g" \
%_sourcedir/kernel-cert-subpackage \
>>"%my_builddir/$script$sub.sh"
esac
fi
# Do an exit 0 at the end of each scriptlet. If the last real command
# in the scriptlet (e.g. update-bootloader call, see bnc#809617)
# returns an error, we do not want to amplify the damage by leaving
# the system in an inconsistent state.
echo "exit 0" >>"%my_builddir/$script$sub.sh"
done
done
%if %build_kdump || %build_xen || %build_vanilla || %build_ps3
# keep this -suffix list in sync with post.sh and postun.sh
suffix=-%build_flavor
%endif
ln -s $image$suffix %buildroot/boot/$image$suffix
ln -s initrd$suffix %buildroot/boot/initrd$suffix
cp -p .config %buildroot/boot/config-%kernelrelease-%build_flavor
sysctl_file=%buildroot/boot/sysctl.conf-%kernelrelease-%build_flavor
for file in %my_builddir/sysctl/{defaults,%cpu_arch/arch-defaults,%cpu_arch_flavor}; do
if [ -f "$file" ]; then
cat "$file"
fi
done | sed '1i # Generated file - do not edit.' >$sysctl_file
if [ ! -s $sysctl_file ]; then
rm $sysctl_file
fi
%if %install_vdso
# Install the unstripped vdso's that are linked in the kernel image
make vdso_install $MAKE_ARGS INSTALL_MOD_PATH=%buildroot
%endif
# Create a dummy initrd with roughly the size the real one will have.
# That way, YaST will know that this package requires some additional
# space in /boot.
dd if=/dev/zero of=%buildroot/boot/initrd-%kernelrelease-%build_flavor \
bs=1024 seek=2047 count=1
if [ %CONFIG_MODULES = y ]; then
mkdir -p %rpm_install_dir/%cpu_arch_flavor
mkdir -p %buildroot/usr/src/linux-obj/%cpu_arch
ln -s %build_flavor %buildroot/usr/src/linux-obj/%cpu_arch_flavor
gzip -n -c9 < Module.symvers > %buildroot/boot/symvers-%kernelrelease-%build_flavor.gz
make modules_install $MAKE_ARGS INSTALL_MOD_PATH=%buildroot
if ! %_sourcedir/check-supported-list \
%_sourcedir %buildroot/lib/modules/%kernelrelease-%build_flavor; then
%if %supported_modules_check
exit 1
%endif
echo "Consistency check error: please update supported.conf."
fi
%ifarch s390 s390x
if test -e arch/s390/boot/kerntypes.o; then
:
elif test -x "$(which dwarfextract 2>/dev/null)" -a \
-f %buildroot/boot/Kerntypes-%kernelrelease-%build_flavor; then
find %buildroot -name "*.ko" > kofiles.list
dwarfextract %buildroot/boot/Kerntypes-%kernelrelease-%build_flavor -C kofiles.list || echo "dwarfextract failed ($?)"
fi
%endif
# Also put the resulting file in %rpm_install_dir/%cpu_arch/%build_flavor
# so that kernel-devel + kernel-%build_flavor is sufficient for building
# modules that have modversions as well.
mkdir -p %rpm_install_dir/%cpu_arch/%build_flavor
cp Module.symvers %rpm_install_dir/%cpu_arch/%build_flavor
# Table of types used in exported symbols (for modversion debugging).
%_sourcedir/modversions --pack . > %buildroot/boot/symtypes-%kernelrelease-%build_flavor
if [ -s %buildroot/boot/symtypes-%kernelrelease-%build_flavor ]; then
gzip -n -9 %buildroot/boot/symtypes-%kernelrelease-%build_flavor
else
rm -f %buildroot/boot/symtypes-%kernelrelease-%build_flavor
fi
# Some architecture's $(uname -m) output is different from the ARCH
# parameter that needs to be passed to kbuild. Create symlinks from
# $(uname -m) to the ARCH directory.
if [ ! -e %rpm_install_dir/%kmp_target_cpu ]; then
ln -sf %cpu_arch %rpm_install_dir/%kmp_target_cpu
ln -sf %cpu_arch %buildroot/usr/src/linux-obj/%kmp_target_cpu
fi
# We were building in %my_builddir/linux-%srcversion, but the sources will
# later be installed in /usr/src/linux-%srcversion-%source_rel. Fix up the
# build symlink.
rm -f %buildroot/lib/modules/%kernelrelease-%build_flavor/{source,build}
ln -s %src_install_dir \
%buildroot/lib/modules/%kernelrelease-%build_flavor/source
ln -s %obj_install_dir/%cpu_arch/%build_flavor \
%buildroot/lib/modules/%kernelrelease-%build_flavor/build
# Abort if there are any undefined symbols
msg="$(/sbin/depmod -F %buildroot/boot/System.map-%kernelrelease-%build_flavor \
-b %buildroot -ae %kernelrelease-%build_flavor 2>&1)"
if [ $? -ne 0 ] || echo "$msg" | grep 'needs unknown symbol'; then
exit 1
fi
%if %split_base
%_sourcedir/split-modules -d %buildroot \
-o %my_builddir \
-b %kernel_build_dir/Module.base \
%if ! %supported_modules_check
-i \
%endif
-s %kernel_build_dir/Module.supported
%if ! %split_extra
cat %my_builddir/unsupported-modules >>%my_builddir/main-modules
%endif
%else
( cd %buildroot
find lib/modules/%kernelrelease-%build_flavor -type f -name '*.ko' -printf '/%%p\n'
) > %my_builddir/base-modules
%endif
res=0
if test -e %my_builddir/kabi/%cpu_arch/symvers-%build_flavor; then
# check for kabi changes
%_sourcedir/kabi.pl --rules %my_builddir/kabi/severities \
%my_builddir/kabi/%cpu_arch/symvers-%build_flavor \
Module.symvers || res=$?
fi
if [ $res -ne 0 ]; then
# %ignore_kabi_badness is defined in the Kernel:* projects in the
# OBS to be able to build the KOTD in spite of kabi errors
if [ 0%{?ignore_kabi_badness} -eq 0 -a \
! -e %my_builddir/kabi/%cpu_arch/ignore-%build_flavor -a \
! -e %_sourcedir/IGNORE-KABI-BADNESS ]; then
echo "Create a file IGNORE-KABI-BADNESS in the kernel-source" \
"directory to build this kernel even though its badness is" \
"higher than allowed for an official kernel."
exit 1
fi
fi
# arch/powerpc/lib/crtsavres.o is required for building external
# modules on powerpc
if [ -f %kernel_build_dir/arch/powerpc/lib/crtsavres.o ]; then
echo arch/powerpc/lib/crtsavres.o >> %my_builddir/obj-files
fi
tar -cf - -T %my_builddir/obj-files | \
tar -xf - -C %rpm_install_dir/%cpu_arch_flavor
# bnc#507084
find %rpm_install_dir/%cpu_arch_flavor/scripts -type f -perm -111 | \
while read f; do
case "$(file -b "$f")" in
ELF\ *\ executable*)
strip "$f"
esac
done
# Replace the absolute with a relative path
sed -i "s,%build_src_dir,../../../linux-%kernelrelease%variant,g" \
%rpm_install_dir/%cpu_arch_flavor/Makefile
fi
add_dirs_to_filelist() {
sed -rn '
# print file name
p
# remove filelist macros
s:%%[a-z]+(\([^)]+\))? ?::g
# add %%dir prefix
s:^:%%dir :
# print all parents
:a
# skip directories owned by other packages
s:^%%dir (/boot|/etc|/lib/(modules|firmware)|/usr/src)/[^/]+$::
s:/[^/]+$::p
ta
' "$@" | sort -u
}
# Collect the file lists.
shopt -s nullglob
> %my_builddir/kernel-devel.files
for file in %buildroot/boot/symtypes* %buildroot/lib/modules/*/{build,source}; do
f=${file##%buildroot}
echo "$f" >> %my_builddir/kernel-devel.files
done
{ cd %buildroot
find boot \
\( -type l -o -name 'initrd-*' \) -printf '%%%%ghost /%%p\n' -o \
-type f -name 'vmlinux-*' -printf '%%%%attr(0644, root, root) /%%p\n' -o \
-type f -printf '/%%p\n'
# Add the auto-generated (by mkdumprd) kdump initrd to %ghost so that
# the file gets removed when uninstalling the kernel.
echo '%%ghost /boot/initrd-%kernelrelease-%build_flavor-kdump'
touch $RPM_BUILD_ROOT/boot/initrd-%kernelrelease-%build_flavor-kdump
if [ %CONFIG_MODULES = y ]; then
find lib/modules/%kernelrelease-%build_flavor \
-type d -o \
\( -path '*/modules.*' ! -path '*/modules.order' \
! -path '*/modules.builtin' \) -printf '%%%%ghost /%%p\n' \
-o -name '*.ko' -prune -o -printf '/%%p\n'
cat %my_builddir/base-modules
fi
if test %CONFIG_MODULE_SIG = "y"; then
find etc/uefi/certs -type f -printf '/%%p\n'
fi
test -d lib/firmware/%kernelrelease-%build_flavor && \
find lib/firmware/%kernelrelease-%build_flavor \
-type d -o \
-printf '/%%p\n'
if [ -e .%_docdir/%name ]; then
echo "%%doc %_docdir/%name"
fi
} | sort -u >%my_builddir/tmp
cat %my_builddir/tmp %my_builddir/kernel-devel.files | sort | uniq -u | \
add_dirs_to_filelist >%my_builddir/kernel-base.files
rm %my_builddir/tmp
%if %split_base
add_dirs_to_filelist %my_builddir/{kernel-base.files,main-modules} \
> %my_builddir/kernel-main.files
%endif
%if %split_extra
add_dirs_to_filelist %my_builddir/unsupported-modules > %my_builddir/kernel-extra.files
%endif
# Hardlink duplicate files automatically (from package fdupes): It doesn't save
# much, but it keeps rpmlint from breaking the package build. Note that we skip
# /usr/src/linux-obj intentionally, to not accidentally break timestamps there
%fdupes $RPM_BUILD_ROOT/lib
%preun -f preun.sh
%postun -f postun.sh
%pre -f pre.sh
%post -f post.sh
%if %split_base
%files -f kernel-main.files
%defattr(-, root, root)
%else
%files -f kernel-base.files
%defattr(-, root, root)
%endif
%package base
Summary: Kernel for SolidRun Cubox - base modules
Group: System/Kernel
Url: http://www.kernel.org/
Provides: multiversion(kernel)
Provides: kernel-base = %version-%source_rel
Conflicts: %name = %version-%release
Requires(pre): coreutils awk
Requires(post): module-init-tools
Requires(post): perl-Bootloader
Requires(post): mkinitrd
%ifarch %ix86
Conflicts: libc.so.6()(64bit)
%endif
%description base
The standard kernel for Marvell Dove SoC, as found in
the SolidRun Cubox.
This package contains only the base modules, required in all installs.
%source_timestamp
%preun base -f preun-base.sh
%postun base -f postun-base.sh
%pre base -f pre-base.sh
%post base -f post-base.sh
%if %split_base
%files base -f kernel-base.files
%defattr(-, root, root)
%endif
%package extra
Summary: Kernel for SolidRun Cubox - Unsupported kernel modules
Group: System/Kernel
Url: http://www.kernel.org/
Provides: multiversion(kernel)
Provides: %name-extra_%_target_cpu = %version-%release
Provides: kernel-extra = %version-%source_rel
Requires: %{name}_%_target_cpu = %version-%release
Requires(pre): coreutils awk
Requires(post): module-init-tools
Requires(post): perl-Bootloader
Requires(post): mkinitrd
Supplements: packageand(product(SUSE_SLED):%{name}_%_target_cpu)
%ifarch %ix86
Conflicts: libc.so.6()(64bit)
%endif
%description extra
The standard kernel for Marvell Dove SoC, as found in
the SolidRun Cubox.
This package contains additional modules not supported by Novell.
%source_timestamp
%preun extra -f preun-extra.sh
%postun extra -f postun-extra.sh
%pre extra -f pre-extra.sh
%post extra -f post-extra.sh
%if %split_extra
%files extra -f kernel-extra.files
%defattr(-, root, root)
%endif
%if %CONFIG_KMSG_IDS == "y"
%package man
Summary: The collection of man pages generated by the kmsg script.
Group: System/Kernel
%description man
This package includes the man pages that have been generated from the
kmsg message documentation comments.
%source_timestamp
%files man
%defattr(-,root,root)
/usr/share/man/man9/*
%endif
%package devel
Summary: Development files necessary for building kernel modules
Group: Development/Sources
Provides: multiversion(kernel)
Provides: %name-devel = %version-%source_rel
Requires: kernel-devel%variant = %version-%source_rel
Supplements: packageand(%name:kernel-devel%variant)
PreReq: coreutils
%description devel
This package contains files necessary for building kernel modules (and
kernel module packages) against the %build_flavor flavor of the kernel.
%source_timestamp
%if %CONFIG_MODULES == "y"
%pre devel -f devel-pre.sh
%post devel -f devel-post.sh
%files devel -f kernel-devel.files
%defattr(-,root,root)
%dir %obj_install_dir
%dir %obj_install_dir/%cpu_arch
%dir /usr/src/linux-obj
%dir /usr/src/linux-obj/%cpu_arch
%ghost /usr/src/linux-obj/%cpu_arch_flavor
%obj_install_dir/%cpu_arch_flavor
%if %kmp_target_cpu != %cpu_arch
%obj_install_dir/%kmp_target_cpu
/usr/src/linux-obj/%kmp_target_cpu
%endif
%endif
%package devel-debuginfo
# rpm doesn't notice that vmlinux.debug belongs to the gzipped vmlinux.gz
Summary: Debug information for package %name-devel
Group: Development/Debug
%description devel-debuginfo
Debug information for package %name-devel
%source_timestamp
%files devel-debuginfo -f vmlinux.debug.files
%changelog

View File

@ -1,3 +1,163 @@
-------------------------------------------------------------------
Thu Aug 8 12:05:35 CEST 2013 - guillaume.gardet@oliseo.fr
- arm: update default config for 3.11.0-rc4
- Add sound modules
- Add TI wifi modules
- commit 448a93c
-------------------------------------------------------------------
Thu Aug 8 09:28:39 CEST 2013 - dmueller@suse.com
- config/arm: update and reenable ARM64 config
- commit 327e5fc
-------------------------------------------------------------------
Wed Aug 7 19:07:39 CEST 2013 - jeffm@suse.com
- config: disable RCU_USER_QS
RCU_USER_QS is used for hacking on debugging the full dynticks model,
which we've disabled.
- commit 910e01d
-------------------------------------------------------------------
Mon Aug 5 22:59:55 CEST 2013 - jeffm@suse.com
- reiserfs: locking, release lock around quota operations
(bnc#815320).
- reiserfs: locking, handle nested locks properly (bnc#815320).
- reiserfs: locking, push write lock out of xattr code
(bnc#815320).
- commit 01695c8
-------------------------------------------------------------------
Mon Aug 5 14:30:18 CEST 2013 - mmarek@suse.cz
- rpm/kernel-binary.spec.in: Avoid hardcoded runtime dependency on
module-init-tools.
- commit 2889cef
-------------------------------------------------------------------
Mon Aug 5 04:24:06 CEST 2013 - jeffm@suse.com
- Update to 3.11-rc4.
- commit 38e9077
-------------------------------------------------------------------
Tue Jul 30 07:43:15 CEST 2013 - jslaby@suse.cz
- Delete patches.drivers/elousb.patch.
- Delete patches.kernel.org/patch-3.10.1-2.
They are both obsolete.
- commit e924b54
-------------------------------------------------------------------
Mon Jul 29 14:45:28 CEST 2013 - jeffm@suse.com
- Update to 3.11-rc3.
- Eliminated 3 patches.
- commit c0a4742
-------------------------------------------------------------------
Thu Jul 25 22:55:37 CEST 2013 - jeffm@suse.com
- btrfs: check index in extent_buffer_page.
- commit 15eacb9
-------------------------------------------------------------------
Thu Jul 25 19:01:09 CEST 2013 - jdelvare@suse.de
- Hu, OK, RapidIO can't be fully modularized on PPC (yet.)
- commit 4c2611f
-------------------------------------------------------------------
Thu Jul 25 17:58:15 CEST 2013 - jdelvare@suse.de
- Update config files: build RapidIO support as modules
- commit 1c6c425
-------------------------------------------------------------------
Thu Jul 25 02:08:31 CEST 2013 - jeffm@suse.com
- rpm/kernel-binary.spec.in: Obsolete microcode_ctl
The kernel can request CPU microcode itself now and microcode_ctl is
no longer required.
- commit 3fb567f
-------------------------------------------------------------------
Thu Jul 25 00:51:31 CEST 2013 - jeffm@suse.com
- config: enable early CPU microcode loading.
- commit 0911270
-------------------------------------------------------------------
Wed Jul 24 19:12:20 CEST 2013 - jeffm@suse.com
- btrfs: fall back to global reservation when removing subvolumes.
- commit 026dc43
-------------------------------------------------------------------
Wed Jul 24 08:25:45 CEST 2013 - jslaby@suse.cz
- drm/i915: correctly restore fences with objects attached
(bnc#830492).
- commit e9259e0
-------------------------------------------------------------------
Tue Jul 23 03:35:59 CEST 2013 - jeffm@suse.com
- config: disable USB_CHIPIDEA
- commit 00cdcf9
-------------------------------------------------------------------
Tue Jul 23 03:08:18 CEST 2013 - jeffm@suse.com
- Refresh patches.suse/dmraid45-api-updates.
- commit 8e1fa8b
-------------------------------------------------------------------
Tue Jul 23 02:45:54 CEST 2013 - jeffm@suse.com
- Refresh patches.suse/ovl05-overlay-filesystem.patch.
- commit 27c899f
-------------------------------------------------------------------
Tue Jul 23 01:54:04 CEST 2013 - jeffm@suse.com
- Update to 3.11-rc2.
- Eliminated 1 patch.
- commit f6f5941
-------------------------------------------------------------------
Mon Jul 22 08:49:02 CEST 2013 - jslaby@suse.cz
- Refresh
patches.arch/arm-xen-0001-arm-introduce-psci_smp_ops.patch.
- Refresh
patches.arch/arm-xen-0002-ARM-Enable-selection-of-SMP-operations-at-boot-time.patch.
Update usptream status.
- commit 17cddd7
-------------------------------------------------------------------
Mon Jul 22 08:46:05 CEST 2013 - jslaby@suse.cz
- Linux 3.10.2.
- Delete
patches.arch/arm-xen-0003-ARM-let-the-ASID-allocator-handle-suspended-animatio.patch.
- Delete
patches.arch/arm-xen-0004-ARM-prevent-risks-of-out-of-bound-access-in-ASID-all.patch.
- Delete
patches.arch/arm-xen-0005-ARM-Cortex-A15-fix-erratum-798181-implementation.patch.
- commit 16a6c33
-------------------------------------------------------------------
Mon Jul 22 08:34:41 CEST 2013 - jslaby@suse.cz
- drm/i915: Only clear write-domains after a successful wait-seqno
(bnc#830492).
- drm/i915: Fix write-read race with multiple rings (bnc#830492).
- commit d76b800
-------------------------------------------------------------------
Fri Jul 19 16:39:26 CEST 2013 - ohering@suse.de
@ -33,6 +193,14 @@ Tue Jul 16 16:28:12 CEST 2013 - jeffm@suse.com
- Updated patch-mainline headers.
- commit ba04848
-------------------------------------------------------------------
Tue Jul 16 16:21:01 CEST 2013 - jeffm@suse.com
- Update to 3.10-rc1.
- Eliminated 13 patches.
- Xen needs updating and is disabled.
- commit 8ffe6ba
-------------------------------------------------------------------
Tue Jul 16 00:41:12 CEST 2013 - jeffm@suse.com
@ -605,6 +773,18 @@ Wed Apr 24 17:51:17 CEST 2013 - jeffm@suse.com
Eliminated 2 patches.
- commit a86daba
-------------------------------------------------------------------
Wed Apr 24 16:08:25 CEST 2013 - mmarek@suse.cz
- rpm/macros.kernel-source: Fix the -c option if -n is not given
- commit d704806
-------------------------------------------------------------------
Thu Apr 18 14:23:45 CEST 2013 - mmarek@suse.cz
- Remove set -x and set +e statements in KMP scripts
- commit 5575c3c
-------------------------------------------------------------------
Fri Apr 12 22:48:25 CEST 2013 - agraf@suse.de

View File

@ -19,8 +19,8 @@
# This makes the OBS store the project cert as %_sourcedir/_projectcert.crt
# needssslcertforbuild
%define srcversion 3.10
%define patchversion 3.10.1
%define srcversion 3.11-rc4
%define patchversion 3.11.0-rc4
%define variant %{nil}
%define vanilla_only 0
@ -59,8 +59,8 @@
Name: kernel-debug
Summary: A Debug Version of the Kernel
Version: 3.10.1
Release: <RELEASE>.g0cd5432
Version: 3.11.rc4
Release: <RELEASE>.g327e5fc
License: GPL-2.0
Group: System/Kernel
Url: http://www.kernel.org/
@ -77,8 +77,11 @@ Provides: kernel-base = %version-%source_rel
Obsoletes: %name-base <= 2.6.31
%endif
Requires(pre): coreutils awk
# Need a module-init-tools with /usr/lib/module-init-tools/weak-modules2
Requires(post): module-init-tools >= 3.4
# For /usr/lib/module-init-tools/weak-modules2
Requires(post): suse-module-tools
# For depmod (modutils is a dependency provided by both module-init-tools and
# kmod-compat)
Requires(post): modutils
# This Requires is wrong, because the post/postun scripts have a
# test -x update-bootloader, having perl-Bootloader is not a hard requirement.
# But, there is no way to tell rpm or yast to schedule the installation
@ -124,6 +127,8 @@ Obsoletes: kernel-xenpae < %version
#!BuildIgnore: xen
%endif
Obsoletes: microcode_ctl
Provides: %name-nongpl = %version
Obsoletes: %name-nongpl < %version
%if %build_vanilla
@ -148,7 +153,7 @@ Provides: kernel-kdump
Obsoletes: kernel-kdump
%endif
Source0: http://www.kernel.org/pub/linux/kernel/v3.x/linux-%srcversion.tar.bz2
Source0: http://www.kernel.org/pub/linux/kernel/v3.x/testing/linux-%srcversion.tar.bz2
Source2: source-post.sh
Source3: kernel-source.rpmlintrc
Source8: devel-pre.sh

View File

@ -1,3 +1,163 @@
-------------------------------------------------------------------
Thu Aug 8 12:05:35 CEST 2013 - guillaume.gardet@oliseo.fr
- arm: update default config for 3.11.0-rc4
- Add sound modules
- Add TI wifi modules
- commit 448a93c
-------------------------------------------------------------------
Thu Aug 8 09:28:39 CEST 2013 - dmueller@suse.com
- config/arm: update and reenable ARM64 config
- commit 327e5fc
-------------------------------------------------------------------
Wed Aug 7 19:07:39 CEST 2013 - jeffm@suse.com
- config: disable RCU_USER_QS
RCU_USER_QS is used for hacking on debugging the full dynticks model,
which we've disabled.
- commit 910e01d
-------------------------------------------------------------------
Mon Aug 5 22:59:55 CEST 2013 - jeffm@suse.com
- reiserfs: locking, release lock around quota operations
(bnc#815320).
- reiserfs: locking, handle nested locks properly (bnc#815320).
- reiserfs: locking, push write lock out of xattr code
(bnc#815320).
- commit 01695c8
-------------------------------------------------------------------
Mon Aug 5 14:30:18 CEST 2013 - mmarek@suse.cz
- rpm/kernel-binary.spec.in: Avoid hardcoded runtime dependency on
module-init-tools.
- commit 2889cef
-------------------------------------------------------------------
Mon Aug 5 04:24:06 CEST 2013 - jeffm@suse.com
- Update to 3.11-rc4.
- commit 38e9077
-------------------------------------------------------------------
Tue Jul 30 07:43:15 CEST 2013 - jslaby@suse.cz
- Delete patches.drivers/elousb.patch.
- Delete patches.kernel.org/patch-3.10.1-2.
They are both obsolete.
- commit e924b54
-------------------------------------------------------------------
Mon Jul 29 14:45:28 CEST 2013 - jeffm@suse.com
- Update to 3.11-rc3.
- Eliminated 3 patches.
- commit c0a4742
-------------------------------------------------------------------
Thu Jul 25 22:55:37 CEST 2013 - jeffm@suse.com
- btrfs: check index in extent_buffer_page.
- commit 15eacb9
-------------------------------------------------------------------
Thu Jul 25 19:01:09 CEST 2013 - jdelvare@suse.de
- Hu, OK, RapidIO can't be fully modularized on PPC (yet.)
- commit 4c2611f
-------------------------------------------------------------------
Thu Jul 25 17:58:15 CEST 2013 - jdelvare@suse.de
- Update config files: build RapidIO support as modules
- commit 1c6c425
-------------------------------------------------------------------
Thu Jul 25 02:08:31 CEST 2013 - jeffm@suse.com
- rpm/kernel-binary.spec.in: Obsolete microcode_ctl
The kernel can request CPU microcode itself now and microcode_ctl is
no longer required.
- commit 3fb567f
-------------------------------------------------------------------
Thu Jul 25 00:51:31 CEST 2013 - jeffm@suse.com
- config: enable early CPU microcode loading.
- commit 0911270
-------------------------------------------------------------------
Wed Jul 24 19:12:20 CEST 2013 - jeffm@suse.com
- btrfs: fall back to global reservation when removing subvolumes.
- commit 026dc43
-------------------------------------------------------------------
Wed Jul 24 08:25:45 CEST 2013 - jslaby@suse.cz
- drm/i915: correctly restore fences with objects attached
(bnc#830492).
- commit e9259e0
-------------------------------------------------------------------
Tue Jul 23 03:35:59 CEST 2013 - jeffm@suse.com
- config: disable USB_CHIPIDEA
- commit 00cdcf9
-------------------------------------------------------------------
Tue Jul 23 03:08:18 CEST 2013 - jeffm@suse.com
- Refresh patches.suse/dmraid45-api-updates.
- commit 8e1fa8b
-------------------------------------------------------------------
Tue Jul 23 02:45:54 CEST 2013 - jeffm@suse.com
- Refresh patches.suse/ovl05-overlay-filesystem.patch.
- commit 27c899f
-------------------------------------------------------------------
Tue Jul 23 01:54:04 CEST 2013 - jeffm@suse.com
- Update to 3.11-rc2.
- Eliminated 1 patch.
- commit f6f5941
-------------------------------------------------------------------
Mon Jul 22 08:49:02 CEST 2013 - jslaby@suse.cz
- Refresh
patches.arch/arm-xen-0001-arm-introduce-psci_smp_ops.patch.
- Refresh
patches.arch/arm-xen-0002-ARM-Enable-selection-of-SMP-operations-at-boot-time.patch.
Update usptream status.
- commit 17cddd7
-------------------------------------------------------------------
Mon Jul 22 08:46:05 CEST 2013 - jslaby@suse.cz
- Linux 3.10.2.
- Delete
patches.arch/arm-xen-0003-ARM-let-the-ASID-allocator-handle-suspended-animatio.patch.
- Delete
patches.arch/arm-xen-0004-ARM-prevent-risks-of-out-of-bound-access-in-ASID-all.patch.
- Delete
patches.arch/arm-xen-0005-ARM-Cortex-A15-fix-erratum-798181-implementation.patch.
- commit 16a6c33
-------------------------------------------------------------------
Mon Jul 22 08:34:41 CEST 2013 - jslaby@suse.cz
- drm/i915: Only clear write-domains after a successful wait-seqno
(bnc#830492).
- drm/i915: Fix write-read race with multiple rings (bnc#830492).
- commit d76b800
-------------------------------------------------------------------
Fri Jul 19 16:39:26 CEST 2013 - ohering@suse.de
@ -33,6 +193,14 @@ Tue Jul 16 16:28:12 CEST 2013 - jeffm@suse.com
- Updated patch-mainline headers.
- commit ba04848
-------------------------------------------------------------------
Tue Jul 16 16:21:01 CEST 2013 - jeffm@suse.com
- Update to 3.10-rc1.
- Eliminated 13 patches.
- Xen needs updating and is disabled.
- commit 8ffe6ba
-------------------------------------------------------------------
Tue Jul 16 00:41:12 CEST 2013 - jeffm@suse.com
@ -605,6 +773,18 @@ Wed Apr 24 17:51:17 CEST 2013 - jeffm@suse.com
Eliminated 2 patches.
- commit a86daba
-------------------------------------------------------------------
Wed Apr 24 16:08:25 CEST 2013 - mmarek@suse.cz
- rpm/macros.kernel-source: Fix the -c option if -n is not given
- commit d704806
-------------------------------------------------------------------
Thu Apr 18 14:23:45 CEST 2013 - mmarek@suse.cz
- Remove set -x and set +e statements in KMP scripts
- commit 5575c3c
-------------------------------------------------------------------
Fri Apr 12 22:48:25 CEST 2013 - agraf@suse.de

View File

@ -19,8 +19,8 @@
# This makes the OBS store the project cert as %_sourcedir/_projectcert.crt
# needssslcertforbuild
%define srcversion 3.10
%define patchversion 3.10.1
%define srcversion 3.11-rc4
%define patchversion 3.11.0-rc4
%define variant %{nil}
%define vanilla_only 0
@ -59,8 +59,8 @@
Name: kernel-default
Summary: The Standard Kernel
Version: 3.10.1
Release: <RELEASE>.g0cd5432
Version: 3.11.rc4
Release: <RELEASE>.g327e5fc
License: GPL-2.0
Group: System/Kernel
Url: http://www.kernel.org/
@ -77,8 +77,11 @@ Provides: kernel-base = %version-%source_rel
Obsoletes: %name-base <= 2.6.31
%endif
Requires(pre): coreutils awk
# Need a module-init-tools with /usr/lib/module-init-tools/weak-modules2
Requires(post): module-init-tools >= 3.4
# For /usr/lib/module-init-tools/weak-modules2
Requires(post): suse-module-tools
# For depmod (modutils is a dependency provided by both module-init-tools and
# kmod-compat)
Requires(post): modutils
# This Requires is wrong, because the post/postun scripts have a
# test -x update-bootloader, having perl-Bootloader is not a hard requirement.
# But, there is no way to tell rpm or yast to schedule the installation
@ -124,6 +127,8 @@ Obsoletes: kernel-xenpae < %version
#!BuildIgnore: xen
%endif
Obsoletes: microcode_ctl
Provides: %name-nongpl = %version
Obsoletes: %name-nongpl < %version
%if %build_vanilla
@ -156,7 +161,7 @@ Provides: smp kernel-smp
Obsoletes: smp kernel-smp
%endif
Source0: http://www.kernel.org/pub/linux/kernel/v3.x/linux-%srcversion.tar.bz2
Source0: http://www.kernel.org/pub/linux/kernel/v3.x/testing/linux-%srcversion.tar.bz2
Source2: source-post.sh
Source3: kernel-source.rpmlintrc
Source8: devel-pre.sh
@ -217,7 +222,7 @@ Source113: patches.kabi.tar.bz2
Source120: kabi.tar.bz2
Source121: sysctl.tar.bz2
BuildRoot: %{_tmppath}/%{name}-%{version}-build
ExclusiveArch: aarch64 armv6hl armv7hl %ix86 ppc ppc64 x86_64
ExclusiveArch: aarch64 armv7hl %ix86 ppc ppc64 x86_64
%define kmp_target_cpu %_target_cpu
%ifarch %ix86
# Only i386/default supports i586, mark other flavors' packages as i686

View File

@ -1,3 +1,163 @@
-------------------------------------------------------------------
Thu Aug 8 12:05:35 CEST 2013 - guillaume.gardet@oliseo.fr
- arm: update default config for 3.11.0-rc4
- Add sound modules
- Add TI wifi modules
- commit 448a93c
-------------------------------------------------------------------
Thu Aug 8 09:28:39 CEST 2013 - dmueller@suse.com
- config/arm: update and reenable ARM64 config
- commit 327e5fc
-------------------------------------------------------------------
Wed Aug 7 19:07:39 CEST 2013 - jeffm@suse.com
- config: disable RCU_USER_QS
RCU_USER_QS is used for hacking on debugging the full dynticks model,
which we've disabled.
- commit 910e01d
-------------------------------------------------------------------
Mon Aug 5 22:59:55 CEST 2013 - jeffm@suse.com
- reiserfs: locking, release lock around quota operations
(bnc#815320).
- reiserfs: locking, handle nested locks properly (bnc#815320).
- reiserfs: locking, push write lock out of xattr code
(bnc#815320).
- commit 01695c8
-------------------------------------------------------------------
Mon Aug 5 14:30:18 CEST 2013 - mmarek@suse.cz
- rpm/kernel-binary.spec.in: Avoid hardcoded runtime dependency on
module-init-tools.
- commit 2889cef
-------------------------------------------------------------------
Mon Aug 5 04:24:06 CEST 2013 - jeffm@suse.com
- Update to 3.11-rc4.
- commit 38e9077
-------------------------------------------------------------------
Tue Jul 30 07:43:15 CEST 2013 - jslaby@suse.cz
- Delete patches.drivers/elousb.patch.
- Delete patches.kernel.org/patch-3.10.1-2.
They are both obsolete.
- commit e924b54
-------------------------------------------------------------------
Mon Jul 29 14:45:28 CEST 2013 - jeffm@suse.com
- Update to 3.11-rc3.
- Eliminated 3 patches.
- commit c0a4742
-------------------------------------------------------------------
Thu Jul 25 22:55:37 CEST 2013 - jeffm@suse.com
- btrfs: check index in extent_buffer_page.
- commit 15eacb9
-------------------------------------------------------------------
Thu Jul 25 19:01:09 CEST 2013 - jdelvare@suse.de
- Hu, OK, RapidIO can't be fully modularized on PPC (yet.)
- commit 4c2611f
-------------------------------------------------------------------
Thu Jul 25 17:58:15 CEST 2013 - jdelvare@suse.de
- Update config files: build RapidIO support as modules
- commit 1c6c425
-------------------------------------------------------------------
Thu Jul 25 02:08:31 CEST 2013 - jeffm@suse.com
- rpm/kernel-binary.spec.in: Obsolete microcode_ctl
The kernel can request CPU microcode itself now and microcode_ctl is
no longer required.
- commit 3fb567f
-------------------------------------------------------------------
Thu Jul 25 00:51:31 CEST 2013 - jeffm@suse.com
- config: enable early CPU microcode loading.
- commit 0911270
-------------------------------------------------------------------
Wed Jul 24 19:12:20 CEST 2013 - jeffm@suse.com
- btrfs: fall back to global reservation when removing subvolumes.
- commit 026dc43
-------------------------------------------------------------------
Wed Jul 24 08:25:45 CEST 2013 - jslaby@suse.cz
- drm/i915: correctly restore fences with objects attached
(bnc#830492).
- commit e9259e0
-------------------------------------------------------------------
Tue Jul 23 03:35:59 CEST 2013 - jeffm@suse.com
- config: disable USB_CHIPIDEA
- commit 00cdcf9
-------------------------------------------------------------------
Tue Jul 23 03:08:18 CEST 2013 - jeffm@suse.com
- Refresh patches.suse/dmraid45-api-updates.
- commit 8e1fa8b
-------------------------------------------------------------------
Tue Jul 23 02:45:54 CEST 2013 - jeffm@suse.com
- Refresh patches.suse/ovl05-overlay-filesystem.patch.
- commit 27c899f
-------------------------------------------------------------------
Tue Jul 23 01:54:04 CEST 2013 - jeffm@suse.com
- Update to 3.11-rc2.
- Eliminated 1 patch.
- commit f6f5941
-------------------------------------------------------------------
Mon Jul 22 08:49:02 CEST 2013 - jslaby@suse.cz
- Refresh
patches.arch/arm-xen-0001-arm-introduce-psci_smp_ops.patch.
- Refresh
patches.arch/arm-xen-0002-ARM-Enable-selection-of-SMP-operations-at-boot-time.patch.
Update usptream status.
- commit 17cddd7
-------------------------------------------------------------------
Mon Jul 22 08:46:05 CEST 2013 - jslaby@suse.cz
- Linux 3.10.2.
- Delete
patches.arch/arm-xen-0003-ARM-let-the-ASID-allocator-handle-suspended-animatio.patch.
- Delete
patches.arch/arm-xen-0004-ARM-prevent-risks-of-out-of-bound-access-in-ASID-all.patch.
- Delete
patches.arch/arm-xen-0005-ARM-Cortex-A15-fix-erratum-798181-implementation.patch.
- commit 16a6c33
-------------------------------------------------------------------
Mon Jul 22 08:34:41 CEST 2013 - jslaby@suse.cz
- drm/i915: Only clear write-domains after a successful wait-seqno
(bnc#830492).
- drm/i915: Fix write-read race with multiple rings (bnc#830492).
- commit d76b800
-------------------------------------------------------------------
Fri Jul 19 16:39:26 CEST 2013 - ohering@suse.de
@ -33,6 +193,14 @@ Tue Jul 16 16:28:12 CEST 2013 - jeffm@suse.com
- Updated patch-mainline headers.
- commit ba04848
-------------------------------------------------------------------
Tue Jul 16 16:21:01 CEST 2013 - jeffm@suse.com
- Update to 3.10-rc1.
- Eliminated 13 patches.
- Xen needs updating and is disabled.
- commit 8ffe6ba
-------------------------------------------------------------------
Tue Jul 16 00:41:12 CEST 2013 - jeffm@suse.com
@ -605,6 +773,18 @@ Wed Apr 24 17:51:17 CEST 2013 - jeffm@suse.com
Eliminated 2 patches.
- commit a86daba
-------------------------------------------------------------------
Wed Apr 24 16:08:25 CEST 2013 - mmarek@suse.cz
- rpm/macros.kernel-source: Fix the -c option if -n is not given
- commit d704806
-------------------------------------------------------------------
Thu Apr 18 14:23:45 CEST 2013 - mmarek@suse.cz
- Remove set -x and set +e statements in KMP scripts
- commit 5575c3c
-------------------------------------------------------------------
Fri Apr 12 22:48:25 CEST 2013 - agraf@suse.de

View File

@ -19,8 +19,8 @@
# This makes the OBS store the project cert as %_sourcedir/_projectcert.crt
# needssslcertforbuild
%define srcversion 3.10
%define patchversion 3.10.1
%define srcversion 3.11-rc4
%define patchversion 3.11.0-rc4
%define variant %{nil}
%define vanilla_only 0
@ -59,8 +59,8 @@
Name: kernel-desktop
Summary: Kernel optimized for the desktop
Version: 3.10.1
Release: <RELEASE>.g0cd5432
Version: 3.11.rc4
Release: <RELEASE>.g327e5fc
License: GPL-2.0
Group: System/Kernel
Url: http://www.kernel.org/
@ -77,8 +77,11 @@ Provides: kernel-base = %version-%source_rel
Obsoletes: %name-base <= 2.6.31
%endif
Requires(pre): coreutils awk
# Need a module-init-tools with /usr/lib/module-init-tools/weak-modules2
Requires(post): module-init-tools >= 3.4
# For /usr/lib/module-init-tools/weak-modules2
Requires(post): suse-module-tools
# For depmod (modutils is a dependency provided by both module-init-tools and
# kmod-compat)
Requires(post): modutils
# This Requires is wrong, because the post/postun scripts have a
# test -x update-bootloader, having perl-Bootloader is not a hard requirement.
# But, there is no way to tell rpm or yast to schedule the installation
@ -124,6 +127,8 @@ Obsoletes: kernel-xenpae < %version
#!BuildIgnore: xen
%endif
Obsoletes: microcode_ctl
Provides: %name-nongpl = %version
Obsoletes: %name-nongpl < %version
%if %build_vanilla
@ -145,7 +150,7 @@ Conflicts: libc.so.6()(64bit)
Provides: kernel = %version-%source_rel
Source0: http://www.kernel.org/pub/linux/kernel/v3.x/linux-%srcversion.tar.bz2
Source0: http://www.kernel.org/pub/linux/kernel/v3.x/testing/linux-%srcversion.tar.bz2
Source2: source-post.sh
Source3: kernel-source.rpmlintrc
Source8: devel-pre.sh

View File

@ -1,3 +1,163 @@
-------------------------------------------------------------------
Thu Aug 8 12:05:35 CEST 2013 - guillaume.gardet@oliseo.fr
- arm: update default config for 3.11.0-rc4
- Add sound modules
- Add TI wifi modules
- commit 448a93c
-------------------------------------------------------------------
Thu Aug 8 09:28:39 CEST 2013 - dmueller@suse.com
- config/arm: update and reenable ARM64 config
- commit 327e5fc
-------------------------------------------------------------------
Wed Aug 7 19:07:39 CEST 2013 - jeffm@suse.com
- config: disable RCU_USER_QS
RCU_USER_QS is used for hacking on debugging the full dynticks model,
which we've disabled.
- commit 910e01d
-------------------------------------------------------------------
Mon Aug 5 22:59:55 CEST 2013 - jeffm@suse.com
- reiserfs: locking, release lock around quota operations
(bnc#815320).
- reiserfs: locking, handle nested locks properly (bnc#815320).
- reiserfs: locking, push write lock out of xattr code
(bnc#815320).
- commit 01695c8
-------------------------------------------------------------------
Mon Aug 5 14:30:18 CEST 2013 - mmarek@suse.cz
- rpm/kernel-binary.spec.in: Avoid hardcoded runtime dependency on
module-init-tools.
- commit 2889cef
-------------------------------------------------------------------
Mon Aug 5 04:24:06 CEST 2013 - jeffm@suse.com
- Update to 3.11-rc4.
- commit 38e9077
-------------------------------------------------------------------
Tue Jul 30 07:43:15 CEST 2013 - jslaby@suse.cz
- Delete patches.drivers/elousb.patch.
- Delete patches.kernel.org/patch-3.10.1-2.
They are both obsolete.
- commit e924b54
-------------------------------------------------------------------
Mon Jul 29 14:45:28 CEST 2013 - jeffm@suse.com
- Update to 3.11-rc3.
- Eliminated 3 patches.
- commit c0a4742
-------------------------------------------------------------------
Thu Jul 25 22:55:37 CEST 2013 - jeffm@suse.com
- btrfs: check index in extent_buffer_page.
- commit 15eacb9
-------------------------------------------------------------------
Thu Jul 25 19:01:09 CEST 2013 - jdelvare@suse.de
- Hu, OK, RapidIO can't be fully modularized on PPC (yet.)
- commit 4c2611f
-------------------------------------------------------------------
Thu Jul 25 17:58:15 CEST 2013 - jdelvare@suse.de
- Update config files: build RapidIO support as modules
- commit 1c6c425
-------------------------------------------------------------------
Thu Jul 25 02:08:31 CEST 2013 - jeffm@suse.com
- rpm/kernel-binary.spec.in: Obsolete microcode_ctl
The kernel can request CPU microcode itself now and microcode_ctl is
no longer required.
- commit 3fb567f
-------------------------------------------------------------------
Thu Jul 25 00:51:31 CEST 2013 - jeffm@suse.com
- config: enable early CPU microcode loading.
- commit 0911270
-------------------------------------------------------------------
Wed Jul 24 19:12:20 CEST 2013 - jeffm@suse.com
- btrfs: fall back to global reservation when removing subvolumes.
- commit 026dc43
-------------------------------------------------------------------
Wed Jul 24 08:25:45 CEST 2013 - jslaby@suse.cz
- drm/i915: correctly restore fences with objects attached
(bnc#830492).
- commit e9259e0
-------------------------------------------------------------------
Tue Jul 23 03:35:59 CEST 2013 - jeffm@suse.com
- config: disable USB_CHIPIDEA
- commit 00cdcf9
-------------------------------------------------------------------
Tue Jul 23 03:08:18 CEST 2013 - jeffm@suse.com
- Refresh patches.suse/dmraid45-api-updates.
- commit 8e1fa8b
-------------------------------------------------------------------
Tue Jul 23 02:45:54 CEST 2013 - jeffm@suse.com
- Refresh patches.suse/ovl05-overlay-filesystem.patch.
- commit 27c899f
-------------------------------------------------------------------
Tue Jul 23 01:54:04 CEST 2013 - jeffm@suse.com
- Update to 3.11-rc2.
- Eliminated 1 patch.
- commit f6f5941
-------------------------------------------------------------------
Mon Jul 22 08:49:02 CEST 2013 - jslaby@suse.cz
- Refresh
patches.arch/arm-xen-0001-arm-introduce-psci_smp_ops.patch.
- Refresh
patches.arch/arm-xen-0002-ARM-Enable-selection-of-SMP-operations-at-boot-time.patch.
Update usptream status.
- commit 17cddd7
-------------------------------------------------------------------
Mon Jul 22 08:46:05 CEST 2013 - jslaby@suse.cz
- Linux 3.10.2.
- Delete
patches.arch/arm-xen-0003-ARM-let-the-ASID-allocator-handle-suspended-animatio.patch.
- Delete
patches.arch/arm-xen-0004-ARM-prevent-risks-of-out-of-bound-access-in-ASID-all.patch.
- Delete
patches.arch/arm-xen-0005-ARM-Cortex-A15-fix-erratum-798181-implementation.patch.
- commit 16a6c33
-------------------------------------------------------------------
Mon Jul 22 08:34:41 CEST 2013 - jslaby@suse.cz
- drm/i915: Only clear write-domains after a successful wait-seqno
(bnc#830492).
- drm/i915: Fix write-read race with multiple rings (bnc#830492).
- commit d76b800
-------------------------------------------------------------------
Fri Jul 19 16:39:26 CEST 2013 - ohering@suse.de
@ -33,6 +193,14 @@ Tue Jul 16 16:28:12 CEST 2013 - jeffm@suse.com
- Updated patch-mainline headers.
- commit ba04848
-------------------------------------------------------------------
Tue Jul 16 16:21:01 CEST 2013 - jeffm@suse.com
- Update to 3.10-rc1.
- Eliminated 13 patches.
- Xen needs updating and is disabled.
- commit 8ffe6ba
-------------------------------------------------------------------
Tue Jul 16 00:41:12 CEST 2013 - jeffm@suse.com
@ -605,6 +773,18 @@ Wed Apr 24 17:51:17 CEST 2013 - jeffm@suse.com
Eliminated 2 patches.
- commit a86daba
-------------------------------------------------------------------
Wed Apr 24 16:08:25 CEST 2013 - mmarek@suse.cz
- rpm/macros.kernel-source: Fix the -c option if -n is not given
- commit d704806
-------------------------------------------------------------------
Thu Apr 18 14:23:45 CEST 2013 - mmarek@suse.cz
- Remove set -x and set +e statements in KMP scripts
- commit 5575c3c
-------------------------------------------------------------------
Fri Apr 12 22:48:25 CEST 2013 - agraf@suse.de

View File

@ -17,15 +17,15 @@
# norootforbuild
%define patchversion 3.10.1
%define patchversion 3.11.0-rc4
%define variant %{nil}
%include %_sourcedir/kernel-spec-macros
Name: kernel-docs
Summary: Kernel Documentation
Version: 3.10.1
Release: <RELEASE>.g0cd5432
Version: 3.11.rc4
Release: <RELEASE>.g327e5fc
BuildRequires: docbook-toys docbook-utils ghostscript_any libjpeg-devel texlive transfig xmlto xorg-x11-devel
BuildRequires: kernel-source%variant
Url: http://www.kernel.org/

File diff suppressed because it is too large Load Diff

File diff suppressed because it is too large Load Diff

File diff suppressed because it is too large Load Diff

View File

@ -1,995 +0,0 @@
#
# spec file for package kernel-exynos
#
# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
#
# All modifications and additions to the file contributed by third parties
# remain the property of their copyright owners, unless otherwise agreed
# upon. The license for this file, and modifications and additions to the
# file, is the same license as for the pristine package itself (unless the
# license for the pristine package is not an Open Source License, in which
# case the license is the MIT License). An "Open Source License" is a
# license that conforms to the Open Source Definition (Version 1.9)
# published by the Open Source Initiative.
# Please submit bugfixes or comments via http://bugs.opensuse.org/
#
# norootforbuild
# This makes the OBS store the project cert as %_sourcedir/_projectcert.crt
# needssslcertforbuild
%define srcversion 3.10
%define patchversion 3.10.1
%define variant %{nil}
%define vanilla_only 0
%include %_sourcedir/kernel-spec-macros
%define build_flavor exynos
%define build_default (%build_flavor == "default")
%define build_kdump (%build_flavor == "kdump")
%define build_xen (%build_flavor == "xen" || %build_flavor == "ec2")
%define build_vanilla (%build_flavor == "vanilla")
%define build_ps3 (%build_flavor == "ps3")
%define build_src_dir %my_builddir/linux-%srcversion
%define src_install_dir /usr/src/linux-%kernelrelease%variant
%define obj_install_dir %src_install_dir-obj
%define rpm_install_dir %buildroot%obj_install_dir
%define kernel_build_dir %my_builddir/linux-obj
%(chmod +x %_sourcedir/{guards,apply-patches,check-for-config-changes,check-supported-list,group-source-files.pl,find-provides,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,configtool.pl,log.sh,try-disable-staging-driver})
%global cpu_arch %(%_sourcedir/arch-symbols %_target_cpu)
%define cpu_arch_flavor %cpu_arch/%build_flavor
# Define some CONFIG variables as rpm macros as well. (rpm cannot handle
# defining them all at once.)
%define config_vars CONFIG_MODULES CONFIG_KMSG_IDS CONFIG_SPLIT_PACKAGE CONFIG_ENTERPRISE_SUPPORT CONFIG_EFI_STUB
%{expand:%(eval "$(test -n "%cpu_arch_flavor" && tar -xjf %_sourcedir/config.tar.bz2 --to-stdout config/%cpu_arch_flavor)"; for config in %config_vars; do echo "%%global $config ${!config:-n}"; done)}
%define split_base (%CONFIG_SPLIT_PACKAGE == "y")
%define split_extra (%CONFIG_SPLIT_PACKAGE == "y" && %CONFIG_ENTERPRISE_SUPPORT == "y")
%ifarch %ix86 x86_64
%define install_vdso 1
%else
%define install_vdso 0
%endif
Name: kernel-exynos
Summary: Kernel for Samsung's Exynos SoC
Version: 3.10.1
Release: <RELEASE>.g0cd5432
License: GPL-2.0
Group: System/Kernel
Url: http://www.kernel.org/
BuildRequires: coreutils module-init-tools sparse bc
BuildRequires: fdupes
# Used to sign the kernel in the buildservice
BuildRequires: pesign-obs-integration
Provides: multiversion(kernel)
Provides: %{name}_%_target_cpu = %version-%release
Provides: %name = %version-%source_rel
%if %split_base
Provides: kernel-base = %version-%source_rel
# Obsolete the -base subpackage from 11.1 and 11.2 development phase
Obsoletes: %name-base <= 2.6.31
%endif
Requires(pre): coreutils awk
# Need a module-init-tools with /usr/lib/module-init-tools/weak-modules2
Requires(post): module-init-tools >= 3.4
# This Requires is wrong, because the post/postun scripts have a
# test -x update-bootloader, having perl-Bootloader is not a hard requirement.
# But, there is no way to tell rpm or yast to schedule the installation
# of perl-Bootloader before kernel-binary.rpm if both are in the list of
# packages to install/update. Likewise, this is true for mkinitrd.
# Need a perl-Bootloader with /usr/lib/bootloader/bootloader_entry
Requires(post): perl-Bootloader >= 0.4.15
%if %build_vanilla
Requires(post): mkinitrd
%else
# Require a mkinitrd that can handle usbhid/hid-generic built-in (bnc#773559)
Requires(post): mkinitrd >= 2.7.1
%endif
# Install the package providing /etc/SuSE-release early enough, so that
# the grub entry has correct title (bnc#757565)
Requires(post): distribution-release
# Do not install p-b and mkinitrd for the install check, the %post script is
# able to handle this
#!BuildIgnore: perl-Bootloader mkinitrd distribution-release
# Remove some packages that are installed automatically by the build system,
# but are not needed to build the kernel
#!BuildIgnore: autoconf automake gettext-runtime libtool cvs gettext-tools m4 udev insserv
%ifarch ia64
# arch/ia64/scripts/unwcheck.py
BuildRequires: python
%endif
%ifarch s390 s390x
%if %build_vanilla && 0%{?suse_version} < 1130
BuildRequires: dwarfextract
%endif
%endif
%ifarch %arm
BuildRequires: u-boot-tools
%endif
%if %build_xen
%ifarch %ix86
%if %build_flavor != "ec2"
Provides: kernel-xenpae = %version
Obsoletes: kernel-xenpae < %version
%endif
%endif
#!BuildIgnore: xen
%endif
Provides: %name-nongpl = %version
Obsoletes: %name-nongpl < %version
%if %build_vanilla
# force bzip2 instead of lzma compression to allow install on older dist versions
%define _binary_payload w9.bzdio
%endif
# dead network if installed on SLES10, otherwise it will work (mostly)
Conflicts: sysfsutils < 2.0
Conflicts: apparmor-profiles <= 2.1
Conflicts: apparmor-parser < 2.3
# root-lvm only works with newer udevs
Conflicts: udev < 118
Conflicts: lvm2 < 2.02.33
# Interface to hv_kvp_daemon changed
Conflicts: hyper-v < 4
%ifarch %ix86
Conflicts: libc.so.6()(64bit)
%endif
Provides: kernel = %version-%source_rel
Source0: http://www.kernel.org/pub/linux/kernel/v3.x/linux-%srcversion.tar.bz2
Source2: source-post.sh
Source3: kernel-source.rpmlintrc
Source8: devel-pre.sh
Source9: devel-post.sh
Source10: preun.sh
Source11: postun.sh
Source12: pre.sh
Source13: post.sh
Source14: series.conf
Source16: guards
Source17: apply-patches
Source21: config.conf
Source23: supported.conf
Source33: check-for-config-changes
Source34: check-supported-list
Source35: group-source-files.pl
Source37: README.SUSE
Source38: README.KSYMS
Source39: config-options.changes.txt
Source40: source-timestamp
Source44: find-provides
Source45: split-modules
Source46: modversions
Source48: macros.kernel-source
Source49: kernel-module-subpackage
Source50: kabi.pl
Source51: mkspec
Source52: kernel-source%variant.changes
Source53: kernel-source.spec.in
Source54: kernel-binary.spec.in
Source55: kernel-syms.spec.in
Source56: kernel-docs.spec.in
Source57: kernel-cert-subpackage
Source60: config.sh
Source61: compute-PATCHVERSION.sh
Source62: old-packages.conf
Source63: arch-symbols
Source64: package-descriptions
Source65: kernel-spec-macros
Source66: configtool.pl
Source67: log.sh
Source68: host-memcpy-hack.h
Source69: try-disable-staging-driver
Source100: config.tar.bz2
Source101: config.addon.tar.bz2
Source102: patches.arch.tar.bz2
Source103: patches.drivers.tar.bz2
Source104: patches.fixes.tar.bz2
Source105: patches.rpmify.tar.bz2
Source106: patches.suse.tar.bz2
Source107: patches.xen.tar.bz2
Source108: patches.addon.tar.bz2
Source109: patches.kernel.org.tar.bz2
Source110: patches.apparmor.tar.bz2
Source111: patches.rt.tar.bz2
Source112: patches.trace.tar.bz2
Source113: patches.kabi.tar.bz2
Source120: kabi.tar.bz2
Source121: sysctl.tar.bz2
BuildRoot: %{_tmppath}/%{name}-%{version}-build
ExclusiveArch: armv7hl
%define kmp_target_cpu %_target_cpu
%ifarch %ix86
# Only i386/default supports i586, mark other flavors' packages as i686
%if ! %build_default
BuildArch: i686
# KMPs are always built as i586, because rpm does not allow to build
# subpackages for different architectures. Therefore, we change the
# /usr/src/linux-obj/<arch> symlink to i586.
%define kmp_target_cpu i586
%endif
%endif
# These files are found in the kernel-source package:
NoSource: 0
NoSource: 100
NoSource: 101
NoSource: 102
NoSource: 103
NoSource: 104
NoSource: 105
NoSource: 106
NoSource: 107
NoSource: 108
NoSource: 109
NoSource: 110
NoSource: 111
NoSource: 112
NoSource: 113
NoSource: 120
NoSource: 121
# The following KMPs have been integrated into the kernel package,
# grouped by the last product that contained them.
# sles10 / 10.3
Obsoletes: iwlwifi-kmp-%build_flavor
Obsoletes: ipw3945-kmp-%build_flavor
# sles10 / 11.0
Obsoletes: uvcvideo-kmp-%build_flavor
# 11.0
Obsoletes: atl2-kmp-%build_flavor
Obsoletes: wlan-ng-kmp-%build_flavor
Obsoletes: et131x-kmp-%build_flavor
Obsoletes: ivtv-kmp-%build_flavor
Obsoletes: at76_usb-kmp-%build_flavor
Obsoletes: pcc-acpi-kmp-%build_flavor
Obsoletes: btusb-kmp-%build_flavor
# sle11-ga
Obsoletes: enic-kmp-%build_flavor
Obsoletes: fnic-kmp-%build_flavor
Obsoletes: brocade-bfa-kmp-%build_flavor
Obsoletes: kvm-kmp-%build_flavor
Obsoletes: perfmon-kmp-%build_flavor
Obsoletes: iwlagn-2-6-27-kmp-%build_flavor
Obsoletes: msi-wmi-kmp-%build_flavor
# sle11
Obsoletes: ocfs2-kmp-%build_flavor
# 11.1
Obsoletes: quickcam-kmp-%build_flavor < 0.6.7
# Provide the exported symbols as "ksym(symbol) = hash"
%define __find_provides %_sourcedir/find-provides %name
# Will modules not listed in supported.conf abort the kernel build (0/1)?
%define supported_modules_check 0
%description
The standard kernel for Samsung's Exynos 4 & 5 SoC, as found in the Origen board.
%source_timestamp
%prep
if ! [ -e %_sourcedir/linux-%srcversion.tar.bz2 ]; then
echo "The %name-%version.nosrc.rpm package does not contain the" \
"complete sources. Please install kernel-source-%version.src.rpm."
exit 1
fi
SYMBOLS=
if test -e %_sourcedir/extra-symbols; then
SYMBOLS=$(cat %_sourcedir/extra-symbols)
echo "extra symbol(s):" $SYMBOLS
fi
# Unpack all sources and patches
%setup -q -c -T -a 0 -a 100 -a 101 -a 102 -a 103 -a 104 -a 105 -a 106 -a 107 -a 108 -a 109 -a 110 -a 111 -a 112 -a 113 -a 120 -a 121
mkdir -p %kernel_build_dir
supported_conf() {
%_sourcedir/guards $* < %_sourcedir/supported.conf | \
sed 's,.*/,,; s,\.ko$,,' | sort -u
}
# Generate the list of modules to be marked as supported
{ supported_conf base
supported_conf --default=0 external | sed 's/$/ external/'
} > %kernel_build_dir/Module.supported
supported_conf --default=0 base >%kernel_build_dir/Module.base
cd linux-%srcversion
%_sourcedir/apply-patches \
%if %{build_vanilla}
--vanilla \
%endif
%_sourcedir/series.conf .. $SYMBOLS
cd %kernel_build_dir
# Override the timestamp 'uname -v' reports with the source timestamp and
# the commit hash.
date=$(head -n 1 %_sourcedir/source-timestamp)
commit=$(sed -n 's/GIT Revision: //p' %_sourcedir/source-timestamp)
cat > .kernel-binary.spec.buildenv <<EOF
export KBUILD_BUILD_TIMESTAMP="$(LANG=C date -d "$date") (${commit:0:7})"
export KBUILD_VERBOSE=0
export KBUILD_SYMTYPES=1
export KBUILD_OVERRIDE=1
export KBUILD_BUILD_USER=geeko
export KBUILD_BUILD_HOST=buildhost
export HOST_EXTRACFLAGS="-include %_sourcedir/host-memcpy-hack.h"
EOF
source .kernel-binary.spec.buildenv
if [ -f %_sourcedir/localversion ] ; then
cat %_sourcedir/localversion > localversion
fi
if test -e ../config.addon/%cpu_arch_flavor; then
# FIXME: config.addon doesn't affect the %CONFIG_ macros defined at
# the top of the specfile
%_sourcedir/configtool.pl ../config{,.addon}/%cpu_arch_flavor >.config
else
cp ../config/%cpu_arch_flavor .config
fi
%build_src_dir/scripts/config \
--set-str CONFIG_LOCALVERSION -%source_rel-%build_flavor \
--enable CONFIG_SUSE_KERNEL \
%if 0%{?__debug_package:1}
--enable CONFIG_DEBUG_INFO \
--disable CONFIG_DEBUG_INFO_REDUCED
%else
--disable CONFIG_DEBUG_INFO
%endif
MAKE_ARGS="$MAKE_ARGS -C %build_src_dir O=$PWD"
if test -e %_sourcedir/TOLERATE-UNKNOWN-NEW-CONFIG-OPTIONS; then
yes '' | make oldconfig $MAKE_ARGS
else
cp .config .config.orig
make silentoldconfig $MAKE_ARGS < /dev/null
%_sourcedir/check-for-config-changes .config.orig .config
rm .config.orig
fi
make prepare $MAKE_ARGS
make scripts $MAKE_ARGS
krel=$(make -s kernelrelease $MAKE_ARGS)
if [ "$krel" != "%kernelrelease-%build_flavor" ]; then
echo "Kernel release mismatch: $krel != %kernelrelease-%build_flavor" >&2
exit 1
fi
make clean $MAKE_ARGS
rm -f source
find . ! -type d -printf '%%P\n' > %my_builddir/obj-files
%build
cd %kernel_build_dir
source .kernel-binary.spec.buildenv
# create *.symref files in the tree
if test -e %my_builddir/kabi/%cpu_arch/symtypes-%build_flavor; then
%_sourcedir/modversions --unpack . < $_
fi
# The %{_smp_mflags} macro is defined to a number, make will spawn that many jobs.
# There are several ways how to define it:
# If you are using the build script:
# build --jobs=N kernel-$flavor.spec
# With plain rpmbuild:
# rpmbuild -ba --define 'jobs N' kernel-$flavor.spec
# To spawn as many jobs as there are cpu cores:
# rpmbuild -ba --define "%_smp_mflags -j 0$(grep -Ec 'cpu[0-9]' /proc/stat)" \
# kernel-$flavor.spec
# You can also set this permanently in ~/.rpmmacros:
# %_smp_mflags -j 0%(grep -Ec 'cpu[0-9]' /proc/stat)
%if %CONFIG_KMSG_IDS == "y"
chmod +x ../linux-%srcversion/scripts/kmsg-doc
MAKE_ARGS="$MAKE_ARGS D=2"
%endif
while true; do
make %{?_smp_mflags} all $MAKE_ARGS CONFIG_DEBUG_SECTION_MISMATCH=y 2>&1 \
| tee buildlog
if test "${PIPESTATUS[0]}" -eq 0; then
break
fi
# In the linux-next and vanilla branches, we try harder to build a
# package.
if test 0%vanilla_only -gt 0 &&
%_sourcedir/try-disable-staging-driver buildlog; then
echo "Retrying make"
else
exit 1
fi
done
%install
%if %CONFIG_EFI_STUB == "y"
# sign the kernel in the buildservice
%ifarch x86_64
# XXX: only do it on x86_64, as the repackaging changes kernel-pae
# from i686 to i586
export BRP_PESIGN_FILES="/boot/vmlinuz-%kernelrelease-%build_flavor"
%endif
%endif
# get rid of /usr/lib/rpm/brp-strip-debug
# strip removes too much from the vmlinux ELF binary
export NO_BRP_STRIP_DEBUG=true
export STRIP_KEEP_SYMTAB='*/vmlinux-*'
# /lib/modules/%kernelrelease-%build_flavor/build will be a stale symlink until the
# kernel-devel package is installed. Don't check for stale symlinks
# in the brp-symlink check:
export NO_BRP_STALE_LINK_ERROR=yes
cd %kernel_build_dir
mkdir -p %buildroot/boot
# (Could strip out non-public symbols.)
cp -p System.map %buildroot/boot/System.map-%kernelrelease-%build_flavor
add_vmlinux()
{
local vmlinux=boot/vmlinux-%kernelrelease-%build_flavor compressed=false
if test $1 == "--compressed"; then
compressed=true
fi
cp vmlinux %buildroot/$vmlinux
>%my_builddir/vmlinux.debug.files
%if 0%{?__debug_package:1}
if $compressed; then
local vmlinux_debug=usr/lib/debug/$vmlinux.debug
mkdir -p $(dirname %buildroot/$vmlinux_debug)
/usr/lib/rpm/debugedit -b $RPM_BUILD_DIR -d /usr/src/debug \
-l vmlinux.sourcefiles %buildroot/$vmlinux
# FIXME: create and package build-id symlinks
objcopy --only-keep-debug \
%buildroot/$vmlinux \
%buildroot/$vmlinux_debug || :
objcopy --add-gnu-debuglink=%buildroot/$vmlinux_debug \
--strip-debug \
%buildroot/$vmlinux || :
mkdir -p %buildroot/usr/src/debug
LANG=C sort -z -u vmlinux.sourcefiles | grep -Ezv "<(built-in|stdin)>" \
| ( cd %_builddir && cpio -pd0m %buildroot/usr/src/debug )
find %buildroot/usr/src/debug -type d -print0 | xargs -0 -r chmod 0755
find %buildroot/usr/src/debug -type f -print0 | xargs -0 -r chmod 0644
echo -e "%%defattr(-, root, root)\\n/$vmlinux_debug" >%my_builddir/vmlinux.debug.files
else
# make vmlinux executable so that find-debuginfo.sh picks it up
# (TODO: fix find-debuginfo.sh instead)
chmod +x %buildroot/$vmlinux
fi
%endif
if $compressed; then
gzip -n -9 %buildroot/$vmlinux
chmod a-x %buildroot/$vmlinux.gz
fi
}
%if %build_kdump
add_vmlinux
image=vmlinux
%else
# architecture specifics
%ifarch %ix86 x86_64
add_vmlinux --compressed
image=bzImage
%if %build_xen
test -f arch/x86/boot/$image || image=vmlinuz
%endif
cp -p arch/x86/boot/$image %buildroot/boot/vmlinuz-%kernelrelease-%build_flavor
image=vmlinuz
%endif
%ifarch alpha
add_vmlinux --compressed
cp -p arch/alpha/boot/vmlinux.gz %buildroot/boot/vmlinuz-%kernelrelease-%build_flavor
image=vmlinuz
%endif
%ifarch ppc ppc64
add_vmlinux
image=vmlinux
%endif
%ifarch ia64
add_vmlinux --compressed
mv %buildroot/boot/vmlinux-%kernelrelease-%build_flavor.gz \
%buildroot/boot/vmlinuz-%kernelrelease-%build_flavor
image=vmlinuz
%endif
%ifarch s390 s390x
add_vmlinux --compressed
cp -p arch/s390/boot/image %buildroot/boot/image-%kernelrelease-%build_flavor
image=image
if test -e arch/s390/boot/kerntypes.o; then
cp -p arch/s390/boot/kerntypes.o %buildroot/boot/Kerntypes-%kernelrelease-%build_flavor
elif test -x "$(which dwarfextract 2>/dev/null)"; then
dwarfextract vmlinux %buildroot/boot/Kerntypes-%kernelrelease-%build_flavor || echo "dwarfextract failed ($?)"
fi
%if %CONFIG_KMSG_IDS == "y"
mkdir -p %buildroot/usr/share/man/man9
find man -name '*.9' -exec install -m 644 -D '{}' %buildroot/usr/share/man/man9/ ';'
%endif
%endif
%ifarch sparc64
add_vmlinux --compressed
image=zImage
cp -p arch/sparc/boot/$image %buildroot/boot/vmlinuz-%kernelrelease-%build_flavor
image=vmlinux
%endif
%ifarch %arm
add_vmlinux --compressed
case "%build_flavor" in
default | lpae)
image=zImage
;;
*)
# quickly compile uImage so we have something to boot from
make %{?_smp_mflags} uImage $MAKE_ARGS CONFIG_DEBUG_SECTION_MISMATCH=y
image=uImage
;;
esac
cp -p arch/arm/boot/$image %buildroot/boot/$image-%kernelrelease-%build_flavor
%endif
%ifarch aarch64
add_vmlinux --compressed
image=Image
cp -p arch/arm64/boot/$image %buildroot/boot/$image-%kernelrelease-%build_flavor
%endif
# end of build_kdump
%endif
# Package the compiled-in certificates as DER files in /etc/uefi/certs
# and have mokutil enroll them when the kernel is installed
certs=()
if test %CONFIG_MODULE_SIG = "y"; then
for f in *.x509; do
if ! test -s "$f"; then
continue
fi
h=$(openssl x509 -inform DER -fingerprint -noout -in "$f")
test -n "$h"
cert=/etc/uefi/certs/$(echo "$h" | \
sed -rn 's/^SHA1 Fingerprint=//; T; s/://g; s/(.{8}).*/\1/p').crt
if test -e %buildroot/"$cert"; then
continue
fi
mkdir -p %buildroot/etc/uefi/certs
cp "$f" %buildroot/"$cert"
certs=("${certs[@]}" "$cert")
done
fi
for sub in '-base' '' '-extra'; do
case "$sub" in
'-base' | '') base_package=1 ;;
*) base_package=0 ;;
esac
for script in preun postun pre post devel-pre devel-post; do
sed -e "s:@KERNELRELEASE@:%kernelrelease:g" \
-e "s:@IMAGE@:$image:g" \
-e "s:@FLAVOR""@:%build_flavor:g" \
-e "s:@SUBPACKAGE@:%name$sub:g" \
-e "s:@BASE_PACKAGE@:$base_package:g" \
-e "s:@RPM_VERSION_RELEASE@:%version-%release:g" \
-e "s:@RPM_TARGET_CPU@:%_target_cpu:g" \
-e "s:@CPU_ARCH_FLAVOR@:%cpu_arch_flavor:g" \
-e "s:@SRCVARIANT@:%variant:g" \
%_sourcedir/$script.sh > %my_builddir/$script$sub.sh
if test "$base_package" -eq 1 -a "${#certs[@]}" -gt 0; then
case "$script" in
preun | postun | post)
# Copy the respective scriptlet from kernel-cert-subpackage
sed "1,/^%%$script / d; /^%%[^%%]/,\$ d; s:@CERTS@:${certs[*]}:g" \
%_sourcedir/kernel-cert-subpackage \
>>"%my_builddir/$script$sub.sh"
esac
fi
# Do an exit 0 at the end of each scriptlet. If the last real command
# in the scriptlet (e.g. update-bootloader call, see bnc#809617)
# returns an error, we do not want to amplify the damage by leaving
# the system in an inconsistent state.
echo "exit 0" >>"%my_builddir/$script$sub.sh"
done
done
%if %build_kdump || %build_xen || %build_vanilla || %build_ps3
# keep this -suffix list in sync with post.sh and postun.sh
suffix=-%build_flavor
%endif
ln -s $image$suffix %buildroot/boot/$image$suffix
ln -s initrd$suffix %buildroot/boot/initrd$suffix
cp -p .config %buildroot/boot/config-%kernelrelease-%build_flavor
sysctl_file=%buildroot/boot/sysctl.conf-%kernelrelease-%build_flavor
for file in %my_builddir/sysctl/{defaults,%cpu_arch/arch-defaults,%cpu_arch_flavor}; do
if [ -f "$file" ]; then
cat "$file"
fi
done | sed '1i # Generated file - do not edit.' >$sysctl_file
if [ ! -s $sysctl_file ]; then
rm $sysctl_file
fi
%if %install_vdso
# Install the unstripped vdso's that are linked in the kernel image
make vdso_install $MAKE_ARGS INSTALL_MOD_PATH=%buildroot
%endif
# Create a dummy initrd with roughly the size the real one will have.
# That way, YaST will know that this package requires some additional
# space in /boot.
dd if=/dev/zero of=%buildroot/boot/initrd-%kernelrelease-%build_flavor \
bs=1024 seek=2047 count=1
if [ %CONFIG_MODULES = y ]; then
mkdir -p %rpm_install_dir/%cpu_arch_flavor
mkdir -p %buildroot/usr/src/linux-obj/%cpu_arch
ln -s %build_flavor %buildroot/usr/src/linux-obj/%cpu_arch_flavor
gzip -n -c9 < Module.symvers > %buildroot/boot/symvers-%kernelrelease-%build_flavor.gz
make modules_install $MAKE_ARGS INSTALL_MOD_PATH=%buildroot
if ! %_sourcedir/check-supported-list \
%_sourcedir %buildroot/lib/modules/%kernelrelease-%build_flavor; then
%if %supported_modules_check
exit 1
%endif
echo "Consistency check error: please update supported.conf."
fi
%ifarch s390 s390x
if test -e arch/s390/boot/kerntypes.o; then
:
elif test -x "$(which dwarfextract 2>/dev/null)" -a \
-f %buildroot/boot/Kerntypes-%kernelrelease-%build_flavor; then
find %buildroot -name "*.ko" > kofiles.list
dwarfextract %buildroot/boot/Kerntypes-%kernelrelease-%build_flavor -C kofiles.list || echo "dwarfextract failed ($?)"
fi
%endif
# Also put the resulting file in %rpm_install_dir/%cpu_arch/%build_flavor
# so that kernel-devel + kernel-%build_flavor is sufficient for building
# modules that have modversions as well.
mkdir -p %rpm_install_dir/%cpu_arch/%build_flavor
cp Module.symvers %rpm_install_dir/%cpu_arch/%build_flavor
# Table of types used in exported symbols (for modversion debugging).
%_sourcedir/modversions --pack . > %buildroot/boot/symtypes-%kernelrelease-%build_flavor
if [ -s %buildroot/boot/symtypes-%kernelrelease-%build_flavor ]; then
gzip -n -9 %buildroot/boot/symtypes-%kernelrelease-%build_flavor
else
rm -f %buildroot/boot/symtypes-%kernelrelease-%build_flavor
fi
# Some architecture's $(uname -m) output is different from the ARCH
# parameter that needs to be passed to kbuild. Create symlinks from
# $(uname -m) to the ARCH directory.
if [ ! -e %rpm_install_dir/%kmp_target_cpu ]; then
ln -sf %cpu_arch %rpm_install_dir/%kmp_target_cpu
ln -sf %cpu_arch %buildroot/usr/src/linux-obj/%kmp_target_cpu
fi
# We were building in %my_builddir/linux-%srcversion, but the sources will
# later be installed in /usr/src/linux-%srcversion-%source_rel. Fix up the
# build symlink.
rm -f %buildroot/lib/modules/%kernelrelease-%build_flavor/{source,build}
ln -s %src_install_dir \
%buildroot/lib/modules/%kernelrelease-%build_flavor/source
ln -s %obj_install_dir/%cpu_arch/%build_flavor \
%buildroot/lib/modules/%kernelrelease-%build_flavor/build
# Abort if there are any undefined symbols
msg="$(/sbin/depmod -F %buildroot/boot/System.map-%kernelrelease-%build_flavor \
-b %buildroot -ae %kernelrelease-%build_flavor 2>&1)"
if [ $? -ne 0 ] || echo "$msg" | grep 'needs unknown symbol'; then
exit 1
fi
%if %split_base
%_sourcedir/split-modules -d %buildroot \
-o %my_builddir \
-b %kernel_build_dir/Module.base \
%if ! %supported_modules_check
-i \
%endif
-s %kernel_build_dir/Module.supported
%if ! %split_extra
cat %my_builddir/unsupported-modules >>%my_builddir/main-modules
%endif
%else
( cd %buildroot
find lib/modules/%kernelrelease-%build_flavor -type f -name '*.ko' -printf '/%%p\n'
) > %my_builddir/base-modules
%endif
res=0
if test -e %my_builddir/kabi/%cpu_arch/symvers-%build_flavor; then
# check for kabi changes
%_sourcedir/kabi.pl --rules %my_builddir/kabi/severities \
%my_builddir/kabi/%cpu_arch/symvers-%build_flavor \
Module.symvers || res=$?
fi
if [ $res -ne 0 ]; then
# %ignore_kabi_badness is defined in the Kernel:* projects in the
# OBS to be able to build the KOTD in spite of kabi errors
if [ 0%{?ignore_kabi_badness} -eq 0 -a \
! -e %my_builddir/kabi/%cpu_arch/ignore-%build_flavor -a \
! -e %_sourcedir/IGNORE-KABI-BADNESS ]; then
echo "Create a file IGNORE-KABI-BADNESS in the kernel-source" \
"directory to build this kernel even though its badness is" \
"higher than allowed for an official kernel."
exit 1
fi
fi
# arch/powerpc/lib/crtsavres.o is required for building external
# modules on powerpc
if [ -f %kernel_build_dir/arch/powerpc/lib/crtsavres.o ]; then
echo arch/powerpc/lib/crtsavres.o >> %my_builddir/obj-files
fi
tar -cf - -T %my_builddir/obj-files | \
tar -xf - -C %rpm_install_dir/%cpu_arch_flavor
# bnc#507084
find %rpm_install_dir/%cpu_arch_flavor/scripts -type f -perm -111 | \
while read f; do
case "$(file -b "$f")" in
ELF\ *\ executable*)
strip "$f"
esac
done
# Replace the absolute with a relative path
sed -i "s,%build_src_dir,../../../linux-%kernelrelease%variant,g" \
%rpm_install_dir/%cpu_arch_flavor/Makefile
fi
add_dirs_to_filelist() {
sed -rn '
# print file name
p
# remove filelist macros
s:%%[a-z]+(\([^)]+\))? ?::g
# add %%dir prefix
s:^:%%dir :
# print all parents
:a
# skip directories owned by other packages
s:^%%dir (/boot|/etc|/lib/(modules|firmware)|/usr/src)/[^/]+$::
s:/[^/]+$::p
ta
' "$@" | sort -u
}
# Collect the file lists.
shopt -s nullglob
> %my_builddir/kernel-devel.files
for file in %buildroot/boot/symtypes* %buildroot/lib/modules/*/{build,source}; do
f=${file##%buildroot}
echo "$f" >> %my_builddir/kernel-devel.files
done
{ cd %buildroot
find boot \
\( -type l -o -name 'initrd-*' \) -printf '%%%%ghost /%%p\n' -o \
-type f -name 'vmlinux-*' -printf '%%%%attr(0644, root, root) /%%p\n' -o \
-type f -printf '/%%p\n'
# Add the auto-generated (by mkdumprd) kdump initrd to %ghost so that
# the file gets removed when uninstalling the kernel.
echo '%%ghost /boot/initrd-%kernelrelease-%build_flavor-kdump'
touch $RPM_BUILD_ROOT/boot/initrd-%kernelrelease-%build_flavor-kdump
if [ %CONFIG_MODULES = y ]; then
find lib/modules/%kernelrelease-%build_flavor \
-type d -o \
\( -path '*/modules.*' ! -path '*/modules.order' \
! -path '*/modules.builtin' \) -printf '%%%%ghost /%%p\n' \
-o -name '*.ko' -prune -o -printf '/%%p\n'
cat %my_builddir/base-modules
fi
if test %CONFIG_MODULE_SIG = "y"; then
find etc/uefi/certs -type f -printf '/%%p\n'
fi
test -d lib/firmware/%kernelrelease-%build_flavor && \
find lib/firmware/%kernelrelease-%build_flavor \
-type d -o \
-printf '/%%p\n'
if [ -e .%_docdir/%name ]; then
echo "%%doc %_docdir/%name"
fi
} | sort -u >%my_builddir/tmp
cat %my_builddir/tmp %my_builddir/kernel-devel.files | sort | uniq -u | \
add_dirs_to_filelist >%my_builddir/kernel-base.files
rm %my_builddir/tmp
%if %split_base
add_dirs_to_filelist %my_builddir/{kernel-base.files,main-modules} \
> %my_builddir/kernel-main.files
%endif
%if %split_extra
add_dirs_to_filelist %my_builddir/unsupported-modules > %my_builddir/kernel-extra.files
%endif
# Hardlink duplicate files automatically (from package fdupes): It doesn't save
# much, but it keeps rpmlint from breaking the package build. Note that we skip
# /usr/src/linux-obj intentionally, to not accidentally break timestamps there
%fdupes $RPM_BUILD_ROOT/lib
%preun -f preun.sh
%postun -f postun.sh
%pre -f pre.sh
%post -f post.sh
%if %split_base
%files -f kernel-main.files
%defattr(-, root, root)
%else
%files -f kernel-base.files
%defattr(-, root, root)
%endif
%package base
Summary: Kernel for Samsung's Exynos SoC - base modules
Group: System/Kernel
Url: http://www.kernel.org/
Provides: multiversion(kernel)
Provides: kernel-base = %version-%source_rel
Conflicts: %name = %version-%release
Requires(pre): coreutils awk
Requires(post): module-init-tools
Requires(post): perl-Bootloader
Requires(post): mkinitrd
%ifarch %ix86
Conflicts: libc.so.6()(64bit)
%endif
%description base
The standard kernel for Samsung's Exynos 4 & 5 SoC, as found in the Origen board.
This package contains only the base modules, required in all installs.
%source_timestamp
%preun base -f preun-base.sh
%postun base -f postun-base.sh
%pre base -f pre-base.sh
%post base -f post-base.sh
%if %split_base
%files base -f kernel-base.files
%defattr(-, root, root)
%endif
%package extra
Summary: Kernel for Samsung's Exynos SoC - Unsupported kernel modules
Group: System/Kernel
Url: http://www.kernel.org/
Provides: multiversion(kernel)
Provides: %name-extra_%_target_cpu = %version-%release
Provides: kernel-extra = %version-%source_rel
Requires: %{name}_%_target_cpu = %version-%release
Requires(pre): coreutils awk
Requires(post): module-init-tools
Requires(post): perl-Bootloader
Requires(post): mkinitrd
Supplements: packageand(product(SUSE_SLED):%{name}_%_target_cpu)
%ifarch %ix86
Conflicts: libc.so.6()(64bit)
%endif
%description extra
The standard kernel for Samsung's Exynos 4 & 5 SoC, as found in the Origen board.
This package contains additional modules not supported by Novell.
%source_timestamp
%preun extra -f preun-extra.sh
%postun extra -f postun-extra.sh
%pre extra -f pre-extra.sh
%post extra -f post-extra.sh
%if %split_extra
%files extra -f kernel-extra.files
%defattr(-, root, root)
%endif
%if %CONFIG_KMSG_IDS == "y"
%package man
Summary: The collection of man pages generated by the kmsg script.
Group: System/Kernel
%description man
This package includes the man pages that have been generated from the
kmsg message documentation comments.
%source_timestamp
%files man
%defattr(-,root,root)
/usr/share/man/man9/*
%endif
%package devel
Summary: Development files necessary for building kernel modules
Group: Development/Sources
Provides: multiversion(kernel)
Provides: %name-devel = %version-%source_rel
Requires: kernel-devel%variant = %version-%source_rel
Supplements: packageand(%name:kernel-devel%variant)
PreReq: coreutils
%description devel
This package contains files necessary for building kernel modules (and
kernel module packages) against the %build_flavor flavor of the kernel.
%source_timestamp
%if %CONFIG_MODULES == "y"
%pre devel -f devel-pre.sh
%post devel -f devel-post.sh
%files devel -f kernel-devel.files
%defattr(-,root,root)
%dir %obj_install_dir
%dir %obj_install_dir/%cpu_arch
%dir /usr/src/linux-obj
%dir /usr/src/linux-obj/%cpu_arch
%ghost /usr/src/linux-obj/%cpu_arch_flavor
%obj_install_dir/%cpu_arch_flavor
%if %kmp_target_cpu != %cpu_arch
%obj_install_dir/%kmp_target_cpu
/usr/src/linux-obj/%kmp_target_cpu
%endif
%endif
%package devel-debuginfo
# rpm doesn't notice that vmlinux.debug belongs to the gzipped vmlinux.gz
Summary: Debug information for package %name-devel
Group: Development/Debug
%description devel-debuginfo
Debug information for package %name-devel
%source_timestamp
%files devel-debuginfo -f vmlinux.debug.files
%changelog

File diff suppressed because it is too large Load Diff

View File

@ -1,998 +0,0 @@
#
# spec file for package kernel-lpae
#
# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
#
# All modifications and additions to the file contributed by third parties
# remain the property of their copyright owners, unless otherwise agreed
# upon. The license for this file, and modifications and additions to the
# file, is the same license as for the pristine package itself (unless the
# license for the pristine package is not an Open Source License, in which
# case the license is the MIT License). An "Open Source License" is a
# license that conforms to the Open Source Definition (Version 1.9)
# published by the Open Source Initiative.
# Please submit bugfixes or comments via http://bugs.opensuse.org/
#
# norootforbuild
# This makes the OBS store the project cert as %_sourcedir/_projectcert.crt
# needssslcertforbuild
%define srcversion 3.10
%define patchversion 3.10.1
%define variant %{nil}
%define vanilla_only 0
%include %_sourcedir/kernel-spec-macros
%define build_flavor lpae
%define build_default (%build_flavor == "default")
%define build_kdump (%build_flavor == "kdump")
%define build_xen (%build_flavor == "xen" || %build_flavor == "ec2")
%define build_vanilla (%build_flavor == "vanilla")
%define build_ps3 (%build_flavor == "ps3")
%define build_src_dir %my_builddir/linux-%srcversion
%define src_install_dir /usr/src/linux-%kernelrelease%variant
%define obj_install_dir %src_install_dir-obj
%define rpm_install_dir %buildroot%obj_install_dir
%define kernel_build_dir %my_builddir/linux-obj
%(chmod +x %_sourcedir/{guards,apply-patches,check-for-config-changes,check-supported-list,group-source-files.pl,find-provides,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,configtool.pl,log.sh,try-disable-staging-driver})
%global cpu_arch %(%_sourcedir/arch-symbols %_target_cpu)
%define cpu_arch_flavor %cpu_arch/%build_flavor
# Define some CONFIG variables as rpm macros as well. (rpm cannot handle
# defining them all at once.)
%define config_vars CONFIG_MODULES CONFIG_KMSG_IDS CONFIG_SPLIT_PACKAGE CONFIG_ENTERPRISE_SUPPORT CONFIG_EFI_STUB
%{expand:%(eval "$(test -n "%cpu_arch_flavor" && tar -xjf %_sourcedir/config.tar.bz2 --to-stdout config/%cpu_arch_flavor)"; for config in %config_vars; do echo "%%global $config ${!config:-n}"; done)}
%define split_base (%CONFIG_SPLIT_PACKAGE == "y")
%define split_extra (%CONFIG_SPLIT_PACKAGE == "y" && %CONFIG_ENTERPRISE_SUPPORT == "y")
%ifarch %ix86 x86_64
%define install_vdso 1
%else
%define install_vdso 0
%endif
Name: kernel-lpae
Summary: Kernel for LPAE enabled systems
Version: 3.10.1
Release: <RELEASE>.g0cd5432
License: GPL-2.0
Group: System/Kernel
Url: http://www.kernel.org/
BuildRequires: coreutils module-init-tools sparse bc
BuildRequires: fdupes
# Used to sign the kernel in the buildservice
BuildRequires: pesign-obs-integration
Provides: multiversion(kernel)
Provides: %{name}_%_target_cpu = %version-%release
Provides: %name = %version-%source_rel
%if %split_base
Provides: kernel-base = %version-%source_rel
# Obsolete the -base subpackage from 11.1 and 11.2 development phase
Obsoletes: %name-base <= 2.6.31
%endif
Requires(pre): coreutils awk
# Need a module-init-tools with /usr/lib/module-init-tools/weak-modules2
Requires(post): module-init-tools >= 3.4
# This Requires is wrong, because the post/postun scripts have a
# test -x update-bootloader, having perl-Bootloader is not a hard requirement.
# But, there is no way to tell rpm or yast to schedule the installation
# of perl-Bootloader before kernel-binary.rpm if both are in the list of
# packages to install/update. Likewise, this is true for mkinitrd.
# Need a perl-Bootloader with /usr/lib/bootloader/bootloader_entry
Requires(post): perl-Bootloader >= 0.4.15
%if %build_vanilla
Requires(post): mkinitrd
%else
# Require a mkinitrd that can handle usbhid/hid-generic built-in (bnc#773559)
Requires(post): mkinitrd >= 2.7.1
%endif
# Install the package providing /etc/SuSE-release early enough, so that
# the grub entry has correct title (bnc#757565)
Requires(post): distribution-release
# Do not install p-b and mkinitrd for the install check, the %post script is
# able to handle this
#!BuildIgnore: perl-Bootloader mkinitrd distribution-release
# Remove some packages that are installed automatically by the build system,
# but are not needed to build the kernel
#!BuildIgnore: autoconf automake gettext-runtime libtool cvs gettext-tools m4 udev insserv
%ifarch ia64
# arch/ia64/scripts/unwcheck.py
BuildRequires: python
%endif
%ifarch s390 s390x
%if %build_vanilla && 0%{?suse_version} < 1130
BuildRequires: dwarfextract
%endif
%endif
%ifarch %arm
BuildRequires: u-boot-tools
%endif
%if %build_xen
%ifarch %ix86
%if %build_flavor != "ec2"
Provides: kernel-xenpae = %version
Obsoletes: kernel-xenpae < %version
%endif
%endif
#!BuildIgnore: xen
%endif
Provides: %name-nongpl = %version
Obsoletes: %name-nongpl < %version
%if %build_vanilla
# force bzip2 instead of lzma compression to allow install on older dist versions
%define _binary_payload w9.bzdio
%endif
# dead network if installed on SLES10, otherwise it will work (mostly)
Conflicts: sysfsutils < 2.0
Conflicts: apparmor-profiles <= 2.1
Conflicts: apparmor-parser < 2.3
# root-lvm only works with newer udevs
Conflicts: udev < 118
Conflicts: lvm2 < 2.02.33
# Interface to hv_kvp_daemon changed
Conflicts: hyper-v < 4
%ifarch %ix86
Conflicts: libc.so.6()(64bit)
%endif
Provides: kernel = %version-%source_rel
Source0: http://www.kernel.org/pub/linux/kernel/v3.x/linux-%srcversion.tar.bz2
Source2: source-post.sh
Source3: kernel-source.rpmlintrc
Source8: devel-pre.sh
Source9: devel-post.sh
Source10: preun.sh
Source11: postun.sh
Source12: pre.sh
Source13: post.sh
Source14: series.conf
Source16: guards
Source17: apply-patches
Source21: config.conf
Source23: supported.conf
Source33: check-for-config-changes
Source34: check-supported-list
Source35: group-source-files.pl
Source37: README.SUSE
Source38: README.KSYMS
Source39: config-options.changes.txt
Source40: source-timestamp
Source44: find-provides
Source45: split-modules
Source46: modversions
Source48: macros.kernel-source
Source49: kernel-module-subpackage
Source50: kabi.pl
Source51: mkspec
Source52: kernel-source%variant.changes
Source53: kernel-source.spec.in
Source54: kernel-binary.spec.in
Source55: kernel-syms.spec.in
Source56: kernel-docs.spec.in
Source57: kernel-cert-subpackage
Source60: config.sh
Source61: compute-PATCHVERSION.sh
Source62: old-packages.conf
Source63: arch-symbols
Source64: package-descriptions
Source65: kernel-spec-macros
Source66: configtool.pl
Source67: log.sh
Source68: host-memcpy-hack.h
Source69: try-disable-staging-driver
Source100: config.tar.bz2
Source101: config.addon.tar.bz2
Source102: patches.arch.tar.bz2
Source103: patches.drivers.tar.bz2
Source104: patches.fixes.tar.bz2
Source105: patches.rpmify.tar.bz2
Source106: patches.suse.tar.bz2
Source107: patches.xen.tar.bz2
Source108: patches.addon.tar.bz2
Source109: patches.kernel.org.tar.bz2
Source110: patches.apparmor.tar.bz2
Source111: patches.rt.tar.bz2
Source112: patches.trace.tar.bz2
Source113: patches.kabi.tar.bz2
Source120: kabi.tar.bz2
Source121: sysctl.tar.bz2
BuildRoot: %{_tmppath}/%{name}-%{version}-build
ExclusiveArch: armv7hl
%define kmp_target_cpu %_target_cpu
%ifarch %ix86
# Only i386/default supports i586, mark other flavors' packages as i686
%if ! %build_default
BuildArch: i686
# KMPs are always built as i586, because rpm does not allow to build
# subpackages for different architectures. Therefore, we change the
# /usr/src/linux-obj/<arch> symlink to i586.
%define kmp_target_cpu i586
%endif
%endif
# These files are found in the kernel-source package:
NoSource: 0
NoSource: 100
NoSource: 101
NoSource: 102
NoSource: 103
NoSource: 104
NoSource: 105
NoSource: 106
NoSource: 107
NoSource: 108
NoSource: 109
NoSource: 110
NoSource: 111
NoSource: 112
NoSource: 113
NoSource: 120
NoSource: 121
# The following KMPs have been integrated into the kernel package,
# grouped by the last product that contained them.
# sles10 / 10.3
Obsoletes: iwlwifi-kmp-%build_flavor
Obsoletes: ipw3945-kmp-%build_flavor
# sles10 / 11.0
Obsoletes: uvcvideo-kmp-%build_flavor
# 11.0
Obsoletes: atl2-kmp-%build_flavor
Obsoletes: wlan-ng-kmp-%build_flavor
Obsoletes: et131x-kmp-%build_flavor
Obsoletes: ivtv-kmp-%build_flavor
Obsoletes: at76_usb-kmp-%build_flavor
Obsoletes: pcc-acpi-kmp-%build_flavor
Obsoletes: btusb-kmp-%build_flavor
# sle11-ga
Obsoletes: enic-kmp-%build_flavor
Obsoletes: fnic-kmp-%build_flavor
Obsoletes: brocade-bfa-kmp-%build_flavor
Obsoletes: kvm-kmp-%build_flavor
Obsoletes: perfmon-kmp-%build_flavor
Obsoletes: iwlagn-2-6-27-kmp-%build_flavor
Obsoletes: msi-wmi-kmp-%build_flavor
# sle11
Obsoletes: ocfs2-kmp-%build_flavor
# 11.1
Obsoletes: quickcam-kmp-%build_flavor < 0.6.7
# Provide the exported symbols as "ksym(symbol) = hash"
%define __find_provides %_sourcedir/find-provides %name
# Will modules not listed in supported.conf abort the kernel build (0/1)?
%define supported_modules_check 0
%description
The kernel for all 32-bit ARM platforms that support LPAE. This includes all
Cortex A15 based SoCs, like the Exynos5, OMAP5 or Calxeda ECX-2000.
%source_timestamp
%prep
if ! [ -e %_sourcedir/linux-%srcversion.tar.bz2 ]; then
echo "The %name-%version.nosrc.rpm package does not contain the" \
"complete sources. Please install kernel-source-%version.src.rpm."
exit 1
fi
SYMBOLS=
if test -e %_sourcedir/extra-symbols; then
SYMBOLS=$(cat %_sourcedir/extra-symbols)
echo "extra symbol(s):" $SYMBOLS
fi
# Unpack all sources and patches
%setup -q -c -T -a 0 -a 100 -a 101 -a 102 -a 103 -a 104 -a 105 -a 106 -a 107 -a 108 -a 109 -a 110 -a 111 -a 112 -a 113 -a 120 -a 121
mkdir -p %kernel_build_dir
supported_conf() {
%_sourcedir/guards $* < %_sourcedir/supported.conf | \
sed 's,.*/,,; s,\.ko$,,' | sort -u
}
# Generate the list of modules to be marked as supported
{ supported_conf base
supported_conf --default=0 external | sed 's/$/ external/'
} > %kernel_build_dir/Module.supported
supported_conf --default=0 base >%kernel_build_dir/Module.base
cd linux-%srcversion
%_sourcedir/apply-patches \
%if %{build_vanilla}
--vanilla \
%endif
%_sourcedir/series.conf .. $SYMBOLS
cd %kernel_build_dir
# Override the timestamp 'uname -v' reports with the source timestamp and
# the commit hash.
date=$(head -n 1 %_sourcedir/source-timestamp)
commit=$(sed -n 's/GIT Revision: //p' %_sourcedir/source-timestamp)
cat > .kernel-binary.spec.buildenv <<EOF
export KBUILD_BUILD_TIMESTAMP="$(LANG=C date -d "$date") (${commit:0:7})"
export KBUILD_VERBOSE=0
export KBUILD_SYMTYPES=1
export KBUILD_OVERRIDE=1
export KBUILD_BUILD_USER=geeko
export KBUILD_BUILD_HOST=buildhost
export HOST_EXTRACFLAGS="-include %_sourcedir/host-memcpy-hack.h"
EOF
source .kernel-binary.spec.buildenv
if [ -f %_sourcedir/localversion ] ; then
cat %_sourcedir/localversion > localversion
fi
if test -e ../config.addon/%cpu_arch_flavor; then
# FIXME: config.addon doesn't affect the %CONFIG_ macros defined at
# the top of the specfile
%_sourcedir/configtool.pl ../config{,.addon}/%cpu_arch_flavor >.config
else
cp ../config/%cpu_arch_flavor .config
fi
%build_src_dir/scripts/config \
--set-str CONFIG_LOCALVERSION -%source_rel-%build_flavor \
--enable CONFIG_SUSE_KERNEL \
%if 0%{?__debug_package:1}
--enable CONFIG_DEBUG_INFO \
--disable CONFIG_DEBUG_INFO_REDUCED
%else
--disable CONFIG_DEBUG_INFO
%endif
MAKE_ARGS="$MAKE_ARGS -C %build_src_dir O=$PWD"
if test -e %_sourcedir/TOLERATE-UNKNOWN-NEW-CONFIG-OPTIONS; then
yes '' | make oldconfig $MAKE_ARGS
else
cp .config .config.orig
make silentoldconfig $MAKE_ARGS < /dev/null
%_sourcedir/check-for-config-changes .config.orig .config
rm .config.orig
fi
make prepare $MAKE_ARGS
make scripts $MAKE_ARGS
krel=$(make -s kernelrelease $MAKE_ARGS)
if [ "$krel" != "%kernelrelease-%build_flavor" ]; then
echo "Kernel release mismatch: $krel != %kernelrelease-%build_flavor" >&2
exit 1
fi
make clean $MAKE_ARGS
rm -f source
find . ! -type d -printf '%%P\n' > %my_builddir/obj-files
%build
cd %kernel_build_dir
source .kernel-binary.spec.buildenv
# create *.symref files in the tree
if test -e %my_builddir/kabi/%cpu_arch/symtypes-%build_flavor; then
%_sourcedir/modversions --unpack . < $_
fi
# The %{_smp_mflags} macro is defined to a number, make will spawn that many jobs.
# There are several ways how to define it:
# If you are using the build script:
# build --jobs=N kernel-$flavor.spec
# With plain rpmbuild:
# rpmbuild -ba --define 'jobs N' kernel-$flavor.spec
# To spawn as many jobs as there are cpu cores:
# rpmbuild -ba --define "%_smp_mflags -j 0$(grep -Ec 'cpu[0-9]' /proc/stat)" \
# kernel-$flavor.spec
# You can also set this permanently in ~/.rpmmacros:
# %_smp_mflags -j 0%(grep -Ec 'cpu[0-9]' /proc/stat)
%if %CONFIG_KMSG_IDS == "y"
chmod +x ../linux-%srcversion/scripts/kmsg-doc
MAKE_ARGS="$MAKE_ARGS D=2"
%endif
while true; do
make %{?_smp_mflags} all $MAKE_ARGS CONFIG_DEBUG_SECTION_MISMATCH=y 2>&1 \
| tee buildlog
if test "${PIPESTATUS[0]}" -eq 0; then
break
fi
# In the linux-next and vanilla branches, we try harder to build a
# package.
if test 0%vanilla_only -gt 0 &&
%_sourcedir/try-disable-staging-driver buildlog; then
echo "Retrying make"
else
exit 1
fi
done
%install
%if %CONFIG_EFI_STUB == "y"
# sign the kernel in the buildservice
%ifarch x86_64
# XXX: only do it on x86_64, as the repackaging changes kernel-pae
# from i686 to i586
export BRP_PESIGN_FILES="/boot/vmlinuz-%kernelrelease-%build_flavor"
%endif
%endif
# get rid of /usr/lib/rpm/brp-strip-debug
# strip removes too much from the vmlinux ELF binary
export NO_BRP_STRIP_DEBUG=true
export STRIP_KEEP_SYMTAB='*/vmlinux-*'
# /lib/modules/%kernelrelease-%build_flavor/build will be a stale symlink until the
# kernel-devel package is installed. Don't check for stale symlinks
# in the brp-symlink check:
export NO_BRP_STALE_LINK_ERROR=yes
cd %kernel_build_dir
mkdir -p %buildroot/boot
# (Could strip out non-public symbols.)
cp -p System.map %buildroot/boot/System.map-%kernelrelease-%build_flavor
add_vmlinux()
{
local vmlinux=boot/vmlinux-%kernelrelease-%build_flavor compressed=false
if test $1 == "--compressed"; then
compressed=true
fi
cp vmlinux %buildroot/$vmlinux
>%my_builddir/vmlinux.debug.files
%if 0%{?__debug_package:1}
if $compressed; then
local vmlinux_debug=usr/lib/debug/$vmlinux.debug
mkdir -p $(dirname %buildroot/$vmlinux_debug)
/usr/lib/rpm/debugedit -b $RPM_BUILD_DIR -d /usr/src/debug \
-l vmlinux.sourcefiles %buildroot/$vmlinux
# FIXME: create and package build-id symlinks
objcopy --only-keep-debug \
%buildroot/$vmlinux \
%buildroot/$vmlinux_debug || :
objcopy --add-gnu-debuglink=%buildroot/$vmlinux_debug \
--strip-debug \
%buildroot/$vmlinux || :
mkdir -p %buildroot/usr/src/debug
LANG=C sort -z -u vmlinux.sourcefiles | grep -Ezv "<(built-in|stdin)>" \
| ( cd %_builddir && cpio -pd0m %buildroot/usr/src/debug )
find %buildroot/usr/src/debug -type d -print0 | xargs -0 -r chmod 0755
find %buildroot/usr/src/debug -type f -print0 | xargs -0 -r chmod 0644
echo -e "%%defattr(-, root, root)\\n/$vmlinux_debug" >%my_builddir/vmlinux.debug.files
else
# make vmlinux executable so that find-debuginfo.sh picks it up
# (TODO: fix find-debuginfo.sh instead)
chmod +x %buildroot/$vmlinux
fi
%endif
if $compressed; then
gzip -n -9 %buildroot/$vmlinux
chmod a-x %buildroot/$vmlinux.gz
fi
}
%if %build_kdump
add_vmlinux
image=vmlinux
%else
# architecture specifics
%ifarch %ix86 x86_64
add_vmlinux --compressed
image=bzImage
%if %build_xen
test -f arch/x86/boot/$image || image=vmlinuz
%endif
cp -p arch/x86/boot/$image %buildroot/boot/vmlinuz-%kernelrelease-%build_flavor
image=vmlinuz
%endif
%ifarch alpha
add_vmlinux --compressed
cp -p arch/alpha/boot/vmlinux.gz %buildroot/boot/vmlinuz-%kernelrelease-%build_flavor
image=vmlinuz
%endif
%ifarch ppc ppc64
add_vmlinux
image=vmlinux
%endif
%ifarch ia64
add_vmlinux --compressed
mv %buildroot/boot/vmlinux-%kernelrelease-%build_flavor.gz \
%buildroot/boot/vmlinuz-%kernelrelease-%build_flavor
image=vmlinuz
%endif
%ifarch s390 s390x
add_vmlinux --compressed
cp -p arch/s390/boot/image %buildroot/boot/image-%kernelrelease-%build_flavor
image=image
if test -e arch/s390/boot/kerntypes.o; then
cp -p arch/s390/boot/kerntypes.o %buildroot/boot/Kerntypes-%kernelrelease-%build_flavor
elif test -x "$(which dwarfextract 2>/dev/null)"; then
dwarfextract vmlinux %buildroot/boot/Kerntypes-%kernelrelease-%build_flavor || echo "dwarfextract failed ($?)"
fi
%if %CONFIG_KMSG_IDS == "y"
mkdir -p %buildroot/usr/share/man/man9
find man -name '*.9' -exec install -m 644 -D '{}' %buildroot/usr/share/man/man9/ ';'
%endif
%endif
%ifarch sparc64
add_vmlinux --compressed
image=zImage
cp -p arch/sparc/boot/$image %buildroot/boot/vmlinuz-%kernelrelease-%build_flavor
image=vmlinux
%endif
%ifarch %arm
add_vmlinux --compressed
case "%build_flavor" in
default | lpae)
image=zImage
;;
*)
# quickly compile uImage so we have something to boot from
make %{?_smp_mflags} uImage $MAKE_ARGS CONFIG_DEBUG_SECTION_MISMATCH=y
image=uImage
;;
esac
cp -p arch/arm/boot/$image %buildroot/boot/$image-%kernelrelease-%build_flavor
%endif
%ifarch aarch64
add_vmlinux --compressed
image=Image
cp -p arch/arm64/boot/$image %buildroot/boot/$image-%kernelrelease-%build_flavor
%endif
# end of build_kdump
%endif
# Package the compiled-in certificates as DER files in /etc/uefi/certs
# and have mokutil enroll them when the kernel is installed
certs=()
if test %CONFIG_MODULE_SIG = "y"; then
for f in *.x509; do
if ! test -s "$f"; then
continue
fi
h=$(openssl x509 -inform DER -fingerprint -noout -in "$f")
test -n "$h"
cert=/etc/uefi/certs/$(echo "$h" | \
sed -rn 's/^SHA1 Fingerprint=//; T; s/://g; s/(.{8}).*/\1/p').crt
if test -e %buildroot/"$cert"; then
continue
fi
mkdir -p %buildroot/etc/uefi/certs
cp "$f" %buildroot/"$cert"
certs=("${certs[@]}" "$cert")
done
fi
for sub in '-base' '' '-extra'; do
case "$sub" in
'-base' | '') base_package=1 ;;
*) base_package=0 ;;
esac
for script in preun postun pre post devel-pre devel-post; do
sed -e "s:@KERNELRELEASE@:%kernelrelease:g" \
-e "s:@IMAGE@:$image:g" \
-e "s:@FLAVOR""@:%build_flavor:g" \
-e "s:@SUBPACKAGE@:%name$sub:g" \
-e "s:@BASE_PACKAGE@:$base_package:g" \
-e "s:@RPM_VERSION_RELEASE@:%version-%release:g" \
-e "s:@RPM_TARGET_CPU@:%_target_cpu:g" \
-e "s:@CPU_ARCH_FLAVOR@:%cpu_arch_flavor:g" \
-e "s:@SRCVARIANT@:%variant:g" \
%_sourcedir/$script.sh > %my_builddir/$script$sub.sh
if test "$base_package" -eq 1 -a "${#certs[@]}" -gt 0; then
case "$script" in
preun | postun | post)
# Copy the respective scriptlet from kernel-cert-subpackage
sed "1,/^%%$script / d; /^%%[^%%]/,\$ d; s:@CERTS@:${certs[*]}:g" \
%_sourcedir/kernel-cert-subpackage \
>>"%my_builddir/$script$sub.sh"
esac
fi
# Do an exit 0 at the end of each scriptlet. If the last real command
# in the scriptlet (e.g. update-bootloader call, see bnc#809617)
# returns an error, we do not want to amplify the damage by leaving
# the system in an inconsistent state.
echo "exit 0" >>"%my_builddir/$script$sub.sh"
done
done
%if %build_kdump || %build_xen || %build_vanilla || %build_ps3
# keep this -suffix list in sync with post.sh and postun.sh
suffix=-%build_flavor
%endif
ln -s $image$suffix %buildroot/boot/$image$suffix
ln -s initrd$suffix %buildroot/boot/initrd$suffix
cp -p .config %buildroot/boot/config-%kernelrelease-%build_flavor
sysctl_file=%buildroot/boot/sysctl.conf-%kernelrelease-%build_flavor
for file in %my_builddir/sysctl/{defaults,%cpu_arch/arch-defaults,%cpu_arch_flavor}; do
if [ -f "$file" ]; then
cat "$file"
fi
done | sed '1i # Generated file - do not edit.' >$sysctl_file
if [ ! -s $sysctl_file ]; then
rm $sysctl_file
fi
%if %install_vdso
# Install the unstripped vdso's that are linked in the kernel image
make vdso_install $MAKE_ARGS INSTALL_MOD_PATH=%buildroot
%endif
# Create a dummy initrd with roughly the size the real one will have.
# That way, YaST will know that this package requires some additional
# space in /boot.
dd if=/dev/zero of=%buildroot/boot/initrd-%kernelrelease-%build_flavor \
bs=1024 seek=2047 count=1
if [ %CONFIG_MODULES = y ]; then
mkdir -p %rpm_install_dir/%cpu_arch_flavor
mkdir -p %buildroot/usr/src/linux-obj/%cpu_arch
ln -s %build_flavor %buildroot/usr/src/linux-obj/%cpu_arch_flavor
gzip -n -c9 < Module.symvers > %buildroot/boot/symvers-%kernelrelease-%build_flavor.gz
make modules_install $MAKE_ARGS INSTALL_MOD_PATH=%buildroot
if ! %_sourcedir/check-supported-list \
%_sourcedir %buildroot/lib/modules/%kernelrelease-%build_flavor; then
%if %supported_modules_check
exit 1
%endif
echo "Consistency check error: please update supported.conf."
fi
%ifarch s390 s390x
if test -e arch/s390/boot/kerntypes.o; then
:
elif test -x "$(which dwarfextract 2>/dev/null)" -a \
-f %buildroot/boot/Kerntypes-%kernelrelease-%build_flavor; then
find %buildroot -name "*.ko" > kofiles.list
dwarfextract %buildroot/boot/Kerntypes-%kernelrelease-%build_flavor -C kofiles.list || echo "dwarfextract failed ($?)"
fi
%endif
# Also put the resulting file in %rpm_install_dir/%cpu_arch/%build_flavor
# so that kernel-devel + kernel-%build_flavor is sufficient for building
# modules that have modversions as well.
mkdir -p %rpm_install_dir/%cpu_arch/%build_flavor
cp Module.symvers %rpm_install_dir/%cpu_arch/%build_flavor
# Table of types used in exported symbols (for modversion debugging).
%_sourcedir/modversions --pack . > %buildroot/boot/symtypes-%kernelrelease-%build_flavor
if [ -s %buildroot/boot/symtypes-%kernelrelease-%build_flavor ]; then
gzip -n -9 %buildroot/boot/symtypes-%kernelrelease-%build_flavor
else
rm -f %buildroot/boot/symtypes-%kernelrelease-%build_flavor
fi
# Some architecture's $(uname -m) output is different from the ARCH
# parameter that needs to be passed to kbuild. Create symlinks from
# $(uname -m) to the ARCH directory.
if [ ! -e %rpm_install_dir/%kmp_target_cpu ]; then
ln -sf %cpu_arch %rpm_install_dir/%kmp_target_cpu
ln -sf %cpu_arch %buildroot/usr/src/linux-obj/%kmp_target_cpu
fi
# We were building in %my_builddir/linux-%srcversion, but the sources will
# later be installed in /usr/src/linux-%srcversion-%source_rel. Fix up the
# build symlink.
rm -f %buildroot/lib/modules/%kernelrelease-%build_flavor/{source,build}
ln -s %src_install_dir \
%buildroot/lib/modules/%kernelrelease-%build_flavor/source
ln -s %obj_install_dir/%cpu_arch/%build_flavor \
%buildroot/lib/modules/%kernelrelease-%build_flavor/build
# Abort if there are any undefined symbols
msg="$(/sbin/depmod -F %buildroot/boot/System.map-%kernelrelease-%build_flavor \
-b %buildroot -ae %kernelrelease-%build_flavor 2>&1)"
if [ $? -ne 0 ] || echo "$msg" | grep 'needs unknown symbol'; then
exit 1
fi
%if %split_base
%_sourcedir/split-modules -d %buildroot \
-o %my_builddir \
-b %kernel_build_dir/Module.base \
%if ! %supported_modules_check
-i \
%endif
-s %kernel_build_dir/Module.supported
%if ! %split_extra
cat %my_builddir/unsupported-modules >>%my_builddir/main-modules
%endif
%else
( cd %buildroot
find lib/modules/%kernelrelease-%build_flavor -type f -name '*.ko' -printf '/%%p\n'
) > %my_builddir/base-modules
%endif
res=0
if test -e %my_builddir/kabi/%cpu_arch/symvers-%build_flavor; then
# check for kabi changes
%_sourcedir/kabi.pl --rules %my_builddir/kabi/severities \
%my_builddir/kabi/%cpu_arch/symvers-%build_flavor \
Module.symvers || res=$?
fi
if [ $res -ne 0 ]; then
# %ignore_kabi_badness is defined in the Kernel:* projects in the
# OBS to be able to build the KOTD in spite of kabi errors
if [ 0%{?ignore_kabi_badness} -eq 0 -a \
! -e %my_builddir/kabi/%cpu_arch/ignore-%build_flavor -a \
! -e %_sourcedir/IGNORE-KABI-BADNESS ]; then
echo "Create a file IGNORE-KABI-BADNESS in the kernel-source" \
"directory to build this kernel even though its badness is" \
"higher than allowed for an official kernel."
exit 1
fi
fi
# arch/powerpc/lib/crtsavres.o is required for building external
# modules on powerpc
if [ -f %kernel_build_dir/arch/powerpc/lib/crtsavres.o ]; then
echo arch/powerpc/lib/crtsavres.o >> %my_builddir/obj-files
fi
tar -cf - -T %my_builddir/obj-files | \
tar -xf - -C %rpm_install_dir/%cpu_arch_flavor
# bnc#507084
find %rpm_install_dir/%cpu_arch_flavor/scripts -type f -perm -111 | \
while read f; do
case "$(file -b "$f")" in
ELF\ *\ executable*)
strip "$f"
esac
done
# Replace the absolute with a relative path
sed -i "s,%build_src_dir,../../../linux-%kernelrelease%variant,g" \
%rpm_install_dir/%cpu_arch_flavor/Makefile
fi
add_dirs_to_filelist() {
sed -rn '
# print file name
p
# remove filelist macros
s:%%[a-z]+(\([^)]+\))? ?::g
# add %%dir prefix
s:^:%%dir :
# print all parents
:a
# skip directories owned by other packages
s:^%%dir (/boot|/etc|/lib/(modules|firmware)|/usr/src)/[^/]+$::
s:/[^/]+$::p
ta
' "$@" | sort -u
}
# Collect the file lists.
shopt -s nullglob
> %my_builddir/kernel-devel.files
for file in %buildroot/boot/symtypes* %buildroot/lib/modules/*/{build,source}; do
f=${file##%buildroot}
echo "$f" >> %my_builddir/kernel-devel.files
done
{ cd %buildroot
find boot \
\( -type l -o -name 'initrd-*' \) -printf '%%%%ghost /%%p\n' -o \
-type f -name 'vmlinux-*' -printf '%%%%attr(0644, root, root) /%%p\n' -o \
-type f -printf '/%%p\n'
# Add the auto-generated (by mkdumprd) kdump initrd to %ghost so that
# the file gets removed when uninstalling the kernel.
echo '%%ghost /boot/initrd-%kernelrelease-%build_flavor-kdump'
touch $RPM_BUILD_ROOT/boot/initrd-%kernelrelease-%build_flavor-kdump
if [ %CONFIG_MODULES = y ]; then
find lib/modules/%kernelrelease-%build_flavor \
-type d -o \
\( -path '*/modules.*' ! -path '*/modules.order' \
! -path '*/modules.builtin' \) -printf '%%%%ghost /%%p\n' \
-o -name '*.ko' -prune -o -printf '/%%p\n'
cat %my_builddir/base-modules
fi
if test %CONFIG_MODULE_SIG = "y"; then
find etc/uefi/certs -type f -printf '/%%p\n'
fi
test -d lib/firmware/%kernelrelease-%build_flavor && \
find lib/firmware/%kernelrelease-%build_flavor \
-type d -o \
-printf '/%%p\n'
if [ -e .%_docdir/%name ]; then
echo "%%doc %_docdir/%name"
fi
} | sort -u >%my_builddir/tmp
cat %my_builddir/tmp %my_builddir/kernel-devel.files | sort | uniq -u | \
add_dirs_to_filelist >%my_builddir/kernel-base.files
rm %my_builddir/tmp
%if %split_base
add_dirs_to_filelist %my_builddir/{kernel-base.files,main-modules} \
> %my_builddir/kernel-main.files
%endif
%if %split_extra
add_dirs_to_filelist %my_builddir/unsupported-modules > %my_builddir/kernel-extra.files
%endif
# Hardlink duplicate files automatically (from package fdupes): It doesn't save
# much, but it keeps rpmlint from breaking the package build. Note that we skip
# /usr/src/linux-obj intentionally, to not accidentally break timestamps there
%fdupes $RPM_BUILD_ROOT/lib
%preun -f preun.sh
%postun -f postun.sh
%pre -f pre.sh
%post -f post.sh
%if %split_base
%files -f kernel-main.files
%defattr(-, root, root)
%else
%files -f kernel-base.files
%defattr(-, root, root)
%endif
%package base
Summary: Kernel for LPAE enabled systems - base modules
Group: System/Kernel
Url: http://www.kernel.org/
Provides: multiversion(kernel)
Provides: kernel-base = %version-%source_rel
Conflicts: %name = %version-%release
Requires(pre): coreutils awk
Requires(post): module-init-tools
Requires(post): perl-Bootloader
Requires(post): mkinitrd
%ifarch %ix86
Conflicts: libc.so.6()(64bit)
%endif
%description base
The kernel for all 32-bit ARM platforms that support LPAE. This includes all
Cortex A15 based SoCs, like the Exynos5, OMAP5 or Calxeda ECX-2000.
This package contains only the base modules, required in all installs.
%source_timestamp
%preun base -f preun-base.sh
%postun base -f postun-base.sh
%pre base -f pre-base.sh
%post base -f post-base.sh
%if %split_base
%files base -f kernel-base.files
%defattr(-, root, root)
%endif
%package extra
Summary: Kernel for LPAE enabled systems - Unsupported kernel modules
Group: System/Kernel
Url: http://www.kernel.org/
Provides: multiversion(kernel)
Provides: %name-extra_%_target_cpu = %version-%release
Provides: kernel-extra = %version-%source_rel
Requires: %{name}_%_target_cpu = %version-%release
Requires(pre): coreutils awk
Requires(post): module-init-tools
Requires(post): perl-Bootloader
Requires(post): mkinitrd
Supplements: packageand(product(SUSE_SLED):%{name}_%_target_cpu)
%ifarch %ix86
Conflicts: libc.so.6()(64bit)
%endif
%description extra
The kernel for all 32-bit ARM platforms that support LPAE. This includes all
Cortex A15 based SoCs, like the Exynos5, OMAP5 or Calxeda ECX-2000.
This package contains additional modules not supported by Novell.
%source_timestamp
%preun extra -f preun-extra.sh
%postun extra -f postun-extra.sh
%pre extra -f pre-extra.sh
%post extra -f post-extra.sh
%if %split_extra
%files extra -f kernel-extra.files
%defattr(-, root, root)
%endif
%if %CONFIG_KMSG_IDS == "y"
%package man
Summary: The collection of man pages generated by the kmsg script.
Group: System/Kernel
%description man
This package includes the man pages that have been generated from the
kmsg message documentation comments.
%source_timestamp
%files man
%defattr(-,root,root)
/usr/share/man/man9/*
%endif
%package devel
Summary: Development files necessary for building kernel modules
Group: Development/Sources
Provides: multiversion(kernel)
Provides: %name-devel = %version-%source_rel
Requires: kernel-devel%variant = %version-%source_rel
Supplements: packageand(%name:kernel-devel%variant)
PreReq: coreutils
%description devel
This package contains files necessary for building kernel modules (and
kernel module packages) against the %build_flavor flavor of the kernel.
%source_timestamp
%if %CONFIG_MODULES == "y"
%pre devel -f devel-pre.sh
%post devel -f devel-post.sh
%files devel -f kernel-devel.files
%defattr(-,root,root)
%dir %obj_install_dir
%dir %obj_install_dir/%cpu_arch
%dir /usr/src/linux-obj
%dir /usr/src/linux-obj/%cpu_arch
%ghost /usr/src/linux-obj/%cpu_arch_flavor
%obj_install_dir/%cpu_arch_flavor
%if %kmp_target_cpu != %cpu_arch
%obj_install_dir/%kmp_target_cpu
/usr/src/linux-obj/%kmp_target_cpu
%endif
%endif
%package devel-debuginfo
# rpm doesn't notice that vmlinux.debug belongs to the gzipped vmlinux.gz
Summary: Debug information for package %name-devel
Group: Development/Debug
%description devel-debuginfo
Debug information for package %name-devel
%source_timestamp
%files devel-debuginfo -f vmlinux.debug.files
%changelog

View File

@ -1,3 +1,163 @@
-------------------------------------------------------------------
Thu Aug 8 12:05:35 CEST 2013 - guillaume.gardet@oliseo.fr
- arm: update default config for 3.11.0-rc4
- Add sound modules
- Add TI wifi modules
- commit 448a93c
-------------------------------------------------------------------
Thu Aug 8 09:28:39 CEST 2013 - dmueller@suse.com
- config/arm: update and reenable ARM64 config
- commit 327e5fc
-------------------------------------------------------------------
Wed Aug 7 19:07:39 CEST 2013 - jeffm@suse.com
- config: disable RCU_USER_QS
RCU_USER_QS is used for hacking on debugging the full dynticks model,
which we've disabled.
- commit 910e01d
-------------------------------------------------------------------
Mon Aug 5 22:59:55 CEST 2013 - jeffm@suse.com
- reiserfs: locking, release lock around quota operations
(bnc#815320).
- reiserfs: locking, handle nested locks properly (bnc#815320).
- reiserfs: locking, push write lock out of xattr code
(bnc#815320).
- commit 01695c8
-------------------------------------------------------------------
Mon Aug 5 14:30:18 CEST 2013 - mmarek@suse.cz
- rpm/kernel-binary.spec.in: Avoid hardcoded runtime dependency on
module-init-tools.
- commit 2889cef
-------------------------------------------------------------------
Mon Aug 5 04:24:06 CEST 2013 - jeffm@suse.com
- Update to 3.11-rc4.
- commit 38e9077
-------------------------------------------------------------------
Tue Jul 30 07:43:15 CEST 2013 - jslaby@suse.cz
- Delete patches.drivers/elousb.patch.
- Delete patches.kernel.org/patch-3.10.1-2.
They are both obsolete.
- commit e924b54
-------------------------------------------------------------------
Mon Jul 29 14:45:28 CEST 2013 - jeffm@suse.com
- Update to 3.11-rc3.
- Eliminated 3 patches.
- commit c0a4742
-------------------------------------------------------------------
Thu Jul 25 22:55:37 CEST 2013 - jeffm@suse.com
- btrfs: check index in extent_buffer_page.
- commit 15eacb9
-------------------------------------------------------------------
Thu Jul 25 19:01:09 CEST 2013 - jdelvare@suse.de
- Hu, OK, RapidIO can't be fully modularized on PPC (yet.)
- commit 4c2611f
-------------------------------------------------------------------
Thu Jul 25 17:58:15 CEST 2013 - jdelvare@suse.de
- Update config files: build RapidIO support as modules
- commit 1c6c425
-------------------------------------------------------------------
Thu Jul 25 02:08:31 CEST 2013 - jeffm@suse.com
- rpm/kernel-binary.spec.in: Obsolete microcode_ctl
The kernel can request CPU microcode itself now and microcode_ctl is
no longer required.
- commit 3fb567f
-------------------------------------------------------------------
Thu Jul 25 00:51:31 CEST 2013 - jeffm@suse.com
- config: enable early CPU microcode loading.
- commit 0911270
-------------------------------------------------------------------
Wed Jul 24 19:12:20 CEST 2013 - jeffm@suse.com
- btrfs: fall back to global reservation when removing subvolumes.
- commit 026dc43
-------------------------------------------------------------------
Wed Jul 24 08:25:45 CEST 2013 - jslaby@suse.cz
- drm/i915: correctly restore fences with objects attached
(bnc#830492).
- commit e9259e0
-------------------------------------------------------------------
Tue Jul 23 03:35:59 CEST 2013 - jeffm@suse.com
- config: disable USB_CHIPIDEA
- commit 00cdcf9
-------------------------------------------------------------------
Tue Jul 23 03:08:18 CEST 2013 - jeffm@suse.com
- Refresh patches.suse/dmraid45-api-updates.
- commit 8e1fa8b
-------------------------------------------------------------------
Tue Jul 23 02:45:54 CEST 2013 - jeffm@suse.com
- Refresh patches.suse/ovl05-overlay-filesystem.patch.
- commit 27c899f
-------------------------------------------------------------------
Tue Jul 23 01:54:04 CEST 2013 - jeffm@suse.com
- Update to 3.11-rc2.
- Eliminated 1 patch.
- commit f6f5941
-------------------------------------------------------------------
Mon Jul 22 08:49:02 CEST 2013 - jslaby@suse.cz
- Refresh
patches.arch/arm-xen-0001-arm-introduce-psci_smp_ops.patch.
- Refresh
patches.arch/arm-xen-0002-ARM-Enable-selection-of-SMP-operations-at-boot-time.patch.
Update usptream status.
- commit 17cddd7
-------------------------------------------------------------------
Mon Jul 22 08:46:05 CEST 2013 - jslaby@suse.cz
- Linux 3.10.2.
- Delete
patches.arch/arm-xen-0003-ARM-let-the-ASID-allocator-handle-suspended-animatio.patch.
- Delete
patches.arch/arm-xen-0004-ARM-prevent-risks-of-out-of-bound-access-in-ASID-all.patch.
- Delete
patches.arch/arm-xen-0005-ARM-Cortex-A15-fix-erratum-798181-implementation.patch.
- commit 16a6c33
-------------------------------------------------------------------
Mon Jul 22 08:34:41 CEST 2013 - jslaby@suse.cz
- drm/i915: Only clear write-domains after a successful wait-seqno
(bnc#830492).
- drm/i915: Fix write-read race with multiple rings (bnc#830492).
- commit d76b800
-------------------------------------------------------------------
Fri Jul 19 16:39:26 CEST 2013 - ohering@suse.de
@ -33,6 +193,14 @@ Tue Jul 16 16:28:12 CEST 2013 - jeffm@suse.com
- Updated patch-mainline headers.
- commit ba04848
-------------------------------------------------------------------
Tue Jul 16 16:21:01 CEST 2013 - jeffm@suse.com
- Update to 3.10-rc1.
- Eliminated 13 patches.
- Xen needs updating and is disabled.
- commit 8ffe6ba
-------------------------------------------------------------------
Tue Jul 16 00:41:12 CEST 2013 - jeffm@suse.com
@ -605,6 +773,18 @@ Wed Apr 24 17:51:17 CEST 2013 - jeffm@suse.com
Eliminated 2 patches.
- commit a86daba
-------------------------------------------------------------------
Wed Apr 24 16:08:25 CEST 2013 - mmarek@suse.cz
- rpm/macros.kernel-source: Fix the -c option if -n is not given
- commit d704806
-------------------------------------------------------------------
Thu Apr 18 14:23:45 CEST 2013 - mmarek@suse.cz
- Remove set -x and set +e statements in KMP scripts
- commit 5575c3c
-------------------------------------------------------------------
Fri Apr 12 22:48:25 CEST 2013 - agraf@suse.de

View File

@ -19,8 +19,8 @@
# This makes the OBS store the project cert as %_sourcedir/_projectcert.crt
# needssslcertforbuild
%define srcversion 3.10
%define patchversion 3.10.1
%define srcversion 3.11-rc4
%define patchversion 3.11.0-rc4
%define variant %{nil}
%define vanilla_only 0
@ -59,8 +59,8 @@
Name: kernel-pae
Summary: Kernel with PAE Support
Version: 3.10.1
Release: <RELEASE>.g0cd5432
Version: 3.11.rc4
Release: <RELEASE>.g327e5fc
License: GPL-2.0
Group: System/Kernel
Url: http://www.kernel.org/
@ -77,8 +77,11 @@ Provides: kernel-base = %version-%source_rel
Obsoletes: %name-base <= 2.6.31
%endif
Requires(pre): coreutils awk
# Need a module-init-tools with /usr/lib/module-init-tools/weak-modules2
Requires(post): module-init-tools >= 3.4
# For /usr/lib/module-init-tools/weak-modules2
Requires(post): suse-module-tools
# For depmod (modutils is a dependency provided by both module-init-tools and
# kmod-compat)
Requires(post): modutils
# This Requires is wrong, because the post/postun scripts have a
# test -x update-bootloader, having perl-Bootloader is not a hard requirement.
# But, there is no way to tell rpm or yast to schedule the installation
@ -124,6 +127,8 @@ Obsoletes: kernel-xenpae < %version
#!BuildIgnore: xen
%endif
Obsoletes: microcode_ctl
Provides: %name-nongpl = %version
Obsoletes: %name-nongpl < %version
%if %build_vanilla
@ -148,7 +153,7 @@ Provides: kernel-bigsmp
Obsoletes: kernel-bigsmp
%endif
Source0: http://www.kernel.org/pub/linux/kernel/v3.x/linux-%srcversion.tar.bz2
Source0: http://www.kernel.org/pub/linux/kernel/v3.x/testing/linux-%srcversion.tar.bz2
Source2: source-post.sh
Source3: kernel-source.rpmlintrc
Source8: devel-pre.sh

View File

@ -1,3 +1,163 @@
-------------------------------------------------------------------
Thu Aug 8 12:05:35 CEST 2013 - guillaume.gardet@oliseo.fr
- arm: update default config for 3.11.0-rc4
- Add sound modules
- Add TI wifi modules
- commit 448a93c
-------------------------------------------------------------------
Thu Aug 8 09:28:39 CEST 2013 - dmueller@suse.com
- config/arm: update and reenable ARM64 config
- commit 327e5fc
-------------------------------------------------------------------
Wed Aug 7 19:07:39 CEST 2013 - jeffm@suse.com
- config: disable RCU_USER_QS
RCU_USER_QS is used for hacking on debugging the full dynticks model,
which we've disabled.
- commit 910e01d
-------------------------------------------------------------------
Mon Aug 5 22:59:55 CEST 2013 - jeffm@suse.com
- reiserfs: locking, release lock around quota operations
(bnc#815320).
- reiserfs: locking, handle nested locks properly (bnc#815320).
- reiserfs: locking, push write lock out of xattr code
(bnc#815320).
- commit 01695c8
-------------------------------------------------------------------
Mon Aug 5 14:30:18 CEST 2013 - mmarek@suse.cz
- rpm/kernel-binary.spec.in: Avoid hardcoded runtime dependency on
module-init-tools.
- commit 2889cef
-------------------------------------------------------------------
Mon Aug 5 04:24:06 CEST 2013 - jeffm@suse.com
- Update to 3.11-rc4.
- commit 38e9077
-------------------------------------------------------------------
Tue Jul 30 07:43:15 CEST 2013 - jslaby@suse.cz
- Delete patches.drivers/elousb.patch.
- Delete patches.kernel.org/patch-3.10.1-2.
They are both obsolete.
- commit e924b54
-------------------------------------------------------------------
Mon Jul 29 14:45:28 CEST 2013 - jeffm@suse.com
- Update to 3.11-rc3.
- Eliminated 3 patches.
- commit c0a4742
-------------------------------------------------------------------
Thu Jul 25 22:55:37 CEST 2013 - jeffm@suse.com
- btrfs: check index in extent_buffer_page.
- commit 15eacb9
-------------------------------------------------------------------
Thu Jul 25 19:01:09 CEST 2013 - jdelvare@suse.de
- Hu, OK, RapidIO can't be fully modularized on PPC (yet.)
- commit 4c2611f
-------------------------------------------------------------------
Thu Jul 25 17:58:15 CEST 2013 - jdelvare@suse.de
- Update config files: build RapidIO support as modules
- commit 1c6c425
-------------------------------------------------------------------
Thu Jul 25 02:08:31 CEST 2013 - jeffm@suse.com
- rpm/kernel-binary.spec.in: Obsolete microcode_ctl
The kernel can request CPU microcode itself now and microcode_ctl is
no longer required.
- commit 3fb567f
-------------------------------------------------------------------
Thu Jul 25 00:51:31 CEST 2013 - jeffm@suse.com
- config: enable early CPU microcode loading.
- commit 0911270
-------------------------------------------------------------------
Wed Jul 24 19:12:20 CEST 2013 - jeffm@suse.com
- btrfs: fall back to global reservation when removing subvolumes.
- commit 026dc43
-------------------------------------------------------------------
Wed Jul 24 08:25:45 CEST 2013 - jslaby@suse.cz
- drm/i915: correctly restore fences with objects attached
(bnc#830492).
- commit e9259e0
-------------------------------------------------------------------
Tue Jul 23 03:35:59 CEST 2013 - jeffm@suse.com
- config: disable USB_CHIPIDEA
- commit 00cdcf9
-------------------------------------------------------------------
Tue Jul 23 03:08:18 CEST 2013 - jeffm@suse.com
- Refresh patches.suse/dmraid45-api-updates.
- commit 8e1fa8b
-------------------------------------------------------------------
Tue Jul 23 02:45:54 CEST 2013 - jeffm@suse.com
- Refresh patches.suse/ovl05-overlay-filesystem.patch.
- commit 27c899f
-------------------------------------------------------------------
Tue Jul 23 01:54:04 CEST 2013 - jeffm@suse.com
- Update to 3.11-rc2.
- Eliminated 1 patch.
- commit f6f5941
-------------------------------------------------------------------
Mon Jul 22 08:49:02 CEST 2013 - jslaby@suse.cz
- Refresh
patches.arch/arm-xen-0001-arm-introduce-psci_smp_ops.patch.
- Refresh
patches.arch/arm-xen-0002-ARM-Enable-selection-of-SMP-operations-at-boot-time.patch.
Update usptream status.
- commit 17cddd7
-------------------------------------------------------------------
Mon Jul 22 08:46:05 CEST 2013 - jslaby@suse.cz
- Linux 3.10.2.
- Delete
patches.arch/arm-xen-0003-ARM-let-the-ASID-allocator-handle-suspended-animatio.patch.
- Delete
patches.arch/arm-xen-0004-ARM-prevent-risks-of-out-of-bound-access-in-ASID-all.patch.
- Delete
patches.arch/arm-xen-0005-ARM-Cortex-A15-fix-erratum-798181-implementation.patch.
- commit 16a6c33
-------------------------------------------------------------------
Mon Jul 22 08:34:41 CEST 2013 - jslaby@suse.cz
- drm/i915: Only clear write-domains after a successful wait-seqno
(bnc#830492).
- drm/i915: Fix write-read race with multiple rings (bnc#830492).
- commit d76b800
-------------------------------------------------------------------
Fri Jul 19 16:39:26 CEST 2013 - ohering@suse.de
@ -33,6 +193,14 @@ Tue Jul 16 16:28:12 CEST 2013 - jeffm@suse.com
- Updated patch-mainline headers.
- commit ba04848
-------------------------------------------------------------------
Tue Jul 16 16:21:01 CEST 2013 - jeffm@suse.com
- Update to 3.10-rc1.
- Eliminated 13 patches.
- Xen needs updating and is disabled.
- commit 8ffe6ba
-------------------------------------------------------------------
Tue Jul 16 00:41:12 CEST 2013 - jeffm@suse.com
@ -605,6 +773,18 @@ Wed Apr 24 17:51:17 CEST 2013 - jeffm@suse.com
Eliminated 2 patches.
- commit a86daba
-------------------------------------------------------------------
Wed Apr 24 16:08:25 CEST 2013 - mmarek@suse.cz
- rpm/macros.kernel-source: Fix the -c option if -n is not given
- commit d704806
-------------------------------------------------------------------
Thu Apr 18 14:23:45 CEST 2013 - mmarek@suse.cz
- Remove set -x and set +e statements in KMP scripts
- commit 5575c3c
-------------------------------------------------------------------
Fri Apr 12 22:48:25 CEST 2013 - agraf@suse.de

View File

@ -18,8 +18,8 @@
# norootforbuild
# icecream 0
%define srcversion 3.10
%define patchversion 3.10.1
%define srcversion 3.11-rc4
%define patchversion 3.11.0-rc4
%define variant %{nil}
%define vanilla_only 0
@ -29,8 +29,8 @@
Name: kernel-source
Summary: The Linux Kernel Sources
Version: 3.10.1
Release: <RELEASE>.g0cd5432
Version: 3.11.rc4
Release: <RELEASE>.g327e5fc
License: GPL-2.0
Group: Development/Sources
Url: http://www.kernel.org/
@ -41,7 +41,7 @@ Requires(post): coreutils sed
Provides: multiversion(kernel)
Provides: linux
Provides: %name = %version-%source_rel
Source0: http://www.kernel.org/pub/linux/kernel/v3.x/linux-%srcversion.tar.bz2
Source0: http://www.kernel.org/pub/linux/kernel/v3.x/testing/linux-%srcversion.tar.bz2
Source2: source-post.sh
Source3: kernel-source.rpmlintrc
Source8: devel-pre.sh

View File

@ -1,3 +1,163 @@
-------------------------------------------------------------------
Thu Aug 8 12:05:35 CEST 2013 - guillaume.gardet@oliseo.fr
- arm: update default config for 3.11.0-rc4
- Add sound modules
- Add TI wifi modules
- commit 448a93c
-------------------------------------------------------------------
Thu Aug 8 09:28:39 CEST 2013 - dmueller@suse.com
- config/arm: update and reenable ARM64 config
- commit 327e5fc
-------------------------------------------------------------------
Wed Aug 7 19:07:39 CEST 2013 - jeffm@suse.com
- config: disable RCU_USER_QS
RCU_USER_QS is used for hacking on debugging the full dynticks model,
which we've disabled.
- commit 910e01d
-------------------------------------------------------------------
Mon Aug 5 22:59:55 CEST 2013 - jeffm@suse.com
- reiserfs: locking, release lock around quota operations
(bnc#815320).
- reiserfs: locking, handle nested locks properly (bnc#815320).
- reiserfs: locking, push write lock out of xattr code
(bnc#815320).
- commit 01695c8
-------------------------------------------------------------------
Mon Aug 5 14:30:18 CEST 2013 - mmarek@suse.cz
- rpm/kernel-binary.spec.in: Avoid hardcoded runtime dependency on
module-init-tools.
- commit 2889cef
-------------------------------------------------------------------
Mon Aug 5 04:24:06 CEST 2013 - jeffm@suse.com
- Update to 3.11-rc4.
- commit 38e9077
-------------------------------------------------------------------
Tue Jul 30 07:43:15 CEST 2013 - jslaby@suse.cz
- Delete patches.drivers/elousb.patch.
- Delete patches.kernel.org/patch-3.10.1-2.
They are both obsolete.
- commit e924b54
-------------------------------------------------------------------
Mon Jul 29 14:45:28 CEST 2013 - jeffm@suse.com
- Update to 3.11-rc3.
- Eliminated 3 patches.
- commit c0a4742
-------------------------------------------------------------------
Thu Jul 25 22:55:37 CEST 2013 - jeffm@suse.com
- btrfs: check index in extent_buffer_page.
- commit 15eacb9
-------------------------------------------------------------------
Thu Jul 25 19:01:09 CEST 2013 - jdelvare@suse.de
- Hu, OK, RapidIO can't be fully modularized on PPC (yet.)
- commit 4c2611f
-------------------------------------------------------------------
Thu Jul 25 17:58:15 CEST 2013 - jdelvare@suse.de
- Update config files: build RapidIO support as modules
- commit 1c6c425
-------------------------------------------------------------------
Thu Jul 25 02:08:31 CEST 2013 - jeffm@suse.com
- rpm/kernel-binary.spec.in: Obsolete microcode_ctl
The kernel can request CPU microcode itself now and microcode_ctl is
no longer required.
- commit 3fb567f
-------------------------------------------------------------------
Thu Jul 25 00:51:31 CEST 2013 - jeffm@suse.com
- config: enable early CPU microcode loading.
- commit 0911270
-------------------------------------------------------------------
Wed Jul 24 19:12:20 CEST 2013 - jeffm@suse.com
- btrfs: fall back to global reservation when removing subvolumes.
- commit 026dc43
-------------------------------------------------------------------
Wed Jul 24 08:25:45 CEST 2013 - jslaby@suse.cz
- drm/i915: correctly restore fences with objects attached
(bnc#830492).
- commit e9259e0
-------------------------------------------------------------------
Tue Jul 23 03:35:59 CEST 2013 - jeffm@suse.com
- config: disable USB_CHIPIDEA
- commit 00cdcf9
-------------------------------------------------------------------
Tue Jul 23 03:08:18 CEST 2013 - jeffm@suse.com
- Refresh patches.suse/dmraid45-api-updates.
- commit 8e1fa8b
-------------------------------------------------------------------
Tue Jul 23 02:45:54 CEST 2013 - jeffm@suse.com
- Refresh patches.suse/ovl05-overlay-filesystem.patch.
- commit 27c899f
-------------------------------------------------------------------
Tue Jul 23 01:54:04 CEST 2013 - jeffm@suse.com
- Update to 3.11-rc2.
- Eliminated 1 patch.
- commit f6f5941
-------------------------------------------------------------------
Mon Jul 22 08:49:02 CEST 2013 - jslaby@suse.cz
- Refresh
patches.arch/arm-xen-0001-arm-introduce-psci_smp_ops.patch.
- Refresh
patches.arch/arm-xen-0002-ARM-Enable-selection-of-SMP-operations-at-boot-time.patch.
Update usptream status.
- commit 17cddd7
-------------------------------------------------------------------
Mon Jul 22 08:46:05 CEST 2013 - jslaby@suse.cz
- Linux 3.10.2.
- Delete
patches.arch/arm-xen-0003-ARM-let-the-ASID-allocator-handle-suspended-animatio.patch.
- Delete
patches.arch/arm-xen-0004-ARM-prevent-risks-of-out-of-bound-access-in-ASID-all.patch.
- Delete
patches.arch/arm-xen-0005-ARM-Cortex-A15-fix-erratum-798181-implementation.patch.
- commit 16a6c33
-------------------------------------------------------------------
Mon Jul 22 08:34:41 CEST 2013 - jslaby@suse.cz
- drm/i915: Only clear write-domains after a successful wait-seqno
(bnc#830492).
- drm/i915: Fix write-read race with multiple rings (bnc#830492).
- commit d76b800
-------------------------------------------------------------------
Fri Jul 19 16:39:26 CEST 2013 - ohering@suse.de
@ -33,6 +193,14 @@ Tue Jul 16 16:28:12 CEST 2013 - jeffm@suse.com
- Updated patch-mainline headers.
- commit ba04848
-------------------------------------------------------------------
Tue Jul 16 16:21:01 CEST 2013 - jeffm@suse.com
- Update to 3.10-rc1.
- Eliminated 13 patches.
- Xen needs updating and is disabled.
- commit 8ffe6ba
-------------------------------------------------------------------
Tue Jul 16 00:41:12 CEST 2013 - jeffm@suse.com
@ -605,6 +773,18 @@ Wed Apr 24 17:51:17 CEST 2013 - jeffm@suse.com
Eliminated 2 patches.
- commit a86daba
-------------------------------------------------------------------
Wed Apr 24 16:08:25 CEST 2013 - mmarek@suse.cz
- rpm/macros.kernel-source: Fix the -c option if -n is not given
- commit d704806
-------------------------------------------------------------------
Thu Apr 18 14:23:45 CEST 2013 - mmarek@suse.cz
- Remove set -x and set +e statements in KMP scripts
- commit 5575c3c
-------------------------------------------------------------------
Fri Apr 12 22:48:25 CEST 2013 - agraf@suse.de

View File

@ -23,9 +23,9 @@
Name: kernel-syms
Summary: Kernel Symbol Versions (modversions)
Version: 3.10.1
Version: 3.11.rc4
%if %using_buildservice
Release: <RELEASE>.g0cd5432
Release: <RELEASE>.g327e5fc
%else
%define kernel_source_release %(LC_ALL=C rpm -q kernel-devel%variant-%version --qf "%{RELEASE}" | grep -v 'not installed' || echo 0)
Release: %kernel_source_release
@ -35,33 +35,21 @@ Group: Development/Sources
Url: http://www.kernel.org/
AutoReqProv: off
BuildRequires: coreutils
%ifarch armv7hl
Requires: kernel-cubox-devel = %version-%source_rel
%endif
%ifarch aarch64 armv6hl armv7hl %ix86 ppc ppc64 x86_64
%ifarch aarch64 armv7hl %ix86 ppc ppc64 x86_64
Requires: kernel-default-devel = %version-%source_rel
%endif
%ifarch %ix86 x86_64
Requires: kernel-desktop-devel = %version-%source_rel
%endif
%ifarch armv7hl
Requires: kernel-exynos-devel = %version-%source_rel
%endif
%ifarch armv7hl
Requires: kernel-lpae-devel = %version-%source_rel
%endif
%ifarch %ix86
Requires: kernel-pae-devel = %version-%source_rel
%endif
%ifarch %ix86 x86_64
Requires: kernel-xen-devel = %version-%source_rel
%endif
Provides: multiversion(kernel)
Provides: %name = %version-%source_rel
Source: README.KSYMS
Requires: kernel-devel%variant = %version-%source_rel
BuildRoot: %{_tmppath}/%{name}-%{version}-build
ExclusiveArch: %ix86 aarch64 armv6hl armv7hl ppc ppc64 x86_64
ExclusiveArch: %ix86 aarch64 armv7hl ppc ppc64 x86_64
Prefix: /usr/src
%description

View File

@ -1,3 +1,163 @@
-------------------------------------------------------------------
Thu Aug 8 12:05:35 CEST 2013 - guillaume.gardet@oliseo.fr
- arm: update default config for 3.11.0-rc4
- Add sound modules
- Add TI wifi modules
- commit 448a93c
-------------------------------------------------------------------
Thu Aug 8 09:28:39 CEST 2013 - dmueller@suse.com
- config/arm: update and reenable ARM64 config
- commit 327e5fc
-------------------------------------------------------------------
Wed Aug 7 19:07:39 CEST 2013 - jeffm@suse.com
- config: disable RCU_USER_QS
RCU_USER_QS is used for hacking on debugging the full dynticks model,
which we've disabled.
- commit 910e01d
-------------------------------------------------------------------
Mon Aug 5 22:59:55 CEST 2013 - jeffm@suse.com
- reiserfs: locking, release lock around quota operations
(bnc#815320).
- reiserfs: locking, handle nested locks properly (bnc#815320).
- reiserfs: locking, push write lock out of xattr code
(bnc#815320).
- commit 01695c8
-------------------------------------------------------------------
Mon Aug 5 14:30:18 CEST 2013 - mmarek@suse.cz
- rpm/kernel-binary.spec.in: Avoid hardcoded runtime dependency on
module-init-tools.
- commit 2889cef
-------------------------------------------------------------------
Mon Aug 5 04:24:06 CEST 2013 - jeffm@suse.com
- Update to 3.11-rc4.
- commit 38e9077
-------------------------------------------------------------------
Tue Jul 30 07:43:15 CEST 2013 - jslaby@suse.cz
- Delete patches.drivers/elousb.patch.
- Delete patches.kernel.org/patch-3.10.1-2.
They are both obsolete.
- commit e924b54
-------------------------------------------------------------------
Mon Jul 29 14:45:28 CEST 2013 - jeffm@suse.com
- Update to 3.11-rc3.
- Eliminated 3 patches.
- commit c0a4742
-------------------------------------------------------------------
Thu Jul 25 22:55:37 CEST 2013 - jeffm@suse.com
- btrfs: check index in extent_buffer_page.
- commit 15eacb9
-------------------------------------------------------------------
Thu Jul 25 19:01:09 CEST 2013 - jdelvare@suse.de
- Hu, OK, RapidIO can't be fully modularized on PPC (yet.)
- commit 4c2611f
-------------------------------------------------------------------
Thu Jul 25 17:58:15 CEST 2013 - jdelvare@suse.de
- Update config files: build RapidIO support as modules
- commit 1c6c425
-------------------------------------------------------------------
Thu Jul 25 02:08:31 CEST 2013 - jeffm@suse.com
- rpm/kernel-binary.spec.in: Obsolete microcode_ctl
The kernel can request CPU microcode itself now and microcode_ctl is
no longer required.
- commit 3fb567f
-------------------------------------------------------------------
Thu Jul 25 00:51:31 CEST 2013 - jeffm@suse.com
- config: enable early CPU microcode loading.
- commit 0911270
-------------------------------------------------------------------
Wed Jul 24 19:12:20 CEST 2013 - jeffm@suse.com
- btrfs: fall back to global reservation when removing subvolumes.
- commit 026dc43
-------------------------------------------------------------------
Wed Jul 24 08:25:45 CEST 2013 - jslaby@suse.cz
- drm/i915: correctly restore fences with objects attached
(bnc#830492).
- commit e9259e0
-------------------------------------------------------------------
Tue Jul 23 03:35:59 CEST 2013 - jeffm@suse.com
- config: disable USB_CHIPIDEA
- commit 00cdcf9
-------------------------------------------------------------------
Tue Jul 23 03:08:18 CEST 2013 - jeffm@suse.com
- Refresh patches.suse/dmraid45-api-updates.
- commit 8e1fa8b
-------------------------------------------------------------------
Tue Jul 23 02:45:54 CEST 2013 - jeffm@suse.com
- Refresh patches.suse/ovl05-overlay-filesystem.patch.
- commit 27c899f
-------------------------------------------------------------------
Tue Jul 23 01:54:04 CEST 2013 - jeffm@suse.com
- Update to 3.11-rc2.
- Eliminated 1 patch.
- commit f6f5941
-------------------------------------------------------------------
Mon Jul 22 08:49:02 CEST 2013 - jslaby@suse.cz
- Refresh
patches.arch/arm-xen-0001-arm-introduce-psci_smp_ops.patch.
- Refresh
patches.arch/arm-xen-0002-ARM-Enable-selection-of-SMP-operations-at-boot-time.patch.
Update usptream status.
- commit 17cddd7
-------------------------------------------------------------------
Mon Jul 22 08:46:05 CEST 2013 - jslaby@suse.cz
- Linux 3.10.2.
- Delete
patches.arch/arm-xen-0003-ARM-let-the-ASID-allocator-handle-suspended-animatio.patch.
- Delete
patches.arch/arm-xen-0004-ARM-prevent-risks-of-out-of-bound-access-in-ASID-all.patch.
- Delete
patches.arch/arm-xen-0005-ARM-Cortex-A15-fix-erratum-798181-implementation.patch.
- commit 16a6c33
-------------------------------------------------------------------
Mon Jul 22 08:34:41 CEST 2013 - jslaby@suse.cz
- drm/i915: Only clear write-domains after a successful wait-seqno
(bnc#830492).
- drm/i915: Fix write-read race with multiple rings (bnc#830492).
- commit d76b800
-------------------------------------------------------------------
Fri Jul 19 16:39:26 CEST 2013 - ohering@suse.de
@ -33,6 +193,14 @@ Tue Jul 16 16:28:12 CEST 2013 - jeffm@suse.com
- Updated patch-mainline headers.
- commit ba04848
-------------------------------------------------------------------
Tue Jul 16 16:21:01 CEST 2013 - jeffm@suse.com
- Update to 3.10-rc1.
- Eliminated 13 patches.
- Xen needs updating and is disabled.
- commit 8ffe6ba
-------------------------------------------------------------------
Tue Jul 16 00:41:12 CEST 2013 - jeffm@suse.com
@ -605,6 +773,18 @@ Wed Apr 24 17:51:17 CEST 2013 - jeffm@suse.com
Eliminated 2 patches.
- commit a86daba
-------------------------------------------------------------------
Wed Apr 24 16:08:25 CEST 2013 - mmarek@suse.cz
- rpm/macros.kernel-source: Fix the -c option if -n is not given
- commit d704806
-------------------------------------------------------------------
Thu Apr 18 14:23:45 CEST 2013 - mmarek@suse.cz
- Remove set -x and set +e statements in KMP scripts
- commit 5575c3c
-------------------------------------------------------------------
Fri Apr 12 22:48:25 CEST 2013 - agraf@suse.de

View File

@ -19,8 +19,8 @@
# This makes the OBS store the project cert as %_sourcedir/_projectcert.crt
# needssslcertforbuild
%define srcversion 3.10
%define patchversion 3.10.1
%define srcversion 3.11-rc4
%define patchversion 3.11.0-rc4
%define variant %{nil}
%define vanilla_only 0
@ -59,8 +59,8 @@
Name: kernel-trace
Summary: The Standard Kernel with Tracing Features
Version: 3.10.1
Release: <RELEASE>.g0cd5432
Version: 3.11.rc4
Release: <RELEASE>.g327e5fc
License: GPL-2.0
Group: System/Kernel
Url: http://www.kernel.org/
@ -77,8 +77,11 @@ Provides: kernel-base = %version-%source_rel
Obsoletes: %name-base <= 2.6.31
%endif
Requires(pre): coreutils awk
# Need a module-init-tools with /usr/lib/module-init-tools/weak-modules2
Requires(post): module-init-tools >= 3.4
# For /usr/lib/module-init-tools/weak-modules2
Requires(post): suse-module-tools
# For depmod (modutils is a dependency provided by both module-init-tools and
# kmod-compat)
Requires(post): modutils
# This Requires is wrong, because the post/postun scripts have a
# test -x update-bootloader, having perl-Bootloader is not a hard requirement.
# But, there is no way to tell rpm or yast to schedule the installation
@ -124,6 +127,8 @@ Obsoletes: kernel-xenpae < %version
#!BuildIgnore: xen
%endif
Obsoletes: microcode_ctl
Provides: %name-nongpl = %version
Obsoletes: %name-nongpl < %version
%if %build_vanilla
@ -148,7 +153,7 @@ Provides: kernel-kdump
Obsoletes: kernel-kdump
%endif
Source0: http://www.kernel.org/pub/linux/kernel/v3.x/linux-%srcversion.tar.bz2
Source0: http://www.kernel.org/pub/linux/kernel/v3.x/testing/linux-%srcversion.tar.bz2
Source2: source-post.sh
Source3: kernel-source.rpmlintrc
Source8: devel-pre.sh

View File

@ -1,3 +1,163 @@
-------------------------------------------------------------------
Thu Aug 8 12:05:35 CEST 2013 - guillaume.gardet@oliseo.fr
- arm: update default config for 3.11.0-rc4
- Add sound modules
- Add TI wifi modules
- commit 448a93c
-------------------------------------------------------------------
Thu Aug 8 09:28:39 CEST 2013 - dmueller@suse.com
- config/arm: update and reenable ARM64 config
- commit 327e5fc
-------------------------------------------------------------------
Wed Aug 7 19:07:39 CEST 2013 - jeffm@suse.com
- config: disable RCU_USER_QS
RCU_USER_QS is used for hacking on debugging the full dynticks model,
which we've disabled.
- commit 910e01d
-------------------------------------------------------------------
Mon Aug 5 22:59:55 CEST 2013 - jeffm@suse.com
- reiserfs: locking, release lock around quota operations
(bnc#815320).
- reiserfs: locking, handle nested locks properly (bnc#815320).
- reiserfs: locking, push write lock out of xattr code
(bnc#815320).
- commit 01695c8
-------------------------------------------------------------------
Mon Aug 5 14:30:18 CEST 2013 - mmarek@suse.cz
- rpm/kernel-binary.spec.in: Avoid hardcoded runtime dependency on
module-init-tools.
- commit 2889cef
-------------------------------------------------------------------
Mon Aug 5 04:24:06 CEST 2013 - jeffm@suse.com
- Update to 3.11-rc4.
- commit 38e9077
-------------------------------------------------------------------
Tue Jul 30 07:43:15 CEST 2013 - jslaby@suse.cz
- Delete patches.drivers/elousb.patch.
- Delete patches.kernel.org/patch-3.10.1-2.
They are both obsolete.
- commit e924b54
-------------------------------------------------------------------
Mon Jul 29 14:45:28 CEST 2013 - jeffm@suse.com
- Update to 3.11-rc3.
- Eliminated 3 patches.
- commit c0a4742
-------------------------------------------------------------------
Thu Jul 25 22:55:37 CEST 2013 - jeffm@suse.com
- btrfs: check index in extent_buffer_page.
- commit 15eacb9
-------------------------------------------------------------------
Thu Jul 25 19:01:09 CEST 2013 - jdelvare@suse.de
- Hu, OK, RapidIO can't be fully modularized on PPC (yet.)
- commit 4c2611f
-------------------------------------------------------------------
Thu Jul 25 17:58:15 CEST 2013 - jdelvare@suse.de
- Update config files: build RapidIO support as modules
- commit 1c6c425
-------------------------------------------------------------------
Thu Jul 25 02:08:31 CEST 2013 - jeffm@suse.com
- rpm/kernel-binary.spec.in: Obsolete microcode_ctl
The kernel can request CPU microcode itself now and microcode_ctl is
no longer required.
- commit 3fb567f
-------------------------------------------------------------------
Thu Jul 25 00:51:31 CEST 2013 - jeffm@suse.com
- config: enable early CPU microcode loading.
- commit 0911270
-------------------------------------------------------------------
Wed Jul 24 19:12:20 CEST 2013 - jeffm@suse.com
- btrfs: fall back to global reservation when removing subvolumes.
- commit 026dc43
-------------------------------------------------------------------
Wed Jul 24 08:25:45 CEST 2013 - jslaby@suse.cz
- drm/i915: correctly restore fences with objects attached
(bnc#830492).
- commit e9259e0
-------------------------------------------------------------------
Tue Jul 23 03:35:59 CEST 2013 - jeffm@suse.com
- config: disable USB_CHIPIDEA
- commit 00cdcf9
-------------------------------------------------------------------
Tue Jul 23 03:08:18 CEST 2013 - jeffm@suse.com
- Refresh patches.suse/dmraid45-api-updates.
- commit 8e1fa8b
-------------------------------------------------------------------
Tue Jul 23 02:45:54 CEST 2013 - jeffm@suse.com
- Refresh patches.suse/ovl05-overlay-filesystem.patch.
- commit 27c899f
-------------------------------------------------------------------
Tue Jul 23 01:54:04 CEST 2013 - jeffm@suse.com
- Update to 3.11-rc2.
- Eliminated 1 patch.
- commit f6f5941
-------------------------------------------------------------------
Mon Jul 22 08:49:02 CEST 2013 - jslaby@suse.cz
- Refresh
patches.arch/arm-xen-0001-arm-introduce-psci_smp_ops.patch.
- Refresh
patches.arch/arm-xen-0002-ARM-Enable-selection-of-SMP-operations-at-boot-time.patch.
Update usptream status.
- commit 17cddd7
-------------------------------------------------------------------
Mon Jul 22 08:46:05 CEST 2013 - jslaby@suse.cz
- Linux 3.10.2.
- Delete
patches.arch/arm-xen-0003-ARM-let-the-ASID-allocator-handle-suspended-animatio.patch.
- Delete
patches.arch/arm-xen-0004-ARM-prevent-risks-of-out-of-bound-access-in-ASID-all.patch.
- Delete
patches.arch/arm-xen-0005-ARM-Cortex-A15-fix-erratum-798181-implementation.patch.
- commit 16a6c33
-------------------------------------------------------------------
Mon Jul 22 08:34:41 CEST 2013 - jslaby@suse.cz
- drm/i915: Only clear write-domains after a successful wait-seqno
(bnc#830492).
- drm/i915: Fix write-read race with multiple rings (bnc#830492).
- commit d76b800
-------------------------------------------------------------------
Fri Jul 19 16:39:26 CEST 2013 - ohering@suse.de
@ -33,6 +193,14 @@ Tue Jul 16 16:28:12 CEST 2013 - jeffm@suse.com
- Updated patch-mainline headers.
- commit ba04848
-------------------------------------------------------------------
Tue Jul 16 16:21:01 CEST 2013 - jeffm@suse.com
- Update to 3.10-rc1.
- Eliminated 13 patches.
- Xen needs updating and is disabled.
- commit 8ffe6ba
-------------------------------------------------------------------
Tue Jul 16 00:41:12 CEST 2013 - jeffm@suse.com
@ -605,6 +773,18 @@ Wed Apr 24 17:51:17 CEST 2013 - jeffm@suse.com
Eliminated 2 patches.
- commit a86daba
-------------------------------------------------------------------
Wed Apr 24 16:08:25 CEST 2013 - mmarek@suse.cz
- rpm/macros.kernel-source: Fix the -c option if -n is not given
- commit d704806
-------------------------------------------------------------------
Thu Apr 18 14:23:45 CEST 2013 - mmarek@suse.cz
- Remove set -x and set +e statements in KMP scripts
- commit 5575c3c
-------------------------------------------------------------------
Fri Apr 12 22:48:25 CEST 2013 - agraf@suse.de

View File

@ -19,8 +19,8 @@
# This makes the OBS store the project cert as %_sourcedir/_projectcert.crt
# needssslcertforbuild
%define srcversion 3.10
%define patchversion 3.10.1
%define srcversion 3.11-rc4
%define patchversion 3.11.0-rc4
%define variant %{nil}
%define vanilla_only 0
@ -59,8 +59,8 @@
Name: kernel-vanilla
Summary: The Standard Kernel - without any SUSE patches
Version: 3.10.1
Release: <RELEASE>.g0cd5432
Version: 3.11.rc4
Release: <RELEASE>.g327e5fc
License: GPL-2.0
Group: System/Kernel
Url: http://www.kernel.org/
@ -77,8 +77,11 @@ Provides: kernel-base = %version-%source_rel
Obsoletes: %name-base <= 2.6.31
%endif
Requires(pre): coreutils awk
# Need a module-init-tools with /usr/lib/module-init-tools/weak-modules2
Requires(post): module-init-tools >= 3.4
# For /usr/lib/module-init-tools/weak-modules2
Requires(post): suse-module-tools
# For depmod (modutils is a dependency provided by both module-init-tools and
# kmod-compat)
Requires(post): modutils
# This Requires is wrong, because the post/postun scripts have a
# test -x update-bootloader, having perl-Bootloader is not a hard requirement.
# But, there is no way to tell rpm or yast to schedule the installation
@ -124,6 +127,8 @@ Obsoletes: kernel-xenpae < %version
#!BuildIgnore: xen
%endif
Obsoletes: microcode_ctl
Provides: %name-nongpl = %version
Obsoletes: %name-nongpl < %version
%if %build_vanilla
@ -145,7 +150,7 @@ Conflicts: libc.so.6()(64bit)
Provides: kernel = %version-%source_rel
Source0: http://www.kernel.org/pub/linux/kernel/v3.x/linux-%srcversion.tar.bz2
Source0: http://www.kernel.org/pub/linux/kernel/v3.x/testing/linux-%srcversion.tar.bz2
Source2: source-post.sh
Source3: kernel-source.rpmlintrc
Source8: devel-pre.sh

File diff suppressed because it is too large Load Diff

File diff suppressed because it is too large Load Diff

View File

@ -1,3 +0,0 @@
version https://git-lfs.github.com/spec/v1
oid sha256:46c9e55e1fddf40813b8d697d5645037a8e2af5c1a8dff52b3fe82b5021582b8
size 87164931

3
linux-3.11-rc4.tar.bz2 Normal file
View File

@ -0,0 +1,3 @@
version https://git-lfs.github.com/spec/v1
oid sha256:1db3d23f0e487a82ac875c2c83ba958bfcf4cb2590b2c0bb38ac61258223eac3
size 89421475

View File

@ -4,7 +4,7 @@
# Defines %flavors_to_build and %kernel_source() as a side effect.
%_kernel_module_package(n:v:r:t:f:Xp:bc:) \
%{expand:%( set -x \
%{expand:%( \
subpkg=%{-t*}%{!-t:/usr/lib/rpm/kernel-module-subpackage} \
echo "%%define _suse_kernel_module_subpackage(n:v:r:f:p:bc) %%{expand:%%(cd %_sourcedir; cat $subpkg; echo %%%%nil)}" \
flavors_to_build= \
@ -34,7 +34,10 @@
%{-c:
for fmt in DER PEM; do h=$(openssl x509 -inform $fmt -fingerprint -noout -in %{-c*}); if test -n "$h"; then break; fi; done \
cert=/etc/uefi/certs/$(echo "$h" | sed -rn 's/^SHA1 Fingerprint=//; T; s/://g; s/(.{8}).*/\\1/p').crt
sed "s:@CERTS@:$cert:g" /usr/lib/rpm/kernel-cert-subpackage \
: The -n expanstion in kernel-cert-subpackage only works if
: -n is actually passed to the macro. Fix this here, so that
: we do not have to modify the modsign-repackage script
sed "s|@CERTS@|$cert|g; s|%%{-n.}|%{-n*}%{!-n:%name}|g" /usr/lib/rpm/kernel-cert-subpackage \
echo "%%global __spec_build_pre %%__spec_build_pre mkdir -p %%buildroot/etc/uefi/certs; openssl x509 -in %{-c*} -inform $fmt -out %%buildroot/$cert -outform DER" } \
)}

View File

@ -1,3 +1,3 @@
version https://git-lfs.github.com/spec/v1
oid sha256:5a3a3ebdf19b353974fdd67cc434ba7df7e75d47b8f2530035877c3fb67e632b
size 6638
oid sha256:c71439113c44288244bb59b769f24a75f2c1c40866c17b412364345289a5caa4
size 6642

View File

@ -1,3 +1,3 @@
version https://git-lfs.github.com/spec/v1
oid sha256:f8e03fa5c23fa5cbddddcb6426628295548567d886843740b74a4a2efb20ba4e
size 159814
oid sha256:4421f38bd077c7209a685d669fea3a3402c3d6bbb8ad36781633ad6260cdf1c2
size 156008

View File

@ -1,3 +1,3 @@
version https://git-lfs.github.com/spec/v1
oid sha256:5d684d54f47eed7c10b5e362463ccd30c83b976c925ef88e413bca67efd04f62
size 7764
oid sha256:e8be6bdf82e273119c43b44504f5eb1981ba5c8941badb4d12d77a7d89c27108
size 3897

View File

@ -1,3 +1,3 @@
version https://git-lfs.github.com/spec/v1
oid sha256:be51a96e163c114e8bb468f0feae0c4b5fdd1726a4fb407c08827e38c3ff19f7
size 15656
oid sha256:fb497e0fca9e5c894f17e753adff1b4fd4dda33525e522fae4c9e9f074b94c99
size 27777

BIN
patches.kernel.org.tar.bz2 (Stored with Git LFS)

Binary file not shown.

View File

@ -1,3 +1,3 @@
version https://git-lfs.github.com/spec/v1
oid sha256:58c7b6b1dd3dc57ad31fc5f53d138b3843c043c98d05c1534e4145c5838898c6
size 4480
oid sha256:acd12b8ade97bc637a1b9ad45dc5900d7f92707e4b498f98d68aa601b1d1fa5e
size 3875

View File

@ -1,3 +1,3 @@
version https://git-lfs.github.com/spec/v1
oid sha256:752b7d2340c60db5b5913b106e466f598815cf864046a7f964fcbbbc92119d68
size 118388
oid sha256:4233474461e8a8baa77d300969977fd3f46ac2c5790578db47c692fce6df61ee
size 116981

View File

@ -27,20 +27,15 @@
# DO NOT MODIFY THEM!
# Send separate patches upstream if you find a problem...
########################################################
patches.kernel.org/patch-3.10.1
patches.kernel.org/revert-cpufreq-Fix-cpufreq-regression-after-suspend-.patch
########################################################
# Build fixes that apply to the vanilla kernel too.
# Patches in patches.rpmify are applied to both -vanilla
# and patched flavors.
########################################################
patches.rpmify/documentation-fix-bad-merge-with-tmpfile-documentation
patches.rpmify/nouveau-make-vga_switcheroo-code-depend-on-vga_switcheroo
patches.rpmify/pti-depends-on-x86-pci
patches.rpmify/geode-depends-on-x86_32
patches.rpmify/chipidea-clean-up-dependencies
patches.rpmify/sb105x-remove-asm-segment-h-dependency
patches.rpmify/ptp-pch-depends-on-x86
patches.rpmify/powerpc-add-missing-include-to-book3s_xics-c
########################################################
@ -154,28 +149,24 @@
# ARM
########################################################
patches.arch/cubox-configuration.patch
patches.arch/arm-exynos-nosparse.patch
patches.arch/arm-origen-regulator.patch
+needs_update patches.arch/arm-exynos-nosparse.patch
patches.arch/arm-OMAP-Fix-missing-cm3xxx.h-include.patch
patches.arch/arm-OMAP-Fix-missing-usb.h-include.patch
patches.arch/arm-imx-usb.patch
patches.arch/arm-omap3isp.patch
patches.arch/arm-smdkv310.patch
# Compile fix for Xen on ARM with our Xen patches applied
patches.arch/arm-xen-fixup.patch
patches.arch/arm-refresh-mach-types.diff
patches.arch/arm-arndale-usb.patch
patches.arch/arm-arndale-dma.patch
+needs_update patches.arch/arm-arndale-dma.patch
patches.arch/arm-arndale-usb-phy.patch
patches.arch/arm-exynos-dwmmc-modalias.patch
patches.arch/arm-xen-0001-arm-introduce-psci_smp_ops.patch
patches.arch/arm-xen-0002-ARM-Enable-selection-of-SMP-operations-at-boot-time.patch
patches.arch/arm-xen-0003-ARM-let-the-ASID-allocator-handle-suspended-animatio.patch
patches.arch/arm-xen-0004-ARM-prevent-risks-of-out-of-bound-access-in-ASID-all.patch
patches.arch/arm-xen-0005-ARM-Cortex-A15-fix-erratum-798181-implementation.patch
patches.arch/arm-xen-0006-xen-arm-disable-cpuidle-when-linux-is-running-as-dom.patch
patches.arch/arm-xen-0007-arm-choose-debug-uncompress.h-include-when-uncompres.patch
patches.arch/arm-xen-0008-xen-arm-enable-PV-control-for-ARM.patch
+needs_update patches.arch/arm-xen-0001-arm-introduce-psci_smp_ops.patch
+needs_update patches.arch/arm-xen-0002-ARM-Enable-selection-of-SMP-operations-at-boot-time.patch
+needs_update patches.arch/arm-xen-0006-xen-arm-disable-cpuidle-when-linux-is-running-as-dom.patch
+needs_update patches.arch/arm-xen-0007-arm-choose-debug-uncompress.h-include-when-uncompres.patch
+needs_update patches.arch/arm-xen-0008-xen-arm-enable-PV-control-for-ARM.patch
########################################################
# S/390
@ -216,9 +207,6 @@
patches.arch/acpi_thermal_passive_blacklist.patch
# Queued for 2.6.36 -> just revert after some time
patches.fixes/acpi_ec_sys_access_user_space_with_get_user.patch
patches.arch/010-acpi_initrd_override_tables.patch
########################################################
@ -238,8 +226,6 @@
# Suse specific stuff
########################################################
patches.suse/suse-hv-Drivers-hv-util-Fix-a-bug-in-version-negotiation-cod.patch
patches.suse/suse-hv-Drivers-hv-balloon-Fix-a-bug-in-the-hot-add-code.patch
patches.suse/suse-hv-Drivers-hv-balloon-Do-not-post-pressure-status-if-in.patch
########################################################
# Networking, IPv6
@ -272,11 +258,15 @@
# btrfs
########################################################
patches.suse/btrfs-use-correct-device-for-maps.patch
patches.suse/btrfs-fall-back-to-global-reservation-when-removing-subvolumes
patches.suse/btrfs-check-index-in-extent_buffer_page
########################################################
# Reiserfs Patches
########################################################
+needs_updating-39 patches.suse/reiser4-dependencies
patches.fixes/reiserfs-locking-push-write-lock-out-of-xattr-code
patches.fixes/reiserfs-locking-handle-nested-locks-properly
patches.fixes/reiserfs-locking-release-lock-around-quota-operations
########################################################
# dlm
@ -344,7 +334,6 @@
########################################################
patches.suse/netfilter-ip_conntrack_slp.patch
patches.fixes/netfilter-implement-rfc-1123-for-ftp-conntrack
########################################################
#
@ -367,7 +356,7 @@
patches.drivers/megaraid-mbox-fix-SG_IO
# Remaining SCSI patches (garloff)
patches.suse/scsi-error-test-unit-ready-timeout
+needs_update patches.suse/scsi-error-test-unit-ready-timeout
patches.fixes/scsi-scan-blist-update
patches.fixes/scsi-ibmvscsi-show-config.patch
@ -382,7 +371,6 @@
########################################################
patches.drivers/drm-cirrus-Correct-register-values-for-16bpp
patches.drivers/drm-cirrus-Use-16bpp-as-default
patches.fixes/drm-nouveau-use-vmalloc-for-pgt-allocation.patch
########################################################
# video4linux
@ -429,7 +417,6 @@
########################################################
# patches.suse/SUSE-bootsplash
# patches.suse/SUSE-bootsplash-mgadrmfb-workaround
patches.drivers/elousb.patch
patches.fixes/input-add-acer-aspire-5710-to-nomux.patch
##########################################################
@ -467,7 +454,7 @@
+needs_update patches.suse/dm-mpath-accept-failed-paths
+needs_update patches.suse/dm-mpath-detach-existing-hardware-handler
patches.fixes/dm-table-switch-to-readonly
patches.fixes/dm-release-map_lock-before-set_disk_ro
+needs_update patches.fixes/dm-release-map_lock-before-set_disk_ro
patches.suse/dm-mpath-no-activate-for-offlined-paths
patches.suse/dm-mpath-no-partitions-feature
patches.suse/mpath-fix
@ -554,125 +541,125 @@
# on top of them instead. This reduces workload when
# re-basing to a newer xen tree.
#
# split out patches
patches.xen/kexec-move-segment-code-i386.patch
patches.xen/kexec-move-segment-code-x86_64.patch
patches.xen/ipv6-no-autoconf
patches.xen/pci-guestdev
patches.xen/pci-reserve
# split out patches
+xen_needs_update patches.xen/kexec-move-segment-code-i386.patch
+xen_needs_update patches.xen/kexec-move-segment-code-x86_64.patch
+xen_needs_update patches.xen/ipv6-no-autoconf
+xen_needs_update patches.xen/pci-guestdev
+xen_needs_update patches.xen/pci-reserve
# bulk stuff, new files for xen
patches.xen/xen3-auto-xen-arch.diff
patches.xen/xen3-auto-xen-drivers.diff
patches.xen/xen3-auto-include-xen-interface.diff
patches.xen/xen3-auto-blktap2-pvops.diff
# bulk stuff, new files for xen
+xen_needs_update patches.xen/xen3-auto-xen-arch.diff
+xen_needs_update patches.xen/xen3-auto-xen-drivers.diff
+xen_needs_update patches.xen/xen3-auto-include-xen-interface.diff
+xen_needs_update patches.xen/xen3-auto-blktap2-pvops.diff
# kconfig bits for xen
patches.xen/xen3-auto-xen-kconfig.diff
# kconfig bits for xen
+xen_needs_update patches.xen/xen3-auto-xen-kconfig.diff
# common code changes
patches.xen/xen3-auto-common.diff
patches.xen/xen3-auto-arch-x86.diff
patches.xen/xen3-auto-arch-i386.diff
patches.xen/xen3-auto-arch-x86_64.diff
# common code changes
+xen_needs_update patches.xen/xen3-auto-common.diff
+xen_needs_update patches.xen/xen3-auto-arch-x86.diff
+xen_needs_update patches.xen/xen3-auto-arch-i386.diff
+xen_needs_update patches.xen/xen3-auto-arch-x86_64.diff
# fixups due to upstream Xen parts
patches.xen/xen3-fixup-xen
# fixups due to upstream Xen parts
+xen_needs_update patches.xen/xen3-fixup-xen
# newer changeset backports
# newer changeset backports
# changes outside arch/{i386,x86_64}/xen
patches.xen/xen3-fixup-kconfig
patches.xen/xen3-fixup-common
patches.xen/xen3-fixup-arch-x86
patches.xen/xen3-fixup-blktap2-pvops
# changes outside arch/{i386,x86_64}/xen
+xen_needs_update patches.xen/xen3-fixup-kconfig
+xen_needs_update patches.xen/xen3-fixup-common
+xen_needs_update patches.xen/xen3-fixup-arch-x86
+xen_needs_update patches.xen/xen3-fixup-blktap2-pvops
# ports of upstream patches
patches.xen/xen3-patch-2.6.18
patches.xen/xen3-patch-2.6.19
patches.xen/xen3-patch-2.6.20
patches.xen/xen3-patch-2.6.21
patches.xen/xen3-patch-2.6.22
patches.xen/xen3-patch-2.6.23
patches.xen/xen3-patch-2.6.24
patches.xen/xen3-patch-2.6.25
patches.xen/xen3-patch-2.6.26
patches.xen/xen3-patch-2.6.27
patches.xen/xen3-patch-2.6.28
patches.xen/xen3-patch-2.6.29
patches.xen/xen3-patch-2.6.30
patches.xen/xen3-patch-2.6.31
patches.xen/xen3-patch-2.6.32
patches.xen/xen3-patch-2.6.33
patches.xen/xen3-patch-2.6.34
patches.xen/xen3-patch-2.6.35
patches.xen/xen3-patch-2.6.36
patches.xen/xen3-patch-2.6.37
patches.xen/xen3-patch-2.6.38
patches.xen/xen3-patch-2.6.39
patches.xen/xen3-patch-3.0
patches.xen/xen3-patch-3.1
patches.xen/xen3-patch-3.2
patches.xen/xen3-patch-3.3
patches.xen/xen3-patch-3.4
patches.xen/xen3-patch-3.5
patches.xen/xen3-patch-3.6
patches.xen/xen3-patch-3.7
patches.xen/xen3-patch-3.8
patches.xen/xen3-patch-3.9
patches.xen/xen3-patch-3.10
# ports of upstream patches
+xen_needs_update patches.xen/xen3-patch-2.6.18
+xen_needs_update patches.xen/xen3-patch-2.6.19
+xen_needs_update patches.xen/xen3-patch-2.6.20
+xen_needs_update patches.xen/xen3-patch-2.6.21
+xen_needs_update patches.xen/xen3-patch-2.6.22
+xen_needs_update patches.xen/xen3-patch-2.6.23
+xen_needs_update patches.xen/xen3-patch-2.6.24
+xen_needs_update patches.xen/xen3-patch-2.6.25
+xen_needs_update patches.xen/xen3-patch-2.6.26
+xen_needs_update patches.xen/xen3-patch-2.6.27
+xen_needs_update patches.xen/xen3-patch-2.6.28
+xen_needs_update patches.xen/xen3-patch-2.6.29
+xen_needs_update patches.xen/xen3-patch-2.6.30
+xen_needs_update patches.xen/xen3-patch-2.6.31
+xen_needs_update patches.xen/xen3-patch-2.6.32
+xen_needs_update patches.xen/xen3-patch-2.6.33
+xen_needs_update patches.xen/xen3-patch-2.6.34
+xen_needs_update patches.xen/xen3-patch-2.6.35
+xen_needs_update patches.xen/xen3-patch-2.6.36
+xen_needs_update patches.xen/xen3-patch-2.6.37
+xen_needs_update patches.xen/xen3-patch-2.6.38
+xen_needs_update patches.xen/xen3-patch-2.6.39
+xen_needs_update patches.xen/xen3-patch-3.0
+xen_needs_update patches.xen/xen3-patch-3.1
+xen_needs_update patches.xen/xen3-patch-3.2
+xen_needs_update patches.xen/xen3-patch-3.3
+xen_needs_update patches.xen/xen3-patch-3.4
+xen_needs_update patches.xen/xen3-patch-3.5
+xen_needs_update patches.xen/xen3-patch-3.6
+xen_needs_update patches.xen/xen3-patch-3.7
+xen_needs_update patches.xen/xen3-patch-3.8
+xen_needs_update patches.xen/xen3-patch-3.9
+xen_needs_update patches.xen/xen3-patch-3.10
# ports of other patches
patches.xen/xen3-010-acpi_initrd_override_tables.patch
patches.xen/xen3-stack-unwind
patches.xen/xen3-x86_64-unwind-annotations
# ports of other patches
+xen_needs_update patches.xen/xen3-010-acpi_initrd_override_tables.patch
+xen_needs_update patches.xen/xen3-stack-unwind
+xen_needs_update patches.xen/xen3-x86_64-unwind-annotations
# bugfixes and enhancements
patches.xen/xen-hypercall-symbols
patches.xen/xen-sys-suspend
patches.xen/xen-ipi-per-cpu-irq
patches.xen/xen-virq-per-cpu-irq
patches.xen/xen-clockevents
patches.xen/xen-spinlock-poll-early
patches.xen/xen-pcpu-hotplug
patches.xen/xen-pcpu-hotplug-kexec
patches.xen/xen-mem-hotplug
patches.xen/xen-configurable-guest-devices
patches.xen/xen-setup-gsi
patches.xen/xen-sections
patches.xen/xen-unpriv-build
patches.xen/xen-cpufreq-report
patches.xen/xen-multi-page-ring
patches.xen/xen-balloon-max-target
patches.xen/xen-blkback-multi-page-ring
patches.xen/xen-blkback-cdrom
patches.xen/xen-blkif-protocol-fallback-hack
patches.xen/xen-blkfront-multi-page-ring
patches.xen/xen-blkif-op-packet
patches.xen/xen-blkfront-cdrom
patches.xen/xen-blkfront-hvm-no-cdrom
patches.xen/xen-blktap-modular
patches.xen/xen-blktap-write-barriers
patches.xen/xen-blktap2-configurable-nr-devs
patches.xen/xen-netback-notify-multi
patches.xen/xen-netback-generalize
patches.xen/xen-netback-multiple-tasklets
patches.xen/xen-netback-kernel-threads
patches.xen/xen-cxgb3
patches.xen/xen-dcdbas
patches.xen/xen-x86-panic-no-reboot
patches.xen/xen-x86-dcr-fallback
patches.xen/xen-x86-no-lapic
patches.xen/xen-x86-pmd-handling
patches.xen/xen-x86-bigmem
patches.xen/xen-x86-exit-mmap
patches.xen/xen-x86-per-cpu-vcpu-info
patches.xen/xen-x86-pcpu
patches.xen/xen-x86-EFI
patches.xen/xen-x86-bzImage
patches.xen/xen-x86_64-pgd-pin
patches.xen/xen-x86_64-pgd-alloc-order
patches.xen/xen-x86_64-dump-user-pgt
patches.xen/xen-x86_64-note-init-p2m
patches.xen/xen-x86_64-unmapped-initrd
patches.xen/xen-x86_64-vread-pvclock
# bugfixes and enhancements
+xen_needs_update patches.xen/xen-hypercall-symbols
+xen_needs_update patches.xen/xen-sys-suspend
+xen_needs_update patches.xen/xen-ipi-per-cpu-irq
+xen_needs_update patches.xen/xen-virq-per-cpu-irq
+xen_needs_update patches.xen/xen-clockevents
+xen_needs_update patches.xen/xen-spinlock-poll-early
+xen_needs_update patches.xen/xen-pcpu-hotplug
+xen_needs_update patches.xen/xen-pcpu-hotplug-kexec
+xen_needs_update patches.xen/xen-mem-hotplug
+xen_needs_update patches.xen/xen-configurable-guest-devices
+xen_needs_update patches.xen/xen-setup-gsi
+xen_needs_update patches.xen/xen-sections
+xen_needs_update patches.xen/xen-unpriv-build
+xen_needs_update patches.xen/xen-cpufreq-report
+xen_needs_update patches.xen/xen-multi-page-ring
+xen_needs_update patches.xen/xen-balloon-max-target
+xen_needs_update patches.xen/xen-blkback-multi-page-ring
+xen_needs_update patches.xen/xen-blkback-cdrom
+xen_needs_update patches.xen/xen-blkif-protocol-fallback-hack
+xen_needs_update patches.xen/xen-blkfront-multi-page-ring
+xen_needs_update patches.xen/xen-blkif-op-packet
+xen_needs_update patches.xen/xen-blkfront-cdrom
+xen_needs_update patches.xen/xen-blkfront-hvm-no-cdrom
+xen_needs_update patches.xen/xen-blktap-modular
+xen_needs_update patches.xen/xen-blktap-write-barriers
+xen_needs_update patches.xen/xen-blktap2-configurable-nr-devs
+xen_needs_update patches.xen/xen-netback-notify-multi
+xen_needs_update patches.xen/xen-netback-generalize
+xen_needs_update patches.xen/xen-netback-multiple-tasklets
+xen_needs_update patches.xen/xen-netback-kernel-threads
+xen_needs_update patches.xen/xen-cxgb3
+xen_needs_update patches.xen/xen-dcdbas
+xen_needs_update patches.xen/xen-x86-panic-no-reboot
+xen_needs_update patches.xen/xen-x86-dcr-fallback
+xen_needs_update patches.xen/xen-x86-no-lapic
+xen_needs_update patches.xen/xen-x86-pmd-handling
+xen_needs_update patches.xen/xen-x86-bigmem
+xen_needs_update patches.xen/xen-x86-exit-mmap
+xen_needs_update patches.xen/xen-x86-per-cpu-vcpu-info
+xen_needs_update patches.xen/xen-x86-pcpu
+xen_needs_update patches.xen/xen-x86-EFI
+xen_needs_update patches.xen/xen-x86-bzImage
+xen_needs_update patches.xen/xen-x86_64-pgd-pin
+xen_needs_update patches.xen/xen-x86_64-pgd-alloc-order
+xen_needs_update patches.xen/xen-x86_64-dump-user-pgt
+xen_needs_update patches.xen/xen-x86_64-note-init-p2m
+xen_needs_update patches.xen/xen-x86_64-unmapped-initrd
+xen_needs_update patches.xen/xen-x86_64-vread-pvclock

View File

@ -1,3 +1,3 @@
2013-07-19 16:39:31 +0200
GIT Revision: 0cd5432073dfb37d5aabef9ceb75b06a5ee7daa1
2013-08-11 21:28:11 +0200
GIT Revision: 327e5fc9730f1a8d6cf4e42c3de0f05e7eb926a6
GIT Branch: master