diff --git a/config.sh b/config.sh index 09ddad4e..185fd3b6 100644 --- a/config.sh +++ b/config.sh @@ -1,5 +1,5 @@ # The version of the main tarball to use -SRCVERSION=6.7 +SRCVERSION=6.8 # variant of the kernel-source package, either empty or "-rt" VARIANT= # enable kernel module compression diff --git a/config.tar.bz2 b/config.tar.bz2 index 9e33498c..cdb939f1 100644 --- a/config.tar.bz2 +++ b/config.tar.bz2 @@ -1,3 +1,3 @@ version https://git-lfs.github.com/spec/v1 -oid sha256:3e57239fd5869f62b6b553e92dd7021afb539647e09b1d5497ec4075a7722353 -size 291428 +oid sha256:9ef50c3ac542de56160c92adebd6f8f60b6f5fb56027b30194a939b77e7bd636 +size 293584 diff --git a/dtb-aarch64.changes b/dtb-aarch64.changes index 7c467668..f014ebcc 100644 --- a/dtb-aarch64.changes +++ b/dtb-aarch64.changes @@ -1,3 +1,176 @@ +------------------------------------------------------------------- +Tue Mar 19 08:32:20 CET 2024 - jslaby@suse.cz + +- Revert "btrfs: remove code for inode_cache and recovery mount + options" (https://github.com/yast/yast-update/issues/197). +- commit d922afa + +------------------------------------------------------------------- +Mon Mar 18 06:46:42 CET 2024 - jslaby@suse.cz + +- Linux 6.8.1 (bsc#1012628). +- Rename to + patches.kernel.org/6.8.1-001-x86-mmio-Disable-KVM-mitigation-when-X86_FEATUR.patch. +- Rename to + patches.kernel.org/6.8.1-002-Documentation-hw-vuln-Add-documentation-for-RFD.patch. +- Rename to + patches.kernel.org/6.8.1-003-x86-rfds-Mitigate-Register-File-Data-Sampling-R.patch. +- Rename to + patches.kernel.org/6.8.1-004-KVM-x86-Export-RFDS_NO-and-RFDS_CLEAR-to-guests.patch. +- commit 74a8025 + +------------------------------------------------------------------- +Thu Mar 14 09:39:31 CET 2024 - mkubecek@suse.cz + +- series.conf: cleanup +- update upstream references and move into sorted section: + - patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch + - patches.suse/wifi-ath11k-do-not-dump-SRNG-statistics-during-resum.patch + - patches.suse/wifi-ath11k-fix-warning-on-DMA-ring-capabilities-eve.patch + - patches.suse/wifi-ath11k-rearrange-IRQ-enable-disable-in-reset-pa.patch + - patches.suse/wifi-ath11k-remove-MHI-LOOPBACK-channels.patch + - patches.suse/wifi-ath11k-thermal-don-t-try-to-register-multiple-t.patch +- commit 96ac51b + +------------------------------------------------------------------- +Thu Mar 14 06:35:30 CET 2024 - mkubecek@suse.cz + +- series.conf: cleanup +- update upstream references and resort: + - patches.suse/Bluetooth-btmtk-Add-MODULE_FIRMWARE-for-MT7922.patch + - patches.suse/net-mdio-add-2.5g-and-5g-related-PMA-speed-constants.patch + - patches.suse/net-phy-realtek-add-5Gbps-support-to-rtl822x_config_.patch + - patches.suse/net-phy-realtek-add-support-for-RTL8126A-integrated-.patch + - patches.suse/net-phy-realtek-use-generic-MDIO-constants.patch + - patches.suse/r8169-add-support-for-RTL8126A.patch + - patches.suse/wifi-brcmfmac-Fix-use-after-free-bug-in-brcmf_cfg802.patch +- commit 63b2803 + +------------------------------------------------------------------- +Wed Mar 13 14:38:48 CET 2024 - mkubecek@suse.cz + +- series.conf: cleanup +- update upstream status and move to sorted section: + - patches.suse/btrfs-fix-race-when-detecting-delalloc-ranges-during.patch +- commit e863123 + +------------------------------------------------------------------- +Wed Mar 13 09:28:20 CET 2024 - jslaby@suse.cz + +- KVM/x86: Export RFDS_NO and RFDS_CLEAR to guests (bsc#1213456 + CVE-2023-28746). +- x86/rfds: Mitigate Register File Data Sampling (RFDS) + (bsc#1213456 CVE-2023-28746). +- Update config files. Set MITIGATION_RFDS=y. +- Documentation/hw-vuln: Add documentation for RFDS (bsc#1213456 + CVE-2023-28746). +- x86/mmio: Disable KVM mitigation when X86_FEATURE_CLEAR_CPU_BUF + is set (bsc#1213456 CVE-2023-28746). +- commit d8d0d20 + +------------------------------------------------------------------- +Tue Mar 12 08:51:52 CET 2024 - jslaby@suse.cz + +- btrfs: fix race when detecting delalloc ranges during fiemap + (btrfs-fix). +- commit 5e23030 + +------------------------------------------------------------------- +Mon Mar 11 11:55:04 CET 2024 - mkubecek@suse.cz + +- series.conf: cleanup +- update upstream references and move into sorted section: + - patches.suse/wifi-brcmfmac-Fix-use-after-free-bug-in-brcmf_cfg802.patch + - patches.suse/net-phy-realtek-add-support-for-RTL8126A-integrated-.patch + - patches.suse/r8169-add-support-for-RTL8126A.patch + - patches.suse/net-mdio-add-2.5g-and-5g-related-PMA-speed-constants.patch + - patches.suse/net-phy-realtek-use-generic-MDIO-constants.patch + - patches.suse/net-phy-realtek-add-5Gbps-support-to-rtl822x_config_.patch + - patches.suse/Bluetooth-btmtk-Add-MODULE_FIRMWARE-for-MT7922.patch +- commit 002260c + +------------------------------------------------------------------- +Mon Mar 11 10:30:02 CET 2024 - jslaby@suse.cz + +- rpm/mkspec-dtb: resolve packaging conflicts better + The merge commit ad1679b2612f left both %ifs in place. Remove the one + which d26c540d7eed was removing originally. + This fixes errors like: + dtb-armv7l.spec : error: line 1442: Unclosed %if + The commit also removed SUBPKG_CASE. Reintroduce it, otherwise we see + shell garbage in the description +- commit e4b3d06 + +------------------------------------------------------------------- +Mon Mar 11 08:49:13 CET 2024 - jslaby@suse.cz + +- Refresh + patches.suse/mm-mmap-fix-vma_merge-case-7-with-vma_ops-close.patch. + Update upstream status and move to sorted section. +- commit c6dad0c + +------------------------------------------------------------------- +Sun Mar 10 22:47:38 CET 2024 - mkubecek@suse.cz + +- Update to 6.8 final +- update configs +- commit a551d7b + +------------------------------------------------------------------- +Sun Mar 10 22:43:25 CET 2024 - mkubecek@suse.cz + +- config: update and reenable armv6hl configs +- option values mirrored from armv7hl +- commit be3b67b + +------------------------------------------------------------------- +Sun Mar 10 22:41:15 CET 2024 - mkubecek@suse.cz + +- config: update and reenable armv7hl configs +- option values mirrored from arm64 or other architectures +- commit 336405e + +------------------------------------------------------------------- +Sun Mar 10 22:37:21 CET 2024 - mkubecek@suse.cz + +- config: update and reenable arm64 configs +- most options mirrored from other architectures except + - ARM64_ERRATUM_3117295=y + - TEE_STMM_EFI=m + - PINCTRL_SM4450=m + - PINCTRL_SM8650=m + - PINCTRL_X1E80100=m + - PINCTRL_SM8650_LPASS_LPI=m + - GPIO_NPCM_SGPIO=y + - GPIO_RTD=m + - VIDEO_STM32_DCMIPP=m + - DRM_POWERVR=m + - SND_SOC_X1E80100=m + - RTC_DRV_MA35D1=m + - COMMON_CLK_MT7988=m + - CLK_X1E80100_GCC=m + - SC_CAMCC_8280XP=m + - QDU_ECPRICC_1000=m + - SM_DISPCC_8650=m + - SM_GCC_8650=m + - SM_GPUCC_8650=m + - SM_TCSRCC_8650=m + - COMMON_CLK_STM32MP=y + - INTERCONNECT_QCOM_SM6115=m + - INTERCONNECT_QCOM_SM8650=m + - INTERCONNECT_QCOM_X1E80100=m + - KASAN_EXTRA_INFO=n (arm64/debug only) +- commit 99c97ec + +------------------------------------------------------------------- +Thu Mar 7 13:24:07 CET 2024 - msuchanek@suse.de + +- group-source-files.pl: Quote filenames (boo#1221077). + The kernel source now contains a file with a space in the name. + Add quotes in group-source-files.pl to avoid splitting the filename. + Also use -print0 / -0 when updating timestamps. +- commit a005e42 + ------------------------------------------------------------------- Thu Mar 7 06:54:25 CET 2024 - jslaby@suse.cz @@ -281,6 +454,20 @@ Thu Mar 7 06:54:25 CET 2024 - jslaby@suse.cz patches.kernel.org/6.7.9-154-KVM-VMX-Move-VERW-closer-to-VMentry-for-MDS-mit.patch. - commit 752a7bc +------------------------------------------------------------------- +Wed Mar 6 14:02:43 CET 2024 - msuchanek@suse.de + +- kernel-binary: Fix i386 build + Fixes: 89eaf4cdce05 ("rpm templates: Move macro definitions below buildrequires") +- commit f7c6351 + +------------------------------------------------------------------- +Wed Mar 6 11:34:01 CET 2024 - msuchanek@suse.de + +- kernel-binary: vdso: fix filelist for non-usrmerged kernel + Fixes: a6ad8af207e6 ("rpm templates: Always define usrmerged") +- commit fb3f221 + ------------------------------------------------------------------- Mon Mar 4 19:13:14 CET 2024 - vkarasulli@suse.de @@ -321,7 +508,7 @@ Mon Mar 4 15:15:11 CET 2024 - tiwai@suse.de - Bluetooth: btmtk: Add MODULE_FIRMWARE() for MT7922 (bsc#1214133). -- commit 920c1cf +- commit 8b861a8 ------------------------------------------------------------------- Mon Mar 4 12:19:07 CET 2024 - jslaby@suse.cz @@ -346,6 +533,20 @@ Mon Mar 4 06:47:41 CET 2024 - jslaby@suse.cz patches.kernel.org/6.7.8-001-fs-ntfs3-fix-build-without-CONFIG_NTFS3_LZX_XPR.patch. - commit 81068ab +------------------------------------------------------------------- +Sun Mar 3 22:46:40 CET 2024 - mkubecek@suse.cz + +- Update to 6.8-rc7 +- eliminate 1 mainline patch + - patches.rpmify/net-ethernet-adi-move-PHYLIB-from-vendor-to-driver-s.patch (943d4bd67950) +- update riscv64 configs + - RISCV_ISA_V=y + - RISCV_ISA_V_DEFAULT_ENABLE=y + - RISCV_ISA_V_UCOPY_THRESHOLD=768 + - RISCV_ISA_V_PREEMPTIVE=y + - RISCV_ISA_ZBB=y +- commit ed0a227 + ------------------------------------------------------------------- Fri Mar 1 14:51:19 CET 2024 - jslaby@suse.cz @@ -938,6 +1139,12 @@ Tue Feb 27 13:11:28 CET 2024 - tiwai@suse.de - Update ath11k hibernation patches for v2 series (bsc#1207948) - commit a6d02cf +------------------------------------------------------------------- +Tue Feb 27 13:06:41 CET 2024 - tiwai@suse.de + +- Update ath11k hibernation patches for v2 series (bsc#1207948) +- commit 6668923 + ------------------------------------------------------------------- Tue Feb 27 08:34:30 CET 2024 - jslaby@suse.cz @@ -954,6 +1161,28 @@ Tue Feb 27 08:34:30 CET 2024 - jslaby@suse.cz - x86/bugs: Add asm helpers for executing VERW (git-fixes). - commit ac736e5 +------------------------------------------------------------------- +Mon Feb 26 14:04:57 CET 2024 - tiwai@suse.de + +- wifi: ath11k: support hibernation (bsc#1207948). +- net: qrtr: support suspend/hibernation (bsc#1207948). +- bus: mhi: host: add mhi_power_down_no_destroy() (bsc#1207948). +- commit 4021880 + +------------------------------------------------------------------- +Mon Feb 26 14:02:21 CET 2024 - tiwai@suse.de + +- wifi: ath11k: thermal: don't try to register multiple times + (bsc#1207948). +- wifi: ath11k: fix warning on DMA ring capabilities event + (bsc#1207948). +- wifi: ath11k: do not dump SRNG statistics during resume + (bsc#1207948). +- wifi: ath11k: remove MHI LOOPBACK channels (bsc#1207948). +- wifi: ath11k: rearrange IRQ enable/disable in reset path + (bsc#1207948). +- commit 14ad705 + ------------------------------------------------------------------- Mon Feb 26 14:00:47 CET 2024 - tiwai@suse.de @@ -980,7 +1209,7 @@ Mon Feb 26 13:54:43 CET 2024 - tiwai@suse.de Mon Feb 26 13:51:32 CET 2024 - tiwai@suse.de - Drop ath11k hibernation patches for refreshing to the new patch set (bsc#1207948) -- commit 87e4c31 +- commit 6620772 ------------------------------------------------------------------- Mon Feb 26 11:58:11 CET 2024 - jslaby@suse.cz @@ -991,6 +1220,16 @@ Mon Feb 26 11:58:11 CET 2024 - jslaby@suse.cz Fix reference. - commit d8ba004 +------------------------------------------------------------------- +Mon Feb 26 11:42:04 CET 2024 - mkubecek@suse.cz + +- net: ethernet: adi: move PHYLIB from vendor to driver symbol. + Fix config dependencies. +- restore config options from before 6.8-rc6: + - NET_VENDOR_ADI=y + - ADIN1110=m +- commit 2aa849d + ------------------------------------------------------------------- Mon Feb 26 08:21:00 CET 2024 - jslaby@suse.cz @@ -1005,6 +1244,16 @@ Mon Feb 26 07:55:30 CET 2024 - jslaby@suse.cz (https://gitlab.freedesktop.org/drm/amd/-/issues/3132). - commit ce46963 +------------------------------------------------------------------- +Mon Feb 26 06:17:22 CET 2024 - mkubecek@suse.cz + +- Update to 6.8-rc6 +- update configs + - DRM_NOUVEAU_GSP_DEFAULT=n + - disable NET_VENDOR_ADI (mainline commit a9f80df4f514 would force many + other config options to "Y") +- commit 0883557 + ------------------------------------------------------------------- Fri Feb 23 10:15:04 CET 2024 - jslaby@suse.cz @@ -1550,6 +1799,27 @@ Fri Feb 23 10:14:12 CET 2024 - jslaby@suse.cz (git-fixes). - commit 0067aac +------------------------------------------------------------------- +Thu Feb 22 17:49:22 CET 2024 - msuchanek@suse.de + +- rpm templates: Always define usrmerged + usrmerged is now defined in kernel-spec-macros and not the distribution. + Only check if it's defined in kernel-spec-macros, not everywhere where + it's used. +- commit a6ad8af + +------------------------------------------------------------------- +Wed Feb 21 20:41:33 CET 2024 - msuchanek@suse.de + +- rpm templates: Move macro definitions below buildrequires + Many of the rpm macros defined in the kernel packages depend directly or + indirectly on script execution. OBS cannot execute scripts which means + values of these macros cannot be used in tags that are required for OBS + to see such as package name, buildrequires or buildarch. + Accumulate macro definitions that are not directly expanded by mkspec + below buildrequires and buildarch to make this distinction clear. +- commit 89eaf4c + ------------------------------------------------------------------- Wed Feb 21 10:32:35 CET 2024 - jslaby@suse.cz @@ -1565,6 +1835,21 @@ Wed Feb 21 07:30:11 CET 2024 - jslaby@suse.cz goto" issue"). - commit be1bdab +------------------------------------------------------------------- +Tue Feb 20 21:54:12 CET 2024 - mkubecek@suse.cz + +- Update to 6.8-rc5 +- update configs + - HDC3020=n +- commit 9b37ede + +------------------------------------------------------------------- +Mon Feb 19 14:18:15 CET 2024 - mkoutny@suse.com + +- Update config files. + Disable CONFIG_RT_GROUP_SCHED on all archs (bsc#950955 bsc#1153228). +- commit 4821c9f + ------------------------------------------------------------------- Mon Feb 19 12:34:16 CET 2024 - msuchanek@suse.de @@ -1827,6 +2112,33 @@ Fri Feb 16 08:35:13 CET 2024 - jslaby@suse.cz (bsc#1219930). - commit f790b2f +------------------------------------------------------------------- +Wed Feb 14 13:26:29 CET 2024 - msuchanek@suse.de + +- kernel-binary: Move build script to the end + All other spec templates have the build script at the end, only + kernel-binary has it in the middle. Align with the other templates. +- commit 98cbdd0 + +------------------------------------------------------------------- +Wed Feb 14 13:20:44 CET 2024 - msuchanek@suse.de + +- rpm templates: Aggregate subpackage descriptions + While in some cases the package tags, description, scriptlets and + filelist are located together in other cases they are all across the + spec file. Aggregate the information related to a subpackage in one + place. +- commit 8eeb08c + +------------------------------------------------------------------- +Wed Feb 14 12:58:07 CET 2024 - msuchanek@suse.de + +- rpm templates: sort rpm tags + The rpm tags in kernel spec files are sorted at random. + Make the order of rpm tags somewhat more consistent across rpm spec + templates. +- commit 8875c35 + ------------------------------------------------------------------- Wed Feb 14 11:01:13 CET 2024 - jslaby@suse.cz @@ -1860,7 +2172,19 @@ Mon Feb 12 14:50:07 CET 2024 - tiwai@suse.de - Update config files: disable broken ATOMISP drivers (bsc#1210639) It's been broken over a year, better to disable it before hitting another victim -- commit 18e58d2 +- commit aa68e1a + +------------------------------------------------------------------- +Mon Feb 12 12:47:30 CET 2024 - vbabka@suse.cz + +- Update config files. Enable CONFIG_READ_ONLY_THP_FOR_FS (bsc#1219593). +- commit 8f5ed7a + +------------------------------------------------------------------- +Sun Feb 11 22:04:47 CET 2024 - mkubecek@suse.cz + +- Update to 6.8-rc4 +- commit 9b23bf2 ------------------------------------------------------------------- Sat Feb 10 10:19:47 CET 2024 - tiwai@suse.de @@ -1870,7 +2194,12 @@ Sat Feb 10 10:19:47 CET 2024 - tiwai@suse.de - net: phy: realtek: use generic MDIO constants (bsc#1217417). - net: mdio: add 2.5g and 5g related PMA speed constants (bsc#1217417). -- commit 1341699 +- net: phy: realtek: add 5Gbps support to rtl822x_config_aneg() + (bsc#1217417). +- net: phy: realtek: use generic MDIO constants (bsc#1217417). +- net: mdio: add 2.5g and 5g related PMA speed constants + (bsc#1217417). +- commit 5c78291 ------------------------------------------------------------------- Thu Feb 8 20:38:53 CET 2024 - msuchanek@suse.de @@ -2492,6 +2821,12 @@ Tue Feb 6 06:32:37 CET 2024 - jslaby@suse.cz ------------------------------------------------------------------- Mon Feb 5 07:23:09 CET 2024 - jslaby@suse.cz +- Refresh + patches.suse/net-phy-realtek-add-support-for-RTL8126A-integrated-.patch. +- Refresh patches.suse/r8169-add-support-for-RTL8126A.patch. +- Refresh + patches.suse/Bluetooth-btmtk-Add-MODULE_FIRMWARE-for-MT7922.patch. + Update upstream statuses (all in maintainers repo now). - Refresh patches.suse/net-phy-realtek-add-support-for-RTL8126A-integrated-.patch. - Refresh patches.suse/r8169-add-support-for-RTL8126A.patch. @@ -2500,7 +2835,26 @@ Mon Feb 5 07:23:09 CET 2024 - jslaby@suse.cz - Refresh patches.suse/wifi-mac80211-improve-CSA-ECSA-connection-refusal.patch. Update upstream statuses (all in maintainers repo now). -- commit 8578156 +- commit 2dfb213 + +------------------------------------------------------------------- +Sun Feb 4 22:08:22 CET 2024 - mkubecek@suse.cz + +- Update to 6.8-rc3 +- eliminate 1 patch + - patches.suse/mm-huge_memory-don-t-force-huge-page-alignment-on-32.patch +- refresh configs +- commit ae4495f + +------------------------------------------------------------------- +Fri Feb 2 14:50:30 CET 2024 - mkubecek@suse.cz + +- config: add missing USELIB=n to arm configs + ARM configs were not refreshed properly after commit 077d05a10ddb ("Update + config files: disable CONFIG_USELIB (bsc#1219222)") because they are + disabled at the moment. Add missing lines for (now disabled) CONFIG_USELIB + option. +- commit 3d7309c ------------------------------------------------------------------- Fri Feb 2 09:54:42 CET 2024 - tiwai@suse.de @@ -2508,7 +2862,10 @@ Fri Feb 2 09:54:42 CET 2024 - tiwai@suse.de - net: phy: realtek: add support for RTL8126A-integrated 5Gbps PHY (bsc#1217417). - r8169: add support for RTL8126A (bsc#1217417). -- commit a29db98 +- net: phy: realtek: add support for RTL8126A-integrated 5Gbps + PHY (bsc#1217417). +- r8169: add support for RTL8126A (bsc#1217417). +- commit 12eff81 ------------------------------------------------------------------- Fri Feb 2 09:35:34 CET 2024 - tiwai@suse.de @@ -2517,6 +2874,13 @@ Fri Feb 2 09:35:34 CET 2024 - tiwai@suse.de It's only for the old libc5. Let's reduce the possible attack surfaces. - commit 4a42d0e +------------------------------------------------------------------- +Fri Feb 2 09:33:15 CET 2024 - tiwai@suse.de + +- Update config files: disable CONFIG_USELIB (bsc#1219222) + It's only for the old libc5. Let's reduce the possible attack surfaces. +- commit 077d05a + ------------------------------------------------------------------- Thu Feb 1 10:46:26 CET 2024 - ddiss@suse.de @@ -3182,7 +3546,7 @@ Tue Jan 30 15:32:09 CET 2024 - tiwai@suse.de - wifi: brcmfmac: Fix use-after-free bug in brcmf_cfg80211_detach (CVE-2023-47233 bsc#1216702). -- commit 0170cf6 +- commit b9432ba ------------------------------------------------------------------- Tue Jan 30 11:54:54 CET 2024 - jslaby@suse.cz @@ -3192,6 +3556,14 @@ Tue Jan 30 11:54:54 CET 2024 - jslaby@suse.cz ages. So align the riscv jobs count to x86. - commit b2c82b9 +------------------------------------------------------------------- +Tue Jan 30 08:05:02 CET 2024 - jslaby@suse.cz + +- Refresh + patches.suse/mm-huge_memory-don-t-force-huge-page-alignment-on-32.patch. + Update upstream status and move to sorted section. +- commit ab524e9 + ------------------------------------------------------------------- Tue Jan 30 08:01:47 CET 2024 - jslaby@suse.cz @@ -3208,7 +3580,7 @@ Tue Jan 30 07:57:15 CET 2024 - jslaby@suse.cz - Update config files. (bsc#1219328) Synchronize PSTORE_CONSOLE, PSTORE_PMSG, and PSTORE_FTRACE with SLE15-SP6. -- commit 26d4e4f +- commit 116df61 ------------------------------------------------------------------- Mon Jan 29 17:49:56 CET 2024 - tiwai@suse.de @@ -3233,6 +3605,15 @@ Mon Jan 29 08:47:58 CET 2024 - jslaby@suse.cz Only run oldconfig. - commit f71b395 +------------------------------------------------------------------- +Mon Jan 29 06:17:41 CET 2024 - mkubecek@suse.cz + +- Update to 6.8-rc2 +- eliminate 1 patch + - patches.suse/futex-Avoid-reusing-outdated-pi_state.patch (e626cb02ee83) +- refresh configs +- commit 023a12a + ------------------------------------------------------------------- Fri Jan 26 11:55:03 CET 2024 - msuchanek@suse.de @@ -4421,6 +4802,154 @@ Tue Jan 23 07:35:27 CET 2024 - jslaby@suse.cz family), the build needs python yaml. - commit 6a7ece3 +------------------------------------------------------------------- +Mon Jan 22 15:16:41 CET 2024 - mkubecek@suse.cz + +- Update to 6.8-rc1 +- drop 3 patches (all mainline) + - patches.rpmify/media-solo6x10-replace-max-a-min-b-c-by-clamp-b-a-c.patch (31e97d7c9ae3) + - patches.suse/0001-bsc-1204315-Disable-sysfb-before-creating-simple-fra.patch + (3310288f6135) + - patches.suse/keys-dns-Fix-size-check-of-V1-server-list-header.patch +- disable (conflict) + - patches.suse/btrfs-8447-serialize-subvolume-mounts-with-potentially-mi.patch +- refresh + - patches.suse/0001-security-lockdown-expose-a-hook-to-lock-the-kernel-down.patch + - patches.suse/add-product-identifying-information-to-vmcoreinfo.patch + - patches.suse/btrfs-provide-super_operations-get_inode_dev + - patches.suse/genksyms-add-override-flag.diff + - patches.suse/vfs-add-super_operations-get_inode_dev +- fix patch metadata + - patches.suse/btrfs-provide-super_operations-get_inode_dev +- disable ARM architectures (need config update) +- new config options + - Virtualization + - CONFIG_KVM_SW_PROTECTED_VM=y + - CONFIG_KVM_HYPERV=y + - Enable the block layer + - CONFIG_BLK_DEV_WRITE_MOUNTED=y + - Memory Management options + - CONFIG_ZSWAP_SHRINKER_DEFAULT_ON=n + - CONFIG_TRANSPARENT_HUGEPAGE_NEVER=n + - File systems + - CONFIG_BCACHEFS_SIX_OPTIMISTIC_SPIN=y + - CONFIG_EROFS_FS_ONDEMAND=n + - CONFIG_NFSD_LEGACY_CLIENT_TRACKING=n + - Cryptographic API + - CONFIG_CRYPTO_DEV_QAT_420XX=m + - CONFIG_CRYPTO_DEV_IAA_CRYPTO=m + - CONFIG_CRYPTO_DEV_IAA_CRYPTO_STATS=n + - Library routines + - CONFIG_STACKDEPOT_MAX_FRAMES=64 + - Misc devices + - CONFIG_NSM=m + - CONFIG_INTEL_MEI_VSC_HW=m + - CONFIG_INTEL_MEI_VSC=m + - Network device support + - CONFIG_ICE_HWMON=y + - CONFIG_DP83TG720_PHY=m + - CONFIG_FRAMER=m + - Pin controllers + - CONFIG_PINCTRL_INTEL_PLATFORM=m + - CONFIG_PINCTRL_METEORPOINT=m + - Hardware Monitoring support + - CONFIG_SENSORS_GIGABYTE_WATERFORCE=m + - CONFIG_SENSORS_LTC4286=n + - CONFIG_SENSORS_MP2856=m + - CONFIG_SENSORS_MP5990=m + - Multimedia support + - CONFIG_VIDEO_ALVIUM_CSI2=m + - CONFIG_VIDEO_GC0308=m + - CONFIG_VIDEO_GC2145=m + - CONFIG_VIDEO_OV64A40=m + - CONFIG_VIDEO_THP7312=m + - CONFIG_VIDEO_TW9900=m + - Graphics support + - CONFIG_DRM_I915_DEBUG_WAKEREF=n + - CONFIG_DRM_XE=m + - CONFIG_DRM_XE_DISPLAY=y + - CONFIG_DRM_XE_FORCE_PROBE="" + - CONFIG_DRM_XE_WERROR=n + - CONFIG_DRM_XE_DEBUG=n + - CONFIG_DRM_XE_DEBUG_VM=n + - CONFIG_DRM_XE_DEBUG_SRIOV=n + - CONFIG_DRM_XE_DEBUG_MEM=n + - CONFIG_DRM_XE_SIMPLE_ERROR_CAPTURE=n + - CONFIG_DRM_XE_LARGE_GUC_BUFFER=n + - CONFIG_DRM_XE_USERPTR_INVAL_INJECT=n + - CONFIG_DRM_XE_JOB_TIMEOUT_MAX=10000 + - CONFIG_DRM_XE_JOB_TIMEOUT_MIN=1 + - CONFIG_DRM_XE_TIMESLICE_MAX=10000000 + - CONFIG_DRM_XE_TIMESLICE_MIN=1 + - CONFIG_DRM_XE_PREEMPT_TIMEOUT=640000 + - CONFIG_DRM_XE_PREEMPT_TIMEOUT_MAX=10000000 + - CONFIG_DRM_XE_PREEMPT_TIMEOUT_MIN=1 + - CONFIG_DRM_XE_ENABLE_SCHEDTIMEOUT_LIMIT=y + - CONFIG_BACKLIGHT_MP3309C=m + - Real Time Clock + - CONFIG_RTC_DRV_MAX31335=m + - CONFIG_RTC_DRV_TPS6594=m + - VFIO Non-Privileged userspace driver framework + - CONFIG_VFIO_DEBUGFS=n + - CONFIG_VIRTIO_VFIO_PCI=m + - X86 Platform Specific Device Drivers + - CONFIG_AMD_WBRF=y + - CONFIG_SILICOM_PLATFORM=m + - Industrial I/O support + - CONFIG_AD7091R8=n + - CONFIG_MAX34408=n + - CONFIG_AOSONG_AGS02MA=n + - CONFIG_MCP4821=n + - CONFIG_BMI323_I2C=m + - CONFIG_BMI323_SPI=m + - CONFIG_ISL76682=n + - CONFIG_LTR390=n + - CONFIG_VEML6075=n + - CONFIG_HSC030PA=n + - CONFIG_MLX90635=m + - CONFIG_MCP9600=m + - Misc drivers + - CONFIG_MTD_UBI_FAULT_INJECTION=n + - CONFIG_ZRAM_TRACK_ENTRY_ACTIME=n + - CONFIG_JOYSTICK_SEESAW=m + - CONFIG_W1_MASTER_AMD_AXI=m + - CONFIG_THERMAL_DEBUGFS=n + - CONFIG_REGULATOR_NETLINK_EVENTS=y + - CONFIG_SND_AMD_ASOC_ACP70=m + - CONFIG_HID_MCP2200=m + - CONFIG_TYPEC_MUX_WCD939X_USBSS=m + - CONFIG_QCOM_PMIC_PDCHARGER_ULOG=m + - CONFIG_DWC_PCIE_PMU=m + - OF dependent (i386, ppc64/ppc64le, riscv64) + - PINCTRL_TPS6594=n + - DRM_PANEL_ILITEK_ILI9805=n + - DRM_PANEL_SYNAPTICS_R63353=n + - LEDS_MAX5970=m + - i386 + - FRAMER_PEF2256=m + - PINCTRL_PEF2256=n + - s390x + - DRM_DP_AUX_CHARDEV=y + - DRM_DP_CEC=y + - DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=n + - MEDIA_CEC_RC=n + - s390x/zfcpdump + - HW_RANDOM_VIRTIO=n + - HW_RANDOM_S390=y + - riscv64 + - PARAVIRT=y + - PARAVIRT_TIME_ACCOUNTING=n + - POLARFIRE_SOC_AUTO_UPDATE=m + - FRAMER_PEF2256=m + - SERIAL_EARLYCON_RISCV_SBI=y + - HVC_RISCV_SBI=y + - PINCTRL_PEF2256=n + - DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=m + - DRM_PANEL_*=n (except above) + - LEDS_SUN50I_A100=m + - VIDEO_STARFIVE_CAMSS=m +- commit c2014a1 + ------------------------------------------------------------------- Mon Jan 22 08:46:41 CET 2024 - jslaby@suse.cz @@ -7563,7 +8092,7 @@ Wed Nov 22 17:52:15 CET 2023 - tiwai@suse.de Wed Nov 22 17:30:17 CET 2023 - tiwai@suse.de - Update config files: CONFIG_SND_SOC_WSA883X=m for Thinkpad X13s audio (bsc#1217412) -- commit 8be32dc +- commit 9bf78b1 ------------------------------------------------------------------- Wed Nov 22 10:33:50 CET 2023 - msuchanek@suse.de @@ -10169,7 +10698,7 @@ Mon Oct 9 16:54:16 CEST 2023 - svarbanov@suse.de Mon Oct 9 12:38:03 CEST 2023 - schwab@suse.de - mkspec-dtb: add toplevel symlinks also on arm -- commit d26c540 +- commit ed29cae ------------------------------------------------------------------- Sun Oct 8 23:06:37 CEST 2023 - mkubecek@suse.cz @@ -13733,7 +14262,7 @@ Wed Aug 30 10:43:48 CEST 2023 - jslaby@suse.cz Commit 724ba6751532 ("ARM: dts: Move .dts files to vendor sub-directories") moved the dts to nested subdirs, add a support for that. That is, generate a %dir entry in %files for them. -- commit 06c1acc +- commit 7aee36a ------------------------------------------------------------------- Wed Aug 30 08:22:54 CEST 2023 - jslaby@suse.cz diff --git a/dtb-aarch64.spec b/dtb-aarch64.spec index 27ff18f3..67a391d1 100644 --- a/dtb-aarch64.spec +++ b/dtb-aarch64.spec @@ -16,8 +16,8 @@ # -%define srcversion 6.7 -%define patchversion 6.7.9 +%define srcversion 6.8 +%define patchversion 6.8.1 %define variant %{nil} %include %_sourcedir/kernel-spec-macros @@ -25,9 +25,9 @@ %(chmod +x %_sourcedir/{guards,apply-patches,check-for-config-changes,group-source-files.pl,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,log.sh,try-disable-staging-driver,compress-vmlinux.sh,mkspec-dtb,check-module-license,klp-symbols,splitflist,mergedep,moddep,modflist,kernel-subpackage-build}) Name: dtb-aarch64 -Version: 6.7.9 +Version: 6.8.1 %if 0%{?is_kotd} -Release: .g6049de6 +Release: .gd922afa %else Release: 0 %endif @@ -35,15 +35,17 @@ Summary: Device Tree files for $MACHINES License: GPL-2.0-only Group: System/Boot URL: https://www.kernel.org/ +BuildRequires: cpp +BuildRequires: dtc >= 1.4.3 +BuildRequires: xz %if ! 0%{?is_kotd} || ! %{?is_kotd_qa}%{!?is_kotd_qa:0} ExclusiveArch: aarch64 %else ExclusiveArch: do_not_build %endif -BuildRequires: cpp -BuildRequires: dtc >= 1.4.3 -BuildRequires: xz -Requires: kernel = %version + +%define dtbdir /boot/dtb-%kernelrelease + Source0: https://www.kernel.org/pub/linux/kernel/v6.x/linux-%srcversion.tar.xz Source3: kernel-source.rpmlintrc Source14: series.conf @@ -183,6 +185,7 @@ NoSource: 113 NoSource: 114 NoSource: 120 NoSource: 121 +Requires: kernel = %version %description Device Tree files for $MACHINES. @@ -196,6 +199,24 @@ Requires(post): coreutils %description -n dtb-allwinner Device Tree files for Allwinner based arm64 systems. +%post -n dtb-allwinner +cd /boot +# If /boot/dtb is a symlink, remove it, so that we can replace it. +[ -d dtb ] && [ -L dtb ] && rm -f dtb +# Unless /boot/dtb exists as real directory, create a symlink. +[ -d dtb ] || ln -sf dtb-%kernelrelease dtb + +%ifarch %arm aarch64 riscv64 +%files -n dtb-allwinner -f dtb-allwinner.list +%else +%files -n dtb-allwinner +%endif +%defattr(-,root,root) +%ghost /boot/dtb +%dir %{dtbdir} +%dir %{dtbdir}/allwinner +%{dtbdir}/allwinner/*.dtb + %package -n dtb-altera Summary: Altera based arm64 systems Group: System/Boot @@ -205,6 +226,24 @@ Requires(post): coreutils %description -n dtb-altera Device Tree files for Altera based arm64 systems. +%post -n dtb-altera +cd /boot +# If /boot/dtb is a symlink, remove it, so that we can replace it. +[ -d dtb ] && [ -L dtb ] && rm -f dtb +# Unless /boot/dtb exists as real directory, create a symlink. +[ -d dtb ] || ln -sf dtb-%kernelrelease dtb + +%ifarch %arm aarch64 riscv64 +%files -n dtb-altera -f dtb-altera.list +%else +%files -n dtb-altera +%endif +%defattr(-,root,root) +%ghost /boot/dtb +%dir %{dtbdir} +%dir %{dtbdir}/altera +%{dtbdir}/altera/*.dtb + %package -n dtb-amazon Summary: Amazon based arm64 systems Group: System/Boot @@ -215,6 +254,24 @@ Requires(post): coreutils %description -n dtb-amazon Device Tree files for Amazon based arm64 systems. +%post -n dtb-amazon +cd /boot +# If /boot/dtb is a symlink, remove it, so that we can replace it. +[ -d dtb ] && [ -L dtb ] && rm -f dtb +# Unless /boot/dtb exists as real directory, create a symlink. +[ -d dtb ] || ln -sf dtb-%kernelrelease dtb + +%ifarch %arm aarch64 riscv64 +%files -n dtb-amazon -f dtb-amazon.list +%else +%files -n dtb-amazon +%endif +%defattr(-,root,root) +%ghost /boot/dtb +%dir %{dtbdir} +%dir %{dtbdir}/amazon +%{dtbdir}/amazon/*.dtb + %package -n dtb-amd Summary: AMD based arm64 systems Group: System/Boot @@ -224,6 +281,24 @@ Requires(post): coreutils %description -n dtb-amd Device Tree files for AMD based arm64 systems. +%post -n dtb-amd +cd /boot +# If /boot/dtb is a symlink, remove it, so that we can replace it. +[ -d dtb ] && [ -L dtb ] && rm -f dtb +# Unless /boot/dtb exists as real directory, create a symlink. +[ -d dtb ] || ln -sf dtb-%kernelrelease dtb + +%ifarch %arm aarch64 riscv64 +%files -n dtb-amd -f dtb-amd.list +%else +%files -n dtb-amd +%endif +%defattr(-,root,root) +%ghost /boot/dtb +%dir %{dtbdir} +%dir %{dtbdir}/amd +%{dtbdir}/amd/*.dtb + %package -n dtb-amlogic Summary: Amlogic based arm64 systems Group: System/Boot @@ -233,6 +308,24 @@ Requires(post): coreutils %description -n dtb-amlogic Device Tree files for Amlogic based arm64 systems. +%post -n dtb-amlogic +cd /boot +# If /boot/dtb is a symlink, remove it, so that we can replace it. +[ -d dtb ] && [ -L dtb ] && rm -f dtb +# Unless /boot/dtb exists as real directory, create a symlink. +[ -d dtb ] || ln -sf dtb-%kernelrelease dtb + +%ifarch %arm aarch64 riscv64 +%files -n dtb-amlogic -f dtb-amlogic.list +%else +%files -n dtb-amlogic +%endif +%defattr(-,root,root) +%ghost /boot/dtb +%dir %{dtbdir} +%dir %{dtbdir}/amlogic +%{dtbdir}/amlogic/*.dtb + %package -n dtb-apm Summary: AppliedMicro based arm64 systems Group: System/Boot @@ -243,6 +336,24 @@ Requires(post): coreutils %description -n dtb-apm Device Tree files for AppliedMicro based arm64 systems. +%post -n dtb-apm +cd /boot +# If /boot/dtb is a symlink, remove it, so that we can replace it. +[ -d dtb ] && [ -L dtb ] && rm -f dtb +# Unless /boot/dtb exists as real directory, create a symlink. +[ -d dtb ] || ln -sf dtb-%kernelrelease dtb + +%ifarch %arm aarch64 riscv64 +%files -n dtb-apm -f dtb-apm.list +%else +%files -n dtb-apm +%endif +%defattr(-,root,root) +%ghost /boot/dtb +%dir %{dtbdir} +%dir %{dtbdir}/apm +%{dtbdir}/apm/*.dtb + %package -n dtb-apple Summary: Apple SOC based arm64 systems Group: System/Boot @@ -252,6 +363,24 @@ Requires(post): coreutils %description -n dtb-apple Device Tree files for Apple SOC based arm64 systems. +%post -n dtb-apple +cd /boot +# If /boot/dtb is a symlink, remove it, so that we can replace it. +[ -d dtb ] && [ -L dtb ] && rm -f dtb +# Unless /boot/dtb exists as real directory, create a symlink. +[ -d dtb ] || ln -sf dtb-%kernelrelease dtb + +%ifarch %arm aarch64 riscv64 +%files -n dtb-apple -f dtb-apple.list +%else +%files -n dtb-apple +%endif +%defattr(-,root,root) +%ghost /boot/dtb +%dir %{dtbdir} +%dir %{dtbdir}/apple +%{dtbdir}/apple/*.dtb + %package -n dtb-arm Summary: ARM Ltd. based arm64 systems Group: System/Boot @@ -263,6 +392,24 @@ Requires(post): coreutils %description -n dtb-arm Device Tree files for ARM Ltd. based arm64 systems. +%post -n dtb-arm +cd /boot +# If /boot/dtb is a symlink, remove it, so that we can replace it. +[ -d dtb ] && [ -L dtb ] && rm -f dtb +# Unless /boot/dtb exists as real directory, create a symlink. +[ -d dtb ] || ln -sf dtb-%kernelrelease dtb + +%ifarch %arm aarch64 riscv64 +%files -n dtb-arm -f dtb-arm.list +%else +%files -n dtb-arm +%endif +%defattr(-,root,root) +%ghost /boot/dtb +%dir %{dtbdir} +%dir %{dtbdir}/arm +%{dtbdir}/arm/*.dtb + %package -n dtb-broadcom Summary: Broadcom based arm64 systems Group: System/Boot @@ -272,6 +419,24 @@ Requires(post): coreutils %description -n dtb-broadcom Device Tree files for Broadcom based arm64 systems. +%post -n dtb-broadcom +cd /boot +# If /boot/dtb is a symlink, remove it, so that we can replace it. +[ -d dtb ] && [ -L dtb ] && rm -f dtb +# Unless /boot/dtb exists as real directory, create a symlink. +[ -d dtb ] || ln -sf dtb-%kernelrelease dtb + +%ifarch %arm aarch64 riscv64 +%files -n dtb-broadcom -f dtb-broadcom.list +%else +%files -n dtb-broadcom +%endif +%defattr(-,root,root) +%ghost /boot/dtb +%dir %{dtbdir} +%dir %{dtbdir}/broadcom +%{dtbdir}/broadcom/*.dtb + %package -n dtb-cavium Summary: Cavium based arm64 systems Group: System/Boot @@ -282,6 +447,24 @@ Requires(post): coreutils %description -n dtb-cavium Device Tree files for Cavium based arm64 systems. +%post -n dtb-cavium +cd /boot +# If /boot/dtb is a symlink, remove it, so that we can replace it. +[ -d dtb ] && [ -L dtb ] && rm -f dtb +# Unless /boot/dtb exists as real directory, create a symlink. +[ -d dtb ] || ln -sf dtb-%kernelrelease dtb + +%ifarch %arm aarch64 riscv64 +%files -n dtb-cavium -f dtb-cavium.list +%else +%files -n dtb-cavium +%endif +%defattr(-,root,root) +%ghost /boot/dtb +%dir %{dtbdir} +%dir %{dtbdir}/cavium +%{dtbdir}/cavium/*.dtb + %package -n dtb-exynos Summary: Samsung Exynos based arm64 systems Group: System/Boot @@ -291,6 +474,24 @@ Requires(post): coreutils %description -n dtb-exynos Device Tree files for Samsung Exynos based arm64 systems. +%post -n dtb-exynos +cd /boot +# If /boot/dtb is a symlink, remove it, so that we can replace it. +[ -d dtb ] && [ -L dtb ] && rm -f dtb +# Unless /boot/dtb exists as real directory, create a symlink. +[ -d dtb ] || ln -sf dtb-%kernelrelease dtb + +%ifarch %arm aarch64 riscv64 +%files -n dtb-exynos -f dtb-exynos.list +%else +%files -n dtb-exynos +%endif +%defattr(-,root,root) +%ghost /boot/dtb +%dir %{dtbdir} +%dir %{dtbdir}/exynos +%{dtbdir}/exynos/*.dtb + %package -n dtb-freescale Summary: NXP (Freescale) based arm64 systems Group: System/Boot @@ -300,6 +501,24 @@ Requires(post): coreutils %description -n dtb-freescale Device Tree files for NXP (Freescale) based arm64 systems. +%post -n dtb-freescale +cd /boot +# If /boot/dtb is a symlink, remove it, so that we can replace it. +[ -d dtb ] && [ -L dtb ] && rm -f dtb +# Unless /boot/dtb exists as real directory, create a symlink. +[ -d dtb ] || ln -sf dtb-%kernelrelease dtb + +%ifarch %arm aarch64 riscv64 +%files -n dtb-freescale -f dtb-freescale.list +%else +%files -n dtb-freescale +%endif +%defattr(-,root,root) +%ghost /boot/dtb +%dir %{dtbdir} +%dir %{dtbdir}/freescale +%{dtbdir}/freescale/*.dtb + %package -n dtb-hisilicon Summary: HiSilicon based arm64 systems Group: System/Boot @@ -310,6 +529,24 @@ Requires(post): coreutils %description -n dtb-hisilicon Device Tree files for HiSilicon based arm64 systems. +%post -n dtb-hisilicon +cd /boot +# If /boot/dtb is a symlink, remove it, so that we can replace it. +[ -d dtb ] && [ -L dtb ] && rm -f dtb +# Unless /boot/dtb exists as real directory, create a symlink. +[ -d dtb ] || ln -sf dtb-%kernelrelease dtb + +%ifarch %arm aarch64 riscv64 +%files -n dtb-hisilicon -f dtb-hisilicon.list +%else +%files -n dtb-hisilicon +%endif +%defattr(-,root,root) +%ghost /boot/dtb +%dir %{dtbdir} +%dir %{dtbdir}/hisilicon +%{dtbdir}/hisilicon/*.dtb + %package -n dtb-lg Summary: LG based arm64 systems Group: System/Boot @@ -319,6 +556,24 @@ Requires(post): coreutils %description -n dtb-lg Device Tree files for LG based arm64 systems. +%post -n dtb-lg +cd /boot +# If /boot/dtb is a symlink, remove it, so that we can replace it. +[ -d dtb ] && [ -L dtb ] && rm -f dtb +# Unless /boot/dtb exists as real directory, create a symlink. +[ -d dtb ] || ln -sf dtb-%kernelrelease dtb + +%ifarch %arm aarch64 riscv64 +%files -n dtb-lg -f dtb-lg.list +%else +%files -n dtb-lg +%endif +%defattr(-,root,root) +%ghost /boot/dtb +%dir %{dtbdir} +%dir %{dtbdir}/lg +%{dtbdir}/lg/*.dtb + %package -n dtb-marvell Summary: Marvell based arm64 systems Group: System/Boot @@ -328,6 +583,24 @@ Requires(post): coreutils %description -n dtb-marvell Device Tree files for Marvell based arm64 systems. +%post -n dtb-marvell +cd /boot +# If /boot/dtb is a symlink, remove it, so that we can replace it. +[ -d dtb ] && [ -L dtb ] && rm -f dtb +# Unless /boot/dtb exists as real directory, create a symlink. +[ -d dtb ] || ln -sf dtb-%kernelrelease dtb + +%ifarch %arm aarch64 riscv64 +%files -n dtb-marvell -f dtb-marvell.list +%else +%files -n dtb-marvell +%endif +%defattr(-,root,root) +%ghost /boot/dtb +%dir %{dtbdir} +%dir %{dtbdir}/marvell +%{dtbdir}/marvell/*.dtb + %package -n dtb-mediatek Summary: MediaTek based arm64 systems Group: System/Boot @@ -337,6 +610,24 @@ Requires(post): coreutils %description -n dtb-mediatek Device Tree files for MediaTek based arm64 systems. +%post -n dtb-mediatek +cd /boot +# If /boot/dtb is a symlink, remove it, so that we can replace it. +[ -d dtb ] && [ -L dtb ] && rm -f dtb +# Unless /boot/dtb exists as real directory, create a symlink. +[ -d dtb ] || ln -sf dtb-%kernelrelease dtb + +%ifarch %arm aarch64 riscv64 +%files -n dtb-mediatek -f dtb-mediatek.list +%else +%files -n dtb-mediatek +%endif +%defattr(-,root,root) +%ghost /boot/dtb +%dir %{dtbdir} +%dir %{dtbdir}/mediatek +%{dtbdir}/mediatek/*.dtb + %package -n dtb-nvidia Summary: Nvidia based arm64 systems Group: System/Boot @@ -346,6 +637,24 @@ Requires(post): coreutils %description -n dtb-nvidia Device Tree files for Nvidia based arm64 systems. +%post -n dtb-nvidia +cd /boot +# If /boot/dtb is a symlink, remove it, so that we can replace it. +[ -d dtb ] && [ -L dtb ] && rm -f dtb +# Unless /boot/dtb exists as real directory, create a symlink. +[ -d dtb ] || ln -sf dtb-%kernelrelease dtb + +%ifarch %arm aarch64 riscv64 +%files -n dtb-nvidia -f dtb-nvidia.list +%else +%files -n dtb-nvidia +%endif +%defattr(-,root,root) +%ghost /boot/dtb +%dir %{dtbdir} +%dir %{dtbdir}/nvidia +%{dtbdir}/nvidia/*.dtb + %package -n dtb-qcom Summary: Qualcomm based arm64 systems Group: System/Boot @@ -355,6 +664,24 @@ Requires(post): coreutils %description -n dtb-qcom Device Tree files for Qualcomm based arm64 systems. +%post -n dtb-qcom +cd /boot +# If /boot/dtb is a symlink, remove it, so that we can replace it. +[ -d dtb ] && [ -L dtb ] && rm -f dtb +# Unless /boot/dtb exists as real directory, create a symlink. +[ -d dtb ] || ln -sf dtb-%kernelrelease dtb + +%ifarch %arm aarch64 riscv64 +%files -n dtb-qcom -f dtb-qcom.list +%else +%files -n dtb-qcom +%endif +%defattr(-,root,root) +%ghost /boot/dtb +%dir %{dtbdir} +%dir %{dtbdir}/qcom +%{dtbdir}/qcom/*.dtb + %package -n dtb-renesas Summary: Renesas based arm64 systems Group: System/Boot @@ -364,6 +691,24 @@ Requires(post): coreutils %description -n dtb-renesas Device Tree files for Renesas based arm64 systems. +%post -n dtb-renesas +cd /boot +# If /boot/dtb is a symlink, remove it, so that we can replace it. +[ -d dtb ] && [ -L dtb ] && rm -f dtb +# Unless /boot/dtb exists as real directory, create a symlink. +[ -d dtb ] || ln -sf dtb-%kernelrelease dtb + +%ifarch %arm aarch64 riscv64 +%files -n dtb-renesas -f dtb-renesas.list +%else +%files -n dtb-renesas +%endif +%defattr(-,root,root) +%ghost /boot/dtb +%dir %{dtbdir} +%dir %{dtbdir}/renesas +%{dtbdir}/renesas/*.dtb + %package -n dtb-rockchip Summary: Rockchip based arm64 systems Group: System/Boot @@ -373,6 +718,24 @@ Requires(post): coreutils %description -n dtb-rockchip Device Tree files for Rockchip based arm64 systems. +%post -n dtb-rockchip +cd /boot +# If /boot/dtb is a symlink, remove it, so that we can replace it. +[ -d dtb ] && [ -L dtb ] && rm -f dtb +# Unless /boot/dtb exists as real directory, create a symlink. +[ -d dtb ] || ln -sf dtb-%kernelrelease dtb + +%ifarch %arm aarch64 riscv64 +%files -n dtb-rockchip -f dtb-rockchip.list +%else +%files -n dtb-rockchip +%endif +%defattr(-,root,root) +%ghost /boot/dtb +%dir %{dtbdir} +%dir %{dtbdir}/rockchip +%{dtbdir}/rockchip/*.dtb + %package -n dtb-socionext Summary: Socionext based arm64 systems Group: System/Boot @@ -382,6 +745,24 @@ Requires(post): coreutils %description -n dtb-socionext Device Tree files for Socionext based arm64 systems. +%post -n dtb-socionext +cd /boot +# If /boot/dtb is a symlink, remove it, so that we can replace it. +[ -d dtb ] && [ -L dtb ] && rm -f dtb +# Unless /boot/dtb exists as real directory, create a symlink. +[ -d dtb ] || ln -sf dtb-%kernelrelease dtb + +%ifarch %arm aarch64 riscv64 +%files -n dtb-socionext -f dtb-socionext.list +%else +%files -n dtb-socionext +%endif +%defattr(-,root,root) +%ghost /boot/dtb +%dir %{dtbdir} +%dir %{dtbdir}/socionext +%{dtbdir}/socionext/*.dtb + %package -n dtb-sprd Summary: Spreadtrum based arm64 systems Group: System/Boot @@ -391,6 +772,24 @@ Requires(post): coreutils %description -n dtb-sprd Device Tree files for Spreadtrum based arm64 systems. +%post -n dtb-sprd +cd /boot +# If /boot/dtb is a symlink, remove it, so that we can replace it. +[ -d dtb ] && [ -L dtb ] && rm -f dtb +# Unless /boot/dtb exists as real directory, create a symlink. +[ -d dtb ] || ln -sf dtb-%kernelrelease dtb + +%ifarch %arm aarch64 riscv64 +%files -n dtb-sprd -f dtb-sprd.list +%else +%files -n dtb-sprd +%endif +%defattr(-,root,root) +%ghost /boot/dtb +%dir %{dtbdir} +%dir %{dtbdir}/sprd +%{dtbdir}/sprd/*.dtb + %package -n dtb-xilinx Summary: Xilinx based arm64 systems Group: System/Boot @@ -400,6 +799,24 @@ Requires(post): coreutils %description -n dtb-xilinx Device Tree files for Xilinx based arm64 systems. +%post -n dtb-xilinx +cd /boot +# If /boot/dtb is a symlink, remove it, so that we can replace it. +[ -d dtb ] && [ -L dtb ] && rm -f dtb +# Unless /boot/dtb exists as real directory, create a symlink. +[ -d dtb ] || ln -sf dtb-%kernelrelease dtb + +%ifarch %arm aarch64 riscv64 +%files -n dtb-xilinx -f dtb-xilinx.list +%else +%files -n dtb-xilinx +%endif +%defattr(-,root,root) +%ghost /boot/dtb +%dir %{dtbdir} +%dir %{dtbdir}/xilinx +%{dtbdir}/xilinx/*.dtb + %prep @@ -408,7 +825,6 @@ Device Tree files for Xilinx based arm64 systems. cd linux-%srcversion %_sourcedir/apply-patches %_sourcedir/series.conf .. - %build source=linux-%srcversion cp $source/COPYING . @@ -426,10 +842,7 @@ for dts in allwinner/*.dts altera/*.dts amazon/*.dts amd/*.dts amlogic/*.dts apm dtc $DTC_FLAGS -I dts -O dtb -i ./$(dirname $target) -o $PPDIR/$target.dtb $PPDIR/$target.dts done -%define dtbdir /boot/dtb-%kernelrelease - %install - cd pp for dts in allwinner/*.dts altera/*.dts amazon/*.dts amd/*.dts amlogic/*.dts apm/*.dts apple/*.dts arm/*.dts broadcom/*.dts cavium/*.dts exynos/*.dts freescale/*.dts hisilicon/*.dts lg/*.dts marvell/*.dts mediatek/*.dts nvidia/*.dts qcom/*.dts renesas/*.dts rockchip/*.dts socionext/*.dts sprd/*.dts xilinx/*.dts ; do target=${dts%*.dts} @@ -452,418 +865,4 @@ for dts in allwinner/*.dts altera/*.dts amazon/*.dts amd/*.dts amlogic/*.dts apm done cd - -%post -n dtb-allwinner -cd /boot -# If /boot/dtb is a symlink, remove it, so that we can replace it. -[ -d dtb ] && [ -L dtb ] && rm -f dtb -# Unless /boot/dtb exists as real directory, create a symlink. -[ -d dtb ] || ln -sf dtb-%kernelrelease dtb - -%post -n dtb-altera -cd /boot -# If /boot/dtb is a symlink, remove it, so that we can replace it. -[ -d dtb ] && [ -L dtb ] && rm -f dtb -# Unless /boot/dtb exists as real directory, create a symlink. -[ -d dtb ] || ln -sf dtb-%kernelrelease dtb - -%post -n dtb-amazon -cd /boot -# If /boot/dtb is a symlink, remove it, so that we can replace it. -[ -d dtb ] && [ -L dtb ] && rm -f dtb -# Unless /boot/dtb exists as real directory, create a symlink. -[ -d dtb ] || ln -sf dtb-%kernelrelease dtb - -%post -n dtb-amd -cd /boot -# If /boot/dtb is a symlink, remove it, so that we can replace it. -[ -d dtb ] && [ -L dtb ] && rm -f dtb -# Unless /boot/dtb exists as real directory, create a symlink. -[ -d dtb ] || ln -sf dtb-%kernelrelease dtb - -%post -n dtb-amlogic -cd /boot -# If /boot/dtb is a symlink, remove it, so that we can replace it. -[ -d dtb ] && [ -L dtb ] && rm -f dtb -# Unless /boot/dtb exists as real directory, create a symlink. -[ -d dtb ] || ln -sf dtb-%kernelrelease dtb - -%post -n dtb-apm -cd /boot -# If /boot/dtb is a symlink, remove it, so that we can replace it. -[ -d dtb ] && [ -L dtb ] && rm -f dtb -# Unless /boot/dtb exists as real directory, create a symlink. -[ -d dtb ] || ln -sf dtb-%kernelrelease dtb - -%post -n dtb-apple -cd /boot -# If /boot/dtb is a symlink, remove it, so that we can replace it. -[ -d dtb ] && [ -L dtb ] && rm -f dtb -# Unless /boot/dtb exists as real directory, create a symlink. -[ -d dtb ] || ln -sf dtb-%kernelrelease dtb - -%post -n dtb-arm -cd /boot -# If /boot/dtb is a symlink, remove it, so that we can replace it. -[ -d dtb ] && [ -L dtb ] && rm -f dtb -# Unless /boot/dtb exists as real directory, create a symlink. -[ -d dtb ] || ln -sf dtb-%kernelrelease dtb - -%post -n dtb-broadcom -cd /boot -# If /boot/dtb is a symlink, remove it, so that we can replace it. -[ -d dtb ] && [ -L dtb ] && rm -f dtb -# Unless /boot/dtb exists as real directory, create a symlink. -[ -d dtb ] || ln -sf dtb-%kernelrelease dtb - -%post -n dtb-cavium -cd /boot -# If /boot/dtb is a symlink, remove it, so that we can replace it. -[ -d dtb ] && [ -L dtb ] && rm -f dtb -# Unless /boot/dtb exists as real directory, create a symlink. -[ -d dtb ] || ln -sf dtb-%kernelrelease dtb - -%post -n dtb-exynos -cd /boot -# If /boot/dtb is a symlink, remove it, so that we can replace it. -[ -d dtb ] && [ -L dtb ] && rm -f dtb -# Unless /boot/dtb exists as real directory, create a symlink. -[ -d dtb ] || ln -sf dtb-%kernelrelease dtb - -%post -n dtb-freescale -cd /boot -# If /boot/dtb is a symlink, remove it, so that we can replace it. -[ -d dtb ] && [ -L dtb ] && rm -f dtb -# Unless /boot/dtb exists as real directory, create a symlink. -[ -d dtb ] || ln -sf dtb-%kernelrelease dtb - -%post -n dtb-hisilicon -cd /boot -# If /boot/dtb is a symlink, remove it, so that we can replace it. -[ -d dtb ] && [ -L dtb ] && rm -f dtb -# Unless /boot/dtb exists as real directory, create a symlink. -[ -d dtb ] || ln -sf dtb-%kernelrelease dtb - -%post -n dtb-lg -cd /boot -# If /boot/dtb is a symlink, remove it, so that we can replace it. -[ -d dtb ] && [ -L dtb ] && rm -f dtb -# Unless /boot/dtb exists as real directory, create a symlink. -[ -d dtb ] || ln -sf dtb-%kernelrelease dtb - -%post -n dtb-marvell -cd /boot -# If /boot/dtb is a symlink, remove it, so that we can replace it. -[ -d dtb ] && [ -L dtb ] && rm -f dtb -# Unless /boot/dtb exists as real directory, create a symlink. -[ -d dtb ] || ln -sf dtb-%kernelrelease dtb - -%post -n dtb-mediatek -cd /boot -# If /boot/dtb is a symlink, remove it, so that we can replace it. -[ -d dtb ] && [ -L dtb ] && rm -f dtb -# Unless /boot/dtb exists as real directory, create a symlink. -[ -d dtb ] || ln -sf dtb-%kernelrelease dtb - -%post -n dtb-nvidia -cd /boot -# If /boot/dtb is a symlink, remove it, so that we can replace it. -[ -d dtb ] && [ -L dtb ] && rm -f dtb -# Unless /boot/dtb exists as real directory, create a symlink. -[ -d dtb ] || ln -sf dtb-%kernelrelease dtb - -%post -n dtb-qcom -cd /boot -# If /boot/dtb is a symlink, remove it, so that we can replace it. -[ -d dtb ] && [ -L dtb ] && rm -f dtb -# Unless /boot/dtb exists as real directory, create a symlink. -[ -d dtb ] || ln -sf dtb-%kernelrelease dtb - -%post -n dtb-renesas -cd /boot -# If /boot/dtb is a symlink, remove it, so that we can replace it. -[ -d dtb ] && [ -L dtb ] && rm -f dtb -# Unless /boot/dtb exists as real directory, create a symlink. -[ -d dtb ] || ln -sf dtb-%kernelrelease dtb - -%post -n dtb-rockchip -cd /boot -# If /boot/dtb is a symlink, remove it, so that we can replace it. -[ -d dtb ] && [ -L dtb ] && rm -f dtb -# Unless /boot/dtb exists as real directory, create a symlink. -[ -d dtb ] || ln -sf dtb-%kernelrelease dtb - -%post -n dtb-socionext -cd /boot -# If /boot/dtb is a symlink, remove it, so that we can replace it. -[ -d dtb ] && [ -L dtb ] && rm -f dtb -# Unless /boot/dtb exists as real directory, create a symlink. -[ -d dtb ] || ln -sf dtb-%kernelrelease dtb - -%post -n dtb-sprd -cd /boot -# If /boot/dtb is a symlink, remove it, so that we can replace it. -[ -d dtb ] && [ -L dtb ] && rm -f dtb -# Unless /boot/dtb exists as real directory, create a symlink. -[ -d dtb ] || ln -sf dtb-%kernelrelease dtb - -%post -n dtb-xilinx -cd /boot -# If /boot/dtb is a symlink, remove it, so that we can replace it. -[ -d dtb ] && [ -L dtb ] && rm -f dtb -# Unless /boot/dtb exists as real directory, create a symlink. -[ -d dtb ] || ln -sf dtb-%kernelrelease dtb - -%ifarch %arm aarch64 riscv64 -%files -n dtb-allwinner -f dtb-allwinner.list -%else -%files -n dtb-allwinner -%endif -%defattr(-,root,root) -%ghost /boot/dtb -%dir %{dtbdir} -%dir %{dtbdir}/allwinner -%{dtbdir}/allwinner/*.dtb - -%ifarch %arm aarch64 riscv64 -%files -n dtb-altera -f dtb-altera.list -%else -%files -n dtb-altera -%endif -%defattr(-,root,root) -%ghost /boot/dtb -%dir %{dtbdir} -%dir %{dtbdir}/altera -%{dtbdir}/altera/*.dtb - -%ifarch %arm aarch64 riscv64 -%files -n dtb-amazon -f dtb-amazon.list -%else -%files -n dtb-amazon -%endif -%defattr(-,root,root) -%ghost /boot/dtb -%dir %{dtbdir} -%dir %{dtbdir}/amazon -%{dtbdir}/amazon/*.dtb - -%ifarch %arm aarch64 riscv64 -%files -n dtb-amd -f dtb-amd.list -%else -%files -n dtb-amd -%endif -%defattr(-,root,root) -%ghost /boot/dtb -%dir %{dtbdir} -%dir %{dtbdir}/amd -%{dtbdir}/amd/*.dtb - -%ifarch %arm aarch64 riscv64 -%files -n dtb-amlogic -f dtb-amlogic.list -%else -%files -n dtb-amlogic -%endif -%defattr(-,root,root) -%ghost /boot/dtb -%dir %{dtbdir} -%dir %{dtbdir}/amlogic -%{dtbdir}/amlogic/*.dtb - -%ifarch %arm aarch64 riscv64 -%files -n dtb-apm -f dtb-apm.list -%else -%files -n dtb-apm -%endif -%defattr(-,root,root) -%ghost /boot/dtb -%dir %{dtbdir} -%dir %{dtbdir}/apm -%{dtbdir}/apm/*.dtb - -%ifarch %arm aarch64 riscv64 -%files -n dtb-apple -f dtb-apple.list -%else -%files -n dtb-apple -%endif -%defattr(-,root,root) -%ghost /boot/dtb -%dir %{dtbdir} -%dir %{dtbdir}/apple -%{dtbdir}/apple/*.dtb - -%ifarch %arm aarch64 riscv64 -%files -n dtb-arm -f dtb-arm.list -%else -%files -n dtb-arm -%endif -%defattr(-,root,root) -%ghost /boot/dtb -%dir %{dtbdir} -%dir %{dtbdir}/arm -%{dtbdir}/arm/*.dtb - -%ifarch %arm aarch64 riscv64 -%files -n dtb-broadcom -f dtb-broadcom.list -%else -%files -n dtb-broadcom -%endif -%defattr(-,root,root) -%ghost /boot/dtb -%dir %{dtbdir} -%dir %{dtbdir}/broadcom -%{dtbdir}/broadcom/*.dtb - -%ifarch %arm aarch64 riscv64 -%files -n dtb-cavium -f dtb-cavium.list -%else -%files -n dtb-cavium -%endif -%defattr(-,root,root) -%ghost /boot/dtb -%dir %{dtbdir} -%dir %{dtbdir}/cavium -%{dtbdir}/cavium/*.dtb - -%ifarch %arm aarch64 riscv64 -%files -n dtb-exynos -f dtb-exynos.list -%else -%files -n dtb-exynos -%endif -%defattr(-,root,root) -%ghost /boot/dtb -%dir %{dtbdir} -%dir %{dtbdir}/exynos -%{dtbdir}/exynos/*.dtb - -%ifarch %arm aarch64 riscv64 -%files -n dtb-freescale -f dtb-freescale.list -%else -%files -n dtb-freescale -%endif -%defattr(-,root,root) -%ghost /boot/dtb -%dir %{dtbdir} -%dir %{dtbdir}/freescale -%{dtbdir}/freescale/*.dtb - -%ifarch %arm aarch64 riscv64 -%files -n dtb-hisilicon -f dtb-hisilicon.list -%else -%files -n dtb-hisilicon -%endif -%defattr(-,root,root) -%ghost /boot/dtb -%dir %{dtbdir} -%dir %{dtbdir}/hisilicon -%{dtbdir}/hisilicon/*.dtb - -%ifarch %arm aarch64 riscv64 -%files -n dtb-lg -f dtb-lg.list -%else -%files -n dtb-lg -%endif -%defattr(-,root,root) -%ghost /boot/dtb -%dir %{dtbdir} -%dir %{dtbdir}/lg -%{dtbdir}/lg/*.dtb - -%ifarch %arm aarch64 riscv64 -%files -n dtb-marvell -f dtb-marvell.list -%else -%files -n dtb-marvell -%endif -%defattr(-,root,root) -%ghost /boot/dtb -%dir %{dtbdir} -%dir %{dtbdir}/marvell -%{dtbdir}/marvell/*.dtb - -%ifarch %arm aarch64 riscv64 -%files -n dtb-mediatek -f dtb-mediatek.list -%else -%files -n dtb-mediatek -%endif -%defattr(-,root,root) -%ghost /boot/dtb -%dir %{dtbdir} -%dir %{dtbdir}/mediatek -%{dtbdir}/mediatek/*.dtb - -%ifarch %arm aarch64 riscv64 -%files -n dtb-nvidia -f dtb-nvidia.list -%else -%files -n dtb-nvidia -%endif -%defattr(-,root,root) -%ghost /boot/dtb -%dir %{dtbdir} -%dir %{dtbdir}/nvidia -%{dtbdir}/nvidia/*.dtb - -%ifarch %arm aarch64 riscv64 -%files -n dtb-qcom -f dtb-qcom.list -%else -%files -n dtb-qcom -%endif -%defattr(-,root,root) -%ghost /boot/dtb -%dir %{dtbdir} -%dir %{dtbdir}/qcom -%{dtbdir}/qcom/*.dtb - -%ifarch %arm aarch64 riscv64 -%files -n dtb-renesas -f dtb-renesas.list -%else -%files -n dtb-renesas -%endif -%defattr(-,root,root) -%ghost /boot/dtb -%dir %{dtbdir} -%dir %{dtbdir}/renesas -%{dtbdir}/renesas/*.dtb - -%ifarch %arm aarch64 riscv64 -%files -n dtb-rockchip -f dtb-rockchip.list -%else -%files -n dtb-rockchip -%endif -%defattr(-,root,root) -%ghost /boot/dtb -%dir %{dtbdir} -%dir %{dtbdir}/rockchip -%{dtbdir}/rockchip/*.dtb - -%ifarch %arm aarch64 riscv64 -%files -n dtb-socionext -f dtb-socionext.list -%else -%files -n dtb-socionext -%endif -%defattr(-,root,root) -%ghost /boot/dtb -%dir %{dtbdir} -%dir %{dtbdir}/socionext -%{dtbdir}/socionext/*.dtb - -%ifarch %arm aarch64 riscv64 -%files -n dtb-sprd -f dtb-sprd.list -%else -%files -n dtb-sprd -%endif -%defattr(-,root,root) -%ghost /boot/dtb -%dir %{dtbdir} -%dir %{dtbdir}/sprd -%{dtbdir}/sprd/*.dtb - -%ifarch %arm aarch64 riscv64 -%files -n dtb-xilinx -f dtb-xilinx.list -%else -%files -n dtb-xilinx -%endif -%defattr(-,root,root) -%ghost /boot/dtb -%dir %{dtbdir} -%dir %{dtbdir}/xilinx -%{dtbdir}/xilinx/*.dtb - %changelog diff --git a/dtb-armv6l.changes b/dtb-armv6l.changes index 7c467668..f014ebcc 100644 --- a/dtb-armv6l.changes +++ b/dtb-armv6l.changes @@ -1,3 +1,176 @@ +------------------------------------------------------------------- +Tue Mar 19 08:32:20 CET 2024 - jslaby@suse.cz + +- Revert "btrfs: remove code for inode_cache and recovery mount + options" (https://github.com/yast/yast-update/issues/197). +- commit d922afa + +------------------------------------------------------------------- +Mon Mar 18 06:46:42 CET 2024 - jslaby@suse.cz + +- Linux 6.8.1 (bsc#1012628). +- Rename to + patches.kernel.org/6.8.1-001-x86-mmio-Disable-KVM-mitigation-when-X86_FEATUR.patch. +- Rename to + patches.kernel.org/6.8.1-002-Documentation-hw-vuln-Add-documentation-for-RFD.patch. +- Rename to + patches.kernel.org/6.8.1-003-x86-rfds-Mitigate-Register-File-Data-Sampling-R.patch. +- Rename to + patches.kernel.org/6.8.1-004-KVM-x86-Export-RFDS_NO-and-RFDS_CLEAR-to-guests.patch. +- commit 74a8025 + +------------------------------------------------------------------- +Thu Mar 14 09:39:31 CET 2024 - mkubecek@suse.cz + +- series.conf: cleanup +- update upstream references and move into sorted section: + - patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch + - patches.suse/wifi-ath11k-do-not-dump-SRNG-statistics-during-resum.patch + - patches.suse/wifi-ath11k-fix-warning-on-DMA-ring-capabilities-eve.patch + - patches.suse/wifi-ath11k-rearrange-IRQ-enable-disable-in-reset-pa.patch + - patches.suse/wifi-ath11k-remove-MHI-LOOPBACK-channels.patch + - patches.suse/wifi-ath11k-thermal-don-t-try-to-register-multiple-t.patch +- commit 96ac51b + +------------------------------------------------------------------- +Thu Mar 14 06:35:30 CET 2024 - mkubecek@suse.cz + +- series.conf: cleanup +- update upstream references and resort: + - patches.suse/Bluetooth-btmtk-Add-MODULE_FIRMWARE-for-MT7922.patch + - patches.suse/net-mdio-add-2.5g-and-5g-related-PMA-speed-constants.patch + - patches.suse/net-phy-realtek-add-5Gbps-support-to-rtl822x_config_.patch + - patches.suse/net-phy-realtek-add-support-for-RTL8126A-integrated-.patch + - patches.suse/net-phy-realtek-use-generic-MDIO-constants.patch + - patches.suse/r8169-add-support-for-RTL8126A.patch + - patches.suse/wifi-brcmfmac-Fix-use-after-free-bug-in-brcmf_cfg802.patch +- commit 63b2803 + +------------------------------------------------------------------- +Wed Mar 13 14:38:48 CET 2024 - mkubecek@suse.cz + +- series.conf: cleanup +- update upstream status and move to sorted section: + - patches.suse/btrfs-fix-race-when-detecting-delalloc-ranges-during.patch +- commit e863123 + +------------------------------------------------------------------- +Wed Mar 13 09:28:20 CET 2024 - jslaby@suse.cz + +- KVM/x86: Export RFDS_NO and RFDS_CLEAR to guests (bsc#1213456 + CVE-2023-28746). +- x86/rfds: Mitigate Register File Data Sampling (RFDS) + (bsc#1213456 CVE-2023-28746). +- Update config files. Set MITIGATION_RFDS=y. +- Documentation/hw-vuln: Add documentation for RFDS (bsc#1213456 + CVE-2023-28746). +- x86/mmio: Disable KVM mitigation when X86_FEATURE_CLEAR_CPU_BUF + is set (bsc#1213456 CVE-2023-28746). +- commit d8d0d20 + +------------------------------------------------------------------- +Tue Mar 12 08:51:52 CET 2024 - jslaby@suse.cz + +- btrfs: fix race when detecting delalloc ranges during fiemap + (btrfs-fix). +- commit 5e23030 + +------------------------------------------------------------------- +Mon Mar 11 11:55:04 CET 2024 - mkubecek@suse.cz + +- series.conf: cleanup +- update upstream references and move into sorted section: + - patches.suse/wifi-brcmfmac-Fix-use-after-free-bug-in-brcmf_cfg802.patch + - patches.suse/net-phy-realtek-add-support-for-RTL8126A-integrated-.patch + - patches.suse/r8169-add-support-for-RTL8126A.patch + - patches.suse/net-mdio-add-2.5g-and-5g-related-PMA-speed-constants.patch + - patches.suse/net-phy-realtek-use-generic-MDIO-constants.patch + - patches.suse/net-phy-realtek-add-5Gbps-support-to-rtl822x_config_.patch + - patches.suse/Bluetooth-btmtk-Add-MODULE_FIRMWARE-for-MT7922.patch +- commit 002260c + +------------------------------------------------------------------- +Mon Mar 11 10:30:02 CET 2024 - jslaby@suse.cz + +- rpm/mkspec-dtb: resolve packaging conflicts better + The merge commit ad1679b2612f left both %ifs in place. Remove the one + which d26c540d7eed was removing originally. + This fixes errors like: + dtb-armv7l.spec : error: line 1442: Unclosed %if + The commit also removed SUBPKG_CASE. Reintroduce it, otherwise we see + shell garbage in the description +- commit e4b3d06 + +------------------------------------------------------------------- +Mon Mar 11 08:49:13 CET 2024 - jslaby@suse.cz + +- Refresh + patches.suse/mm-mmap-fix-vma_merge-case-7-with-vma_ops-close.patch. + Update upstream status and move to sorted section. +- commit c6dad0c + +------------------------------------------------------------------- +Sun Mar 10 22:47:38 CET 2024 - mkubecek@suse.cz + +- Update to 6.8 final +- update configs +- commit a551d7b + +------------------------------------------------------------------- +Sun Mar 10 22:43:25 CET 2024 - mkubecek@suse.cz + +- config: update and reenable armv6hl configs +- option values mirrored from armv7hl +- commit be3b67b + +------------------------------------------------------------------- +Sun Mar 10 22:41:15 CET 2024 - mkubecek@suse.cz + +- config: update and reenable armv7hl configs +- option values mirrored from arm64 or other architectures +- commit 336405e + +------------------------------------------------------------------- +Sun Mar 10 22:37:21 CET 2024 - mkubecek@suse.cz + +- config: update and reenable arm64 configs +- most options mirrored from other architectures except + - ARM64_ERRATUM_3117295=y + - TEE_STMM_EFI=m + - PINCTRL_SM4450=m + - PINCTRL_SM8650=m + - PINCTRL_X1E80100=m + - PINCTRL_SM8650_LPASS_LPI=m + - GPIO_NPCM_SGPIO=y + - GPIO_RTD=m + - VIDEO_STM32_DCMIPP=m + - DRM_POWERVR=m + - SND_SOC_X1E80100=m + - RTC_DRV_MA35D1=m + - COMMON_CLK_MT7988=m + - CLK_X1E80100_GCC=m + - SC_CAMCC_8280XP=m + - QDU_ECPRICC_1000=m + - SM_DISPCC_8650=m + - SM_GCC_8650=m + - SM_GPUCC_8650=m + - SM_TCSRCC_8650=m + - COMMON_CLK_STM32MP=y + - INTERCONNECT_QCOM_SM6115=m + - INTERCONNECT_QCOM_SM8650=m + - INTERCONNECT_QCOM_X1E80100=m + - KASAN_EXTRA_INFO=n (arm64/debug only) +- commit 99c97ec + +------------------------------------------------------------------- +Thu Mar 7 13:24:07 CET 2024 - msuchanek@suse.de + +- group-source-files.pl: Quote filenames (boo#1221077). + The kernel source now contains a file with a space in the name. + Add quotes in group-source-files.pl to avoid splitting the filename. + Also use -print0 / -0 when updating timestamps. +- commit a005e42 + ------------------------------------------------------------------- Thu Mar 7 06:54:25 CET 2024 - jslaby@suse.cz @@ -281,6 +454,20 @@ Thu Mar 7 06:54:25 CET 2024 - jslaby@suse.cz patches.kernel.org/6.7.9-154-KVM-VMX-Move-VERW-closer-to-VMentry-for-MDS-mit.patch. - commit 752a7bc +------------------------------------------------------------------- +Wed Mar 6 14:02:43 CET 2024 - msuchanek@suse.de + +- kernel-binary: Fix i386 build + Fixes: 89eaf4cdce05 ("rpm templates: Move macro definitions below buildrequires") +- commit f7c6351 + +------------------------------------------------------------------- +Wed Mar 6 11:34:01 CET 2024 - msuchanek@suse.de + +- kernel-binary: vdso: fix filelist for non-usrmerged kernel + Fixes: a6ad8af207e6 ("rpm templates: Always define usrmerged") +- commit fb3f221 + ------------------------------------------------------------------- Mon Mar 4 19:13:14 CET 2024 - vkarasulli@suse.de @@ -321,7 +508,7 @@ Mon Mar 4 15:15:11 CET 2024 - tiwai@suse.de - Bluetooth: btmtk: Add MODULE_FIRMWARE() for MT7922 (bsc#1214133). -- commit 920c1cf +- commit 8b861a8 ------------------------------------------------------------------- Mon Mar 4 12:19:07 CET 2024 - jslaby@suse.cz @@ -346,6 +533,20 @@ Mon Mar 4 06:47:41 CET 2024 - jslaby@suse.cz patches.kernel.org/6.7.8-001-fs-ntfs3-fix-build-without-CONFIG_NTFS3_LZX_XPR.patch. - commit 81068ab +------------------------------------------------------------------- +Sun Mar 3 22:46:40 CET 2024 - mkubecek@suse.cz + +- Update to 6.8-rc7 +- eliminate 1 mainline patch + - patches.rpmify/net-ethernet-adi-move-PHYLIB-from-vendor-to-driver-s.patch (943d4bd67950) +- update riscv64 configs + - RISCV_ISA_V=y + - RISCV_ISA_V_DEFAULT_ENABLE=y + - RISCV_ISA_V_UCOPY_THRESHOLD=768 + - RISCV_ISA_V_PREEMPTIVE=y + - RISCV_ISA_ZBB=y +- commit ed0a227 + ------------------------------------------------------------------- Fri Mar 1 14:51:19 CET 2024 - jslaby@suse.cz @@ -938,6 +1139,12 @@ Tue Feb 27 13:11:28 CET 2024 - tiwai@suse.de - Update ath11k hibernation patches for v2 series (bsc#1207948) - commit a6d02cf +------------------------------------------------------------------- +Tue Feb 27 13:06:41 CET 2024 - tiwai@suse.de + +- Update ath11k hibernation patches for v2 series (bsc#1207948) +- commit 6668923 + ------------------------------------------------------------------- Tue Feb 27 08:34:30 CET 2024 - jslaby@suse.cz @@ -954,6 +1161,28 @@ Tue Feb 27 08:34:30 CET 2024 - jslaby@suse.cz - x86/bugs: Add asm helpers for executing VERW (git-fixes). - commit ac736e5 +------------------------------------------------------------------- +Mon Feb 26 14:04:57 CET 2024 - tiwai@suse.de + +- wifi: ath11k: support hibernation (bsc#1207948). +- net: qrtr: support suspend/hibernation (bsc#1207948). +- bus: mhi: host: add mhi_power_down_no_destroy() (bsc#1207948). +- commit 4021880 + +------------------------------------------------------------------- +Mon Feb 26 14:02:21 CET 2024 - tiwai@suse.de + +- wifi: ath11k: thermal: don't try to register multiple times + (bsc#1207948). +- wifi: ath11k: fix warning on DMA ring capabilities event + (bsc#1207948). +- wifi: ath11k: do not dump SRNG statistics during resume + (bsc#1207948). +- wifi: ath11k: remove MHI LOOPBACK channels (bsc#1207948). +- wifi: ath11k: rearrange IRQ enable/disable in reset path + (bsc#1207948). +- commit 14ad705 + ------------------------------------------------------------------- Mon Feb 26 14:00:47 CET 2024 - tiwai@suse.de @@ -980,7 +1209,7 @@ Mon Feb 26 13:54:43 CET 2024 - tiwai@suse.de Mon Feb 26 13:51:32 CET 2024 - tiwai@suse.de - Drop ath11k hibernation patches for refreshing to the new patch set (bsc#1207948) -- commit 87e4c31 +- commit 6620772 ------------------------------------------------------------------- Mon Feb 26 11:58:11 CET 2024 - jslaby@suse.cz @@ -991,6 +1220,16 @@ Mon Feb 26 11:58:11 CET 2024 - jslaby@suse.cz Fix reference. - commit d8ba004 +------------------------------------------------------------------- +Mon Feb 26 11:42:04 CET 2024 - mkubecek@suse.cz + +- net: ethernet: adi: move PHYLIB from vendor to driver symbol. + Fix config dependencies. +- restore config options from before 6.8-rc6: + - NET_VENDOR_ADI=y + - ADIN1110=m +- commit 2aa849d + ------------------------------------------------------------------- Mon Feb 26 08:21:00 CET 2024 - jslaby@suse.cz @@ -1005,6 +1244,16 @@ Mon Feb 26 07:55:30 CET 2024 - jslaby@suse.cz (https://gitlab.freedesktop.org/drm/amd/-/issues/3132). - commit ce46963 +------------------------------------------------------------------- +Mon Feb 26 06:17:22 CET 2024 - mkubecek@suse.cz + +- Update to 6.8-rc6 +- update configs + - DRM_NOUVEAU_GSP_DEFAULT=n + - disable NET_VENDOR_ADI (mainline commit a9f80df4f514 would force many + other config options to "Y") +- commit 0883557 + ------------------------------------------------------------------- Fri Feb 23 10:15:04 CET 2024 - jslaby@suse.cz @@ -1550,6 +1799,27 @@ Fri Feb 23 10:14:12 CET 2024 - jslaby@suse.cz (git-fixes). - commit 0067aac +------------------------------------------------------------------- +Thu Feb 22 17:49:22 CET 2024 - msuchanek@suse.de + +- rpm templates: Always define usrmerged + usrmerged is now defined in kernel-spec-macros and not the distribution. + Only check if it's defined in kernel-spec-macros, not everywhere where + it's used. +- commit a6ad8af + +------------------------------------------------------------------- +Wed Feb 21 20:41:33 CET 2024 - msuchanek@suse.de + +- rpm templates: Move macro definitions below buildrequires + Many of the rpm macros defined in the kernel packages depend directly or + indirectly on script execution. OBS cannot execute scripts which means + values of these macros cannot be used in tags that are required for OBS + to see such as package name, buildrequires or buildarch. + Accumulate macro definitions that are not directly expanded by mkspec + below buildrequires and buildarch to make this distinction clear. +- commit 89eaf4c + ------------------------------------------------------------------- Wed Feb 21 10:32:35 CET 2024 - jslaby@suse.cz @@ -1565,6 +1835,21 @@ Wed Feb 21 07:30:11 CET 2024 - jslaby@suse.cz goto" issue"). - commit be1bdab +------------------------------------------------------------------- +Tue Feb 20 21:54:12 CET 2024 - mkubecek@suse.cz + +- Update to 6.8-rc5 +- update configs + - HDC3020=n +- commit 9b37ede + +------------------------------------------------------------------- +Mon Feb 19 14:18:15 CET 2024 - mkoutny@suse.com + +- Update config files. + Disable CONFIG_RT_GROUP_SCHED on all archs (bsc#950955 bsc#1153228). +- commit 4821c9f + ------------------------------------------------------------------- Mon Feb 19 12:34:16 CET 2024 - msuchanek@suse.de @@ -1827,6 +2112,33 @@ Fri Feb 16 08:35:13 CET 2024 - jslaby@suse.cz (bsc#1219930). - commit f790b2f +------------------------------------------------------------------- +Wed Feb 14 13:26:29 CET 2024 - msuchanek@suse.de + +- kernel-binary: Move build script to the end + All other spec templates have the build script at the end, only + kernel-binary has it in the middle. Align with the other templates. +- commit 98cbdd0 + +------------------------------------------------------------------- +Wed Feb 14 13:20:44 CET 2024 - msuchanek@suse.de + +- rpm templates: Aggregate subpackage descriptions + While in some cases the package tags, description, scriptlets and + filelist are located together in other cases they are all across the + spec file. Aggregate the information related to a subpackage in one + place. +- commit 8eeb08c + +------------------------------------------------------------------- +Wed Feb 14 12:58:07 CET 2024 - msuchanek@suse.de + +- rpm templates: sort rpm tags + The rpm tags in kernel spec files are sorted at random. + Make the order of rpm tags somewhat more consistent across rpm spec + templates. +- commit 8875c35 + ------------------------------------------------------------------- Wed Feb 14 11:01:13 CET 2024 - jslaby@suse.cz @@ -1860,7 +2172,19 @@ Mon Feb 12 14:50:07 CET 2024 - tiwai@suse.de - Update config files: disable broken ATOMISP drivers (bsc#1210639) It's been broken over a year, better to disable it before hitting another victim -- commit 18e58d2 +- commit aa68e1a + +------------------------------------------------------------------- +Mon Feb 12 12:47:30 CET 2024 - vbabka@suse.cz + +- Update config files. Enable CONFIG_READ_ONLY_THP_FOR_FS (bsc#1219593). +- commit 8f5ed7a + +------------------------------------------------------------------- +Sun Feb 11 22:04:47 CET 2024 - mkubecek@suse.cz + +- Update to 6.8-rc4 +- commit 9b23bf2 ------------------------------------------------------------------- Sat Feb 10 10:19:47 CET 2024 - tiwai@suse.de @@ -1870,7 +2194,12 @@ Sat Feb 10 10:19:47 CET 2024 - tiwai@suse.de - net: phy: realtek: use generic MDIO constants (bsc#1217417). - net: mdio: add 2.5g and 5g related PMA speed constants (bsc#1217417). -- commit 1341699 +- net: phy: realtek: add 5Gbps support to rtl822x_config_aneg() + (bsc#1217417). +- net: phy: realtek: use generic MDIO constants (bsc#1217417). +- net: mdio: add 2.5g and 5g related PMA speed constants + (bsc#1217417). +- commit 5c78291 ------------------------------------------------------------------- Thu Feb 8 20:38:53 CET 2024 - msuchanek@suse.de @@ -2492,6 +2821,12 @@ Tue Feb 6 06:32:37 CET 2024 - jslaby@suse.cz ------------------------------------------------------------------- Mon Feb 5 07:23:09 CET 2024 - jslaby@suse.cz +- Refresh + patches.suse/net-phy-realtek-add-support-for-RTL8126A-integrated-.patch. +- Refresh patches.suse/r8169-add-support-for-RTL8126A.patch. +- Refresh + patches.suse/Bluetooth-btmtk-Add-MODULE_FIRMWARE-for-MT7922.patch. + Update upstream statuses (all in maintainers repo now). - Refresh patches.suse/net-phy-realtek-add-support-for-RTL8126A-integrated-.patch. - Refresh patches.suse/r8169-add-support-for-RTL8126A.patch. @@ -2500,7 +2835,26 @@ Mon Feb 5 07:23:09 CET 2024 - jslaby@suse.cz - Refresh patches.suse/wifi-mac80211-improve-CSA-ECSA-connection-refusal.patch. Update upstream statuses (all in maintainers repo now). -- commit 8578156 +- commit 2dfb213 + +------------------------------------------------------------------- +Sun Feb 4 22:08:22 CET 2024 - mkubecek@suse.cz + +- Update to 6.8-rc3 +- eliminate 1 patch + - patches.suse/mm-huge_memory-don-t-force-huge-page-alignment-on-32.patch +- refresh configs +- commit ae4495f + +------------------------------------------------------------------- +Fri Feb 2 14:50:30 CET 2024 - mkubecek@suse.cz + +- config: add missing USELIB=n to arm configs + ARM configs were not refreshed properly after commit 077d05a10ddb ("Update + config files: disable CONFIG_USELIB (bsc#1219222)") because they are + disabled at the moment. Add missing lines for (now disabled) CONFIG_USELIB + option. +- commit 3d7309c ------------------------------------------------------------------- Fri Feb 2 09:54:42 CET 2024 - tiwai@suse.de @@ -2508,7 +2862,10 @@ Fri Feb 2 09:54:42 CET 2024 - tiwai@suse.de - net: phy: realtek: add support for RTL8126A-integrated 5Gbps PHY (bsc#1217417). - r8169: add support for RTL8126A (bsc#1217417). -- commit a29db98 +- net: phy: realtek: add support for RTL8126A-integrated 5Gbps + PHY (bsc#1217417). +- r8169: add support for RTL8126A (bsc#1217417). +- commit 12eff81 ------------------------------------------------------------------- Fri Feb 2 09:35:34 CET 2024 - tiwai@suse.de @@ -2517,6 +2874,13 @@ Fri Feb 2 09:35:34 CET 2024 - tiwai@suse.de It's only for the old libc5. Let's reduce the possible attack surfaces. - commit 4a42d0e +------------------------------------------------------------------- +Fri Feb 2 09:33:15 CET 2024 - tiwai@suse.de + +- Update config files: disable CONFIG_USELIB (bsc#1219222) + It's only for the old libc5. Let's reduce the possible attack surfaces. +- commit 077d05a + ------------------------------------------------------------------- Thu Feb 1 10:46:26 CET 2024 - ddiss@suse.de @@ -3182,7 +3546,7 @@ Tue Jan 30 15:32:09 CET 2024 - tiwai@suse.de - wifi: brcmfmac: Fix use-after-free bug in brcmf_cfg80211_detach (CVE-2023-47233 bsc#1216702). -- commit 0170cf6 +- commit b9432ba ------------------------------------------------------------------- Tue Jan 30 11:54:54 CET 2024 - jslaby@suse.cz @@ -3192,6 +3556,14 @@ Tue Jan 30 11:54:54 CET 2024 - jslaby@suse.cz ages. So align the riscv jobs count to x86. - commit b2c82b9 +------------------------------------------------------------------- +Tue Jan 30 08:05:02 CET 2024 - jslaby@suse.cz + +- Refresh + patches.suse/mm-huge_memory-don-t-force-huge-page-alignment-on-32.patch. + Update upstream status and move to sorted section. +- commit ab524e9 + ------------------------------------------------------------------- Tue Jan 30 08:01:47 CET 2024 - jslaby@suse.cz @@ -3208,7 +3580,7 @@ Tue Jan 30 07:57:15 CET 2024 - jslaby@suse.cz - Update config files. (bsc#1219328) Synchronize PSTORE_CONSOLE, PSTORE_PMSG, and PSTORE_FTRACE with SLE15-SP6. -- commit 26d4e4f +- commit 116df61 ------------------------------------------------------------------- Mon Jan 29 17:49:56 CET 2024 - tiwai@suse.de @@ -3233,6 +3605,15 @@ Mon Jan 29 08:47:58 CET 2024 - jslaby@suse.cz Only run oldconfig. - commit f71b395 +------------------------------------------------------------------- +Mon Jan 29 06:17:41 CET 2024 - mkubecek@suse.cz + +- Update to 6.8-rc2 +- eliminate 1 patch + - patches.suse/futex-Avoid-reusing-outdated-pi_state.patch (e626cb02ee83) +- refresh configs +- commit 023a12a + ------------------------------------------------------------------- Fri Jan 26 11:55:03 CET 2024 - msuchanek@suse.de @@ -4421,6 +4802,154 @@ Tue Jan 23 07:35:27 CET 2024 - jslaby@suse.cz family), the build needs python yaml. - commit 6a7ece3 +------------------------------------------------------------------- +Mon Jan 22 15:16:41 CET 2024 - mkubecek@suse.cz + +- Update to 6.8-rc1 +- drop 3 patches (all mainline) + - patches.rpmify/media-solo6x10-replace-max-a-min-b-c-by-clamp-b-a-c.patch (31e97d7c9ae3) + - patches.suse/0001-bsc-1204315-Disable-sysfb-before-creating-simple-fra.patch + (3310288f6135) + - patches.suse/keys-dns-Fix-size-check-of-V1-server-list-header.patch +- disable (conflict) + - patches.suse/btrfs-8447-serialize-subvolume-mounts-with-potentially-mi.patch +- refresh + - patches.suse/0001-security-lockdown-expose-a-hook-to-lock-the-kernel-down.patch + - patches.suse/add-product-identifying-information-to-vmcoreinfo.patch + - patches.suse/btrfs-provide-super_operations-get_inode_dev + - patches.suse/genksyms-add-override-flag.diff + - patches.suse/vfs-add-super_operations-get_inode_dev +- fix patch metadata + - patches.suse/btrfs-provide-super_operations-get_inode_dev +- disable ARM architectures (need config update) +- new config options + - Virtualization + - CONFIG_KVM_SW_PROTECTED_VM=y + - CONFIG_KVM_HYPERV=y + - Enable the block layer + - CONFIG_BLK_DEV_WRITE_MOUNTED=y + - Memory Management options + - CONFIG_ZSWAP_SHRINKER_DEFAULT_ON=n + - CONFIG_TRANSPARENT_HUGEPAGE_NEVER=n + - File systems + - CONFIG_BCACHEFS_SIX_OPTIMISTIC_SPIN=y + - CONFIG_EROFS_FS_ONDEMAND=n + - CONFIG_NFSD_LEGACY_CLIENT_TRACKING=n + - Cryptographic API + - CONFIG_CRYPTO_DEV_QAT_420XX=m + - CONFIG_CRYPTO_DEV_IAA_CRYPTO=m + - CONFIG_CRYPTO_DEV_IAA_CRYPTO_STATS=n + - Library routines + - CONFIG_STACKDEPOT_MAX_FRAMES=64 + - Misc devices + - CONFIG_NSM=m + - CONFIG_INTEL_MEI_VSC_HW=m + - CONFIG_INTEL_MEI_VSC=m + - Network device support + - CONFIG_ICE_HWMON=y + - CONFIG_DP83TG720_PHY=m + - CONFIG_FRAMER=m + - Pin controllers + - CONFIG_PINCTRL_INTEL_PLATFORM=m + - CONFIG_PINCTRL_METEORPOINT=m + - Hardware Monitoring support + - CONFIG_SENSORS_GIGABYTE_WATERFORCE=m + - CONFIG_SENSORS_LTC4286=n + - CONFIG_SENSORS_MP2856=m + - CONFIG_SENSORS_MP5990=m + - Multimedia support + - CONFIG_VIDEO_ALVIUM_CSI2=m + - CONFIG_VIDEO_GC0308=m + - CONFIG_VIDEO_GC2145=m + - CONFIG_VIDEO_OV64A40=m + - CONFIG_VIDEO_THP7312=m + - CONFIG_VIDEO_TW9900=m + - Graphics support + - CONFIG_DRM_I915_DEBUG_WAKEREF=n + - CONFIG_DRM_XE=m + - CONFIG_DRM_XE_DISPLAY=y + - CONFIG_DRM_XE_FORCE_PROBE="" + - CONFIG_DRM_XE_WERROR=n + - CONFIG_DRM_XE_DEBUG=n + - CONFIG_DRM_XE_DEBUG_VM=n + - CONFIG_DRM_XE_DEBUG_SRIOV=n + - CONFIG_DRM_XE_DEBUG_MEM=n + - CONFIG_DRM_XE_SIMPLE_ERROR_CAPTURE=n + - CONFIG_DRM_XE_LARGE_GUC_BUFFER=n + - CONFIG_DRM_XE_USERPTR_INVAL_INJECT=n + - CONFIG_DRM_XE_JOB_TIMEOUT_MAX=10000 + - CONFIG_DRM_XE_JOB_TIMEOUT_MIN=1 + - CONFIG_DRM_XE_TIMESLICE_MAX=10000000 + - CONFIG_DRM_XE_TIMESLICE_MIN=1 + - CONFIG_DRM_XE_PREEMPT_TIMEOUT=640000 + - CONFIG_DRM_XE_PREEMPT_TIMEOUT_MAX=10000000 + - CONFIG_DRM_XE_PREEMPT_TIMEOUT_MIN=1 + - CONFIG_DRM_XE_ENABLE_SCHEDTIMEOUT_LIMIT=y + - CONFIG_BACKLIGHT_MP3309C=m + - Real Time Clock + - CONFIG_RTC_DRV_MAX31335=m + - CONFIG_RTC_DRV_TPS6594=m + - VFIO Non-Privileged userspace driver framework + - CONFIG_VFIO_DEBUGFS=n + - CONFIG_VIRTIO_VFIO_PCI=m + - X86 Platform Specific Device Drivers + - CONFIG_AMD_WBRF=y + - CONFIG_SILICOM_PLATFORM=m + - Industrial I/O support + - CONFIG_AD7091R8=n + - CONFIG_MAX34408=n + - CONFIG_AOSONG_AGS02MA=n + - CONFIG_MCP4821=n + - CONFIG_BMI323_I2C=m + - CONFIG_BMI323_SPI=m + - CONFIG_ISL76682=n + - CONFIG_LTR390=n + - CONFIG_VEML6075=n + - CONFIG_HSC030PA=n + - CONFIG_MLX90635=m + - CONFIG_MCP9600=m + - Misc drivers + - CONFIG_MTD_UBI_FAULT_INJECTION=n + - CONFIG_ZRAM_TRACK_ENTRY_ACTIME=n + - CONFIG_JOYSTICK_SEESAW=m + - CONFIG_W1_MASTER_AMD_AXI=m + - CONFIG_THERMAL_DEBUGFS=n + - CONFIG_REGULATOR_NETLINK_EVENTS=y + - CONFIG_SND_AMD_ASOC_ACP70=m + - CONFIG_HID_MCP2200=m + - CONFIG_TYPEC_MUX_WCD939X_USBSS=m + - CONFIG_QCOM_PMIC_PDCHARGER_ULOG=m + - CONFIG_DWC_PCIE_PMU=m + - OF dependent (i386, ppc64/ppc64le, riscv64) + - PINCTRL_TPS6594=n + - DRM_PANEL_ILITEK_ILI9805=n + - DRM_PANEL_SYNAPTICS_R63353=n + - LEDS_MAX5970=m + - i386 + - FRAMER_PEF2256=m + - PINCTRL_PEF2256=n + - s390x + - DRM_DP_AUX_CHARDEV=y + - DRM_DP_CEC=y + - DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=n + - MEDIA_CEC_RC=n + - s390x/zfcpdump + - HW_RANDOM_VIRTIO=n + - HW_RANDOM_S390=y + - riscv64 + - PARAVIRT=y + - PARAVIRT_TIME_ACCOUNTING=n + - POLARFIRE_SOC_AUTO_UPDATE=m + - FRAMER_PEF2256=m + - SERIAL_EARLYCON_RISCV_SBI=y + - HVC_RISCV_SBI=y + - PINCTRL_PEF2256=n + - DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=m + - DRM_PANEL_*=n (except above) + - LEDS_SUN50I_A100=m + - VIDEO_STARFIVE_CAMSS=m +- commit c2014a1 + ------------------------------------------------------------------- Mon Jan 22 08:46:41 CET 2024 - jslaby@suse.cz @@ -7563,7 +8092,7 @@ Wed Nov 22 17:52:15 CET 2023 - tiwai@suse.de Wed Nov 22 17:30:17 CET 2023 - tiwai@suse.de - Update config files: CONFIG_SND_SOC_WSA883X=m for Thinkpad X13s audio (bsc#1217412) -- commit 8be32dc +- commit 9bf78b1 ------------------------------------------------------------------- Wed Nov 22 10:33:50 CET 2023 - msuchanek@suse.de @@ -10169,7 +10698,7 @@ Mon Oct 9 16:54:16 CEST 2023 - svarbanov@suse.de Mon Oct 9 12:38:03 CEST 2023 - schwab@suse.de - mkspec-dtb: add toplevel symlinks also on arm -- commit d26c540 +- commit ed29cae ------------------------------------------------------------------- Sun Oct 8 23:06:37 CEST 2023 - mkubecek@suse.cz @@ -13733,7 +14262,7 @@ Wed Aug 30 10:43:48 CEST 2023 - jslaby@suse.cz Commit 724ba6751532 ("ARM: dts: Move .dts files to vendor sub-directories") moved the dts to nested subdirs, add a support for that. That is, generate a %dir entry in %files for them. -- commit 06c1acc +- commit 7aee36a ------------------------------------------------------------------- Wed Aug 30 08:22:54 CEST 2023 - jslaby@suse.cz diff --git a/dtb-armv6l.spec b/dtb-armv6l.spec index e19919ff..437c131c 100644 --- a/dtb-armv6l.spec +++ b/dtb-armv6l.spec @@ -16,8 +16,8 @@ # -%define srcversion 6.7 -%define patchversion 6.7.9 +%define srcversion 6.8 +%define patchversion 6.8.1 %define variant %{nil} %include %_sourcedir/kernel-spec-macros @@ -25,9 +25,9 @@ %(chmod +x %_sourcedir/{guards,apply-patches,check-for-config-changes,group-source-files.pl,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,log.sh,try-disable-staging-driver,compress-vmlinux.sh,mkspec-dtb,check-module-license,klp-symbols,splitflist,mergedep,moddep,modflist,kernel-subpackage-build}) Name: dtb-armv6l -Version: 6.7.9 +Version: 6.8.1 %if 0%{?is_kotd} -Release: .g6049de6 +Release: .gd922afa %else Release: 0 %endif @@ -35,15 +35,17 @@ Summary: Device Tree files for $MACHINES License: GPL-2.0-only Group: System/Boot URL: https://www.kernel.org/ +BuildRequires: cpp +BuildRequires: dtc >= 1.4.3 +BuildRequires: xz %if ! 0%{?is_kotd} || ! %{?is_kotd_qa}%{!?is_kotd_qa:0} ExclusiveArch: armv6l armv6hl %else ExclusiveArch: do_not_build %endif -BuildRequires: cpp -BuildRequires: dtc >= 1.4.3 -BuildRequires: xz -Requires: kernel = %version + +%define dtbdir /boot/dtb-%kernelrelease + Source0: https://www.kernel.org/pub/linux/kernel/v6.x/linux-%srcversion.tar.xz Source3: kernel-source.rpmlintrc Source14: series.conf @@ -183,6 +185,7 @@ NoSource: 113 NoSource: 114 NoSource: 120 NoSource: 121 +Requires: kernel = %version %description Device Tree files for $MACHINES. @@ -196,6 +199,24 @@ Requires(post): coreutils %description -n dtb-bcm2835 Device Tree files for Raspberry Pi 1 (A+, B, B+). +%post -n dtb-bcm2835 +cd /boot +# If /boot/dtb is a symlink, remove it, so that we can replace it. +[ -d dtb ] && [ -L dtb ] && rm -f dtb +# Unless /boot/dtb exists as real directory, create a symlink. +[ -d dtb ] || ln -sf dtb-%kernelrelease dtb + +%ifarch %arm aarch64 riscv64 +%files -n dtb-bcm2835 -f dtb-bcm2835.list +%else +%files -n dtb-bcm2835 +%endif +%defattr(-,root,root) +%ghost /boot/dtb +%dir %{dtbdir} +%dir %{dtbdir}/broadcom +%{dtbdir}/broadcom/bcm2835*.dtb + %prep @@ -204,7 +225,6 @@ Device Tree files for Raspberry Pi 1 (A+, B, B+). cd linux-%srcversion %_sourcedir/apply-patches %_sourcedir/series.conf .. - %build source=linux-%srcversion cp $source/COPYING . @@ -222,10 +242,7 @@ for dts in broadcom/bcm2835*.dts ; do dtc $DTC_FLAGS -I dts -O dtb -i ./$(dirname $target) -o $PPDIR/$target.dtb $PPDIR/$target.dts done -%define dtbdir /boot/dtb-%kernelrelease - %install - cd pp for dts in broadcom/bcm2835*.dts ; do target=${dts%*.dts} @@ -249,22 +266,4 @@ for dts in broadcom/bcm2835*.dts ; do done cd - -%post -n dtb-bcm2835 -cd /boot -# If /boot/dtb is a symlink, remove it, so that we can replace it. -[ -d dtb ] && [ -L dtb ] && rm -f dtb -# Unless /boot/dtb exists as real directory, create a symlink. -[ -d dtb ] || ln -sf dtb-%kernelrelease dtb - -%ifarch %arm aarch64 riscv64 -%files -n dtb-bcm2835 -f dtb-bcm2835.list -%else -%files -n dtb-bcm2835 -%endif -%defattr(-,root,root) -%ghost /boot/dtb -%dir %{dtbdir} -%dir %{dtbdir}/broadcom -%{dtbdir}/broadcom/bcm2835*.dtb - %changelog diff --git a/dtb-armv7l.changes b/dtb-armv7l.changes index 7c467668..f014ebcc 100644 --- a/dtb-armv7l.changes +++ b/dtb-armv7l.changes @@ -1,3 +1,176 @@ +------------------------------------------------------------------- +Tue Mar 19 08:32:20 CET 2024 - jslaby@suse.cz + +- Revert "btrfs: remove code for inode_cache and recovery mount + options" (https://github.com/yast/yast-update/issues/197). +- commit d922afa + +------------------------------------------------------------------- +Mon Mar 18 06:46:42 CET 2024 - jslaby@suse.cz + +- Linux 6.8.1 (bsc#1012628). +- Rename to + patches.kernel.org/6.8.1-001-x86-mmio-Disable-KVM-mitigation-when-X86_FEATUR.patch. +- Rename to + patches.kernel.org/6.8.1-002-Documentation-hw-vuln-Add-documentation-for-RFD.patch. +- Rename to + patches.kernel.org/6.8.1-003-x86-rfds-Mitigate-Register-File-Data-Sampling-R.patch. +- Rename to + patches.kernel.org/6.8.1-004-KVM-x86-Export-RFDS_NO-and-RFDS_CLEAR-to-guests.patch. +- commit 74a8025 + +------------------------------------------------------------------- +Thu Mar 14 09:39:31 CET 2024 - mkubecek@suse.cz + +- series.conf: cleanup +- update upstream references and move into sorted section: + - patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch + - patches.suse/wifi-ath11k-do-not-dump-SRNG-statistics-during-resum.patch + - patches.suse/wifi-ath11k-fix-warning-on-DMA-ring-capabilities-eve.patch + - patches.suse/wifi-ath11k-rearrange-IRQ-enable-disable-in-reset-pa.patch + - patches.suse/wifi-ath11k-remove-MHI-LOOPBACK-channels.patch + - patches.suse/wifi-ath11k-thermal-don-t-try-to-register-multiple-t.patch +- commit 96ac51b + +------------------------------------------------------------------- +Thu Mar 14 06:35:30 CET 2024 - mkubecek@suse.cz + +- series.conf: cleanup +- update upstream references and resort: + - patches.suse/Bluetooth-btmtk-Add-MODULE_FIRMWARE-for-MT7922.patch + - patches.suse/net-mdio-add-2.5g-and-5g-related-PMA-speed-constants.patch + - patches.suse/net-phy-realtek-add-5Gbps-support-to-rtl822x_config_.patch + - patches.suse/net-phy-realtek-add-support-for-RTL8126A-integrated-.patch + - patches.suse/net-phy-realtek-use-generic-MDIO-constants.patch + - patches.suse/r8169-add-support-for-RTL8126A.patch + - patches.suse/wifi-brcmfmac-Fix-use-after-free-bug-in-brcmf_cfg802.patch +- commit 63b2803 + +------------------------------------------------------------------- +Wed Mar 13 14:38:48 CET 2024 - mkubecek@suse.cz + +- series.conf: cleanup +- update upstream status and move to sorted section: + - patches.suse/btrfs-fix-race-when-detecting-delalloc-ranges-during.patch +- commit e863123 + +------------------------------------------------------------------- +Wed Mar 13 09:28:20 CET 2024 - jslaby@suse.cz + +- KVM/x86: Export RFDS_NO and RFDS_CLEAR to guests (bsc#1213456 + CVE-2023-28746). +- x86/rfds: Mitigate Register File Data Sampling (RFDS) + (bsc#1213456 CVE-2023-28746). +- Update config files. Set MITIGATION_RFDS=y. +- Documentation/hw-vuln: Add documentation for RFDS (bsc#1213456 + CVE-2023-28746). +- x86/mmio: Disable KVM mitigation when X86_FEATURE_CLEAR_CPU_BUF + is set (bsc#1213456 CVE-2023-28746). +- commit d8d0d20 + +------------------------------------------------------------------- +Tue Mar 12 08:51:52 CET 2024 - jslaby@suse.cz + +- btrfs: fix race when detecting delalloc ranges during fiemap + (btrfs-fix). +- commit 5e23030 + +------------------------------------------------------------------- +Mon Mar 11 11:55:04 CET 2024 - mkubecek@suse.cz + +- series.conf: cleanup +- update upstream references and move into sorted section: + - patches.suse/wifi-brcmfmac-Fix-use-after-free-bug-in-brcmf_cfg802.patch + - patches.suse/net-phy-realtek-add-support-for-RTL8126A-integrated-.patch + - patches.suse/r8169-add-support-for-RTL8126A.patch + - patches.suse/net-mdio-add-2.5g-and-5g-related-PMA-speed-constants.patch + - patches.suse/net-phy-realtek-use-generic-MDIO-constants.patch + - patches.suse/net-phy-realtek-add-5Gbps-support-to-rtl822x_config_.patch + - patches.suse/Bluetooth-btmtk-Add-MODULE_FIRMWARE-for-MT7922.patch +- commit 002260c + +------------------------------------------------------------------- +Mon Mar 11 10:30:02 CET 2024 - jslaby@suse.cz + +- rpm/mkspec-dtb: resolve packaging conflicts better + The merge commit ad1679b2612f left both %ifs in place. Remove the one + which d26c540d7eed was removing originally. + This fixes errors like: + dtb-armv7l.spec : error: line 1442: Unclosed %if + The commit also removed SUBPKG_CASE. Reintroduce it, otherwise we see + shell garbage in the description +- commit e4b3d06 + +------------------------------------------------------------------- +Mon Mar 11 08:49:13 CET 2024 - jslaby@suse.cz + +- Refresh + patches.suse/mm-mmap-fix-vma_merge-case-7-with-vma_ops-close.patch. + Update upstream status and move to sorted section. +- commit c6dad0c + +------------------------------------------------------------------- +Sun Mar 10 22:47:38 CET 2024 - mkubecek@suse.cz + +- Update to 6.8 final +- update configs +- commit a551d7b + +------------------------------------------------------------------- +Sun Mar 10 22:43:25 CET 2024 - mkubecek@suse.cz + +- config: update and reenable armv6hl configs +- option values mirrored from armv7hl +- commit be3b67b + +------------------------------------------------------------------- +Sun Mar 10 22:41:15 CET 2024 - mkubecek@suse.cz + +- config: update and reenable armv7hl configs +- option values mirrored from arm64 or other architectures +- commit 336405e + +------------------------------------------------------------------- +Sun Mar 10 22:37:21 CET 2024 - mkubecek@suse.cz + +- config: update and reenable arm64 configs +- most options mirrored from other architectures except + - ARM64_ERRATUM_3117295=y + - TEE_STMM_EFI=m + - PINCTRL_SM4450=m + - PINCTRL_SM8650=m + - PINCTRL_X1E80100=m + - PINCTRL_SM8650_LPASS_LPI=m + - GPIO_NPCM_SGPIO=y + - GPIO_RTD=m + - VIDEO_STM32_DCMIPP=m + - DRM_POWERVR=m + - SND_SOC_X1E80100=m + - RTC_DRV_MA35D1=m + - COMMON_CLK_MT7988=m + - CLK_X1E80100_GCC=m + - SC_CAMCC_8280XP=m + - QDU_ECPRICC_1000=m + - SM_DISPCC_8650=m + - SM_GCC_8650=m + - SM_GPUCC_8650=m + - SM_TCSRCC_8650=m + - COMMON_CLK_STM32MP=y + - INTERCONNECT_QCOM_SM6115=m + - INTERCONNECT_QCOM_SM8650=m + - INTERCONNECT_QCOM_X1E80100=m + - KASAN_EXTRA_INFO=n (arm64/debug only) +- commit 99c97ec + +------------------------------------------------------------------- +Thu Mar 7 13:24:07 CET 2024 - msuchanek@suse.de + +- group-source-files.pl: Quote filenames (boo#1221077). + The kernel source now contains a file with a space in the name. + Add quotes in group-source-files.pl to avoid splitting the filename. + Also use -print0 / -0 when updating timestamps. +- commit a005e42 + ------------------------------------------------------------------- Thu Mar 7 06:54:25 CET 2024 - jslaby@suse.cz @@ -281,6 +454,20 @@ Thu Mar 7 06:54:25 CET 2024 - jslaby@suse.cz patches.kernel.org/6.7.9-154-KVM-VMX-Move-VERW-closer-to-VMentry-for-MDS-mit.patch. - commit 752a7bc +------------------------------------------------------------------- +Wed Mar 6 14:02:43 CET 2024 - msuchanek@suse.de + +- kernel-binary: Fix i386 build + Fixes: 89eaf4cdce05 ("rpm templates: Move macro definitions below buildrequires") +- commit f7c6351 + +------------------------------------------------------------------- +Wed Mar 6 11:34:01 CET 2024 - msuchanek@suse.de + +- kernel-binary: vdso: fix filelist for non-usrmerged kernel + Fixes: a6ad8af207e6 ("rpm templates: Always define usrmerged") +- commit fb3f221 + ------------------------------------------------------------------- Mon Mar 4 19:13:14 CET 2024 - vkarasulli@suse.de @@ -321,7 +508,7 @@ Mon Mar 4 15:15:11 CET 2024 - tiwai@suse.de - Bluetooth: btmtk: Add MODULE_FIRMWARE() for MT7922 (bsc#1214133). -- commit 920c1cf +- commit 8b861a8 ------------------------------------------------------------------- Mon Mar 4 12:19:07 CET 2024 - jslaby@suse.cz @@ -346,6 +533,20 @@ Mon Mar 4 06:47:41 CET 2024 - jslaby@suse.cz patches.kernel.org/6.7.8-001-fs-ntfs3-fix-build-without-CONFIG_NTFS3_LZX_XPR.patch. - commit 81068ab +------------------------------------------------------------------- +Sun Mar 3 22:46:40 CET 2024 - mkubecek@suse.cz + +- Update to 6.8-rc7 +- eliminate 1 mainline patch + - patches.rpmify/net-ethernet-adi-move-PHYLIB-from-vendor-to-driver-s.patch (943d4bd67950) +- update riscv64 configs + - RISCV_ISA_V=y + - RISCV_ISA_V_DEFAULT_ENABLE=y + - RISCV_ISA_V_UCOPY_THRESHOLD=768 + - RISCV_ISA_V_PREEMPTIVE=y + - RISCV_ISA_ZBB=y +- commit ed0a227 + ------------------------------------------------------------------- Fri Mar 1 14:51:19 CET 2024 - jslaby@suse.cz @@ -938,6 +1139,12 @@ Tue Feb 27 13:11:28 CET 2024 - tiwai@suse.de - Update ath11k hibernation patches for v2 series (bsc#1207948) - commit a6d02cf +------------------------------------------------------------------- +Tue Feb 27 13:06:41 CET 2024 - tiwai@suse.de + +- Update ath11k hibernation patches for v2 series (bsc#1207948) +- commit 6668923 + ------------------------------------------------------------------- Tue Feb 27 08:34:30 CET 2024 - jslaby@suse.cz @@ -954,6 +1161,28 @@ Tue Feb 27 08:34:30 CET 2024 - jslaby@suse.cz - x86/bugs: Add asm helpers for executing VERW (git-fixes). - commit ac736e5 +------------------------------------------------------------------- +Mon Feb 26 14:04:57 CET 2024 - tiwai@suse.de + +- wifi: ath11k: support hibernation (bsc#1207948). +- net: qrtr: support suspend/hibernation (bsc#1207948). +- bus: mhi: host: add mhi_power_down_no_destroy() (bsc#1207948). +- commit 4021880 + +------------------------------------------------------------------- +Mon Feb 26 14:02:21 CET 2024 - tiwai@suse.de + +- wifi: ath11k: thermal: don't try to register multiple times + (bsc#1207948). +- wifi: ath11k: fix warning on DMA ring capabilities event + (bsc#1207948). +- wifi: ath11k: do not dump SRNG statistics during resume + (bsc#1207948). +- wifi: ath11k: remove MHI LOOPBACK channels (bsc#1207948). +- wifi: ath11k: rearrange IRQ enable/disable in reset path + (bsc#1207948). +- commit 14ad705 + ------------------------------------------------------------------- Mon Feb 26 14:00:47 CET 2024 - tiwai@suse.de @@ -980,7 +1209,7 @@ Mon Feb 26 13:54:43 CET 2024 - tiwai@suse.de Mon Feb 26 13:51:32 CET 2024 - tiwai@suse.de - Drop ath11k hibernation patches for refreshing to the new patch set (bsc#1207948) -- commit 87e4c31 +- commit 6620772 ------------------------------------------------------------------- Mon Feb 26 11:58:11 CET 2024 - jslaby@suse.cz @@ -991,6 +1220,16 @@ Mon Feb 26 11:58:11 CET 2024 - jslaby@suse.cz Fix reference. - commit d8ba004 +------------------------------------------------------------------- +Mon Feb 26 11:42:04 CET 2024 - mkubecek@suse.cz + +- net: ethernet: adi: move PHYLIB from vendor to driver symbol. + Fix config dependencies. +- restore config options from before 6.8-rc6: + - NET_VENDOR_ADI=y + - ADIN1110=m +- commit 2aa849d + ------------------------------------------------------------------- Mon Feb 26 08:21:00 CET 2024 - jslaby@suse.cz @@ -1005,6 +1244,16 @@ Mon Feb 26 07:55:30 CET 2024 - jslaby@suse.cz (https://gitlab.freedesktop.org/drm/amd/-/issues/3132). - commit ce46963 +------------------------------------------------------------------- +Mon Feb 26 06:17:22 CET 2024 - mkubecek@suse.cz + +- Update to 6.8-rc6 +- update configs + - DRM_NOUVEAU_GSP_DEFAULT=n + - disable NET_VENDOR_ADI (mainline commit a9f80df4f514 would force many + other config options to "Y") +- commit 0883557 + ------------------------------------------------------------------- Fri Feb 23 10:15:04 CET 2024 - jslaby@suse.cz @@ -1550,6 +1799,27 @@ Fri Feb 23 10:14:12 CET 2024 - jslaby@suse.cz (git-fixes). - commit 0067aac +------------------------------------------------------------------- +Thu Feb 22 17:49:22 CET 2024 - msuchanek@suse.de + +- rpm templates: Always define usrmerged + usrmerged is now defined in kernel-spec-macros and not the distribution. + Only check if it's defined in kernel-spec-macros, not everywhere where + it's used. +- commit a6ad8af + +------------------------------------------------------------------- +Wed Feb 21 20:41:33 CET 2024 - msuchanek@suse.de + +- rpm templates: Move macro definitions below buildrequires + Many of the rpm macros defined in the kernel packages depend directly or + indirectly on script execution. OBS cannot execute scripts which means + values of these macros cannot be used in tags that are required for OBS + to see such as package name, buildrequires or buildarch. + Accumulate macro definitions that are not directly expanded by mkspec + below buildrequires and buildarch to make this distinction clear. +- commit 89eaf4c + ------------------------------------------------------------------- Wed Feb 21 10:32:35 CET 2024 - jslaby@suse.cz @@ -1565,6 +1835,21 @@ Wed Feb 21 07:30:11 CET 2024 - jslaby@suse.cz goto" issue"). - commit be1bdab +------------------------------------------------------------------- +Tue Feb 20 21:54:12 CET 2024 - mkubecek@suse.cz + +- Update to 6.8-rc5 +- update configs + - HDC3020=n +- commit 9b37ede + +------------------------------------------------------------------- +Mon Feb 19 14:18:15 CET 2024 - mkoutny@suse.com + +- Update config files. + Disable CONFIG_RT_GROUP_SCHED on all archs (bsc#950955 bsc#1153228). +- commit 4821c9f + ------------------------------------------------------------------- Mon Feb 19 12:34:16 CET 2024 - msuchanek@suse.de @@ -1827,6 +2112,33 @@ Fri Feb 16 08:35:13 CET 2024 - jslaby@suse.cz (bsc#1219930). - commit f790b2f +------------------------------------------------------------------- +Wed Feb 14 13:26:29 CET 2024 - msuchanek@suse.de + +- kernel-binary: Move build script to the end + All other spec templates have the build script at the end, only + kernel-binary has it in the middle. Align with the other templates. +- commit 98cbdd0 + +------------------------------------------------------------------- +Wed Feb 14 13:20:44 CET 2024 - msuchanek@suse.de + +- rpm templates: Aggregate subpackage descriptions + While in some cases the package tags, description, scriptlets and + filelist are located together in other cases they are all across the + spec file. Aggregate the information related to a subpackage in one + place. +- commit 8eeb08c + +------------------------------------------------------------------- +Wed Feb 14 12:58:07 CET 2024 - msuchanek@suse.de + +- rpm templates: sort rpm tags + The rpm tags in kernel spec files are sorted at random. + Make the order of rpm tags somewhat more consistent across rpm spec + templates. +- commit 8875c35 + ------------------------------------------------------------------- Wed Feb 14 11:01:13 CET 2024 - jslaby@suse.cz @@ -1860,7 +2172,19 @@ Mon Feb 12 14:50:07 CET 2024 - tiwai@suse.de - Update config files: disable broken ATOMISP drivers (bsc#1210639) It's been broken over a year, better to disable it before hitting another victim -- commit 18e58d2 +- commit aa68e1a + +------------------------------------------------------------------- +Mon Feb 12 12:47:30 CET 2024 - vbabka@suse.cz + +- Update config files. Enable CONFIG_READ_ONLY_THP_FOR_FS (bsc#1219593). +- commit 8f5ed7a + +------------------------------------------------------------------- +Sun Feb 11 22:04:47 CET 2024 - mkubecek@suse.cz + +- Update to 6.8-rc4 +- commit 9b23bf2 ------------------------------------------------------------------- Sat Feb 10 10:19:47 CET 2024 - tiwai@suse.de @@ -1870,7 +2194,12 @@ Sat Feb 10 10:19:47 CET 2024 - tiwai@suse.de - net: phy: realtek: use generic MDIO constants (bsc#1217417). - net: mdio: add 2.5g and 5g related PMA speed constants (bsc#1217417). -- commit 1341699 +- net: phy: realtek: add 5Gbps support to rtl822x_config_aneg() + (bsc#1217417). +- net: phy: realtek: use generic MDIO constants (bsc#1217417). +- net: mdio: add 2.5g and 5g related PMA speed constants + (bsc#1217417). +- commit 5c78291 ------------------------------------------------------------------- Thu Feb 8 20:38:53 CET 2024 - msuchanek@suse.de @@ -2492,6 +2821,12 @@ Tue Feb 6 06:32:37 CET 2024 - jslaby@suse.cz ------------------------------------------------------------------- Mon Feb 5 07:23:09 CET 2024 - jslaby@suse.cz +- Refresh + patches.suse/net-phy-realtek-add-support-for-RTL8126A-integrated-.patch. +- Refresh patches.suse/r8169-add-support-for-RTL8126A.patch. +- Refresh + patches.suse/Bluetooth-btmtk-Add-MODULE_FIRMWARE-for-MT7922.patch. + Update upstream statuses (all in maintainers repo now). - Refresh patches.suse/net-phy-realtek-add-support-for-RTL8126A-integrated-.patch. - Refresh patches.suse/r8169-add-support-for-RTL8126A.patch. @@ -2500,7 +2835,26 @@ Mon Feb 5 07:23:09 CET 2024 - jslaby@suse.cz - Refresh patches.suse/wifi-mac80211-improve-CSA-ECSA-connection-refusal.patch. Update upstream statuses (all in maintainers repo now). -- commit 8578156 +- commit 2dfb213 + +------------------------------------------------------------------- +Sun Feb 4 22:08:22 CET 2024 - mkubecek@suse.cz + +- Update to 6.8-rc3 +- eliminate 1 patch + - patches.suse/mm-huge_memory-don-t-force-huge-page-alignment-on-32.patch +- refresh configs +- commit ae4495f + +------------------------------------------------------------------- +Fri Feb 2 14:50:30 CET 2024 - mkubecek@suse.cz + +- config: add missing USELIB=n to arm configs + ARM configs were not refreshed properly after commit 077d05a10ddb ("Update + config files: disable CONFIG_USELIB (bsc#1219222)") because they are + disabled at the moment. Add missing lines for (now disabled) CONFIG_USELIB + option. +- commit 3d7309c ------------------------------------------------------------------- Fri Feb 2 09:54:42 CET 2024 - tiwai@suse.de @@ -2508,7 +2862,10 @@ Fri Feb 2 09:54:42 CET 2024 - tiwai@suse.de - net: phy: realtek: add support for RTL8126A-integrated 5Gbps PHY (bsc#1217417). - r8169: add support for RTL8126A (bsc#1217417). -- commit a29db98 +- net: phy: realtek: add support for RTL8126A-integrated 5Gbps + PHY (bsc#1217417). +- r8169: add support for RTL8126A (bsc#1217417). +- commit 12eff81 ------------------------------------------------------------------- Fri Feb 2 09:35:34 CET 2024 - tiwai@suse.de @@ -2517,6 +2874,13 @@ Fri Feb 2 09:35:34 CET 2024 - tiwai@suse.de It's only for the old libc5. Let's reduce the possible attack surfaces. - commit 4a42d0e +------------------------------------------------------------------- +Fri Feb 2 09:33:15 CET 2024 - tiwai@suse.de + +- Update config files: disable CONFIG_USELIB (bsc#1219222) + It's only for the old libc5. Let's reduce the possible attack surfaces. +- commit 077d05a + ------------------------------------------------------------------- Thu Feb 1 10:46:26 CET 2024 - ddiss@suse.de @@ -3182,7 +3546,7 @@ Tue Jan 30 15:32:09 CET 2024 - tiwai@suse.de - wifi: brcmfmac: Fix use-after-free bug in brcmf_cfg80211_detach (CVE-2023-47233 bsc#1216702). -- commit 0170cf6 +- commit b9432ba ------------------------------------------------------------------- Tue Jan 30 11:54:54 CET 2024 - jslaby@suse.cz @@ -3192,6 +3556,14 @@ Tue Jan 30 11:54:54 CET 2024 - jslaby@suse.cz ages. So align the riscv jobs count to x86. - commit b2c82b9 +------------------------------------------------------------------- +Tue Jan 30 08:05:02 CET 2024 - jslaby@suse.cz + +- Refresh + patches.suse/mm-huge_memory-don-t-force-huge-page-alignment-on-32.patch. + Update upstream status and move to sorted section. +- commit ab524e9 + ------------------------------------------------------------------- Tue Jan 30 08:01:47 CET 2024 - jslaby@suse.cz @@ -3208,7 +3580,7 @@ Tue Jan 30 07:57:15 CET 2024 - jslaby@suse.cz - Update config files. (bsc#1219328) Synchronize PSTORE_CONSOLE, PSTORE_PMSG, and PSTORE_FTRACE with SLE15-SP6. -- commit 26d4e4f +- commit 116df61 ------------------------------------------------------------------- Mon Jan 29 17:49:56 CET 2024 - tiwai@suse.de @@ -3233,6 +3605,15 @@ Mon Jan 29 08:47:58 CET 2024 - jslaby@suse.cz Only run oldconfig. - commit f71b395 +------------------------------------------------------------------- +Mon Jan 29 06:17:41 CET 2024 - mkubecek@suse.cz + +- Update to 6.8-rc2 +- eliminate 1 patch + - patches.suse/futex-Avoid-reusing-outdated-pi_state.patch (e626cb02ee83) +- refresh configs +- commit 023a12a + ------------------------------------------------------------------- Fri Jan 26 11:55:03 CET 2024 - msuchanek@suse.de @@ -4421,6 +4802,154 @@ Tue Jan 23 07:35:27 CET 2024 - jslaby@suse.cz family), the build needs python yaml. - commit 6a7ece3 +------------------------------------------------------------------- +Mon Jan 22 15:16:41 CET 2024 - mkubecek@suse.cz + +- Update to 6.8-rc1 +- drop 3 patches (all mainline) + - patches.rpmify/media-solo6x10-replace-max-a-min-b-c-by-clamp-b-a-c.patch (31e97d7c9ae3) + - patches.suse/0001-bsc-1204315-Disable-sysfb-before-creating-simple-fra.patch + (3310288f6135) + - patches.suse/keys-dns-Fix-size-check-of-V1-server-list-header.patch +- disable (conflict) + - patches.suse/btrfs-8447-serialize-subvolume-mounts-with-potentially-mi.patch +- refresh + - patches.suse/0001-security-lockdown-expose-a-hook-to-lock-the-kernel-down.patch + - patches.suse/add-product-identifying-information-to-vmcoreinfo.patch + - patches.suse/btrfs-provide-super_operations-get_inode_dev + - patches.suse/genksyms-add-override-flag.diff + - patches.suse/vfs-add-super_operations-get_inode_dev +- fix patch metadata + - patches.suse/btrfs-provide-super_operations-get_inode_dev +- disable ARM architectures (need config update) +- new config options + - Virtualization + - CONFIG_KVM_SW_PROTECTED_VM=y + - CONFIG_KVM_HYPERV=y + - Enable the block layer + - CONFIG_BLK_DEV_WRITE_MOUNTED=y + - Memory Management options + - CONFIG_ZSWAP_SHRINKER_DEFAULT_ON=n + - CONFIG_TRANSPARENT_HUGEPAGE_NEVER=n + - File systems + - CONFIG_BCACHEFS_SIX_OPTIMISTIC_SPIN=y + - CONFIG_EROFS_FS_ONDEMAND=n + - CONFIG_NFSD_LEGACY_CLIENT_TRACKING=n + - Cryptographic API + - CONFIG_CRYPTO_DEV_QAT_420XX=m + - CONFIG_CRYPTO_DEV_IAA_CRYPTO=m + - CONFIG_CRYPTO_DEV_IAA_CRYPTO_STATS=n + - Library routines + - CONFIG_STACKDEPOT_MAX_FRAMES=64 + - Misc devices + - CONFIG_NSM=m + - CONFIG_INTEL_MEI_VSC_HW=m + - CONFIG_INTEL_MEI_VSC=m + - Network device support + - CONFIG_ICE_HWMON=y + - CONFIG_DP83TG720_PHY=m + - CONFIG_FRAMER=m + - Pin controllers + - CONFIG_PINCTRL_INTEL_PLATFORM=m + - CONFIG_PINCTRL_METEORPOINT=m + - Hardware Monitoring support + - CONFIG_SENSORS_GIGABYTE_WATERFORCE=m + - CONFIG_SENSORS_LTC4286=n + - CONFIG_SENSORS_MP2856=m + - CONFIG_SENSORS_MP5990=m + - Multimedia support + - CONFIG_VIDEO_ALVIUM_CSI2=m + - CONFIG_VIDEO_GC0308=m + - CONFIG_VIDEO_GC2145=m + - CONFIG_VIDEO_OV64A40=m + - CONFIG_VIDEO_THP7312=m + - CONFIG_VIDEO_TW9900=m + - Graphics support + - CONFIG_DRM_I915_DEBUG_WAKEREF=n + - CONFIG_DRM_XE=m + - CONFIG_DRM_XE_DISPLAY=y + - CONFIG_DRM_XE_FORCE_PROBE="" + - CONFIG_DRM_XE_WERROR=n + - CONFIG_DRM_XE_DEBUG=n + - CONFIG_DRM_XE_DEBUG_VM=n + - CONFIG_DRM_XE_DEBUG_SRIOV=n + - CONFIG_DRM_XE_DEBUG_MEM=n + - CONFIG_DRM_XE_SIMPLE_ERROR_CAPTURE=n + - CONFIG_DRM_XE_LARGE_GUC_BUFFER=n + - CONFIG_DRM_XE_USERPTR_INVAL_INJECT=n + - CONFIG_DRM_XE_JOB_TIMEOUT_MAX=10000 + - CONFIG_DRM_XE_JOB_TIMEOUT_MIN=1 + - CONFIG_DRM_XE_TIMESLICE_MAX=10000000 + - CONFIG_DRM_XE_TIMESLICE_MIN=1 + - CONFIG_DRM_XE_PREEMPT_TIMEOUT=640000 + - CONFIG_DRM_XE_PREEMPT_TIMEOUT_MAX=10000000 + - CONFIG_DRM_XE_PREEMPT_TIMEOUT_MIN=1 + - CONFIG_DRM_XE_ENABLE_SCHEDTIMEOUT_LIMIT=y + - CONFIG_BACKLIGHT_MP3309C=m + - Real Time Clock + - CONFIG_RTC_DRV_MAX31335=m + - CONFIG_RTC_DRV_TPS6594=m + - VFIO Non-Privileged userspace driver framework + - CONFIG_VFIO_DEBUGFS=n + - CONFIG_VIRTIO_VFIO_PCI=m + - X86 Platform Specific Device Drivers + - CONFIG_AMD_WBRF=y + - CONFIG_SILICOM_PLATFORM=m + - Industrial I/O support + - CONFIG_AD7091R8=n + - CONFIG_MAX34408=n + - CONFIG_AOSONG_AGS02MA=n + - CONFIG_MCP4821=n + - CONFIG_BMI323_I2C=m + - CONFIG_BMI323_SPI=m + - CONFIG_ISL76682=n + - CONFIG_LTR390=n + - CONFIG_VEML6075=n + - CONFIG_HSC030PA=n + - CONFIG_MLX90635=m + - CONFIG_MCP9600=m + - Misc drivers + - CONFIG_MTD_UBI_FAULT_INJECTION=n + - CONFIG_ZRAM_TRACK_ENTRY_ACTIME=n + - CONFIG_JOYSTICK_SEESAW=m + - CONFIG_W1_MASTER_AMD_AXI=m + - CONFIG_THERMAL_DEBUGFS=n + - CONFIG_REGULATOR_NETLINK_EVENTS=y + - CONFIG_SND_AMD_ASOC_ACP70=m + - CONFIG_HID_MCP2200=m + - CONFIG_TYPEC_MUX_WCD939X_USBSS=m + - CONFIG_QCOM_PMIC_PDCHARGER_ULOG=m + - CONFIG_DWC_PCIE_PMU=m + - OF dependent (i386, ppc64/ppc64le, riscv64) + - PINCTRL_TPS6594=n + - DRM_PANEL_ILITEK_ILI9805=n + - DRM_PANEL_SYNAPTICS_R63353=n + - LEDS_MAX5970=m + - i386 + - FRAMER_PEF2256=m + - PINCTRL_PEF2256=n + - s390x + - DRM_DP_AUX_CHARDEV=y + - DRM_DP_CEC=y + - DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=n + - MEDIA_CEC_RC=n + - s390x/zfcpdump + - HW_RANDOM_VIRTIO=n + - HW_RANDOM_S390=y + - riscv64 + - PARAVIRT=y + - PARAVIRT_TIME_ACCOUNTING=n + - POLARFIRE_SOC_AUTO_UPDATE=m + - FRAMER_PEF2256=m + - SERIAL_EARLYCON_RISCV_SBI=y + - HVC_RISCV_SBI=y + - PINCTRL_PEF2256=n + - DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=m + - DRM_PANEL_*=n (except above) + - LEDS_SUN50I_A100=m + - VIDEO_STARFIVE_CAMSS=m +- commit c2014a1 + ------------------------------------------------------------------- Mon Jan 22 08:46:41 CET 2024 - jslaby@suse.cz @@ -7563,7 +8092,7 @@ Wed Nov 22 17:52:15 CET 2023 - tiwai@suse.de Wed Nov 22 17:30:17 CET 2023 - tiwai@suse.de - Update config files: CONFIG_SND_SOC_WSA883X=m for Thinkpad X13s audio (bsc#1217412) -- commit 8be32dc +- commit 9bf78b1 ------------------------------------------------------------------- Wed Nov 22 10:33:50 CET 2023 - msuchanek@suse.de @@ -10169,7 +10698,7 @@ Mon Oct 9 16:54:16 CEST 2023 - svarbanov@suse.de Mon Oct 9 12:38:03 CEST 2023 - schwab@suse.de - mkspec-dtb: add toplevel symlinks also on arm -- commit d26c540 +- commit ed29cae ------------------------------------------------------------------- Sun Oct 8 23:06:37 CEST 2023 - mkubecek@suse.cz @@ -13733,7 +14262,7 @@ Wed Aug 30 10:43:48 CEST 2023 - jslaby@suse.cz Commit 724ba6751532 ("ARM: dts: Move .dts files to vendor sub-directories") moved the dts to nested subdirs, add a support for that. That is, generate a %dir entry in %files for them. -- commit 06c1acc +- commit 7aee36a ------------------------------------------------------------------- Wed Aug 30 08:22:54 CEST 2023 - jslaby@suse.cz diff --git a/dtb-armv7l.spec b/dtb-armv7l.spec index 1e780194..e30e2f39 100644 --- a/dtb-armv7l.spec +++ b/dtb-armv7l.spec @@ -16,8 +16,8 @@ # -%define srcversion 6.7 -%define patchversion 6.7.9 +%define srcversion 6.8 +%define patchversion 6.8.1 %define variant %{nil} %include %_sourcedir/kernel-spec-macros @@ -25,9 +25,9 @@ %(chmod +x %_sourcedir/{guards,apply-patches,check-for-config-changes,group-source-files.pl,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,log.sh,try-disable-staging-driver,compress-vmlinux.sh,mkspec-dtb,check-module-license,klp-symbols,splitflist,mergedep,moddep,modflist,kernel-subpackage-build}) Name: dtb-armv7l -Version: 6.7.9 +Version: 6.8.1 %if 0%{?is_kotd} -Release: .g6049de6 +Release: .gd922afa %else Release: 0 %endif @@ -35,15 +35,17 @@ Summary: Device Tree files for $MACHINES License: GPL-2.0-only Group: System/Boot URL: https://www.kernel.org/ +BuildRequires: cpp +BuildRequires: dtc >= 1.4.3 +BuildRequires: xz %if ! 0%{?is_kotd} || ! %{?is_kotd_qa}%{!?is_kotd_qa:0} ExclusiveArch: armv7l armv7hl %else ExclusiveArch: do_not_build %endif -BuildRequires: cpp -BuildRequires: dtc >= 1.4.3 -BuildRequires: xz -Requires: kernel = %version + +%define dtbdir /boot/dtb-%kernelrelease + Source0: https://www.kernel.org/pub/linux/kernel/v6.x/linux-%srcversion.tar.xz Source3: kernel-source.rpmlintrc Source14: series.conf @@ -183,6 +185,7 @@ NoSource: 113 NoSource: 114 NoSource: 120 NoSource: 121 +Requires: kernel = %version %description Device Tree files for $MACHINES. @@ -196,6 +199,25 @@ Requires(post): coreutils %description -n dtb-am335x Device Tree files for TI AM335x based systems. +%post -n dtb-am335x +cd /boot +# If /boot/dtb is a symlink, remove it, so that we can replace it. +[ -d dtb ] && [ -L dtb ] && rm -f dtb +# Unless /boot/dtb exists as real directory, create a symlink. +[ -d dtb ] || ln -sf dtb-%kernelrelease dtb + +%ifarch %arm aarch64 riscv64 +%files -n dtb-am335x -f dtb-am335x.list +%else +%files -n dtb-am335x +%endif +%defattr(-,root,root) +%ghost /boot/dtb +%dir %{dtbdir} +%dir %{dtbdir}/ti +%dir %{dtbdir}/ti/omap +%{dtbdir}/ti/omap/am335x-*.dtb + %package -n dtb-am3517 Summary: TI AM3517 based systems Group: System/Boot @@ -205,6 +227,25 @@ Requires(post): coreutils %description -n dtb-am3517 Device Tree files for TI AM3517 based systems. +%post -n dtb-am3517 +cd /boot +# If /boot/dtb is a symlink, remove it, so that we can replace it. +[ -d dtb ] && [ -L dtb ] && rm -f dtb +# Unless /boot/dtb exists as real directory, create a symlink. +[ -d dtb ] || ln -sf dtb-%kernelrelease dtb + +%ifarch %arm aarch64 riscv64 +%files -n dtb-am3517 -f dtb-am3517.list +%else +%files -n dtb-am3517 +%endif +%defattr(-,root,root) +%ghost /boot/dtb +%dir %{dtbdir} +%dir %{dtbdir}/ti +%dir %{dtbdir}/ti/omap +%{dtbdir}/ti/omap/am3517*.dtb + %package -n dtb-am57xx Summary: TI AM57xx based systems Group: System/Boot @@ -214,6 +255,25 @@ Requires(post): coreutils %description -n dtb-am57xx Device Tree files for TI AM57xx based systems. +%post -n dtb-am57xx +cd /boot +# If /boot/dtb is a symlink, remove it, so that we can replace it. +[ -d dtb ] && [ -L dtb ] && rm -f dtb +# Unless /boot/dtb exists as real directory, create a symlink. +[ -d dtb ] || ln -sf dtb-%kernelrelease dtb + +%ifarch %arm aarch64 riscv64 +%files -n dtb-am57xx -f dtb-am57xx.list +%else +%files -n dtb-am57xx +%endif +%defattr(-,root,root) +%ghost /boot/dtb +%dir %{dtbdir} +%dir %{dtbdir}/ti +%dir %{dtbdir}/ti/omap +%{dtbdir}/ti/omap/am57xx-*.dtb + %package -n dtb-armada-370 Summary: Armada 370 based systems Group: System/Boot @@ -223,6 +283,24 @@ Requires(post): coreutils %description -n dtb-armada-370 Device Tree files for Armada 370 based systems. +%post -n dtb-armada-370 +cd /boot +# If /boot/dtb is a symlink, remove it, so that we can replace it. +[ -d dtb ] && [ -L dtb ] && rm -f dtb +# Unless /boot/dtb exists as real directory, create a symlink. +[ -d dtb ] || ln -sf dtb-%kernelrelease dtb + +%ifarch %arm aarch64 riscv64 +%files -n dtb-armada-370 -f dtb-armada-370.list +%else +%files -n dtb-armada-370 +%endif +%defattr(-,root,root) +%ghost /boot/dtb +%dir %{dtbdir} +%dir %{dtbdir}/marvell +%{dtbdir}/marvell/armada-370-*.dtb + %package -n dtb-armada-375 Summary: Armada 375 based systems Group: System/Boot @@ -232,6 +310,24 @@ Requires(post): coreutils %description -n dtb-armada-375 Device Tree files for Armada 375 based systems. +%post -n dtb-armada-375 +cd /boot +# If /boot/dtb is a symlink, remove it, so that we can replace it. +[ -d dtb ] && [ -L dtb ] && rm -f dtb +# Unless /boot/dtb exists as real directory, create a symlink. +[ -d dtb ] || ln -sf dtb-%kernelrelease dtb + +%ifarch %arm aarch64 riscv64 +%files -n dtb-armada-375 -f dtb-armada-375.list +%else +%files -n dtb-armada-375 +%endif +%defattr(-,root,root) +%ghost /boot/dtb +%dir %{dtbdir} +%dir %{dtbdir}/marvell +%{dtbdir}/marvell/armada-375-*.dtb + %package -n dtb-armada-385 Summary: Armada 385 based systems Group: System/Boot @@ -241,6 +337,24 @@ Requires(post): coreutils %description -n dtb-armada-385 Device Tree files for Armada 385 based systems. +%post -n dtb-armada-385 +cd /boot +# If /boot/dtb is a symlink, remove it, so that we can replace it. +[ -d dtb ] && [ -L dtb ] && rm -f dtb +# Unless /boot/dtb exists as real directory, create a symlink. +[ -d dtb ] || ln -sf dtb-%kernelrelease dtb + +%ifarch %arm aarch64 riscv64 +%files -n dtb-armada-385 -f dtb-armada-385.list +%else +%files -n dtb-armada-385 +%endif +%defattr(-,root,root) +%ghost /boot/dtb +%dir %{dtbdir} +%dir %{dtbdir}/marvell +%{dtbdir}/marvell/armada-385-*.dtb + %package -n dtb-armada-388 Summary: Armada 388 based systems Group: System/Boot @@ -250,6 +364,24 @@ Requires(post): coreutils %description -n dtb-armada-388 Device Tree files for Armada 388 based systems. +%post -n dtb-armada-388 +cd /boot +# If /boot/dtb is a symlink, remove it, so that we can replace it. +[ -d dtb ] && [ -L dtb ] && rm -f dtb +# Unless /boot/dtb exists as real directory, create a symlink. +[ -d dtb ] || ln -sf dtb-%kernelrelease dtb + +%ifarch %arm aarch64 riscv64 +%files -n dtb-armada-388 -f dtb-armada-388.list +%else +%files -n dtb-armada-388 +%endif +%defattr(-,root,root) +%ghost /boot/dtb +%dir %{dtbdir} +%dir %{dtbdir}/marvell +%{dtbdir}/marvell/armada-388-*.dtb + %package -n dtb-armada-398 Summary: Armada 398 based systems Group: System/Boot @@ -259,6 +391,24 @@ Requires(post): coreutils %description -n dtb-armada-398 Device Tree files for Armada 398 based systems. +%post -n dtb-armada-398 +cd /boot +# If /boot/dtb is a symlink, remove it, so that we can replace it. +[ -d dtb ] && [ -L dtb ] && rm -f dtb +# Unless /boot/dtb exists as real directory, create a symlink. +[ -d dtb ] || ln -sf dtb-%kernelrelease dtb + +%ifarch %arm aarch64 riscv64 +%files -n dtb-armada-398 -f dtb-armada-398.list +%else +%files -n dtb-armada-398 +%endif +%defattr(-,root,root) +%ghost /boot/dtb +%dir %{dtbdir} +%dir %{dtbdir}/marvell +%{dtbdir}/marvell/armada-398-*.dtb + %package -n dtb-armada-xp Summary: Armada XP based systems Group: System/Boot @@ -268,6 +418,24 @@ Requires(post): coreutils %description -n dtb-armada-xp Device Tree files for Armada XP based systems. +%post -n dtb-armada-xp +cd /boot +# If /boot/dtb is a symlink, remove it, so that we can replace it. +[ -d dtb ] && [ -L dtb ] && rm -f dtb +# Unless /boot/dtb exists as real directory, create a symlink. +[ -d dtb ] || ln -sf dtb-%kernelrelease dtb + +%ifarch %arm aarch64 riscv64 +%files -n dtb-armada-xp -f dtb-armada-xp.list +%else +%files -n dtb-armada-xp +%endif +%defattr(-,root,root) +%ghost /boot/dtb +%dir %{dtbdir} +%dir %{dtbdir}/marvell +%{dtbdir}/marvell/armada-xp-*.dtb + %package -n dtb-bcm2836 Summary: Raspberry Pi 2 Model B Group: System/Boot @@ -277,6 +445,24 @@ Requires(post): coreutils %description -n dtb-bcm2836 Device Tree files for Raspberry Pi 2 Model B. +%post -n dtb-bcm2836 +cd /boot +# If /boot/dtb is a symlink, remove it, so that we can replace it. +[ -d dtb ] && [ -L dtb ] && rm -f dtb +# Unless /boot/dtb exists as real directory, create a symlink. +[ -d dtb ] || ln -sf dtb-%kernelrelease dtb + +%ifarch %arm aarch64 riscv64 +%files -n dtb-bcm2836 -f dtb-bcm2836.list +%else +%files -n dtb-bcm2836 +%endif +%defattr(-,root,root) +%ghost /boot/dtb +%dir %{dtbdir} +%dir %{dtbdir}/broadcom +%{dtbdir}/broadcom/bcm2836*.dtb + %package -n dtb-dove Summary: Marvell dove based systems Group: System/Boot @@ -286,6 +472,24 @@ Requires(post): coreutils %description -n dtb-dove Device Tree files for Marvell dove based systems. +%post -n dtb-dove +cd /boot +# If /boot/dtb is a symlink, remove it, so that we can replace it. +[ -d dtb ] && [ -L dtb ] && rm -f dtb +# Unless /boot/dtb exists as real directory, create a symlink. +[ -d dtb ] || ln -sf dtb-%kernelrelease dtb + +%ifarch %arm aarch64 riscv64 +%files -n dtb-dove -f dtb-dove.list +%else +%files -n dtb-dove +%endif +%defattr(-,root,root) +%ghost /boot/dtb +%dir %{dtbdir} +%dir %{dtbdir}/marvell +%{dtbdir}/marvell/dove-*.dtb + %package -n dtb-exynos4 Summary: Samsung Exynos 4 based systems Group: System/Boot @@ -295,6 +499,24 @@ Requires(post): coreutils %description -n dtb-exynos4 Device Tree files for Samsung Exynos 4 based systems. +%post -n dtb-exynos4 +cd /boot +# If /boot/dtb is a symlink, remove it, so that we can replace it. +[ -d dtb ] && [ -L dtb ] && rm -f dtb +# Unless /boot/dtb exists as real directory, create a symlink. +[ -d dtb ] || ln -sf dtb-%kernelrelease dtb + +%ifarch %arm aarch64 riscv64 +%files -n dtb-exynos4 -f dtb-exynos4.list +%else +%files -n dtb-exynos4 +%endif +%defattr(-,root,root) +%ghost /boot/dtb +%dir %{dtbdir} +%dir %{dtbdir}/samsung +%{dtbdir}/samsung/exynos4*.dtb + %package -n dtb-exynos5 Summary: Samsung Exynos 5 based systems Group: System/Boot @@ -304,6 +526,24 @@ Requires(post): coreutils %description -n dtb-exynos5 Device Tree files for Samsung Exynos 5 based systems. +%post -n dtb-exynos5 +cd /boot +# If /boot/dtb is a symlink, remove it, so that we can replace it. +[ -d dtb ] && [ -L dtb ] && rm -f dtb +# Unless /boot/dtb exists as real directory, create a symlink. +[ -d dtb ] || ln -sf dtb-%kernelrelease dtb + +%ifarch %arm aarch64 riscv64 +%files -n dtb-exynos5 -f dtb-exynos5.list +%else +%files -n dtb-exynos5 +%endif +%defattr(-,root,root) +%ghost /boot/dtb +%dir %{dtbdir} +%dir %{dtbdir}/samsung +%{dtbdir}/samsung/exynos5*.dtb + %package -n dtb-imx5 Summary: Freescale i.MX51 and i.MX53 based systems Group: System/Boot @@ -313,6 +553,25 @@ Requires(post): coreutils %description -n dtb-imx5 Device Tree files for Freescale i.MX51 and i.MX53 based systems. +%post -n dtb-imx5 +cd /boot +# If /boot/dtb is a symlink, remove it, so that we can replace it. +[ -d dtb ] && [ -L dtb ] && rm -f dtb +# Unless /boot/dtb exists as real directory, create a symlink. +[ -d dtb ] || ln -sf dtb-%kernelrelease dtb + +%ifarch %arm aarch64 riscv64 +%files -n dtb-imx5 -f dtb-imx5.list +%else +%files -n dtb-imx5 +%endif +%defattr(-,root,root) +%ghost /boot/dtb +%dir %{dtbdir} +%dir %{dtbdir}/nxp +%dir %{dtbdir}/nxp/imx +%{dtbdir}/nxp/imx/imx5*.dtb + %package -n dtb-imx6 Summary: Freescale i.MX6 based systems Group: System/Boot @@ -322,6 +581,25 @@ Requires(post): coreutils %description -n dtb-imx6 Device Tree files for Freescale i.MX6 based systems. +%post -n dtb-imx6 +cd /boot +# If /boot/dtb is a symlink, remove it, so that we can replace it. +[ -d dtb ] && [ -L dtb ] && rm -f dtb +# Unless /boot/dtb exists as real directory, create a symlink. +[ -d dtb ] || ln -sf dtb-%kernelrelease dtb + +%ifarch %arm aarch64 riscv64 +%files -n dtb-imx6 -f dtb-imx6.list +%else +%files -n dtb-imx6 +%endif +%defattr(-,root,root) +%ghost /boot/dtb +%dir %{dtbdir} +%dir %{dtbdir}/nxp +%dir %{dtbdir}/nxp/imx +%{dtbdir}/nxp/imx/imx6*.dtb + %package -n dtb-imx7 Summary: Freescale i.MX7 based systems Group: System/Boot @@ -331,6 +609,25 @@ Requires(post): coreutils %description -n dtb-imx7 Device Tree files for Freescale i.MX7 based systems. +%post -n dtb-imx7 +cd /boot +# If /boot/dtb is a symlink, remove it, so that we can replace it. +[ -d dtb ] && [ -L dtb ] && rm -f dtb +# Unless /boot/dtb exists as real directory, create a symlink. +[ -d dtb ] || ln -sf dtb-%kernelrelease dtb + +%ifarch %arm aarch64 riscv64 +%files -n dtb-imx7 -f dtb-imx7.list +%else +%files -n dtb-imx7 +%endif +%defattr(-,root,root) +%ghost /boot/dtb +%dir %{dtbdir} +%dir %{dtbdir}/nxp +%dir %{dtbdir}/nxp/imx +%{dtbdir}/nxp/imx/imx7*.dtb + %package -n dtb-keystone Summary: TI Keystone 2 based systems Group: System/Boot @@ -342,6 +639,25 @@ Requires(post): coreutils %description -n dtb-keystone Device Tree files for TI Keystone 2 based systems. +%post -n dtb-keystone +cd /boot +# If /boot/dtb is a symlink, remove it, so that we can replace it. +[ -d dtb ] && [ -L dtb ] && rm -f dtb +# Unless /boot/dtb exists as real directory, create a symlink. +[ -d dtb ] || ln -sf dtb-%kernelrelease dtb + +%ifarch %arm aarch64 riscv64 +%files -n dtb-keystone -f dtb-keystone.list +%else +%files -n dtb-keystone +%endif +%defattr(-,root,root) +%ghost /boot/dtb +%dir %{dtbdir} +%dir %{dtbdir}/ti +%dir %{dtbdir}/ti/keystone +%{dtbdir}/ti/keystone/keystone-*.dtb + %package -n dtb-meson6 Summary: Amlogic Meson 6 based systems Group: System/Boot @@ -351,6 +667,24 @@ Requires(post): coreutils %description -n dtb-meson6 Device Tree files for Amlogic Meson 6 based systems. +%post -n dtb-meson6 +cd /boot +# If /boot/dtb is a symlink, remove it, so that we can replace it. +[ -d dtb ] && [ -L dtb ] && rm -f dtb +# Unless /boot/dtb exists as real directory, create a symlink. +[ -d dtb ] || ln -sf dtb-%kernelrelease dtb + +%ifarch %arm aarch64 riscv64 +%files -n dtb-meson6 -f dtb-meson6.list +%else +%files -n dtb-meson6 +%endif +%defattr(-,root,root) +%ghost /boot/dtb +%dir %{dtbdir} +%dir %{dtbdir}/amlogic +%{dtbdir}/amlogic/meson6-*.dtb + %package -n dtb-meson8 Summary: Amlogic Meson 8 based systems Group: System/Boot @@ -360,6 +694,24 @@ Requires(post): coreutils %description -n dtb-meson8 Device Tree files for Amlogic Meson 8 based systems. +%post -n dtb-meson8 +cd /boot +# If /boot/dtb is a symlink, remove it, so that we can replace it. +[ -d dtb ] && [ -L dtb ] && rm -f dtb +# Unless /boot/dtb exists as real directory, create a symlink. +[ -d dtb ] || ln -sf dtb-%kernelrelease dtb + +%ifarch %arm aarch64 riscv64 +%files -n dtb-meson8 -f dtb-meson8.list +%else +%files -n dtb-meson8 +%endif +%defattr(-,root,root) +%ghost /boot/dtb +%dir %{dtbdir} +%dir %{dtbdir}/amlogic +%{dtbdir}/amlogic/meson8-*.dtb + %package -n dtb-meson8b Summary: Amlogic Meson 8b based systems Group: System/Boot @@ -369,6 +721,24 @@ Requires(post): coreutils %description -n dtb-meson8b Device Tree files for Amlogic Meson 8b based systems. +%post -n dtb-meson8b +cd /boot +# If /boot/dtb is a symlink, remove it, so that we can replace it. +[ -d dtb ] && [ -L dtb ] && rm -f dtb +# Unless /boot/dtb exists as real directory, create a symlink. +[ -d dtb ] || ln -sf dtb-%kernelrelease dtb + +%ifarch %arm aarch64 riscv64 +%files -n dtb-meson8b -f dtb-meson8b.list +%else +%files -n dtb-meson8b +%endif +%defattr(-,root,root) +%ghost /boot/dtb +%dir %{dtbdir} +%dir %{dtbdir}/amlogic +%{dtbdir}/amlogic/meson8b-*.dtb + %package -n dtb-mt76 Summary: MediaTek mt76 based systems Group: System/Boot @@ -378,6 +748,24 @@ Requires(post): coreutils %description -n dtb-mt76 Device Tree files for MediaTek mt76 based systems. +%post -n dtb-mt76 +cd /boot +# If /boot/dtb is a symlink, remove it, so that we can replace it. +[ -d dtb ] && [ -L dtb ] && rm -f dtb +# Unless /boot/dtb exists as real directory, create a symlink. +[ -d dtb ] || ln -sf dtb-%kernelrelease dtb + +%ifarch %arm aarch64 riscv64 +%files -n dtb-mt76 -f dtb-mt76.list +%else +%files -n dtb-mt76 +%endif +%defattr(-,root,root) +%ghost /boot/dtb +%dir %{dtbdir} +%dir %{dtbdir}/mediatek +%{dtbdir}/mediatek/mt76*.dtb + %package -n dtb-omap3 Summary: TI OMAP3 based systems Group: System/Boot @@ -387,6 +775,25 @@ Requires(post): coreutils %description -n dtb-omap3 Device Tree files for TI OMAP3 based systems. +%post -n dtb-omap3 +cd /boot +# If /boot/dtb is a symlink, remove it, so that we can replace it. +[ -d dtb ] && [ -L dtb ] && rm -f dtb +# Unless /boot/dtb exists as real directory, create a symlink. +[ -d dtb ] || ln -sf dtb-%kernelrelease dtb + +%ifarch %arm aarch64 riscv64 +%files -n dtb-omap3 -f dtb-omap3.list +%else +%files -n dtb-omap3 +%endif +%defattr(-,root,root) +%ghost /boot/dtb +%dir %{dtbdir} +%dir %{dtbdir}/ti +%dir %{dtbdir}/ti/omap +%{dtbdir}/ti/omap/omap3*.dtb + %package -n dtb-omap4 Summary: TI OMAP4 based systems Group: System/Boot @@ -396,6 +803,25 @@ Requires(post): coreutils %description -n dtb-omap4 Device Tree files for TI OMAP4 based systems. +%post -n dtb-omap4 +cd /boot +# If /boot/dtb is a symlink, remove it, so that we can replace it. +[ -d dtb ] && [ -L dtb ] && rm -f dtb +# Unless /boot/dtb exists as real directory, create a symlink. +[ -d dtb ] || ln -sf dtb-%kernelrelease dtb + +%ifarch %arm aarch64 riscv64 +%files -n dtb-omap4 -f dtb-omap4.list +%else +%files -n dtb-omap4 +%endif +%defattr(-,root,root) +%ghost /boot/dtb +%dir %{dtbdir} +%dir %{dtbdir}/ti +%dir %{dtbdir}/ti/omap +%{dtbdir}/ti/omap/omap4*.dtb + %package -n dtb-omap5 Summary: TI OMAP5 based systems Group: System/Boot @@ -405,6 +831,25 @@ Requires(post): coreutils %description -n dtb-omap5 Device Tree files for TI OMAP5 based systems. +%post -n dtb-omap5 +cd /boot +# If /boot/dtb is a symlink, remove it, so that we can replace it. +[ -d dtb ] && [ -L dtb ] && rm -f dtb +# Unless /boot/dtb exists as real directory, create a symlink. +[ -d dtb ] || ln -sf dtb-%kernelrelease dtb + +%ifarch %arm aarch64 riscv64 +%files -n dtb-omap5 -f dtb-omap5.list +%else +%files -n dtb-omap5 +%endif +%defattr(-,root,root) +%ghost /boot/dtb +%dir %{dtbdir} +%dir %{dtbdir}/ti +%dir %{dtbdir}/ti/omap +%{dtbdir}/ti/omap/omap5*.dtb + %package -n dtb-qcom Summary: Qualcomm Snapdragon based systems Group: System/Boot @@ -414,6 +859,24 @@ Requires(post): coreutils %description -n dtb-qcom Device Tree files for Qualcomm Snapdragon based systems. +%post -n dtb-qcom +cd /boot +# If /boot/dtb is a symlink, remove it, so that we can replace it. +[ -d dtb ] && [ -L dtb ] && rm -f dtb +# Unless /boot/dtb exists as real directory, create a symlink. +[ -d dtb ] || ln -sf dtb-%kernelrelease dtb + +%ifarch %arm aarch64 riscv64 +%files -n dtb-qcom -f dtb-qcom.list +%else +%files -n dtb-qcom +%endif +%defattr(-,root,root) +%ghost /boot/dtb +%dir %{dtbdir} +%dir %{dtbdir}/qcom +%{dtbdir}/qcom/qcom-*.dtb + %package -n dtb-rk3 Summary: Rockchip RK3xxx based systems Group: System/Boot @@ -423,6 +886,24 @@ Requires(post): coreutils %description -n dtb-rk3 Device Tree files for Rockchip RK3xxx based systems. +%post -n dtb-rk3 +cd /boot +# If /boot/dtb is a symlink, remove it, so that we can replace it. +[ -d dtb ] && [ -L dtb ] && rm -f dtb +# Unless /boot/dtb exists as real directory, create a symlink. +[ -d dtb ] || ln -sf dtb-%kernelrelease dtb + +%ifarch %arm aarch64 riscv64 +%files -n dtb-rk3 -f dtb-rk3.list +%else +%files -n dtb-rk3 +%endif +%defattr(-,root,root) +%ghost /boot/dtb +%dir %{dtbdir} +%dir %{dtbdir}/rockchip +%{dtbdir}/rockchip/rk3*.dtb + %package -n dtb-socfpga Summary: Altera SoC FPGA based systems Group: System/Boot @@ -432,6 +913,25 @@ Requires(post): coreutils %description -n dtb-socfpga Device Tree files for Altera SoC FPGA based systems. +%post -n dtb-socfpga +cd /boot +# If /boot/dtb is a symlink, remove it, so that we can replace it. +[ -d dtb ] && [ -L dtb ] && rm -f dtb +# Unless /boot/dtb exists as real directory, create a symlink. +[ -d dtb ] || ln -sf dtb-%kernelrelease dtb + +%ifarch %arm aarch64 riscv64 +%files -n dtb-socfpga -f dtb-socfpga.list +%else +%files -n dtb-socfpga +%endif +%defattr(-,root,root) +%ghost /boot/dtb +%dir %{dtbdir} +%dir %{dtbdir}/intel +%dir %{dtbdir}/intel/socfpga +%{dtbdir}/intel/socfpga/socfpga_*.dtb + %package -n dtb-ste Summary: ST Ericsson based systems Group: System/Boot @@ -441,6 +941,24 @@ Requires(post): coreutils %description -n dtb-ste Device Tree files for ST Ericsson based systems. +%post -n dtb-ste +cd /boot +# If /boot/dtb is a symlink, remove it, so that we can replace it. +[ -d dtb ] && [ -L dtb ] && rm -f dtb +# Unless /boot/dtb exists as real directory, create a symlink. +[ -d dtb ] || ln -sf dtb-%kernelrelease dtb + +%ifarch %arm aarch64 riscv64 +%files -n dtb-ste -f dtb-ste.list +%else +%files -n dtb-ste +%endif +%defattr(-,root,root) +%ghost /boot/dtb +%dir %{dtbdir} +%dir %{dtbdir}/st +%{dtbdir}/st/ste-*.dtb + %package -n dtb-sun4i Summary: Allwinner sun4i based systems Group: System/Boot @@ -450,6 +968,24 @@ Requires(post): coreutils %description -n dtb-sun4i Device Tree files for Allwinner sun4i based systems. +%post -n dtb-sun4i +cd /boot +# If /boot/dtb is a symlink, remove it, so that we can replace it. +[ -d dtb ] && [ -L dtb ] && rm -f dtb +# Unless /boot/dtb exists as real directory, create a symlink. +[ -d dtb ] || ln -sf dtb-%kernelrelease dtb + +%ifarch %arm aarch64 riscv64 +%files -n dtb-sun4i -f dtb-sun4i.list +%else +%files -n dtb-sun4i +%endif +%defattr(-,root,root) +%ghost /boot/dtb +%dir %{dtbdir} +%dir %{dtbdir}/allwinner +%{dtbdir}/allwinner/sun4i-*.dtb + %package -n dtb-sun5i Summary: Allwinner sun5i based systems Group: System/Boot @@ -459,6 +995,24 @@ Requires(post): coreutils %description -n dtb-sun5i Device Tree files for Allwinner sun5i based systems. +%post -n dtb-sun5i +cd /boot +# If /boot/dtb is a symlink, remove it, so that we can replace it. +[ -d dtb ] && [ -L dtb ] && rm -f dtb +# Unless /boot/dtb exists as real directory, create a symlink. +[ -d dtb ] || ln -sf dtb-%kernelrelease dtb + +%ifarch %arm aarch64 riscv64 +%files -n dtb-sun5i -f dtb-sun5i.list +%else +%files -n dtb-sun5i +%endif +%defattr(-,root,root) +%ghost /boot/dtb +%dir %{dtbdir} +%dir %{dtbdir}/allwinner +%{dtbdir}/allwinner/sun5i-*.dtb + %package -n dtb-sun6i Summary: Allwinner sun6i based systems Group: System/Boot @@ -468,6 +1022,24 @@ Requires(post): coreutils %description -n dtb-sun6i Device Tree files for Allwinner sun6i based systems. +%post -n dtb-sun6i +cd /boot +# If /boot/dtb is a symlink, remove it, so that we can replace it. +[ -d dtb ] && [ -L dtb ] && rm -f dtb +# Unless /boot/dtb exists as real directory, create a symlink. +[ -d dtb ] || ln -sf dtb-%kernelrelease dtb + +%ifarch %arm aarch64 riscv64 +%files -n dtb-sun6i -f dtb-sun6i.list +%else +%files -n dtb-sun6i +%endif +%defattr(-,root,root) +%ghost /boot/dtb +%dir %{dtbdir} +%dir %{dtbdir}/allwinner +%{dtbdir}/allwinner/sun6i-*.dtb + %package -n dtb-sun7i Summary: Allwinner sun7i based systems Group: System/Boot @@ -477,6 +1049,24 @@ Requires(post): coreutils %description -n dtb-sun7i Device Tree files for Allwinner sun7i based systems. +%post -n dtb-sun7i +cd /boot +# If /boot/dtb is a symlink, remove it, so that we can replace it. +[ -d dtb ] && [ -L dtb ] && rm -f dtb +# Unless /boot/dtb exists as real directory, create a symlink. +[ -d dtb ] || ln -sf dtb-%kernelrelease dtb + +%ifarch %arm aarch64 riscv64 +%files -n dtb-sun7i -f dtb-sun7i.list +%else +%files -n dtb-sun7i +%endif +%defattr(-,root,root) +%ghost /boot/dtb +%dir %{dtbdir} +%dir %{dtbdir}/allwinner +%{dtbdir}/allwinner/sun7i-*.dtb + %package -n dtb-sun8i Summary: Allwinner sun8i based systems Group: System/Boot @@ -486,6 +1076,24 @@ Requires(post): coreutils %description -n dtb-sun8i Device Tree files for Allwinner sun8i based systems. +%post -n dtb-sun8i +cd /boot +# If /boot/dtb is a symlink, remove it, so that we can replace it. +[ -d dtb ] && [ -L dtb ] && rm -f dtb +# Unless /boot/dtb exists as real directory, create a symlink. +[ -d dtb ] || ln -sf dtb-%kernelrelease dtb + +%ifarch %arm aarch64 riscv64 +%files -n dtb-sun8i -f dtb-sun8i.list +%else +%files -n dtb-sun8i +%endif +%defattr(-,root,root) +%ghost /boot/dtb +%dir %{dtbdir} +%dir %{dtbdir}/allwinner +%{dtbdir}/allwinner/sun8i-*.dtb + %package -n dtb-sun9i Summary: Allwinner sun9i based systems Group: System/Boot @@ -495,6 +1103,24 @@ Requires(post): coreutils %description -n dtb-sun9i Device Tree files for Allwinner sun9i based systems. +%post -n dtb-sun9i +cd /boot +# If /boot/dtb is a symlink, remove it, so that we can replace it. +[ -d dtb ] && [ -L dtb ] && rm -f dtb +# Unless /boot/dtb exists as real directory, create a symlink. +[ -d dtb ] || ln -sf dtb-%kernelrelease dtb + +%ifarch %arm aarch64 riscv64 +%files -n dtb-sun9i -f dtb-sun9i.list +%else +%files -n dtb-sun9i +%endif +%defattr(-,root,root) +%ghost /boot/dtb +%dir %{dtbdir} +%dir %{dtbdir}/allwinner +%{dtbdir}/allwinner/sun9i-*.dtb + %package -n dtb-tegra2 Summary: NVidia Tegra2 based systems Group: System/Boot @@ -504,6 +1130,24 @@ Requires(post): coreutils %description -n dtb-tegra2 Device Tree files for NVidia Tegra2 based systems. +%post -n dtb-tegra2 +cd /boot +# If /boot/dtb is a symlink, remove it, so that we can replace it. +[ -d dtb ] && [ -L dtb ] && rm -f dtb +# Unless /boot/dtb exists as real directory, create a symlink. +[ -d dtb ] || ln -sf dtb-%kernelrelease dtb + +%ifarch %arm aarch64 riscv64 +%files -n dtb-tegra2 -f dtb-tegra2.list +%else +%files -n dtb-tegra2 +%endif +%defattr(-,root,root) +%ghost /boot/dtb +%dir %{dtbdir} +%dir %{dtbdir}/nvidia +%{dtbdir}/nvidia/tegra20-*.dtb + %package -n dtb-tegra3 Summary: NVidia Tegra3 based systems Group: System/Boot @@ -513,6 +1157,24 @@ Requires(post): coreutils %description -n dtb-tegra3 Device Tree files for NVidia Tegra3 based systems. +%post -n dtb-tegra3 +cd /boot +# If /boot/dtb is a symlink, remove it, so that we can replace it. +[ -d dtb ] && [ -L dtb ] && rm -f dtb +# Unless /boot/dtb exists as real directory, create a symlink. +[ -d dtb ] || ln -sf dtb-%kernelrelease dtb + +%ifarch %arm aarch64 riscv64 +%files -n dtb-tegra3 -f dtb-tegra3.list +%else +%files -n dtb-tegra3 +%endif +%defattr(-,root,root) +%ghost /boot/dtb +%dir %{dtbdir} +%dir %{dtbdir}/nvidia +%{dtbdir}/nvidia/tegra30-*.dtb + %package -n dtb-tegra114 Summary: NVidia Tegra4 based systems Group: System/Boot @@ -522,6 +1184,24 @@ Requires(post): coreutils %description -n dtb-tegra114 Device Tree files for NVidia Tegra4 based systems. +%post -n dtb-tegra114 +cd /boot +# If /boot/dtb is a symlink, remove it, so that we can replace it. +[ -d dtb ] && [ -L dtb ] && rm -f dtb +# Unless /boot/dtb exists as real directory, create a symlink. +[ -d dtb ] || ln -sf dtb-%kernelrelease dtb + +%ifarch %arm aarch64 riscv64 +%files -n dtb-tegra114 -f dtb-tegra114.list +%else +%files -n dtb-tegra114 +%endif +%defattr(-,root,root) +%ghost /boot/dtb +%dir %{dtbdir} +%dir %{dtbdir}/nvidia +%{dtbdir}/nvidia/tegra114-*.dtb + %package -n dtb-tegra124 Summary: NVidia Tegra K1 based systems Group: System/Boot @@ -531,6 +1211,24 @@ Requires(post): coreutils %description -n dtb-tegra124 Device Tree files for NVidia Tegra K1 based systems. +%post -n dtb-tegra124 +cd /boot +# If /boot/dtb is a symlink, remove it, so that we can replace it. +[ -d dtb ] && [ -L dtb ] && rm -f dtb +# Unless /boot/dtb exists as real directory, create a symlink. +[ -d dtb ] || ln -sf dtb-%kernelrelease dtb + +%ifarch %arm aarch64 riscv64 +%files -n dtb-tegra124 -f dtb-tegra124.list +%else +%files -n dtb-tegra124 +%endif +%defattr(-,root,root) +%ghost /boot/dtb +%dir %{dtbdir} +%dir %{dtbdir}/nvidia +%{dtbdir}/nvidia/tegra124-*.dtb + %package -n dtb-vexpress Summary: ARM Versatile Express machines Group: System/Boot @@ -540,6 +1238,24 @@ Requires(post): coreutils %description -n dtb-vexpress Device Tree files for ARM Versatile Express machines. +%post -n dtb-vexpress +cd /boot +# If /boot/dtb is a symlink, remove it, so that we can replace it. +[ -d dtb ] && [ -L dtb ] && rm -f dtb +# Unless /boot/dtb exists as real directory, create a symlink. +[ -d dtb ] || ln -sf dtb-%kernelrelease dtb + +%ifarch %arm aarch64 riscv64 +%files -n dtb-vexpress -f dtb-vexpress.list +%else +%files -n dtb-vexpress +%endif +%defattr(-,root,root) +%ghost /boot/dtb +%dir %{dtbdir} +%dir %{dtbdir}/arm +%{dtbdir}/arm/vexpress-*.dtb + %package -n dtb-vf500 Summary: Freescale Vybrid VF500 based systems Group: System/Boot @@ -549,6 +1265,25 @@ Requires(post): coreutils %description -n dtb-vf500 Device Tree files for Freescale Vybrid VF500 based systems. +%post -n dtb-vf500 +cd /boot +# If /boot/dtb is a symlink, remove it, so that we can replace it. +[ -d dtb ] && [ -L dtb ] && rm -f dtb +# Unless /boot/dtb exists as real directory, create a symlink. +[ -d dtb ] || ln -sf dtb-%kernelrelease dtb + +%ifarch %arm aarch64 riscv64 +%files -n dtb-vf500 -f dtb-vf500.list +%else +%files -n dtb-vf500 +%endif +%defattr(-,root,root) +%ghost /boot/dtb +%dir %{dtbdir} +%dir %{dtbdir}/nxp +%dir %{dtbdir}/nxp/vf +%{dtbdir}/nxp/vf/vf500-*.dtb + %package -n dtb-vf6 Summary: Freescale Vybrid VF610 based systems Group: System/Boot @@ -558,6 +1293,25 @@ Requires(post): coreutils %description -n dtb-vf6 Device Tree files for Freescale Vybrid VF610 based systems. +%post -n dtb-vf6 +cd /boot +# If /boot/dtb is a symlink, remove it, so that we can replace it. +[ -d dtb ] && [ -L dtb ] && rm -f dtb +# Unless /boot/dtb exists as real directory, create a symlink. +[ -d dtb ] || ln -sf dtb-%kernelrelease dtb + +%ifarch %arm aarch64 riscv64 +%files -n dtb-vf6 -f dtb-vf6.list +%else +%files -n dtb-vf6 +%endif +%defattr(-,root,root) +%ghost /boot/dtb +%dir %{dtbdir} +%dir %{dtbdir}/nxp +%dir %{dtbdir}/nxp/vf +%{dtbdir}/nxp/vf/vf610-*.dtb + %package -n dtb-xenvm Summary: Xen virtual machines Group: System/Boot @@ -567,6 +1321,24 @@ Requires(post): coreutils %description -n dtb-xenvm Device Tree files for Xen virtual machines. +%post -n dtb-xenvm +cd /boot +# If /boot/dtb is a symlink, remove it, so that we can replace it. +[ -d dtb ] && [ -L dtb ] && rm -f dtb +# Unless /boot/dtb exists as real directory, create a symlink. +[ -d dtb ] || ln -sf dtb-%kernelrelease dtb + +%ifarch %arm aarch64 riscv64 +%files -n dtb-xenvm -f dtb-xenvm.list +%else +%files -n dtb-xenvm +%endif +%defattr(-,root,root) +%ghost /boot/dtb +%dir %{dtbdir} +%dir %{dtbdir}/xen +%{dtbdir}/xen/xenvm-*.dtb + %package -n dtb-zynq Summary: Xilinx Zynq based systems Group: System/Boot @@ -576,6 +1348,24 @@ Requires(post): coreutils %description -n dtb-zynq Device Tree files for Xilinx Zynq based systems. +%post -n dtb-zynq +cd /boot +# If /boot/dtb is a symlink, remove it, so that we can replace it. +[ -d dtb ] && [ -L dtb ] && rm -f dtb +# Unless /boot/dtb exists as real directory, create a symlink. +[ -d dtb ] || ln -sf dtb-%kernelrelease dtb + +%ifarch %arm aarch64 riscv64 +%files -n dtb-zynq -f dtb-zynq.list +%else +%files -n dtb-zynq +%endif +%defattr(-,root,root) +%ghost /boot/dtb +%dir %{dtbdir} +%dir %{dtbdir}/xilinx +%{dtbdir}/xilinx/zynq-*.dtb + %prep @@ -584,7 +1374,6 @@ Device Tree files for Xilinx Zynq based systems. cd linux-%srcversion %_sourcedir/apply-patches %_sourcedir/series.conf .. - %build source=linux-%srcversion cp $source/COPYING . @@ -602,10 +1391,7 @@ for dts in ti/omap/am335x-*.dts ti/omap/am3517*.dts ti/omap/am57xx-*.dts marvell dtc $DTC_FLAGS -I dts -O dtb -i ./$(dirname $target) -o $PPDIR/$target.dtb $PPDIR/$target.dts done -%define dtbdir /boot/dtb-%kernelrelease - %install - cd pp for dts in ti/omap/am335x-*.dts ti/omap/am3517*.dts ti/omap/am57xx-*.dts marvell/armada-370-*.dts marvell/armada-375-*.dts marvell/armada-385-*.dts marvell/armada-388-*.dts marvell/armada-398-*.dts marvell/armada-xp-*.dts broadcom/bcm2836*.dts marvell/dove-*.dts samsung/exynos4*.dts samsung/exynos5*.dts nxp/imx/imx5*.dts nxp/imx/imx6*.dts nxp/imx/imx7*.dts ti/keystone/keystone-*.dts amlogic/meson6-*.dts amlogic/meson8-*.dts amlogic/meson8b-*.dts mediatek/mt76*.dts ti/omap/omap3*.dts ti/omap/omap4*.dts ti/omap/omap5*.dts qcom/qcom-*.dts rockchip/rk3*.dts intel/socfpga/socfpga_*.dts st/ste-*.dts allwinner/sun4i-*.dts allwinner/sun5i-*.dts allwinner/sun6i-*.dts allwinner/sun7i-*.dts allwinner/sun8i-*.dts allwinner/sun9i-*.dts nvidia/tegra20-*.dts nvidia/tegra30-*.dts nvidia/tegra114-*.dts nvidia/tegra124-*.dts arm/vexpress-*.dts nxp/vf/vf500-*.dts nxp/vf/vf610-*.dts xen/xenvm-*.dts xilinx/zynq-*.dts ; do target=${dts%*.dts} @@ -671,791 +1457,4 @@ for dts in ti/omap/am335x-*.dts ti/omap/am3517*.dts ti/omap/am57xx-*.dts marvell done cd - -%post -n dtb-am335x -cd /boot -# If /boot/dtb is a symlink, remove it, so that we can replace it. -[ -d dtb ] && [ -L dtb ] && rm -f dtb -# Unless /boot/dtb exists as real directory, create a symlink. -[ -d dtb ] || ln -sf dtb-%kernelrelease dtb - -%post -n dtb-am3517 -cd /boot -# If /boot/dtb is a symlink, remove it, so that we can replace it. -[ -d dtb ] && [ -L dtb ] && rm -f dtb -# Unless /boot/dtb exists as real directory, create a symlink. -[ -d dtb ] || ln -sf dtb-%kernelrelease dtb - -%post -n dtb-am57xx -cd /boot -# If /boot/dtb is a symlink, remove it, so that we can replace it. -[ -d dtb ] && [ -L dtb ] && rm -f dtb -# Unless /boot/dtb exists as real directory, create a symlink. -[ -d dtb ] || ln -sf dtb-%kernelrelease dtb - -%post -n dtb-armada-370 -cd /boot -# If /boot/dtb is a symlink, remove it, so that we can replace it. -[ -d dtb ] && [ -L dtb ] && rm -f dtb -# Unless /boot/dtb exists as real directory, create a symlink. -[ -d dtb ] || ln -sf dtb-%kernelrelease dtb - -%post -n dtb-armada-375 -cd /boot -# If /boot/dtb is a symlink, remove it, so that we can replace it. -[ -d dtb ] && [ -L dtb ] && rm -f dtb -# Unless /boot/dtb exists as real directory, create a symlink. -[ -d dtb ] || ln -sf dtb-%kernelrelease dtb - -%post -n dtb-armada-385 -cd /boot -# If /boot/dtb is a symlink, remove it, so that we can replace it. -[ -d dtb ] && [ -L dtb ] && rm -f dtb -# Unless /boot/dtb exists as real directory, create a symlink. -[ -d dtb ] || ln -sf dtb-%kernelrelease dtb - -%post -n dtb-armada-388 -cd /boot -# If /boot/dtb is a symlink, remove it, so that we can replace it. -[ -d dtb ] && [ -L dtb ] && rm -f dtb -# Unless /boot/dtb exists as real directory, create a symlink. -[ -d dtb ] || ln -sf dtb-%kernelrelease dtb - -%post -n dtb-armada-398 -cd /boot -# If /boot/dtb is a symlink, remove it, so that we can replace it. -[ -d dtb ] && [ -L dtb ] && rm -f dtb -# Unless /boot/dtb exists as real directory, create a symlink. -[ -d dtb ] || ln -sf dtb-%kernelrelease dtb - -%post -n dtb-armada-xp -cd /boot -# If /boot/dtb is a symlink, remove it, so that we can replace it. -[ -d dtb ] && [ -L dtb ] && rm -f dtb -# Unless /boot/dtb exists as real directory, create a symlink. -[ -d dtb ] || ln -sf dtb-%kernelrelease dtb - -%post -n dtb-bcm2836 -cd /boot -# If /boot/dtb is a symlink, remove it, so that we can replace it. -[ -d dtb ] && [ -L dtb ] && rm -f dtb -# Unless /boot/dtb exists as real directory, create a symlink. -[ -d dtb ] || ln -sf dtb-%kernelrelease dtb - -%post -n dtb-dove -cd /boot -# If /boot/dtb is a symlink, remove it, so that we can replace it. -[ -d dtb ] && [ -L dtb ] && rm -f dtb -# Unless /boot/dtb exists as real directory, create a symlink. -[ -d dtb ] || ln -sf dtb-%kernelrelease dtb - -%post -n dtb-exynos4 -cd /boot -# If /boot/dtb is a symlink, remove it, so that we can replace it. -[ -d dtb ] && [ -L dtb ] && rm -f dtb -# Unless /boot/dtb exists as real directory, create a symlink. -[ -d dtb ] || ln -sf dtb-%kernelrelease dtb - -%post -n dtb-exynos5 -cd /boot -# If /boot/dtb is a symlink, remove it, so that we can replace it. -[ -d dtb ] && [ -L dtb ] && rm -f dtb -# Unless /boot/dtb exists as real directory, create a symlink. -[ -d dtb ] || ln -sf dtb-%kernelrelease dtb - -%post -n dtb-imx5 -cd /boot -# If /boot/dtb is a symlink, remove it, so that we can replace it. -[ -d dtb ] && [ -L dtb ] && rm -f dtb -# Unless /boot/dtb exists as real directory, create a symlink. -[ -d dtb ] || ln -sf dtb-%kernelrelease dtb - -%post -n dtb-imx6 -cd /boot -# If /boot/dtb is a symlink, remove it, so that we can replace it. -[ -d dtb ] && [ -L dtb ] && rm -f dtb -# Unless /boot/dtb exists as real directory, create a symlink. -[ -d dtb ] || ln -sf dtb-%kernelrelease dtb - -%post -n dtb-imx7 -cd /boot -# If /boot/dtb is a symlink, remove it, so that we can replace it. -[ -d dtb ] && [ -L dtb ] && rm -f dtb -# Unless /boot/dtb exists as real directory, create a symlink. -[ -d dtb ] || ln -sf dtb-%kernelrelease dtb - -%post -n dtb-keystone -cd /boot -# If /boot/dtb is a symlink, remove it, so that we can replace it. -[ -d dtb ] && [ -L dtb ] && rm -f dtb -# Unless /boot/dtb exists as real directory, create a symlink. -[ -d dtb ] || ln -sf dtb-%kernelrelease dtb - -%post -n dtb-meson6 -cd /boot -# If /boot/dtb is a symlink, remove it, so that we can replace it. -[ -d dtb ] && [ -L dtb ] && rm -f dtb -# Unless /boot/dtb exists as real directory, create a symlink. -[ -d dtb ] || ln -sf dtb-%kernelrelease dtb - -%post -n dtb-meson8 -cd /boot -# If /boot/dtb is a symlink, remove it, so that we can replace it. -[ -d dtb ] && [ -L dtb ] && rm -f dtb -# Unless /boot/dtb exists as real directory, create a symlink. -[ -d dtb ] || ln -sf dtb-%kernelrelease dtb - -%post -n dtb-meson8b -cd /boot -# If /boot/dtb is a symlink, remove it, so that we can replace it. -[ -d dtb ] && [ -L dtb ] && rm -f dtb -# Unless /boot/dtb exists as real directory, create a symlink. -[ -d dtb ] || ln -sf dtb-%kernelrelease dtb - -%post -n dtb-mt76 -cd /boot -# If /boot/dtb is a symlink, remove it, so that we can replace it. -[ -d dtb ] && [ -L dtb ] && rm -f dtb -# Unless /boot/dtb exists as real directory, create a symlink. -[ -d dtb ] || ln -sf dtb-%kernelrelease dtb - -%post -n dtb-omap3 -cd /boot -# If /boot/dtb is a symlink, remove it, so that we can replace it. -[ -d dtb ] && [ -L dtb ] && rm -f dtb -# Unless /boot/dtb exists as real directory, create a symlink. -[ -d dtb ] || ln -sf dtb-%kernelrelease dtb - -%post -n dtb-omap4 -cd /boot -# If /boot/dtb is a symlink, remove it, so that we can replace it. -[ -d dtb ] && [ -L dtb ] && rm -f dtb -# Unless /boot/dtb exists as real directory, create a symlink. -[ -d dtb ] || ln -sf dtb-%kernelrelease dtb - -%post -n dtb-omap5 -cd /boot -# If /boot/dtb is a symlink, remove it, so that we can replace it. -[ -d dtb ] && [ -L dtb ] && rm -f dtb -# Unless /boot/dtb exists as real directory, create a symlink. -[ -d dtb ] || ln -sf dtb-%kernelrelease dtb - -%post -n dtb-qcom -cd /boot -# If /boot/dtb is a symlink, remove it, so that we can replace it. -[ -d dtb ] && [ -L dtb ] && rm -f dtb -# Unless /boot/dtb exists as real directory, create a symlink. -[ -d dtb ] || ln -sf dtb-%kernelrelease dtb - -%post -n dtb-rk3 -cd /boot -# If /boot/dtb is a symlink, remove it, so that we can replace it. -[ -d dtb ] && [ -L dtb ] && rm -f dtb -# Unless /boot/dtb exists as real directory, create a symlink. -[ -d dtb ] || ln -sf dtb-%kernelrelease dtb - -%post -n dtb-socfpga -cd /boot -# If /boot/dtb is a symlink, remove it, so that we can replace it. -[ -d dtb ] && [ -L dtb ] && rm -f dtb -# Unless /boot/dtb exists as real directory, create a symlink. -[ -d dtb ] || ln -sf dtb-%kernelrelease dtb - -%post -n dtb-ste -cd /boot -# If /boot/dtb is a symlink, remove it, so that we can replace it. -[ -d dtb ] && [ -L dtb ] && rm -f dtb -# Unless /boot/dtb exists as real directory, create a symlink. -[ -d dtb ] || ln -sf dtb-%kernelrelease dtb - -%post -n dtb-sun4i -cd /boot -# If /boot/dtb is a symlink, remove it, so that we can replace it. -[ -d dtb ] && [ -L dtb ] && rm -f dtb -# Unless /boot/dtb exists as real directory, create a symlink. -[ -d dtb ] || ln -sf dtb-%kernelrelease dtb - -%post -n dtb-sun5i -cd /boot -# If /boot/dtb is a symlink, remove it, so that we can replace it. -[ -d dtb ] && [ -L dtb ] && rm -f dtb -# Unless /boot/dtb exists as real directory, create a symlink. -[ -d dtb ] || ln -sf dtb-%kernelrelease dtb - -%post -n dtb-sun6i -cd /boot -# If /boot/dtb is a symlink, remove it, so that we can replace it. -[ -d dtb ] && [ -L dtb ] && rm -f dtb -# Unless /boot/dtb exists as real directory, create a symlink. -[ -d dtb ] || ln -sf dtb-%kernelrelease dtb - -%post -n dtb-sun7i -cd /boot -# If /boot/dtb is a symlink, remove it, so that we can replace it. -[ -d dtb ] && [ -L dtb ] && rm -f dtb -# Unless /boot/dtb exists as real directory, create a symlink. -[ -d dtb ] || ln -sf dtb-%kernelrelease dtb - -%post -n dtb-sun8i -cd /boot -# If /boot/dtb is a symlink, remove it, so that we can replace it. -[ -d dtb ] && [ -L dtb ] && rm -f dtb -# Unless /boot/dtb exists as real directory, create a symlink. -[ -d dtb ] || ln -sf dtb-%kernelrelease dtb - -%post -n dtb-sun9i -cd /boot -# If /boot/dtb is a symlink, remove it, so that we can replace it. -[ -d dtb ] && [ -L dtb ] && rm -f dtb -# Unless /boot/dtb exists as real directory, create a symlink. -[ -d dtb ] || ln -sf dtb-%kernelrelease dtb - -%post -n dtb-tegra2 -cd /boot -# If /boot/dtb is a symlink, remove it, so that we can replace it. -[ -d dtb ] && [ -L dtb ] && rm -f dtb -# Unless /boot/dtb exists as real directory, create a symlink. -[ -d dtb ] || ln -sf dtb-%kernelrelease dtb - -%post -n dtb-tegra3 -cd /boot -# If /boot/dtb is a symlink, remove it, so that we can replace it. -[ -d dtb ] && [ -L dtb ] && rm -f dtb -# Unless /boot/dtb exists as real directory, create a symlink. -[ -d dtb ] || ln -sf dtb-%kernelrelease dtb - -%post -n dtb-tegra114 -cd /boot -# If /boot/dtb is a symlink, remove it, so that we can replace it. -[ -d dtb ] && [ -L dtb ] && rm -f dtb -# Unless /boot/dtb exists as real directory, create a symlink. -[ -d dtb ] || ln -sf dtb-%kernelrelease dtb - -%post -n dtb-tegra124 -cd /boot -# If /boot/dtb is a symlink, remove it, so that we can replace it. -[ -d dtb ] && [ -L dtb ] && rm -f dtb -# Unless /boot/dtb exists as real directory, create a symlink. -[ -d dtb ] || ln -sf dtb-%kernelrelease dtb - -%post -n dtb-vexpress -cd /boot -# If /boot/dtb is a symlink, remove it, so that we can replace it. -[ -d dtb ] && [ -L dtb ] && rm -f dtb -# Unless /boot/dtb exists as real directory, create a symlink. -[ -d dtb ] || ln -sf dtb-%kernelrelease dtb - -%post -n dtb-vf500 -cd /boot -# If /boot/dtb is a symlink, remove it, so that we can replace it. -[ -d dtb ] && [ -L dtb ] && rm -f dtb -# Unless /boot/dtb exists as real directory, create a symlink. -[ -d dtb ] || ln -sf dtb-%kernelrelease dtb - -%post -n dtb-vf6 -cd /boot -# If /boot/dtb is a symlink, remove it, so that we can replace it. -[ -d dtb ] && [ -L dtb ] && rm -f dtb -# Unless /boot/dtb exists as real directory, create a symlink. -[ -d dtb ] || ln -sf dtb-%kernelrelease dtb - -%post -n dtb-xenvm -cd /boot -# If /boot/dtb is a symlink, remove it, so that we can replace it. -[ -d dtb ] && [ -L dtb ] && rm -f dtb -# Unless /boot/dtb exists as real directory, create a symlink. -[ -d dtb ] || ln -sf dtb-%kernelrelease dtb - -%post -n dtb-zynq -cd /boot -# If /boot/dtb is a symlink, remove it, so that we can replace it. -[ -d dtb ] && [ -L dtb ] && rm -f dtb -# Unless /boot/dtb exists as real directory, create a symlink. -[ -d dtb ] || ln -sf dtb-%kernelrelease dtb - -%ifarch %arm aarch64 riscv64 -%files -n dtb-am335x -f dtb-am335x.list -%else -%files -n dtb-am335x -%endif -%defattr(-,root,root) -%ghost /boot/dtb -%dir %{dtbdir} -%dir %{dtbdir}/ti -%dir %{dtbdir}/ti/omap -%{dtbdir}/ti/omap/am335x-*.dtb - -%ifarch %arm aarch64 riscv64 -%files -n dtb-am3517 -f dtb-am3517.list -%else -%files -n dtb-am3517 -%endif -%defattr(-,root,root) -%ghost /boot/dtb -%dir %{dtbdir} -%dir %{dtbdir}/ti -%dir %{dtbdir}/ti/omap -%{dtbdir}/ti/omap/am3517*.dtb - -%ifarch %arm aarch64 riscv64 -%files -n dtb-am57xx -f dtb-am57xx.list -%else -%files -n dtb-am57xx -%endif -%defattr(-,root,root) -%ghost /boot/dtb -%dir %{dtbdir} -%dir %{dtbdir}/ti -%dir %{dtbdir}/ti/omap -%{dtbdir}/ti/omap/am57xx-*.dtb - -%ifarch %arm aarch64 riscv64 -%files -n dtb-armada-370 -f dtb-armada-370.list -%else -%files -n dtb-armada-370 -%endif -%defattr(-,root,root) -%ghost /boot/dtb -%dir %{dtbdir} -%dir %{dtbdir}/marvell -%{dtbdir}/marvell/armada-370-*.dtb - -%ifarch %arm aarch64 riscv64 -%files -n dtb-armada-375 -f dtb-armada-375.list -%else -%files -n dtb-armada-375 -%endif -%defattr(-,root,root) -%ghost /boot/dtb -%dir %{dtbdir} -%dir %{dtbdir}/marvell -%{dtbdir}/marvell/armada-375-*.dtb - -%ifarch %arm aarch64 riscv64 -%files -n dtb-armada-385 -f dtb-armada-385.list -%else -%files -n dtb-armada-385 -%endif -%defattr(-,root,root) -%ghost /boot/dtb -%dir %{dtbdir} -%dir %{dtbdir}/marvell -%{dtbdir}/marvell/armada-385-*.dtb - -%ifarch %arm aarch64 riscv64 -%files -n dtb-armada-388 -f dtb-armada-388.list -%else -%files -n dtb-armada-388 -%endif -%defattr(-,root,root) -%ghost /boot/dtb -%dir %{dtbdir} -%dir %{dtbdir}/marvell -%{dtbdir}/marvell/armada-388-*.dtb - -%ifarch %arm aarch64 riscv64 -%files -n dtb-armada-398 -f dtb-armada-398.list -%else -%files -n dtb-armada-398 -%endif -%defattr(-,root,root) -%ghost /boot/dtb -%dir %{dtbdir} -%dir %{dtbdir}/marvell -%{dtbdir}/marvell/armada-398-*.dtb - -%ifarch %arm aarch64 riscv64 -%files -n dtb-armada-xp -f dtb-armada-xp.list -%else -%files -n dtb-armada-xp -%endif -%defattr(-,root,root) -%ghost /boot/dtb -%dir %{dtbdir} -%dir %{dtbdir}/marvell -%{dtbdir}/marvell/armada-xp-*.dtb - -%ifarch %arm aarch64 riscv64 -%files -n dtb-bcm2836 -f dtb-bcm2836.list -%else -%files -n dtb-bcm2836 -%endif -%defattr(-,root,root) -%ghost /boot/dtb -%dir %{dtbdir} -%dir %{dtbdir}/broadcom -%{dtbdir}/broadcom/bcm2836*.dtb - -%ifarch %arm aarch64 riscv64 -%files -n dtb-dove -f dtb-dove.list -%else -%files -n dtb-dove -%endif -%defattr(-,root,root) -%ghost /boot/dtb -%dir %{dtbdir} -%dir %{dtbdir}/marvell -%{dtbdir}/marvell/dove-*.dtb - -%ifarch %arm aarch64 riscv64 -%files -n dtb-exynos4 -f dtb-exynos4.list -%else -%files -n dtb-exynos4 -%endif -%defattr(-,root,root) -%ghost /boot/dtb -%dir %{dtbdir} -%dir %{dtbdir}/samsung -%{dtbdir}/samsung/exynos4*.dtb - -%ifarch %arm aarch64 riscv64 -%files -n dtb-exynos5 -f dtb-exynos5.list -%else -%files -n dtb-exynos5 -%endif -%defattr(-,root,root) -%ghost /boot/dtb -%dir %{dtbdir} -%dir %{dtbdir}/samsung -%{dtbdir}/samsung/exynos5*.dtb - -%ifarch %arm aarch64 riscv64 -%files -n dtb-imx5 -f dtb-imx5.list -%else -%files -n dtb-imx5 -%endif -%defattr(-,root,root) -%ghost /boot/dtb -%dir %{dtbdir} -%dir %{dtbdir}/nxp -%dir %{dtbdir}/nxp/imx -%{dtbdir}/nxp/imx/imx5*.dtb - -%ifarch %arm aarch64 riscv64 -%files -n dtb-imx6 -f dtb-imx6.list -%else -%files -n dtb-imx6 -%endif -%defattr(-,root,root) -%ghost /boot/dtb -%dir %{dtbdir} -%dir %{dtbdir}/nxp -%dir %{dtbdir}/nxp/imx -%{dtbdir}/nxp/imx/imx6*.dtb - -%ifarch %arm aarch64 riscv64 -%files -n dtb-imx7 -f dtb-imx7.list -%else -%files -n dtb-imx7 -%endif -%defattr(-,root,root) -%ghost /boot/dtb -%dir %{dtbdir} -%dir %{dtbdir}/nxp -%dir %{dtbdir}/nxp/imx -%{dtbdir}/nxp/imx/imx7*.dtb - -%ifarch %arm aarch64 riscv64 -%files -n dtb-keystone -f dtb-keystone.list -%else -%files -n dtb-keystone -%endif -%defattr(-,root,root) -%ghost /boot/dtb -%dir %{dtbdir} -%dir %{dtbdir}/ti -%dir %{dtbdir}/ti/keystone -%{dtbdir}/ti/keystone/keystone-*.dtb - -%ifarch %arm aarch64 riscv64 -%files -n dtb-meson6 -f dtb-meson6.list -%else -%files -n dtb-meson6 -%endif -%defattr(-,root,root) -%ghost /boot/dtb -%dir %{dtbdir} -%dir %{dtbdir}/amlogic -%{dtbdir}/amlogic/meson6-*.dtb - -%ifarch %arm aarch64 riscv64 -%files -n dtb-meson8 -f dtb-meson8.list -%else -%files -n dtb-meson8 -%endif -%defattr(-,root,root) -%ghost /boot/dtb -%dir %{dtbdir} -%dir %{dtbdir}/amlogic -%{dtbdir}/amlogic/meson8-*.dtb - -%ifarch %arm aarch64 riscv64 -%files -n dtb-meson8b -f dtb-meson8b.list -%else -%files -n dtb-meson8b -%endif -%defattr(-,root,root) -%ghost /boot/dtb -%dir %{dtbdir} -%dir %{dtbdir}/amlogic -%{dtbdir}/amlogic/meson8b-*.dtb - -%ifarch %arm aarch64 riscv64 -%files -n dtb-mt76 -f dtb-mt76.list -%else -%files -n dtb-mt76 -%endif -%defattr(-,root,root) -%ghost /boot/dtb -%dir %{dtbdir} -%dir %{dtbdir}/mediatek -%{dtbdir}/mediatek/mt76*.dtb - -%ifarch %arm aarch64 riscv64 -%files -n dtb-omap3 -f dtb-omap3.list -%else -%files -n dtb-omap3 -%endif -%defattr(-,root,root) -%ghost /boot/dtb -%dir %{dtbdir} -%dir %{dtbdir}/ti -%dir %{dtbdir}/ti/omap -%{dtbdir}/ti/omap/omap3*.dtb - -%ifarch %arm aarch64 riscv64 -%files -n dtb-omap4 -f dtb-omap4.list -%else -%files -n dtb-omap4 -%endif -%defattr(-,root,root) -%ghost /boot/dtb -%dir %{dtbdir} -%dir %{dtbdir}/ti -%dir %{dtbdir}/ti/omap -%{dtbdir}/ti/omap/omap4*.dtb - -%ifarch %arm aarch64 riscv64 -%files -n dtb-omap5 -f dtb-omap5.list -%else -%files -n dtb-omap5 -%endif -%defattr(-,root,root) -%ghost /boot/dtb -%dir %{dtbdir} -%dir %{dtbdir}/ti -%dir %{dtbdir}/ti/omap -%{dtbdir}/ti/omap/omap5*.dtb - -%ifarch %arm aarch64 riscv64 -%files -n dtb-qcom -f dtb-qcom.list -%else -%files -n dtb-qcom -%endif -%defattr(-,root,root) -%ghost /boot/dtb -%dir %{dtbdir} -%dir %{dtbdir}/qcom -%{dtbdir}/qcom/qcom-*.dtb - -%ifarch %arm aarch64 riscv64 -%files -n dtb-rk3 -f dtb-rk3.list -%else -%files -n dtb-rk3 -%endif -%defattr(-,root,root) -%ghost /boot/dtb -%dir %{dtbdir} -%dir %{dtbdir}/rockchip -%{dtbdir}/rockchip/rk3*.dtb - -%ifarch %arm aarch64 riscv64 -%files -n dtb-socfpga -f dtb-socfpga.list -%else -%files -n dtb-socfpga -%endif -%defattr(-,root,root) -%ghost /boot/dtb -%dir %{dtbdir} -%dir %{dtbdir}/intel -%dir %{dtbdir}/intel/socfpga -%{dtbdir}/intel/socfpga/socfpga_*.dtb - -%ifarch %arm aarch64 riscv64 -%files -n dtb-ste -f dtb-ste.list -%else -%files -n dtb-ste -%endif -%defattr(-,root,root) -%ghost /boot/dtb -%dir %{dtbdir} -%dir %{dtbdir}/st -%{dtbdir}/st/ste-*.dtb - -%ifarch %arm aarch64 riscv64 -%files -n dtb-sun4i -f dtb-sun4i.list -%else -%files -n dtb-sun4i -%endif -%defattr(-,root,root) -%ghost /boot/dtb -%dir %{dtbdir} -%dir %{dtbdir}/allwinner -%{dtbdir}/allwinner/sun4i-*.dtb - -%ifarch %arm aarch64 riscv64 -%files -n dtb-sun5i -f dtb-sun5i.list -%else -%files -n dtb-sun5i -%endif -%defattr(-,root,root) -%ghost /boot/dtb -%dir %{dtbdir} -%dir %{dtbdir}/allwinner -%{dtbdir}/allwinner/sun5i-*.dtb - -%ifarch %arm aarch64 riscv64 -%files -n dtb-sun6i -f dtb-sun6i.list -%else -%files -n dtb-sun6i -%endif -%defattr(-,root,root) -%ghost /boot/dtb -%dir %{dtbdir} -%dir %{dtbdir}/allwinner -%{dtbdir}/allwinner/sun6i-*.dtb - -%ifarch %arm aarch64 riscv64 -%files -n dtb-sun7i -f dtb-sun7i.list -%else -%files -n dtb-sun7i -%endif -%defattr(-,root,root) -%ghost /boot/dtb -%dir %{dtbdir} -%dir %{dtbdir}/allwinner -%{dtbdir}/allwinner/sun7i-*.dtb - -%ifarch %arm aarch64 riscv64 -%files -n dtb-sun8i -f dtb-sun8i.list -%else -%files -n dtb-sun8i -%endif -%defattr(-,root,root) -%ghost /boot/dtb -%dir %{dtbdir} -%dir %{dtbdir}/allwinner -%{dtbdir}/allwinner/sun8i-*.dtb - -%ifarch %arm aarch64 riscv64 -%files -n dtb-sun9i -f dtb-sun9i.list -%else -%files -n dtb-sun9i -%endif -%defattr(-,root,root) -%ghost /boot/dtb -%dir %{dtbdir} -%dir %{dtbdir}/allwinner -%{dtbdir}/allwinner/sun9i-*.dtb - -%ifarch %arm aarch64 riscv64 -%files -n dtb-tegra2 -f dtb-tegra2.list -%else -%files -n dtb-tegra2 -%endif -%defattr(-,root,root) -%ghost /boot/dtb -%dir %{dtbdir} -%dir %{dtbdir}/nvidia -%{dtbdir}/nvidia/tegra20-*.dtb - -%ifarch %arm aarch64 riscv64 -%files -n dtb-tegra3 -f dtb-tegra3.list -%else -%files -n dtb-tegra3 -%endif -%defattr(-,root,root) -%ghost /boot/dtb -%dir %{dtbdir} -%dir %{dtbdir}/nvidia -%{dtbdir}/nvidia/tegra30-*.dtb - -%ifarch %arm aarch64 riscv64 -%files -n dtb-tegra114 -f dtb-tegra114.list -%else -%files -n dtb-tegra114 -%endif -%defattr(-,root,root) -%ghost /boot/dtb -%dir %{dtbdir} -%dir %{dtbdir}/nvidia -%{dtbdir}/nvidia/tegra114-*.dtb - -%ifarch %arm aarch64 riscv64 -%files -n dtb-tegra124 -f dtb-tegra124.list -%else -%files -n dtb-tegra124 -%endif -%defattr(-,root,root) -%ghost /boot/dtb -%dir %{dtbdir} -%dir %{dtbdir}/nvidia -%{dtbdir}/nvidia/tegra124-*.dtb - -%ifarch %arm aarch64 riscv64 -%files -n dtb-vexpress -f dtb-vexpress.list -%else -%files -n dtb-vexpress -%endif -%defattr(-,root,root) -%ghost /boot/dtb -%dir %{dtbdir} -%dir %{dtbdir}/arm -%{dtbdir}/arm/vexpress-*.dtb - -%ifarch %arm aarch64 riscv64 -%files -n dtb-vf500 -f dtb-vf500.list -%else -%files -n dtb-vf500 -%endif -%defattr(-,root,root) -%ghost /boot/dtb -%dir %{dtbdir} -%dir %{dtbdir}/nxp -%dir %{dtbdir}/nxp/vf -%{dtbdir}/nxp/vf/vf500-*.dtb - -%ifarch %arm aarch64 riscv64 -%files -n dtb-vf6 -f dtb-vf6.list -%else -%files -n dtb-vf6 -%endif -%defattr(-,root,root) -%ghost /boot/dtb -%dir %{dtbdir} -%dir %{dtbdir}/nxp -%dir %{dtbdir}/nxp/vf -%{dtbdir}/nxp/vf/vf610-*.dtb - -%ifarch %arm aarch64 riscv64 -%files -n dtb-xenvm -f dtb-xenvm.list -%else -%files -n dtb-xenvm -%endif -%defattr(-,root,root) -%ghost /boot/dtb -%dir %{dtbdir} -%dir %{dtbdir}/xen -%{dtbdir}/xen/xenvm-*.dtb - -%ifarch %arm aarch64 riscv64 -%files -n dtb-zynq -f dtb-zynq.list -%else -%files -n dtb-zynq -%endif -%defattr(-,root,root) -%ghost /boot/dtb -%dir %{dtbdir} -%dir %{dtbdir}/xilinx -%{dtbdir}/xilinx/zynq-*.dtb - %changelog diff --git a/dtb-riscv64.changes b/dtb-riscv64.changes index 7c467668..f014ebcc 100644 --- a/dtb-riscv64.changes +++ b/dtb-riscv64.changes @@ -1,3 +1,176 @@ +------------------------------------------------------------------- +Tue Mar 19 08:32:20 CET 2024 - jslaby@suse.cz + +- Revert "btrfs: remove code for inode_cache and recovery mount + options" (https://github.com/yast/yast-update/issues/197). +- commit d922afa + +------------------------------------------------------------------- +Mon Mar 18 06:46:42 CET 2024 - jslaby@suse.cz + +- Linux 6.8.1 (bsc#1012628). +- Rename to + patches.kernel.org/6.8.1-001-x86-mmio-Disable-KVM-mitigation-when-X86_FEATUR.patch. +- Rename to + patches.kernel.org/6.8.1-002-Documentation-hw-vuln-Add-documentation-for-RFD.patch. +- Rename to + patches.kernel.org/6.8.1-003-x86-rfds-Mitigate-Register-File-Data-Sampling-R.patch. +- Rename to + patches.kernel.org/6.8.1-004-KVM-x86-Export-RFDS_NO-and-RFDS_CLEAR-to-guests.patch. +- commit 74a8025 + +------------------------------------------------------------------- +Thu Mar 14 09:39:31 CET 2024 - mkubecek@suse.cz + +- series.conf: cleanup +- update upstream references and move into sorted section: + - patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch + - patches.suse/wifi-ath11k-do-not-dump-SRNG-statistics-during-resum.patch + - patches.suse/wifi-ath11k-fix-warning-on-DMA-ring-capabilities-eve.patch + - patches.suse/wifi-ath11k-rearrange-IRQ-enable-disable-in-reset-pa.patch + - patches.suse/wifi-ath11k-remove-MHI-LOOPBACK-channels.patch + - patches.suse/wifi-ath11k-thermal-don-t-try-to-register-multiple-t.patch +- commit 96ac51b + +------------------------------------------------------------------- +Thu Mar 14 06:35:30 CET 2024 - mkubecek@suse.cz + +- series.conf: cleanup +- update upstream references and resort: + - patches.suse/Bluetooth-btmtk-Add-MODULE_FIRMWARE-for-MT7922.patch + - patches.suse/net-mdio-add-2.5g-and-5g-related-PMA-speed-constants.patch + - patches.suse/net-phy-realtek-add-5Gbps-support-to-rtl822x_config_.patch + - patches.suse/net-phy-realtek-add-support-for-RTL8126A-integrated-.patch + - patches.suse/net-phy-realtek-use-generic-MDIO-constants.patch + - patches.suse/r8169-add-support-for-RTL8126A.patch + - patches.suse/wifi-brcmfmac-Fix-use-after-free-bug-in-brcmf_cfg802.patch +- commit 63b2803 + +------------------------------------------------------------------- +Wed Mar 13 14:38:48 CET 2024 - mkubecek@suse.cz + +- series.conf: cleanup +- update upstream status and move to sorted section: + - patches.suse/btrfs-fix-race-when-detecting-delalloc-ranges-during.patch +- commit e863123 + +------------------------------------------------------------------- +Wed Mar 13 09:28:20 CET 2024 - jslaby@suse.cz + +- KVM/x86: Export RFDS_NO and RFDS_CLEAR to guests (bsc#1213456 + CVE-2023-28746). +- x86/rfds: Mitigate Register File Data Sampling (RFDS) + (bsc#1213456 CVE-2023-28746). +- Update config files. Set MITIGATION_RFDS=y. +- Documentation/hw-vuln: Add documentation for RFDS (bsc#1213456 + CVE-2023-28746). +- x86/mmio: Disable KVM mitigation when X86_FEATURE_CLEAR_CPU_BUF + is set (bsc#1213456 CVE-2023-28746). +- commit d8d0d20 + +------------------------------------------------------------------- +Tue Mar 12 08:51:52 CET 2024 - jslaby@suse.cz + +- btrfs: fix race when detecting delalloc ranges during fiemap + (btrfs-fix). +- commit 5e23030 + +------------------------------------------------------------------- +Mon Mar 11 11:55:04 CET 2024 - mkubecek@suse.cz + +- series.conf: cleanup +- update upstream references and move into sorted section: + - patches.suse/wifi-brcmfmac-Fix-use-after-free-bug-in-brcmf_cfg802.patch + - patches.suse/net-phy-realtek-add-support-for-RTL8126A-integrated-.patch + - patches.suse/r8169-add-support-for-RTL8126A.patch + - patches.suse/net-mdio-add-2.5g-and-5g-related-PMA-speed-constants.patch + - patches.suse/net-phy-realtek-use-generic-MDIO-constants.patch + - patches.suse/net-phy-realtek-add-5Gbps-support-to-rtl822x_config_.patch + - patches.suse/Bluetooth-btmtk-Add-MODULE_FIRMWARE-for-MT7922.patch +- commit 002260c + +------------------------------------------------------------------- +Mon Mar 11 10:30:02 CET 2024 - jslaby@suse.cz + +- rpm/mkspec-dtb: resolve packaging conflicts better + The merge commit ad1679b2612f left both %ifs in place. Remove the one + which d26c540d7eed was removing originally. + This fixes errors like: + dtb-armv7l.spec : error: line 1442: Unclosed %if + The commit also removed SUBPKG_CASE. Reintroduce it, otherwise we see + shell garbage in the description +- commit e4b3d06 + +------------------------------------------------------------------- +Mon Mar 11 08:49:13 CET 2024 - jslaby@suse.cz + +- Refresh + patches.suse/mm-mmap-fix-vma_merge-case-7-with-vma_ops-close.patch. + Update upstream status and move to sorted section. +- commit c6dad0c + +------------------------------------------------------------------- +Sun Mar 10 22:47:38 CET 2024 - mkubecek@suse.cz + +- Update to 6.8 final +- update configs +- commit a551d7b + +------------------------------------------------------------------- +Sun Mar 10 22:43:25 CET 2024 - mkubecek@suse.cz + +- config: update and reenable armv6hl configs +- option values mirrored from armv7hl +- commit be3b67b + +------------------------------------------------------------------- +Sun Mar 10 22:41:15 CET 2024 - mkubecek@suse.cz + +- config: update and reenable armv7hl configs +- option values mirrored from arm64 or other architectures +- commit 336405e + +------------------------------------------------------------------- +Sun Mar 10 22:37:21 CET 2024 - mkubecek@suse.cz + +- config: update and reenable arm64 configs +- most options mirrored from other architectures except + - ARM64_ERRATUM_3117295=y + - TEE_STMM_EFI=m + - PINCTRL_SM4450=m + - PINCTRL_SM8650=m + - PINCTRL_X1E80100=m + - PINCTRL_SM8650_LPASS_LPI=m + - GPIO_NPCM_SGPIO=y + - GPIO_RTD=m + - VIDEO_STM32_DCMIPP=m + - DRM_POWERVR=m + - SND_SOC_X1E80100=m + - RTC_DRV_MA35D1=m + - COMMON_CLK_MT7988=m + - CLK_X1E80100_GCC=m + - SC_CAMCC_8280XP=m + - QDU_ECPRICC_1000=m + - SM_DISPCC_8650=m + - SM_GCC_8650=m + - SM_GPUCC_8650=m + - SM_TCSRCC_8650=m + - COMMON_CLK_STM32MP=y + - INTERCONNECT_QCOM_SM6115=m + - INTERCONNECT_QCOM_SM8650=m + - INTERCONNECT_QCOM_X1E80100=m + - KASAN_EXTRA_INFO=n (arm64/debug only) +- commit 99c97ec + +------------------------------------------------------------------- +Thu Mar 7 13:24:07 CET 2024 - msuchanek@suse.de + +- group-source-files.pl: Quote filenames (boo#1221077). + The kernel source now contains a file with a space in the name. + Add quotes in group-source-files.pl to avoid splitting the filename. + Also use -print0 / -0 when updating timestamps. +- commit a005e42 + ------------------------------------------------------------------- Thu Mar 7 06:54:25 CET 2024 - jslaby@suse.cz @@ -281,6 +454,20 @@ Thu Mar 7 06:54:25 CET 2024 - jslaby@suse.cz patches.kernel.org/6.7.9-154-KVM-VMX-Move-VERW-closer-to-VMentry-for-MDS-mit.patch. - commit 752a7bc +------------------------------------------------------------------- +Wed Mar 6 14:02:43 CET 2024 - msuchanek@suse.de + +- kernel-binary: Fix i386 build + Fixes: 89eaf4cdce05 ("rpm templates: Move macro definitions below buildrequires") +- commit f7c6351 + +------------------------------------------------------------------- +Wed Mar 6 11:34:01 CET 2024 - msuchanek@suse.de + +- kernel-binary: vdso: fix filelist for non-usrmerged kernel + Fixes: a6ad8af207e6 ("rpm templates: Always define usrmerged") +- commit fb3f221 + ------------------------------------------------------------------- Mon Mar 4 19:13:14 CET 2024 - vkarasulli@suse.de @@ -321,7 +508,7 @@ Mon Mar 4 15:15:11 CET 2024 - tiwai@suse.de - Bluetooth: btmtk: Add MODULE_FIRMWARE() for MT7922 (bsc#1214133). -- commit 920c1cf +- commit 8b861a8 ------------------------------------------------------------------- Mon Mar 4 12:19:07 CET 2024 - jslaby@suse.cz @@ -346,6 +533,20 @@ Mon Mar 4 06:47:41 CET 2024 - jslaby@suse.cz patches.kernel.org/6.7.8-001-fs-ntfs3-fix-build-without-CONFIG_NTFS3_LZX_XPR.patch. - commit 81068ab +------------------------------------------------------------------- +Sun Mar 3 22:46:40 CET 2024 - mkubecek@suse.cz + +- Update to 6.8-rc7 +- eliminate 1 mainline patch + - patches.rpmify/net-ethernet-adi-move-PHYLIB-from-vendor-to-driver-s.patch (943d4bd67950) +- update riscv64 configs + - RISCV_ISA_V=y + - RISCV_ISA_V_DEFAULT_ENABLE=y + - RISCV_ISA_V_UCOPY_THRESHOLD=768 + - RISCV_ISA_V_PREEMPTIVE=y + - RISCV_ISA_ZBB=y +- commit ed0a227 + ------------------------------------------------------------------- Fri Mar 1 14:51:19 CET 2024 - jslaby@suse.cz @@ -938,6 +1139,12 @@ Tue Feb 27 13:11:28 CET 2024 - tiwai@suse.de - Update ath11k hibernation patches for v2 series (bsc#1207948) - commit a6d02cf +------------------------------------------------------------------- +Tue Feb 27 13:06:41 CET 2024 - tiwai@suse.de + +- Update ath11k hibernation patches for v2 series (bsc#1207948) +- commit 6668923 + ------------------------------------------------------------------- Tue Feb 27 08:34:30 CET 2024 - jslaby@suse.cz @@ -954,6 +1161,28 @@ Tue Feb 27 08:34:30 CET 2024 - jslaby@suse.cz - x86/bugs: Add asm helpers for executing VERW (git-fixes). - commit ac736e5 +------------------------------------------------------------------- +Mon Feb 26 14:04:57 CET 2024 - tiwai@suse.de + +- wifi: ath11k: support hibernation (bsc#1207948). +- net: qrtr: support suspend/hibernation (bsc#1207948). +- bus: mhi: host: add mhi_power_down_no_destroy() (bsc#1207948). +- commit 4021880 + +------------------------------------------------------------------- +Mon Feb 26 14:02:21 CET 2024 - tiwai@suse.de + +- wifi: ath11k: thermal: don't try to register multiple times + (bsc#1207948). +- wifi: ath11k: fix warning on DMA ring capabilities event + (bsc#1207948). +- wifi: ath11k: do not dump SRNG statistics during resume + (bsc#1207948). +- wifi: ath11k: remove MHI LOOPBACK channels (bsc#1207948). +- wifi: ath11k: rearrange IRQ enable/disable in reset path + (bsc#1207948). +- commit 14ad705 + ------------------------------------------------------------------- Mon Feb 26 14:00:47 CET 2024 - tiwai@suse.de @@ -980,7 +1209,7 @@ Mon Feb 26 13:54:43 CET 2024 - tiwai@suse.de Mon Feb 26 13:51:32 CET 2024 - tiwai@suse.de - Drop ath11k hibernation patches for refreshing to the new patch set (bsc#1207948) -- commit 87e4c31 +- commit 6620772 ------------------------------------------------------------------- Mon Feb 26 11:58:11 CET 2024 - jslaby@suse.cz @@ -991,6 +1220,16 @@ Mon Feb 26 11:58:11 CET 2024 - jslaby@suse.cz Fix reference. - commit d8ba004 +------------------------------------------------------------------- +Mon Feb 26 11:42:04 CET 2024 - mkubecek@suse.cz + +- net: ethernet: adi: move PHYLIB from vendor to driver symbol. + Fix config dependencies. +- restore config options from before 6.8-rc6: + - NET_VENDOR_ADI=y + - ADIN1110=m +- commit 2aa849d + ------------------------------------------------------------------- Mon Feb 26 08:21:00 CET 2024 - jslaby@suse.cz @@ -1005,6 +1244,16 @@ Mon Feb 26 07:55:30 CET 2024 - jslaby@suse.cz (https://gitlab.freedesktop.org/drm/amd/-/issues/3132). - commit ce46963 +------------------------------------------------------------------- +Mon Feb 26 06:17:22 CET 2024 - mkubecek@suse.cz + +- Update to 6.8-rc6 +- update configs + - DRM_NOUVEAU_GSP_DEFAULT=n + - disable NET_VENDOR_ADI (mainline commit a9f80df4f514 would force many + other config options to "Y") +- commit 0883557 + ------------------------------------------------------------------- Fri Feb 23 10:15:04 CET 2024 - jslaby@suse.cz @@ -1550,6 +1799,27 @@ Fri Feb 23 10:14:12 CET 2024 - jslaby@suse.cz (git-fixes). - commit 0067aac +------------------------------------------------------------------- +Thu Feb 22 17:49:22 CET 2024 - msuchanek@suse.de + +- rpm templates: Always define usrmerged + usrmerged is now defined in kernel-spec-macros and not the distribution. + Only check if it's defined in kernel-spec-macros, not everywhere where + it's used. +- commit a6ad8af + +------------------------------------------------------------------- +Wed Feb 21 20:41:33 CET 2024 - msuchanek@suse.de + +- rpm templates: Move macro definitions below buildrequires + Many of the rpm macros defined in the kernel packages depend directly or + indirectly on script execution. OBS cannot execute scripts which means + values of these macros cannot be used in tags that are required for OBS + to see such as package name, buildrequires or buildarch. + Accumulate macro definitions that are not directly expanded by mkspec + below buildrequires and buildarch to make this distinction clear. +- commit 89eaf4c + ------------------------------------------------------------------- Wed Feb 21 10:32:35 CET 2024 - jslaby@suse.cz @@ -1565,6 +1835,21 @@ Wed Feb 21 07:30:11 CET 2024 - jslaby@suse.cz goto" issue"). - commit be1bdab +------------------------------------------------------------------- +Tue Feb 20 21:54:12 CET 2024 - mkubecek@suse.cz + +- Update to 6.8-rc5 +- update configs + - HDC3020=n +- commit 9b37ede + +------------------------------------------------------------------- +Mon Feb 19 14:18:15 CET 2024 - mkoutny@suse.com + +- Update config files. + Disable CONFIG_RT_GROUP_SCHED on all archs (bsc#950955 bsc#1153228). +- commit 4821c9f + ------------------------------------------------------------------- Mon Feb 19 12:34:16 CET 2024 - msuchanek@suse.de @@ -1827,6 +2112,33 @@ Fri Feb 16 08:35:13 CET 2024 - jslaby@suse.cz (bsc#1219930). - commit f790b2f +------------------------------------------------------------------- +Wed Feb 14 13:26:29 CET 2024 - msuchanek@suse.de + +- kernel-binary: Move build script to the end + All other spec templates have the build script at the end, only + kernel-binary has it in the middle. Align with the other templates. +- commit 98cbdd0 + +------------------------------------------------------------------- +Wed Feb 14 13:20:44 CET 2024 - msuchanek@suse.de + +- rpm templates: Aggregate subpackage descriptions + While in some cases the package tags, description, scriptlets and + filelist are located together in other cases they are all across the + spec file. Aggregate the information related to a subpackage in one + place. +- commit 8eeb08c + +------------------------------------------------------------------- +Wed Feb 14 12:58:07 CET 2024 - msuchanek@suse.de + +- rpm templates: sort rpm tags + The rpm tags in kernel spec files are sorted at random. + Make the order of rpm tags somewhat more consistent across rpm spec + templates. +- commit 8875c35 + ------------------------------------------------------------------- Wed Feb 14 11:01:13 CET 2024 - jslaby@suse.cz @@ -1860,7 +2172,19 @@ Mon Feb 12 14:50:07 CET 2024 - tiwai@suse.de - Update config files: disable broken ATOMISP drivers (bsc#1210639) It's been broken over a year, better to disable it before hitting another victim -- commit 18e58d2 +- commit aa68e1a + +------------------------------------------------------------------- +Mon Feb 12 12:47:30 CET 2024 - vbabka@suse.cz + +- Update config files. Enable CONFIG_READ_ONLY_THP_FOR_FS (bsc#1219593). +- commit 8f5ed7a + +------------------------------------------------------------------- +Sun Feb 11 22:04:47 CET 2024 - mkubecek@suse.cz + +- Update to 6.8-rc4 +- commit 9b23bf2 ------------------------------------------------------------------- Sat Feb 10 10:19:47 CET 2024 - tiwai@suse.de @@ -1870,7 +2194,12 @@ Sat Feb 10 10:19:47 CET 2024 - tiwai@suse.de - net: phy: realtek: use generic MDIO constants (bsc#1217417). - net: mdio: add 2.5g and 5g related PMA speed constants (bsc#1217417). -- commit 1341699 +- net: phy: realtek: add 5Gbps support to rtl822x_config_aneg() + (bsc#1217417). +- net: phy: realtek: use generic MDIO constants (bsc#1217417). +- net: mdio: add 2.5g and 5g related PMA speed constants + (bsc#1217417). +- commit 5c78291 ------------------------------------------------------------------- Thu Feb 8 20:38:53 CET 2024 - msuchanek@suse.de @@ -2492,6 +2821,12 @@ Tue Feb 6 06:32:37 CET 2024 - jslaby@suse.cz ------------------------------------------------------------------- Mon Feb 5 07:23:09 CET 2024 - jslaby@suse.cz +- Refresh + patches.suse/net-phy-realtek-add-support-for-RTL8126A-integrated-.patch. +- Refresh patches.suse/r8169-add-support-for-RTL8126A.patch. +- Refresh + patches.suse/Bluetooth-btmtk-Add-MODULE_FIRMWARE-for-MT7922.patch. + Update upstream statuses (all in maintainers repo now). - Refresh patches.suse/net-phy-realtek-add-support-for-RTL8126A-integrated-.patch. - Refresh patches.suse/r8169-add-support-for-RTL8126A.patch. @@ -2500,7 +2835,26 @@ Mon Feb 5 07:23:09 CET 2024 - jslaby@suse.cz - Refresh patches.suse/wifi-mac80211-improve-CSA-ECSA-connection-refusal.patch. Update upstream statuses (all in maintainers repo now). -- commit 8578156 +- commit 2dfb213 + +------------------------------------------------------------------- +Sun Feb 4 22:08:22 CET 2024 - mkubecek@suse.cz + +- Update to 6.8-rc3 +- eliminate 1 patch + - patches.suse/mm-huge_memory-don-t-force-huge-page-alignment-on-32.patch +- refresh configs +- commit ae4495f + +------------------------------------------------------------------- +Fri Feb 2 14:50:30 CET 2024 - mkubecek@suse.cz + +- config: add missing USELIB=n to arm configs + ARM configs were not refreshed properly after commit 077d05a10ddb ("Update + config files: disable CONFIG_USELIB (bsc#1219222)") because they are + disabled at the moment. Add missing lines for (now disabled) CONFIG_USELIB + option. +- commit 3d7309c ------------------------------------------------------------------- Fri Feb 2 09:54:42 CET 2024 - tiwai@suse.de @@ -2508,7 +2862,10 @@ Fri Feb 2 09:54:42 CET 2024 - tiwai@suse.de - net: phy: realtek: add support for RTL8126A-integrated 5Gbps PHY (bsc#1217417). - r8169: add support for RTL8126A (bsc#1217417). -- commit a29db98 +- net: phy: realtek: add support for RTL8126A-integrated 5Gbps + PHY (bsc#1217417). +- r8169: add support for RTL8126A (bsc#1217417). +- commit 12eff81 ------------------------------------------------------------------- Fri Feb 2 09:35:34 CET 2024 - tiwai@suse.de @@ -2517,6 +2874,13 @@ Fri Feb 2 09:35:34 CET 2024 - tiwai@suse.de It's only for the old libc5. Let's reduce the possible attack surfaces. - commit 4a42d0e +------------------------------------------------------------------- +Fri Feb 2 09:33:15 CET 2024 - tiwai@suse.de + +- Update config files: disable CONFIG_USELIB (bsc#1219222) + It's only for the old libc5. Let's reduce the possible attack surfaces. +- commit 077d05a + ------------------------------------------------------------------- Thu Feb 1 10:46:26 CET 2024 - ddiss@suse.de @@ -3182,7 +3546,7 @@ Tue Jan 30 15:32:09 CET 2024 - tiwai@suse.de - wifi: brcmfmac: Fix use-after-free bug in brcmf_cfg80211_detach (CVE-2023-47233 bsc#1216702). -- commit 0170cf6 +- commit b9432ba ------------------------------------------------------------------- Tue Jan 30 11:54:54 CET 2024 - jslaby@suse.cz @@ -3192,6 +3556,14 @@ Tue Jan 30 11:54:54 CET 2024 - jslaby@suse.cz ages. So align the riscv jobs count to x86. - commit b2c82b9 +------------------------------------------------------------------- +Tue Jan 30 08:05:02 CET 2024 - jslaby@suse.cz + +- Refresh + patches.suse/mm-huge_memory-don-t-force-huge-page-alignment-on-32.patch. + Update upstream status and move to sorted section. +- commit ab524e9 + ------------------------------------------------------------------- Tue Jan 30 08:01:47 CET 2024 - jslaby@suse.cz @@ -3208,7 +3580,7 @@ Tue Jan 30 07:57:15 CET 2024 - jslaby@suse.cz - Update config files. (bsc#1219328) Synchronize PSTORE_CONSOLE, PSTORE_PMSG, and PSTORE_FTRACE with SLE15-SP6. -- commit 26d4e4f +- commit 116df61 ------------------------------------------------------------------- Mon Jan 29 17:49:56 CET 2024 - tiwai@suse.de @@ -3233,6 +3605,15 @@ Mon Jan 29 08:47:58 CET 2024 - jslaby@suse.cz Only run oldconfig. - commit f71b395 +------------------------------------------------------------------- +Mon Jan 29 06:17:41 CET 2024 - mkubecek@suse.cz + +- Update to 6.8-rc2 +- eliminate 1 patch + - patches.suse/futex-Avoid-reusing-outdated-pi_state.patch (e626cb02ee83) +- refresh configs +- commit 023a12a + ------------------------------------------------------------------- Fri Jan 26 11:55:03 CET 2024 - msuchanek@suse.de @@ -4421,6 +4802,154 @@ Tue Jan 23 07:35:27 CET 2024 - jslaby@suse.cz family), the build needs python yaml. - commit 6a7ece3 +------------------------------------------------------------------- +Mon Jan 22 15:16:41 CET 2024 - mkubecek@suse.cz + +- Update to 6.8-rc1 +- drop 3 patches (all mainline) + - patches.rpmify/media-solo6x10-replace-max-a-min-b-c-by-clamp-b-a-c.patch (31e97d7c9ae3) + - patches.suse/0001-bsc-1204315-Disable-sysfb-before-creating-simple-fra.patch + (3310288f6135) + - patches.suse/keys-dns-Fix-size-check-of-V1-server-list-header.patch +- disable (conflict) + - patches.suse/btrfs-8447-serialize-subvolume-mounts-with-potentially-mi.patch +- refresh + - patches.suse/0001-security-lockdown-expose-a-hook-to-lock-the-kernel-down.patch + - patches.suse/add-product-identifying-information-to-vmcoreinfo.patch + - patches.suse/btrfs-provide-super_operations-get_inode_dev + - patches.suse/genksyms-add-override-flag.diff + - patches.suse/vfs-add-super_operations-get_inode_dev +- fix patch metadata + - patches.suse/btrfs-provide-super_operations-get_inode_dev +- disable ARM architectures (need config update) +- new config options + - Virtualization + - CONFIG_KVM_SW_PROTECTED_VM=y + - CONFIG_KVM_HYPERV=y + - Enable the block layer + - CONFIG_BLK_DEV_WRITE_MOUNTED=y + - Memory Management options + - CONFIG_ZSWAP_SHRINKER_DEFAULT_ON=n + - CONFIG_TRANSPARENT_HUGEPAGE_NEVER=n + - File systems + - CONFIG_BCACHEFS_SIX_OPTIMISTIC_SPIN=y + - CONFIG_EROFS_FS_ONDEMAND=n + - CONFIG_NFSD_LEGACY_CLIENT_TRACKING=n + - Cryptographic API + - CONFIG_CRYPTO_DEV_QAT_420XX=m + - CONFIG_CRYPTO_DEV_IAA_CRYPTO=m + - CONFIG_CRYPTO_DEV_IAA_CRYPTO_STATS=n + - Library routines + - CONFIG_STACKDEPOT_MAX_FRAMES=64 + - Misc devices + - CONFIG_NSM=m + - CONFIG_INTEL_MEI_VSC_HW=m + - CONFIG_INTEL_MEI_VSC=m + - Network device support + - CONFIG_ICE_HWMON=y + - CONFIG_DP83TG720_PHY=m + - CONFIG_FRAMER=m + - Pin controllers + - CONFIG_PINCTRL_INTEL_PLATFORM=m + - CONFIG_PINCTRL_METEORPOINT=m + - Hardware Monitoring support + - CONFIG_SENSORS_GIGABYTE_WATERFORCE=m + - CONFIG_SENSORS_LTC4286=n + - CONFIG_SENSORS_MP2856=m + - CONFIG_SENSORS_MP5990=m + - Multimedia support + - CONFIG_VIDEO_ALVIUM_CSI2=m + - CONFIG_VIDEO_GC0308=m + - CONFIG_VIDEO_GC2145=m + - CONFIG_VIDEO_OV64A40=m + - CONFIG_VIDEO_THP7312=m + - CONFIG_VIDEO_TW9900=m + - Graphics support + - CONFIG_DRM_I915_DEBUG_WAKEREF=n + - CONFIG_DRM_XE=m + - CONFIG_DRM_XE_DISPLAY=y + - CONFIG_DRM_XE_FORCE_PROBE="" + - CONFIG_DRM_XE_WERROR=n + - CONFIG_DRM_XE_DEBUG=n + - CONFIG_DRM_XE_DEBUG_VM=n + - CONFIG_DRM_XE_DEBUG_SRIOV=n + - CONFIG_DRM_XE_DEBUG_MEM=n + - CONFIG_DRM_XE_SIMPLE_ERROR_CAPTURE=n + - CONFIG_DRM_XE_LARGE_GUC_BUFFER=n + - CONFIG_DRM_XE_USERPTR_INVAL_INJECT=n + - CONFIG_DRM_XE_JOB_TIMEOUT_MAX=10000 + - CONFIG_DRM_XE_JOB_TIMEOUT_MIN=1 + - CONFIG_DRM_XE_TIMESLICE_MAX=10000000 + - CONFIG_DRM_XE_TIMESLICE_MIN=1 + - CONFIG_DRM_XE_PREEMPT_TIMEOUT=640000 + - CONFIG_DRM_XE_PREEMPT_TIMEOUT_MAX=10000000 + - CONFIG_DRM_XE_PREEMPT_TIMEOUT_MIN=1 + - CONFIG_DRM_XE_ENABLE_SCHEDTIMEOUT_LIMIT=y + - CONFIG_BACKLIGHT_MP3309C=m + - Real Time Clock + - CONFIG_RTC_DRV_MAX31335=m + - CONFIG_RTC_DRV_TPS6594=m + - VFIO Non-Privileged userspace driver framework + - CONFIG_VFIO_DEBUGFS=n + - CONFIG_VIRTIO_VFIO_PCI=m + - X86 Platform Specific Device Drivers + - CONFIG_AMD_WBRF=y + - CONFIG_SILICOM_PLATFORM=m + - Industrial I/O support + - CONFIG_AD7091R8=n + - CONFIG_MAX34408=n + - CONFIG_AOSONG_AGS02MA=n + - CONFIG_MCP4821=n + - CONFIG_BMI323_I2C=m + - CONFIG_BMI323_SPI=m + - CONFIG_ISL76682=n + - CONFIG_LTR390=n + - CONFIG_VEML6075=n + - CONFIG_HSC030PA=n + - CONFIG_MLX90635=m + - CONFIG_MCP9600=m + - Misc drivers + - CONFIG_MTD_UBI_FAULT_INJECTION=n + - CONFIG_ZRAM_TRACK_ENTRY_ACTIME=n + - CONFIG_JOYSTICK_SEESAW=m + - CONFIG_W1_MASTER_AMD_AXI=m + - CONFIG_THERMAL_DEBUGFS=n + - CONFIG_REGULATOR_NETLINK_EVENTS=y + - CONFIG_SND_AMD_ASOC_ACP70=m + - CONFIG_HID_MCP2200=m + - CONFIG_TYPEC_MUX_WCD939X_USBSS=m + - CONFIG_QCOM_PMIC_PDCHARGER_ULOG=m + - CONFIG_DWC_PCIE_PMU=m + - OF dependent (i386, ppc64/ppc64le, riscv64) + - PINCTRL_TPS6594=n + - DRM_PANEL_ILITEK_ILI9805=n + - DRM_PANEL_SYNAPTICS_R63353=n + - LEDS_MAX5970=m + - i386 + - FRAMER_PEF2256=m + - PINCTRL_PEF2256=n + - s390x + - DRM_DP_AUX_CHARDEV=y + - DRM_DP_CEC=y + - DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=n + - MEDIA_CEC_RC=n + - s390x/zfcpdump + - HW_RANDOM_VIRTIO=n + - HW_RANDOM_S390=y + - riscv64 + - PARAVIRT=y + - PARAVIRT_TIME_ACCOUNTING=n + - POLARFIRE_SOC_AUTO_UPDATE=m + - FRAMER_PEF2256=m + - SERIAL_EARLYCON_RISCV_SBI=y + - HVC_RISCV_SBI=y + - PINCTRL_PEF2256=n + - DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=m + - DRM_PANEL_*=n (except above) + - LEDS_SUN50I_A100=m + - VIDEO_STARFIVE_CAMSS=m +- commit c2014a1 + ------------------------------------------------------------------- Mon Jan 22 08:46:41 CET 2024 - jslaby@suse.cz @@ -7563,7 +8092,7 @@ Wed Nov 22 17:52:15 CET 2023 - tiwai@suse.de Wed Nov 22 17:30:17 CET 2023 - tiwai@suse.de - Update config files: CONFIG_SND_SOC_WSA883X=m for Thinkpad X13s audio (bsc#1217412) -- commit 8be32dc +- commit 9bf78b1 ------------------------------------------------------------------- Wed Nov 22 10:33:50 CET 2023 - msuchanek@suse.de @@ -10169,7 +10698,7 @@ Mon Oct 9 16:54:16 CEST 2023 - svarbanov@suse.de Mon Oct 9 12:38:03 CEST 2023 - schwab@suse.de - mkspec-dtb: add toplevel symlinks also on arm -- commit d26c540 +- commit ed29cae ------------------------------------------------------------------- Sun Oct 8 23:06:37 CEST 2023 - mkubecek@suse.cz @@ -13733,7 +14262,7 @@ Wed Aug 30 10:43:48 CEST 2023 - jslaby@suse.cz Commit 724ba6751532 ("ARM: dts: Move .dts files to vendor sub-directories") moved the dts to nested subdirs, add a support for that. That is, generate a %dir entry in %files for them. -- commit 06c1acc +- commit 7aee36a ------------------------------------------------------------------- Wed Aug 30 08:22:54 CEST 2023 - jslaby@suse.cz diff --git a/dtb-riscv64.spec b/dtb-riscv64.spec index 3d2b10d3..80b8f62d 100644 --- a/dtb-riscv64.spec +++ b/dtb-riscv64.spec @@ -16,8 +16,8 @@ # -%define srcversion 6.7 -%define patchversion 6.7.9 +%define srcversion 6.8 +%define patchversion 6.8.1 %define variant %{nil} %include %_sourcedir/kernel-spec-macros @@ -25,9 +25,9 @@ %(chmod +x %_sourcedir/{guards,apply-patches,check-for-config-changes,group-source-files.pl,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,log.sh,try-disable-staging-driver,compress-vmlinux.sh,mkspec-dtb,check-module-license,klp-symbols,splitflist,mergedep,moddep,modflist,kernel-subpackage-build}) Name: dtb-riscv64 -Version: 6.7.9 +Version: 6.8.1 %if 0%{?is_kotd} -Release: .g6049de6 +Release: .gd922afa %else Release: 0 %endif @@ -35,15 +35,17 @@ Summary: Device Tree files for $MACHINES License: GPL-2.0-only Group: System/Boot URL: https://www.kernel.org/ +BuildRequires: cpp +BuildRequires: dtc >= 1.4.3 +BuildRequires: xz %if ! 0%{?is_kotd} || ! %{?is_kotd_qa}%{!?is_kotd_qa:0} ExclusiveArch: riscv64 %else ExclusiveArch: do_not_build %endif -BuildRequires: cpp -BuildRequires: dtc >= 1.4.3 -BuildRequires: xz -Requires: kernel = %version + +%define dtbdir /boot/dtb-%kernelrelease + Source0: https://www.kernel.org/pub/linux/kernel/v6.x/linux-%srcversion.tar.xz Source3: kernel-source.rpmlintrc Source14: series.conf @@ -183,6 +185,7 @@ NoSource: 113 NoSource: 114 NoSource: 120 NoSource: 121 +Requires: kernel = %version %description Device Tree files for $MACHINES. @@ -196,6 +199,24 @@ Requires(post): coreutils %description -n dtb-allwinner Device Tree files for Allwinner based riscv64 systems. +%post -n dtb-allwinner +cd /boot +# If /boot/dtb is a symlink, remove it, so that we can replace it. +[ -d dtb ] && [ -L dtb ] && rm -f dtb +# Unless /boot/dtb exists as real directory, create a symlink. +[ -d dtb ] || ln -sf dtb-%kernelrelease dtb + +%ifarch %arm aarch64 riscv64 +%files -n dtb-allwinner -f dtb-allwinner.list +%else +%files -n dtb-allwinner +%endif +%defattr(-,root,root) +%ghost /boot/dtb +%dir %{dtbdir} +%dir %{dtbdir}/allwinner +%{dtbdir}/allwinner/*.dtb + %package -n dtb-microchip Summary: Microchip based riscv64 systems Group: System/Boot @@ -205,6 +226,24 @@ Requires(post): coreutils %description -n dtb-microchip Device Tree files for Microchip based riscv64 systems. +%post -n dtb-microchip +cd /boot +# If /boot/dtb is a symlink, remove it, so that we can replace it. +[ -d dtb ] && [ -L dtb ] && rm -f dtb +# Unless /boot/dtb exists as real directory, create a symlink. +[ -d dtb ] || ln -sf dtb-%kernelrelease dtb + +%ifarch %arm aarch64 riscv64 +%files -n dtb-microchip -f dtb-microchip.list +%else +%files -n dtb-microchip +%endif +%defattr(-,root,root) +%ghost /boot/dtb +%dir %{dtbdir} +%dir %{dtbdir}/microchip +%{dtbdir}/microchip/*.dtb + %package -n dtb-renesas Summary: Renesas based riscv64 systems Group: System/Boot @@ -214,6 +253,24 @@ Requires(post): coreutils %description -n dtb-renesas Device Tree files for Renesas based riscv64 systems. +%post -n dtb-renesas +cd /boot +# If /boot/dtb is a symlink, remove it, so that we can replace it. +[ -d dtb ] && [ -L dtb ] && rm -f dtb +# Unless /boot/dtb exists as real directory, create a symlink. +[ -d dtb ] || ln -sf dtb-%kernelrelease dtb + +%ifarch %arm aarch64 riscv64 +%files -n dtb-renesas -f dtb-renesas.list +%else +%files -n dtb-renesas +%endif +%defattr(-,root,root) +%ghost /boot/dtb +%dir %{dtbdir} +%dir %{dtbdir}/renesas +%{dtbdir}/renesas/*.dtb + %package -n dtb-sifive Summary: SiFive based riscv64 systems Group: System/Boot @@ -223,6 +280,24 @@ Requires(post): coreutils %description -n dtb-sifive Device Tree files for SiFive based riscv64 systems. +%post -n dtb-sifive +cd /boot +# If /boot/dtb is a symlink, remove it, so that we can replace it. +[ -d dtb ] && [ -L dtb ] && rm -f dtb +# Unless /boot/dtb exists as real directory, create a symlink. +[ -d dtb ] || ln -sf dtb-%kernelrelease dtb + +%ifarch %arm aarch64 riscv64 +%files -n dtb-sifive -f dtb-sifive.list +%else +%files -n dtb-sifive +%endif +%defattr(-,root,root) +%ghost /boot/dtb +%dir %{dtbdir} +%dir %{dtbdir}/sifive +%{dtbdir}/sifive/*.dtb + %package -n dtb-sophgo Summary: Sophgo based riscv64 systems Group: System/Boot @@ -232,6 +307,24 @@ Requires(post): coreutils %description -n dtb-sophgo Device Tree files for Sophgo based riscv64 systems. +%post -n dtb-sophgo +cd /boot +# If /boot/dtb is a symlink, remove it, so that we can replace it. +[ -d dtb ] && [ -L dtb ] && rm -f dtb +# Unless /boot/dtb exists as real directory, create a symlink. +[ -d dtb ] || ln -sf dtb-%kernelrelease dtb + +%ifarch %arm aarch64 riscv64 +%files -n dtb-sophgo -f dtb-sophgo.list +%else +%files -n dtb-sophgo +%endif +%defattr(-,root,root) +%ghost /boot/dtb +%dir %{dtbdir} +%dir %{dtbdir}/sophgo +%{dtbdir}/sophgo/*.dtb + %package -n dtb-starfive Summary: StarFive based riscv64 systems Group: System/Boot @@ -241,6 +334,24 @@ Requires(post): coreutils %description -n dtb-starfive Device Tree files for StarFive based riscv64 systems. +%post -n dtb-starfive +cd /boot +# If /boot/dtb is a symlink, remove it, so that we can replace it. +[ -d dtb ] && [ -L dtb ] && rm -f dtb +# Unless /boot/dtb exists as real directory, create a symlink. +[ -d dtb ] || ln -sf dtb-%kernelrelease dtb + +%ifarch %arm aarch64 riscv64 +%files -n dtb-starfive -f dtb-starfive.list +%else +%files -n dtb-starfive +%endif +%defattr(-,root,root) +%ghost /boot/dtb +%dir %{dtbdir} +%dir %{dtbdir}/starfive +%{dtbdir}/starfive/*.dtb + %package -n dtb-thead Summary: T-HEAD based riscv64 systems Group: System/Boot @@ -250,6 +361,24 @@ Requires(post): coreutils %description -n dtb-thead Device Tree files for T-HEAD based riscv64 systems. +%post -n dtb-thead +cd /boot +# If /boot/dtb is a symlink, remove it, so that we can replace it. +[ -d dtb ] && [ -L dtb ] && rm -f dtb +# Unless /boot/dtb exists as real directory, create a symlink. +[ -d dtb ] || ln -sf dtb-%kernelrelease dtb + +%ifarch %arm aarch64 riscv64 +%files -n dtb-thead -f dtb-thead.list +%else +%files -n dtb-thead +%endif +%defattr(-,root,root) +%ghost /boot/dtb +%dir %{dtbdir} +%dir %{dtbdir}/thead +%{dtbdir}/thead/*.dtb + %prep @@ -258,7 +387,6 @@ Device Tree files for T-HEAD based riscv64 systems. cd linux-%srcversion %_sourcedir/apply-patches %_sourcedir/series.conf .. - %build source=linux-%srcversion cp $source/COPYING . @@ -276,10 +404,7 @@ for dts in allwinner/*.dts microchip/*.dts renesas/*.dts sifive/*.dts sophgo/*.d dtc $DTC_FLAGS -I dts -O dtb -i ./$(dirname $target) -o $PPDIR/$target.dtb $PPDIR/$target.dts done -%define dtbdir /boot/dtb-%kernelrelease - %install - cd pp for dts in allwinner/*.dts microchip/*.dts renesas/*.dts sifive/*.dts sophgo/*.dts starfive/*.dts thead/*.dts ; do target=${dts%*.dts} @@ -302,130 +427,4 @@ for dts in allwinner/*.dts microchip/*.dts renesas/*.dts sifive/*.dts sophgo/*.d done cd - -%post -n dtb-allwinner -cd /boot -# If /boot/dtb is a symlink, remove it, so that we can replace it. -[ -d dtb ] && [ -L dtb ] && rm -f dtb -# Unless /boot/dtb exists as real directory, create a symlink. -[ -d dtb ] || ln -sf dtb-%kernelrelease dtb - -%post -n dtb-microchip -cd /boot -# If /boot/dtb is a symlink, remove it, so that we can replace it. -[ -d dtb ] && [ -L dtb ] && rm -f dtb -# Unless /boot/dtb exists as real directory, create a symlink. -[ -d dtb ] || ln -sf dtb-%kernelrelease dtb - -%post -n dtb-renesas -cd /boot -# If /boot/dtb is a symlink, remove it, so that we can replace it. -[ -d dtb ] && [ -L dtb ] && rm -f dtb -# Unless /boot/dtb exists as real directory, create a symlink. -[ -d dtb ] || ln -sf dtb-%kernelrelease dtb - -%post -n dtb-sifive -cd /boot -# If /boot/dtb is a symlink, remove it, so that we can replace it. -[ -d dtb ] && [ -L dtb ] && rm -f dtb -# Unless /boot/dtb exists as real directory, create a symlink. -[ -d dtb ] || ln -sf dtb-%kernelrelease dtb - -%post -n dtb-sophgo -cd /boot -# If /boot/dtb is a symlink, remove it, so that we can replace it. -[ -d dtb ] && [ -L dtb ] && rm -f dtb -# Unless /boot/dtb exists as real directory, create a symlink. -[ -d dtb ] || ln -sf dtb-%kernelrelease dtb - -%post -n dtb-starfive -cd /boot -# If /boot/dtb is a symlink, remove it, so that we can replace it. -[ -d dtb ] && [ -L dtb ] && rm -f dtb -# Unless /boot/dtb exists as real directory, create a symlink. -[ -d dtb ] || ln -sf dtb-%kernelrelease dtb - -%post -n dtb-thead -cd /boot -# If /boot/dtb is a symlink, remove it, so that we can replace it. -[ -d dtb ] && [ -L dtb ] && rm -f dtb -# Unless /boot/dtb exists as real directory, create a symlink. -[ -d dtb ] || ln -sf dtb-%kernelrelease dtb - -%ifarch %arm aarch64 riscv64 -%files -n dtb-allwinner -f dtb-allwinner.list -%else -%files -n dtb-allwinner -%endif -%defattr(-,root,root) -%ghost /boot/dtb -%dir %{dtbdir} -%dir %{dtbdir}/allwinner -%{dtbdir}/allwinner/*.dtb - -%ifarch %arm aarch64 riscv64 -%files -n dtb-microchip -f dtb-microchip.list -%else -%files -n dtb-microchip -%endif -%defattr(-,root,root) -%ghost /boot/dtb -%dir %{dtbdir} -%dir %{dtbdir}/microchip -%{dtbdir}/microchip/*.dtb - -%ifarch %arm aarch64 riscv64 -%files -n dtb-renesas -f dtb-renesas.list -%else -%files -n dtb-renesas -%endif -%defattr(-,root,root) -%ghost /boot/dtb -%dir %{dtbdir} -%dir %{dtbdir}/renesas -%{dtbdir}/renesas/*.dtb - -%ifarch %arm aarch64 riscv64 -%files -n dtb-sifive -f dtb-sifive.list -%else -%files -n dtb-sifive -%endif -%defattr(-,root,root) -%ghost /boot/dtb -%dir %{dtbdir} -%dir %{dtbdir}/sifive -%{dtbdir}/sifive/*.dtb - -%ifarch %arm aarch64 riscv64 -%files -n dtb-sophgo -f dtb-sophgo.list -%else -%files -n dtb-sophgo -%endif -%defattr(-,root,root) -%ghost /boot/dtb -%dir %{dtbdir} -%dir %{dtbdir}/sophgo -%{dtbdir}/sophgo/*.dtb - -%ifarch %arm aarch64 riscv64 -%files -n dtb-starfive -f dtb-starfive.list -%else -%files -n dtb-starfive -%endif -%defattr(-,root,root) -%ghost /boot/dtb -%dir %{dtbdir} -%dir %{dtbdir}/starfive -%{dtbdir}/starfive/*.dtb - -%ifarch %arm aarch64 riscv64 -%files -n dtb-thead -f dtb-thead.list -%else -%files -n dtb-thead -%endif -%defattr(-,root,root) -%ghost /boot/dtb -%dir %{dtbdir} -%dir %{dtbdir}/thead -%{dtbdir}/thead/*.dtb - %changelog diff --git a/dtb.spec.in.in b/dtb.spec.in.in index f1d42625..6cef78b0 100644 --- a/dtb.spec.in.in +++ b/dtb.spec.in.in @@ -35,16 +35,19 @@ Summary: Device Tree files for $MACHINES License: GPL-2.0-only Group: System/Boot URL: https://www.kernel.org/ +BuildRequires: cpp +BuildRequires: dtc >= 1.4.3 +BuildRequires: xz %if ! 0%{?is_kotd} || ! %{?is_kotd_qa}%{!?is_kotd_qa:0} $ARCH_RESTRICTIONS %else ExclusiveArch: do_not_build %endif -BuildRequires: cpp -BuildRequires: dtc >= 1.4.3 -BuildRequires: xz -Requires: kernel = %version + +%define dtbdir /boot/dtb-%kernelrelease + @SOURCES@ +Requires: kernel = %version %description Device Tree files for $MACHINES. @@ -57,7 +60,6 @@ $SUBPKG_DESC cd linux-%srcversion %_sourcedir/apply-patches %_sourcedir/series.conf .. - %build source=linux-%srcversion cp $source/COPYING . @@ -75,10 +77,7 @@ for dts in $ALL_SUPPORTED_DTB; do dtc $DTC_FLAGS -I dts -O dtb -i ./$(dirname $target) -o $PPDIR/$target.dtb $PPDIR/$target.dts done -%define dtbdir /boot/dtb-%kernelrelease - %install - cd pp for dts in $ALL_SUPPORTED_DTB; do target=${dts%*.dts} @@ -102,6 +101,4 @@ $SUBPKG_CASE done cd - -$SUBPKG_POST -$SUBPKG_FILES %changelog diff --git a/group-source-files.pl b/group-source-files.pl index 17305af4..8bec511a 100644 --- a/group-source-files.pl +++ b/group-source-files.pl @@ -19,6 +19,12 @@ sub main &output($dev, $ndev, $dev_output, $ndev_output); } +sub rpm_quote_filename +{ + # technically should also quote % -> %% " -> \" \ -> \\ + return map { "\"$_\"" } @_; +} + sub scan { # Normalize file path, mainly to strip away the ending forward slash, @@ -53,8 +59,14 @@ sub scan $is_devel ? push(@dev, $abs_path) : push(@ndev, $abs_path); } - push(@dev, &calc_dirs($abs_loc, \@dev)); - push(@ndev, &calc_dirs($abs_loc, \@ndev)); + my @dev_dirs = calc_dirs($abs_loc, \@dev); + my @ndev_dirs = calc_dirs($abs_loc, \@ndev); + @dev = rpm_quote_filename(@dev); + @ndev = rpm_quote_filename(@ndev); + @dev_dirs = map { "\%dir $_" } rpm_quote_filename(@dev_dirs); + @ndev_dirs = map { "\%dir $_" } rpm_quote_filename(@ndev_dirs); + push(@dev, @dev_dirs); + push(@ndev, @ndev_dirs); return (\@dev, \@ndev); } @@ -75,7 +87,7 @@ sub calc_dirs # This loop also makes sure that $base itself is included. } - return map { "\%dir $_" } keys %dirs; + return keys %dirs; } sub output diff --git a/kernel-64kb.changes b/kernel-64kb.changes index 7c467668..f014ebcc 100644 --- a/kernel-64kb.changes +++ b/kernel-64kb.changes @@ -1,3 +1,176 @@ +------------------------------------------------------------------- +Tue Mar 19 08:32:20 CET 2024 - jslaby@suse.cz + +- Revert "btrfs: remove code for inode_cache and recovery mount + options" (https://github.com/yast/yast-update/issues/197). +- commit d922afa + +------------------------------------------------------------------- +Mon Mar 18 06:46:42 CET 2024 - jslaby@suse.cz + +- Linux 6.8.1 (bsc#1012628). +- Rename to + patches.kernel.org/6.8.1-001-x86-mmio-Disable-KVM-mitigation-when-X86_FEATUR.patch. +- Rename to + patches.kernel.org/6.8.1-002-Documentation-hw-vuln-Add-documentation-for-RFD.patch. +- Rename to + patches.kernel.org/6.8.1-003-x86-rfds-Mitigate-Register-File-Data-Sampling-R.patch. +- Rename to + patches.kernel.org/6.8.1-004-KVM-x86-Export-RFDS_NO-and-RFDS_CLEAR-to-guests.patch. +- commit 74a8025 + +------------------------------------------------------------------- +Thu Mar 14 09:39:31 CET 2024 - mkubecek@suse.cz + +- series.conf: cleanup +- update upstream references and move into sorted section: + - patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch + - patches.suse/wifi-ath11k-do-not-dump-SRNG-statistics-during-resum.patch + - patches.suse/wifi-ath11k-fix-warning-on-DMA-ring-capabilities-eve.patch + - patches.suse/wifi-ath11k-rearrange-IRQ-enable-disable-in-reset-pa.patch + - patches.suse/wifi-ath11k-remove-MHI-LOOPBACK-channels.patch + - patches.suse/wifi-ath11k-thermal-don-t-try-to-register-multiple-t.patch +- commit 96ac51b + +------------------------------------------------------------------- +Thu Mar 14 06:35:30 CET 2024 - mkubecek@suse.cz + +- series.conf: cleanup +- update upstream references and resort: + - patches.suse/Bluetooth-btmtk-Add-MODULE_FIRMWARE-for-MT7922.patch + - patches.suse/net-mdio-add-2.5g-and-5g-related-PMA-speed-constants.patch + - patches.suse/net-phy-realtek-add-5Gbps-support-to-rtl822x_config_.patch + - patches.suse/net-phy-realtek-add-support-for-RTL8126A-integrated-.patch + - patches.suse/net-phy-realtek-use-generic-MDIO-constants.patch + - patches.suse/r8169-add-support-for-RTL8126A.patch + - patches.suse/wifi-brcmfmac-Fix-use-after-free-bug-in-brcmf_cfg802.patch +- commit 63b2803 + +------------------------------------------------------------------- +Wed Mar 13 14:38:48 CET 2024 - mkubecek@suse.cz + +- series.conf: cleanup +- update upstream status and move to sorted section: + - patches.suse/btrfs-fix-race-when-detecting-delalloc-ranges-during.patch +- commit e863123 + +------------------------------------------------------------------- +Wed Mar 13 09:28:20 CET 2024 - jslaby@suse.cz + +- KVM/x86: Export RFDS_NO and RFDS_CLEAR to guests (bsc#1213456 + CVE-2023-28746). +- x86/rfds: Mitigate Register File Data Sampling (RFDS) + (bsc#1213456 CVE-2023-28746). +- Update config files. Set MITIGATION_RFDS=y. +- Documentation/hw-vuln: Add documentation for RFDS (bsc#1213456 + CVE-2023-28746). +- x86/mmio: Disable KVM mitigation when X86_FEATURE_CLEAR_CPU_BUF + is set (bsc#1213456 CVE-2023-28746). +- commit d8d0d20 + +------------------------------------------------------------------- +Tue Mar 12 08:51:52 CET 2024 - jslaby@suse.cz + +- btrfs: fix race when detecting delalloc ranges during fiemap + (btrfs-fix). +- commit 5e23030 + +------------------------------------------------------------------- +Mon Mar 11 11:55:04 CET 2024 - mkubecek@suse.cz + +- series.conf: cleanup +- update upstream references and move into sorted section: + - patches.suse/wifi-brcmfmac-Fix-use-after-free-bug-in-brcmf_cfg802.patch + - patches.suse/net-phy-realtek-add-support-for-RTL8126A-integrated-.patch + - patches.suse/r8169-add-support-for-RTL8126A.patch + - patches.suse/net-mdio-add-2.5g-and-5g-related-PMA-speed-constants.patch + - patches.suse/net-phy-realtek-use-generic-MDIO-constants.patch + - patches.suse/net-phy-realtek-add-5Gbps-support-to-rtl822x_config_.patch + - patches.suse/Bluetooth-btmtk-Add-MODULE_FIRMWARE-for-MT7922.patch +- commit 002260c + +------------------------------------------------------------------- +Mon Mar 11 10:30:02 CET 2024 - jslaby@suse.cz + +- rpm/mkspec-dtb: resolve packaging conflicts better + The merge commit ad1679b2612f left both %ifs in place. Remove the one + which d26c540d7eed was removing originally. + This fixes errors like: + dtb-armv7l.spec : error: line 1442: Unclosed %if + The commit also removed SUBPKG_CASE. Reintroduce it, otherwise we see + shell garbage in the description +- commit e4b3d06 + +------------------------------------------------------------------- +Mon Mar 11 08:49:13 CET 2024 - jslaby@suse.cz + +- Refresh + patches.suse/mm-mmap-fix-vma_merge-case-7-with-vma_ops-close.patch. + Update upstream status and move to sorted section. +- commit c6dad0c + +------------------------------------------------------------------- +Sun Mar 10 22:47:38 CET 2024 - mkubecek@suse.cz + +- Update to 6.8 final +- update configs +- commit a551d7b + +------------------------------------------------------------------- +Sun Mar 10 22:43:25 CET 2024 - mkubecek@suse.cz + +- config: update and reenable armv6hl configs +- option values mirrored from armv7hl +- commit be3b67b + +------------------------------------------------------------------- +Sun Mar 10 22:41:15 CET 2024 - mkubecek@suse.cz + +- config: update and reenable armv7hl configs +- option values mirrored from arm64 or other architectures +- commit 336405e + +------------------------------------------------------------------- +Sun Mar 10 22:37:21 CET 2024 - mkubecek@suse.cz + +- config: update and reenable arm64 configs +- most options mirrored from other architectures except + - ARM64_ERRATUM_3117295=y + - TEE_STMM_EFI=m + - PINCTRL_SM4450=m + - PINCTRL_SM8650=m + - PINCTRL_X1E80100=m + - PINCTRL_SM8650_LPASS_LPI=m + - GPIO_NPCM_SGPIO=y + - GPIO_RTD=m + - VIDEO_STM32_DCMIPP=m + - DRM_POWERVR=m + - SND_SOC_X1E80100=m + - RTC_DRV_MA35D1=m + - COMMON_CLK_MT7988=m + - CLK_X1E80100_GCC=m + - SC_CAMCC_8280XP=m + - QDU_ECPRICC_1000=m + - SM_DISPCC_8650=m + - SM_GCC_8650=m + - SM_GPUCC_8650=m + - SM_TCSRCC_8650=m + - COMMON_CLK_STM32MP=y + - INTERCONNECT_QCOM_SM6115=m + - INTERCONNECT_QCOM_SM8650=m + - INTERCONNECT_QCOM_X1E80100=m + - KASAN_EXTRA_INFO=n (arm64/debug only) +- commit 99c97ec + +------------------------------------------------------------------- +Thu Mar 7 13:24:07 CET 2024 - msuchanek@suse.de + +- group-source-files.pl: Quote filenames (boo#1221077). + The kernel source now contains a file with a space in the name. + Add quotes in group-source-files.pl to avoid splitting the filename. + Also use -print0 / -0 when updating timestamps. +- commit a005e42 + ------------------------------------------------------------------- Thu Mar 7 06:54:25 CET 2024 - jslaby@suse.cz @@ -281,6 +454,20 @@ Thu Mar 7 06:54:25 CET 2024 - jslaby@suse.cz patches.kernel.org/6.7.9-154-KVM-VMX-Move-VERW-closer-to-VMentry-for-MDS-mit.patch. - commit 752a7bc +------------------------------------------------------------------- +Wed Mar 6 14:02:43 CET 2024 - msuchanek@suse.de + +- kernel-binary: Fix i386 build + Fixes: 89eaf4cdce05 ("rpm templates: Move macro definitions below buildrequires") +- commit f7c6351 + +------------------------------------------------------------------- +Wed Mar 6 11:34:01 CET 2024 - msuchanek@suse.de + +- kernel-binary: vdso: fix filelist for non-usrmerged kernel + Fixes: a6ad8af207e6 ("rpm templates: Always define usrmerged") +- commit fb3f221 + ------------------------------------------------------------------- Mon Mar 4 19:13:14 CET 2024 - vkarasulli@suse.de @@ -321,7 +508,7 @@ Mon Mar 4 15:15:11 CET 2024 - tiwai@suse.de - Bluetooth: btmtk: Add MODULE_FIRMWARE() for MT7922 (bsc#1214133). -- commit 920c1cf +- commit 8b861a8 ------------------------------------------------------------------- Mon Mar 4 12:19:07 CET 2024 - jslaby@suse.cz @@ -346,6 +533,20 @@ Mon Mar 4 06:47:41 CET 2024 - jslaby@suse.cz patches.kernel.org/6.7.8-001-fs-ntfs3-fix-build-without-CONFIG_NTFS3_LZX_XPR.patch. - commit 81068ab +------------------------------------------------------------------- +Sun Mar 3 22:46:40 CET 2024 - mkubecek@suse.cz + +- Update to 6.8-rc7 +- eliminate 1 mainline patch + - patches.rpmify/net-ethernet-adi-move-PHYLIB-from-vendor-to-driver-s.patch (943d4bd67950) +- update riscv64 configs + - RISCV_ISA_V=y + - RISCV_ISA_V_DEFAULT_ENABLE=y + - RISCV_ISA_V_UCOPY_THRESHOLD=768 + - RISCV_ISA_V_PREEMPTIVE=y + - RISCV_ISA_ZBB=y +- commit ed0a227 + ------------------------------------------------------------------- Fri Mar 1 14:51:19 CET 2024 - jslaby@suse.cz @@ -938,6 +1139,12 @@ Tue Feb 27 13:11:28 CET 2024 - tiwai@suse.de - Update ath11k hibernation patches for v2 series (bsc#1207948) - commit a6d02cf +------------------------------------------------------------------- +Tue Feb 27 13:06:41 CET 2024 - tiwai@suse.de + +- Update ath11k hibernation patches for v2 series (bsc#1207948) +- commit 6668923 + ------------------------------------------------------------------- Tue Feb 27 08:34:30 CET 2024 - jslaby@suse.cz @@ -954,6 +1161,28 @@ Tue Feb 27 08:34:30 CET 2024 - jslaby@suse.cz - x86/bugs: Add asm helpers for executing VERW (git-fixes). - commit ac736e5 +------------------------------------------------------------------- +Mon Feb 26 14:04:57 CET 2024 - tiwai@suse.de + +- wifi: ath11k: support hibernation (bsc#1207948). +- net: qrtr: support suspend/hibernation (bsc#1207948). +- bus: mhi: host: add mhi_power_down_no_destroy() (bsc#1207948). +- commit 4021880 + +------------------------------------------------------------------- +Mon Feb 26 14:02:21 CET 2024 - tiwai@suse.de + +- wifi: ath11k: thermal: don't try to register multiple times + (bsc#1207948). +- wifi: ath11k: fix warning on DMA ring capabilities event + (bsc#1207948). +- wifi: ath11k: do not dump SRNG statistics during resume + (bsc#1207948). +- wifi: ath11k: remove MHI LOOPBACK channels (bsc#1207948). +- wifi: ath11k: rearrange IRQ enable/disable in reset path + (bsc#1207948). +- commit 14ad705 + ------------------------------------------------------------------- Mon Feb 26 14:00:47 CET 2024 - tiwai@suse.de @@ -980,7 +1209,7 @@ Mon Feb 26 13:54:43 CET 2024 - tiwai@suse.de Mon Feb 26 13:51:32 CET 2024 - tiwai@suse.de - Drop ath11k hibernation patches for refreshing to the new patch set (bsc#1207948) -- commit 87e4c31 +- commit 6620772 ------------------------------------------------------------------- Mon Feb 26 11:58:11 CET 2024 - jslaby@suse.cz @@ -991,6 +1220,16 @@ Mon Feb 26 11:58:11 CET 2024 - jslaby@suse.cz Fix reference. - commit d8ba004 +------------------------------------------------------------------- +Mon Feb 26 11:42:04 CET 2024 - mkubecek@suse.cz + +- net: ethernet: adi: move PHYLIB from vendor to driver symbol. + Fix config dependencies. +- restore config options from before 6.8-rc6: + - NET_VENDOR_ADI=y + - ADIN1110=m +- commit 2aa849d + ------------------------------------------------------------------- Mon Feb 26 08:21:00 CET 2024 - jslaby@suse.cz @@ -1005,6 +1244,16 @@ Mon Feb 26 07:55:30 CET 2024 - jslaby@suse.cz (https://gitlab.freedesktop.org/drm/amd/-/issues/3132). - commit ce46963 +------------------------------------------------------------------- +Mon Feb 26 06:17:22 CET 2024 - mkubecek@suse.cz + +- Update to 6.8-rc6 +- update configs + - DRM_NOUVEAU_GSP_DEFAULT=n + - disable NET_VENDOR_ADI (mainline commit a9f80df4f514 would force many + other config options to "Y") +- commit 0883557 + ------------------------------------------------------------------- Fri Feb 23 10:15:04 CET 2024 - jslaby@suse.cz @@ -1550,6 +1799,27 @@ Fri Feb 23 10:14:12 CET 2024 - jslaby@suse.cz (git-fixes). - commit 0067aac +------------------------------------------------------------------- +Thu Feb 22 17:49:22 CET 2024 - msuchanek@suse.de + +- rpm templates: Always define usrmerged + usrmerged is now defined in kernel-spec-macros and not the distribution. + Only check if it's defined in kernel-spec-macros, not everywhere where + it's used. +- commit a6ad8af + +------------------------------------------------------------------- +Wed Feb 21 20:41:33 CET 2024 - msuchanek@suse.de + +- rpm templates: Move macro definitions below buildrequires + Many of the rpm macros defined in the kernel packages depend directly or + indirectly on script execution. OBS cannot execute scripts which means + values of these macros cannot be used in tags that are required for OBS + to see such as package name, buildrequires or buildarch. + Accumulate macro definitions that are not directly expanded by mkspec + below buildrequires and buildarch to make this distinction clear. +- commit 89eaf4c + ------------------------------------------------------------------- Wed Feb 21 10:32:35 CET 2024 - jslaby@suse.cz @@ -1565,6 +1835,21 @@ Wed Feb 21 07:30:11 CET 2024 - jslaby@suse.cz goto" issue"). - commit be1bdab +------------------------------------------------------------------- +Tue Feb 20 21:54:12 CET 2024 - mkubecek@suse.cz + +- Update to 6.8-rc5 +- update configs + - HDC3020=n +- commit 9b37ede + +------------------------------------------------------------------- +Mon Feb 19 14:18:15 CET 2024 - mkoutny@suse.com + +- Update config files. + Disable CONFIG_RT_GROUP_SCHED on all archs (bsc#950955 bsc#1153228). +- commit 4821c9f + ------------------------------------------------------------------- Mon Feb 19 12:34:16 CET 2024 - msuchanek@suse.de @@ -1827,6 +2112,33 @@ Fri Feb 16 08:35:13 CET 2024 - jslaby@suse.cz (bsc#1219930). - commit f790b2f +------------------------------------------------------------------- +Wed Feb 14 13:26:29 CET 2024 - msuchanek@suse.de + +- kernel-binary: Move build script to the end + All other spec templates have the build script at the end, only + kernel-binary has it in the middle. Align with the other templates. +- commit 98cbdd0 + +------------------------------------------------------------------- +Wed Feb 14 13:20:44 CET 2024 - msuchanek@suse.de + +- rpm templates: Aggregate subpackage descriptions + While in some cases the package tags, description, scriptlets and + filelist are located together in other cases they are all across the + spec file. Aggregate the information related to a subpackage in one + place. +- commit 8eeb08c + +------------------------------------------------------------------- +Wed Feb 14 12:58:07 CET 2024 - msuchanek@suse.de + +- rpm templates: sort rpm tags + The rpm tags in kernel spec files are sorted at random. + Make the order of rpm tags somewhat more consistent across rpm spec + templates. +- commit 8875c35 + ------------------------------------------------------------------- Wed Feb 14 11:01:13 CET 2024 - jslaby@suse.cz @@ -1860,7 +2172,19 @@ Mon Feb 12 14:50:07 CET 2024 - tiwai@suse.de - Update config files: disable broken ATOMISP drivers (bsc#1210639) It's been broken over a year, better to disable it before hitting another victim -- commit 18e58d2 +- commit aa68e1a + +------------------------------------------------------------------- +Mon Feb 12 12:47:30 CET 2024 - vbabka@suse.cz + +- Update config files. Enable CONFIG_READ_ONLY_THP_FOR_FS (bsc#1219593). +- commit 8f5ed7a + +------------------------------------------------------------------- +Sun Feb 11 22:04:47 CET 2024 - mkubecek@suse.cz + +- Update to 6.8-rc4 +- commit 9b23bf2 ------------------------------------------------------------------- Sat Feb 10 10:19:47 CET 2024 - tiwai@suse.de @@ -1870,7 +2194,12 @@ Sat Feb 10 10:19:47 CET 2024 - tiwai@suse.de - net: phy: realtek: use generic MDIO constants (bsc#1217417). - net: mdio: add 2.5g and 5g related PMA speed constants (bsc#1217417). -- commit 1341699 +- net: phy: realtek: add 5Gbps support to rtl822x_config_aneg() + (bsc#1217417). +- net: phy: realtek: use generic MDIO constants (bsc#1217417). +- net: mdio: add 2.5g and 5g related PMA speed constants + (bsc#1217417). +- commit 5c78291 ------------------------------------------------------------------- Thu Feb 8 20:38:53 CET 2024 - msuchanek@suse.de @@ -2492,6 +2821,12 @@ Tue Feb 6 06:32:37 CET 2024 - jslaby@suse.cz ------------------------------------------------------------------- Mon Feb 5 07:23:09 CET 2024 - jslaby@suse.cz +- Refresh + patches.suse/net-phy-realtek-add-support-for-RTL8126A-integrated-.patch. +- Refresh patches.suse/r8169-add-support-for-RTL8126A.patch. +- Refresh + patches.suse/Bluetooth-btmtk-Add-MODULE_FIRMWARE-for-MT7922.patch. + Update upstream statuses (all in maintainers repo now). - Refresh patches.suse/net-phy-realtek-add-support-for-RTL8126A-integrated-.patch. - Refresh patches.suse/r8169-add-support-for-RTL8126A.patch. @@ -2500,7 +2835,26 @@ Mon Feb 5 07:23:09 CET 2024 - jslaby@suse.cz - Refresh patches.suse/wifi-mac80211-improve-CSA-ECSA-connection-refusal.patch. Update upstream statuses (all in maintainers repo now). -- commit 8578156 +- commit 2dfb213 + +------------------------------------------------------------------- +Sun Feb 4 22:08:22 CET 2024 - mkubecek@suse.cz + +- Update to 6.8-rc3 +- eliminate 1 patch + - patches.suse/mm-huge_memory-don-t-force-huge-page-alignment-on-32.patch +- refresh configs +- commit ae4495f + +------------------------------------------------------------------- +Fri Feb 2 14:50:30 CET 2024 - mkubecek@suse.cz + +- config: add missing USELIB=n to arm configs + ARM configs were not refreshed properly after commit 077d05a10ddb ("Update + config files: disable CONFIG_USELIB (bsc#1219222)") because they are + disabled at the moment. Add missing lines for (now disabled) CONFIG_USELIB + option. +- commit 3d7309c ------------------------------------------------------------------- Fri Feb 2 09:54:42 CET 2024 - tiwai@suse.de @@ -2508,7 +2862,10 @@ Fri Feb 2 09:54:42 CET 2024 - tiwai@suse.de - net: phy: realtek: add support for RTL8126A-integrated 5Gbps PHY (bsc#1217417). - r8169: add support for RTL8126A (bsc#1217417). -- commit a29db98 +- net: phy: realtek: add support for RTL8126A-integrated 5Gbps + PHY (bsc#1217417). +- r8169: add support for RTL8126A (bsc#1217417). +- commit 12eff81 ------------------------------------------------------------------- Fri Feb 2 09:35:34 CET 2024 - tiwai@suse.de @@ -2517,6 +2874,13 @@ Fri Feb 2 09:35:34 CET 2024 - tiwai@suse.de It's only for the old libc5. Let's reduce the possible attack surfaces. - commit 4a42d0e +------------------------------------------------------------------- +Fri Feb 2 09:33:15 CET 2024 - tiwai@suse.de + +- Update config files: disable CONFIG_USELIB (bsc#1219222) + It's only for the old libc5. Let's reduce the possible attack surfaces. +- commit 077d05a + ------------------------------------------------------------------- Thu Feb 1 10:46:26 CET 2024 - ddiss@suse.de @@ -3182,7 +3546,7 @@ Tue Jan 30 15:32:09 CET 2024 - tiwai@suse.de - wifi: brcmfmac: Fix use-after-free bug in brcmf_cfg80211_detach (CVE-2023-47233 bsc#1216702). -- commit 0170cf6 +- commit b9432ba ------------------------------------------------------------------- Tue Jan 30 11:54:54 CET 2024 - jslaby@suse.cz @@ -3192,6 +3556,14 @@ Tue Jan 30 11:54:54 CET 2024 - jslaby@suse.cz ages. So align the riscv jobs count to x86. - commit b2c82b9 +------------------------------------------------------------------- +Tue Jan 30 08:05:02 CET 2024 - jslaby@suse.cz + +- Refresh + patches.suse/mm-huge_memory-don-t-force-huge-page-alignment-on-32.patch. + Update upstream status and move to sorted section. +- commit ab524e9 + ------------------------------------------------------------------- Tue Jan 30 08:01:47 CET 2024 - jslaby@suse.cz @@ -3208,7 +3580,7 @@ Tue Jan 30 07:57:15 CET 2024 - jslaby@suse.cz - Update config files. (bsc#1219328) Synchronize PSTORE_CONSOLE, PSTORE_PMSG, and PSTORE_FTRACE with SLE15-SP6. -- commit 26d4e4f +- commit 116df61 ------------------------------------------------------------------- Mon Jan 29 17:49:56 CET 2024 - tiwai@suse.de @@ -3233,6 +3605,15 @@ Mon Jan 29 08:47:58 CET 2024 - jslaby@suse.cz Only run oldconfig. - commit f71b395 +------------------------------------------------------------------- +Mon Jan 29 06:17:41 CET 2024 - mkubecek@suse.cz + +- Update to 6.8-rc2 +- eliminate 1 patch + - patches.suse/futex-Avoid-reusing-outdated-pi_state.patch (e626cb02ee83) +- refresh configs +- commit 023a12a + ------------------------------------------------------------------- Fri Jan 26 11:55:03 CET 2024 - msuchanek@suse.de @@ -4421,6 +4802,154 @@ Tue Jan 23 07:35:27 CET 2024 - jslaby@suse.cz family), the build needs python yaml. - commit 6a7ece3 +------------------------------------------------------------------- +Mon Jan 22 15:16:41 CET 2024 - mkubecek@suse.cz + +- Update to 6.8-rc1 +- drop 3 patches (all mainline) + - patches.rpmify/media-solo6x10-replace-max-a-min-b-c-by-clamp-b-a-c.patch (31e97d7c9ae3) + - patches.suse/0001-bsc-1204315-Disable-sysfb-before-creating-simple-fra.patch + (3310288f6135) + - patches.suse/keys-dns-Fix-size-check-of-V1-server-list-header.patch +- disable (conflict) + - patches.suse/btrfs-8447-serialize-subvolume-mounts-with-potentially-mi.patch +- refresh + - patches.suse/0001-security-lockdown-expose-a-hook-to-lock-the-kernel-down.patch + - patches.suse/add-product-identifying-information-to-vmcoreinfo.patch + - patches.suse/btrfs-provide-super_operations-get_inode_dev + - patches.suse/genksyms-add-override-flag.diff + - patches.suse/vfs-add-super_operations-get_inode_dev +- fix patch metadata + - patches.suse/btrfs-provide-super_operations-get_inode_dev +- disable ARM architectures (need config update) +- new config options + - Virtualization + - CONFIG_KVM_SW_PROTECTED_VM=y + - CONFIG_KVM_HYPERV=y + - Enable the block layer + - CONFIG_BLK_DEV_WRITE_MOUNTED=y + - Memory Management options + - CONFIG_ZSWAP_SHRINKER_DEFAULT_ON=n + - CONFIG_TRANSPARENT_HUGEPAGE_NEVER=n + - File systems + - CONFIG_BCACHEFS_SIX_OPTIMISTIC_SPIN=y + - CONFIG_EROFS_FS_ONDEMAND=n + - CONFIG_NFSD_LEGACY_CLIENT_TRACKING=n + - Cryptographic API + - CONFIG_CRYPTO_DEV_QAT_420XX=m + - CONFIG_CRYPTO_DEV_IAA_CRYPTO=m + - CONFIG_CRYPTO_DEV_IAA_CRYPTO_STATS=n + - Library routines + - CONFIG_STACKDEPOT_MAX_FRAMES=64 + - Misc devices + - CONFIG_NSM=m + - CONFIG_INTEL_MEI_VSC_HW=m + - CONFIG_INTEL_MEI_VSC=m + - Network device support + - CONFIG_ICE_HWMON=y + - CONFIG_DP83TG720_PHY=m + - CONFIG_FRAMER=m + - Pin controllers + - CONFIG_PINCTRL_INTEL_PLATFORM=m + - CONFIG_PINCTRL_METEORPOINT=m + - Hardware Monitoring support + - CONFIG_SENSORS_GIGABYTE_WATERFORCE=m + - CONFIG_SENSORS_LTC4286=n + - CONFIG_SENSORS_MP2856=m + - CONFIG_SENSORS_MP5990=m + - Multimedia support + - CONFIG_VIDEO_ALVIUM_CSI2=m + - CONFIG_VIDEO_GC0308=m + - CONFIG_VIDEO_GC2145=m + - CONFIG_VIDEO_OV64A40=m + - CONFIG_VIDEO_THP7312=m + - CONFIG_VIDEO_TW9900=m + - Graphics support + - CONFIG_DRM_I915_DEBUG_WAKEREF=n + - CONFIG_DRM_XE=m + - CONFIG_DRM_XE_DISPLAY=y + - CONFIG_DRM_XE_FORCE_PROBE="" + - CONFIG_DRM_XE_WERROR=n + - CONFIG_DRM_XE_DEBUG=n + - CONFIG_DRM_XE_DEBUG_VM=n + - CONFIG_DRM_XE_DEBUG_SRIOV=n + - CONFIG_DRM_XE_DEBUG_MEM=n + - CONFIG_DRM_XE_SIMPLE_ERROR_CAPTURE=n + - CONFIG_DRM_XE_LARGE_GUC_BUFFER=n + - CONFIG_DRM_XE_USERPTR_INVAL_INJECT=n + - CONFIG_DRM_XE_JOB_TIMEOUT_MAX=10000 + - CONFIG_DRM_XE_JOB_TIMEOUT_MIN=1 + - CONFIG_DRM_XE_TIMESLICE_MAX=10000000 + - CONFIG_DRM_XE_TIMESLICE_MIN=1 + - CONFIG_DRM_XE_PREEMPT_TIMEOUT=640000 + - CONFIG_DRM_XE_PREEMPT_TIMEOUT_MAX=10000000 + - CONFIG_DRM_XE_PREEMPT_TIMEOUT_MIN=1 + - CONFIG_DRM_XE_ENABLE_SCHEDTIMEOUT_LIMIT=y + - CONFIG_BACKLIGHT_MP3309C=m + - Real Time Clock + - CONFIG_RTC_DRV_MAX31335=m + - CONFIG_RTC_DRV_TPS6594=m + - VFIO Non-Privileged userspace driver framework + - CONFIG_VFIO_DEBUGFS=n + - CONFIG_VIRTIO_VFIO_PCI=m + - X86 Platform Specific Device Drivers + - CONFIG_AMD_WBRF=y + - CONFIG_SILICOM_PLATFORM=m + - Industrial I/O support + - CONFIG_AD7091R8=n + - CONFIG_MAX34408=n + - CONFIG_AOSONG_AGS02MA=n + - CONFIG_MCP4821=n + - CONFIG_BMI323_I2C=m + - CONFIG_BMI323_SPI=m + - CONFIG_ISL76682=n + - CONFIG_LTR390=n + - CONFIG_VEML6075=n + - CONFIG_HSC030PA=n + - CONFIG_MLX90635=m + - CONFIG_MCP9600=m + - Misc drivers + - CONFIG_MTD_UBI_FAULT_INJECTION=n + - CONFIG_ZRAM_TRACK_ENTRY_ACTIME=n + - CONFIG_JOYSTICK_SEESAW=m + - CONFIG_W1_MASTER_AMD_AXI=m + - CONFIG_THERMAL_DEBUGFS=n + - CONFIG_REGULATOR_NETLINK_EVENTS=y + - CONFIG_SND_AMD_ASOC_ACP70=m + - CONFIG_HID_MCP2200=m + - CONFIG_TYPEC_MUX_WCD939X_USBSS=m + - CONFIG_QCOM_PMIC_PDCHARGER_ULOG=m + - CONFIG_DWC_PCIE_PMU=m + - OF dependent (i386, ppc64/ppc64le, riscv64) + - PINCTRL_TPS6594=n + - DRM_PANEL_ILITEK_ILI9805=n + - DRM_PANEL_SYNAPTICS_R63353=n + - LEDS_MAX5970=m + - i386 + - FRAMER_PEF2256=m + - PINCTRL_PEF2256=n + - s390x + - DRM_DP_AUX_CHARDEV=y + - DRM_DP_CEC=y + - DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=n + - MEDIA_CEC_RC=n + - s390x/zfcpdump + - HW_RANDOM_VIRTIO=n + - HW_RANDOM_S390=y + - riscv64 + - PARAVIRT=y + - PARAVIRT_TIME_ACCOUNTING=n + - POLARFIRE_SOC_AUTO_UPDATE=m + - FRAMER_PEF2256=m + - SERIAL_EARLYCON_RISCV_SBI=y + - HVC_RISCV_SBI=y + - PINCTRL_PEF2256=n + - DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=m + - DRM_PANEL_*=n (except above) + - LEDS_SUN50I_A100=m + - VIDEO_STARFIVE_CAMSS=m +- commit c2014a1 + ------------------------------------------------------------------- Mon Jan 22 08:46:41 CET 2024 - jslaby@suse.cz @@ -7563,7 +8092,7 @@ Wed Nov 22 17:52:15 CET 2023 - tiwai@suse.de Wed Nov 22 17:30:17 CET 2023 - tiwai@suse.de - Update config files: CONFIG_SND_SOC_WSA883X=m for Thinkpad X13s audio (bsc#1217412) -- commit 8be32dc +- commit 9bf78b1 ------------------------------------------------------------------- Wed Nov 22 10:33:50 CET 2023 - msuchanek@suse.de @@ -10169,7 +10698,7 @@ Mon Oct 9 16:54:16 CEST 2023 - svarbanov@suse.de Mon Oct 9 12:38:03 CEST 2023 - schwab@suse.de - mkspec-dtb: add toplevel symlinks also on arm -- commit d26c540 +- commit ed29cae ------------------------------------------------------------------- Sun Oct 8 23:06:37 CEST 2023 - mkubecek@suse.cz @@ -13733,7 +14262,7 @@ Wed Aug 30 10:43:48 CEST 2023 - jslaby@suse.cz Commit 724ba6751532 ("ARM: dts: Move .dts files to vendor sub-directories") moved the dts to nested subdirs, add a support for that. That is, generate a %dir entry in %files for them. -- commit 06c1acc +- commit 7aee36a ------------------------------------------------------------------- Wed Aug 30 08:22:54 CEST 2023 - jslaby@suse.cz diff --git a/kernel-64kb.spec b/kernel-64kb.spec index ca5a72d6..fdbb353e 100644 --- a/kernel-64kb.spec +++ b/kernel-64kb.spec @@ -17,9 +17,9 @@ # needssslcertforbuild -%define srcversion 6.7 -%define patchversion 6.7.9 -%define git_commit 6049de6df9e2c9bf3b5a2534fd3cdc21c68a7421 +%define srcversion 6.8 +%define patchversion 6.8.1 +%define git_commit d922afa2ed7e029a09447a9cdd3a52de7fa2fef8 %define variant %{nil} %define compress_modules zstd %define compress_vmlinux xz @@ -29,96 +29,22 @@ %define split_base 0 %define split_optional 0 %define supported_modules_check 0 +%define build_flavor 64kb %include %_sourcedir/kernel-spec-macros -%define build_flavor 64kb -%define build_default ("%build_flavor" == "default") -%define build_vanilla ("%build_flavor" == "vanilla") -%define vanilla_only %{lua: if (rpm.expand("%variant") == "-vanilla") then print(1) else print(0) end} - -%if ! %build_vanilla -%define src_install_dir /usr/src/linux-%kernelrelease%variant -%else -%define src_install_dir /usr/src/linux-%kernelrelease-vanilla -%endif -%define obj_install_dir /usr/src/linux-%kernelrelease%variant-obj -%define rpm_install_dir %buildroot%obj_install_dir -%define kernel_build_dir %my_builddir/linux-%srcversion/linux-obj - -%if 0%{?_project:1} && ( %(echo %_project | grep -Ex -f %_sourcedir/release-projects | grep -v ^PTF | grep -vc openSUSE) || %(echo %_project | grep -Ec "^(Devel:)?Kernel:") ) - %define klp_symbols 1 -%endif - %(chmod +x %_sourcedir/{guards,apply-patches,check-for-config-changes,group-source-files.pl,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,log.sh,try-disable-staging-driver,compress-vmlinux.sh,mkspec-dtb,check-module-license,klp-symbols,splitflist,mergedep,moddep,modflist,kernel-subpackage-build}) -%global cpu_arch %(%_sourcedir/arch-symbols %_target_cpu) -%define cpu_arch_flavor %cpu_arch/%build_flavor - -%global certs %( space="" ; for f in %_sourcedir/*.crt; do \ - if ! test -e "$f"; then \ - continue \ - fi \ - h=$(openssl x509 -inform PEM -fingerprint -noout -in "$f") \ - if [ -z "$h" ] ; then \ - echo Cannot parse "$f" >&2 \ - confinue \ - fi \ - cert=$(echo "$h" | sed -rn 's/^SHA1 Fingerprint=//; T; s/://g; s/(.{8}).*/\\1/p') \ - echo Found signing certificate "$f" "($cert)" >&2 \ - cat "$f" >>%_sourcedir/.kernel_signing_key.pem \ - mkdir -p %_sourcedir/.kernel_signing_certs \ - openssl x509 -inform PEM -in "$f" -outform DER -out %_sourcedir/.kernel_signing_certs/"$cert".crt \ - echo -n "$space$cert" ; space=" " \ -done ) - -%ifarch %ix86 x86_64 -%define image vmlinuz -%endif -%ifarch ppc ppc64 ppc64le -%define image vmlinux -%endif -%ifarch s390 s390x -%define image image -%endif -%ifarch %arm -%define image zImage -%endif -%ifarch aarch64 riscv64 -%define image Image -%endif - -# Define some CONFIG variables as rpm macros as well. (rpm cannot handle -# defining them all at once.) -%define config_vars CONFIG_MODULES CONFIG_MODULE_SIG CONFIG_MODULE_SIG_HASH CONFIG_KMSG_IDS CONFIG_SUSE_KERNEL_SUPPORTED CONFIG_EFI_STUB CONFIG_LIVEPATCH_IPA_CLONES CONFIG_DEBUG_INFO_BTF_MODULES CONFIG_PREEMPT_DYNAMIC -%{expand:%(eval "$(test -n "%cpu_arch_flavor" && tar -xjf %_sourcedir/config.tar.bz2 --to-stdout config/%cpu_arch_flavor)"; for config in %config_vars; do echo "%%global $config ${!config:-n}"; done)} -%define split_extra ("%CONFIG_MODULES" == "y" && "%CONFIG_SUSE_KERNEL_SUPPORTED" == "y") - -%if "%CONFIG_MODULES" != "y" - %define klp_symbols 0 -%endif - -%ifarch %ix86 x86_64 -%define install_vdso 1 -%if 0%{?suse_version} > 1500 || 0%{?sle_version} >= 150500 -%define separate_vdso 1 -%endif -%else -%define install_vdso 0 -%endif - -%define modules_dir %kernel_module_directory/%kernelrelease-%build_flavor - Name: kernel-64kb -Summary: Kernel with 64kb PAGE_SIZE -License: GPL-2.0-only -Group: System/Kernel -Version: 6.7.9 +Version: 6.8.1 %if 0%{?is_kotd} -Release: .g6049de6 +Release: .gd922afa %else Release: 0 %endif +Summary: Kernel with 64kb PAGE_SIZE +License: GPL-2.0-only +Group: System/Kernel URL: https://www.kernel.org/ %if 0%{?suse_version} > 1500 || 0%{?sle_version} > 150300 BuildRequires: bash-sh @@ -159,6 +85,85 @@ BuildRequires: u-boot-tools # Remove some packages that are installed automatically by the build system, # but are not needed to build the kernel #!BuildIgnore: autoconf automake gettext-runtime libtool cvs gettext-tools udev insserv +%if ! 0%{?is_kotd} || ! %{?is_kotd_qa}%{!?is_kotd_qa:0} +ExclusiveArch: aarch64 +%else +ExclusiveArch: do_not_build +%endif + +%ifarch %ix86 x86_64 +%define image vmlinuz +%endif +%ifarch ppc ppc64 ppc64le +%define image vmlinux +%endif +%ifarch s390 s390x +%define image image +%endif +%ifarch %arm +%define image zImage +%endif +%ifarch aarch64 riscv64 +%define image Image +%endif + +%ifarch %ix86 x86_64 +%define install_vdso 1 +%if 0%{?suse_version} > 1500 || 0%{?sle_version} >= 150500 +%define separate_vdso 1 +%endif +%else +%define install_vdso 0 +%endif + +%define build_default ("%build_flavor" == "default") +%define build_vanilla ("%build_flavor" == "vanilla") +%define vanilla_only %{lua: if (rpm.expand("%variant") == "-vanilla") then print(1) else print(0) end} + +%if ! %build_vanilla +%define src_install_dir /usr/src/linux-%kernelrelease%variant +%else +%define src_install_dir /usr/src/linux-%kernelrelease-vanilla +%endif +%define obj_install_dir /usr/src/linux-%kernelrelease%variant-obj +%define rpm_install_dir %buildroot%obj_install_dir +%define kernel_build_dir %my_builddir/linux-%srcversion/linux-obj +%define modules_dir %kernel_module_directory/%kernelrelease-%build_flavor + +%global cpu_arch %(%_sourcedir/arch-symbols %_target_cpu) +%define cpu_arch_flavor %cpu_arch/%build_flavor + +%if 0%{?_project:1} && ( %(echo %_project | grep -Ex -f %_sourcedir/release-projects | grep -v ^PTF | grep -vc openSUSE) || %(echo %_project | grep -Ec "^(Devel:)?Kernel:") ) + %define klp_symbols 1 +%endif + +# Define some CONFIG variables as rpm macros as well. (rpm cannot handle +# defining them all at once.) +%define config_vars CONFIG_MODULES CONFIG_MODULE_SIG CONFIG_MODULE_SIG_HASH CONFIG_KMSG_IDS CONFIG_SUSE_KERNEL_SUPPORTED CONFIG_EFI_STUB CONFIG_LIVEPATCH_IPA_CLONES CONFIG_DEBUG_INFO_BTF_MODULES CONFIG_PREEMPT_DYNAMIC +%{expand:%(eval "$(test -n "%cpu_arch_flavor" && tar -xjf %_sourcedir/config.tar.bz2 --to-stdout config/%cpu_arch_flavor)"; for config in %config_vars; do echo "%%global $config ${!config:-n}"; done)} +%define split_extra ("%CONFIG_MODULES" == "y" && "%CONFIG_SUSE_KERNEL_SUPPORTED" == "y") + +%if "%CONFIG_MODULES" != "y" + %define klp_symbols 0 +%endif + +%global certs %( space="" ; for f in %_sourcedir/*.crt; do \ + if ! test -e "$f"; then \ + continue \ + fi \ + h=$(openssl x509 -inform PEM -fingerprint -noout -in "$f") \ + if [ -z "$h" ] ; then \ + echo Cannot parse "$f" >&2 \ + confinue \ + fi \ + cert=$(echo "$h" | sed -rn 's/^SHA1 Fingerprint=//; T; s/://g; s/(.{8}).*/\\1/p') \ + echo Found signing certificate "$f" "($cert)" >&2 \ + cat "$f" >>%_sourcedir/.kernel_signing_key.pem \ + mkdir -p %_sourcedir/.kernel_signing_certs \ + openssl x509 -inform PEM -in "$f" -outform DER -out %_sourcedir/.kernel_signing_certs/"$cert".crt \ + echo -n "$space$cert" ; space=" " \ +done ) + Source0: https://www.kernel.org/pub/linux/kernel/v6.x/linux-%srcversion.tar.xz Source3: kernel-source.rpmlintrc Source14: series.conf @@ -298,18 +303,13 @@ NoSource: 113 NoSource: 114 NoSource: 120 NoSource: 121 -%if ! 0%{?is_kotd} || ! %{?is_kotd_qa}%{!?is_kotd_qa:0} -ExclusiveArch: aarch64 -%else -ExclusiveArch: do_not_build -%endif + %ifarch %ix86 # Only i386/default supports i586, mark other flavors' packages as i686 %if ! %build_default BuildArch: i686 %endif %endif - # Force bzip2 instead of lzma compression to # 1) allow install on older dist versions, and # 2) decrease build times (bsc#962356 boo#1175882) @@ -367,7 +367,7 @@ Requires(post): dracut # the grub entry has correct title (bnc#757565) Requires(post): distribution-release -%if 0%{?usrmerged} +%if %{usrmerged} # make sure we have a post-usrmerge system Conflicts: filesystem < 16 %endif @@ -435,6 +435,768 @@ configured with 64kb page size granule. %source_timestamp + +%pre +%if "%build_flavor" != "zfcpdump" +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-pre --name "%name" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" +%endif +%post +%if "%build_flavor" != "zfcpdump" +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-post --name "%name" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" +%endif +%preun +%if "%build_flavor" != "zfcpdump" +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-preun --name "%name" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" +%endif +%postun +%if "%build_flavor" != "zfcpdump" +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-postun --name "%name" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" +%endif +%posttrans +%if "%build_flavor" != "zfcpdump" +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-posttrans --name "%name" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" +%endif +%files -f kernel-main.files + +%if "%CONFIG_MODULES" == "y" && %split_base +%package base +Summary: Kernel with 64kb PAGE_SIZE - base modules +Group: System/Kernel +Url: http://www.kernel.org/ +Provides: kernel-base = %version-%source_rel +Provides: multiversion(kernel) +Conflicts: %name = %version-%source_rel +Requires(pre): suse-kernel-rpm-scriptlets +Requires(post): suse-kernel-rpm-scriptlets +Requires: suse-kernel-rpm-scriptlets +Requires(preun): suse-kernel-rpm-scriptlets +Requires(postun): suse-kernel-rpm-scriptlets +Requires(pre): coreutils awk +# For /usr/lib/module-init-tools/weak-modules2 and /usr/lib/modprobe.d/*.conf +Requires(post): suse-module-tools +Requires: suse-module-tools +# For depmod (modutils is a dependency provided by both module-init-tools and +# kmod-compat) +Requires(post): modutils +# This Requires is wrong, because the post/postun scripts have a +# test -x update-bootloader, having perl-Bootloader is not a hard requirement. +# But, there is no way to tell rpm or yast to schedule the installation +# of perl-Bootloader before kernel-binary.rpm if both are in the list of +# packages to install/update. Likewise, this is true for dracut. +# Need a perl-Bootloader with /usr/lib/bootloader/bootloader_entry +Requires(post): perl-Bootloader >= 0.4.15 +Requires(post): dracut +# Install the package providing /etc/SuSE-release early enough, so that +# the grub entry has correct title (bnc#757565) +Requires(post): distribution-release + +%if %{usrmerged} +# make sure we have a post-usrmerge system +Conflicts: filesystem < 16 +%endif + +Obsoletes: microcode_ctl < 1.18 + +%{lua: fd, err = io.open(rpm.expand('%_sourcedir') .. '/kernel-binary-conflicts') + if not fd then io.stderr:write(err) end + unpack = table.unpack or unpack + for l in fd:lines() do + if #l > 0 and l:sub(1,1) ~= '#' then + words = {} ; for w in l:gmatch("([^%s]+)%s*") do table.insert(words, w) end + package, version = unpack(words) + print('Conflicts: ' .. package .. ' < '.. version .. '\n') + end + end + fd:close() +} + +%ifarch %ix86 +Conflicts: libc.so.6()(64bit) +%endif +Provides: kernel = %version-%source_rel +Provides: kernel-%build_flavor-base-srchash-%git_commit +Provides: kernel-srchash-%git_commit + +%obsolete_rebuilds %name-base +%ifarch %ix86 +Conflicts: libc.so.6()(64bit) +%endif + +%description base +This kernel is identical to the default kernel, but is configured with +64kb page size granule. Its main purpose is to serve as compatibility +kernel for systems that were installed when the default kernel was still +configured with 64kb page size granule. + +This package contains only the base modules, required in all installs. + + +%source_timestamp +%pre base +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-pre --name "%name-base" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%post base +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-post --name "%name-base" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%preun base +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-preun --name "%name-base" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%postun base +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-postun --name "%name-base" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%posttrans base +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-posttrans --name "%name-base" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%files base -f kernel-base.files +%endif + +%package extra +Summary: Kernel with 64kb PAGE_SIZE - Unsupported kernel modules +Group: System/Kernel +URL: https://www.kernel.org/ +Provides: %name-extra_%_target_cpu = %version-%source_rel +Provides: kernel-extra = %version-%source_rel +Provides: multiversion(kernel) +Requires: %{name}_%_target_cpu = %version-%source_rel +Requires(pre): coreutils awk +Requires(post): modutils +Requires(post): perl-Bootloader +Requires(post): dracut +%obsolete_rebuilds %name-extra +Supplements: packageand(product(SLED):%{name}_%_target_cpu) +Supplements: packageand(product(sle-we):%{name}_%_target_cpu) +Supplements: packageand(product(Leap):%{name}_%_target_cpu) +%ifarch %ix86 +Conflicts: libc.so.6()(64bit) +%endif +%if %build_default +%if "%CONFIG_PREEMPT_DYNAMIC" == "y" +Provides: kernel-preempt-extra = %version-%release +Provides: kernel-preempt-extra_%_target_cpu = %version-%source_rel +%endif +%endif + +%description extra +This kernel is identical to the default kernel, but is configured with +64kb page size granule. Its main purpose is to serve as compatibility +kernel for systems that were installed when the default kernel was still +configured with 64kb page size granule. + +This package contains additional modules not supported by SUSE. + + +%source_timestamp + +%pre extra +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "%name-extra" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%post extra +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "%name-extra" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%preun extra +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "%name-extra" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%postun extra +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "%name-extra" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%posttrans extra +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "%name-extra" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%if %split_extra + +%files extra -f kernel-extra.files +%endif + +%if %split_extra && %split_optional +%package optional +Summary: Kernel with 64kb PAGE_SIZE - Optional kernel modules +Group: System/Kernel +URL: https://www.kernel.org/ +Provides: %name-optional_%_target_cpu = %version-%source_rel +Provides: kernel-optional = %version-%source_rel +Provides: multiversion(kernel) +Requires: %name-extra_%_target_cpu = %version-%source_rel +Requires(pre): coreutils awk +Requires(post): modutils +Requires(post): perl-Bootloader +Requires(post): dracut +%obsolete_rebuilds %name-optional +Supplements: packageand(product(Leap):%{name}_%_target_cpu) +%ifarch %ix86 +Conflicts: libc.so.6()(64bit) +%endif +%if %build_default +%if "%CONFIG_PREEMPT_DYNAMIC" == "y" +Provides: kernel-preempt-optional = %version-%release +Provides: kernel-preempt-optional_%_target_cpu = %version-%source_rel +%endif +%endif + +%description optional +This kernel is identical to the default kernel, but is configured with +64kb page size granule. Its main purpose is to serve as compatibility +kernel for systems that were installed when the default kernel was still +configured with 64kb page size granule. + +This package contains optional modules only for openSUSE Leap. + + +%source_timestamp + +%pre optional +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "%name-optional" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%post optional +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "%name-optional" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%preun optional +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "%name-optional" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%postun optional +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "%name-optional" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%posttrans optional +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "%name-optional" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%files optional -f kernel-optional.files +%endif + +%if "%CONFIG_KMSG_IDS" == "y" + +%package man +Summary: The collection of man pages generated by the kmsg script +Group: System/Kernel + +%description man +This package includes the man pages that have been generated from the +kmsg message documentation comments. + + +%source_timestamp +%files man +/usr/share/man/man9/* +%endif + +%if 0%{?separate_vdso} +%package vdso +Summary: vdso binaries for debugging purposes +Group: System/Kernel + +%description vdso +This package includes the vdso binaries. They can be used for debugging. The +actual binary linked to the programs is loaded from the in-memory image, not +from this package. + + +%source_timestamp +%files vdso +%modules_dir/vdso/ +%endif + +%package devel +Summary: Development files necessary for building kernel modules +Group: Development/Sources +Provides: %name-devel = %version-%source_rel +Provides: multiversion(kernel) +%if ! %build_vanilla && ! %vanilla_only +Requires: kernel-devel%variant = %version-%source_rel +Recommends: make +Recommends: gcc +Recommends: perl +# for objtool +Requires: libelf-devel +Supplements: packageand(%name:kernel-devel%variant) +%else +Requires: kernel-source-vanilla = %version-%source_rel +Supplements: packageand(%name:kernel-source-vanilla) +%endif +%if "%CONFIG_DEBUG_INFO_BTF_MODULES" == "y" +Requires: dwarves >= 1.22 +%endif +%if %build_default +%if "%CONFIG_PREEMPT_DYNAMIC" == "y" +Provides: kernel-preempt-devel = %version-%release +%endif +%endif +%obsolete_rebuilds %name-devel +PreReq: coreutils + +%description devel +This package contains files necessary for building kernel modules (and +kernel module packages) against the %build_flavor flavor of the kernel. + + +%source_timestamp + +%if "%CONFIG_MODULES" == "y" + +%pre devel + +# handle update from an older kernel-source with linux-obj as symlink +if [ -h /usr/src/linux-obj ]; then + rm -vf /usr/src/linux-obj +fi + +%post devel +%relink_function + +relink ../../linux-%{kernelrelease}%{variant}-obj/"%cpu_arch_flavor" /usr/src/linux-obj/"%cpu_arch_flavor" + +%files devel -f kernel-devel.files +%dir /usr/src/linux-obj +%dir /usr/src/linux-obj/%cpu_arch +%ghost /usr/src/linux-obj/%cpu_arch_flavor +%exclude %obj_install_dir/%cpu_arch_flavor/Symbols.list +%if "%kmp_target_cpu" != "%cpu_arch" +%obj_install_dir/%kmp_target_cpu +/usr/src/linux-obj/%kmp_target_cpu +%endif + +%if "%livepatch" != "" && "%CONFIG_SUSE_KERNEL_SUPPORTED" == "y" && (("%variant" == "" && %build_default) || ("%variant" == "-rt" && 0%livepatch_rt)) +%if "%livepatch" == "kgraft" +%define patch_package %{livepatch}-patch +%else +%define patch_package kernel-%{livepatch} +%endif +%package %{livepatch} +Summary: Metapackage to pull in matching %patch_package package +Group: System/Kernel +Requires: %{patch_package}-%(echo %{version}-%{source_rel} | sed 'y/\./_/')-%{build_flavor} +Provides: multiversion(kernel) +%if "%variant" != "-rt" +Provides: kernel-default-kgraft = %version +Provides: kernel-xen-kgraft = %version +%if "%livepatch" != "kgraft" +Obsoletes: kernel-default-kgraft < %version +Obsoletes: kernel-xen-kgraft < %version +%endif +%endif + +%description %{livepatch} +This is a metapackage that pulls in the matching %patch_package package for a +given kernel version. The advantage of the metapackage is that its name is +static, unlike the %{patch_package}--flavor package names. + +%files %{livepatch} +# rpmlint complains about empty packages, so lets own something +%dir %modules_dir +%endif + +%if 0%{?klp_symbols} && "%livepatch" != "" +%package %{livepatch}-devel +Summary: Kernel symbols file used during kGraft patch development +Group: System/Kernel +Provides: klp-symbols = %version + +%description %{livepatch}-devel +This package brings a file named Symbols.list, which contains a list of all +kernel symbols and its respective kernel object . This list is to be used by +the klp-convert tool, which helps livepatch developers by enabling automatic +symbol resolution. + +%files %{livepatch}-devel -f livepatch-files +%endif + +%if "%CONFIG_SUSE_KERNEL_SUPPORTED" == "y" +%package -n cluster-md-kmp-%build_flavor +Summary: Clustering support for MD devices +Group: System/Kernel +Requires: %name = %version-%source_rel +Provides: cluster-md-kmp = %version-%source_rel +Provides: multiversion(kernel) +# tell weak-modules2 to ignore this package +Provides: kmp_in_kernel +Requires(post): suse-module-tools >= 12.4 +%if %build_default +%if "%CONFIG_PREEMPT_DYNAMIC" == "y" +Provides: cluster-md-kmp-preempt = %version-%release +%endif +%endif +Enhances: %name +Supplements: packageand(%name:cluster-md-kmp-%build_flavor) +Requires: dlm-kmp-%build_flavor = %version-%release + +%description -n cluster-md-kmp-%build_flavor +Clustering support for MD devices. This enables locking and +synchronization across multiple systems on the cluster, so all +nodes in the cluster can access the MD devices simultaneously. + +%pre -n cluster-md-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "cluster-md-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%post -n cluster-md-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "cluster-md-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%preun -n cluster-md-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "cluster-md-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%postun -n cluster-md-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "cluster-md-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%posttrans -n cluster-md-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "cluster-md-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%files -n cluster-md-kmp-%build_flavor -f cluster-md-kmp.files + +%package -n dlm-kmp-%build_flavor +Summary: DLM kernel modules +Group: System/Kernel +Requires: %name = %version-%source_rel +Provides: dlm-kmp = %version-%source_rel +Provides: multiversion(kernel) +# tell weak-modules2 to ignore this package +Provides: kmp_in_kernel +Requires(post): suse-module-tools >= 12.4 +%if %build_default +%if "%CONFIG_PREEMPT_DYNAMIC" == "y" +Provides: dlm-kmp-preempt = %version-%release +%endif +%endif +Enhances: %name +Supplements: packageand(%name:dlm-kmp-%build_flavor) + +%description -n dlm-kmp-%build_flavor +DLM stands for Distributed Lock Manager, a means to synchronize access to +shared resources over the cluster. + +%pre -n dlm-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "dlm-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%post -n dlm-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "dlm-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%preun -n dlm-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "dlm-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%postun -n dlm-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "dlm-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%posttrans -n dlm-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "dlm-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%files -n dlm-kmp-%build_flavor -f dlm-kmp.files + +%package -n gfs2-kmp-%build_flavor +Summary: GFS2 kernel modules +Group: System/Kernel +Requires: %name = %version-%source_rel +Provides: gfs2-kmp = %version-%source_rel +Provides: multiversion(kernel) +# tell weak-modules2 to ignore this package +Provides: kmp_in_kernel +Requires(post): suse-module-tools >= 12.4 +%if %build_default +%if "%CONFIG_PREEMPT_DYNAMIC" == "y" +Provides: gfs2-kmp-preempt = %version-%release +%endif +%endif +Enhances: %name +Supplements: packageand(%name:gfs2-kmp-%build_flavor) +Requires: dlm-kmp-%build_flavor = %version-%release + +%description -n gfs2-kmp-%build_flavor +GFS2 is Global Filesystem, a shared device filesystem. + +%pre -n gfs2-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "gfs2-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%post -n gfs2-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "gfs2-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%preun -n gfs2-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "gfs2-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%postun -n gfs2-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "gfs2-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%posttrans -n gfs2-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "gfs2-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%files -n gfs2-kmp-%build_flavor -f gfs2-kmp.files + +%package -n kselftests-kmp-%build_flavor +Summary: Kernel sefltests +Group: System/Kernel +Requires: %name = %version-%source_rel +Provides: kselftests-kmp = %version-%source_rel +Provides: multiversion(kernel) +# tell weak-modules2 to ignore this package +Provides: kmp_in_kernel +Requires(post): suse-module-tools >= 12.4 +%if %build_default +%if "%CONFIG_PREEMPT_DYNAMIC" == "y" +Provides: kselftests-kmp-preempt = %version-%release +%endif +%endif +Enhances: %name +Supplements: packageand(%name:kselftests-kmp-%build_flavor) + +%description -n kselftests-kmp-%build_flavor +This package contains kernel modules which are part of the upstream kernel +selftest effort. kselftest is the name of the upstream kernel target to build +and run all selftests. You can also run each test individually from the +respective upstream tools/testing/selftests/ directory, this package is +intended to be used using individial upstream selftest scripts given only +select supported selftest drivers are enabled. + +It should always be possible to always run the latest linux-next version of the +selftest scripts and tests against any older kernel selftest driver. Certain +tests facilities may be backported onto older kernels to enable further +testing. + +Selftests also provide for a vehicle or proof of concept issues to be +reproduced, verified and corrected. + +Selftest drivers are intended to be supported only in testing and QA +environments, they are not intended to be run on production systems. + +%pre -n kselftests-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "kselftests-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%post -n kselftests-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "kselftests-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%preun -n kselftests-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "kselftests-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%postun -n kselftests-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "kselftests-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%posttrans -n kselftests-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "kselftests-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%files -n kselftests-kmp-%build_flavor -f kselftests-kmp.files + +%package -n ocfs2-kmp-%build_flavor +Summary: OCFS2 kernel modules +Group: System/Kernel +Requires: %name = %version-%source_rel +Provides: ocfs2-kmp = %version-%source_rel +Provides: multiversion(kernel) +# tell weak-modules2 to ignore this package +Provides: kmp_in_kernel +Requires(post): suse-module-tools >= 12.4 +%if %build_default +%if "%CONFIG_PREEMPT_DYNAMIC" == "y" +Provides: ocfs2-kmp-preempt = %version-%release +%endif +%endif +Enhances: %name +Supplements: packageand(%name:ocfs2-kmp-%build_flavor) +Requires: dlm-kmp-%build_flavor = %version-%release + +%description -n ocfs2-kmp-%build_flavor +OCFS2 is the Oracle Cluster Filesystem, a filesystem for shared devices +accessible simultaneously from multiple nodes of a cluster. + +%pre -n ocfs2-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "ocfs2-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%post -n ocfs2-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "ocfs2-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%preun -n ocfs2-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "ocfs2-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%postun -n ocfs2-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "ocfs2-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%posttrans -n ocfs2-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "ocfs2-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%files -n ocfs2-kmp-%build_flavor -f ocfs2-kmp.files + +%package -n reiserfs-kmp-%build_flavor +Summary: Reiserfs kernel module +Group: System/Kernel +Requires: %name = %version-%source_rel +Provides: reiserfs-kmp = %version-%source_rel +Provides: multiversion(kernel) +# tell weak-modules2 to ignore this package +Provides: kmp_in_kernel +Requires(post): suse-module-tools >= 12.4 +%if %build_default +%if "%CONFIG_PREEMPT_DYNAMIC" == "y" +Provides: reiserfs-kmp-preempt = %version-%release +%endif +%endif +Enhances: %name +Supplements: packageand(%name:reiserfs-kmp-%build_flavor) + +%description -n reiserfs-kmp-%build_flavor +The reiserfs file system is no longer supported in SLE15. This package +provides the reiserfs module for the installation system. + +%pre -n reiserfs-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "reiserfs-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%post -n reiserfs-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "reiserfs-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%preun -n reiserfs-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "reiserfs-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%postun -n reiserfs-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "reiserfs-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%posttrans -n reiserfs-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "reiserfs-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%files -n reiserfs-kmp-%build_flavor -f reiserfs-kmp.files + +%endif # %CONFIG_SUSE_KERNEL_SUPPORTED +%endif # %CONFIG_MODULES + %prep if ! [ -e %{S:0} ]; then echo "The %name-%version.nosrc.rpm package does not contain the" \ @@ -795,7 +1557,7 @@ add_vmlinux() # sign the modules, firmware and possibly the kernel in the buildservice BRP_PESIGN_FILES="" %if "%CONFIG_EFI_STUB" == "y" -%if 0%{?usrmerged} +%if %{usrmerged} BRP_PESIGN_FILES="%modules_dir/%image" %else BRP_PESIGN_FILES="/boot/%image-%kernelrelease-%build_flavor" @@ -803,7 +1565,7 @@ BRP_PESIGN_FILES="/boot/%image-%kernelrelease-%build_flavor" %endif %if ! %sb_efi_only %ifarch s390x ppc64 ppc64le -%if 0%{?usrmerged} +%if %{usrmerged} BRP_PESIGN_FILES="%modules_dir/%image" %else BRP_PESIGN_FILES="/boot/%image-%kernelrelease-%build_flavor" @@ -1075,7 +1837,7 @@ if [ -f %my_builddir/livepatch-files.no_dir ] ; then fi # does not exist for non-modularized kernels -%if 0%{?usrmerged} +%if %{usrmerged} mkdir -p %{buildroot}%modules_dir %endif shopt -s nullglob dotglob @@ -1085,7 +1847,7 @@ shopt -s nullglob dotglob echo "%modules_dir/source" cd %buildroot for file in boot/symtypes*; do -%if 0%{?usrmerged} +%if %{usrmerged} l="${file##*/}" l="%modules_dir/${l//-%kernelrelease-%build_flavor}" mv "$file" "%{buildroot}$l" @@ -1130,19 +1892,19 @@ add_dirs_to_filelist >> %my_builddir/kernel-devel.files echo -n "%%ghost " fi ;; -%if 0%{?usrmerged} +%if %{usrmerged} boot/vmlinuz-*) echo -n "%%attr(0644, root, root) " ;; %endif boot/symtypes*) -%if 0%{?usrmerged} +%if %{usrmerged} echo "%exclude $l" %endif continue ;; esac -%if 0%{?usrmerged} +%if %{usrmerged} mv "$f" "./$l" ln -s "..$l" $f # the find in the CONFIG_MODULES condition below also finds the files @@ -1166,7 +1928,7 @@ add_dirs_to_filelist >> %my_builddir/kernel-devel.files ! -path '*/modules.builtin.modinfo' \) -printf '%%%%ghost /%%p\n' \ -o -name '*.ko' -prune \ -o \( -type f \ -%if 0%{?usrmerged} +%if %{usrmerged} ! -path '*/symtypes*' ! -path '*/vmlinu*' \ %endif \) -printf '/%%p\n' @@ -1214,7 +1976,7 @@ add_dirs_to_filelist >> %my_builddir/kernel-devel.files %if 0%{?sle_version} > 150300 modprobe_d_dir=/lib/modprobe.d %endif - %if 0%{?usrmerged} + %if %{usrmerged} modprobe_d_dir=/usr/lib/modprobe.d %endif @@ -1248,765 +2010,4 @@ fi # /usr/src/linux-obj intentionally, to not accidentally break timestamps there %fdupes %buildroot%modules_dir -%pre -%if "%build_flavor" != "zfcpdump" -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-pre --name "%name" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" -%endif -%post -%if "%build_flavor" != "zfcpdump" -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-post --name "%name" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" -%endif -%preun -%if "%build_flavor" != "zfcpdump" -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-preun --name "%name" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" -%endif -%postun -%if "%build_flavor" != "zfcpdump" -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-postun --name "%name" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" -%endif -%posttrans -%if "%build_flavor" != "zfcpdump" -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-posttrans --name "%name" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" -%endif -%files -f kernel-main.files - -%if "%CONFIG_MODULES" == "y" && %split_base -%package base -Summary: Kernel with 64kb PAGE_SIZE - base modules -Group: System/Kernel -Url: http://www.kernel.org/ -Provides: kernel-base = %version-%source_rel -Provides: multiversion(kernel) -Conflicts: %name = %version-%source_rel -Requires(pre): suse-kernel-rpm-scriptlets -Requires(post): suse-kernel-rpm-scriptlets -Requires: suse-kernel-rpm-scriptlets -Requires(preun): suse-kernel-rpm-scriptlets -Requires(postun): suse-kernel-rpm-scriptlets -Requires(pre): coreutils awk -# For /usr/lib/module-init-tools/weak-modules2 and /usr/lib/modprobe.d/*.conf -Requires(post): suse-module-tools -Requires: suse-module-tools -# For depmod (modutils is a dependency provided by both module-init-tools and -# kmod-compat) -Requires(post): modutils -# This Requires is wrong, because the post/postun scripts have a -# test -x update-bootloader, having perl-Bootloader is not a hard requirement. -# But, there is no way to tell rpm or yast to schedule the installation -# of perl-Bootloader before kernel-binary.rpm if both are in the list of -# packages to install/update. Likewise, this is true for dracut. -# Need a perl-Bootloader with /usr/lib/bootloader/bootloader_entry -Requires(post): perl-Bootloader >= 0.4.15 -Requires(post): dracut -# Install the package providing /etc/SuSE-release early enough, so that -# the grub entry has correct title (bnc#757565) -Requires(post): distribution-release - -%if 0%{?usrmerged} -# make sure we have a post-usrmerge system -Conflicts: filesystem < 16 -%endif - -Obsoletes: microcode_ctl < 1.18 - -%{lua: fd, err = io.open(rpm.expand('%_sourcedir') .. '/kernel-binary-conflicts') - if not fd then io.stderr:write(err) end - unpack = table.unpack or unpack - for l in fd:lines() do - if #l > 0 and l:sub(1,1) ~= '#' then - words = {} ; for w in l:gmatch("([^%s]+)%s*") do table.insert(words, w) end - package, version = unpack(words) - print('Conflicts: ' .. package .. ' < '.. version .. '\n') - end - end - fd:close() -} - -%ifarch %ix86 -Conflicts: libc.so.6()(64bit) -%endif -Provides: kernel = %version-%source_rel -Provides: kernel-%build_flavor-base-srchash-%git_commit -Provides: kernel-srchash-%git_commit - -%obsolete_rebuilds %name-base -%ifarch %ix86 -Conflicts: libc.so.6()(64bit) -%endif - -%description base -This kernel is identical to the default kernel, but is configured with -64kb page size granule. Its main purpose is to serve as compatibility -kernel for systems that were installed when the default kernel was still -configured with 64kb page size granule. - -This package contains only the base modules, required in all installs. - - -%source_timestamp -%pre base -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-pre --name "%name-base" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%post base -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-post --name "%name-base" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%preun base -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-preun --name "%name-base" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%postun base -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-postun --name "%name-base" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%posttrans base -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-posttrans --name "%name-base" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%files base -f kernel-base.files -%endif - -%package extra -Summary: Kernel with 64kb PAGE_SIZE - Unsupported kernel modules -Group: System/Kernel -URL: https://www.kernel.org/ -Provides: %name-extra_%_target_cpu = %version-%source_rel -Provides: kernel-extra = %version-%source_rel -Provides: multiversion(kernel) -Requires: %{name}_%_target_cpu = %version-%source_rel -Requires(pre): coreutils awk -Requires(post): modutils -Requires(post): perl-Bootloader -Requires(post): dracut -%obsolete_rebuilds %name-extra -Supplements: packageand(product(SLED):%{name}_%_target_cpu) -Supplements: packageand(product(sle-we):%{name}_%_target_cpu) -Supplements: packageand(product(Leap):%{name}_%_target_cpu) -%ifarch %ix86 -Conflicts: libc.so.6()(64bit) -%endif -%if %build_default -%if "%CONFIG_PREEMPT_DYNAMIC" == "y" -Provides: kernel-preempt-extra = %version-%release -Provides: kernel-preempt-extra_%_target_cpu = %version-%source_rel -%endif -%endif - -%description extra -This kernel is identical to the default kernel, but is configured with -64kb page size granule. Its main purpose is to serve as compatibility -kernel for systems that were installed when the default kernel was still -configured with 64kb page size granule. - -This package contains additional modules not supported by SUSE. - - -%source_timestamp - -%pre extra -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "%name-extra" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%post extra -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "%name-extra" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%preun extra -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "%name-extra" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%postun extra -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "%name-extra" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%posttrans extra -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "%name-extra" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%if %split_extra - -%files extra -f kernel-extra.files -%endif - -%if %split_extra && %split_optional -%package optional -Summary: Kernel with 64kb PAGE_SIZE - Optional kernel modules -Group: System/Kernel -URL: https://www.kernel.org/ -Provides: %name-optional_%_target_cpu = %version-%source_rel -Provides: kernel-optional = %version-%source_rel -Provides: multiversion(kernel) -Requires: %name-extra_%_target_cpu = %version-%source_rel -Requires(pre): coreutils awk -Requires(post): modutils -Requires(post): perl-Bootloader -Requires(post): dracut -%obsolete_rebuilds %name-optional -Supplements: packageand(product(Leap):%{name}_%_target_cpu) -%ifarch %ix86 -Conflicts: libc.so.6()(64bit) -%endif -%if %build_default -%if "%CONFIG_PREEMPT_DYNAMIC" == "y" -Provides: kernel-preempt-optional = %version-%release -Provides: kernel-preempt-optional_%_target_cpu = %version-%source_rel -%endif -%endif - -%description optional -This kernel is identical to the default kernel, but is configured with -64kb page size granule. Its main purpose is to serve as compatibility -kernel for systems that were installed when the default kernel was still -configured with 64kb page size granule. - -This package contains optional modules only for openSUSE Leap. - - -%source_timestamp - -%pre optional -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "%name-optional" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%post optional -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "%name-optional" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%preun optional -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "%name-optional" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%postun optional -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "%name-optional" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%posttrans optional -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "%name-optional" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%files optional -f kernel-optional.files -%endif - -%if "%CONFIG_KMSG_IDS" == "y" - -%package man -Summary: The collection of man pages generated by the kmsg script -Group: System/Kernel - -%description man -This package includes the man pages that have been generated from the -kmsg message documentation comments. - - -%source_timestamp -%files man -/usr/share/man/man9/* -%endif - -%if 0%{?separate_vdso} -%package vdso -Summary: vdso binaries for debugging purposes -Group: System/Kernel - -%description vdso -This package includes the vdso binaries. They can be used for debugging. The -actual binary linked to the programs is loaded from the in-memory image, not -from this package. - - -%source_timestamp -%files vdso -/%{?usrmerged:usr/}lib/modules/%kernelrelease-%build_flavor/vdso/ -%endif - -%package devel -Summary: Development files necessary for building kernel modules -Group: Development/Sources -Provides: %name-devel = %version-%source_rel -Provides: multiversion(kernel) -%if ! %build_vanilla && ! %vanilla_only -Requires: kernel-devel%variant = %version-%source_rel -Recommends: make -Recommends: gcc -Recommends: perl -# for objtool -Requires: libelf-devel -Supplements: packageand(%name:kernel-devel%variant) -%else -Requires: kernel-source-vanilla = %version-%source_rel -Supplements: packageand(%name:kernel-source-vanilla) -%endif -%if "%CONFIG_DEBUG_INFO_BTF_MODULES" == "y" -Requires: dwarves >= 1.22 -%endif -%if %build_default -%if "%CONFIG_PREEMPT_DYNAMIC" == "y" -Provides: kernel-preempt-devel = %version-%release -%endif -%endif -%obsolete_rebuilds %name-devel -PreReq: coreutils - -%description devel -This package contains files necessary for building kernel modules (and -kernel module packages) against the %build_flavor flavor of the kernel. - - -%source_timestamp - -%if "%CONFIG_MODULES" == "y" - -%pre devel - -# handle update from an older kernel-source with linux-obj as symlink -if [ -h /usr/src/linux-obj ]; then - rm -vf /usr/src/linux-obj -fi - -%post devel -%relink_function - -relink ../../linux-%{kernelrelease}%{variant}-obj/"%cpu_arch_flavor" /usr/src/linux-obj/"%cpu_arch_flavor" - -%files devel -f kernel-devel.files -%dir /usr/src/linux-obj -%dir /usr/src/linux-obj/%cpu_arch -%ghost /usr/src/linux-obj/%cpu_arch_flavor -%exclude %obj_install_dir/%cpu_arch_flavor/Symbols.list -%if "%kmp_target_cpu" != "%cpu_arch" -%obj_install_dir/%kmp_target_cpu -/usr/src/linux-obj/%kmp_target_cpu -%endif - -%if "%livepatch" != "" && "%CONFIG_SUSE_KERNEL_SUPPORTED" == "y" && (("%variant" == "" && %build_default) || ("%variant" == "-rt" && 0%livepatch_rt)) -%if "%livepatch" == "kgraft" -%define patch_package %{livepatch}-patch -%else -%define patch_package kernel-%{livepatch} -%endif -%package %{livepatch} -Summary: Metapackage to pull in matching %patch_package package -Group: System/Kernel -Requires: %{patch_package}-%(echo %{version}-%{source_rel} | sed 'y/\./_/')-%{build_flavor} -Provides: multiversion(kernel) -%if "%variant" != "-rt" -Provides: kernel-default-kgraft = %version -Provides: kernel-xen-kgraft = %version -%if "%livepatch" != "kgraft" -Obsoletes: kernel-default-kgraft < %version -Obsoletes: kernel-xen-kgraft < %version -%endif -%endif - -%description %{livepatch} -This is a metapackage that pulls in the matching %patch_package package for a -given kernel version. The advantage of the metapackage is that its name is -static, unlike the %{patch_package}--flavor package names. - -%files %{livepatch} -# rpmlint complains about empty packages, so lets own something -%dir %modules_dir -%endif - -%if 0%{?klp_symbols} && "%livepatch" != "" -%package %{livepatch}-devel -Summary: Kernel symbols file used during kGraft patch development -Group: System/Kernel -Provides: klp-symbols = %version - -%description %{livepatch}-devel -This package brings a file named Symbols.list, which contains a list of all -kernel symbols and its respective kernel object . This list is to be used by -the klp-convert tool, which helps livepatch developers by enabling automatic -symbol resolution. - -%files %{livepatch}-devel -f livepatch-files -%endif - -%if "%CONFIG_SUSE_KERNEL_SUPPORTED" == "y" -%package -n cluster-md-kmp-%build_flavor -Summary: Clustering support for MD devices -Group: System/Kernel -Requires: %name = %version-%source_rel -Provides: cluster-md-kmp = %version-%source_rel -Provides: multiversion(kernel) -# tell weak-modules2 to ignore this package -Provides: kmp_in_kernel -Requires(post): suse-module-tools >= 12.4 -%if %build_default -%if "%CONFIG_PREEMPT_DYNAMIC" == "y" -Provides: cluster-md-kmp-preempt = %version-%release -%endif -%endif -Enhances: %name -Supplements: packageand(%name:cluster-md-kmp-%build_flavor) -Requires: dlm-kmp-%build_flavor = %version-%release - -%description -n cluster-md-kmp-%build_flavor -Clustering support for MD devices. This enables locking and -synchronization across multiple systems on the cluster, so all -nodes in the cluster can access the MD devices simultaneously. - -%pre -n cluster-md-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "cluster-md-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%post -n cluster-md-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "cluster-md-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%preun -n cluster-md-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "cluster-md-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%postun -n cluster-md-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "cluster-md-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%posttrans -n cluster-md-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "cluster-md-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%files -n cluster-md-kmp-%build_flavor -f cluster-md-kmp.files - -%package -n dlm-kmp-%build_flavor -Summary: DLM kernel modules -Group: System/Kernel -Requires: %name = %version-%source_rel -Provides: dlm-kmp = %version-%source_rel -Provides: multiversion(kernel) -# tell weak-modules2 to ignore this package -Provides: kmp_in_kernel -Requires(post): suse-module-tools >= 12.4 -%if %build_default -%if "%CONFIG_PREEMPT_DYNAMIC" == "y" -Provides: dlm-kmp-preempt = %version-%release -%endif -%endif -Enhances: %name -Supplements: packageand(%name:dlm-kmp-%build_flavor) - -%description -n dlm-kmp-%build_flavor -DLM stands for Distributed Lock Manager, a means to synchronize access to -shared resources over the cluster. - -%pre -n dlm-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "dlm-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%post -n dlm-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "dlm-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%preun -n dlm-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "dlm-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%postun -n dlm-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "dlm-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%posttrans -n dlm-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "dlm-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%files -n dlm-kmp-%build_flavor -f dlm-kmp.files - -%package -n gfs2-kmp-%build_flavor -Summary: GFS2 kernel modules -Group: System/Kernel -Requires: %name = %version-%source_rel -Provides: gfs2-kmp = %version-%source_rel -Provides: multiversion(kernel) -# tell weak-modules2 to ignore this package -Provides: kmp_in_kernel -Requires(post): suse-module-tools >= 12.4 -%if %build_default -%if "%CONFIG_PREEMPT_DYNAMIC" == "y" -Provides: gfs2-kmp-preempt = %version-%release -%endif -%endif -Enhances: %name -Supplements: packageand(%name:gfs2-kmp-%build_flavor) -Requires: dlm-kmp-%build_flavor = %version-%release - -%description -n gfs2-kmp-%build_flavor -GFS2 is Global Filesystem, a shared device filesystem. - -%pre -n gfs2-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "gfs2-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%post -n gfs2-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "gfs2-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%preun -n gfs2-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "gfs2-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%postun -n gfs2-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "gfs2-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%posttrans -n gfs2-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "gfs2-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%files -n gfs2-kmp-%build_flavor -f gfs2-kmp.files - -%package -n kselftests-kmp-%build_flavor -Summary: Kernel sefltests -Group: System/Kernel -Requires: %name = %version-%source_rel -Provides: kselftests-kmp = %version-%source_rel -Provides: multiversion(kernel) -# tell weak-modules2 to ignore this package -Provides: kmp_in_kernel -Requires(post): suse-module-tools >= 12.4 -%if %build_default -%if "%CONFIG_PREEMPT_DYNAMIC" == "y" -Provides: kselftests-kmp-preempt = %version-%release -%endif -%endif -Enhances: %name -Supplements: packageand(%name:kselftests-kmp-%build_flavor) - -%description -n kselftests-kmp-%build_flavor -This package contains kernel modules which are part of the upstream kernel -selftest effort. kselftest is the name of the upstream kernel target to build -and run all selftests. You can also run each test individually from the -respective upstream tools/testing/selftests/ directory, this package is -intended to be used using individial upstream selftest scripts given only -select supported selftest drivers are enabled. - -It should always be possible to always run the latest linux-next version of the -selftest scripts and tests against any older kernel selftest driver. Certain -tests facilities may be backported onto older kernels to enable further -testing. - -Selftests also provide for a vehicle or proof of concept issues to be -reproduced, verified and corrected. - -Selftest drivers are intended to be supported only in testing and QA -environments, they are not intended to be run on production systems. - -%pre -n kselftests-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "kselftests-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%post -n kselftests-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "kselftests-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%preun -n kselftests-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "kselftests-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%postun -n kselftests-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "kselftests-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%posttrans -n kselftests-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "kselftests-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%files -n kselftests-kmp-%build_flavor -f kselftests-kmp.files - -%package -n ocfs2-kmp-%build_flavor -Summary: OCFS2 kernel modules -Group: System/Kernel -Requires: %name = %version-%source_rel -Provides: ocfs2-kmp = %version-%source_rel -Provides: multiversion(kernel) -# tell weak-modules2 to ignore this package -Provides: kmp_in_kernel -Requires(post): suse-module-tools >= 12.4 -%if %build_default -%if "%CONFIG_PREEMPT_DYNAMIC" == "y" -Provides: ocfs2-kmp-preempt = %version-%release -%endif -%endif -Enhances: %name -Supplements: packageand(%name:ocfs2-kmp-%build_flavor) -Requires: dlm-kmp-%build_flavor = %version-%release - -%description -n ocfs2-kmp-%build_flavor -OCFS2 is the Oracle Cluster Filesystem, a filesystem for shared devices -accessible simultaneously from multiple nodes of a cluster. - -%pre -n ocfs2-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "ocfs2-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%post -n ocfs2-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "ocfs2-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%preun -n ocfs2-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "ocfs2-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%postun -n ocfs2-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "ocfs2-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%posttrans -n ocfs2-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "ocfs2-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%files -n ocfs2-kmp-%build_flavor -f ocfs2-kmp.files - -%package -n reiserfs-kmp-%build_flavor -Summary: Reiserfs kernel module -Group: System/Kernel -Requires: %name = %version-%source_rel -Provides: reiserfs-kmp = %version-%source_rel -Provides: multiversion(kernel) -# tell weak-modules2 to ignore this package -Provides: kmp_in_kernel -Requires(post): suse-module-tools >= 12.4 -%if %build_default -%if "%CONFIG_PREEMPT_DYNAMIC" == "y" -Provides: reiserfs-kmp-preempt = %version-%release -%endif -%endif -Enhances: %name -Supplements: packageand(%name:reiserfs-kmp-%build_flavor) - -%description -n reiserfs-kmp-%build_flavor -The reiserfs file system is no longer supported in SLE15. This package -provides the reiserfs module for the installation system. - -%pre -n reiserfs-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "reiserfs-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%post -n reiserfs-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "reiserfs-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%preun -n reiserfs-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "reiserfs-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%postun -n reiserfs-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "reiserfs-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%posttrans -n reiserfs-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "reiserfs-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%files -n reiserfs-kmp-%build_flavor -f reiserfs-kmp.files - -%endif # %CONFIG_SUSE_KERNEL_SUPPORTED -%endif # %CONFIG_MODULES - %changelog diff --git a/kernel-binary.spec.in b/kernel-binary.spec.in index 9f541497..6755f941 100644 --- a/kernel-binary.spec.in +++ b/kernel-binary.spec.in @@ -29,96 +29,22 @@ %define split_base @SPLIT_BASE@ %define split_optional @SPLIT_OPTIONAL@ %define supported_modules_check @SUPPORTED_MODULES_CHECK@ +%define build_flavor @FLAVOR@ %include %_sourcedir/kernel-spec-macros -%define build_flavor @FLAVOR@ -%define build_default ("%build_flavor" == "default") -%define build_vanilla ("%build_flavor" == "vanilla") -%define vanilla_only %{lua: if (rpm.expand("%variant") == "-vanilla") then print(1) else print(0) end} - -%if ! %build_vanilla -%define src_install_dir /usr/src/linux-%kernelrelease%variant -%else -%define src_install_dir /usr/src/linux-%kernelrelease-vanilla -%endif -%define obj_install_dir /usr/src/linux-%kernelrelease%variant-obj -%define rpm_install_dir %buildroot%obj_install_dir -%define kernel_build_dir %my_builddir/linux-%srcversion/linux-obj - -%if 0%{?_project:1} && ( %(echo %_project | grep -Ex -f %_sourcedir/release-projects | grep -v ^PTF | grep -vc openSUSE) || %(echo %_project | grep -Ec "^(Devel:)?Kernel:") ) - %define klp_symbols 1 -%endif - %(chmod +x %_sourcedir/{@SCRIPTS@}) -%global cpu_arch %(%_sourcedir/arch-symbols %_target_cpu) -%define cpu_arch_flavor %cpu_arch/%build_flavor - -%global certs %( space="" ; for f in %_sourcedir/*.crt; do \ - if ! test -e "$f"; then \ - continue \ - fi \ - h=$(openssl x509 -inform PEM -fingerprint -noout -in "$f") \ - if [ -z "$h" ] ; then \ - echo Cannot parse "$f" >&2 \ - confinue \ - fi \ - cert=$(echo "$h" | sed -rn 's/^SHA1 Fingerprint=//; T; s/://g; s/(.{8}).*/\\1/p') \ - echo Found signing certificate "$f" "($cert)" >&2 \ - cat "$f" >>%_sourcedir/.kernel_signing_key.pem \ - mkdir -p %_sourcedir/.kernel_signing_certs \ - openssl x509 -inform PEM -in "$f" -outform DER -out %_sourcedir/.kernel_signing_certs/"$cert".crt \ - echo -n "$space$cert" ; space=" " \ -done ) - -%ifarch %ix86 x86_64 -%define image vmlinuz -%endif -%ifarch ppc ppc64 ppc64le -%define image vmlinux -%endif -%ifarch s390 s390x -%define image image -%endif -%ifarch %arm -%define image zImage -%endif -%ifarch aarch64 riscv64 -%define image Image -%endif - -# Define some CONFIG variables as rpm macros as well. (rpm cannot handle -# defining them all at once.) -%define config_vars CONFIG_MODULES CONFIG_MODULE_SIG CONFIG_MODULE_SIG_HASH CONFIG_KMSG_IDS CONFIG_SUSE_KERNEL_SUPPORTED CONFIG_EFI_STUB CONFIG_LIVEPATCH_IPA_CLONES CONFIG_DEBUG_INFO_BTF_MODULES CONFIG_PREEMPT_DYNAMIC -%{expand:%(eval "$(test -n "%cpu_arch_flavor" && tar -xjf %_sourcedir/config.tar.bz2 --to-stdout config/%cpu_arch_flavor)"; for config in %config_vars; do echo "%%global $config ${!config:-n}"; done)} -%define split_extra ("%CONFIG_MODULES" == "y" && "%CONFIG_SUSE_KERNEL_SUPPORTED" == "y") - -%if "%CONFIG_MODULES" != "y" - %define klp_symbols 0 -%endif - -%ifarch %ix86 x86_64 -%define install_vdso 1 -%if 0%{?suse_version} > 1500 || 0%{?sle_version} >= 150500 -%define separate_vdso 1 -%endif -%else -%define install_vdso 0 -%endif - -%define modules_dir %kernel_module_directory/%kernelrelease-%build_flavor - Name: kernel-@FLAVOR@ -Summary: @SUMMARY@ -License: GPL-2.0-only -Group: System/Kernel Version: @RPMVERSION@ %if 0%{?is_kotd} Release: .g@COMMIT@ %else Release: @RELEASE@ %endif +Summary: @SUMMARY@ +License: GPL-2.0-only +Group: System/Kernel URL: https://www.kernel.org/ %if 0%{?suse_version} > 1500 || 0%{?sle_version} > 150300 BuildRequires: bash-sh @@ -159,19 +85,93 @@ BuildRequires: u-boot-tools # Remove some packages that are installed automatically by the build system, # but are not needed to build the kernel #!BuildIgnore: autoconf automake gettext-runtime libtool cvs gettext-tools udev insserv -@SOURCES@ %if ! 0%{?is_kotd} || ! %{?is_kotd_qa}%{!?is_kotd_qa:0} ExclusiveArch: @ARCHS@ %else ExclusiveArch: do_not_build %endif + +%ifarch %ix86 x86_64 +%define image vmlinuz +%endif +%ifarch ppc ppc64 ppc64le +%define image vmlinux +%endif +%ifarch s390 s390x +%define image image +%endif +%ifarch %arm +%define image zImage +%endif +%ifarch aarch64 riscv64 +%define image Image +%endif + +%ifarch %ix86 x86_64 +%define install_vdso 1 +%if 0%{?suse_version} > 1500 || 0%{?sle_version} >= 150500 +%define separate_vdso 1 +%endif +%else +%define install_vdso 0 +%endif + +%define build_default ("%build_flavor" == "default") +%define build_vanilla ("%build_flavor" == "vanilla") +%define vanilla_only %{lua: if (rpm.expand("%variant") == "-vanilla") then print(1) else print(0) end} + +%if ! %build_vanilla +%define src_install_dir /usr/src/linux-%kernelrelease%variant +%else +%define src_install_dir /usr/src/linux-%kernelrelease-vanilla +%endif +%define obj_install_dir /usr/src/linux-%kernelrelease%variant-obj +%define rpm_install_dir %buildroot%obj_install_dir +%define kernel_build_dir %my_builddir/linux-%srcversion/linux-obj +%define modules_dir %kernel_module_directory/%kernelrelease-%build_flavor + +%global cpu_arch %(%_sourcedir/arch-symbols %_target_cpu) +%define cpu_arch_flavor %cpu_arch/%build_flavor + +%if 0%{?_project:1} && ( %(echo %_project | grep -Ex -f %_sourcedir/release-projects | grep -v ^PTF | grep -vc openSUSE) || %(echo %_project | grep -Ec "^(Devel:)?Kernel:") ) + %define klp_symbols 1 +%endif + +# Define some CONFIG variables as rpm macros as well. (rpm cannot handle +# defining them all at once.) +%define config_vars CONFIG_MODULES CONFIG_MODULE_SIG CONFIG_MODULE_SIG_HASH CONFIG_KMSG_IDS CONFIG_SUSE_KERNEL_SUPPORTED CONFIG_EFI_STUB CONFIG_LIVEPATCH_IPA_CLONES CONFIG_DEBUG_INFO_BTF_MODULES CONFIG_PREEMPT_DYNAMIC +%{expand:%(eval "$(test -n "%cpu_arch_flavor" && tar -xjf %_sourcedir/config.tar.bz2 --to-stdout config/%cpu_arch_flavor)"; for config in %config_vars; do echo "%%global $config ${!config:-n}"; done)} +%define split_extra ("%CONFIG_MODULES" == "y" && "%CONFIG_SUSE_KERNEL_SUPPORTED" == "y") + +%if "%CONFIG_MODULES" != "y" + %define klp_symbols 0 +%endif + +%global certs %( space="" ; for f in %_sourcedir/*.crt; do \ + if ! test -e "$f"; then \ + continue \ + fi \ + h=$(openssl x509 -inform PEM -fingerprint -noout -in "$f") \ + if [ -z "$h" ] ; then \ + echo Cannot parse "$f" >&2 \ + confinue \ + fi \ + cert=$(echo "$h" | sed -rn 's/^SHA1 Fingerprint=//; T; s/://g; s/(.{8}).*/\\1/p') \ + echo Found signing certificate "$f" "($cert)" >&2 \ + cat "$f" >>%_sourcedir/.kernel_signing_key.pem \ + mkdir -p %_sourcedir/.kernel_signing_certs \ + openssl x509 -inform PEM -in "$f" -outform DER -out %_sourcedir/.kernel_signing_certs/"$cert".crt \ + echo -n "$space$cert" ; space=" " \ +done ) + +@SOURCES@ + %ifarch %ix86 # Only i386/default supports i586, mark other flavors' packages as i686 %if ! %build_default BuildArch: i686 %endif %endif - # Force bzip2 instead of lzma compression to # 1) allow install on older dist versions, and # 2) decrease build times (bsc#962356 boo#1175882) @@ -229,7 +229,7 @@ Requires(post): dracut # the grub entry has correct title (bnc#757565) Requires(post): distribution-release -%if 0%{?usrmerged} +%if %{usrmerged} # make sure we have a post-usrmerge system Conflicts: filesystem < 16 %endif @@ -296,6 +296,431 @@ Provides: kernel-preempt_%_target_cpu = %version-%source_rel %source_timestamp + +%pre +%if "%build_flavor" != "zfcpdump" +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-pre --name "%name" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" +%endif +%post +%if "%build_flavor" != "zfcpdump" +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-post --name "%name" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" +%endif +%preun +%if "%build_flavor" != "zfcpdump" +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-preun --name "%name" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" +%endif +%postun +%if "%build_flavor" != "zfcpdump" +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-postun --name "%name" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" +%endif +%posttrans +%if "%build_flavor" != "zfcpdump" +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-posttrans --name "%name" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" +%endif +%files -f kernel-main.files + +%if "%CONFIG_MODULES" == "y" && %split_base +%package base +Summary: @SUMMARY@ - base modules +Group: System/Kernel +Url: http://www.kernel.org/ +Provides: kernel-base = %version-%source_rel +Provides: multiversion(kernel) +Conflicts: %name = %version-%source_rel +@COMMON_DEPS@ +@PROVIDES_OBSOLETES_BASE@ +%obsolete_rebuilds %name-base +%ifarch %ix86 +Conflicts: libc.so.6()(64bit) +%endif + +%description base +@DESCRIPTION@ + +This package contains only the base modules, required in all installs. + + +%source_timestamp +%pre base +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-pre --name "%name-base" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%post base +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-post --name "%name-base" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%preun base +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-preun --name "%name-base" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%postun base +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-postun --name "%name-base" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%posttrans base +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-posttrans --name "%name-base" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%files base -f kernel-base.files +%endif + +%package extra +Summary: @SUMMARY@ - Unsupported kernel modules +Group: System/Kernel +URL: https://www.kernel.org/ +Provides: %name-extra_%_target_cpu = %version-%source_rel +Provides: kernel-extra = %version-%source_rel +Provides: multiversion(kernel) +Requires: %{name}_%_target_cpu = %version-%source_rel +Requires(pre): coreutils awk +Requires(post): modutils +Requires(post): perl-Bootloader +Requires(post): dracut +@PROVIDES_OBSOLETES_EXTRA@ +%obsolete_rebuilds %name-extra +Supplements: packageand(product(SLED):%{name}_%_target_cpu) +Supplements: packageand(product(sle-we):%{name}_%_target_cpu) +Supplements: packageand(product(Leap):%{name}_%_target_cpu) +%ifarch %ix86 +Conflicts: libc.so.6()(64bit) +%endif +%if %build_default +%if "%CONFIG_PREEMPT_DYNAMIC" == "y" +Provides: kernel-preempt-extra = %version-%release +Provides: kernel-preempt-extra_%_target_cpu = %version-%source_rel +%endif +%endif + +%description extra +@DESCRIPTION@ + +This package contains additional modules not supported by SUSE. + + +%source_timestamp + +%pre extra +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "%name-extra" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%post extra +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "%name-extra" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%preun extra +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "%name-extra" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%postun extra +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "%name-extra" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%posttrans extra +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "%name-extra" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%if %split_extra + +%files extra -f kernel-extra.files +%endif + +%if %split_extra && %split_optional +%package optional +Summary: @SUMMARY@ - Optional kernel modules +Group: System/Kernel +URL: https://www.kernel.org/ +Provides: %name-optional_%_target_cpu = %version-%source_rel +Provides: kernel-optional = %version-%source_rel +Provides: multiversion(kernel) +Requires: %name-extra_%_target_cpu = %version-%source_rel +Requires(pre): coreutils awk +Requires(post): modutils +Requires(post): perl-Bootloader +Requires(post): dracut +@PROVIDES_OBSOLETES_OPTIONAL@ +%obsolete_rebuilds %name-optional +Supplements: packageand(product(Leap):%{name}_%_target_cpu) +%ifarch %ix86 +Conflicts: libc.so.6()(64bit) +%endif +%if %build_default +%if "%CONFIG_PREEMPT_DYNAMIC" == "y" +Provides: kernel-preempt-optional = %version-%release +Provides: kernel-preempt-optional_%_target_cpu = %version-%source_rel +%endif +%endif + +%description optional +@DESCRIPTION@ + +This package contains optional modules only for openSUSE Leap. + + +%source_timestamp + +%pre optional +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "%name-optional" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%post optional +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "%name-optional" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%preun optional +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "%name-optional" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%postun optional +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "%name-optional" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%posttrans optional +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "%name-optional" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%files optional -f kernel-optional.files +%endif + +%if "%CONFIG_KMSG_IDS" == "y" + +%package man +Summary: The collection of man pages generated by the kmsg script +Group: System/Kernel + +%description man +This package includes the man pages that have been generated from the +kmsg message documentation comments. + + +%source_timestamp +%files man +/usr/share/man/man9/* +%endif + +%if 0%{?separate_vdso} +%package vdso +Summary: vdso binaries for debugging purposes +Group: System/Kernel + +%description vdso +This package includes the vdso binaries. They can be used for debugging. The +actual binary linked to the programs is loaded from the in-memory image, not +from this package. + + +%source_timestamp +%files vdso +%modules_dir/vdso/ +%endif + +%package devel +Summary: Development files necessary for building kernel modules +Group: Development/Sources +Provides: %name-devel = %version-%source_rel +Provides: multiversion(kernel) +%if ! %build_vanilla && ! %vanilla_only +Requires: kernel-devel%variant = %version-%source_rel +Recommends: make +Recommends: gcc +Recommends: perl +# for objtool +Requires: libelf-devel +Supplements: packageand(%name:kernel-devel%variant) +%else +Requires: kernel-source-vanilla = %version-%source_rel +Supplements: packageand(%name:kernel-source-vanilla) +%endif +%if "%CONFIG_DEBUG_INFO_BTF_MODULES" == "y" +Requires: dwarves >= 1.22 +%endif +%if %build_default +%if "%CONFIG_PREEMPT_DYNAMIC" == "y" +Provides: kernel-preempt-devel = %version-%release +%endif +%endif +@PROVIDES_OBSOLETES_DEVEL@ +%obsolete_rebuilds %name-devel +PreReq: coreutils + +%description devel +This package contains files necessary for building kernel modules (and +kernel module packages) against the %build_flavor flavor of the kernel. + + +%source_timestamp + +%if "%CONFIG_MODULES" == "y" + +%pre devel + +# handle update from an older kernel-source with linux-obj as symlink +if [ -h /usr/src/linux-obj ]; then + rm -vf /usr/src/linux-obj +fi + +%post devel +%relink_function + +relink ../../linux-%{kernelrelease}%{variant}-obj/"%cpu_arch_flavor" /usr/src/linux-obj/"%cpu_arch_flavor" + +%files devel -f kernel-devel.files +%dir /usr/src/linux-obj +%dir /usr/src/linux-obj/%cpu_arch +%ghost /usr/src/linux-obj/%cpu_arch_flavor +%exclude %obj_install_dir/%cpu_arch_flavor/Symbols.list +%if "%kmp_target_cpu" != "%cpu_arch" +%obj_install_dir/%kmp_target_cpu +/usr/src/linux-obj/%kmp_target_cpu +%endif + +%if "%livepatch" != "" && "%CONFIG_SUSE_KERNEL_SUPPORTED" == "y" && (("%variant" == "" && %build_default) || ("%variant" == "-rt" && 0%livepatch_rt)) +%if "%livepatch" == "kgraft" +%define patch_package %{livepatch}-patch +%else +%define patch_package kernel-%{livepatch} +%endif +%package %{livepatch} +Summary: Metapackage to pull in matching %patch_package package +Group: System/Kernel +Requires: %{patch_package}-%(echo %{version}-%{source_rel} | sed 'y/\./_/')-%{build_flavor} +Provides: multiversion(kernel) +%if "%variant" != "-rt" +Provides: kernel-default-kgraft = %version +Provides: kernel-xen-kgraft = %version +%if "%livepatch" != "kgraft" +Obsoletes: kernel-default-kgraft < %version +Obsoletes: kernel-xen-kgraft < %version +%endif +%endif + +%description %{livepatch} +This is a metapackage that pulls in the matching %patch_package package for a +given kernel version. The advantage of the metapackage is that its name is +static, unlike the %{patch_package}--flavor package names. + +%files %{livepatch} +# rpmlint complains about empty packages, so lets own something +%dir %modules_dir +%endif + +%if 0%{?klp_symbols} && "%livepatch" != "" +%package %{livepatch}-devel +Summary: Kernel symbols file used during kGraft patch development +Group: System/Kernel +Provides: klp-symbols = %version + +%description %{livepatch}-devel +This package brings a file named Symbols.list, which contains a list of all +kernel symbols and its respective kernel object . This list is to be used by +the klp-convert tool, which helps livepatch developers by enabling automatic +symbol resolution. + +%files %{livepatch}-devel -f livepatch-files +%endif + +%if "%CONFIG_SUSE_KERNEL_SUPPORTED" == "y" +# BEGIN KMP +%package -n @KMP_NAME@-%build_flavor +Summary: @KMP_SUMMARY@ +Group: System/Kernel +Requires: %name = %version-%source_rel +Provides: @KMP_NAME@ = %version-%source_rel +Provides: multiversion(kernel) +# tell weak-modules2 to ignore this package +Provides: kmp_in_kernel +Requires(post): suse-module-tools >= 12.4 +%if %build_default +%if "%CONFIG_PREEMPT_DYNAMIC" == "y" +Provides: @KMP_NAME@-preempt = %version-%release +%endif +%endif +Enhances: %name +Supplements: packageand(%name:@KMP_NAME@-%build_flavor) +@KMP_DEPS@ + +%description -n @KMP_NAME@-%build_flavor +@KMP_DESCRIPTION@ + +%pre -n @KMP_NAME@-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "@KMP_NAME@-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%post -n @KMP_NAME@-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "@KMP_NAME@-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%preun -n @KMP_NAME@-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "@KMP_NAME@-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%postun -n @KMP_NAME@-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "@KMP_NAME@-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%posttrans -n @KMP_NAME@-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "@KMP_NAME@-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%files -n @KMP_NAME@-%build_flavor -f @KMP_NAME@.files +# END KMP +%endif # %CONFIG_SUSE_KERNEL_SUPPORTED +%endif # %CONFIG_MODULES + %prep if ! [ -e %{S:0} ]; then echo "The %name-%version.nosrc.rpm package does not contain the" \ @@ -656,7 +1081,7 @@ add_vmlinux() # sign the modules, firmware and possibly the kernel in the buildservice BRP_PESIGN_FILES="" %if "%CONFIG_EFI_STUB" == "y" -%if 0%{?usrmerged} +%if %{usrmerged} BRP_PESIGN_FILES="%modules_dir/%image" %else BRP_PESIGN_FILES="/boot/%image-%kernelrelease-%build_flavor" @@ -664,7 +1089,7 @@ BRP_PESIGN_FILES="/boot/%image-%kernelrelease-%build_flavor" %endif %if ! %sb_efi_only %ifarch s390x ppc64 ppc64le -%if 0%{?usrmerged} +%if %{usrmerged} BRP_PESIGN_FILES="%modules_dir/%image" %else BRP_PESIGN_FILES="/boot/%image-%kernelrelease-%build_flavor" @@ -936,7 +1361,7 @@ if [ -f %my_builddir/livepatch-files.no_dir ] ; then fi # does not exist for non-modularized kernels -%if 0%{?usrmerged} +%if %{usrmerged} mkdir -p %{buildroot}%modules_dir %endif shopt -s nullglob dotglob @@ -946,7 +1371,7 @@ shopt -s nullglob dotglob echo "%modules_dir/source" cd %buildroot for file in boot/symtypes*; do -%if 0%{?usrmerged} +%if %{usrmerged} l="${file##*/}" l="%modules_dir/${l//-%kernelrelease-%build_flavor}" mv "$file" "%{buildroot}$l" @@ -991,19 +1416,19 @@ add_dirs_to_filelist >> %my_builddir/kernel-devel.files echo -n "%%ghost " fi ;; -%if 0%{?usrmerged} +%if %{usrmerged} boot/vmlinuz-*) echo -n "%%attr(0644, root, root) " ;; %endif boot/symtypes*) -%if 0%{?usrmerged} +%if %{usrmerged} echo "%exclude $l" %endif continue ;; esac -%if 0%{?usrmerged} +%if %{usrmerged} mv "$f" "./$l" ln -s "..$l" $f # the find in the CONFIG_MODULES condition below also finds the files @@ -1027,7 +1452,7 @@ add_dirs_to_filelist >> %my_builddir/kernel-devel.files ! -path '*/modules.builtin.modinfo' \) -printf '%%%%ghost /%%p\n' \ -o -name '*.ko' -prune \ -o \( -type f \ -%if 0%{?usrmerged} +%if %{usrmerged} ! -path '*/symtypes*' ! -path '*/vmlinu*' \ %endif \) -printf '/%%p\n' @@ -1075,7 +1500,7 @@ add_dirs_to_filelist >> %my_builddir/kernel-devel.files %if 0%{?sle_version} > 150300 modprobe_d_dir=/lib/modprobe.d %endif - %if 0%{?usrmerged} + %if %{usrmerged} modprobe_d_dir=/usr/lib/modprobe.d %endif @@ -1109,428 +1534,4 @@ fi # /usr/src/linux-obj intentionally, to not accidentally break timestamps there %fdupes %buildroot%modules_dir -%pre -%if "%build_flavor" != "zfcpdump" -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-pre --name "%name" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" -%endif -%post -%if "%build_flavor" != "zfcpdump" -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-post --name "%name" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" -%endif -%preun -%if "%build_flavor" != "zfcpdump" -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-preun --name "%name" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" -%endif -%postun -%if "%build_flavor" != "zfcpdump" -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-postun --name "%name" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" -%endif -%posttrans -%if "%build_flavor" != "zfcpdump" -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-posttrans --name "%name" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" -%endif -%files -f kernel-main.files - -%if "%CONFIG_MODULES" == "y" && %split_base -%package base -Summary: @SUMMARY@ - base modules -Group: System/Kernel -Url: http://www.kernel.org/ -Provides: kernel-base = %version-%source_rel -Provides: multiversion(kernel) -Conflicts: %name = %version-%source_rel -@COMMON_DEPS@ -@PROVIDES_OBSOLETES_BASE@ -%obsolete_rebuilds %name-base -%ifarch %ix86 -Conflicts: libc.so.6()(64bit) -%endif - -%description base -@DESCRIPTION@ - -This package contains only the base modules, required in all installs. - - -%source_timestamp -%pre base -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-pre --name "%name-base" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%post base -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-post --name "%name-base" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%preun base -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-preun --name "%name-base" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%postun base -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-postun --name "%name-base" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%posttrans base -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-posttrans --name "%name-base" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%files base -f kernel-base.files -%endif - -%package extra -Summary: @SUMMARY@ - Unsupported kernel modules -Group: System/Kernel -URL: https://www.kernel.org/ -Provides: %name-extra_%_target_cpu = %version-%source_rel -Provides: kernel-extra = %version-%source_rel -Provides: multiversion(kernel) -Requires: %{name}_%_target_cpu = %version-%source_rel -Requires(pre): coreutils awk -Requires(post): modutils -Requires(post): perl-Bootloader -Requires(post): dracut -@PROVIDES_OBSOLETES_EXTRA@ -%obsolete_rebuilds %name-extra -Supplements: packageand(product(SLED):%{name}_%_target_cpu) -Supplements: packageand(product(sle-we):%{name}_%_target_cpu) -Supplements: packageand(product(Leap):%{name}_%_target_cpu) -%ifarch %ix86 -Conflicts: libc.so.6()(64bit) -%endif -%if %build_default -%if "%CONFIG_PREEMPT_DYNAMIC" == "y" -Provides: kernel-preempt-extra = %version-%release -Provides: kernel-preempt-extra_%_target_cpu = %version-%source_rel -%endif -%endif - -%description extra -@DESCRIPTION@ - -This package contains additional modules not supported by SUSE. - - -%source_timestamp - -%pre extra -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "%name-extra" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%post extra -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "%name-extra" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%preun extra -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "%name-extra" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%postun extra -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "%name-extra" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%posttrans extra -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "%name-extra" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%if %split_extra - -%files extra -f kernel-extra.files -%endif - -%if %split_extra && %split_optional -%package optional -Summary: @SUMMARY@ - Optional kernel modules -Group: System/Kernel -URL: https://www.kernel.org/ -Provides: %name-optional_%_target_cpu = %version-%source_rel -Provides: kernel-optional = %version-%source_rel -Provides: multiversion(kernel) -Requires: %name-extra_%_target_cpu = %version-%source_rel -Requires(pre): coreutils awk -Requires(post): modutils -Requires(post): perl-Bootloader -Requires(post): dracut -@PROVIDES_OBSOLETES_OPTIONAL@ -%obsolete_rebuilds %name-optional -Supplements: packageand(product(Leap):%{name}_%_target_cpu) -%ifarch %ix86 -Conflicts: libc.so.6()(64bit) -%endif -%if %build_default -%if "%CONFIG_PREEMPT_DYNAMIC" == "y" -Provides: kernel-preempt-optional = %version-%release -Provides: kernel-preempt-optional_%_target_cpu = %version-%source_rel -%endif -%endif - -%description optional -@DESCRIPTION@ - -This package contains optional modules only for openSUSE Leap. - - -%source_timestamp - -%pre optional -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "%name-optional" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%post optional -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "%name-optional" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%preun optional -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "%name-optional" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%postun optional -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "%name-optional" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%posttrans optional -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "%name-optional" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%files optional -f kernel-optional.files -%endif - -%if "%CONFIG_KMSG_IDS" == "y" - -%package man -Summary: The collection of man pages generated by the kmsg script -Group: System/Kernel - -%description man -This package includes the man pages that have been generated from the -kmsg message documentation comments. - - -%source_timestamp -%files man -/usr/share/man/man9/* -%endif - -%if 0%{?separate_vdso} -%package vdso -Summary: vdso binaries for debugging purposes -Group: System/Kernel - -%description vdso -This package includes the vdso binaries. They can be used for debugging. The -actual binary linked to the programs is loaded from the in-memory image, not -from this package. - - -%source_timestamp -%files vdso -/%{?usrmerged:usr/}lib/modules/%kernelrelease-%build_flavor/vdso/ -%endif - -%package devel -Summary: Development files necessary for building kernel modules -Group: Development/Sources -Provides: %name-devel = %version-%source_rel -Provides: multiversion(kernel) -%if ! %build_vanilla && ! %vanilla_only -Requires: kernel-devel%variant = %version-%source_rel -Recommends: make -Recommends: gcc -Recommends: perl -# for objtool -Requires: libelf-devel -Supplements: packageand(%name:kernel-devel%variant) -%else -Requires: kernel-source-vanilla = %version-%source_rel -Supplements: packageand(%name:kernel-source-vanilla) -%endif -%if "%CONFIG_DEBUG_INFO_BTF_MODULES" == "y" -Requires: dwarves >= 1.22 -%endif -%if %build_default -%if "%CONFIG_PREEMPT_DYNAMIC" == "y" -Provides: kernel-preempt-devel = %version-%release -%endif -%endif -@PROVIDES_OBSOLETES_DEVEL@ -%obsolete_rebuilds %name-devel -PreReq: coreutils - -%description devel -This package contains files necessary for building kernel modules (and -kernel module packages) against the %build_flavor flavor of the kernel. - - -%source_timestamp - -%if "%CONFIG_MODULES" == "y" - -%pre devel - -# handle update from an older kernel-source with linux-obj as symlink -if [ -h /usr/src/linux-obj ]; then - rm -vf /usr/src/linux-obj -fi - -%post devel -%relink_function - -relink ../../linux-%{kernelrelease}%{variant}-obj/"%cpu_arch_flavor" /usr/src/linux-obj/"%cpu_arch_flavor" - -%files devel -f kernel-devel.files -%dir /usr/src/linux-obj -%dir /usr/src/linux-obj/%cpu_arch -%ghost /usr/src/linux-obj/%cpu_arch_flavor -%exclude %obj_install_dir/%cpu_arch_flavor/Symbols.list -%if "%kmp_target_cpu" != "%cpu_arch" -%obj_install_dir/%kmp_target_cpu -/usr/src/linux-obj/%kmp_target_cpu -%endif - -%if "%livepatch" != "" && "%CONFIG_SUSE_KERNEL_SUPPORTED" == "y" && (("%variant" == "" && %build_default) || ("%variant" == "-rt" && 0%livepatch_rt)) -%if "%livepatch" == "kgraft" -%define patch_package %{livepatch}-patch -%else -%define patch_package kernel-%{livepatch} -%endif -%package %{livepatch} -Summary: Metapackage to pull in matching %patch_package package -Group: System/Kernel -Requires: %{patch_package}-%(echo %{version}-%{source_rel} | sed 'y/\./_/')-%{build_flavor} -Provides: multiversion(kernel) -%if "%variant" != "-rt" -Provides: kernel-default-kgraft = %version -Provides: kernel-xen-kgraft = %version -%if "%livepatch" != "kgraft" -Obsoletes: kernel-default-kgraft < %version -Obsoletes: kernel-xen-kgraft < %version -%endif -%endif - -%description %{livepatch} -This is a metapackage that pulls in the matching %patch_package package for a -given kernel version. The advantage of the metapackage is that its name is -static, unlike the %{patch_package}--flavor package names. - -%files %{livepatch} -# rpmlint complains about empty packages, so lets own something -%dir %modules_dir -%endif - -%if 0%{?klp_symbols} && "%livepatch" != "" -%package %{livepatch}-devel -Summary: Kernel symbols file used during kGraft patch development -Group: System/Kernel -Provides: klp-symbols = %version - -%description %{livepatch}-devel -This package brings a file named Symbols.list, which contains a list of all -kernel symbols and its respective kernel object . This list is to be used by -the klp-convert tool, which helps livepatch developers by enabling automatic -symbol resolution. - -%files %{livepatch}-devel -f livepatch-files -%endif - -%if "%CONFIG_SUSE_KERNEL_SUPPORTED" == "y" -# BEGIN KMP -%package -n @KMP_NAME@-%build_flavor -Summary: @KMP_SUMMARY@ -Group: System/Kernel -Requires: %name = %version-%source_rel -Provides: @KMP_NAME@ = %version-%source_rel -Provides: multiversion(kernel) -# tell weak-modules2 to ignore this package -Provides: kmp_in_kernel -Requires(post): suse-module-tools >= 12.4 -%if %build_default -%if "%CONFIG_PREEMPT_DYNAMIC" == "y" -Provides: @KMP_NAME@-preempt = %version-%release -%endif -%endif -Enhances: %name -Supplements: packageand(%name:@KMP_NAME@-%build_flavor) -@KMP_DEPS@ - -%description -n @KMP_NAME@-%build_flavor -@KMP_DESCRIPTION@ - -%pre -n @KMP_NAME@-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "@KMP_NAME@-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%post -n @KMP_NAME@-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "@KMP_NAME@-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%preun -n @KMP_NAME@-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "@KMP_NAME@-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%postun -n @KMP_NAME@-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "@KMP_NAME@-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%posttrans -n @KMP_NAME@-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "@KMP_NAME@-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%files -n @KMP_NAME@-%build_flavor -f @KMP_NAME@.files -# END KMP -%endif # %CONFIG_SUSE_KERNEL_SUPPORTED -%endif # %CONFIG_MODULES - %changelog diff --git a/kernel-debug.changes b/kernel-debug.changes index 7c467668..f014ebcc 100644 --- a/kernel-debug.changes +++ b/kernel-debug.changes @@ -1,3 +1,176 @@ +------------------------------------------------------------------- +Tue Mar 19 08:32:20 CET 2024 - jslaby@suse.cz + +- Revert "btrfs: remove code for inode_cache and recovery mount + options" (https://github.com/yast/yast-update/issues/197). +- commit d922afa + +------------------------------------------------------------------- +Mon Mar 18 06:46:42 CET 2024 - jslaby@suse.cz + +- Linux 6.8.1 (bsc#1012628). +- Rename to + patches.kernel.org/6.8.1-001-x86-mmio-Disable-KVM-mitigation-when-X86_FEATUR.patch. +- Rename to + patches.kernel.org/6.8.1-002-Documentation-hw-vuln-Add-documentation-for-RFD.patch. +- Rename to + patches.kernel.org/6.8.1-003-x86-rfds-Mitigate-Register-File-Data-Sampling-R.patch. +- Rename to + patches.kernel.org/6.8.1-004-KVM-x86-Export-RFDS_NO-and-RFDS_CLEAR-to-guests.patch. +- commit 74a8025 + +------------------------------------------------------------------- +Thu Mar 14 09:39:31 CET 2024 - mkubecek@suse.cz + +- series.conf: cleanup +- update upstream references and move into sorted section: + - patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch + - patches.suse/wifi-ath11k-do-not-dump-SRNG-statistics-during-resum.patch + - patches.suse/wifi-ath11k-fix-warning-on-DMA-ring-capabilities-eve.patch + - patches.suse/wifi-ath11k-rearrange-IRQ-enable-disable-in-reset-pa.patch + - patches.suse/wifi-ath11k-remove-MHI-LOOPBACK-channels.patch + - patches.suse/wifi-ath11k-thermal-don-t-try-to-register-multiple-t.patch +- commit 96ac51b + +------------------------------------------------------------------- +Thu Mar 14 06:35:30 CET 2024 - mkubecek@suse.cz + +- series.conf: cleanup +- update upstream references and resort: + - patches.suse/Bluetooth-btmtk-Add-MODULE_FIRMWARE-for-MT7922.patch + - patches.suse/net-mdio-add-2.5g-and-5g-related-PMA-speed-constants.patch + - patches.suse/net-phy-realtek-add-5Gbps-support-to-rtl822x_config_.patch + - patches.suse/net-phy-realtek-add-support-for-RTL8126A-integrated-.patch + - patches.suse/net-phy-realtek-use-generic-MDIO-constants.patch + - patches.suse/r8169-add-support-for-RTL8126A.patch + - patches.suse/wifi-brcmfmac-Fix-use-after-free-bug-in-brcmf_cfg802.patch +- commit 63b2803 + +------------------------------------------------------------------- +Wed Mar 13 14:38:48 CET 2024 - mkubecek@suse.cz + +- series.conf: cleanup +- update upstream status and move to sorted section: + - patches.suse/btrfs-fix-race-when-detecting-delalloc-ranges-during.patch +- commit e863123 + +------------------------------------------------------------------- +Wed Mar 13 09:28:20 CET 2024 - jslaby@suse.cz + +- KVM/x86: Export RFDS_NO and RFDS_CLEAR to guests (bsc#1213456 + CVE-2023-28746). +- x86/rfds: Mitigate Register File Data Sampling (RFDS) + (bsc#1213456 CVE-2023-28746). +- Update config files. Set MITIGATION_RFDS=y. +- Documentation/hw-vuln: Add documentation for RFDS (bsc#1213456 + CVE-2023-28746). +- x86/mmio: Disable KVM mitigation when X86_FEATURE_CLEAR_CPU_BUF + is set (bsc#1213456 CVE-2023-28746). +- commit d8d0d20 + +------------------------------------------------------------------- +Tue Mar 12 08:51:52 CET 2024 - jslaby@suse.cz + +- btrfs: fix race when detecting delalloc ranges during fiemap + (btrfs-fix). +- commit 5e23030 + +------------------------------------------------------------------- +Mon Mar 11 11:55:04 CET 2024 - mkubecek@suse.cz + +- series.conf: cleanup +- update upstream references and move into sorted section: + - patches.suse/wifi-brcmfmac-Fix-use-after-free-bug-in-brcmf_cfg802.patch + - patches.suse/net-phy-realtek-add-support-for-RTL8126A-integrated-.patch + - patches.suse/r8169-add-support-for-RTL8126A.patch + - patches.suse/net-mdio-add-2.5g-and-5g-related-PMA-speed-constants.patch + - patches.suse/net-phy-realtek-use-generic-MDIO-constants.patch + - patches.suse/net-phy-realtek-add-5Gbps-support-to-rtl822x_config_.patch + - patches.suse/Bluetooth-btmtk-Add-MODULE_FIRMWARE-for-MT7922.patch +- commit 002260c + +------------------------------------------------------------------- +Mon Mar 11 10:30:02 CET 2024 - jslaby@suse.cz + +- rpm/mkspec-dtb: resolve packaging conflicts better + The merge commit ad1679b2612f left both %ifs in place. Remove the one + which d26c540d7eed was removing originally. + This fixes errors like: + dtb-armv7l.spec : error: line 1442: Unclosed %if + The commit also removed SUBPKG_CASE. Reintroduce it, otherwise we see + shell garbage in the description +- commit e4b3d06 + +------------------------------------------------------------------- +Mon Mar 11 08:49:13 CET 2024 - jslaby@suse.cz + +- Refresh + patches.suse/mm-mmap-fix-vma_merge-case-7-with-vma_ops-close.patch. + Update upstream status and move to sorted section. +- commit c6dad0c + +------------------------------------------------------------------- +Sun Mar 10 22:47:38 CET 2024 - mkubecek@suse.cz + +- Update to 6.8 final +- update configs +- commit a551d7b + +------------------------------------------------------------------- +Sun Mar 10 22:43:25 CET 2024 - mkubecek@suse.cz + +- config: update and reenable armv6hl configs +- option values mirrored from armv7hl +- commit be3b67b + +------------------------------------------------------------------- +Sun Mar 10 22:41:15 CET 2024 - mkubecek@suse.cz + +- config: update and reenable armv7hl configs +- option values mirrored from arm64 or other architectures +- commit 336405e + +------------------------------------------------------------------- +Sun Mar 10 22:37:21 CET 2024 - mkubecek@suse.cz + +- config: update and reenable arm64 configs +- most options mirrored from other architectures except + - ARM64_ERRATUM_3117295=y + - TEE_STMM_EFI=m + - PINCTRL_SM4450=m + - PINCTRL_SM8650=m + - PINCTRL_X1E80100=m + - PINCTRL_SM8650_LPASS_LPI=m + - GPIO_NPCM_SGPIO=y + - GPIO_RTD=m + - VIDEO_STM32_DCMIPP=m + - DRM_POWERVR=m + - SND_SOC_X1E80100=m + - RTC_DRV_MA35D1=m + - COMMON_CLK_MT7988=m + - CLK_X1E80100_GCC=m + - SC_CAMCC_8280XP=m + - QDU_ECPRICC_1000=m + - SM_DISPCC_8650=m + - SM_GCC_8650=m + - SM_GPUCC_8650=m + - SM_TCSRCC_8650=m + - COMMON_CLK_STM32MP=y + - INTERCONNECT_QCOM_SM6115=m + - INTERCONNECT_QCOM_SM8650=m + - INTERCONNECT_QCOM_X1E80100=m + - KASAN_EXTRA_INFO=n (arm64/debug only) +- commit 99c97ec + +------------------------------------------------------------------- +Thu Mar 7 13:24:07 CET 2024 - msuchanek@suse.de + +- group-source-files.pl: Quote filenames (boo#1221077). + The kernel source now contains a file with a space in the name. + Add quotes in group-source-files.pl to avoid splitting the filename. + Also use -print0 / -0 when updating timestamps. +- commit a005e42 + ------------------------------------------------------------------- Thu Mar 7 06:54:25 CET 2024 - jslaby@suse.cz @@ -281,6 +454,20 @@ Thu Mar 7 06:54:25 CET 2024 - jslaby@suse.cz patches.kernel.org/6.7.9-154-KVM-VMX-Move-VERW-closer-to-VMentry-for-MDS-mit.patch. - commit 752a7bc +------------------------------------------------------------------- +Wed Mar 6 14:02:43 CET 2024 - msuchanek@suse.de + +- kernel-binary: Fix i386 build + Fixes: 89eaf4cdce05 ("rpm templates: Move macro definitions below buildrequires") +- commit f7c6351 + +------------------------------------------------------------------- +Wed Mar 6 11:34:01 CET 2024 - msuchanek@suse.de + +- kernel-binary: vdso: fix filelist for non-usrmerged kernel + Fixes: a6ad8af207e6 ("rpm templates: Always define usrmerged") +- commit fb3f221 + ------------------------------------------------------------------- Mon Mar 4 19:13:14 CET 2024 - vkarasulli@suse.de @@ -321,7 +508,7 @@ Mon Mar 4 15:15:11 CET 2024 - tiwai@suse.de - Bluetooth: btmtk: Add MODULE_FIRMWARE() for MT7922 (bsc#1214133). -- commit 920c1cf +- commit 8b861a8 ------------------------------------------------------------------- Mon Mar 4 12:19:07 CET 2024 - jslaby@suse.cz @@ -346,6 +533,20 @@ Mon Mar 4 06:47:41 CET 2024 - jslaby@suse.cz patches.kernel.org/6.7.8-001-fs-ntfs3-fix-build-without-CONFIG_NTFS3_LZX_XPR.patch. - commit 81068ab +------------------------------------------------------------------- +Sun Mar 3 22:46:40 CET 2024 - mkubecek@suse.cz + +- Update to 6.8-rc7 +- eliminate 1 mainline patch + - patches.rpmify/net-ethernet-adi-move-PHYLIB-from-vendor-to-driver-s.patch (943d4bd67950) +- update riscv64 configs + - RISCV_ISA_V=y + - RISCV_ISA_V_DEFAULT_ENABLE=y + - RISCV_ISA_V_UCOPY_THRESHOLD=768 + - RISCV_ISA_V_PREEMPTIVE=y + - RISCV_ISA_ZBB=y +- commit ed0a227 + ------------------------------------------------------------------- Fri Mar 1 14:51:19 CET 2024 - jslaby@suse.cz @@ -938,6 +1139,12 @@ Tue Feb 27 13:11:28 CET 2024 - tiwai@suse.de - Update ath11k hibernation patches for v2 series (bsc#1207948) - commit a6d02cf +------------------------------------------------------------------- +Tue Feb 27 13:06:41 CET 2024 - tiwai@suse.de + +- Update ath11k hibernation patches for v2 series (bsc#1207948) +- commit 6668923 + ------------------------------------------------------------------- Tue Feb 27 08:34:30 CET 2024 - jslaby@suse.cz @@ -954,6 +1161,28 @@ Tue Feb 27 08:34:30 CET 2024 - jslaby@suse.cz - x86/bugs: Add asm helpers for executing VERW (git-fixes). - commit ac736e5 +------------------------------------------------------------------- +Mon Feb 26 14:04:57 CET 2024 - tiwai@suse.de + +- wifi: ath11k: support hibernation (bsc#1207948). +- net: qrtr: support suspend/hibernation (bsc#1207948). +- bus: mhi: host: add mhi_power_down_no_destroy() (bsc#1207948). +- commit 4021880 + +------------------------------------------------------------------- +Mon Feb 26 14:02:21 CET 2024 - tiwai@suse.de + +- wifi: ath11k: thermal: don't try to register multiple times + (bsc#1207948). +- wifi: ath11k: fix warning on DMA ring capabilities event + (bsc#1207948). +- wifi: ath11k: do not dump SRNG statistics during resume + (bsc#1207948). +- wifi: ath11k: remove MHI LOOPBACK channels (bsc#1207948). +- wifi: ath11k: rearrange IRQ enable/disable in reset path + (bsc#1207948). +- commit 14ad705 + ------------------------------------------------------------------- Mon Feb 26 14:00:47 CET 2024 - tiwai@suse.de @@ -980,7 +1209,7 @@ Mon Feb 26 13:54:43 CET 2024 - tiwai@suse.de Mon Feb 26 13:51:32 CET 2024 - tiwai@suse.de - Drop ath11k hibernation patches for refreshing to the new patch set (bsc#1207948) -- commit 87e4c31 +- commit 6620772 ------------------------------------------------------------------- Mon Feb 26 11:58:11 CET 2024 - jslaby@suse.cz @@ -991,6 +1220,16 @@ Mon Feb 26 11:58:11 CET 2024 - jslaby@suse.cz Fix reference. - commit d8ba004 +------------------------------------------------------------------- +Mon Feb 26 11:42:04 CET 2024 - mkubecek@suse.cz + +- net: ethernet: adi: move PHYLIB from vendor to driver symbol. + Fix config dependencies. +- restore config options from before 6.8-rc6: + - NET_VENDOR_ADI=y + - ADIN1110=m +- commit 2aa849d + ------------------------------------------------------------------- Mon Feb 26 08:21:00 CET 2024 - jslaby@suse.cz @@ -1005,6 +1244,16 @@ Mon Feb 26 07:55:30 CET 2024 - jslaby@suse.cz (https://gitlab.freedesktop.org/drm/amd/-/issues/3132). - commit ce46963 +------------------------------------------------------------------- +Mon Feb 26 06:17:22 CET 2024 - mkubecek@suse.cz + +- Update to 6.8-rc6 +- update configs + - DRM_NOUVEAU_GSP_DEFAULT=n + - disable NET_VENDOR_ADI (mainline commit a9f80df4f514 would force many + other config options to "Y") +- commit 0883557 + ------------------------------------------------------------------- Fri Feb 23 10:15:04 CET 2024 - jslaby@suse.cz @@ -1550,6 +1799,27 @@ Fri Feb 23 10:14:12 CET 2024 - jslaby@suse.cz (git-fixes). - commit 0067aac +------------------------------------------------------------------- +Thu Feb 22 17:49:22 CET 2024 - msuchanek@suse.de + +- rpm templates: Always define usrmerged + usrmerged is now defined in kernel-spec-macros and not the distribution. + Only check if it's defined in kernel-spec-macros, not everywhere where + it's used. +- commit a6ad8af + +------------------------------------------------------------------- +Wed Feb 21 20:41:33 CET 2024 - msuchanek@suse.de + +- rpm templates: Move macro definitions below buildrequires + Many of the rpm macros defined in the kernel packages depend directly or + indirectly on script execution. OBS cannot execute scripts which means + values of these macros cannot be used in tags that are required for OBS + to see such as package name, buildrequires or buildarch. + Accumulate macro definitions that are not directly expanded by mkspec + below buildrequires and buildarch to make this distinction clear. +- commit 89eaf4c + ------------------------------------------------------------------- Wed Feb 21 10:32:35 CET 2024 - jslaby@suse.cz @@ -1565,6 +1835,21 @@ Wed Feb 21 07:30:11 CET 2024 - jslaby@suse.cz goto" issue"). - commit be1bdab +------------------------------------------------------------------- +Tue Feb 20 21:54:12 CET 2024 - mkubecek@suse.cz + +- Update to 6.8-rc5 +- update configs + - HDC3020=n +- commit 9b37ede + +------------------------------------------------------------------- +Mon Feb 19 14:18:15 CET 2024 - mkoutny@suse.com + +- Update config files. + Disable CONFIG_RT_GROUP_SCHED on all archs (bsc#950955 bsc#1153228). +- commit 4821c9f + ------------------------------------------------------------------- Mon Feb 19 12:34:16 CET 2024 - msuchanek@suse.de @@ -1827,6 +2112,33 @@ Fri Feb 16 08:35:13 CET 2024 - jslaby@suse.cz (bsc#1219930). - commit f790b2f +------------------------------------------------------------------- +Wed Feb 14 13:26:29 CET 2024 - msuchanek@suse.de + +- kernel-binary: Move build script to the end + All other spec templates have the build script at the end, only + kernel-binary has it in the middle. Align with the other templates. +- commit 98cbdd0 + +------------------------------------------------------------------- +Wed Feb 14 13:20:44 CET 2024 - msuchanek@suse.de + +- rpm templates: Aggregate subpackage descriptions + While in some cases the package tags, description, scriptlets and + filelist are located together in other cases they are all across the + spec file. Aggregate the information related to a subpackage in one + place. +- commit 8eeb08c + +------------------------------------------------------------------- +Wed Feb 14 12:58:07 CET 2024 - msuchanek@suse.de + +- rpm templates: sort rpm tags + The rpm tags in kernel spec files are sorted at random. + Make the order of rpm tags somewhat more consistent across rpm spec + templates. +- commit 8875c35 + ------------------------------------------------------------------- Wed Feb 14 11:01:13 CET 2024 - jslaby@suse.cz @@ -1860,7 +2172,19 @@ Mon Feb 12 14:50:07 CET 2024 - tiwai@suse.de - Update config files: disable broken ATOMISP drivers (bsc#1210639) It's been broken over a year, better to disable it before hitting another victim -- commit 18e58d2 +- commit aa68e1a + +------------------------------------------------------------------- +Mon Feb 12 12:47:30 CET 2024 - vbabka@suse.cz + +- Update config files. Enable CONFIG_READ_ONLY_THP_FOR_FS (bsc#1219593). +- commit 8f5ed7a + +------------------------------------------------------------------- +Sun Feb 11 22:04:47 CET 2024 - mkubecek@suse.cz + +- Update to 6.8-rc4 +- commit 9b23bf2 ------------------------------------------------------------------- Sat Feb 10 10:19:47 CET 2024 - tiwai@suse.de @@ -1870,7 +2194,12 @@ Sat Feb 10 10:19:47 CET 2024 - tiwai@suse.de - net: phy: realtek: use generic MDIO constants (bsc#1217417). - net: mdio: add 2.5g and 5g related PMA speed constants (bsc#1217417). -- commit 1341699 +- net: phy: realtek: add 5Gbps support to rtl822x_config_aneg() + (bsc#1217417). +- net: phy: realtek: use generic MDIO constants (bsc#1217417). +- net: mdio: add 2.5g and 5g related PMA speed constants + (bsc#1217417). +- commit 5c78291 ------------------------------------------------------------------- Thu Feb 8 20:38:53 CET 2024 - msuchanek@suse.de @@ -2492,6 +2821,12 @@ Tue Feb 6 06:32:37 CET 2024 - jslaby@suse.cz ------------------------------------------------------------------- Mon Feb 5 07:23:09 CET 2024 - jslaby@suse.cz +- Refresh + patches.suse/net-phy-realtek-add-support-for-RTL8126A-integrated-.patch. +- Refresh patches.suse/r8169-add-support-for-RTL8126A.patch. +- Refresh + patches.suse/Bluetooth-btmtk-Add-MODULE_FIRMWARE-for-MT7922.patch. + Update upstream statuses (all in maintainers repo now). - Refresh patches.suse/net-phy-realtek-add-support-for-RTL8126A-integrated-.patch. - Refresh patches.suse/r8169-add-support-for-RTL8126A.patch. @@ -2500,7 +2835,26 @@ Mon Feb 5 07:23:09 CET 2024 - jslaby@suse.cz - Refresh patches.suse/wifi-mac80211-improve-CSA-ECSA-connection-refusal.patch. Update upstream statuses (all in maintainers repo now). -- commit 8578156 +- commit 2dfb213 + +------------------------------------------------------------------- +Sun Feb 4 22:08:22 CET 2024 - mkubecek@suse.cz + +- Update to 6.8-rc3 +- eliminate 1 patch + - patches.suse/mm-huge_memory-don-t-force-huge-page-alignment-on-32.patch +- refresh configs +- commit ae4495f + +------------------------------------------------------------------- +Fri Feb 2 14:50:30 CET 2024 - mkubecek@suse.cz + +- config: add missing USELIB=n to arm configs + ARM configs were not refreshed properly after commit 077d05a10ddb ("Update + config files: disable CONFIG_USELIB (bsc#1219222)") because they are + disabled at the moment. Add missing lines for (now disabled) CONFIG_USELIB + option. +- commit 3d7309c ------------------------------------------------------------------- Fri Feb 2 09:54:42 CET 2024 - tiwai@suse.de @@ -2508,7 +2862,10 @@ Fri Feb 2 09:54:42 CET 2024 - tiwai@suse.de - net: phy: realtek: add support for RTL8126A-integrated 5Gbps PHY (bsc#1217417). - r8169: add support for RTL8126A (bsc#1217417). -- commit a29db98 +- net: phy: realtek: add support for RTL8126A-integrated 5Gbps + PHY (bsc#1217417). +- r8169: add support for RTL8126A (bsc#1217417). +- commit 12eff81 ------------------------------------------------------------------- Fri Feb 2 09:35:34 CET 2024 - tiwai@suse.de @@ -2517,6 +2874,13 @@ Fri Feb 2 09:35:34 CET 2024 - tiwai@suse.de It's only for the old libc5. Let's reduce the possible attack surfaces. - commit 4a42d0e +------------------------------------------------------------------- +Fri Feb 2 09:33:15 CET 2024 - tiwai@suse.de + +- Update config files: disable CONFIG_USELIB (bsc#1219222) + It's only for the old libc5. Let's reduce the possible attack surfaces. +- commit 077d05a + ------------------------------------------------------------------- Thu Feb 1 10:46:26 CET 2024 - ddiss@suse.de @@ -3182,7 +3546,7 @@ Tue Jan 30 15:32:09 CET 2024 - tiwai@suse.de - wifi: brcmfmac: Fix use-after-free bug in brcmf_cfg80211_detach (CVE-2023-47233 bsc#1216702). -- commit 0170cf6 +- commit b9432ba ------------------------------------------------------------------- Tue Jan 30 11:54:54 CET 2024 - jslaby@suse.cz @@ -3192,6 +3556,14 @@ Tue Jan 30 11:54:54 CET 2024 - jslaby@suse.cz ages. So align the riscv jobs count to x86. - commit b2c82b9 +------------------------------------------------------------------- +Tue Jan 30 08:05:02 CET 2024 - jslaby@suse.cz + +- Refresh + patches.suse/mm-huge_memory-don-t-force-huge-page-alignment-on-32.patch. + Update upstream status and move to sorted section. +- commit ab524e9 + ------------------------------------------------------------------- Tue Jan 30 08:01:47 CET 2024 - jslaby@suse.cz @@ -3208,7 +3580,7 @@ Tue Jan 30 07:57:15 CET 2024 - jslaby@suse.cz - Update config files. (bsc#1219328) Synchronize PSTORE_CONSOLE, PSTORE_PMSG, and PSTORE_FTRACE with SLE15-SP6. -- commit 26d4e4f +- commit 116df61 ------------------------------------------------------------------- Mon Jan 29 17:49:56 CET 2024 - tiwai@suse.de @@ -3233,6 +3605,15 @@ Mon Jan 29 08:47:58 CET 2024 - jslaby@suse.cz Only run oldconfig. - commit f71b395 +------------------------------------------------------------------- +Mon Jan 29 06:17:41 CET 2024 - mkubecek@suse.cz + +- Update to 6.8-rc2 +- eliminate 1 patch + - patches.suse/futex-Avoid-reusing-outdated-pi_state.patch (e626cb02ee83) +- refresh configs +- commit 023a12a + ------------------------------------------------------------------- Fri Jan 26 11:55:03 CET 2024 - msuchanek@suse.de @@ -4421,6 +4802,154 @@ Tue Jan 23 07:35:27 CET 2024 - jslaby@suse.cz family), the build needs python yaml. - commit 6a7ece3 +------------------------------------------------------------------- +Mon Jan 22 15:16:41 CET 2024 - mkubecek@suse.cz + +- Update to 6.8-rc1 +- drop 3 patches (all mainline) + - patches.rpmify/media-solo6x10-replace-max-a-min-b-c-by-clamp-b-a-c.patch (31e97d7c9ae3) + - patches.suse/0001-bsc-1204315-Disable-sysfb-before-creating-simple-fra.patch + (3310288f6135) + - patches.suse/keys-dns-Fix-size-check-of-V1-server-list-header.patch +- disable (conflict) + - patches.suse/btrfs-8447-serialize-subvolume-mounts-with-potentially-mi.patch +- refresh + - patches.suse/0001-security-lockdown-expose-a-hook-to-lock-the-kernel-down.patch + - patches.suse/add-product-identifying-information-to-vmcoreinfo.patch + - patches.suse/btrfs-provide-super_operations-get_inode_dev + - patches.suse/genksyms-add-override-flag.diff + - patches.suse/vfs-add-super_operations-get_inode_dev +- fix patch metadata + - patches.suse/btrfs-provide-super_operations-get_inode_dev +- disable ARM architectures (need config update) +- new config options + - Virtualization + - CONFIG_KVM_SW_PROTECTED_VM=y + - CONFIG_KVM_HYPERV=y + - Enable the block layer + - CONFIG_BLK_DEV_WRITE_MOUNTED=y + - Memory Management options + - CONFIG_ZSWAP_SHRINKER_DEFAULT_ON=n + - CONFIG_TRANSPARENT_HUGEPAGE_NEVER=n + - File systems + - CONFIG_BCACHEFS_SIX_OPTIMISTIC_SPIN=y + - CONFIG_EROFS_FS_ONDEMAND=n + - CONFIG_NFSD_LEGACY_CLIENT_TRACKING=n + - Cryptographic API + - CONFIG_CRYPTO_DEV_QAT_420XX=m + - CONFIG_CRYPTO_DEV_IAA_CRYPTO=m + - CONFIG_CRYPTO_DEV_IAA_CRYPTO_STATS=n + - Library routines + - CONFIG_STACKDEPOT_MAX_FRAMES=64 + - Misc devices + - CONFIG_NSM=m + - CONFIG_INTEL_MEI_VSC_HW=m + - CONFIG_INTEL_MEI_VSC=m + - Network device support + - CONFIG_ICE_HWMON=y + - CONFIG_DP83TG720_PHY=m + - CONFIG_FRAMER=m + - Pin controllers + - CONFIG_PINCTRL_INTEL_PLATFORM=m + - CONFIG_PINCTRL_METEORPOINT=m + - Hardware Monitoring support + - CONFIG_SENSORS_GIGABYTE_WATERFORCE=m + - CONFIG_SENSORS_LTC4286=n + - CONFIG_SENSORS_MP2856=m + - CONFIG_SENSORS_MP5990=m + - Multimedia support + - CONFIG_VIDEO_ALVIUM_CSI2=m + - CONFIG_VIDEO_GC0308=m + - CONFIG_VIDEO_GC2145=m + - CONFIG_VIDEO_OV64A40=m + - CONFIG_VIDEO_THP7312=m + - CONFIG_VIDEO_TW9900=m + - Graphics support + - CONFIG_DRM_I915_DEBUG_WAKEREF=n + - CONFIG_DRM_XE=m + - CONFIG_DRM_XE_DISPLAY=y + - CONFIG_DRM_XE_FORCE_PROBE="" + - CONFIG_DRM_XE_WERROR=n + - CONFIG_DRM_XE_DEBUG=n + - CONFIG_DRM_XE_DEBUG_VM=n + - CONFIG_DRM_XE_DEBUG_SRIOV=n + - CONFIG_DRM_XE_DEBUG_MEM=n + - CONFIG_DRM_XE_SIMPLE_ERROR_CAPTURE=n + - CONFIG_DRM_XE_LARGE_GUC_BUFFER=n + - CONFIG_DRM_XE_USERPTR_INVAL_INJECT=n + - CONFIG_DRM_XE_JOB_TIMEOUT_MAX=10000 + - CONFIG_DRM_XE_JOB_TIMEOUT_MIN=1 + - CONFIG_DRM_XE_TIMESLICE_MAX=10000000 + - CONFIG_DRM_XE_TIMESLICE_MIN=1 + - CONFIG_DRM_XE_PREEMPT_TIMEOUT=640000 + - CONFIG_DRM_XE_PREEMPT_TIMEOUT_MAX=10000000 + - CONFIG_DRM_XE_PREEMPT_TIMEOUT_MIN=1 + - CONFIG_DRM_XE_ENABLE_SCHEDTIMEOUT_LIMIT=y + - CONFIG_BACKLIGHT_MP3309C=m + - Real Time Clock + - CONFIG_RTC_DRV_MAX31335=m + - CONFIG_RTC_DRV_TPS6594=m + - VFIO Non-Privileged userspace driver framework + - CONFIG_VFIO_DEBUGFS=n + - CONFIG_VIRTIO_VFIO_PCI=m + - X86 Platform Specific Device Drivers + - CONFIG_AMD_WBRF=y + - CONFIG_SILICOM_PLATFORM=m + - Industrial I/O support + - CONFIG_AD7091R8=n + - CONFIG_MAX34408=n + - CONFIG_AOSONG_AGS02MA=n + - CONFIG_MCP4821=n + - CONFIG_BMI323_I2C=m + - CONFIG_BMI323_SPI=m + - CONFIG_ISL76682=n + - CONFIG_LTR390=n + - CONFIG_VEML6075=n + - CONFIG_HSC030PA=n + - CONFIG_MLX90635=m + - CONFIG_MCP9600=m + - Misc drivers + - CONFIG_MTD_UBI_FAULT_INJECTION=n + - CONFIG_ZRAM_TRACK_ENTRY_ACTIME=n + - CONFIG_JOYSTICK_SEESAW=m + - CONFIG_W1_MASTER_AMD_AXI=m + - CONFIG_THERMAL_DEBUGFS=n + - CONFIG_REGULATOR_NETLINK_EVENTS=y + - CONFIG_SND_AMD_ASOC_ACP70=m + - CONFIG_HID_MCP2200=m + - CONFIG_TYPEC_MUX_WCD939X_USBSS=m + - CONFIG_QCOM_PMIC_PDCHARGER_ULOG=m + - CONFIG_DWC_PCIE_PMU=m + - OF dependent (i386, ppc64/ppc64le, riscv64) + - PINCTRL_TPS6594=n + - DRM_PANEL_ILITEK_ILI9805=n + - DRM_PANEL_SYNAPTICS_R63353=n + - LEDS_MAX5970=m + - i386 + - FRAMER_PEF2256=m + - PINCTRL_PEF2256=n + - s390x + - DRM_DP_AUX_CHARDEV=y + - DRM_DP_CEC=y + - DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=n + - MEDIA_CEC_RC=n + - s390x/zfcpdump + - HW_RANDOM_VIRTIO=n + - HW_RANDOM_S390=y + - riscv64 + - PARAVIRT=y + - PARAVIRT_TIME_ACCOUNTING=n + - POLARFIRE_SOC_AUTO_UPDATE=m + - FRAMER_PEF2256=m + - SERIAL_EARLYCON_RISCV_SBI=y + - HVC_RISCV_SBI=y + - PINCTRL_PEF2256=n + - DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=m + - DRM_PANEL_*=n (except above) + - LEDS_SUN50I_A100=m + - VIDEO_STARFIVE_CAMSS=m +- commit c2014a1 + ------------------------------------------------------------------- Mon Jan 22 08:46:41 CET 2024 - jslaby@suse.cz @@ -7563,7 +8092,7 @@ Wed Nov 22 17:52:15 CET 2023 - tiwai@suse.de Wed Nov 22 17:30:17 CET 2023 - tiwai@suse.de - Update config files: CONFIG_SND_SOC_WSA883X=m for Thinkpad X13s audio (bsc#1217412) -- commit 8be32dc +- commit 9bf78b1 ------------------------------------------------------------------- Wed Nov 22 10:33:50 CET 2023 - msuchanek@suse.de @@ -10169,7 +10698,7 @@ Mon Oct 9 16:54:16 CEST 2023 - svarbanov@suse.de Mon Oct 9 12:38:03 CEST 2023 - schwab@suse.de - mkspec-dtb: add toplevel symlinks also on arm -- commit d26c540 +- commit ed29cae ------------------------------------------------------------------- Sun Oct 8 23:06:37 CEST 2023 - mkubecek@suse.cz @@ -13733,7 +14262,7 @@ Wed Aug 30 10:43:48 CEST 2023 - jslaby@suse.cz Commit 724ba6751532 ("ARM: dts: Move .dts files to vendor sub-directories") moved the dts to nested subdirs, add a support for that. That is, generate a %dir entry in %files for them. -- commit 06c1acc +- commit 7aee36a ------------------------------------------------------------------- Wed Aug 30 08:22:54 CEST 2023 - jslaby@suse.cz diff --git a/kernel-debug.spec b/kernel-debug.spec index 56158b25..2e45685f 100644 --- a/kernel-debug.spec +++ b/kernel-debug.spec @@ -17,9 +17,9 @@ # needssslcertforbuild -%define srcversion 6.7 -%define patchversion 6.7.9 -%define git_commit 6049de6df9e2c9bf3b5a2534fd3cdc21c68a7421 +%define srcversion 6.8 +%define patchversion 6.8.1 +%define git_commit d922afa2ed7e029a09447a9cdd3a52de7fa2fef8 %define variant %{nil} %define compress_modules zstd %define compress_vmlinux xz @@ -29,96 +29,22 @@ %define split_base 0 %define split_optional 0 %define supported_modules_check 0 +%define build_flavor debug %include %_sourcedir/kernel-spec-macros -%define build_flavor debug -%define build_default ("%build_flavor" == "default") -%define build_vanilla ("%build_flavor" == "vanilla") -%define vanilla_only %{lua: if (rpm.expand("%variant") == "-vanilla") then print(1) else print(0) end} - -%if ! %build_vanilla -%define src_install_dir /usr/src/linux-%kernelrelease%variant -%else -%define src_install_dir /usr/src/linux-%kernelrelease-vanilla -%endif -%define obj_install_dir /usr/src/linux-%kernelrelease%variant-obj -%define rpm_install_dir %buildroot%obj_install_dir -%define kernel_build_dir %my_builddir/linux-%srcversion/linux-obj - -%if 0%{?_project:1} && ( %(echo %_project | grep -Ex -f %_sourcedir/release-projects | grep -v ^PTF | grep -vc openSUSE) || %(echo %_project | grep -Ec "^(Devel:)?Kernel:") ) - %define klp_symbols 1 -%endif - %(chmod +x %_sourcedir/{guards,apply-patches,check-for-config-changes,group-source-files.pl,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,log.sh,try-disable-staging-driver,compress-vmlinux.sh,mkspec-dtb,check-module-license,klp-symbols,splitflist,mergedep,moddep,modflist,kernel-subpackage-build}) -%global cpu_arch %(%_sourcedir/arch-symbols %_target_cpu) -%define cpu_arch_flavor %cpu_arch/%build_flavor - -%global certs %( space="" ; for f in %_sourcedir/*.crt; do \ - if ! test -e "$f"; then \ - continue \ - fi \ - h=$(openssl x509 -inform PEM -fingerprint -noout -in "$f") \ - if [ -z "$h" ] ; then \ - echo Cannot parse "$f" >&2 \ - confinue \ - fi \ - cert=$(echo "$h" | sed -rn 's/^SHA1 Fingerprint=//; T; s/://g; s/(.{8}).*/\\1/p') \ - echo Found signing certificate "$f" "($cert)" >&2 \ - cat "$f" >>%_sourcedir/.kernel_signing_key.pem \ - mkdir -p %_sourcedir/.kernel_signing_certs \ - openssl x509 -inform PEM -in "$f" -outform DER -out %_sourcedir/.kernel_signing_certs/"$cert".crt \ - echo -n "$space$cert" ; space=" " \ -done ) - -%ifarch %ix86 x86_64 -%define image vmlinuz -%endif -%ifarch ppc ppc64 ppc64le -%define image vmlinux -%endif -%ifarch s390 s390x -%define image image -%endif -%ifarch %arm -%define image zImage -%endif -%ifarch aarch64 riscv64 -%define image Image -%endif - -# Define some CONFIG variables as rpm macros as well. (rpm cannot handle -# defining them all at once.) -%define config_vars CONFIG_MODULES CONFIG_MODULE_SIG CONFIG_MODULE_SIG_HASH CONFIG_KMSG_IDS CONFIG_SUSE_KERNEL_SUPPORTED CONFIG_EFI_STUB CONFIG_LIVEPATCH_IPA_CLONES CONFIG_DEBUG_INFO_BTF_MODULES CONFIG_PREEMPT_DYNAMIC -%{expand:%(eval "$(test -n "%cpu_arch_flavor" && tar -xjf %_sourcedir/config.tar.bz2 --to-stdout config/%cpu_arch_flavor)"; for config in %config_vars; do echo "%%global $config ${!config:-n}"; done)} -%define split_extra ("%CONFIG_MODULES" == "y" && "%CONFIG_SUSE_KERNEL_SUPPORTED" == "y") - -%if "%CONFIG_MODULES" != "y" - %define klp_symbols 0 -%endif - -%ifarch %ix86 x86_64 -%define install_vdso 1 -%if 0%{?suse_version} > 1500 || 0%{?sle_version} >= 150500 -%define separate_vdso 1 -%endif -%else -%define install_vdso 0 -%endif - -%define modules_dir %kernel_module_directory/%kernelrelease-%build_flavor - Name: kernel-debug -Summary: A Debug Version of the Kernel -License: GPL-2.0-only -Group: System/Kernel -Version: 6.7.9 +Version: 6.8.1 %if 0%{?is_kotd} -Release: .g6049de6 +Release: .gd922afa %else Release: 0 %endif +Summary: A Debug Version of the Kernel +License: GPL-2.0-only +Group: System/Kernel URL: https://www.kernel.org/ %if 0%{?suse_version} > 1500 || 0%{?sle_version} > 150300 BuildRequires: bash-sh @@ -159,6 +85,85 @@ BuildRequires: u-boot-tools # Remove some packages that are installed automatically by the build system, # but are not needed to build the kernel #!BuildIgnore: autoconf automake gettext-runtime libtool cvs gettext-tools udev insserv +%if ! 0%{?is_kotd} || ! %{?is_kotd_qa}%{!?is_kotd_qa:0} +ExclusiveArch: aarch64 %ix86 ppc64le x86_64 +%else +ExclusiveArch: do_not_build +%endif + +%ifarch %ix86 x86_64 +%define image vmlinuz +%endif +%ifarch ppc ppc64 ppc64le +%define image vmlinux +%endif +%ifarch s390 s390x +%define image image +%endif +%ifarch %arm +%define image zImage +%endif +%ifarch aarch64 riscv64 +%define image Image +%endif + +%ifarch %ix86 x86_64 +%define install_vdso 1 +%if 0%{?suse_version} > 1500 || 0%{?sle_version} >= 150500 +%define separate_vdso 1 +%endif +%else +%define install_vdso 0 +%endif + +%define build_default ("%build_flavor" == "default") +%define build_vanilla ("%build_flavor" == "vanilla") +%define vanilla_only %{lua: if (rpm.expand("%variant") == "-vanilla") then print(1) else print(0) end} + +%if ! %build_vanilla +%define src_install_dir /usr/src/linux-%kernelrelease%variant +%else +%define src_install_dir /usr/src/linux-%kernelrelease-vanilla +%endif +%define obj_install_dir /usr/src/linux-%kernelrelease%variant-obj +%define rpm_install_dir %buildroot%obj_install_dir +%define kernel_build_dir %my_builddir/linux-%srcversion/linux-obj +%define modules_dir %kernel_module_directory/%kernelrelease-%build_flavor + +%global cpu_arch %(%_sourcedir/arch-symbols %_target_cpu) +%define cpu_arch_flavor %cpu_arch/%build_flavor + +%if 0%{?_project:1} && ( %(echo %_project | grep -Ex -f %_sourcedir/release-projects | grep -v ^PTF | grep -vc openSUSE) || %(echo %_project | grep -Ec "^(Devel:)?Kernel:") ) + %define klp_symbols 1 +%endif + +# Define some CONFIG variables as rpm macros as well. (rpm cannot handle +# defining them all at once.) +%define config_vars CONFIG_MODULES CONFIG_MODULE_SIG CONFIG_MODULE_SIG_HASH CONFIG_KMSG_IDS CONFIG_SUSE_KERNEL_SUPPORTED CONFIG_EFI_STUB CONFIG_LIVEPATCH_IPA_CLONES CONFIG_DEBUG_INFO_BTF_MODULES CONFIG_PREEMPT_DYNAMIC +%{expand:%(eval "$(test -n "%cpu_arch_flavor" && tar -xjf %_sourcedir/config.tar.bz2 --to-stdout config/%cpu_arch_flavor)"; for config in %config_vars; do echo "%%global $config ${!config:-n}"; done)} +%define split_extra ("%CONFIG_MODULES" == "y" && "%CONFIG_SUSE_KERNEL_SUPPORTED" == "y") + +%if "%CONFIG_MODULES" != "y" + %define klp_symbols 0 +%endif + +%global certs %( space="" ; for f in %_sourcedir/*.crt; do \ + if ! test -e "$f"; then \ + continue \ + fi \ + h=$(openssl x509 -inform PEM -fingerprint -noout -in "$f") \ + if [ -z "$h" ] ; then \ + echo Cannot parse "$f" >&2 \ + confinue \ + fi \ + cert=$(echo "$h" | sed -rn 's/^SHA1 Fingerprint=//; T; s/://g; s/(.{8}).*/\\1/p') \ + echo Found signing certificate "$f" "($cert)" >&2 \ + cat "$f" >>%_sourcedir/.kernel_signing_key.pem \ + mkdir -p %_sourcedir/.kernel_signing_certs \ + openssl x509 -inform PEM -in "$f" -outform DER -out %_sourcedir/.kernel_signing_certs/"$cert".crt \ + echo -n "$space$cert" ; space=" " \ +done ) + Source0: https://www.kernel.org/pub/linux/kernel/v6.x/linux-%srcversion.tar.xz Source3: kernel-source.rpmlintrc Source14: series.conf @@ -298,18 +303,13 @@ NoSource: 113 NoSource: 114 NoSource: 120 NoSource: 121 -%if ! 0%{?is_kotd} || ! %{?is_kotd_qa}%{!?is_kotd_qa:0} -ExclusiveArch: aarch64 %ix86 ppc64le x86_64 -%else -ExclusiveArch: do_not_build -%endif + %ifarch %ix86 # Only i386/default supports i586, mark other flavors' packages as i686 %if ! %build_default BuildArch: i686 %endif %endif - # Force bzip2 instead of lzma compression to # 1) allow install on older dist versions, and # 2) decrease build times (bsc#962356 boo#1175882) @@ -367,7 +367,7 @@ Requires(post): dracut # the grub entry has correct title (bnc#757565) Requires(post): distribution-release -%if 0%{?usrmerged} +%if %{usrmerged} # make sure we have a post-usrmerge system Conflicts: filesystem < 16 %endif @@ -433,6 +433,762 @@ Only use this kernel when investigating problems. %source_timestamp + +%pre +%if "%build_flavor" != "zfcpdump" +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-pre --name "%name" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" +%endif +%post +%if "%build_flavor" != "zfcpdump" +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-post --name "%name" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" +%endif +%preun +%if "%build_flavor" != "zfcpdump" +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-preun --name "%name" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" +%endif +%postun +%if "%build_flavor" != "zfcpdump" +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-postun --name "%name" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" +%endif +%posttrans +%if "%build_flavor" != "zfcpdump" +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-posttrans --name "%name" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" +%endif +%files -f kernel-main.files + +%if "%CONFIG_MODULES" == "y" && %split_base +%package base +Summary: A Debug Version of the Kernel - base modules +Group: System/Kernel +Url: http://www.kernel.org/ +Provides: kernel-base = %version-%source_rel +Provides: multiversion(kernel) +Conflicts: %name = %version-%source_rel +Requires(pre): suse-kernel-rpm-scriptlets +Requires(post): suse-kernel-rpm-scriptlets +Requires: suse-kernel-rpm-scriptlets +Requires(preun): suse-kernel-rpm-scriptlets +Requires(postun): suse-kernel-rpm-scriptlets +Requires(pre): coreutils awk +# For /usr/lib/module-init-tools/weak-modules2 and /usr/lib/modprobe.d/*.conf +Requires(post): suse-module-tools +Requires: suse-module-tools +# For depmod (modutils is a dependency provided by both module-init-tools and +# kmod-compat) +Requires(post): modutils +# This Requires is wrong, because the post/postun scripts have a +# test -x update-bootloader, having perl-Bootloader is not a hard requirement. +# But, there is no way to tell rpm or yast to schedule the installation +# of perl-Bootloader before kernel-binary.rpm if both are in the list of +# packages to install/update. Likewise, this is true for dracut. +# Need a perl-Bootloader with /usr/lib/bootloader/bootloader_entry +Requires(post): perl-Bootloader >= 0.4.15 +Requires(post): dracut +# Install the package providing /etc/SuSE-release early enough, so that +# the grub entry has correct title (bnc#757565) +Requires(post): distribution-release + +%if %{usrmerged} +# make sure we have a post-usrmerge system +Conflicts: filesystem < 16 +%endif + +Obsoletes: microcode_ctl < 1.18 + +%{lua: fd, err = io.open(rpm.expand('%_sourcedir') .. '/kernel-binary-conflicts') + if not fd then io.stderr:write(err) end + unpack = table.unpack or unpack + for l in fd:lines() do + if #l > 0 and l:sub(1,1) ~= '#' then + words = {} ; for w in l:gmatch("([^%s]+)%s*") do table.insert(words, w) end + package, version = unpack(words) + print('Conflicts: ' .. package .. ' < '.. version .. '\n') + end + end + fd:close() +} + +%ifarch %ix86 +Conflicts: libc.so.6()(64bit) +%endif +Provides: kernel = %version-%source_rel +Provides: kernel-%build_flavor-base-srchash-%git_commit +Provides: kernel-srchash-%git_commit + +%obsolete_rebuilds %name-base +%ifarch %ix86 +Conflicts: libc.so.6()(64bit) +%endif + +%description base +This kernel has several debug facilities enabled that hurt performance. +Only use this kernel when investigating problems. + +This package contains only the base modules, required in all installs. + + +%source_timestamp +%pre base +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-pre --name "%name-base" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%post base +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-post --name "%name-base" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%preun base +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-preun --name "%name-base" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%postun base +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-postun --name "%name-base" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%posttrans base +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-posttrans --name "%name-base" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%files base -f kernel-base.files +%endif + +%package extra +Summary: A Debug Version of the Kernel - Unsupported kernel modules +Group: System/Kernel +URL: https://www.kernel.org/ +Provides: %name-extra_%_target_cpu = %version-%source_rel +Provides: kernel-extra = %version-%source_rel +Provides: multiversion(kernel) +Requires: %{name}_%_target_cpu = %version-%source_rel +Requires(pre): coreutils awk +Requires(post): modutils +Requires(post): perl-Bootloader +Requires(post): dracut +%obsolete_rebuilds %name-extra +Supplements: packageand(product(SLED):%{name}_%_target_cpu) +Supplements: packageand(product(sle-we):%{name}_%_target_cpu) +Supplements: packageand(product(Leap):%{name}_%_target_cpu) +%ifarch %ix86 +Conflicts: libc.so.6()(64bit) +%endif +%if %build_default +%if "%CONFIG_PREEMPT_DYNAMIC" == "y" +Provides: kernel-preempt-extra = %version-%release +Provides: kernel-preempt-extra_%_target_cpu = %version-%source_rel +%endif +%endif + +%description extra +This kernel has several debug facilities enabled that hurt performance. +Only use this kernel when investigating problems. + +This package contains additional modules not supported by SUSE. + + +%source_timestamp + +%pre extra +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "%name-extra" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%post extra +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "%name-extra" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%preun extra +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "%name-extra" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%postun extra +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "%name-extra" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%posttrans extra +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "%name-extra" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%if %split_extra + +%files extra -f kernel-extra.files +%endif + +%if %split_extra && %split_optional +%package optional +Summary: A Debug Version of the Kernel - Optional kernel modules +Group: System/Kernel +URL: https://www.kernel.org/ +Provides: %name-optional_%_target_cpu = %version-%source_rel +Provides: kernel-optional = %version-%source_rel +Provides: multiversion(kernel) +Requires: %name-extra_%_target_cpu = %version-%source_rel +Requires(pre): coreutils awk +Requires(post): modutils +Requires(post): perl-Bootloader +Requires(post): dracut +%obsolete_rebuilds %name-optional +Supplements: packageand(product(Leap):%{name}_%_target_cpu) +%ifarch %ix86 +Conflicts: libc.so.6()(64bit) +%endif +%if %build_default +%if "%CONFIG_PREEMPT_DYNAMIC" == "y" +Provides: kernel-preempt-optional = %version-%release +Provides: kernel-preempt-optional_%_target_cpu = %version-%source_rel +%endif +%endif + +%description optional +This kernel has several debug facilities enabled that hurt performance. +Only use this kernel when investigating problems. + +This package contains optional modules only for openSUSE Leap. + + +%source_timestamp + +%pre optional +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "%name-optional" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%post optional +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "%name-optional" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%preun optional +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "%name-optional" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%postun optional +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "%name-optional" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%posttrans optional +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "%name-optional" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%files optional -f kernel-optional.files +%endif + +%if "%CONFIG_KMSG_IDS" == "y" + +%package man +Summary: The collection of man pages generated by the kmsg script +Group: System/Kernel + +%description man +This package includes the man pages that have been generated from the +kmsg message documentation comments. + + +%source_timestamp +%files man +/usr/share/man/man9/* +%endif + +%if 0%{?separate_vdso} +%package vdso +Summary: vdso binaries for debugging purposes +Group: System/Kernel + +%description vdso +This package includes the vdso binaries. They can be used for debugging. The +actual binary linked to the programs is loaded from the in-memory image, not +from this package. + + +%source_timestamp +%files vdso +%modules_dir/vdso/ +%endif + +%package devel +Summary: Development files necessary for building kernel modules +Group: Development/Sources +Provides: %name-devel = %version-%source_rel +Provides: multiversion(kernel) +%if ! %build_vanilla && ! %vanilla_only +Requires: kernel-devel%variant = %version-%source_rel +Recommends: make +Recommends: gcc +Recommends: perl +# for objtool +Requires: libelf-devel +Supplements: packageand(%name:kernel-devel%variant) +%else +Requires: kernel-source-vanilla = %version-%source_rel +Supplements: packageand(%name:kernel-source-vanilla) +%endif +%if "%CONFIG_DEBUG_INFO_BTF_MODULES" == "y" +Requires: dwarves >= 1.22 +%endif +%if %build_default +%if "%CONFIG_PREEMPT_DYNAMIC" == "y" +Provides: kernel-preempt-devel = %version-%release +%endif +%endif +%obsolete_rebuilds %name-devel +PreReq: coreutils + +%description devel +This package contains files necessary for building kernel modules (and +kernel module packages) against the %build_flavor flavor of the kernel. + + +%source_timestamp + +%if "%CONFIG_MODULES" == "y" + +%pre devel + +# handle update from an older kernel-source with linux-obj as symlink +if [ -h /usr/src/linux-obj ]; then + rm -vf /usr/src/linux-obj +fi + +%post devel +%relink_function + +relink ../../linux-%{kernelrelease}%{variant}-obj/"%cpu_arch_flavor" /usr/src/linux-obj/"%cpu_arch_flavor" + +%files devel -f kernel-devel.files +%dir /usr/src/linux-obj +%dir /usr/src/linux-obj/%cpu_arch +%ghost /usr/src/linux-obj/%cpu_arch_flavor +%exclude %obj_install_dir/%cpu_arch_flavor/Symbols.list +%if "%kmp_target_cpu" != "%cpu_arch" +%obj_install_dir/%kmp_target_cpu +/usr/src/linux-obj/%kmp_target_cpu +%endif + +%if "%livepatch" != "" && "%CONFIG_SUSE_KERNEL_SUPPORTED" == "y" && (("%variant" == "" && %build_default) || ("%variant" == "-rt" && 0%livepatch_rt)) +%if "%livepatch" == "kgraft" +%define patch_package %{livepatch}-patch +%else +%define patch_package kernel-%{livepatch} +%endif +%package %{livepatch} +Summary: Metapackage to pull in matching %patch_package package +Group: System/Kernel +Requires: %{patch_package}-%(echo %{version}-%{source_rel} | sed 'y/\./_/')-%{build_flavor} +Provides: multiversion(kernel) +%if "%variant" != "-rt" +Provides: kernel-default-kgraft = %version +Provides: kernel-xen-kgraft = %version +%if "%livepatch" != "kgraft" +Obsoletes: kernel-default-kgraft < %version +Obsoletes: kernel-xen-kgraft < %version +%endif +%endif + +%description %{livepatch} +This is a metapackage that pulls in the matching %patch_package package for a +given kernel version. The advantage of the metapackage is that its name is +static, unlike the %{patch_package}--flavor package names. + +%files %{livepatch} +# rpmlint complains about empty packages, so lets own something +%dir %modules_dir +%endif + +%if 0%{?klp_symbols} && "%livepatch" != "" +%package %{livepatch}-devel +Summary: Kernel symbols file used during kGraft patch development +Group: System/Kernel +Provides: klp-symbols = %version + +%description %{livepatch}-devel +This package brings a file named Symbols.list, which contains a list of all +kernel symbols and its respective kernel object . This list is to be used by +the klp-convert tool, which helps livepatch developers by enabling automatic +symbol resolution. + +%files %{livepatch}-devel -f livepatch-files +%endif + +%if "%CONFIG_SUSE_KERNEL_SUPPORTED" == "y" +%package -n cluster-md-kmp-%build_flavor +Summary: Clustering support for MD devices +Group: System/Kernel +Requires: %name = %version-%source_rel +Provides: cluster-md-kmp = %version-%source_rel +Provides: multiversion(kernel) +# tell weak-modules2 to ignore this package +Provides: kmp_in_kernel +Requires(post): suse-module-tools >= 12.4 +%if %build_default +%if "%CONFIG_PREEMPT_DYNAMIC" == "y" +Provides: cluster-md-kmp-preempt = %version-%release +%endif +%endif +Enhances: %name +Supplements: packageand(%name:cluster-md-kmp-%build_flavor) +Requires: dlm-kmp-%build_flavor = %version-%release + +%description -n cluster-md-kmp-%build_flavor +Clustering support for MD devices. This enables locking and +synchronization across multiple systems on the cluster, so all +nodes in the cluster can access the MD devices simultaneously. + +%pre -n cluster-md-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "cluster-md-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%post -n cluster-md-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "cluster-md-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%preun -n cluster-md-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "cluster-md-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%postun -n cluster-md-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "cluster-md-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%posttrans -n cluster-md-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "cluster-md-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%files -n cluster-md-kmp-%build_flavor -f cluster-md-kmp.files + +%package -n dlm-kmp-%build_flavor +Summary: DLM kernel modules +Group: System/Kernel +Requires: %name = %version-%source_rel +Provides: dlm-kmp = %version-%source_rel +Provides: multiversion(kernel) +# tell weak-modules2 to ignore this package +Provides: kmp_in_kernel +Requires(post): suse-module-tools >= 12.4 +%if %build_default +%if "%CONFIG_PREEMPT_DYNAMIC" == "y" +Provides: dlm-kmp-preempt = %version-%release +%endif +%endif +Enhances: %name +Supplements: packageand(%name:dlm-kmp-%build_flavor) + +%description -n dlm-kmp-%build_flavor +DLM stands for Distributed Lock Manager, a means to synchronize access to +shared resources over the cluster. + +%pre -n dlm-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "dlm-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%post -n dlm-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "dlm-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%preun -n dlm-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "dlm-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%postun -n dlm-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "dlm-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%posttrans -n dlm-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "dlm-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%files -n dlm-kmp-%build_flavor -f dlm-kmp.files + +%package -n gfs2-kmp-%build_flavor +Summary: GFS2 kernel modules +Group: System/Kernel +Requires: %name = %version-%source_rel +Provides: gfs2-kmp = %version-%source_rel +Provides: multiversion(kernel) +# tell weak-modules2 to ignore this package +Provides: kmp_in_kernel +Requires(post): suse-module-tools >= 12.4 +%if %build_default +%if "%CONFIG_PREEMPT_DYNAMIC" == "y" +Provides: gfs2-kmp-preempt = %version-%release +%endif +%endif +Enhances: %name +Supplements: packageand(%name:gfs2-kmp-%build_flavor) +Requires: dlm-kmp-%build_flavor = %version-%release + +%description -n gfs2-kmp-%build_flavor +GFS2 is Global Filesystem, a shared device filesystem. + +%pre -n gfs2-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "gfs2-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%post -n gfs2-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "gfs2-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%preun -n gfs2-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "gfs2-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%postun -n gfs2-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "gfs2-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%posttrans -n gfs2-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "gfs2-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%files -n gfs2-kmp-%build_flavor -f gfs2-kmp.files + +%package -n kselftests-kmp-%build_flavor +Summary: Kernel sefltests +Group: System/Kernel +Requires: %name = %version-%source_rel +Provides: kselftests-kmp = %version-%source_rel +Provides: multiversion(kernel) +# tell weak-modules2 to ignore this package +Provides: kmp_in_kernel +Requires(post): suse-module-tools >= 12.4 +%if %build_default +%if "%CONFIG_PREEMPT_DYNAMIC" == "y" +Provides: kselftests-kmp-preempt = %version-%release +%endif +%endif +Enhances: %name +Supplements: packageand(%name:kselftests-kmp-%build_flavor) + +%description -n kselftests-kmp-%build_flavor +This package contains kernel modules which are part of the upstream kernel +selftest effort. kselftest is the name of the upstream kernel target to build +and run all selftests. You can also run each test individually from the +respective upstream tools/testing/selftests/ directory, this package is +intended to be used using individial upstream selftest scripts given only +select supported selftest drivers are enabled. + +It should always be possible to always run the latest linux-next version of the +selftest scripts and tests against any older kernel selftest driver. Certain +tests facilities may be backported onto older kernels to enable further +testing. + +Selftests also provide for a vehicle or proof of concept issues to be +reproduced, verified and corrected. + +Selftest drivers are intended to be supported only in testing and QA +environments, they are not intended to be run on production systems. + +%pre -n kselftests-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "kselftests-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%post -n kselftests-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "kselftests-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%preun -n kselftests-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "kselftests-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%postun -n kselftests-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "kselftests-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%posttrans -n kselftests-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "kselftests-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%files -n kselftests-kmp-%build_flavor -f kselftests-kmp.files + +%package -n ocfs2-kmp-%build_flavor +Summary: OCFS2 kernel modules +Group: System/Kernel +Requires: %name = %version-%source_rel +Provides: ocfs2-kmp = %version-%source_rel +Provides: multiversion(kernel) +# tell weak-modules2 to ignore this package +Provides: kmp_in_kernel +Requires(post): suse-module-tools >= 12.4 +%if %build_default +%if "%CONFIG_PREEMPT_DYNAMIC" == "y" +Provides: ocfs2-kmp-preempt = %version-%release +%endif +%endif +Enhances: %name +Supplements: packageand(%name:ocfs2-kmp-%build_flavor) +Requires: dlm-kmp-%build_flavor = %version-%release + +%description -n ocfs2-kmp-%build_flavor +OCFS2 is the Oracle Cluster Filesystem, a filesystem for shared devices +accessible simultaneously from multiple nodes of a cluster. + +%pre -n ocfs2-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "ocfs2-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%post -n ocfs2-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "ocfs2-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%preun -n ocfs2-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "ocfs2-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%postun -n ocfs2-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "ocfs2-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%posttrans -n ocfs2-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "ocfs2-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%files -n ocfs2-kmp-%build_flavor -f ocfs2-kmp.files + +%package -n reiserfs-kmp-%build_flavor +Summary: Reiserfs kernel module +Group: System/Kernel +Requires: %name = %version-%source_rel +Provides: reiserfs-kmp = %version-%source_rel +Provides: multiversion(kernel) +# tell weak-modules2 to ignore this package +Provides: kmp_in_kernel +Requires(post): suse-module-tools >= 12.4 +%if %build_default +%if "%CONFIG_PREEMPT_DYNAMIC" == "y" +Provides: reiserfs-kmp-preempt = %version-%release +%endif +%endif +Enhances: %name +Supplements: packageand(%name:reiserfs-kmp-%build_flavor) + +%description -n reiserfs-kmp-%build_flavor +The reiserfs file system is no longer supported in SLE15. This package +provides the reiserfs module for the installation system. + +%pre -n reiserfs-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "reiserfs-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%post -n reiserfs-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "reiserfs-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%preun -n reiserfs-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "reiserfs-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%postun -n reiserfs-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "reiserfs-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%posttrans -n reiserfs-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "reiserfs-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%files -n reiserfs-kmp-%build_flavor -f reiserfs-kmp.files + +%endif # %CONFIG_SUSE_KERNEL_SUPPORTED +%endif # %CONFIG_MODULES + %prep if ! [ -e %{S:0} ]; then echo "The %name-%version.nosrc.rpm package does not contain the" \ @@ -793,7 +1549,7 @@ add_vmlinux() # sign the modules, firmware and possibly the kernel in the buildservice BRP_PESIGN_FILES="" %if "%CONFIG_EFI_STUB" == "y" -%if 0%{?usrmerged} +%if %{usrmerged} BRP_PESIGN_FILES="%modules_dir/%image" %else BRP_PESIGN_FILES="/boot/%image-%kernelrelease-%build_flavor" @@ -801,7 +1557,7 @@ BRP_PESIGN_FILES="/boot/%image-%kernelrelease-%build_flavor" %endif %if ! %sb_efi_only %ifarch s390x ppc64 ppc64le -%if 0%{?usrmerged} +%if %{usrmerged} BRP_PESIGN_FILES="%modules_dir/%image" %else BRP_PESIGN_FILES="/boot/%image-%kernelrelease-%build_flavor" @@ -1073,7 +1829,7 @@ if [ -f %my_builddir/livepatch-files.no_dir ] ; then fi # does not exist for non-modularized kernels -%if 0%{?usrmerged} +%if %{usrmerged} mkdir -p %{buildroot}%modules_dir %endif shopt -s nullglob dotglob @@ -1083,7 +1839,7 @@ shopt -s nullglob dotglob echo "%modules_dir/source" cd %buildroot for file in boot/symtypes*; do -%if 0%{?usrmerged} +%if %{usrmerged} l="${file##*/}" l="%modules_dir/${l//-%kernelrelease-%build_flavor}" mv "$file" "%{buildroot}$l" @@ -1128,19 +1884,19 @@ add_dirs_to_filelist >> %my_builddir/kernel-devel.files echo -n "%%ghost " fi ;; -%if 0%{?usrmerged} +%if %{usrmerged} boot/vmlinuz-*) echo -n "%%attr(0644, root, root) " ;; %endif boot/symtypes*) -%if 0%{?usrmerged} +%if %{usrmerged} echo "%exclude $l" %endif continue ;; esac -%if 0%{?usrmerged} +%if %{usrmerged} mv "$f" "./$l" ln -s "..$l" $f # the find in the CONFIG_MODULES condition below also finds the files @@ -1164,7 +1920,7 @@ add_dirs_to_filelist >> %my_builddir/kernel-devel.files ! -path '*/modules.builtin.modinfo' \) -printf '%%%%ghost /%%p\n' \ -o -name '*.ko' -prune \ -o \( -type f \ -%if 0%{?usrmerged} +%if %{usrmerged} ! -path '*/symtypes*' ! -path '*/vmlinu*' \ %endif \) -printf '/%%p\n' @@ -1212,7 +1968,7 @@ add_dirs_to_filelist >> %my_builddir/kernel-devel.files %if 0%{?sle_version} > 150300 modprobe_d_dir=/lib/modprobe.d %endif - %if 0%{?usrmerged} + %if %{usrmerged} modprobe_d_dir=/usr/lib/modprobe.d %endif @@ -1246,759 +2002,4 @@ fi # /usr/src/linux-obj intentionally, to not accidentally break timestamps there %fdupes %buildroot%modules_dir -%pre -%if "%build_flavor" != "zfcpdump" -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-pre --name "%name" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" -%endif -%post -%if "%build_flavor" != "zfcpdump" -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-post --name "%name" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" -%endif -%preun -%if "%build_flavor" != "zfcpdump" -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-preun --name "%name" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" -%endif -%postun -%if "%build_flavor" != "zfcpdump" -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-postun --name "%name" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" -%endif -%posttrans -%if "%build_flavor" != "zfcpdump" -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-posttrans --name "%name" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" -%endif -%files -f kernel-main.files - -%if "%CONFIG_MODULES" == "y" && %split_base -%package base -Summary: A Debug Version of the Kernel - base modules -Group: System/Kernel -Url: http://www.kernel.org/ -Provides: kernel-base = %version-%source_rel -Provides: multiversion(kernel) -Conflicts: %name = %version-%source_rel -Requires(pre): suse-kernel-rpm-scriptlets -Requires(post): suse-kernel-rpm-scriptlets -Requires: suse-kernel-rpm-scriptlets -Requires(preun): suse-kernel-rpm-scriptlets -Requires(postun): suse-kernel-rpm-scriptlets -Requires(pre): coreutils awk -# For /usr/lib/module-init-tools/weak-modules2 and /usr/lib/modprobe.d/*.conf -Requires(post): suse-module-tools -Requires: suse-module-tools -# For depmod (modutils is a dependency provided by both module-init-tools and -# kmod-compat) -Requires(post): modutils -# This Requires is wrong, because the post/postun scripts have a -# test -x update-bootloader, having perl-Bootloader is not a hard requirement. -# But, there is no way to tell rpm or yast to schedule the installation -# of perl-Bootloader before kernel-binary.rpm if both are in the list of -# packages to install/update. Likewise, this is true for dracut. -# Need a perl-Bootloader with /usr/lib/bootloader/bootloader_entry -Requires(post): perl-Bootloader >= 0.4.15 -Requires(post): dracut -# Install the package providing /etc/SuSE-release early enough, so that -# the grub entry has correct title (bnc#757565) -Requires(post): distribution-release - -%if 0%{?usrmerged} -# make sure we have a post-usrmerge system -Conflicts: filesystem < 16 -%endif - -Obsoletes: microcode_ctl < 1.18 - -%{lua: fd, err = io.open(rpm.expand('%_sourcedir') .. '/kernel-binary-conflicts') - if not fd then io.stderr:write(err) end - unpack = table.unpack or unpack - for l in fd:lines() do - if #l > 0 and l:sub(1,1) ~= '#' then - words = {} ; for w in l:gmatch("([^%s]+)%s*") do table.insert(words, w) end - package, version = unpack(words) - print('Conflicts: ' .. package .. ' < '.. version .. '\n') - end - end - fd:close() -} - -%ifarch %ix86 -Conflicts: libc.so.6()(64bit) -%endif -Provides: kernel = %version-%source_rel -Provides: kernel-%build_flavor-base-srchash-%git_commit -Provides: kernel-srchash-%git_commit - -%obsolete_rebuilds %name-base -%ifarch %ix86 -Conflicts: libc.so.6()(64bit) -%endif - -%description base -This kernel has several debug facilities enabled that hurt performance. -Only use this kernel when investigating problems. - -This package contains only the base modules, required in all installs. - - -%source_timestamp -%pre base -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-pre --name "%name-base" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%post base -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-post --name "%name-base" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%preun base -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-preun --name "%name-base" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%postun base -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-postun --name "%name-base" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%posttrans base -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-posttrans --name "%name-base" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%files base -f kernel-base.files -%endif - -%package extra -Summary: A Debug Version of the Kernel - Unsupported kernel modules -Group: System/Kernel -URL: https://www.kernel.org/ -Provides: %name-extra_%_target_cpu = %version-%source_rel -Provides: kernel-extra = %version-%source_rel -Provides: multiversion(kernel) -Requires: %{name}_%_target_cpu = %version-%source_rel -Requires(pre): coreutils awk -Requires(post): modutils -Requires(post): perl-Bootloader -Requires(post): dracut -%obsolete_rebuilds %name-extra -Supplements: packageand(product(SLED):%{name}_%_target_cpu) -Supplements: packageand(product(sle-we):%{name}_%_target_cpu) -Supplements: packageand(product(Leap):%{name}_%_target_cpu) -%ifarch %ix86 -Conflicts: libc.so.6()(64bit) -%endif -%if %build_default -%if "%CONFIG_PREEMPT_DYNAMIC" == "y" -Provides: kernel-preempt-extra = %version-%release -Provides: kernel-preempt-extra_%_target_cpu = %version-%source_rel -%endif -%endif - -%description extra -This kernel has several debug facilities enabled that hurt performance. -Only use this kernel when investigating problems. - -This package contains additional modules not supported by SUSE. - - -%source_timestamp - -%pre extra -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "%name-extra" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%post extra -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "%name-extra" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%preun extra -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "%name-extra" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%postun extra -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "%name-extra" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%posttrans extra -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "%name-extra" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%if %split_extra - -%files extra -f kernel-extra.files -%endif - -%if %split_extra && %split_optional -%package optional -Summary: A Debug Version of the Kernel - Optional kernel modules -Group: System/Kernel -URL: https://www.kernel.org/ -Provides: %name-optional_%_target_cpu = %version-%source_rel -Provides: kernel-optional = %version-%source_rel -Provides: multiversion(kernel) -Requires: %name-extra_%_target_cpu = %version-%source_rel -Requires(pre): coreutils awk -Requires(post): modutils -Requires(post): perl-Bootloader -Requires(post): dracut -%obsolete_rebuilds %name-optional -Supplements: packageand(product(Leap):%{name}_%_target_cpu) -%ifarch %ix86 -Conflicts: libc.so.6()(64bit) -%endif -%if %build_default -%if "%CONFIG_PREEMPT_DYNAMIC" == "y" -Provides: kernel-preempt-optional = %version-%release -Provides: kernel-preempt-optional_%_target_cpu = %version-%source_rel -%endif -%endif - -%description optional -This kernel has several debug facilities enabled that hurt performance. -Only use this kernel when investigating problems. - -This package contains optional modules only for openSUSE Leap. - - -%source_timestamp - -%pre optional -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "%name-optional" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%post optional -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "%name-optional" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%preun optional -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "%name-optional" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%postun optional -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "%name-optional" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%posttrans optional -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "%name-optional" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%files optional -f kernel-optional.files -%endif - -%if "%CONFIG_KMSG_IDS" == "y" - -%package man -Summary: The collection of man pages generated by the kmsg script -Group: System/Kernel - -%description man -This package includes the man pages that have been generated from the -kmsg message documentation comments. - - -%source_timestamp -%files man -/usr/share/man/man9/* -%endif - -%if 0%{?separate_vdso} -%package vdso -Summary: vdso binaries for debugging purposes -Group: System/Kernel - -%description vdso -This package includes the vdso binaries. They can be used for debugging. The -actual binary linked to the programs is loaded from the in-memory image, not -from this package. - - -%source_timestamp -%files vdso -/%{?usrmerged:usr/}lib/modules/%kernelrelease-%build_flavor/vdso/ -%endif - -%package devel -Summary: Development files necessary for building kernel modules -Group: Development/Sources -Provides: %name-devel = %version-%source_rel -Provides: multiversion(kernel) -%if ! %build_vanilla && ! %vanilla_only -Requires: kernel-devel%variant = %version-%source_rel -Recommends: make -Recommends: gcc -Recommends: perl -# for objtool -Requires: libelf-devel -Supplements: packageand(%name:kernel-devel%variant) -%else -Requires: kernel-source-vanilla = %version-%source_rel -Supplements: packageand(%name:kernel-source-vanilla) -%endif -%if "%CONFIG_DEBUG_INFO_BTF_MODULES" == "y" -Requires: dwarves >= 1.22 -%endif -%if %build_default -%if "%CONFIG_PREEMPT_DYNAMIC" == "y" -Provides: kernel-preempt-devel = %version-%release -%endif -%endif -%obsolete_rebuilds %name-devel -PreReq: coreutils - -%description devel -This package contains files necessary for building kernel modules (and -kernel module packages) against the %build_flavor flavor of the kernel. - - -%source_timestamp - -%if "%CONFIG_MODULES" == "y" - -%pre devel - -# handle update from an older kernel-source with linux-obj as symlink -if [ -h /usr/src/linux-obj ]; then - rm -vf /usr/src/linux-obj -fi - -%post devel -%relink_function - -relink ../../linux-%{kernelrelease}%{variant}-obj/"%cpu_arch_flavor" /usr/src/linux-obj/"%cpu_arch_flavor" - -%files devel -f kernel-devel.files -%dir /usr/src/linux-obj -%dir /usr/src/linux-obj/%cpu_arch -%ghost /usr/src/linux-obj/%cpu_arch_flavor -%exclude %obj_install_dir/%cpu_arch_flavor/Symbols.list -%if "%kmp_target_cpu" != "%cpu_arch" -%obj_install_dir/%kmp_target_cpu -/usr/src/linux-obj/%kmp_target_cpu -%endif - -%if "%livepatch" != "" && "%CONFIG_SUSE_KERNEL_SUPPORTED" == "y" && (("%variant" == "" && %build_default) || ("%variant" == "-rt" && 0%livepatch_rt)) -%if "%livepatch" == "kgraft" -%define patch_package %{livepatch}-patch -%else -%define patch_package kernel-%{livepatch} -%endif -%package %{livepatch} -Summary: Metapackage to pull in matching %patch_package package -Group: System/Kernel -Requires: %{patch_package}-%(echo %{version}-%{source_rel} | sed 'y/\./_/')-%{build_flavor} -Provides: multiversion(kernel) -%if "%variant" != "-rt" -Provides: kernel-default-kgraft = %version -Provides: kernel-xen-kgraft = %version -%if "%livepatch" != "kgraft" -Obsoletes: kernel-default-kgraft < %version -Obsoletes: kernel-xen-kgraft < %version -%endif -%endif - -%description %{livepatch} -This is a metapackage that pulls in the matching %patch_package package for a -given kernel version. The advantage of the metapackage is that its name is -static, unlike the %{patch_package}--flavor package names. - -%files %{livepatch} -# rpmlint complains about empty packages, so lets own something -%dir %modules_dir -%endif - -%if 0%{?klp_symbols} && "%livepatch" != "" -%package %{livepatch}-devel -Summary: Kernel symbols file used during kGraft patch development -Group: System/Kernel -Provides: klp-symbols = %version - -%description %{livepatch}-devel -This package brings a file named Symbols.list, which contains a list of all -kernel symbols and its respective kernel object . This list is to be used by -the klp-convert tool, which helps livepatch developers by enabling automatic -symbol resolution. - -%files %{livepatch}-devel -f livepatch-files -%endif - -%if "%CONFIG_SUSE_KERNEL_SUPPORTED" == "y" -%package -n cluster-md-kmp-%build_flavor -Summary: Clustering support for MD devices -Group: System/Kernel -Requires: %name = %version-%source_rel -Provides: cluster-md-kmp = %version-%source_rel -Provides: multiversion(kernel) -# tell weak-modules2 to ignore this package -Provides: kmp_in_kernel -Requires(post): suse-module-tools >= 12.4 -%if %build_default -%if "%CONFIG_PREEMPT_DYNAMIC" == "y" -Provides: cluster-md-kmp-preempt = %version-%release -%endif -%endif -Enhances: %name -Supplements: packageand(%name:cluster-md-kmp-%build_flavor) -Requires: dlm-kmp-%build_flavor = %version-%release - -%description -n cluster-md-kmp-%build_flavor -Clustering support for MD devices. This enables locking and -synchronization across multiple systems on the cluster, so all -nodes in the cluster can access the MD devices simultaneously. - -%pre -n cluster-md-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "cluster-md-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%post -n cluster-md-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "cluster-md-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%preun -n cluster-md-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "cluster-md-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%postun -n cluster-md-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "cluster-md-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%posttrans -n cluster-md-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "cluster-md-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%files -n cluster-md-kmp-%build_flavor -f cluster-md-kmp.files - -%package -n dlm-kmp-%build_flavor -Summary: DLM kernel modules -Group: System/Kernel -Requires: %name = %version-%source_rel -Provides: dlm-kmp = %version-%source_rel -Provides: multiversion(kernel) -# tell weak-modules2 to ignore this package -Provides: kmp_in_kernel -Requires(post): suse-module-tools >= 12.4 -%if %build_default -%if "%CONFIG_PREEMPT_DYNAMIC" == "y" -Provides: dlm-kmp-preempt = %version-%release -%endif -%endif -Enhances: %name -Supplements: packageand(%name:dlm-kmp-%build_flavor) - -%description -n dlm-kmp-%build_flavor -DLM stands for Distributed Lock Manager, a means to synchronize access to -shared resources over the cluster. - -%pre -n dlm-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "dlm-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%post -n dlm-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "dlm-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%preun -n dlm-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "dlm-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%postun -n dlm-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "dlm-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%posttrans -n dlm-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "dlm-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%files -n dlm-kmp-%build_flavor -f dlm-kmp.files - -%package -n gfs2-kmp-%build_flavor -Summary: GFS2 kernel modules -Group: System/Kernel -Requires: %name = %version-%source_rel -Provides: gfs2-kmp = %version-%source_rel -Provides: multiversion(kernel) -# tell weak-modules2 to ignore this package -Provides: kmp_in_kernel -Requires(post): suse-module-tools >= 12.4 -%if %build_default -%if "%CONFIG_PREEMPT_DYNAMIC" == "y" -Provides: gfs2-kmp-preempt = %version-%release -%endif -%endif -Enhances: %name -Supplements: packageand(%name:gfs2-kmp-%build_flavor) -Requires: dlm-kmp-%build_flavor = %version-%release - -%description -n gfs2-kmp-%build_flavor -GFS2 is Global Filesystem, a shared device filesystem. - -%pre -n gfs2-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "gfs2-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%post -n gfs2-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "gfs2-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%preun -n gfs2-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "gfs2-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%postun -n gfs2-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "gfs2-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%posttrans -n gfs2-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "gfs2-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%files -n gfs2-kmp-%build_flavor -f gfs2-kmp.files - -%package -n kselftests-kmp-%build_flavor -Summary: Kernel sefltests -Group: System/Kernel -Requires: %name = %version-%source_rel -Provides: kselftests-kmp = %version-%source_rel -Provides: multiversion(kernel) -# tell weak-modules2 to ignore this package -Provides: kmp_in_kernel -Requires(post): suse-module-tools >= 12.4 -%if %build_default -%if "%CONFIG_PREEMPT_DYNAMIC" == "y" -Provides: kselftests-kmp-preempt = %version-%release -%endif -%endif -Enhances: %name -Supplements: packageand(%name:kselftests-kmp-%build_flavor) - -%description -n kselftests-kmp-%build_flavor -This package contains kernel modules which are part of the upstream kernel -selftest effort. kselftest is the name of the upstream kernel target to build -and run all selftests. You can also run each test individually from the -respective upstream tools/testing/selftests/ directory, this package is -intended to be used using individial upstream selftest scripts given only -select supported selftest drivers are enabled. - -It should always be possible to always run the latest linux-next version of the -selftest scripts and tests against any older kernel selftest driver. Certain -tests facilities may be backported onto older kernels to enable further -testing. - -Selftests also provide for a vehicle or proof of concept issues to be -reproduced, verified and corrected. - -Selftest drivers are intended to be supported only in testing and QA -environments, they are not intended to be run on production systems. - -%pre -n kselftests-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "kselftests-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%post -n kselftests-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "kselftests-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%preun -n kselftests-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "kselftests-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%postun -n kselftests-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "kselftests-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%posttrans -n kselftests-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "kselftests-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%files -n kselftests-kmp-%build_flavor -f kselftests-kmp.files - -%package -n ocfs2-kmp-%build_flavor -Summary: OCFS2 kernel modules -Group: System/Kernel -Requires: %name = %version-%source_rel -Provides: ocfs2-kmp = %version-%source_rel -Provides: multiversion(kernel) -# tell weak-modules2 to ignore this package -Provides: kmp_in_kernel -Requires(post): suse-module-tools >= 12.4 -%if %build_default -%if "%CONFIG_PREEMPT_DYNAMIC" == "y" -Provides: ocfs2-kmp-preempt = %version-%release -%endif -%endif -Enhances: %name -Supplements: packageand(%name:ocfs2-kmp-%build_flavor) -Requires: dlm-kmp-%build_flavor = %version-%release - -%description -n ocfs2-kmp-%build_flavor -OCFS2 is the Oracle Cluster Filesystem, a filesystem for shared devices -accessible simultaneously from multiple nodes of a cluster. - -%pre -n ocfs2-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "ocfs2-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%post -n ocfs2-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "ocfs2-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%preun -n ocfs2-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "ocfs2-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%postun -n ocfs2-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "ocfs2-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%posttrans -n ocfs2-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "ocfs2-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%files -n ocfs2-kmp-%build_flavor -f ocfs2-kmp.files - -%package -n reiserfs-kmp-%build_flavor -Summary: Reiserfs kernel module -Group: System/Kernel -Requires: %name = %version-%source_rel -Provides: reiserfs-kmp = %version-%source_rel -Provides: multiversion(kernel) -# tell weak-modules2 to ignore this package -Provides: kmp_in_kernel -Requires(post): suse-module-tools >= 12.4 -%if %build_default -%if "%CONFIG_PREEMPT_DYNAMIC" == "y" -Provides: reiserfs-kmp-preempt = %version-%release -%endif -%endif -Enhances: %name -Supplements: packageand(%name:reiserfs-kmp-%build_flavor) - -%description -n reiserfs-kmp-%build_flavor -The reiserfs file system is no longer supported in SLE15. This package -provides the reiserfs module for the installation system. - -%pre -n reiserfs-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "reiserfs-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%post -n reiserfs-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "reiserfs-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%preun -n reiserfs-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "reiserfs-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%postun -n reiserfs-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "reiserfs-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%posttrans -n reiserfs-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "reiserfs-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%files -n reiserfs-kmp-%build_flavor -f reiserfs-kmp.files - -%endif # %CONFIG_SUSE_KERNEL_SUPPORTED -%endif # %CONFIG_MODULES - %changelog diff --git a/kernel-default.changes b/kernel-default.changes index 7c467668..f014ebcc 100644 --- a/kernel-default.changes +++ b/kernel-default.changes @@ -1,3 +1,176 @@ +------------------------------------------------------------------- +Tue Mar 19 08:32:20 CET 2024 - jslaby@suse.cz + +- Revert "btrfs: remove code for inode_cache and recovery mount + options" (https://github.com/yast/yast-update/issues/197). +- commit d922afa + +------------------------------------------------------------------- +Mon Mar 18 06:46:42 CET 2024 - jslaby@suse.cz + +- Linux 6.8.1 (bsc#1012628). +- Rename to + patches.kernel.org/6.8.1-001-x86-mmio-Disable-KVM-mitigation-when-X86_FEATUR.patch. +- Rename to + patches.kernel.org/6.8.1-002-Documentation-hw-vuln-Add-documentation-for-RFD.patch. +- Rename to + patches.kernel.org/6.8.1-003-x86-rfds-Mitigate-Register-File-Data-Sampling-R.patch. +- Rename to + patches.kernel.org/6.8.1-004-KVM-x86-Export-RFDS_NO-and-RFDS_CLEAR-to-guests.patch. +- commit 74a8025 + +------------------------------------------------------------------- +Thu Mar 14 09:39:31 CET 2024 - mkubecek@suse.cz + +- series.conf: cleanup +- update upstream references and move into sorted section: + - patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch + - patches.suse/wifi-ath11k-do-not-dump-SRNG-statistics-during-resum.patch + - patches.suse/wifi-ath11k-fix-warning-on-DMA-ring-capabilities-eve.patch + - patches.suse/wifi-ath11k-rearrange-IRQ-enable-disable-in-reset-pa.patch + - patches.suse/wifi-ath11k-remove-MHI-LOOPBACK-channels.patch + - patches.suse/wifi-ath11k-thermal-don-t-try-to-register-multiple-t.patch +- commit 96ac51b + +------------------------------------------------------------------- +Thu Mar 14 06:35:30 CET 2024 - mkubecek@suse.cz + +- series.conf: cleanup +- update upstream references and resort: + - patches.suse/Bluetooth-btmtk-Add-MODULE_FIRMWARE-for-MT7922.patch + - patches.suse/net-mdio-add-2.5g-and-5g-related-PMA-speed-constants.patch + - patches.suse/net-phy-realtek-add-5Gbps-support-to-rtl822x_config_.patch + - patches.suse/net-phy-realtek-add-support-for-RTL8126A-integrated-.patch + - patches.suse/net-phy-realtek-use-generic-MDIO-constants.patch + - patches.suse/r8169-add-support-for-RTL8126A.patch + - patches.suse/wifi-brcmfmac-Fix-use-after-free-bug-in-brcmf_cfg802.patch +- commit 63b2803 + +------------------------------------------------------------------- +Wed Mar 13 14:38:48 CET 2024 - mkubecek@suse.cz + +- series.conf: cleanup +- update upstream status and move to sorted section: + - patches.suse/btrfs-fix-race-when-detecting-delalloc-ranges-during.patch +- commit e863123 + +------------------------------------------------------------------- +Wed Mar 13 09:28:20 CET 2024 - jslaby@suse.cz + +- KVM/x86: Export RFDS_NO and RFDS_CLEAR to guests (bsc#1213456 + CVE-2023-28746). +- x86/rfds: Mitigate Register File Data Sampling (RFDS) + (bsc#1213456 CVE-2023-28746). +- Update config files. Set MITIGATION_RFDS=y. +- Documentation/hw-vuln: Add documentation for RFDS (bsc#1213456 + CVE-2023-28746). +- x86/mmio: Disable KVM mitigation when X86_FEATURE_CLEAR_CPU_BUF + is set (bsc#1213456 CVE-2023-28746). +- commit d8d0d20 + +------------------------------------------------------------------- +Tue Mar 12 08:51:52 CET 2024 - jslaby@suse.cz + +- btrfs: fix race when detecting delalloc ranges during fiemap + (btrfs-fix). +- commit 5e23030 + +------------------------------------------------------------------- +Mon Mar 11 11:55:04 CET 2024 - mkubecek@suse.cz + +- series.conf: cleanup +- update upstream references and move into sorted section: + - patches.suse/wifi-brcmfmac-Fix-use-after-free-bug-in-brcmf_cfg802.patch + - patches.suse/net-phy-realtek-add-support-for-RTL8126A-integrated-.patch + - patches.suse/r8169-add-support-for-RTL8126A.patch + - patches.suse/net-mdio-add-2.5g-and-5g-related-PMA-speed-constants.patch + - patches.suse/net-phy-realtek-use-generic-MDIO-constants.patch + - patches.suse/net-phy-realtek-add-5Gbps-support-to-rtl822x_config_.patch + - patches.suse/Bluetooth-btmtk-Add-MODULE_FIRMWARE-for-MT7922.patch +- commit 002260c + +------------------------------------------------------------------- +Mon Mar 11 10:30:02 CET 2024 - jslaby@suse.cz + +- rpm/mkspec-dtb: resolve packaging conflicts better + The merge commit ad1679b2612f left both %ifs in place. Remove the one + which d26c540d7eed was removing originally. + This fixes errors like: + dtb-armv7l.spec : error: line 1442: Unclosed %if + The commit also removed SUBPKG_CASE. Reintroduce it, otherwise we see + shell garbage in the description +- commit e4b3d06 + +------------------------------------------------------------------- +Mon Mar 11 08:49:13 CET 2024 - jslaby@suse.cz + +- Refresh + patches.suse/mm-mmap-fix-vma_merge-case-7-with-vma_ops-close.patch. + Update upstream status and move to sorted section. +- commit c6dad0c + +------------------------------------------------------------------- +Sun Mar 10 22:47:38 CET 2024 - mkubecek@suse.cz + +- Update to 6.8 final +- update configs +- commit a551d7b + +------------------------------------------------------------------- +Sun Mar 10 22:43:25 CET 2024 - mkubecek@suse.cz + +- config: update and reenable armv6hl configs +- option values mirrored from armv7hl +- commit be3b67b + +------------------------------------------------------------------- +Sun Mar 10 22:41:15 CET 2024 - mkubecek@suse.cz + +- config: update and reenable armv7hl configs +- option values mirrored from arm64 or other architectures +- commit 336405e + +------------------------------------------------------------------- +Sun Mar 10 22:37:21 CET 2024 - mkubecek@suse.cz + +- config: update and reenable arm64 configs +- most options mirrored from other architectures except + - ARM64_ERRATUM_3117295=y + - TEE_STMM_EFI=m + - PINCTRL_SM4450=m + - PINCTRL_SM8650=m + - PINCTRL_X1E80100=m + - PINCTRL_SM8650_LPASS_LPI=m + - GPIO_NPCM_SGPIO=y + - GPIO_RTD=m + - VIDEO_STM32_DCMIPP=m + - DRM_POWERVR=m + - SND_SOC_X1E80100=m + - RTC_DRV_MA35D1=m + - COMMON_CLK_MT7988=m + - CLK_X1E80100_GCC=m + - SC_CAMCC_8280XP=m + - QDU_ECPRICC_1000=m + - SM_DISPCC_8650=m + - SM_GCC_8650=m + - SM_GPUCC_8650=m + - SM_TCSRCC_8650=m + - COMMON_CLK_STM32MP=y + - INTERCONNECT_QCOM_SM6115=m + - INTERCONNECT_QCOM_SM8650=m + - INTERCONNECT_QCOM_X1E80100=m + - KASAN_EXTRA_INFO=n (arm64/debug only) +- commit 99c97ec + +------------------------------------------------------------------- +Thu Mar 7 13:24:07 CET 2024 - msuchanek@suse.de + +- group-source-files.pl: Quote filenames (boo#1221077). + The kernel source now contains a file with a space in the name. + Add quotes in group-source-files.pl to avoid splitting the filename. + Also use -print0 / -0 when updating timestamps. +- commit a005e42 + ------------------------------------------------------------------- Thu Mar 7 06:54:25 CET 2024 - jslaby@suse.cz @@ -281,6 +454,20 @@ Thu Mar 7 06:54:25 CET 2024 - jslaby@suse.cz patches.kernel.org/6.7.9-154-KVM-VMX-Move-VERW-closer-to-VMentry-for-MDS-mit.patch. - commit 752a7bc +------------------------------------------------------------------- +Wed Mar 6 14:02:43 CET 2024 - msuchanek@suse.de + +- kernel-binary: Fix i386 build + Fixes: 89eaf4cdce05 ("rpm templates: Move macro definitions below buildrequires") +- commit f7c6351 + +------------------------------------------------------------------- +Wed Mar 6 11:34:01 CET 2024 - msuchanek@suse.de + +- kernel-binary: vdso: fix filelist for non-usrmerged kernel + Fixes: a6ad8af207e6 ("rpm templates: Always define usrmerged") +- commit fb3f221 + ------------------------------------------------------------------- Mon Mar 4 19:13:14 CET 2024 - vkarasulli@suse.de @@ -321,7 +508,7 @@ Mon Mar 4 15:15:11 CET 2024 - tiwai@suse.de - Bluetooth: btmtk: Add MODULE_FIRMWARE() for MT7922 (bsc#1214133). -- commit 920c1cf +- commit 8b861a8 ------------------------------------------------------------------- Mon Mar 4 12:19:07 CET 2024 - jslaby@suse.cz @@ -346,6 +533,20 @@ Mon Mar 4 06:47:41 CET 2024 - jslaby@suse.cz patches.kernel.org/6.7.8-001-fs-ntfs3-fix-build-without-CONFIG_NTFS3_LZX_XPR.patch. - commit 81068ab +------------------------------------------------------------------- +Sun Mar 3 22:46:40 CET 2024 - mkubecek@suse.cz + +- Update to 6.8-rc7 +- eliminate 1 mainline patch + - patches.rpmify/net-ethernet-adi-move-PHYLIB-from-vendor-to-driver-s.patch (943d4bd67950) +- update riscv64 configs + - RISCV_ISA_V=y + - RISCV_ISA_V_DEFAULT_ENABLE=y + - RISCV_ISA_V_UCOPY_THRESHOLD=768 + - RISCV_ISA_V_PREEMPTIVE=y + - RISCV_ISA_ZBB=y +- commit ed0a227 + ------------------------------------------------------------------- Fri Mar 1 14:51:19 CET 2024 - jslaby@suse.cz @@ -938,6 +1139,12 @@ Tue Feb 27 13:11:28 CET 2024 - tiwai@suse.de - Update ath11k hibernation patches for v2 series (bsc#1207948) - commit a6d02cf +------------------------------------------------------------------- +Tue Feb 27 13:06:41 CET 2024 - tiwai@suse.de + +- Update ath11k hibernation patches for v2 series (bsc#1207948) +- commit 6668923 + ------------------------------------------------------------------- Tue Feb 27 08:34:30 CET 2024 - jslaby@suse.cz @@ -954,6 +1161,28 @@ Tue Feb 27 08:34:30 CET 2024 - jslaby@suse.cz - x86/bugs: Add asm helpers for executing VERW (git-fixes). - commit ac736e5 +------------------------------------------------------------------- +Mon Feb 26 14:04:57 CET 2024 - tiwai@suse.de + +- wifi: ath11k: support hibernation (bsc#1207948). +- net: qrtr: support suspend/hibernation (bsc#1207948). +- bus: mhi: host: add mhi_power_down_no_destroy() (bsc#1207948). +- commit 4021880 + +------------------------------------------------------------------- +Mon Feb 26 14:02:21 CET 2024 - tiwai@suse.de + +- wifi: ath11k: thermal: don't try to register multiple times + (bsc#1207948). +- wifi: ath11k: fix warning on DMA ring capabilities event + (bsc#1207948). +- wifi: ath11k: do not dump SRNG statistics during resume + (bsc#1207948). +- wifi: ath11k: remove MHI LOOPBACK channels (bsc#1207948). +- wifi: ath11k: rearrange IRQ enable/disable in reset path + (bsc#1207948). +- commit 14ad705 + ------------------------------------------------------------------- Mon Feb 26 14:00:47 CET 2024 - tiwai@suse.de @@ -980,7 +1209,7 @@ Mon Feb 26 13:54:43 CET 2024 - tiwai@suse.de Mon Feb 26 13:51:32 CET 2024 - tiwai@suse.de - Drop ath11k hibernation patches for refreshing to the new patch set (bsc#1207948) -- commit 87e4c31 +- commit 6620772 ------------------------------------------------------------------- Mon Feb 26 11:58:11 CET 2024 - jslaby@suse.cz @@ -991,6 +1220,16 @@ Mon Feb 26 11:58:11 CET 2024 - jslaby@suse.cz Fix reference. - commit d8ba004 +------------------------------------------------------------------- +Mon Feb 26 11:42:04 CET 2024 - mkubecek@suse.cz + +- net: ethernet: adi: move PHYLIB from vendor to driver symbol. + Fix config dependencies. +- restore config options from before 6.8-rc6: + - NET_VENDOR_ADI=y + - ADIN1110=m +- commit 2aa849d + ------------------------------------------------------------------- Mon Feb 26 08:21:00 CET 2024 - jslaby@suse.cz @@ -1005,6 +1244,16 @@ Mon Feb 26 07:55:30 CET 2024 - jslaby@suse.cz (https://gitlab.freedesktop.org/drm/amd/-/issues/3132). - commit ce46963 +------------------------------------------------------------------- +Mon Feb 26 06:17:22 CET 2024 - mkubecek@suse.cz + +- Update to 6.8-rc6 +- update configs + - DRM_NOUVEAU_GSP_DEFAULT=n + - disable NET_VENDOR_ADI (mainline commit a9f80df4f514 would force many + other config options to "Y") +- commit 0883557 + ------------------------------------------------------------------- Fri Feb 23 10:15:04 CET 2024 - jslaby@suse.cz @@ -1550,6 +1799,27 @@ Fri Feb 23 10:14:12 CET 2024 - jslaby@suse.cz (git-fixes). - commit 0067aac +------------------------------------------------------------------- +Thu Feb 22 17:49:22 CET 2024 - msuchanek@suse.de + +- rpm templates: Always define usrmerged + usrmerged is now defined in kernel-spec-macros and not the distribution. + Only check if it's defined in kernel-spec-macros, not everywhere where + it's used. +- commit a6ad8af + +------------------------------------------------------------------- +Wed Feb 21 20:41:33 CET 2024 - msuchanek@suse.de + +- rpm templates: Move macro definitions below buildrequires + Many of the rpm macros defined in the kernel packages depend directly or + indirectly on script execution. OBS cannot execute scripts which means + values of these macros cannot be used in tags that are required for OBS + to see such as package name, buildrequires or buildarch. + Accumulate macro definitions that are not directly expanded by mkspec + below buildrequires and buildarch to make this distinction clear. +- commit 89eaf4c + ------------------------------------------------------------------- Wed Feb 21 10:32:35 CET 2024 - jslaby@suse.cz @@ -1565,6 +1835,21 @@ Wed Feb 21 07:30:11 CET 2024 - jslaby@suse.cz goto" issue"). - commit be1bdab +------------------------------------------------------------------- +Tue Feb 20 21:54:12 CET 2024 - mkubecek@suse.cz + +- Update to 6.8-rc5 +- update configs + - HDC3020=n +- commit 9b37ede + +------------------------------------------------------------------- +Mon Feb 19 14:18:15 CET 2024 - mkoutny@suse.com + +- Update config files. + Disable CONFIG_RT_GROUP_SCHED on all archs (bsc#950955 bsc#1153228). +- commit 4821c9f + ------------------------------------------------------------------- Mon Feb 19 12:34:16 CET 2024 - msuchanek@suse.de @@ -1827,6 +2112,33 @@ Fri Feb 16 08:35:13 CET 2024 - jslaby@suse.cz (bsc#1219930). - commit f790b2f +------------------------------------------------------------------- +Wed Feb 14 13:26:29 CET 2024 - msuchanek@suse.de + +- kernel-binary: Move build script to the end + All other spec templates have the build script at the end, only + kernel-binary has it in the middle. Align with the other templates. +- commit 98cbdd0 + +------------------------------------------------------------------- +Wed Feb 14 13:20:44 CET 2024 - msuchanek@suse.de + +- rpm templates: Aggregate subpackage descriptions + While in some cases the package tags, description, scriptlets and + filelist are located together in other cases they are all across the + spec file. Aggregate the information related to a subpackage in one + place. +- commit 8eeb08c + +------------------------------------------------------------------- +Wed Feb 14 12:58:07 CET 2024 - msuchanek@suse.de + +- rpm templates: sort rpm tags + The rpm tags in kernel spec files are sorted at random. + Make the order of rpm tags somewhat more consistent across rpm spec + templates. +- commit 8875c35 + ------------------------------------------------------------------- Wed Feb 14 11:01:13 CET 2024 - jslaby@suse.cz @@ -1860,7 +2172,19 @@ Mon Feb 12 14:50:07 CET 2024 - tiwai@suse.de - Update config files: disable broken ATOMISP drivers (bsc#1210639) It's been broken over a year, better to disable it before hitting another victim -- commit 18e58d2 +- commit aa68e1a + +------------------------------------------------------------------- +Mon Feb 12 12:47:30 CET 2024 - vbabka@suse.cz + +- Update config files. Enable CONFIG_READ_ONLY_THP_FOR_FS (bsc#1219593). +- commit 8f5ed7a + +------------------------------------------------------------------- +Sun Feb 11 22:04:47 CET 2024 - mkubecek@suse.cz + +- Update to 6.8-rc4 +- commit 9b23bf2 ------------------------------------------------------------------- Sat Feb 10 10:19:47 CET 2024 - tiwai@suse.de @@ -1870,7 +2194,12 @@ Sat Feb 10 10:19:47 CET 2024 - tiwai@suse.de - net: phy: realtek: use generic MDIO constants (bsc#1217417). - net: mdio: add 2.5g and 5g related PMA speed constants (bsc#1217417). -- commit 1341699 +- net: phy: realtek: add 5Gbps support to rtl822x_config_aneg() + (bsc#1217417). +- net: phy: realtek: use generic MDIO constants (bsc#1217417). +- net: mdio: add 2.5g and 5g related PMA speed constants + (bsc#1217417). +- commit 5c78291 ------------------------------------------------------------------- Thu Feb 8 20:38:53 CET 2024 - msuchanek@suse.de @@ -2492,6 +2821,12 @@ Tue Feb 6 06:32:37 CET 2024 - jslaby@suse.cz ------------------------------------------------------------------- Mon Feb 5 07:23:09 CET 2024 - jslaby@suse.cz +- Refresh + patches.suse/net-phy-realtek-add-support-for-RTL8126A-integrated-.patch. +- Refresh patches.suse/r8169-add-support-for-RTL8126A.patch. +- Refresh + patches.suse/Bluetooth-btmtk-Add-MODULE_FIRMWARE-for-MT7922.patch. + Update upstream statuses (all in maintainers repo now). - Refresh patches.suse/net-phy-realtek-add-support-for-RTL8126A-integrated-.patch. - Refresh patches.suse/r8169-add-support-for-RTL8126A.patch. @@ -2500,7 +2835,26 @@ Mon Feb 5 07:23:09 CET 2024 - jslaby@suse.cz - Refresh patches.suse/wifi-mac80211-improve-CSA-ECSA-connection-refusal.patch. Update upstream statuses (all in maintainers repo now). -- commit 8578156 +- commit 2dfb213 + +------------------------------------------------------------------- +Sun Feb 4 22:08:22 CET 2024 - mkubecek@suse.cz + +- Update to 6.8-rc3 +- eliminate 1 patch + - patches.suse/mm-huge_memory-don-t-force-huge-page-alignment-on-32.patch +- refresh configs +- commit ae4495f + +------------------------------------------------------------------- +Fri Feb 2 14:50:30 CET 2024 - mkubecek@suse.cz + +- config: add missing USELIB=n to arm configs + ARM configs were not refreshed properly after commit 077d05a10ddb ("Update + config files: disable CONFIG_USELIB (bsc#1219222)") because they are + disabled at the moment. Add missing lines for (now disabled) CONFIG_USELIB + option. +- commit 3d7309c ------------------------------------------------------------------- Fri Feb 2 09:54:42 CET 2024 - tiwai@suse.de @@ -2508,7 +2862,10 @@ Fri Feb 2 09:54:42 CET 2024 - tiwai@suse.de - net: phy: realtek: add support for RTL8126A-integrated 5Gbps PHY (bsc#1217417). - r8169: add support for RTL8126A (bsc#1217417). -- commit a29db98 +- net: phy: realtek: add support for RTL8126A-integrated 5Gbps + PHY (bsc#1217417). +- r8169: add support for RTL8126A (bsc#1217417). +- commit 12eff81 ------------------------------------------------------------------- Fri Feb 2 09:35:34 CET 2024 - tiwai@suse.de @@ -2517,6 +2874,13 @@ Fri Feb 2 09:35:34 CET 2024 - tiwai@suse.de It's only for the old libc5. Let's reduce the possible attack surfaces. - commit 4a42d0e +------------------------------------------------------------------- +Fri Feb 2 09:33:15 CET 2024 - tiwai@suse.de + +- Update config files: disable CONFIG_USELIB (bsc#1219222) + It's only for the old libc5. Let's reduce the possible attack surfaces. +- commit 077d05a + ------------------------------------------------------------------- Thu Feb 1 10:46:26 CET 2024 - ddiss@suse.de @@ -3182,7 +3546,7 @@ Tue Jan 30 15:32:09 CET 2024 - tiwai@suse.de - wifi: brcmfmac: Fix use-after-free bug in brcmf_cfg80211_detach (CVE-2023-47233 bsc#1216702). -- commit 0170cf6 +- commit b9432ba ------------------------------------------------------------------- Tue Jan 30 11:54:54 CET 2024 - jslaby@suse.cz @@ -3192,6 +3556,14 @@ Tue Jan 30 11:54:54 CET 2024 - jslaby@suse.cz ages. So align the riscv jobs count to x86. - commit b2c82b9 +------------------------------------------------------------------- +Tue Jan 30 08:05:02 CET 2024 - jslaby@suse.cz + +- Refresh + patches.suse/mm-huge_memory-don-t-force-huge-page-alignment-on-32.patch. + Update upstream status and move to sorted section. +- commit ab524e9 + ------------------------------------------------------------------- Tue Jan 30 08:01:47 CET 2024 - jslaby@suse.cz @@ -3208,7 +3580,7 @@ Tue Jan 30 07:57:15 CET 2024 - jslaby@suse.cz - Update config files. (bsc#1219328) Synchronize PSTORE_CONSOLE, PSTORE_PMSG, and PSTORE_FTRACE with SLE15-SP6. -- commit 26d4e4f +- commit 116df61 ------------------------------------------------------------------- Mon Jan 29 17:49:56 CET 2024 - tiwai@suse.de @@ -3233,6 +3605,15 @@ Mon Jan 29 08:47:58 CET 2024 - jslaby@suse.cz Only run oldconfig. - commit f71b395 +------------------------------------------------------------------- +Mon Jan 29 06:17:41 CET 2024 - mkubecek@suse.cz + +- Update to 6.8-rc2 +- eliminate 1 patch + - patches.suse/futex-Avoid-reusing-outdated-pi_state.patch (e626cb02ee83) +- refresh configs +- commit 023a12a + ------------------------------------------------------------------- Fri Jan 26 11:55:03 CET 2024 - msuchanek@suse.de @@ -4421,6 +4802,154 @@ Tue Jan 23 07:35:27 CET 2024 - jslaby@suse.cz family), the build needs python yaml. - commit 6a7ece3 +------------------------------------------------------------------- +Mon Jan 22 15:16:41 CET 2024 - mkubecek@suse.cz + +- Update to 6.8-rc1 +- drop 3 patches (all mainline) + - patches.rpmify/media-solo6x10-replace-max-a-min-b-c-by-clamp-b-a-c.patch (31e97d7c9ae3) + - patches.suse/0001-bsc-1204315-Disable-sysfb-before-creating-simple-fra.patch + (3310288f6135) + - patches.suse/keys-dns-Fix-size-check-of-V1-server-list-header.patch +- disable (conflict) + - patches.suse/btrfs-8447-serialize-subvolume-mounts-with-potentially-mi.patch +- refresh + - patches.suse/0001-security-lockdown-expose-a-hook-to-lock-the-kernel-down.patch + - patches.suse/add-product-identifying-information-to-vmcoreinfo.patch + - patches.suse/btrfs-provide-super_operations-get_inode_dev + - patches.suse/genksyms-add-override-flag.diff + - patches.suse/vfs-add-super_operations-get_inode_dev +- fix patch metadata + - patches.suse/btrfs-provide-super_operations-get_inode_dev +- disable ARM architectures (need config update) +- new config options + - Virtualization + - CONFIG_KVM_SW_PROTECTED_VM=y + - CONFIG_KVM_HYPERV=y + - Enable the block layer + - CONFIG_BLK_DEV_WRITE_MOUNTED=y + - Memory Management options + - CONFIG_ZSWAP_SHRINKER_DEFAULT_ON=n + - CONFIG_TRANSPARENT_HUGEPAGE_NEVER=n + - File systems + - CONFIG_BCACHEFS_SIX_OPTIMISTIC_SPIN=y + - CONFIG_EROFS_FS_ONDEMAND=n + - CONFIG_NFSD_LEGACY_CLIENT_TRACKING=n + - Cryptographic API + - CONFIG_CRYPTO_DEV_QAT_420XX=m + - CONFIG_CRYPTO_DEV_IAA_CRYPTO=m + - CONFIG_CRYPTO_DEV_IAA_CRYPTO_STATS=n + - Library routines + - CONFIG_STACKDEPOT_MAX_FRAMES=64 + - Misc devices + - CONFIG_NSM=m + - CONFIG_INTEL_MEI_VSC_HW=m + - CONFIG_INTEL_MEI_VSC=m + - Network device support + - CONFIG_ICE_HWMON=y + - CONFIG_DP83TG720_PHY=m + - CONFIG_FRAMER=m + - Pin controllers + - CONFIG_PINCTRL_INTEL_PLATFORM=m + - CONFIG_PINCTRL_METEORPOINT=m + - Hardware Monitoring support + - CONFIG_SENSORS_GIGABYTE_WATERFORCE=m + - CONFIG_SENSORS_LTC4286=n + - CONFIG_SENSORS_MP2856=m + - CONFIG_SENSORS_MP5990=m + - Multimedia support + - CONFIG_VIDEO_ALVIUM_CSI2=m + - CONFIG_VIDEO_GC0308=m + - CONFIG_VIDEO_GC2145=m + - CONFIG_VIDEO_OV64A40=m + - CONFIG_VIDEO_THP7312=m + - CONFIG_VIDEO_TW9900=m + - Graphics support + - CONFIG_DRM_I915_DEBUG_WAKEREF=n + - CONFIG_DRM_XE=m + - CONFIG_DRM_XE_DISPLAY=y + - CONFIG_DRM_XE_FORCE_PROBE="" + - CONFIG_DRM_XE_WERROR=n + - CONFIG_DRM_XE_DEBUG=n + - CONFIG_DRM_XE_DEBUG_VM=n + - CONFIG_DRM_XE_DEBUG_SRIOV=n + - CONFIG_DRM_XE_DEBUG_MEM=n + - CONFIG_DRM_XE_SIMPLE_ERROR_CAPTURE=n + - CONFIG_DRM_XE_LARGE_GUC_BUFFER=n + - CONFIG_DRM_XE_USERPTR_INVAL_INJECT=n + - CONFIG_DRM_XE_JOB_TIMEOUT_MAX=10000 + - CONFIG_DRM_XE_JOB_TIMEOUT_MIN=1 + - CONFIG_DRM_XE_TIMESLICE_MAX=10000000 + - CONFIG_DRM_XE_TIMESLICE_MIN=1 + - CONFIG_DRM_XE_PREEMPT_TIMEOUT=640000 + - CONFIG_DRM_XE_PREEMPT_TIMEOUT_MAX=10000000 + - CONFIG_DRM_XE_PREEMPT_TIMEOUT_MIN=1 + - CONFIG_DRM_XE_ENABLE_SCHEDTIMEOUT_LIMIT=y + - CONFIG_BACKLIGHT_MP3309C=m + - Real Time Clock + - CONFIG_RTC_DRV_MAX31335=m + - CONFIG_RTC_DRV_TPS6594=m + - VFIO Non-Privileged userspace driver framework + - CONFIG_VFIO_DEBUGFS=n + - CONFIG_VIRTIO_VFIO_PCI=m + - X86 Platform Specific Device Drivers + - CONFIG_AMD_WBRF=y + - CONFIG_SILICOM_PLATFORM=m + - Industrial I/O support + - CONFIG_AD7091R8=n + - CONFIG_MAX34408=n + - CONFIG_AOSONG_AGS02MA=n + - CONFIG_MCP4821=n + - CONFIG_BMI323_I2C=m + - CONFIG_BMI323_SPI=m + - CONFIG_ISL76682=n + - CONFIG_LTR390=n + - CONFIG_VEML6075=n + - CONFIG_HSC030PA=n + - CONFIG_MLX90635=m + - CONFIG_MCP9600=m + - Misc drivers + - CONFIG_MTD_UBI_FAULT_INJECTION=n + - CONFIG_ZRAM_TRACK_ENTRY_ACTIME=n + - CONFIG_JOYSTICK_SEESAW=m + - CONFIG_W1_MASTER_AMD_AXI=m + - CONFIG_THERMAL_DEBUGFS=n + - CONFIG_REGULATOR_NETLINK_EVENTS=y + - CONFIG_SND_AMD_ASOC_ACP70=m + - CONFIG_HID_MCP2200=m + - CONFIG_TYPEC_MUX_WCD939X_USBSS=m + - CONFIG_QCOM_PMIC_PDCHARGER_ULOG=m + - CONFIG_DWC_PCIE_PMU=m + - OF dependent (i386, ppc64/ppc64le, riscv64) + - PINCTRL_TPS6594=n + - DRM_PANEL_ILITEK_ILI9805=n + - DRM_PANEL_SYNAPTICS_R63353=n + - LEDS_MAX5970=m + - i386 + - FRAMER_PEF2256=m + - PINCTRL_PEF2256=n + - s390x + - DRM_DP_AUX_CHARDEV=y + - DRM_DP_CEC=y + - DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=n + - MEDIA_CEC_RC=n + - s390x/zfcpdump + - HW_RANDOM_VIRTIO=n + - HW_RANDOM_S390=y + - riscv64 + - PARAVIRT=y + - PARAVIRT_TIME_ACCOUNTING=n + - POLARFIRE_SOC_AUTO_UPDATE=m + - FRAMER_PEF2256=m + - SERIAL_EARLYCON_RISCV_SBI=y + - HVC_RISCV_SBI=y + - PINCTRL_PEF2256=n + - DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=m + - DRM_PANEL_*=n (except above) + - LEDS_SUN50I_A100=m + - VIDEO_STARFIVE_CAMSS=m +- commit c2014a1 + ------------------------------------------------------------------- Mon Jan 22 08:46:41 CET 2024 - jslaby@suse.cz @@ -7563,7 +8092,7 @@ Wed Nov 22 17:52:15 CET 2023 - tiwai@suse.de Wed Nov 22 17:30:17 CET 2023 - tiwai@suse.de - Update config files: CONFIG_SND_SOC_WSA883X=m for Thinkpad X13s audio (bsc#1217412) -- commit 8be32dc +- commit 9bf78b1 ------------------------------------------------------------------- Wed Nov 22 10:33:50 CET 2023 - msuchanek@suse.de @@ -10169,7 +10698,7 @@ Mon Oct 9 16:54:16 CEST 2023 - svarbanov@suse.de Mon Oct 9 12:38:03 CEST 2023 - schwab@suse.de - mkspec-dtb: add toplevel symlinks also on arm -- commit d26c540 +- commit ed29cae ------------------------------------------------------------------- Sun Oct 8 23:06:37 CEST 2023 - mkubecek@suse.cz @@ -13733,7 +14262,7 @@ Wed Aug 30 10:43:48 CEST 2023 - jslaby@suse.cz Commit 724ba6751532 ("ARM: dts: Move .dts files to vendor sub-directories") moved the dts to nested subdirs, add a support for that. That is, generate a %dir entry in %files for them. -- commit 06c1acc +- commit 7aee36a ------------------------------------------------------------------- Wed Aug 30 08:22:54 CEST 2023 - jslaby@suse.cz diff --git a/kernel-default.spec b/kernel-default.spec index 766764d2..648c47fe 100644 --- a/kernel-default.spec +++ b/kernel-default.spec @@ -17,9 +17,9 @@ # needssslcertforbuild -%define srcversion 6.7 -%define patchversion 6.7.9 -%define git_commit 6049de6df9e2c9bf3b5a2534fd3cdc21c68a7421 +%define srcversion 6.8 +%define patchversion 6.8.1 +%define git_commit d922afa2ed7e029a09447a9cdd3a52de7fa2fef8 %define variant %{nil} %define compress_modules zstd %define compress_vmlinux xz @@ -29,96 +29,22 @@ %define split_base 0 %define split_optional 0 %define supported_modules_check 0 +%define build_flavor default %include %_sourcedir/kernel-spec-macros -%define build_flavor default -%define build_default ("%build_flavor" == "default") -%define build_vanilla ("%build_flavor" == "vanilla") -%define vanilla_only %{lua: if (rpm.expand("%variant") == "-vanilla") then print(1) else print(0) end} - -%if ! %build_vanilla -%define src_install_dir /usr/src/linux-%kernelrelease%variant -%else -%define src_install_dir /usr/src/linux-%kernelrelease-vanilla -%endif -%define obj_install_dir /usr/src/linux-%kernelrelease%variant-obj -%define rpm_install_dir %buildroot%obj_install_dir -%define kernel_build_dir %my_builddir/linux-%srcversion/linux-obj - -%if 0%{?_project:1} && ( %(echo %_project | grep -Ex -f %_sourcedir/release-projects | grep -v ^PTF | grep -vc openSUSE) || %(echo %_project | grep -Ec "^(Devel:)?Kernel:") ) - %define klp_symbols 1 -%endif - %(chmod +x %_sourcedir/{guards,apply-patches,check-for-config-changes,group-source-files.pl,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,log.sh,try-disable-staging-driver,compress-vmlinux.sh,mkspec-dtb,check-module-license,klp-symbols,splitflist,mergedep,moddep,modflist,kernel-subpackage-build}) -%global cpu_arch %(%_sourcedir/arch-symbols %_target_cpu) -%define cpu_arch_flavor %cpu_arch/%build_flavor - -%global certs %( space="" ; for f in %_sourcedir/*.crt; do \ - if ! test -e "$f"; then \ - continue \ - fi \ - h=$(openssl x509 -inform PEM -fingerprint -noout -in "$f") \ - if [ -z "$h" ] ; then \ - echo Cannot parse "$f" >&2 \ - confinue \ - fi \ - cert=$(echo "$h" | sed -rn 's/^SHA1 Fingerprint=//; T; s/://g; s/(.{8}).*/\\1/p') \ - echo Found signing certificate "$f" "($cert)" >&2 \ - cat "$f" >>%_sourcedir/.kernel_signing_key.pem \ - mkdir -p %_sourcedir/.kernel_signing_certs \ - openssl x509 -inform PEM -in "$f" -outform DER -out %_sourcedir/.kernel_signing_certs/"$cert".crt \ - echo -n "$space$cert" ; space=" " \ -done ) - -%ifarch %ix86 x86_64 -%define image vmlinuz -%endif -%ifarch ppc ppc64 ppc64le -%define image vmlinux -%endif -%ifarch s390 s390x -%define image image -%endif -%ifarch %arm -%define image zImage -%endif -%ifarch aarch64 riscv64 -%define image Image -%endif - -# Define some CONFIG variables as rpm macros as well. (rpm cannot handle -# defining them all at once.) -%define config_vars CONFIG_MODULES CONFIG_MODULE_SIG CONFIG_MODULE_SIG_HASH CONFIG_KMSG_IDS CONFIG_SUSE_KERNEL_SUPPORTED CONFIG_EFI_STUB CONFIG_LIVEPATCH_IPA_CLONES CONFIG_DEBUG_INFO_BTF_MODULES CONFIG_PREEMPT_DYNAMIC -%{expand:%(eval "$(test -n "%cpu_arch_flavor" && tar -xjf %_sourcedir/config.tar.bz2 --to-stdout config/%cpu_arch_flavor)"; for config in %config_vars; do echo "%%global $config ${!config:-n}"; done)} -%define split_extra ("%CONFIG_MODULES" == "y" && "%CONFIG_SUSE_KERNEL_SUPPORTED" == "y") - -%if "%CONFIG_MODULES" != "y" - %define klp_symbols 0 -%endif - -%ifarch %ix86 x86_64 -%define install_vdso 1 -%if 0%{?suse_version} > 1500 || 0%{?sle_version} >= 150500 -%define separate_vdso 1 -%endif -%else -%define install_vdso 0 -%endif - -%define modules_dir %kernel_module_directory/%kernelrelease-%build_flavor - Name: kernel-default -Summary: The Standard Kernel -License: GPL-2.0-only -Group: System/Kernel -Version: 6.7.9 +Version: 6.8.1 %if 0%{?is_kotd} -Release: .g6049de6 +Release: .gd922afa %else Release: 0 %endif +Summary: The Standard Kernel +License: GPL-2.0-only +Group: System/Kernel URL: https://www.kernel.org/ %if 0%{?suse_version} > 1500 || 0%{?sle_version} > 150300 BuildRequires: bash-sh @@ -159,6 +85,85 @@ BuildRequires: u-boot-tools # Remove some packages that are installed automatically by the build system, # but are not needed to build the kernel #!BuildIgnore: autoconf automake gettext-runtime libtool cvs gettext-tools udev insserv +%if ! 0%{?is_kotd} || ! %{?is_kotd_qa}%{!?is_kotd_qa:0} +ExclusiveArch: aarch64 armv6hl armv7hl %ix86 ppc64le riscv64 s390x x86_64 +%else +ExclusiveArch: do_not_build +%endif + +%ifarch %ix86 x86_64 +%define image vmlinuz +%endif +%ifarch ppc ppc64 ppc64le +%define image vmlinux +%endif +%ifarch s390 s390x +%define image image +%endif +%ifarch %arm +%define image zImage +%endif +%ifarch aarch64 riscv64 +%define image Image +%endif + +%ifarch %ix86 x86_64 +%define install_vdso 1 +%if 0%{?suse_version} > 1500 || 0%{?sle_version} >= 150500 +%define separate_vdso 1 +%endif +%else +%define install_vdso 0 +%endif + +%define build_default ("%build_flavor" == "default") +%define build_vanilla ("%build_flavor" == "vanilla") +%define vanilla_only %{lua: if (rpm.expand("%variant") == "-vanilla") then print(1) else print(0) end} + +%if ! %build_vanilla +%define src_install_dir /usr/src/linux-%kernelrelease%variant +%else +%define src_install_dir /usr/src/linux-%kernelrelease-vanilla +%endif +%define obj_install_dir /usr/src/linux-%kernelrelease%variant-obj +%define rpm_install_dir %buildroot%obj_install_dir +%define kernel_build_dir %my_builddir/linux-%srcversion/linux-obj +%define modules_dir %kernel_module_directory/%kernelrelease-%build_flavor + +%global cpu_arch %(%_sourcedir/arch-symbols %_target_cpu) +%define cpu_arch_flavor %cpu_arch/%build_flavor + +%if 0%{?_project:1} && ( %(echo %_project | grep -Ex -f %_sourcedir/release-projects | grep -v ^PTF | grep -vc openSUSE) || %(echo %_project | grep -Ec "^(Devel:)?Kernel:") ) + %define klp_symbols 1 +%endif + +# Define some CONFIG variables as rpm macros as well. (rpm cannot handle +# defining them all at once.) +%define config_vars CONFIG_MODULES CONFIG_MODULE_SIG CONFIG_MODULE_SIG_HASH CONFIG_KMSG_IDS CONFIG_SUSE_KERNEL_SUPPORTED CONFIG_EFI_STUB CONFIG_LIVEPATCH_IPA_CLONES CONFIG_DEBUG_INFO_BTF_MODULES CONFIG_PREEMPT_DYNAMIC +%{expand:%(eval "$(test -n "%cpu_arch_flavor" && tar -xjf %_sourcedir/config.tar.bz2 --to-stdout config/%cpu_arch_flavor)"; for config in %config_vars; do echo "%%global $config ${!config:-n}"; done)} +%define split_extra ("%CONFIG_MODULES" == "y" && "%CONFIG_SUSE_KERNEL_SUPPORTED" == "y") + +%if "%CONFIG_MODULES" != "y" + %define klp_symbols 0 +%endif + +%global certs %( space="" ; for f in %_sourcedir/*.crt; do \ + if ! test -e "$f"; then \ + continue \ + fi \ + h=$(openssl x509 -inform PEM -fingerprint -noout -in "$f") \ + if [ -z "$h" ] ; then \ + echo Cannot parse "$f" >&2 \ + confinue \ + fi \ + cert=$(echo "$h" | sed -rn 's/^SHA1 Fingerprint=//; T; s/://g; s/(.{8}).*/\\1/p') \ + echo Found signing certificate "$f" "($cert)" >&2 \ + cat "$f" >>%_sourcedir/.kernel_signing_key.pem \ + mkdir -p %_sourcedir/.kernel_signing_certs \ + openssl x509 -inform PEM -in "$f" -outform DER -out %_sourcedir/.kernel_signing_certs/"$cert".crt \ + echo -n "$space$cert" ; space=" " \ +done ) + Source0: https://www.kernel.org/pub/linux/kernel/v6.x/linux-%srcversion.tar.xz Source3: kernel-source.rpmlintrc Source14: series.conf @@ -298,18 +303,13 @@ NoSource: 113 NoSource: 114 NoSource: 120 NoSource: 121 -%if ! 0%{?is_kotd} || ! %{?is_kotd_qa}%{!?is_kotd_qa:0} -ExclusiveArch: aarch64 armv6hl armv7hl %ix86 ppc64le riscv64 s390x x86_64 -%else -ExclusiveArch: do_not_build -%endif + %ifarch %ix86 # Only i386/default supports i586, mark other flavors' packages as i686 %if ! %build_default BuildArch: i686 %endif %endif - # Force bzip2 instead of lzma compression to # 1) allow install on older dist versions, and # 2) decrease build times (bsc#962356 boo#1175882) @@ -367,7 +367,7 @@ Requires(post): dracut # the grub entry has correct title (bnc#757565) Requires(post): distribution-release -%if 0%{?usrmerged} +%if %{usrmerged} # make sure we have a post-usrmerge system Conflicts: filesystem < 16 %endif @@ -472,6 +472,839 @@ The standard kernel for both uniprocessor and multiprocessor systems. %source_timestamp + +%pre +%if "%build_flavor" != "zfcpdump" +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-pre --name "%name" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" +%endif +%post +%if "%build_flavor" != "zfcpdump" +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-post --name "%name" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" +%endif +%preun +%if "%build_flavor" != "zfcpdump" +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-preun --name "%name" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" +%endif +%postun +%if "%build_flavor" != "zfcpdump" +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-postun --name "%name" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" +%endif +%posttrans +%if "%build_flavor" != "zfcpdump" +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-posttrans --name "%name" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" +%endif +%files -f kernel-main.files + +%if "%CONFIG_MODULES" == "y" && %split_base +%package base +Summary: The Standard Kernel - base modules +Group: System/Kernel +Url: http://www.kernel.org/ +Provides: kernel-base = %version-%source_rel +Provides: multiversion(kernel) +Conflicts: %name = %version-%source_rel +Requires(pre): suse-kernel-rpm-scriptlets +Requires(post): suse-kernel-rpm-scriptlets +Requires: suse-kernel-rpm-scriptlets +Requires(preun): suse-kernel-rpm-scriptlets +Requires(postun): suse-kernel-rpm-scriptlets +Requires(pre): coreutils awk +# For /usr/lib/module-init-tools/weak-modules2 and /usr/lib/modprobe.d/*.conf +Requires(post): suse-module-tools +Requires: suse-module-tools +# For depmod (modutils is a dependency provided by both module-init-tools and +# kmod-compat) +Requires(post): modutils +# This Requires is wrong, because the post/postun scripts have a +# test -x update-bootloader, having perl-Bootloader is not a hard requirement. +# But, there is no way to tell rpm or yast to schedule the installation +# of perl-Bootloader before kernel-binary.rpm if both are in the list of +# packages to install/update. Likewise, this is true for dracut. +# Need a perl-Bootloader with /usr/lib/bootloader/bootloader_entry +Requires(post): perl-Bootloader >= 0.4.15 +Requires(post): dracut +# Install the package providing /etc/SuSE-release early enough, so that +# the grub entry has correct title (bnc#757565) +Requires(post): distribution-release + +%if %{usrmerged} +# make sure we have a post-usrmerge system +Conflicts: filesystem < 16 +%endif + +Obsoletes: microcode_ctl < 1.18 + +%{lua: fd, err = io.open(rpm.expand('%_sourcedir') .. '/kernel-binary-conflicts') + if not fd then io.stderr:write(err) end + unpack = table.unpack or unpack + for l in fd:lines() do + if #l > 0 and l:sub(1,1) ~= '#' then + words = {} ; for w in l:gmatch("([^%s]+)%s*") do table.insert(words, w) end + package, version = unpack(words) + print('Conflicts: ' .. package .. ' < '.. version .. '\n') + end + end + fd:close() +} + +%ifarch %ix86 +Conflicts: libc.so.6()(64bit) +%endif +Provides: kernel = %version-%source_rel +Provides: kernel-%build_flavor-base-srchash-%git_commit +Provides: kernel-srchash-%git_commit + +%ifarch %ix86 +Provides: kernel-trace-base = 3.13 +Obsoletes: kernel-trace-base <= 3.13 +%endif +%ifarch s390x +Provides: kernel-trace-base = 3.13 +Obsoletes: kernel-trace-base <= 3.13 +%endif +%ifarch x86_64 +Provides: kernel-trace-base = 3.13 +Obsoletes: kernel-trace-base <= 3.13 +Provides: kernel-bigsmp-base = 3.1 +Obsoletes: kernel-bigsmp-base <= 3.1 +Provides: kernel-desktop-base = 4.3 +Obsoletes: kernel-desktop-base <= 4.3 +Provides: kernel-xen-base = 4.4 +Obsoletes: kernel-xen-base <= 4.4 +Provides: kernel-ec2-base = 4.4 +Obsoletes: kernel-ec2-base <= 4.4 +%endif +%obsolete_rebuilds %name-base +%ifarch %ix86 +Conflicts: libc.so.6()(64bit) +%endif + +%description base +The standard kernel for both uniprocessor and multiprocessor systems. + +This package contains only the base modules, required in all installs. + + +%source_timestamp +%pre base +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-pre --name "%name-base" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%post base +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-post --name "%name-base" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%preun base +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-preun --name "%name-base" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%postun base +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-postun --name "%name-base" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%posttrans base +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-posttrans --name "%name-base" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%files base -f kernel-base.files +%endif + +%package extra +Summary: The Standard Kernel - Unsupported kernel modules +Group: System/Kernel +URL: https://www.kernel.org/ +Provides: %name-extra_%_target_cpu = %version-%source_rel +Provides: kernel-extra = %version-%source_rel +Provides: multiversion(kernel) +Requires: %{name}_%_target_cpu = %version-%source_rel +Requires(pre): coreutils awk +Requires(post): modutils +Requires(post): perl-Bootloader +Requires(post): dracut +%ifarch %ix86 +Provides: kernel-trace-extra = 3.13 +Obsoletes: kernel-trace-extra <= 3.13 +%endif +%ifarch s390x +Provides: kernel-trace-extra = 3.13 +Obsoletes: kernel-trace-extra <= 3.13 +%endif +%ifarch x86_64 +Provides: kernel-trace-extra = 3.13 +Obsoletes: kernel-trace-extra <= 3.13 +Provides: kernel-bigsmp-extra = 3.1 +Obsoletes: kernel-bigsmp-extra <= 3.1 +Provides: kernel-desktop-extra = 4.3 +Obsoletes: kernel-desktop-extra <= 4.3 +Provides: kernel-xen-extra = 4.4 +Obsoletes: kernel-xen-extra <= 4.4 +Provides: kernel-ec2-extra = 4.4 +Obsoletes: kernel-ec2-extra <= 4.4 +%endif +%obsolete_rebuilds %name-extra +Supplements: packageand(product(SLED):%{name}_%_target_cpu) +Supplements: packageand(product(sle-we):%{name}_%_target_cpu) +Supplements: packageand(product(Leap):%{name}_%_target_cpu) +%ifarch %ix86 +Conflicts: libc.so.6()(64bit) +%endif +%if %build_default +%if "%CONFIG_PREEMPT_DYNAMIC" == "y" +Provides: kernel-preempt-extra = %version-%release +Provides: kernel-preempt-extra_%_target_cpu = %version-%source_rel +%endif +%endif + +%description extra +The standard kernel for both uniprocessor and multiprocessor systems. + +This package contains additional modules not supported by SUSE. + + +%source_timestamp + +%pre extra +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "%name-extra" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%post extra +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "%name-extra" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%preun extra +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "%name-extra" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%postun extra +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "%name-extra" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%posttrans extra +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "%name-extra" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%if %split_extra + +%files extra -f kernel-extra.files +%endif + +%if %split_extra && %split_optional +%package optional +Summary: The Standard Kernel - Optional kernel modules +Group: System/Kernel +URL: https://www.kernel.org/ +Provides: %name-optional_%_target_cpu = %version-%source_rel +Provides: kernel-optional = %version-%source_rel +Provides: multiversion(kernel) +Requires: %name-extra_%_target_cpu = %version-%source_rel +Requires(pre): coreutils awk +Requires(post): modutils +Requires(post): perl-Bootloader +Requires(post): dracut +%ifarch %ix86 +Provides: kernel-trace-optional = 3.13 +Obsoletes: kernel-trace-optional <= 3.13 +%endif +%ifarch s390x +Provides: kernel-trace-optional = 3.13 +Obsoletes: kernel-trace-optional <= 3.13 +%endif +%ifarch x86_64 +Provides: kernel-trace-optional = 3.13 +Obsoletes: kernel-trace-optional <= 3.13 +Provides: kernel-bigsmp-optional = 3.1 +Obsoletes: kernel-bigsmp-optional <= 3.1 +Provides: kernel-desktop-optional = 4.3 +Obsoletes: kernel-desktop-optional <= 4.3 +Provides: kernel-xen-optional = 4.4 +Obsoletes: kernel-xen-optional <= 4.4 +Provides: kernel-ec2-optional = 4.4 +Obsoletes: kernel-ec2-optional <= 4.4 +%endif +%obsolete_rebuilds %name-optional +Supplements: packageand(product(Leap):%{name}_%_target_cpu) +%ifarch %ix86 +Conflicts: libc.so.6()(64bit) +%endif +%if %build_default +%if "%CONFIG_PREEMPT_DYNAMIC" == "y" +Provides: kernel-preempt-optional = %version-%release +Provides: kernel-preempt-optional_%_target_cpu = %version-%source_rel +%endif +%endif + +%description optional +The standard kernel for both uniprocessor and multiprocessor systems. + +This package contains optional modules only for openSUSE Leap. + + +%source_timestamp + +%pre optional +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "%name-optional" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%post optional +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "%name-optional" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%preun optional +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "%name-optional" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%postun optional +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "%name-optional" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%posttrans optional +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "%name-optional" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%files optional -f kernel-optional.files +%endif + +%if "%CONFIG_KMSG_IDS" == "y" + +%package man +Summary: The collection of man pages generated by the kmsg script +Group: System/Kernel + +%description man +This package includes the man pages that have been generated from the +kmsg message documentation comments. + + +%source_timestamp +%files man +/usr/share/man/man9/* +%endif + +%if 0%{?separate_vdso} +%package vdso +Summary: vdso binaries for debugging purposes +Group: System/Kernel + +%description vdso +This package includes the vdso binaries. They can be used for debugging. The +actual binary linked to the programs is loaded from the in-memory image, not +from this package. + + +%source_timestamp +%files vdso +%modules_dir/vdso/ +%endif + +%package devel +Summary: Development files necessary for building kernel modules +Group: Development/Sources +Provides: %name-devel = %version-%source_rel +Provides: multiversion(kernel) +%if ! %build_vanilla && ! %vanilla_only +Requires: kernel-devel%variant = %version-%source_rel +Recommends: make +Recommends: gcc +Recommends: perl +# for objtool +Requires: libelf-devel +Supplements: packageand(%name:kernel-devel%variant) +%else +Requires: kernel-source-vanilla = %version-%source_rel +Supplements: packageand(%name:kernel-source-vanilla) +%endif +%if "%CONFIG_DEBUG_INFO_BTF_MODULES" == "y" +Requires: dwarves >= 1.22 +%endif +%if %build_default +%if "%CONFIG_PREEMPT_DYNAMIC" == "y" +Provides: kernel-preempt-devel = %version-%release +%endif +%endif +%ifarch %ix86 +Provides: kernel-trace-devel = 3.13 +Obsoletes: kernel-trace-devel <= 3.13 +%endif +%ifarch s390x +Provides: kernel-trace-devel = 3.13 +Obsoletes: kernel-trace-devel <= 3.13 +%endif +%ifarch x86_64 +Provides: kernel-trace-devel = 3.13 +Obsoletes: kernel-trace-devel <= 3.13 +Provides: kernel-bigsmp-devel = 3.1 +Obsoletes: kernel-bigsmp-devel <= 3.1 +Provides: kernel-desktop-devel = 4.3 +Obsoletes: kernel-desktop-devel <= 4.3 +Provides: kernel-xen-devel = 4.4 +Obsoletes: kernel-xen-devel <= 4.4 +Provides: kernel-ec2-devel = 4.4 +Obsoletes: kernel-ec2-devel <= 4.4 +%endif +%obsolete_rebuilds %name-devel +PreReq: coreutils + +%description devel +This package contains files necessary for building kernel modules (and +kernel module packages) against the %build_flavor flavor of the kernel. + + +%source_timestamp + +%if "%CONFIG_MODULES" == "y" + +%pre devel + +# handle update from an older kernel-source with linux-obj as symlink +if [ -h /usr/src/linux-obj ]; then + rm -vf /usr/src/linux-obj +fi + +%post devel +%relink_function + +relink ../../linux-%{kernelrelease}%{variant}-obj/"%cpu_arch_flavor" /usr/src/linux-obj/"%cpu_arch_flavor" + +%files devel -f kernel-devel.files +%dir /usr/src/linux-obj +%dir /usr/src/linux-obj/%cpu_arch +%ghost /usr/src/linux-obj/%cpu_arch_flavor +%exclude %obj_install_dir/%cpu_arch_flavor/Symbols.list +%if "%kmp_target_cpu" != "%cpu_arch" +%obj_install_dir/%kmp_target_cpu +/usr/src/linux-obj/%kmp_target_cpu +%endif + +%if "%livepatch" != "" && "%CONFIG_SUSE_KERNEL_SUPPORTED" == "y" && (("%variant" == "" && %build_default) || ("%variant" == "-rt" && 0%livepatch_rt)) +%if "%livepatch" == "kgraft" +%define patch_package %{livepatch}-patch +%else +%define patch_package kernel-%{livepatch} +%endif +%package %{livepatch} +Summary: Metapackage to pull in matching %patch_package package +Group: System/Kernel +Requires: %{patch_package}-%(echo %{version}-%{source_rel} | sed 'y/\./_/')-%{build_flavor} +Provides: multiversion(kernel) +%if "%variant" != "-rt" +Provides: kernel-default-kgraft = %version +Provides: kernel-xen-kgraft = %version +%if "%livepatch" != "kgraft" +Obsoletes: kernel-default-kgraft < %version +Obsoletes: kernel-xen-kgraft < %version +%endif +%endif + +%description %{livepatch} +This is a metapackage that pulls in the matching %patch_package package for a +given kernel version. The advantage of the metapackage is that its name is +static, unlike the %{patch_package}--flavor package names. + +%files %{livepatch} +# rpmlint complains about empty packages, so lets own something +%dir %modules_dir +%endif + +%if 0%{?klp_symbols} && "%livepatch" != "" +%package %{livepatch}-devel +Summary: Kernel symbols file used during kGraft patch development +Group: System/Kernel +Provides: klp-symbols = %version + +%description %{livepatch}-devel +This package brings a file named Symbols.list, which contains a list of all +kernel symbols and its respective kernel object . This list is to be used by +the klp-convert tool, which helps livepatch developers by enabling automatic +symbol resolution. + +%files %{livepatch}-devel -f livepatch-files +%endif + +%if "%CONFIG_SUSE_KERNEL_SUPPORTED" == "y" +%package -n cluster-md-kmp-%build_flavor +Summary: Clustering support for MD devices +Group: System/Kernel +Requires: %name = %version-%source_rel +Provides: cluster-md-kmp = %version-%source_rel +Provides: multiversion(kernel) +# tell weak-modules2 to ignore this package +Provides: kmp_in_kernel +Requires(post): suse-module-tools >= 12.4 +%if %build_default +%if "%CONFIG_PREEMPT_DYNAMIC" == "y" +Provides: cluster-md-kmp-preempt = %version-%release +%endif +%endif +Enhances: %name +Supplements: packageand(%name:cluster-md-kmp-%build_flavor) +Requires: dlm-kmp-%build_flavor = %version-%release + +%description -n cluster-md-kmp-%build_flavor +Clustering support for MD devices. This enables locking and +synchronization across multiple systems on the cluster, so all +nodes in the cluster can access the MD devices simultaneously. + +%pre -n cluster-md-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "cluster-md-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%post -n cluster-md-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "cluster-md-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%preun -n cluster-md-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "cluster-md-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%postun -n cluster-md-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "cluster-md-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%posttrans -n cluster-md-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "cluster-md-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%files -n cluster-md-kmp-%build_flavor -f cluster-md-kmp.files + +%package -n dlm-kmp-%build_flavor +Summary: DLM kernel modules +Group: System/Kernel +Requires: %name = %version-%source_rel +Provides: dlm-kmp = %version-%source_rel +Provides: multiversion(kernel) +# tell weak-modules2 to ignore this package +Provides: kmp_in_kernel +Requires(post): suse-module-tools >= 12.4 +%if %build_default +%if "%CONFIG_PREEMPT_DYNAMIC" == "y" +Provides: dlm-kmp-preempt = %version-%release +%endif +%endif +Enhances: %name +Supplements: packageand(%name:dlm-kmp-%build_flavor) + +%description -n dlm-kmp-%build_flavor +DLM stands for Distributed Lock Manager, a means to synchronize access to +shared resources over the cluster. + +%pre -n dlm-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "dlm-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%post -n dlm-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "dlm-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%preun -n dlm-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "dlm-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%postun -n dlm-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "dlm-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%posttrans -n dlm-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "dlm-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%files -n dlm-kmp-%build_flavor -f dlm-kmp.files + +%package -n gfs2-kmp-%build_flavor +Summary: GFS2 kernel modules +Group: System/Kernel +Requires: %name = %version-%source_rel +Provides: gfs2-kmp = %version-%source_rel +Provides: multiversion(kernel) +# tell weak-modules2 to ignore this package +Provides: kmp_in_kernel +Requires(post): suse-module-tools >= 12.4 +%if %build_default +%if "%CONFIG_PREEMPT_DYNAMIC" == "y" +Provides: gfs2-kmp-preempt = %version-%release +%endif +%endif +Enhances: %name +Supplements: packageand(%name:gfs2-kmp-%build_flavor) +Requires: dlm-kmp-%build_flavor = %version-%release + +%description -n gfs2-kmp-%build_flavor +GFS2 is Global Filesystem, a shared device filesystem. + +%pre -n gfs2-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "gfs2-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%post -n gfs2-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "gfs2-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%preun -n gfs2-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "gfs2-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%postun -n gfs2-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "gfs2-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%posttrans -n gfs2-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "gfs2-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%files -n gfs2-kmp-%build_flavor -f gfs2-kmp.files + +%package -n kselftests-kmp-%build_flavor +Summary: Kernel sefltests +Group: System/Kernel +Requires: %name = %version-%source_rel +Provides: kselftests-kmp = %version-%source_rel +Provides: multiversion(kernel) +# tell weak-modules2 to ignore this package +Provides: kmp_in_kernel +Requires(post): suse-module-tools >= 12.4 +%if %build_default +%if "%CONFIG_PREEMPT_DYNAMIC" == "y" +Provides: kselftests-kmp-preempt = %version-%release +%endif +%endif +Enhances: %name +Supplements: packageand(%name:kselftests-kmp-%build_flavor) + +%description -n kselftests-kmp-%build_flavor +This package contains kernel modules which are part of the upstream kernel +selftest effort. kselftest is the name of the upstream kernel target to build +and run all selftests. You can also run each test individually from the +respective upstream tools/testing/selftests/ directory, this package is +intended to be used using individial upstream selftest scripts given only +select supported selftest drivers are enabled. + +It should always be possible to always run the latest linux-next version of the +selftest scripts and tests against any older kernel selftest driver. Certain +tests facilities may be backported onto older kernels to enable further +testing. + +Selftests also provide for a vehicle or proof of concept issues to be +reproduced, verified and corrected. + +Selftest drivers are intended to be supported only in testing and QA +environments, they are not intended to be run on production systems. + +%pre -n kselftests-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "kselftests-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%post -n kselftests-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "kselftests-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%preun -n kselftests-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "kselftests-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%postun -n kselftests-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "kselftests-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%posttrans -n kselftests-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "kselftests-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%files -n kselftests-kmp-%build_flavor -f kselftests-kmp.files + +%package -n ocfs2-kmp-%build_flavor +Summary: OCFS2 kernel modules +Group: System/Kernel +Requires: %name = %version-%source_rel +Provides: ocfs2-kmp = %version-%source_rel +Provides: multiversion(kernel) +# tell weak-modules2 to ignore this package +Provides: kmp_in_kernel +Requires(post): suse-module-tools >= 12.4 +%if %build_default +%if "%CONFIG_PREEMPT_DYNAMIC" == "y" +Provides: ocfs2-kmp-preempt = %version-%release +%endif +%endif +Enhances: %name +Supplements: packageand(%name:ocfs2-kmp-%build_flavor) +Requires: dlm-kmp-%build_flavor = %version-%release + +%description -n ocfs2-kmp-%build_flavor +OCFS2 is the Oracle Cluster Filesystem, a filesystem for shared devices +accessible simultaneously from multiple nodes of a cluster. + +%pre -n ocfs2-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "ocfs2-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%post -n ocfs2-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "ocfs2-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%preun -n ocfs2-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "ocfs2-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%postun -n ocfs2-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "ocfs2-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%posttrans -n ocfs2-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "ocfs2-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%files -n ocfs2-kmp-%build_flavor -f ocfs2-kmp.files + +%package -n reiserfs-kmp-%build_flavor +Summary: Reiserfs kernel module +Group: System/Kernel +Requires: %name = %version-%source_rel +Provides: reiserfs-kmp = %version-%source_rel +Provides: multiversion(kernel) +# tell weak-modules2 to ignore this package +Provides: kmp_in_kernel +Requires(post): suse-module-tools >= 12.4 +%if %build_default +%if "%CONFIG_PREEMPT_DYNAMIC" == "y" +Provides: reiserfs-kmp-preempt = %version-%release +%endif +%endif +Enhances: %name +Supplements: packageand(%name:reiserfs-kmp-%build_flavor) + +%description -n reiserfs-kmp-%build_flavor +The reiserfs file system is no longer supported in SLE15. This package +provides the reiserfs module for the installation system. + +%pre -n reiserfs-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "reiserfs-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%post -n reiserfs-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "reiserfs-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%preun -n reiserfs-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "reiserfs-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%postun -n reiserfs-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "reiserfs-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%posttrans -n reiserfs-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "reiserfs-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%files -n reiserfs-kmp-%build_flavor -f reiserfs-kmp.files + +%endif # %CONFIG_SUSE_KERNEL_SUPPORTED +%endif # %CONFIG_MODULES + %prep if ! [ -e %{S:0} ]; then echo "The %name-%version.nosrc.rpm package does not contain the" \ @@ -832,7 +1665,7 @@ add_vmlinux() # sign the modules, firmware and possibly the kernel in the buildservice BRP_PESIGN_FILES="" %if "%CONFIG_EFI_STUB" == "y" -%if 0%{?usrmerged} +%if %{usrmerged} BRP_PESIGN_FILES="%modules_dir/%image" %else BRP_PESIGN_FILES="/boot/%image-%kernelrelease-%build_flavor" @@ -840,7 +1673,7 @@ BRP_PESIGN_FILES="/boot/%image-%kernelrelease-%build_flavor" %endif %if ! %sb_efi_only %ifarch s390x ppc64 ppc64le -%if 0%{?usrmerged} +%if %{usrmerged} BRP_PESIGN_FILES="%modules_dir/%image" %else BRP_PESIGN_FILES="/boot/%image-%kernelrelease-%build_flavor" @@ -1112,7 +1945,7 @@ if [ -f %my_builddir/livepatch-files.no_dir ] ; then fi # does not exist for non-modularized kernels -%if 0%{?usrmerged} +%if %{usrmerged} mkdir -p %{buildroot}%modules_dir %endif shopt -s nullglob dotglob @@ -1122,7 +1955,7 @@ shopt -s nullglob dotglob echo "%modules_dir/source" cd %buildroot for file in boot/symtypes*; do -%if 0%{?usrmerged} +%if %{usrmerged} l="${file##*/}" l="%modules_dir/${l//-%kernelrelease-%build_flavor}" mv "$file" "%{buildroot}$l" @@ -1167,19 +2000,19 @@ add_dirs_to_filelist >> %my_builddir/kernel-devel.files echo -n "%%ghost " fi ;; -%if 0%{?usrmerged} +%if %{usrmerged} boot/vmlinuz-*) echo -n "%%attr(0644, root, root) " ;; %endif boot/symtypes*) -%if 0%{?usrmerged} +%if %{usrmerged} echo "%exclude $l" %endif continue ;; esac -%if 0%{?usrmerged} +%if %{usrmerged} mv "$f" "./$l" ln -s "..$l" $f # the find in the CONFIG_MODULES condition below also finds the files @@ -1203,7 +2036,7 @@ add_dirs_to_filelist >> %my_builddir/kernel-devel.files ! -path '*/modules.builtin.modinfo' \) -printf '%%%%ghost /%%p\n' \ -o -name '*.ko' -prune \ -o \( -type f \ -%if 0%{?usrmerged} +%if %{usrmerged} ! -path '*/symtypes*' ! -path '*/vmlinu*' \ %endif \) -printf '/%%p\n' @@ -1251,7 +2084,7 @@ add_dirs_to_filelist >> %my_builddir/kernel-devel.files %if 0%{?sle_version} > 150300 modprobe_d_dir=/lib/modprobe.d %endif - %if 0%{?usrmerged} + %if %{usrmerged} modprobe_d_dir=/usr/lib/modprobe.d %endif @@ -1285,836 +2118,4 @@ fi # /usr/src/linux-obj intentionally, to not accidentally break timestamps there %fdupes %buildroot%modules_dir -%pre -%if "%build_flavor" != "zfcpdump" -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-pre --name "%name" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" -%endif -%post -%if "%build_flavor" != "zfcpdump" -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-post --name "%name" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" -%endif -%preun -%if "%build_flavor" != "zfcpdump" -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-preun --name "%name" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" -%endif -%postun -%if "%build_flavor" != "zfcpdump" -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-postun --name "%name" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" -%endif -%posttrans -%if "%build_flavor" != "zfcpdump" -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-posttrans --name "%name" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" -%endif -%files -f kernel-main.files - -%if "%CONFIG_MODULES" == "y" && %split_base -%package base -Summary: The Standard Kernel - base modules -Group: System/Kernel -Url: http://www.kernel.org/ -Provides: kernel-base = %version-%source_rel -Provides: multiversion(kernel) -Conflicts: %name = %version-%source_rel -Requires(pre): suse-kernel-rpm-scriptlets -Requires(post): suse-kernel-rpm-scriptlets -Requires: suse-kernel-rpm-scriptlets -Requires(preun): suse-kernel-rpm-scriptlets -Requires(postun): suse-kernel-rpm-scriptlets -Requires(pre): coreutils awk -# For /usr/lib/module-init-tools/weak-modules2 and /usr/lib/modprobe.d/*.conf -Requires(post): suse-module-tools -Requires: suse-module-tools -# For depmod (modutils is a dependency provided by both module-init-tools and -# kmod-compat) -Requires(post): modutils -# This Requires is wrong, because the post/postun scripts have a -# test -x update-bootloader, having perl-Bootloader is not a hard requirement. -# But, there is no way to tell rpm or yast to schedule the installation -# of perl-Bootloader before kernel-binary.rpm if both are in the list of -# packages to install/update. Likewise, this is true for dracut. -# Need a perl-Bootloader with /usr/lib/bootloader/bootloader_entry -Requires(post): perl-Bootloader >= 0.4.15 -Requires(post): dracut -# Install the package providing /etc/SuSE-release early enough, so that -# the grub entry has correct title (bnc#757565) -Requires(post): distribution-release - -%if 0%{?usrmerged} -# make sure we have a post-usrmerge system -Conflicts: filesystem < 16 -%endif - -Obsoletes: microcode_ctl < 1.18 - -%{lua: fd, err = io.open(rpm.expand('%_sourcedir') .. '/kernel-binary-conflicts') - if not fd then io.stderr:write(err) end - unpack = table.unpack or unpack - for l in fd:lines() do - if #l > 0 and l:sub(1,1) ~= '#' then - words = {} ; for w in l:gmatch("([^%s]+)%s*") do table.insert(words, w) end - package, version = unpack(words) - print('Conflicts: ' .. package .. ' < '.. version .. '\n') - end - end - fd:close() -} - -%ifarch %ix86 -Conflicts: libc.so.6()(64bit) -%endif -Provides: kernel = %version-%source_rel -Provides: kernel-%build_flavor-base-srchash-%git_commit -Provides: kernel-srchash-%git_commit - -%ifarch %ix86 -Provides: kernel-trace-base = 3.13 -Obsoletes: kernel-trace-base <= 3.13 -%endif -%ifarch s390x -Provides: kernel-trace-base = 3.13 -Obsoletes: kernel-trace-base <= 3.13 -%endif -%ifarch x86_64 -Provides: kernel-trace-base = 3.13 -Obsoletes: kernel-trace-base <= 3.13 -Provides: kernel-bigsmp-base = 3.1 -Obsoletes: kernel-bigsmp-base <= 3.1 -Provides: kernel-desktop-base = 4.3 -Obsoletes: kernel-desktop-base <= 4.3 -Provides: kernel-xen-base = 4.4 -Obsoletes: kernel-xen-base <= 4.4 -Provides: kernel-ec2-base = 4.4 -Obsoletes: kernel-ec2-base <= 4.4 -%endif -%obsolete_rebuilds %name-base -%ifarch %ix86 -Conflicts: libc.so.6()(64bit) -%endif - -%description base -The standard kernel for both uniprocessor and multiprocessor systems. - -This package contains only the base modules, required in all installs. - - -%source_timestamp -%pre base -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-pre --name "%name-base" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%post base -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-post --name "%name-base" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%preun base -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-preun --name "%name-base" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%postun base -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-postun --name "%name-base" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%posttrans base -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-posttrans --name "%name-base" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%files base -f kernel-base.files -%endif - -%package extra -Summary: The Standard Kernel - Unsupported kernel modules -Group: System/Kernel -URL: https://www.kernel.org/ -Provides: %name-extra_%_target_cpu = %version-%source_rel -Provides: kernel-extra = %version-%source_rel -Provides: multiversion(kernel) -Requires: %{name}_%_target_cpu = %version-%source_rel -Requires(pre): coreutils awk -Requires(post): modutils -Requires(post): perl-Bootloader -Requires(post): dracut -%ifarch %ix86 -Provides: kernel-trace-extra = 3.13 -Obsoletes: kernel-trace-extra <= 3.13 -%endif -%ifarch s390x -Provides: kernel-trace-extra = 3.13 -Obsoletes: kernel-trace-extra <= 3.13 -%endif -%ifarch x86_64 -Provides: kernel-trace-extra = 3.13 -Obsoletes: kernel-trace-extra <= 3.13 -Provides: kernel-bigsmp-extra = 3.1 -Obsoletes: kernel-bigsmp-extra <= 3.1 -Provides: kernel-desktop-extra = 4.3 -Obsoletes: kernel-desktop-extra <= 4.3 -Provides: kernel-xen-extra = 4.4 -Obsoletes: kernel-xen-extra <= 4.4 -Provides: kernel-ec2-extra = 4.4 -Obsoletes: kernel-ec2-extra <= 4.4 -%endif -%obsolete_rebuilds %name-extra -Supplements: packageand(product(SLED):%{name}_%_target_cpu) -Supplements: packageand(product(sle-we):%{name}_%_target_cpu) -Supplements: packageand(product(Leap):%{name}_%_target_cpu) -%ifarch %ix86 -Conflicts: libc.so.6()(64bit) -%endif -%if %build_default -%if "%CONFIG_PREEMPT_DYNAMIC" == "y" -Provides: kernel-preempt-extra = %version-%release -Provides: kernel-preempt-extra_%_target_cpu = %version-%source_rel -%endif -%endif - -%description extra -The standard kernel for both uniprocessor and multiprocessor systems. - -This package contains additional modules not supported by SUSE. - - -%source_timestamp - -%pre extra -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "%name-extra" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%post extra -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "%name-extra" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%preun extra -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "%name-extra" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%postun extra -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "%name-extra" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%posttrans extra -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "%name-extra" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%if %split_extra - -%files extra -f kernel-extra.files -%endif - -%if %split_extra && %split_optional -%package optional -Summary: The Standard Kernel - Optional kernel modules -Group: System/Kernel -URL: https://www.kernel.org/ -Provides: %name-optional_%_target_cpu = %version-%source_rel -Provides: kernel-optional = %version-%source_rel -Provides: multiversion(kernel) -Requires: %name-extra_%_target_cpu = %version-%source_rel -Requires(pre): coreutils awk -Requires(post): modutils -Requires(post): perl-Bootloader -Requires(post): dracut -%ifarch %ix86 -Provides: kernel-trace-optional = 3.13 -Obsoletes: kernel-trace-optional <= 3.13 -%endif -%ifarch s390x -Provides: kernel-trace-optional = 3.13 -Obsoletes: kernel-trace-optional <= 3.13 -%endif -%ifarch x86_64 -Provides: kernel-trace-optional = 3.13 -Obsoletes: kernel-trace-optional <= 3.13 -Provides: kernel-bigsmp-optional = 3.1 -Obsoletes: kernel-bigsmp-optional <= 3.1 -Provides: kernel-desktop-optional = 4.3 -Obsoletes: kernel-desktop-optional <= 4.3 -Provides: kernel-xen-optional = 4.4 -Obsoletes: kernel-xen-optional <= 4.4 -Provides: kernel-ec2-optional = 4.4 -Obsoletes: kernel-ec2-optional <= 4.4 -%endif -%obsolete_rebuilds %name-optional -Supplements: packageand(product(Leap):%{name}_%_target_cpu) -%ifarch %ix86 -Conflicts: libc.so.6()(64bit) -%endif -%if %build_default -%if "%CONFIG_PREEMPT_DYNAMIC" == "y" -Provides: kernel-preempt-optional = %version-%release -Provides: kernel-preempt-optional_%_target_cpu = %version-%source_rel -%endif -%endif - -%description optional -The standard kernel for both uniprocessor and multiprocessor systems. - -This package contains optional modules only for openSUSE Leap. - - -%source_timestamp - -%pre optional -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "%name-optional" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%post optional -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "%name-optional" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%preun optional -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "%name-optional" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%postun optional -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "%name-optional" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%posttrans optional -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "%name-optional" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%files optional -f kernel-optional.files -%endif - -%if "%CONFIG_KMSG_IDS" == "y" - -%package man -Summary: The collection of man pages generated by the kmsg script -Group: System/Kernel - -%description man -This package includes the man pages that have been generated from the -kmsg message documentation comments. - - -%source_timestamp -%files man -/usr/share/man/man9/* -%endif - -%if 0%{?separate_vdso} -%package vdso -Summary: vdso binaries for debugging purposes -Group: System/Kernel - -%description vdso -This package includes the vdso binaries. They can be used for debugging. The -actual binary linked to the programs is loaded from the in-memory image, not -from this package. - - -%source_timestamp -%files vdso -/%{?usrmerged:usr/}lib/modules/%kernelrelease-%build_flavor/vdso/ -%endif - -%package devel -Summary: Development files necessary for building kernel modules -Group: Development/Sources -Provides: %name-devel = %version-%source_rel -Provides: multiversion(kernel) -%if ! %build_vanilla && ! %vanilla_only -Requires: kernel-devel%variant = %version-%source_rel -Recommends: make -Recommends: gcc -Recommends: perl -# for objtool -Requires: libelf-devel -Supplements: packageand(%name:kernel-devel%variant) -%else -Requires: kernel-source-vanilla = %version-%source_rel -Supplements: packageand(%name:kernel-source-vanilla) -%endif -%if "%CONFIG_DEBUG_INFO_BTF_MODULES" == "y" -Requires: dwarves >= 1.22 -%endif -%if %build_default -%if "%CONFIG_PREEMPT_DYNAMIC" == "y" -Provides: kernel-preempt-devel = %version-%release -%endif -%endif -%ifarch %ix86 -Provides: kernel-trace-devel = 3.13 -Obsoletes: kernel-trace-devel <= 3.13 -%endif -%ifarch s390x -Provides: kernel-trace-devel = 3.13 -Obsoletes: kernel-trace-devel <= 3.13 -%endif -%ifarch x86_64 -Provides: kernel-trace-devel = 3.13 -Obsoletes: kernel-trace-devel <= 3.13 -Provides: kernel-bigsmp-devel = 3.1 -Obsoletes: kernel-bigsmp-devel <= 3.1 -Provides: kernel-desktop-devel = 4.3 -Obsoletes: kernel-desktop-devel <= 4.3 -Provides: kernel-xen-devel = 4.4 -Obsoletes: kernel-xen-devel <= 4.4 -Provides: kernel-ec2-devel = 4.4 -Obsoletes: kernel-ec2-devel <= 4.4 -%endif -%obsolete_rebuilds %name-devel -PreReq: coreutils - -%description devel -This package contains files necessary for building kernel modules (and -kernel module packages) against the %build_flavor flavor of the kernel. - - -%source_timestamp - -%if "%CONFIG_MODULES" == "y" - -%pre devel - -# handle update from an older kernel-source with linux-obj as symlink -if [ -h /usr/src/linux-obj ]; then - rm -vf /usr/src/linux-obj -fi - -%post devel -%relink_function - -relink ../../linux-%{kernelrelease}%{variant}-obj/"%cpu_arch_flavor" /usr/src/linux-obj/"%cpu_arch_flavor" - -%files devel -f kernel-devel.files -%dir /usr/src/linux-obj -%dir /usr/src/linux-obj/%cpu_arch -%ghost /usr/src/linux-obj/%cpu_arch_flavor -%exclude %obj_install_dir/%cpu_arch_flavor/Symbols.list -%if "%kmp_target_cpu" != "%cpu_arch" -%obj_install_dir/%kmp_target_cpu -/usr/src/linux-obj/%kmp_target_cpu -%endif - -%if "%livepatch" != "" && "%CONFIG_SUSE_KERNEL_SUPPORTED" == "y" && (("%variant" == "" && %build_default) || ("%variant" == "-rt" && 0%livepatch_rt)) -%if "%livepatch" == "kgraft" -%define patch_package %{livepatch}-patch -%else -%define patch_package kernel-%{livepatch} -%endif -%package %{livepatch} -Summary: Metapackage to pull in matching %patch_package package -Group: System/Kernel -Requires: %{patch_package}-%(echo %{version}-%{source_rel} | sed 'y/\./_/')-%{build_flavor} -Provides: multiversion(kernel) -%if "%variant" != "-rt" -Provides: kernel-default-kgraft = %version -Provides: kernel-xen-kgraft = %version -%if "%livepatch" != "kgraft" -Obsoletes: kernel-default-kgraft < %version -Obsoletes: kernel-xen-kgraft < %version -%endif -%endif - -%description %{livepatch} -This is a metapackage that pulls in the matching %patch_package package for a -given kernel version. The advantage of the metapackage is that its name is -static, unlike the %{patch_package}--flavor package names. - -%files %{livepatch} -# rpmlint complains about empty packages, so lets own something -%dir %modules_dir -%endif - -%if 0%{?klp_symbols} && "%livepatch" != "" -%package %{livepatch}-devel -Summary: Kernel symbols file used during kGraft patch development -Group: System/Kernel -Provides: klp-symbols = %version - -%description %{livepatch}-devel -This package brings a file named Symbols.list, which contains a list of all -kernel symbols and its respective kernel object . This list is to be used by -the klp-convert tool, which helps livepatch developers by enabling automatic -symbol resolution. - -%files %{livepatch}-devel -f livepatch-files -%endif - -%if "%CONFIG_SUSE_KERNEL_SUPPORTED" == "y" -%package -n cluster-md-kmp-%build_flavor -Summary: Clustering support for MD devices -Group: System/Kernel -Requires: %name = %version-%source_rel -Provides: cluster-md-kmp = %version-%source_rel -Provides: multiversion(kernel) -# tell weak-modules2 to ignore this package -Provides: kmp_in_kernel -Requires(post): suse-module-tools >= 12.4 -%if %build_default -%if "%CONFIG_PREEMPT_DYNAMIC" == "y" -Provides: cluster-md-kmp-preempt = %version-%release -%endif -%endif -Enhances: %name -Supplements: packageand(%name:cluster-md-kmp-%build_flavor) -Requires: dlm-kmp-%build_flavor = %version-%release - -%description -n cluster-md-kmp-%build_flavor -Clustering support for MD devices. This enables locking and -synchronization across multiple systems on the cluster, so all -nodes in the cluster can access the MD devices simultaneously. - -%pre -n cluster-md-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "cluster-md-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%post -n cluster-md-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "cluster-md-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%preun -n cluster-md-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "cluster-md-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%postun -n cluster-md-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "cluster-md-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%posttrans -n cluster-md-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "cluster-md-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%files -n cluster-md-kmp-%build_flavor -f cluster-md-kmp.files - -%package -n dlm-kmp-%build_flavor -Summary: DLM kernel modules -Group: System/Kernel -Requires: %name = %version-%source_rel -Provides: dlm-kmp = %version-%source_rel -Provides: multiversion(kernel) -# tell weak-modules2 to ignore this package -Provides: kmp_in_kernel -Requires(post): suse-module-tools >= 12.4 -%if %build_default -%if "%CONFIG_PREEMPT_DYNAMIC" == "y" -Provides: dlm-kmp-preempt = %version-%release -%endif -%endif -Enhances: %name -Supplements: packageand(%name:dlm-kmp-%build_flavor) - -%description -n dlm-kmp-%build_flavor -DLM stands for Distributed Lock Manager, a means to synchronize access to -shared resources over the cluster. - -%pre -n dlm-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "dlm-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%post -n dlm-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "dlm-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%preun -n dlm-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "dlm-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%postun -n dlm-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "dlm-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%posttrans -n dlm-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "dlm-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%files -n dlm-kmp-%build_flavor -f dlm-kmp.files - -%package -n gfs2-kmp-%build_flavor -Summary: GFS2 kernel modules -Group: System/Kernel -Requires: %name = %version-%source_rel -Provides: gfs2-kmp = %version-%source_rel -Provides: multiversion(kernel) -# tell weak-modules2 to ignore this package -Provides: kmp_in_kernel -Requires(post): suse-module-tools >= 12.4 -%if %build_default -%if "%CONFIG_PREEMPT_DYNAMIC" == "y" -Provides: gfs2-kmp-preempt = %version-%release -%endif -%endif -Enhances: %name -Supplements: packageand(%name:gfs2-kmp-%build_flavor) -Requires: dlm-kmp-%build_flavor = %version-%release - -%description -n gfs2-kmp-%build_flavor -GFS2 is Global Filesystem, a shared device filesystem. - -%pre -n gfs2-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "gfs2-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%post -n gfs2-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "gfs2-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%preun -n gfs2-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "gfs2-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%postun -n gfs2-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "gfs2-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%posttrans -n gfs2-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "gfs2-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%files -n gfs2-kmp-%build_flavor -f gfs2-kmp.files - -%package -n kselftests-kmp-%build_flavor -Summary: Kernel sefltests -Group: System/Kernel -Requires: %name = %version-%source_rel -Provides: kselftests-kmp = %version-%source_rel -Provides: multiversion(kernel) -# tell weak-modules2 to ignore this package -Provides: kmp_in_kernel -Requires(post): suse-module-tools >= 12.4 -%if %build_default -%if "%CONFIG_PREEMPT_DYNAMIC" == "y" -Provides: kselftests-kmp-preempt = %version-%release -%endif -%endif -Enhances: %name -Supplements: packageand(%name:kselftests-kmp-%build_flavor) - -%description -n kselftests-kmp-%build_flavor -This package contains kernel modules which are part of the upstream kernel -selftest effort. kselftest is the name of the upstream kernel target to build -and run all selftests. You can also run each test individually from the -respective upstream tools/testing/selftests/ directory, this package is -intended to be used using individial upstream selftest scripts given only -select supported selftest drivers are enabled. - -It should always be possible to always run the latest linux-next version of the -selftest scripts and tests against any older kernel selftest driver. Certain -tests facilities may be backported onto older kernels to enable further -testing. - -Selftests also provide for a vehicle or proof of concept issues to be -reproduced, verified and corrected. - -Selftest drivers are intended to be supported only in testing and QA -environments, they are not intended to be run on production systems. - -%pre -n kselftests-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "kselftests-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%post -n kselftests-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "kselftests-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%preun -n kselftests-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "kselftests-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%postun -n kselftests-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "kselftests-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%posttrans -n kselftests-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "kselftests-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%files -n kselftests-kmp-%build_flavor -f kselftests-kmp.files - -%package -n ocfs2-kmp-%build_flavor -Summary: OCFS2 kernel modules -Group: System/Kernel -Requires: %name = %version-%source_rel -Provides: ocfs2-kmp = %version-%source_rel -Provides: multiversion(kernel) -# tell weak-modules2 to ignore this package -Provides: kmp_in_kernel -Requires(post): suse-module-tools >= 12.4 -%if %build_default -%if "%CONFIG_PREEMPT_DYNAMIC" == "y" -Provides: ocfs2-kmp-preempt = %version-%release -%endif -%endif -Enhances: %name -Supplements: packageand(%name:ocfs2-kmp-%build_flavor) -Requires: dlm-kmp-%build_flavor = %version-%release - -%description -n ocfs2-kmp-%build_flavor -OCFS2 is the Oracle Cluster Filesystem, a filesystem for shared devices -accessible simultaneously from multiple nodes of a cluster. - -%pre -n ocfs2-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "ocfs2-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%post -n ocfs2-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "ocfs2-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%preun -n ocfs2-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "ocfs2-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%postun -n ocfs2-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "ocfs2-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%posttrans -n ocfs2-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "ocfs2-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%files -n ocfs2-kmp-%build_flavor -f ocfs2-kmp.files - -%package -n reiserfs-kmp-%build_flavor -Summary: Reiserfs kernel module -Group: System/Kernel -Requires: %name = %version-%source_rel -Provides: reiserfs-kmp = %version-%source_rel -Provides: multiversion(kernel) -# tell weak-modules2 to ignore this package -Provides: kmp_in_kernel -Requires(post): suse-module-tools >= 12.4 -%if %build_default -%if "%CONFIG_PREEMPT_DYNAMIC" == "y" -Provides: reiserfs-kmp-preempt = %version-%release -%endif -%endif -Enhances: %name -Supplements: packageand(%name:reiserfs-kmp-%build_flavor) - -%description -n reiserfs-kmp-%build_flavor -The reiserfs file system is no longer supported in SLE15. This package -provides the reiserfs module for the installation system. - -%pre -n reiserfs-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "reiserfs-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%post -n reiserfs-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "reiserfs-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%preun -n reiserfs-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "reiserfs-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%postun -n reiserfs-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "reiserfs-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%posttrans -n reiserfs-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "reiserfs-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%files -n reiserfs-kmp-%build_flavor -f reiserfs-kmp.files - -%endif # %CONFIG_SUSE_KERNEL_SUPPORTED -%endif # %CONFIG_MODULES - %changelog diff --git a/kernel-docs.changes b/kernel-docs.changes index 7c467668..f014ebcc 100644 --- a/kernel-docs.changes +++ b/kernel-docs.changes @@ -1,3 +1,176 @@ +------------------------------------------------------------------- +Tue Mar 19 08:32:20 CET 2024 - jslaby@suse.cz + +- Revert "btrfs: remove code for inode_cache and recovery mount + options" (https://github.com/yast/yast-update/issues/197). +- commit d922afa + +------------------------------------------------------------------- +Mon Mar 18 06:46:42 CET 2024 - jslaby@suse.cz + +- Linux 6.8.1 (bsc#1012628). +- Rename to + patches.kernel.org/6.8.1-001-x86-mmio-Disable-KVM-mitigation-when-X86_FEATUR.patch. +- Rename to + patches.kernel.org/6.8.1-002-Documentation-hw-vuln-Add-documentation-for-RFD.patch. +- Rename to + patches.kernel.org/6.8.1-003-x86-rfds-Mitigate-Register-File-Data-Sampling-R.patch. +- Rename to + patches.kernel.org/6.8.1-004-KVM-x86-Export-RFDS_NO-and-RFDS_CLEAR-to-guests.patch. +- commit 74a8025 + +------------------------------------------------------------------- +Thu Mar 14 09:39:31 CET 2024 - mkubecek@suse.cz + +- series.conf: cleanup +- update upstream references and move into sorted section: + - patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch + - patches.suse/wifi-ath11k-do-not-dump-SRNG-statistics-during-resum.patch + - patches.suse/wifi-ath11k-fix-warning-on-DMA-ring-capabilities-eve.patch + - patches.suse/wifi-ath11k-rearrange-IRQ-enable-disable-in-reset-pa.patch + - patches.suse/wifi-ath11k-remove-MHI-LOOPBACK-channels.patch + - patches.suse/wifi-ath11k-thermal-don-t-try-to-register-multiple-t.patch +- commit 96ac51b + +------------------------------------------------------------------- +Thu Mar 14 06:35:30 CET 2024 - mkubecek@suse.cz + +- series.conf: cleanup +- update upstream references and resort: + - patches.suse/Bluetooth-btmtk-Add-MODULE_FIRMWARE-for-MT7922.patch + - patches.suse/net-mdio-add-2.5g-and-5g-related-PMA-speed-constants.patch + - patches.suse/net-phy-realtek-add-5Gbps-support-to-rtl822x_config_.patch + - patches.suse/net-phy-realtek-add-support-for-RTL8126A-integrated-.patch + - patches.suse/net-phy-realtek-use-generic-MDIO-constants.patch + - patches.suse/r8169-add-support-for-RTL8126A.patch + - patches.suse/wifi-brcmfmac-Fix-use-after-free-bug-in-brcmf_cfg802.patch +- commit 63b2803 + +------------------------------------------------------------------- +Wed Mar 13 14:38:48 CET 2024 - mkubecek@suse.cz + +- series.conf: cleanup +- update upstream status and move to sorted section: + - patches.suse/btrfs-fix-race-when-detecting-delalloc-ranges-during.patch +- commit e863123 + +------------------------------------------------------------------- +Wed Mar 13 09:28:20 CET 2024 - jslaby@suse.cz + +- KVM/x86: Export RFDS_NO and RFDS_CLEAR to guests (bsc#1213456 + CVE-2023-28746). +- x86/rfds: Mitigate Register File Data Sampling (RFDS) + (bsc#1213456 CVE-2023-28746). +- Update config files. Set MITIGATION_RFDS=y. +- Documentation/hw-vuln: Add documentation for RFDS (bsc#1213456 + CVE-2023-28746). +- x86/mmio: Disable KVM mitigation when X86_FEATURE_CLEAR_CPU_BUF + is set (bsc#1213456 CVE-2023-28746). +- commit d8d0d20 + +------------------------------------------------------------------- +Tue Mar 12 08:51:52 CET 2024 - jslaby@suse.cz + +- btrfs: fix race when detecting delalloc ranges during fiemap + (btrfs-fix). +- commit 5e23030 + +------------------------------------------------------------------- +Mon Mar 11 11:55:04 CET 2024 - mkubecek@suse.cz + +- series.conf: cleanup +- update upstream references and move into sorted section: + - patches.suse/wifi-brcmfmac-Fix-use-after-free-bug-in-brcmf_cfg802.patch + - patches.suse/net-phy-realtek-add-support-for-RTL8126A-integrated-.patch + - patches.suse/r8169-add-support-for-RTL8126A.patch + - patches.suse/net-mdio-add-2.5g-and-5g-related-PMA-speed-constants.patch + - patches.suse/net-phy-realtek-use-generic-MDIO-constants.patch + - patches.suse/net-phy-realtek-add-5Gbps-support-to-rtl822x_config_.patch + - patches.suse/Bluetooth-btmtk-Add-MODULE_FIRMWARE-for-MT7922.patch +- commit 002260c + +------------------------------------------------------------------- +Mon Mar 11 10:30:02 CET 2024 - jslaby@suse.cz + +- rpm/mkspec-dtb: resolve packaging conflicts better + The merge commit ad1679b2612f left both %ifs in place. Remove the one + which d26c540d7eed was removing originally. + This fixes errors like: + dtb-armv7l.spec : error: line 1442: Unclosed %if + The commit also removed SUBPKG_CASE. Reintroduce it, otherwise we see + shell garbage in the description +- commit e4b3d06 + +------------------------------------------------------------------- +Mon Mar 11 08:49:13 CET 2024 - jslaby@suse.cz + +- Refresh + patches.suse/mm-mmap-fix-vma_merge-case-7-with-vma_ops-close.patch. + Update upstream status and move to sorted section. +- commit c6dad0c + +------------------------------------------------------------------- +Sun Mar 10 22:47:38 CET 2024 - mkubecek@suse.cz + +- Update to 6.8 final +- update configs +- commit a551d7b + +------------------------------------------------------------------- +Sun Mar 10 22:43:25 CET 2024 - mkubecek@suse.cz + +- config: update and reenable armv6hl configs +- option values mirrored from armv7hl +- commit be3b67b + +------------------------------------------------------------------- +Sun Mar 10 22:41:15 CET 2024 - mkubecek@suse.cz + +- config: update and reenable armv7hl configs +- option values mirrored from arm64 or other architectures +- commit 336405e + +------------------------------------------------------------------- +Sun Mar 10 22:37:21 CET 2024 - mkubecek@suse.cz + +- config: update and reenable arm64 configs +- most options mirrored from other architectures except + - ARM64_ERRATUM_3117295=y + - TEE_STMM_EFI=m + - PINCTRL_SM4450=m + - PINCTRL_SM8650=m + - PINCTRL_X1E80100=m + - PINCTRL_SM8650_LPASS_LPI=m + - GPIO_NPCM_SGPIO=y + - GPIO_RTD=m + - VIDEO_STM32_DCMIPP=m + - DRM_POWERVR=m + - SND_SOC_X1E80100=m + - RTC_DRV_MA35D1=m + - COMMON_CLK_MT7988=m + - CLK_X1E80100_GCC=m + - SC_CAMCC_8280XP=m + - QDU_ECPRICC_1000=m + - SM_DISPCC_8650=m + - SM_GCC_8650=m + - SM_GPUCC_8650=m + - SM_TCSRCC_8650=m + - COMMON_CLK_STM32MP=y + - INTERCONNECT_QCOM_SM6115=m + - INTERCONNECT_QCOM_SM8650=m + - INTERCONNECT_QCOM_X1E80100=m + - KASAN_EXTRA_INFO=n (arm64/debug only) +- commit 99c97ec + +------------------------------------------------------------------- +Thu Mar 7 13:24:07 CET 2024 - msuchanek@suse.de + +- group-source-files.pl: Quote filenames (boo#1221077). + The kernel source now contains a file with a space in the name. + Add quotes in group-source-files.pl to avoid splitting the filename. + Also use -print0 / -0 when updating timestamps. +- commit a005e42 + ------------------------------------------------------------------- Thu Mar 7 06:54:25 CET 2024 - jslaby@suse.cz @@ -281,6 +454,20 @@ Thu Mar 7 06:54:25 CET 2024 - jslaby@suse.cz patches.kernel.org/6.7.9-154-KVM-VMX-Move-VERW-closer-to-VMentry-for-MDS-mit.patch. - commit 752a7bc +------------------------------------------------------------------- +Wed Mar 6 14:02:43 CET 2024 - msuchanek@suse.de + +- kernel-binary: Fix i386 build + Fixes: 89eaf4cdce05 ("rpm templates: Move macro definitions below buildrequires") +- commit f7c6351 + +------------------------------------------------------------------- +Wed Mar 6 11:34:01 CET 2024 - msuchanek@suse.de + +- kernel-binary: vdso: fix filelist for non-usrmerged kernel + Fixes: a6ad8af207e6 ("rpm templates: Always define usrmerged") +- commit fb3f221 + ------------------------------------------------------------------- Mon Mar 4 19:13:14 CET 2024 - vkarasulli@suse.de @@ -321,7 +508,7 @@ Mon Mar 4 15:15:11 CET 2024 - tiwai@suse.de - Bluetooth: btmtk: Add MODULE_FIRMWARE() for MT7922 (bsc#1214133). -- commit 920c1cf +- commit 8b861a8 ------------------------------------------------------------------- Mon Mar 4 12:19:07 CET 2024 - jslaby@suse.cz @@ -346,6 +533,20 @@ Mon Mar 4 06:47:41 CET 2024 - jslaby@suse.cz patches.kernel.org/6.7.8-001-fs-ntfs3-fix-build-without-CONFIG_NTFS3_LZX_XPR.patch. - commit 81068ab +------------------------------------------------------------------- +Sun Mar 3 22:46:40 CET 2024 - mkubecek@suse.cz + +- Update to 6.8-rc7 +- eliminate 1 mainline patch + - patches.rpmify/net-ethernet-adi-move-PHYLIB-from-vendor-to-driver-s.patch (943d4bd67950) +- update riscv64 configs + - RISCV_ISA_V=y + - RISCV_ISA_V_DEFAULT_ENABLE=y + - RISCV_ISA_V_UCOPY_THRESHOLD=768 + - RISCV_ISA_V_PREEMPTIVE=y + - RISCV_ISA_ZBB=y +- commit ed0a227 + ------------------------------------------------------------------- Fri Mar 1 14:51:19 CET 2024 - jslaby@suse.cz @@ -938,6 +1139,12 @@ Tue Feb 27 13:11:28 CET 2024 - tiwai@suse.de - Update ath11k hibernation patches for v2 series (bsc#1207948) - commit a6d02cf +------------------------------------------------------------------- +Tue Feb 27 13:06:41 CET 2024 - tiwai@suse.de + +- Update ath11k hibernation patches for v2 series (bsc#1207948) +- commit 6668923 + ------------------------------------------------------------------- Tue Feb 27 08:34:30 CET 2024 - jslaby@suse.cz @@ -954,6 +1161,28 @@ Tue Feb 27 08:34:30 CET 2024 - jslaby@suse.cz - x86/bugs: Add asm helpers for executing VERW (git-fixes). - commit ac736e5 +------------------------------------------------------------------- +Mon Feb 26 14:04:57 CET 2024 - tiwai@suse.de + +- wifi: ath11k: support hibernation (bsc#1207948). +- net: qrtr: support suspend/hibernation (bsc#1207948). +- bus: mhi: host: add mhi_power_down_no_destroy() (bsc#1207948). +- commit 4021880 + +------------------------------------------------------------------- +Mon Feb 26 14:02:21 CET 2024 - tiwai@suse.de + +- wifi: ath11k: thermal: don't try to register multiple times + (bsc#1207948). +- wifi: ath11k: fix warning on DMA ring capabilities event + (bsc#1207948). +- wifi: ath11k: do not dump SRNG statistics during resume + (bsc#1207948). +- wifi: ath11k: remove MHI LOOPBACK channels (bsc#1207948). +- wifi: ath11k: rearrange IRQ enable/disable in reset path + (bsc#1207948). +- commit 14ad705 + ------------------------------------------------------------------- Mon Feb 26 14:00:47 CET 2024 - tiwai@suse.de @@ -980,7 +1209,7 @@ Mon Feb 26 13:54:43 CET 2024 - tiwai@suse.de Mon Feb 26 13:51:32 CET 2024 - tiwai@suse.de - Drop ath11k hibernation patches for refreshing to the new patch set (bsc#1207948) -- commit 87e4c31 +- commit 6620772 ------------------------------------------------------------------- Mon Feb 26 11:58:11 CET 2024 - jslaby@suse.cz @@ -991,6 +1220,16 @@ Mon Feb 26 11:58:11 CET 2024 - jslaby@suse.cz Fix reference. - commit d8ba004 +------------------------------------------------------------------- +Mon Feb 26 11:42:04 CET 2024 - mkubecek@suse.cz + +- net: ethernet: adi: move PHYLIB from vendor to driver symbol. + Fix config dependencies. +- restore config options from before 6.8-rc6: + - NET_VENDOR_ADI=y + - ADIN1110=m +- commit 2aa849d + ------------------------------------------------------------------- Mon Feb 26 08:21:00 CET 2024 - jslaby@suse.cz @@ -1005,6 +1244,16 @@ Mon Feb 26 07:55:30 CET 2024 - jslaby@suse.cz (https://gitlab.freedesktop.org/drm/amd/-/issues/3132). - commit ce46963 +------------------------------------------------------------------- +Mon Feb 26 06:17:22 CET 2024 - mkubecek@suse.cz + +- Update to 6.8-rc6 +- update configs + - DRM_NOUVEAU_GSP_DEFAULT=n + - disable NET_VENDOR_ADI (mainline commit a9f80df4f514 would force many + other config options to "Y") +- commit 0883557 + ------------------------------------------------------------------- Fri Feb 23 10:15:04 CET 2024 - jslaby@suse.cz @@ -1550,6 +1799,27 @@ Fri Feb 23 10:14:12 CET 2024 - jslaby@suse.cz (git-fixes). - commit 0067aac +------------------------------------------------------------------- +Thu Feb 22 17:49:22 CET 2024 - msuchanek@suse.de + +- rpm templates: Always define usrmerged + usrmerged is now defined in kernel-spec-macros and not the distribution. + Only check if it's defined in kernel-spec-macros, not everywhere where + it's used. +- commit a6ad8af + +------------------------------------------------------------------- +Wed Feb 21 20:41:33 CET 2024 - msuchanek@suse.de + +- rpm templates: Move macro definitions below buildrequires + Many of the rpm macros defined in the kernel packages depend directly or + indirectly on script execution. OBS cannot execute scripts which means + values of these macros cannot be used in tags that are required for OBS + to see such as package name, buildrequires or buildarch. + Accumulate macro definitions that are not directly expanded by mkspec + below buildrequires and buildarch to make this distinction clear. +- commit 89eaf4c + ------------------------------------------------------------------- Wed Feb 21 10:32:35 CET 2024 - jslaby@suse.cz @@ -1565,6 +1835,21 @@ Wed Feb 21 07:30:11 CET 2024 - jslaby@suse.cz goto" issue"). - commit be1bdab +------------------------------------------------------------------- +Tue Feb 20 21:54:12 CET 2024 - mkubecek@suse.cz + +- Update to 6.8-rc5 +- update configs + - HDC3020=n +- commit 9b37ede + +------------------------------------------------------------------- +Mon Feb 19 14:18:15 CET 2024 - mkoutny@suse.com + +- Update config files. + Disable CONFIG_RT_GROUP_SCHED on all archs (bsc#950955 bsc#1153228). +- commit 4821c9f + ------------------------------------------------------------------- Mon Feb 19 12:34:16 CET 2024 - msuchanek@suse.de @@ -1827,6 +2112,33 @@ Fri Feb 16 08:35:13 CET 2024 - jslaby@suse.cz (bsc#1219930). - commit f790b2f +------------------------------------------------------------------- +Wed Feb 14 13:26:29 CET 2024 - msuchanek@suse.de + +- kernel-binary: Move build script to the end + All other spec templates have the build script at the end, only + kernel-binary has it in the middle. Align with the other templates. +- commit 98cbdd0 + +------------------------------------------------------------------- +Wed Feb 14 13:20:44 CET 2024 - msuchanek@suse.de + +- rpm templates: Aggregate subpackage descriptions + While in some cases the package tags, description, scriptlets and + filelist are located together in other cases they are all across the + spec file. Aggregate the information related to a subpackage in one + place. +- commit 8eeb08c + +------------------------------------------------------------------- +Wed Feb 14 12:58:07 CET 2024 - msuchanek@suse.de + +- rpm templates: sort rpm tags + The rpm tags in kernel spec files are sorted at random. + Make the order of rpm tags somewhat more consistent across rpm spec + templates. +- commit 8875c35 + ------------------------------------------------------------------- Wed Feb 14 11:01:13 CET 2024 - jslaby@suse.cz @@ -1860,7 +2172,19 @@ Mon Feb 12 14:50:07 CET 2024 - tiwai@suse.de - Update config files: disable broken ATOMISP drivers (bsc#1210639) It's been broken over a year, better to disable it before hitting another victim -- commit 18e58d2 +- commit aa68e1a + +------------------------------------------------------------------- +Mon Feb 12 12:47:30 CET 2024 - vbabka@suse.cz + +- Update config files. Enable CONFIG_READ_ONLY_THP_FOR_FS (bsc#1219593). +- commit 8f5ed7a + +------------------------------------------------------------------- +Sun Feb 11 22:04:47 CET 2024 - mkubecek@suse.cz + +- Update to 6.8-rc4 +- commit 9b23bf2 ------------------------------------------------------------------- Sat Feb 10 10:19:47 CET 2024 - tiwai@suse.de @@ -1870,7 +2194,12 @@ Sat Feb 10 10:19:47 CET 2024 - tiwai@suse.de - net: phy: realtek: use generic MDIO constants (bsc#1217417). - net: mdio: add 2.5g and 5g related PMA speed constants (bsc#1217417). -- commit 1341699 +- net: phy: realtek: add 5Gbps support to rtl822x_config_aneg() + (bsc#1217417). +- net: phy: realtek: use generic MDIO constants (bsc#1217417). +- net: mdio: add 2.5g and 5g related PMA speed constants + (bsc#1217417). +- commit 5c78291 ------------------------------------------------------------------- Thu Feb 8 20:38:53 CET 2024 - msuchanek@suse.de @@ -2492,6 +2821,12 @@ Tue Feb 6 06:32:37 CET 2024 - jslaby@suse.cz ------------------------------------------------------------------- Mon Feb 5 07:23:09 CET 2024 - jslaby@suse.cz +- Refresh + patches.suse/net-phy-realtek-add-support-for-RTL8126A-integrated-.patch. +- Refresh patches.suse/r8169-add-support-for-RTL8126A.patch. +- Refresh + patches.suse/Bluetooth-btmtk-Add-MODULE_FIRMWARE-for-MT7922.patch. + Update upstream statuses (all in maintainers repo now). - Refresh patches.suse/net-phy-realtek-add-support-for-RTL8126A-integrated-.patch. - Refresh patches.suse/r8169-add-support-for-RTL8126A.patch. @@ -2500,7 +2835,26 @@ Mon Feb 5 07:23:09 CET 2024 - jslaby@suse.cz - Refresh patches.suse/wifi-mac80211-improve-CSA-ECSA-connection-refusal.patch. Update upstream statuses (all in maintainers repo now). -- commit 8578156 +- commit 2dfb213 + +------------------------------------------------------------------- +Sun Feb 4 22:08:22 CET 2024 - mkubecek@suse.cz + +- Update to 6.8-rc3 +- eliminate 1 patch + - patches.suse/mm-huge_memory-don-t-force-huge-page-alignment-on-32.patch +- refresh configs +- commit ae4495f + +------------------------------------------------------------------- +Fri Feb 2 14:50:30 CET 2024 - mkubecek@suse.cz + +- config: add missing USELIB=n to arm configs + ARM configs were not refreshed properly after commit 077d05a10ddb ("Update + config files: disable CONFIG_USELIB (bsc#1219222)") because they are + disabled at the moment. Add missing lines for (now disabled) CONFIG_USELIB + option. +- commit 3d7309c ------------------------------------------------------------------- Fri Feb 2 09:54:42 CET 2024 - tiwai@suse.de @@ -2508,7 +2862,10 @@ Fri Feb 2 09:54:42 CET 2024 - tiwai@suse.de - net: phy: realtek: add support for RTL8126A-integrated 5Gbps PHY (bsc#1217417). - r8169: add support for RTL8126A (bsc#1217417). -- commit a29db98 +- net: phy: realtek: add support for RTL8126A-integrated 5Gbps + PHY (bsc#1217417). +- r8169: add support for RTL8126A (bsc#1217417). +- commit 12eff81 ------------------------------------------------------------------- Fri Feb 2 09:35:34 CET 2024 - tiwai@suse.de @@ -2517,6 +2874,13 @@ Fri Feb 2 09:35:34 CET 2024 - tiwai@suse.de It's only for the old libc5. Let's reduce the possible attack surfaces. - commit 4a42d0e +------------------------------------------------------------------- +Fri Feb 2 09:33:15 CET 2024 - tiwai@suse.de + +- Update config files: disable CONFIG_USELIB (bsc#1219222) + It's only for the old libc5. Let's reduce the possible attack surfaces. +- commit 077d05a + ------------------------------------------------------------------- Thu Feb 1 10:46:26 CET 2024 - ddiss@suse.de @@ -3182,7 +3546,7 @@ Tue Jan 30 15:32:09 CET 2024 - tiwai@suse.de - wifi: brcmfmac: Fix use-after-free bug in brcmf_cfg80211_detach (CVE-2023-47233 bsc#1216702). -- commit 0170cf6 +- commit b9432ba ------------------------------------------------------------------- Tue Jan 30 11:54:54 CET 2024 - jslaby@suse.cz @@ -3192,6 +3556,14 @@ Tue Jan 30 11:54:54 CET 2024 - jslaby@suse.cz ages. So align the riscv jobs count to x86. - commit b2c82b9 +------------------------------------------------------------------- +Tue Jan 30 08:05:02 CET 2024 - jslaby@suse.cz + +- Refresh + patches.suse/mm-huge_memory-don-t-force-huge-page-alignment-on-32.patch. + Update upstream status and move to sorted section. +- commit ab524e9 + ------------------------------------------------------------------- Tue Jan 30 08:01:47 CET 2024 - jslaby@suse.cz @@ -3208,7 +3580,7 @@ Tue Jan 30 07:57:15 CET 2024 - jslaby@suse.cz - Update config files. (bsc#1219328) Synchronize PSTORE_CONSOLE, PSTORE_PMSG, and PSTORE_FTRACE with SLE15-SP6. -- commit 26d4e4f +- commit 116df61 ------------------------------------------------------------------- Mon Jan 29 17:49:56 CET 2024 - tiwai@suse.de @@ -3233,6 +3605,15 @@ Mon Jan 29 08:47:58 CET 2024 - jslaby@suse.cz Only run oldconfig. - commit f71b395 +------------------------------------------------------------------- +Mon Jan 29 06:17:41 CET 2024 - mkubecek@suse.cz + +- Update to 6.8-rc2 +- eliminate 1 patch + - patches.suse/futex-Avoid-reusing-outdated-pi_state.patch (e626cb02ee83) +- refresh configs +- commit 023a12a + ------------------------------------------------------------------- Fri Jan 26 11:55:03 CET 2024 - msuchanek@suse.de @@ -4421,6 +4802,154 @@ Tue Jan 23 07:35:27 CET 2024 - jslaby@suse.cz family), the build needs python yaml. - commit 6a7ece3 +------------------------------------------------------------------- +Mon Jan 22 15:16:41 CET 2024 - mkubecek@suse.cz + +- Update to 6.8-rc1 +- drop 3 patches (all mainline) + - patches.rpmify/media-solo6x10-replace-max-a-min-b-c-by-clamp-b-a-c.patch (31e97d7c9ae3) + - patches.suse/0001-bsc-1204315-Disable-sysfb-before-creating-simple-fra.patch + (3310288f6135) + - patches.suse/keys-dns-Fix-size-check-of-V1-server-list-header.patch +- disable (conflict) + - patches.suse/btrfs-8447-serialize-subvolume-mounts-with-potentially-mi.patch +- refresh + - patches.suse/0001-security-lockdown-expose-a-hook-to-lock-the-kernel-down.patch + - patches.suse/add-product-identifying-information-to-vmcoreinfo.patch + - patches.suse/btrfs-provide-super_operations-get_inode_dev + - patches.suse/genksyms-add-override-flag.diff + - patches.suse/vfs-add-super_operations-get_inode_dev +- fix patch metadata + - patches.suse/btrfs-provide-super_operations-get_inode_dev +- disable ARM architectures (need config update) +- new config options + - Virtualization + - CONFIG_KVM_SW_PROTECTED_VM=y + - CONFIG_KVM_HYPERV=y + - Enable the block layer + - CONFIG_BLK_DEV_WRITE_MOUNTED=y + - Memory Management options + - CONFIG_ZSWAP_SHRINKER_DEFAULT_ON=n + - CONFIG_TRANSPARENT_HUGEPAGE_NEVER=n + - File systems + - CONFIG_BCACHEFS_SIX_OPTIMISTIC_SPIN=y + - CONFIG_EROFS_FS_ONDEMAND=n + - CONFIG_NFSD_LEGACY_CLIENT_TRACKING=n + - Cryptographic API + - CONFIG_CRYPTO_DEV_QAT_420XX=m + - CONFIG_CRYPTO_DEV_IAA_CRYPTO=m + - CONFIG_CRYPTO_DEV_IAA_CRYPTO_STATS=n + - Library routines + - CONFIG_STACKDEPOT_MAX_FRAMES=64 + - Misc devices + - CONFIG_NSM=m + - CONFIG_INTEL_MEI_VSC_HW=m + - CONFIG_INTEL_MEI_VSC=m + - Network device support + - CONFIG_ICE_HWMON=y + - CONFIG_DP83TG720_PHY=m + - CONFIG_FRAMER=m + - Pin controllers + - CONFIG_PINCTRL_INTEL_PLATFORM=m + - CONFIG_PINCTRL_METEORPOINT=m + - Hardware Monitoring support + - CONFIG_SENSORS_GIGABYTE_WATERFORCE=m + - CONFIG_SENSORS_LTC4286=n + - CONFIG_SENSORS_MP2856=m + - CONFIG_SENSORS_MP5990=m + - Multimedia support + - CONFIG_VIDEO_ALVIUM_CSI2=m + - CONFIG_VIDEO_GC0308=m + - CONFIG_VIDEO_GC2145=m + - CONFIG_VIDEO_OV64A40=m + - CONFIG_VIDEO_THP7312=m + - CONFIG_VIDEO_TW9900=m + - Graphics support + - CONFIG_DRM_I915_DEBUG_WAKEREF=n + - CONFIG_DRM_XE=m + - CONFIG_DRM_XE_DISPLAY=y + - CONFIG_DRM_XE_FORCE_PROBE="" + - CONFIG_DRM_XE_WERROR=n + - CONFIG_DRM_XE_DEBUG=n + - CONFIG_DRM_XE_DEBUG_VM=n + - CONFIG_DRM_XE_DEBUG_SRIOV=n + - CONFIG_DRM_XE_DEBUG_MEM=n + - CONFIG_DRM_XE_SIMPLE_ERROR_CAPTURE=n + - CONFIG_DRM_XE_LARGE_GUC_BUFFER=n + - CONFIG_DRM_XE_USERPTR_INVAL_INJECT=n + - CONFIG_DRM_XE_JOB_TIMEOUT_MAX=10000 + - CONFIG_DRM_XE_JOB_TIMEOUT_MIN=1 + - CONFIG_DRM_XE_TIMESLICE_MAX=10000000 + - CONFIG_DRM_XE_TIMESLICE_MIN=1 + - CONFIG_DRM_XE_PREEMPT_TIMEOUT=640000 + - CONFIG_DRM_XE_PREEMPT_TIMEOUT_MAX=10000000 + - CONFIG_DRM_XE_PREEMPT_TIMEOUT_MIN=1 + - CONFIG_DRM_XE_ENABLE_SCHEDTIMEOUT_LIMIT=y + - CONFIG_BACKLIGHT_MP3309C=m + - Real Time Clock + - CONFIG_RTC_DRV_MAX31335=m + - CONFIG_RTC_DRV_TPS6594=m + - VFIO Non-Privileged userspace driver framework + - CONFIG_VFIO_DEBUGFS=n + - CONFIG_VIRTIO_VFIO_PCI=m + - X86 Platform Specific Device Drivers + - CONFIG_AMD_WBRF=y + - CONFIG_SILICOM_PLATFORM=m + - Industrial I/O support + - CONFIG_AD7091R8=n + - CONFIG_MAX34408=n + - CONFIG_AOSONG_AGS02MA=n + - CONFIG_MCP4821=n + - CONFIG_BMI323_I2C=m + - CONFIG_BMI323_SPI=m + - CONFIG_ISL76682=n + - CONFIG_LTR390=n + - CONFIG_VEML6075=n + - CONFIG_HSC030PA=n + - CONFIG_MLX90635=m + - CONFIG_MCP9600=m + - Misc drivers + - CONFIG_MTD_UBI_FAULT_INJECTION=n + - CONFIG_ZRAM_TRACK_ENTRY_ACTIME=n + - CONFIG_JOYSTICK_SEESAW=m + - CONFIG_W1_MASTER_AMD_AXI=m + - CONFIG_THERMAL_DEBUGFS=n + - CONFIG_REGULATOR_NETLINK_EVENTS=y + - CONFIG_SND_AMD_ASOC_ACP70=m + - CONFIG_HID_MCP2200=m + - CONFIG_TYPEC_MUX_WCD939X_USBSS=m + - CONFIG_QCOM_PMIC_PDCHARGER_ULOG=m + - CONFIG_DWC_PCIE_PMU=m + - OF dependent (i386, ppc64/ppc64le, riscv64) + - PINCTRL_TPS6594=n + - DRM_PANEL_ILITEK_ILI9805=n + - DRM_PANEL_SYNAPTICS_R63353=n + - LEDS_MAX5970=m + - i386 + - FRAMER_PEF2256=m + - PINCTRL_PEF2256=n + - s390x + - DRM_DP_AUX_CHARDEV=y + - DRM_DP_CEC=y + - DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=n + - MEDIA_CEC_RC=n + - s390x/zfcpdump + - HW_RANDOM_VIRTIO=n + - HW_RANDOM_S390=y + - riscv64 + - PARAVIRT=y + - PARAVIRT_TIME_ACCOUNTING=n + - POLARFIRE_SOC_AUTO_UPDATE=m + - FRAMER_PEF2256=m + - SERIAL_EARLYCON_RISCV_SBI=y + - HVC_RISCV_SBI=y + - PINCTRL_PEF2256=n + - DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=m + - DRM_PANEL_*=n (except above) + - LEDS_SUN50I_A100=m + - VIDEO_STARFIVE_CAMSS=m +- commit c2014a1 + ------------------------------------------------------------------- Mon Jan 22 08:46:41 CET 2024 - jslaby@suse.cz @@ -7563,7 +8092,7 @@ Wed Nov 22 17:52:15 CET 2023 - tiwai@suse.de Wed Nov 22 17:30:17 CET 2023 - tiwai@suse.de - Update config files: CONFIG_SND_SOC_WSA883X=m for Thinkpad X13s audio (bsc#1217412) -- commit 8be32dc +- commit 9bf78b1 ------------------------------------------------------------------- Wed Nov 22 10:33:50 CET 2023 - msuchanek@suse.de @@ -10169,7 +10698,7 @@ Mon Oct 9 16:54:16 CEST 2023 - svarbanov@suse.de Mon Oct 9 12:38:03 CEST 2023 - schwab@suse.de - mkspec-dtb: add toplevel symlinks also on arm -- commit d26c540 +- commit ed29cae ------------------------------------------------------------------- Sun Oct 8 23:06:37 CEST 2023 - mkubecek@suse.cz @@ -13733,7 +14262,7 @@ Wed Aug 30 10:43:48 CEST 2023 - jslaby@suse.cz Commit 724ba6751532 ("ARM: dts: Move .dts files to vendor sub-directories") moved the dts to nested subdirs, add a support for that. That is, generate a %dir entry in %files for them. -- commit 06c1acc +- commit 7aee36a ------------------------------------------------------------------- Wed Aug 30 08:22:54 CEST 2023 - jslaby@suse.cz diff --git a/kernel-docs.spec b/kernel-docs.spec index 546fecaf..96c0c41f 100644 --- a/kernel-docs.spec +++ b/kernel-docs.spec @@ -16,9 +16,9 @@ # -%define srcversion 6.7 -%define patchversion 6.7.9 -%define git_commit 6049de6df9e2c9bf3b5a2534fd3cdc21c68a7421 +%define srcversion 6.8 +%define patchversion 6.8.1 +%define git_commit d922afa2ed7e029a09447a9cdd3a52de7fa2fef8 %define variant %{nil} %define build_html 1 %define build_pdf 0 @@ -28,15 +28,16 @@ %(chmod +x %_sourcedir/{guards,apply-patches,check-for-config-changes,group-source-files.pl,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,log.sh,try-disable-staging-driver,compress-vmlinux.sh,mkspec-dtb,check-module-license,klp-symbols,splitflist,mergedep,moddep,modflist,kernel-subpackage-build}) Name: kernel-docs -Summary: Kernel Documentation -License: GPL-2.0-only -Group: Documentation/Man -Version: 6.7.9 +Version: 6.8.1 %if 0%{?is_kotd} -Release: .g6049de6 +Release: .gd922afa %else Release: 0 %endif +Summary: Kernel Documentation +License: GPL-2.0-only +Group: Documentation/Man +URL: https://www.kernel.org/ %if 0%{?suse_version} > 1500 || 0%{?sle_version} > 150300 BuildRequires: bash-sh %endif @@ -83,9 +84,6 @@ BuildRequires: texlive-xetex BuildRequires: texlive-zapfding %endif %endif -URL: https://www.kernel.org/ -Provides: %name = %version-%source_rel -Provides: %name-srchash-%git_commit %if ! 0%{?is_kotd} || ! %{?is_kotd_qa}%{!?is_kotd_qa:0} BuildArch: noarch %else @@ -230,12 +228,23 @@ NoSource: 113 NoSource: 114 NoSource: 120 NoSource: 121 +Provides: %name = %version-%source_rel +Provides: %name-srchash-%git_commit %description A few basic documents from the current kernel sources. %source_timestamp +%files +%if 0%{?suse_version} && 0%{?suse_version} < 1500 +%doc COPYING +%else +%license COPYING +%endif +%doc CREDITS MAINTAINERS README +%doc old_changelog.txt + %if %build_pdf %package pdf Summary: Kernel Documentation (PDF) @@ -245,6 +254,11 @@ Group: Documentation/Other These are PDF documents built from the current kernel sources. %source_timestamp + +%files pdf +%dir %{_datadir}/doc/kernel +%docdir %{_datadir}/doc/kernel/pdf +%{_datadir}/doc/kernel/pdf %endif %if %build_html @@ -256,6 +270,11 @@ Group: Documentation/HTML These are HTML documents built from the current kernel sources. %source_timestamp + +%files html +%dir %{_datadir}/doc/kernel +%docdir %{_datadir}/doc/kernel/html +%{_datadir}/doc/kernel/html %endif %prep @@ -299,27 +318,4 @@ for i in pdf/Documentation/output/latex/*.pdf; do done %endif -%files -%if 0%{?suse_version} && 0%{?suse_version} < 1500 -%doc COPYING -%else -%license COPYING -%endif -%doc CREDITS MAINTAINERS README -%doc old_changelog.txt - -%if %build_pdf -%files pdf -%dir %{_datadir}/doc/kernel -%docdir %{_datadir}/doc/kernel/pdf -%{_datadir}/doc/kernel/pdf -%endif - -%if %build_html -%files html -%dir %{_datadir}/doc/kernel -%docdir %{_datadir}/doc/kernel/html -%{_datadir}/doc/kernel/html -%endif - %changelog diff --git a/kernel-docs.spec.in b/kernel-docs.spec.in index 51bd2543..0ae61f80 100644 --- a/kernel-docs.spec.in +++ b/kernel-docs.spec.in @@ -28,15 +28,16 @@ %(chmod +x %_sourcedir/{@SCRIPTS@}) Name: kernel-docs@VARIANT@ -Summary: Kernel Documentation -License: GPL-2.0-only -Group: Documentation/Man Version: @RPMVERSION@ %if 0%{?is_kotd} Release: .g@COMMIT@ %else Release: @RELEASE@ %endif +Summary: Kernel Documentation +License: GPL-2.0-only +Group: Documentation/Man +URL: https://www.kernel.org/ %if 0%{?suse_version} > 1500 || 0%{?sle_version} > 150300 BuildRequires: bash-sh %endif @@ -83,21 +84,29 @@ BuildRequires: texlive-xetex BuildRequires: texlive-zapfding %endif %endif -URL: https://www.kernel.org/ -Provides: %name = %version-%source_rel -Provides: %name-srchash-%git_commit %if ! 0%{?is_kotd} || ! %{?is_kotd_qa}%{!?is_kotd_qa:0} BuildArch: noarch %else ExclusiveArch: do_not_build %endif @SOURCES@ +Provides: %name = %version-%source_rel +Provides: %name-srchash-%git_commit %description A few basic documents from the current kernel sources. %source_timestamp +%files +%if 0%{?suse_version} && 0%{?suse_version} < 1500 +%doc COPYING +%else +%license COPYING +%endif +%doc CREDITS MAINTAINERS README +%doc old_changelog.txt + %if %build_pdf %package pdf Summary: Kernel Documentation (PDF) @@ -107,6 +116,11 @@ Group: Documentation/Other These are PDF documents built from the current kernel sources. %source_timestamp + +%files pdf +%dir %{_datadir}/doc/kernel +%docdir %{_datadir}/doc/kernel/pdf +%{_datadir}/doc/kernel/pdf %endif %if %build_html @@ -118,6 +132,11 @@ Group: Documentation/HTML These are HTML documents built from the current kernel sources. %source_timestamp + +%files html +%dir %{_datadir}/doc/kernel +%docdir %{_datadir}/doc/kernel/html +%{_datadir}/doc/kernel/html %endif %prep @@ -161,27 +180,4 @@ for i in pdf/Documentation/output/latex/*.pdf; do done %endif -%files -%if 0%{?suse_version} && 0%{?suse_version} < 1500 -%doc COPYING -%else -%license COPYING -%endif -%doc CREDITS MAINTAINERS README -%doc old_changelog.txt - -%if %build_pdf -%files pdf -%dir %{_datadir}/doc/kernel -%docdir %{_datadir}/doc/kernel/pdf -%{_datadir}/doc/kernel/pdf -%endif - -%if %build_html -%files html -%dir %{_datadir}/doc/kernel -%docdir %{_datadir}/doc/kernel/html -%{_datadir}/doc/kernel/html -%endif - %changelog diff --git a/kernel-kvmsmall.changes b/kernel-kvmsmall.changes index 7c467668..f014ebcc 100644 --- a/kernel-kvmsmall.changes +++ b/kernel-kvmsmall.changes @@ -1,3 +1,176 @@ +------------------------------------------------------------------- +Tue Mar 19 08:32:20 CET 2024 - jslaby@suse.cz + +- Revert "btrfs: remove code for inode_cache and recovery mount + options" (https://github.com/yast/yast-update/issues/197). +- commit d922afa + +------------------------------------------------------------------- +Mon Mar 18 06:46:42 CET 2024 - jslaby@suse.cz + +- Linux 6.8.1 (bsc#1012628). +- Rename to + patches.kernel.org/6.8.1-001-x86-mmio-Disable-KVM-mitigation-when-X86_FEATUR.patch. +- Rename to + patches.kernel.org/6.8.1-002-Documentation-hw-vuln-Add-documentation-for-RFD.patch. +- Rename to + patches.kernel.org/6.8.1-003-x86-rfds-Mitigate-Register-File-Data-Sampling-R.patch. +- Rename to + patches.kernel.org/6.8.1-004-KVM-x86-Export-RFDS_NO-and-RFDS_CLEAR-to-guests.patch. +- commit 74a8025 + +------------------------------------------------------------------- +Thu Mar 14 09:39:31 CET 2024 - mkubecek@suse.cz + +- series.conf: cleanup +- update upstream references and move into sorted section: + - patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch + - patches.suse/wifi-ath11k-do-not-dump-SRNG-statistics-during-resum.patch + - patches.suse/wifi-ath11k-fix-warning-on-DMA-ring-capabilities-eve.patch + - patches.suse/wifi-ath11k-rearrange-IRQ-enable-disable-in-reset-pa.patch + - patches.suse/wifi-ath11k-remove-MHI-LOOPBACK-channels.patch + - patches.suse/wifi-ath11k-thermal-don-t-try-to-register-multiple-t.patch +- commit 96ac51b + +------------------------------------------------------------------- +Thu Mar 14 06:35:30 CET 2024 - mkubecek@suse.cz + +- series.conf: cleanup +- update upstream references and resort: + - patches.suse/Bluetooth-btmtk-Add-MODULE_FIRMWARE-for-MT7922.patch + - patches.suse/net-mdio-add-2.5g-and-5g-related-PMA-speed-constants.patch + - patches.suse/net-phy-realtek-add-5Gbps-support-to-rtl822x_config_.patch + - patches.suse/net-phy-realtek-add-support-for-RTL8126A-integrated-.patch + - patches.suse/net-phy-realtek-use-generic-MDIO-constants.patch + - patches.suse/r8169-add-support-for-RTL8126A.patch + - patches.suse/wifi-brcmfmac-Fix-use-after-free-bug-in-brcmf_cfg802.patch +- commit 63b2803 + +------------------------------------------------------------------- +Wed Mar 13 14:38:48 CET 2024 - mkubecek@suse.cz + +- series.conf: cleanup +- update upstream status and move to sorted section: + - patches.suse/btrfs-fix-race-when-detecting-delalloc-ranges-during.patch +- commit e863123 + +------------------------------------------------------------------- +Wed Mar 13 09:28:20 CET 2024 - jslaby@suse.cz + +- KVM/x86: Export RFDS_NO and RFDS_CLEAR to guests (bsc#1213456 + CVE-2023-28746). +- x86/rfds: Mitigate Register File Data Sampling (RFDS) + (bsc#1213456 CVE-2023-28746). +- Update config files. Set MITIGATION_RFDS=y. +- Documentation/hw-vuln: Add documentation for RFDS (bsc#1213456 + CVE-2023-28746). +- x86/mmio: Disable KVM mitigation when X86_FEATURE_CLEAR_CPU_BUF + is set (bsc#1213456 CVE-2023-28746). +- commit d8d0d20 + +------------------------------------------------------------------- +Tue Mar 12 08:51:52 CET 2024 - jslaby@suse.cz + +- btrfs: fix race when detecting delalloc ranges during fiemap + (btrfs-fix). +- commit 5e23030 + +------------------------------------------------------------------- +Mon Mar 11 11:55:04 CET 2024 - mkubecek@suse.cz + +- series.conf: cleanup +- update upstream references and move into sorted section: + - patches.suse/wifi-brcmfmac-Fix-use-after-free-bug-in-brcmf_cfg802.patch + - patches.suse/net-phy-realtek-add-support-for-RTL8126A-integrated-.patch + - patches.suse/r8169-add-support-for-RTL8126A.patch + - patches.suse/net-mdio-add-2.5g-and-5g-related-PMA-speed-constants.patch + - patches.suse/net-phy-realtek-use-generic-MDIO-constants.patch + - patches.suse/net-phy-realtek-add-5Gbps-support-to-rtl822x_config_.patch + - patches.suse/Bluetooth-btmtk-Add-MODULE_FIRMWARE-for-MT7922.patch +- commit 002260c + +------------------------------------------------------------------- +Mon Mar 11 10:30:02 CET 2024 - jslaby@suse.cz + +- rpm/mkspec-dtb: resolve packaging conflicts better + The merge commit ad1679b2612f left both %ifs in place. Remove the one + which d26c540d7eed was removing originally. + This fixes errors like: + dtb-armv7l.spec : error: line 1442: Unclosed %if + The commit also removed SUBPKG_CASE. Reintroduce it, otherwise we see + shell garbage in the description +- commit e4b3d06 + +------------------------------------------------------------------- +Mon Mar 11 08:49:13 CET 2024 - jslaby@suse.cz + +- Refresh + patches.suse/mm-mmap-fix-vma_merge-case-7-with-vma_ops-close.patch. + Update upstream status and move to sorted section. +- commit c6dad0c + +------------------------------------------------------------------- +Sun Mar 10 22:47:38 CET 2024 - mkubecek@suse.cz + +- Update to 6.8 final +- update configs +- commit a551d7b + +------------------------------------------------------------------- +Sun Mar 10 22:43:25 CET 2024 - mkubecek@suse.cz + +- config: update and reenable armv6hl configs +- option values mirrored from armv7hl +- commit be3b67b + +------------------------------------------------------------------- +Sun Mar 10 22:41:15 CET 2024 - mkubecek@suse.cz + +- config: update and reenable armv7hl configs +- option values mirrored from arm64 or other architectures +- commit 336405e + +------------------------------------------------------------------- +Sun Mar 10 22:37:21 CET 2024 - mkubecek@suse.cz + +- config: update and reenable arm64 configs +- most options mirrored from other architectures except + - ARM64_ERRATUM_3117295=y + - TEE_STMM_EFI=m + - PINCTRL_SM4450=m + - PINCTRL_SM8650=m + - PINCTRL_X1E80100=m + - PINCTRL_SM8650_LPASS_LPI=m + - GPIO_NPCM_SGPIO=y + - GPIO_RTD=m + - VIDEO_STM32_DCMIPP=m + - DRM_POWERVR=m + - SND_SOC_X1E80100=m + - RTC_DRV_MA35D1=m + - COMMON_CLK_MT7988=m + - CLK_X1E80100_GCC=m + - SC_CAMCC_8280XP=m + - QDU_ECPRICC_1000=m + - SM_DISPCC_8650=m + - SM_GCC_8650=m + - SM_GPUCC_8650=m + - SM_TCSRCC_8650=m + - COMMON_CLK_STM32MP=y + - INTERCONNECT_QCOM_SM6115=m + - INTERCONNECT_QCOM_SM8650=m + - INTERCONNECT_QCOM_X1E80100=m + - KASAN_EXTRA_INFO=n (arm64/debug only) +- commit 99c97ec + +------------------------------------------------------------------- +Thu Mar 7 13:24:07 CET 2024 - msuchanek@suse.de + +- group-source-files.pl: Quote filenames (boo#1221077). + The kernel source now contains a file with a space in the name. + Add quotes in group-source-files.pl to avoid splitting the filename. + Also use -print0 / -0 when updating timestamps. +- commit a005e42 + ------------------------------------------------------------------- Thu Mar 7 06:54:25 CET 2024 - jslaby@suse.cz @@ -281,6 +454,20 @@ Thu Mar 7 06:54:25 CET 2024 - jslaby@suse.cz patches.kernel.org/6.7.9-154-KVM-VMX-Move-VERW-closer-to-VMentry-for-MDS-mit.patch. - commit 752a7bc +------------------------------------------------------------------- +Wed Mar 6 14:02:43 CET 2024 - msuchanek@suse.de + +- kernel-binary: Fix i386 build + Fixes: 89eaf4cdce05 ("rpm templates: Move macro definitions below buildrequires") +- commit f7c6351 + +------------------------------------------------------------------- +Wed Mar 6 11:34:01 CET 2024 - msuchanek@suse.de + +- kernel-binary: vdso: fix filelist for non-usrmerged kernel + Fixes: a6ad8af207e6 ("rpm templates: Always define usrmerged") +- commit fb3f221 + ------------------------------------------------------------------- Mon Mar 4 19:13:14 CET 2024 - vkarasulli@suse.de @@ -321,7 +508,7 @@ Mon Mar 4 15:15:11 CET 2024 - tiwai@suse.de - Bluetooth: btmtk: Add MODULE_FIRMWARE() for MT7922 (bsc#1214133). -- commit 920c1cf +- commit 8b861a8 ------------------------------------------------------------------- Mon Mar 4 12:19:07 CET 2024 - jslaby@suse.cz @@ -346,6 +533,20 @@ Mon Mar 4 06:47:41 CET 2024 - jslaby@suse.cz patches.kernel.org/6.7.8-001-fs-ntfs3-fix-build-without-CONFIG_NTFS3_LZX_XPR.patch. - commit 81068ab +------------------------------------------------------------------- +Sun Mar 3 22:46:40 CET 2024 - mkubecek@suse.cz + +- Update to 6.8-rc7 +- eliminate 1 mainline patch + - patches.rpmify/net-ethernet-adi-move-PHYLIB-from-vendor-to-driver-s.patch (943d4bd67950) +- update riscv64 configs + - RISCV_ISA_V=y + - RISCV_ISA_V_DEFAULT_ENABLE=y + - RISCV_ISA_V_UCOPY_THRESHOLD=768 + - RISCV_ISA_V_PREEMPTIVE=y + - RISCV_ISA_ZBB=y +- commit ed0a227 + ------------------------------------------------------------------- Fri Mar 1 14:51:19 CET 2024 - jslaby@suse.cz @@ -938,6 +1139,12 @@ Tue Feb 27 13:11:28 CET 2024 - tiwai@suse.de - Update ath11k hibernation patches for v2 series (bsc#1207948) - commit a6d02cf +------------------------------------------------------------------- +Tue Feb 27 13:06:41 CET 2024 - tiwai@suse.de + +- Update ath11k hibernation patches for v2 series (bsc#1207948) +- commit 6668923 + ------------------------------------------------------------------- Tue Feb 27 08:34:30 CET 2024 - jslaby@suse.cz @@ -954,6 +1161,28 @@ Tue Feb 27 08:34:30 CET 2024 - jslaby@suse.cz - x86/bugs: Add asm helpers for executing VERW (git-fixes). - commit ac736e5 +------------------------------------------------------------------- +Mon Feb 26 14:04:57 CET 2024 - tiwai@suse.de + +- wifi: ath11k: support hibernation (bsc#1207948). +- net: qrtr: support suspend/hibernation (bsc#1207948). +- bus: mhi: host: add mhi_power_down_no_destroy() (bsc#1207948). +- commit 4021880 + +------------------------------------------------------------------- +Mon Feb 26 14:02:21 CET 2024 - tiwai@suse.de + +- wifi: ath11k: thermal: don't try to register multiple times + (bsc#1207948). +- wifi: ath11k: fix warning on DMA ring capabilities event + (bsc#1207948). +- wifi: ath11k: do not dump SRNG statistics during resume + (bsc#1207948). +- wifi: ath11k: remove MHI LOOPBACK channels (bsc#1207948). +- wifi: ath11k: rearrange IRQ enable/disable in reset path + (bsc#1207948). +- commit 14ad705 + ------------------------------------------------------------------- Mon Feb 26 14:00:47 CET 2024 - tiwai@suse.de @@ -980,7 +1209,7 @@ Mon Feb 26 13:54:43 CET 2024 - tiwai@suse.de Mon Feb 26 13:51:32 CET 2024 - tiwai@suse.de - Drop ath11k hibernation patches for refreshing to the new patch set (bsc#1207948) -- commit 87e4c31 +- commit 6620772 ------------------------------------------------------------------- Mon Feb 26 11:58:11 CET 2024 - jslaby@suse.cz @@ -991,6 +1220,16 @@ Mon Feb 26 11:58:11 CET 2024 - jslaby@suse.cz Fix reference. - commit d8ba004 +------------------------------------------------------------------- +Mon Feb 26 11:42:04 CET 2024 - mkubecek@suse.cz + +- net: ethernet: adi: move PHYLIB from vendor to driver symbol. + Fix config dependencies. +- restore config options from before 6.8-rc6: + - NET_VENDOR_ADI=y + - ADIN1110=m +- commit 2aa849d + ------------------------------------------------------------------- Mon Feb 26 08:21:00 CET 2024 - jslaby@suse.cz @@ -1005,6 +1244,16 @@ Mon Feb 26 07:55:30 CET 2024 - jslaby@suse.cz (https://gitlab.freedesktop.org/drm/amd/-/issues/3132). - commit ce46963 +------------------------------------------------------------------- +Mon Feb 26 06:17:22 CET 2024 - mkubecek@suse.cz + +- Update to 6.8-rc6 +- update configs + - DRM_NOUVEAU_GSP_DEFAULT=n + - disable NET_VENDOR_ADI (mainline commit a9f80df4f514 would force many + other config options to "Y") +- commit 0883557 + ------------------------------------------------------------------- Fri Feb 23 10:15:04 CET 2024 - jslaby@suse.cz @@ -1550,6 +1799,27 @@ Fri Feb 23 10:14:12 CET 2024 - jslaby@suse.cz (git-fixes). - commit 0067aac +------------------------------------------------------------------- +Thu Feb 22 17:49:22 CET 2024 - msuchanek@suse.de + +- rpm templates: Always define usrmerged + usrmerged is now defined in kernel-spec-macros and not the distribution. + Only check if it's defined in kernel-spec-macros, not everywhere where + it's used. +- commit a6ad8af + +------------------------------------------------------------------- +Wed Feb 21 20:41:33 CET 2024 - msuchanek@suse.de + +- rpm templates: Move macro definitions below buildrequires + Many of the rpm macros defined in the kernel packages depend directly or + indirectly on script execution. OBS cannot execute scripts which means + values of these macros cannot be used in tags that are required for OBS + to see such as package name, buildrequires or buildarch. + Accumulate macro definitions that are not directly expanded by mkspec + below buildrequires and buildarch to make this distinction clear. +- commit 89eaf4c + ------------------------------------------------------------------- Wed Feb 21 10:32:35 CET 2024 - jslaby@suse.cz @@ -1565,6 +1835,21 @@ Wed Feb 21 07:30:11 CET 2024 - jslaby@suse.cz goto" issue"). - commit be1bdab +------------------------------------------------------------------- +Tue Feb 20 21:54:12 CET 2024 - mkubecek@suse.cz + +- Update to 6.8-rc5 +- update configs + - HDC3020=n +- commit 9b37ede + +------------------------------------------------------------------- +Mon Feb 19 14:18:15 CET 2024 - mkoutny@suse.com + +- Update config files. + Disable CONFIG_RT_GROUP_SCHED on all archs (bsc#950955 bsc#1153228). +- commit 4821c9f + ------------------------------------------------------------------- Mon Feb 19 12:34:16 CET 2024 - msuchanek@suse.de @@ -1827,6 +2112,33 @@ Fri Feb 16 08:35:13 CET 2024 - jslaby@suse.cz (bsc#1219930). - commit f790b2f +------------------------------------------------------------------- +Wed Feb 14 13:26:29 CET 2024 - msuchanek@suse.de + +- kernel-binary: Move build script to the end + All other spec templates have the build script at the end, only + kernel-binary has it in the middle. Align with the other templates. +- commit 98cbdd0 + +------------------------------------------------------------------- +Wed Feb 14 13:20:44 CET 2024 - msuchanek@suse.de + +- rpm templates: Aggregate subpackage descriptions + While in some cases the package tags, description, scriptlets and + filelist are located together in other cases they are all across the + spec file. Aggregate the information related to a subpackage in one + place. +- commit 8eeb08c + +------------------------------------------------------------------- +Wed Feb 14 12:58:07 CET 2024 - msuchanek@suse.de + +- rpm templates: sort rpm tags + The rpm tags in kernel spec files are sorted at random. + Make the order of rpm tags somewhat more consistent across rpm spec + templates. +- commit 8875c35 + ------------------------------------------------------------------- Wed Feb 14 11:01:13 CET 2024 - jslaby@suse.cz @@ -1860,7 +2172,19 @@ Mon Feb 12 14:50:07 CET 2024 - tiwai@suse.de - Update config files: disable broken ATOMISP drivers (bsc#1210639) It's been broken over a year, better to disable it before hitting another victim -- commit 18e58d2 +- commit aa68e1a + +------------------------------------------------------------------- +Mon Feb 12 12:47:30 CET 2024 - vbabka@suse.cz + +- Update config files. Enable CONFIG_READ_ONLY_THP_FOR_FS (bsc#1219593). +- commit 8f5ed7a + +------------------------------------------------------------------- +Sun Feb 11 22:04:47 CET 2024 - mkubecek@suse.cz + +- Update to 6.8-rc4 +- commit 9b23bf2 ------------------------------------------------------------------- Sat Feb 10 10:19:47 CET 2024 - tiwai@suse.de @@ -1870,7 +2194,12 @@ Sat Feb 10 10:19:47 CET 2024 - tiwai@suse.de - net: phy: realtek: use generic MDIO constants (bsc#1217417). - net: mdio: add 2.5g and 5g related PMA speed constants (bsc#1217417). -- commit 1341699 +- net: phy: realtek: add 5Gbps support to rtl822x_config_aneg() + (bsc#1217417). +- net: phy: realtek: use generic MDIO constants (bsc#1217417). +- net: mdio: add 2.5g and 5g related PMA speed constants + (bsc#1217417). +- commit 5c78291 ------------------------------------------------------------------- Thu Feb 8 20:38:53 CET 2024 - msuchanek@suse.de @@ -2492,6 +2821,12 @@ Tue Feb 6 06:32:37 CET 2024 - jslaby@suse.cz ------------------------------------------------------------------- Mon Feb 5 07:23:09 CET 2024 - jslaby@suse.cz +- Refresh + patches.suse/net-phy-realtek-add-support-for-RTL8126A-integrated-.patch. +- Refresh patches.suse/r8169-add-support-for-RTL8126A.patch. +- Refresh + patches.suse/Bluetooth-btmtk-Add-MODULE_FIRMWARE-for-MT7922.patch. + Update upstream statuses (all in maintainers repo now). - Refresh patches.suse/net-phy-realtek-add-support-for-RTL8126A-integrated-.patch. - Refresh patches.suse/r8169-add-support-for-RTL8126A.patch. @@ -2500,7 +2835,26 @@ Mon Feb 5 07:23:09 CET 2024 - jslaby@suse.cz - Refresh patches.suse/wifi-mac80211-improve-CSA-ECSA-connection-refusal.patch. Update upstream statuses (all in maintainers repo now). -- commit 8578156 +- commit 2dfb213 + +------------------------------------------------------------------- +Sun Feb 4 22:08:22 CET 2024 - mkubecek@suse.cz + +- Update to 6.8-rc3 +- eliminate 1 patch + - patches.suse/mm-huge_memory-don-t-force-huge-page-alignment-on-32.patch +- refresh configs +- commit ae4495f + +------------------------------------------------------------------- +Fri Feb 2 14:50:30 CET 2024 - mkubecek@suse.cz + +- config: add missing USELIB=n to arm configs + ARM configs were not refreshed properly after commit 077d05a10ddb ("Update + config files: disable CONFIG_USELIB (bsc#1219222)") because they are + disabled at the moment. Add missing lines for (now disabled) CONFIG_USELIB + option. +- commit 3d7309c ------------------------------------------------------------------- Fri Feb 2 09:54:42 CET 2024 - tiwai@suse.de @@ -2508,7 +2862,10 @@ Fri Feb 2 09:54:42 CET 2024 - tiwai@suse.de - net: phy: realtek: add support for RTL8126A-integrated 5Gbps PHY (bsc#1217417). - r8169: add support for RTL8126A (bsc#1217417). -- commit a29db98 +- net: phy: realtek: add support for RTL8126A-integrated 5Gbps + PHY (bsc#1217417). +- r8169: add support for RTL8126A (bsc#1217417). +- commit 12eff81 ------------------------------------------------------------------- Fri Feb 2 09:35:34 CET 2024 - tiwai@suse.de @@ -2517,6 +2874,13 @@ Fri Feb 2 09:35:34 CET 2024 - tiwai@suse.de It's only for the old libc5. Let's reduce the possible attack surfaces. - commit 4a42d0e +------------------------------------------------------------------- +Fri Feb 2 09:33:15 CET 2024 - tiwai@suse.de + +- Update config files: disable CONFIG_USELIB (bsc#1219222) + It's only for the old libc5. Let's reduce the possible attack surfaces. +- commit 077d05a + ------------------------------------------------------------------- Thu Feb 1 10:46:26 CET 2024 - ddiss@suse.de @@ -3182,7 +3546,7 @@ Tue Jan 30 15:32:09 CET 2024 - tiwai@suse.de - wifi: brcmfmac: Fix use-after-free bug in brcmf_cfg80211_detach (CVE-2023-47233 bsc#1216702). -- commit 0170cf6 +- commit b9432ba ------------------------------------------------------------------- Tue Jan 30 11:54:54 CET 2024 - jslaby@suse.cz @@ -3192,6 +3556,14 @@ Tue Jan 30 11:54:54 CET 2024 - jslaby@suse.cz ages. So align the riscv jobs count to x86. - commit b2c82b9 +------------------------------------------------------------------- +Tue Jan 30 08:05:02 CET 2024 - jslaby@suse.cz + +- Refresh + patches.suse/mm-huge_memory-don-t-force-huge-page-alignment-on-32.patch. + Update upstream status and move to sorted section. +- commit ab524e9 + ------------------------------------------------------------------- Tue Jan 30 08:01:47 CET 2024 - jslaby@suse.cz @@ -3208,7 +3580,7 @@ Tue Jan 30 07:57:15 CET 2024 - jslaby@suse.cz - Update config files. (bsc#1219328) Synchronize PSTORE_CONSOLE, PSTORE_PMSG, and PSTORE_FTRACE with SLE15-SP6. -- commit 26d4e4f +- commit 116df61 ------------------------------------------------------------------- Mon Jan 29 17:49:56 CET 2024 - tiwai@suse.de @@ -3233,6 +3605,15 @@ Mon Jan 29 08:47:58 CET 2024 - jslaby@suse.cz Only run oldconfig. - commit f71b395 +------------------------------------------------------------------- +Mon Jan 29 06:17:41 CET 2024 - mkubecek@suse.cz + +- Update to 6.8-rc2 +- eliminate 1 patch + - patches.suse/futex-Avoid-reusing-outdated-pi_state.patch (e626cb02ee83) +- refresh configs +- commit 023a12a + ------------------------------------------------------------------- Fri Jan 26 11:55:03 CET 2024 - msuchanek@suse.de @@ -4421,6 +4802,154 @@ Tue Jan 23 07:35:27 CET 2024 - jslaby@suse.cz family), the build needs python yaml. - commit 6a7ece3 +------------------------------------------------------------------- +Mon Jan 22 15:16:41 CET 2024 - mkubecek@suse.cz + +- Update to 6.8-rc1 +- drop 3 patches (all mainline) + - patches.rpmify/media-solo6x10-replace-max-a-min-b-c-by-clamp-b-a-c.patch (31e97d7c9ae3) + - patches.suse/0001-bsc-1204315-Disable-sysfb-before-creating-simple-fra.patch + (3310288f6135) + - patches.suse/keys-dns-Fix-size-check-of-V1-server-list-header.patch +- disable (conflict) + - patches.suse/btrfs-8447-serialize-subvolume-mounts-with-potentially-mi.patch +- refresh + - patches.suse/0001-security-lockdown-expose-a-hook-to-lock-the-kernel-down.patch + - patches.suse/add-product-identifying-information-to-vmcoreinfo.patch + - patches.suse/btrfs-provide-super_operations-get_inode_dev + - patches.suse/genksyms-add-override-flag.diff + - patches.suse/vfs-add-super_operations-get_inode_dev +- fix patch metadata + - patches.suse/btrfs-provide-super_operations-get_inode_dev +- disable ARM architectures (need config update) +- new config options + - Virtualization + - CONFIG_KVM_SW_PROTECTED_VM=y + - CONFIG_KVM_HYPERV=y + - Enable the block layer + - CONFIG_BLK_DEV_WRITE_MOUNTED=y + - Memory Management options + - CONFIG_ZSWAP_SHRINKER_DEFAULT_ON=n + - CONFIG_TRANSPARENT_HUGEPAGE_NEVER=n + - File systems + - CONFIG_BCACHEFS_SIX_OPTIMISTIC_SPIN=y + - CONFIG_EROFS_FS_ONDEMAND=n + - CONFIG_NFSD_LEGACY_CLIENT_TRACKING=n + - Cryptographic API + - CONFIG_CRYPTO_DEV_QAT_420XX=m + - CONFIG_CRYPTO_DEV_IAA_CRYPTO=m + - CONFIG_CRYPTO_DEV_IAA_CRYPTO_STATS=n + - Library routines + - CONFIG_STACKDEPOT_MAX_FRAMES=64 + - Misc devices + - CONFIG_NSM=m + - CONFIG_INTEL_MEI_VSC_HW=m + - CONFIG_INTEL_MEI_VSC=m + - Network device support + - CONFIG_ICE_HWMON=y + - CONFIG_DP83TG720_PHY=m + - CONFIG_FRAMER=m + - Pin controllers + - CONFIG_PINCTRL_INTEL_PLATFORM=m + - CONFIG_PINCTRL_METEORPOINT=m + - Hardware Monitoring support + - CONFIG_SENSORS_GIGABYTE_WATERFORCE=m + - CONFIG_SENSORS_LTC4286=n + - CONFIG_SENSORS_MP2856=m + - CONFIG_SENSORS_MP5990=m + - Multimedia support + - CONFIG_VIDEO_ALVIUM_CSI2=m + - CONFIG_VIDEO_GC0308=m + - CONFIG_VIDEO_GC2145=m + - CONFIG_VIDEO_OV64A40=m + - CONFIG_VIDEO_THP7312=m + - CONFIG_VIDEO_TW9900=m + - Graphics support + - CONFIG_DRM_I915_DEBUG_WAKEREF=n + - CONFIG_DRM_XE=m + - CONFIG_DRM_XE_DISPLAY=y + - CONFIG_DRM_XE_FORCE_PROBE="" + - CONFIG_DRM_XE_WERROR=n + - CONFIG_DRM_XE_DEBUG=n + - CONFIG_DRM_XE_DEBUG_VM=n + - CONFIG_DRM_XE_DEBUG_SRIOV=n + - CONFIG_DRM_XE_DEBUG_MEM=n + - CONFIG_DRM_XE_SIMPLE_ERROR_CAPTURE=n + - CONFIG_DRM_XE_LARGE_GUC_BUFFER=n + - CONFIG_DRM_XE_USERPTR_INVAL_INJECT=n + - CONFIG_DRM_XE_JOB_TIMEOUT_MAX=10000 + - CONFIG_DRM_XE_JOB_TIMEOUT_MIN=1 + - CONFIG_DRM_XE_TIMESLICE_MAX=10000000 + - CONFIG_DRM_XE_TIMESLICE_MIN=1 + - CONFIG_DRM_XE_PREEMPT_TIMEOUT=640000 + - CONFIG_DRM_XE_PREEMPT_TIMEOUT_MAX=10000000 + - CONFIG_DRM_XE_PREEMPT_TIMEOUT_MIN=1 + - CONFIG_DRM_XE_ENABLE_SCHEDTIMEOUT_LIMIT=y + - CONFIG_BACKLIGHT_MP3309C=m + - Real Time Clock + - CONFIG_RTC_DRV_MAX31335=m + - CONFIG_RTC_DRV_TPS6594=m + - VFIO Non-Privileged userspace driver framework + - CONFIG_VFIO_DEBUGFS=n + - CONFIG_VIRTIO_VFIO_PCI=m + - X86 Platform Specific Device Drivers + - CONFIG_AMD_WBRF=y + - CONFIG_SILICOM_PLATFORM=m + - Industrial I/O support + - CONFIG_AD7091R8=n + - CONFIG_MAX34408=n + - CONFIG_AOSONG_AGS02MA=n + - CONFIG_MCP4821=n + - CONFIG_BMI323_I2C=m + - CONFIG_BMI323_SPI=m + - CONFIG_ISL76682=n + - CONFIG_LTR390=n + - CONFIG_VEML6075=n + - CONFIG_HSC030PA=n + - CONFIG_MLX90635=m + - CONFIG_MCP9600=m + - Misc drivers + - CONFIG_MTD_UBI_FAULT_INJECTION=n + - CONFIG_ZRAM_TRACK_ENTRY_ACTIME=n + - CONFIG_JOYSTICK_SEESAW=m + - CONFIG_W1_MASTER_AMD_AXI=m + - CONFIG_THERMAL_DEBUGFS=n + - CONFIG_REGULATOR_NETLINK_EVENTS=y + - CONFIG_SND_AMD_ASOC_ACP70=m + - CONFIG_HID_MCP2200=m + - CONFIG_TYPEC_MUX_WCD939X_USBSS=m + - CONFIG_QCOM_PMIC_PDCHARGER_ULOG=m + - CONFIG_DWC_PCIE_PMU=m + - OF dependent (i386, ppc64/ppc64le, riscv64) + - PINCTRL_TPS6594=n + - DRM_PANEL_ILITEK_ILI9805=n + - DRM_PANEL_SYNAPTICS_R63353=n + - LEDS_MAX5970=m + - i386 + - FRAMER_PEF2256=m + - PINCTRL_PEF2256=n + - s390x + - DRM_DP_AUX_CHARDEV=y + - DRM_DP_CEC=y + - DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=n + - MEDIA_CEC_RC=n + - s390x/zfcpdump + - HW_RANDOM_VIRTIO=n + - HW_RANDOM_S390=y + - riscv64 + - PARAVIRT=y + - PARAVIRT_TIME_ACCOUNTING=n + - POLARFIRE_SOC_AUTO_UPDATE=m + - FRAMER_PEF2256=m + - SERIAL_EARLYCON_RISCV_SBI=y + - HVC_RISCV_SBI=y + - PINCTRL_PEF2256=n + - DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=m + - DRM_PANEL_*=n (except above) + - LEDS_SUN50I_A100=m + - VIDEO_STARFIVE_CAMSS=m +- commit c2014a1 + ------------------------------------------------------------------- Mon Jan 22 08:46:41 CET 2024 - jslaby@suse.cz @@ -7563,7 +8092,7 @@ Wed Nov 22 17:52:15 CET 2023 - tiwai@suse.de Wed Nov 22 17:30:17 CET 2023 - tiwai@suse.de - Update config files: CONFIG_SND_SOC_WSA883X=m for Thinkpad X13s audio (bsc#1217412) -- commit 8be32dc +- commit 9bf78b1 ------------------------------------------------------------------- Wed Nov 22 10:33:50 CET 2023 - msuchanek@suse.de @@ -10169,7 +10698,7 @@ Mon Oct 9 16:54:16 CEST 2023 - svarbanov@suse.de Mon Oct 9 12:38:03 CEST 2023 - schwab@suse.de - mkspec-dtb: add toplevel symlinks also on arm -- commit d26c540 +- commit ed29cae ------------------------------------------------------------------- Sun Oct 8 23:06:37 CEST 2023 - mkubecek@suse.cz @@ -13733,7 +14262,7 @@ Wed Aug 30 10:43:48 CEST 2023 - jslaby@suse.cz Commit 724ba6751532 ("ARM: dts: Move .dts files to vendor sub-directories") moved the dts to nested subdirs, add a support for that. That is, generate a %dir entry in %files for them. -- commit 06c1acc +- commit 7aee36a ------------------------------------------------------------------- Wed Aug 30 08:22:54 CEST 2023 - jslaby@suse.cz diff --git a/kernel-kvmsmall.spec b/kernel-kvmsmall.spec index 69c8ae16..4efed95b 100644 --- a/kernel-kvmsmall.spec +++ b/kernel-kvmsmall.spec @@ -17,9 +17,9 @@ # needssslcertforbuild -%define srcversion 6.7 -%define patchversion 6.7.9 -%define git_commit 6049de6df9e2c9bf3b5a2534fd3cdc21c68a7421 +%define srcversion 6.8 +%define patchversion 6.8.1 +%define git_commit d922afa2ed7e029a09447a9cdd3a52de7fa2fef8 %define variant %{nil} %define compress_modules zstd %define compress_vmlinux xz @@ -29,96 +29,22 @@ %define split_base 0 %define split_optional 0 %define supported_modules_check 0 +%define build_flavor kvmsmall %include %_sourcedir/kernel-spec-macros -%define build_flavor kvmsmall -%define build_default ("%build_flavor" == "default") -%define build_vanilla ("%build_flavor" == "vanilla") -%define vanilla_only %{lua: if (rpm.expand("%variant") == "-vanilla") then print(1) else print(0) end} - -%if ! %build_vanilla -%define src_install_dir /usr/src/linux-%kernelrelease%variant -%else -%define src_install_dir /usr/src/linux-%kernelrelease-vanilla -%endif -%define obj_install_dir /usr/src/linux-%kernelrelease%variant-obj -%define rpm_install_dir %buildroot%obj_install_dir -%define kernel_build_dir %my_builddir/linux-%srcversion/linux-obj - -%if 0%{?_project:1} && ( %(echo %_project | grep -Ex -f %_sourcedir/release-projects | grep -v ^PTF | grep -vc openSUSE) || %(echo %_project | grep -Ec "^(Devel:)?Kernel:") ) - %define klp_symbols 1 -%endif - %(chmod +x %_sourcedir/{guards,apply-patches,check-for-config-changes,group-source-files.pl,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,log.sh,try-disable-staging-driver,compress-vmlinux.sh,mkspec-dtb,check-module-license,klp-symbols,splitflist,mergedep,moddep,modflist,kernel-subpackage-build}) -%global cpu_arch %(%_sourcedir/arch-symbols %_target_cpu) -%define cpu_arch_flavor %cpu_arch/%build_flavor - -%global certs %( space="" ; for f in %_sourcedir/*.crt; do \ - if ! test -e "$f"; then \ - continue \ - fi \ - h=$(openssl x509 -inform PEM -fingerprint -noout -in "$f") \ - if [ -z "$h" ] ; then \ - echo Cannot parse "$f" >&2 \ - confinue \ - fi \ - cert=$(echo "$h" | sed -rn 's/^SHA1 Fingerprint=//; T; s/://g; s/(.{8}).*/\\1/p') \ - echo Found signing certificate "$f" "($cert)" >&2 \ - cat "$f" >>%_sourcedir/.kernel_signing_key.pem \ - mkdir -p %_sourcedir/.kernel_signing_certs \ - openssl x509 -inform PEM -in "$f" -outform DER -out %_sourcedir/.kernel_signing_certs/"$cert".crt \ - echo -n "$space$cert" ; space=" " \ -done ) - -%ifarch %ix86 x86_64 -%define image vmlinuz -%endif -%ifarch ppc ppc64 ppc64le -%define image vmlinux -%endif -%ifarch s390 s390x -%define image image -%endif -%ifarch %arm -%define image zImage -%endif -%ifarch aarch64 riscv64 -%define image Image -%endif - -# Define some CONFIG variables as rpm macros as well. (rpm cannot handle -# defining them all at once.) -%define config_vars CONFIG_MODULES CONFIG_MODULE_SIG CONFIG_MODULE_SIG_HASH CONFIG_KMSG_IDS CONFIG_SUSE_KERNEL_SUPPORTED CONFIG_EFI_STUB CONFIG_LIVEPATCH_IPA_CLONES CONFIG_DEBUG_INFO_BTF_MODULES CONFIG_PREEMPT_DYNAMIC -%{expand:%(eval "$(test -n "%cpu_arch_flavor" && tar -xjf %_sourcedir/config.tar.bz2 --to-stdout config/%cpu_arch_flavor)"; for config in %config_vars; do echo "%%global $config ${!config:-n}"; done)} -%define split_extra ("%CONFIG_MODULES" == "y" && "%CONFIG_SUSE_KERNEL_SUPPORTED" == "y") - -%if "%CONFIG_MODULES" != "y" - %define klp_symbols 0 -%endif - -%ifarch %ix86 x86_64 -%define install_vdso 1 -%if 0%{?suse_version} > 1500 || 0%{?sle_version} >= 150500 -%define separate_vdso 1 -%endif -%else -%define install_vdso 0 -%endif - -%define modules_dir %kernel_module_directory/%kernelrelease-%build_flavor - Name: kernel-kvmsmall -Summary: The Small Developer Kernel for KVM -License: GPL-2.0-only -Group: System/Kernel -Version: 6.7.9 +Version: 6.8.1 %if 0%{?is_kotd} -Release: .g6049de6 +Release: .gd922afa %else Release: 0 %endif +Summary: The Small Developer Kernel for KVM +License: GPL-2.0-only +Group: System/Kernel URL: https://www.kernel.org/ %if 0%{?suse_version} > 1500 || 0%{?sle_version} > 150300 BuildRequires: bash-sh @@ -159,6 +85,85 @@ BuildRequires: u-boot-tools # Remove some packages that are installed automatically by the build system, # but are not needed to build the kernel #!BuildIgnore: autoconf automake gettext-runtime libtool cvs gettext-tools udev insserv +%if ! 0%{?is_kotd} || ! %{?is_kotd_qa}%{!?is_kotd_qa:0} +ExclusiveArch: aarch64 ppc64le x86_64 +%else +ExclusiveArch: do_not_build +%endif + +%ifarch %ix86 x86_64 +%define image vmlinuz +%endif +%ifarch ppc ppc64 ppc64le +%define image vmlinux +%endif +%ifarch s390 s390x +%define image image +%endif +%ifarch %arm +%define image zImage +%endif +%ifarch aarch64 riscv64 +%define image Image +%endif + +%ifarch %ix86 x86_64 +%define install_vdso 1 +%if 0%{?suse_version} > 1500 || 0%{?sle_version} >= 150500 +%define separate_vdso 1 +%endif +%else +%define install_vdso 0 +%endif + +%define build_default ("%build_flavor" == "default") +%define build_vanilla ("%build_flavor" == "vanilla") +%define vanilla_only %{lua: if (rpm.expand("%variant") == "-vanilla") then print(1) else print(0) end} + +%if ! %build_vanilla +%define src_install_dir /usr/src/linux-%kernelrelease%variant +%else +%define src_install_dir /usr/src/linux-%kernelrelease-vanilla +%endif +%define obj_install_dir /usr/src/linux-%kernelrelease%variant-obj +%define rpm_install_dir %buildroot%obj_install_dir +%define kernel_build_dir %my_builddir/linux-%srcversion/linux-obj +%define modules_dir %kernel_module_directory/%kernelrelease-%build_flavor + +%global cpu_arch %(%_sourcedir/arch-symbols %_target_cpu) +%define cpu_arch_flavor %cpu_arch/%build_flavor + +%if 0%{?_project:1} && ( %(echo %_project | grep -Ex -f %_sourcedir/release-projects | grep -v ^PTF | grep -vc openSUSE) || %(echo %_project | grep -Ec "^(Devel:)?Kernel:") ) + %define klp_symbols 1 +%endif + +# Define some CONFIG variables as rpm macros as well. (rpm cannot handle +# defining them all at once.) +%define config_vars CONFIG_MODULES CONFIG_MODULE_SIG CONFIG_MODULE_SIG_HASH CONFIG_KMSG_IDS CONFIG_SUSE_KERNEL_SUPPORTED CONFIG_EFI_STUB CONFIG_LIVEPATCH_IPA_CLONES CONFIG_DEBUG_INFO_BTF_MODULES CONFIG_PREEMPT_DYNAMIC +%{expand:%(eval "$(test -n "%cpu_arch_flavor" && tar -xjf %_sourcedir/config.tar.bz2 --to-stdout config/%cpu_arch_flavor)"; for config in %config_vars; do echo "%%global $config ${!config:-n}"; done)} +%define split_extra ("%CONFIG_MODULES" == "y" && "%CONFIG_SUSE_KERNEL_SUPPORTED" == "y") + +%if "%CONFIG_MODULES" != "y" + %define klp_symbols 0 +%endif + +%global certs %( space="" ; for f in %_sourcedir/*.crt; do \ + if ! test -e "$f"; then \ + continue \ + fi \ + h=$(openssl x509 -inform PEM -fingerprint -noout -in "$f") \ + if [ -z "$h" ] ; then \ + echo Cannot parse "$f" >&2 \ + confinue \ + fi \ + cert=$(echo "$h" | sed -rn 's/^SHA1 Fingerprint=//; T; s/://g; s/(.{8}).*/\\1/p') \ + echo Found signing certificate "$f" "($cert)" >&2 \ + cat "$f" >>%_sourcedir/.kernel_signing_key.pem \ + mkdir -p %_sourcedir/.kernel_signing_certs \ + openssl x509 -inform PEM -in "$f" -outform DER -out %_sourcedir/.kernel_signing_certs/"$cert".crt \ + echo -n "$space$cert" ; space=" " \ +done ) + Source0: https://www.kernel.org/pub/linux/kernel/v6.x/linux-%srcversion.tar.xz Source3: kernel-source.rpmlintrc Source14: series.conf @@ -298,18 +303,13 @@ NoSource: 113 NoSource: 114 NoSource: 120 NoSource: 121 -%if ! 0%{?is_kotd} || ! %{?is_kotd_qa}%{!?is_kotd_qa:0} -ExclusiveArch: aarch64 ppc64le x86_64 -%else -ExclusiveArch: do_not_build -%endif + %ifarch %ix86 # Only i386/default supports i586, mark other flavors' packages as i686 %if ! %build_default BuildArch: i686 %endif %endif - # Force bzip2 instead of lzma compression to # 1) allow install on older dist versions, and # 2) decrease build times (bsc#962356 boo#1175882) @@ -367,7 +367,7 @@ Requires(post): dracut # the grub entry has correct title (bnc#757565) Requires(post): distribution-release -%if 0%{?usrmerged} +%if %{usrmerged} # make sure we have a post-usrmerge system Conflicts: filesystem < 16 %endif @@ -439,6 +439,780 @@ very quickly. The configuration may change arbitrarily between builds. %source_timestamp + +%pre +%if "%build_flavor" != "zfcpdump" +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-pre --name "%name" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" +%endif +%post +%if "%build_flavor" != "zfcpdump" +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-post --name "%name" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" +%endif +%preun +%if "%build_flavor" != "zfcpdump" +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-preun --name "%name" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" +%endif +%postun +%if "%build_flavor" != "zfcpdump" +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-postun --name "%name" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" +%endif +%posttrans +%if "%build_flavor" != "zfcpdump" +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-posttrans --name "%name" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" +%endif +%files -f kernel-main.files + +%if "%CONFIG_MODULES" == "y" && %split_base +%package base +Summary: The Small Developer Kernel for KVM - base modules +Group: System/Kernel +Url: http://www.kernel.org/ +Provides: kernel-base = %version-%source_rel +Provides: multiversion(kernel) +Conflicts: %name = %version-%source_rel +Requires(pre): suse-kernel-rpm-scriptlets +Requires(post): suse-kernel-rpm-scriptlets +Requires: suse-kernel-rpm-scriptlets +Requires(preun): suse-kernel-rpm-scriptlets +Requires(postun): suse-kernel-rpm-scriptlets +Requires(pre): coreutils awk +# For /usr/lib/module-init-tools/weak-modules2 and /usr/lib/modprobe.d/*.conf +Requires(post): suse-module-tools +Requires: suse-module-tools +# For depmod (modutils is a dependency provided by both module-init-tools and +# kmod-compat) +Requires(post): modutils +# This Requires is wrong, because the post/postun scripts have a +# test -x update-bootloader, having perl-Bootloader is not a hard requirement. +# But, there is no way to tell rpm or yast to schedule the installation +# of perl-Bootloader before kernel-binary.rpm if both are in the list of +# packages to install/update. Likewise, this is true for dracut. +# Need a perl-Bootloader with /usr/lib/bootloader/bootloader_entry +Requires(post): perl-Bootloader >= 0.4.15 +Requires(post): dracut +# Install the package providing /etc/SuSE-release early enough, so that +# the grub entry has correct title (bnc#757565) +Requires(post): distribution-release + +%if %{usrmerged} +# make sure we have a post-usrmerge system +Conflicts: filesystem < 16 +%endif + +Obsoletes: microcode_ctl < 1.18 + +%{lua: fd, err = io.open(rpm.expand('%_sourcedir') .. '/kernel-binary-conflicts') + if not fd then io.stderr:write(err) end + unpack = table.unpack or unpack + for l in fd:lines() do + if #l > 0 and l:sub(1,1) ~= '#' then + words = {} ; for w in l:gmatch("([^%s]+)%s*") do table.insert(words, w) end + package, version = unpack(words) + print('Conflicts: ' .. package .. ' < '.. version .. '\n') + end + end + fd:close() +} + +%ifarch %ix86 +Conflicts: libc.so.6()(64bit) +%endif +Provides: kernel = %version-%source_rel +Provides: kernel-%build_flavor-base-srchash-%git_commit +Provides: kernel-srchash-%git_commit + +%obsolete_rebuilds %name-base +%ifarch %ix86 +Conflicts: libc.so.6()(64bit) +%endif + +%description base +This kernel is intended for kernel developers to use in simple virtual +machines. It contains only the device drivers necessary to use a +KVM virtual machine *without* device passthrough enabled. Common +local and network file systems are enabled. All device mapper targets +are enabled. Only the network and graphics drivers for devices that qemu +emulates are enabled. Many subsystems enabled in the default kernel +are entirely disabled. This kernel is meant to be small and to build +very quickly. The configuration may change arbitrarily between builds. + +This package contains only the base modules, required in all installs. + + +%source_timestamp +%pre base +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-pre --name "%name-base" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%post base +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-post --name "%name-base" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%preun base +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-preun --name "%name-base" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%postun base +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-postun --name "%name-base" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%posttrans base +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-posttrans --name "%name-base" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%files base -f kernel-base.files +%endif + +%package extra +Summary: The Small Developer Kernel for KVM - Unsupported kernel modules +Group: System/Kernel +URL: https://www.kernel.org/ +Provides: %name-extra_%_target_cpu = %version-%source_rel +Provides: kernel-extra = %version-%source_rel +Provides: multiversion(kernel) +Requires: %{name}_%_target_cpu = %version-%source_rel +Requires(pre): coreutils awk +Requires(post): modutils +Requires(post): perl-Bootloader +Requires(post): dracut +%obsolete_rebuilds %name-extra +Supplements: packageand(product(SLED):%{name}_%_target_cpu) +Supplements: packageand(product(sle-we):%{name}_%_target_cpu) +Supplements: packageand(product(Leap):%{name}_%_target_cpu) +%ifarch %ix86 +Conflicts: libc.so.6()(64bit) +%endif +%if %build_default +%if "%CONFIG_PREEMPT_DYNAMIC" == "y" +Provides: kernel-preempt-extra = %version-%release +Provides: kernel-preempt-extra_%_target_cpu = %version-%source_rel +%endif +%endif + +%description extra +This kernel is intended for kernel developers to use in simple virtual +machines. It contains only the device drivers necessary to use a +KVM virtual machine *without* device passthrough enabled. Common +local and network file systems are enabled. All device mapper targets +are enabled. Only the network and graphics drivers for devices that qemu +emulates are enabled. Many subsystems enabled in the default kernel +are entirely disabled. This kernel is meant to be small and to build +very quickly. The configuration may change arbitrarily between builds. + +This package contains additional modules not supported by SUSE. + + +%source_timestamp + +%pre extra +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "%name-extra" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%post extra +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "%name-extra" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%preun extra +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "%name-extra" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%postun extra +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "%name-extra" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%posttrans extra +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "%name-extra" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%if %split_extra + +%files extra -f kernel-extra.files +%endif + +%if %split_extra && %split_optional +%package optional +Summary: The Small Developer Kernel for KVM - Optional kernel modules +Group: System/Kernel +URL: https://www.kernel.org/ +Provides: %name-optional_%_target_cpu = %version-%source_rel +Provides: kernel-optional = %version-%source_rel +Provides: multiversion(kernel) +Requires: %name-extra_%_target_cpu = %version-%source_rel +Requires(pre): coreutils awk +Requires(post): modutils +Requires(post): perl-Bootloader +Requires(post): dracut +%obsolete_rebuilds %name-optional +Supplements: packageand(product(Leap):%{name}_%_target_cpu) +%ifarch %ix86 +Conflicts: libc.so.6()(64bit) +%endif +%if %build_default +%if "%CONFIG_PREEMPT_DYNAMIC" == "y" +Provides: kernel-preempt-optional = %version-%release +Provides: kernel-preempt-optional_%_target_cpu = %version-%source_rel +%endif +%endif + +%description optional +This kernel is intended for kernel developers to use in simple virtual +machines. It contains only the device drivers necessary to use a +KVM virtual machine *without* device passthrough enabled. Common +local and network file systems are enabled. All device mapper targets +are enabled. Only the network and graphics drivers for devices that qemu +emulates are enabled. Many subsystems enabled in the default kernel +are entirely disabled. This kernel is meant to be small and to build +very quickly. The configuration may change arbitrarily between builds. + +This package contains optional modules only for openSUSE Leap. + + +%source_timestamp + +%pre optional +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "%name-optional" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%post optional +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "%name-optional" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%preun optional +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "%name-optional" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%postun optional +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "%name-optional" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%posttrans optional +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "%name-optional" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%files optional -f kernel-optional.files +%endif + +%if "%CONFIG_KMSG_IDS" == "y" + +%package man +Summary: The collection of man pages generated by the kmsg script +Group: System/Kernel + +%description man +This package includes the man pages that have been generated from the +kmsg message documentation comments. + + +%source_timestamp +%files man +/usr/share/man/man9/* +%endif + +%if 0%{?separate_vdso} +%package vdso +Summary: vdso binaries for debugging purposes +Group: System/Kernel + +%description vdso +This package includes the vdso binaries. They can be used for debugging. The +actual binary linked to the programs is loaded from the in-memory image, not +from this package. + + +%source_timestamp +%files vdso +%modules_dir/vdso/ +%endif + +%package devel +Summary: Development files necessary for building kernel modules +Group: Development/Sources +Provides: %name-devel = %version-%source_rel +Provides: multiversion(kernel) +%if ! %build_vanilla && ! %vanilla_only +Requires: kernel-devel%variant = %version-%source_rel +Recommends: make +Recommends: gcc +Recommends: perl +# for objtool +Requires: libelf-devel +Supplements: packageand(%name:kernel-devel%variant) +%else +Requires: kernel-source-vanilla = %version-%source_rel +Supplements: packageand(%name:kernel-source-vanilla) +%endif +%if "%CONFIG_DEBUG_INFO_BTF_MODULES" == "y" +Requires: dwarves >= 1.22 +%endif +%if %build_default +%if "%CONFIG_PREEMPT_DYNAMIC" == "y" +Provides: kernel-preempt-devel = %version-%release +%endif +%endif +%obsolete_rebuilds %name-devel +PreReq: coreutils + +%description devel +This package contains files necessary for building kernel modules (and +kernel module packages) against the %build_flavor flavor of the kernel. + + +%source_timestamp + +%if "%CONFIG_MODULES" == "y" + +%pre devel + +# handle update from an older kernel-source with linux-obj as symlink +if [ -h /usr/src/linux-obj ]; then + rm -vf /usr/src/linux-obj +fi + +%post devel +%relink_function + +relink ../../linux-%{kernelrelease}%{variant}-obj/"%cpu_arch_flavor" /usr/src/linux-obj/"%cpu_arch_flavor" + +%files devel -f kernel-devel.files +%dir /usr/src/linux-obj +%dir /usr/src/linux-obj/%cpu_arch +%ghost /usr/src/linux-obj/%cpu_arch_flavor +%exclude %obj_install_dir/%cpu_arch_flavor/Symbols.list +%if "%kmp_target_cpu" != "%cpu_arch" +%obj_install_dir/%kmp_target_cpu +/usr/src/linux-obj/%kmp_target_cpu +%endif + +%if "%livepatch" != "" && "%CONFIG_SUSE_KERNEL_SUPPORTED" == "y" && (("%variant" == "" && %build_default) || ("%variant" == "-rt" && 0%livepatch_rt)) +%if "%livepatch" == "kgraft" +%define patch_package %{livepatch}-patch +%else +%define patch_package kernel-%{livepatch} +%endif +%package %{livepatch} +Summary: Metapackage to pull in matching %patch_package package +Group: System/Kernel +Requires: %{patch_package}-%(echo %{version}-%{source_rel} | sed 'y/\./_/')-%{build_flavor} +Provides: multiversion(kernel) +%if "%variant" != "-rt" +Provides: kernel-default-kgraft = %version +Provides: kernel-xen-kgraft = %version +%if "%livepatch" != "kgraft" +Obsoletes: kernel-default-kgraft < %version +Obsoletes: kernel-xen-kgraft < %version +%endif +%endif + +%description %{livepatch} +This is a metapackage that pulls in the matching %patch_package package for a +given kernel version. The advantage of the metapackage is that its name is +static, unlike the %{patch_package}--flavor package names. + +%files %{livepatch} +# rpmlint complains about empty packages, so lets own something +%dir %modules_dir +%endif + +%if 0%{?klp_symbols} && "%livepatch" != "" +%package %{livepatch}-devel +Summary: Kernel symbols file used during kGraft patch development +Group: System/Kernel +Provides: klp-symbols = %version + +%description %{livepatch}-devel +This package brings a file named Symbols.list, which contains a list of all +kernel symbols and its respective kernel object . This list is to be used by +the klp-convert tool, which helps livepatch developers by enabling automatic +symbol resolution. + +%files %{livepatch}-devel -f livepatch-files +%endif + +%if "%CONFIG_SUSE_KERNEL_SUPPORTED" == "y" +%package -n cluster-md-kmp-%build_flavor +Summary: Clustering support for MD devices +Group: System/Kernel +Requires: %name = %version-%source_rel +Provides: cluster-md-kmp = %version-%source_rel +Provides: multiversion(kernel) +# tell weak-modules2 to ignore this package +Provides: kmp_in_kernel +Requires(post): suse-module-tools >= 12.4 +%if %build_default +%if "%CONFIG_PREEMPT_DYNAMIC" == "y" +Provides: cluster-md-kmp-preempt = %version-%release +%endif +%endif +Enhances: %name +Supplements: packageand(%name:cluster-md-kmp-%build_flavor) +Requires: dlm-kmp-%build_flavor = %version-%release + +%description -n cluster-md-kmp-%build_flavor +Clustering support for MD devices. This enables locking and +synchronization across multiple systems on the cluster, so all +nodes in the cluster can access the MD devices simultaneously. + +%pre -n cluster-md-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "cluster-md-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%post -n cluster-md-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "cluster-md-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%preun -n cluster-md-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "cluster-md-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%postun -n cluster-md-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "cluster-md-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%posttrans -n cluster-md-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "cluster-md-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%files -n cluster-md-kmp-%build_flavor -f cluster-md-kmp.files + +%package -n dlm-kmp-%build_flavor +Summary: DLM kernel modules +Group: System/Kernel +Requires: %name = %version-%source_rel +Provides: dlm-kmp = %version-%source_rel +Provides: multiversion(kernel) +# tell weak-modules2 to ignore this package +Provides: kmp_in_kernel +Requires(post): suse-module-tools >= 12.4 +%if %build_default +%if "%CONFIG_PREEMPT_DYNAMIC" == "y" +Provides: dlm-kmp-preempt = %version-%release +%endif +%endif +Enhances: %name +Supplements: packageand(%name:dlm-kmp-%build_flavor) + +%description -n dlm-kmp-%build_flavor +DLM stands for Distributed Lock Manager, a means to synchronize access to +shared resources over the cluster. + +%pre -n dlm-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "dlm-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%post -n dlm-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "dlm-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%preun -n dlm-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "dlm-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%postun -n dlm-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "dlm-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%posttrans -n dlm-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "dlm-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%files -n dlm-kmp-%build_flavor -f dlm-kmp.files + +%package -n gfs2-kmp-%build_flavor +Summary: GFS2 kernel modules +Group: System/Kernel +Requires: %name = %version-%source_rel +Provides: gfs2-kmp = %version-%source_rel +Provides: multiversion(kernel) +# tell weak-modules2 to ignore this package +Provides: kmp_in_kernel +Requires(post): suse-module-tools >= 12.4 +%if %build_default +%if "%CONFIG_PREEMPT_DYNAMIC" == "y" +Provides: gfs2-kmp-preempt = %version-%release +%endif +%endif +Enhances: %name +Supplements: packageand(%name:gfs2-kmp-%build_flavor) +Requires: dlm-kmp-%build_flavor = %version-%release + +%description -n gfs2-kmp-%build_flavor +GFS2 is Global Filesystem, a shared device filesystem. + +%pre -n gfs2-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "gfs2-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%post -n gfs2-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "gfs2-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%preun -n gfs2-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "gfs2-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%postun -n gfs2-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "gfs2-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%posttrans -n gfs2-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "gfs2-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%files -n gfs2-kmp-%build_flavor -f gfs2-kmp.files + +%package -n kselftests-kmp-%build_flavor +Summary: Kernel sefltests +Group: System/Kernel +Requires: %name = %version-%source_rel +Provides: kselftests-kmp = %version-%source_rel +Provides: multiversion(kernel) +# tell weak-modules2 to ignore this package +Provides: kmp_in_kernel +Requires(post): suse-module-tools >= 12.4 +%if %build_default +%if "%CONFIG_PREEMPT_DYNAMIC" == "y" +Provides: kselftests-kmp-preempt = %version-%release +%endif +%endif +Enhances: %name +Supplements: packageand(%name:kselftests-kmp-%build_flavor) + +%description -n kselftests-kmp-%build_flavor +This package contains kernel modules which are part of the upstream kernel +selftest effort. kselftest is the name of the upstream kernel target to build +and run all selftests. You can also run each test individually from the +respective upstream tools/testing/selftests/ directory, this package is +intended to be used using individial upstream selftest scripts given only +select supported selftest drivers are enabled. + +It should always be possible to always run the latest linux-next version of the +selftest scripts and tests against any older kernel selftest driver. Certain +tests facilities may be backported onto older kernels to enable further +testing. + +Selftests also provide for a vehicle or proof of concept issues to be +reproduced, verified and corrected. + +Selftest drivers are intended to be supported only in testing and QA +environments, they are not intended to be run on production systems. + +%pre -n kselftests-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "kselftests-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%post -n kselftests-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "kselftests-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%preun -n kselftests-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "kselftests-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%postun -n kselftests-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "kselftests-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%posttrans -n kselftests-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "kselftests-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%files -n kselftests-kmp-%build_flavor -f kselftests-kmp.files + +%package -n ocfs2-kmp-%build_flavor +Summary: OCFS2 kernel modules +Group: System/Kernel +Requires: %name = %version-%source_rel +Provides: ocfs2-kmp = %version-%source_rel +Provides: multiversion(kernel) +# tell weak-modules2 to ignore this package +Provides: kmp_in_kernel +Requires(post): suse-module-tools >= 12.4 +%if %build_default +%if "%CONFIG_PREEMPT_DYNAMIC" == "y" +Provides: ocfs2-kmp-preempt = %version-%release +%endif +%endif +Enhances: %name +Supplements: packageand(%name:ocfs2-kmp-%build_flavor) +Requires: dlm-kmp-%build_flavor = %version-%release + +%description -n ocfs2-kmp-%build_flavor +OCFS2 is the Oracle Cluster Filesystem, a filesystem for shared devices +accessible simultaneously from multiple nodes of a cluster. + +%pre -n ocfs2-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "ocfs2-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%post -n ocfs2-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "ocfs2-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%preun -n ocfs2-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "ocfs2-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%postun -n ocfs2-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "ocfs2-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%posttrans -n ocfs2-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "ocfs2-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%files -n ocfs2-kmp-%build_flavor -f ocfs2-kmp.files + +%package -n reiserfs-kmp-%build_flavor +Summary: Reiserfs kernel module +Group: System/Kernel +Requires: %name = %version-%source_rel +Provides: reiserfs-kmp = %version-%source_rel +Provides: multiversion(kernel) +# tell weak-modules2 to ignore this package +Provides: kmp_in_kernel +Requires(post): suse-module-tools >= 12.4 +%if %build_default +%if "%CONFIG_PREEMPT_DYNAMIC" == "y" +Provides: reiserfs-kmp-preempt = %version-%release +%endif +%endif +Enhances: %name +Supplements: packageand(%name:reiserfs-kmp-%build_flavor) + +%description -n reiserfs-kmp-%build_flavor +The reiserfs file system is no longer supported in SLE15. This package +provides the reiserfs module for the installation system. + +%pre -n reiserfs-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "reiserfs-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%post -n reiserfs-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "reiserfs-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%preun -n reiserfs-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "reiserfs-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%postun -n reiserfs-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "reiserfs-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%posttrans -n reiserfs-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "reiserfs-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%files -n reiserfs-kmp-%build_flavor -f reiserfs-kmp.files + +%endif # %CONFIG_SUSE_KERNEL_SUPPORTED +%endif # %CONFIG_MODULES + %prep if ! [ -e %{S:0} ]; then echo "The %name-%version.nosrc.rpm package does not contain the" \ @@ -799,7 +1573,7 @@ add_vmlinux() # sign the modules, firmware and possibly the kernel in the buildservice BRP_PESIGN_FILES="" %if "%CONFIG_EFI_STUB" == "y" -%if 0%{?usrmerged} +%if %{usrmerged} BRP_PESIGN_FILES="%modules_dir/%image" %else BRP_PESIGN_FILES="/boot/%image-%kernelrelease-%build_flavor" @@ -807,7 +1581,7 @@ BRP_PESIGN_FILES="/boot/%image-%kernelrelease-%build_flavor" %endif %if ! %sb_efi_only %ifarch s390x ppc64 ppc64le -%if 0%{?usrmerged} +%if %{usrmerged} BRP_PESIGN_FILES="%modules_dir/%image" %else BRP_PESIGN_FILES="/boot/%image-%kernelrelease-%build_flavor" @@ -1079,7 +1853,7 @@ if [ -f %my_builddir/livepatch-files.no_dir ] ; then fi # does not exist for non-modularized kernels -%if 0%{?usrmerged} +%if %{usrmerged} mkdir -p %{buildroot}%modules_dir %endif shopt -s nullglob dotglob @@ -1089,7 +1863,7 @@ shopt -s nullglob dotglob echo "%modules_dir/source" cd %buildroot for file in boot/symtypes*; do -%if 0%{?usrmerged} +%if %{usrmerged} l="${file##*/}" l="%modules_dir/${l//-%kernelrelease-%build_flavor}" mv "$file" "%{buildroot}$l" @@ -1134,19 +1908,19 @@ add_dirs_to_filelist >> %my_builddir/kernel-devel.files echo -n "%%ghost " fi ;; -%if 0%{?usrmerged} +%if %{usrmerged} boot/vmlinuz-*) echo -n "%%attr(0644, root, root) " ;; %endif boot/symtypes*) -%if 0%{?usrmerged} +%if %{usrmerged} echo "%exclude $l" %endif continue ;; esac -%if 0%{?usrmerged} +%if %{usrmerged} mv "$f" "./$l" ln -s "..$l" $f # the find in the CONFIG_MODULES condition below also finds the files @@ -1170,7 +1944,7 @@ add_dirs_to_filelist >> %my_builddir/kernel-devel.files ! -path '*/modules.builtin.modinfo' \) -printf '%%%%ghost /%%p\n' \ -o -name '*.ko' -prune \ -o \( -type f \ -%if 0%{?usrmerged} +%if %{usrmerged} ! -path '*/symtypes*' ! -path '*/vmlinu*' \ %endif \) -printf '/%%p\n' @@ -1218,7 +1992,7 @@ add_dirs_to_filelist >> %my_builddir/kernel-devel.files %if 0%{?sle_version} > 150300 modprobe_d_dir=/lib/modprobe.d %endif - %if 0%{?usrmerged} + %if %{usrmerged} modprobe_d_dir=/usr/lib/modprobe.d %endif @@ -1252,777 +2026,4 @@ fi # /usr/src/linux-obj intentionally, to not accidentally break timestamps there %fdupes %buildroot%modules_dir -%pre -%if "%build_flavor" != "zfcpdump" -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-pre --name "%name" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" -%endif -%post -%if "%build_flavor" != "zfcpdump" -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-post --name "%name" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" -%endif -%preun -%if "%build_flavor" != "zfcpdump" -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-preun --name "%name" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" -%endif -%postun -%if "%build_flavor" != "zfcpdump" -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-postun --name "%name" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" -%endif -%posttrans -%if "%build_flavor" != "zfcpdump" -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-posttrans --name "%name" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" -%endif -%files -f kernel-main.files - -%if "%CONFIG_MODULES" == "y" && %split_base -%package base -Summary: The Small Developer Kernel for KVM - base modules -Group: System/Kernel -Url: http://www.kernel.org/ -Provides: kernel-base = %version-%source_rel -Provides: multiversion(kernel) -Conflicts: %name = %version-%source_rel -Requires(pre): suse-kernel-rpm-scriptlets -Requires(post): suse-kernel-rpm-scriptlets -Requires: suse-kernel-rpm-scriptlets -Requires(preun): suse-kernel-rpm-scriptlets -Requires(postun): suse-kernel-rpm-scriptlets -Requires(pre): coreutils awk -# For /usr/lib/module-init-tools/weak-modules2 and /usr/lib/modprobe.d/*.conf -Requires(post): suse-module-tools -Requires: suse-module-tools -# For depmod (modutils is a dependency provided by both module-init-tools and -# kmod-compat) -Requires(post): modutils -# This Requires is wrong, because the post/postun scripts have a -# test -x update-bootloader, having perl-Bootloader is not a hard requirement. -# But, there is no way to tell rpm or yast to schedule the installation -# of perl-Bootloader before kernel-binary.rpm if both are in the list of -# packages to install/update. Likewise, this is true for dracut. -# Need a perl-Bootloader with /usr/lib/bootloader/bootloader_entry -Requires(post): perl-Bootloader >= 0.4.15 -Requires(post): dracut -# Install the package providing /etc/SuSE-release early enough, so that -# the grub entry has correct title (bnc#757565) -Requires(post): distribution-release - -%if 0%{?usrmerged} -# make sure we have a post-usrmerge system -Conflicts: filesystem < 16 -%endif - -Obsoletes: microcode_ctl < 1.18 - -%{lua: fd, err = io.open(rpm.expand('%_sourcedir') .. '/kernel-binary-conflicts') - if not fd then io.stderr:write(err) end - unpack = table.unpack or unpack - for l in fd:lines() do - if #l > 0 and l:sub(1,1) ~= '#' then - words = {} ; for w in l:gmatch("([^%s]+)%s*") do table.insert(words, w) end - package, version = unpack(words) - print('Conflicts: ' .. package .. ' < '.. version .. '\n') - end - end - fd:close() -} - -%ifarch %ix86 -Conflicts: libc.so.6()(64bit) -%endif -Provides: kernel = %version-%source_rel -Provides: kernel-%build_flavor-base-srchash-%git_commit -Provides: kernel-srchash-%git_commit - -%obsolete_rebuilds %name-base -%ifarch %ix86 -Conflicts: libc.so.6()(64bit) -%endif - -%description base -This kernel is intended for kernel developers to use in simple virtual -machines. It contains only the device drivers necessary to use a -KVM virtual machine *without* device passthrough enabled. Common -local and network file systems are enabled. All device mapper targets -are enabled. Only the network and graphics drivers for devices that qemu -emulates are enabled. Many subsystems enabled in the default kernel -are entirely disabled. This kernel is meant to be small and to build -very quickly. The configuration may change arbitrarily between builds. - -This package contains only the base modules, required in all installs. - - -%source_timestamp -%pre base -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-pre --name "%name-base" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%post base -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-post --name "%name-base" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%preun base -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-preun --name "%name-base" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%postun base -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-postun --name "%name-base" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%posttrans base -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-posttrans --name "%name-base" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%files base -f kernel-base.files -%endif - -%package extra -Summary: The Small Developer Kernel for KVM - Unsupported kernel modules -Group: System/Kernel -URL: https://www.kernel.org/ -Provides: %name-extra_%_target_cpu = %version-%source_rel -Provides: kernel-extra = %version-%source_rel -Provides: multiversion(kernel) -Requires: %{name}_%_target_cpu = %version-%source_rel -Requires(pre): coreutils awk -Requires(post): modutils -Requires(post): perl-Bootloader -Requires(post): dracut -%obsolete_rebuilds %name-extra -Supplements: packageand(product(SLED):%{name}_%_target_cpu) -Supplements: packageand(product(sle-we):%{name}_%_target_cpu) -Supplements: packageand(product(Leap):%{name}_%_target_cpu) -%ifarch %ix86 -Conflicts: libc.so.6()(64bit) -%endif -%if %build_default -%if "%CONFIG_PREEMPT_DYNAMIC" == "y" -Provides: kernel-preempt-extra = %version-%release -Provides: kernel-preempt-extra_%_target_cpu = %version-%source_rel -%endif -%endif - -%description extra -This kernel is intended for kernel developers to use in simple virtual -machines. It contains only the device drivers necessary to use a -KVM virtual machine *without* device passthrough enabled. Common -local and network file systems are enabled. All device mapper targets -are enabled. Only the network and graphics drivers for devices that qemu -emulates are enabled. Many subsystems enabled in the default kernel -are entirely disabled. This kernel is meant to be small and to build -very quickly. The configuration may change arbitrarily between builds. - -This package contains additional modules not supported by SUSE. - - -%source_timestamp - -%pre extra -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "%name-extra" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%post extra -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "%name-extra" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%preun extra -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "%name-extra" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%postun extra -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "%name-extra" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%posttrans extra -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "%name-extra" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%if %split_extra - -%files extra -f kernel-extra.files -%endif - -%if %split_extra && %split_optional -%package optional -Summary: The Small Developer Kernel for KVM - Optional kernel modules -Group: System/Kernel -URL: https://www.kernel.org/ -Provides: %name-optional_%_target_cpu = %version-%source_rel -Provides: kernel-optional = %version-%source_rel -Provides: multiversion(kernel) -Requires: %name-extra_%_target_cpu = %version-%source_rel -Requires(pre): coreutils awk -Requires(post): modutils -Requires(post): perl-Bootloader -Requires(post): dracut -%obsolete_rebuilds %name-optional -Supplements: packageand(product(Leap):%{name}_%_target_cpu) -%ifarch %ix86 -Conflicts: libc.so.6()(64bit) -%endif -%if %build_default -%if "%CONFIG_PREEMPT_DYNAMIC" == "y" -Provides: kernel-preempt-optional = %version-%release -Provides: kernel-preempt-optional_%_target_cpu = %version-%source_rel -%endif -%endif - -%description optional -This kernel is intended for kernel developers to use in simple virtual -machines. It contains only the device drivers necessary to use a -KVM virtual machine *without* device passthrough enabled. Common -local and network file systems are enabled. All device mapper targets -are enabled. Only the network and graphics drivers for devices that qemu -emulates are enabled. Many subsystems enabled in the default kernel -are entirely disabled. This kernel is meant to be small and to build -very quickly. The configuration may change arbitrarily between builds. - -This package contains optional modules only for openSUSE Leap. - - -%source_timestamp - -%pre optional -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "%name-optional" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%post optional -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "%name-optional" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%preun optional -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "%name-optional" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%postun optional -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "%name-optional" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%posttrans optional -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "%name-optional" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%files optional -f kernel-optional.files -%endif - -%if "%CONFIG_KMSG_IDS" == "y" - -%package man -Summary: The collection of man pages generated by the kmsg script -Group: System/Kernel - -%description man -This package includes the man pages that have been generated from the -kmsg message documentation comments. - - -%source_timestamp -%files man -/usr/share/man/man9/* -%endif - -%if 0%{?separate_vdso} -%package vdso -Summary: vdso binaries for debugging purposes -Group: System/Kernel - -%description vdso -This package includes the vdso binaries. They can be used for debugging. The -actual binary linked to the programs is loaded from the in-memory image, not -from this package. - - -%source_timestamp -%files vdso -/%{?usrmerged:usr/}lib/modules/%kernelrelease-%build_flavor/vdso/ -%endif - -%package devel -Summary: Development files necessary for building kernel modules -Group: Development/Sources -Provides: %name-devel = %version-%source_rel -Provides: multiversion(kernel) -%if ! %build_vanilla && ! %vanilla_only -Requires: kernel-devel%variant = %version-%source_rel -Recommends: make -Recommends: gcc -Recommends: perl -# for objtool -Requires: libelf-devel -Supplements: packageand(%name:kernel-devel%variant) -%else -Requires: kernel-source-vanilla = %version-%source_rel -Supplements: packageand(%name:kernel-source-vanilla) -%endif -%if "%CONFIG_DEBUG_INFO_BTF_MODULES" == "y" -Requires: dwarves >= 1.22 -%endif -%if %build_default -%if "%CONFIG_PREEMPT_DYNAMIC" == "y" -Provides: kernel-preempt-devel = %version-%release -%endif -%endif -%obsolete_rebuilds %name-devel -PreReq: coreutils - -%description devel -This package contains files necessary for building kernel modules (and -kernel module packages) against the %build_flavor flavor of the kernel. - - -%source_timestamp - -%if "%CONFIG_MODULES" == "y" - -%pre devel - -# handle update from an older kernel-source with linux-obj as symlink -if [ -h /usr/src/linux-obj ]; then - rm -vf /usr/src/linux-obj -fi - -%post devel -%relink_function - -relink ../../linux-%{kernelrelease}%{variant}-obj/"%cpu_arch_flavor" /usr/src/linux-obj/"%cpu_arch_flavor" - -%files devel -f kernel-devel.files -%dir /usr/src/linux-obj -%dir /usr/src/linux-obj/%cpu_arch -%ghost /usr/src/linux-obj/%cpu_arch_flavor -%exclude %obj_install_dir/%cpu_arch_flavor/Symbols.list -%if "%kmp_target_cpu" != "%cpu_arch" -%obj_install_dir/%kmp_target_cpu -/usr/src/linux-obj/%kmp_target_cpu -%endif - -%if "%livepatch" != "" && "%CONFIG_SUSE_KERNEL_SUPPORTED" == "y" && (("%variant" == "" && %build_default) || ("%variant" == "-rt" && 0%livepatch_rt)) -%if "%livepatch" == "kgraft" -%define patch_package %{livepatch}-patch -%else -%define patch_package kernel-%{livepatch} -%endif -%package %{livepatch} -Summary: Metapackage to pull in matching %patch_package package -Group: System/Kernel -Requires: %{patch_package}-%(echo %{version}-%{source_rel} | sed 'y/\./_/')-%{build_flavor} -Provides: multiversion(kernel) -%if "%variant" != "-rt" -Provides: kernel-default-kgraft = %version -Provides: kernel-xen-kgraft = %version -%if "%livepatch" != "kgraft" -Obsoletes: kernel-default-kgraft < %version -Obsoletes: kernel-xen-kgraft < %version -%endif -%endif - -%description %{livepatch} -This is a metapackage that pulls in the matching %patch_package package for a -given kernel version. The advantage of the metapackage is that its name is -static, unlike the %{patch_package}--flavor package names. - -%files %{livepatch} -# rpmlint complains about empty packages, so lets own something -%dir %modules_dir -%endif - -%if 0%{?klp_symbols} && "%livepatch" != "" -%package %{livepatch}-devel -Summary: Kernel symbols file used during kGraft patch development -Group: System/Kernel -Provides: klp-symbols = %version - -%description %{livepatch}-devel -This package brings a file named Symbols.list, which contains a list of all -kernel symbols and its respective kernel object . This list is to be used by -the klp-convert tool, which helps livepatch developers by enabling automatic -symbol resolution. - -%files %{livepatch}-devel -f livepatch-files -%endif - -%if "%CONFIG_SUSE_KERNEL_SUPPORTED" == "y" -%package -n cluster-md-kmp-%build_flavor -Summary: Clustering support for MD devices -Group: System/Kernel -Requires: %name = %version-%source_rel -Provides: cluster-md-kmp = %version-%source_rel -Provides: multiversion(kernel) -# tell weak-modules2 to ignore this package -Provides: kmp_in_kernel -Requires(post): suse-module-tools >= 12.4 -%if %build_default -%if "%CONFIG_PREEMPT_DYNAMIC" == "y" -Provides: cluster-md-kmp-preempt = %version-%release -%endif -%endif -Enhances: %name -Supplements: packageand(%name:cluster-md-kmp-%build_flavor) -Requires: dlm-kmp-%build_flavor = %version-%release - -%description -n cluster-md-kmp-%build_flavor -Clustering support for MD devices. This enables locking and -synchronization across multiple systems on the cluster, so all -nodes in the cluster can access the MD devices simultaneously. - -%pre -n cluster-md-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "cluster-md-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%post -n cluster-md-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "cluster-md-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%preun -n cluster-md-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "cluster-md-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%postun -n cluster-md-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "cluster-md-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%posttrans -n cluster-md-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "cluster-md-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%files -n cluster-md-kmp-%build_flavor -f cluster-md-kmp.files - -%package -n dlm-kmp-%build_flavor -Summary: DLM kernel modules -Group: System/Kernel -Requires: %name = %version-%source_rel -Provides: dlm-kmp = %version-%source_rel -Provides: multiversion(kernel) -# tell weak-modules2 to ignore this package -Provides: kmp_in_kernel -Requires(post): suse-module-tools >= 12.4 -%if %build_default -%if "%CONFIG_PREEMPT_DYNAMIC" == "y" -Provides: dlm-kmp-preempt = %version-%release -%endif -%endif -Enhances: %name -Supplements: packageand(%name:dlm-kmp-%build_flavor) - -%description -n dlm-kmp-%build_flavor -DLM stands for Distributed Lock Manager, a means to synchronize access to -shared resources over the cluster. - -%pre -n dlm-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "dlm-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%post -n dlm-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "dlm-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%preun -n dlm-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "dlm-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%postun -n dlm-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "dlm-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%posttrans -n dlm-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "dlm-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%files -n dlm-kmp-%build_flavor -f dlm-kmp.files - -%package -n gfs2-kmp-%build_flavor -Summary: GFS2 kernel modules -Group: System/Kernel -Requires: %name = %version-%source_rel -Provides: gfs2-kmp = %version-%source_rel -Provides: multiversion(kernel) -# tell weak-modules2 to ignore this package -Provides: kmp_in_kernel -Requires(post): suse-module-tools >= 12.4 -%if %build_default -%if "%CONFIG_PREEMPT_DYNAMIC" == "y" -Provides: gfs2-kmp-preempt = %version-%release -%endif -%endif -Enhances: %name -Supplements: packageand(%name:gfs2-kmp-%build_flavor) -Requires: dlm-kmp-%build_flavor = %version-%release - -%description -n gfs2-kmp-%build_flavor -GFS2 is Global Filesystem, a shared device filesystem. - -%pre -n gfs2-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "gfs2-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%post -n gfs2-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "gfs2-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%preun -n gfs2-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "gfs2-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%postun -n gfs2-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "gfs2-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%posttrans -n gfs2-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "gfs2-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%files -n gfs2-kmp-%build_flavor -f gfs2-kmp.files - -%package -n kselftests-kmp-%build_flavor -Summary: Kernel sefltests -Group: System/Kernel -Requires: %name = %version-%source_rel -Provides: kselftests-kmp = %version-%source_rel -Provides: multiversion(kernel) -# tell weak-modules2 to ignore this package -Provides: kmp_in_kernel -Requires(post): suse-module-tools >= 12.4 -%if %build_default -%if "%CONFIG_PREEMPT_DYNAMIC" == "y" -Provides: kselftests-kmp-preempt = %version-%release -%endif -%endif -Enhances: %name -Supplements: packageand(%name:kselftests-kmp-%build_flavor) - -%description -n kselftests-kmp-%build_flavor -This package contains kernel modules which are part of the upstream kernel -selftest effort. kselftest is the name of the upstream kernel target to build -and run all selftests. You can also run each test individually from the -respective upstream tools/testing/selftests/ directory, this package is -intended to be used using individial upstream selftest scripts given only -select supported selftest drivers are enabled. - -It should always be possible to always run the latest linux-next version of the -selftest scripts and tests against any older kernel selftest driver. Certain -tests facilities may be backported onto older kernels to enable further -testing. - -Selftests also provide for a vehicle or proof of concept issues to be -reproduced, verified and corrected. - -Selftest drivers are intended to be supported only in testing and QA -environments, they are not intended to be run on production systems. - -%pre -n kselftests-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "kselftests-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%post -n kselftests-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "kselftests-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%preun -n kselftests-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "kselftests-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%postun -n kselftests-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "kselftests-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%posttrans -n kselftests-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "kselftests-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%files -n kselftests-kmp-%build_flavor -f kselftests-kmp.files - -%package -n ocfs2-kmp-%build_flavor -Summary: OCFS2 kernel modules -Group: System/Kernel -Requires: %name = %version-%source_rel -Provides: ocfs2-kmp = %version-%source_rel -Provides: multiversion(kernel) -# tell weak-modules2 to ignore this package -Provides: kmp_in_kernel -Requires(post): suse-module-tools >= 12.4 -%if %build_default -%if "%CONFIG_PREEMPT_DYNAMIC" == "y" -Provides: ocfs2-kmp-preempt = %version-%release -%endif -%endif -Enhances: %name -Supplements: packageand(%name:ocfs2-kmp-%build_flavor) -Requires: dlm-kmp-%build_flavor = %version-%release - -%description -n ocfs2-kmp-%build_flavor -OCFS2 is the Oracle Cluster Filesystem, a filesystem for shared devices -accessible simultaneously from multiple nodes of a cluster. - -%pre -n ocfs2-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "ocfs2-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%post -n ocfs2-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "ocfs2-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%preun -n ocfs2-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "ocfs2-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%postun -n ocfs2-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "ocfs2-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%posttrans -n ocfs2-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "ocfs2-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%files -n ocfs2-kmp-%build_flavor -f ocfs2-kmp.files - -%package -n reiserfs-kmp-%build_flavor -Summary: Reiserfs kernel module -Group: System/Kernel -Requires: %name = %version-%source_rel -Provides: reiserfs-kmp = %version-%source_rel -Provides: multiversion(kernel) -# tell weak-modules2 to ignore this package -Provides: kmp_in_kernel -Requires(post): suse-module-tools >= 12.4 -%if %build_default -%if "%CONFIG_PREEMPT_DYNAMIC" == "y" -Provides: reiserfs-kmp-preempt = %version-%release -%endif -%endif -Enhances: %name -Supplements: packageand(%name:reiserfs-kmp-%build_flavor) - -%description -n reiserfs-kmp-%build_flavor -The reiserfs file system is no longer supported in SLE15. This package -provides the reiserfs module for the installation system. - -%pre -n reiserfs-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "reiserfs-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%post -n reiserfs-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "reiserfs-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%preun -n reiserfs-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "reiserfs-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%postun -n reiserfs-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "reiserfs-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%posttrans -n reiserfs-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "reiserfs-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%files -n reiserfs-kmp-%build_flavor -f reiserfs-kmp.files - -%endif # %CONFIG_SUSE_KERNEL_SUPPORTED -%endif # %CONFIG_MODULES - %changelog diff --git a/kernel-lpae.changes b/kernel-lpae.changes index 7c467668..f014ebcc 100644 --- a/kernel-lpae.changes +++ b/kernel-lpae.changes @@ -1,3 +1,176 @@ +------------------------------------------------------------------- +Tue Mar 19 08:32:20 CET 2024 - jslaby@suse.cz + +- Revert "btrfs: remove code for inode_cache and recovery mount + options" (https://github.com/yast/yast-update/issues/197). +- commit d922afa + +------------------------------------------------------------------- +Mon Mar 18 06:46:42 CET 2024 - jslaby@suse.cz + +- Linux 6.8.1 (bsc#1012628). +- Rename to + patches.kernel.org/6.8.1-001-x86-mmio-Disable-KVM-mitigation-when-X86_FEATUR.patch. +- Rename to + patches.kernel.org/6.8.1-002-Documentation-hw-vuln-Add-documentation-for-RFD.patch. +- Rename to + patches.kernel.org/6.8.1-003-x86-rfds-Mitigate-Register-File-Data-Sampling-R.patch. +- Rename to + patches.kernel.org/6.8.1-004-KVM-x86-Export-RFDS_NO-and-RFDS_CLEAR-to-guests.patch. +- commit 74a8025 + +------------------------------------------------------------------- +Thu Mar 14 09:39:31 CET 2024 - mkubecek@suse.cz + +- series.conf: cleanup +- update upstream references and move into sorted section: + - patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch + - patches.suse/wifi-ath11k-do-not-dump-SRNG-statistics-during-resum.patch + - patches.suse/wifi-ath11k-fix-warning-on-DMA-ring-capabilities-eve.patch + - patches.suse/wifi-ath11k-rearrange-IRQ-enable-disable-in-reset-pa.patch + - patches.suse/wifi-ath11k-remove-MHI-LOOPBACK-channels.patch + - patches.suse/wifi-ath11k-thermal-don-t-try-to-register-multiple-t.patch +- commit 96ac51b + +------------------------------------------------------------------- +Thu Mar 14 06:35:30 CET 2024 - mkubecek@suse.cz + +- series.conf: cleanup +- update upstream references and resort: + - patches.suse/Bluetooth-btmtk-Add-MODULE_FIRMWARE-for-MT7922.patch + - patches.suse/net-mdio-add-2.5g-and-5g-related-PMA-speed-constants.patch + - patches.suse/net-phy-realtek-add-5Gbps-support-to-rtl822x_config_.patch + - patches.suse/net-phy-realtek-add-support-for-RTL8126A-integrated-.patch + - patches.suse/net-phy-realtek-use-generic-MDIO-constants.patch + - patches.suse/r8169-add-support-for-RTL8126A.patch + - patches.suse/wifi-brcmfmac-Fix-use-after-free-bug-in-brcmf_cfg802.patch +- commit 63b2803 + +------------------------------------------------------------------- +Wed Mar 13 14:38:48 CET 2024 - mkubecek@suse.cz + +- series.conf: cleanup +- update upstream status and move to sorted section: + - patches.suse/btrfs-fix-race-when-detecting-delalloc-ranges-during.patch +- commit e863123 + +------------------------------------------------------------------- +Wed Mar 13 09:28:20 CET 2024 - jslaby@suse.cz + +- KVM/x86: Export RFDS_NO and RFDS_CLEAR to guests (bsc#1213456 + CVE-2023-28746). +- x86/rfds: Mitigate Register File Data Sampling (RFDS) + (bsc#1213456 CVE-2023-28746). +- Update config files. Set MITIGATION_RFDS=y. +- Documentation/hw-vuln: Add documentation for RFDS (bsc#1213456 + CVE-2023-28746). +- x86/mmio: Disable KVM mitigation when X86_FEATURE_CLEAR_CPU_BUF + is set (bsc#1213456 CVE-2023-28746). +- commit d8d0d20 + +------------------------------------------------------------------- +Tue Mar 12 08:51:52 CET 2024 - jslaby@suse.cz + +- btrfs: fix race when detecting delalloc ranges during fiemap + (btrfs-fix). +- commit 5e23030 + +------------------------------------------------------------------- +Mon Mar 11 11:55:04 CET 2024 - mkubecek@suse.cz + +- series.conf: cleanup +- update upstream references and move into sorted section: + - patches.suse/wifi-brcmfmac-Fix-use-after-free-bug-in-brcmf_cfg802.patch + - patches.suse/net-phy-realtek-add-support-for-RTL8126A-integrated-.patch + - patches.suse/r8169-add-support-for-RTL8126A.patch + - patches.suse/net-mdio-add-2.5g-and-5g-related-PMA-speed-constants.patch + - patches.suse/net-phy-realtek-use-generic-MDIO-constants.patch + - patches.suse/net-phy-realtek-add-5Gbps-support-to-rtl822x_config_.patch + - patches.suse/Bluetooth-btmtk-Add-MODULE_FIRMWARE-for-MT7922.patch +- commit 002260c + +------------------------------------------------------------------- +Mon Mar 11 10:30:02 CET 2024 - jslaby@suse.cz + +- rpm/mkspec-dtb: resolve packaging conflicts better + The merge commit ad1679b2612f left both %ifs in place. Remove the one + which d26c540d7eed was removing originally. + This fixes errors like: + dtb-armv7l.spec : error: line 1442: Unclosed %if + The commit also removed SUBPKG_CASE. Reintroduce it, otherwise we see + shell garbage in the description +- commit e4b3d06 + +------------------------------------------------------------------- +Mon Mar 11 08:49:13 CET 2024 - jslaby@suse.cz + +- Refresh + patches.suse/mm-mmap-fix-vma_merge-case-7-with-vma_ops-close.patch. + Update upstream status and move to sorted section. +- commit c6dad0c + +------------------------------------------------------------------- +Sun Mar 10 22:47:38 CET 2024 - mkubecek@suse.cz + +- Update to 6.8 final +- update configs +- commit a551d7b + +------------------------------------------------------------------- +Sun Mar 10 22:43:25 CET 2024 - mkubecek@suse.cz + +- config: update and reenable armv6hl configs +- option values mirrored from armv7hl +- commit be3b67b + +------------------------------------------------------------------- +Sun Mar 10 22:41:15 CET 2024 - mkubecek@suse.cz + +- config: update and reenable armv7hl configs +- option values mirrored from arm64 or other architectures +- commit 336405e + +------------------------------------------------------------------- +Sun Mar 10 22:37:21 CET 2024 - mkubecek@suse.cz + +- config: update and reenable arm64 configs +- most options mirrored from other architectures except + - ARM64_ERRATUM_3117295=y + - TEE_STMM_EFI=m + - PINCTRL_SM4450=m + - PINCTRL_SM8650=m + - PINCTRL_X1E80100=m + - PINCTRL_SM8650_LPASS_LPI=m + - GPIO_NPCM_SGPIO=y + - GPIO_RTD=m + - VIDEO_STM32_DCMIPP=m + - DRM_POWERVR=m + - SND_SOC_X1E80100=m + - RTC_DRV_MA35D1=m + - COMMON_CLK_MT7988=m + - CLK_X1E80100_GCC=m + - SC_CAMCC_8280XP=m + - QDU_ECPRICC_1000=m + - SM_DISPCC_8650=m + - SM_GCC_8650=m + - SM_GPUCC_8650=m + - SM_TCSRCC_8650=m + - COMMON_CLK_STM32MP=y + - INTERCONNECT_QCOM_SM6115=m + - INTERCONNECT_QCOM_SM8650=m + - INTERCONNECT_QCOM_X1E80100=m + - KASAN_EXTRA_INFO=n (arm64/debug only) +- commit 99c97ec + +------------------------------------------------------------------- +Thu Mar 7 13:24:07 CET 2024 - msuchanek@suse.de + +- group-source-files.pl: Quote filenames (boo#1221077). + The kernel source now contains a file with a space in the name. + Add quotes in group-source-files.pl to avoid splitting the filename. + Also use -print0 / -0 when updating timestamps. +- commit a005e42 + ------------------------------------------------------------------- Thu Mar 7 06:54:25 CET 2024 - jslaby@suse.cz @@ -281,6 +454,20 @@ Thu Mar 7 06:54:25 CET 2024 - jslaby@suse.cz patches.kernel.org/6.7.9-154-KVM-VMX-Move-VERW-closer-to-VMentry-for-MDS-mit.patch. - commit 752a7bc +------------------------------------------------------------------- +Wed Mar 6 14:02:43 CET 2024 - msuchanek@suse.de + +- kernel-binary: Fix i386 build + Fixes: 89eaf4cdce05 ("rpm templates: Move macro definitions below buildrequires") +- commit f7c6351 + +------------------------------------------------------------------- +Wed Mar 6 11:34:01 CET 2024 - msuchanek@suse.de + +- kernel-binary: vdso: fix filelist for non-usrmerged kernel + Fixes: a6ad8af207e6 ("rpm templates: Always define usrmerged") +- commit fb3f221 + ------------------------------------------------------------------- Mon Mar 4 19:13:14 CET 2024 - vkarasulli@suse.de @@ -321,7 +508,7 @@ Mon Mar 4 15:15:11 CET 2024 - tiwai@suse.de - Bluetooth: btmtk: Add MODULE_FIRMWARE() for MT7922 (bsc#1214133). -- commit 920c1cf +- commit 8b861a8 ------------------------------------------------------------------- Mon Mar 4 12:19:07 CET 2024 - jslaby@suse.cz @@ -346,6 +533,20 @@ Mon Mar 4 06:47:41 CET 2024 - jslaby@suse.cz patches.kernel.org/6.7.8-001-fs-ntfs3-fix-build-without-CONFIG_NTFS3_LZX_XPR.patch. - commit 81068ab +------------------------------------------------------------------- +Sun Mar 3 22:46:40 CET 2024 - mkubecek@suse.cz + +- Update to 6.8-rc7 +- eliminate 1 mainline patch + - patches.rpmify/net-ethernet-adi-move-PHYLIB-from-vendor-to-driver-s.patch (943d4bd67950) +- update riscv64 configs + - RISCV_ISA_V=y + - RISCV_ISA_V_DEFAULT_ENABLE=y + - RISCV_ISA_V_UCOPY_THRESHOLD=768 + - RISCV_ISA_V_PREEMPTIVE=y + - RISCV_ISA_ZBB=y +- commit ed0a227 + ------------------------------------------------------------------- Fri Mar 1 14:51:19 CET 2024 - jslaby@suse.cz @@ -938,6 +1139,12 @@ Tue Feb 27 13:11:28 CET 2024 - tiwai@suse.de - Update ath11k hibernation patches for v2 series (bsc#1207948) - commit a6d02cf +------------------------------------------------------------------- +Tue Feb 27 13:06:41 CET 2024 - tiwai@suse.de + +- Update ath11k hibernation patches for v2 series (bsc#1207948) +- commit 6668923 + ------------------------------------------------------------------- Tue Feb 27 08:34:30 CET 2024 - jslaby@suse.cz @@ -954,6 +1161,28 @@ Tue Feb 27 08:34:30 CET 2024 - jslaby@suse.cz - x86/bugs: Add asm helpers for executing VERW (git-fixes). - commit ac736e5 +------------------------------------------------------------------- +Mon Feb 26 14:04:57 CET 2024 - tiwai@suse.de + +- wifi: ath11k: support hibernation (bsc#1207948). +- net: qrtr: support suspend/hibernation (bsc#1207948). +- bus: mhi: host: add mhi_power_down_no_destroy() (bsc#1207948). +- commit 4021880 + +------------------------------------------------------------------- +Mon Feb 26 14:02:21 CET 2024 - tiwai@suse.de + +- wifi: ath11k: thermal: don't try to register multiple times + (bsc#1207948). +- wifi: ath11k: fix warning on DMA ring capabilities event + (bsc#1207948). +- wifi: ath11k: do not dump SRNG statistics during resume + (bsc#1207948). +- wifi: ath11k: remove MHI LOOPBACK channels (bsc#1207948). +- wifi: ath11k: rearrange IRQ enable/disable in reset path + (bsc#1207948). +- commit 14ad705 + ------------------------------------------------------------------- Mon Feb 26 14:00:47 CET 2024 - tiwai@suse.de @@ -980,7 +1209,7 @@ Mon Feb 26 13:54:43 CET 2024 - tiwai@suse.de Mon Feb 26 13:51:32 CET 2024 - tiwai@suse.de - Drop ath11k hibernation patches for refreshing to the new patch set (bsc#1207948) -- commit 87e4c31 +- commit 6620772 ------------------------------------------------------------------- Mon Feb 26 11:58:11 CET 2024 - jslaby@suse.cz @@ -991,6 +1220,16 @@ Mon Feb 26 11:58:11 CET 2024 - jslaby@suse.cz Fix reference. - commit d8ba004 +------------------------------------------------------------------- +Mon Feb 26 11:42:04 CET 2024 - mkubecek@suse.cz + +- net: ethernet: adi: move PHYLIB from vendor to driver symbol. + Fix config dependencies. +- restore config options from before 6.8-rc6: + - NET_VENDOR_ADI=y + - ADIN1110=m +- commit 2aa849d + ------------------------------------------------------------------- Mon Feb 26 08:21:00 CET 2024 - jslaby@suse.cz @@ -1005,6 +1244,16 @@ Mon Feb 26 07:55:30 CET 2024 - jslaby@suse.cz (https://gitlab.freedesktop.org/drm/amd/-/issues/3132). - commit ce46963 +------------------------------------------------------------------- +Mon Feb 26 06:17:22 CET 2024 - mkubecek@suse.cz + +- Update to 6.8-rc6 +- update configs + - DRM_NOUVEAU_GSP_DEFAULT=n + - disable NET_VENDOR_ADI (mainline commit a9f80df4f514 would force many + other config options to "Y") +- commit 0883557 + ------------------------------------------------------------------- Fri Feb 23 10:15:04 CET 2024 - jslaby@suse.cz @@ -1550,6 +1799,27 @@ Fri Feb 23 10:14:12 CET 2024 - jslaby@suse.cz (git-fixes). - commit 0067aac +------------------------------------------------------------------- +Thu Feb 22 17:49:22 CET 2024 - msuchanek@suse.de + +- rpm templates: Always define usrmerged + usrmerged is now defined in kernel-spec-macros and not the distribution. + Only check if it's defined in kernel-spec-macros, not everywhere where + it's used. +- commit a6ad8af + +------------------------------------------------------------------- +Wed Feb 21 20:41:33 CET 2024 - msuchanek@suse.de + +- rpm templates: Move macro definitions below buildrequires + Many of the rpm macros defined in the kernel packages depend directly or + indirectly on script execution. OBS cannot execute scripts which means + values of these macros cannot be used in tags that are required for OBS + to see such as package name, buildrequires or buildarch. + Accumulate macro definitions that are not directly expanded by mkspec + below buildrequires and buildarch to make this distinction clear. +- commit 89eaf4c + ------------------------------------------------------------------- Wed Feb 21 10:32:35 CET 2024 - jslaby@suse.cz @@ -1565,6 +1835,21 @@ Wed Feb 21 07:30:11 CET 2024 - jslaby@suse.cz goto" issue"). - commit be1bdab +------------------------------------------------------------------- +Tue Feb 20 21:54:12 CET 2024 - mkubecek@suse.cz + +- Update to 6.8-rc5 +- update configs + - HDC3020=n +- commit 9b37ede + +------------------------------------------------------------------- +Mon Feb 19 14:18:15 CET 2024 - mkoutny@suse.com + +- Update config files. + Disable CONFIG_RT_GROUP_SCHED on all archs (bsc#950955 bsc#1153228). +- commit 4821c9f + ------------------------------------------------------------------- Mon Feb 19 12:34:16 CET 2024 - msuchanek@suse.de @@ -1827,6 +2112,33 @@ Fri Feb 16 08:35:13 CET 2024 - jslaby@suse.cz (bsc#1219930). - commit f790b2f +------------------------------------------------------------------- +Wed Feb 14 13:26:29 CET 2024 - msuchanek@suse.de + +- kernel-binary: Move build script to the end + All other spec templates have the build script at the end, only + kernel-binary has it in the middle. Align with the other templates. +- commit 98cbdd0 + +------------------------------------------------------------------- +Wed Feb 14 13:20:44 CET 2024 - msuchanek@suse.de + +- rpm templates: Aggregate subpackage descriptions + While in some cases the package tags, description, scriptlets and + filelist are located together in other cases they are all across the + spec file. Aggregate the information related to a subpackage in one + place. +- commit 8eeb08c + +------------------------------------------------------------------- +Wed Feb 14 12:58:07 CET 2024 - msuchanek@suse.de + +- rpm templates: sort rpm tags + The rpm tags in kernel spec files are sorted at random. + Make the order of rpm tags somewhat more consistent across rpm spec + templates. +- commit 8875c35 + ------------------------------------------------------------------- Wed Feb 14 11:01:13 CET 2024 - jslaby@suse.cz @@ -1860,7 +2172,19 @@ Mon Feb 12 14:50:07 CET 2024 - tiwai@suse.de - Update config files: disable broken ATOMISP drivers (bsc#1210639) It's been broken over a year, better to disable it before hitting another victim -- commit 18e58d2 +- commit aa68e1a + +------------------------------------------------------------------- +Mon Feb 12 12:47:30 CET 2024 - vbabka@suse.cz + +- Update config files. Enable CONFIG_READ_ONLY_THP_FOR_FS (bsc#1219593). +- commit 8f5ed7a + +------------------------------------------------------------------- +Sun Feb 11 22:04:47 CET 2024 - mkubecek@suse.cz + +- Update to 6.8-rc4 +- commit 9b23bf2 ------------------------------------------------------------------- Sat Feb 10 10:19:47 CET 2024 - tiwai@suse.de @@ -1870,7 +2194,12 @@ Sat Feb 10 10:19:47 CET 2024 - tiwai@suse.de - net: phy: realtek: use generic MDIO constants (bsc#1217417). - net: mdio: add 2.5g and 5g related PMA speed constants (bsc#1217417). -- commit 1341699 +- net: phy: realtek: add 5Gbps support to rtl822x_config_aneg() + (bsc#1217417). +- net: phy: realtek: use generic MDIO constants (bsc#1217417). +- net: mdio: add 2.5g and 5g related PMA speed constants + (bsc#1217417). +- commit 5c78291 ------------------------------------------------------------------- Thu Feb 8 20:38:53 CET 2024 - msuchanek@suse.de @@ -2492,6 +2821,12 @@ Tue Feb 6 06:32:37 CET 2024 - jslaby@suse.cz ------------------------------------------------------------------- Mon Feb 5 07:23:09 CET 2024 - jslaby@suse.cz +- Refresh + patches.suse/net-phy-realtek-add-support-for-RTL8126A-integrated-.patch. +- Refresh patches.suse/r8169-add-support-for-RTL8126A.patch. +- Refresh + patches.suse/Bluetooth-btmtk-Add-MODULE_FIRMWARE-for-MT7922.patch. + Update upstream statuses (all in maintainers repo now). - Refresh patches.suse/net-phy-realtek-add-support-for-RTL8126A-integrated-.patch. - Refresh patches.suse/r8169-add-support-for-RTL8126A.patch. @@ -2500,7 +2835,26 @@ Mon Feb 5 07:23:09 CET 2024 - jslaby@suse.cz - Refresh patches.suse/wifi-mac80211-improve-CSA-ECSA-connection-refusal.patch. Update upstream statuses (all in maintainers repo now). -- commit 8578156 +- commit 2dfb213 + +------------------------------------------------------------------- +Sun Feb 4 22:08:22 CET 2024 - mkubecek@suse.cz + +- Update to 6.8-rc3 +- eliminate 1 patch + - patches.suse/mm-huge_memory-don-t-force-huge-page-alignment-on-32.patch +- refresh configs +- commit ae4495f + +------------------------------------------------------------------- +Fri Feb 2 14:50:30 CET 2024 - mkubecek@suse.cz + +- config: add missing USELIB=n to arm configs + ARM configs were not refreshed properly after commit 077d05a10ddb ("Update + config files: disable CONFIG_USELIB (bsc#1219222)") because they are + disabled at the moment. Add missing lines for (now disabled) CONFIG_USELIB + option. +- commit 3d7309c ------------------------------------------------------------------- Fri Feb 2 09:54:42 CET 2024 - tiwai@suse.de @@ -2508,7 +2862,10 @@ Fri Feb 2 09:54:42 CET 2024 - tiwai@suse.de - net: phy: realtek: add support for RTL8126A-integrated 5Gbps PHY (bsc#1217417). - r8169: add support for RTL8126A (bsc#1217417). -- commit a29db98 +- net: phy: realtek: add support for RTL8126A-integrated 5Gbps + PHY (bsc#1217417). +- r8169: add support for RTL8126A (bsc#1217417). +- commit 12eff81 ------------------------------------------------------------------- Fri Feb 2 09:35:34 CET 2024 - tiwai@suse.de @@ -2517,6 +2874,13 @@ Fri Feb 2 09:35:34 CET 2024 - tiwai@suse.de It's only for the old libc5. Let's reduce the possible attack surfaces. - commit 4a42d0e +------------------------------------------------------------------- +Fri Feb 2 09:33:15 CET 2024 - tiwai@suse.de + +- Update config files: disable CONFIG_USELIB (bsc#1219222) + It's only for the old libc5. Let's reduce the possible attack surfaces. +- commit 077d05a + ------------------------------------------------------------------- Thu Feb 1 10:46:26 CET 2024 - ddiss@suse.de @@ -3182,7 +3546,7 @@ Tue Jan 30 15:32:09 CET 2024 - tiwai@suse.de - wifi: brcmfmac: Fix use-after-free bug in brcmf_cfg80211_detach (CVE-2023-47233 bsc#1216702). -- commit 0170cf6 +- commit b9432ba ------------------------------------------------------------------- Tue Jan 30 11:54:54 CET 2024 - jslaby@suse.cz @@ -3192,6 +3556,14 @@ Tue Jan 30 11:54:54 CET 2024 - jslaby@suse.cz ages. So align the riscv jobs count to x86. - commit b2c82b9 +------------------------------------------------------------------- +Tue Jan 30 08:05:02 CET 2024 - jslaby@suse.cz + +- Refresh + patches.suse/mm-huge_memory-don-t-force-huge-page-alignment-on-32.patch. + Update upstream status and move to sorted section. +- commit ab524e9 + ------------------------------------------------------------------- Tue Jan 30 08:01:47 CET 2024 - jslaby@suse.cz @@ -3208,7 +3580,7 @@ Tue Jan 30 07:57:15 CET 2024 - jslaby@suse.cz - Update config files. (bsc#1219328) Synchronize PSTORE_CONSOLE, PSTORE_PMSG, and PSTORE_FTRACE with SLE15-SP6. -- commit 26d4e4f +- commit 116df61 ------------------------------------------------------------------- Mon Jan 29 17:49:56 CET 2024 - tiwai@suse.de @@ -3233,6 +3605,15 @@ Mon Jan 29 08:47:58 CET 2024 - jslaby@suse.cz Only run oldconfig. - commit f71b395 +------------------------------------------------------------------- +Mon Jan 29 06:17:41 CET 2024 - mkubecek@suse.cz + +- Update to 6.8-rc2 +- eliminate 1 patch + - patches.suse/futex-Avoid-reusing-outdated-pi_state.patch (e626cb02ee83) +- refresh configs +- commit 023a12a + ------------------------------------------------------------------- Fri Jan 26 11:55:03 CET 2024 - msuchanek@suse.de @@ -4421,6 +4802,154 @@ Tue Jan 23 07:35:27 CET 2024 - jslaby@suse.cz family), the build needs python yaml. - commit 6a7ece3 +------------------------------------------------------------------- +Mon Jan 22 15:16:41 CET 2024 - mkubecek@suse.cz + +- Update to 6.8-rc1 +- drop 3 patches (all mainline) + - patches.rpmify/media-solo6x10-replace-max-a-min-b-c-by-clamp-b-a-c.patch (31e97d7c9ae3) + - patches.suse/0001-bsc-1204315-Disable-sysfb-before-creating-simple-fra.patch + (3310288f6135) + - patches.suse/keys-dns-Fix-size-check-of-V1-server-list-header.patch +- disable (conflict) + - patches.suse/btrfs-8447-serialize-subvolume-mounts-with-potentially-mi.patch +- refresh + - patches.suse/0001-security-lockdown-expose-a-hook-to-lock-the-kernel-down.patch + - patches.suse/add-product-identifying-information-to-vmcoreinfo.patch + - patches.suse/btrfs-provide-super_operations-get_inode_dev + - patches.suse/genksyms-add-override-flag.diff + - patches.suse/vfs-add-super_operations-get_inode_dev +- fix patch metadata + - patches.suse/btrfs-provide-super_operations-get_inode_dev +- disable ARM architectures (need config update) +- new config options + - Virtualization + - CONFIG_KVM_SW_PROTECTED_VM=y + - CONFIG_KVM_HYPERV=y + - Enable the block layer + - CONFIG_BLK_DEV_WRITE_MOUNTED=y + - Memory Management options + - CONFIG_ZSWAP_SHRINKER_DEFAULT_ON=n + - CONFIG_TRANSPARENT_HUGEPAGE_NEVER=n + - File systems + - CONFIG_BCACHEFS_SIX_OPTIMISTIC_SPIN=y + - CONFIG_EROFS_FS_ONDEMAND=n + - CONFIG_NFSD_LEGACY_CLIENT_TRACKING=n + - Cryptographic API + - CONFIG_CRYPTO_DEV_QAT_420XX=m + - CONFIG_CRYPTO_DEV_IAA_CRYPTO=m + - CONFIG_CRYPTO_DEV_IAA_CRYPTO_STATS=n + - Library routines + - CONFIG_STACKDEPOT_MAX_FRAMES=64 + - Misc devices + - CONFIG_NSM=m + - CONFIG_INTEL_MEI_VSC_HW=m + - CONFIG_INTEL_MEI_VSC=m + - Network device support + - CONFIG_ICE_HWMON=y + - CONFIG_DP83TG720_PHY=m + - CONFIG_FRAMER=m + - Pin controllers + - CONFIG_PINCTRL_INTEL_PLATFORM=m + - CONFIG_PINCTRL_METEORPOINT=m + - Hardware Monitoring support + - CONFIG_SENSORS_GIGABYTE_WATERFORCE=m + - CONFIG_SENSORS_LTC4286=n + - CONFIG_SENSORS_MP2856=m + - CONFIG_SENSORS_MP5990=m + - Multimedia support + - CONFIG_VIDEO_ALVIUM_CSI2=m + - CONFIG_VIDEO_GC0308=m + - CONFIG_VIDEO_GC2145=m + - CONFIG_VIDEO_OV64A40=m + - CONFIG_VIDEO_THP7312=m + - CONFIG_VIDEO_TW9900=m + - Graphics support + - CONFIG_DRM_I915_DEBUG_WAKEREF=n + - CONFIG_DRM_XE=m + - CONFIG_DRM_XE_DISPLAY=y + - CONFIG_DRM_XE_FORCE_PROBE="" + - CONFIG_DRM_XE_WERROR=n + - CONFIG_DRM_XE_DEBUG=n + - CONFIG_DRM_XE_DEBUG_VM=n + - CONFIG_DRM_XE_DEBUG_SRIOV=n + - CONFIG_DRM_XE_DEBUG_MEM=n + - CONFIG_DRM_XE_SIMPLE_ERROR_CAPTURE=n + - CONFIG_DRM_XE_LARGE_GUC_BUFFER=n + - CONFIG_DRM_XE_USERPTR_INVAL_INJECT=n + - CONFIG_DRM_XE_JOB_TIMEOUT_MAX=10000 + - CONFIG_DRM_XE_JOB_TIMEOUT_MIN=1 + - CONFIG_DRM_XE_TIMESLICE_MAX=10000000 + - CONFIG_DRM_XE_TIMESLICE_MIN=1 + - CONFIG_DRM_XE_PREEMPT_TIMEOUT=640000 + - CONFIG_DRM_XE_PREEMPT_TIMEOUT_MAX=10000000 + - CONFIG_DRM_XE_PREEMPT_TIMEOUT_MIN=1 + - CONFIG_DRM_XE_ENABLE_SCHEDTIMEOUT_LIMIT=y + - CONFIG_BACKLIGHT_MP3309C=m + - Real Time Clock + - CONFIG_RTC_DRV_MAX31335=m + - CONFIG_RTC_DRV_TPS6594=m + - VFIO Non-Privileged userspace driver framework + - CONFIG_VFIO_DEBUGFS=n + - CONFIG_VIRTIO_VFIO_PCI=m + - X86 Platform Specific Device Drivers + - CONFIG_AMD_WBRF=y + - CONFIG_SILICOM_PLATFORM=m + - Industrial I/O support + - CONFIG_AD7091R8=n + - CONFIG_MAX34408=n + - CONFIG_AOSONG_AGS02MA=n + - CONFIG_MCP4821=n + - CONFIG_BMI323_I2C=m + - CONFIG_BMI323_SPI=m + - CONFIG_ISL76682=n + - CONFIG_LTR390=n + - CONFIG_VEML6075=n + - CONFIG_HSC030PA=n + - CONFIG_MLX90635=m + - CONFIG_MCP9600=m + - Misc drivers + - CONFIG_MTD_UBI_FAULT_INJECTION=n + - CONFIG_ZRAM_TRACK_ENTRY_ACTIME=n + - CONFIG_JOYSTICK_SEESAW=m + - CONFIG_W1_MASTER_AMD_AXI=m + - CONFIG_THERMAL_DEBUGFS=n + - CONFIG_REGULATOR_NETLINK_EVENTS=y + - CONFIG_SND_AMD_ASOC_ACP70=m + - CONFIG_HID_MCP2200=m + - CONFIG_TYPEC_MUX_WCD939X_USBSS=m + - CONFIG_QCOM_PMIC_PDCHARGER_ULOG=m + - CONFIG_DWC_PCIE_PMU=m + - OF dependent (i386, ppc64/ppc64le, riscv64) + - PINCTRL_TPS6594=n + - DRM_PANEL_ILITEK_ILI9805=n + - DRM_PANEL_SYNAPTICS_R63353=n + - LEDS_MAX5970=m + - i386 + - FRAMER_PEF2256=m + - PINCTRL_PEF2256=n + - s390x + - DRM_DP_AUX_CHARDEV=y + - DRM_DP_CEC=y + - DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=n + - MEDIA_CEC_RC=n + - s390x/zfcpdump + - HW_RANDOM_VIRTIO=n + - HW_RANDOM_S390=y + - riscv64 + - PARAVIRT=y + - PARAVIRT_TIME_ACCOUNTING=n + - POLARFIRE_SOC_AUTO_UPDATE=m + - FRAMER_PEF2256=m + - SERIAL_EARLYCON_RISCV_SBI=y + - HVC_RISCV_SBI=y + - PINCTRL_PEF2256=n + - DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=m + - DRM_PANEL_*=n (except above) + - LEDS_SUN50I_A100=m + - VIDEO_STARFIVE_CAMSS=m +- commit c2014a1 + ------------------------------------------------------------------- Mon Jan 22 08:46:41 CET 2024 - jslaby@suse.cz @@ -7563,7 +8092,7 @@ Wed Nov 22 17:52:15 CET 2023 - tiwai@suse.de Wed Nov 22 17:30:17 CET 2023 - tiwai@suse.de - Update config files: CONFIG_SND_SOC_WSA883X=m for Thinkpad X13s audio (bsc#1217412) -- commit 8be32dc +- commit 9bf78b1 ------------------------------------------------------------------- Wed Nov 22 10:33:50 CET 2023 - msuchanek@suse.de @@ -10169,7 +10698,7 @@ Mon Oct 9 16:54:16 CEST 2023 - svarbanov@suse.de Mon Oct 9 12:38:03 CEST 2023 - schwab@suse.de - mkspec-dtb: add toplevel symlinks also on arm -- commit d26c540 +- commit ed29cae ------------------------------------------------------------------- Sun Oct 8 23:06:37 CEST 2023 - mkubecek@suse.cz @@ -13733,7 +14262,7 @@ Wed Aug 30 10:43:48 CEST 2023 - jslaby@suse.cz Commit 724ba6751532 ("ARM: dts: Move .dts files to vendor sub-directories") moved the dts to nested subdirs, add a support for that. That is, generate a %dir entry in %files for them. -- commit 06c1acc +- commit 7aee36a ------------------------------------------------------------------- Wed Aug 30 08:22:54 CEST 2023 - jslaby@suse.cz diff --git a/kernel-lpae.spec b/kernel-lpae.spec index c7986d71..35628686 100644 --- a/kernel-lpae.spec +++ b/kernel-lpae.spec @@ -17,9 +17,9 @@ # needssslcertforbuild -%define srcversion 6.7 -%define patchversion 6.7.9 -%define git_commit 6049de6df9e2c9bf3b5a2534fd3cdc21c68a7421 +%define srcversion 6.8 +%define patchversion 6.8.1 +%define git_commit d922afa2ed7e029a09447a9cdd3a52de7fa2fef8 %define variant %{nil} %define compress_modules zstd %define compress_vmlinux xz @@ -29,96 +29,22 @@ %define split_base 0 %define split_optional 0 %define supported_modules_check 0 +%define build_flavor lpae %include %_sourcedir/kernel-spec-macros -%define build_flavor lpae -%define build_default ("%build_flavor" == "default") -%define build_vanilla ("%build_flavor" == "vanilla") -%define vanilla_only %{lua: if (rpm.expand("%variant") == "-vanilla") then print(1) else print(0) end} - -%if ! %build_vanilla -%define src_install_dir /usr/src/linux-%kernelrelease%variant -%else -%define src_install_dir /usr/src/linux-%kernelrelease-vanilla -%endif -%define obj_install_dir /usr/src/linux-%kernelrelease%variant-obj -%define rpm_install_dir %buildroot%obj_install_dir -%define kernel_build_dir %my_builddir/linux-%srcversion/linux-obj - -%if 0%{?_project:1} && ( %(echo %_project | grep -Ex -f %_sourcedir/release-projects | grep -v ^PTF | grep -vc openSUSE) || %(echo %_project | grep -Ec "^(Devel:)?Kernel:") ) - %define klp_symbols 1 -%endif - %(chmod +x %_sourcedir/{guards,apply-patches,check-for-config-changes,group-source-files.pl,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,log.sh,try-disable-staging-driver,compress-vmlinux.sh,mkspec-dtb,check-module-license,klp-symbols,splitflist,mergedep,moddep,modflist,kernel-subpackage-build}) -%global cpu_arch %(%_sourcedir/arch-symbols %_target_cpu) -%define cpu_arch_flavor %cpu_arch/%build_flavor - -%global certs %( space="" ; for f in %_sourcedir/*.crt; do \ - if ! test -e "$f"; then \ - continue \ - fi \ - h=$(openssl x509 -inform PEM -fingerprint -noout -in "$f") \ - if [ -z "$h" ] ; then \ - echo Cannot parse "$f" >&2 \ - confinue \ - fi \ - cert=$(echo "$h" | sed -rn 's/^SHA1 Fingerprint=//; T; s/://g; s/(.{8}).*/\\1/p') \ - echo Found signing certificate "$f" "($cert)" >&2 \ - cat "$f" >>%_sourcedir/.kernel_signing_key.pem \ - mkdir -p %_sourcedir/.kernel_signing_certs \ - openssl x509 -inform PEM -in "$f" -outform DER -out %_sourcedir/.kernel_signing_certs/"$cert".crt \ - echo -n "$space$cert" ; space=" " \ -done ) - -%ifarch %ix86 x86_64 -%define image vmlinuz -%endif -%ifarch ppc ppc64 ppc64le -%define image vmlinux -%endif -%ifarch s390 s390x -%define image image -%endif -%ifarch %arm -%define image zImage -%endif -%ifarch aarch64 riscv64 -%define image Image -%endif - -# Define some CONFIG variables as rpm macros as well. (rpm cannot handle -# defining them all at once.) -%define config_vars CONFIG_MODULES CONFIG_MODULE_SIG CONFIG_MODULE_SIG_HASH CONFIG_KMSG_IDS CONFIG_SUSE_KERNEL_SUPPORTED CONFIG_EFI_STUB CONFIG_LIVEPATCH_IPA_CLONES CONFIG_DEBUG_INFO_BTF_MODULES CONFIG_PREEMPT_DYNAMIC -%{expand:%(eval "$(test -n "%cpu_arch_flavor" && tar -xjf %_sourcedir/config.tar.bz2 --to-stdout config/%cpu_arch_flavor)"; for config in %config_vars; do echo "%%global $config ${!config:-n}"; done)} -%define split_extra ("%CONFIG_MODULES" == "y" && "%CONFIG_SUSE_KERNEL_SUPPORTED" == "y") - -%if "%CONFIG_MODULES" != "y" - %define klp_symbols 0 -%endif - -%ifarch %ix86 x86_64 -%define install_vdso 1 -%if 0%{?suse_version} > 1500 || 0%{?sle_version} >= 150500 -%define separate_vdso 1 -%endif -%else -%define install_vdso 0 -%endif - -%define modules_dir %kernel_module_directory/%kernelrelease-%build_flavor - Name: kernel-lpae -Summary: Kernel for LPAE enabled systems -License: GPL-2.0-only -Group: System/Kernel -Version: 6.7.9 +Version: 6.8.1 %if 0%{?is_kotd} -Release: .g6049de6 +Release: .gd922afa %else Release: 0 %endif +Summary: Kernel for LPAE enabled systems +License: GPL-2.0-only +Group: System/Kernel URL: https://www.kernel.org/ %if 0%{?suse_version} > 1500 || 0%{?sle_version} > 150300 BuildRequires: bash-sh @@ -159,6 +85,85 @@ BuildRequires: u-boot-tools # Remove some packages that are installed automatically by the build system, # but are not needed to build the kernel #!BuildIgnore: autoconf automake gettext-runtime libtool cvs gettext-tools udev insserv +%if ! 0%{?is_kotd} || ! %{?is_kotd_qa}%{!?is_kotd_qa:0} +ExclusiveArch: armv7hl +%else +ExclusiveArch: do_not_build +%endif + +%ifarch %ix86 x86_64 +%define image vmlinuz +%endif +%ifarch ppc ppc64 ppc64le +%define image vmlinux +%endif +%ifarch s390 s390x +%define image image +%endif +%ifarch %arm +%define image zImage +%endif +%ifarch aarch64 riscv64 +%define image Image +%endif + +%ifarch %ix86 x86_64 +%define install_vdso 1 +%if 0%{?suse_version} > 1500 || 0%{?sle_version} >= 150500 +%define separate_vdso 1 +%endif +%else +%define install_vdso 0 +%endif + +%define build_default ("%build_flavor" == "default") +%define build_vanilla ("%build_flavor" == "vanilla") +%define vanilla_only %{lua: if (rpm.expand("%variant") == "-vanilla") then print(1) else print(0) end} + +%if ! %build_vanilla +%define src_install_dir /usr/src/linux-%kernelrelease%variant +%else +%define src_install_dir /usr/src/linux-%kernelrelease-vanilla +%endif +%define obj_install_dir /usr/src/linux-%kernelrelease%variant-obj +%define rpm_install_dir %buildroot%obj_install_dir +%define kernel_build_dir %my_builddir/linux-%srcversion/linux-obj +%define modules_dir %kernel_module_directory/%kernelrelease-%build_flavor + +%global cpu_arch %(%_sourcedir/arch-symbols %_target_cpu) +%define cpu_arch_flavor %cpu_arch/%build_flavor + +%if 0%{?_project:1} && ( %(echo %_project | grep -Ex -f %_sourcedir/release-projects | grep -v ^PTF | grep -vc openSUSE) || %(echo %_project | grep -Ec "^(Devel:)?Kernel:") ) + %define klp_symbols 1 +%endif + +# Define some CONFIG variables as rpm macros as well. (rpm cannot handle +# defining them all at once.) +%define config_vars CONFIG_MODULES CONFIG_MODULE_SIG CONFIG_MODULE_SIG_HASH CONFIG_KMSG_IDS CONFIG_SUSE_KERNEL_SUPPORTED CONFIG_EFI_STUB CONFIG_LIVEPATCH_IPA_CLONES CONFIG_DEBUG_INFO_BTF_MODULES CONFIG_PREEMPT_DYNAMIC +%{expand:%(eval "$(test -n "%cpu_arch_flavor" && tar -xjf %_sourcedir/config.tar.bz2 --to-stdout config/%cpu_arch_flavor)"; for config in %config_vars; do echo "%%global $config ${!config:-n}"; done)} +%define split_extra ("%CONFIG_MODULES" == "y" && "%CONFIG_SUSE_KERNEL_SUPPORTED" == "y") + +%if "%CONFIG_MODULES" != "y" + %define klp_symbols 0 +%endif + +%global certs %( space="" ; for f in %_sourcedir/*.crt; do \ + if ! test -e "$f"; then \ + continue \ + fi \ + h=$(openssl x509 -inform PEM -fingerprint -noout -in "$f") \ + if [ -z "$h" ] ; then \ + echo Cannot parse "$f" >&2 \ + confinue \ + fi \ + cert=$(echo "$h" | sed -rn 's/^SHA1 Fingerprint=//; T; s/://g; s/(.{8}).*/\\1/p') \ + echo Found signing certificate "$f" "($cert)" >&2 \ + cat "$f" >>%_sourcedir/.kernel_signing_key.pem \ + mkdir -p %_sourcedir/.kernel_signing_certs \ + openssl x509 -inform PEM -in "$f" -outform DER -out %_sourcedir/.kernel_signing_certs/"$cert".crt \ + echo -n "$space$cert" ; space=" " \ +done ) + Source0: https://www.kernel.org/pub/linux/kernel/v6.x/linux-%srcversion.tar.xz Source3: kernel-source.rpmlintrc Source14: series.conf @@ -298,18 +303,13 @@ NoSource: 113 NoSource: 114 NoSource: 120 NoSource: 121 -%if ! 0%{?is_kotd} || ! %{?is_kotd_qa}%{!?is_kotd_qa:0} -ExclusiveArch: armv7hl -%else -ExclusiveArch: do_not_build -%endif + %ifarch %ix86 # Only i386/default supports i586, mark other flavors' packages as i686 %if ! %build_default BuildArch: i686 %endif %endif - # Force bzip2 instead of lzma compression to # 1) allow install on older dist versions, and # 2) decrease build times (bsc#962356 boo#1175882) @@ -367,7 +367,7 @@ Requires(post): dracut # the grub entry has correct title (bnc#757565) Requires(post): distribution-release -%if 0%{?usrmerged} +%if %{usrmerged} # make sure we have a post-usrmerge system Conflicts: filesystem < 16 %endif @@ -433,6 +433,762 @@ Cortex A15 based SoCs, like the Exynos5, OMAP5 or Calxeda ECX-2000. %source_timestamp + +%pre +%if "%build_flavor" != "zfcpdump" +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-pre --name "%name" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" +%endif +%post +%if "%build_flavor" != "zfcpdump" +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-post --name "%name" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" +%endif +%preun +%if "%build_flavor" != "zfcpdump" +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-preun --name "%name" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" +%endif +%postun +%if "%build_flavor" != "zfcpdump" +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-postun --name "%name" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" +%endif +%posttrans +%if "%build_flavor" != "zfcpdump" +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-posttrans --name "%name" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" +%endif +%files -f kernel-main.files + +%if "%CONFIG_MODULES" == "y" && %split_base +%package base +Summary: Kernel for LPAE enabled systems - base modules +Group: System/Kernel +Url: http://www.kernel.org/ +Provides: kernel-base = %version-%source_rel +Provides: multiversion(kernel) +Conflicts: %name = %version-%source_rel +Requires(pre): suse-kernel-rpm-scriptlets +Requires(post): suse-kernel-rpm-scriptlets +Requires: suse-kernel-rpm-scriptlets +Requires(preun): suse-kernel-rpm-scriptlets +Requires(postun): suse-kernel-rpm-scriptlets +Requires(pre): coreutils awk +# For /usr/lib/module-init-tools/weak-modules2 and /usr/lib/modprobe.d/*.conf +Requires(post): suse-module-tools +Requires: suse-module-tools +# For depmod (modutils is a dependency provided by both module-init-tools and +# kmod-compat) +Requires(post): modutils +# This Requires is wrong, because the post/postun scripts have a +# test -x update-bootloader, having perl-Bootloader is not a hard requirement. +# But, there is no way to tell rpm or yast to schedule the installation +# of perl-Bootloader before kernel-binary.rpm if both are in the list of +# packages to install/update. Likewise, this is true for dracut. +# Need a perl-Bootloader with /usr/lib/bootloader/bootloader_entry +Requires(post): perl-Bootloader >= 0.4.15 +Requires(post): dracut +# Install the package providing /etc/SuSE-release early enough, so that +# the grub entry has correct title (bnc#757565) +Requires(post): distribution-release + +%if %{usrmerged} +# make sure we have a post-usrmerge system +Conflicts: filesystem < 16 +%endif + +Obsoletes: microcode_ctl < 1.18 + +%{lua: fd, err = io.open(rpm.expand('%_sourcedir') .. '/kernel-binary-conflicts') + if not fd then io.stderr:write(err) end + unpack = table.unpack or unpack + for l in fd:lines() do + if #l > 0 and l:sub(1,1) ~= '#' then + words = {} ; for w in l:gmatch("([^%s]+)%s*") do table.insert(words, w) end + package, version = unpack(words) + print('Conflicts: ' .. package .. ' < '.. version .. '\n') + end + end + fd:close() +} + +%ifarch %ix86 +Conflicts: libc.so.6()(64bit) +%endif +Provides: kernel = %version-%source_rel +Provides: kernel-%build_flavor-base-srchash-%git_commit +Provides: kernel-srchash-%git_commit + +%obsolete_rebuilds %name-base +%ifarch %ix86 +Conflicts: libc.so.6()(64bit) +%endif + +%description base +The kernel for all 32-bit ARM platforms that support LPAE. This includes all +Cortex A15 based SoCs, like the Exynos5, OMAP5 or Calxeda ECX-2000. + +This package contains only the base modules, required in all installs. + + +%source_timestamp +%pre base +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-pre --name "%name-base" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%post base +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-post --name "%name-base" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%preun base +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-preun --name "%name-base" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%postun base +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-postun --name "%name-base" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%posttrans base +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-posttrans --name "%name-base" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%files base -f kernel-base.files +%endif + +%package extra +Summary: Kernel for LPAE enabled systems - Unsupported kernel modules +Group: System/Kernel +URL: https://www.kernel.org/ +Provides: %name-extra_%_target_cpu = %version-%source_rel +Provides: kernel-extra = %version-%source_rel +Provides: multiversion(kernel) +Requires: %{name}_%_target_cpu = %version-%source_rel +Requires(pre): coreutils awk +Requires(post): modutils +Requires(post): perl-Bootloader +Requires(post): dracut +%obsolete_rebuilds %name-extra +Supplements: packageand(product(SLED):%{name}_%_target_cpu) +Supplements: packageand(product(sle-we):%{name}_%_target_cpu) +Supplements: packageand(product(Leap):%{name}_%_target_cpu) +%ifarch %ix86 +Conflicts: libc.so.6()(64bit) +%endif +%if %build_default +%if "%CONFIG_PREEMPT_DYNAMIC" == "y" +Provides: kernel-preempt-extra = %version-%release +Provides: kernel-preempt-extra_%_target_cpu = %version-%source_rel +%endif +%endif + +%description extra +The kernel for all 32-bit ARM platforms that support LPAE. This includes all +Cortex A15 based SoCs, like the Exynos5, OMAP5 or Calxeda ECX-2000. + +This package contains additional modules not supported by SUSE. + + +%source_timestamp + +%pre extra +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "%name-extra" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%post extra +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "%name-extra" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%preun extra +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "%name-extra" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%postun extra +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "%name-extra" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%posttrans extra +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "%name-extra" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%if %split_extra + +%files extra -f kernel-extra.files +%endif + +%if %split_extra && %split_optional +%package optional +Summary: Kernel for LPAE enabled systems - Optional kernel modules +Group: System/Kernel +URL: https://www.kernel.org/ +Provides: %name-optional_%_target_cpu = %version-%source_rel +Provides: kernel-optional = %version-%source_rel +Provides: multiversion(kernel) +Requires: %name-extra_%_target_cpu = %version-%source_rel +Requires(pre): coreutils awk +Requires(post): modutils +Requires(post): perl-Bootloader +Requires(post): dracut +%obsolete_rebuilds %name-optional +Supplements: packageand(product(Leap):%{name}_%_target_cpu) +%ifarch %ix86 +Conflicts: libc.so.6()(64bit) +%endif +%if %build_default +%if "%CONFIG_PREEMPT_DYNAMIC" == "y" +Provides: kernel-preempt-optional = %version-%release +Provides: kernel-preempt-optional_%_target_cpu = %version-%source_rel +%endif +%endif + +%description optional +The kernel for all 32-bit ARM platforms that support LPAE. This includes all +Cortex A15 based SoCs, like the Exynos5, OMAP5 or Calxeda ECX-2000. + +This package contains optional modules only for openSUSE Leap. + + +%source_timestamp + +%pre optional +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "%name-optional" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%post optional +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "%name-optional" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%preun optional +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "%name-optional" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%postun optional +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "%name-optional" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%posttrans optional +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "%name-optional" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%files optional -f kernel-optional.files +%endif + +%if "%CONFIG_KMSG_IDS" == "y" + +%package man +Summary: The collection of man pages generated by the kmsg script +Group: System/Kernel + +%description man +This package includes the man pages that have been generated from the +kmsg message documentation comments. + + +%source_timestamp +%files man +/usr/share/man/man9/* +%endif + +%if 0%{?separate_vdso} +%package vdso +Summary: vdso binaries for debugging purposes +Group: System/Kernel + +%description vdso +This package includes the vdso binaries. They can be used for debugging. The +actual binary linked to the programs is loaded from the in-memory image, not +from this package. + + +%source_timestamp +%files vdso +%modules_dir/vdso/ +%endif + +%package devel +Summary: Development files necessary for building kernel modules +Group: Development/Sources +Provides: %name-devel = %version-%source_rel +Provides: multiversion(kernel) +%if ! %build_vanilla && ! %vanilla_only +Requires: kernel-devel%variant = %version-%source_rel +Recommends: make +Recommends: gcc +Recommends: perl +# for objtool +Requires: libelf-devel +Supplements: packageand(%name:kernel-devel%variant) +%else +Requires: kernel-source-vanilla = %version-%source_rel +Supplements: packageand(%name:kernel-source-vanilla) +%endif +%if "%CONFIG_DEBUG_INFO_BTF_MODULES" == "y" +Requires: dwarves >= 1.22 +%endif +%if %build_default +%if "%CONFIG_PREEMPT_DYNAMIC" == "y" +Provides: kernel-preempt-devel = %version-%release +%endif +%endif +%obsolete_rebuilds %name-devel +PreReq: coreutils + +%description devel +This package contains files necessary for building kernel modules (and +kernel module packages) against the %build_flavor flavor of the kernel. + + +%source_timestamp + +%if "%CONFIG_MODULES" == "y" + +%pre devel + +# handle update from an older kernel-source with linux-obj as symlink +if [ -h /usr/src/linux-obj ]; then + rm -vf /usr/src/linux-obj +fi + +%post devel +%relink_function + +relink ../../linux-%{kernelrelease}%{variant}-obj/"%cpu_arch_flavor" /usr/src/linux-obj/"%cpu_arch_flavor" + +%files devel -f kernel-devel.files +%dir /usr/src/linux-obj +%dir /usr/src/linux-obj/%cpu_arch +%ghost /usr/src/linux-obj/%cpu_arch_flavor +%exclude %obj_install_dir/%cpu_arch_flavor/Symbols.list +%if "%kmp_target_cpu" != "%cpu_arch" +%obj_install_dir/%kmp_target_cpu +/usr/src/linux-obj/%kmp_target_cpu +%endif + +%if "%livepatch" != "" && "%CONFIG_SUSE_KERNEL_SUPPORTED" == "y" && (("%variant" == "" && %build_default) || ("%variant" == "-rt" && 0%livepatch_rt)) +%if "%livepatch" == "kgraft" +%define patch_package %{livepatch}-patch +%else +%define patch_package kernel-%{livepatch} +%endif +%package %{livepatch} +Summary: Metapackage to pull in matching %patch_package package +Group: System/Kernel +Requires: %{patch_package}-%(echo %{version}-%{source_rel} | sed 'y/\./_/')-%{build_flavor} +Provides: multiversion(kernel) +%if "%variant" != "-rt" +Provides: kernel-default-kgraft = %version +Provides: kernel-xen-kgraft = %version +%if "%livepatch" != "kgraft" +Obsoletes: kernel-default-kgraft < %version +Obsoletes: kernel-xen-kgraft < %version +%endif +%endif + +%description %{livepatch} +This is a metapackage that pulls in the matching %patch_package package for a +given kernel version. The advantage of the metapackage is that its name is +static, unlike the %{patch_package}--flavor package names. + +%files %{livepatch} +# rpmlint complains about empty packages, so lets own something +%dir %modules_dir +%endif + +%if 0%{?klp_symbols} && "%livepatch" != "" +%package %{livepatch}-devel +Summary: Kernel symbols file used during kGraft patch development +Group: System/Kernel +Provides: klp-symbols = %version + +%description %{livepatch}-devel +This package brings a file named Symbols.list, which contains a list of all +kernel symbols and its respective kernel object . This list is to be used by +the klp-convert tool, which helps livepatch developers by enabling automatic +symbol resolution. + +%files %{livepatch}-devel -f livepatch-files +%endif + +%if "%CONFIG_SUSE_KERNEL_SUPPORTED" == "y" +%package -n cluster-md-kmp-%build_flavor +Summary: Clustering support for MD devices +Group: System/Kernel +Requires: %name = %version-%source_rel +Provides: cluster-md-kmp = %version-%source_rel +Provides: multiversion(kernel) +# tell weak-modules2 to ignore this package +Provides: kmp_in_kernel +Requires(post): suse-module-tools >= 12.4 +%if %build_default +%if "%CONFIG_PREEMPT_DYNAMIC" == "y" +Provides: cluster-md-kmp-preempt = %version-%release +%endif +%endif +Enhances: %name +Supplements: packageand(%name:cluster-md-kmp-%build_flavor) +Requires: dlm-kmp-%build_flavor = %version-%release + +%description -n cluster-md-kmp-%build_flavor +Clustering support for MD devices. This enables locking and +synchronization across multiple systems on the cluster, so all +nodes in the cluster can access the MD devices simultaneously. + +%pre -n cluster-md-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "cluster-md-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%post -n cluster-md-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "cluster-md-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%preun -n cluster-md-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "cluster-md-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%postun -n cluster-md-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "cluster-md-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%posttrans -n cluster-md-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "cluster-md-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%files -n cluster-md-kmp-%build_flavor -f cluster-md-kmp.files + +%package -n dlm-kmp-%build_flavor +Summary: DLM kernel modules +Group: System/Kernel +Requires: %name = %version-%source_rel +Provides: dlm-kmp = %version-%source_rel +Provides: multiversion(kernel) +# tell weak-modules2 to ignore this package +Provides: kmp_in_kernel +Requires(post): suse-module-tools >= 12.4 +%if %build_default +%if "%CONFIG_PREEMPT_DYNAMIC" == "y" +Provides: dlm-kmp-preempt = %version-%release +%endif +%endif +Enhances: %name +Supplements: packageand(%name:dlm-kmp-%build_flavor) + +%description -n dlm-kmp-%build_flavor +DLM stands for Distributed Lock Manager, a means to synchronize access to +shared resources over the cluster. + +%pre -n dlm-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "dlm-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%post -n dlm-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "dlm-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%preun -n dlm-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "dlm-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%postun -n dlm-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "dlm-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%posttrans -n dlm-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "dlm-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%files -n dlm-kmp-%build_flavor -f dlm-kmp.files + +%package -n gfs2-kmp-%build_flavor +Summary: GFS2 kernel modules +Group: System/Kernel +Requires: %name = %version-%source_rel +Provides: gfs2-kmp = %version-%source_rel +Provides: multiversion(kernel) +# tell weak-modules2 to ignore this package +Provides: kmp_in_kernel +Requires(post): suse-module-tools >= 12.4 +%if %build_default +%if "%CONFIG_PREEMPT_DYNAMIC" == "y" +Provides: gfs2-kmp-preempt = %version-%release +%endif +%endif +Enhances: %name +Supplements: packageand(%name:gfs2-kmp-%build_flavor) +Requires: dlm-kmp-%build_flavor = %version-%release + +%description -n gfs2-kmp-%build_flavor +GFS2 is Global Filesystem, a shared device filesystem. + +%pre -n gfs2-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "gfs2-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%post -n gfs2-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "gfs2-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%preun -n gfs2-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "gfs2-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%postun -n gfs2-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "gfs2-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%posttrans -n gfs2-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "gfs2-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%files -n gfs2-kmp-%build_flavor -f gfs2-kmp.files + +%package -n kselftests-kmp-%build_flavor +Summary: Kernel sefltests +Group: System/Kernel +Requires: %name = %version-%source_rel +Provides: kselftests-kmp = %version-%source_rel +Provides: multiversion(kernel) +# tell weak-modules2 to ignore this package +Provides: kmp_in_kernel +Requires(post): suse-module-tools >= 12.4 +%if %build_default +%if "%CONFIG_PREEMPT_DYNAMIC" == "y" +Provides: kselftests-kmp-preempt = %version-%release +%endif +%endif +Enhances: %name +Supplements: packageand(%name:kselftests-kmp-%build_flavor) + +%description -n kselftests-kmp-%build_flavor +This package contains kernel modules which are part of the upstream kernel +selftest effort. kselftest is the name of the upstream kernel target to build +and run all selftests. You can also run each test individually from the +respective upstream tools/testing/selftests/ directory, this package is +intended to be used using individial upstream selftest scripts given only +select supported selftest drivers are enabled. + +It should always be possible to always run the latest linux-next version of the +selftest scripts and tests against any older kernel selftest driver. Certain +tests facilities may be backported onto older kernels to enable further +testing. + +Selftests also provide for a vehicle or proof of concept issues to be +reproduced, verified and corrected. + +Selftest drivers are intended to be supported only in testing and QA +environments, they are not intended to be run on production systems. + +%pre -n kselftests-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "kselftests-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%post -n kselftests-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "kselftests-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%preun -n kselftests-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "kselftests-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%postun -n kselftests-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "kselftests-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%posttrans -n kselftests-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "kselftests-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%files -n kselftests-kmp-%build_flavor -f kselftests-kmp.files + +%package -n ocfs2-kmp-%build_flavor +Summary: OCFS2 kernel modules +Group: System/Kernel +Requires: %name = %version-%source_rel +Provides: ocfs2-kmp = %version-%source_rel +Provides: multiversion(kernel) +# tell weak-modules2 to ignore this package +Provides: kmp_in_kernel +Requires(post): suse-module-tools >= 12.4 +%if %build_default +%if "%CONFIG_PREEMPT_DYNAMIC" == "y" +Provides: ocfs2-kmp-preempt = %version-%release +%endif +%endif +Enhances: %name +Supplements: packageand(%name:ocfs2-kmp-%build_flavor) +Requires: dlm-kmp-%build_flavor = %version-%release + +%description -n ocfs2-kmp-%build_flavor +OCFS2 is the Oracle Cluster Filesystem, a filesystem for shared devices +accessible simultaneously from multiple nodes of a cluster. + +%pre -n ocfs2-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "ocfs2-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%post -n ocfs2-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "ocfs2-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%preun -n ocfs2-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "ocfs2-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%postun -n ocfs2-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "ocfs2-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%posttrans -n ocfs2-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "ocfs2-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%files -n ocfs2-kmp-%build_flavor -f ocfs2-kmp.files + +%package -n reiserfs-kmp-%build_flavor +Summary: Reiserfs kernel module +Group: System/Kernel +Requires: %name = %version-%source_rel +Provides: reiserfs-kmp = %version-%source_rel +Provides: multiversion(kernel) +# tell weak-modules2 to ignore this package +Provides: kmp_in_kernel +Requires(post): suse-module-tools >= 12.4 +%if %build_default +%if "%CONFIG_PREEMPT_DYNAMIC" == "y" +Provides: reiserfs-kmp-preempt = %version-%release +%endif +%endif +Enhances: %name +Supplements: packageand(%name:reiserfs-kmp-%build_flavor) + +%description -n reiserfs-kmp-%build_flavor +The reiserfs file system is no longer supported in SLE15. This package +provides the reiserfs module for the installation system. + +%pre -n reiserfs-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "reiserfs-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%post -n reiserfs-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "reiserfs-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%preun -n reiserfs-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "reiserfs-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%postun -n reiserfs-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "reiserfs-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%posttrans -n reiserfs-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "reiserfs-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%files -n reiserfs-kmp-%build_flavor -f reiserfs-kmp.files + +%endif # %CONFIG_SUSE_KERNEL_SUPPORTED +%endif # %CONFIG_MODULES + %prep if ! [ -e %{S:0} ]; then echo "The %name-%version.nosrc.rpm package does not contain the" \ @@ -793,7 +1549,7 @@ add_vmlinux() # sign the modules, firmware and possibly the kernel in the buildservice BRP_PESIGN_FILES="" %if "%CONFIG_EFI_STUB" == "y" -%if 0%{?usrmerged} +%if %{usrmerged} BRP_PESIGN_FILES="%modules_dir/%image" %else BRP_PESIGN_FILES="/boot/%image-%kernelrelease-%build_flavor" @@ -801,7 +1557,7 @@ BRP_PESIGN_FILES="/boot/%image-%kernelrelease-%build_flavor" %endif %if ! %sb_efi_only %ifarch s390x ppc64 ppc64le -%if 0%{?usrmerged} +%if %{usrmerged} BRP_PESIGN_FILES="%modules_dir/%image" %else BRP_PESIGN_FILES="/boot/%image-%kernelrelease-%build_flavor" @@ -1073,7 +1829,7 @@ if [ -f %my_builddir/livepatch-files.no_dir ] ; then fi # does not exist for non-modularized kernels -%if 0%{?usrmerged} +%if %{usrmerged} mkdir -p %{buildroot}%modules_dir %endif shopt -s nullglob dotglob @@ -1083,7 +1839,7 @@ shopt -s nullglob dotglob echo "%modules_dir/source" cd %buildroot for file in boot/symtypes*; do -%if 0%{?usrmerged} +%if %{usrmerged} l="${file##*/}" l="%modules_dir/${l//-%kernelrelease-%build_flavor}" mv "$file" "%{buildroot}$l" @@ -1128,19 +1884,19 @@ add_dirs_to_filelist >> %my_builddir/kernel-devel.files echo -n "%%ghost " fi ;; -%if 0%{?usrmerged} +%if %{usrmerged} boot/vmlinuz-*) echo -n "%%attr(0644, root, root) " ;; %endif boot/symtypes*) -%if 0%{?usrmerged} +%if %{usrmerged} echo "%exclude $l" %endif continue ;; esac -%if 0%{?usrmerged} +%if %{usrmerged} mv "$f" "./$l" ln -s "..$l" $f # the find in the CONFIG_MODULES condition below also finds the files @@ -1164,7 +1920,7 @@ add_dirs_to_filelist >> %my_builddir/kernel-devel.files ! -path '*/modules.builtin.modinfo' \) -printf '%%%%ghost /%%p\n' \ -o -name '*.ko' -prune \ -o \( -type f \ -%if 0%{?usrmerged} +%if %{usrmerged} ! -path '*/symtypes*' ! -path '*/vmlinu*' \ %endif \) -printf '/%%p\n' @@ -1212,7 +1968,7 @@ add_dirs_to_filelist >> %my_builddir/kernel-devel.files %if 0%{?sle_version} > 150300 modprobe_d_dir=/lib/modprobe.d %endif - %if 0%{?usrmerged} + %if %{usrmerged} modprobe_d_dir=/usr/lib/modprobe.d %endif @@ -1246,759 +2002,4 @@ fi # /usr/src/linux-obj intentionally, to not accidentally break timestamps there %fdupes %buildroot%modules_dir -%pre -%if "%build_flavor" != "zfcpdump" -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-pre --name "%name" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" -%endif -%post -%if "%build_flavor" != "zfcpdump" -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-post --name "%name" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" -%endif -%preun -%if "%build_flavor" != "zfcpdump" -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-preun --name "%name" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" -%endif -%postun -%if "%build_flavor" != "zfcpdump" -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-postun --name "%name" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" -%endif -%posttrans -%if "%build_flavor" != "zfcpdump" -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-posttrans --name "%name" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" -%endif -%files -f kernel-main.files - -%if "%CONFIG_MODULES" == "y" && %split_base -%package base -Summary: Kernel for LPAE enabled systems - base modules -Group: System/Kernel -Url: http://www.kernel.org/ -Provides: kernel-base = %version-%source_rel -Provides: multiversion(kernel) -Conflicts: %name = %version-%source_rel -Requires(pre): suse-kernel-rpm-scriptlets -Requires(post): suse-kernel-rpm-scriptlets -Requires: suse-kernel-rpm-scriptlets -Requires(preun): suse-kernel-rpm-scriptlets -Requires(postun): suse-kernel-rpm-scriptlets -Requires(pre): coreutils awk -# For /usr/lib/module-init-tools/weak-modules2 and /usr/lib/modprobe.d/*.conf -Requires(post): suse-module-tools -Requires: suse-module-tools -# For depmod (modutils is a dependency provided by both module-init-tools and -# kmod-compat) -Requires(post): modutils -# This Requires is wrong, because the post/postun scripts have a -# test -x update-bootloader, having perl-Bootloader is not a hard requirement. -# But, there is no way to tell rpm or yast to schedule the installation -# of perl-Bootloader before kernel-binary.rpm if both are in the list of -# packages to install/update. Likewise, this is true for dracut. -# Need a perl-Bootloader with /usr/lib/bootloader/bootloader_entry -Requires(post): perl-Bootloader >= 0.4.15 -Requires(post): dracut -# Install the package providing /etc/SuSE-release early enough, so that -# the grub entry has correct title (bnc#757565) -Requires(post): distribution-release - -%if 0%{?usrmerged} -# make sure we have a post-usrmerge system -Conflicts: filesystem < 16 -%endif - -Obsoletes: microcode_ctl < 1.18 - -%{lua: fd, err = io.open(rpm.expand('%_sourcedir') .. '/kernel-binary-conflicts') - if not fd then io.stderr:write(err) end - unpack = table.unpack or unpack - for l in fd:lines() do - if #l > 0 and l:sub(1,1) ~= '#' then - words = {} ; for w in l:gmatch("([^%s]+)%s*") do table.insert(words, w) end - package, version = unpack(words) - print('Conflicts: ' .. package .. ' < '.. version .. '\n') - end - end - fd:close() -} - -%ifarch %ix86 -Conflicts: libc.so.6()(64bit) -%endif -Provides: kernel = %version-%source_rel -Provides: kernel-%build_flavor-base-srchash-%git_commit -Provides: kernel-srchash-%git_commit - -%obsolete_rebuilds %name-base -%ifarch %ix86 -Conflicts: libc.so.6()(64bit) -%endif - -%description base -The kernel for all 32-bit ARM platforms that support LPAE. This includes all -Cortex A15 based SoCs, like the Exynos5, OMAP5 or Calxeda ECX-2000. - -This package contains only the base modules, required in all installs. - - -%source_timestamp -%pre base -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-pre --name "%name-base" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%post base -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-post --name "%name-base" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%preun base -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-preun --name "%name-base" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%postun base -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-postun --name "%name-base" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%posttrans base -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-posttrans --name "%name-base" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%files base -f kernel-base.files -%endif - -%package extra -Summary: Kernel for LPAE enabled systems - Unsupported kernel modules -Group: System/Kernel -URL: https://www.kernel.org/ -Provides: %name-extra_%_target_cpu = %version-%source_rel -Provides: kernel-extra = %version-%source_rel -Provides: multiversion(kernel) -Requires: %{name}_%_target_cpu = %version-%source_rel -Requires(pre): coreutils awk -Requires(post): modutils -Requires(post): perl-Bootloader -Requires(post): dracut -%obsolete_rebuilds %name-extra -Supplements: packageand(product(SLED):%{name}_%_target_cpu) -Supplements: packageand(product(sle-we):%{name}_%_target_cpu) -Supplements: packageand(product(Leap):%{name}_%_target_cpu) -%ifarch %ix86 -Conflicts: libc.so.6()(64bit) -%endif -%if %build_default -%if "%CONFIG_PREEMPT_DYNAMIC" == "y" -Provides: kernel-preempt-extra = %version-%release -Provides: kernel-preempt-extra_%_target_cpu = %version-%source_rel -%endif -%endif - -%description extra -The kernel for all 32-bit ARM platforms that support LPAE. This includes all -Cortex A15 based SoCs, like the Exynos5, OMAP5 or Calxeda ECX-2000. - -This package contains additional modules not supported by SUSE. - - -%source_timestamp - -%pre extra -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "%name-extra" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%post extra -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "%name-extra" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%preun extra -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "%name-extra" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%postun extra -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "%name-extra" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%posttrans extra -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "%name-extra" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%if %split_extra - -%files extra -f kernel-extra.files -%endif - -%if %split_extra && %split_optional -%package optional -Summary: Kernel for LPAE enabled systems - Optional kernel modules -Group: System/Kernel -URL: https://www.kernel.org/ -Provides: %name-optional_%_target_cpu = %version-%source_rel -Provides: kernel-optional = %version-%source_rel -Provides: multiversion(kernel) -Requires: %name-extra_%_target_cpu = %version-%source_rel -Requires(pre): coreutils awk -Requires(post): modutils -Requires(post): perl-Bootloader -Requires(post): dracut -%obsolete_rebuilds %name-optional -Supplements: packageand(product(Leap):%{name}_%_target_cpu) -%ifarch %ix86 -Conflicts: libc.so.6()(64bit) -%endif -%if %build_default -%if "%CONFIG_PREEMPT_DYNAMIC" == "y" -Provides: kernel-preempt-optional = %version-%release -Provides: kernel-preempt-optional_%_target_cpu = %version-%source_rel -%endif -%endif - -%description optional -The kernel for all 32-bit ARM platforms that support LPAE. This includes all -Cortex A15 based SoCs, like the Exynos5, OMAP5 or Calxeda ECX-2000. - -This package contains optional modules only for openSUSE Leap. - - -%source_timestamp - -%pre optional -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "%name-optional" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%post optional -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "%name-optional" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%preun optional -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "%name-optional" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%postun optional -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "%name-optional" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%posttrans optional -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "%name-optional" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%files optional -f kernel-optional.files -%endif - -%if "%CONFIG_KMSG_IDS" == "y" - -%package man -Summary: The collection of man pages generated by the kmsg script -Group: System/Kernel - -%description man -This package includes the man pages that have been generated from the -kmsg message documentation comments. - - -%source_timestamp -%files man -/usr/share/man/man9/* -%endif - -%if 0%{?separate_vdso} -%package vdso -Summary: vdso binaries for debugging purposes -Group: System/Kernel - -%description vdso -This package includes the vdso binaries. They can be used for debugging. The -actual binary linked to the programs is loaded from the in-memory image, not -from this package. - - -%source_timestamp -%files vdso -/%{?usrmerged:usr/}lib/modules/%kernelrelease-%build_flavor/vdso/ -%endif - -%package devel -Summary: Development files necessary for building kernel modules -Group: Development/Sources -Provides: %name-devel = %version-%source_rel -Provides: multiversion(kernel) -%if ! %build_vanilla && ! %vanilla_only -Requires: kernel-devel%variant = %version-%source_rel -Recommends: make -Recommends: gcc -Recommends: perl -# for objtool -Requires: libelf-devel -Supplements: packageand(%name:kernel-devel%variant) -%else -Requires: kernel-source-vanilla = %version-%source_rel -Supplements: packageand(%name:kernel-source-vanilla) -%endif -%if "%CONFIG_DEBUG_INFO_BTF_MODULES" == "y" -Requires: dwarves >= 1.22 -%endif -%if %build_default -%if "%CONFIG_PREEMPT_DYNAMIC" == "y" -Provides: kernel-preempt-devel = %version-%release -%endif -%endif -%obsolete_rebuilds %name-devel -PreReq: coreutils - -%description devel -This package contains files necessary for building kernel modules (and -kernel module packages) against the %build_flavor flavor of the kernel. - - -%source_timestamp - -%if "%CONFIG_MODULES" == "y" - -%pre devel - -# handle update from an older kernel-source with linux-obj as symlink -if [ -h /usr/src/linux-obj ]; then - rm -vf /usr/src/linux-obj -fi - -%post devel -%relink_function - -relink ../../linux-%{kernelrelease}%{variant}-obj/"%cpu_arch_flavor" /usr/src/linux-obj/"%cpu_arch_flavor" - -%files devel -f kernel-devel.files -%dir /usr/src/linux-obj -%dir /usr/src/linux-obj/%cpu_arch -%ghost /usr/src/linux-obj/%cpu_arch_flavor -%exclude %obj_install_dir/%cpu_arch_flavor/Symbols.list -%if "%kmp_target_cpu" != "%cpu_arch" -%obj_install_dir/%kmp_target_cpu -/usr/src/linux-obj/%kmp_target_cpu -%endif - -%if "%livepatch" != "" && "%CONFIG_SUSE_KERNEL_SUPPORTED" == "y" && (("%variant" == "" && %build_default) || ("%variant" == "-rt" && 0%livepatch_rt)) -%if "%livepatch" == "kgraft" -%define patch_package %{livepatch}-patch -%else -%define patch_package kernel-%{livepatch} -%endif -%package %{livepatch} -Summary: Metapackage to pull in matching %patch_package package -Group: System/Kernel -Requires: %{patch_package}-%(echo %{version}-%{source_rel} | sed 'y/\./_/')-%{build_flavor} -Provides: multiversion(kernel) -%if "%variant" != "-rt" -Provides: kernel-default-kgraft = %version -Provides: kernel-xen-kgraft = %version -%if "%livepatch" != "kgraft" -Obsoletes: kernel-default-kgraft < %version -Obsoletes: kernel-xen-kgraft < %version -%endif -%endif - -%description %{livepatch} -This is a metapackage that pulls in the matching %patch_package package for a -given kernel version. The advantage of the metapackage is that its name is -static, unlike the %{patch_package}--flavor package names. - -%files %{livepatch} -# rpmlint complains about empty packages, so lets own something -%dir %modules_dir -%endif - -%if 0%{?klp_symbols} && "%livepatch" != "" -%package %{livepatch}-devel -Summary: Kernel symbols file used during kGraft patch development -Group: System/Kernel -Provides: klp-symbols = %version - -%description %{livepatch}-devel -This package brings a file named Symbols.list, which contains a list of all -kernel symbols and its respective kernel object . This list is to be used by -the klp-convert tool, which helps livepatch developers by enabling automatic -symbol resolution. - -%files %{livepatch}-devel -f livepatch-files -%endif - -%if "%CONFIG_SUSE_KERNEL_SUPPORTED" == "y" -%package -n cluster-md-kmp-%build_flavor -Summary: Clustering support for MD devices -Group: System/Kernel -Requires: %name = %version-%source_rel -Provides: cluster-md-kmp = %version-%source_rel -Provides: multiversion(kernel) -# tell weak-modules2 to ignore this package -Provides: kmp_in_kernel -Requires(post): suse-module-tools >= 12.4 -%if %build_default -%if "%CONFIG_PREEMPT_DYNAMIC" == "y" -Provides: cluster-md-kmp-preempt = %version-%release -%endif -%endif -Enhances: %name -Supplements: packageand(%name:cluster-md-kmp-%build_flavor) -Requires: dlm-kmp-%build_flavor = %version-%release - -%description -n cluster-md-kmp-%build_flavor -Clustering support for MD devices. This enables locking and -synchronization across multiple systems on the cluster, so all -nodes in the cluster can access the MD devices simultaneously. - -%pre -n cluster-md-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "cluster-md-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%post -n cluster-md-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "cluster-md-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%preun -n cluster-md-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "cluster-md-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%postun -n cluster-md-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "cluster-md-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%posttrans -n cluster-md-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "cluster-md-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%files -n cluster-md-kmp-%build_flavor -f cluster-md-kmp.files - -%package -n dlm-kmp-%build_flavor -Summary: DLM kernel modules -Group: System/Kernel -Requires: %name = %version-%source_rel -Provides: dlm-kmp = %version-%source_rel -Provides: multiversion(kernel) -# tell weak-modules2 to ignore this package -Provides: kmp_in_kernel -Requires(post): suse-module-tools >= 12.4 -%if %build_default -%if "%CONFIG_PREEMPT_DYNAMIC" == "y" -Provides: dlm-kmp-preempt = %version-%release -%endif -%endif -Enhances: %name -Supplements: packageand(%name:dlm-kmp-%build_flavor) - -%description -n dlm-kmp-%build_flavor -DLM stands for Distributed Lock Manager, a means to synchronize access to -shared resources over the cluster. - -%pre -n dlm-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "dlm-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%post -n dlm-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "dlm-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%preun -n dlm-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "dlm-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%postun -n dlm-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "dlm-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%posttrans -n dlm-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "dlm-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%files -n dlm-kmp-%build_flavor -f dlm-kmp.files - -%package -n gfs2-kmp-%build_flavor -Summary: GFS2 kernel modules -Group: System/Kernel -Requires: %name = %version-%source_rel -Provides: gfs2-kmp = %version-%source_rel -Provides: multiversion(kernel) -# tell weak-modules2 to ignore this package -Provides: kmp_in_kernel -Requires(post): suse-module-tools >= 12.4 -%if %build_default -%if "%CONFIG_PREEMPT_DYNAMIC" == "y" -Provides: gfs2-kmp-preempt = %version-%release -%endif -%endif -Enhances: %name -Supplements: packageand(%name:gfs2-kmp-%build_flavor) -Requires: dlm-kmp-%build_flavor = %version-%release - -%description -n gfs2-kmp-%build_flavor -GFS2 is Global Filesystem, a shared device filesystem. - -%pre -n gfs2-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "gfs2-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%post -n gfs2-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "gfs2-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%preun -n gfs2-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "gfs2-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%postun -n gfs2-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "gfs2-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%posttrans -n gfs2-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "gfs2-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%files -n gfs2-kmp-%build_flavor -f gfs2-kmp.files - -%package -n kselftests-kmp-%build_flavor -Summary: Kernel sefltests -Group: System/Kernel -Requires: %name = %version-%source_rel -Provides: kselftests-kmp = %version-%source_rel -Provides: multiversion(kernel) -# tell weak-modules2 to ignore this package -Provides: kmp_in_kernel -Requires(post): suse-module-tools >= 12.4 -%if %build_default -%if "%CONFIG_PREEMPT_DYNAMIC" == "y" -Provides: kselftests-kmp-preempt = %version-%release -%endif -%endif -Enhances: %name -Supplements: packageand(%name:kselftests-kmp-%build_flavor) - -%description -n kselftests-kmp-%build_flavor -This package contains kernel modules which are part of the upstream kernel -selftest effort. kselftest is the name of the upstream kernel target to build -and run all selftests. You can also run each test individually from the -respective upstream tools/testing/selftests/ directory, this package is -intended to be used using individial upstream selftest scripts given only -select supported selftest drivers are enabled. - -It should always be possible to always run the latest linux-next version of the -selftest scripts and tests against any older kernel selftest driver. Certain -tests facilities may be backported onto older kernels to enable further -testing. - -Selftests also provide for a vehicle or proof of concept issues to be -reproduced, verified and corrected. - -Selftest drivers are intended to be supported only in testing and QA -environments, they are not intended to be run on production systems. - -%pre -n kselftests-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "kselftests-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%post -n kselftests-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "kselftests-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%preun -n kselftests-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "kselftests-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%postun -n kselftests-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "kselftests-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%posttrans -n kselftests-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "kselftests-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%files -n kselftests-kmp-%build_flavor -f kselftests-kmp.files - -%package -n ocfs2-kmp-%build_flavor -Summary: OCFS2 kernel modules -Group: System/Kernel -Requires: %name = %version-%source_rel -Provides: ocfs2-kmp = %version-%source_rel -Provides: multiversion(kernel) -# tell weak-modules2 to ignore this package -Provides: kmp_in_kernel -Requires(post): suse-module-tools >= 12.4 -%if %build_default -%if "%CONFIG_PREEMPT_DYNAMIC" == "y" -Provides: ocfs2-kmp-preempt = %version-%release -%endif -%endif -Enhances: %name -Supplements: packageand(%name:ocfs2-kmp-%build_flavor) -Requires: dlm-kmp-%build_flavor = %version-%release - -%description -n ocfs2-kmp-%build_flavor -OCFS2 is the Oracle Cluster Filesystem, a filesystem for shared devices -accessible simultaneously from multiple nodes of a cluster. - -%pre -n ocfs2-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "ocfs2-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%post -n ocfs2-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "ocfs2-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%preun -n ocfs2-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "ocfs2-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%postun -n ocfs2-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "ocfs2-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%posttrans -n ocfs2-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "ocfs2-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%files -n ocfs2-kmp-%build_flavor -f ocfs2-kmp.files - -%package -n reiserfs-kmp-%build_flavor -Summary: Reiserfs kernel module -Group: System/Kernel -Requires: %name = %version-%source_rel -Provides: reiserfs-kmp = %version-%source_rel -Provides: multiversion(kernel) -# tell weak-modules2 to ignore this package -Provides: kmp_in_kernel -Requires(post): suse-module-tools >= 12.4 -%if %build_default -%if "%CONFIG_PREEMPT_DYNAMIC" == "y" -Provides: reiserfs-kmp-preempt = %version-%release -%endif -%endif -Enhances: %name -Supplements: packageand(%name:reiserfs-kmp-%build_flavor) - -%description -n reiserfs-kmp-%build_flavor -The reiserfs file system is no longer supported in SLE15. This package -provides the reiserfs module for the installation system. - -%pre -n reiserfs-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "reiserfs-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%post -n reiserfs-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "reiserfs-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%preun -n reiserfs-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "reiserfs-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%postun -n reiserfs-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "reiserfs-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%posttrans -n reiserfs-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "reiserfs-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%files -n reiserfs-kmp-%build_flavor -f reiserfs-kmp.files - -%endif # %CONFIG_SUSE_KERNEL_SUPPORTED -%endif # %CONFIG_MODULES - %changelog diff --git a/kernel-module-subpackage b/kernel-module-subpackage index da2ba8ab..e9847418 100644 --- a/kernel-module-subpackage +++ b/kernel-module-subpackage @@ -73,27 +73,27 @@ END { exit(! good) } %{-b:KMP_NEEDS_MKINITRD=1; export KMP_NEEDS_MKINITRD} %run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/kmp-pre --name "%{-n*}-kmp-%1" \ --version "%_this_kmp_version" --release "%{-r*}" --kernelrelease "%2" \ - --flavor "%1" --usrmerged "0%{?usrmerged}" "$@" + --flavor "%1" --usrmerged "%{usrmerged}" "$@" %post -n %{-n*}-kmp-%1 %{-b:KMP_NEEDS_MKINITRD=1; export KMP_NEEDS_MKINITRD} %run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/kmp-post --name "%{-n*}-kmp-%1" \ --version "%_this_kmp_version" --release "%{-r*}" --kernelrelease "%2" \ - --flavor "%1" --usrmerged "0%{?usrmerged}" "$@" + --flavor "%1" --usrmerged "%{usrmerged}" "$@" %preun -n %{-n*}-kmp-%1 %{-b:KMP_NEEDS_MKINITRD=1; export KMP_NEEDS_MKINITRD} %run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/kmp-preun --name "%{-n*}-kmp-%1" \ --version "%_this_kmp_version" --release "%{-r*}" --kernelrelease "%2" \ - --flavor "%1" --usrmerged "0%{?usrmerged}" "$@" + --flavor "%1" --usrmerged "%{usrmerged}" "$@" %postun -n %{-n*}-kmp-%1 %{-b:KMP_NEEDS_MKINITRD=1; export KMP_NEEDS_MKINITRD} %run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/kmp-postun --name "%{-n*}-kmp-%1" \ --version "%_this_kmp_version" --release "%{-r*}" --kernelrelease "%2" \ - --flavor "%1" --usrmerged "0%{?usrmerged}" "$@" + --flavor "%1" --usrmerged "%{usrmerged}" "$@" %posttrans -n %{-n*}-kmp-%1 %{-b:KMP_NEEDS_MKINITRD=1; export KMP_NEEDS_MKINITRD} %run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/kmp-posttrans --name "%{-n*}-kmp-%1" \ --version "%_this_kmp_version" --release "%{-r*}" --kernelrelease "%2" \ - --flavor "%1" --usrmerged "0%{?usrmerged}" "$@" + --flavor "%1" --usrmerged "%{usrmerged}" "$@" %files -n %{-n*}-kmp-%1 %{-f:%{expand:%(cd %_sourcedir; cat %{-f*})}} %{!-f:%defattr (-,root,root)} diff --git a/kernel-obs-build.changes b/kernel-obs-build.changes index 7c467668..f014ebcc 100644 --- a/kernel-obs-build.changes +++ b/kernel-obs-build.changes @@ -1,3 +1,176 @@ +------------------------------------------------------------------- +Tue Mar 19 08:32:20 CET 2024 - jslaby@suse.cz + +- Revert "btrfs: remove code for inode_cache and recovery mount + options" (https://github.com/yast/yast-update/issues/197). +- commit d922afa + +------------------------------------------------------------------- +Mon Mar 18 06:46:42 CET 2024 - jslaby@suse.cz + +- Linux 6.8.1 (bsc#1012628). +- Rename to + patches.kernel.org/6.8.1-001-x86-mmio-Disable-KVM-mitigation-when-X86_FEATUR.patch. +- Rename to + patches.kernel.org/6.8.1-002-Documentation-hw-vuln-Add-documentation-for-RFD.patch. +- Rename to + patches.kernel.org/6.8.1-003-x86-rfds-Mitigate-Register-File-Data-Sampling-R.patch. +- Rename to + patches.kernel.org/6.8.1-004-KVM-x86-Export-RFDS_NO-and-RFDS_CLEAR-to-guests.patch. +- commit 74a8025 + +------------------------------------------------------------------- +Thu Mar 14 09:39:31 CET 2024 - mkubecek@suse.cz + +- series.conf: cleanup +- update upstream references and move into sorted section: + - patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch + - patches.suse/wifi-ath11k-do-not-dump-SRNG-statistics-during-resum.patch + - patches.suse/wifi-ath11k-fix-warning-on-DMA-ring-capabilities-eve.patch + - patches.suse/wifi-ath11k-rearrange-IRQ-enable-disable-in-reset-pa.patch + - patches.suse/wifi-ath11k-remove-MHI-LOOPBACK-channels.patch + - patches.suse/wifi-ath11k-thermal-don-t-try-to-register-multiple-t.patch +- commit 96ac51b + +------------------------------------------------------------------- +Thu Mar 14 06:35:30 CET 2024 - mkubecek@suse.cz + +- series.conf: cleanup +- update upstream references and resort: + - patches.suse/Bluetooth-btmtk-Add-MODULE_FIRMWARE-for-MT7922.patch + - patches.suse/net-mdio-add-2.5g-and-5g-related-PMA-speed-constants.patch + - patches.suse/net-phy-realtek-add-5Gbps-support-to-rtl822x_config_.patch + - patches.suse/net-phy-realtek-add-support-for-RTL8126A-integrated-.patch + - patches.suse/net-phy-realtek-use-generic-MDIO-constants.patch + - patches.suse/r8169-add-support-for-RTL8126A.patch + - patches.suse/wifi-brcmfmac-Fix-use-after-free-bug-in-brcmf_cfg802.patch +- commit 63b2803 + +------------------------------------------------------------------- +Wed Mar 13 14:38:48 CET 2024 - mkubecek@suse.cz + +- series.conf: cleanup +- update upstream status and move to sorted section: + - patches.suse/btrfs-fix-race-when-detecting-delalloc-ranges-during.patch +- commit e863123 + +------------------------------------------------------------------- +Wed Mar 13 09:28:20 CET 2024 - jslaby@suse.cz + +- KVM/x86: Export RFDS_NO and RFDS_CLEAR to guests (bsc#1213456 + CVE-2023-28746). +- x86/rfds: Mitigate Register File Data Sampling (RFDS) + (bsc#1213456 CVE-2023-28746). +- Update config files. Set MITIGATION_RFDS=y. +- Documentation/hw-vuln: Add documentation for RFDS (bsc#1213456 + CVE-2023-28746). +- x86/mmio: Disable KVM mitigation when X86_FEATURE_CLEAR_CPU_BUF + is set (bsc#1213456 CVE-2023-28746). +- commit d8d0d20 + +------------------------------------------------------------------- +Tue Mar 12 08:51:52 CET 2024 - jslaby@suse.cz + +- btrfs: fix race when detecting delalloc ranges during fiemap + (btrfs-fix). +- commit 5e23030 + +------------------------------------------------------------------- +Mon Mar 11 11:55:04 CET 2024 - mkubecek@suse.cz + +- series.conf: cleanup +- update upstream references and move into sorted section: + - patches.suse/wifi-brcmfmac-Fix-use-after-free-bug-in-brcmf_cfg802.patch + - patches.suse/net-phy-realtek-add-support-for-RTL8126A-integrated-.patch + - patches.suse/r8169-add-support-for-RTL8126A.patch + - patches.suse/net-mdio-add-2.5g-and-5g-related-PMA-speed-constants.patch + - patches.suse/net-phy-realtek-use-generic-MDIO-constants.patch + - patches.suse/net-phy-realtek-add-5Gbps-support-to-rtl822x_config_.patch + - patches.suse/Bluetooth-btmtk-Add-MODULE_FIRMWARE-for-MT7922.patch +- commit 002260c + +------------------------------------------------------------------- +Mon Mar 11 10:30:02 CET 2024 - jslaby@suse.cz + +- rpm/mkspec-dtb: resolve packaging conflicts better + The merge commit ad1679b2612f left both %ifs in place. Remove the one + which d26c540d7eed was removing originally. + This fixes errors like: + dtb-armv7l.spec : error: line 1442: Unclosed %if + The commit also removed SUBPKG_CASE. Reintroduce it, otherwise we see + shell garbage in the description +- commit e4b3d06 + +------------------------------------------------------------------- +Mon Mar 11 08:49:13 CET 2024 - jslaby@suse.cz + +- Refresh + patches.suse/mm-mmap-fix-vma_merge-case-7-with-vma_ops-close.patch. + Update upstream status and move to sorted section. +- commit c6dad0c + +------------------------------------------------------------------- +Sun Mar 10 22:47:38 CET 2024 - mkubecek@suse.cz + +- Update to 6.8 final +- update configs +- commit a551d7b + +------------------------------------------------------------------- +Sun Mar 10 22:43:25 CET 2024 - mkubecek@suse.cz + +- config: update and reenable armv6hl configs +- option values mirrored from armv7hl +- commit be3b67b + +------------------------------------------------------------------- +Sun Mar 10 22:41:15 CET 2024 - mkubecek@suse.cz + +- config: update and reenable armv7hl configs +- option values mirrored from arm64 or other architectures +- commit 336405e + +------------------------------------------------------------------- +Sun Mar 10 22:37:21 CET 2024 - mkubecek@suse.cz + +- config: update and reenable arm64 configs +- most options mirrored from other architectures except + - ARM64_ERRATUM_3117295=y + - TEE_STMM_EFI=m + - PINCTRL_SM4450=m + - PINCTRL_SM8650=m + - PINCTRL_X1E80100=m + - PINCTRL_SM8650_LPASS_LPI=m + - GPIO_NPCM_SGPIO=y + - GPIO_RTD=m + - VIDEO_STM32_DCMIPP=m + - DRM_POWERVR=m + - SND_SOC_X1E80100=m + - RTC_DRV_MA35D1=m + - COMMON_CLK_MT7988=m + - CLK_X1E80100_GCC=m + - SC_CAMCC_8280XP=m + - QDU_ECPRICC_1000=m + - SM_DISPCC_8650=m + - SM_GCC_8650=m + - SM_GPUCC_8650=m + - SM_TCSRCC_8650=m + - COMMON_CLK_STM32MP=y + - INTERCONNECT_QCOM_SM6115=m + - INTERCONNECT_QCOM_SM8650=m + - INTERCONNECT_QCOM_X1E80100=m + - KASAN_EXTRA_INFO=n (arm64/debug only) +- commit 99c97ec + +------------------------------------------------------------------- +Thu Mar 7 13:24:07 CET 2024 - msuchanek@suse.de + +- group-source-files.pl: Quote filenames (boo#1221077). + The kernel source now contains a file with a space in the name. + Add quotes in group-source-files.pl to avoid splitting the filename. + Also use -print0 / -0 when updating timestamps. +- commit a005e42 + ------------------------------------------------------------------- Thu Mar 7 06:54:25 CET 2024 - jslaby@suse.cz @@ -281,6 +454,20 @@ Thu Mar 7 06:54:25 CET 2024 - jslaby@suse.cz patches.kernel.org/6.7.9-154-KVM-VMX-Move-VERW-closer-to-VMentry-for-MDS-mit.patch. - commit 752a7bc +------------------------------------------------------------------- +Wed Mar 6 14:02:43 CET 2024 - msuchanek@suse.de + +- kernel-binary: Fix i386 build + Fixes: 89eaf4cdce05 ("rpm templates: Move macro definitions below buildrequires") +- commit f7c6351 + +------------------------------------------------------------------- +Wed Mar 6 11:34:01 CET 2024 - msuchanek@suse.de + +- kernel-binary: vdso: fix filelist for non-usrmerged kernel + Fixes: a6ad8af207e6 ("rpm templates: Always define usrmerged") +- commit fb3f221 + ------------------------------------------------------------------- Mon Mar 4 19:13:14 CET 2024 - vkarasulli@suse.de @@ -321,7 +508,7 @@ Mon Mar 4 15:15:11 CET 2024 - tiwai@suse.de - Bluetooth: btmtk: Add MODULE_FIRMWARE() for MT7922 (bsc#1214133). -- commit 920c1cf +- commit 8b861a8 ------------------------------------------------------------------- Mon Mar 4 12:19:07 CET 2024 - jslaby@suse.cz @@ -346,6 +533,20 @@ Mon Mar 4 06:47:41 CET 2024 - jslaby@suse.cz patches.kernel.org/6.7.8-001-fs-ntfs3-fix-build-without-CONFIG_NTFS3_LZX_XPR.patch. - commit 81068ab +------------------------------------------------------------------- +Sun Mar 3 22:46:40 CET 2024 - mkubecek@suse.cz + +- Update to 6.8-rc7 +- eliminate 1 mainline patch + - patches.rpmify/net-ethernet-adi-move-PHYLIB-from-vendor-to-driver-s.patch (943d4bd67950) +- update riscv64 configs + - RISCV_ISA_V=y + - RISCV_ISA_V_DEFAULT_ENABLE=y + - RISCV_ISA_V_UCOPY_THRESHOLD=768 + - RISCV_ISA_V_PREEMPTIVE=y + - RISCV_ISA_ZBB=y +- commit ed0a227 + ------------------------------------------------------------------- Fri Mar 1 14:51:19 CET 2024 - jslaby@suse.cz @@ -938,6 +1139,12 @@ Tue Feb 27 13:11:28 CET 2024 - tiwai@suse.de - Update ath11k hibernation patches for v2 series (bsc#1207948) - commit a6d02cf +------------------------------------------------------------------- +Tue Feb 27 13:06:41 CET 2024 - tiwai@suse.de + +- Update ath11k hibernation patches for v2 series (bsc#1207948) +- commit 6668923 + ------------------------------------------------------------------- Tue Feb 27 08:34:30 CET 2024 - jslaby@suse.cz @@ -954,6 +1161,28 @@ Tue Feb 27 08:34:30 CET 2024 - jslaby@suse.cz - x86/bugs: Add asm helpers for executing VERW (git-fixes). - commit ac736e5 +------------------------------------------------------------------- +Mon Feb 26 14:04:57 CET 2024 - tiwai@suse.de + +- wifi: ath11k: support hibernation (bsc#1207948). +- net: qrtr: support suspend/hibernation (bsc#1207948). +- bus: mhi: host: add mhi_power_down_no_destroy() (bsc#1207948). +- commit 4021880 + +------------------------------------------------------------------- +Mon Feb 26 14:02:21 CET 2024 - tiwai@suse.de + +- wifi: ath11k: thermal: don't try to register multiple times + (bsc#1207948). +- wifi: ath11k: fix warning on DMA ring capabilities event + (bsc#1207948). +- wifi: ath11k: do not dump SRNG statistics during resume + (bsc#1207948). +- wifi: ath11k: remove MHI LOOPBACK channels (bsc#1207948). +- wifi: ath11k: rearrange IRQ enable/disable in reset path + (bsc#1207948). +- commit 14ad705 + ------------------------------------------------------------------- Mon Feb 26 14:00:47 CET 2024 - tiwai@suse.de @@ -980,7 +1209,7 @@ Mon Feb 26 13:54:43 CET 2024 - tiwai@suse.de Mon Feb 26 13:51:32 CET 2024 - tiwai@suse.de - Drop ath11k hibernation patches for refreshing to the new patch set (bsc#1207948) -- commit 87e4c31 +- commit 6620772 ------------------------------------------------------------------- Mon Feb 26 11:58:11 CET 2024 - jslaby@suse.cz @@ -991,6 +1220,16 @@ Mon Feb 26 11:58:11 CET 2024 - jslaby@suse.cz Fix reference. - commit d8ba004 +------------------------------------------------------------------- +Mon Feb 26 11:42:04 CET 2024 - mkubecek@suse.cz + +- net: ethernet: adi: move PHYLIB from vendor to driver symbol. + Fix config dependencies. +- restore config options from before 6.8-rc6: + - NET_VENDOR_ADI=y + - ADIN1110=m +- commit 2aa849d + ------------------------------------------------------------------- Mon Feb 26 08:21:00 CET 2024 - jslaby@suse.cz @@ -1005,6 +1244,16 @@ Mon Feb 26 07:55:30 CET 2024 - jslaby@suse.cz (https://gitlab.freedesktop.org/drm/amd/-/issues/3132). - commit ce46963 +------------------------------------------------------------------- +Mon Feb 26 06:17:22 CET 2024 - mkubecek@suse.cz + +- Update to 6.8-rc6 +- update configs + - DRM_NOUVEAU_GSP_DEFAULT=n + - disable NET_VENDOR_ADI (mainline commit a9f80df4f514 would force many + other config options to "Y") +- commit 0883557 + ------------------------------------------------------------------- Fri Feb 23 10:15:04 CET 2024 - jslaby@suse.cz @@ -1550,6 +1799,27 @@ Fri Feb 23 10:14:12 CET 2024 - jslaby@suse.cz (git-fixes). - commit 0067aac +------------------------------------------------------------------- +Thu Feb 22 17:49:22 CET 2024 - msuchanek@suse.de + +- rpm templates: Always define usrmerged + usrmerged is now defined in kernel-spec-macros and not the distribution. + Only check if it's defined in kernel-spec-macros, not everywhere where + it's used. +- commit a6ad8af + +------------------------------------------------------------------- +Wed Feb 21 20:41:33 CET 2024 - msuchanek@suse.de + +- rpm templates: Move macro definitions below buildrequires + Many of the rpm macros defined in the kernel packages depend directly or + indirectly on script execution. OBS cannot execute scripts which means + values of these macros cannot be used in tags that are required for OBS + to see such as package name, buildrequires or buildarch. + Accumulate macro definitions that are not directly expanded by mkspec + below buildrequires and buildarch to make this distinction clear. +- commit 89eaf4c + ------------------------------------------------------------------- Wed Feb 21 10:32:35 CET 2024 - jslaby@suse.cz @@ -1565,6 +1835,21 @@ Wed Feb 21 07:30:11 CET 2024 - jslaby@suse.cz goto" issue"). - commit be1bdab +------------------------------------------------------------------- +Tue Feb 20 21:54:12 CET 2024 - mkubecek@suse.cz + +- Update to 6.8-rc5 +- update configs + - HDC3020=n +- commit 9b37ede + +------------------------------------------------------------------- +Mon Feb 19 14:18:15 CET 2024 - mkoutny@suse.com + +- Update config files. + Disable CONFIG_RT_GROUP_SCHED on all archs (bsc#950955 bsc#1153228). +- commit 4821c9f + ------------------------------------------------------------------- Mon Feb 19 12:34:16 CET 2024 - msuchanek@suse.de @@ -1827,6 +2112,33 @@ Fri Feb 16 08:35:13 CET 2024 - jslaby@suse.cz (bsc#1219930). - commit f790b2f +------------------------------------------------------------------- +Wed Feb 14 13:26:29 CET 2024 - msuchanek@suse.de + +- kernel-binary: Move build script to the end + All other spec templates have the build script at the end, only + kernel-binary has it in the middle. Align with the other templates. +- commit 98cbdd0 + +------------------------------------------------------------------- +Wed Feb 14 13:20:44 CET 2024 - msuchanek@suse.de + +- rpm templates: Aggregate subpackage descriptions + While in some cases the package tags, description, scriptlets and + filelist are located together in other cases they are all across the + spec file. Aggregate the information related to a subpackage in one + place. +- commit 8eeb08c + +------------------------------------------------------------------- +Wed Feb 14 12:58:07 CET 2024 - msuchanek@suse.de + +- rpm templates: sort rpm tags + The rpm tags in kernel spec files are sorted at random. + Make the order of rpm tags somewhat more consistent across rpm spec + templates. +- commit 8875c35 + ------------------------------------------------------------------- Wed Feb 14 11:01:13 CET 2024 - jslaby@suse.cz @@ -1860,7 +2172,19 @@ Mon Feb 12 14:50:07 CET 2024 - tiwai@suse.de - Update config files: disable broken ATOMISP drivers (bsc#1210639) It's been broken over a year, better to disable it before hitting another victim -- commit 18e58d2 +- commit aa68e1a + +------------------------------------------------------------------- +Mon Feb 12 12:47:30 CET 2024 - vbabka@suse.cz + +- Update config files. Enable CONFIG_READ_ONLY_THP_FOR_FS (bsc#1219593). +- commit 8f5ed7a + +------------------------------------------------------------------- +Sun Feb 11 22:04:47 CET 2024 - mkubecek@suse.cz + +- Update to 6.8-rc4 +- commit 9b23bf2 ------------------------------------------------------------------- Sat Feb 10 10:19:47 CET 2024 - tiwai@suse.de @@ -1870,7 +2194,12 @@ Sat Feb 10 10:19:47 CET 2024 - tiwai@suse.de - net: phy: realtek: use generic MDIO constants (bsc#1217417). - net: mdio: add 2.5g and 5g related PMA speed constants (bsc#1217417). -- commit 1341699 +- net: phy: realtek: add 5Gbps support to rtl822x_config_aneg() + (bsc#1217417). +- net: phy: realtek: use generic MDIO constants (bsc#1217417). +- net: mdio: add 2.5g and 5g related PMA speed constants + (bsc#1217417). +- commit 5c78291 ------------------------------------------------------------------- Thu Feb 8 20:38:53 CET 2024 - msuchanek@suse.de @@ -2492,6 +2821,12 @@ Tue Feb 6 06:32:37 CET 2024 - jslaby@suse.cz ------------------------------------------------------------------- Mon Feb 5 07:23:09 CET 2024 - jslaby@suse.cz +- Refresh + patches.suse/net-phy-realtek-add-support-for-RTL8126A-integrated-.patch. +- Refresh patches.suse/r8169-add-support-for-RTL8126A.patch. +- Refresh + patches.suse/Bluetooth-btmtk-Add-MODULE_FIRMWARE-for-MT7922.patch. + Update upstream statuses (all in maintainers repo now). - Refresh patches.suse/net-phy-realtek-add-support-for-RTL8126A-integrated-.patch. - Refresh patches.suse/r8169-add-support-for-RTL8126A.patch. @@ -2500,7 +2835,26 @@ Mon Feb 5 07:23:09 CET 2024 - jslaby@suse.cz - Refresh patches.suse/wifi-mac80211-improve-CSA-ECSA-connection-refusal.patch. Update upstream statuses (all in maintainers repo now). -- commit 8578156 +- commit 2dfb213 + +------------------------------------------------------------------- +Sun Feb 4 22:08:22 CET 2024 - mkubecek@suse.cz + +- Update to 6.8-rc3 +- eliminate 1 patch + - patches.suse/mm-huge_memory-don-t-force-huge-page-alignment-on-32.patch +- refresh configs +- commit ae4495f + +------------------------------------------------------------------- +Fri Feb 2 14:50:30 CET 2024 - mkubecek@suse.cz + +- config: add missing USELIB=n to arm configs + ARM configs were not refreshed properly after commit 077d05a10ddb ("Update + config files: disable CONFIG_USELIB (bsc#1219222)") because they are + disabled at the moment. Add missing lines for (now disabled) CONFIG_USELIB + option. +- commit 3d7309c ------------------------------------------------------------------- Fri Feb 2 09:54:42 CET 2024 - tiwai@suse.de @@ -2508,7 +2862,10 @@ Fri Feb 2 09:54:42 CET 2024 - tiwai@suse.de - net: phy: realtek: add support for RTL8126A-integrated 5Gbps PHY (bsc#1217417). - r8169: add support for RTL8126A (bsc#1217417). -- commit a29db98 +- net: phy: realtek: add support for RTL8126A-integrated 5Gbps + PHY (bsc#1217417). +- r8169: add support for RTL8126A (bsc#1217417). +- commit 12eff81 ------------------------------------------------------------------- Fri Feb 2 09:35:34 CET 2024 - tiwai@suse.de @@ -2517,6 +2874,13 @@ Fri Feb 2 09:35:34 CET 2024 - tiwai@suse.de It's only for the old libc5. Let's reduce the possible attack surfaces. - commit 4a42d0e +------------------------------------------------------------------- +Fri Feb 2 09:33:15 CET 2024 - tiwai@suse.de + +- Update config files: disable CONFIG_USELIB (bsc#1219222) + It's only for the old libc5. Let's reduce the possible attack surfaces. +- commit 077d05a + ------------------------------------------------------------------- Thu Feb 1 10:46:26 CET 2024 - ddiss@suse.de @@ -3182,7 +3546,7 @@ Tue Jan 30 15:32:09 CET 2024 - tiwai@suse.de - wifi: brcmfmac: Fix use-after-free bug in brcmf_cfg80211_detach (CVE-2023-47233 bsc#1216702). -- commit 0170cf6 +- commit b9432ba ------------------------------------------------------------------- Tue Jan 30 11:54:54 CET 2024 - jslaby@suse.cz @@ -3192,6 +3556,14 @@ Tue Jan 30 11:54:54 CET 2024 - jslaby@suse.cz ages. So align the riscv jobs count to x86. - commit b2c82b9 +------------------------------------------------------------------- +Tue Jan 30 08:05:02 CET 2024 - jslaby@suse.cz + +- Refresh + patches.suse/mm-huge_memory-don-t-force-huge-page-alignment-on-32.patch. + Update upstream status and move to sorted section. +- commit ab524e9 + ------------------------------------------------------------------- Tue Jan 30 08:01:47 CET 2024 - jslaby@suse.cz @@ -3208,7 +3580,7 @@ Tue Jan 30 07:57:15 CET 2024 - jslaby@suse.cz - Update config files. (bsc#1219328) Synchronize PSTORE_CONSOLE, PSTORE_PMSG, and PSTORE_FTRACE with SLE15-SP6. -- commit 26d4e4f +- commit 116df61 ------------------------------------------------------------------- Mon Jan 29 17:49:56 CET 2024 - tiwai@suse.de @@ -3233,6 +3605,15 @@ Mon Jan 29 08:47:58 CET 2024 - jslaby@suse.cz Only run oldconfig. - commit f71b395 +------------------------------------------------------------------- +Mon Jan 29 06:17:41 CET 2024 - mkubecek@suse.cz + +- Update to 6.8-rc2 +- eliminate 1 patch + - patches.suse/futex-Avoid-reusing-outdated-pi_state.patch (e626cb02ee83) +- refresh configs +- commit 023a12a + ------------------------------------------------------------------- Fri Jan 26 11:55:03 CET 2024 - msuchanek@suse.de @@ -4421,6 +4802,154 @@ Tue Jan 23 07:35:27 CET 2024 - jslaby@suse.cz family), the build needs python yaml. - commit 6a7ece3 +------------------------------------------------------------------- +Mon Jan 22 15:16:41 CET 2024 - mkubecek@suse.cz + +- Update to 6.8-rc1 +- drop 3 patches (all mainline) + - patches.rpmify/media-solo6x10-replace-max-a-min-b-c-by-clamp-b-a-c.patch (31e97d7c9ae3) + - patches.suse/0001-bsc-1204315-Disable-sysfb-before-creating-simple-fra.patch + (3310288f6135) + - patches.suse/keys-dns-Fix-size-check-of-V1-server-list-header.patch +- disable (conflict) + - patches.suse/btrfs-8447-serialize-subvolume-mounts-with-potentially-mi.patch +- refresh + - patches.suse/0001-security-lockdown-expose-a-hook-to-lock-the-kernel-down.patch + - patches.suse/add-product-identifying-information-to-vmcoreinfo.patch + - patches.suse/btrfs-provide-super_operations-get_inode_dev + - patches.suse/genksyms-add-override-flag.diff + - patches.suse/vfs-add-super_operations-get_inode_dev +- fix patch metadata + - patches.suse/btrfs-provide-super_operations-get_inode_dev +- disable ARM architectures (need config update) +- new config options + - Virtualization + - CONFIG_KVM_SW_PROTECTED_VM=y + - CONFIG_KVM_HYPERV=y + - Enable the block layer + - CONFIG_BLK_DEV_WRITE_MOUNTED=y + - Memory Management options + - CONFIG_ZSWAP_SHRINKER_DEFAULT_ON=n + - CONFIG_TRANSPARENT_HUGEPAGE_NEVER=n + - File systems + - CONFIG_BCACHEFS_SIX_OPTIMISTIC_SPIN=y + - CONFIG_EROFS_FS_ONDEMAND=n + - CONFIG_NFSD_LEGACY_CLIENT_TRACKING=n + - Cryptographic API + - CONFIG_CRYPTO_DEV_QAT_420XX=m + - CONFIG_CRYPTO_DEV_IAA_CRYPTO=m + - CONFIG_CRYPTO_DEV_IAA_CRYPTO_STATS=n + - Library routines + - CONFIG_STACKDEPOT_MAX_FRAMES=64 + - Misc devices + - CONFIG_NSM=m + - CONFIG_INTEL_MEI_VSC_HW=m + - CONFIG_INTEL_MEI_VSC=m + - Network device support + - CONFIG_ICE_HWMON=y + - CONFIG_DP83TG720_PHY=m + - CONFIG_FRAMER=m + - Pin controllers + - CONFIG_PINCTRL_INTEL_PLATFORM=m + - CONFIG_PINCTRL_METEORPOINT=m + - Hardware Monitoring support + - CONFIG_SENSORS_GIGABYTE_WATERFORCE=m + - CONFIG_SENSORS_LTC4286=n + - CONFIG_SENSORS_MP2856=m + - CONFIG_SENSORS_MP5990=m + - Multimedia support + - CONFIG_VIDEO_ALVIUM_CSI2=m + - CONFIG_VIDEO_GC0308=m + - CONFIG_VIDEO_GC2145=m + - CONFIG_VIDEO_OV64A40=m + - CONFIG_VIDEO_THP7312=m + - CONFIG_VIDEO_TW9900=m + - Graphics support + - CONFIG_DRM_I915_DEBUG_WAKEREF=n + - CONFIG_DRM_XE=m + - CONFIG_DRM_XE_DISPLAY=y + - CONFIG_DRM_XE_FORCE_PROBE="" + - CONFIG_DRM_XE_WERROR=n + - CONFIG_DRM_XE_DEBUG=n + - CONFIG_DRM_XE_DEBUG_VM=n + - CONFIG_DRM_XE_DEBUG_SRIOV=n + - CONFIG_DRM_XE_DEBUG_MEM=n + - CONFIG_DRM_XE_SIMPLE_ERROR_CAPTURE=n + - CONFIG_DRM_XE_LARGE_GUC_BUFFER=n + - CONFIG_DRM_XE_USERPTR_INVAL_INJECT=n + - CONFIG_DRM_XE_JOB_TIMEOUT_MAX=10000 + - CONFIG_DRM_XE_JOB_TIMEOUT_MIN=1 + - CONFIG_DRM_XE_TIMESLICE_MAX=10000000 + - CONFIG_DRM_XE_TIMESLICE_MIN=1 + - CONFIG_DRM_XE_PREEMPT_TIMEOUT=640000 + - CONFIG_DRM_XE_PREEMPT_TIMEOUT_MAX=10000000 + - CONFIG_DRM_XE_PREEMPT_TIMEOUT_MIN=1 + - CONFIG_DRM_XE_ENABLE_SCHEDTIMEOUT_LIMIT=y + - CONFIG_BACKLIGHT_MP3309C=m + - Real Time Clock + - CONFIG_RTC_DRV_MAX31335=m + - CONFIG_RTC_DRV_TPS6594=m + - VFIO Non-Privileged userspace driver framework + - CONFIG_VFIO_DEBUGFS=n + - CONFIG_VIRTIO_VFIO_PCI=m + - X86 Platform Specific Device Drivers + - CONFIG_AMD_WBRF=y + - CONFIG_SILICOM_PLATFORM=m + - Industrial I/O support + - CONFIG_AD7091R8=n + - CONFIG_MAX34408=n + - CONFIG_AOSONG_AGS02MA=n + - CONFIG_MCP4821=n + - CONFIG_BMI323_I2C=m + - CONFIG_BMI323_SPI=m + - CONFIG_ISL76682=n + - CONFIG_LTR390=n + - CONFIG_VEML6075=n + - CONFIG_HSC030PA=n + - CONFIG_MLX90635=m + - CONFIG_MCP9600=m + - Misc drivers + - CONFIG_MTD_UBI_FAULT_INJECTION=n + - CONFIG_ZRAM_TRACK_ENTRY_ACTIME=n + - CONFIG_JOYSTICK_SEESAW=m + - CONFIG_W1_MASTER_AMD_AXI=m + - CONFIG_THERMAL_DEBUGFS=n + - CONFIG_REGULATOR_NETLINK_EVENTS=y + - CONFIG_SND_AMD_ASOC_ACP70=m + - CONFIG_HID_MCP2200=m + - CONFIG_TYPEC_MUX_WCD939X_USBSS=m + - CONFIG_QCOM_PMIC_PDCHARGER_ULOG=m + - CONFIG_DWC_PCIE_PMU=m + - OF dependent (i386, ppc64/ppc64le, riscv64) + - PINCTRL_TPS6594=n + - DRM_PANEL_ILITEK_ILI9805=n + - DRM_PANEL_SYNAPTICS_R63353=n + - LEDS_MAX5970=m + - i386 + - FRAMER_PEF2256=m + - PINCTRL_PEF2256=n + - s390x + - DRM_DP_AUX_CHARDEV=y + - DRM_DP_CEC=y + - DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=n + - MEDIA_CEC_RC=n + - s390x/zfcpdump + - HW_RANDOM_VIRTIO=n + - HW_RANDOM_S390=y + - riscv64 + - PARAVIRT=y + - PARAVIRT_TIME_ACCOUNTING=n + - POLARFIRE_SOC_AUTO_UPDATE=m + - FRAMER_PEF2256=m + - SERIAL_EARLYCON_RISCV_SBI=y + - HVC_RISCV_SBI=y + - PINCTRL_PEF2256=n + - DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=m + - DRM_PANEL_*=n (except above) + - LEDS_SUN50I_A100=m + - VIDEO_STARFIVE_CAMSS=m +- commit c2014a1 + ------------------------------------------------------------------- Mon Jan 22 08:46:41 CET 2024 - jslaby@suse.cz @@ -7563,7 +8092,7 @@ Wed Nov 22 17:52:15 CET 2023 - tiwai@suse.de Wed Nov 22 17:30:17 CET 2023 - tiwai@suse.de - Update config files: CONFIG_SND_SOC_WSA883X=m for Thinkpad X13s audio (bsc#1217412) -- commit 8be32dc +- commit 9bf78b1 ------------------------------------------------------------------- Wed Nov 22 10:33:50 CET 2023 - msuchanek@suse.de @@ -10169,7 +10698,7 @@ Mon Oct 9 16:54:16 CEST 2023 - svarbanov@suse.de Mon Oct 9 12:38:03 CEST 2023 - schwab@suse.de - mkspec-dtb: add toplevel symlinks also on arm -- commit d26c540 +- commit ed29cae ------------------------------------------------------------------- Sun Oct 8 23:06:37 CEST 2023 - mkubecek@suse.cz @@ -13733,7 +14262,7 @@ Wed Aug 30 10:43:48 CEST 2023 - jslaby@suse.cz Commit 724ba6751532 ("ARM: dts: Move .dts files to vendor sub-directories") moved the dts to nested subdirs, add a support for that. That is, generate a %dir entry in %files for them. -- commit 06c1acc +- commit 7aee36a ------------------------------------------------------------------- Wed Aug 30 08:22:54 CEST 2023 - jslaby@suse.cz diff --git a/kernel-obs-build.spec b/kernel-obs-build.spec index b7c8b859..4f699f1f 100644 --- a/kernel-obs-build.spec +++ b/kernel-obs-build.spec @@ -19,56 +19,54 @@ #!BuildIgnore: post-build-checks -%define patchversion 6.7.9 +%define patchversion 6.8.1 %define variant %{nil} %include %_sourcedir/kernel-spec-macros -Name: kernel-obs-build -BuildRequires: coreutils -BuildRequires: device-mapper -BuildRequires: util-linux - %if 0%{?suse_version} %if "%{nil}" -%define kernel_flavor %{nil} +%global kernel_flavor %{nil} %else %ifarch %ix86 -%define kernel_flavor -pae +%global kernel_flavor -pae %else %ifarch armv7l armv7hl -%define kernel_flavor -lpae +%global kernel_flavor -lpae %else -%define kernel_flavor -default +%global kernel_flavor -default %endif %endif %endif +%global kernel_package kernel%kernel_flavor-srchash-d922afa2ed7e029a09447a9cdd3a52de7fa2fef8 %endif -BuildRequires: kernel%kernel_flavor-srchash-6049de6df9e2c9bf3b5a2534fd3cdc21c68a7421 - %if 0%{?rhel_version} -BuildRequires: kernel -%define kernel_flavor "" +%global kernel_package kernel %endif +Name: kernel-obs-build +Version: 6.8.1 +%if 0%{?is_kotd} +Release: .gd922afa +%else +Release: 0 +%endif +Summary: package kernel and initrd for OBS VM builds +License: GPL-2.0-only +Group: SLES +BuildRequires: coreutils +BuildRequires: device-mapper +BuildRequires: dracut +BuildRequires: %kernel_package +BuildRequires: util-linux +%if 0%{?suse_version} > 1550 || 0%{?sle_version} > 150200 +BuildRequires: zstd +%endif %if ! 0%{?is_kotd} || %{?is_kotd_qa}%{!?is_kotd_qa:0} ExclusiveArch: aarch64 armv6hl armv7hl ppc64le riscv64 s390x x86_64 %else ExclusiveArch: do_not_build %endif -BuildRequires: dracut -Summary: package kernel and initrd for OBS VM builds -License: GPL-2.0-only -Group: SLES -Version: 6.7.9 -%if 0%{?is_kotd} -Release: .g6049de6 -%else -Release: 0 -%endif -%if 0%{?suse_version} > 1550 || 0%{?sle_version} > 150200 -BuildRequires: zstd -%endif %description This package is repackaging already compiled kernels to make them usable @@ -76,6 +74,13 @@ inside of Open Build Service (OBS) VM builds. An initrd with some basic kernel modules is generated as well, but further kernel modules can be loaded during build when installing the kernel package. +%files +/.build.cmdline.* +/.build.console.* +/.build.hostarch.* +/.build.initrd.* +/.build.kernel.* + %prep %build @@ -173,11 +178,4 @@ fi #see obs-build commit e47399d738e51 uname -m > %{buildroot}/.build.hostarch.kvm -%files -/.build.cmdline.* -/.build.console.* -/.build.hostarch.* -/.build.initrd.* -/.build.kernel.* - %changelog diff --git a/kernel-obs-build.spec.in b/kernel-obs-build.spec.in index b1c2cd77..ad6258ae 100644 --- a/kernel-obs-build.spec.in +++ b/kernel-obs-build.spec.in @@ -24,51 +24,49 @@ %include %_sourcedir/kernel-spec-macros -Name: kernel-obs-build -BuildRequires: coreutils -BuildRequires: device-mapper -BuildRequires: util-linux - %if 0%{?suse_version} %if "@OBS_BUILD_VARIANT@" -%define kernel_flavor @OBS_BUILD_VARIANT@ +%global kernel_flavor @OBS_BUILD_VARIANT@ %else %ifarch %ix86 -%define kernel_flavor -pae +%global kernel_flavor -pae %else %ifarch armv7l armv7hl -%define kernel_flavor -lpae +%global kernel_flavor -lpae %else -%define kernel_flavor -default +%global kernel_flavor -default %endif %endif %endif +%global kernel_package kernel%kernel_flavor-srchash-@COMMIT_FULL@ %endif -BuildRequires: kernel%kernel_flavor-srchash-@COMMIT_FULL@ - %if 0%{?rhel_version} -BuildRequires: kernel -%define kernel_flavor "" +%global kernel_package kernel %endif -%if ! 0%{?is_kotd} || %{?is_kotd_qa}%{!?is_kotd_qa:0} -ExclusiveArch: @ARCHS@ -%else -ExclusiveArch: do_not_build -%endif -BuildRequires: dracut -Summary: package kernel and initrd for OBS VM builds -License: GPL-2.0-only -Group: SLES +Name: kernel-obs-build Version: @RPMVERSION@ %if 0%{?is_kotd} Release: .g@COMMIT@ %else Release: @RELEASE@ %endif +Summary: package kernel and initrd for OBS VM builds +License: GPL-2.0-only +Group: SLES +BuildRequires: coreutils +BuildRequires: device-mapper +BuildRequires: dracut +BuildRequires: %kernel_package +BuildRequires: util-linux %if 0%{?suse_version} > 1550 || 0%{?sle_version} > 150200 BuildRequires: zstd %endif +%if ! 0%{?is_kotd} || %{?is_kotd_qa}%{!?is_kotd_qa:0} +ExclusiveArch: @ARCHS@ +%else +ExclusiveArch: do_not_build +%endif %description This package is repackaging already compiled kernels to make them usable @@ -76,6 +74,13 @@ inside of Open Build Service (OBS) VM builds. An initrd with some basic kernel modules is generated as well, but further kernel modules can be loaded during build when installing the kernel package. +%files +/.build.cmdline.* +/.build.console.* +/.build.hostarch.* +/.build.initrd.* +/.build.kernel.* + %prep %build @@ -173,11 +178,4 @@ fi #see obs-build commit e47399d738e51 uname -m > %{buildroot}/.build.hostarch.kvm -%files -/.build.cmdline.* -/.build.console.* -/.build.hostarch.* -/.build.initrd.* -/.build.kernel.* - %changelog diff --git a/kernel-obs-qa.changes b/kernel-obs-qa.changes index 7c467668..f014ebcc 100644 --- a/kernel-obs-qa.changes +++ b/kernel-obs-qa.changes @@ -1,3 +1,176 @@ +------------------------------------------------------------------- +Tue Mar 19 08:32:20 CET 2024 - jslaby@suse.cz + +- Revert "btrfs: remove code for inode_cache and recovery mount + options" (https://github.com/yast/yast-update/issues/197). +- commit d922afa + +------------------------------------------------------------------- +Mon Mar 18 06:46:42 CET 2024 - jslaby@suse.cz + +- Linux 6.8.1 (bsc#1012628). +- Rename to + patches.kernel.org/6.8.1-001-x86-mmio-Disable-KVM-mitigation-when-X86_FEATUR.patch. +- Rename to + patches.kernel.org/6.8.1-002-Documentation-hw-vuln-Add-documentation-for-RFD.patch. +- Rename to + patches.kernel.org/6.8.1-003-x86-rfds-Mitigate-Register-File-Data-Sampling-R.patch. +- Rename to + patches.kernel.org/6.8.1-004-KVM-x86-Export-RFDS_NO-and-RFDS_CLEAR-to-guests.patch. +- commit 74a8025 + +------------------------------------------------------------------- +Thu Mar 14 09:39:31 CET 2024 - mkubecek@suse.cz + +- series.conf: cleanup +- update upstream references and move into sorted section: + - patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch + - patches.suse/wifi-ath11k-do-not-dump-SRNG-statistics-during-resum.patch + - patches.suse/wifi-ath11k-fix-warning-on-DMA-ring-capabilities-eve.patch + - patches.suse/wifi-ath11k-rearrange-IRQ-enable-disable-in-reset-pa.patch + - patches.suse/wifi-ath11k-remove-MHI-LOOPBACK-channels.patch + - patches.suse/wifi-ath11k-thermal-don-t-try-to-register-multiple-t.patch +- commit 96ac51b + +------------------------------------------------------------------- +Thu Mar 14 06:35:30 CET 2024 - mkubecek@suse.cz + +- series.conf: cleanup +- update upstream references and resort: + - patches.suse/Bluetooth-btmtk-Add-MODULE_FIRMWARE-for-MT7922.patch + - patches.suse/net-mdio-add-2.5g-and-5g-related-PMA-speed-constants.patch + - patches.suse/net-phy-realtek-add-5Gbps-support-to-rtl822x_config_.patch + - patches.suse/net-phy-realtek-add-support-for-RTL8126A-integrated-.patch + - patches.suse/net-phy-realtek-use-generic-MDIO-constants.patch + - patches.suse/r8169-add-support-for-RTL8126A.patch + - patches.suse/wifi-brcmfmac-Fix-use-after-free-bug-in-brcmf_cfg802.patch +- commit 63b2803 + +------------------------------------------------------------------- +Wed Mar 13 14:38:48 CET 2024 - mkubecek@suse.cz + +- series.conf: cleanup +- update upstream status and move to sorted section: + - patches.suse/btrfs-fix-race-when-detecting-delalloc-ranges-during.patch +- commit e863123 + +------------------------------------------------------------------- +Wed Mar 13 09:28:20 CET 2024 - jslaby@suse.cz + +- KVM/x86: Export RFDS_NO and RFDS_CLEAR to guests (bsc#1213456 + CVE-2023-28746). +- x86/rfds: Mitigate Register File Data Sampling (RFDS) + (bsc#1213456 CVE-2023-28746). +- Update config files. Set MITIGATION_RFDS=y. +- Documentation/hw-vuln: Add documentation for RFDS (bsc#1213456 + CVE-2023-28746). +- x86/mmio: Disable KVM mitigation when X86_FEATURE_CLEAR_CPU_BUF + is set (bsc#1213456 CVE-2023-28746). +- commit d8d0d20 + +------------------------------------------------------------------- +Tue Mar 12 08:51:52 CET 2024 - jslaby@suse.cz + +- btrfs: fix race when detecting delalloc ranges during fiemap + (btrfs-fix). +- commit 5e23030 + +------------------------------------------------------------------- +Mon Mar 11 11:55:04 CET 2024 - mkubecek@suse.cz + +- series.conf: cleanup +- update upstream references and move into sorted section: + - patches.suse/wifi-brcmfmac-Fix-use-after-free-bug-in-brcmf_cfg802.patch + - patches.suse/net-phy-realtek-add-support-for-RTL8126A-integrated-.patch + - patches.suse/r8169-add-support-for-RTL8126A.patch + - patches.suse/net-mdio-add-2.5g-and-5g-related-PMA-speed-constants.patch + - patches.suse/net-phy-realtek-use-generic-MDIO-constants.patch + - patches.suse/net-phy-realtek-add-5Gbps-support-to-rtl822x_config_.patch + - patches.suse/Bluetooth-btmtk-Add-MODULE_FIRMWARE-for-MT7922.patch +- commit 002260c + +------------------------------------------------------------------- +Mon Mar 11 10:30:02 CET 2024 - jslaby@suse.cz + +- rpm/mkspec-dtb: resolve packaging conflicts better + The merge commit ad1679b2612f left both %ifs in place. Remove the one + which d26c540d7eed was removing originally. + This fixes errors like: + dtb-armv7l.spec : error: line 1442: Unclosed %if + The commit also removed SUBPKG_CASE. Reintroduce it, otherwise we see + shell garbage in the description +- commit e4b3d06 + +------------------------------------------------------------------- +Mon Mar 11 08:49:13 CET 2024 - jslaby@suse.cz + +- Refresh + patches.suse/mm-mmap-fix-vma_merge-case-7-with-vma_ops-close.patch. + Update upstream status and move to sorted section. +- commit c6dad0c + +------------------------------------------------------------------- +Sun Mar 10 22:47:38 CET 2024 - mkubecek@suse.cz + +- Update to 6.8 final +- update configs +- commit a551d7b + +------------------------------------------------------------------- +Sun Mar 10 22:43:25 CET 2024 - mkubecek@suse.cz + +- config: update and reenable armv6hl configs +- option values mirrored from armv7hl +- commit be3b67b + +------------------------------------------------------------------- +Sun Mar 10 22:41:15 CET 2024 - mkubecek@suse.cz + +- config: update and reenable armv7hl configs +- option values mirrored from arm64 or other architectures +- commit 336405e + +------------------------------------------------------------------- +Sun Mar 10 22:37:21 CET 2024 - mkubecek@suse.cz + +- config: update and reenable arm64 configs +- most options mirrored from other architectures except + - ARM64_ERRATUM_3117295=y + - TEE_STMM_EFI=m + - PINCTRL_SM4450=m + - PINCTRL_SM8650=m + - PINCTRL_X1E80100=m + - PINCTRL_SM8650_LPASS_LPI=m + - GPIO_NPCM_SGPIO=y + - GPIO_RTD=m + - VIDEO_STM32_DCMIPP=m + - DRM_POWERVR=m + - SND_SOC_X1E80100=m + - RTC_DRV_MA35D1=m + - COMMON_CLK_MT7988=m + - CLK_X1E80100_GCC=m + - SC_CAMCC_8280XP=m + - QDU_ECPRICC_1000=m + - SM_DISPCC_8650=m + - SM_GCC_8650=m + - SM_GPUCC_8650=m + - SM_TCSRCC_8650=m + - COMMON_CLK_STM32MP=y + - INTERCONNECT_QCOM_SM6115=m + - INTERCONNECT_QCOM_SM8650=m + - INTERCONNECT_QCOM_X1E80100=m + - KASAN_EXTRA_INFO=n (arm64/debug only) +- commit 99c97ec + +------------------------------------------------------------------- +Thu Mar 7 13:24:07 CET 2024 - msuchanek@suse.de + +- group-source-files.pl: Quote filenames (boo#1221077). + The kernel source now contains a file with a space in the name. + Add quotes in group-source-files.pl to avoid splitting the filename. + Also use -print0 / -0 when updating timestamps. +- commit a005e42 + ------------------------------------------------------------------- Thu Mar 7 06:54:25 CET 2024 - jslaby@suse.cz @@ -281,6 +454,20 @@ Thu Mar 7 06:54:25 CET 2024 - jslaby@suse.cz patches.kernel.org/6.7.9-154-KVM-VMX-Move-VERW-closer-to-VMentry-for-MDS-mit.patch. - commit 752a7bc +------------------------------------------------------------------- +Wed Mar 6 14:02:43 CET 2024 - msuchanek@suse.de + +- kernel-binary: Fix i386 build + Fixes: 89eaf4cdce05 ("rpm templates: Move macro definitions below buildrequires") +- commit f7c6351 + +------------------------------------------------------------------- +Wed Mar 6 11:34:01 CET 2024 - msuchanek@suse.de + +- kernel-binary: vdso: fix filelist for non-usrmerged kernel + Fixes: a6ad8af207e6 ("rpm templates: Always define usrmerged") +- commit fb3f221 + ------------------------------------------------------------------- Mon Mar 4 19:13:14 CET 2024 - vkarasulli@suse.de @@ -321,7 +508,7 @@ Mon Mar 4 15:15:11 CET 2024 - tiwai@suse.de - Bluetooth: btmtk: Add MODULE_FIRMWARE() for MT7922 (bsc#1214133). -- commit 920c1cf +- commit 8b861a8 ------------------------------------------------------------------- Mon Mar 4 12:19:07 CET 2024 - jslaby@suse.cz @@ -346,6 +533,20 @@ Mon Mar 4 06:47:41 CET 2024 - jslaby@suse.cz patches.kernel.org/6.7.8-001-fs-ntfs3-fix-build-without-CONFIG_NTFS3_LZX_XPR.patch. - commit 81068ab +------------------------------------------------------------------- +Sun Mar 3 22:46:40 CET 2024 - mkubecek@suse.cz + +- Update to 6.8-rc7 +- eliminate 1 mainline patch + - patches.rpmify/net-ethernet-adi-move-PHYLIB-from-vendor-to-driver-s.patch (943d4bd67950) +- update riscv64 configs + - RISCV_ISA_V=y + - RISCV_ISA_V_DEFAULT_ENABLE=y + - RISCV_ISA_V_UCOPY_THRESHOLD=768 + - RISCV_ISA_V_PREEMPTIVE=y + - RISCV_ISA_ZBB=y +- commit ed0a227 + ------------------------------------------------------------------- Fri Mar 1 14:51:19 CET 2024 - jslaby@suse.cz @@ -938,6 +1139,12 @@ Tue Feb 27 13:11:28 CET 2024 - tiwai@suse.de - Update ath11k hibernation patches for v2 series (bsc#1207948) - commit a6d02cf +------------------------------------------------------------------- +Tue Feb 27 13:06:41 CET 2024 - tiwai@suse.de + +- Update ath11k hibernation patches for v2 series (bsc#1207948) +- commit 6668923 + ------------------------------------------------------------------- Tue Feb 27 08:34:30 CET 2024 - jslaby@suse.cz @@ -954,6 +1161,28 @@ Tue Feb 27 08:34:30 CET 2024 - jslaby@suse.cz - x86/bugs: Add asm helpers for executing VERW (git-fixes). - commit ac736e5 +------------------------------------------------------------------- +Mon Feb 26 14:04:57 CET 2024 - tiwai@suse.de + +- wifi: ath11k: support hibernation (bsc#1207948). +- net: qrtr: support suspend/hibernation (bsc#1207948). +- bus: mhi: host: add mhi_power_down_no_destroy() (bsc#1207948). +- commit 4021880 + +------------------------------------------------------------------- +Mon Feb 26 14:02:21 CET 2024 - tiwai@suse.de + +- wifi: ath11k: thermal: don't try to register multiple times + (bsc#1207948). +- wifi: ath11k: fix warning on DMA ring capabilities event + (bsc#1207948). +- wifi: ath11k: do not dump SRNG statistics during resume + (bsc#1207948). +- wifi: ath11k: remove MHI LOOPBACK channels (bsc#1207948). +- wifi: ath11k: rearrange IRQ enable/disable in reset path + (bsc#1207948). +- commit 14ad705 + ------------------------------------------------------------------- Mon Feb 26 14:00:47 CET 2024 - tiwai@suse.de @@ -980,7 +1209,7 @@ Mon Feb 26 13:54:43 CET 2024 - tiwai@suse.de Mon Feb 26 13:51:32 CET 2024 - tiwai@suse.de - Drop ath11k hibernation patches for refreshing to the new patch set (bsc#1207948) -- commit 87e4c31 +- commit 6620772 ------------------------------------------------------------------- Mon Feb 26 11:58:11 CET 2024 - jslaby@suse.cz @@ -991,6 +1220,16 @@ Mon Feb 26 11:58:11 CET 2024 - jslaby@suse.cz Fix reference. - commit d8ba004 +------------------------------------------------------------------- +Mon Feb 26 11:42:04 CET 2024 - mkubecek@suse.cz + +- net: ethernet: adi: move PHYLIB from vendor to driver symbol. + Fix config dependencies. +- restore config options from before 6.8-rc6: + - NET_VENDOR_ADI=y + - ADIN1110=m +- commit 2aa849d + ------------------------------------------------------------------- Mon Feb 26 08:21:00 CET 2024 - jslaby@suse.cz @@ -1005,6 +1244,16 @@ Mon Feb 26 07:55:30 CET 2024 - jslaby@suse.cz (https://gitlab.freedesktop.org/drm/amd/-/issues/3132). - commit ce46963 +------------------------------------------------------------------- +Mon Feb 26 06:17:22 CET 2024 - mkubecek@suse.cz + +- Update to 6.8-rc6 +- update configs + - DRM_NOUVEAU_GSP_DEFAULT=n + - disable NET_VENDOR_ADI (mainline commit a9f80df4f514 would force many + other config options to "Y") +- commit 0883557 + ------------------------------------------------------------------- Fri Feb 23 10:15:04 CET 2024 - jslaby@suse.cz @@ -1550,6 +1799,27 @@ Fri Feb 23 10:14:12 CET 2024 - jslaby@suse.cz (git-fixes). - commit 0067aac +------------------------------------------------------------------- +Thu Feb 22 17:49:22 CET 2024 - msuchanek@suse.de + +- rpm templates: Always define usrmerged + usrmerged is now defined in kernel-spec-macros and not the distribution. + Only check if it's defined in kernel-spec-macros, not everywhere where + it's used. +- commit a6ad8af + +------------------------------------------------------------------- +Wed Feb 21 20:41:33 CET 2024 - msuchanek@suse.de + +- rpm templates: Move macro definitions below buildrequires + Many of the rpm macros defined in the kernel packages depend directly or + indirectly on script execution. OBS cannot execute scripts which means + values of these macros cannot be used in tags that are required for OBS + to see such as package name, buildrequires or buildarch. + Accumulate macro definitions that are not directly expanded by mkspec + below buildrequires and buildarch to make this distinction clear. +- commit 89eaf4c + ------------------------------------------------------------------- Wed Feb 21 10:32:35 CET 2024 - jslaby@suse.cz @@ -1565,6 +1835,21 @@ Wed Feb 21 07:30:11 CET 2024 - jslaby@suse.cz goto" issue"). - commit be1bdab +------------------------------------------------------------------- +Tue Feb 20 21:54:12 CET 2024 - mkubecek@suse.cz + +- Update to 6.8-rc5 +- update configs + - HDC3020=n +- commit 9b37ede + +------------------------------------------------------------------- +Mon Feb 19 14:18:15 CET 2024 - mkoutny@suse.com + +- Update config files. + Disable CONFIG_RT_GROUP_SCHED on all archs (bsc#950955 bsc#1153228). +- commit 4821c9f + ------------------------------------------------------------------- Mon Feb 19 12:34:16 CET 2024 - msuchanek@suse.de @@ -1827,6 +2112,33 @@ Fri Feb 16 08:35:13 CET 2024 - jslaby@suse.cz (bsc#1219930). - commit f790b2f +------------------------------------------------------------------- +Wed Feb 14 13:26:29 CET 2024 - msuchanek@suse.de + +- kernel-binary: Move build script to the end + All other spec templates have the build script at the end, only + kernel-binary has it in the middle. Align with the other templates. +- commit 98cbdd0 + +------------------------------------------------------------------- +Wed Feb 14 13:20:44 CET 2024 - msuchanek@suse.de + +- rpm templates: Aggregate subpackage descriptions + While in some cases the package tags, description, scriptlets and + filelist are located together in other cases they are all across the + spec file. Aggregate the information related to a subpackage in one + place. +- commit 8eeb08c + +------------------------------------------------------------------- +Wed Feb 14 12:58:07 CET 2024 - msuchanek@suse.de + +- rpm templates: sort rpm tags + The rpm tags in kernel spec files are sorted at random. + Make the order of rpm tags somewhat more consistent across rpm spec + templates. +- commit 8875c35 + ------------------------------------------------------------------- Wed Feb 14 11:01:13 CET 2024 - jslaby@suse.cz @@ -1860,7 +2172,19 @@ Mon Feb 12 14:50:07 CET 2024 - tiwai@suse.de - Update config files: disable broken ATOMISP drivers (bsc#1210639) It's been broken over a year, better to disable it before hitting another victim -- commit 18e58d2 +- commit aa68e1a + +------------------------------------------------------------------- +Mon Feb 12 12:47:30 CET 2024 - vbabka@suse.cz + +- Update config files. Enable CONFIG_READ_ONLY_THP_FOR_FS (bsc#1219593). +- commit 8f5ed7a + +------------------------------------------------------------------- +Sun Feb 11 22:04:47 CET 2024 - mkubecek@suse.cz + +- Update to 6.8-rc4 +- commit 9b23bf2 ------------------------------------------------------------------- Sat Feb 10 10:19:47 CET 2024 - tiwai@suse.de @@ -1870,7 +2194,12 @@ Sat Feb 10 10:19:47 CET 2024 - tiwai@suse.de - net: phy: realtek: use generic MDIO constants (bsc#1217417). - net: mdio: add 2.5g and 5g related PMA speed constants (bsc#1217417). -- commit 1341699 +- net: phy: realtek: add 5Gbps support to rtl822x_config_aneg() + (bsc#1217417). +- net: phy: realtek: use generic MDIO constants (bsc#1217417). +- net: mdio: add 2.5g and 5g related PMA speed constants + (bsc#1217417). +- commit 5c78291 ------------------------------------------------------------------- Thu Feb 8 20:38:53 CET 2024 - msuchanek@suse.de @@ -2492,6 +2821,12 @@ Tue Feb 6 06:32:37 CET 2024 - jslaby@suse.cz ------------------------------------------------------------------- Mon Feb 5 07:23:09 CET 2024 - jslaby@suse.cz +- Refresh + patches.suse/net-phy-realtek-add-support-for-RTL8126A-integrated-.patch. +- Refresh patches.suse/r8169-add-support-for-RTL8126A.patch. +- Refresh + patches.suse/Bluetooth-btmtk-Add-MODULE_FIRMWARE-for-MT7922.patch. + Update upstream statuses (all in maintainers repo now). - Refresh patches.suse/net-phy-realtek-add-support-for-RTL8126A-integrated-.patch. - Refresh patches.suse/r8169-add-support-for-RTL8126A.patch. @@ -2500,7 +2835,26 @@ Mon Feb 5 07:23:09 CET 2024 - jslaby@suse.cz - Refresh patches.suse/wifi-mac80211-improve-CSA-ECSA-connection-refusal.patch. Update upstream statuses (all in maintainers repo now). -- commit 8578156 +- commit 2dfb213 + +------------------------------------------------------------------- +Sun Feb 4 22:08:22 CET 2024 - mkubecek@suse.cz + +- Update to 6.8-rc3 +- eliminate 1 patch + - patches.suse/mm-huge_memory-don-t-force-huge-page-alignment-on-32.patch +- refresh configs +- commit ae4495f + +------------------------------------------------------------------- +Fri Feb 2 14:50:30 CET 2024 - mkubecek@suse.cz + +- config: add missing USELIB=n to arm configs + ARM configs were not refreshed properly after commit 077d05a10ddb ("Update + config files: disable CONFIG_USELIB (bsc#1219222)") because they are + disabled at the moment. Add missing lines for (now disabled) CONFIG_USELIB + option. +- commit 3d7309c ------------------------------------------------------------------- Fri Feb 2 09:54:42 CET 2024 - tiwai@suse.de @@ -2508,7 +2862,10 @@ Fri Feb 2 09:54:42 CET 2024 - tiwai@suse.de - net: phy: realtek: add support for RTL8126A-integrated 5Gbps PHY (bsc#1217417). - r8169: add support for RTL8126A (bsc#1217417). -- commit a29db98 +- net: phy: realtek: add support for RTL8126A-integrated 5Gbps + PHY (bsc#1217417). +- r8169: add support for RTL8126A (bsc#1217417). +- commit 12eff81 ------------------------------------------------------------------- Fri Feb 2 09:35:34 CET 2024 - tiwai@suse.de @@ -2517,6 +2874,13 @@ Fri Feb 2 09:35:34 CET 2024 - tiwai@suse.de It's only for the old libc5. Let's reduce the possible attack surfaces. - commit 4a42d0e +------------------------------------------------------------------- +Fri Feb 2 09:33:15 CET 2024 - tiwai@suse.de + +- Update config files: disable CONFIG_USELIB (bsc#1219222) + It's only for the old libc5. Let's reduce the possible attack surfaces. +- commit 077d05a + ------------------------------------------------------------------- Thu Feb 1 10:46:26 CET 2024 - ddiss@suse.de @@ -3182,7 +3546,7 @@ Tue Jan 30 15:32:09 CET 2024 - tiwai@suse.de - wifi: brcmfmac: Fix use-after-free bug in brcmf_cfg80211_detach (CVE-2023-47233 bsc#1216702). -- commit 0170cf6 +- commit b9432ba ------------------------------------------------------------------- Tue Jan 30 11:54:54 CET 2024 - jslaby@suse.cz @@ -3192,6 +3556,14 @@ Tue Jan 30 11:54:54 CET 2024 - jslaby@suse.cz ages. So align the riscv jobs count to x86. - commit b2c82b9 +------------------------------------------------------------------- +Tue Jan 30 08:05:02 CET 2024 - jslaby@suse.cz + +- Refresh + patches.suse/mm-huge_memory-don-t-force-huge-page-alignment-on-32.patch. + Update upstream status and move to sorted section. +- commit ab524e9 + ------------------------------------------------------------------- Tue Jan 30 08:01:47 CET 2024 - jslaby@suse.cz @@ -3208,7 +3580,7 @@ Tue Jan 30 07:57:15 CET 2024 - jslaby@suse.cz - Update config files. (bsc#1219328) Synchronize PSTORE_CONSOLE, PSTORE_PMSG, and PSTORE_FTRACE with SLE15-SP6. -- commit 26d4e4f +- commit 116df61 ------------------------------------------------------------------- Mon Jan 29 17:49:56 CET 2024 - tiwai@suse.de @@ -3233,6 +3605,15 @@ Mon Jan 29 08:47:58 CET 2024 - jslaby@suse.cz Only run oldconfig. - commit f71b395 +------------------------------------------------------------------- +Mon Jan 29 06:17:41 CET 2024 - mkubecek@suse.cz + +- Update to 6.8-rc2 +- eliminate 1 patch + - patches.suse/futex-Avoid-reusing-outdated-pi_state.patch (e626cb02ee83) +- refresh configs +- commit 023a12a + ------------------------------------------------------------------- Fri Jan 26 11:55:03 CET 2024 - msuchanek@suse.de @@ -4421,6 +4802,154 @@ Tue Jan 23 07:35:27 CET 2024 - jslaby@suse.cz family), the build needs python yaml. - commit 6a7ece3 +------------------------------------------------------------------- +Mon Jan 22 15:16:41 CET 2024 - mkubecek@suse.cz + +- Update to 6.8-rc1 +- drop 3 patches (all mainline) + - patches.rpmify/media-solo6x10-replace-max-a-min-b-c-by-clamp-b-a-c.patch (31e97d7c9ae3) + - patches.suse/0001-bsc-1204315-Disable-sysfb-before-creating-simple-fra.patch + (3310288f6135) + - patches.suse/keys-dns-Fix-size-check-of-V1-server-list-header.patch +- disable (conflict) + - patches.suse/btrfs-8447-serialize-subvolume-mounts-with-potentially-mi.patch +- refresh + - patches.suse/0001-security-lockdown-expose-a-hook-to-lock-the-kernel-down.patch + - patches.suse/add-product-identifying-information-to-vmcoreinfo.patch + - patches.suse/btrfs-provide-super_operations-get_inode_dev + - patches.suse/genksyms-add-override-flag.diff + - patches.suse/vfs-add-super_operations-get_inode_dev +- fix patch metadata + - patches.suse/btrfs-provide-super_operations-get_inode_dev +- disable ARM architectures (need config update) +- new config options + - Virtualization + - CONFIG_KVM_SW_PROTECTED_VM=y + - CONFIG_KVM_HYPERV=y + - Enable the block layer + - CONFIG_BLK_DEV_WRITE_MOUNTED=y + - Memory Management options + - CONFIG_ZSWAP_SHRINKER_DEFAULT_ON=n + - CONFIG_TRANSPARENT_HUGEPAGE_NEVER=n + - File systems + - CONFIG_BCACHEFS_SIX_OPTIMISTIC_SPIN=y + - CONFIG_EROFS_FS_ONDEMAND=n + - CONFIG_NFSD_LEGACY_CLIENT_TRACKING=n + - Cryptographic API + - CONFIG_CRYPTO_DEV_QAT_420XX=m + - CONFIG_CRYPTO_DEV_IAA_CRYPTO=m + - CONFIG_CRYPTO_DEV_IAA_CRYPTO_STATS=n + - Library routines + - CONFIG_STACKDEPOT_MAX_FRAMES=64 + - Misc devices + - CONFIG_NSM=m + - CONFIG_INTEL_MEI_VSC_HW=m + - CONFIG_INTEL_MEI_VSC=m + - Network device support + - CONFIG_ICE_HWMON=y + - CONFIG_DP83TG720_PHY=m + - CONFIG_FRAMER=m + - Pin controllers + - CONFIG_PINCTRL_INTEL_PLATFORM=m + - CONFIG_PINCTRL_METEORPOINT=m + - Hardware Monitoring support + - CONFIG_SENSORS_GIGABYTE_WATERFORCE=m + - CONFIG_SENSORS_LTC4286=n + - CONFIG_SENSORS_MP2856=m + - CONFIG_SENSORS_MP5990=m + - Multimedia support + - CONFIG_VIDEO_ALVIUM_CSI2=m + - CONFIG_VIDEO_GC0308=m + - CONFIG_VIDEO_GC2145=m + - CONFIG_VIDEO_OV64A40=m + - CONFIG_VIDEO_THP7312=m + - CONFIG_VIDEO_TW9900=m + - Graphics support + - CONFIG_DRM_I915_DEBUG_WAKEREF=n + - CONFIG_DRM_XE=m + - CONFIG_DRM_XE_DISPLAY=y + - CONFIG_DRM_XE_FORCE_PROBE="" + - CONFIG_DRM_XE_WERROR=n + - CONFIG_DRM_XE_DEBUG=n + - CONFIG_DRM_XE_DEBUG_VM=n + - CONFIG_DRM_XE_DEBUG_SRIOV=n + - CONFIG_DRM_XE_DEBUG_MEM=n + - CONFIG_DRM_XE_SIMPLE_ERROR_CAPTURE=n + - CONFIG_DRM_XE_LARGE_GUC_BUFFER=n + - CONFIG_DRM_XE_USERPTR_INVAL_INJECT=n + - CONFIG_DRM_XE_JOB_TIMEOUT_MAX=10000 + - CONFIG_DRM_XE_JOB_TIMEOUT_MIN=1 + - CONFIG_DRM_XE_TIMESLICE_MAX=10000000 + - CONFIG_DRM_XE_TIMESLICE_MIN=1 + - CONFIG_DRM_XE_PREEMPT_TIMEOUT=640000 + - CONFIG_DRM_XE_PREEMPT_TIMEOUT_MAX=10000000 + - CONFIG_DRM_XE_PREEMPT_TIMEOUT_MIN=1 + - CONFIG_DRM_XE_ENABLE_SCHEDTIMEOUT_LIMIT=y + - CONFIG_BACKLIGHT_MP3309C=m + - Real Time Clock + - CONFIG_RTC_DRV_MAX31335=m + - CONFIG_RTC_DRV_TPS6594=m + - VFIO Non-Privileged userspace driver framework + - CONFIG_VFIO_DEBUGFS=n + - CONFIG_VIRTIO_VFIO_PCI=m + - X86 Platform Specific Device Drivers + - CONFIG_AMD_WBRF=y + - CONFIG_SILICOM_PLATFORM=m + - Industrial I/O support + - CONFIG_AD7091R8=n + - CONFIG_MAX34408=n + - CONFIG_AOSONG_AGS02MA=n + - CONFIG_MCP4821=n + - CONFIG_BMI323_I2C=m + - CONFIG_BMI323_SPI=m + - CONFIG_ISL76682=n + - CONFIG_LTR390=n + - CONFIG_VEML6075=n + - CONFIG_HSC030PA=n + - CONFIG_MLX90635=m + - CONFIG_MCP9600=m + - Misc drivers + - CONFIG_MTD_UBI_FAULT_INJECTION=n + - CONFIG_ZRAM_TRACK_ENTRY_ACTIME=n + - CONFIG_JOYSTICK_SEESAW=m + - CONFIG_W1_MASTER_AMD_AXI=m + - CONFIG_THERMAL_DEBUGFS=n + - CONFIG_REGULATOR_NETLINK_EVENTS=y + - CONFIG_SND_AMD_ASOC_ACP70=m + - CONFIG_HID_MCP2200=m + - CONFIG_TYPEC_MUX_WCD939X_USBSS=m + - CONFIG_QCOM_PMIC_PDCHARGER_ULOG=m + - CONFIG_DWC_PCIE_PMU=m + - OF dependent (i386, ppc64/ppc64le, riscv64) + - PINCTRL_TPS6594=n + - DRM_PANEL_ILITEK_ILI9805=n + - DRM_PANEL_SYNAPTICS_R63353=n + - LEDS_MAX5970=m + - i386 + - FRAMER_PEF2256=m + - PINCTRL_PEF2256=n + - s390x + - DRM_DP_AUX_CHARDEV=y + - DRM_DP_CEC=y + - DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=n + - MEDIA_CEC_RC=n + - s390x/zfcpdump + - HW_RANDOM_VIRTIO=n + - HW_RANDOM_S390=y + - riscv64 + - PARAVIRT=y + - PARAVIRT_TIME_ACCOUNTING=n + - POLARFIRE_SOC_AUTO_UPDATE=m + - FRAMER_PEF2256=m + - SERIAL_EARLYCON_RISCV_SBI=y + - HVC_RISCV_SBI=y + - PINCTRL_PEF2256=n + - DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=m + - DRM_PANEL_*=n (except above) + - LEDS_SUN50I_A100=m + - VIDEO_STARFIVE_CAMSS=m +- commit c2014a1 + ------------------------------------------------------------------- Mon Jan 22 08:46:41 CET 2024 - jslaby@suse.cz @@ -7563,7 +8092,7 @@ Wed Nov 22 17:52:15 CET 2023 - tiwai@suse.de Wed Nov 22 17:30:17 CET 2023 - tiwai@suse.de - Update config files: CONFIG_SND_SOC_WSA883X=m for Thinkpad X13s audio (bsc#1217412) -- commit 8be32dc +- commit 9bf78b1 ------------------------------------------------------------------- Wed Nov 22 10:33:50 CET 2023 - msuchanek@suse.de @@ -10169,7 +10698,7 @@ Mon Oct 9 16:54:16 CEST 2023 - svarbanov@suse.de Mon Oct 9 12:38:03 CEST 2023 - schwab@suse.de - mkspec-dtb: add toplevel symlinks also on arm -- commit d26c540 +- commit ed29cae ------------------------------------------------------------------- Sun Oct 8 23:06:37 CEST 2023 - mkubecek@suse.cz @@ -13733,7 +14262,7 @@ Wed Aug 30 10:43:48 CEST 2023 - jslaby@suse.cz Commit 724ba6751532 ("ARM: dts: Move .dts files to vendor sub-directories") moved the dts to nested subdirs, add a support for that. That is, generate a %dir entry in %files for them. -- commit 06c1acc +- commit 7aee36a ------------------------------------------------------------------- Wed Aug 30 08:22:54 CEST 2023 - jslaby@suse.cz diff --git a/kernel-obs-qa.spec b/kernel-obs-qa.spec index d2573ffe..52abab8b 100644 --- a/kernel-obs-qa.spec +++ b/kernel-obs-qa.spec @@ -17,12 +17,21 @@ # needsrootforbuild -%define patchversion 6.7.9 +%define patchversion 6.8.1 %define variant %{nil} %include %_sourcedir/kernel-spec-macros Name: kernel-obs-qa +Version: 6.8.1 +%if 0%{?is_kotd} +Release: .gd922afa +%else +Release: 0 +%endif +Summary: Basic QA tests for the kernel +License: GPL-2.0-only +Group: SLES BuildRequires: kernel-default # kernel-obs-build must be also configured as VMinstall, but is required # here as well to avoid that qa and build package build parallel @@ -33,20 +42,14 @@ ExclusiveArch: aarch64 armv6hl armv7hl ppc64le riscv64 s390x x86_64 %else ExclusiveArch: do_not_build %endif -Summary: Basic QA tests for the kernel -License: GPL-2.0-only -Group: SLES -Version: 6.7.9 -%if 0%{?is_kotd} -Release: .g6049de6 -%else -Release: 0 -%endif %description This package is using the kernel compiled within Open Build Service(OBS) projects and runs basic tests. +%files +/usr/share/%name + %prep %build @@ -70,7 +73,4 @@ fi mkdir -p %{buildroot}/usr/share/%name touch %{buildroot}/usr/share/%name/logfile -%files -/usr/share/%name - %changelog diff --git a/kernel-obs-qa.spec.in b/kernel-obs-qa.spec.in index 172ad8be..8a8b36ac 100644 --- a/kernel-obs-qa.spec.in +++ b/kernel-obs-qa.spec.in @@ -23,6 +23,15 @@ %include %_sourcedir/kernel-spec-macros Name: kernel-obs-qa +Version: @RPMVERSION@ +%if 0%{?is_kotd} +Release: .g@COMMIT@ +%else +Release: @RELEASE@ +%endif +Summary: Basic QA tests for the kernel +License: GPL-2.0-only +Group: SLES BuildRequires: kernel-default # kernel-obs-build must be also configured as VMinstall, but is required # here as well to avoid that qa and build package build parallel @@ -33,20 +42,14 @@ ExclusiveArch: @ARCHS@ %else ExclusiveArch: do_not_build %endif -Summary: Basic QA tests for the kernel -License: GPL-2.0-only -Group: SLES -Version: @RPMVERSION@ -%if 0%{?is_kotd} -Release: .g@COMMIT@ -%else -Release: @RELEASE@ -%endif %description This package is using the kernel compiled within Open Build Service(OBS) projects and runs basic tests. +%files +/usr/share/%name + %prep %build @@ -70,7 +73,4 @@ fi mkdir -p %{buildroot}/usr/share/%name touch %{buildroot}/usr/share/%name/logfile -%files -/usr/share/%name - %changelog diff --git a/kernel-pae.changes b/kernel-pae.changes index 7c467668..f014ebcc 100644 --- a/kernel-pae.changes +++ b/kernel-pae.changes @@ -1,3 +1,176 @@ +------------------------------------------------------------------- +Tue Mar 19 08:32:20 CET 2024 - jslaby@suse.cz + +- Revert "btrfs: remove code for inode_cache and recovery mount + options" (https://github.com/yast/yast-update/issues/197). +- commit d922afa + +------------------------------------------------------------------- +Mon Mar 18 06:46:42 CET 2024 - jslaby@suse.cz + +- Linux 6.8.1 (bsc#1012628). +- Rename to + patches.kernel.org/6.8.1-001-x86-mmio-Disable-KVM-mitigation-when-X86_FEATUR.patch. +- Rename to + patches.kernel.org/6.8.1-002-Documentation-hw-vuln-Add-documentation-for-RFD.patch. +- Rename to + patches.kernel.org/6.8.1-003-x86-rfds-Mitigate-Register-File-Data-Sampling-R.patch. +- Rename to + patches.kernel.org/6.8.1-004-KVM-x86-Export-RFDS_NO-and-RFDS_CLEAR-to-guests.patch. +- commit 74a8025 + +------------------------------------------------------------------- +Thu Mar 14 09:39:31 CET 2024 - mkubecek@suse.cz + +- series.conf: cleanup +- update upstream references and move into sorted section: + - patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch + - patches.suse/wifi-ath11k-do-not-dump-SRNG-statistics-during-resum.patch + - patches.suse/wifi-ath11k-fix-warning-on-DMA-ring-capabilities-eve.patch + - patches.suse/wifi-ath11k-rearrange-IRQ-enable-disable-in-reset-pa.patch + - patches.suse/wifi-ath11k-remove-MHI-LOOPBACK-channels.patch + - patches.suse/wifi-ath11k-thermal-don-t-try-to-register-multiple-t.patch +- commit 96ac51b + +------------------------------------------------------------------- +Thu Mar 14 06:35:30 CET 2024 - mkubecek@suse.cz + +- series.conf: cleanup +- update upstream references and resort: + - patches.suse/Bluetooth-btmtk-Add-MODULE_FIRMWARE-for-MT7922.patch + - patches.suse/net-mdio-add-2.5g-and-5g-related-PMA-speed-constants.patch + - patches.suse/net-phy-realtek-add-5Gbps-support-to-rtl822x_config_.patch + - patches.suse/net-phy-realtek-add-support-for-RTL8126A-integrated-.patch + - patches.suse/net-phy-realtek-use-generic-MDIO-constants.patch + - patches.suse/r8169-add-support-for-RTL8126A.patch + - patches.suse/wifi-brcmfmac-Fix-use-after-free-bug-in-brcmf_cfg802.patch +- commit 63b2803 + +------------------------------------------------------------------- +Wed Mar 13 14:38:48 CET 2024 - mkubecek@suse.cz + +- series.conf: cleanup +- update upstream status and move to sorted section: + - patches.suse/btrfs-fix-race-when-detecting-delalloc-ranges-during.patch +- commit e863123 + +------------------------------------------------------------------- +Wed Mar 13 09:28:20 CET 2024 - jslaby@suse.cz + +- KVM/x86: Export RFDS_NO and RFDS_CLEAR to guests (bsc#1213456 + CVE-2023-28746). +- x86/rfds: Mitigate Register File Data Sampling (RFDS) + (bsc#1213456 CVE-2023-28746). +- Update config files. Set MITIGATION_RFDS=y. +- Documentation/hw-vuln: Add documentation for RFDS (bsc#1213456 + CVE-2023-28746). +- x86/mmio: Disable KVM mitigation when X86_FEATURE_CLEAR_CPU_BUF + is set (bsc#1213456 CVE-2023-28746). +- commit d8d0d20 + +------------------------------------------------------------------- +Tue Mar 12 08:51:52 CET 2024 - jslaby@suse.cz + +- btrfs: fix race when detecting delalloc ranges during fiemap + (btrfs-fix). +- commit 5e23030 + +------------------------------------------------------------------- +Mon Mar 11 11:55:04 CET 2024 - mkubecek@suse.cz + +- series.conf: cleanup +- update upstream references and move into sorted section: + - patches.suse/wifi-brcmfmac-Fix-use-after-free-bug-in-brcmf_cfg802.patch + - patches.suse/net-phy-realtek-add-support-for-RTL8126A-integrated-.patch + - patches.suse/r8169-add-support-for-RTL8126A.patch + - patches.suse/net-mdio-add-2.5g-and-5g-related-PMA-speed-constants.patch + - patches.suse/net-phy-realtek-use-generic-MDIO-constants.patch + - patches.suse/net-phy-realtek-add-5Gbps-support-to-rtl822x_config_.patch + - patches.suse/Bluetooth-btmtk-Add-MODULE_FIRMWARE-for-MT7922.patch +- commit 002260c + +------------------------------------------------------------------- +Mon Mar 11 10:30:02 CET 2024 - jslaby@suse.cz + +- rpm/mkspec-dtb: resolve packaging conflicts better + The merge commit ad1679b2612f left both %ifs in place. Remove the one + which d26c540d7eed was removing originally. + This fixes errors like: + dtb-armv7l.spec : error: line 1442: Unclosed %if + The commit also removed SUBPKG_CASE. Reintroduce it, otherwise we see + shell garbage in the description +- commit e4b3d06 + +------------------------------------------------------------------- +Mon Mar 11 08:49:13 CET 2024 - jslaby@suse.cz + +- Refresh + patches.suse/mm-mmap-fix-vma_merge-case-7-with-vma_ops-close.patch. + Update upstream status and move to sorted section. +- commit c6dad0c + +------------------------------------------------------------------- +Sun Mar 10 22:47:38 CET 2024 - mkubecek@suse.cz + +- Update to 6.8 final +- update configs +- commit a551d7b + +------------------------------------------------------------------- +Sun Mar 10 22:43:25 CET 2024 - mkubecek@suse.cz + +- config: update and reenable armv6hl configs +- option values mirrored from armv7hl +- commit be3b67b + +------------------------------------------------------------------- +Sun Mar 10 22:41:15 CET 2024 - mkubecek@suse.cz + +- config: update and reenable armv7hl configs +- option values mirrored from arm64 or other architectures +- commit 336405e + +------------------------------------------------------------------- +Sun Mar 10 22:37:21 CET 2024 - mkubecek@suse.cz + +- config: update and reenable arm64 configs +- most options mirrored from other architectures except + - ARM64_ERRATUM_3117295=y + - TEE_STMM_EFI=m + - PINCTRL_SM4450=m + - PINCTRL_SM8650=m + - PINCTRL_X1E80100=m + - PINCTRL_SM8650_LPASS_LPI=m + - GPIO_NPCM_SGPIO=y + - GPIO_RTD=m + - VIDEO_STM32_DCMIPP=m + - DRM_POWERVR=m + - SND_SOC_X1E80100=m + - RTC_DRV_MA35D1=m + - COMMON_CLK_MT7988=m + - CLK_X1E80100_GCC=m + - SC_CAMCC_8280XP=m + - QDU_ECPRICC_1000=m + - SM_DISPCC_8650=m + - SM_GCC_8650=m + - SM_GPUCC_8650=m + - SM_TCSRCC_8650=m + - COMMON_CLK_STM32MP=y + - INTERCONNECT_QCOM_SM6115=m + - INTERCONNECT_QCOM_SM8650=m + - INTERCONNECT_QCOM_X1E80100=m + - KASAN_EXTRA_INFO=n (arm64/debug only) +- commit 99c97ec + +------------------------------------------------------------------- +Thu Mar 7 13:24:07 CET 2024 - msuchanek@suse.de + +- group-source-files.pl: Quote filenames (boo#1221077). + The kernel source now contains a file with a space in the name. + Add quotes in group-source-files.pl to avoid splitting the filename. + Also use -print0 / -0 when updating timestamps. +- commit a005e42 + ------------------------------------------------------------------- Thu Mar 7 06:54:25 CET 2024 - jslaby@suse.cz @@ -281,6 +454,20 @@ Thu Mar 7 06:54:25 CET 2024 - jslaby@suse.cz patches.kernel.org/6.7.9-154-KVM-VMX-Move-VERW-closer-to-VMentry-for-MDS-mit.patch. - commit 752a7bc +------------------------------------------------------------------- +Wed Mar 6 14:02:43 CET 2024 - msuchanek@suse.de + +- kernel-binary: Fix i386 build + Fixes: 89eaf4cdce05 ("rpm templates: Move macro definitions below buildrequires") +- commit f7c6351 + +------------------------------------------------------------------- +Wed Mar 6 11:34:01 CET 2024 - msuchanek@suse.de + +- kernel-binary: vdso: fix filelist for non-usrmerged kernel + Fixes: a6ad8af207e6 ("rpm templates: Always define usrmerged") +- commit fb3f221 + ------------------------------------------------------------------- Mon Mar 4 19:13:14 CET 2024 - vkarasulli@suse.de @@ -321,7 +508,7 @@ Mon Mar 4 15:15:11 CET 2024 - tiwai@suse.de - Bluetooth: btmtk: Add MODULE_FIRMWARE() for MT7922 (bsc#1214133). -- commit 920c1cf +- commit 8b861a8 ------------------------------------------------------------------- Mon Mar 4 12:19:07 CET 2024 - jslaby@suse.cz @@ -346,6 +533,20 @@ Mon Mar 4 06:47:41 CET 2024 - jslaby@suse.cz patches.kernel.org/6.7.8-001-fs-ntfs3-fix-build-without-CONFIG_NTFS3_LZX_XPR.patch. - commit 81068ab +------------------------------------------------------------------- +Sun Mar 3 22:46:40 CET 2024 - mkubecek@suse.cz + +- Update to 6.8-rc7 +- eliminate 1 mainline patch + - patches.rpmify/net-ethernet-adi-move-PHYLIB-from-vendor-to-driver-s.patch (943d4bd67950) +- update riscv64 configs + - RISCV_ISA_V=y + - RISCV_ISA_V_DEFAULT_ENABLE=y + - RISCV_ISA_V_UCOPY_THRESHOLD=768 + - RISCV_ISA_V_PREEMPTIVE=y + - RISCV_ISA_ZBB=y +- commit ed0a227 + ------------------------------------------------------------------- Fri Mar 1 14:51:19 CET 2024 - jslaby@suse.cz @@ -938,6 +1139,12 @@ Tue Feb 27 13:11:28 CET 2024 - tiwai@suse.de - Update ath11k hibernation patches for v2 series (bsc#1207948) - commit a6d02cf +------------------------------------------------------------------- +Tue Feb 27 13:06:41 CET 2024 - tiwai@suse.de + +- Update ath11k hibernation patches for v2 series (bsc#1207948) +- commit 6668923 + ------------------------------------------------------------------- Tue Feb 27 08:34:30 CET 2024 - jslaby@suse.cz @@ -954,6 +1161,28 @@ Tue Feb 27 08:34:30 CET 2024 - jslaby@suse.cz - x86/bugs: Add asm helpers for executing VERW (git-fixes). - commit ac736e5 +------------------------------------------------------------------- +Mon Feb 26 14:04:57 CET 2024 - tiwai@suse.de + +- wifi: ath11k: support hibernation (bsc#1207948). +- net: qrtr: support suspend/hibernation (bsc#1207948). +- bus: mhi: host: add mhi_power_down_no_destroy() (bsc#1207948). +- commit 4021880 + +------------------------------------------------------------------- +Mon Feb 26 14:02:21 CET 2024 - tiwai@suse.de + +- wifi: ath11k: thermal: don't try to register multiple times + (bsc#1207948). +- wifi: ath11k: fix warning on DMA ring capabilities event + (bsc#1207948). +- wifi: ath11k: do not dump SRNG statistics during resume + (bsc#1207948). +- wifi: ath11k: remove MHI LOOPBACK channels (bsc#1207948). +- wifi: ath11k: rearrange IRQ enable/disable in reset path + (bsc#1207948). +- commit 14ad705 + ------------------------------------------------------------------- Mon Feb 26 14:00:47 CET 2024 - tiwai@suse.de @@ -980,7 +1209,7 @@ Mon Feb 26 13:54:43 CET 2024 - tiwai@suse.de Mon Feb 26 13:51:32 CET 2024 - tiwai@suse.de - Drop ath11k hibernation patches for refreshing to the new patch set (bsc#1207948) -- commit 87e4c31 +- commit 6620772 ------------------------------------------------------------------- Mon Feb 26 11:58:11 CET 2024 - jslaby@suse.cz @@ -991,6 +1220,16 @@ Mon Feb 26 11:58:11 CET 2024 - jslaby@suse.cz Fix reference. - commit d8ba004 +------------------------------------------------------------------- +Mon Feb 26 11:42:04 CET 2024 - mkubecek@suse.cz + +- net: ethernet: adi: move PHYLIB from vendor to driver symbol. + Fix config dependencies. +- restore config options from before 6.8-rc6: + - NET_VENDOR_ADI=y + - ADIN1110=m +- commit 2aa849d + ------------------------------------------------------------------- Mon Feb 26 08:21:00 CET 2024 - jslaby@suse.cz @@ -1005,6 +1244,16 @@ Mon Feb 26 07:55:30 CET 2024 - jslaby@suse.cz (https://gitlab.freedesktop.org/drm/amd/-/issues/3132). - commit ce46963 +------------------------------------------------------------------- +Mon Feb 26 06:17:22 CET 2024 - mkubecek@suse.cz + +- Update to 6.8-rc6 +- update configs + - DRM_NOUVEAU_GSP_DEFAULT=n + - disable NET_VENDOR_ADI (mainline commit a9f80df4f514 would force many + other config options to "Y") +- commit 0883557 + ------------------------------------------------------------------- Fri Feb 23 10:15:04 CET 2024 - jslaby@suse.cz @@ -1550,6 +1799,27 @@ Fri Feb 23 10:14:12 CET 2024 - jslaby@suse.cz (git-fixes). - commit 0067aac +------------------------------------------------------------------- +Thu Feb 22 17:49:22 CET 2024 - msuchanek@suse.de + +- rpm templates: Always define usrmerged + usrmerged is now defined in kernel-spec-macros and not the distribution. + Only check if it's defined in kernel-spec-macros, not everywhere where + it's used. +- commit a6ad8af + +------------------------------------------------------------------- +Wed Feb 21 20:41:33 CET 2024 - msuchanek@suse.de + +- rpm templates: Move macro definitions below buildrequires + Many of the rpm macros defined in the kernel packages depend directly or + indirectly on script execution. OBS cannot execute scripts which means + values of these macros cannot be used in tags that are required for OBS + to see such as package name, buildrequires or buildarch. + Accumulate macro definitions that are not directly expanded by mkspec + below buildrequires and buildarch to make this distinction clear. +- commit 89eaf4c + ------------------------------------------------------------------- Wed Feb 21 10:32:35 CET 2024 - jslaby@suse.cz @@ -1565,6 +1835,21 @@ Wed Feb 21 07:30:11 CET 2024 - jslaby@suse.cz goto" issue"). - commit be1bdab +------------------------------------------------------------------- +Tue Feb 20 21:54:12 CET 2024 - mkubecek@suse.cz + +- Update to 6.8-rc5 +- update configs + - HDC3020=n +- commit 9b37ede + +------------------------------------------------------------------- +Mon Feb 19 14:18:15 CET 2024 - mkoutny@suse.com + +- Update config files. + Disable CONFIG_RT_GROUP_SCHED on all archs (bsc#950955 bsc#1153228). +- commit 4821c9f + ------------------------------------------------------------------- Mon Feb 19 12:34:16 CET 2024 - msuchanek@suse.de @@ -1827,6 +2112,33 @@ Fri Feb 16 08:35:13 CET 2024 - jslaby@suse.cz (bsc#1219930). - commit f790b2f +------------------------------------------------------------------- +Wed Feb 14 13:26:29 CET 2024 - msuchanek@suse.de + +- kernel-binary: Move build script to the end + All other spec templates have the build script at the end, only + kernel-binary has it in the middle. Align with the other templates. +- commit 98cbdd0 + +------------------------------------------------------------------- +Wed Feb 14 13:20:44 CET 2024 - msuchanek@suse.de + +- rpm templates: Aggregate subpackage descriptions + While in some cases the package tags, description, scriptlets and + filelist are located together in other cases they are all across the + spec file. Aggregate the information related to a subpackage in one + place. +- commit 8eeb08c + +------------------------------------------------------------------- +Wed Feb 14 12:58:07 CET 2024 - msuchanek@suse.de + +- rpm templates: sort rpm tags + The rpm tags in kernel spec files are sorted at random. + Make the order of rpm tags somewhat more consistent across rpm spec + templates. +- commit 8875c35 + ------------------------------------------------------------------- Wed Feb 14 11:01:13 CET 2024 - jslaby@suse.cz @@ -1860,7 +2172,19 @@ Mon Feb 12 14:50:07 CET 2024 - tiwai@suse.de - Update config files: disable broken ATOMISP drivers (bsc#1210639) It's been broken over a year, better to disable it before hitting another victim -- commit 18e58d2 +- commit aa68e1a + +------------------------------------------------------------------- +Mon Feb 12 12:47:30 CET 2024 - vbabka@suse.cz + +- Update config files. Enable CONFIG_READ_ONLY_THP_FOR_FS (bsc#1219593). +- commit 8f5ed7a + +------------------------------------------------------------------- +Sun Feb 11 22:04:47 CET 2024 - mkubecek@suse.cz + +- Update to 6.8-rc4 +- commit 9b23bf2 ------------------------------------------------------------------- Sat Feb 10 10:19:47 CET 2024 - tiwai@suse.de @@ -1870,7 +2194,12 @@ Sat Feb 10 10:19:47 CET 2024 - tiwai@suse.de - net: phy: realtek: use generic MDIO constants (bsc#1217417). - net: mdio: add 2.5g and 5g related PMA speed constants (bsc#1217417). -- commit 1341699 +- net: phy: realtek: add 5Gbps support to rtl822x_config_aneg() + (bsc#1217417). +- net: phy: realtek: use generic MDIO constants (bsc#1217417). +- net: mdio: add 2.5g and 5g related PMA speed constants + (bsc#1217417). +- commit 5c78291 ------------------------------------------------------------------- Thu Feb 8 20:38:53 CET 2024 - msuchanek@suse.de @@ -2492,6 +2821,12 @@ Tue Feb 6 06:32:37 CET 2024 - jslaby@suse.cz ------------------------------------------------------------------- Mon Feb 5 07:23:09 CET 2024 - jslaby@suse.cz +- Refresh + patches.suse/net-phy-realtek-add-support-for-RTL8126A-integrated-.patch. +- Refresh patches.suse/r8169-add-support-for-RTL8126A.patch. +- Refresh + patches.suse/Bluetooth-btmtk-Add-MODULE_FIRMWARE-for-MT7922.patch. + Update upstream statuses (all in maintainers repo now). - Refresh patches.suse/net-phy-realtek-add-support-for-RTL8126A-integrated-.patch. - Refresh patches.suse/r8169-add-support-for-RTL8126A.patch. @@ -2500,7 +2835,26 @@ Mon Feb 5 07:23:09 CET 2024 - jslaby@suse.cz - Refresh patches.suse/wifi-mac80211-improve-CSA-ECSA-connection-refusal.patch. Update upstream statuses (all in maintainers repo now). -- commit 8578156 +- commit 2dfb213 + +------------------------------------------------------------------- +Sun Feb 4 22:08:22 CET 2024 - mkubecek@suse.cz + +- Update to 6.8-rc3 +- eliminate 1 patch + - patches.suse/mm-huge_memory-don-t-force-huge-page-alignment-on-32.patch +- refresh configs +- commit ae4495f + +------------------------------------------------------------------- +Fri Feb 2 14:50:30 CET 2024 - mkubecek@suse.cz + +- config: add missing USELIB=n to arm configs + ARM configs were not refreshed properly after commit 077d05a10ddb ("Update + config files: disable CONFIG_USELIB (bsc#1219222)") because they are + disabled at the moment. Add missing lines for (now disabled) CONFIG_USELIB + option. +- commit 3d7309c ------------------------------------------------------------------- Fri Feb 2 09:54:42 CET 2024 - tiwai@suse.de @@ -2508,7 +2862,10 @@ Fri Feb 2 09:54:42 CET 2024 - tiwai@suse.de - net: phy: realtek: add support for RTL8126A-integrated 5Gbps PHY (bsc#1217417). - r8169: add support for RTL8126A (bsc#1217417). -- commit a29db98 +- net: phy: realtek: add support for RTL8126A-integrated 5Gbps + PHY (bsc#1217417). +- r8169: add support for RTL8126A (bsc#1217417). +- commit 12eff81 ------------------------------------------------------------------- Fri Feb 2 09:35:34 CET 2024 - tiwai@suse.de @@ -2517,6 +2874,13 @@ Fri Feb 2 09:35:34 CET 2024 - tiwai@suse.de It's only for the old libc5. Let's reduce the possible attack surfaces. - commit 4a42d0e +------------------------------------------------------------------- +Fri Feb 2 09:33:15 CET 2024 - tiwai@suse.de + +- Update config files: disable CONFIG_USELIB (bsc#1219222) + It's only for the old libc5. Let's reduce the possible attack surfaces. +- commit 077d05a + ------------------------------------------------------------------- Thu Feb 1 10:46:26 CET 2024 - ddiss@suse.de @@ -3182,7 +3546,7 @@ Tue Jan 30 15:32:09 CET 2024 - tiwai@suse.de - wifi: brcmfmac: Fix use-after-free bug in brcmf_cfg80211_detach (CVE-2023-47233 bsc#1216702). -- commit 0170cf6 +- commit b9432ba ------------------------------------------------------------------- Tue Jan 30 11:54:54 CET 2024 - jslaby@suse.cz @@ -3192,6 +3556,14 @@ Tue Jan 30 11:54:54 CET 2024 - jslaby@suse.cz ages. So align the riscv jobs count to x86. - commit b2c82b9 +------------------------------------------------------------------- +Tue Jan 30 08:05:02 CET 2024 - jslaby@suse.cz + +- Refresh + patches.suse/mm-huge_memory-don-t-force-huge-page-alignment-on-32.patch. + Update upstream status and move to sorted section. +- commit ab524e9 + ------------------------------------------------------------------- Tue Jan 30 08:01:47 CET 2024 - jslaby@suse.cz @@ -3208,7 +3580,7 @@ Tue Jan 30 07:57:15 CET 2024 - jslaby@suse.cz - Update config files. (bsc#1219328) Synchronize PSTORE_CONSOLE, PSTORE_PMSG, and PSTORE_FTRACE with SLE15-SP6. -- commit 26d4e4f +- commit 116df61 ------------------------------------------------------------------- Mon Jan 29 17:49:56 CET 2024 - tiwai@suse.de @@ -3233,6 +3605,15 @@ Mon Jan 29 08:47:58 CET 2024 - jslaby@suse.cz Only run oldconfig. - commit f71b395 +------------------------------------------------------------------- +Mon Jan 29 06:17:41 CET 2024 - mkubecek@suse.cz + +- Update to 6.8-rc2 +- eliminate 1 patch + - patches.suse/futex-Avoid-reusing-outdated-pi_state.patch (e626cb02ee83) +- refresh configs +- commit 023a12a + ------------------------------------------------------------------- Fri Jan 26 11:55:03 CET 2024 - msuchanek@suse.de @@ -4421,6 +4802,154 @@ Tue Jan 23 07:35:27 CET 2024 - jslaby@suse.cz family), the build needs python yaml. - commit 6a7ece3 +------------------------------------------------------------------- +Mon Jan 22 15:16:41 CET 2024 - mkubecek@suse.cz + +- Update to 6.8-rc1 +- drop 3 patches (all mainline) + - patches.rpmify/media-solo6x10-replace-max-a-min-b-c-by-clamp-b-a-c.patch (31e97d7c9ae3) + - patches.suse/0001-bsc-1204315-Disable-sysfb-before-creating-simple-fra.patch + (3310288f6135) + - patches.suse/keys-dns-Fix-size-check-of-V1-server-list-header.patch +- disable (conflict) + - patches.suse/btrfs-8447-serialize-subvolume-mounts-with-potentially-mi.patch +- refresh + - patches.suse/0001-security-lockdown-expose-a-hook-to-lock-the-kernel-down.patch + - patches.suse/add-product-identifying-information-to-vmcoreinfo.patch + - patches.suse/btrfs-provide-super_operations-get_inode_dev + - patches.suse/genksyms-add-override-flag.diff + - patches.suse/vfs-add-super_operations-get_inode_dev +- fix patch metadata + - patches.suse/btrfs-provide-super_operations-get_inode_dev +- disable ARM architectures (need config update) +- new config options + - Virtualization + - CONFIG_KVM_SW_PROTECTED_VM=y + - CONFIG_KVM_HYPERV=y + - Enable the block layer + - CONFIG_BLK_DEV_WRITE_MOUNTED=y + - Memory Management options + - CONFIG_ZSWAP_SHRINKER_DEFAULT_ON=n + - CONFIG_TRANSPARENT_HUGEPAGE_NEVER=n + - File systems + - CONFIG_BCACHEFS_SIX_OPTIMISTIC_SPIN=y + - CONFIG_EROFS_FS_ONDEMAND=n + - CONFIG_NFSD_LEGACY_CLIENT_TRACKING=n + - Cryptographic API + - CONFIG_CRYPTO_DEV_QAT_420XX=m + - CONFIG_CRYPTO_DEV_IAA_CRYPTO=m + - CONFIG_CRYPTO_DEV_IAA_CRYPTO_STATS=n + - Library routines + - CONFIG_STACKDEPOT_MAX_FRAMES=64 + - Misc devices + - CONFIG_NSM=m + - CONFIG_INTEL_MEI_VSC_HW=m + - CONFIG_INTEL_MEI_VSC=m + - Network device support + - CONFIG_ICE_HWMON=y + - CONFIG_DP83TG720_PHY=m + - CONFIG_FRAMER=m + - Pin controllers + - CONFIG_PINCTRL_INTEL_PLATFORM=m + - CONFIG_PINCTRL_METEORPOINT=m + - Hardware Monitoring support + - CONFIG_SENSORS_GIGABYTE_WATERFORCE=m + - CONFIG_SENSORS_LTC4286=n + - CONFIG_SENSORS_MP2856=m + - CONFIG_SENSORS_MP5990=m + - Multimedia support + - CONFIG_VIDEO_ALVIUM_CSI2=m + - CONFIG_VIDEO_GC0308=m + - CONFIG_VIDEO_GC2145=m + - CONFIG_VIDEO_OV64A40=m + - CONFIG_VIDEO_THP7312=m + - CONFIG_VIDEO_TW9900=m + - Graphics support + - CONFIG_DRM_I915_DEBUG_WAKEREF=n + - CONFIG_DRM_XE=m + - CONFIG_DRM_XE_DISPLAY=y + - CONFIG_DRM_XE_FORCE_PROBE="" + - CONFIG_DRM_XE_WERROR=n + - CONFIG_DRM_XE_DEBUG=n + - CONFIG_DRM_XE_DEBUG_VM=n + - CONFIG_DRM_XE_DEBUG_SRIOV=n + - CONFIG_DRM_XE_DEBUG_MEM=n + - CONFIG_DRM_XE_SIMPLE_ERROR_CAPTURE=n + - CONFIG_DRM_XE_LARGE_GUC_BUFFER=n + - CONFIG_DRM_XE_USERPTR_INVAL_INJECT=n + - CONFIG_DRM_XE_JOB_TIMEOUT_MAX=10000 + - CONFIG_DRM_XE_JOB_TIMEOUT_MIN=1 + - CONFIG_DRM_XE_TIMESLICE_MAX=10000000 + - CONFIG_DRM_XE_TIMESLICE_MIN=1 + - CONFIG_DRM_XE_PREEMPT_TIMEOUT=640000 + - CONFIG_DRM_XE_PREEMPT_TIMEOUT_MAX=10000000 + - CONFIG_DRM_XE_PREEMPT_TIMEOUT_MIN=1 + - CONFIG_DRM_XE_ENABLE_SCHEDTIMEOUT_LIMIT=y + - CONFIG_BACKLIGHT_MP3309C=m + - Real Time Clock + - CONFIG_RTC_DRV_MAX31335=m + - CONFIG_RTC_DRV_TPS6594=m + - VFIO Non-Privileged userspace driver framework + - CONFIG_VFIO_DEBUGFS=n + - CONFIG_VIRTIO_VFIO_PCI=m + - X86 Platform Specific Device Drivers + - CONFIG_AMD_WBRF=y + - CONFIG_SILICOM_PLATFORM=m + - Industrial I/O support + - CONFIG_AD7091R8=n + - CONFIG_MAX34408=n + - CONFIG_AOSONG_AGS02MA=n + - CONFIG_MCP4821=n + - CONFIG_BMI323_I2C=m + - CONFIG_BMI323_SPI=m + - CONFIG_ISL76682=n + - CONFIG_LTR390=n + - CONFIG_VEML6075=n + - CONFIG_HSC030PA=n + - CONFIG_MLX90635=m + - CONFIG_MCP9600=m + - Misc drivers + - CONFIG_MTD_UBI_FAULT_INJECTION=n + - CONFIG_ZRAM_TRACK_ENTRY_ACTIME=n + - CONFIG_JOYSTICK_SEESAW=m + - CONFIG_W1_MASTER_AMD_AXI=m + - CONFIG_THERMAL_DEBUGFS=n + - CONFIG_REGULATOR_NETLINK_EVENTS=y + - CONFIG_SND_AMD_ASOC_ACP70=m + - CONFIG_HID_MCP2200=m + - CONFIG_TYPEC_MUX_WCD939X_USBSS=m + - CONFIG_QCOM_PMIC_PDCHARGER_ULOG=m + - CONFIG_DWC_PCIE_PMU=m + - OF dependent (i386, ppc64/ppc64le, riscv64) + - PINCTRL_TPS6594=n + - DRM_PANEL_ILITEK_ILI9805=n + - DRM_PANEL_SYNAPTICS_R63353=n + - LEDS_MAX5970=m + - i386 + - FRAMER_PEF2256=m + - PINCTRL_PEF2256=n + - s390x + - DRM_DP_AUX_CHARDEV=y + - DRM_DP_CEC=y + - DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=n + - MEDIA_CEC_RC=n + - s390x/zfcpdump + - HW_RANDOM_VIRTIO=n + - HW_RANDOM_S390=y + - riscv64 + - PARAVIRT=y + - PARAVIRT_TIME_ACCOUNTING=n + - POLARFIRE_SOC_AUTO_UPDATE=m + - FRAMER_PEF2256=m + - SERIAL_EARLYCON_RISCV_SBI=y + - HVC_RISCV_SBI=y + - PINCTRL_PEF2256=n + - DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=m + - DRM_PANEL_*=n (except above) + - LEDS_SUN50I_A100=m + - VIDEO_STARFIVE_CAMSS=m +- commit c2014a1 + ------------------------------------------------------------------- Mon Jan 22 08:46:41 CET 2024 - jslaby@suse.cz @@ -7563,7 +8092,7 @@ Wed Nov 22 17:52:15 CET 2023 - tiwai@suse.de Wed Nov 22 17:30:17 CET 2023 - tiwai@suse.de - Update config files: CONFIG_SND_SOC_WSA883X=m for Thinkpad X13s audio (bsc#1217412) -- commit 8be32dc +- commit 9bf78b1 ------------------------------------------------------------------- Wed Nov 22 10:33:50 CET 2023 - msuchanek@suse.de @@ -10169,7 +10698,7 @@ Mon Oct 9 16:54:16 CEST 2023 - svarbanov@suse.de Mon Oct 9 12:38:03 CEST 2023 - schwab@suse.de - mkspec-dtb: add toplevel symlinks also on arm -- commit d26c540 +- commit ed29cae ------------------------------------------------------------------- Sun Oct 8 23:06:37 CEST 2023 - mkubecek@suse.cz @@ -13733,7 +14262,7 @@ Wed Aug 30 10:43:48 CEST 2023 - jslaby@suse.cz Commit 724ba6751532 ("ARM: dts: Move .dts files to vendor sub-directories") moved the dts to nested subdirs, add a support for that. That is, generate a %dir entry in %files for them. -- commit 06c1acc +- commit 7aee36a ------------------------------------------------------------------- Wed Aug 30 08:22:54 CEST 2023 - jslaby@suse.cz diff --git a/kernel-pae.spec b/kernel-pae.spec index f369983e..b9339f8b 100644 --- a/kernel-pae.spec +++ b/kernel-pae.spec @@ -17,9 +17,9 @@ # needssslcertforbuild -%define srcversion 6.7 -%define patchversion 6.7.9 -%define git_commit 6049de6df9e2c9bf3b5a2534fd3cdc21c68a7421 +%define srcversion 6.8 +%define patchversion 6.8.1 +%define git_commit d922afa2ed7e029a09447a9cdd3a52de7fa2fef8 %define variant %{nil} %define compress_modules zstd %define compress_vmlinux xz @@ -29,96 +29,22 @@ %define split_base 0 %define split_optional 0 %define supported_modules_check 0 +%define build_flavor pae %include %_sourcedir/kernel-spec-macros -%define build_flavor pae -%define build_default ("%build_flavor" == "default") -%define build_vanilla ("%build_flavor" == "vanilla") -%define vanilla_only %{lua: if (rpm.expand("%variant") == "-vanilla") then print(1) else print(0) end} - -%if ! %build_vanilla -%define src_install_dir /usr/src/linux-%kernelrelease%variant -%else -%define src_install_dir /usr/src/linux-%kernelrelease-vanilla -%endif -%define obj_install_dir /usr/src/linux-%kernelrelease%variant-obj -%define rpm_install_dir %buildroot%obj_install_dir -%define kernel_build_dir %my_builddir/linux-%srcversion/linux-obj - -%if 0%{?_project:1} && ( %(echo %_project | grep -Ex -f %_sourcedir/release-projects | grep -v ^PTF | grep -vc openSUSE) || %(echo %_project | grep -Ec "^(Devel:)?Kernel:") ) - %define klp_symbols 1 -%endif - %(chmod +x %_sourcedir/{guards,apply-patches,check-for-config-changes,group-source-files.pl,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,log.sh,try-disable-staging-driver,compress-vmlinux.sh,mkspec-dtb,check-module-license,klp-symbols,splitflist,mergedep,moddep,modflist,kernel-subpackage-build}) -%global cpu_arch %(%_sourcedir/arch-symbols %_target_cpu) -%define cpu_arch_flavor %cpu_arch/%build_flavor - -%global certs %( space="" ; for f in %_sourcedir/*.crt; do \ - if ! test -e "$f"; then \ - continue \ - fi \ - h=$(openssl x509 -inform PEM -fingerprint -noout -in "$f") \ - if [ -z "$h" ] ; then \ - echo Cannot parse "$f" >&2 \ - confinue \ - fi \ - cert=$(echo "$h" | sed -rn 's/^SHA1 Fingerprint=//; T; s/://g; s/(.{8}).*/\\1/p') \ - echo Found signing certificate "$f" "($cert)" >&2 \ - cat "$f" >>%_sourcedir/.kernel_signing_key.pem \ - mkdir -p %_sourcedir/.kernel_signing_certs \ - openssl x509 -inform PEM -in "$f" -outform DER -out %_sourcedir/.kernel_signing_certs/"$cert".crt \ - echo -n "$space$cert" ; space=" " \ -done ) - -%ifarch %ix86 x86_64 -%define image vmlinuz -%endif -%ifarch ppc ppc64 ppc64le -%define image vmlinux -%endif -%ifarch s390 s390x -%define image image -%endif -%ifarch %arm -%define image zImage -%endif -%ifarch aarch64 riscv64 -%define image Image -%endif - -# Define some CONFIG variables as rpm macros as well. (rpm cannot handle -# defining them all at once.) -%define config_vars CONFIG_MODULES CONFIG_MODULE_SIG CONFIG_MODULE_SIG_HASH CONFIG_KMSG_IDS CONFIG_SUSE_KERNEL_SUPPORTED CONFIG_EFI_STUB CONFIG_LIVEPATCH_IPA_CLONES CONFIG_DEBUG_INFO_BTF_MODULES CONFIG_PREEMPT_DYNAMIC -%{expand:%(eval "$(test -n "%cpu_arch_flavor" && tar -xjf %_sourcedir/config.tar.bz2 --to-stdout config/%cpu_arch_flavor)"; for config in %config_vars; do echo "%%global $config ${!config:-n}"; done)} -%define split_extra ("%CONFIG_MODULES" == "y" && "%CONFIG_SUSE_KERNEL_SUPPORTED" == "y") - -%if "%CONFIG_MODULES" != "y" - %define klp_symbols 0 -%endif - -%ifarch %ix86 x86_64 -%define install_vdso 1 -%if 0%{?suse_version} > 1500 || 0%{?sle_version} >= 150500 -%define separate_vdso 1 -%endif -%else -%define install_vdso 0 -%endif - -%define modules_dir %kernel_module_directory/%kernelrelease-%build_flavor - Name: kernel-pae -Summary: Kernel with PAE Support -License: GPL-2.0-only -Group: System/Kernel -Version: 6.7.9 +Version: 6.8.1 %if 0%{?is_kotd} -Release: .g6049de6 +Release: .gd922afa %else Release: 0 %endif +Summary: Kernel with PAE Support +License: GPL-2.0-only +Group: System/Kernel URL: https://www.kernel.org/ %if 0%{?suse_version} > 1500 || 0%{?sle_version} > 150300 BuildRequires: bash-sh @@ -159,6 +85,85 @@ BuildRequires: u-boot-tools # Remove some packages that are installed automatically by the build system, # but are not needed to build the kernel #!BuildIgnore: autoconf automake gettext-runtime libtool cvs gettext-tools udev insserv +%if ! 0%{?is_kotd} || ! %{?is_kotd_qa}%{!?is_kotd_qa:0} +ExclusiveArch: %ix86 +%else +ExclusiveArch: do_not_build +%endif + +%ifarch %ix86 x86_64 +%define image vmlinuz +%endif +%ifarch ppc ppc64 ppc64le +%define image vmlinux +%endif +%ifarch s390 s390x +%define image image +%endif +%ifarch %arm +%define image zImage +%endif +%ifarch aarch64 riscv64 +%define image Image +%endif + +%ifarch %ix86 x86_64 +%define install_vdso 1 +%if 0%{?suse_version} > 1500 || 0%{?sle_version} >= 150500 +%define separate_vdso 1 +%endif +%else +%define install_vdso 0 +%endif + +%define build_default ("%build_flavor" == "default") +%define build_vanilla ("%build_flavor" == "vanilla") +%define vanilla_only %{lua: if (rpm.expand("%variant") == "-vanilla") then print(1) else print(0) end} + +%if ! %build_vanilla +%define src_install_dir /usr/src/linux-%kernelrelease%variant +%else +%define src_install_dir /usr/src/linux-%kernelrelease-vanilla +%endif +%define obj_install_dir /usr/src/linux-%kernelrelease%variant-obj +%define rpm_install_dir %buildroot%obj_install_dir +%define kernel_build_dir %my_builddir/linux-%srcversion/linux-obj +%define modules_dir %kernel_module_directory/%kernelrelease-%build_flavor + +%global cpu_arch %(%_sourcedir/arch-symbols %_target_cpu) +%define cpu_arch_flavor %cpu_arch/%build_flavor + +%if 0%{?_project:1} && ( %(echo %_project | grep -Ex -f %_sourcedir/release-projects | grep -v ^PTF | grep -vc openSUSE) || %(echo %_project | grep -Ec "^(Devel:)?Kernel:") ) + %define klp_symbols 1 +%endif + +# Define some CONFIG variables as rpm macros as well. (rpm cannot handle +# defining them all at once.) +%define config_vars CONFIG_MODULES CONFIG_MODULE_SIG CONFIG_MODULE_SIG_HASH CONFIG_KMSG_IDS CONFIG_SUSE_KERNEL_SUPPORTED CONFIG_EFI_STUB CONFIG_LIVEPATCH_IPA_CLONES CONFIG_DEBUG_INFO_BTF_MODULES CONFIG_PREEMPT_DYNAMIC +%{expand:%(eval "$(test -n "%cpu_arch_flavor" && tar -xjf %_sourcedir/config.tar.bz2 --to-stdout config/%cpu_arch_flavor)"; for config in %config_vars; do echo "%%global $config ${!config:-n}"; done)} +%define split_extra ("%CONFIG_MODULES" == "y" && "%CONFIG_SUSE_KERNEL_SUPPORTED" == "y") + +%if "%CONFIG_MODULES" != "y" + %define klp_symbols 0 +%endif + +%global certs %( space="" ; for f in %_sourcedir/*.crt; do \ + if ! test -e "$f"; then \ + continue \ + fi \ + h=$(openssl x509 -inform PEM -fingerprint -noout -in "$f") \ + if [ -z "$h" ] ; then \ + echo Cannot parse "$f" >&2 \ + confinue \ + fi \ + cert=$(echo "$h" | sed -rn 's/^SHA1 Fingerprint=//; T; s/://g; s/(.{8}).*/\\1/p') \ + echo Found signing certificate "$f" "($cert)" >&2 \ + cat "$f" >>%_sourcedir/.kernel_signing_key.pem \ + mkdir -p %_sourcedir/.kernel_signing_certs \ + openssl x509 -inform PEM -in "$f" -outform DER -out %_sourcedir/.kernel_signing_certs/"$cert".crt \ + echo -n "$space$cert" ; space=" " \ +done ) + Source0: https://www.kernel.org/pub/linux/kernel/v6.x/linux-%srcversion.tar.xz Source3: kernel-source.rpmlintrc Source14: series.conf @@ -298,18 +303,13 @@ NoSource: 113 NoSource: 114 NoSource: 120 NoSource: 121 -%if ! 0%{?is_kotd} || ! %{?is_kotd_qa}%{!?is_kotd_qa:0} -ExclusiveArch: %ix86 -%else -ExclusiveArch: do_not_build -%endif + %ifarch %ix86 # Only i386/default supports i586, mark other flavors' packages as i686 %if ! %build_default BuildArch: i686 %endif %endif - # Force bzip2 instead of lzma compression to # 1) allow install on older dist versions, and # 2) decrease build times (bsc#962356 boo#1175882) @@ -367,7 +367,7 @@ Requires(post): dracut # the grub entry has correct title (bnc#757565) Requires(post): distribution-release -%if 0%{?usrmerged} +%if %{usrmerged} # make sure we have a post-usrmerge system Conflicts: filesystem < 16 %endif @@ -455,6 +455,812 @@ that support it, regardless of the amount of main memory. %source_timestamp + +%pre +%if "%build_flavor" != "zfcpdump" +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-pre --name "%name" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" +%endif +%post +%if "%build_flavor" != "zfcpdump" +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-post --name "%name" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" +%endif +%preun +%if "%build_flavor" != "zfcpdump" +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-preun --name "%name" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" +%endif +%postun +%if "%build_flavor" != "zfcpdump" +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-postun --name "%name" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" +%endif +%posttrans +%if "%build_flavor" != "zfcpdump" +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-posttrans --name "%name" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" +%endif +%files -f kernel-main.files + +%if "%CONFIG_MODULES" == "y" && %split_base +%package base +Summary: Kernel with PAE Support - base modules +Group: System/Kernel +Url: http://www.kernel.org/ +Provides: kernel-base = %version-%source_rel +Provides: multiversion(kernel) +Conflicts: %name = %version-%source_rel +Requires(pre): suse-kernel-rpm-scriptlets +Requires(post): suse-kernel-rpm-scriptlets +Requires: suse-kernel-rpm-scriptlets +Requires(preun): suse-kernel-rpm-scriptlets +Requires(postun): suse-kernel-rpm-scriptlets +Requires(pre): coreutils awk +# For /usr/lib/module-init-tools/weak-modules2 and /usr/lib/modprobe.d/*.conf +Requires(post): suse-module-tools +Requires: suse-module-tools +# For depmod (modutils is a dependency provided by both module-init-tools and +# kmod-compat) +Requires(post): modutils +# This Requires is wrong, because the post/postun scripts have a +# test -x update-bootloader, having perl-Bootloader is not a hard requirement. +# But, there is no way to tell rpm or yast to schedule the installation +# of perl-Bootloader before kernel-binary.rpm if both are in the list of +# packages to install/update. Likewise, this is true for dracut. +# Need a perl-Bootloader with /usr/lib/bootloader/bootloader_entry +Requires(post): perl-Bootloader >= 0.4.15 +Requires(post): dracut +# Install the package providing /etc/SuSE-release early enough, so that +# the grub entry has correct title (bnc#757565) +Requires(post): distribution-release + +%if %{usrmerged} +# make sure we have a post-usrmerge system +Conflicts: filesystem < 16 +%endif + +Obsoletes: microcode_ctl < 1.18 + +%{lua: fd, err = io.open(rpm.expand('%_sourcedir') .. '/kernel-binary-conflicts') + if not fd then io.stderr:write(err) end + unpack = table.unpack or unpack + for l in fd:lines() do + if #l > 0 and l:sub(1,1) ~= '#' then + words = {} ; for w in l:gmatch("([^%s]+)%s*") do table.insert(words, w) end + package, version = unpack(words) + print('Conflicts: ' .. package .. ' < '.. version .. '\n') + end + end + fd:close() +} + +%ifarch %ix86 +Conflicts: libc.so.6()(64bit) +%endif +Provides: kernel = %version-%source_rel +Provides: kernel-%build_flavor-base-srchash-%git_commit +Provides: kernel-srchash-%git_commit + +%ifarch %ix86 +Provides: kernel-desktop-base = 4.3 +Obsoletes: kernel-desktop-base <= 4.3 +Provides: kernel-xen-base = 4.4 +Obsoletes: kernel-xen-base <= 4.4 +Provides: kernel-ec2-base = 4.4 +Obsoletes: kernel-ec2-base <= 4.4 +%endif +%obsolete_rebuilds %name-base +%ifarch %ix86 +Conflicts: libc.so.6()(64bit) +%endif + +%description base +This kernel supports up to 64GB of main memory. It requires Physical +Addressing Extensions (PAE), which were introduced with the Pentium Pro +processor. + +PAE is not only more physical address space but also important for the +"no execute" feature which disables execution of code that is marked as +non-executable. Therefore, the PAE kernel should be used on any systems +that support it, regardless of the amount of main memory. + +This package contains only the base modules, required in all installs. + + +%source_timestamp +%pre base +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-pre --name "%name-base" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%post base +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-post --name "%name-base" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%preun base +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-preun --name "%name-base" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%postun base +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-postun --name "%name-base" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%posttrans base +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-posttrans --name "%name-base" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%files base -f kernel-base.files +%endif + +%package extra +Summary: Kernel with PAE Support - Unsupported kernel modules +Group: System/Kernel +URL: https://www.kernel.org/ +Provides: %name-extra_%_target_cpu = %version-%source_rel +Provides: kernel-extra = %version-%source_rel +Provides: multiversion(kernel) +Requires: %{name}_%_target_cpu = %version-%source_rel +Requires(pre): coreutils awk +Requires(post): modutils +Requires(post): perl-Bootloader +Requires(post): dracut +%ifarch %ix86 +Provides: kernel-desktop-extra = 4.3 +Obsoletes: kernel-desktop-extra <= 4.3 +Provides: kernel-xen-extra = 4.4 +Obsoletes: kernel-xen-extra <= 4.4 +Provides: kernel-ec2-extra = 4.4 +Obsoletes: kernel-ec2-extra <= 4.4 +%endif +%obsolete_rebuilds %name-extra +Supplements: packageand(product(SLED):%{name}_%_target_cpu) +Supplements: packageand(product(sle-we):%{name}_%_target_cpu) +Supplements: packageand(product(Leap):%{name}_%_target_cpu) +%ifarch %ix86 +Conflicts: libc.so.6()(64bit) +%endif +%if %build_default +%if "%CONFIG_PREEMPT_DYNAMIC" == "y" +Provides: kernel-preempt-extra = %version-%release +Provides: kernel-preempt-extra_%_target_cpu = %version-%source_rel +%endif +%endif + +%description extra +This kernel supports up to 64GB of main memory. It requires Physical +Addressing Extensions (PAE), which were introduced with the Pentium Pro +processor. + +PAE is not only more physical address space but also important for the +"no execute" feature which disables execution of code that is marked as +non-executable. Therefore, the PAE kernel should be used on any systems +that support it, regardless of the amount of main memory. + +This package contains additional modules not supported by SUSE. + + +%source_timestamp + +%pre extra +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "%name-extra" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%post extra +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "%name-extra" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%preun extra +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "%name-extra" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%postun extra +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "%name-extra" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%posttrans extra +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "%name-extra" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%if %split_extra + +%files extra -f kernel-extra.files +%endif + +%if %split_extra && %split_optional +%package optional +Summary: Kernel with PAE Support - Optional kernel modules +Group: System/Kernel +URL: https://www.kernel.org/ +Provides: %name-optional_%_target_cpu = %version-%source_rel +Provides: kernel-optional = %version-%source_rel +Provides: multiversion(kernel) +Requires: %name-extra_%_target_cpu = %version-%source_rel +Requires(pre): coreutils awk +Requires(post): modutils +Requires(post): perl-Bootloader +Requires(post): dracut +%ifarch %ix86 +Provides: kernel-desktop-optional = 4.3 +Obsoletes: kernel-desktop-optional <= 4.3 +Provides: kernel-xen-optional = 4.4 +Obsoletes: kernel-xen-optional <= 4.4 +Provides: kernel-ec2-optional = 4.4 +Obsoletes: kernel-ec2-optional <= 4.4 +%endif +%obsolete_rebuilds %name-optional +Supplements: packageand(product(Leap):%{name}_%_target_cpu) +%ifarch %ix86 +Conflicts: libc.so.6()(64bit) +%endif +%if %build_default +%if "%CONFIG_PREEMPT_DYNAMIC" == "y" +Provides: kernel-preempt-optional = %version-%release +Provides: kernel-preempt-optional_%_target_cpu = %version-%source_rel +%endif +%endif + +%description optional +This kernel supports up to 64GB of main memory. It requires Physical +Addressing Extensions (PAE), which were introduced with the Pentium Pro +processor. + +PAE is not only more physical address space but also important for the +"no execute" feature which disables execution of code that is marked as +non-executable. Therefore, the PAE kernel should be used on any systems +that support it, regardless of the amount of main memory. + +This package contains optional modules only for openSUSE Leap. + + +%source_timestamp + +%pre optional +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "%name-optional" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%post optional +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "%name-optional" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%preun optional +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "%name-optional" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%postun optional +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "%name-optional" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%posttrans optional +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "%name-optional" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%files optional -f kernel-optional.files +%endif + +%if "%CONFIG_KMSG_IDS" == "y" + +%package man +Summary: The collection of man pages generated by the kmsg script +Group: System/Kernel + +%description man +This package includes the man pages that have been generated from the +kmsg message documentation comments. + + +%source_timestamp +%files man +/usr/share/man/man9/* +%endif + +%if 0%{?separate_vdso} +%package vdso +Summary: vdso binaries for debugging purposes +Group: System/Kernel + +%description vdso +This package includes the vdso binaries. They can be used for debugging. The +actual binary linked to the programs is loaded from the in-memory image, not +from this package. + + +%source_timestamp +%files vdso +%modules_dir/vdso/ +%endif + +%package devel +Summary: Development files necessary for building kernel modules +Group: Development/Sources +Provides: %name-devel = %version-%source_rel +Provides: multiversion(kernel) +%if ! %build_vanilla && ! %vanilla_only +Requires: kernel-devel%variant = %version-%source_rel +Recommends: make +Recommends: gcc +Recommends: perl +# for objtool +Requires: libelf-devel +Supplements: packageand(%name:kernel-devel%variant) +%else +Requires: kernel-source-vanilla = %version-%source_rel +Supplements: packageand(%name:kernel-source-vanilla) +%endif +%if "%CONFIG_DEBUG_INFO_BTF_MODULES" == "y" +Requires: dwarves >= 1.22 +%endif +%if %build_default +%if "%CONFIG_PREEMPT_DYNAMIC" == "y" +Provides: kernel-preempt-devel = %version-%release +%endif +%endif +%ifarch %ix86 +Provides: kernel-desktop-devel = 4.3 +Obsoletes: kernel-desktop-devel <= 4.3 +Provides: kernel-xen-devel = 4.4 +Obsoletes: kernel-xen-devel <= 4.4 +Provides: kernel-ec2-devel = 4.4 +Obsoletes: kernel-ec2-devel <= 4.4 +%endif +%obsolete_rebuilds %name-devel +PreReq: coreutils + +%description devel +This package contains files necessary for building kernel modules (and +kernel module packages) against the %build_flavor flavor of the kernel. + + +%source_timestamp + +%if "%CONFIG_MODULES" == "y" + +%pre devel + +# handle update from an older kernel-source with linux-obj as symlink +if [ -h /usr/src/linux-obj ]; then + rm -vf /usr/src/linux-obj +fi + +%post devel +%relink_function + +relink ../../linux-%{kernelrelease}%{variant}-obj/"%cpu_arch_flavor" /usr/src/linux-obj/"%cpu_arch_flavor" + +%files devel -f kernel-devel.files +%dir /usr/src/linux-obj +%dir /usr/src/linux-obj/%cpu_arch +%ghost /usr/src/linux-obj/%cpu_arch_flavor +%exclude %obj_install_dir/%cpu_arch_flavor/Symbols.list +%if "%kmp_target_cpu" != "%cpu_arch" +%obj_install_dir/%kmp_target_cpu +/usr/src/linux-obj/%kmp_target_cpu +%endif + +%if "%livepatch" != "" && "%CONFIG_SUSE_KERNEL_SUPPORTED" == "y" && (("%variant" == "" && %build_default) || ("%variant" == "-rt" && 0%livepatch_rt)) +%if "%livepatch" == "kgraft" +%define patch_package %{livepatch}-patch +%else +%define patch_package kernel-%{livepatch} +%endif +%package %{livepatch} +Summary: Metapackage to pull in matching %patch_package package +Group: System/Kernel +Requires: %{patch_package}-%(echo %{version}-%{source_rel} | sed 'y/\./_/')-%{build_flavor} +Provides: multiversion(kernel) +%if "%variant" != "-rt" +Provides: kernel-default-kgraft = %version +Provides: kernel-xen-kgraft = %version +%if "%livepatch" != "kgraft" +Obsoletes: kernel-default-kgraft < %version +Obsoletes: kernel-xen-kgraft < %version +%endif +%endif + +%description %{livepatch} +This is a metapackage that pulls in the matching %patch_package package for a +given kernel version. The advantage of the metapackage is that its name is +static, unlike the %{patch_package}--flavor package names. + +%files %{livepatch} +# rpmlint complains about empty packages, so lets own something +%dir %modules_dir +%endif + +%if 0%{?klp_symbols} && "%livepatch" != "" +%package %{livepatch}-devel +Summary: Kernel symbols file used during kGraft patch development +Group: System/Kernel +Provides: klp-symbols = %version + +%description %{livepatch}-devel +This package brings a file named Symbols.list, which contains a list of all +kernel symbols and its respective kernel object . This list is to be used by +the klp-convert tool, which helps livepatch developers by enabling automatic +symbol resolution. + +%files %{livepatch}-devel -f livepatch-files +%endif + +%if "%CONFIG_SUSE_KERNEL_SUPPORTED" == "y" +%package -n cluster-md-kmp-%build_flavor +Summary: Clustering support for MD devices +Group: System/Kernel +Requires: %name = %version-%source_rel +Provides: cluster-md-kmp = %version-%source_rel +Provides: multiversion(kernel) +# tell weak-modules2 to ignore this package +Provides: kmp_in_kernel +Requires(post): suse-module-tools >= 12.4 +%if %build_default +%if "%CONFIG_PREEMPT_DYNAMIC" == "y" +Provides: cluster-md-kmp-preempt = %version-%release +%endif +%endif +Enhances: %name +Supplements: packageand(%name:cluster-md-kmp-%build_flavor) +Requires: dlm-kmp-%build_flavor = %version-%release + +%description -n cluster-md-kmp-%build_flavor +Clustering support for MD devices. This enables locking and +synchronization across multiple systems on the cluster, so all +nodes in the cluster can access the MD devices simultaneously. + +%pre -n cluster-md-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "cluster-md-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%post -n cluster-md-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "cluster-md-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%preun -n cluster-md-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "cluster-md-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%postun -n cluster-md-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "cluster-md-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%posttrans -n cluster-md-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "cluster-md-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%files -n cluster-md-kmp-%build_flavor -f cluster-md-kmp.files + +%package -n dlm-kmp-%build_flavor +Summary: DLM kernel modules +Group: System/Kernel +Requires: %name = %version-%source_rel +Provides: dlm-kmp = %version-%source_rel +Provides: multiversion(kernel) +# tell weak-modules2 to ignore this package +Provides: kmp_in_kernel +Requires(post): suse-module-tools >= 12.4 +%if %build_default +%if "%CONFIG_PREEMPT_DYNAMIC" == "y" +Provides: dlm-kmp-preempt = %version-%release +%endif +%endif +Enhances: %name +Supplements: packageand(%name:dlm-kmp-%build_flavor) + +%description -n dlm-kmp-%build_flavor +DLM stands for Distributed Lock Manager, a means to synchronize access to +shared resources over the cluster. + +%pre -n dlm-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "dlm-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%post -n dlm-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "dlm-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%preun -n dlm-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "dlm-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%postun -n dlm-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "dlm-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%posttrans -n dlm-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "dlm-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%files -n dlm-kmp-%build_flavor -f dlm-kmp.files + +%package -n gfs2-kmp-%build_flavor +Summary: GFS2 kernel modules +Group: System/Kernel +Requires: %name = %version-%source_rel +Provides: gfs2-kmp = %version-%source_rel +Provides: multiversion(kernel) +# tell weak-modules2 to ignore this package +Provides: kmp_in_kernel +Requires(post): suse-module-tools >= 12.4 +%if %build_default +%if "%CONFIG_PREEMPT_DYNAMIC" == "y" +Provides: gfs2-kmp-preempt = %version-%release +%endif +%endif +Enhances: %name +Supplements: packageand(%name:gfs2-kmp-%build_flavor) +Requires: dlm-kmp-%build_flavor = %version-%release + +%description -n gfs2-kmp-%build_flavor +GFS2 is Global Filesystem, a shared device filesystem. + +%pre -n gfs2-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "gfs2-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%post -n gfs2-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "gfs2-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%preun -n gfs2-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "gfs2-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%postun -n gfs2-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "gfs2-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%posttrans -n gfs2-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "gfs2-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%files -n gfs2-kmp-%build_flavor -f gfs2-kmp.files + +%package -n kselftests-kmp-%build_flavor +Summary: Kernel sefltests +Group: System/Kernel +Requires: %name = %version-%source_rel +Provides: kselftests-kmp = %version-%source_rel +Provides: multiversion(kernel) +# tell weak-modules2 to ignore this package +Provides: kmp_in_kernel +Requires(post): suse-module-tools >= 12.4 +%if %build_default +%if "%CONFIG_PREEMPT_DYNAMIC" == "y" +Provides: kselftests-kmp-preempt = %version-%release +%endif +%endif +Enhances: %name +Supplements: packageand(%name:kselftests-kmp-%build_flavor) + +%description -n kselftests-kmp-%build_flavor +This package contains kernel modules which are part of the upstream kernel +selftest effort. kselftest is the name of the upstream kernel target to build +and run all selftests. You can also run each test individually from the +respective upstream tools/testing/selftests/ directory, this package is +intended to be used using individial upstream selftest scripts given only +select supported selftest drivers are enabled. + +It should always be possible to always run the latest linux-next version of the +selftest scripts and tests against any older kernel selftest driver. Certain +tests facilities may be backported onto older kernels to enable further +testing. + +Selftests also provide for a vehicle or proof of concept issues to be +reproduced, verified and corrected. + +Selftest drivers are intended to be supported only in testing and QA +environments, they are not intended to be run on production systems. + +%pre -n kselftests-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "kselftests-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%post -n kselftests-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "kselftests-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%preun -n kselftests-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "kselftests-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%postun -n kselftests-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "kselftests-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%posttrans -n kselftests-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "kselftests-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%files -n kselftests-kmp-%build_flavor -f kselftests-kmp.files + +%package -n ocfs2-kmp-%build_flavor +Summary: OCFS2 kernel modules +Group: System/Kernel +Requires: %name = %version-%source_rel +Provides: ocfs2-kmp = %version-%source_rel +Provides: multiversion(kernel) +# tell weak-modules2 to ignore this package +Provides: kmp_in_kernel +Requires(post): suse-module-tools >= 12.4 +%if %build_default +%if "%CONFIG_PREEMPT_DYNAMIC" == "y" +Provides: ocfs2-kmp-preempt = %version-%release +%endif +%endif +Enhances: %name +Supplements: packageand(%name:ocfs2-kmp-%build_flavor) +Requires: dlm-kmp-%build_flavor = %version-%release + +%description -n ocfs2-kmp-%build_flavor +OCFS2 is the Oracle Cluster Filesystem, a filesystem for shared devices +accessible simultaneously from multiple nodes of a cluster. + +%pre -n ocfs2-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "ocfs2-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%post -n ocfs2-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "ocfs2-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%preun -n ocfs2-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "ocfs2-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%postun -n ocfs2-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "ocfs2-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%posttrans -n ocfs2-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "ocfs2-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%files -n ocfs2-kmp-%build_flavor -f ocfs2-kmp.files + +%package -n reiserfs-kmp-%build_flavor +Summary: Reiserfs kernel module +Group: System/Kernel +Requires: %name = %version-%source_rel +Provides: reiserfs-kmp = %version-%source_rel +Provides: multiversion(kernel) +# tell weak-modules2 to ignore this package +Provides: kmp_in_kernel +Requires(post): suse-module-tools >= 12.4 +%if %build_default +%if "%CONFIG_PREEMPT_DYNAMIC" == "y" +Provides: reiserfs-kmp-preempt = %version-%release +%endif +%endif +Enhances: %name +Supplements: packageand(%name:reiserfs-kmp-%build_flavor) + +%description -n reiserfs-kmp-%build_flavor +The reiserfs file system is no longer supported in SLE15. This package +provides the reiserfs module for the installation system. + +%pre -n reiserfs-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "reiserfs-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%post -n reiserfs-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "reiserfs-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%preun -n reiserfs-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "reiserfs-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%postun -n reiserfs-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "reiserfs-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%posttrans -n reiserfs-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "reiserfs-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%files -n reiserfs-kmp-%build_flavor -f reiserfs-kmp.files + +%endif # %CONFIG_SUSE_KERNEL_SUPPORTED +%endif # %CONFIG_MODULES + %prep if ! [ -e %{S:0} ]; then echo "The %name-%version.nosrc.rpm package does not contain the" \ @@ -815,7 +1621,7 @@ add_vmlinux() # sign the modules, firmware and possibly the kernel in the buildservice BRP_PESIGN_FILES="" %if "%CONFIG_EFI_STUB" == "y" -%if 0%{?usrmerged} +%if %{usrmerged} BRP_PESIGN_FILES="%modules_dir/%image" %else BRP_PESIGN_FILES="/boot/%image-%kernelrelease-%build_flavor" @@ -823,7 +1629,7 @@ BRP_PESIGN_FILES="/boot/%image-%kernelrelease-%build_flavor" %endif %if ! %sb_efi_only %ifarch s390x ppc64 ppc64le -%if 0%{?usrmerged} +%if %{usrmerged} BRP_PESIGN_FILES="%modules_dir/%image" %else BRP_PESIGN_FILES="/boot/%image-%kernelrelease-%build_flavor" @@ -1095,7 +1901,7 @@ if [ -f %my_builddir/livepatch-files.no_dir ] ; then fi # does not exist for non-modularized kernels -%if 0%{?usrmerged} +%if %{usrmerged} mkdir -p %{buildroot}%modules_dir %endif shopt -s nullglob dotglob @@ -1105,7 +1911,7 @@ shopt -s nullglob dotglob echo "%modules_dir/source" cd %buildroot for file in boot/symtypes*; do -%if 0%{?usrmerged} +%if %{usrmerged} l="${file##*/}" l="%modules_dir/${l//-%kernelrelease-%build_flavor}" mv "$file" "%{buildroot}$l" @@ -1150,19 +1956,19 @@ add_dirs_to_filelist >> %my_builddir/kernel-devel.files echo -n "%%ghost " fi ;; -%if 0%{?usrmerged} +%if %{usrmerged} boot/vmlinuz-*) echo -n "%%attr(0644, root, root) " ;; %endif boot/symtypes*) -%if 0%{?usrmerged} +%if %{usrmerged} echo "%exclude $l" %endif continue ;; esac -%if 0%{?usrmerged} +%if %{usrmerged} mv "$f" "./$l" ln -s "..$l" $f # the find in the CONFIG_MODULES condition below also finds the files @@ -1186,7 +1992,7 @@ add_dirs_to_filelist >> %my_builddir/kernel-devel.files ! -path '*/modules.builtin.modinfo' \) -printf '%%%%ghost /%%p\n' \ -o -name '*.ko' -prune \ -o \( -type f \ -%if 0%{?usrmerged} +%if %{usrmerged} ! -path '*/symtypes*' ! -path '*/vmlinu*' \ %endif \) -printf '/%%p\n' @@ -1234,7 +2040,7 @@ add_dirs_to_filelist >> %my_builddir/kernel-devel.files %if 0%{?sle_version} > 150300 modprobe_d_dir=/lib/modprobe.d %endif - %if 0%{?usrmerged} + %if %{usrmerged} modprobe_d_dir=/usr/lib/modprobe.d %endif @@ -1268,809 +2074,4 @@ fi # /usr/src/linux-obj intentionally, to not accidentally break timestamps there %fdupes %buildroot%modules_dir -%pre -%if "%build_flavor" != "zfcpdump" -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-pre --name "%name" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" -%endif -%post -%if "%build_flavor" != "zfcpdump" -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-post --name "%name" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" -%endif -%preun -%if "%build_flavor" != "zfcpdump" -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-preun --name "%name" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" -%endif -%postun -%if "%build_flavor" != "zfcpdump" -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-postun --name "%name" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" -%endif -%posttrans -%if "%build_flavor" != "zfcpdump" -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-posttrans --name "%name" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" -%endif -%files -f kernel-main.files - -%if "%CONFIG_MODULES" == "y" && %split_base -%package base -Summary: Kernel with PAE Support - base modules -Group: System/Kernel -Url: http://www.kernel.org/ -Provides: kernel-base = %version-%source_rel -Provides: multiversion(kernel) -Conflicts: %name = %version-%source_rel -Requires(pre): suse-kernel-rpm-scriptlets -Requires(post): suse-kernel-rpm-scriptlets -Requires: suse-kernel-rpm-scriptlets -Requires(preun): suse-kernel-rpm-scriptlets -Requires(postun): suse-kernel-rpm-scriptlets -Requires(pre): coreutils awk -# For /usr/lib/module-init-tools/weak-modules2 and /usr/lib/modprobe.d/*.conf -Requires(post): suse-module-tools -Requires: suse-module-tools -# For depmod (modutils is a dependency provided by both module-init-tools and -# kmod-compat) -Requires(post): modutils -# This Requires is wrong, because the post/postun scripts have a -# test -x update-bootloader, having perl-Bootloader is not a hard requirement. -# But, there is no way to tell rpm or yast to schedule the installation -# of perl-Bootloader before kernel-binary.rpm if both are in the list of -# packages to install/update. Likewise, this is true for dracut. -# Need a perl-Bootloader with /usr/lib/bootloader/bootloader_entry -Requires(post): perl-Bootloader >= 0.4.15 -Requires(post): dracut -# Install the package providing /etc/SuSE-release early enough, so that -# the grub entry has correct title (bnc#757565) -Requires(post): distribution-release - -%if 0%{?usrmerged} -# make sure we have a post-usrmerge system -Conflicts: filesystem < 16 -%endif - -Obsoletes: microcode_ctl < 1.18 - -%{lua: fd, err = io.open(rpm.expand('%_sourcedir') .. '/kernel-binary-conflicts') - if not fd then io.stderr:write(err) end - unpack = table.unpack or unpack - for l in fd:lines() do - if #l > 0 and l:sub(1,1) ~= '#' then - words = {} ; for w in l:gmatch("([^%s]+)%s*") do table.insert(words, w) end - package, version = unpack(words) - print('Conflicts: ' .. package .. ' < '.. version .. '\n') - end - end - fd:close() -} - -%ifarch %ix86 -Conflicts: libc.so.6()(64bit) -%endif -Provides: kernel = %version-%source_rel -Provides: kernel-%build_flavor-base-srchash-%git_commit -Provides: kernel-srchash-%git_commit - -%ifarch %ix86 -Provides: kernel-desktop-base = 4.3 -Obsoletes: kernel-desktop-base <= 4.3 -Provides: kernel-xen-base = 4.4 -Obsoletes: kernel-xen-base <= 4.4 -Provides: kernel-ec2-base = 4.4 -Obsoletes: kernel-ec2-base <= 4.4 -%endif -%obsolete_rebuilds %name-base -%ifarch %ix86 -Conflicts: libc.so.6()(64bit) -%endif - -%description base -This kernel supports up to 64GB of main memory. It requires Physical -Addressing Extensions (PAE), which were introduced with the Pentium Pro -processor. - -PAE is not only more physical address space but also important for the -"no execute" feature which disables execution of code that is marked as -non-executable. Therefore, the PAE kernel should be used on any systems -that support it, regardless of the amount of main memory. - -This package contains only the base modules, required in all installs. - - -%source_timestamp -%pre base -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-pre --name "%name-base" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%post base -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-post --name "%name-base" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%preun base -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-preun --name "%name-base" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%postun base -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-postun --name "%name-base" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%posttrans base -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-posttrans --name "%name-base" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%files base -f kernel-base.files -%endif - -%package extra -Summary: Kernel with PAE Support - Unsupported kernel modules -Group: System/Kernel -URL: https://www.kernel.org/ -Provides: %name-extra_%_target_cpu = %version-%source_rel -Provides: kernel-extra = %version-%source_rel -Provides: multiversion(kernel) -Requires: %{name}_%_target_cpu = %version-%source_rel -Requires(pre): coreutils awk -Requires(post): modutils -Requires(post): perl-Bootloader -Requires(post): dracut -%ifarch %ix86 -Provides: kernel-desktop-extra = 4.3 -Obsoletes: kernel-desktop-extra <= 4.3 -Provides: kernel-xen-extra = 4.4 -Obsoletes: kernel-xen-extra <= 4.4 -Provides: kernel-ec2-extra = 4.4 -Obsoletes: kernel-ec2-extra <= 4.4 -%endif -%obsolete_rebuilds %name-extra -Supplements: packageand(product(SLED):%{name}_%_target_cpu) -Supplements: packageand(product(sle-we):%{name}_%_target_cpu) -Supplements: packageand(product(Leap):%{name}_%_target_cpu) -%ifarch %ix86 -Conflicts: libc.so.6()(64bit) -%endif -%if %build_default -%if "%CONFIG_PREEMPT_DYNAMIC" == "y" -Provides: kernel-preempt-extra = %version-%release -Provides: kernel-preempt-extra_%_target_cpu = %version-%source_rel -%endif -%endif - -%description extra -This kernel supports up to 64GB of main memory. It requires Physical -Addressing Extensions (PAE), which were introduced with the Pentium Pro -processor. - -PAE is not only more physical address space but also important for the -"no execute" feature which disables execution of code that is marked as -non-executable. Therefore, the PAE kernel should be used on any systems -that support it, regardless of the amount of main memory. - -This package contains additional modules not supported by SUSE. - - -%source_timestamp - -%pre extra -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "%name-extra" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%post extra -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "%name-extra" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%preun extra -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "%name-extra" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%postun extra -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "%name-extra" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%posttrans extra -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "%name-extra" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%if %split_extra - -%files extra -f kernel-extra.files -%endif - -%if %split_extra && %split_optional -%package optional -Summary: Kernel with PAE Support - Optional kernel modules -Group: System/Kernel -URL: https://www.kernel.org/ -Provides: %name-optional_%_target_cpu = %version-%source_rel -Provides: kernel-optional = %version-%source_rel -Provides: multiversion(kernel) -Requires: %name-extra_%_target_cpu = %version-%source_rel -Requires(pre): coreutils awk -Requires(post): modutils -Requires(post): perl-Bootloader -Requires(post): dracut -%ifarch %ix86 -Provides: kernel-desktop-optional = 4.3 -Obsoletes: kernel-desktop-optional <= 4.3 -Provides: kernel-xen-optional = 4.4 -Obsoletes: kernel-xen-optional <= 4.4 -Provides: kernel-ec2-optional = 4.4 -Obsoletes: kernel-ec2-optional <= 4.4 -%endif -%obsolete_rebuilds %name-optional -Supplements: packageand(product(Leap):%{name}_%_target_cpu) -%ifarch %ix86 -Conflicts: libc.so.6()(64bit) -%endif -%if %build_default -%if "%CONFIG_PREEMPT_DYNAMIC" == "y" -Provides: kernel-preempt-optional = %version-%release -Provides: kernel-preempt-optional_%_target_cpu = %version-%source_rel -%endif -%endif - -%description optional -This kernel supports up to 64GB of main memory. It requires Physical -Addressing Extensions (PAE), which were introduced with the Pentium Pro -processor. - -PAE is not only more physical address space but also important for the -"no execute" feature which disables execution of code that is marked as -non-executable. Therefore, the PAE kernel should be used on any systems -that support it, regardless of the amount of main memory. - -This package contains optional modules only for openSUSE Leap. - - -%source_timestamp - -%pre optional -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "%name-optional" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%post optional -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "%name-optional" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%preun optional -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "%name-optional" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%postun optional -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "%name-optional" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%posttrans optional -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "%name-optional" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%files optional -f kernel-optional.files -%endif - -%if "%CONFIG_KMSG_IDS" == "y" - -%package man -Summary: The collection of man pages generated by the kmsg script -Group: System/Kernel - -%description man -This package includes the man pages that have been generated from the -kmsg message documentation comments. - - -%source_timestamp -%files man -/usr/share/man/man9/* -%endif - -%if 0%{?separate_vdso} -%package vdso -Summary: vdso binaries for debugging purposes -Group: System/Kernel - -%description vdso -This package includes the vdso binaries. They can be used for debugging. The -actual binary linked to the programs is loaded from the in-memory image, not -from this package. - - -%source_timestamp -%files vdso -/%{?usrmerged:usr/}lib/modules/%kernelrelease-%build_flavor/vdso/ -%endif - -%package devel -Summary: Development files necessary for building kernel modules -Group: Development/Sources -Provides: %name-devel = %version-%source_rel -Provides: multiversion(kernel) -%if ! %build_vanilla && ! %vanilla_only -Requires: kernel-devel%variant = %version-%source_rel -Recommends: make -Recommends: gcc -Recommends: perl -# for objtool -Requires: libelf-devel -Supplements: packageand(%name:kernel-devel%variant) -%else -Requires: kernel-source-vanilla = %version-%source_rel -Supplements: packageand(%name:kernel-source-vanilla) -%endif -%if "%CONFIG_DEBUG_INFO_BTF_MODULES" == "y" -Requires: dwarves >= 1.22 -%endif -%if %build_default -%if "%CONFIG_PREEMPT_DYNAMIC" == "y" -Provides: kernel-preempt-devel = %version-%release -%endif -%endif -%ifarch %ix86 -Provides: kernel-desktop-devel = 4.3 -Obsoletes: kernel-desktop-devel <= 4.3 -Provides: kernel-xen-devel = 4.4 -Obsoletes: kernel-xen-devel <= 4.4 -Provides: kernel-ec2-devel = 4.4 -Obsoletes: kernel-ec2-devel <= 4.4 -%endif -%obsolete_rebuilds %name-devel -PreReq: coreutils - -%description devel -This package contains files necessary for building kernel modules (and -kernel module packages) against the %build_flavor flavor of the kernel. - - -%source_timestamp - -%if "%CONFIG_MODULES" == "y" - -%pre devel - -# handle update from an older kernel-source with linux-obj as symlink -if [ -h /usr/src/linux-obj ]; then - rm -vf /usr/src/linux-obj -fi - -%post devel -%relink_function - -relink ../../linux-%{kernelrelease}%{variant}-obj/"%cpu_arch_flavor" /usr/src/linux-obj/"%cpu_arch_flavor" - -%files devel -f kernel-devel.files -%dir /usr/src/linux-obj -%dir /usr/src/linux-obj/%cpu_arch -%ghost /usr/src/linux-obj/%cpu_arch_flavor -%exclude %obj_install_dir/%cpu_arch_flavor/Symbols.list -%if "%kmp_target_cpu" != "%cpu_arch" -%obj_install_dir/%kmp_target_cpu -/usr/src/linux-obj/%kmp_target_cpu -%endif - -%if "%livepatch" != "" && "%CONFIG_SUSE_KERNEL_SUPPORTED" == "y" && (("%variant" == "" && %build_default) || ("%variant" == "-rt" && 0%livepatch_rt)) -%if "%livepatch" == "kgraft" -%define patch_package %{livepatch}-patch -%else -%define patch_package kernel-%{livepatch} -%endif -%package %{livepatch} -Summary: Metapackage to pull in matching %patch_package package -Group: System/Kernel -Requires: %{patch_package}-%(echo %{version}-%{source_rel} | sed 'y/\./_/')-%{build_flavor} -Provides: multiversion(kernel) -%if "%variant" != "-rt" -Provides: kernel-default-kgraft = %version -Provides: kernel-xen-kgraft = %version -%if "%livepatch" != "kgraft" -Obsoletes: kernel-default-kgraft < %version -Obsoletes: kernel-xen-kgraft < %version -%endif -%endif - -%description %{livepatch} -This is a metapackage that pulls in the matching %patch_package package for a -given kernel version. The advantage of the metapackage is that its name is -static, unlike the %{patch_package}--flavor package names. - -%files %{livepatch} -# rpmlint complains about empty packages, so lets own something -%dir %modules_dir -%endif - -%if 0%{?klp_symbols} && "%livepatch" != "" -%package %{livepatch}-devel -Summary: Kernel symbols file used during kGraft patch development -Group: System/Kernel -Provides: klp-symbols = %version - -%description %{livepatch}-devel -This package brings a file named Symbols.list, which contains a list of all -kernel symbols and its respective kernel object . This list is to be used by -the klp-convert tool, which helps livepatch developers by enabling automatic -symbol resolution. - -%files %{livepatch}-devel -f livepatch-files -%endif - -%if "%CONFIG_SUSE_KERNEL_SUPPORTED" == "y" -%package -n cluster-md-kmp-%build_flavor -Summary: Clustering support for MD devices -Group: System/Kernel -Requires: %name = %version-%source_rel -Provides: cluster-md-kmp = %version-%source_rel -Provides: multiversion(kernel) -# tell weak-modules2 to ignore this package -Provides: kmp_in_kernel -Requires(post): suse-module-tools >= 12.4 -%if %build_default -%if "%CONFIG_PREEMPT_DYNAMIC" == "y" -Provides: cluster-md-kmp-preempt = %version-%release -%endif -%endif -Enhances: %name -Supplements: packageand(%name:cluster-md-kmp-%build_flavor) -Requires: dlm-kmp-%build_flavor = %version-%release - -%description -n cluster-md-kmp-%build_flavor -Clustering support for MD devices. This enables locking and -synchronization across multiple systems on the cluster, so all -nodes in the cluster can access the MD devices simultaneously. - -%pre -n cluster-md-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "cluster-md-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%post -n cluster-md-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "cluster-md-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%preun -n cluster-md-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "cluster-md-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%postun -n cluster-md-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "cluster-md-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%posttrans -n cluster-md-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "cluster-md-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%files -n cluster-md-kmp-%build_flavor -f cluster-md-kmp.files - -%package -n dlm-kmp-%build_flavor -Summary: DLM kernel modules -Group: System/Kernel -Requires: %name = %version-%source_rel -Provides: dlm-kmp = %version-%source_rel -Provides: multiversion(kernel) -# tell weak-modules2 to ignore this package -Provides: kmp_in_kernel -Requires(post): suse-module-tools >= 12.4 -%if %build_default -%if "%CONFIG_PREEMPT_DYNAMIC" == "y" -Provides: dlm-kmp-preempt = %version-%release -%endif -%endif -Enhances: %name -Supplements: packageand(%name:dlm-kmp-%build_flavor) - -%description -n dlm-kmp-%build_flavor -DLM stands for Distributed Lock Manager, a means to synchronize access to -shared resources over the cluster. - -%pre -n dlm-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "dlm-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%post -n dlm-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "dlm-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%preun -n dlm-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "dlm-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%postun -n dlm-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "dlm-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%posttrans -n dlm-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "dlm-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%files -n dlm-kmp-%build_flavor -f dlm-kmp.files - -%package -n gfs2-kmp-%build_flavor -Summary: GFS2 kernel modules -Group: System/Kernel -Requires: %name = %version-%source_rel -Provides: gfs2-kmp = %version-%source_rel -Provides: multiversion(kernel) -# tell weak-modules2 to ignore this package -Provides: kmp_in_kernel -Requires(post): suse-module-tools >= 12.4 -%if %build_default -%if "%CONFIG_PREEMPT_DYNAMIC" == "y" -Provides: gfs2-kmp-preempt = %version-%release -%endif -%endif -Enhances: %name -Supplements: packageand(%name:gfs2-kmp-%build_flavor) -Requires: dlm-kmp-%build_flavor = %version-%release - -%description -n gfs2-kmp-%build_flavor -GFS2 is Global Filesystem, a shared device filesystem. - -%pre -n gfs2-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "gfs2-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%post -n gfs2-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "gfs2-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%preun -n gfs2-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "gfs2-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%postun -n gfs2-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "gfs2-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%posttrans -n gfs2-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "gfs2-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%files -n gfs2-kmp-%build_flavor -f gfs2-kmp.files - -%package -n kselftests-kmp-%build_flavor -Summary: Kernel sefltests -Group: System/Kernel -Requires: %name = %version-%source_rel -Provides: kselftests-kmp = %version-%source_rel -Provides: multiversion(kernel) -# tell weak-modules2 to ignore this package -Provides: kmp_in_kernel -Requires(post): suse-module-tools >= 12.4 -%if %build_default -%if "%CONFIG_PREEMPT_DYNAMIC" == "y" -Provides: kselftests-kmp-preempt = %version-%release -%endif -%endif -Enhances: %name -Supplements: packageand(%name:kselftests-kmp-%build_flavor) - -%description -n kselftests-kmp-%build_flavor -This package contains kernel modules which are part of the upstream kernel -selftest effort. kselftest is the name of the upstream kernel target to build -and run all selftests. You can also run each test individually from the -respective upstream tools/testing/selftests/ directory, this package is -intended to be used using individial upstream selftest scripts given only -select supported selftest drivers are enabled. - -It should always be possible to always run the latest linux-next version of the -selftest scripts and tests against any older kernel selftest driver. Certain -tests facilities may be backported onto older kernels to enable further -testing. - -Selftests also provide for a vehicle or proof of concept issues to be -reproduced, verified and corrected. - -Selftest drivers are intended to be supported only in testing and QA -environments, they are not intended to be run on production systems. - -%pre -n kselftests-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "kselftests-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%post -n kselftests-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "kselftests-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%preun -n kselftests-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "kselftests-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%postun -n kselftests-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "kselftests-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%posttrans -n kselftests-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "kselftests-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%files -n kselftests-kmp-%build_flavor -f kselftests-kmp.files - -%package -n ocfs2-kmp-%build_flavor -Summary: OCFS2 kernel modules -Group: System/Kernel -Requires: %name = %version-%source_rel -Provides: ocfs2-kmp = %version-%source_rel -Provides: multiversion(kernel) -# tell weak-modules2 to ignore this package -Provides: kmp_in_kernel -Requires(post): suse-module-tools >= 12.4 -%if %build_default -%if "%CONFIG_PREEMPT_DYNAMIC" == "y" -Provides: ocfs2-kmp-preempt = %version-%release -%endif -%endif -Enhances: %name -Supplements: packageand(%name:ocfs2-kmp-%build_flavor) -Requires: dlm-kmp-%build_flavor = %version-%release - -%description -n ocfs2-kmp-%build_flavor -OCFS2 is the Oracle Cluster Filesystem, a filesystem for shared devices -accessible simultaneously from multiple nodes of a cluster. - -%pre -n ocfs2-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "ocfs2-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%post -n ocfs2-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "ocfs2-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%preun -n ocfs2-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "ocfs2-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%postun -n ocfs2-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "ocfs2-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%posttrans -n ocfs2-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "ocfs2-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%files -n ocfs2-kmp-%build_flavor -f ocfs2-kmp.files - -%package -n reiserfs-kmp-%build_flavor -Summary: Reiserfs kernel module -Group: System/Kernel -Requires: %name = %version-%source_rel -Provides: reiserfs-kmp = %version-%source_rel -Provides: multiversion(kernel) -# tell weak-modules2 to ignore this package -Provides: kmp_in_kernel -Requires(post): suse-module-tools >= 12.4 -%if %build_default -%if "%CONFIG_PREEMPT_DYNAMIC" == "y" -Provides: reiserfs-kmp-preempt = %version-%release -%endif -%endif -Enhances: %name -Supplements: packageand(%name:reiserfs-kmp-%build_flavor) - -%description -n reiserfs-kmp-%build_flavor -The reiserfs file system is no longer supported in SLE15. This package -provides the reiserfs module for the installation system. - -%pre -n reiserfs-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "reiserfs-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%post -n reiserfs-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "reiserfs-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%preun -n reiserfs-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "reiserfs-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%postun -n reiserfs-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "reiserfs-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%posttrans -n reiserfs-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "reiserfs-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%files -n reiserfs-kmp-%build_flavor -f reiserfs-kmp.files - -%endif # %CONFIG_SUSE_KERNEL_SUPPORTED -%endif # %CONFIG_MODULES - %changelog diff --git a/kernel-source.changes b/kernel-source.changes index 7c467668..f014ebcc 100644 --- a/kernel-source.changes +++ b/kernel-source.changes @@ -1,3 +1,176 @@ +------------------------------------------------------------------- +Tue Mar 19 08:32:20 CET 2024 - jslaby@suse.cz + +- Revert "btrfs: remove code for inode_cache and recovery mount + options" (https://github.com/yast/yast-update/issues/197). +- commit d922afa + +------------------------------------------------------------------- +Mon Mar 18 06:46:42 CET 2024 - jslaby@suse.cz + +- Linux 6.8.1 (bsc#1012628). +- Rename to + patches.kernel.org/6.8.1-001-x86-mmio-Disable-KVM-mitigation-when-X86_FEATUR.patch. +- Rename to + patches.kernel.org/6.8.1-002-Documentation-hw-vuln-Add-documentation-for-RFD.patch. +- Rename to + patches.kernel.org/6.8.1-003-x86-rfds-Mitigate-Register-File-Data-Sampling-R.patch. +- Rename to + patches.kernel.org/6.8.1-004-KVM-x86-Export-RFDS_NO-and-RFDS_CLEAR-to-guests.patch. +- commit 74a8025 + +------------------------------------------------------------------- +Thu Mar 14 09:39:31 CET 2024 - mkubecek@suse.cz + +- series.conf: cleanup +- update upstream references and move into sorted section: + - patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch + - patches.suse/wifi-ath11k-do-not-dump-SRNG-statistics-during-resum.patch + - patches.suse/wifi-ath11k-fix-warning-on-DMA-ring-capabilities-eve.patch + - patches.suse/wifi-ath11k-rearrange-IRQ-enable-disable-in-reset-pa.patch + - patches.suse/wifi-ath11k-remove-MHI-LOOPBACK-channels.patch + - patches.suse/wifi-ath11k-thermal-don-t-try-to-register-multiple-t.patch +- commit 96ac51b + +------------------------------------------------------------------- +Thu Mar 14 06:35:30 CET 2024 - mkubecek@suse.cz + +- series.conf: cleanup +- update upstream references and resort: + - patches.suse/Bluetooth-btmtk-Add-MODULE_FIRMWARE-for-MT7922.patch + - patches.suse/net-mdio-add-2.5g-and-5g-related-PMA-speed-constants.patch + - patches.suse/net-phy-realtek-add-5Gbps-support-to-rtl822x_config_.patch + - patches.suse/net-phy-realtek-add-support-for-RTL8126A-integrated-.patch + - patches.suse/net-phy-realtek-use-generic-MDIO-constants.patch + - patches.suse/r8169-add-support-for-RTL8126A.patch + - patches.suse/wifi-brcmfmac-Fix-use-after-free-bug-in-brcmf_cfg802.patch +- commit 63b2803 + +------------------------------------------------------------------- +Wed Mar 13 14:38:48 CET 2024 - mkubecek@suse.cz + +- series.conf: cleanup +- update upstream status and move to sorted section: + - patches.suse/btrfs-fix-race-when-detecting-delalloc-ranges-during.patch +- commit e863123 + +------------------------------------------------------------------- +Wed Mar 13 09:28:20 CET 2024 - jslaby@suse.cz + +- KVM/x86: Export RFDS_NO and RFDS_CLEAR to guests (bsc#1213456 + CVE-2023-28746). +- x86/rfds: Mitigate Register File Data Sampling (RFDS) + (bsc#1213456 CVE-2023-28746). +- Update config files. Set MITIGATION_RFDS=y. +- Documentation/hw-vuln: Add documentation for RFDS (bsc#1213456 + CVE-2023-28746). +- x86/mmio: Disable KVM mitigation when X86_FEATURE_CLEAR_CPU_BUF + is set (bsc#1213456 CVE-2023-28746). +- commit d8d0d20 + +------------------------------------------------------------------- +Tue Mar 12 08:51:52 CET 2024 - jslaby@suse.cz + +- btrfs: fix race when detecting delalloc ranges during fiemap + (btrfs-fix). +- commit 5e23030 + +------------------------------------------------------------------- +Mon Mar 11 11:55:04 CET 2024 - mkubecek@suse.cz + +- series.conf: cleanup +- update upstream references and move into sorted section: + - patches.suse/wifi-brcmfmac-Fix-use-after-free-bug-in-brcmf_cfg802.patch + - patches.suse/net-phy-realtek-add-support-for-RTL8126A-integrated-.patch + - patches.suse/r8169-add-support-for-RTL8126A.patch + - patches.suse/net-mdio-add-2.5g-and-5g-related-PMA-speed-constants.patch + - patches.suse/net-phy-realtek-use-generic-MDIO-constants.patch + - patches.suse/net-phy-realtek-add-5Gbps-support-to-rtl822x_config_.patch + - patches.suse/Bluetooth-btmtk-Add-MODULE_FIRMWARE-for-MT7922.patch +- commit 002260c + +------------------------------------------------------------------- +Mon Mar 11 10:30:02 CET 2024 - jslaby@suse.cz + +- rpm/mkspec-dtb: resolve packaging conflicts better + The merge commit ad1679b2612f left both %ifs in place. Remove the one + which d26c540d7eed was removing originally. + This fixes errors like: + dtb-armv7l.spec : error: line 1442: Unclosed %if + The commit also removed SUBPKG_CASE. Reintroduce it, otherwise we see + shell garbage in the description +- commit e4b3d06 + +------------------------------------------------------------------- +Mon Mar 11 08:49:13 CET 2024 - jslaby@suse.cz + +- Refresh + patches.suse/mm-mmap-fix-vma_merge-case-7-with-vma_ops-close.patch. + Update upstream status and move to sorted section. +- commit c6dad0c + +------------------------------------------------------------------- +Sun Mar 10 22:47:38 CET 2024 - mkubecek@suse.cz + +- Update to 6.8 final +- update configs +- commit a551d7b + +------------------------------------------------------------------- +Sun Mar 10 22:43:25 CET 2024 - mkubecek@suse.cz + +- config: update and reenable armv6hl configs +- option values mirrored from armv7hl +- commit be3b67b + +------------------------------------------------------------------- +Sun Mar 10 22:41:15 CET 2024 - mkubecek@suse.cz + +- config: update and reenable armv7hl configs +- option values mirrored from arm64 or other architectures +- commit 336405e + +------------------------------------------------------------------- +Sun Mar 10 22:37:21 CET 2024 - mkubecek@suse.cz + +- config: update and reenable arm64 configs +- most options mirrored from other architectures except + - ARM64_ERRATUM_3117295=y + - TEE_STMM_EFI=m + - PINCTRL_SM4450=m + - PINCTRL_SM8650=m + - PINCTRL_X1E80100=m + - PINCTRL_SM8650_LPASS_LPI=m + - GPIO_NPCM_SGPIO=y + - GPIO_RTD=m + - VIDEO_STM32_DCMIPP=m + - DRM_POWERVR=m + - SND_SOC_X1E80100=m + - RTC_DRV_MA35D1=m + - COMMON_CLK_MT7988=m + - CLK_X1E80100_GCC=m + - SC_CAMCC_8280XP=m + - QDU_ECPRICC_1000=m + - SM_DISPCC_8650=m + - SM_GCC_8650=m + - SM_GPUCC_8650=m + - SM_TCSRCC_8650=m + - COMMON_CLK_STM32MP=y + - INTERCONNECT_QCOM_SM6115=m + - INTERCONNECT_QCOM_SM8650=m + - INTERCONNECT_QCOM_X1E80100=m + - KASAN_EXTRA_INFO=n (arm64/debug only) +- commit 99c97ec + +------------------------------------------------------------------- +Thu Mar 7 13:24:07 CET 2024 - msuchanek@suse.de + +- group-source-files.pl: Quote filenames (boo#1221077). + The kernel source now contains a file with a space in the name. + Add quotes in group-source-files.pl to avoid splitting the filename. + Also use -print0 / -0 when updating timestamps. +- commit a005e42 + ------------------------------------------------------------------- Thu Mar 7 06:54:25 CET 2024 - jslaby@suse.cz @@ -281,6 +454,20 @@ Thu Mar 7 06:54:25 CET 2024 - jslaby@suse.cz patches.kernel.org/6.7.9-154-KVM-VMX-Move-VERW-closer-to-VMentry-for-MDS-mit.patch. - commit 752a7bc +------------------------------------------------------------------- +Wed Mar 6 14:02:43 CET 2024 - msuchanek@suse.de + +- kernel-binary: Fix i386 build + Fixes: 89eaf4cdce05 ("rpm templates: Move macro definitions below buildrequires") +- commit f7c6351 + +------------------------------------------------------------------- +Wed Mar 6 11:34:01 CET 2024 - msuchanek@suse.de + +- kernel-binary: vdso: fix filelist for non-usrmerged kernel + Fixes: a6ad8af207e6 ("rpm templates: Always define usrmerged") +- commit fb3f221 + ------------------------------------------------------------------- Mon Mar 4 19:13:14 CET 2024 - vkarasulli@suse.de @@ -321,7 +508,7 @@ Mon Mar 4 15:15:11 CET 2024 - tiwai@suse.de - Bluetooth: btmtk: Add MODULE_FIRMWARE() for MT7922 (bsc#1214133). -- commit 920c1cf +- commit 8b861a8 ------------------------------------------------------------------- Mon Mar 4 12:19:07 CET 2024 - jslaby@suse.cz @@ -346,6 +533,20 @@ Mon Mar 4 06:47:41 CET 2024 - jslaby@suse.cz patches.kernel.org/6.7.8-001-fs-ntfs3-fix-build-without-CONFIG_NTFS3_LZX_XPR.patch. - commit 81068ab +------------------------------------------------------------------- +Sun Mar 3 22:46:40 CET 2024 - mkubecek@suse.cz + +- Update to 6.8-rc7 +- eliminate 1 mainline patch + - patches.rpmify/net-ethernet-adi-move-PHYLIB-from-vendor-to-driver-s.patch (943d4bd67950) +- update riscv64 configs + - RISCV_ISA_V=y + - RISCV_ISA_V_DEFAULT_ENABLE=y + - RISCV_ISA_V_UCOPY_THRESHOLD=768 + - RISCV_ISA_V_PREEMPTIVE=y + - RISCV_ISA_ZBB=y +- commit ed0a227 + ------------------------------------------------------------------- Fri Mar 1 14:51:19 CET 2024 - jslaby@suse.cz @@ -938,6 +1139,12 @@ Tue Feb 27 13:11:28 CET 2024 - tiwai@suse.de - Update ath11k hibernation patches for v2 series (bsc#1207948) - commit a6d02cf +------------------------------------------------------------------- +Tue Feb 27 13:06:41 CET 2024 - tiwai@suse.de + +- Update ath11k hibernation patches for v2 series (bsc#1207948) +- commit 6668923 + ------------------------------------------------------------------- Tue Feb 27 08:34:30 CET 2024 - jslaby@suse.cz @@ -954,6 +1161,28 @@ Tue Feb 27 08:34:30 CET 2024 - jslaby@suse.cz - x86/bugs: Add asm helpers for executing VERW (git-fixes). - commit ac736e5 +------------------------------------------------------------------- +Mon Feb 26 14:04:57 CET 2024 - tiwai@suse.de + +- wifi: ath11k: support hibernation (bsc#1207948). +- net: qrtr: support suspend/hibernation (bsc#1207948). +- bus: mhi: host: add mhi_power_down_no_destroy() (bsc#1207948). +- commit 4021880 + +------------------------------------------------------------------- +Mon Feb 26 14:02:21 CET 2024 - tiwai@suse.de + +- wifi: ath11k: thermal: don't try to register multiple times + (bsc#1207948). +- wifi: ath11k: fix warning on DMA ring capabilities event + (bsc#1207948). +- wifi: ath11k: do not dump SRNG statistics during resume + (bsc#1207948). +- wifi: ath11k: remove MHI LOOPBACK channels (bsc#1207948). +- wifi: ath11k: rearrange IRQ enable/disable in reset path + (bsc#1207948). +- commit 14ad705 + ------------------------------------------------------------------- Mon Feb 26 14:00:47 CET 2024 - tiwai@suse.de @@ -980,7 +1209,7 @@ Mon Feb 26 13:54:43 CET 2024 - tiwai@suse.de Mon Feb 26 13:51:32 CET 2024 - tiwai@suse.de - Drop ath11k hibernation patches for refreshing to the new patch set (bsc#1207948) -- commit 87e4c31 +- commit 6620772 ------------------------------------------------------------------- Mon Feb 26 11:58:11 CET 2024 - jslaby@suse.cz @@ -991,6 +1220,16 @@ Mon Feb 26 11:58:11 CET 2024 - jslaby@suse.cz Fix reference. - commit d8ba004 +------------------------------------------------------------------- +Mon Feb 26 11:42:04 CET 2024 - mkubecek@suse.cz + +- net: ethernet: adi: move PHYLIB from vendor to driver symbol. + Fix config dependencies. +- restore config options from before 6.8-rc6: + - NET_VENDOR_ADI=y + - ADIN1110=m +- commit 2aa849d + ------------------------------------------------------------------- Mon Feb 26 08:21:00 CET 2024 - jslaby@suse.cz @@ -1005,6 +1244,16 @@ Mon Feb 26 07:55:30 CET 2024 - jslaby@suse.cz (https://gitlab.freedesktop.org/drm/amd/-/issues/3132). - commit ce46963 +------------------------------------------------------------------- +Mon Feb 26 06:17:22 CET 2024 - mkubecek@suse.cz + +- Update to 6.8-rc6 +- update configs + - DRM_NOUVEAU_GSP_DEFAULT=n + - disable NET_VENDOR_ADI (mainline commit a9f80df4f514 would force many + other config options to "Y") +- commit 0883557 + ------------------------------------------------------------------- Fri Feb 23 10:15:04 CET 2024 - jslaby@suse.cz @@ -1550,6 +1799,27 @@ Fri Feb 23 10:14:12 CET 2024 - jslaby@suse.cz (git-fixes). - commit 0067aac +------------------------------------------------------------------- +Thu Feb 22 17:49:22 CET 2024 - msuchanek@suse.de + +- rpm templates: Always define usrmerged + usrmerged is now defined in kernel-spec-macros and not the distribution. + Only check if it's defined in kernel-spec-macros, not everywhere where + it's used. +- commit a6ad8af + +------------------------------------------------------------------- +Wed Feb 21 20:41:33 CET 2024 - msuchanek@suse.de + +- rpm templates: Move macro definitions below buildrequires + Many of the rpm macros defined in the kernel packages depend directly or + indirectly on script execution. OBS cannot execute scripts which means + values of these macros cannot be used in tags that are required for OBS + to see such as package name, buildrequires or buildarch. + Accumulate macro definitions that are not directly expanded by mkspec + below buildrequires and buildarch to make this distinction clear. +- commit 89eaf4c + ------------------------------------------------------------------- Wed Feb 21 10:32:35 CET 2024 - jslaby@suse.cz @@ -1565,6 +1835,21 @@ Wed Feb 21 07:30:11 CET 2024 - jslaby@suse.cz goto" issue"). - commit be1bdab +------------------------------------------------------------------- +Tue Feb 20 21:54:12 CET 2024 - mkubecek@suse.cz + +- Update to 6.8-rc5 +- update configs + - HDC3020=n +- commit 9b37ede + +------------------------------------------------------------------- +Mon Feb 19 14:18:15 CET 2024 - mkoutny@suse.com + +- Update config files. + Disable CONFIG_RT_GROUP_SCHED on all archs (bsc#950955 bsc#1153228). +- commit 4821c9f + ------------------------------------------------------------------- Mon Feb 19 12:34:16 CET 2024 - msuchanek@suse.de @@ -1827,6 +2112,33 @@ Fri Feb 16 08:35:13 CET 2024 - jslaby@suse.cz (bsc#1219930). - commit f790b2f +------------------------------------------------------------------- +Wed Feb 14 13:26:29 CET 2024 - msuchanek@suse.de + +- kernel-binary: Move build script to the end + All other spec templates have the build script at the end, only + kernel-binary has it in the middle. Align with the other templates. +- commit 98cbdd0 + +------------------------------------------------------------------- +Wed Feb 14 13:20:44 CET 2024 - msuchanek@suse.de + +- rpm templates: Aggregate subpackage descriptions + While in some cases the package tags, description, scriptlets and + filelist are located together in other cases they are all across the + spec file. Aggregate the information related to a subpackage in one + place. +- commit 8eeb08c + +------------------------------------------------------------------- +Wed Feb 14 12:58:07 CET 2024 - msuchanek@suse.de + +- rpm templates: sort rpm tags + The rpm tags in kernel spec files are sorted at random. + Make the order of rpm tags somewhat more consistent across rpm spec + templates. +- commit 8875c35 + ------------------------------------------------------------------- Wed Feb 14 11:01:13 CET 2024 - jslaby@suse.cz @@ -1860,7 +2172,19 @@ Mon Feb 12 14:50:07 CET 2024 - tiwai@suse.de - Update config files: disable broken ATOMISP drivers (bsc#1210639) It's been broken over a year, better to disable it before hitting another victim -- commit 18e58d2 +- commit aa68e1a + +------------------------------------------------------------------- +Mon Feb 12 12:47:30 CET 2024 - vbabka@suse.cz + +- Update config files. Enable CONFIG_READ_ONLY_THP_FOR_FS (bsc#1219593). +- commit 8f5ed7a + +------------------------------------------------------------------- +Sun Feb 11 22:04:47 CET 2024 - mkubecek@suse.cz + +- Update to 6.8-rc4 +- commit 9b23bf2 ------------------------------------------------------------------- Sat Feb 10 10:19:47 CET 2024 - tiwai@suse.de @@ -1870,7 +2194,12 @@ Sat Feb 10 10:19:47 CET 2024 - tiwai@suse.de - net: phy: realtek: use generic MDIO constants (bsc#1217417). - net: mdio: add 2.5g and 5g related PMA speed constants (bsc#1217417). -- commit 1341699 +- net: phy: realtek: add 5Gbps support to rtl822x_config_aneg() + (bsc#1217417). +- net: phy: realtek: use generic MDIO constants (bsc#1217417). +- net: mdio: add 2.5g and 5g related PMA speed constants + (bsc#1217417). +- commit 5c78291 ------------------------------------------------------------------- Thu Feb 8 20:38:53 CET 2024 - msuchanek@suse.de @@ -2492,6 +2821,12 @@ Tue Feb 6 06:32:37 CET 2024 - jslaby@suse.cz ------------------------------------------------------------------- Mon Feb 5 07:23:09 CET 2024 - jslaby@suse.cz +- Refresh + patches.suse/net-phy-realtek-add-support-for-RTL8126A-integrated-.patch. +- Refresh patches.suse/r8169-add-support-for-RTL8126A.patch. +- Refresh + patches.suse/Bluetooth-btmtk-Add-MODULE_FIRMWARE-for-MT7922.patch. + Update upstream statuses (all in maintainers repo now). - Refresh patches.suse/net-phy-realtek-add-support-for-RTL8126A-integrated-.patch. - Refresh patches.suse/r8169-add-support-for-RTL8126A.patch. @@ -2500,7 +2835,26 @@ Mon Feb 5 07:23:09 CET 2024 - jslaby@suse.cz - Refresh patches.suse/wifi-mac80211-improve-CSA-ECSA-connection-refusal.patch. Update upstream statuses (all in maintainers repo now). -- commit 8578156 +- commit 2dfb213 + +------------------------------------------------------------------- +Sun Feb 4 22:08:22 CET 2024 - mkubecek@suse.cz + +- Update to 6.8-rc3 +- eliminate 1 patch + - patches.suse/mm-huge_memory-don-t-force-huge-page-alignment-on-32.patch +- refresh configs +- commit ae4495f + +------------------------------------------------------------------- +Fri Feb 2 14:50:30 CET 2024 - mkubecek@suse.cz + +- config: add missing USELIB=n to arm configs + ARM configs were not refreshed properly after commit 077d05a10ddb ("Update + config files: disable CONFIG_USELIB (bsc#1219222)") because they are + disabled at the moment. Add missing lines for (now disabled) CONFIG_USELIB + option. +- commit 3d7309c ------------------------------------------------------------------- Fri Feb 2 09:54:42 CET 2024 - tiwai@suse.de @@ -2508,7 +2862,10 @@ Fri Feb 2 09:54:42 CET 2024 - tiwai@suse.de - net: phy: realtek: add support for RTL8126A-integrated 5Gbps PHY (bsc#1217417). - r8169: add support for RTL8126A (bsc#1217417). -- commit a29db98 +- net: phy: realtek: add support for RTL8126A-integrated 5Gbps + PHY (bsc#1217417). +- r8169: add support for RTL8126A (bsc#1217417). +- commit 12eff81 ------------------------------------------------------------------- Fri Feb 2 09:35:34 CET 2024 - tiwai@suse.de @@ -2517,6 +2874,13 @@ Fri Feb 2 09:35:34 CET 2024 - tiwai@suse.de It's only for the old libc5. Let's reduce the possible attack surfaces. - commit 4a42d0e +------------------------------------------------------------------- +Fri Feb 2 09:33:15 CET 2024 - tiwai@suse.de + +- Update config files: disable CONFIG_USELIB (bsc#1219222) + It's only for the old libc5. Let's reduce the possible attack surfaces. +- commit 077d05a + ------------------------------------------------------------------- Thu Feb 1 10:46:26 CET 2024 - ddiss@suse.de @@ -3182,7 +3546,7 @@ Tue Jan 30 15:32:09 CET 2024 - tiwai@suse.de - wifi: brcmfmac: Fix use-after-free bug in brcmf_cfg80211_detach (CVE-2023-47233 bsc#1216702). -- commit 0170cf6 +- commit b9432ba ------------------------------------------------------------------- Tue Jan 30 11:54:54 CET 2024 - jslaby@suse.cz @@ -3192,6 +3556,14 @@ Tue Jan 30 11:54:54 CET 2024 - jslaby@suse.cz ages. So align the riscv jobs count to x86. - commit b2c82b9 +------------------------------------------------------------------- +Tue Jan 30 08:05:02 CET 2024 - jslaby@suse.cz + +- Refresh + patches.suse/mm-huge_memory-don-t-force-huge-page-alignment-on-32.patch. + Update upstream status and move to sorted section. +- commit ab524e9 + ------------------------------------------------------------------- Tue Jan 30 08:01:47 CET 2024 - jslaby@suse.cz @@ -3208,7 +3580,7 @@ Tue Jan 30 07:57:15 CET 2024 - jslaby@suse.cz - Update config files. (bsc#1219328) Synchronize PSTORE_CONSOLE, PSTORE_PMSG, and PSTORE_FTRACE with SLE15-SP6. -- commit 26d4e4f +- commit 116df61 ------------------------------------------------------------------- Mon Jan 29 17:49:56 CET 2024 - tiwai@suse.de @@ -3233,6 +3605,15 @@ Mon Jan 29 08:47:58 CET 2024 - jslaby@suse.cz Only run oldconfig. - commit f71b395 +------------------------------------------------------------------- +Mon Jan 29 06:17:41 CET 2024 - mkubecek@suse.cz + +- Update to 6.8-rc2 +- eliminate 1 patch + - patches.suse/futex-Avoid-reusing-outdated-pi_state.patch (e626cb02ee83) +- refresh configs +- commit 023a12a + ------------------------------------------------------------------- Fri Jan 26 11:55:03 CET 2024 - msuchanek@suse.de @@ -4421,6 +4802,154 @@ Tue Jan 23 07:35:27 CET 2024 - jslaby@suse.cz family), the build needs python yaml. - commit 6a7ece3 +------------------------------------------------------------------- +Mon Jan 22 15:16:41 CET 2024 - mkubecek@suse.cz + +- Update to 6.8-rc1 +- drop 3 patches (all mainline) + - patches.rpmify/media-solo6x10-replace-max-a-min-b-c-by-clamp-b-a-c.patch (31e97d7c9ae3) + - patches.suse/0001-bsc-1204315-Disable-sysfb-before-creating-simple-fra.patch + (3310288f6135) + - patches.suse/keys-dns-Fix-size-check-of-V1-server-list-header.patch +- disable (conflict) + - patches.suse/btrfs-8447-serialize-subvolume-mounts-with-potentially-mi.patch +- refresh + - patches.suse/0001-security-lockdown-expose-a-hook-to-lock-the-kernel-down.patch + - patches.suse/add-product-identifying-information-to-vmcoreinfo.patch + - patches.suse/btrfs-provide-super_operations-get_inode_dev + - patches.suse/genksyms-add-override-flag.diff + - patches.suse/vfs-add-super_operations-get_inode_dev +- fix patch metadata + - patches.suse/btrfs-provide-super_operations-get_inode_dev +- disable ARM architectures (need config update) +- new config options + - Virtualization + - CONFIG_KVM_SW_PROTECTED_VM=y + - CONFIG_KVM_HYPERV=y + - Enable the block layer + - CONFIG_BLK_DEV_WRITE_MOUNTED=y + - Memory Management options + - CONFIG_ZSWAP_SHRINKER_DEFAULT_ON=n + - CONFIG_TRANSPARENT_HUGEPAGE_NEVER=n + - File systems + - CONFIG_BCACHEFS_SIX_OPTIMISTIC_SPIN=y + - CONFIG_EROFS_FS_ONDEMAND=n + - CONFIG_NFSD_LEGACY_CLIENT_TRACKING=n + - Cryptographic API + - CONFIG_CRYPTO_DEV_QAT_420XX=m + - CONFIG_CRYPTO_DEV_IAA_CRYPTO=m + - CONFIG_CRYPTO_DEV_IAA_CRYPTO_STATS=n + - Library routines + - CONFIG_STACKDEPOT_MAX_FRAMES=64 + - Misc devices + - CONFIG_NSM=m + - CONFIG_INTEL_MEI_VSC_HW=m + - CONFIG_INTEL_MEI_VSC=m + - Network device support + - CONFIG_ICE_HWMON=y + - CONFIG_DP83TG720_PHY=m + - CONFIG_FRAMER=m + - Pin controllers + - CONFIG_PINCTRL_INTEL_PLATFORM=m + - CONFIG_PINCTRL_METEORPOINT=m + - Hardware Monitoring support + - CONFIG_SENSORS_GIGABYTE_WATERFORCE=m + - CONFIG_SENSORS_LTC4286=n + - CONFIG_SENSORS_MP2856=m + - CONFIG_SENSORS_MP5990=m + - Multimedia support + - CONFIG_VIDEO_ALVIUM_CSI2=m + - CONFIG_VIDEO_GC0308=m + - CONFIG_VIDEO_GC2145=m + - CONFIG_VIDEO_OV64A40=m + - CONFIG_VIDEO_THP7312=m + - CONFIG_VIDEO_TW9900=m + - Graphics support + - CONFIG_DRM_I915_DEBUG_WAKEREF=n + - CONFIG_DRM_XE=m + - CONFIG_DRM_XE_DISPLAY=y + - CONFIG_DRM_XE_FORCE_PROBE="" + - CONFIG_DRM_XE_WERROR=n + - CONFIG_DRM_XE_DEBUG=n + - CONFIG_DRM_XE_DEBUG_VM=n + - CONFIG_DRM_XE_DEBUG_SRIOV=n + - CONFIG_DRM_XE_DEBUG_MEM=n + - CONFIG_DRM_XE_SIMPLE_ERROR_CAPTURE=n + - CONFIG_DRM_XE_LARGE_GUC_BUFFER=n + - CONFIG_DRM_XE_USERPTR_INVAL_INJECT=n + - CONFIG_DRM_XE_JOB_TIMEOUT_MAX=10000 + - CONFIG_DRM_XE_JOB_TIMEOUT_MIN=1 + - CONFIG_DRM_XE_TIMESLICE_MAX=10000000 + - CONFIG_DRM_XE_TIMESLICE_MIN=1 + - CONFIG_DRM_XE_PREEMPT_TIMEOUT=640000 + - CONFIG_DRM_XE_PREEMPT_TIMEOUT_MAX=10000000 + - CONFIG_DRM_XE_PREEMPT_TIMEOUT_MIN=1 + - CONFIG_DRM_XE_ENABLE_SCHEDTIMEOUT_LIMIT=y + - CONFIG_BACKLIGHT_MP3309C=m + - Real Time Clock + - CONFIG_RTC_DRV_MAX31335=m + - CONFIG_RTC_DRV_TPS6594=m + - VFIO Non-Privileged userspace driver framework + - CONFIG_VFIO_DEBUGFS=n + - CONFIG_VIRTIO_VFIO_PCI=m + - X86 Platform Specific Device Drivers + - CONFIG_AMD_WBRF=y + - CONFIG_SILICOM_PLATFORM=m + - Industrial I/O support + - CONFIG_AD7091R8=n + - CONFIG_MAX34408=n + - CONFIG_AOSONG_AGS02MA=n + - CONFIG_MCP4821=n + - CONFIG_BMI323_I2C=m + - CONFIG_BMI323_SPI=m + - CONFIG_ISL76682=n + - CONFIG_LTR390=n + - CONFIG_VEML6075=n + - CONFIG_HSC030PA=n + - CONFIG_MLX90635=m + - CONFIG_MCP9600=m + - Misc drivers + - CONFIG_MTD_UBI_FAULT_INJECTION=n + - CONFIG_ZRAM_TRACK_ENTRY_ACTIME=n + - CONFIG_JOYSTICK_SEESAW=m + - CONFIG_W1_MASTER_AMD_AXI=m + - CONFIG_THERMAL_DEBUGFS=n + - CONFIG_REGULATOR_NETLINK_EVENTS=y + - CONFIG_SND_AMD_ASOC_ACP70=m + - CONFIG_HID_MCP2200=m + - CONFIG_TYPEC_MUX_WCD939X_USBSS=m + - CONFIG_QCOM_PMIC_PDCHARGER_ULOG=m + - CONFIG_DWC_PCIE_PMU=m + - OF dependent (i386, ppc64/ppc64le, riscv64) + - PINCTRL_TPS6594=n + - DRM_PANEL_ILITEK_ILI9805=n + - DRM_PANEL_SYNAPTICS_R63353=n + - LEDS_MAX5970=m + - i386 + - FRAMER_PEF2256=m + - PINCTRL_PEF2256=n + - s390x + - DRM_DP_AUX_CHARDEV=y + - DRM_DP_CEC=y + - DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=n + - MEDIA_CEC_RC=n + - s390x/zfcpdump + - HW_RANDOM_VIRTIO=n + - HW_RANDOM_S390=y + - riscv64 + - PARAVIRT=y + - PARAVIRT_TIME_ACCOUNTING=n + - POLARFIRE_SOC_AUTO_UPDATE=m + - FRAMER_PEF2256=m + - SERIAL_EARLYCON_RISCV_SBI=y + - HVC_RISCV_SBI=y + - PINCTRL_PEF2256=n + - DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=m + - DRM_PANEL_*=n (except above) + - LEDS_SUN50I_A100=m + - VIDEO_STARFIVE_CAMSS=m +- commit c2014a1 + ------------------------------------------------------------------- Mon Jan 22 08:46:41 CET 2024 - jslaby@suse.cz @@ -7563,7 +8092,7 @@ Wed Nov 22 17:52:15 CET 2023 - tiwai@suse.de Wed Nov 22 17:30:17 CET 2023 - tiwai@suse.de - Update config files: CONFIG_SND_SOC_WSA883X=m for Thinkpad X13s audio (bsc#1217412) -- commit 8be32dc +- commit 9bf78b1 ------------------------------------------------------------------- Wed Nov 22 10:33:50 CET 2023 - msuchanek@suse.de @@ -10169,7 +10698,7 @@ Mon Oct 9 16:54:16 CEST 2023 - svarbanov@suse.de Mon Oct 9 12:38:03 CEST 2023 - schwab@suse.de - mkspec-dtb: add toplevel symlinks also on arm -- commit d26c540 +- commit ed29cae ------------------------------------------------------------------- Sun Oct 8 23:06:37 CEST 2023 - mkubecek@suse.cz @@ -13733,7 +14262,7 @@ Wed Aug 30 10:43:48 CEST 2023 - jslaby@suse.cz Commit 724ba6751532 ("ARM: dts: Move .dts files to vendor sub-directories") moved the dts to nested subdirs, add a support for that. That is, generate a %dir entry in %files for them. -- commit 06c1acc +- commit 7aee36a ------------------------------------------------------------------- Wed Aug 30 08:22:54 CEST 2023 - jslaby@suse.cz diff --git a/kernel-source.spec b/kernel-source.spec index 462ce790..d0b79581 100644 --- a/kernel-source.spec +++ b/kernel-source.spec @@ -16,24 +16,19 @@ # -%define srcversion 6.7 -%define patchversion 6.7.9 -%define git_commit 6049de6df9e2c9bf3b5a2534fd3cdc21c68a7421 +%define srcversion 6.8 +%define patchversion 6.8.1 +%define git_commit d922afa2ed7e029a09447a9cdd3a52de7fa2fef8 %define variant %{nil} %include %_sourcedir/kernel-spec-macros -%define src_install_dir usr/src/linux-%kernelrelease%variant - -# if undefined use legacy location of before SLE15 -%if %{undefined _rpmmacrodir} -%define _rpmmacrodir /etc/rpm -%endif +%(chmod +x %_sourcedir/{guards,apply-patches,check-for-config-changes,group-source-files.pl,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,log.sh,try-disable-staging-driver,compress-vmlinux.sh,mkspec-dtb,check-module-license,klp-symbols,splitflist,mergedep,moddep,modflist,kernel-subpackage-build}) Name: kernel-source -Version: 6.7.9 +Version: 6.8.1 %if 0%{?is_kotd} -Release: .g6049de6 +Release: .gd922afa %else Release: 0 %endif @@ -48,7 +43,20 @@ BuildRequires: bash-sh BuildRequires: coreutils BuildRequires: fdupes BuildRequires: sed -Requires(post): coreutils sed +%if ! 0%{?is_kotd} || ! %{?is_kotd_qa}%{!?is_kotd_qa:0} +BuildArch: noarch +%else +ExclusiveArch: do_not_build +%endif +Prefix: /usr/src + +%define src_install_dir usr/src/linux-%kernelrelease%variant + +# if undefined use legacy location of before SLE15 +%if %{undefined _rpmmacrodir} +%define _rpmmacrodir /etc/rpm +%endif + Source0: https://www.kernel.org/pub/linux/kernel/v6.x/linux-%srcversion.tar.xz %if "https://www.kernel.org/pub/linux/kernel/v6.x/" != "" Source1: https://www.kernel.org/pub/linux/kernel/v6.x/linux-%srcversion.tar.sign @@ -122,12 +130,7 @@ Source113: patches.kabi.tar.bz2 Source114: patches.drm.tar.bz2 Source120: kabi.tar.bz2 Source121: sysctl.tar.bz2 -%if ! 0%{?is_kotd} || ! %{?is_kotd_qa}%{!?is_kotd_qa:0} -BuildArch: noarch -%else -ExclusiveArch: do_not_build -%endif -Prefix: /usr/src +Requires(post): coreutils sed # Source is only complete with devel files. Requires: kernel-devel%variant = %version-%source_rel Provides: %name = %version-%source_rel @@ -150,8 +153,6 @@ Recommends: kernel-install-tools %endif %obsolete_rebuilds %name -%(chmod +x %_sourcedir/{guards,apply-patches,check-for-config-changes,group-source-files.pl,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,log.sh,try-disable-staging-driver,compress-vmlinux.sh,mkspec-dtb,check-module-license,klp-symbols,splitflist,mergedep,moddep,modflist,kernel-subpackage-build}) - # Force bzip2 instead of lzma compression to # 1) allow install on older dist versions, and # 2) decrease build times (bsc#962356 boo#1175882) @@ -166,8 +167,15 @@ Linux kernel sources with many fixes and improvements. %source_timestamp + +%post +%relink_function + +relink linux-%kernelrelease%variant /usr/src/linux%variant + +%files -f nondevel.files + %package -n kernel-devel%variant -%obsolete_rebuilds kernel-devel%variant Summary: Development files needed for building kernel modules Group: Development/Sources AutoReqProv: off @@ -175,13 +183,24 @@ Provides: kernel-devel%variant = %version-%source_rel Provides: multiversion(kernel) Requires: kernel-macros Requires(post): coreutils +%obsolete_rebuilds kernel-devel%variant %description -n kernel-devel%variant Kernel-level headers and Makefiles required for development of external kernel modules. + %source_timestamp +%post -n kernel-devel%variant +%relink_function + +relink linux-%kernelrelease%variant /usr/src/linux%variant + +%files -n kernel-devel%variant -f devel.files +%ghost /usr/src/linux%variant +%doc /usr/share/doc/packages/* + # Note: The kernel-macros package intentionally does not provide # multiversion(kernel) nor is its name decorated with the variant (-rt) %package -n kernel-macros @@ -192,8 +211,17 @@ Provides: kernel-subpackage-macros %description -n kernel-macros This package provides the rpm macros and templates for Kernel Module Packages + %source_timestamp +%if "%variant" == "" +%files -n kernel-macros +%{_rpmmacrodir}/macros.kernel-source +/usr/lib/rpm/kernel-*-subpackage +%dir /usr/lib/rpm/kernel +/usr/lib/rpm/kernel/* +%endif + %package vanilla %obsolete_rebuilds %name-vanilla Summary: Vanilla Linux kernel sources with minor build fixes @@ -213,6 +241,11 @@ Vanilla Linux kernel sources with minor build fixes. %source_timestamp +%if %do_vanilla +%files vanilla +/usr/src/linux-%kernelrelease-vanilla +%endif + %prep echo "Symbol(s): %symbols" @@ -293,37 +326,6 @@ done # the future and be thus lower than the timestamps of files built from the # source (bnc#669669). ts="$(head -n1 %_sourcedir/source-timestamp)" -find %buildroot/usr/src/linux* ! -type l | xargs touch -d "$ts" - -%post -%relink_function - -relink linux-%kernelrelease%variant /usr/src/linux%variant - -%post -n kernel-devel%variant -%relink_function - -relink linux-%kernelrelease%variant /usr/src/linux%variant - -%files -f nondevel.files - -%files -n kernel-devel%variant -f devel.files -%ghost /usr/src/linux%variant -%doc /usr/share/doc/packages/* - -%if "%variant" == "" -%files -n kernel-macros -%{_rpmmacrodir}/macros.kernel-source -/usr/lib/rpm/kernel-*-subpackage -%dir /usr/lib/rpm/kernel -/usr/lib/rpm/kernel/* -%endif - - -%if %do_vanilla - -%files vanilla -/usr/src/linux-%kernelrelease-vanilla -%endif +find %buildroot/usr/src/linux* ! -type l -print0 | xargs -0 touch -d "$ts" %changelog diff --git a/kernel-source.spec.in b/kernel-source.spec.in index 97bc9e71..774b3603 100644 --- a/kernel-source.spec.in +++ b/kernel-source.spec.in @@ -23,12 +23,7 @@ %include %_sourcedir/kernel-spec-macros -%define src_install_dir usr/src/linux-%kernelrelease%variant - -# if undefined use legacy location of before SLE15 -%if %{undefined _rpmmacrodir} -%define _rpmmacrodir /etc/rpm -%endif +%(chmod +x %_sourcedir/{@SCRIPTS@}) Name: kernel-source@VARIANT@ Version: @RPMVERSION@ @@ -48,7 +43,20 @@ BuildRequires: bash-sh BuildRequires: coreutils BuildRequires: fdupes BuildRequires: sed -Requires(post): coreutils sed +%if ! 0%{?is_kotd} || ! %{?is_kotd_qa}%{!?is_kotd_qa:0} +BuildArch: noarch +%else +ExclusiveArch: do_not_build +%endif +Prefix: /usr/src + +%define src_install_dir usr/src/linux-%kernelrelease%variant + +# if undefined use legacy location of before SLE15 +%if %{undefined _rpmmacrodir} +%define _rpmmacrodir /etc/rpm +%endif + Source0: @TARBALL_URL@linux-%srcversion.tar.xz %if "@TARBALL_URL@" != "" Source1: @TARBALL_URL@linux-%srcversion.tar.sign @@ -122,12 +130,7 @@ Source113: patches.kabi.tar.bz2 Source114: patches.drm.tar.bz2 Source120: kabi.tar.bz2 Source121: sysctl.tar.bz2 -%if ! 0%{?is_kotd} || ! %{?is_kotd_qa}%{!?is_kotd_qa:0} -BuildArch: noarch -%else -ExclusiveArch: do_not_build -%endif -Prefix: /usr/src +Requires(post): coreutils sed # Source is only complete with devel files. Requires: kernel-devel%variant = %version-%source_rel Provides: %name = %version-%source_rel @@ -150,8 +153,6 @@ Recommends: kernel-install-tools %endif %obsolete_rebuilds %name -%(chmod +x %_sourcedir/{@SCRIPTS@}) - # Force bzip2 instead of lzma compression to # 1) allow install on older dist versions, and # 2) decrease build times (bsc#962356 boo#1175882) @@ -166,8 +167,15 @@ Linux kernel sources with many fixes and improvements. %source_timestamp + +%post +%relink_function + +relink linux-%kernelrelease%variant /usr/src/linux%variant + +%files -f nondevel.files + %package -n kernel-devel%variant -%obsolete_rebuilds kernel-devel%variant Summary: Development files needed for building kernel modules Group: Development/Sources AutoReqProv: off @@ -175,13 +183,24 @@ Provides: kernel-devel%variant = %version-%source_rel Provides: multiversion(kernel) Requires: kernel-macros Requires(post): coreutils +%obsolete_rebuilds kernel-devel%variant %description -n kernel-devel%variant Kernel-level headers and Makefiles required for development of external kernel modules. + %source_timestamp +%post -n kernel-devel%variant +%relink_function + +relink linux-%kernelrelease%variant /usr/src/linux%variant + +%files -n kernel-devel%variant -f devel.files +%ghost /usr/src/linux%variant +%doc /usr/share/doc/packages/* + # Note: The kernel-macros package intentionally does not provide # multiversion(kernel) nor is its name decorated with the variant (-rt) %package -n kernel-macros @@ -192,8 +211,17 @@ Provides: kernel-subpackage-macros %description -n kernel-macros This package provides the rpm macros and templates for Kernel Module Packages + %source_timestamp +%if "%variant" == "" +%files -n kernel-macros +%{_rpmmacrodir}/macros.kernel-source +/usr/lib/rpm/kernel-*-subpackage +%dir /usr/lib/rpm/kernel +/usr/lib/rpm/kernel/* +%endif + %package vanilla %obsolete_rebuilds %name-vanilla Summary: Vanilla Linux kernel sources with minor build fixes @@ -213,6 +241,11 @@ Vanilla Linux kernel sources with minor build fixes. %source_timestamp +%if %do_vanilla +%files vanilla +/usr/src/linux-%kernelrelease-vanilla +%endif + %prep echo "Symbol(s): %symbols" @@ -293,37 +326,6 @@ done # the future and be thus lower than the timestamps of files built from the # source (bnc#669669). ts="$(head -n1 %_sourcedir/source-timestamp)" -find %buildroot/usr/src/linux* ! -type l | xargs touch -d "$ts" - -%post -%relink_function - -relink linux-%kernelrelease%variant /usr/src/linux%variant - -%post -n kernel-devel%variant -%relink_function - -relink linux-%kernelrelease%variant /usr/src/linux%variant - -%files -f nondevel.files - -%files -n kernel-devel%variant -f devel.files -%ghost /usr/src/linux%variant -%doc /usr/share/doc/packages/* - -%if "%variant" == "" -%files -n kernel-macros -%{_rpmmacrodir}/macros.kernel-source -/usr/lib/rpm/kernel-*-subpackage -%dir /usr/lib/rpm/kernel -/usr/lib/rpm/kernel/* -%endif - - -%if %do_vanilla - -%files vanilla -/usr/src/linux-%kernelrelease-vanilla -%endif +find %buildroot/usr/src/linux* ! -type l -print0 | xargs -0 touch -d "$ts" %changelog diff --git a/kernel-spec-macros b/kernel-spec-macros index bc51adb7..91165e79 100644 --- a/kernel-spec-macros +++ b/kernel-spec-macros @@ -11,8 +11,10 @@ %endif # TW is usrmerged -%if %{undefined usrmerged} && 0%{?suse_version} >= 1550 +%if 0%{?suse_version} >= 1550 %define usrmerged 1 +%else +%define usrmerged 0 %endif # source_rel is the package release string, without the rebuild counter @@ -68,7 +70,7 @@ rm -f "$2" && ln -s "$1" "$2" \ } -%if 0%{?usrmerged} +%if %{usrmerged} %define kernel_module_directory /usr/lib/modules %else %define kernel_module_directory /lib/modules diff --git a/kernel-syms.changes b/kernel-syms.changes index 7c467668..f014ebcc 100644 --- a/kernel-syms.changes +++ b/kernel-syms.changes @@ -1,3 +1,176 @@ +------------------------------------------------------------------- +Tue Mar 19 08:32:20 CET 2024 - jslaby@suse.cz + +- Revert "btrfs: remove code for inode_cache and recovery mount + options" (https://github.com/yast/yast-update/issues/197). +- commit d922afa + +------------------------------------------------------------------- +Mon Mar 18 06:46:42 CET 2024 - jslaby@suse.cz + +- Linux 6.8.1 (bsc#1012628). +- Rename to + patches.kernel.org/6.8.1-001-x86-mmio-Disable-KVM-mitigation-when-X86_FEATUR.patch. +- Rename to + patches.kernel.org/6.8.1-002-Documentation-hw-vuln-Add-documentation-for-RFD.patch. +- Rename to + patches.kernel.org/6.8.1-003-x86-rfds-Mitigate-Register-File-Data-Sampling-R.patch. +- Rename to + patches.kernel.org/6.8.1-004-KVM-x86-Export-RFDS_NO-and-RFDS_CLEAR-to-guests.patch. +- commit 74a8025 + +------------------------------------------------------------------- +Thu Mar 14 09:39:31 CET 2024 - mkubecek@suse.cz + +- series.conf: cleanup +- update upstream references and move into sorted section: + - patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch + - patches.suse/wifi-ath11k-do-not-dump-SRNG-statistics-during-resum.patch + - patches.suse/wifi-ath11k-fix-warning-on-DMA-ring-capabilities-eve.patch + - patches.suse/wifi-ath11k-rearrange-IRQ-enable-disable-in-reset-pa.patch + - patches.suse/wifi-ath11k-remove-MHI-LOOPBACK-channels.patch + - patches.suse/wifi-ath11k-thermal-don-t-try-to-register-multiple-t.patch +- commit 96ac51b + +------------------------------------------------------------------- +Thu Mar 14 06:35:30 CET 2024 - mkubecek@suse.cz + +- series.conf: cleanup +- update upstream references and resort: + - patches.suse/Bluetooth-btmtk-Add-MODULE_FIRMWARE-for-MT7922.patch + - patches.suse/net-mdio-add-2.5g-and-5g-related-PMA-speed-constants.patch + - patches.suse/net-phy-realtek-add-5Gbps-support-to-rtl822x_config_.patch + - patches.suse/net-phy-realtek-add-support-for-RTL8126A-integrated-.patch + - patches.suse/net-phy-realtek-use-generic-MDIO-constants.patch + - patches.suse/r8169-add-support-for-RTL8126A.patch + - patches.suse/wifi-brcmfmac-Fix-use-after-free-bug-in-brcmf_cfg802.patch +- commit 63b2803 + +------------------------------------------------------------------- +Wed Mar 13 14:38:48 CET 2024 - mkubecek@suse.cz + +- series.conf: cleanup +- update upstream status and move to sorted section: + - patches.suse/btrfs-fix-race-when-detecting-delalloc-ranges-during.patch +- commit e863123 + +------------------------------------------------------------------- +Wed Mar 13 09:28:20 CET 2024 - jslaby@suse.cz + +- KVM/x86: Export RFDS_NO and RFDS_CLEAR to guests (bsc#1213456 + CVE-2023-28746). +- x86/rfds: Mitigate Register File Data Sampling (RFDS) + (bsc#1213456 CVE-2023-28746). +- Update config files. Set MITIGATION_RFDS=y. +- Documentation/hw-vuln: Add documentation for RFDS (bsc#1213456 + CVE-2023-28746). +- x86/mmio: Disable KVM mitigation when X86_FEATURE_CLEAR_CPU_BUF + is set (bsc#1213456 CVE-2023-28746). +- commit d8d0d20 + +------------------------------------------------------------------- +Tue Mar 12 08:51:52 CET 2024 - jslaby@suse.cz + +- btrfs: fix race when detecting delalloc ranges during fiemap + (btrfs-fix). +- commit 5e23030 + +------------------------------------------------------------------- +Mon Mar 11 11:55:04 CET 2024 - mkubecek@suse.cz + +- series.conf: cleanup +- update upstream references and move into sorted section: + - patches.suse/wifi-brcmfmac-Fix-use-after-free-bug-in-brcmf_cfg802.patch + - patches.suse/net-phy-realtek-add-support-for-RTL8126A-integrated-.patch + - patches.suse/r8169-add-support-for-RTL8126A.patch + - patches.suse/net-mdio-add-2.5g-and-5g-related-PMA-speed-constants.patch + - patches.suse/net-phy-realtek-use-generic-MDIO-constants.patch + - patches.suse/net-phy-realtek-add-5Gbps-support-to-rtl822x_config_.patch + - patches.suse/Bluetooth-btmtk-Add-MODULE_FIRMWARE-for-MT7922.patch +- commit 002260c + +------------------------------------------------------------------- +Mon Mar 11 10:30:02 CET 2024 - jslaby@suse.cz + +- rpm/mkspec-dtb: resolve packaging conflicts better + The merge commit ad1679b2612f left both %ifs in place. Remove the one + which d26c540d7eed was removing originally. + This fixes errors like: + dtb-armv7l.spec : error: line 1442: Unclosed %if + The commit also removed SUBPKG_CASE. Reintroduce it, otherwise we see + shell garbage in the description +- commit e4b3d06 + +------------------------------------------------------------------- +Mon Mar 11 08:49:13 CET 2024 - jslaby@suse.cz + +- Refresh + patches.suse/mm-mmap-fix-vma_merge-case-7-with-vma_ops-close.patch. + Update upstream status and move to sorted section. +- commit c6dad0c + +------------------------------------------------------------------- +Sun Mar 10 22:47:38 CET 2024 - mkubecek@suse.cz + +- Update to 6.8 final +- update configs +- commit a551d7b + +------------------------------------------------------------------- +Sun Mar 10 22:43:25 CET 2024 - mkubecek@suse.cz + +- config: update and reenable armv6hl configs +- option values mirrored from armv7hl +- commit be3b67b + +------------------------------------------------------------------- +Sun Mar 10 22:41:15 CET 2024 - mkubecek@suse.cz + +- config: update and reenable armv7hl configs +- option values mirrored from arm64 or other architectures +- commit 336405e + +------------------------------------------------------------------- +Sun Mar 10 22:37:21 CET 2024 - mkubecek@suse.cz + +- config: update and reenable arm64 configs +- most options mirrored from other architectures except + - ARM64_ERRATUM_3117295=y + - TEE_STMM_EFI=m + - PINCTRL_SM4450=m + - PINCTRL_SM8650=m + - PINCTRL_X1E80100=m + - PINCTRL_SM8650_LPASS_LPI=m + - GPIO_NPCM_SGPIO=y + - GPIO_RTD=m + - VIDEO_STM32_DCMIPP=m + - DRM_POWERVR=m + - SND_SOC_X1E80100=m + - RTC_DRV_MA35D1=m + - COMMON_CLK_MT7988=m + - CLK_X1E80100_GCC=m + - SC_CAMCC_8280XP=m + - QDU_ECPRICC_1000=m + - SM_DISPCC_8650=m + - SM_GCC_8650=m + - SM_GPUCC_8650=m + - SM_TCSRCC_8650=m + - COMMON_CLK_STM32MP=y + - INTERCONNECT_QCOM_SM6115=m + - INTERCONNECT_QCOM_SM8650=m + - INTERCONNECT_QCOM_X1E80100=m + - KASAN_EXTRA_INFO=n (arm64/debug only) +- commit 99c97ec + +------------------------------------------------------------------- +Thu Mar 7 13:24:07 CET 2024 - msuchanek@suse.de + +- group-source-files.pl: Quote filenames (boo#1221077). + The kernel source now contains a file with a space in the name. + Add quotes in group-source-files.pl to avoid splitting the filename. + Also use -print0 / -0 when updating timestamps. +- commit a005e42 + ------------------------------------------------------------------- Thu Mar 7 06:54:25 CET 2024 - jslaby@suse.cz @@ -281,6 +454,20 @@ Thu Mar 7 06:54:25 CET 2024 - jslaby@suse.cz patches.kernel.org/6.7.9-154-KVM-VMX-Move-VERW-closer-to-VMentry-for-MDS-mit.patch. - commit 752a7bc +------------------------------------------------------------------- +Wed Mar 6 14:02:43 CET 2024 - msuchanek@suse.de + +- kernel-binary: Fix i386 build + Fixes: 89eaf4cdce05 ("rpm templates: Move macro definitions below buildrequires") +- commit f7c6351 + +------------------------------------------------------------------- +Wed Mar 6 11:34:01 CET 2024 - msuchanek@suse.de + +- kernel-binary: vdso: fix filelist for non-usrmerged kernel + Fixes: a6ad8af207e6 ("rpm templates: Always define usrmerged") +- commit fb3f221 + ------------------------------------------------------------------- Mon Mar 4 19:13:14 CET 2024 - vkarasulli@suse.de @@ -321,7 +508,7 @@ Mon Mar 4 15:15:11 CET 2024 - tiwai@suse.de - Bluetooth: btmtk: Add MODULE_FIRMWARE() for MT7922 (bsc#1214133). -- commit 920c1cf +- commit 8b861a8 ------------------------------------------------------------------- Mon Mar 4 12:19:07 CET 2024 - jslaby@suse.cz @@ -346,6 +533,20 @@ Mon Mar 4 06:47:41 CET 2024 - jslaby@suse.cz patches.kernel.org/6.7.8-001-fs-ntfs3-fix-build-without-CONFIG_NTFS3_LZX_XPR.patch. - commit 81068ab +------------------------------------------------------------------- +Sun Mar 3 22:46:40 CET 2024 - mkubecek@suse.cz + +- Update to 6.8-rc7 +- eliminate 1 mainline patch + - patches.rpmify/net-ethernet-adi-move-PHYLIB-from-vendor-to-driver-s.patch (943d4bd67950) +- update riscv64 configs + - RISCV_ISA_V=y + - RISCV_ISA_V_DEFAULT_ENABLE=y + - RISCV_ISA_V_UCOPY_THRESHOLD=768 + - RISCV_ISA_V_PREEMPTIVE=y + - RISCV_ISA_ZBB=y +- commit ed0a227 + ------------------------------------------------------------------- Fri Mar 1 14:51:19 CET 2024 - jslaby@suse.cz @@ -938,6 +1139,12 @@ Tue Feb 27 13:11:28 CET 2024 - tiwai@suse.de - Update ath11k hibernation patches for v2 series (bsc#1207948) - commit a6d02cf +------------------------------------------------------------------- +Tue Feb 27 13:06:41 CET 2024 - tiwai@suse.de + +- Update ath11k hibernation patches for v2 series (bsc#1207948) +- commit 6668923 + ------------------------------------------------------------------- Tue Feb 27 08:34:30 CET 2024 - jslaby@suse.cz @@ -954,6 +1161,28 @@ Tue Feb 27 08:34:30 CET 2024 - jslaby@suse.cz - x86/bugs: Add asm helpers for executing VERW (git-fixes). - commit ac736e5 +------------------------------------------------------------------- +Mon Feb 26 14:04:57 CET 2024 - tiwai@suse.de + +- wifi: ath11k: support hibernation (bsc#1207948). +- net: qrtr: support suspend/hibernation (bsc#1207948). +- bus: mhi: host: add mhi_power_down_no_destroy() (bsc#1207948). +- commit 4021880 + +------------------------------------------------------------------- +Mon Feb 26 14:02:21 CET 2024 - tiwai@suse.de + +- wifi: ath11k: thermal: don't try to register multiple times + (bsc#1207948). +- wifi: ath11k: fix warning on DMA ring capabilities event + (bsc#1207948). +- wifi: ath11k: do not dump SRNG statistics during resume + (bsc#1207948). +- wifi: ath11k: remove MHI LOOPBACK channels (bsc#1207948). +- wifi: ath11k: rearrange IRQ enable/disable in reset path + (bsc#1207948). +- commit 14ad705 + ------------------------------------------------------------------- Mon Feb 26 14:00:47 CET 2024 - tiwai@suse.de @@ -980,7 +1209,7 @@ Mon Feb 26 13:54:43 CET 2024 - tiwai@suse.de Mon Feb 26 13:51:32 CET 2024 - tiwai@suse.de - Drop ath11k hibernation patches for refreshing to the new patch set (bsc#1207948) -- commit 87e4c31 +- commit 6620772 ------------------------------------------------------------------- Mon Feb 26 11:58:11 CET 2024 - jslaby@suse.cz @@ -991,6 +1220,16 @@ Mon Feb 26 11:58:11 CET 2024 - jslaby@suse.cz Fix reference. - commit d8ba004 +------------------------------------------------------------------- +Mon Feb 26 11:42:04 CET 2024 - mkubecek@suse.cz + +- net: ethernet: adi: move PHYLIB from vendor to driver symbol. + Fix config dependencies. +- restore config options from before 6.8-rc6: + - NET_VENDOR_ADI=y + - ADIN1110=m +- commit 2aa849d + ------------------------------------------------------------------- Mon Feb 26 08:21:00 CET 2024 - jslaby@suse.cz @@ -1005,6 +1244,16 @@ Mon Feb 26 07:55:30 CET 2024 - jslaby@suse.cz (https://gitlab.freedesktop.org/drm/amd/-/issues/3132). - commit ce46963 +------------------------------------------------------------------- +Mon Feb 26 06:17:22 CET 2024 - mkubecek@suse.cz + +- Update to 6.8-rc6 +- update configs + - DRM_NOUVEAU_GSP_DEFAULT=n + - disable NET_VENDOR_ADI (mainline commit a9f80df4f514 would force many + other config options to "Y") +- commit 0883557 + ------------------------------------------------------------------- Fri Feb 23 10:15:04 CET 2024 - jslaby@suse.cz @@ -1550,6 +1799,27 @@ Fri Feb 23 10:14:12 CET 2024 - jslaby@suse.cz (git-fixes). - commit 0067aac +------------------------------------------------------------------- +Thu Feb 22 17:49:22 CET 2024 - msuchanek@suse.de + +- rpm templates: Always define usrmerged + usrmerged is now defined in kernel-spec-macros and not the distribution. + Only check if it's defined in kernel-spec-macros, not everywhere where + it's used. +- commit a6ad8af + +------------------------------------------------------------------- +Wed Feb 21 20:41:33 CET 2024 - msuchanek@suse.de + +- rpm templates: Move macro definitions below buildrequires + Many of the rpm macros defined in the kernel packages depend directly or + indirectly on script execution. OBS cannot execute scripts which means + values of these macros cannot be used in tags that are required for OBS + to see such as package name, buildrequires or buildarch. + Accumulate macro definitions that are not directly expanded by mkspec + below buildrequires and buildarch to make this distinction clear. +- commit 89eaf4c + ------------------------------------------------------------------- Wed Feb 21 10:32:35 CET 2024 - jslaby@suse.cz @@ -1565,6 +1835,21 @@ Wed Feb 21 07:30:11 CET 2024 - jslaby@suse.cz goto" issue"). - commit be1bdab +------------------------------------------------------------------- +Tue Feb 20 21:54:12 CET 2024 - mkubecek@suse.cz + +- Update to 6.8-rc5 +- update configs + - HDC3020=n +- commit 9b37ede + +------------------------------------------------------------------- +Mon Feb 19 14:18:15 CET 2024 - mkoutny@suse.com + +- Update config files. + Disable CONFIG_RT_GROUP_SCHED on all archs (bsc#950955 bsc#1153228). +- commit 4821c9f + ------------------------------------------------------------------- Mon Feb 19 12:34:16 CET 2024 - msuchanek@suse.de @@ -1827,6 +2112,33 @@ Fri Feb 16 08:35:13 CET 2024 - jslaby@suse.cz (bsc#1219930). - commit f790b2f +------------------------------------------------------------------- +Wed Feb 14 13:26:29 CET 2024 - msuchanek@suse.de + +- kernel-binary: Move build script to the end + All other spec templates have the build script at the end, only + kernel-binary has it in the middle. Align with the other templates. +- commit 98cbdd0 + +------------------------------------------------------------------- +Wed Feb 14 13:20:44 CET 2024 - msuchanek@suse.de + +- rpm templates: Aggregate subpackage descriptions + While in some cases the package tags, description, scriptlets and + filelist are located together in other cases they are all across the + spec file. Aggregate the information related to a subpackage in one + place. +- commit 8eeb08c + +------------------------------------------------------------------- +Wed Feb 14 12:58:07 CET 2024 - msuchanek@suse.de + +- rpm templates: sort rpm tags + The rpm tags in kernel spec files are sorted at random. + Make the order of rpm tags somewhat more consistent across rpm spec + templates. +- commit 8875c35 + ------------------------------------------------------------------- Wed Feb 14 11:01:13 CET 2024 - jslaby@suse.cz @@ -1860,7 +2172,19 @@ Mon Feb 12 14:50:07 CET 2024 - tiwai@suse.de - Update config files: disable broken ATOMISP drivers (bsc#1210639) It's been broken over a year, better to disable it before hitting another victim -- commit 18e58d2 +- commit aa68e1a + +------------------------------------------------------------------- +Mon Feb 12 12:47:30 CET 2024 - vbabka@suse.cz + +- Update config files. Enable CONFIG_READ_ONLY_THP_FOR_FS (bsc#1219593). +- commit 8f5ed7a + +------------------------------------------------------------------- +Sun Feb 11 22:04:47 CET 2024 - mkubecek@suse.cz + +- Update to 6.8-rc4 +- commit 9b23bf2 ------------------------------------------------------------------- Sat Feb 10 10:19:47 CET 2024 - tiwai@suse.de @@ -1870,7 +2194,12 @@ Sat Feb 10 10:19:47 CET 2024 - tiwai@suse.de - net: phy: realtek: use generic MDIO constants (bsc#1217417). - net: mdio: add 2.5g and 5g related PMA speed constants (bsc#1217417). -- commit 1341699 +- net: phy: realtek: add 5Gbps support to rtl822x_config_aneg() + (bsc#1217417). +- net: phy: realtek: use generic MDIO constants (bsc#1217417). +- net: mdio: add 2.5g and 5g related PMA speed constants + (bsc#1217417). +- commit 5c78291 ------------------------------------------------------------------- Thu Feb 8 20:38:53 CET 2024 - msuchanek@suse.de @@ -2492,6 +2821,12 @@ Tue Feb 6 06:32:37 CET 2024 - jslaby@suse.cz ------------------------------------------------------------------- Mon Feb 5 07:23:09 CET 2024 - jslaby@suse.cz +- Refresh + patches.suse/net-phy-realtek-add-support-for-RTL8126A-integrated-.patch. +- Refresh patches.suse/r8169-add-support-for-RTL8126A.patch. +- Refresh + patches.suse/Bluetooth-btmtk-Add-MODULE_FIRMWARE-for-MT7922.patch. + Update upstream statuses (all in maintainers repo now). - Refresh patches.suse/net-phy-realtek-add-support-for-RTL8126A-integrated-.patch. - Refresh patches.suse/r8169-add-support-for-RTL8126A.patch. @@ -2500,7 +2835,26 @@ Mon Feb 5 07:23:09 CET 2024 - jslaby@suse.cz - Refresh patches.suse/wifi-mac80211-improve-CSA-ECSA-connection-refusal.patch. Update upstream statuses (all in maintainers repo now). -- commit 8578156 +- commit 2dfb213 + +------------------------------------------------------------------- +Sun Feb 4 22:08:22 CET 2024 - mkubecek@suse.cz + +- Update to 6.8-rc3 +- eliminate 1 patch + - patches.suse/mm-huge_memory-don-t-force-huge-page-alignment-on-32.patch +- refresh configs +- commit ae4495f + +------------------------------------------------------------------- +Fri Feb 2 14:50:30 CET 2024 - mkubecek@suse.cz + +- config: add missing USELIB=n to arm configs + ARM configs were not refreshed properly after commit 077d05a10ddb ("Update + config files: disable CONFIG_USELIB (bsc#1219222)") because they are + disabled at the moment. Add missing lines for (now disabled) CONFIG_USELIB + option. +- commit 3d7309c ------------------------------------------------------------------- Fri Feb 2 09:54:42 CET 2024 - tiwai@suse.de @@ -2508,7 +2862,10 @@ Fri Feb 2 09:54:42 CET 2024 - tiwai@suse.de - net: phy: realtek: add support for RTL8126A-integrated 5Gbps PHY (bsc#1217417). - r8169: add support for RTL8126A (bsc#1217417). -- commit a29db98 +- net: phy: realtek: add support for RTL8126A-integrated 5Gbps + PHY (bsc#1217417). +- r8169: add support for RTL8126A (bsc#1217417). +- commit 12eff81 ------------------------------------------------------------------- Fri Feb 2 09:35:34 CET 2024 - tiwai@suse.de @@ -2517,6 +2874,13 @@ Fri Feb 2 09:35:34 CET 2024 - tiwai@suse.de It's only for the old libc5. Let's reduce the possible attack surfaces. - commit 4a42d0e +------------------------------------------------------------------- +Fri Feb 2 09:33:15 CET 2024 - tiwai@suse.de + +- Update config files: disable CONFIG_USELIB (bsc#1219222) + It's only for the old libc5. Let's reduce the possible attack surfaces. +- commit 077d05a + ------------------------------------------------------------------- Thu Feb 1 10:46:26 CET 2024 - ddiss@suse.de @@ -3182,7 +3546,7 @@ Tue Jan 30 15:32:09 CET 2024 - tiwai@suse.de - wifi: brcmfmac: Fix use-after-free bug in brcmf_cfg80211_detach (CVE-2023-47233 bsc#1216702). -- commit 0170cf6 +- commit b9432ba ------------------------------------------------------------------- Tue Jan 30 11:54:54 CET 2024 - jslaby@suse.cz @@ -3192,6 +3556,14 @@ Tue Jan 30 11:54:54 CET 2024 - jslaby@suse.cz ages. So align the riscv jobs count to x86. - commit b2c82b9 +------------------------------------------------------------------- +Tue Jan 30 08:05:02 CET 2024 - jslaby@suse.cz + +- Refresh + patches.suse/mm-huge_memory-don-t-force-huge-page-alignment-on-32.patch. + Update upstream status and move to sorted section. +- commit ab524e9 + ------------------------------------------------------------------- Tue Jan 30 08:01:47 CET 2024 - jslaby@suse.cz @@ -3208,7 +3580,7 @@ Tue Jan 30 07:57:15 CET 2024 - jslaby@suse.cz - Update config files. (bsc#1219328) Synchronize PSTORE_CONSOLE, PSTORE_PMSG, and PSTORE_FTRACE with SLE15-SP6. -- commit 26d4e4f +- commit 116df61 ------------------------------------------------------------------- Mon Jan 29 17:49:56 CET 2024 - tiwai@suse.de @@ -3233,6 +3605,15 @@ Mon Jan 29 08:47:58 CET 2024 - jslaby@suse.cz Only run oldconfig. - commit f71b395 +------------------------------------------------------------------- +Mon Jan 29 06:17:41 CET 2024 - mkubecek@suse.cz + +- Update to 6.8-rc2 +- eliminate 1 patch + - patches.suse/futex-Avoid-reusing-outdated-pi_state.patch (e626cb02ee83) +- refresh configs +- commit 023a12a + ------------------------------------------------------------------- Fri Jan 26 11:55:03 CET 2024 - msuchanek@suse.de @@ -4421,6 +4802,154 @@ Tue Jan 23 07:35:27 CET 2024 - jslaby@suse.cz family), the build needs python yaml. - commit 6a7ece3 +------------------------------------------------------------------- +Mon Jan 22 15:16:41 CET 2024 - mkubecek@suse.cz + +- Update to 6.8-rc1 +- drop 3 patches (all mainline) + - patches.rpmify/media-solo6x10-replace-max-a-min-b-c-by-clamp-b-a-c.patch (31e97d7c9ae3) + - patches.suse/0001-bsc-1204315-Disable-sysfb-before-creating-simple-fra.patch + (3310288f6135) + - patches.suse/keys-dns-Fix-size-check-of-V1-server-list-header.patch +- disable (conflict) + - patches.suse/btrfs-8447-serialize-subvolume-mounts-with-potentially-mi.patch +- refresh + - patches.suse/0001-security-lockdown-expose-a-hook-to-lock-the-kernel-down.patch + - patches.suse/add-product-identifying-information-to-vmcoreinfo.patch + - patches.suse/btrfs-provide-super_operations-get_inode_dev + - patches.suse/genksyms-add-override-flag.diff + - patches.suse/vfs-add-super_operations-get_inode_dev +- fix patch metadata + - patches.suse/btrfs-provide-super_operations-get_inode_dev +- disable ARM architectures (need config update) +- new config options + - Virtualization + - CONFIG_KVM_SW_PROTECTED_VM=y + - CONFIG_KVM_HYPERV=y + - Enable the block layer + - CONFIG_BLK_DEV_WRITE_MOUNTED=y + - Memory Management options + - CONFIG_ZSWAP_SHRINKER_DEFAULT_ON=n + - CONFIG_TRANSPARENT_HUGEPAGE_NEVER=n + - File systems + - CONFIG_BCACHEFS_SIX_OPTIMISTIC_SPIN=y + - CONFIG_EROFS_FS_ONDEMAND=n + - CONFIG_NFSD_LEGACY_CLIENT_TRACKING=n + - Cryptographic API + - CONFIG_CRYPTO_DEV_QAT_420XX=m + - CONFIG_CRYPTO_DEV_IAA_CRYPTO=m + - CONFIG_CRYPTO_DEV_IAA_CRYPTO_STATS=n + - Library routines + - CONFIG_STACKDEPOT_MAX_FRAMES=64 + - Misc devices + - CONFIG_NSM=m + - CONFIG_INTEL_MEI_VSC_HW=m + - CONFIG_INTEL_MEI_VSC=m + - Network device support + - CONFIG_ICE_HWMON=y + - CONFIG_DP83TG720_PHY=m + - CONFIG_FRAMER=m + - Pin controllers + - CONFIG_PINCTRL_INTEL_PLATFORM=m + - CONFIG_PINCTRL_METEORPOINT=m + - Hardware Monitoring support + - CONFIG_SENSORS_GIGABYTE_WATERFORCE=m + - CONFIG_SENSORS_LTC4286=n + - CONFIG_SENSORS_MP2856=m + - CONFIG_SENSORS_MP5990=m + - Multimedia support + - CONFIG_VIDEO_ALVIUM_CSI2=m + - CONFIG_VIDEO_GC0308=m + - CONFIG_VIDEO_GC2145=m + - CONFIG_VIDEO_OV64A40=m + - CONFIG_VIDEO_THP7312=m + - CONFIG_VIDEO_TW9900=m + - Graphics support + - CONFIG_DRM_I915_DEBUG_WAKEREF=n + - CONFIG_DRM_XE=m + - CONFIG_DRM_XE_DISPLAY=y + - CONFIG_DRM_XE_FORCE_PROBE="" + - CONFIG_DRM_XE_WERROR=n + - CONFIG_DRM_XE_DEBUG=n + - CONFIG_DRM_XE_DEBUG_VM=n + - CONFIG_DRM_XE_DEBUG_SRIOV=n + - CONFIG_DRM_XE_DEBUG_MEM=n + - CONFIG_DRM_XE_SIMPLE_ERROR_CAPTURE=n + - CONFIG_DRM_XE_LARGE_GUC_BUFFER=n + - CONFIG_DRM_XE_USERPTR_INVAL_INJECT=n + - CONFIG_DRM_XE_JOB_TIMEOUT_MAX=10000 + - CONFIG_DRM_XE_JOB_TIMEOUT_MIN=1 + - CONFIG_DRM_XE_TIMESLICE_MAX=10000000 + - CONFIG_DRM_XE_TIMESLICE_MIN=1 + - CONFIG_DRM_XE_PREEMPT_TIMEOUT=640000 + - CONFIG_DRM_XE_PREEMPT_TIMEOUT_MAX=10000000 + - CONFIG_DRM_XE_PREEMPT_TIMEOUT_MIN=1 + - CONFIG_DRM_XE_ENABLE_SCHEDTIMEOUT_LIMIT=y + - CONFIG_BACKLIGHT_MP3309C=m + - Real Time Clock + - CONFIG_RTC_DRV_MAX31335=m + - CONFIG_RTC_DRV_TPS6594=m + - VFIO Non-Privileged userspace driver framework + - CONFIG_VFIO_DEBUGFS=n + - CONFIG_VIRTIO_VFIO_PCI=m + - X86 Platform Specific Device Drivers + - CONFIG_AMD_WBRF=y + - CONFIG_SILICOM_PLATFORM=m + - Industrial I/O support + - CONFIG_AD7091R8=n + - CONFIG_MAX34408=n + - CONFIG_AOSONG_AGS02MA=n + - CONFIG_MCP4821=n + - CONFIG_BMI323_I2C=m + - CONFIG_BMI323_SPI=m + - CONFIG_ISL76682=n + - CONFIG_LTR390=n + - CONFIG_VEML6075=n + - CONFIG_HSC030PA=n + - CONFIG_MLX90635=m + - CONFIG_MCP9600=m + - Misc drivers + - CONFIG_MTD_UBI_FAULT_INJECTION=n + - CONFIG_ZRAM_TRACK_ENTRY_ACTIME=n + - CONFIG_JOYSTICK_SEESAW=m + - CONFIG_W1_MASTER_AMD_AXI=m + - CONFIG_THERMAL_DEBUGFS=n + - CONFIG_REGULATOR_NETLINK_EVENTS=y + - CONFIG_SND_AMD_ASOC_ACP70=m + - CONFIG_HID_MCP2200=m + - CONFIG_TYPEC_MUX_WCD939X_USBSS=m + - CONFIG_QCOM_PMIC_PDCHARGER_ULOG=m + - CONFIG_DWC_PCIE_PMU=m + - OF dependent (i386, ppc64/ppc64le, riscv64) + - PINCTRL_TPS6594=n + - DRM_PANEL_ILITEK_ILI9805=n + - DRM_PANEL_SYNAPTICS_R63353=n + - LEDS_MAX5970=m + - i386 + - FRAMER_PEF2256=m + - PINCTRL_PEF2256=n + - s390x + - DRM_DP_AUX_CHARDEV=y + - DRM_DP_CEC=y + - DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=n + - MEDIA_CEC_RC=n + - s390x/zfcpdump + - HW_RANDOM_VIRTIO=n + - HW_RANDOM_S390=y + - riscv64 + - PARAVIRT=y + - PARAVIRT_TIME_ACCOUNTING=n + - POLARFIRE_SOC_AUTO_UPDATE=m + - FRAMER_PEF2256=m + - SERIAL_EARLYCON_RISCV_SBI=y + - HVC_RISCV_SBI=y + - PINCTRL_PEF2256=n + - DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=m + - DRM_PANEL_*=n (except above) + - LEDS_SUN50I_A100=m + - VIDEO_STARFIVE_CAMSS=m +- commit c2014a1 + ------------------------------------------------------------------- Mon Jan 22 08:46:41 CET 2024 - jslaby@suse.cz @@ -7563,7 +8092,7 @@ Wed Nov 22 17:52:15 CET 2023 - tiwai@suse.de Wed Nov 22 17:30:17 CET 2023 - tiwai@suse.de - Update config files: CONFIG_SND_SOC_WSA883X=m for Thinkpad X13s audio (bsc#1217412) -- commit 8be32dc +- commit 9bf78b1 ------------------------------------------------------------------- Wed Nov 22 10:33:50 CET 2023 - msuchanek@suse.de @@ -10169,7 +10698,7 @@ Mon Oct 9 16:54:16 CEST 2023 - svarbanov@suse.de Mon Oct 9 12:38:03 CEST 2023 - schwab@suse.de - mkspec-dtb: add toplevel symlinks also on arm -- commit d26c540 +- commit ed29cae ------------------------------------------------------------------- Sun Oct 8 23:06:37 CEST 2023 - mkubecek@suse.cz @@ -13733,7 +14262,7 @@ Wed Aug 30 10:43:48 CEST 2023 - jslaby@suse.cz Commit 724ba6751532 ("ARM: dts: Move .dts files to vendor sub-directories") moved the dts to nested subdirs, add a support for that. That is, generate a %dir entry in %files for them. -- commit 06c1acc +- commit 7aee36a ------------------------------------------------------------------- Wed Aug 30 08:22:54 CEST 2023 - jslaby@suse.cz diff --git a/kernel-syms.spec b/kernel-syms.spec index 31a39ae1..f2886c98 100644 --- a/kernel-syms.spec +++ b/kernel-syms.spec @@ -16,19 +16,16 @@ # -%define git_commit 6049de6df9e2c9bf3b5a2534fd3cdc21c68a7421 +%define git_commit d922afa2ed7e029a09447a9cdd3a52de7fa2fef8 %define variant %{nil} %include %_sourcedir/kernel-spec-macros Name: kernel-syms -Summary: Kernel Symbol Versions (modversions) -License: GPL-2.0-only -Group: Development/Sources -Version: 6.7.9 +Version: 6.8.1 %if %using_buildservice %if 0%{?is_kotd} -Release: .g6049de6 +Release: .gd922afa %else Release: 0 %endif @@ -36,9 +33,19 @@ Release: 0 %define kernel_source_release %(LC_ALL=C rpm -q kernel-devel%variant-%version --qf "%{RELEASE}" | grep -v 'not installed' || echo 0) Release: %kernel_source_release %endif +Summary: Kernel Symbol Versions (modversions) +License: GPL-2.0-only +Group: Development/Sources URL: https://www.kernel.org/ -AutoReqProv: off BuildRequires: coreutils +%if ! 0%{?is_kotd} || ! %{?is_kotd_qa}%{!?is_kotd_qa:0} +ExclusiveArch: %ix86 aarch64 armv6hl armv7hl ppc64le riscv64 s390x x86_64 +%else +ExclusiveArch: do_not_build +%endif +Prefix: /usr/src +AutoReqProv: off +Source: README.KSYMS %ifarch aarch64 Requires: kernel-64kb-devel = %version-%source_rel %endif @@ -52,17 +59,10 @@ Requires: kernel-lpae-devel = %version-%source_rel Requires: kernel-pae-devel = %version-%source_rel %endif Requires: pesign-obs-integration +Requires: kernel-devel%variant = %version-%source_rel Provides: %name = %version-%source_rel Provides: %name-srchash-%git_commit Provides: multiversion(kernel) -Source: README.KSYMS -Requires: kernel-devel%variant = %version-%source_rel -%if ! 0%{?is_kotd} || ! %{?is_kotd_qa}%{!?is_kotd_qa:0} -ExclusiveArch: %ix86 aarch64 armv6hl armv7hl ppc64le riscv64 s390x x86_64 -%else -ExclusiveArch: do_not_build -%endif -Prefix: /usr/src # Force bzip2 instead of lzma compression to # 1) allow install on older dist versions, and @@ -79,13 +79,14 @@ package dependencies. %source_timestamp -%prep - -%install -install -m 644 -D %{SOURCE0} %buildroot/%_docdir/%name/README.SUSE %files %dir %_docdir/%name %_docdir/%name/README.SUSE +%prep + +%install +install -m 644 -D %{SOURCE0} %buildroot/%_docdir/%name/README.SUSE + %changelog diff --git a/kernel-syms.spec.in b/kernel-syms.spec.in index 8506eafb..f4a4421c 100644 --- a/kernel-syms.spec.in +++ b/kernel-syms.spec.in @@ -22,9 +22,6 @@ %include %_sourcedir/kernel-spec-macros Name: kernel-syms@VARIANT@ -Summary: Kernel Symbol Versions (modversions) -License: GPL-2.0-only -Group: Development/Sources Version: @RPMVERSION@ %if %using_buildservice %if 0%{?is_kotd} @@ -36,22 +33,25 @@ Release: @RELEASE@ %define kernel_source_release %(LC_ALL=C rpm -q kernel-devel%variant-%version --qf "%{RELEASE}" | grep -v 'not installed' || echo 0) Release: %kernel_source_release %endif +Summary: Kernel Symbol Versions (modversions) +License: GPL-2.0-only +Group: Development/Sources URL: https://www.kernel.org/ -AutoReqProv: off BuildRequires: coreutils -@REQUIRES@ -Requires: pesign-obs-integration -Provides: %name = %version-%source_rel -Provides: %name-srchash-%git_commit -Provides: multiversion(kernel) -Source: README.KSYMS -Requires: kernel-devel%variant = %version-%source_rel %if ! 0%{?is_kotd} || ! %{?is_kotd_qa}%{!?is_kotd_qa:0} ExclusiveArch: @ARCHS@ %else ExclusiveArch: do_not_build %endif Prefix: /usr/src +AutoReqProv: off +Source: README.KSYMS +@REQUIRES@ +Requires: pesign-obs-integration +Requires: kernel-devel%variant = %version-%source_rel +Provides: %name = %version-%source_rel +Provides: %name-srchash-%git_commit +Provides: multiversion(kernel) # Force bzip2 instead of lzma compression to # 1) allow install on older dist versions, and @@ -68,13 +68,14 @@ package dependencies. %source_timestamp -%prep - -%install -install -m 644 -D %{SOURCE0} %buildroot/%_docdir/%name/README.SUSE %files %dir %_docdir/%name %_docdir/%name/README.SUSE +%prep + +%install +install -m 644 -D %{SOURCE0} %buildroot/%_docdir/%name/README.SUSE + %changelog diff --git a/kernel-vanilla.changes b/kernel-vanilla.changes index 7c467668..f014ebcc 100644 --- a/kernel-vanilla.changes +++ b/kernel-vanilla.changes @@ -1,3 +1,176 @@ +------------------------------------------------------------------- +Tue Mar 19 08:32:20 CET 2024 - jslaby@suse.cz + +- Revert "btrfs: remove code for inode_cache and recovery mount + options" (https://github.com/yast/yast-update/issues/197). +- commit d922afa + +------------------------------------------------------------------- +Mon Mar 18 06:46:42 CET 2024 - jslaby@suse.cz + +- Linux 6.8.1 (bsc#1012628). +- Rename to + patches.kernel.org/6.8.1-001-x86-mmio-Disable-KVM-mitigation-when-X86_FEATUR.patch. +- Rename to + patches.kernel.org/6.8.1-002-Documentation-hw-vuln-Add-documentation-for-RFD.patch. +- Rename to + patches.kernel.org/6.8.1-003-x86-rfds-Mitigate-Register-File-Data-Sampling-R.patch. +- Rename to + patches.kernel.org/6.8.1-004-KVM-x86-Export-RFDS_NO-and-RFDS_CLEAR-to-guests.patch. +- commit 74a8025 + +------------------------------------------------------------------- +Thu Mar 14 09:39:31 CET 2024 - mkubecek@suse.cz + +- series.conf: cleanup +- update upstream references and move into sorted section: + - patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch + - patches.suse/wifi-ath11k-do-not-dump-SRNG-statistics-during-resum.patch + - patches.suse/wifi-ath11k-fix-warning-on-DMA-ring-capabilities-eve.patch + - patches.suse/wifi-ath11k-rearrange-IRQ-enable-disable-in-reset-pa.patch + - patches.suse/wifi-ath11k-remove-MHI-LOOPBACK-channels.patch + - patches.suse/wifi-ath11k-thermal-don-t-try-to-register-multiple-t.patch +- commit 96ac51b + +------------------------------------------------------------------- +Thu Mar 14 06:35:30 CET 2024 - mkubecek@suse.cz + +- series.conf: cleanup +- update upstream references and resort: + - patches.suse/Bluetooth-btmtk-Add-MODULE_FIRMWARE-for-MT7922.patch + - patches.suse/net-mdio-add-2.5g-and-5g-related-PMA-speed-constants.patch + - patches.suse/net-phy-realtek-add-5Gbps-support-to-rtl822x_config_.patch + - patches.suse/net-phy-realtek-add-support-for-RTL8126A-integrated-.patch + - patches.suse/net-phy-realtek-use-generic-MDIO-constants.patch + - patches.suse/r8169-add-support-for-RTL8126A.patch + - patches.suse/wifi-brcmfmac-Fix-use-after-free-bug-in-brcmf_cfg802.patch +- commit 63b2803 + +------------------------------------------------------------------- +Wed Mar 13 14:38:48 CET 2024 - mkubecek@suse.cz + +- series.conf: cleanup +- update upstream status and move to sorted section: + - patches.suse/btrfs-fix-race-when-detecting-delalloc-ranges-during.patch +- commit e863123 + +------------------------------------------------------------------- +Wed Mar 13 09:28:20 CET 2024 - jslaby@suse.cz + +- KVM/x86: Export RFDS_NO and RFDS_CLEAR to guests (bsc#1213456 + CVE-2023-28746). +- x86/rfds: Mitigate Register File Data Sampling (RFDS) + (bsc#1213456 CVE-2023-28746). +- Update config files. Set MITIGATION_RFDS=y. +- Documentation/hw-vuln: Add documentation for RFDS (bsc#1213456 + CVE-2023-28746). +- x86/mmio: Disable KVM mitigation when X86_FEATURE_CLEAR_CPU_BUF + is set (bsc#1213456 CVE-2023-28746). +- commit d8d0d20 + +------------------------------------------------------------------- +Tue Mar 12 08:51:52 CET 2024 - jslaby@suse.cz + +- btrfs: fix race when detecting delalloc ranges during fiemap + (btrfs-fix). +- commit 5e23030 + +------------------------------------------------------------------- +Mon Mar 11 11:55:04 CET 2024 - mkubecek@suse.cz + +- series.conf: cleanup +- update upstream references and move into sorted section: + - patches.suse/wifi-brcmfmac-Fix-use-after-free-bug-in-brcmf_cfg802.patch + - patches.suse/net-phy-realtek-add-support-for-RTL8126A-integrated-.patch + - patches.suse/r8169-add-support-for-RTL8126A.patch + - patches.suse/net-mdio-add-2.5g-and-5g-related-PMA-speed-constants.patch + - patches.suse/net-phy-realtek-use-generic-MDIO-constants.patch + - patches.suse/net-phy-realtek-add-5Gbps-support-to-rtl822x_config_.patch + - patches.suse/Bluetooth-btmtk-Add-MODULE_FIRMWARE-for-MT7922.patch +- commit 002260c + +------------------------------------------------------------------- +Mon Mar 11 10:30:02 CET 2024 - jslaby@suse.cz + +- rpm/mkspec-dtb: resolve packaging conflicts better + The merge commit ad1679b2612f left both %ifs in place. Remove the one + which d26c540d7eed was removing originally. + This fixes errors like: + dtb-armv7l.spec : error: line 1442: Unclosed %if + The commit also removed SUBPKG_CASE. Reintroduce it, otherwise we see + shell garbage in the description +- commit e4b3d06 + +------------------------------------------------------------------- +Mon Mar 11 08:49:13 CET 2024 - jslaby@suse.cz + +- Refresh + patches.suse/mm-mmap-fix-vma_merge-case-7-with-vma_ops-close.patch. + Update upstream status and move to sorted section. +- commit c6dad0c + +------------------------------------------------------------------- +Sun Mar 10 22:47:38 CET 2024 - mkubecek@suse.cz + +- Update to 6.8 final +- update configs +- commit a551d7b + +------------------------------------------------------------------- +Sun Mar 10 22:43:25 CET 2024 - mkubecek@suse.cz + +- config: update and reenable armv6hl configs +- option values mirrored from armv7hl +- commit be3b67b + +------------------------------------------------------------------- +Sun Mar 10 22:41:15 CET 2024 - mkubecek@suse.cz + +- config: update and reenable armv7hl configs +- option values mirrored from arm64 or other architectures +- commit 336405e + +------------------------------------------------------------------- +Sun Mar 10 22:37:21 CET 2024 - mkubecek@suse.cz + +- config: update and reenable arm64 configs +- most options mirrored from other architectures except + - ARM64_ERRATUM_3117295=y + - TEE_STMM_EFI=m + - PINCTRL_SM4450=m + - PINCTRL_SM8650=m + - PINCTRL_X1E80100=m + - PINCTRL_SM8650_LPASS_LPI=m + - GPIO_NPCM_SGPIO=y + - GPIO_RTD=m + - VIDEO_STM32_DCMIPP=m + - DRM_POWERVR=m + - SND_SOC_X1E80100=m + - RTC_DRV_MA35D1=m + - COMMON_CLK_MT7988=m + - CLK_X1E80100_GCC=m + - SC_CAMCC_8280XP=m + - QDU_ECPRICC_1000=m + - SM_DISPCC_8650=m + - SM_GCC_8650=m + - SM_GPUCC_8650=m + - SM_TCSRCC_8650=m + - COMMON_CLK_STM32MP=y + - INTERCONNECT_QCOM_SM6115=m + - INTERCONNECT_QCOM_SM8650=m + - INTERCONNECT_QCOM_X1E80100=m + - KASAN_EXTRA_INFO=n (arm64/debug only) +- commit 99c97ec + +------------------------------------------------------------------- +Thu Mar 7 13:24:07 CET 2024 - msuchanek@suse.de + +- group-source-files.pl: Quote filenames (boo#1221077). + The kernel source now contains a file with a space in the name. + Add quotes in group-source-files.pl to avoid splitting the filename. + Also use -print0 / -0 when updating timestamps. +- commit a005e42 + ------------------------------------------------------------------- Thu Mar 7 06:54:25 CET 2024 - jslaby@suse.cz @@ -281,6 +454,20 @@ Thu Mar 7 06:54:25 CET 2024 - jslaby@suse.cz patches.kernel.org/6.7.9-154-KVM-VMX-Move-VERW-closer-to-VMentry-for-MDS-mit.patch. - commit 752a7bc +------------------------------------------------------------------- +Wed Mar 6 14:02:43 CET 2024 - msuchanek@suse.de + +- kernel-binary: Fix i386 build + Fixes: 89eaf4cdce05 ("rpm templates: Move macro definitions below buildrequires") +- commit f7c6351 + +------------------------------------------------------------------- +Wed Mar 6 11:34:01 CET 2024 - msuchanek@suse.de + +- kernel-binary: vdso: fix filelist for non-usrmerged kernel + Fixes: a6ad8af207e6 ("rpm templates: Always define usrmerged") +- commit fb3f221 + ------------------------------------------------------------------- Mon Mar 4 19:13:14 CET 2024 - vkarasulli@suse.de @@ -321,7 +508,7 @@ Mon Mar 4 15:15:11 CET 2024 - tiwai@suse.de - Bluetooth: btmtk: Add MODULE_FIRMWARE() for MT7922 (bsc#1214133). -- commit 920c1cf +- commit 8b861a8 ------------------------------------------------------------------- Mon Mar 4 12:19:07 CET 2024 - jslaby@suse.cz @@ -346,6 +533,20 @@ Mon Mar 4 06:47:41 CET 2024 - jslaby@suse.cz patches.kernel.org/6.7.8-001-fs-ntfs3-fix-build-without-CONFIG_NTFS3_LZX_XPR.patch. - commit 81068ab +------------------------------------------------------------------- +Sun Mar 3 22:46:40 CET 2024 - mkubecek@suse.cz + +- Update to 6.8-rc7 +- eliminate 1 mainline patch + - patches.rpmify/net-ethernet-adi-move-PHYLIB-from-vendor-to-driver-s.patch (943d4bd67950) +- update riscv64 configs + - RISCV_ISA_V=y + - RISCV_ISA_V_DEFAULT_ENABLE=y + - RISCV_ISA_V_UCOPY_THRESHOLD=768 + - RISCV_ISA_V_PREEMPTIVE=y + - RISCV_ISA_ZBB=y +- commit ed0a227 + ------------------------------------------------------------------- Fri Mar 1 14:51:19 CET 2024 - jslaby@suse.cz @@ -938,6 +1139,12 @@ Tue Feb 27 13:11:28 CET 2024 - tiwai@suse.de - Update ath11k hibernation patches for v2 series (bsc#1207948) - commit a6d02cf +------------------------------------------------------------------- +Tue Feb 27 13:06:41 CET 2024 - tiwai@suse.de + +- Update ath11k hibernation patches for v2 series (bsc#1207948) +- commit 6668923 + ------------------------------------------------------------------- Tue Feb 27 08:34:30 CET 2024 - jslaby@suse.cz @@ -954,6 +1161,28 @@ Tue Feb 27 08:34:30 CET 2024 - jslaby@suse.cz - x86/bugs: Add asm helpers for executing VERW (git-fixes). - commit ac736e5 +------------------------------------------------------------------- +Mon Feb 26 14:04:57 CET 2024 - tiwai@suse.de + +- wifi: ath11k: support hibernation (bsc#1207948). +- net: qrtr: support suspend/hibernation (bsc#1207948). +- bus: mhi: host: add mhi_power_down_no_destroy() (bsc#1207948). +- commit 4021880 + +------------------------------------------------------------------- +Mon Feb 26 14:02:21 CET 2024 - tiwai@suse.de + +- wifi: ath11k: thermal: don't try to register multiple times + (bsc#1207948). +- wifi: ath11k: fix warning on DMA ring capabilities event + (bsc#1207948). +- wifi: ath11k: do not dump SRNG statistics during resume + (bsc#1207948). +- wifi: ath11k: remove MHI LOOPBACK channels (bsc#1207948). +- wifi: ath11k: rearrange IRQ enable/disable in reset path + (bsc#1207948). +- commit 14ad705 + ------------------------------------------------------------------- Mon Feb 26 14:00:47 CET 2024 - tiwai@suse.de @@ -980,7 +1209,7 @@ Mon Feb 26 13:54:43 CET 2024 - tiwai@suse.de Mon Feb 26 13:51:32 CET 2024 - tiwai@suse.de - Drop ath11k hibernation patches for refreshing to the new patch set (bsc#1207948) -- commit 87e4c31 +- commit 6620772 ------------------------------------------------------------------- Mon Feb 26 11:58:11 CET 2024 - jslaby@suse.cz @@ -991,6 +1220,16 @@ Mon Feb 26 11:58:11 CET 2024 - jslaby@suse.cz Fix reference. - commit d8ba004 +------------------------------------------------------------------- +Mon Feb 26 11:42:04 CET 2024 - mkubecek@suse.cz + +- net: ethernet: adi: move PHYLIB from vendor to driver symbol. + Fix config dependencies. +- restore config options from before 6.8-rc6: + - NET_VENDOR_ADI=y + - ADIN1110=m +- commit 2aa849d + ------------------------------------------------------------------- Mon Feb 26 08:21:00 CET 2024 - jslaby@suse.cz @@ -1005,6 +1244,16 @@ Mon Feb 26 07:55:30 CET 2024 - jslaby@suse.cz (https://gitlab.freedesktop.org/drm/amd/-/issues/3132). - commit ce46963 +------------------------------------------------------------------- +Mon Feb 26 06:17:22 CET 2024 - mkubecek@suse.cz + +- Update to 6.8-rc6 +- update configs + - DRM_NOUVEAU_GSP_DEFAULT=n + - disable NET_VENDOR_ADI (mainline commit a9f80df4f514 would force many + other config options to "Y") +- commit 0883557 + ------------------------------------------------------------------- Fri Feb 23 10:15:04 CET 2024 - jslaby@suse.cz @@ -1550,6 +1799,27 @@ Fri Feb 23 10:14:12 CET 2024 - jslaby@suse.cz (git-fixes). - commit 0067aac +------------------------------------------------------------------- +Thu Feb 22 17:49:22 CET 2024 - msuchanek@suse.de + +- rpm templates: Always define usrmerged + usrmerged is now defined in kernel-spec-macros and not the distribution. + Only check if it's defined in kernel-spec-macros, not everywhere where + it's used. +- commit a6ad8af + +------------------------------------------------------------------- +Wed Feb 21 20:41:33 CET 2024 - msuchanek@suse.de + +- rpm templates: Move macro definitions below buildrequires + Many of the rpm macros defined in the kernel packages depend directly or + indirectly on script execution. OBS cannot execute scripts which means + values of these macros cannot be used in tags that are required for OBS + to see such as package name, buildrequires or buildarch. + Accumulate macro definitions that are not directly expanded by mkspec + below buildrequires and buildarch to make this distinction clear. +- commit 89eaf4c + ------------------------------------------------------------------- Wed Feb 21 10:32:35 CET 2024 - jslaby@suse.cz @@ -1565,6 +1835,21 @@ Wed Feb 21 07:30:11 CET 2024 - jslaby@suse.cz goto" issue"). - commit be1bdab +------------------------------------------------------------------- +Tue Feb 20 21:54:12 CET 2024 - mkubecek@suse.cz + +- Update to 6.8-rc5 +- update configs + - HDC3020=n +- commit 9b37ede + +------------------------------------------------------------------- +Mon Feb 19 14:18:15 CET 2024 - mkoutny@suse.com + +- Update config files. + Disable CONFIG_RT_GROUP_SCHED on all archs (bsc#950955 bsc#1153228). +- commit 4821c9f + ------------------------------------------------------------------- Mon Feb 19 12:34:16 CET 2024 - msuchanek@suse.de @@ -1827,6 +2112,33 @@ Fri Feb 16 08:35:13 CET 2024 - jslaby@suse.cz (bsc#1219930). - commit f790b2f +------------------------------------------------------------------- +Wed Feb 14 13:26:29 CET 2024 - msuchanek@suse.de + +- kernel-binary: Move build script to the end + All other spec templates have the build script at the end, only + kernel-binary has it in the middle. Align with the other templates. +- commit 98cbdd0 + +------------------------------------------------------------------- +Wed Feb 14 13:20:44 CET 2024 - msuchanek@suse.de + +- rpm templates: Aggregate subpackage descriptions + While in some cases the package tags, description, scriptlets and + filelist are located together in other cases they are all across the + spec file. Aggregate the information related to a subpackage in one + place. +- commit 8eeb08c + +------------------------------------------------------------------- +Wed Feb 14 12:58:07 CET 2024 - msuchanek@suse.de + +- rpm templates: sort rpm tags + The rpm tags in kernel spec files are sorted at random. + Make the order of rpm tags somewhat more consistent across rpm spec + templates. +- commit 8875c35 + ------------------------------------------------------------------- Wed Feb 14 11:01:13 CET 2024 - jslaby@suse.cz @@ -1860,7 +2172,19 @@ Mon Feb 12 14:50:07 CET 2024 - tiwai@suse.de - Update config files: disable broken ATOMISP drivers (bsc#1210639) It's been broken over a year, better to disable it before hitting another victim -- commit 18e58d2 +- commit aa68e1a + +------------------------------------------------------------------- +Mon Feb 12 12:47:30 CET 2024 - vbabka@suse.cz + +- Update config files. Enable CONFIG_READ_ONLY_THP_FOR_FS (bsc#1219593). +- commit 8f5ed7a + +------------------------------------------------------------------- +Sun Feb 11 22:04:47 CET 2024 - mkubecek@suse.cz + +- Update to 6.8-rc4 +- commit 9b23bf2 ------------------------------------------------------------------- Sat Feb 10 10:19:47 CET 2024 - tiwai@suse.de @@ -1870,7 +2194,12 @@ Sat Feb 10 10:19:47 CET 2024 - tiwai@suse.de - net: phy: realtek: use generic MDIO constants (bsc#1217417). - net: mdio: add 2.5g and 5g related PMA speed constants (bsc#1217417). -- commit 1341699 +- net: phy: realtek: add 5Gbps support to rtl822x_config_aneg() + (bsc#1217417). +- net: phy: realtek: use generic MDIO constants (bsc#1217417). +- net: mdio: add 2.5g and 5g related PMA speed constants + (bsc#1217417). +- commit 5c78291 ------------------------------------------------------------------- Thu Feb 8 20:38:53 CET 2024 - msuchanek@suse.de @@ -2492,6 +2821,12 @@ Tue Feb 6 06:32:37 CET 2024 - jslaby@suse.cz ------------------------------------------------------------------- Mon Feb 5 07:23:09 CET 2024 - jslaby@suse.cz +- Refresh + patches.suse/net-phy-realtek-add-support-for-RTL8126A-integrated-.patch. +- Refresh patches.suse/r8169-add-support-for-RTL8126A.patch. +- Refresh + patches.suse/Bluetooth-btmtk-Add-MODULE_FIRMWARE-for-MT7922.patch. + Update upstream statuses (all in maintainers repo now). - Refresh patches.suse/net-phy-realtek-add-support-for-RTL8126A-integrated-.patch. - Refresh patches.suse/r8169-add-support-for-RTL8126A.patch. @@ -2500,7 +2835,26 @@ Mon Feb 5 07:23:09 CET 2024 - jslaby@suse.cz - Refresh patches.suse/wifi-mac80211-improve-CSA-ECSA-connection-refusal.patch. Update upstream statuses (all in maintainers repo now). -- commit 8578156 +- commit 2dfb213 + +------------------------------------------------------------------- +Sun Feb 4 22:08:22 CET 2024 - mkubecek@suse.cz + +- Update to 6.8-rc3 +- eliminate 1 patch + - patches.suse/mm-huge_memory-don-t-force-huge-page-alignment-on-32.patch +- refresh configs +- commit ae4495f + +------------------------------------------------------------------- +Fri Feb 2 14:50:30 CET 2024 - mkubecek@suse.cz + +- config: add missing USELIB=n to arm configs + ARM configs were not refreshed properly after commit 077d05a10ddb ("Update + config files: disable CONFIG_USELIB (bsc#1219222)") because they are + disabled at the moment. Add missing lines for (now disabled) CONFIG_USELIB + option. +- commit 3d7309c ------------------------------------------------------------------- Fri Feb 2 09:54:42 CET 2024 - tiwai@suse.de @@ -2508,7 +2862,10 @@ Fri Feb 2 09:54:42 CET 2024 - tiwai@suse.de - net: phy: realtek: add support for RTL8126A-integrated 5Gbps PHY (bsc#1217417). - r8169: add support for RTL8126A (bsc#1217417). -- commit a29db98 +- net: phy: realtek: add support for RTL8126A-integrated 5Gbps + PHY (bsc#1217417). +- r8169: add support for RTL8126A (bsc#1217417). +- commit 12eff81 ------------------------------------------------------------------- Fri Feb 2 09:35:34 CET 2024 - tiwai@suse.de @@ -2517,6 +2874,13 @@ Fri Feb 2 09:35:34 CET 2024 - tiwai@suse.de It's only for the old libc5. Let's reduce the possible attack surfaces. - commit 4a42d0e +------------------------------------------------------------------- +Fri Feb 2 09:33:15 CET 2024 - tiwai@suse.de + +- Update config files: disable CONFIG_USELIB (bsc#1219222) + It's only for the old libc5. Let's reduce the possible attack surfaces. +- commit 077d05a + ------------------------------------------------------------------- Thu Feb 1 10:46:26 CET 2024 - ddiss@suse.de @@ -3182,7 +3546,7 @@ Tue Jan 30 15:32:09 CET 2024 - tiwai@suse.de - wifi: brcmfmac: Fix use-after-free bug in brcmf_cfg80211_detach (CVE-2023-47233 bsc#1216702). -- commit 0170cf6 +- commit b9432ba ------------------------------------------------------------------- Tue Jan 30 11:54:54 CET 2024 - jslaby@suse.cz @@ -3192,6 +3556,14 @@ Tue Jan 30 11:54:54 CET 2024 - jslaby@suse.cz ages. So align the riscv jobs count to x86. - commit b2c82b9 +------------------------------------------------------------------- +Tue Jan 30 08:05:02 CET 2024 - jslaby@suse.cz + +- Refresh + patches.suse/mm-huge_memory-don-t-force-huge-page-alignment-on-32.patch. + Update upstream status and move to sorted section. +- commit ab524e9 + ------------------------------------------------------------------- Tue Jan 30 08:01:47 CET 2024 - jslaby@suse.cz @@ -3208,7 +3580,7 @@ Tue Jan 30 07:57:15 CET 2024 - jslaby@suse.cz - Update config files. (bsc#1219328) Synchronize PSTORE_CONSOLE, PSTORE_PMSG, and PSTORE_FTRACE with SLE15-SP6. -- commit 26d4e4f +- commit 116df61 ------------------------------------------------------------------- Mon Jan 29 17:49:56 CET 2024 - tiwai@suse.de @@ -3233,6 +3605,15 @@ Mon Jan 29 08:47:58 CET 2024 - jslaby@suse.cz Only run oldconfig. - commit f71b395 +------------------------------------------------------------------- +Mon Jan 29 06:17:41 CET 2024 - mkubecek@suse.cz + +- Update to 6.8-rc2 +- eliminate 1 patch + - patches.suse/futex-Avoid-reusing-outdated-pi_state.patch (e626cb02ee83) +- refresh configs +- commit 023a12a + ------------------------------------------------------------------- Fri Jan 26 11:55:03 CET 2024 - msuchanek@suse.de @@ -4421,6 +4802,154 @@ Tue Jan 23 07:35:27 CET 2024 - jslaby@suse.cz family), the build needs python yaml. - commit 6a7ece3 +------------------------------------------------------------------- +Mon Jan 22 15:16:41 CET 2024 - mkubecek@suse.cz + +- Update to 6.8-rc1 +- drop 3 patches (all mainline) + - patches.rpmify/media-solo6x10-replace-max-a-min-b-c-by-clamp-b-a-c.patch (31e97d7c9ae3) + - patches.suse/0001-bsc-1204315-Disable-sysfb-before-creating-simple-fra.patch + (3310288f6135) + - patches.suse/keys-dns-Fix-size-check-of-V1-server-list-header.patch +- disable (conflict) + - patches.suse/btrfs-8447-serialize-subvolume-mounts-with-potentially-mi.patch +- refresh + - patches.suse/0001-security-lockdown-expose-a-hook-to-lock-the-kernel-down.patch + - patches.suse/add-product-identifying-information-to-vmcoreinfo.patch + - patches.suse/btrfs-provide-super_operations-get_inode_dev + - patches.suse/genksyms-add-override-flag.diff + - patches.suse/vfs-add-super_operations-get_inode_dev +- fix patch metadata + - patches.suse/btrfs-provide-super_operations-get_inode_dev +- disable ARM architectures (need config update) +- new config options + - Virtualization + - CONFIG_KVM_SW_PROTECTED_VM=y + - CONFIG_KVM_HYPERV=y + - Enable the block layer + - CONFIG_BLK_DEV_WRITE_MOUNTED=y + - Memory Management options + - CONFIG_ZSWAP_SHRINKER_DEFAULT_ON=n + - CONFIG_TRANSPARENT_HUGEPAGE_NEVER=n + - File systems + - CONFIG_BCACHEFS_SIX_OPTIMISTIC_SPIN=y + - CONFIG_EROFS_FS_ONDEMAND=n + - CONFIG_NFSD_LEGACY_CLIENT_TRACKING=n + - Cryptographic API + - CONFIG_CRYPTO_DEV_QAT_420XX=m + - CONFIG_CRYPTO_DEV_IAA_CRYPTO=m + - CONFIG_CRYPTO_DEV_IAA_CRYPTO_STATS=n + - Library routines + - CONFIG_STACKDEPOT_MAX_FRAMES=64 + - Misc devices + - CONFIG_NSM=m + - CONFIG_INTEL_MEI_VSC_HW=m + - CONFIG_INTEL_MEI_VSC=m + - Network device support + - CONFIG_ICE_HWMON=y + - CONFIG_DP83TG720_PHY=m + - CONFIG_FRAMER=m + - Pin controllers + - CONFIG_PINCTRL_INTEL_PLATFORM=m + - CONFIG_PINCTRL_METEORPOINT=m + - Hardware Monitoring support + - CONFIG_SENSORS_GIGABYTE_WATERFORCE=m + - CONFIG_SENSORS_LTC4286=n + - CONFIG_SENSORS_MP2856=m + - CONFIG_SENSORS_MP5990=m + - Multimedia support + - CONFIG_VIDEO_ALVIUM_CSI2=m + - CONFIG_VIDEO_GC0308=m + - CONFIG_VIDEO_GC2145=m + - CONFIG_VIDEO_OV64A40=m + - CONFIG_VIDEO_THP7312=m + - CONFIG_VIDEO_TW9900=m + - Graphics support + - CONFIG_DRM_I915_DEBUG_WAKEREF=n + - CONFIG_DRM_XE=m + - CONFIG_DRM_XE_DISPLAY=y + - CONFIG_DRM_XE_FORCE_PROBE="" + - CONFIG_DRM_XE_WERROR=n + - CONFIG_DRM_XE_DEBUG=n + - CONFIG_DRM_XE_DEBUG_VM=n + - CONFIG_DRM_XE_DEBUG_SRIOV=n + - CONFIG_DRM_XE_DEBUG_MEM=n + - CONFIG_DRM_XE_SIMPLE_ERROR_CAPTURE=n + - CONFIG_DRM_XE_LARGE_GUC_BUFFER=n + - CONFIG_DRM_XE_USERPTR_INVAL_INJECT=n + - CONFIG_DRM_XE_JOB_TIMEOUT_MAX=10000 + - CONFIG_DRM_XE_JOB_TIMEOUT_MIN=1 + - CONFIG_DRM_XE_TIMESLICE_MAX=10000000 + - CONFIG_DRM_XE_TIMESLICE_MIN=1 + - CONFIG_DRM_XE_PREEMPT_TIMEOUT=640000 + - CONFIG_DRM_XE_PREEMPT_TIMEOUT_MAX=10000000 + - CONFIG_DRM_XE_PREEMPT_TIMEOUT_MIN=1 + - CONFIG_DRM_XE_ENABLE_SCHEDTIMEOUT_LIMIT=y + - CONFIG_BACKLIGHT_MP3309C=m + - Real Time Clock + - CONFIG_RTC_DRV_MAX31335=m + - CONFIG_RTC_DRV_TPS6594=m + - VFIO Non-Privileged userspace driver framework + - CONFIG_VFIO_DEBUGFS=n + - CONFIG_VIRTIO_VFIO_PCI=m + - X86 Platform Specific Device Drivers + - CONFIG_AMD_WBRF=y + - CONFIG_SILICOM_PLATFORM=m + - Industrial I/O support + - CONFIG_AD7091R8=n + - CONFIG_MAX34408=n + - CONFIG_AOSONG_AGS02MA=n + - CONFIG_MCP4821=n + - CONFIG_BMI323_I2C=m + - CONFIG_BMI323_SPI=m + - CONFIG_ISL76682=n + - CONFIG_LTR390=n + - CONFIG_VEML6075=n + - CONFIG_HSC030PA=n + - CONFIG_MLX90635=m + - CONFIG_MCP9600=m + - Misc drivers + - CONFIG_MTD_UBI_FAULT_INJECTION=n + - CONFIG_ZRAM_TRACK_ENTRY_ACTIME=n + - CONFIG_JOYSTICK_SEESAW=m + - CONFIG_W1_MASTER_AMD_AXI=m + - CONFIG_THERMAL_DEBUGFS=n + - CONFIG_REGULATOR_NETLINK_EVENTS=y + - CONFIG_SND_AMD_ASOC_ACP70=m + - CONFIG_HID_MCP2200=m + - CONFIG_TYPEC_MUX_WCD939X_USBSS=m + - CONFIG_QCOM_PMIC_PDCHARGER_ULOG=m + - CONFIG_DWC_PCIE_PMU=m + - OF dependent (i386, ppc64/ppc64le, riscv64) + - PINCTRL_TPS6594=n + - DRM_PANEL_ILITEK_ILI9805=n + - DRM_PANEL_SYNAPTICS_R63353=n + - LEDS_MAX5970=m + - i386 + - FRAMER_PEF2256=m + - PINCTRL_PEF2256=n + - s390x + - DRM_DP_AUX_CHARDEV=y + - DRM_DP_CEC=y + - DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=n + - MEDIA_CEC_RC=n + - s390x/zfcpdump + - HW_RANDOM_VIRTIO=n + - HW_RANDOM_S390=y + - riscv64 + - PARAVIRT=y + - PARAVIRT_TIME_ACCOUNTING=n + - POLARFIRE_SOC_AUTO_UPDATE=m + - FRAMER_PEF2256=m + - SERIAL_EARLYCON_RISCV_SBI=y + - HVC_RISCV_SBI=y + - PINCTRL_PEF2256=n + - DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=m + - DRM_PANEL_*=n (except above) + - LEDS_SUN50I_A100=m + - VIDEO_STARFIVE_CAMSS=m +- commit c2014a1 + ------------------------------------------------------------------- Mon Jan 22 08:46:41 CET 2024 - jslaby@suse.cz @@ -7563,7 +8092,7 @@ Wed Nov 22 17:52:15 CET 2023 - tiwai@suse.de Wed Nov 22 17:30:17 CET 2023 - tiwai@suse.de - Update config files: CONFIG_SND_SOC_WSA883X=m for Thinkpad X13s audio (bsc#1217412) -- commit 8be32dc +- commit 9bf78b1 ------------------------------------------------------------------- Wed Nov 22 10:33:50 CET 2023 - msuchanek@suse.de @@ -10169,7 +10698,7 @@ Mon Oct 9 16:54:16 CEST 2023 - svarbanov@suse.de Mon Oct 9 12:38:03 CEST 2023 - schwab@suse.de - mkspec-dtb: add toplevel symlinks also on arm -- commit d26c540 +- commit ed29cae ------------------------------------------------------------------- Sun Oct 8 23:06:37 CEST 2023 - mkubecek@suse.cz @@ -13733,7 +14262,7 @@ Wed Aug 30 10:43:48 CEST 2023 - jslaby@suse.cz Commit 724ba6751532 ("ARM: dts: Move .dts files to vendor sub-directories") moved the dts to nested subdirs, add a support for that. That is, generate a %dir entry in %files for them. -- commit 06c1acc +- commit 7aee36a ------------------------------------------------------------------- Wed Aug 30 08:22:54 CEST 2023 - jslaby@suse.cz diff --git a/kernel-vanilla.spec b/kernel-vanilla.spec index 9c457863..5a6fbfdf 100644 --- a/kernel-vanilla.spec +++ b/kernel-vanilla.spec @@ -17,9 +17,9 @@ # needssslcertforbuild -%define srcversion 6.7 -%define patchversion 6.7.9 -%define git_commit 6049de6df9e2c9bf3b5a2534fd3cdc21c68a7421 +%define srcversion 6.8 +%define patchversion 6.8.1 +%define git_commit d922afa2ed7e029a09447a9cdd3a52de7fa2fef8 %define variant %{nil} %define compress_modules zstd %define compress_vmlinux xz @@ -29,96 +29,22 @@ %define split_base 0 %define split_optional 0 %define supported_modules_check 0 +%define build_flavor vanilla %include %_sourcedir/kernel-spec-macros -%define build_flavor vanilla -%define build_default ("%build_flavor" == "default") -%define build_vanilla ("%build_flavor" == "vanilla") -%define vanilla_only %{lua: if (rpm.expand("%variant") == "-vanilla") then print(1) else print(0) end} - -%if ! %build_vanilla -%define src_install_dir /usr/src/linux-%kernelrelease%variant -%else -%define src_install_dir /usr/src/linux-%kernelrelease-vanilla -%endif -%define obj_install_dir /usr/src/linux-%kernelrelease%variant-obj -%define rpm_install_dir %buildroot%obj_install_dir -%define kernel_build_dir %my_builddir/linux-%srcversion/linux-obj - -%if 0%{?_project:1} && ( %(echo %_project | grep -Ex -f %_sourcedir/release-projects | grep -v ^PTF | grep -vc openSUSE) || %(echo %_project | grep -Ec "^(Devel:)?Kernel:") ) - %define klp_symbols 1 -%endif - %(chmod +x %_sourcedir/{guards,apply-patches,check-for-config-changes,group-source-files.pl,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,log.sh,try-disable-staging-driver,compress-vmlinux.sh,mkspec-dtb,check-module-license,klp-symbols,splitflist,mergedep,moddep,modflist,kernel-subpackage-build}) -%global cpu_arch %(%_sourcedir/arch-symbols %_target_cpu) -%define cpu_arch_flavor %cpu_arch/%build_flavor - -%global certs %( space="" ; for f in %_sourcedir/*.crt; do \ - if ! test -e "$f"; then \ - continue \ - fi \ - h=$(openssl x509 -inform PEM -fingerprint -noout -in "$f") \ - if [ -z "$h" ] ; then \ - echo Cannot parse "$f" >&2 \ - confinue \ - fi \ - cert=$(echo "$h" | sed -rn 's/^SHA1 Fingerprint=//; T; s/://g; s/(.{8}).*/\\1/p') \ - echo Found signing certificate "$f" "($cert)" >&2 \ - cat "$f" >>%_sourcedir/.kernel_signing_key.pem \ - mkdir -p %_sourcedir/.kernel_signing_certs \ - openssl x509 -inform PEM -in "$f" -outform DER -out %_sourcedir/.kernel_signing_certs/"$cert".crt \ - echo -n "$space$cert" ; space=" " \ -done ) - -%ifarch %ix86 x86_64 -%define image vmlinuz -%endif -%ifarch ppc ppc64 ppc64le -%define image vmlinux -%endif -%ifarch s390 s390x -%define image image -%endif -%ifarch %arm -%define image zImage -%endif -%ifarch aarch64 riscv64 -%define image Image -%endif - -# Define some CONFIG variables as rpm macros as well. (rpm cannot handle -# defining them all at once.) -%define config_vars CONFIG_MODULES CONFIG_MODULE_SIG CONFIG_MODULE_SIG_HASH CONFIG_KMSG_IDS CONFIG_SUSE_KERNEL_SUPPORTED CONFIG_EFI_STUB CONFIG_LIVEPATCH_IPA_CLONES CONFIG_DEBUG_INFO_BTF_MODULES CONFIG_PREEMPT_DYNAMIC -%{expand:%(eval "$(test -n "%cpu_arch_flavor" && tar -xjf %_sourcedir/config.tar.bz2 --to-stdout config/%cpu_arch_flavor)"; for config in %config_vars; do echo "%%global $config ${!config:-n}"; done)} -%define split_extra ("%CONFIG_MODULES" == "y" && "%CONFIG_SUSE_KERNEL_SUPPORTED" == "y") - -%if "%CONFIG_MODULES" != "y" - %define klp_symbols 0 -%endif - -%ifarch %ix86 x86_64 -%define install_vdso 1 -%if 0%{?suse_version} > 1500 || 0%{?sle_version} >= 150500 -%define separate_vdso 1 -%endif -%else -%define install_vdso 0 -%endif - -%define modules_dir %kernel_module_directory/%kernelrelease-%build_flavor - Name: kernel-vanilla -Summary: The Standard Kernel - without any SUSE patches -License: GPL-2.0-only -Group: System/Kernel -Version: 6.7.9 +Version: 6.8.1 %if 0%{?is_kotd} -Release: .g6049de6 +Release: .gd922afa %else Release: 0 %endif +Summary: The Standard Kernel - without any SUSE patches +License: GPL-2.0-only +Group: System/Kernel URL: https://www.kernel.org/ %if 0%{?suse_version} > 1500 || 0%{?sle_version} > 150300 BuildRequires: bash-sh @@ -159,6 +85,85 @@ BuildRequires: u-boot-tools # Remove some packages that are installed automatically by the build system, # but are not needed to build the kernel #!BuildIgnore: autoconf automake gettext-runtime libtool cvs gettext-tools udev insserv +%if ! 0%{?is_kotd} || ! %{?is_kotd_qa}%{!?is_kotd_qa:0} +ExclusiveArch: aarch64 armv6hl armv7hl %ix86 ppc64le riscv64 s390x x86_64 +%else +ExclusiveArch: do_not_build +%endif + +%ifarch %ix86 x86_64 +%define image vmlinuz +%endif +%ifarch ppc ppc64 ppc64le +%define image vmlinux +%endif +%ifarch s390 s390x +%define image image +%endif +%ifarch %arm +%define image zImage +%endif +%ifarch aarch64 riscv64 +%define image Image +%endif + +%ifarch %ix86 x86_64 +%define install_vdso 1 +%if 0%{?suse_version} > 1500 || 0%{?sle_version} >= 150500 +%define separate_vdso 1 +%endif +%else +%define install_vdso 0 +%endif + +%define build_default ("%build_flavor" == "default") +%define build_vanilla ("%build_flavor" == "vanilla") +%define vanilla_only %{lua: if (rpm.expand("%variant") == "-vanilla") then print(1) else print(0) end} + +%if ! %build_vanilla +%define src_install_dir /usr/src/linux-%kernelrelease%variant +%else +%define src_install_dir /usr/src/linux-%kernelrelease-vanilla +%endif +%define obj_install_dir /usr/src/linux-%kernelrelease%variant-obj +%define rpm_install_dir %buildroot%obj_install_dir +%define kernel_build_dir %my_builddir/linux-%srcversion/linux-obj +%define modules_dir %kernel_module_directory/%kernelrelease-%build_flavor + +%global cpu_arch %(%_sourcedir/arch-symbols %_target_cpu) +%define cpu_arch_flavor %cpu_arch/%build_flavor + +%if 0%{?_project:1} && ( %(echo %_project | grep -Ex -f %_sourcedir/release-projects | grep -v ^PTF | grep -vc openSUSE) || %(echo %_project | grep -Ec "^(Devel:)?Kernel:") ) + %define klp_symbols 1 +%endif + +# Define some CONFIG variables as rpm macros as well. (rpm cannot handle +# defining them all at once.) +%define config_vars CONFIG_MODULES CONFIG_MODULE_SIG CONFIG_MODULE_SIG_HASH CONFIG_KMSG_IDS CONFIG_SUSE_KERNEL_SUPPORTED CONFIG_EFI_STUB CONFIG_LIVEPATCH_IPA_CLONES CONFIG_DEBUG_INFO_BTF_MODULES CONFIG_PREEMPT_DYNAMIC +%{expand:%(eval "$(test -n "%cpu_arch_flavor" && tar -xjf %_sourcedir/config.tar.bz2 --to-stdout config/%cpu_arch_flavor)"; for config in %config_vars; do echo "%%global $config ${!config:-n}"; done)} +%define split_extra ("%CONFIG_MODULES" == "y" && "%CONFIG_SUSE_KERNEL_SUPPORTED" == "y") + +%if "%CONFIG_MODULES" != "y" + %define klp_symbols 0 +%endif + +%global certs %( space="" ; for f in %_sourcedir/*.crt; do \ + if ! test -e "$f"; then \ + continue \ + fi \ + h=$(openssl x509 -inform PEM -fingerprint -noout -in "$f") \ + if [ -z "$h" ] ; then \ + echo Cannot parse "$f" >&2 \ + confinue \ + fi \ + cert=$(echo "$h" | sed -rn 's/^SHA1 Fingerprint=//; T; s/://g; s/(.{8}).*/\\1/p') \ + echo Found signing certificate "$f" "($cert)" >&2 \ + cat "$f" >>%_sourcedir/.kernel_signing_key.pem \ + mkdir -p %_sourcedir/.kernel_signing_certs \ + openssl x509 -inform PEM -in "$f" -outform DER -out %_sourcedir/.kernel_signing_certs/"$cert".crt \ + echo -n "$space$cert" ; space=" " \ +done ) + Source0: https://www.kernel.org/pub/linux/kernel/v6.x/linux-%srcversion.tar.xz Source3: kernel-source.rpmlintrc Source14: series.conf @@ -298,18 +303,13 @@ NoSource: 113 NoSource: 114 NoSource: 120 NoSource: 121 -%if ! 0%{?is_kotd} || ! %{?is_kotd_qa}%{!?is_kotd_qa:0} -ExclusiveArch: aarch64 armv6hl armv7hl %ix86 ppc64le riscv64 s390x x86_64 -%else -ExclusiveArch: do_not_build -%endif + %ifarch %ix86 # Only i386/default supports i586, mark other flavors' packages as i686 %if ! %build_default BuildArch: i686 %endif %endif - # Force bzip2 instead of lzma compression to # 1) allow install on older dist versions, and # 2) decrease build times (bsc#962356 boo#1175882) @@ -367,7 +367,7 @@ Requires(post): dracut # the grub entry has correct title (bnc#757565) Requires(post): distribution-release -%if 0%{?usrmerged} +%if %{usrmerged} # make sure we have a post-usrmerge system Conflicts: filesystem < 16 %endif @@ -432,6 +432,759 @@ The standard kernel - without any SUSE patches %source_timestamp + +%pre +%if "%build_flavor" != "zfcpdump" +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-pre --name "%name" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" +%endif +%post +%if "%build_flavor" != "zfcpdump" +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-post --name "%name" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" +%endif +%preun +%if "%build_flavor" != "zfcpdump" +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-preun --name "%name" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" +%endif +%postun +%if "%build_flavor" != "zfcpdump" +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-postun --name "%name" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" +%endif +%posttrans +%if "%build_flavor" != "zfcpdump" +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-posttrans --name "%name" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" +%endif +%files -f kernel-main.files + +%if "%CONFIG_MODULES" == "y" && %split_base +%package base +Summary: The Standard Kernel - without any SUSE patches - base modules +Group: System/Kernel +Url: http://www.kernel.org/ +Provides: kernel-base = %version-%source_rel +Provides: multiversion(kernel) +Conflicts: %name = %version-%source_rel +Requires(pre): suse-kernel-rpm-scriptlets +Requires(post): suse-kernel-rpm-scriptlets +Requires: suse-kernel-rpm-scriptlets +Requires(preun): suse-kernel-rpm-scriptlets +Requires(postun): suse-kernel-rpm-scriptlets +Requires(pre): coreutils awk +# For /usr/lib/module-init-tools/weak-modules2 and /usr/lib/modprobe.d/*.conf +Requires(post): suse-module-tools +Requires: suse-module-tools +# For depmod (modutils is a dependency provided by both module-init-tools and +# kmod-compat) +Requires(post): modutils +# This Requires is wrong, because the post/postun scripts have a +# test -x update-bootloader, having perl-Bootloader is not a hard requirement. +# But, there is no way to tell rpm or yast to schedule the installation +# of perl-Bootloader before kernel-binary.rpm if both are in the list of +# packages to install/update. Likewise, this is true for dracut. +# Need a perl-Bootloader with /usr/lib/bootloader/bootloader_entry +Requires(post): perl-Bootloader >= 0.4.15 +Requires(post): dracut +# Install the package providing /etc/SuSE-release early enough, so that +# the grub entry has correct title (bnc#757565) +Requires(post): distribution-release + +%if %{usrmerged} +# make sure we have a post-usrmerge system +Conflicts: filesystem < 16 +%endif + +Obsoletes: microcode_ctl < 1.18 + +%{lua: fd, err = io.open(rpm.expand('%_sourcedir') .. '/kernel-binary-conflicts') + if not fd then io.stderr:write(err) end + unpack = table.unpack or unpack + for l in fd:lines() do + if #l > 0 and l:sub(1,1) ~= '#' then + words = {} ; for w in l:gmatch("([^%s]+)%s*") do table.insert(words, w) end + package, version = unpack(words) + print('Conflicts: ' .. package .. ' < '.. version .. '\n') + end + end + fd:close() +} + +%ifarch %ix86 +Conflicts: libc.so.6()(64bit) +%endif +Provides: kernel = %version-%source_rel +Provides: kernel-%build_flavor-base-srchash-%git_commit +Provides: kernel-srchash-%git_commit + +%obsolete_rebuilds %name-base +%ifarch %ix86 +Conflicts: libc.so.6()(64bit) +%endif + +%description base +The standard kernel - without any SUSE patches + +This package contains only the base modules, required in all installs. + + +%source_timestamp +%pre base +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-pre --name "%name-base" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%post base +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-post --name "%name-base" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%preun base +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-preun --name "%name-base" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%postun base +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-postun --name "%name-base" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%posttrans base +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-posttrans --name "%name-base" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%files base -f kernel-base.files +%endif + +%package extra +Summary: The Standard Kernel - without any SUSE patches - Unsupported kernel modules +Group: System/Kernel +URL: https://www.kernel.org/ +Provides: %name-extra_%_target_cpu = %version-%source_rel +Provides: kernel-extra = %version-%source_rel +Provides: multiversion(kernel) +Requires: %{name}_%_target_cpu = %version-%source_rel +Requires(pre): coreutils awk +Requires(post): modutils +Requires(post): perl-Bootloader +Requires(post): dracut +%obsolete_rebuilds %name-extra +Supplements: packageand(product(SLED):%{name}_%_target_cpu) +Supplements: packageand(product(sle-we):%{name}_%_target_cpu) +Supplements: packageand(product(Leap):%{name}_%_target_cpu) +%ifarch %ix86 +Conflicts: libc.so.6()(64bit) +%endif +%if %build_default +%if "%CONFIG_PREEMPT_DYNAMIC" == "y" +Provides: kernel-preempt-extra = %version-%release +Provides: kernel-preempt-extra_%_target_cpu = %version-%source_rel +%endif +%endif + +%description extra +The standard kernel - without any SUSE patches + +This package contains additional modules not supported by SUSE. + + +%source_timestamp + +%pre extra +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "%name-extra" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%post extra +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "%name-extra" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%preun extra +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "%name-extra" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%postun extra +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "%name-extra" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%posttrans extra +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "%name-extra" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%if %split_extra + +%files extra -f kernel-extra.files +%endif + +%if %split_extra && %split_optional +%package optional +Summary: The Standard Kernel - without any SUSE patches - Optional kernel modules +Group: System/Kernel +URL: https://www.kernel.org/ +Provides: %name-optional_%_target_cpu = %version-%source_rel +Provides: kernel-optional = %version-%source_rel +Provides: multiversion(kernel) +Requires: %name-extra_%_target_cpu = %version-%source_rel +Requires(pre): coreutils awk +Requires(post): modutils +Requires(post): perl-Bootloader +Requires(post): dracut +%obsolete_rebuilds %name-optional +Supplements: packageand(product(Leap):%{name}_%_target_cpu) +%ifarch %ix86 +Conflicts: libc.so.6()(64bit) +%endif +%if %build_default +%if "%CONFIG_PREEMPT_DYNAMIC" == "y" +Provides: kernel-preempt-optional = %version-%release +Provides: kernel-preempt-optional_%_target_cpu = %version-%source_rel +%endif +%endif + +%description optional +The standard kernel - without any SUSE patches + +This package contains optional modules only for openSUSE Leap. + + +%source_timestamp + +%pre optional +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "%name-optional" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%post optional +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "%name-optional" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%preun optional +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "%name-optional" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%postun optional +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "%name-optional" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%posttrans optional +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "%name-optional" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%files optional -f kernel-optional.files +%endif + +%if "%CONFIG_KMSG_IDS" == "y" + +%package man +Summary: The collection of man pages generated by the kmsg script +Group: System/Kernel + +%description man +This package includes the man pages that have been generated from the +kmsg message documentation comments. + + +%source_timestamp +%files man +/usr/share/man/man9/* +%endif + +%if 0%{?separate_vdso} +%package vdso +Summary: vdso binaries for debugging purposes +Group: System/Kernel + +%description vdso +This package includes the vdso binaries. They can be used for debugging. The +actual binary linked to the programs is loaded from the in-memory image, not +from this package. + + +%source_timestamp +%files vdso +%modules_dir/vdso/ +%endif + +%package devel +Summary: Development files necessary for building kernel modules +Group: Development/Sources +Provides: %name-devel = %version-%source_rel +Provides: multiversion(kernel) +%if ! %build_vanilla && ! %vanilla_only +Requires: kernel-devel%variant = %version-%source_rel +Recommends: make +Recommends: gcc +Recommends: perl +# for objtool +Requires: libelf-devel +Supplements: packageand(%name:kernel-devel%variant) +%else +Requires: kernel-source-vanilla = %version-%source_rel +Supplements: packageand(%name:kernel-source-vanilla) +%endif +%if "%CONFIG_DEBUG_INFO_BTF_MODULES" == "y" +Requires: dwarves >= 1.22 +%endif +%if %build_default +%if "%CONFIG_PREEMPT_DYNAMIC" == "y" +Provides: kernel-preempt-devel = %version-%release +%endif +%endif +%obsolete_rebuilds %name-devel +PreReq: coreutils + +%description devel +This package contains files necessary for building kernel modules (and +kernel module packages) against the %build_flavor flavor of the kernel. + + +%source_timestamp + +%if "%CONFIG_MODULES" == "y" + +%pre devel + +# handle update from an older kernel-source with linux-obj as symlink +if [ -h /usr/src/linux-obj ]; then + rm -vf /usr/src/linux-obj +fi + +%post devel +%relink_function + +relink ../../linux-%{kernelrelease}%{variant}-obj/"%cpu_arch_flavor" /usr/src/linux-obj/"%cpu_arch_flavor" + +%files devel -f kernel-devel.files +%dir /usr/src/linux-obj +%dir /usr/src/linux-obj/%cpu_arch +%ghost /usr/src/linux-obj/%cpu_arch_flavor +%exclude %obj_install_dir/%cpu_arch_flavor/Symbols.list +%if "%kmp_target_cpu" != "%cpu_arch" +%obj_install_dir/%kmp_target_cpu +/usr/src/linux-obj/%kmp_target_cpu +%endif + +%if "%livepatch" != "" && "%CONFIG_SUSE_KERNEL_SUPPORTED" == "y" && (("%variant" == "" && %build_default) || ("%variant" == "-rt" && 0%livepatch_rt)) +%if "%livepatch" == "kgraft" +%define patch_package %{livepatch}-patch +%else +%define patch_package kernel-%{livepatch} +%endif +%package %{livepatch} +Summary: Metapackage to pull in matching %patch_package package +Group: System/Kernel +Requires: %{patch_package}-%(echo %{version}-%{source_rel} | sed 'y/\./_/')-%{build_flavor} +Provides: multiversion(kernel) +%if "%variant" != "-rt" +Provides: kernel-default-kgraft = %version +Provides: kernel-xen-kgraft = %version +%if "%livepatch" != "kgraft" +Obsoletes: kernel-default-kgraft < %version +Obsoletes: kernel-xen-kgraft < %version +%endif +%endif + +%description %{livepatch} +This is a metapackage that pulls in the matching %patch_package package for a +given kernel version. The advantage of the metapackage is that its name is +static, unlike the %{patch_package}--flavor package names. + +%files %{livepatch} +# rpmlint complains about empty packages, so lets own something +%dir %modules_dir +%endif + +%if 0%{?klp_symbols} && "%livepatch" != "" +%package %{livepatch}-devel +Summary: Kernel symbols file used during kGraft patch development +Group: System/Kernel +Provides: klp-symbols = %version + +%description %{livepatch}-devel +This package brings a file named Symbols.list, which contains a list of all +kernel symbols and its respective kernel object . This list is to be used by +the klp-convert tool, which helps livepatch developers by enabling automatic +symbol resolution. + +%files %{livepatch}-devel -f livepatch-files +%endif + +%if "%CONFIG_SUSE_KERNEL_SUPPORTED" == "y" +%package -n cluster-md-kmp-%build_flavor +Summary: Clustering support for MD devices +Group: System/Kernel +Requires: %name = %version-%source_rel +Provides: cluster-md-kmp = %version-%source_rel +Provides: multiversion(kernel) +# tell weak-modules2 to ignore this package +Provides: kmp_in_kernel +Requires(post): suse-module-tools >= 12.4 +%if %build_default +%if "%CONFIG_PREEMPT_DYNAMIC" == "y" +Provides: cluster-md-kmp-preempt = %version-%release +%endif +%endif +Enhances: %name +Supplements: packageand(%name:cluster-md-kmp-%build_flavor) +Requires: dlm-kmp-%build_flavor = %version-%release + +%description -n cluster-md-kmp-%build_flavor +Clustering support for MD devices. This enables locking and +synchronization across multiple systems on the cluster, so all +nodes in the cluster can access the MD devices simultaneously. + +%pre -n cluster-md-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "cluster-md-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%post -n cluster-md-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "cluster-md-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%preun -n cluster-md-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "cluster-md-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%postun -n cluster-md-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "cluster-md-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%posttrans -n cluster-md-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "cluster-md-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%files -n cluster-md-kmp-%build_flavor -f cluster-md-kmp.files + +%package -n dlm-kmp-%build_flavor +Summary: DLM kernel modules +Group: System/Kernel +Requires: %name = %version-%source_rel +Provides: dlm-kmp = %version-%source_rel +Provides: multiversion(kernel) +# tell weak-modules2 to ignore this package +Provides: kmp_in_kernel +Requires(post): suse-module-tools >= 12.4 +%if %build_default +%if "%CONFIG_PREEMPT_DYNAMIC" == "y" +Provides: dlm-kmp-preempt = %version-%release +%endif +%endif +Enhances: %name +Supplements: packageand(%name:dlm-kmp-%build_flavor) + +%description -n dlm-kmp-%build_flavor +DLM stands for Distributed Lock Manager, a means to synchronize access to +shared resources over the cluster. + +%pre -n dlm-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "dlm-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%post -n dlm-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "dlm-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%preun -n dlm-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "dlm-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%postun -n dlm-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "dlm-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%posttrans -n dlm-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "dlm-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%files -n dlm-kmp-%build_flavor -f dlm-kmp.files + +%package -n gfs2-kmp-%build_flavor +Summary: GFS2 kernel modules +Group: System/Kernel +Requires: %name = %version-%source_rel +Provides: gfs2-kmp = %version-%source_rel +Provides: multiversion(kernel) +# tell weak-modules2 to ignore this package +Provides: kmp_in_kernel +Requires(post): suse-module-tools >= 12.4 +%if %build_default +%if "%CONFIG_PREEMPT_DYNAMIC" == "y" +Provides: gfs2-kmp-preempt = %version-%release +%endif +%endif +Enhances: %name +Supplements: packageand(%name:gfs2-kmp-%build_flavor) +Requires: dlm-kmp-%build_flavor = %version-%release + +%description -n gfs2-kmp-%build_flavor +GFS2 is Global Filesystem, a shared device filesystem. + +%pre -n gfs2-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "gfs2-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%post -n gfs2-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "gfs2-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%preun -n gfs2-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "gfs2-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%postun -n gfs2-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "gfs2-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%posttrans -n gfs2-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "gfs2-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%files -n gfs2-kmp-%build_flavor -f gfs2-kmp.files + +%package -n kselftests-kmp-%build_flavor +Summary: Kernel sefltests +Group: System/Kernel +Requires: %name = %version-%source_rel +Provides: kselftests-kmp = %version-%source_rel +Provides: multiversion(kernel) +# tell weak-modules2 to ignore this package +Provides: kmp_in_kernel +Requires(post): suse-module-tools >= 12.4 +%if %build_default +%if "%CONFIG_PREEMPT_DYNAMIC" == "y" +Provides: kselftests-kmp-preempt = %version-%release +%endif +%endif +Enhances: %name +Supplements: packageand(%name:kselftests-kmp-%build_flavor) + +%description -n kselftests-kmp-%build_flavor +This package contains kernel modules which are part of the upstream kernel +selftest effort. kselftest is the name of the upstream kernel target to build +and run all selftests. You can also run each test individually from the +respective upstream tools/testing/selftests/ directory, this package is +intended to be used using individial upstream selftest scripts given only +select supported selftest drivers are enabled. + +It should always be possible to always run the latest linux-next version of the +selftest scripts and tests against any older kernel selftest driver. Certain +tests facilities may be backported onto older kernels to enable further +testing. + +Selftests also provide for a vehicle or proof of concept issues to be +reproduced, verified and corrected. + +Selftest drivers are intended to be supported only in testing and QA +environments, they are not intended to be run on production systems. + +%pre -n kselftests-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "kselftests-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%post -n kselftests-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "kselftests-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%preun -n kselftests-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "kselftests-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%postun -n kselftests-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "kselftests-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%posttrans -n kselftests-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "kselftests-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%files -n kselftests-kmp-%build_flavor -f kselftests-kmp.files + +%package -n ocfs2-kmp-%build_flavor +Summary: OCFS2 kernel modules +Group: System/Kernel +Requires: %name = %version-%source_rel +Provides: ocfs2-kmp = %version-%source_rel +Provides: multiversion(kernel) +# tell weak-modules2 to ignore this package +Provides: kmp_in_kernel +Requires(post): suse-module-tools >= 12.4 +%if %build_default +%if "%CONFIG_PREEMPT_DYNAMIC" == "y" +Provides: ocfs2-kmp-preempt = %version-%release +%endif +%endif +Enhances: %name +Supplements: packageand(%name:ocfs2-kmp-%build_flavor) +Requires: dlm-kmp-%build_flavor = %version-%release + +%description -n ocfs2-kmp-%build_flavor +OCFS2 is the Oracle Cluster Filesystem, a filesystem for shared devices +accessible simultaneously from multiple nodes of a cluster. + +%pre -n ocfs2-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "ocfs2-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%post -n ocfs2-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "ocfs2-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%preun -n ocfs2-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "ocfs2-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%postun -n ocfs2-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "ocfs2-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%posttrans -n ocfs2-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "ocfs2-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%files -n ocfs2-kmp-%build_flavor -f ocfs2-kmp.files + +%package -n reiserfs-kmp-%build_flavor +Summary: Reiserfs kernel module +Group: System/Kernel +Requires: %name = %version-%source_rel +Provides: reiserfs-kmp = %version-%source_rel +Provides: multiversion(kernel) +# tell weak-modules2 to ignore this package +Provides: kmp_in_kernel +Requires(post): suse-module-tools >= 12.4 +%if %build_default +%if "%CONFIG_PREEMPT_DYNAMIC" == "y" +Provides: reiserfs-kmp-preempt = %version-%release +%endif +%endif +Enhances: %name +Supplements: packageand(%name:reiserfs-kmp-%build_flavor) + +%description -n reiserfs-kmp-%build_flavor +The reiserfs file system is no longer supported in SLE15. This package +provides the reiserfs module for the installation system. + +%pre -n reiserfs-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "reiserfs-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%post -n reiserfs-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "reiserfs-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%preun -n reiserfs-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "reiserfs-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%postun -n reiserfs-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "reiserfs-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%posttrans -n reiserfs-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "reiserfs-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%files -n reiserfs-kmp-%build_flavor -f reiserfs-kmp.files + +%endif # %CONFIG_SUSE_KERNEL_SUPPORTED +%endif # %CONFIG_MODULES + %prep if ! [ -e %{S:0} ]; then echo "The %name-%version.nosrc.rpm package does not contain the" \ @@ -792,7 +1545,7 @@ add_vmlinux() # sign the modules, firmware and possibly the kernel in the buildservice BRP_PESIGN_FILES="" %if "%CONFIG_EFI_STUB" == "y" -%if 0%{?usrmerged} +%if %{usrmerged} BRP_PESIGN_FILES="%modules_dir/%image" %else BRP_PESIGN_FILES="/boot/%image-%kernelrelease-%build_flavor" @@ -800,7 +1553,7 @@ BRP_PESIGN_FILES="/boot/%image-%kernelrelease-%build_flavor" %endif %if ! %sb_efi_only %ifarch s390x ppc64 ppc64le -%if 0%{?usrmerged} +%if %{usrmerged} BRP_PESIGN_FILES="%modules_dir/%image" %else BRP_PESIGN_FILES="/boot/%image-%kernelrelease-%build_flavor" @@ -1072,7 +1825,7 @@ if [ -f %my_builddir/livepatch-files.no_dir ] ; then fi # does not exist for non-modularized kernels -%if 0%{?usrmerged} +%if %{usrmerged} mkdir -p %{buildroot}%modules_dir %endif shopt -s nullglob dotglob @@ -1082,7 +1835,7 @@ shopt -s nullglob dotglob echo "%modules_dir/source" cd %buildroot for file in boot/symtypes*; do -%if 0%{?usrmerged} +%if %{usrmerged} l="${file##*/}" l="%modules_dir/${l//-%kernelrelease-%build_flavor}" mv "$file" "%{buildroot}$l" @@ -1127,19 +1880,19 @@ add_dirs_to_filelist >> %my_builddir/kernel-devel.files echo -n "%%ghost " fi ;; -%if 0%{?usrmerged} +%if %{usrmerged} boot/vmlinuz-*) echo -n "%%attr(0644, root, root) " ;; %endif boot/symtypes*) -%if 0%{?usrmerged} +%if %{usrmerged} echo "%exclude $l" %endif continue ;; esac -%if 0%{?usrmerged} +%if %{usrmerged} mv "$f" "./$l" ln -s "..$l" $f # the find in the CONFIG_MODULES condition below also finds the files @@ -1163,7 +1916,7 @@ add_dirs_to_filelist >> %my_builddir/kernel-devel.files ! -path '*/modules.builtin.modinfo' \) -printf '%%%%ghost /%%p\n' \ -o -name '*.ko' -prune \ -o \( -type f \ -%if 0%{?usrmerged} +%if %{usrmerged} ! -path '*/symtypes*' ! -path '*/vmlinu*' \ %endif \) -printf '/%%p\n' @@ -1211,7 +1964,7 @@ add_dirs_to_filelist >> %my_builddir/kernel-devel.files %if 0%{?sle_version} > 150300 modprobe_d_dir=/lib/modprobe.d %endif - %if 0%{?usrmerged} + %if %{usrmerged} modprobe_d_dir=/usr/lib/modprobe.d %endif @@ -1245,756 +1998,4 @@ fi # /usr/src/linux-obj intentionally, to not accidentally break timestamps there %fdupes %buildroot%modules_dir -%pre -%if "%build_flavor" != "zfcpdump" -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-pre --name "%name" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" -%endif -%post -%if "%build_flavor" != "zfcpdump" -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-post --name "%name" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" -%endif -%preun -%if "%build_flavor" != "zfcpdump" -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-preun --name "%name" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" -%endif -%postun -%if "%build_flavor" != "zfcpdump" -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-postun --name "%name" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" -%endif -%posttrans -%if "%build_flavor" != "zfcpdump" -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-posttrans --name "%name" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" -%endif -%files -f kernel-main.files - -%if "%CONFIG_MODULES" == "y" && %split_base -%package base -Summary: The Standard Kernel - without any SUSE patches - base modules -Group: System/Kernel -Url: http://www.kernel.org/ -Provides: kernel-base = %version-%source_rel -Provides: multiversion(kernel) -Conflicts: %name = %version-%source_rel -Requires(pre): suse-kernel-rpm-scriptlets -Requires(post): suse-kernel-rpm-scriptlets -Requires: suse-kernel-rpm-scriptlets -Requires(preun): suse-kernel-rpm-scriptlets -Requires(postun): suse-kernel-rpm-scriptlets -Requires(pre): coreutils awk -# For /usr/lib/module-init-tools/weak-modules2 and /usr/lib/modprobe.d/*.conf -Requires(post): suse-module-tools -Requires: suse-module-tools -# For depmod (modutils is a dependency provided by both module-init-tools and -# kmod-compat) -Requires(post): modutils -# This Requires is wrong, because the post/postun scripts have a -# test -x update-bootloader, having perl-Bootloader is not a hard requirement. -# But, there is no way to tell rpm or yast to schedule the installation -# of perl-Bootloader before kernel-binary.rpm if both are in the list of -# packages to install/update. Likewise, this is true for dracut. -# Need a perl-Bootloader with /usr/lib/bootloader/bootloader_entry -Requires(post): perl-Bootloader >= 0.4.15 -Requires(post): dracut -# Install the package providing /etc/SuSE-release early enough, so that -# the grub entry has correct title (bnc#757565) -Requires(post): distribution-release - -%if 0%{?usrmerged} -# make sure we have a post-usrmerge system -Conflicts: filesystem < 16 -%endif - -Obsoletes: microcode_ctl < 1.18 - -%{lua: fd, err = io.open(rpm.expand('%_sourcedir') .. '/kernel-binary-conflicts') - if not fd then io.stderr:write(err) end - unpack = table.unpack or unpack - for l in fd:lines() do - if #l > 0 and l:sub(1,1) ~= '#' then - words = {} ; for w in l:gmatch("([^%s]+)%s*") do table.insert(words, w) end - package, version = unpack(words) - print('Conflicts: ' .. package .. ' < '.. version .. '\n') - end - end - fd:close() -} - -%ifarch %ix86 -Conflicts: libc.so.6()(64bit) -%endif -Provides: kernel = %version-%source_rel -Provides: kernel-%build_flavor-base-srchash-%git_commit -Provides: kernel-srchash-%git_commit - -%obsolete_rebuilds %name-base -%ifarch %ix86 -Conflicts: libc.so.6()(64bit) -%endif - -%description base -The standard kernel - without any SUSE patches - -This package contains only the base modules, required in all installs. - - -%source_timestamp -%pre base -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-pre --name "%name-base" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%post base -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-post --name "%name-base" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%preun base -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-preun --name "%name-base" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%postun base -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-postun --name "%name-base" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%posttrans base -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-posttrans --name "%name-base" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%files base -f kernel-base.files -%endif - -%package extra -Summary: The Standard Kernel - without any SUSE patches - Unsupported kernel modules -Group: System/Kernel -URL: https://www.kernel.org/ -Provides: %name-extra_%_target_cpu = %version-%source_rel -Provides: kernel-extra = %version-%source_rel -Provides: multiversion(kernel) -Requires: %{name}_%_target_cpu = %version-%source_rel -Requires(pre): coreutils awk -Requires(post): modutils -Requires(post): perl-Bootloader -Requires(post): dracut -%obsolete_rebuilds %name-extra -Supplements: packageand(product(SLED):%{name}_%_target_cpu) -Supplements: packageand(product(sle-we):%{name}_%_target_cpu) -Supplements: packageand(product(Leap):%{name}_%_target_cpu) -%ifarch %ix86 -Conflicts: libc.so.6()(64bit) -%endif -%if %build_default -%if "%CONFIG_PREEMPT_DYNAMIC" == "y" -Provides: kernel-preempt-extra = %version-%release -Provides: kernel-preempt-extra_%_target_cpu = %version-%source_rel -%endif -%endif - -%description extra -The standard kernel - without any SUSE patches - -This package contains additional modules not supported by SUSE. - - -%source_timestamp - -%pre extra -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "%name-extra" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%post extra -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "%name-extra" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%preun extra -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "%name-extra" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%postun extra -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "%name-extra" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%posttrans extra -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "%name-extra" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%if %split_extra - -%files extra -f kernel-extra.files -%endif - -%if %split_extra && %split_optional -%package optional -Summary: The Standard Kernel - without any SUSE patches - Optional kernel modules -Group: System/Kernel -URL: https://www.kernel.org/ -Provides: %name-optional_%_target_cpu = %version-%source_rel -Provides: kernel-optional = %version-%source_rel -Provides: multiversion(kernel) -Requires: %name-extra_%_target_cpu = %version-%source_rel -Requires(pre): coreutils awk -Requires(post): modutils -Requires(post): perl-Bootloader -Requires(post): dracut -%obsolete_rebuilds %name-optional -Supplements: packageand(product(Leap):%{name}_%_target_cpu) -%ifarch %ix86 -Conflicts: libc.so.6()(64bit) -%endif -%if %build_default -%if "%CONFIG_PREEMPT_DYNAMIC" == "y" -Provides: kernel-preempt-optional = %version-%release -Provides: kernel-preempt-optional_%_target_cpu = %version-%source_rel -%endif -%endif - -%description optional -The standard kernel - without any SUSE patches - -This package contains optional modules only for openSUSE Leap. - - -%source_timestamp - -%pre optional -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "%name-optional" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%post optional -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "%name-optional" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%preun optional -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "%name-optional" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%postun optional -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "%name-optional" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%posttrans optional -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "%name-optional" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%files optional -f kernel-optional.files -%endif - -%if "%CONFIG_KMSG_IDS" == "y" - -%package man -Summary: The collection of man pages generated by the kmsg script -Group: System/Kernel - -%description man -This package includes the man pages that have been generated from the -kmsg message documentation comments. - - -%source_timestamp -%files man -/usr/share/man/man9/* -%endif - -%if 0%{?separate_vdso} -%package vdso -Summary: vdso binaries for debugging purposes -Group: System/Kernel - -%description vdso -This package includes the vdso binaries. They can be used for debugging. The -actual binary linked to the programs is loaded from the in-memory image, not -from this package. - - -%source_timestamp -%files vdso -/%{?usrmerged:usr/}lib/modules/%kernelrelease-%build_flavor/vdso/ -%endif - -%package devel -Summary: Development files necessary for building kernel modules -Group: Development/Sources -Provides: %name-devel = %version-%source_rel -Provides: multiversion(kernel) -%if ! %build_vanilla && ! %vanilla_only -Requires: kernel-devel%variant = %version-%source_rel -Recommends: make -Recommends: gcc -Recommends: perl -# for objtool -Requires: libelf-devel -Supplements: packageand(%name:kernel-devel%variant) -%else -Requires: kernel-source-vanilla = %version-%source_rel -Supplements: packageand(%name:kernel-source-vanilla) -%endif -%if "%CONFIG_DEBUG_INFO_BTF_MODULES" == "y" -Requires: dwarves >= 1.22 -%endif -%if %build_default -%if "%CONFIG_PREEMPT_DYNAMIC" == "y" -Provides: kernel-preempt-devel = %version-%release -%endif -%endif -%obsolete_rebuilds %name-devel -PreReq: coreutils - -%description devel -This package contains files necessary for building kernel modules (and -kernel module packages) against the %build_flavor flavor of the kernel. - - -%source_timestamp - -%if "%CONFIG_MODULES" == "y" - -%pre devel - -# handle update from an older kernel-source with linux-obj as symlink -if [ -h /usr/src/linux-obj ]; then - rm -vf /usr/src/linux-obj -fi - -%post devel -%relink_function - -relink ../../linux-%{kernelrelease}%{variant}-obj/"%cpu_arch_flavor" /usr/src/linux-obj/"%cpu_arch_flavor" - -%files devel -f kernel-devel.files -%dir /usr/src/linux-obj -%dir /usr/src/linux-obj/%cpu_arch -%ghost /usr/src/linux-obj/%cpu_arch_flavor -%exclude %obj_install_dir/%cpu_arch_flavor/Symbols.list -%if "%kmp_target_cpu" != "%cpu_arch" -%obj_install_dir/%kmp_target_cpu -/usr/src/linux-obj/%kmp_target_cpu -%endif - -%if "%livepatch" != "" && "%CONFIG_SUSE_KERNEL_SUPPORTED" == "y" && (("%variant" == "" && %build_default) || ("%variant" == "-rt" && 0%livepatch_rt)) -%if "%livepatch" == "kgraft" -%define patch_package %{livepatch}-patch -%else -%define patch_package kernel-%{livepatch} -%endif -%package %{livepatch} -Summary: Metapackage to pull in matching %patch_package package -Group: System/Kernel -Requires: %{patch_package}-%(echo %{version}-%{source_rel} | sed 'y/\./_/')-%{build_flavor} -Provides: multiversion(kernel) -%if "%variant" != "-rt" -Provides: kernel-default-kgraft = %version -Provides: kernel-xen-kgraft = %version -%if "%livepatch" != "kgraft" -Obsoletes: kernel-default-kgraft < %version -Obsoletes: kernel-xen-kgraft < %version -%endif -%endif - -%description %{livepatch} -This is a metapackage that pulls in the matching %patch_package package for a -given kernel version. The advantage of the metapackage is that its name is -static, unlike the %{patch_package}--flavor package names. - -%files %{livepatch} -# rpmlint complains about empty packages, so lets own something -%dir %modules_dir -%endif - -%if 0%{?klp_symbols} && "%livepatch" != "" -%package %{livepatch}-devel -Summary: Kernel symbols file used during kGraft patch development -Group: System/Kernel -Provides: klp-symbols = %version - -%description %{livepatch}-devel -This package brings a file named Symbols.list, which contains a list of all -kernel symbols and its respective kernel object . This list is to be used by -the klp-convert tool, which helps livepatch developers by enabling automatic -symbol resolution. - -%files %{livepatch}-devel -f livepatch-files -%endif - -%if "%CONFIG_SUSE_KERNEL_SUPPORTED" == "y" -%package -n cluster-md-kmp-%build_flavor -Summary: Clustering support for MD devices -Group: System/Kernel -Requires: %name = %version-%source_rel -Provides: cluster-md-kmp = %version-%source_rel -Provides: multiversion(kernel) -# tell weak-modules2 to ignore this package -Provides: kmp_in_kernel -Requires(post): suse-module-tools >= 12.4 -%if %build_default -%if "%CONFIG_PREEMPT_DYNAMIC" == "y" -Provides: cluster-md-kmp-preempt = %version-%release -%endif -%endif -Enhances: %name -Supplements: packageand(%name:cluster-md-kmp-%build_flavor) -Requires: dlm-kmp-%build_flavor = %version-%release - -%description -n cluster-md-kmp-%build_flavor -Clustering support for MD devices. This enables locking and -synchronization across multiple systems on the cluster, so all -nodes in the cluster can access the MD devices simultaneously. - -%pre -n cluster-md-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "cluster-md-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%post -n cluster-md-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "cluster-md-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%preun -n cluster-md-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "cluster-md-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%postun -n cluster-md-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "cluster-md-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%posttrans -n cluster-md-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "cluster-md-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%files -n cluster-md-kmp-%build_flavor -f cluster-md-kmp.files - -%package -n dlm-kmp-%build_flavor -Summary: DLM kernel modules -Group: System/Kernel -Requires: %name = %version-%source_rel -Provides: dlm-kmp = %version-%source_rel -Provides: multiversion(kernel) -# tell weak-modules2 to ignore this package -Provides: kmp_in_kernel -Requires(post): suse-module-tools >= 12.4 -%if %build_default -%if "%CONFIG_PREEMPT_DYNAMIC" == "y" -Provides: dlm-kmp-preempt = %version-%release -%endif -%endif -Enhances: %name -Supplements: packageand(%name:dlm-kmp-%build_flavor) - -%description -n dlm-kmp-%build_flavor -DLM stands for Distributed Lock Manager, a means to synchronize access to -shared resources over the cluster. - -%pre -n dlm-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "dlm-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%post -n dlm-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "dlm-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%preun -n dlm-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "dlm-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%postun -n dlm-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "dlm-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%posttrans -n dlm-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "dlm-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%files -n dlm-kmp-%build_flavor -f dlm-kmp.files - -%package -n gfs2-kmp-%build_flavor -Summary: GFS2 kernel modules -Group: System/Kernel -Requires: %name = %version-%source_rel -Provides: gfs2-kmp = %version-%source_rel -Provides: multiversion(kernel) -# tell weak-modules2 to ignore this package -Provides: kmp_in_kernel -Requires(post): suse-module-tools >= 12.4 -%if %build_default -%if "%CONFIG_PREEMPT_DYNAMIC" == "y" -Provides: gfs2-kmp-preempt = %version-%release -%endif -%endif -Enhances: %name -Supplements: packageand(%name:gfs2-kmp-%build_flavor) -Requires: dlm-kmp-%build_flavor = %version-%release - -%description -n gfs2-kmp-%build_flavor -GFS2 is Global Filesystem, a shared device filesystem. - -%pre -n gfs2-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "gfs2-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%post -n gfs2-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "gfs2-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%preun -n gfs2-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "gfs2-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%postun -n gfs2-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "gfs2-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%posttrans -n gfs2-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "gfs2-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%files -n gfs2-kmp-%build_flavor -f gfs2-kmp.files - -%package -n kselftests-kmp-%build_flavor -Summary: Kernel sefltests -Group: System/Kernel -Requires: %name = %version-%source_rel -Provides: kselftests-kmp = %version-%source_rel -Provides: multiversion(kernel) -# tell weak-modules2 to ignore this package -Provides: kmp_in_kernel -Requires(post): suse-module-tools >= 12.4 -%if %build_default -%if "%CONFIG_PREEMPT_DYNAMIC" == "y" -Provides: kselftests-kmp-preempt = %version-%release -%endif -%endif -Enhances: %name -Supplements: packageand(%name:kselftests-kmp-%build_flavor) - -%description -n kselftests-kmp-%build_flavor -This package contains kernel modules which are part of the upstream kernel -selftest effort. kselftest is the name of the upstream kernel target to build -and run all selftests. You can also run each test individually from the -respective upstream tools/testing/selftests/ directory, this package is -intended to be used using individial upstream selftest scripts given only -select supported selftest drivers are enabled. - -It should always be possible to always run the latest linux-next version of the -selftest scripts and tests against any older kernel selftest driver. Certain -tests facilities may be backported onto older kernels to enable further -testing. - -Selftests also provide for a vehicle or proof of concept issues to be -reproduced, verified and corrected. - -Selftest drivers are intended to be supported only in testing and QA -environments, they are not intended to be run on production systems. - -%pre -n kselftests-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "kselftests-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%post -n kselftests-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "kselftests-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%preun -n kselftests-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "kselftests-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%postun -n kselftests-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "kselftests-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%posttrans -n kselftests-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "kselftests-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%files -n kselftests-kmp-%build_flavor -f kselftests-kmp.files - -%package -n ocfs2-kmp-%build_flavor -Summary: OCFS2 kernel modules -Group: System/Kernel -Requires: %name = %version-%source_rel -Provides: ocfs2-kmp = %version-%source_rel -Provides: multiversion(kernel) -# tell weak-modules2 to ignore this package -Provides: kmp_in_kernel -Requires(post): suse-module-tools >= 12.4 -%if %build_default -%if "%CONFIG_PREEMPT_DYNAMIC" == "y" -Provides: ocfs2-kmp-preempt = %version-%release -%endif -%endif -Enhances: %name -Supplements: packageand(%name:ocfs2-kmp-%build_flavor) -Requires: dlm-kmp-%build_flavor = %version-%release - -%description -n ocfs2-kmp-%build_flavor -OCFS2 is the Oracle Cluster Filesystem, a filesystem for shared devices -accessible simultaneously from multiple nodes of a cluster. - -%pre -n ocfs2-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "ocfs2-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%post -n ocfs2-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "ocfs2-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%preun -n ocfs2-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "ocfs2-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%postun -n ocfs2-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "ocfs2-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%posttrans -n ocfs2-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "ocfs2-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%files -n ocfs2-kmp-%build_flavor -f ocfs2-kmp.files - -%package -n reiserfs-kmp-%build_flavor -Summary: Reiserfs kernel module -Group: System/Kernel -Requires: %name = %version-%source_rel -Provides: reiserfs-kmp = %version-%source_rel -Provides: multiversion(kernel) -# tell weak-modules2 to ignore this package -Provides: kmp_in_kernel -Requires(post): suse-module-tools >= 12.4 -%if %build_default -%if "%CONFIG_PREEMPT_DYNAMIC" == "y" -Provides: reiserfs-kmp-preempt = %version-%release -%endif -%endif -Enhances: %name -Supplements: packageand(%name:reiserfs-kmp-%build_flavor) - -%description -n reiserfs-kmp-%build_flavor -The reiserfs file system is no longer supported in SLE15. This package -provides the reiserfs module for the installation system. - -%pre -n reiserfs-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "reiserfs-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%post -n reiserfs-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "reiserfs-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%preun -n reiserfs-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "reiserfs-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%postun -n reiserfs-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "reiserfs-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%posttrans -n reiserfs-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "reiserfs-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%files -n reiserfs-kmp-%build_flavor -f reiserfs-kmp.files - -%endif # %CONFIG_SUSE_KERNEL_SUPPORTED -%endif # %CONFIG_MODULES - %changelog diff --git a/kernel-zfcpdump.changes b/kernel-zfcpdump.changes index 7c467668..f014ebcc 100644 --- a/kernel-zfcpdump.changes +++ b/kernel-zfcpdump.changes @@ -1,3 +1,176 @@ +------------------------------------------------------------------- +Tue Mar 19 08:32:20 CET 2024 - jslaby@suse.cz + +- Revert "btrfs: remove code for inode_cache and recovery mount + options" (https://github.com/yast/yast-update/issues/197). +- commit d922afa + +------------------------------------------------------------------- +Mon Mar 18 06:46:42 CET 2024 - jslaby@suse.cz + +- Linux 6.8.1 (bsc#1012628). +- Rename to + patches.kernel.org/6.8.1-001-x86-mmio-Disable-KVM-mitigation-when-X86_FEATUR.patch. +- Rename to + patches.kernel.org/6.8.1-002-Documentation-hw-vuln-Add-documentation-for-RFD.patch. +- Rename to + patches.kernel.org/6.8.1-003-x86-rfds-Mitigate-Register-File-Data-Sampling-R.patch. +- Rename to + patches.kernel.org/6.8.1-004-KVM-x86-Export-RFDS_NO-and-RFDS_CLEAR-to-guests.patch. +- commit 74a8025 + +------------------------------------------------------------------- +Thu Mar 14 09:39:31 CET 2024 - mkubecek@suse.cz + +- series.conf: cleanup +- update upstream references and move into sorted section: + - patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch + - patches.suse/wifi-ath11k-do-not-dump-SRNG-statistics-during-resum.patch + - patches.suse/wifi-ath11k-fix-warning-on-DMA-ring-capabilities-eve.patch + - patches.suse/wifi-ath11k-rearrange-IRQ-enable-disable-in-reset-pa.patch + - patches.suse/wifi-ath11k-remove-MHI-LOOPBACK-channels.patch + - patches.suse/wifi-ath11k-thermal-don-t-try-to-register-multiple-t.patch +- commit 96ac51b + +------------------------------------------------------------------- +Thu Mar 14 06:35:30 CET 2024 - mkubecek@suse.cz + +- series.conf: cleanup +- update upstream references and resort: + - patches.suse/Bluetooth-btmtk-Add-MODULE_FIRMWARE-for-MT7922.patch + - patches.suse/net-mdio-add-2.5g-and-5g-related-PMA-speed-constants.patch + - patches.suse/net-phy-realtek-add-5Gbps-support-to-rtl822x_config_.patch + - patches.suse/net-phy-realtek-add-support-for-RTL8126A-integrated-.patch + - patches.suse/net-phy-realtek-use-generic-MDIO-constants.patch + - patches.suse/r8169-add-support-for-RTL8126A.patch + - patches.suse/wifi-brcmfmac-Fix-use-after-free-bug-in-brcmf_cfg802.patch +- commit 63b2803 + +------------------------------------------------------------------- +Wed Mar 13 14:38:48 CET 2024 - mkubecek@suse.cz + +- series.conf: cleanup +- update upstream status and move to sorted section: + - patches.suse/btrfs-fix-race-when-detecting-delalloc-ranges-during.patch +- commit e863123 + +------------------------------------------------------------------- +Wed Mar 13 09:28:20 CET 2024 - jslaby@suse.cz + +- KVM/x86: Export RFDS_NO and RFDS_CLEAR to guests (bsc#1213456 + CVE-2023-28746). +- x86/rfds: Mitigate Register File Data Sampling (RFDS) + (bsc#1213456 CVE-2023-28746). +- Update config files. Set MITIGATION_RFDS=y. +- Documentation/hw-vuln: Add documentation for RFDS (bsc#1213456 + CVE-2023-28746). +- x86/mmio: Disable KVM mitigation when X86_FEATURE_CLEAR_CPU_BUF + is set (bsc#1213456 CVE-2023-28746). +- commit d8d0d20 + +------------------------------------------------------------------- +Tue Mar 12 08:51:52 CET 2024 - jslaby@suse.cz + +- btrfs: fix race when detecting delalloc ranges during fiemap + (btrfs-fix). +- commit 5e23030 + +------------------------------------------------------------------- +Mon Mar 11 11:55:04 CET 2024 - mkubecek@suse.cz + +- series.conf: cleanup +- update upstream references and move into sorted section: + - patches.suse/wifi-brcmfmac-Fix-use-after-free-bug-in-brcmf_cfg802.patch + - patches.suse/net-phy-realtek-add-support-for-RTL8126A-integrated-.patch + - patches.suse/r8169-add-support-for-RTL8126A.patch + - patches.suse/net-mdio-add-2.5g-and-5g-related-PMA-speed-constants.patch + - patches.suse/net-phy-realtek-use-generic-MDIO-constants.patch + - patches.suse/net-phy-realtek-add-5Gbps-support-to-rtl822x_config_.patch + - patches.suse/Bluetooth-btmtk-Add-MODULE_FIRMWARE-for-MT7922.patch +- commit 002260c + +------------------------------------------------------------------- +Mon Mar 11 10:30:02 CET 2024 - jslaby@suse.cz + +- rpm/mkspec-dtb: resolve packaging conflicts better + The merge commit ad1679b2612f left both %ifs in place. Remove the one + which d26c540d7eed was removing originally. + This fixes errors like: + dtb-armv7l.spec : error: line 1442: Unclosed %if + The commit also removed SUBPKG_CASE. Reintroduce it, otherwise we see + shell garbage in the description +- commit e4b3d06 + +------------------------------------------------------------------- +Mon Mar 11 08:49:13 CET 2024 - jslaby@suse.cz + +- Refresh + patches.suse/mm-mmap-fix-vma_merge-case-7-with-vma_ops-close.patch. + Update upstream status and move to sorted section. +- commit c6dad0c + +------------------------------------------------------------------- +Sun Mar 10 22:47:38 CET 2024 - mkubecek@suse.cz + +- Update to 6.8 final +- update configs +- commit a551d7b + +------------------------------------------------------------------- +Sun Mar 10 22:43:25 CET 2024 - mkubecek@suse.cz + +- config: update and reenable armv6hl configs +- option values mirrored from armv7hl +- commit be3b67b + +------------------------------------------------------------------- +Sun Mar 10 22:41:15 CET 2024 - mkubecek@suse.cz + +- config: update and reenable armv7hl configs +- option values mirrored from arm64 or other architectures +- commit 336405e + +------------------------------------------------------------------- +Sun Mar 10 22:37:21 CET 2024 - mkubecek@suse.cz + +- config: update and reenable arm64 configs +- most options mirrored from other architectures except + - ARM64_ERRATUM_3117295=y + - TEE_STMM_EFI=m + - PINCTRL_SM4450=m + - PINCTRL_SM8650=m + - PINCTRL_X1E80100=m + - PINCTRL_SM8650_LPASS_LPI=m + - GPIO_NPCM_SGPIO=y + - GPIO_RTD=m + - VIDEO_STM32_DCMIPP=m + - DRM_POWERVR=m + - SND_SOC_X1E80100=m + - RTC_DRV_MA35D1=m + - COMMON_CLK_MT7988=m + - CLK_X1E80100_GCC=m + - SC_CAMCC_8280XP=m + - QDU_ECPRICC_1000=m + - SM_DISPCC_8650=m + - SM_GCC_8650=m + - SM_GPUCC_8650=m + - SM_TCSRCC_8650=m + - COMMON_CLK_STM32MP=y + - INTERCONNECT_QCOM_SM6115=m + - INTERCONNECT_QCOM_SM8650=m + - INTERCONNECT_QCOM_X1E80100=m + - KASAN_EXTRA_INFO=n (arm64/debug only) +- commit 99c97ec + +------------------------------------------------------------------- +Thu Mar 7 13:24:07 CET 2024 - msuchanek@suse.de + +- group-source-files.pl: Quote filenames (boo#1221077). + The kernel source now contains a file with a space in the name. + Add quotes in group-source-files.pl to avoid splitting the filename. + Also use -print0 / -0 when updating timestamps. +- commit a005e42 + ------------------------------------------------------------------- Thu Mar 7 06:54:25 CET 2024 - jslaby@suse.cz @@ -281,6 +454,20 @@ Thu Mar 7 06:54:25 CET 2024 - jslaby@suse.cz patches.kernel.org/6.7.9-154-KVM-VMX-Move-VERW-closer-to-VMentry-for-MDS-mit.patch. - commit 752a7bc +------------------------------------------------------------------- +Wed Mar 6 14:02:43 CET 2024 - msuchanek@suse.de + +- kernel-binary: Fix i386 build + Fixes: 89eaf4cdce05 ("rpm templates: Move macro definitions below buildrequires") +- commit f7c6351 + +------------------------------------------------------------------- +Wed Mar 6 11:34:01 CET 2024 - msuchanek@suse.de + +- kernel-binary: vdso: fix filelist for non-usrmerged kernel + Fixes: a6ad8af207e6 ("rpm templates: Always define usrmerged") +- commit fb3f221 + ------------------------------------------------------------------- Mon Mar 4 19:13:14 CET 2024 - vkarasulli@suse.de @@ -321,7 +508,7 @@ Mon Mar 4 15:15:11 CET 2024 - tiwai@suse.de - Bluetooth: btmtk: Add MODULE_FIRMWARE() for MT7922 (bsc#1214133). -- commit 920c1cf +- commit 8b861a8 ------------------------------------------------------------------- Mon Mar 4 12:19:07 CET 2024 - jslaby@suse.cz @@ -346,6 +533,20 @@ Mon Mar 4 06:47:41 CET 2024 - jslaby@suse.cz patches.kernel.org/6.7.8-001-fs-ntfs3-fix-build-without-CONFIG_NTFS3_LZX_XPR.patch. - commit 81068ab +------------------------------------------------------------------- +Sun Mar 3 22:46:40 CET 2024 - mkubecek@suse.cz + +- Update to 6.8-rc7 +- eliminate 1 mainline patch + - patches.rpmify/net-ethernet-adi-move-PHYLIB-from-vendor-to-driver-s.patch (943d4bd67950) +- update riscv64 configs + - RISCV_ISA_V=y + - RISCV_ISA_V_DEFAULT_ENABLE=y + - RISCV_ISA_V_UCOPY_THRESHOLD=768 + - RISCV_ISA_V_PREEMPTIVE=y + - RISCV_ISA_ZBB=y +- commit ed0a227 + ------------------------------------------------------------------- Fri Mar 1 14:51:19 CET 2024 - jslaby@suse.cz @@ -938,6 +1139,12 @@ Tue Feb 27 13:11:28 CET 2024 - tiwai@suse.de - Update ath11k hibernation patches for v2 series (bsc#1207948) - commit a6d02cf +------------------------------------------------------------------- +Tue Feb 27 13:06:41 CET 2024 - tiwai@suse.de + +- Update ath11k hibernation patches for v2 series (bsc#1207948) +- commit 6668923 + ------------------------------------------------------------------- Tue Feb 27 08:34:30 CET 2024 - jslaby@suse.cz @@ -954,6 +1161,28 @@ Tue Feb 27 08:34:30 CET 2024 - jslaby@suse.cz - x86/bugs: Add asm helpers for executing VERW (git-fixes). - commit ac736e5 +------------------------------------------------------------------- +Mon Feb 26 14:04:57 CET 2024 - tiwai@suse.de + +- wifi: ath11k: support hibernation (bsc#1207948). +- net: qrtr: support suspend/hibernation (bsc#1207948). +- bus: mhi: host: add mhi_power_down_no_destroy() (bsc#1207948). +- commit 4021880 + +------------------------------------------------------------------- +Mon Feb 26 14:02:21 CET 2024 - tiwai@suse.de + +- wifi: ath11k: thermal: don't try to register multiple times + (bsc#1207948). +- wifi: ath11k: fix warning on DMA ring capabilities event + (bsc#1207948). +- wifi: ath11k: do not dump SRNG statistics during resume + (bsc#1207948). +- wifi: ath11k: remove MHI LOOPBACK channels (bsc#1207948). +- wifi: ath11k: rearrange IRQ enable/disable in reset path + (bsc#1207948). +- commit 14ad705 + ------------------------------------------------------------------- Mon Feb 26 14:00:47 CET 2024 - tiwai@suse.de @@ -980,7 +1209,7 @@ Mon Feb 26 13:54:43 CET 2024 - tiwai@suse.de Mon Feb 26 13:51:32 CET 2024 - tiwai@suse.de - Drop ath11k hibernation patches for refreshing to the new patch set (bsc#1207948) -- commit 87e4c31 +- commit 6620772 ------------------------------------------------------------------- Mon Feb 26 11:58:11 CET 2024 - jslaby@suse.cz @@ -991,6 +1220,16 @@ Mon Feb 26 11:58:11 CET 2024 - jslaby@suse.cz Fix reference. - commit d8ba004 +------------------------------------------------------------------- +Mon Feb 26 11:42:04 CET 2024 - mkubecek@suse.cz + +- net: ethernet: adi: move PHYLIB from vendor to driver symbol. + Fix config dependencies. +- restore config options from before 6.8-rc6: + - NET_VENDOR_ADI=y + - ADIN1110=m +- commit 2aa849d + ------------------------------------------------------------------- Mon Feb 26 08:21:00 CET 2024 - jslaby@suse.cz @@ -1005,6 +1244,16 @@ Mon Feb 26 07:55:30 CET 2024 - jslaby@suse.cz (https://gitlab.freedesktop.org/drm/amd/-/issues/3132). - commit ce46963 +------------------------------------------------------------------- +Mon Feb 26 06:17:22 CET 2024 - mkubecek@suse.cz + +- Update to 6.8-rc6 +- update configs + - DRM_NOUVEAU_GSP_DEFAULT=n + - disable NET_VENDOR_ADI (mainline commit a9f80df4f514 would force many + other config options to "Y") +- commit 0883557 + ------------------------------------------------------------------- Fri Feb 23 10:15:04 CET 2024 - jslaby@suse.cz @@ -1550,6 +1799,27 @@ Fri Feb 23 10:14:12 CET 2024 - jslaby@suse.cz (git-fixes). - commit 0067aac +------------------------------------------------------------------- +Thu Feb 22 17:49:22 CET 2024 - msuchanek@suse.de + +- rpm templates: Always define usrmerged + usrmerged is now defined in kernel-spec-macros and not the distribution. + Only check if it's defined in kernel-spec-macros, not everywhere where + it's used. +- commit a6ad8af + +------------------------------------------------------------------- +Wed Feb 21 20:41:33 CET 2024 - msuchanek@suse.de + +- rpm templates: Move macro definitions below buildrequires + Many of the rpm macros defined in the kernel packages depend directly or + indirectly on script execution. OBS cannot execute scripts which means + values of these macros cannot be used in tags that are required for OBS + to see such as package name, buildrequires or buildarch. + Accumulate macro definitions that are not directly expanded by mkspec + below buildrequires and buildarch to make this distinction clear. +- commit 89eaf4c + ------------------------------------------------------------------- Wed Feb 21 10:32:35 CET 2024 - jslaby@suse.cz @@ -1565,6 +1835,21 @@ Wed Feb 21 07:30:11 CET 2024 - jslaby@suse.cz goto" issue"). - commit be1bdab +------------------------------------------------------------------- +Tue Feb 20 21:54:12 CET 2024 - mkubecek@suse.cz + +- Update to 6.8-rc5 +- update configs + - HDC3020=n +- commit 9b37ede + +------------------------------------------------------------------- +Mon Feb 19 14:18:15 CET 2024 - mkoutny@suse.com + +- Update config files. + Disable CONFIG_RT_GROUP_SCHED on all archs (bsc#950955 bsc#1153228). +- commit 4821c9f + ------------------------------------------------------------------- Mon Feb 19 12:34:16 CET 2024 - msuchanek@suse.de @@ -1827,6 +2112,33 @@ Fri Feb 16 08:35:13 CET 2024 - jslaby@suse.cz (bsc#1219930). - commit f790b2f +------------------------------------------------------------------- +Wed Feb 14 13:26:29 CET 2024 - msuchanek@suse.de + +- kernel-binary: Move build script to the end + All other spec templates have the build script at the end, only + kernel-binary has it in the middle. Align with the other templates. +- commit 98cbdd0 + +------------------------------------------------------------------- +Wed Feb 14 13:20:44 CET 2024 - msuchanek@suse.de + +- rpm templates: Aggregate subpackage descriptions + While in some cases the package tags, description, scriptlets and + filelist are located together in other cases they are all across the + spec file. Aggregate the information related to a subpackage in one + place. +- commit 8eeb08c + +------------------------------------------------------------------- +Wed Feb 14 12:58:07 CET 2024 - msuchanek@suse.de + +- rpm templates: sort rpm tags + The rpm tags in kernel spec files are sorted at random. + Make the order of rpm tags somewhat more consistent across rpm spec + templates. +- commit 8875c35 + ------------------------------------------------------------------- Wed Feb 14 11:01:13 CET 2024 - jslaby@suse.cz @@ -1860,7 +2172,19 @@ Mon Feb 12 14:50:07 CET 2024 - tiwai@suse.de - Update config files: disable broken ATOMISP drivers (bsc#1210639) It's been broken over a year, better to disable it before hitting another victim -- commit 18e58d2 +- commit aa68e1a + +------------------------------------------------------------------- +Mon Feb 12 12:47:30 CET 2024 - vbabka@suse.cz + +- Update config files. Enable CONFIG_READ_ONLY_THP_FOR_FS (bsc#1219593). +- commit 8f5ed7a + +------------------------------------------------------------------- +Sun Feb 11 22:04:47 CET 2024 - mkubecek@suse.cz + +- Update to 6.8-rc4 +- commit 9b23bf2 ------------------------------------------------------------------- Sat Feb 10 10:19:47 CET 2024 - tiwai@suse.de @@ -1870,7 +2194,12 @@ Sat Feb 10 10:19:47 CET 2024 - tiwai@suse.de - net: phy: realtek: use generic MDIO constants (bsc#1217417). - net: mdio: add 2.5g and 5g related PMA speed constants (bsc#1217417). -- commit 1341699 +- net: phy: realtek: add 5Gbps support to rtl822x_config_aneg() + (bsc#1217417). +- net: phy: realtek: use generic MDIO constants (bsc#1217417). +- net: mdio: add 2.5g and 5g related PMA speed constants + (bsc#1217417). +- commit 5c78291 ------------------------------------------------------------------- Thu Feb 8 20:38:53 CET 2024 - msuchanek@suse.de @@ -2492,6 +2821,12 @@ Tue Feb 6 06:32:37 CET 2024 - jslaby@suse.cz ------------------------------------------------------------------- Mon Feb 5 07:23:09 CET 2024 - jslaby@suse.cz +- Refresh + patches.suse/net-phy-realtek-add-support-for-RTL8126A-integrated-.patch. +- Refresh patches.suse/r8169-add-support-for-RTL8126A.patch. +- Refresh + patches.suse/Bluetooth-btmtk-Add-MODULE_FIRMWARE-for-MT7922.patch. + Update upstream statuses (all in maintainers repo now). - Refresh patches.suse/net-phy-realtek-add-support-for-RTL8126A-integrated-.patch. - Refresh patches.suse/r8169-add-support-for-RTL8126A.patch. @@ -2500,7 +2835,26 @@ Mon Feb 5 07:23:09 CET 2024 - jslaby@suse.cz - Refresh patches.suse/wifi-mac80211-improve-CSA-ECSA-connection-refusal.patch. Update upstream statuses (all in maintainers repo now). -- commit 8578156 +- commit 2dfb213 + +------------------------------------------------------------------- +Sun Feb 4 22:08:22 CET 2024 - mkubecek@suse.cz + +- Update to 6.8-rc3 +- eliminate 1 patch + - patches.suse/mm-huge_memory-don-t-force-huge-page-alignment-on-32.patch +- refresh configs +- commit ae4495f + +------------------------------------------------------------------- +Fri Feb 2 14:50:30 CET 2024 - mkubecek@suse.cz + +- config: add missing USELIB=n to arm configs + ARM configs were not refreshed properly after commit 077d05a10ddb ("Update + config files: disable CONFIG_USELIB (bsc#1219222)") because they are + disabled at the moment. Add missing lines for (now disabled) CONFIG_USELIB + option. +- commit 3d7309c ------------------------------------------------------------------- Fri Feb 2 09:54:42 CET 2024 - tiwai@suse.de @@ -2508,7 +2862,10 @@ Fri Feb 2 09:54:42 CET 2024 - tiwai@suse.de - net: phy: realtek: add support for RTL8126A-integrated 5Gbps PHY (bsc#1217417). - r8169: add support for RTL8126A (bsc#1217417). -- commit a29db98 +- net: phy: realtek: add support for RTL8126A-integrated 5Gbps + PHY (bsc#1217417). +- r8169: add support for RTL8126A (bsc#1217417). +- commit 12eff81 ------------------------------------------------------------------- Fri Feb 2 09:35:34 CET 2024 - tiwai@suse.de @@ -2517,6 +2874,13 @@ Fri Feb 2 09:35:34 CET 2024 - tiwai@suse.de It's only for the old libc5. Let's reduce the possible attack surfaces. - commit 4a42d0e +------------------------------------------------------------------- +Fri Feb 2 09:33:15 CET 2024 - tiwai@suse.de + +- Update config files: disable CONFIG_USELIB (bsc#1219222) + It's only for the old libc5. Let's reduce the possible attack surfaces. +- commit 077d05a + ------------------------------------------------------------------- Thu Feb 1 10:46:26 CET 2024 - ddiss@suse.de @@ -3182,7 +3546,7 @@ Tue Jan 30 15:32:09 CET 2024 - tiwai@suse.de - wifi: brcmfmac: Fix use-after-free bug in brcmf_cfg80211_detach (CVE-2023-47233 bsc#1216702). -- commit 0170cf6 +- commit b9432ba ------------------------------------------------------------------- Tue Jan 30 11:54:54 CET 2024 - jslaby@suse.cz @@ -3192,6 +3556,14 @@ Tue Jan 30 11:54:54 CET 2024 - jslaby@suse.cz ages. So align the riscv jobs count to x86. - commit b2c82b9 +------------------------------------------------------------------- +Tue Jan 30 08:05:02 CET 2024 - jslaby@suse.cz + +- Refresh + patches.suse/mm-huge_memory-don-t-force-huge-page-alignment-on-32.patch. + Update upstream status and move to sorted section. +- commit ab524e9 + ------------------------------------------------------------------- Tue Jan 30 08:01:47 CET 2024 - jslaby@suse.cz @@ -3208,7 +3580,7 @@ Tue Jan 30 07:57:15 CET 2024 - jslaby@suse.cz - Update config files. (bsc#1219328) Synchronize PSTORE_CONSOLE, PSTORE_PMSG, and PSTORE_FTRACE with SLE15-SP6. -- commit 26d4e4f +- commit 116df61 ------------------------------------------------------------------- Mon Jan 29 17:49:56 CET 2024 - tiwai@suse.de @@ -3233,6 +3605,15 @@ Mon Jan 29 08:47:58 CET 2024 - jslaby@suse.cz Only run oldconfig. - commit f71b395 +------------------------------------------------------------------- +Mon Jan 29 06:17:41 CET 2024 - mkubecek@suse.cz + +- Update to 6.8-rc2 +- eliminate 1 patch + - patches.suse/futex-Avoid-reusing-outdated-pi_state.patch (e626cb02ee83) +- refresh configs +- commit 023a12a + ------------------------------------------------------------------- Fri Jan 26 11:55:03 CET 2024 - msuchanek@suse.de @@ -4421,6 +4802,154 @@ Tue Jan 23 07:35:27 CET 2024 - jslaby@suse.cz family), the build needs python yaml. - commit 6a7ece3 +------------------------------------------------------------------- +Mon Jan 22 15:16:41 CET 2024 - mkubecek@suse.cz + +- Update to 6.8-rc1 +- drop 3 patches (all mainline) + - patches.rpmify/media-solo6x10-replace-max-a-min-b-c-by-clamp-b-a-c.patch (31e97d7c9ae3) + - patches.suse/0001-bsc-1204315-Disable-sysfb-before-creating-simple-fra.patch + (3310288f6135) + - patches.suse/keys-dns-Fix-size-check-of-V1-server-list-header.patch +- disable (conflict) + - patches.suse/btrfs-8447-serialize-subvolume-mounts-with-potentially-mi.patch +- refresh + - patches.suse/0001-security-lockdown-expose-a-hook-to-lock-the-kernel-down.patch + - patches.suse/add-product-identifying-information-to-vmcoreinfo.patch + - patches.suse/btrfs-provide-super_operations-get_inode_dev + - patches.suse/genksyms-add-override-flag.diff + - patches.suse/vfs-add-super_operations-get_inode_dev +- fix patch metadata + - patches.suse/btrfs-provide-super_operations-get_inode_dev +- disable ARM architectures (need config update) +- new config options + - Virtualization + - CONFIG_KVM_SW_PROTECTED_VM=y + - CONFIG_KVM_HYPERV=y + - Enable the block layer + - CONFIG_BLK_DEV_WRITE_MOUNTED=y + - Memory Management options + - CONFIG_ZSWAP_SHRINKER_DEFAULT_ON=n + - CONFIG_TRANSPARENT_HUGEPAGE_NEVER=n + - File systems + - CONFIG_BCACHEFS_SIX_OPTIMISTIC_SPIN=y + - CONFIG_EROFS_FS_ONDEMAND=n + - CONFIG_NFSD_LEGACY_CLIENT_TRACKING=n + - Cryptographic API + - CONFIG_CRYPTO_DEV_QAT_420XX=m + - CONFIG_CRYPTO_DEV_IAA_CRYPTO=m + - CONFIG_CRYPTO_DEV_IAA_CRYPTO_STATS=n + - Library routines + - CONFIG_STACKDEPOT_MAX_FRAMES=64 + - Misc devices + - CONFIG_NSM=m + - CONFIG_INTEL_MEI_VSC_HW=m + - CONFIG_INTEL_MEI_VSC=m + - Network device support + - CONFIG_ICE_HWMON=y + - CONFIG_DP83TG720_PHY=m + - CONFIG_FRAMER=m + - Pin controllers + - CONFIG_PINCTRL_INTEL_PLATFORM=m + - CONFIG_PINCTRL_METEORPOINT=m + - Hardware Monitoring support + - CONFIG_SENSORS_GIGABYTE_WATERFORCE=m + - CONFIG_SENSORS_LTC4286=n + - CONFIG_SENSORS_MP2856=m + - CONFIG_SENSORS_MP5990=m + - Multimedia support + - CONFIG_VIDEO_ALVIUM_CSI2=m + - CONFIG_VIDEO_GC0308=m + - CONFIG_VIDEO_GC2145=m + - CONFIG_VIDEO_OV64A40=m + - CONFIG_VIDEO_THP7312=m + - CONFIG_VIDEO_TW9900=m + - Graphics support + - CONFIG_DRM_I915_DEBUG_WAKEREF=n + - CONFIG_DRM_XE=m + - CONFIG_DRM_XE_DISPLAY=y + - CONFIG_DRM_XE_FORCE_PROBE="" + - CONFIG_DRM_XE_WERROR=n + - CONFIG_DRM_XE_DEBUG=n + - CONFIG_DRM_XE_DEBUG_VM=n + - CONFIG_DRM_XE_DEBUG_SRIOV=n + - CONFIG_DRM_XE_DEBUG_MEM=n + - CONFIG_DRM_XE_SIMPLE_ERROR_CAPTURE=n + - CONFIG_DRM_XE_LARGE_GUC_BUFFER=n + - CONFIG_DRM_XE_USERPTR_INVAL_INJECT=n + - CONFIG_DRM_XE_JOB_TIMEOUT_MAX=10000 + - CONFIG_DRM_XE_JOB_TIMEOUT_MIN=1 + - CONFIG_DRM_XE_TIMESLICE_MAX=10000000 + - CONFIG_DRM_XE_TIMESLICE_MIN=1 + - CONFIG_DRM_XE_PREEMPT_TIMEOUT=640000 + - CONFIG_DRM_XE_PREEMPT_TIMEOUT_MAX=10000000 + - CONFIG_DRM_XE_PREEMPT_TIMEOUT_MIN=1 + - CONFIG_DRM_XE_ENABLE_SCHEDTIMEOUT_LIMIT=y + - CONFIG_BACKLIGHT_MP3309C=m + - Real Time Clock + - CONFIG_RTC_DRV_MAX31335=m + - CONFIG_RTC_DRV_TPS6594=m + - VFIO Non-Privileged userspace driver framework + - CONFIG_VFIO_DEBUGFS=n + - CONFIG_VIRTIO_VFIO_PCI=m + - X86 Platform Specific Device Drivers + - CONFIG_AMD_WBRF=y + - CONFIG_SILICOM_PLATFORM=m + - Industrial I/O support + - CONFIG_AD7091R8=n + - CONFIG_MAX34408=n + - CONFIG_AOSONG_AGS02MA=n + - CONFIG_MCP4821=n + - CONFIG_BMI323_I2C=m + - CONFIG_BMI323_SPI=m + - CONFIG_ISL76682=n + - CONFIG_LTR390=n + - CONFIG_VEML6075=n + - CONFIG_HSC030PA=n + - CONFIG_MLX90635=m + - CONFIG_MCP9600=m + - Misc drivers + - CONFIG_MTD_UBI_FAULT_INJECTION=n + - CONFIG_ZRAM_TRACK_ENTRY_ACTIME=n + - CONFIG_JOYSTICK_SEESAW=m + - CONFIG_W1_MASTER_AMD_AXI=m + - CONFIG_THERMAL_DEBUGFS=n + - CONFIG_REGULATOR_NETLINK_EVENTS=y + - CONFIG_SND_AMD_ASOC_ACP70=m + - CONFIG_HID_MCP2200=m + - CONFIG_TYPEC_MUX_WCD939X_USBSS=m + - CONFIG_QCOM_PMIC_PDCHARGER_ULOG=m + - CONFIG_DWC_PCIE_PMU=m + - OF dependent (i386, ppc64/ppc64le, riscv64) + - PINCTRL_TPS6594=n + - DRM_PANEL_ILITEK_ILI9805=n + - DRM_PANEL_SYNAPTICS_R63353=n + - LEDS_MAX5970=m + - i386 + - FRAMER_PEF2256=m + - PINCTRL_PEF2256=n + - s390x + - DRM_DP_AUX_CHARDEV=y + - DRM_DP_CEC=y + - DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=n + - MEDIA_CEC_RC=n + - s390x/zfcpdump + - HW_RANDOM_VIRTIO=n + - HW_RANDOM_S390=y + - riscv64 + - PARAVIRT=y + - PARAVIRT_TIME_ACCOUNTING=n + - POLARFIRE_SOC_AUTO_UPDATE=m + - FRAMER_PEF2256=m + - SERIAL_EARLYCON_RISCV_SBI=y + - HVC_RISCV_SBI=y + - PINCTRL_PEF2256=n + - DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=m + - DRM_PANEL_*=n (except above) + - LEDS_SUN50I_A100=m + - VIDEO_STARFIVE_CAMSS=m +- commit c2014a1 + ------------------------------------------------------------------- Mon Jan 22 08:46:41 CET 2024 - jslaby@suse.cz @@ -7563,7 +8092,7 @@ Wed Nov 22 17:52:15 CET 2023 - tiwai@suse.de Wed Nov 22 17:30:17 CET 2023 - tiwai@suse.de - Update config files: CONFIG_SND_SOC_WSA883X=m for Thinkpad X13s audio (bsc#1217412) -- commit 8be32dc +- commit 9bf78b1 ------------------------------------------------------------------- Wed Nov 22 10:33:50 CET 2023 - msuchanek@suse.de @@ -10169,7 +10698,7 @@ Mon Oct 9 16:54:16 CEST 2023 - svarbanov@suse.de Mon Oct 9 12:38:03 CEST 2023 - schwab@suse.de - mkspec-dtb: add toplevel symlinks also on arm -- commit d26c540 +- commit ed29cae ------------------------------------------------------------------- Sun Oct 8 23:06:37 CEST 2023 - mkubecek@suse.cz @@ -13733,7 +14262,7 @@ Wed Aug 30 10:43:48 CEST 2023 - jslaby@suse.cz Commit 724ba6751532 ("ARM: dts: Move .dts files to vendor sub-directories") moved the dts to nested subdirs, add a support for that. That is, generate a %dir entry in %files for them. -- commit 06c1acc +- commit 7aee36a ------------------------------------------------------------------- Wed Aug 30 08:22:54 CEST 2023 - jslaby@suse.cz diff --git a/kernel-zfcpdump.spec b/kernel-zfcpdump.spec index e9b9879f..2910f409 100644 --- a/kernel-zfcpdump.spec +++ b/kernel-zfcpdump.spec @@ -17,9 +17,9 @@ # needssslcertforbuild -%define srcversion 6.7 -%define patchversion 6.7.9 -%define git_commit 6049de6df9e2c9bf3b5a2534fd3cdc21c68a7421 +%define srcversion 6.8 +%define patchversion 6.8.1 +%define git_commit d922afa2ed7e029a09447a9cdd3a52de7fa2fef8 %define variant %{nil} %define compress_modules zstd %define compress_vmlinux xz @@ -29,96 +29,22 @@ %define split_base 0 %define split_optional 0 %define supported_modules_check 0 +%define build_flavor zfcpdump %include %_sourcedir/kernel-spec-macros -%define build_flavor zfcpdump -%define build_default ("%build_flavor" == "default") -%define build_vanilla ("%build_flavor" == "vanilla") -%define vanilla_only %{lua: if (rpm.expand("%variant") == "-vanilla") then print(1) else print(0) end} - -%if ! %build_vanilla -%define src_install_dir /usr/src/linux-%kernelrelease%variant -%else -%define src_install_dir /usr/src/linux-%kernelrelease-vanilla -%endif -%define obj_install_dir /usr/src/linux-%kernelrelease%variant-obj -%define rpm_install_dir %buildroot%obj_install_dir -%define kernel_build_dir %my_builddir/linux-%srcversion/linux-obj - -%if 0%{?_project:1} && ( %(echo %_project | grep -Ex -f %_sourcedir/release-projects | grep -v ^PTF | grep -vc openSUSE) || %(echo %_project | grep -Ec "^(Devel:)?Kernel:") ) - %define klp_symbols 1 -%endif - %(chmod +x %_sourcedir/{guards,apply-patches,check-for-config-changes,group-source-files.pl,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,log.sh,try-disable-staging-driver,compress-vmlinux.sh,mkspec-dtb,check-module-license,klp-symbols,splitflist,mergedep,moddep,modflist,kernel-subpackage-build}) -%global cpu_arch %(%_sourcedir/arch-symbols %_target_cpu) -%define cpu_arch_flavor %cpu_arch/%build_flavor - -%global certs %( space="" ; for f in %_sourcedir/*.crt; do \ - if ! test -e "$f"; then \ - continue \ - fi \ - h=$(openssl x509 -inform PEM -fingerprint -noout -in "$f") \ - if [ -z "$h" ] ; then \ - echo Cannot parse "$f" >&2 \ - confinue \ - fi \ - cert=$(echo "$h" | sed -rn 's/^SHA1 Fingerprint=//; T; s/://g; s/(.{8}).*/\\1/p') \ - echo Found signing certificate "$f" "($cert)" >&2 \ - cat "$f" >>%_sourcedir/.kernel_signing_key.pem \ - mkdir -p %_sourcedir/.kernel_signing_certs \ - openssl x509 -inform PEM -in "$f" -outform DER -out %_sourcedir/.kernel_signing_certs/"$cert".crt \ - echo -n "$space$cert" ; space=" " \ -done ) - -%ifarch %ix86 x86_64 -%define image vmlinuz -%endif -%ifarch ppc ppc64 ppc64le -%define image vmlinux -%endif -%ifarch s390 s390x -%define image image -%endif -%ifarch %arm -%define image zImage -%endif -%ifarch aarch64 riscv64 -%define image Image -%endif - -# Define some CONFIG variables as rpm macros as well. (rpm cannot handle -# defining them all at once.) -%define config_vars CONFIG_MODULES CONFIG_MODULE_SIG CONFIG_MODULE_SIG_HASH CONFIG_KMSG_IDS CONFIG_SUSE_KERNEL_SUPPORTED CONFIG_EFI_STUB CONFIG_LIVEPATCH_IPA_CLONES CONFIG_DEBUG_INFO_BTF_MODULES CONFIG_PREEMPT_DYNAMIC -%{expand:%(eval "$(test -n "%cpu_arch_flavor" && tar -xjf %_sourcedir/config.tar.bz2 --to-stdout config/%cpu_arch_flavor)"; for config in %config_vars; do echo "%%global $config ${!config:-n}"; done)} -%define split_extra ("%CONFIG_MODULES" == "y" && "%CONFIG_SUSE_KERNEL_SUPPORTED" == "y") - -%if "%CONFIG_MODULES" != "y" - %define klp_symbols 0 -%endif - -%ifarch %ix86 x86_64 -%define install_vdso 1 -%if 0%{?suse_version} > 1500 || 0%{?sle_version} >= 150500 -%define separate_vdso 1 -%endif -%else -%define install_vdso 0 -%endif - -%define modules_dir %kernel_module_directory/%kernelrelease-%build_flavor - Name: kernel-zfcpdump -Summary: The IBM System Z zfcpdump Kernel -License: GPL-2.0-only -Group: System/Kernel -Version: 6.7.9 +Version: 6.8.1 %if 0%{?is_kotd} -Release: .g6049de6 +Release: .gd922afa %else Release: 0 %endif +Summary: The IBM System Z zfcpdump Kernel +License: GPL-2.0-only +Group: System/Kernel URL: https://www.kernel.org/ %if 0%{?suse_version} > 1500 || 0%{?sle_version} > 150300 BuildRequires: bash-sh @@ -159,6 +85,85 @@ BuildRequires: u-boot-tools # Remove some packages that are installed automatically by the build system, # but are not needed to build the kernel #!BuildIgnore: autoconf automake gettext-runtime libtool cvs gettext-tools udev insserv +%if ! 0%{?is_kotd} || ! %{?is_kotd_qa}%{!?is_kotd_qa:0} +ExclusiveArch: s390x +%else +ExclusiveArch: do_not_build +%endif + +%ifarch %ix86 x86_64 +%define image vmlinuz +%endif +%ifarch ppc ppc64 ppc64le +%define image vmlinux +%endif +%ifarch s390 s390x +%define image image +%endif +%ifarch %arm +%define image zImage +%endif +%ifarch aarch64 riscv64 +%define image Image +%endif + +%ifarch %ix86 x86_64 +%define install_vdso 1 +%if 0%{?suse_version} > 1500 || 0%{?sle_version} >= 150500 +%define separate_vdso 1 +%endif +%else +%define install_vdso 0 +%endif + +%define build_default ("%build_flavor" == "default") +%define build_vanilla ("%build_flavor" == "vanilla") +%define vanilla_only %{lua: if (rpm.expand("%variant") == "-vanilla") then print(1) else print(0) end} + +%if ! %build_vanilla +%define src_install_dir /usr/src/linux-%kernelrelease%variant +%else +%define src_install_dir /usr/src/linux-%kernelrelease-vanilla +%endif +%define obj_install_dir /usr/src/linux-%kernelrelease%variant-obj +%define rpm_install_dir %buildroot%obj_install_dir +%define kernel_build_dir %my_builddir/linux-%srcversion/linux-obj +%define modules_dir %kernel_module_directory/%kernelrelease-%build_flavor + +%global cpu_arch %(%_sourcedir/arch-symbols %_target_cpu) +%define cpu_arch_flavor %cpu_arch/%build_flavor + +%if 0%{?_project:1} && ( %(echo %_project | grep -Ex -f %_sourcedir/release-projects | grep -v ^PTF | grep -vc openSUSE) || %(echo %_project | grep -Ec "^(Devel:)?Kernel:") ) + %define klp_symbols 1 +%endif + +# Define some CONFIG variables as rpm macros as well. (rpm cannot handle +# defining them all at once.) +%define config_vars CONFIG_MODULES CONFIG_MODULE_SIG CONFIG_MODULE_SIG_HASH CONFIG_KMSG_IDS CONFIG_SUSE_KERNEL_SUPPORTED CONFIG_EFI_STUB CONFIG_LIVEPATCH_IPA_CLONES CONFIG_DEBUG_INFO_BTF_MODULES CONFIG_PREEMPT_DYNAMIC +%{expand:%(eval "$(test -n "%cpu_arch_flavor" && tar -xjf %_sourcedir/config.tar.bz2 --to-stdout config/%cpu_arch_flavor)"; for config in %config_vars; do echo "%%global $config ${!config:-n}"; done)} +%define split_extra ("%CONFIG_MODULES" == "y" && "%CONFIG_SUSE_KERNEL_SUPPORTED" == "y") + +%if "%CONFIG_MODULES" != "y" + %define klp_symbols 0 +%endif + +%global certs %( space="" ; for f in %_sourcedir/*.crt; do \ + if ! test -e "$f"; then \ + continue \ + fi \ + h=$(openssl x509 -inform PEM -fingerprint -noout -in "$f") \ + if [ -z "$h" ] ; then \ + echo Cannot parse "$f" >&2 \ + confinue \ + fi \ + cert=$(echo "$h" | sed -rn 's/^SHA1 Fingerprint=//; T; s/://g; s/(.{8}).*/\\1/p') \ + echo Found signing certificate "$f" "($cert)" >&2 \ + cat "$f" >>%_sourcedir/.kernel_signing_key.pem \ + mkdir -p %_sourcedir/.kernel_signing_certs \ + openssl x509 -inform PEM -in "$f" -outform DER -out %_sourcedir/.kernel_signing_certs/"$cert".crt \ + echo -n "$space$cert" ; space=" " \ +done ) + Source0: https://www.kernel.org/pub/linux/kernel/v6.x/linux-%srcversion.tar.xz Source3: kernel-source.rpmlintrc Source14: series.conf @@ -298,18 +303,13 @@ NoSource: 113 NoSource: 114 NoSource: 120 NoSource: 121 -%if ! 0%{?is_kotd} || ! %{?is_kotd_qa}%{!?is_kotd_qa:0} -ExclusiveArch: s390x -%else -ExclusiveArch: do_not_build -%endif + %ifarch %ix86 # Only i386/default supports i586, mark other flavors' packages as i686 %if ! %build_default BuildArch: i686 %endif %endif - # Force bzip2 instead of lzma compression to # 1) allow install on older dist versions, and # 2) decrease build times (bsc#962356 boo#1175882) @@ -367,7 +367,7 @@ Requires(post): dracut # the grub entry has correct title (bnc#757565) Requires(post): distribution-release -%if 0%{?usrmerged} +%if %{usrmerged} # make sure we have a post-usrmerge system Conflicts: filesystem < 16 %endif @@ -435,6 +435,768 @@ should not be installed as a regular booting kernel. %source_timestamp + +%pre +%if "%build_flavor" != "zfcpdump" +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-pre --name "%name" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" +%endif +%post +%if "%build_flavor" != "zfcpdump" +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-post --name "%name" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" +%endif +%preun +%if "%build_flavor" != "zfcpdump" +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-preun --name "%name" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" +%endif +%postun +%if "%build_flavor" != "zfcpdump" +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-postun --name "%name" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" +%endif +%posttrans +%if "%build_flavor" != "zfcpdump" +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-posttrans --name "%name" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" +%endif +%files -f kernel-main.files + +%if "%CONFIG_MODULES" == "y" && %split_base +%package base +Summary: The IBM System Z zfcpdump Kernel - base modules +Group: System/Kernel +Url: http://www.kernel.org/ +Provides: kernel-base = %version-%source_rel +Provides: multiversion(kernel) +Conflicts: %name = %version-%source_rel +Requires(pre): suse-kernel-rpm-scriptlets +Requires(post): suse-kernel-rpm-scriptlets +Requires: suse-kernel-rpm-scriptlets +Requires(preun): suse-kernel-rpm-scriptlets +Requires(postun): suse-kernel-rpm-scriptlets +Requires(pre): coreutils awk +# For /usr/lib/module-init-tools/weak-modules2 and /usr/lib/modprobe.d/*.conf +Requires(post): suse-module-tools +Requires: suse-module-tools +# For depmod (modutils is a dependency provided by both module-init-tools and +# kmod-compat) +Requires(post): modutils +# This Requires is wrong, because the post/postun scripts have a +# test -x update-bootloader, having perl-Bootloader is not a hard requirement. +# But, there is no way to tell rpm or yast to schedule the installation +# of perl-Bootloader before kernel-binary.rpm if both are in the list of +# packages to install/update. Likewise, this is true for dracut. +# Need a perl-Bootloader with /usr/lib/bootloader/bootloader_entry +Requires(post): perl-Bootloader >= 0.4.15 +Requires(post): dracut +# Install the package providing /etc/SuSE-release early enough, so that +# the grub entry has correct title (bnc#757565) +Requires(post): distribution-release + +%if %{usrmerged} +# make sure we have a post-usrmerge system +Conflicts: filesystem < 16 +%endif + +Obsoletes: microcode_ctl < 1.18 + +%{lua: fd, err = io.open(rpm.expand('%_sourcedir') .. '/kernel-binary-conflicts') + if not fd then io.stderr:write(err) end + unpack = table.unpack or unpack + for l in fd:lines() do + if #l > 0 and l:sub(1,1) ~= '#' then + words = {} ; for w in l:gmatch("([^%s]+)%s*") do table.insert(words, w) end + package, version = unpack(words) + print('Conflicts: ' .. package .. ' < '.. version .. '\n') + end + end + fd:close() +} + +%ifarch %ix86 +Conflicts: libc.so.6()(64bit) +%endif +Provides: kernel = %version-%source_rel +Provides: kernel-%build_flavor-base-srchash-%git_commit +Provides: kernel-srchash-%git_commit + +%obsolete_rebuilds %name-base +%ifarch %ix86 +Conflicts: libc.so.6()(64bit) +%endif + +%description base +The Linux kernel for booting the zfcpdump process on IBM System Z. + +This kernel should only be used by the s390-tools package. This kernel +should not be installed as a regular booting kernel. + +This package contains only the base modules, required in all installs. + + +%source_timestamp +%pre base +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-pre --name "%name-base" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%post base +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-post --name "%name-base" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%preun base +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-preun --name "%name-base" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%postun base +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-postun --name "%name-base" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%posttrans base +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-posttrans --name "%name-base" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%files base -f kernel-base.files +%endif + +%package extra +Summary: The IBM System Z zfcpdump Kernel - Unsupported kernel modules +Group: System/Kernel +URL: https://www.kernel.org/ +Provides: %name-extra_%_target_cpu = %version-%source_rel +Provides: kernel-extra = %version-%source_rel +Provides: multiversion(kernel) +Requires: %{name}_%_target_cpu = %version-%source_rel +Requires(pre): coreutils awk +Requires(post): modutils +Requires(post): perl-Bootloader +Requires(post): dracut +%obsolete_rebuilds %name-extra +Supplements: packageand(product(SLED):%{name}_%_target_cpu) +Supplements: packageand(product(sle-we):%{name}_%_target_cpu) +Supplements: packageand(product(Leap):%{name}_%_target_cpu) +%ifarch %ix86 +Conflicts: libc.so.6()(64bit) +%endif +%if %build_default +%if "%CONFIG_PREEMPT_DYNAMIC" == "y" +Provides: kernel-preempt-extra = %version-%release +Provides: kernel-preempt-extra_%_target_cpu = %version-%source_rel +%endif +%endif + +%description extra +The Linux kernel for booting the zfcpdump process on IBM System Z. + +This kernel should only be used by the s390-tools package. This kernel +should not be installed as a regular booting kernel. + +This package contains additional modules not supported by SUSE. + + +%source_timestamp + +%pre extra +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "%name-extra" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%post extra +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "%name-extra" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%preun extra +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "%name-extra" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%postun extra +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "%name-extra" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%posttrans extra +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "%name-extra" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%if %split_extra + +%files extra -f kernel-extra.files +%endif + +%if %split_extra && %split_optional +%package optional +Summary: The IBM System Z zfcpdump Kernel - Optional kernel modules +Group: System/Kernel +URL: https://www.kernel.org/ +Provides: %name-optional_%_target_cpu = %version-%source_rel +Provides: kernel-optional = %version-%source_rel +Provides: multiversion(kernel) +Requires: %name-extra_%_target_cpu = %version-%source_rel +Requires(pre): coreutils awk +Requires(post): modutils +Requires(post): perl-Bootloader +Requires(post): dracut +%obsolete_rebuilds %name-optional +Supplements: packageand(product(Leap):%{name}_%_target_cpu) +%ifarch %ix86 +Conflicts: libc.so.6()(64bit) +%endif +%if %build_default +%if "%CONFIG_PREEMPT_DYNAMIC" == "y" +Provides: kernel-preempt-optional = %version-%release +Provides: kernel-preempt-optional_%_target_cpu = %version-%source_rel +%endif +%endif + +%description optional +The Linux kernel for booting the zfcpdump process on IBM System Z. + +This kernel should only be used by the s390-tools package. This kernel +should not be installed as a regular booting kernel. + +This package contains optional modules only for openSUSE Leap. + + +%source_timestamp + +%pre optional +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "%name-optional" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%post optional +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "%name-optional" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%preun optional +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "%name-optional" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%postun optional +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "%name-optional" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%posttrans optional +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "%name-optional" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%files optional -f kernel-optional.files +%endif + +%if "%CONFIG_KMSG_IDS" == "y" + +%package man +Summary: The collection of man pages generated by the kmsg script +Group: System/Kernel + +%description man +This package includes the man pages that have been generated from the +kmsg message documentation comments. + + +%source_timestamp +%files man +/usr/share/man/man9/* +%endif + +%if 0%{?separate_vdso} +%package vdso +Summary: vdso binaries for debugging purposes +Group: System/Kernel + +%description vdso +This package includes the vdso binaries. They can be used for debugging. The +actual binary linked to the programs is loaded from the in-memory image, not +from this package. + + +%source_timestamp +%files vdso +%modules_dir/vdso/ +%endif + +%package devel +Summary: Development files necessary for building kernel modules +Group: Development/Sources +Provides: %name-devel = %version-%source_rel +Provides: multiversion(kernel) +%if ! %build_vanilla && ! %vanilla_only +Requires: kernel-devel%variant = %version-%source_rel +Recommends: make +Recommends: gcc +Recommends: perl +# for objtool +Requires: libelf-devel +Supplements: packageand(%name:kernel-devel%variant) +%else +Requires: kernel-source-vanilla = %version-%source_rel +Supplements: packageand(%name:kernel-source-vanilla) +%endif +%if "%CONFIG_DEBUG_INFO_BTF_MODULES" == "y" +Requires: dwarves >= 1.22 +%endif +%if %build_default +%if "%CONFIG_PREEMPT_DYNAMIC" == "y" +Provides: kernel-preempt-devel = %version-%release +%endif +%endif +%obsolete_rebuilds %name-devel +PreReq: coreutils + +%description devel +This package contains files necessary for building kernel modules (and +kernel module packages) against the %build_flavor flavor of the kernel. + + +%source_timestamp + +%if "%CONFIG_MODULES" == "y" + +%pre devel + +# handle update from an older kernel-source with linux-obj as symlink +if [ -h /usr/src/linux-obj ]; then + rm -vf /usr/src/linux-obj +fi + +%post devel +%relink_function + +relink ../../linux-%{kernelrelease}%{variant}-obj/"%cpu_arch_flavor" /usr/src/linux-obj/"%cpu_arch_flavor" + +%files devel -f kernel-devel.files +%dir /usr/src/linux-obj +%dir /usr/src/linux-obj/%cpu_arch +%ghost /usr/src/linux-obj/%cpu_arch_flavor +%exclude %obj_install_dir/%cpu_arch_flavor/Symbols.list +%if "%kmp_target_cpu" != "%cpu_arch" +%obj_install_dir/%kmp_target_cpu +/usr/src/linux-obj/%kmp_target_cpu +%endif + +%if "%livepatch" != "" && "%CONFIG_SUSE_KERNEL_SUPPORTED" == "y" && (("%variant" == "" && %build_default) || ("%variant" == "-rt" && 0%livepatch_rt)) +%if "%livepatch" == "kgraft" +%define patch_package %{livepatch}-patch +%else +%define patch_package kernel-%{livepatch} +%endif +%package %{livepatch} +Summary: Metapackage to pull in matching %patch_package package +Group: System/Kernel +Requires: %{patch_package}-%(echo %{version}-%{source_rel} | sed 'y/\./_/')-%{build_flavor} +Provides: multiversion(kernel) +%if "%variant" != "-rt" +Provides: kernel-default-kgraft = %version +Provides: kernel-xen-kgraft = %version +%if "%livepatch" != "kgraft" +Obsoletes: kernel-default-kgraft < %version +Obsoletes: kernel-xen-kgraft < %version +%endif +%endif + +%description %{livepatch} +This is a metapackage that pulls in the matching %patch_package package for a +given kernel version. The advantage of the metapackage is that its name is +static, unlike the %{patch_package}--flavor package names. + +%files %{livepatch} +# rpmlint complains about empty packages, so lets own something +%dir %modules_dir +%endif + +%if 0%{?klp_symbols} && "%livepatch" != "" +%package %{livepatch}-devel +Summary: Kernel symbols file used during kGraft patch development +Group: System/Kernel +Provides: klp-symbols = %version + +%description %{livepatch}-devel +This package brings a file named Symbols.list, which contains a list of all +kernel symbols and its respective kernel object . This list is to be used by +the klp-convert tool, which helps livepatch developers by enabling automatic +symbol resolution. + +%files %{livepatch}-devel -f livepatch-files +%endif + +%if "%CONFIG_SUSE_KERNEL_SUPPORTED" == "y" +%package -n cluster-md-kmp-%build_flavor +Summary: Clustering support for MD devices +Group: System/Kernel +Requires: %name = %version-%source_rel +Provides: cluster-md-kmp = %version-%source_rel +Provides: multiversion(kernel) +# tell weak-modules2 to ignore this package +Provides: kmp_in_kernel +Requires(post): suse-module-tools >= 12.4 +%if %build_default +%if "%CONFIG_PREEMPT_DYNAMIC" == "y" +Provides: cluster-md-kmp-preempt = %version-%release +%endif +%endif +Enhances: %name +Supplements: packageand(%name:cluster-md-kmp-%build_flavor) +Requires: dlm-kmp-%build_flavor = %version-%release + +%description -n cluster-md-kmp-%build_flavor +Clustering support for MD devices. This enables locking and +synchronization across multiple systems on the cluster, so all +nodes in the cluster can access the MD devices simultaneously. + +%pre -n cluster-md-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "cluster-md-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%post -n cluster-md-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "cluster-md-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%preun -n cluster-md-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "cluster-md-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%postun -n cluster-md-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "cluster-md-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%posttrans -n cluster-md-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "cluster-md-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%files -n cluster-md-kmp-%build_flavor -f cluster-md-kmp.files + +%package -n dlm-kmp-%build_flavor +Summary: DLM kernel modules +Group: System/Kernel +Requires: %name = %version-%source_rel +Provides: dlm-kmp = %version-%source_rel +Provides: multiversion(kernel) +# tell weak-modules2 to ignore this package +Provides: kmp_in_kernel +Requires(post): suse-module-tools >= 12.4 +%if %build_default +%if "%CONFIG_PREEMPT_DYNAMIC" == "y" +Provides: dlm-kmp-preempt = %version-%release +%endif +%endif +Enhances: %name +Supplements: packageand(%name:dlm-kmp-%build_flavor) + +%description -n dlm-kmp-%build_flavor +DLM stands for Distributed Lock Manager, a means to synchronize access to +shared resources over the cluster. + +%pre -n dlm-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "dlm-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%post -n dlm-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "dlm-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%preun -n dlm-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "dlm-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%postun -n dlm-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "dlm-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%posttrans -n dlm-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "dlm-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%files -n dlm-kmp-%build_flavor -f dlm-kmp.files + +%package -n gfs2-kmp-%build_flavor +Summary: GFS2 kernel modules +Group: System/Kernel +Requires: %name = %version-%source_rel +Provides: gfs2-kmp = %version-%source_rel +Provides: multiversion(kernel) +# tell weak-modules2 to ignore this package +Provides: kmp_in_kernel +Requires(post): suse-module-tools >= 12.4 +%if %build_default +%if "%CONFIG_PREEMPT_DYNAMIC" == "y" +Provides: gfs2-kmp-preempt = %version-%release +%endif +%endif +Enhances: %name +Supplements: packageand(%name:gfs2-kmp-%build_flavor) +Requires: dlm-kmp-%build_flavor = %version-%release + +%description -n gfs2-kmp-%build_flavor +GFS2 is Global Filesystem, a shared device filesystem. + +%pre -n gfs2-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "gfs2-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%post -n gfs2-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "gfs2-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%preun -n gfs2-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "gfs2-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%postun -n gfs2-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "gfs2-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%posttrans -n gfs2-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "gfs2-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%files -n gfs2-kmp-%build_flavor -f gfs2-kmp.files + +%package -n kselftests-kmp-%build_flavor +Summary: Kernel sefltests +Group: System/Kernel +Requires: %name = %version-%source_rel +Provides: kselftests-kmp = %version-%source_rel +Provides: multiversion(kernel) +# tell weak-modules2 to ignore this package +Provides: kmp_in_kernel +Requires(post): suse-module-tools >= 12.4 +%if %build_default +%if "%CONFIG_PREEMPT_DYNAMIC" == "y" +Provides: kselftests-kmp-preempt = %version-%release +%endif +%endif +Enhances: %name +Supplements: packageand(%name:kselftests-kmp-%build_flavor) + +%description -n kselftests-kmp-%build_flavor +This package contains kernel modules which are part of the upstream kernel +selftest effort. kselftest is the name of the upstream kernel target to build +and run all selftests. You can also run each test individually from the +respective upstream tools/testing/selftests/ directory, this package is +intended to be used using individial upstream selftest scripts given only +select supported selftest drivers are enabled. + +It should always be possible to always run the latest linux-next version of the +selftest scripts and tests against any older kernel selftest driver. Certain +tests facilities may be backported onto older kernels to enable further +testing. + +Selftests also provide for a vehicle or proof of concept issues to be +reproduced, verified and corrected. + +Selftest drivers are intended to be supported only in testing and QA +environments, they are not intended to be run on production systems. + +%pre -n kselftests-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "kselftests-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%post -n kselftests-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "kselftests-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%preun -n kselftests-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "kselftests-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%postun -n kselftests-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "kselftests-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%posttrans -n kselftests-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "kselftests-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%files -n kselftests-kmp-%build_flavor -f kselftests-kmp.files + +%package -n ocfs2-kmp-%build_flavor +Summary: OCFS2 kernel modules +Group: System/Kernel +Requires: %name = %version-%source_rel +Provides: ocfs2-kmp = %version-%source_rel +Provides: multiversion(kernel) +# tell weak-modules2 to ignore this package +Provides: kmp_in_kernel +Requires(post): suse-module-tools >= 12.4 +%if %build_default +%if "%CONFIG_PREEMPT_DYNAMIC" == "y" +Provides: ocfs2-kmp-preempt = %version-%release +%endif +%endif +Enhances: %name +Supplements: packageand(%name:ocfs2-kmp-%build_flavor) +Requires: dlm-kmp-%build_flavor = %version-%release + +%description -n ocfs2-kmp-%build_flavor +OCFS2 is the Oracle Cluster Filesystem, a filesystem for shared devices +accessible simultaneously from multiple nodes of a cluster. + +%pre -n ocfs2-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "ocfs2-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%post -n ocfs2-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "ocfs2-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%preun -n ocfs2-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "ocfs2-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%postun -n ocfs2-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "ocfs2-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%posttrans -n ocfs2-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "ocfs2-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%files -n ocfs2-kmp-%build_flavor -f ocfs2-kmp.files + +%package -n reiserfs-kmp-%build_flavor +Summary: Reiserfs kernel module +Group: System/Kernel +Requires: %name = %version-%source_rel +Provides: reiserfs-kmp = %version-%source_rel +Provides: multiversion(kernel) +# tell weak-modules2 to ignore this package +Provides: kmp_in_kernel +Requires(post): suse-module-tools >= 12.4 +%if %build_default +%if "%CONFIG_PREEMPT_DYNAMIC" == "y" +Provides: reiserfs-kmp-preempt = %version-%release +%endif +%endif +Enhances: %name +Supplements: packageand(%name:reiserfs-kmp-%build_flavor) + +%description -n reiserfs-kmp-%build_flavor +The reiserfs file system is no longer supported in SLE15. This package +provides the reiserfs module for the installation system. + +%pre -n reiserfs-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "reiserfs-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%post -n reiserfs-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "reiserfs-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%preun -n reiserfs-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "reiserfs-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%postun -n reiserfs-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "reiserfs-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%posttrans -n reiserfs-kmp-%build_flavor +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "reiserfs-kmp-%build_flavor" \ + --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ + --image "%image" --flavor "%build_flavor" --variant "%variant" \ + --usrmerged "%{usrmerged}" --certs "%certs" "$@" + +%files -n reiserfs-kmp-%build_flavor -f reiserfs-kmp.files + +%endif # %CONFIG_SUSE_KERNEL_SUPPORTED +%endif # %CONFIG_MODULES + %prep if ! [ -e %{S:0} ]; then echo "The %name-%version.nosrc.rpm package does not contain the" \ @@ -795,7 +1557,7 @@ add_vmlinux() # sign the modules, firmware and possibly the kernel in the buildservice BRP_PESIGN_FILES="" %if "%CONFIG_EFI_STUB" == "y" -%if 0%{?usrmerged} +%if %{usrmerged} BRP_PESIGN_FILES="%modules_dir/%image" %else BRP_PESIGN_FILES="/boot/%image-%kernelrelease-%build_flavor" @@ -803,7 +1565,7 @@ BRP_PESIGN_FILES="/boot/%image-%kernelrelease-%build_flavor" %endif %if ! %sb_efi_only %ifarch s390x ppc64 ppc64le -%if 0%{?usrmerged} +%if %{usrmerged} BRP_PESIGN_FILES="%modules_dir/%image" %else BRP_PESIGN_FILES="/boot/%image-%kernelrelease-%build_flavor" @@ -1075,7 +1837,7 @@ if [ -f %my_builddir/livepatch-files.no_dir ] ; then fi # does not exist for non-modularized kernels -%if 0%{?usrmerged} +%if %{usrmerged} mkdir -p %{buildroot}%modules_dir %endif shopt -s nullglob dotglob @@ -1085,7 +1847,7 @@ shopt -s nullglob dotglob echo "%modules_dir/source" cd %buildroot for file in boot/symtypes*; do -%if 0%{?usrmerged} +%if %{usrmerged} l="${file##*/}" l="%modules_dir/${l//-%kernelrelease-%build_flavor}" mv "$file" "%{buildroot}$l" @@ -1130,19 +1892,19 @@ add_dirs_to_filelist >> %my_builddir/kernel-devel.files echo -n "%%ghost " fi ;; -%if 0%{?usrmerged} +%if %{usrmerged} boot/vmlinuz-*) echo -n "%%attr(0644, root, root) " ;; %endif boot/symtypes*) -%if 0%{?usrmerged} +%if %{usrmerged} echo "%exclude $l" %endif continue ;; esac -%if 0%{?usrmerged} +%if %{usrmerged} mv "$f" "./$l" ln -s "..$l" $f # the find in the CONFIG_MODULES condition below also finds the files @@ -1166,7 +1928,7 @@ add_dirs_to_filelist >> %my_builddir/kernel-devel.files ! -path '*/modules.builtin.modinfo' \) -printf '%%%%ghost /%%p\n' \ -o -name '*.ko' -prune \ -o \( -type f \ -%if 0%{?usrmerged} +%if %{usrmerged} ! -path '*/symtypes*' ! -path '*/vmlinu*' \ %endif \) -printf '/%%p\n' @@ -1214,7 +1976,7 @@ add_dirs_to_filelist >> %my_builddir/kernel-devel.files %if 0%{?sle_version} > 150300 modprobe_d_dir=/lib/modprobe.d %endif - %if 0%{?usrmerged} + %if %{usrmerged} modprobe_d_dir=/usr/lib/modprobe.d %endif @@ -1248,765 +2010,4 @@ fi # /usr/src/linux-obj intentionally, to not accidentally break timestamps there %fdupes %buildroot%modules_dir -%pre -%if "%build_flavor" != "zfcpdump" -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-pre --name "%name" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" -%endif -%post -%if "%build_flavor" != "zfcpdump" -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-post --name "%name" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" -%endif -%preun -%if "%build_flavor" != "zfcpdump" -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-preun --name "%name" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" -%endif -%postun -%if "%build_flavor" != "zfcpdump" -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-postun --name "%name" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" -%endif -%posttrans -%if "%build_flavor" != "zfcpdump" -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-posttrans --name "%name" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" -%endif -%files -f kernel-main.files - -%if "%CONFIG_MODULES" == "y" && %split_base -%package base -Summary: The IBM System Z zfcpdump Kernel - base modules -Group: System/Kernel -Url: http://www.kernel.org/ -Provides: kernel-base = %version-%source_rel -Provides: multiversion(kernel) -Conflicts: %name = %version-%source_rel -Requires(pre): suse-kernel-rpm-scriptlets -Requires(post): suse-kernel-rpm-scriptlets -Requires: suse-kernel-rpm-scriptlets -Requires(preun): suse-kernel-rpm-scriptlets -Requires(postun): suse-kernel-rpm-scriptlets -Requires(pre): coreutils awk -# For /usr/lib/module-init-tools/weak-modules2 and /usr/lib/modprobe.d/*.conf -Requires(post): suse-module-tools -Requires: suse-module-tools -# For depmod (modutils is a dependency provided by both module-init-tools and -# kmod-compat) -Requires(post): modutils -# This Requires is wrong, because the post/postun scripts have a -# test -x update-bootloader, having perl-Bootloader is not a hard requirement. -# But, there is no way to tell rpm or yast to schedule the installation -# of perl-Bootloader before kernel-binary.rpm if both are in the list of -# packages to install/update. Likewise, this is true for dracut. -# Need a perl-Bootloader with /usr/lib/bootloader/bootloader_entry -Requires(post): perl-Bootloader >= 0.4.15 -Requires(post): dracut -# Install the package providing /etc/SuSE-release early enough, so that -# the grub entry has correct title (bnc#757565) -Requires(post): distribution-release - -%if 0%{?usrmerged} -# make sure we have a post-usrmerge system -Conflicts: filesystem < 16 -%endif - -Obsoletes: microcode_ctl < 1.18 - -%{lua: fd, err = io.open(rpm.expand('%_sourcedir') .. '/kernel-binary-conflicts') - if not fd then io.stderr:write(err) end - unpack = table.unpack or unpack - for l in fd:lines() do - if #l > 0 and l:sub(1,1) ~= '#' then - words = {} ; for w in l:gmatch("([^%s]+)%s*") do table.insert(words, w) end - package, version = unpack(words) - print('Conflicts: ' .. package .. ' < '.. version .. '\n') - end - end - fd:close() -} - -%ifarch %ix86 -Conflicts: libc.so.6()(64bit) -%endif -Provides: kernel = %version-%source_rel -Provides: kernel-%build_flavor-base-srchash-%git_commit -Provides: kernel-srchash-%git_commit - -%obsolete_rebuilds %name-base -%ifarch %ix86 -Conflicts: libc.so.6()(64bit) -%endif - -%description base -The Linux kernel for booting the zfcpdump process on IBM System Z. - -This kernel should only be used by the s390-tools package. This kernel -should not be installed as a regular booting kernel. - -This package contains only the base modules, required in all installs. - - -%source_timestamp -%pre base -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-pre --name "%name-base" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%post base -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-post --name "%name-base" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%preun base -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-preun --name "%name-base" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%postun base -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-postun --name "%name-base" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%posttrans base -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-posttrans --name "%name-base" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%files base -f kernel-base.files -%endif - -%package extra -Summary: The IBM System Z zfcpdump Kernel - Unsupported kernel modules -Group: System/Kernel -URL: https://www.kernel.org/ -Provides: %name-extra_%_target_cpu = %version-%source_rel -Provides: kernel-extra = %version-%source_rel -Provides: multiversion(kernel) -Requires: %{name}_%_target_cpu = %version-%source_rel -Requires(pre): coreutils awk -Requires(post): modutils -Requires(post): perl-Bootloader -Requires(post): dracut -%obsolete_rebuilds %name-extra -Supplements: packageand(product(SLED):%{name}_%_target_cpu) -Supplements: packageand(product(sle-we):%{name}_%_target_cpu) -Supplements: packageand(product(Leap):%{name}_%_target_cpu) -%ifarch %ix86 -Conflicts: libc.so.6()(64bit) -%endif -%if %build_default -%if "%CONFIG_PREEMPT_DYNAMIC" == "y" -Provides: kernel-preempt-extra = %version-%release -Provides: kernel-preempt-extra_%_target_cpu = %version-%source_rel -%endif -%endif - -%description extra -The Linux kernel for booting the zfcpdump process on IBM System Z. - -This kernel should only be used by the s390-tools package. This kernel -should not be installed as a regular booting kernel. - -This package contains additional modules not supported by SUSE. - - -%source_timestamp - -%pre extra -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "%name-extra" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%post extra -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "%name-extra" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%preun extra -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "%name-extra" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%postun extra -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "%name-extra" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%posttrans extra -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "%name-extra" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%if %split_extra - -%files extra -f kernel-extra.files -%endif - -%if %split_extra && %split_optional -%package optional -Summary: The IBM System Z zfcpdump Kernel - Optional kernel modules -Group: System/Kernel -URL: https://www.kernel.org/ -Provides: %name-optional_%_target_cpu = %version-%source_rel -Provides: kernel-optional = %version-%source_rel -Provides: multiversion(kernel) -Requires: %name-extra_%_target_cpu = %version-%source_rel -Requires(pre): coreutils awk -Requires(post): modutils -Requires(post): perl-Bootloader -Requires(post): dracut -%obsolete_rebuilds %name-optional -Supplements: packageand(product(Leap):%{name}_%_target_cpu) -%ifarch %ix86 -Conflicts: libc.so.6()(64bit) -%endif -%if %build_default -%if "%CONFIG_PREEMPT_DYNAMIC" == "y" -Provides: kernel-preempt-optional = %version-%release -Provides: kernel-preempt-optional_%_target_cpu = %version-%source_rel -%endif -%endif - -%description optional -The Linux kernel for booting the zfcpdump process on IBM System Z. - -This kernel should only be used by the s390-tools package. This kernel -should not be installed as a regular booting kernel. - -This package contains optional modules only for openSUSE Leap. - - -%source_timestamp - -%pre optional -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "%name-optional" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%post optional -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "%name-optional" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%preun optional -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "%name-optional" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%postun optional -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "%name-optional" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%posttrans optional -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "%name-optional" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%files optional -f kernel-optional.files -%endif - -%if "%CONFIG_KMSG_IDS" == "y" - -%package man -Summary: The collection of man pages generated by the kmsg script -Group: System/Kernel - -%description man -This package includes the man pages that have been generated from the -kmsg message documentation comments. - - -%source_timestamp -%files man -/usr/share/man/man9/* -%endif - -%if 0%{?separate_vdso} -%package vdso -Summary: vdso binaries for debugging purposes -Group: System/Kernel - -%description vdso -This package includes the vdso binaries. They can be used for debugging. The -actual binary linked to the programs is loaded from the in-memory image, not -from this package. - - -%source_timestamp -%files vdso -/%{?usrmerged:usr/}lib/modules/%kernelrelease-%build_flavor/vdso/ -%endif - -%package devel -Summary: Development files necessary for building kernel modules -Group: Development/Sources -Provides: %name-devel = %version-%source_rel -Provides: multiversion(kernel) -%if ! %build_vanilla && ! %vanilla_only -Requires: kernel-devel%variant = %version-%source_rel -Recommends: make -Recommends: gcc -Recommends: perl -# for objtool -Requires: libelf-devel -Supplements: packageand(%name:kernel-devel%variant) -%else -Requires: kernel-source-vanilla = %version-%source_rel -Supplements: packageand(%name:kernel-source-vanilla) -%endif -%if "%CONFIG_DEBUG_INFO_BTF_MODULES" == "y" -Requires: dwarves >= 1.22 -%endif -%if %build_default -%if "%CONFIG_PREEMPT_DYNAMIC" == "y" -Provides: kernel-preempt-devel = %version-%release -%endif -%endif -%obsolete_rebuilds %name-devel -PreReq: coreutils - -%description devel -This package contains files necessary for building kernel modules (and -kernel module packages) against the %build_flavor flavor of the kernel. - - -%source_timestamp - -%if "%CONFIG_MODULES" == "y" - -%pre devel - -# handle update from an older kernel-source with linux-obj as symlink -if [ -h /usr/src/linux-obj ]; then - rm -vf /usr/src/linux-obj -fi - -%post devel -%relink_function - -relink ../../linux-%{kernelrelease}%{variant}-obj/"%cpu_arch_flavor" /usr/src/linux-obj/"%cpu_arch_flavor" - -%files devel -f kernel-devel.files -%dir /usr/src/linux-obj -%dir /usr/src/linux-obj/%cpu_arch -%ghost /usr/src/linux-obj/%cpu_arch_flavor -%exclude %obj_install_dir/%cpu_arch_flavor/Symbols.list -%if "%kmp_target_cpu" != "%cpu_arch" -%obj_install_dir/%kmp_target_cpu -/usr/src/linux-obj/%kmp_target_cpu -%endif - -%if "%livepatch" != "" && "%CONFIG_SUSE_KERNEL_SUPPORTED" == "y" && (("%variant" == "" && %build_default) || ("%variant" == "-rt" && 0%livepatch_rt)) -%if "%livepatch" == "kgraft" -%define patch_package %{livepatch}-patch -%else -%define patch_package kernel-%{livepatch} -%endif -%package %{livepatch} -Summary: Metapackage to pull in matching %patch_package package -Group: System/Kernel -Requires: %{patch_package}-%(echo %{version}-%{source_rel} | sed 'y/\./_/')-%{build_flavor} -Provides: multiversion(kernel) -%if "%variant" != "-rt" -Provides: kernel-default-kgraft = %version -Provides: kernel-xen-kgraft = %version -%if "%livepatch" != "kgraft" -Obsoletes: kernel-default-kgraft < %version -Obsoletes: kernel-xen-kgraft < %version -%endif -%endif - -%description %{livepatch} -This is a metapackage that pulls in the matching %patch_package package for a -given kernel version. The advantage of the metapackage is that its name is -static, unlike the %{patch_package}--flavor package names. - -%files %{livepatch} -# rpmlint complains about empty packages, so lets own something -%dir %modules_dir -%endif - -%if 0%{?klp_symbols} && "%livepatch" != "" -%package %{livepatch}-devel -Summary: Kernel symbols file used during kGraft patch development -Group: System/Kernel -Provides: klp-symbols = %version - -%description %{livepatch}-devel -This package brings a file named Symbols.list, which contains a list of all -kernel symbols and its respective kernel object . This list is to be used by -the klp-convert tool, which helps livepatch developers by enabling automatic -symbol resolution. - -%files %{livepatch}-devel -f livepatch-files -%endif - -%if "%CONFIG_SUSE_KERNEL_SUPPORTED" == "y" -%package -n cluster-md-kmp-%build_flavor -Summary: Clustering support for MD devices -Group: System/Kernel -Requires: %name = %version-%source_rel -Provides: cluster-md-kmp = %version-%source_rel -Provides: multiversion(kernel) -# tell weak-modules2 to ignore this package -Provides: kmp_in_kernel -Requires(post): suse-module-tools >= 12.4 -%if %build_default -%if "%CONFIG_PREEMPT_DYNAMIC" == "y" -Provides: cluster-md-kmp-preempt = %version-%release -%endif -%endif -Enhances: %name -Supplements: packageand(%name:cluster-md-kmp-%build_flavor) -Requires: dlm-kmp-%build_flavor = %version-%release - -%description -n cluster-md-kmp-%build_flavor -Clustering support for MD devices. This enables locking and -synchronization across multiple systems on the cluster, so all -nodes in the cluster can access the MD devices simultaneously. - -%pre -n cluster-md-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "cluster-md-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%post -n cluster-md-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "cluster-md-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%preun -n cluster-md-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "cluster-md-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%postun -n cluster-md-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "cluster-md-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%posttrans -n cluster-md-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "cluster-md-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%files -n cluster-md-kmp-%build_flavor -f cluster-md-kmp.files - -%package -n dlm-kmp-%build_flavor -Summary: DLM kernel modules -Group: System/Kernel -Requires: %name = %version-%source_rel -Provides: dlm-kmp = %version-%source_rel -Provides: multiversion(kernel) -# tell weak-modules2 to ignore this package -Provides: kmp_in_kernel -Requires(post): suse-module-tools >= 12.4 -%if %build_default -%if "%CONFIG_PREEMPT_DYNAMIC" == "y" -Provides: dlm-kmp-preempt = %version-%release -%endif -%endif -Enhances: %name -Supplements: packageand(%name:dlm-kmp-%build_flavor) - -%description -n dlm-kmp-%build_flavor -DLM stands for Distributed Lock Manager, a means to synchronize access to -shared resources over the cluster. - -%pre -n dlm-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "dlm-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%post -n dlm-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "dlm-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%preun -n dlm-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "dlm-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%postun -n dlm-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "dlm-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%posttrans -n dlm-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "dlm-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%files -n dlm-kmp-%build_flavor -f dlm-kmp.files - -%package -n gfs2-kmp-%build_flavor -Summary: GFS2 kernel modules -Group: System/Kernel -Requires: %name = %version-%source_rel -Provides: gfs2-kmp = %version-%source_rel -Provides: multiversion(kernel) -# tell weak-modules2 to ignore this package -Provides: kmp_in_kernel -Requires(post): suse-module-tools >= 12.4 -%if %build_default -%if "%CONFIG_PREEMPT_DYNAMIC" == "y" -Provides: gfs2-kmp-preempt = %version-%release -%endif -%endif -Enhances: %name -Supplements: packageand(%name:gfs2-kmp-%build_flavor) -Requires: dlm-kmp-%build_flavor = %version-%release - -%description -n gfs2-kmp-%build_flavor -GFS2 is Global Filesystem, a shared device filesystem. - -%pre -n gfs2-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "gfs2-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%post -n gfs2-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "gfs2-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%preun -n gfs2-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "gfs2-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%postun -n gfs2-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "gfs2-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%posttrans -n gfs2-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "gfs2-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%files -n gfs2-kmp-%build_flavor -f gfs2-kmp.files - -%package -n kselftests-kmp-%build_flavor -Summary: Kernel sefltests -Group: System/Kernel -Requires: %name = %version-%source_rel -Provides: kselftests-kmp = %version-%source_rel -Provides: multiversion(kernel) -# tell weak-modules2 to ignore this package -Provides: kmp_in_kernel -Requires(post): suse-module-tools >= 12.4 -%if %build_default -%if "%CONFIG_PREEMPT_DYNAMIC" == "y" -Provides: kselftests-kmp-preempt = %version-%release -%endif -%endif -Enhances: %name -Supplements: packageand(%name:kselftests-kmp-%build_flavor) - -%description -n kselftests-kmp-%build_flavor -This package contains kernel modules which are part of the upstream kernel -selftest effort. kselftest is the name of the upstream kernel target to build -and run all selftests. You can also run each test individually from the -respective upstream tools/testing/selftests/ directory, this package is -intended to be used using individial upstream selftest scripts given only -select supported selftest drivers are enabled. - -It should always be possible to always run the latest linux-next version of the -selftest scripts and tests against any older kernel selftest driver. Certain -tests facilities may be backported onto older kernels to enable further -testing. - -Selftests also provide for a vehicle or proof of concept issues to be -reproduced, verified and corrected. - -Selftest drivers are intended to be supported only in testing and QA -environments, they are not intended to be run on production systems. - -%pre -n kselftests-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "kselftests-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%post -n kselftests-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "kselftests-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%preun -n kselftests-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "kselftests-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%postun -n kselftests-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "kselftests-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%posttrans -n kselftests-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "kselftests-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%files -n kselftests-kmp-%build_flavor -f kselftests-kmp.files - -%package -n ocfs2-kmp-%build_flavor -Summary: OCFS2 kernel modules -Group: System/Kernel -Requires: %name = %version-%source_rel -Provides: ocfs2-kmp = %version-%source_rel -Provides: multiversion(kernel) -# tell weak-modules2 to ignore this package -Provides: kmp_in_kernel -Requires(post): suse-module-tools >= 12.4 -%if %build_default -%if "%CONFIG_PREEMPT_DYNAMIC" == "y" -Provides: ocfs2-kmp-preempt = %version-%release -%endif -%endif -Enhances: %name -Supplements: packageand(%name:ocfs2-kmp-%build_flavor) -Requires: dlm-kmp-%build_flavor = %version-%release - -%description -n ocfs2-kmp-%build_flavor -OCFS2 is the Oracle Cluster Filesystem, a filesystem for shared devices -accessible simultaneously from multiple nodes of a cluster. - -%pre -n ocfs2-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "ocfs2-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%post -n ocfs2-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "ocfs2-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%preun -n ocfs2-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "ocfs2-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%postun -n ocfs2-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "ocfs2-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%posttrans -n ocfs2-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "ocfs2-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%files -n ocfs2-kmp-%build_flavor -f ocfs2-kmp.files - -%package -n reiserfs-kmp-%build_flavor -Summary: Reiserfs kernel module -Group: System/Kernel -Requires: %name = %version-%source_rel -Provides: reiserfs-kmp = %version-%source_rel -Provides: multiversion(kernel) -# tell weak-modules2 to ignore this package -Provides: kmp_in_kernel -Requires(post): suse-module-tools >= 12.4 -%if %build_default -%if "%CONFIG_PREEMPT_DYNAMIC" == "y" -Provides: reiserfs-kmp-preempt = %version-%release -%endif -%endif -Enhances: %name -Supplements: packageand(%name:reiserfs-kmp-%build_flavor) - -%description -n reiserfs-kmp-%build_flavor -The reiserfs file system is no longer supported in SLE15. This package -provides the reiserfs module for the installation system. - -%pre -n reiserfs-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-pre --name "reiserfs-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%post -n reiserfs-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-post --name "reiserfs-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%preun -n reiserfs-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "reiserfs-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%postun -n reiserfs-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "reiserfs-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%posttrans -n reiserfs-kmp-%build_flavor -%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-posttrans --name "reiserfs-kmp-%build_flavor" \ - --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ - --image "%image" --flavor "%build_flavor" --variant "%variant" \ - --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" - -%files -n reiserfs-kmp-%build_flavor -f reiserfs-kmp.files - -%endif # %CONFIG_SUSE_KERNEL_SUPPORTED -%endif # %CONFIG_MODULES - %changelog diff --git a/linux-6.7.tar.sign b/linux-6.7.tar.sign deleted file mode 100644 index 2e429904..00000000 --- a/linux-6.7.tar.sign +++ /dev/null @@ -1,19 +0,0 @@ ------BEGIN PGP SIGNATURE----- -Comment: This signature is for the .tar version of the archive -Comment: git archive --format tar --prefix=linux-6.7/ v6.7 -Comment: git version 2.43.0 - -iQIzBAABCAAdFiEEZH8oZUiU471FcZm+ONu9yGCSaT4FAmWbjIUACgkQONu9yGCS -aT5B5BAAn5V48zTnwCwd9AH7TPJ8TROkRX+FKx5OhDwztFIog2jWY/Eoa+xdXlYM -9ILbGnjM2v7B6Om16VBCNc6J0204GjJl4XJOUNJPTR5btsfIJW1Y7zhz8zKDHfUW -C1h4dgefzLQvjIaDEpDzsii6HNNXC++Csjs79Andnk4XQdloIaZhdVUNW3bQAmZZ -pmX60cpWWp/ehV8ZBojIaCzimfaz0XW92qQe/c1KaIXrn0HHtVbwtfQrzXUsoRDP -5BebfFgtuCZE5bE9Je4vB4aXPkJXwB9Q6b2ME7uPwFADxsK3XoeKytPczDVHsimo -G2VXrfStYMb4F5DKWdKfwT2yUWFZttvdplfbbi+EkzbgZ8+AI04JiFQ1El61o68b -XxSim72q/axsuqPDXlUSwpSnPgR02/1Gi28UQ9zqEd6I3mf6lQhJNgPdsAMi9mVn -ZqqbHEJRoaDjsH27Knh9khuyCfIqI+8r+H+OZMBxsBYEMPjIyrmGLiIEDI6zadg5 -pX5oN+fLrNE6Pu4ZkcHXfoMympVf/YI9TDYJJScaAShZ6LZj5J2qitToantUsu67 -A2rVJlxwdpiyUtOF4YgFebvRio1QO5z40o4yS9vAC57++0h7RFXndJmFElYhVWFj -MLBFblFnDjrE1B4Z7DAyqODeATr33fhsUZwCi29YB7QXvcC/36M= -=1Oc3 ------END PGP SIGNATURE----- diff --git a/linux-6.7.tar.xz b/linux-6.7.tar.xz deleted file mode 100644 index 73ad6ace..00000000 --- a/linux-6.7.tar.xz +++ /dev/null @@ -1,3 +0,0 @@ -version https://git-lfs.github.com/spec/v1 -oid sha256:ef31144a2576d080d8c31698e83ec9f66bf97c677fa2aaf0d5bbb9f3345b1069 -size 141406528 diff --git a/linux-6.8.tar.sign b/linux-6.8.tar.sign new file mode 100644 index 00000000..81ab2ef7 --- /dev/null +++ b/linux-6.8.tar.sign @@ -0,0 +1,19 @@ +-----BEGIN PGP SIGNATURE----- +Comment: This signature is for the .tar version of the archive +Comment: git archive --format tar --prefix=linux-6.8/ v6.8 +Comment: git version 2.44.0 + +iQIzBAABCAAdFiEEZH8oZUiU471FcZm+ONu9yGCSaT4FAmXuKKkACgkQONu9yGCS +aT4t6A/+OgHwi41n9PLU4TBCrDJgGY5sFR5VlcgqLgCpGGVLKqIxWRKw/oeNDDBt +IzGeD8Fs/2uC77aSAcAzVVVSCqY1smiCT1p0tAh8A05ToJtDxtegeTm1WeIyJeWL +/j0rUvddGC3N3S/vfm5BP1Oz2Fta3SZlgONbmmm81JmZd7T+Fc2u9HfTQq14NO/Z +r5ThyYPZiJI44NMyNluU8CsdI9Ac2TKeYDxAMcRxJ/9yK3RY3dbHcj1I0/qgVejA +QkKzJJcjQetEiQxtGXOljBTyES+vOGtzAoQZPr4sMvJuMW4TqOl/NeVlN4IhyaNZ +408lsibXGAyrOoTy9Ak9MJutGcXrC+MDKiLzY0pFUxgSwcgVppF4G/03SPZjus9s +UFbCa1Td7Gys/0WCw6UuYijhDYzXo92bA/Sv+TnyfoaHhSg0wQMQxFBuE+trIkIL +30MggoR6sLV1qoFydVoHogzVbbd6UVNED++EHuJ7VUNOCMa0ResdigJQv3WuLuYT +4f6/x1LfHphqTn41rgKzrgQGVVHDOn5luf4PdbUbSmD82p5zqIS9HNC0JsLocULy +KvV8MF1eXwNWCaSpQfpB6Klav9bvIIX8WWyJ/Ia3JKmk/KX/1NODtH2RW1GOJV9v +mk6votzTpsvc3zgXWt45kwkVvJ4+aRGYslOhJJQM85GgIoY/vkg= +=pz3E +-----END PGP SIGNATURE----- diff --git a/linux-6.8.tar.xz b/linux-6.8.tar.xz new file mode 100644 index 00000000..97d4c525 --- /dev/null +++ b/linux-6.8.tar.xz @@ -0,0 +1,3 @@ +version https://git-lfs.github.com/spec/v1 +oid sha256:c969dea4e8bb6be991bbf7c010ba0e0a5643a3a8d8fb0a2aaa053406f1e965f3 +size 142502100 diff --git a/macros.kernel-source b/macros.kernel-source index ae15eb7d..038cb34c 100644 --- a/macros.kernel-source +++ b/macros.kernel-source @@ -6,6 +6,7 @@ else \ print( "" ) \ end } +%usrmerged %{lua: susever = rpm.expand('%{?suse_version}'); if susever ~= '' and tonumber(susever) > 1550 then print('1') else print('0') end } %kernel_module_package_release 1 %kernel_module_package_buildreqs modutils kernel-syms kmod-compat suse-kernel-rpm-scriptlets %kernel_build_shell_package diff --git a/mkspec-dtb b/mkspec-dtb index 5757dd24..e483a5b7 100644 --- a/mkspec-dtb +++ b/mkspec-dtb @@ -109,8 +109,6 @@ sub generate_spec($$$) unless ($exclusive_arch eq 'none'); my $subpkg_desc = ""; - my $subpkg_post = ""; - my $subpkg_files = ""; my $subpkg_case = ""; my $all_supported_dtb = ""; my $DTS_folder = "arch/arm/boot/dts"; @@ -156,7 +154,7 @@ sub generate_spec($$$) "%description -n $PKG_NAME\n" . "Device Tree files for $MACHINES.\n\n"; - $subpkg_post .= + $subpkg_desc .= "%post -n $PKG_NAME\n" . "cd /boot\n" . "# If /boot/dtb is a symlink, remove it, so that we can replace it.\n" . @@ -176,7 +174,7 @@ sub generate_spec($$$) $dtb_subdir .= "%dir %{dtbdir}$path\n"; } - $subpkg_files .= + $subpkg_desc .= "%ifarch %arm aarch64 riscv64\n" . "%files -n $PKG_NAME -f $PKG_NAME.list\n" . "%else\n" . @@ -204,8 +202,6 @@ sub generate_spec($$$) $_ =~ s/\$DTS_folder/$DTS_folder/g; $_ =~ s/\$SUBPKG_DESC/$subpkg_desc/g; $_ =~ s/\$ALL_SUPPORTED_DTB/$all_supported_dtb/g; - $_ =~ s/\$SUBPKG_POST\n?/$subpkg_post/g; - $_ =~ s/\$SUBPKG_FILES\n?/$subpkg_files/g; $_ =~ s/\$SUBPKG_CASE\n?/$subpkg_case/g; print SPEC $_; } diff --git a/patches.kernel.org.tar.bz2 b/patches.kernel.org.tar.bz2 index b979970d..c108c79d 100644 --- a/patches.kernel.org.tar.bz2 +++ b/patches.kernel.org.tar.bz2 @@ -1,3 +1,3 @@ version https://git-lfs.github.com/spec/v1 -oid sha256:c2c65b431b46c4158e5b276424dc6fe2757fb9128542300337462f0f307fb18f -size 1771367 +oid sha256:8dfbc768b1c3c0d5a0aa4f4fb2ffc1e7b7c09b81a68b68e38f36554250257ca3 +size 8079 diff --git a/patches.suse.tar.bz2 b/patches.suse.tar.bz2 index b147d00b..d5e207fd 100644 --- a/patches.suse.tar.bz2 +++ b/patches.suse.tar.bz2 @@ -1,3 +1,3 @@ version https://git-lfs.github.com/spec/v1 -oid sha256:f81efce2334699b7b48d2e70bcc15d0d57a1ace8ebdfc939356d5a455dfcfd8b -size 52547 +oid sha256:66778638e48380cdf6a370520e28f53fcb1914d5e6478157bd6faa06947a8560 +size 56238 diff --git a/series.conf b/series.conf index 435880a9..2f05db42 100644 --- a/series.conf +++ b/series.conf @@ -27,2318 +27,11 @@ # DO NOT MODIFY THEM! # Send separate patches upstream if you find a problem... ######################################################## - patches.kernel.org/6.7.1-001-f2fs-explicitly-null-terminate-the-xattr-list.patch - patches.kernel.org/6.7.1-002-ALSA-hda-realtek-Add-quirks-for-Dell-models.patch - patches.kernel.org/6.7.1-003-ALSA-hda-cs35l41-Support-additional-Dell-models.patch - patches.kernel.org/6.7.1-004-ALSA-hda-cs35l41-Prevent-firmware-load-if-SPI-s.patch - patches.kernel.org/6.7.1-005-ALSA-hda-Add-driver-properties-for-cs35l41-for-.patch - patches.kernel.org/6.7.1-006-ALSA-hda-realtek-enable-SND_PCI_QUIRK-for-Lenov.patch - patches.kernel.org/6.7.1-007-ALSA-hda-realtek-Fix-mute-and-mic-mute-LEDs-for.patch - patches.kernel.org/6.7.1-008-ALSA-hda-cs35l41-Support-more-HP-models-without.patch - patches.kernel.org/6.7.1-009-ACPI-resource-Add-another-DMI-match-for-the-Ton.patch - patches.kernel.org/6.7.1-010-bus-moxtet-Mark-the-irq-as-shared.patch - patches.kernel.org/6.7.1-011-bus-moxtet-Add-spi-device-table.patch - patches.kernel.org/6.7.1-012-drm-amd-display-Pass-pwrseq-inst-for-backlight-.patch - patches.kernel.org/6.7.1-013-ksmbd-don-t-allow-O_TRUNC-open-on-read-only-sha.patch - patches.kernel.org/6.7.1-014-ksmbd-free-ppace-array-on-error-in-parse_dacl.patch - patches.kernel.org/6.7.1-015-Revert-md-raid5-Wait-for-MD_SB_CHANGE_PENDING-i.patch - patches.kernel.org/6.7.1-016-binder-use-EPOLLERR-from-eventpoll.h.patch - patches.kernel.org/6.7.1-017-binder-fix-use-after-free-in-shinker-s-callback.patch - patches.kernel.org/6.7.1-018-binder-fix-trivial-typo-of-binder_free_buf_lock.patch - patches.kernel.org/6.7.1-019-binder-fix-comment-on-binder_alloc_new_buf-retu.patch - patches.kernel.org/6.7.1-020-uio-Fix-use-after-free-in-uio_open.patch - patches.kernel.org/6.7.1-021-parport-parport_serial-Add-Brainboxes-BAR-detai.patch - patches.kernel.org/6.7.1-022-parport-parport_serial-Add-Brainboxes-device-ID.patch - patches.kernel.org/6.7.1-023-leds-ledtrig-tty-Free-allocated-ttyname-buffer-.patch - patches.kernel.org/6.7.1-024-PCI-Add-ACS-quirk-for-more-Zhaoxin-Root-Ports.patch - patches.kernel.org/6.7.1-025-coresight-etm4x-Fix-width-of-CCITMIN-field.patch - patches.kernel.org/6.7.1-026-scripts-decode_stacktrace.sh-optionally-use-LLV.patch - patches.kernel.org/6.7.1-027-docs-kernel_feat.py-fix-potential-command-injec.patch - patches.kernel.org/6.7.1-028-mm-memory_hotplug-fix-memmap_on_memory-sysfs-va.patch - patches.kernel.org/6.7.1-029-Linux-6.7.1.patch - patches.kernel.org/6.7.2-001-x86-lib-Fix-overflow-when-counting-digits.patch - patches.kernel.org/6.7.2-002-x86-mce-inject-Clear-test-status-value.patch - patches.kernel.org/6.7.2-003-EDAC-thunderx-Fix-possible-out-of-bounds-string.patch - patches.kernel.org/6.7.2-004-powerpc-add-crtsavres.o-to-always-y-instead-of-.patch - patches.kernel.org/6.7.2-005-fs-pipe-Fix-lockdep-false-positive-in-watchqueu.patch - patches.kernel.org/6.7.2-006-x86-Fix-CPUIDLE_FLAG_IRQ_ENABLE-leaking-timer-r.patch - patches.kernel.org/6.7.2-007-powerpc-44x-select-I2C-for-CURRITUCK.patch - patches.kernel.org/6.7.2-008-powerpc-pseries-memhp-Fix-access-beyond-end-of-.patch - patches.kernel.org/6.7.2-009-x86-microcode-intel-Set-new-revision-only-after.patch - patches.kernel.org/6.7.2-010-perf-arm-cmn-Fix-HN-F-class_occup_id-events.patch - patches.kernel.org/6.7.2-011-drivers-perf-hisi-Fix-some-event-id-for-HiSilic.patch - patches.kernel.org/6.7.2-012-KVM-PPC-Book3S-HV-Handle-pending-exceptions-on-.patch - patches.kernel.org/6.7.2-013-selftests-powerpc-Fix-error-handling-in-FPU-VMX.patch - patches.kernel.org/6.7.2-014-powerpc-hv-gpci-Add-return-value-check-in-affin.patch - patches.kernel.org/6.7.2-015-powerpc-rtas-Avoid-warning-on-invalid-token-arg.patch - patches.kernel.org/6.7.2-016-powerpc-powernv-Add-a-null-pointer-check-to-sco.patch - patches.kernel.org/6.7.2-017-powerpc-powernv-Add-a-null-pointer-check-in-opa.patch - patches.kernel.org/6.7.2-018-powerpc-powernv-Add-a-null-pointer-check-in-opa.patch - patches.kernel.org/6.7.2-019-powerpc-imc-pmu-Add-a-null-pointer-check-in-upd.patch - patches.kernel.org/6.7.2-020-sched-fair-Update-min_vruntime-for-reweight_ent.patch - patches.kernel.org/6.7.2-021-perf-x86-intel-uncore-Fix-NULL-pointer-derefere.patch - patches.kernel.org/6.7.2-022-spi-spi-zynqmp-gqspi-fix-driver-kconfig-depende.patch - patches.kernel.org/6.7.2-023-mtd-rawnand-Increment-IFC_TIMEOUT_MSECS-for-nan.patch - patches.kernel.org/6.7.2-024-ACPI-video-check-for-error-while-searching-for-.patch - patches.kernel.org/6.7.2-025-ACPI-LPIT-Avoid-u32-multiplication-overflow.patch - patches.kernel.org/6.7.2-026-KEYS-encrypted-Add-check-for-strsep.patch - patches.kernel.org/6.7.2-027-spi-cadence-quadspi-add-missing-clk_disable_unp.patch - patches.kernel.org/6.7.2-028-platform-x86-intel-vsec-Fix-xa_alloc-memory-lea.patch - patches.kernel.org/6.7.2-029-cpufreq-scmi-process-the-result-of-devm_of_clk_.patch - patches.kernel.org/6.7.2-030-calipso-fix-memory-leak-in-netlbl_calipso_add_p.patch - patches.kernel.org/6.7.2-031-efivarfs-force-RO-when-remounting-if-SetVariabl.patch - patches.kernel.org/6.7.2-032-efivarfs-Free-s_fs_info-on-unmount.patch - patches.kernel.org/6.7.2-033-spi-sh-msiof-Enforce-fixed-DTDL-for-R-Car-H3.patch - patches.kernel.org/6.7.2-034-ACPI-LPSS-Fix-the-fractional-clock-divider-flag.patch - patches.kernel.org/6.7.2-035-ACPI-extlog-Clear-Extended-Error-Log-status-whe.patch - patches.kernel.org/6.7.2-036-thermal-core-Fix-NULL-pointer-dereference-in-zo.patch - patches.kernel.org/6.7.2-037-kunit-debugfs-Fix-unchecked-dereference-in-debu.patch - patches.kernel.org/6.7.2-038-kunit-debugfs-Handle-errors-from-alloc_string_s.patch - patches.kernel.org/6.7.2-039-mtd-Fix-gluebi-NULL-pointer-dereference-caused-.patch - patches.kernel.org/6.7.2-040-cpuidle-haltpoll-Do-not-enable-interrupts-when-.patch - patches.kernel.org/6.7.2-041-drivers-thermal-loongson2_thermal-Fix-incorrect.patch - patches.kernel.org/6.7.2-042-selinux-Fix-error-priority-for-bind-with-AF_UNS.patch - patches.kernel.org/6.7.2-043-crypto-rsa-add-a-check-for-allocation-failure.patch - patches.kernel.org/6.7.2-044-crypto-qat-prevent-underflow-in-rp2srv_store.patch - patches.kernel.org/6.7.2-045-crypto-jh7110-Correct-deferred-probe-return.patch - patches.kernel.org/6.7.2-046-crypto-virtio-Handle-dataq-logic-with-tasklet.patch - patches.kernel.org/6.7.2-047-crypto-qat-add-sysfs_added-flag-for-ras.patch - patches.kernel.org/6.7.2-048-crypto-qat-add-sysfs_added-flag-for-rate-limiti.patch - patches.kernel.org/6.7.2-049-crypto-sa2ul-Return-crypto_aead_setkey-to-trans.patch - patches.kernel.org/6.7.2-050-crypto-ccp-fix-memleak-in-ccp_init_dm_workarea.patch - patches.kernel.org/6.7.2-051-crypto-af_alg-Disallow-multiple-in-flight-AIO-r.patch - patches.kernel.org/6.7.2-052-crypto-qat-fix-error-path-in-add_update_sla.patch - patches.kernel.org/6.7.2-053-crypto-qat-fix-mutex-ordering-in-adf_rl.patch - patches.kernel.org/6.7.2-054-crypto-qat-add-NULL-pointer-check.patch - patches.kernel.org/6.7.2-055-hwrng-stm32-add-missing-clk_disable_unprepare-i.patch - patches.kernel.org/6.7.2-056-crypto-safexcel-Add-error-handling-for-dma_map_.patch - patches.kernel.org/6.7.2-057-crypto-sahara-remove-FLAGS_NEW_KEY-logic.patch - patches.kernel.org/6.7.2-058-crypto-sahara-fix-cbc-selftest-failure.patch - patches.kernel.org/6.7.2-059-crypto-sahara-fix-ahash-selftest-failure.patch - patches.kernel.org/6.7.2-060-crypto-sahara-fix-processing-requests-with-cryp.patch - patches.kernel.org/6.7.2-061-crypto-sahara-fix-error-handling-in-sahara_hw_d.patch - patches.kernel.org/6.7.2-062-crypto-hisilicon-qm-save-capability-registers-i.patch - patches.kernel.org/6.7.2-063-crypto-hisilicon-zip-add-zip-comp-high-perf-mod.patch - patches.kernel.org/6.7.2-064-crypto-hisilicon-qm-add-a-function-to-set-qm-al.patch - patches.kernel.org/6.7.2-065-crypto-hisilicon-hpre-save-capability-registers.patch - patches.kernel.org/6.7.2-066-crypto-hisilicon-sec2-save-capability-registers.patch - patches.kernel.org/6.7.2-067-crypto-hisilicon-zip-save-capability-registers-.patch - patches.kernel.org/6.7.2-068-pstore-ram_core-fix-possible-overflow-in-persis.patch - patches.kernel.org/6.7.2-069-erofs-fix-memory-leak-on-short-lived-bounced-pa.patch - patches.kernel.org/6.7.2-070-fs-indicate-request-originates-from-old-mount-A.patch - patches.kernel.org/6.7.2-071-gfs2-Fix-kernel-NULL-pointer-dereference-in-gfs.patch - patches.kernel.org/6.7.2-072-gfs2-fix-kernel-BUG-in-gfs2_quota_cleanup.patch - patches.kernel.org/6.7.2-073-dlm-fix-format-seq-ops-type-4.patch - patches.kernel.org/6.7.2-074-crypto-virtio-Wait-for-tasklet-to-complete-on-d.patch - patches.kernel.org/6.7.2-075-crypto-sahara-avoid-skcipher-fallback-code-dupl.patch - patches.kernel.org/6.7.2-076-crypto-sahara-handle-zero-length-aes-requests.patch - patches.kernel.org/6.7.2-077-crypto-sahara-fix-ahash-reqsize.patch - patches.kernel.org/6.7.2-078-crypto-sahara-fix-wait_for_completion_timeout-e.patch - patches.kernel.org/6.7.2-079-crypto-sahara-improve-error-handling-in-sahara_.patch - patches.kernel.org/6.7.2-080-crypto-sahara-fix-processing-hash-requests-with.patch - patches.kernel.org/6.7.2-081-crypto-sahara-do-not-resize-req-src-when-doing-.patch - patches.kernel.org/6.7.2-082-crypto-scomp-fix-req-dst-buffer-overflow.patch - patches.kernel.org/6.7.2-083-keys-dns-Fix-size-check-of-V1-server-list-heade.patch - patches.kernel.org/6.7.2-084-csky-fix-arch_jump_label_transform_static-overr.patch - patches.kernel.org/6.7.2-085-blocklayoutdriver-Fix-reference-leak-of-pnfs_de.patch - patches.kernel.org/6.7.2-086-NFS-Use-parent-s-objective-cred-in-nfs_access_l.patch - patches.kernel.org/6.7.2-087-NFSv4.1-pnfs-Ensure-we-handle-the-error-NFS4ERR.patch - patches.kernel.org/6.7.2-088-SUNRPC-fix-_xprt_switch_find_current_entry-logi.patch - patches.kernel.org/6.7.2-089-pNFS-Fix-the-pnfs-block-driver-s-calculation-of.patch - patches.kernel.org/6.7.2-090-SUNRPC-Fixup-v4.1-backchannel-request-timeouts.patch - patches.kernel.org/6.7.2-091-asm-generic-Fix-32-bit-__generic_cmpxchg_local.patch - patches.kernel.org/6.7.2-092-arm64-dts-qcom-qrb4210-rb2-don-t-force-usb-peri.patch - patches.kernel.org/6.7.2-093-arm64-dts-qcom-sc8280xp-x13s-Use-the-correct-DP.patch - patches.kernel.org/6.7.2-094-arm64-dts-qcom-sc8280xp-x13s-add-missing-camera.patch - patches.kernel.org/6.7.2-095-ARM-dts-qcom-msm8226-provide-dsi-phy-clocks-to-.patch - patches.kernel.org/6.7.2-096-wifi-plfxlc-check-for-allocation-failure-in-plf.patch - patches.kernel.org/6.7.2-097-wifi-rtw88-fix-RX-filter-in-FIF_ALLMULTI-flag.patch - patches.kernel.org/6.7.2-098-bpf-lpm-Fix-check-prefixlen-before-walking-trie.patch - patches.kernel.org/6.7.2-099-bpf-Add-KF_RCU-flag-to-bpf_refcount_acquire_imp.patch - patches.kernel.org/6.7.2-100-bpf-Add-crosstask-check-to-__bpf_get_stack.patch - patches.kernel.org/6.7.2-101-wifi-ath11k-Defer-on-rproc_get-failure.patch - patches.kernel.org/6.7.2-102-wifi-libertas-stop-selecting-wext.patch - patches.kernel.org/6.7.2-103-ARM-dts-qcom-apq8064-correct-XOADC-register-add.patch - patches.kernel.org/6.7.2-104-scsi-lpfc-Fix-list_entry-null-check-warning-in-.patch - patches.kernel.org/6.7.2-105-net-ncsi-Fix-netlink-major-minor-version-number.patch - patches.kernel.org/6.7.2-106-firmware-ti_sci-Fix-an-off-by-one-in-ti_sci_deb.patch - patches.kernel.org/6.7.2-107-scsi-bfa-Use-the-proper-data-type-for-BLIST-fla.patch - patches.kernel.org/6.7.2-108-wifi-ath12k-fix-the-error-handler-of-rfkill-con.patch - patches.kernel.org/6.7.2-109-wifi-rtlwifi-rtl8821ae-phy-fix-an-undefined-bit.patch - patches.kernel.org/6.7.2-110-arm64-dts-ti-k3-am62a-main-Fix-GPIO-pin-count-i.patch - patches.kernel.org/6.7.2-111-arm64-dts-ti-k3-am65-main-Fix-DSS-irq-trigger-t.patch - patches.kernel.org/6.7.2-112-arm64-dts-ti-iot2050-Re-add-aliases.patch - patches.kernel.org/6.7.2-113-wifi-rtw88-sdio-Honor-the-host-max_req_size-in-.patch - patches.kernel.org/6.7.2-114-selftests-bpf-Fix-erroneous-bitmask-operation.patch - patches.kernel.org/6.7.2-115-md-synchronize-flush-io-with-array-reconfigurat.patch - patches.kernel.org/6.7.2-116-bpf-enforce-precision-of-R0-on-callback-return.patch - patches.kernel.org/6.7.2-117-ARM-dts-qcom-sdx65-correct-PCIe-EP-phy-names.patch - patches.kernel.org/6.7.2-118-ARM-dts-qcom-sdx65-correct-SPMI-node-name.patch - patches.kernel.org/6.7.2-119-dt-bindings-arm-qcom-Fix-html-link.patch - patches.kernel.org/6.7.2-120-arm64-dts-qcom-sc8180x-primus-Fix-HALL_INT-pola.patch - patches.kernel.org/6.7.2-121-arm64-dts-qcom-sm8450-correct-TX-Soundwire-cloc.patch - patches.kernel.org/6.7.2-122-arm64-dts-qcom-sm8550-correct-TX-Soundwire-cloc.patch - patches.kernel.org/6.7.2-123-arm64-dts-qcom-sc7180-Make-watchdog-bark-interr.patch - patches.kernel.org/6.7.2-124-arm64-dts-qcom-sc7280-Make-watchdog-bark-interr.patch - patches.kernel.org/6.7.2-125-arm64-dts-qcom-sdm845-Make-watchdog-bark-interr.patch - patches.kernel.org/6.7.2-126-arm64-dts-qcom-sm8150-Make-watchdog-bark-interr.patch - patches.kernel.org/6.7.2-127-arm64-dts-qcom-sm8250-Make-watchdog-bark-interr.patch - patches.kernel.org/6.7.2-128-arm64-dts-qcom-sa8775p-Make-watchdog-bark-inter.patch - patches.kernel.org/6.7.2-129-arm64-dts-qcom-sc8280xp-Make-watchdog-bark-inte.patch - patches.kernel.org/6.7.2-130-arm64-dts-qcom-sm6350-Make-watchdog-bark-interr.patch - patches.kernel.org/6.7.2-131-bpf-Add-map-and-need_defer-parameters-to-.map_f.patch - patches.kernel.org/6.7.2-132-bpf-Defer-the-free-of-inner-map-when-necessary.patch - patches.kernel.org/6.7.2-133-selftests-net-specify-the-interface-when-do-arp.patch - patches.kernel.org/6.7.2-134-bpf-fix-check-for-attempt-to-corrupt-spilled-po.patch - patches.kernel.org/6.7.2-135-scsi-fnic-Return-error-if-vmalloc-failed.patch - patches.kernel.org/6.7.2-136-arm64-dts-qcom-qrb2210-rb1-use-USB-host-mode.patch - patches.kernel.org/6.7.2-137-arm64-dts-qcom-qrb5165-rb5-correct-LED-panic-in.patch - patches.kernel.org/6.7.2-138-arm64-dts-qcom-sdm845-db845c-correct-LED-panic-.patch - patches.kernel.org/6.7.2-139-arm64-dts-qcom-sm6125-add-interrupts-to-DWC3-US.patch - patches.kernel.org/6.7.2-140-arm64-dts-qcom-sm8350-Fix-DMA0-address.patch - patches.kernel.org/6.7.2-141-arm64-dts-qcom-sc7280-Fix-up-GPU-SIDs.patch - patches.kernel.org/6.7.2-142-arm64-dts-qcom-sc7280-Mark-Adreno-SMMU-as-DMA-c.patch - patches.kernel.org/6.7.2-143-arm64-dts-qcom-sa8775p-fix-USB-wakeup-interrupt.patch - patches.kernel.org/6.7.2-144-arm64-dts-qcom-sc7280-fix-usb_2-wakeup-interrup.patch - patches.kernel.org/6.7.2-145-arm64-dts-qcom-sm8550-fix-USB-wakeup-interrupt-.patch - patches.kernel.org/6.7.2-146-wifi-mt76-mt7996-fix-uninitialized-variable-in-.patch - patches.kernel.org/6.7.2-147-wifi-mt76-fix-typo-in-mt76_get_of_eeprom_from_n.patch - patches.kernel.org/6.7.2-148-wifi-mt76-mt7915-fallback-to-non-wed-mode-if-pl.patch - patches.kernel.org/6.7.2-149-wifi-mt76-mt7996-fix-the-size-of-struct-bss_rat.patch - patches.kernel.org/6.7.2-150-wifi-mt76-mt7996-fix-rate-usage-of-inband-disco.patch - patches.kernel.org/6.7.2-151-wifi-mt76-mt7996-fix-alignment-of-sta-info-even.patch - patches.kernel.org/6.7.2-152-wifi-mt76-mt7915-fix-EEPROM-offset-of-TSSI-flag.patch - patches.kernel.org/6.7.2-153-wifi-mt76-mt7915-also-MT7981-is-3T3R-but-nss2-o.patch - patches.kernel.org/6.7.2-154-wifi-mt76-mt7996-fix-mt7996_mcu_all_sta_info_ev.patch - patches.kernel.org/6.7.2-155-wifi-mt76-mt7921s-fix-workqueue-problem-causes-.patch - patches.kernel.org/6.7.2-156-bpf-Fix-verification-of-indirect-var-off-stack-.patch - patches.kernel.org/6.7.2-157-arm64-dts-hisilicon-hikey970-pmic-fix-regulator.patch - patches.kernel.org/6.7.2-158-bpf-Guard-stack-limits-against-32bit-overflow.patch - patches.kernel.org/6.7.2-159-bpf-Fix-accesses-to-uninit-stack-slots.patch - patches.kernel.org/6.7.2-160-test_bpf-Rename-second-ALU64_SMOD_X-to-ALU64_SM.patch - patches.kernel.org/6.7.2-161-dt-bindings-media-mediatek-mdp3-correct-RDMA-an.patch - patches.kernel.org/6.7.2-162-arm64-dts-mediatek-mt8183-correct-MDP3-DMA-rela.patch - patches.kernel.org/6.7.2-163-arm64-dts-mediatek-mt8195-revise-VDOSYS-RDMA-no.patch - patches.kernel.org/6.7.2-164-arm64-dts-mediatek-mt8186-Fix-alias-prefix-for-.patch - patches.kernel.org/6.7.2-165-arm64-dts-mediatek-mt8186-fix-address-warning-f.patch - patches.kernel.org/6.7.2-166-wifi-mt76-mt7921-fix-country-count-limitation-f.patch - patches.kernel.org/6.7.2-167-wifi-mt76-mt7921-fix-CLC-command-timeout-when-s.patch - patches.kernel.org/6.7.2-168-wifi-mt76-mt7921-fix-wrong-6Ghz-power-type.patch - patches.kernel.org/6.7.2-169-wifi-iwlwifi-don-t-support-triggered-EHT-CQI-fe.patch - patches.kernel.org/6.7.2-170-selftests-bpf-Relax-time_tai-test-for-equal-tim.patch - patches.kernel.org/6.7.2-171-block-Set-memalloc_noio-to-false-on-device_add_.patch - patches.kernel.org/6.7.2-172-arm64-dts-xilinx-Apply-overlays-to-base-dtbs.patch - patches.kernel.org/6.7.2-173-arm64-dts-renesas-white-hawk-cpu-Fix-missing-se.patch - patches.kernel.org/6.7.2-174-arm64-dts-imx8mm-Reduce-GPU-to-nominal-speed.patch - patches.kernel.org/6.7.2-175-scsi-ufs-qcom-Fix-the-return-value-of-ufs_qcom_.patch - patches.kernel.org/6.7.2-176-scsi-ufs-qcom-Fix-the-return-value-when-platfor.patch - patches.kernel.org/6.7.2-177-scsi-hisi_sas-Replace-with-standard-error-code-.patch - patches.kernel.org/6.7.2-178-scsi-hisi_sas-Check-before-using-pointer-variab.patch - patches.kernel.org/6.7.2-179-scsi-hisi_sas-Rollback-some-operations-if-FLR-f.patch - patches.kernel.org/6.7.2-180-scsi-hisi_sas-Correct-the-number-of-global-debu.patch - patches.kernel.org/6.7.2-181-selftests-xsk-Fix-for-SEND_RECEIVE_UNALIGNED-te.patch - patches.kernel.org/6.7.2-182-ARM-dts-stm32-don-t-mix-SCMI-and-non-SCMI-board.patch - patches.kernel.org/6.7.2-183-bpf-Fix-a-race-condition-between-btf_put-and-ma.patch - patches.kernel.org/6.7.2-184-selftests-net-fix-grep-checking-for-fib_nexthop.patch - patches.kernel.org/6.7.2-185-ipmr-support-IP_PKTINFO-on-cache-report-IGMP-ms.patch - patches.kernel.org/6.7.2-186-virtio-vsock-fix-logic-which-reduces-credit-upd.patch - patches.kernel.org/6.7.2-187-virtio-vsock-send-credit-update-during-setting-.patch - patches.kernel.org/6.7.2-188-dma-mapping-clear-dev-dma_mem-to-NULL-after-fre.patch - patches.kernel.org/6.7.2-189-bpf-Limit-the-number-of-uprobes-when-attaching-.patch - patches.kernel.org/6.7.2-190-bpf-Limit-the-number-of-kprobes-when-attaching-.patch - patches.kernel.org/6.7.2-191-arm64-dts-qcom-acer-aspire1-Correct-audio-codec.patch - patches.kernel.org/6.7.2-192-soc-qcom-llcc-Fix-dis_cap_alloc-and-retain_on_p.patch - patches.kernel.org/6.7.2-193-arm64-dts-qcom-sm6375-fix-USB-wakeup-interrupt-.patch - patches.kernel.org/6.7.2-194-arm64-dts-qcom-sm6375-Hook-up-MPM.patch - patches.kernel.org/6.7.2-195-arm64-dts-qcom-sm8150-make-dispcc-cast-minimal-.patch - patches.kernel.org/6.7.2-196-arm64-dts-qcom-sm8150-hdk-fix-SS-USB-regulators.patch - patches.kernel.org/6.7.2-197-firmware-qcom-qseecom-fix-memory-leaks-in-error.patch - patches.kernel.org/6.7.2-198-soc-qcom-llcc-Fix-LLCC_TRP_ATTR2_CFGn-offset.patch - patches.kernel.org/6.7.2-199-block-add-check-of-minors-and-first_minor-in-de.patch - patches.kernel.org/6.7.2-200-arm64-dts-qcom-sc7280-Mark-SDHCI-hosts-as-cache.patch - patches.kernel.org/6.7.2-201-arm64-dts-qcom-ipq6018-fix-clock-rates-for-GCC_.patch - patches.kernel.org/6.7.2-202-arm64-dts-qcom-sm8550-Separate-out-X3-idle-stat.patch - patches.kernel.org/6.7.2-203-arm64-dts-qcom-sm8550-Update-idle-state-time-re.patch - patches.kernel.org/6.7.2-204-arm64-dts-qcom-sc8180x-Mark-PCIe-hosts-cache-co.patch - patches.kernel.org/6.7.2-205-arm64-dts-qcom-sc8180x-Fix-up-PCIe-nodes.patch - patches.kernel.org/6.7.2-206-bpf-Use-c-unit_size-to-select-target-cache-duri.patch - patches.kernel.org/6.7.2-207-wifi-rtlwifi-add-calculate_bit_shift.patch - patches.kernel.org/6.7.2-208-wifi-rtlwifi-rtl8188ee-phy-using-calculate_bit_.patch - patches.kernel.org/6.7.2-209-wifi-rtlwifi-rtl8192c-using-calculate_bit_shift.patch - patches.kernel.org/6.7.2-210-wifi-rtlwifi-rtl8192cu-using-calculate_bit_shif.patch - patches.kernel.org/6.7.2-211-wifi-rtlwifi-rtl8192ce-using-calculate_bit_shif.patch - patches.kernel.org/6.7.2-212-wifi-rtlwifi-rtl8192de-using-calculate_bit_shif.patch - patches.kernel.org/6.7.2-213-wifi-rtlwifi-rtl8192ee-using-calculate_bit_shif.patch - patches.kernel.org/6.7.2-214-wifi-rtlwifi-rtl8192se-using-calculate_bit_shif.patch - patches.kernel.org/6.7.2-215-wifi-mac80211-fix-advertised-TTLM-scheduling.patch - patches.kernel.org/6.7.2-216-wifi-iwlwifi-mvm-set-siso-mimo-chains-to-1-in-F.patch - patches.kernel.org/6.7.2-217-wifi-iwlwifi-mvm-send-TX-path-flush-in-rfkill.patch - patches.kernel.org/6.7.2-218-wifi-iwlwifi-mvm-Do-not-warn-if-valid-link-pair.patch - patches.kernel.org/6.7.2-219-wifi-iwlwifi-fix-out-of-bound-copy_from_user.patch - patches.kernel.org/6.7.2-220-wifi-iwlwifi-assign-phy_ctxt-before-eSR-activat.patch - patches.kernel.org/6.7.2-221-netfilter-nf_tables-mark-newset-as-dead-on-tran.patch - patches.kernel.org/6.7.2-222-netfilter-nf_tables-validate-chain-type-update-.patch - patches.kernel.org/6.7.2-223-Bluetooth-Fix-bogus-check-for-re-auth-no-suppor.patch - patches.kernel.org/6.7.2-224-Bluetooth-btnxpuart-fix-recv_buf-return-value.patch - patches.kernel.org/6.7.2-225-Bluetooth-btmtkuart-fix-recv_buf-return-value.patch - patches.kernel.org/6.7.2-226-null_blk-don-t-cap-max_hw_sectors-to-BLK_DEF_MA.patch - patches.kernel.org/6.7.2-227-arm64-dts-rockchip-Fix-led-pinctrl-of-lubancat-.patch - patches.kernel.org/6.7.2-228-ice-Fix-some-null-pointer-dereference-issues-in.patch - patches.kernel.org/6.7.2-229-wifi-cfg80211-correct-comment-about-MLD-ID.patch - patches.kernel.org/6.7.2-230-wifi-cfg80211-parse-all-ML-elements-in-an-ML-pr.patch - patches.kernel.org/6.7.2-231-bpf-sockmap-fix-proto-update-hook-to-avoid-dup-.patch - patches.kernel.org/6.7.2-232-sctp-support-MSG_ERRQUEUE-flag-in-recvmsg.patch - patches.kernel.org/6.7.2-233-sctp-fix-busy-polling.patch - patches.kernel.org/6.7.2-234-s390-bpf-Fix-gotol-with-large-offsets.patch - patches.kernel.org/6.7.2-235-blk-cgroup-fix-rcu-lockdep-warning-in-blkg_look.patch - patches.kernel.org/6.7.2-236-net-sched-act_ct-fix-skb-leak-and-crash-on-ooo-.patch - patches.kernel.org/6.7.2-237-mlxbf_gige-Fix-intermittent-no-ip-issue.patch - patches.kernel.org/6.7.2-238-mlxbf_gige-Enable-the-GigE-port-in-mlxbf_gige_o.patch - patches.kernel.org/6.7.2-239-rxrpc-Fix-skbuff-cleanup-of-call-s-recvmsg_queu.patch - patches.kernel.org/6.7.2-240-ip6_tunnel-fix-NEXTHDR_FRAGMENT-handling-in-ip6.patch - patches.kernel.org/6.7.2-241-ARM-davinci-always-select-CONFIG_CPU_ARM926T.patch - patches.kernel.org/6.7.2-242-Revert-drm-tidss-Annotate-dma-fence-critical-se.patch - patches.kernel.org/6.7.2-243-Revert-drm-omapdrm-Annotate-dma-fence-critical-.patch - patches.kernel.org/6.7.2-244-drm-i915-display-Move-releasing-gem-object-away.patch - patches.kernel.org/6.7.2-245-drm-dp_mst-Fix-fractional-DSC-bpp-handling.patch - patches.kernel.org/6.7.2-246-drm-panfrost-Really-power-off-GPU-cores-in-panf.patch - patches.kernel.org/6.7.2-247-RDMA-usnic-Silence-uninitialized-symbol-smatch-.patch - patches.kernel.org/6.7.2-248-RDMA-hns-Fix-inappropriate-err-code-for-unsuppo.patch - patches.kernel.org/6.7.2-249-drm-panel-nv3051d-Hold-panel-in-reset-for-unpre.patch - patches.kernel.org/6.7.2-250-drm-panel-elida-kd35t133-hold-panel-in-reset-fo.patch - patches.kernel.org/6.7.2-251-drm-nouveau-fence-fix-warning-directly-derefere.patch - patches.kernel.org/6.7.2-252-drm-bridge-tpd12s015-Drop-buggy-__exit-annotati.patch - patches.kernel.org/6.7.2-253-drm-tilcdc-Fix-irq-free-on-unload.patch - patches.kernel.org/6.7.2-254-media-pvrusb2-fix-use-after-free-on-context-dis.patch - patches.kernel.org/6.7.2-255-media-mtk-jpeg-Remove-cancel-worker-in-mtk_jpeg.patch - patches.kernel.org/6.7.2-256-media-visl-Hook-the-TRY_-DECODER_CMD-stateless-.patch - patches.kernel.org/6.7.2-257-media-verisilicon-Hook-the-TRY_-DECODER_CMD-sta.patch - patches.kernel.org/6.7.2-258-media-rkvdec-Hook-the-TRY_-DECODER_CMD-stateles.patch - patches.kernel.org/6.7.2-259-media-amphion-Fix-VPU-core-alias-name.patch - patches.kernel.org/6.7.2-260-drm-sched-Fix-bounds-limiting-when-given-a-malf.patch - patches.kernel.org/6.7.2-261-drm-bridge-Fix-typo-in-post_disable-description.patch - patches.kernel.org/6.7.2-262-drm-bridge-imx93-mipi-dsi-Fix-a-couple-of-build.patch - patches.kernel.org/6.7.2-263-f2fs-fix-to-avoid-dirent-corruption.patch - patches.kernel.org/6.7.2-264-Revert-drm-bridge-Add-200ms-delay-to-wait-FW-HP.patch - patches.kernel.org/6.7.2-265-fbdev-sm712fb-Use-correct-initializer-macros-fo.patch - patches.kernel.org/6.7.2-266-ASoC-fsl_rpmsg-update-Kconfig-dependencies.patch - patches.kernel.org/6.7.2-267-drm-radeon-r600_cs-Fix-possible-int-overflows-i.patch - patches.kernel.org/6.7.2-268-drm-radeon-r100-Fix-integer-overflow-issues-in-.patch - patches.kernel.org/6.7.2-269-drm-radeon-check-return-value-of-radeon_ring_lo.patch - patches.kernel.org/6.7.2-270-drm-amd-display-Fix-NULL-pointer-dereference-at.patch - patches.kernel.org/6.7.2-271-drm-tidss-Move-reset-to-the-end-of-dispc_init.patch - patches.kernel.org/6.7.2-272-drm-tidss-Return-error-value-from-from-softrese.patch - patches.kernel.org/6.7.2-273-drm-tidss-Check-for-K2G-in-in-dispc_softreset.patch - patches.kernel.org/6.7.2-274-drm-tidss-Fix-dss-reset.patch - patches.kernel.org/6.7.2-275-drm-imx-lcdc-Fix-double-free-of-driver-data.patch - patches.kernel.org/6.7.2-276-ASoC-cs35l33-Fix-GPIO-name-and-drop-legacy-incl.patch - patches.kernel.org/6.7.2-277-ASoC-cs35l34-Fix-GPIO-name-and-drop-legacy-incl.patch - patches.kernel.org/6.7.2-278-drm-msm-a6xx-add-QMP-dependency.patch - patches.kernel.org/6.7.2-279-drm-msm-mdp4-flush-vblank-event-on-disable.patch - patches.kernel.org/6.7.2-280-drm-msm-dpu-Add-missing-safe_lut_tbl-in-sc8180x.patch - patches.kernel.org/6.7.2-281-drm-msm-dsi-Use-pm_runtime_resume_and_get-to-pr.patch - patches.kernel.org/6.7.2-282-drm-drv-propagate-errors-from-drm_modeset_regis.patch - patches.kernel.org/6.7.2-283-media-v4l-async-Fix-duplicated-list-deletion.patch - patches.kernel.org/6.7.2-284-ASoC-Intel-glk_rt5682_max98357a-fix-board-id-mi.patch - patches.kernel.org/6.7.2-285-ASoC-Intel-sof_sdw_rt_sdca_jack_common-ctx-head.patch - patches.kernel.org/6.7.2-286-ASoC-SOF-topology-Use-partial-match-for-disconn.patch - patches.kernel.org/6.7.2-287-drm-msm-dpu-enable-SmartDMA-on-SM8450.patch - patches.kernel.org/6.7.2-288-drm-msm-dpu-populate-SSPP-scaler-block-version.patch - patches.kernel.org/6.7.2-289-drm-panfrost-Ignore-core_mask-for-poweroff-and-.patch - patches.kernel.org/6.7.2-290-drm-msm-dpu-correct-clk-bit-for-WB2-block.patch - patches.kernel.org/6.7.2-291-drm-amd-display-Return-drm_connector-from-find_.patch - patches.kernel.org/6.7.2-292-drm-amd-display-Use-drm_connector-in-create_str.patch - patches.kernel.org/6.7.2-293-drm-amd-display-Check-writeback-connectors-in-c.patch - patches.kernel.org/6.7.2-294-drm-radeon-check-the-alloc_workqueue-return-val.patch - patches.kernel.org/6.7.2-295-drm-radeon-dpm-fix-a-memleak-in-sumo_parse_powe.patch - patches.kernel.org/6.7.2-296-drm-radeon-trinity_dpm-fix-a-memleak-in-trinity.patch - patches.kernel.org/6.7.2-297-drm-bridge-cdns-mhdp8546-Fix-use-of-uninitializ.patch - patches.kernel.org/6.7.2-298-drm-bridge-tc358767-Fix-return-value-on-error-c.patch - patches.kernel.org/6.7.2-299-media-cx231xx-fix-a-memleak-in-cx231xx_init_iso.patch - patches.kernel.org/6.7.2-300-ASoC-SOF-Intel-pci-mtl-fix-ARL-S-definitions.patch - patches.kernel.org/6.7.2-301-RDMA-hns-Fix-memory-leak-in-free_mr_init.patch - patches.kernel.org/6.7.2-302-clk-qcom-gpucc-sm8150-Update-the-gpu_cc_pll1-co.patch - patches.kernel.org/6.7.2-303-f2fs-Restrict-max-filesize-for-16K-f2fs.patch - patches.kernel.org/6.7.2-304-media-bttv-start_streaming-should-return-a-prop.patch - patches.kernel.org/6.7.2-305-media-bttv-add-back-vbi-hack.patch - patches.kernel.org/6.7.2-306-media-videobuf2-request-more-buffers-for-vb2_re.patch - patches.kernel.org/6.7.2-307-media-imx-mipi-csis-Fix-clock-handling-in-remov.patch - patches.kernel.org/6.7.2-308-media-imx-mipi-csis-Drop-extra-clock-enable-at-.patch - patches.kernel.org/6.7.2-309-media-dt-bindings-media-rkisp1-Fix-the-port-des.patch - patches.kernel.org/6.7.2-310-media-rkisp1-Fix-media-device-memory-leak.patch - patches.kernel.org/6.7.2-311-media-rkisp1-Fix-memory-leaks-in-rkisp1_isp_unr.patch - patches.kernel.org/6.7.2-312-drm-msm-adreno-Fix-A680-chip-id.patch - patches.kernel.org/6.7.2-313-drm-panel-st7701-Fix-AVCL-calculation.patch - patches.kernel.org/6.7.2-314-f2fs-fix-to-wait-on-block-writeback-for-post_re.patch - patches.kernel.org/6.7.2-315-f2fs-fix-to-check-compress-file-in-f2fs_move_fi.patch - patches.kernel.org/6.7.2-316-f2fs-fix-to-update-iostat-correctly-in-f2fs_fil.patch - patches.kernel.org/6.7.2-317-media-dvbdev-drop-refcount-on-error-path-in-dvb.patch - patches.kernel.org/6.7.2-318-media-dvb-frontends-m88ds3103-Fix-a-memory-leak.patch - patches.kernel.org/6.7.2-319-clk-renesas-rzg2l-cpg-Reuse-code-in-rzg2l_cpg_r.patch - patches.kernel.org/6.7.2-320-clk-renesas-rzg2l-Check-reset-monitor-registers.patch - patches.kernel.org/6.7.2-321-drm-msm-dpu-Set-input_sel-bit-for-INTF.patch - patches.kernel.org/6.7.2-322-drm-msm-dpu-Drop-enable-and-frame_count-paramet.patch - patches.kernel.org/6.7.2-323-media-i2c-mt9m114-use-fsleep-in-place-of-udelay.patch - patches.kernel.org/6.7.2-324-drm-mediatek-Return-error-if-MDP-RDMA-failed-to.patch - patches.kernel.org/6.7.2-325-drm-mediatek-Remove-the-redundant-driver-data-f.patch - patches.kernel.org/6.7.2-326-drm-mediatek-Fix-underrun-in-VDO1-when-switches.patch - patches.kernel.org/6.7.2-327-drm-amdgpu-debugfs-fix-error-code-when-smc-regi.patch - patches.kernel.org/6.7.2-328-drm-amd-pm-fix-a-double-free-in-si_dpm_init.patch - patches.kernel.org/6.7.2-329-drivers-amd-pm-fix-a-use-after-free-in-kv_parse.patch - patches.kernel.org/6.7.2-330-gpu-drm-radeon-fix-two-memleaks-in-radeon_vm_in.patch - patches.kernel.org/6.7.2-331-drm-amd-pm-fix-a-double-free-in-amdgpu_parse_ex.patch - patches.kernel.org/6.7.2-332-f2fs-fix-to-check-return-value-of-f2fs_recover_.patch - patches.kernel.org/6.7.2-333-clk-qcom-videocc-sm8150-Add-missing-PLL-config-.patch - patches.kernel.org/6.7.2-334-clk-sp7021-fix-return-value-check-in-sp7021_clk.patch - patches.kernel.org/6.7.2-335-drivers-clk-zynqmp-calculate-closest-mux-rate.patch - patches.kernel.org/6.7.2-336-drivers-clk-zynqmp-update-divider-round-rate-lo.patch - patches.kernel.org/6.7.2-337-watchdog-set-cdev-owner-before-adding.patch - patches.kernel.org/6.7.2-338-watchdog-hpwdt-Only-claim-UNKNOWN-NMI-if-from-i.patch - patches.kernel.org/6.7.2-339-watchdog-bcm2835_wdt-Fix-WDIOC_SETTIMEOUT-handl.patch - patches.kernel.org/6.7.2-340-watchdog-rti_wdt-Drop-runtime-pm-reference-coun.patch - patches.kernel.org/6.7.2-341-clk-rs9-Fix-DIF-OEn-bit-placement-on-9FGV0241.patch - patches.kernel.org/6.7.2-342-clk-si5341-fix-an-error-code-problem-in-si5341_.patch - patches.kernel.org/6.7.2-343-ASoC-amd-vangogh-Drop-conflicting-ACPI-based-pr.patch - patches.kernel.org/6.7.2-344-ASoC-tas2781-add-support-for-FW-version-0x0503.patch - patches.kernel.org/6.7.2-345-drm-mediatek-dp-Add-phy_mtk_dp-module-as-pre-de.patch - patches.kernel.org/6.7.2-346-accel-habanalabs-fix-information-leak-in-sec_at.patch - patches.kernel.org/6.7.2-347-clk-qcom-gcc-sm8550-Add-the-missing-RETAIN_FF_E.patch - patches.kernel.org/6.7.2-348-clk-qcom-gcc-sm8550-Mark-the-PCIe-GDSCs-votable.patch - patches.kernel.org/6.7.2-349-clk-qcom-gcc-sm8550-use-collapse-voting-for-PCI.patch - patches.kernel.org/6.7.2-350-clk-qcom-gcc-sm8550-Mark-RCGs-shared-where-appl.patch - patches.kernel.org/6.7.2-351-clk-qcom-gpucc-sm8550-Update-GPU-PLL-settings.patch - patches.kernel.org/6.7.2-352-clk-qcom-dispcc-sm8550-Update-disp-PLL-settings.patch - patches.kernel.org/6.7.2-353-clk-qcom-dispcc-sm8550-Use-the-correct-PLL-conf.patch - patches.kernel.org/6.7.2-354-clk-fixed-rate-fix-clk_hw_register_fixed_rate_w.patch - patches.kernel.org/6.7.2-355-pwm-stm32-Use-hweight32-in-stm32_pwm_detect_cha.patch - patches.kernel.org/6.7.2-356-pwm-stm32-Fix-enable-count-for-clk-in-.probe.patch - patches.kernel.org/6.7.2-357-ASoC-rt5645-Drop-double-EF20-entry-from-dmi_pla.patch - patches.kernel.org/6.7.2-358-ALSA-scarlett2-Add-missing-error-check-to-scarl.patch - patches.kernel.org/6.7.2-359-ALSA-scarlett2-Add-missing-error-check-to-scarl.patch - patches.kernel.org/6.7.2-360-ALSA-scarlett2-Add-missing-error-checks-to-_ctl.patch - patches.kernel.org/6.7.2-361-ALSA-scarlett2-Add-clamp-in-scarlett2_mixer_ctl.patch - patches.kernel.org/6.7.2-362-ALSA-scarlett2-Add-missing-mutex-lock-around-ge.patch - patches.kernel.org/6.7.2-363-mmc-sdhci_am654-Fix-TI-SoC-dependencies.patch - patches.kernel.org/6.7.2-364-mmc-sdhci_omap-Fix-TI-SoC-dependencies.patch - patches.kernel.org/6.7.2-365-drm-amdkfd-Fix-type-of-dbg_flags-in-struct-kfd_.patch - patches.kernel.org/6.7.2-366-IB-iser-Prevent-invalidating-wrong-MR.patch - patches.kernel.org/6.7.2-367-drm-amdkfd-Confirm-list-is-non-empty-before-uti.patch - patches.kernel.org/6.7.2-368-drm-amd-pm-smu7-fix-a-memleak-in-smu7_hwmgr_bac.patch - patches.kernel.org/6.7.2-369-drm-amd-display-avoid-stringop-overflow-warning.patch - patches.kernel.org/6.7.2-370-kselftest-alsa-mixer-test-fix-the-number-of-par.patch - patches.kernel.org/6.7.2-371-kselftest-alsa-mixer-test-Fix-the-print-format-.patch - patches.kernel.org/6.7.2-372-kselftest-alsa-conf-Stringify-the-printed-errno.patch - patches.kernel.org/6.7.2-373-ksmbd-validate-the-zero-field-of-packet-header.patch - patches.kernel.org/6.7.2-374-of-Fix-double-free-in-of_parse_phandle_with_arg.patch - patches.kernel.org/6.7.2-375-fbdev-imxfb-fix-left-margin-setting.patch - patches.kernel.org/6.7.2-376-of-unittest-Fix-of_count_phandle_with_args-expe.patch - patches.kernel.org/6.7.2-377-class-fix-use-after-free-in-class_register.patch - patches.kernel.org/6.7.2-378-kernfs-convert-kernfs_idr_lock-to-an-irq-safe-r.patch - patches.kernel.org/6.7.2-379-Revert-kernfs-convert-kernfs_idr_lock-to-an-irq.patch - patches.kernel.org/6.7.2-380-selftests-bpf-Add-assert-for-user-stacks-in-tes.patch - patches.kernel.org/6.7.2-381-binder-fix-async-space-check-for-0-sized-buffer.patch - patches.kernel.org/6.7.2-382-binder-fix-unused-alloc-free_async_space.patch - patches.kernel.org/6.7.2-383-Input-atkbd-use-ab83-as-id-when-skipping-the-ge.patch - patches.kernel.org/6.7.2-384-rust-Ignore-preserve-most-functions.patch - patches.kernel.org/6.7.2-385-Revert-drm-amdkfd-Relocate-TBA-TMA-to-opposite-.patch - patches.kernel.org/6.7.2-386-xen-netback-don-t-produce-zero-size-SKB-frags.patch - patches.kernel.org/6.7.2-387-binder-fix-race-between-mmput-and-do_exit.patch - patches.kernel.org/6.7.2-388-clocksource-drivers-timer-ti-dm-Fix-make-W-n-ke.patch - patches.kernel.org/6.7.2-389-dt-bindings-timer-thead-c900-aclint-mtimer-sepa.patch - patches.kernel.org/6.7.2-390-clocksource-drivers-ep93xx-Fix-error-handling-d.patch - patches.kernel.org/6.7.2-391-powerpc-64s-Increase-default-stack-size-to-32KB.patch - patches.kernel.org/6.7.2-392-tick-sched-Fix-idle-and-iowait-sleeptime-accoun.patch - patches.kernel.org/6.7.2-393-Revert-usb-gadget-f_uvc-change-endpoint-allocat.patch - patches.kernel.org/6.7.2-394-usb-gadget-u_ether-Re-attach-netif-device-to-mi.patch - patches.kernel.org/6.7.2-395-usb-phy-mxs-remove-CONFIG_USB_OTG-condition-for.patch - patches.kernel.org/6.7.2-396-usb-dwc-ep0-Update-request-status-in-dwc3_ep0_s.patch - patches.kernel.org/6.7.2-397-usb-dwc3-gadget-Handle-EP0-request-dequeuing-pr.patch - patches.kernel.org/6.7.2-398-usb-dwc3-gadget-Queue-PM-runtime-idle-on-discon.patch - patches.kernel.org/6.7.2-399-Revert-usb-dwc3-Soft-reset-phy-on-probe-for-hos.patch - patches.kernel.org/6.7.2-400-Revert-usb-dwc3-don-t-reset-device-side-if-dwc3.patch - patches.kernel.org/6.7.2-401-usb-chipidea-wait-controller-resume-finished-fo.patch - patches.kernel.org/6.7.2-402-usb-cdns3-fix-uvc-failure-work-since-sg-support.patch - patches.kernel.org/6.7.2-403-usb-cdns3-fix-iso-transfer-error-when-mult-is-n.patch - patches.kernel.org/6.7.2-404-usb-cdns3-Fix-uvc-fail-when-DMA-cross-4k-bounde.patch - patches.kernel.org/6.7.2-405-Revert-usb-typec-class-fix-typec_altmode_put_pa.patch - patches.kernel.org/6.7.2-406-usb-typec-class-fix-typec_altmode_put_partner-t.patch - patches.kernel.org/6.7.2-407-usb-mon-Fix-atomicity-violation-in-mon_bin_vma_.patch - patches.kernel.org/6.7.2-408-dt-bindings-phy-qcom-sc8280xp-qmp-usb43dp-phy-f.patch - patches.kernel.org/6.7.2-409-serial-Do-not-hold-the-port-lock-when-setting-r.patch - patches.kernel.org/6.7.2-410-serial-core-fix-sanitizing-check-for-RTS-settin.patch - patches.kernel.org/6.7.2-411-serial-core-make-sure-RS485-cannot-be-enabled-w.patch - patches.kernel.org/6.7.2-412-serial-core-set-missing-supported-flag-for-RX-d.patch - patches.kernel.org/6.7.2-413-serial-8250_bcm2835aux-Restore-clock-error-hand.patch - patches.kernel.org/6.7.2-414-serial-core-imx-do-not-set-RS485-enabled-if-it-.patch - patches.kernel.org/6.7.2-415-serial-imx-Ensure-that-imx_uart_rs485_config-is.patch - patches.kernel.org/6.7.2-416-serial-8250_exar-Set-missing-rs485_supported-fl.patch - patches.kernel.org/6.7.2-417-serial-omap-do-not-override-settings-for-RS485-.patch - patches.kernel.org/6.7.2-418-ALSA-oxygen-Fix-right-channel-of-capture-volume.patch - patches.kernel.org/6.7.2-419-ALSA-hda-relatek-Enable-Mute-LED-on-HP-Laptop-1.patch - patches.kernel.org/6.7.2-420-ALSA-hda-realtek-Enable-mute-micmute-LEDs-and-l.patch - patches.kernel.org/6.7.2-421-ALSA-hda-realtek-Enable-headset-mic-on-Lenovo-M.patch - patches.kernel.org/6.7.2-422-ksmbd-validate-mech-token-in-session-setup.patch - patches.kernel.org/6.7.2-423-ksmbd-fix-UAF-issue-in-ksmbd_tcp_new_connection.patch - patches.kernel.org/6.7.2-424-ksmbd-only-v2-leases-handle-the-directory.patch - patches.kernel.org/6.7.2-425-ceph-select-FS_ENCRYPTION_ALGS-if-FS_ENCRYPTION.patch - patches.kernel.org/6.7.2-426-LoongArch-Fix-and-simplify-fcsr-initialization-.patch - patches.kernel.org/6.7.2-427-io_uring-don-t-check-iopoll-if-request-complete.patch - patches.kernel.org/6.7.2-428-io_uring-rw-ensure-io-bytes_done-is-always-init.patch - patches.kernel.org/6.7.2-429-io_uring-ensure-local-task_work-is-run-on-wait-.patch - patches.kernel.org/6.7.2-430-fbdev-acornfb-Fix-name-of-fb_ops-initializer-ma.patch - patches.kernel.org/6.7.2-431-fbdev-flush-deferred-work-in-fb_deferred_io_fsy.patch - patches.kernel.org/6.7.2-432-fbdev-flush-deferred-IO-before-closing.patch - patches.kernel.org/6.7.2-433-scsi-ufs-core-Simplify-power-management-during-.patch - patches.kernel.org/6.7.2-434-scsi-target-core-add-missing-file_-start-end-_w.patch - patches.kernel.org/6.7.2-435-scsi-mpi3mr-Refresh-sdev-queue-depth-after-cont.patch - patches.kernel.org/6.7.2-436-scsi-mpi3mr-Clean-up-block-devices-post-control.patch - patches.kernel.org/6.7.2-437-scsi-mpi3mr-Block-PEL-Enable-Command-on-Control.patch - patches.kernel.org/6.7.2-438-md-Fix-md_seq_ops-regressions.patch - patches.kernel.org/6.7.2-439-drm-amd-Enable-PCIe-PME-from-D3.patch - patches.kernel.org/6.7.2-440-block-add-check-that-partition-length-needs-to-.patch - patches.kernel.org/6.7.2-441-block-Remove-special-casing-of-compound-pages.patch - patches.kernel.org/6.7.2-442-block-Fix-iterating-over-an-empty-bio-with-bio_.patch - patches.kernel.org/6.7.2-443-netfilter-nf_tables-check-if-catch-all-set-elem.patch - patches.kernel.org/6.7.2-444-pwm-jz4740-Don-t-use-dev_err_probe-in-.request.patch - patches.kernel.org/6.7.2-445-pwm-Fix-out-of-bounds-access-in-of_pwm_single_x.patch - patches.kernel.org/6.7.2-446-md-raid1-Use-blk_opf_t-for-read-and-write-opera.patch - patches.kernel.org/6.7.2-447-rootfs-Fix-support-for-rootfstype-when-root-is-.patch - patches.kernel.org/6.7.2-448-Bluetooth-Fix-atomicity-violation-in-min-max-_k.patch - patches.kernel.org/6.7.2-449-bpf-Fix-re-attachment-branch-in-bpf_tracing_pro.patch - patches.kernel.org/6.7.2-450-media-solo6x10-replace-max-a-min-b-c-by-clamp-b.patch - patches.kernel.org/6.7.2-451-iommu-arm-smmu-qcom-Add-missing-GMU-entry-to-ma.patch - patches.kernel.org/6.7.2-452-iommu-dma-Trace-bounce-buffer-usage-when-mappin.patch - patches.kernel.org/6.7.2-453-wifi-mt76-fix-broken-precal-loading-from-MTD-fo.patch - patches.kernel.org/6.7.2-454-wifi-rtlwifi-Remove-bogus-and-dangerous-ASPM-di.patch - patches.kernel.org/6.7.2-455-wifi-rtlwifi-Convert-LNKCTL-change-to-PCIe-cap-.patch - patches.kernel.org/6.7.2-456-wifi-mwifiex-add-extra-delay-for-firmware-ready.patch - patches.kernel.org/6.7.2-457-wifi-mwifiex-configure-BSSID-consistently-when-.patch - patches.kernel.org/6.7.2-458-wifi-mwifiex-fix-uninitialized-firmware_stat.patch - patches.kernel.org/6.7.2-459-net-stmmac-fix-ethtool-per-queue-statistics.patch - patches.kernel.org/6.7.2-460-net-stmmac-Prevent-DSA-tags-from-breaking-COE.patch - patches.kernel.org/6.7.2-461-Revert-net-rtnetlink-Enslave-device-before-brin.patch - patches.kernel.org/6.7.2-462-Revert-nSVM-Check-for-reserved-encodings-of-TLB.patch - patches.kernel.org/6.7.2-463-drm-amdgpu-revert-Adjust-removal-control-flow-f.patch - patches.kernel.org/6.7.2-464-cxl-port-Fix-decoder-initialization-when-nr_tar.patch - patches.kernel.org/6.7.2-465-PCI-P2PDMA-Remove-reference-to-pci_p2pdma_map_s.patch - patches.kernel.org/6.7.2-466-x86-pci-Reserve-ECAM-if-BIOS-didn-t-include-it-.patch - patches.kernel.org/6.7.2-467-PCI-dwc-endpoint-Fix-dw_pcie_ep_raise_msix_irq-.patch - patches.kernel.org/6.7.2-468-PCI-mediatek-Clear-interrupt-status-before-disp.patch - patches.kernel.org/6.7.2-469-ARM-dts-qcom-sdx55-Fix-the-base-address-of-PCIe.patch - patches.kernel.org/6.7.2-470-x86-kvm-Do-not-try-to-disable-kvmclock-if-it-wa.patch - patches.kernel.org/6.7.2-471-KVM-arm64-vgic-v4-Restore-pending-state-on-host.patch - patches.kernel.org/6.7.2-472-KVM-arm64-vgic-its-Avoid-potential-UAF-in-LPI-t.patch - patches.kernel.org/6.7.2-473-KVM-x86-pmu-Move-PMU-reset-logic-to-common-x86-.patch - patches.kernel.org/6.7.2-474-KVM-x86-pmu-Reset-the-PMU-i.e.-stop-counters-be.patch - patches.kernel.org/6.7.2-475-iio-adc-ad7091r-Pass-iio_dev-to-event-handler.patch - patches.kernel.org/6.7.2-476-HID-sensor-hub-Enable-hid-core-report-processin.patch - patches.kernel.org/6.7.2-477-HID-wacom-Correct-behavior-when-processing-some.patch - patches.kernel.org/6.7.2-478-serial-sc16is7xx-add-check-for-unsupported-SPI-.patch - patches.kernel.org/6.7.2-479-serial-sc16is7xx-set-safe-default-SPI-clock-fre.patch - patches.kernel.org/6.7.2-480-ARM-9330-1-davinci-also-select-PINCTRL.patch - patches.kernel.org/6.7.2-481-mfd-rk8xx-fixup-devices-registration-with-PLATF.patch - patches.kernel.org/6.7.2-482-mfd-cs42l43-Correct-SoundWire-port-list.patch - patches.kernel.org/6.7.2-483-mfd-syscon-Fix-null-pointer-dereference-in-of_s.patch - patches.kernel.org/6.7.2-484-rcu-Restrict-access-to-RCU-CPU-stall-notifiers.patch - patches.kernel.org/6.7.2-485-leds-aw2013-Select-missing-dependency-REGMAP_I2.patch - patches.kernel.org/6.7.2-486-leds-aw200xx-Fix-write-to-DIM-parameter.patch - patches.kernel.org/6.7.2-487-mfd-tps6594-Add-null-pointer-check-to-tps6594_d.patch - patches.kernel.org/6.7.2-488-mfd-intel-lpss-Fix-the-fractional-clock-divider.patch - patches.kernel.org/6.7.2-489-srcu-Use-try-lock-lockdep-annotation-for-NMI-sa.patch - patches.kernel.org/6.7.2-490-mips-dmi-Fix-early-remap-on-MIPS32.patch - patches.kernel.org/6.7.2-491-mips-Fix-incorrect-max_low_pfn-adjustment.patch - patches.kernel.org/6.7.2-492-um-virt-pci-fix-platform-map-offset.patch - patches.kernel.org/6.7.2-493-riscv-Check-if-the-code-to-patch-lies-in-the-ex.patch - patches.kernel.org/6.7.2-494-riscv-Fix-wrong-usage-of-lm_alias-when-splittin.patch - patches.kernel.org/6.7.2-495-riscv-Fix-module_alloc-that-did-not-reset-the-l.patch - patches.kernel.org/6.7.2-496-riscv-Fix-set_direct_map_default_noflush-to-res.patch - patches.kernel.org/6.7.2-497-riscv-Fixed-wrong-register-in-XIP_FIXUP_FLASH_O.patch - patches.kernel.org/6.7.2-498-drm-i915-dp-Fix-the-max-DSC-bpc-supported-by-so.patch - patches.kernel.org/6.7.2-499-MIPS-Alchemy-Fix-an-out-of-bound-access-in-db12.patch - patches.kernel.org/6.7.2-500-MIPS-Alchemy-Fix-an-out-of-bound-access-in-db15.patch - patches.kernel.org/6.7.2-501-power-supply-cw2015-correct-time_to_empty-units.patch - patches.kernel.org/6.7.2-502-power-supply-bq256xx-fix-some-problem-in-bq256x.patch - patches.kernel.org/6.7.2-503-PCI-Avoid-potential-out-of-bounds-read-in-pci_d.patch - patches.kernel.org/6.7.2-504-serial-8250-omap-Don-t-skip-resource-freeing-if.patch - patches.kernel.org/6.7.2-505-iommu-Map-reserved-memory-as-cacheable-if-devic.patch - patches.kernel.org/6.7.2-506-perf-test-Remove-atomics-from-test_loop-to-avoi.patch - patches.kernel.org/6.7.2-507-perf-header-Fix-segfault-on-build_mem_topology-.patch - patches.kernel.org/6.7.2-508-libapi-Add-missing-linux-types.h-header-to-get-.patch - patches.kernel.org/6.7.2-509-staging-vc04_services-vchiq_core-Log-through-st.patch - patches.kernel.org/6.7.2-510-staging-vc04_services-Do-not-pass-NULL-to-vchiq.patch - patches.kernel.org/6.7.2-511-perf-test-record-user-regs-Fix-mask-for-vg-regi.patch - patches.kernel.org/6.7.2-512-vfio-pds-Fix-calculations-in-pds_vfio_dirty_syn.patch - patches.kernel.org/6.7.2-513-perf-vendor-events-arm64-AmpereOne-Rename-BPU_F.patch - patches.kernel.org/6.7.2-514-perf-vendor-events-powerpc-Update-datasource-ev.patch - patches.kernel.org/6.7.2-515-perf-mem-Fix-error-on-hybrid-related-to-availab.patch - patches.kernel.org/6.7.2-516-perf-stat-Exit-perf-stat-if-parse-groups-fails.patch - patches.kernel.org/6.7.2-517-base-node.c-initialize-the-accessor-list-before.patch - patches.kernel.org/6.7.2-518-acpi-property-Let-args-be-NULL-in-__acpi_node_g.patch - patches.kernel.org/6.7.2-519-software-node-Let-args-be-NULL-in-software_node.patch - patches.kernel.org/6.7.2-520-serial-imx-fix-tx-statemachine-deadlock.patch - patches.kernel.org/6.7.2-521-selftests-sgx-Fix-uninitialized-pointer-derefer.patch - patches.kernel.org/6.7.2-522-selftests-sgx-Fix-uninitialized-pointer-derefer.patch - patches.kernel.org/6.7.2-523-selftests-sgx-Include-memory-clobber-for-inline.patch - patches.kernel.org/6.7.2-524-selftests-sgx-Skip-non-X86_64-platform.patch - patches.kernel.org/6.7.2-525-iio-adc-ad9467-fix-reset-gpio-handling.patch - patches.kernel.org/6.7.2-526-iio-adc-ad9467-don-t-ignore-error-codes.patch - patches.kernel.org/6.7.2-527-iio-adc-ad9467-add-mutex-to-struct-ad9467_state.patch - patches.kernel.org/6.7.2-528-iio-adc-ad9467-fix-scale-setting.patch - patches.kernel.org/6.7.2-529-perf-header-Fix-one-memory-leakage-in-perf_even.patch - patches.kernel.org/6.7.2-530-perf-hisi-ptt-Fix-one-memory-leakage-in-hisi_pt.patch - patches.kernel.org/6.7.2-531-perf-genelf-Set-ELF-program-header-addresses-pr.patch - patches.kernel.org/6.7.2-532-perf-unwind-libdw-Handle-JIT-generated-DSOs-pro.patch - patches.kernel.org/6.7.2-533-perf-unwind-libunwind-Fix-base-address-for-.eh_.patch - patches.kernel.org/6.7.2-534-bus-mhi-ep-Do-not-allocate-event-ring-element-o.patch - patches.kernel.org/6.7.2-535-bus-mhi-ep-Use-slab-allocator-where-applicable.patch - patches.kernel.org/6.7.2-536-bus-mhi-ep-Pass-mhi_ep_buf_info-struct-to-read-.patch - patches.kernel.org/6.7.2-537-PCI-epf-mhi-Fix-the-DMA-data-direction-of-dma_u.patch - patches.kernel.org/6.7.2-538-usb-cdc-acm-return-correct-error-code-on-unsupp.patch - patches.kernel.org/6.7.2-539-arm64-dts-qcom-qrb5165-rb5-use-u16-for-DP-altmo.patch - patches.kernel.org/6.7.2-540-cdx-Explicitly-include-correct-DT-includes-agai.patch - patches.kernel.org/6.7.2-541-spmi-mtk-pmif-Serialize-PMIF-status-check-and-c.patch - patches.kernel.org/6.7.2-542-usb-gadget-webcam-Make-g_webcam-loadable-again.patch - patches.kernel.org/6.7.2-543-greybus-gb-beagleplay-Remove-use-of-pad-bytes.patch - patches.kernel.org/6.7.2-544-iommu-Don-t-reserve-0-length-IOVA-region.patch - patches.kernel.org/6.7.2-545-perf-vendor-events-Remove-UTF-8-characters-from.patch - patches.kernel.org/6.7.2-546-power-supply-Fix-null-pointer-dereference-in-sm.patch - patches.kernel.org/6.7.2-547-vdpa-Fix-an-error-handling-path-in-eni_vdpa_pro.patch - patches.kernel.org/6.7.2-548-apparmor-Fix-ref-count-leak-in-task_kill.patch - patches.kernel.org/6.7.2-549-nvmet-tcp-Fix-a-kernel-panic-when-host-sends-an.patch - patches.kernel.org/6.7.2-550-nvmet-tcp-fix-a-crash-in-nvmet_req_complete.patch - patches.kernel.org/6.7.2-551-nvmet-tcp-fix-a-missing-endianess-conversion-in.patch - patches.kernel.org/6.7.2-552-apparmor-free-the-allocated-pdb-objects.patch - patches.kernel.org/6.7.2-553-perf-env-Avoid-recursively-taking-env-bpf_progs.patch - patches.kernel.org/6.7.2-554-perf-stat-Fix-hard-coded-LL-miss-units.patch - patches.kernel.org/6.7.2-555-cxl-region-fix-x9-interleave-typo.patch - patches.kernel.org/6.7.2-556-apparmor-fix-possible-memory-leak-in-unpack_tra.patch - patches.kernel.org/6.7.2-557-apparmor-avoid-crash-when-parsed-profile-name-i.patch - patches.kernel.org/6.7.2-558-usb-xhci-mtk-fix-a-short-packet-issue-of-gen1-i.patch - patches.kernel.org/6.7.2-559-serial-imx-Correct-clock-error-message-in-funct.patch - patches.kernel.org/6.7.2-560-serial-apbuart-fix-console-prompt-on-qemu.patch - patches.kernel.org/6.7.2-561-cdx-call-of_node_put-on-error-path.patch - patches.kernel.org/6.7.2-562-cdx-Unlock-on-error-path-in-rescan_store.patch - patches.kernel.org/6.7.2-563-perf-db-export-Fix-missing-reference-count-get-.patch - patches.kernel.org/6.7.2-564-cxl-port-Fix-missing-target-list-lock.patch - patches.kernel.org/6.7.2-565-spi-coldfire-qspi-Remove-an-erroneous-clk_disab.patch - patches.kernel.org/6.7.2-566-hisi_acc_vfio_pci-Update-migration-data-pointer.patch - patches.kernel.org/6.7.2-567-nvmet-re-fix-tracing-strncpy-warning.patch - patches.kernel.org/6.7.2-568-nvme-trace-avoid-memcpy-overflow-warning.patch - patches.kernel.org/6.7.2-569-PCI-xilinx-xdma-Fix-uninitialized-symbols-in-xi.patch - patches.kernel.org/6.7.2-570-PCI-xilinx-xdma-Fix-error-code-in-xilinx_pl_dma.patch - patches.kernel.org/6.7.2-571-nvmet-tcp-Fix-the-H2C-expected-PDU-len-calculat.patch - patches.kernel.org/6.7.2-572-PCI-keystone-Fix-race-condition-when-initializi.patch - patches.kernel.org/6.7.2-573-apparmor-Fix-memory-leak-in-unpack_profile.patch - patches.kernel.org/6.7.2-574-PCI-mediatek-gen3-Fix-translation-window-size-c.patch - patches.kernel.org/6.7.2-575-ASoC-mediatek-sof-common-Add-NULL-check-for-nor.patch - patches.kernel.org/6.7.2-576-s390-pci-fix-max-size-calculation-in-zpci_memcp.patch - patches.kernel.org/6.7.2-577-net-qualcomm-rmnet-fix-global-oob-in-rmnet_poli.patch - patches.kernel.org/6.7.2-578-net-dsa-fix-netdev_priv-dereference-before-chec.patch - patches.kernel.org/6.7.2-579-rxrpc-Fix-use-of-Don-t-Fragment-flag.patch - patches.kernel.org/6.7.2-580-octeontx2-af-CN10KB-Fix-FIFO-length-calculation.patch - patches.kernel.org/6.7.2-581-net-ethernet-ti-am65-cpsw-Fix-max-mtu-to-fit-et.patch - patches.kernel.org/6.7.2-582-amt-do-not-use-overwrapped-cb-area.patch - patches.kernel.org/6.7.2-583-ALSA-aloop-Introduce-a-function-to-get-if-acces.patch - patches.kernel.org/6.7.2-584-net-micrel-Fix-PTP-frame-parsing-for-lan8841.patch - patches.kernel.org/6.7.2-585-net-phy-micrel-populate-.soft_reset-for-KSZ9131.patch - patches.kernel.org/6.7.2-586-ALSA-hda-Properly-setup-HDMI-stream.patch - patches.kernel.org/6.7.2-587-mptcp-mptcp_parse_option-fix-for-MPTCPOPT_MP_JO.patch - patches.kernel.org/6.7.2-588-mptcp-strict-validation-before-using-mp_opt-hma.patch - patches.kernel.org/6.7.2-589-mptcp-use-OPTION_MPTCP_MPJ_SYNACK-in-subflow_fi.patch - patches.kernel.org/6.7.2-590-mptcp-use-OPTION_MPTCP_MPJ_SYN-in-subflow_check.patch - patches.kernel.org/6.7.2-591-mptcp-refine-opt_mp_capable-determination.patch - patches.kernel.org/6.7.2-592-block-ensure-we-hold-a-queue-reference-when-usi.patch - patches.kernel.org/6.7.2-593-net-stmmac-Fix-ethool-link-settings-ops-for-int.patch - patches.kernel.org/6.7.2-594-udp-annotate-data-races-around-up-pending.patch - patches.kernel.org/6.7.2-595-erofs-fix-inconsistent-per-file-compression-for.patch - patches.kernel.org/6.7.2-596-net-add-more-sanity-check-in-virtio_net_hdr_to_.patch - patches.kernel.org/6.7.2-597-net-netdev_queue-netdev_txq_completed_mb-fix-wa.patch - patches.kernel.org/6.7.2-598-bpf-iter_udp-Retry-with-a-larger-batch-size-wit.patch - patches.kernel.org/6.7.2-599-bpf-Avoid-iter-offset-making-backward-progress-.patch - patches.kernel.org/6.7.2-600-net-tls-fix-WARNIING-in-__sk_msg_free.patch - patches.kernel.org/6.7.2-601-net-ravb-Fix-dma_addr_t-truncation-in-error-cas.patch - patches.kernel.org/6.7.2-602-dt-bindings-gpio-xilinx-Fix-node-address-in-gpi.patch - patches.kernel.org/6.7.2-603-gpio-mlxbf3-add-an-error-code-check-in-mlxbf3_g.patch - patches.kernel.org/6.7.2-604-ASoC-SOF-ipc4-loader-remove-the-CPC-check-warni.patch - patches.kernel.org/6.7.2-605-gpiolib-Fix-scope-based-gpio_device-refcounting.patch - patches.kernel.org/6.7.2-606-drm-amdkfd-fixes-for-HMM-mem-allocation.patch - patches.kernel.org/6.7.2-607-drm-amdgpu-fall-back-to-INPUT-power-for-AVG-pow.patch - patches.kernel.org/6.7.2-608-selftests-bonding-Change-script-interpreter.patch - patches.kernel.org/6.7.2-609-net-stmmac-ethtool-Fixed-calltrace-caused-by-un.patch - patches.kernel.org/6.7.2-610-bpf-Reject-variable-offset-alu-on-PTR_TO_FLOW_K.patch - patches.kernel.org/6.7.2-611-net-dsa-vsc73xx-Add-null-pointer-check-to-vsc73.patch - patches.kernel.org/6.7.2-612-LoongArch-BPF-Prevent-out-of-bounds-memory-acce.patch - patches.kernel.org/6.7.2-613-mptcp-relax-check-on-MPC-passive-fallback.patch - patches.kernel.org/6.7.2-614-net-netdevsim-don-t-try-to-destroy-PHC-on-VFs.patch - patches.kernel.org/6.7.2-615-netfilter-nf_tables-reject-invalid-set-policy.patch - patches.kernel.org/6.7.2-616-netfilter-nft_limit-do-not-ignore-unsupported-f.patch - patches.kernel.org/6.7.2-617-netfilter-nfnetlink_log-use-proper-helper-for-f.patch - patches.kernel.org/6.7.2-618-netfilter-nf_queue-remove-excess-nf_bridge-vari.patch - patches.kernel.org/6.7.2-619-netfilter-propagate-net-to-nf_bridge_get_physin.patch - patches.kernel.org/6.7.2-620-netfilter-bridge-replace-physindev-with-physini.patch - patches.kernel.org/6.7.2-621-netfilter-nf_tables-do-not-allow-mismatch-field.patch - patches.kernel.org/6.7.2-622-netfilter-nf_tables-skip-dead-set-elements-in-n.patch - patches.kernel.org/6.7.2-623-netfilter-nf_tables-reject-NFT_SET_CONCAT-with-.patch - patches.kernel.org/6.7.2-624-ipvs-avoid-stat-macros-calls-from-preemptible-c.patch - patches.kernel.org/6.7.2-625-io_uring-adjust-defer-tw-counting.patch - patches.kernel.org/6.7.2-626-kdb-Fix-a-potential-buffer-overflow-in-kdb_loca.patch - patches.kernel.org/6.7.2-627-arm64-ptrace-Don-t-flush-ZA-ZT-storage-when-wri.patch - patches.kernel.org/6.7.2-628-ethtool-netlink-Add-missing-ethnl_ops_begin-com.patch - patches.kernel.org/6.7.2-629-loop-fix-the-the-direct-I-O-support-check-when-.patch - patches.kernel.org/6.7.2-630-mlxsw-spectrum_acl_erp-Fix-error-flow-of-pool-a.patch - patches.kernel.org/6.7.2-631-mlxsw-spectrum_acl_tcam-Fix-NULL-pointer-derefe.patch - patches.kernel.org/6.7.2-632-mlxsw-spectrum_acl_tcam-Fix-stack-corruption.patch - patches.kernel.org/6.7.2-633-mlxsw-spectrum_router-Register-netdevice-notifi.patch - patches.kernel.org/6.7.2-634-selftests-mlxsw-qos_pfc-Adjust-the-test-to-supp.patch - patches.kernel.org/6.7.2-635-ipv6-mcast-fix-data-race-in-ipv6_mc_down-mld_if.patch - patches.kernel.org/6.7.2-636-i2c-s3c24xx-fix-read-transfers-in-polling-mode.patch - patches.kernel.org/6.7.2-637-i2c-s3c24xx-fix-transferring-more-than-one-mess.patch - patches.kernel.org/6.7.2-638-Revert-KEYS-encrypted-Add-check-for-strsep.patch - patches.kernel.org/6.7.2-639-arm64-dts-armada-3720-turris-mox-set-irq-type-f.patch - patches.kernel.org/6.7.2-640-Revert-Revert-md-raid5-Wait-for-MD_SB_CHANGE_PE.patch - patches.kernel.org/6.7.2-641-Linux-6.7.2.patch - patches.kernel.org/6.7.3-001-soundwire-bus-introduce-controller_id.patch - patches.kernel.org/6.7.3-002-soundwire-fix-initializing-sysfs-for-same-devic.patch - patches.kernel.org/6.7.3-003-iio-adc-ad7091r-Set-alert-bit-in-config-registe.patch - patches.kernel.org/6.7.3-004-iio-adc-ad7091r-Allow-users-to-configure-device.patch - patches.kernel.org/6.7.3-005-pipe-wakeup-wr_wait-after-setting-max_usage.patch - patches.kernel.org/6.7.3-006-powerpc-ps3_defconfig-Disable-PPC64_BIG_ENDIAN_.patch - patches.kernel.org/6.7.3-007-ext4-allow-for-the-last-group-to-be-marked-as-t.patch - patches.kernel.org/6.7.3-008-async-Split-async_schedule_node_domain.patch - patches.kernel.org/6.7.3-009-async-Introduce-async_schedule_dev_nocall.patch - patches.kernel.org/6.7.3-010-PM-sleep-Fix-possible-deadlocks-in-core-system-.patch - patches.kernel.org/6.7.3-011-arm64-properly-install-vmlinuz.efi.patch - patches.kernel.org/6.7.3-012-OPP-Pass-rounded-rate-to-_set_opp.patch - patches.kernel.org/6.7.3-013-btrfs-sysfs-validate-scrub_speed_max-value.patch - patches.kernel.org/6.7.3-014-crypto-lib-mpi-Fix-unexpected-pointer-access-in.patch - patches.kernel.org/6.7.3-015-erofs-fix-lz4-inplace-decompression.patch - patches.kernel.org/6.7.3-016-crypto-api-Disallow-identical-driver-names.patch - patches.kernel.org/6.7.3-017-PM-hibernate-Enforce-ordering-during-image-comp.patch - patches.kernel.org/6.7.3-018-hwrng-core-Fix-page-fault-dead-lock-on-mmap-ed-.patch - patches.kernel.org/6.7.3-019-crypto-s390-aes-Fix-buffer-overread-in-CTR-mode.patch - patches.kernel.org/6.7.3-020-s390-vfio-ap-unpin-pages-on-gisc-registration-f.patch - patches.kernel.org/6.7.3-021-PM-devfreq-Fix-buffer-overflow-in-trans_stat_sh.patch - patches.kernel.org/6.7.3-022-mtd-maps-vmu-flash-Fix-the-mtd-core-switch-to-r.patch - patches.kernel.org/6.7.3-023-mtd-rawnand-Prevent-crossing-LUN-boundaries-dur.patch - patches.kernel.org/6.7.3-024-mtd-rawnand-Fix-core-interference-with-sequenti.patch - patches.kernel.org/6.7.3-025-mtd-rawnand-Prevent-sequential-reads-with-on-di.patch - patches.kernel.org/6.7.3-026-mtd-rawnand-Clarify-conditions-to-enable-contin.patch - patches.kernel.org/6.7.3-027-soc-qcom-pmic_glink_altmode-fix-port-sanity-che.patch - patches.kernel.org/6.7.3-028-media-imx355-Enable-runtime-PM-before-registeri.patch - patches.kernel.org/6.7.3-029-rpmsg-virtio-Free-driver_override-when-rpmsg_re.patch - patches.kernel.org/6.7.3-030-media-ov9734-Enable-runtime-PM-before-registeri.patch - patches.kernel.org/6.7.3-031-media-ov13b10-Enable-runtime-PM-before-register.patch - patches.kernel.org/6.7.3-032-media-ov01a10-Enable-runtime-PM-before-register.patch - patches.kernel.org/6.7.3-033-soc-fsl-cpm1-tsa-Fix-__iomem-addresses-declarat.patch - patches.kernel.org/6.7.3-034-soc-fsl-cpm1-qmc-Fix-__iomem-addresses-declarat.patch - patches.kernel.org/6.7.3-035-soc-fsl-cpm1-qmc-Fix-rx-channel-reset.patch - patches.kernel.org/6.7.3-036-s390-vfio-ap-always-filter-entire-AP-matrix.patch - patches.kernel.org/6.7.3-037-s390-vfio-ap-loop-over-the-shadow-APCB-when-fil.patch - patches.kernel.org/6.7.3-038-s390-vfio-ap-let-on_scan_complete-callback-filt.patch - patches.kernel.org/6.7.3-039-s390-vfio-ap-reset-queues-filtered-from-the-gue.patch - patches.kernel.org/6.7.3-040-s390-vfio-ap-reset-queues-associated-with-adapt.patch - patches.kernel.org/6.7.3-041-s390-vfio-ap-do-not-reset-queue-removed-from-ho.patch - patches.kernel.org/6.7.3-042-seq_buf-Make-DECLARE_SEQ_BUF-usable.patch - patches.kernel.org/6.7.3-043-nbd-always-initialize-struct-msghdr-completely.patch - patches.kernel.org/6.7.3-044-mips-Fix-max_mapnr-being-uninitialized-on-early.patch - patches.kernel.org/6.7.3-045-bus-mhi-host-Add-alignment-check-for-event-ring.patch - patches.kernel.org/6.7.3-046-bus-mhi-host-Drop-chan-lock-before-queuing-buff.patch - patches.kernel.org/6.7.3-047-bus-mhi-host-Add-spinlock-to-protect-WP-access-.patch - patches.kernel.org/6.7.3-048-parisc-firmware-Fix-F-extend-for-PDC-addresses.patch - patches.kernel.org/6.7.3-049-parisc-power-Fix-power-soft-off-button-emulatio.patch - patches.kernel.org/6.7.3-050-iio-adc-ad7091r-Enable-internal-vref-if-externa.patch - patches.kernel.org/6.7.3-051-dmaengine-fsl-edma-fix-eDMAv4-channel-allocatio.patch - patches.kernel.org/6.7.3-052-dmaengine-fix-NULL-pointer-in-channel-unregistr.patch - patches.kernel.org/6.7.3-053-dmaengine-idxd-Move-dma_free_coherent-out-of-sp.patch - patches.kernel.org/6.7.3-054-dmaengine-xilinx-xdma-Fix-the-count-of-elapsed-.patch - patches.kernel.org/6.7.3-055-scsi-ufs-core-Remove-the-ufshcd_hba_exit-call-f.patch - patches.kernel.org/6.7.3-056-riscv-Fix-module-loading-free-order.patch - patches.kernel.org/6.7.3-057-riscv-Correctly-free-relocation-hashtable-on-er.patch - patches.kernel.org/6.7.3-058-riscv-Fix-relocation_hashtable-size.patch - patches.kernel.org/6.7.3-059-riscv-Fix-an-off-by-one-in-get_early_cmdline.patch - patches.kernel.org/6.7.3-060-scsi-core-Kick-the-requeue-list-after-inserting.patch - patches.kernel.org/6.7.3-061-sh-ecovec24-Rename-missed-backlight-field-from-.patch - patches.kernel.org/6.7.3-062-smb-client-fix-parsing-of-SMB3.1.1-POSIX-create.patch - patches.kernel.org/6.7.3-063-cifs-handle-servers-that-still-advertise-multic.patch - patches.kernel.org/6.7.3-064-cifs-update-iface_last_update-on-each-query-and.patch - patches.kernel.org/6.7.3-065-ARM-dts-imx6q-apalis-add-can-power-up-delay-on-.patch - patches.kernel.org/6.7.3-066-arm64-dts-qcom-sc8280xp-crd-fix-eDP-phy-compati.patch - patches.kernel.org/6.7.3-067-ARM-dts-qcom-sdx55-fix-USB-wakeup-interrupt-typ.patch - patches.kernel.org/6.7.3-068-ARM-dts-samsung-exynos4210-i9100-Unconditionall.patch - patches.kernel.org/6.7.3-069-ARM-dts-qcom-sdx55-fix-pdc-interrupt-cells.patch - patches.kernel.org/6.7.3-070-arm64-dts-sprd-fix-the-cpu-node-for-UMS512.patch - patches.kernel.org/6.7.3-071-arm64-dts-rockchip-configure-eth-pad-driver-str.patch - patches.kernel.org/6.7.3-072-arm64-dts-rockchip-Fix-rk3588-USB-power-domain-.patch - patches.kernel.org/6.7.3-073-arm64-dts-qcom-msm8916-Make-blsp_dma-controlled.patch - patches.kernel.org/6.7.3-074-arm64-dts-qcom-msm8939-Make-blsp_dma-controlled.patch - patches.kernel.org/6.7.3-075-arm64-dts-qcom-sc7180-fix-USB-wakeup-interrupt-.patch - patches.kernel.org/6.7.3-076-arm64-dts-qcom-sdm845-fix-USB-wakeup-interrupt-.patch - patches.kernel.org/6.7.3-077-arm64-dts-qcom-sdm670-fix-USB-wakeup-interrupt-.patch - patches.kernel.org/6.7.3-078-arm64-dts-qcom-sm8150-fix-USB-wakeup-interrupt-.patch - patches.kernel.org/6.7.3-079-arm64-dts-qcom-sc8180x-fix-USB-wakeup-interrupt.patch - patches.kernel.org/6.7.3-080-arm64-dts-qcom-sc7280-fix-usb_1-wakeup-interrup.patch - patches.kernel.org/6.7.3-081-arm64-dts-qcom-Add-missing-vio-supply-for-AW201.patch - patches.kernel.org/6.7.3-082-ARM-dts-qcom-sdx55-fix-USB-DP-DM-HS-PHY-interru.patch - patches.kernel.org/6.7.3-083-arm64-dts-qcom-sdm845-fix-USB-DP-DM-HS-PHY-inte.patch - patches.kernel.org/6.7.3-084-arm64-dts-qcom-sdm845-fix-USB-SS-wakeup.patch - patches.kernel.org/6.7.3-085-arm64-dts-qcom-sm8150-fix-USB-DP-DM-HS-PHY-inte.patch - patches.kernel.org/6.7.3-086-arm64-dts-qcom-sm8150-fix-USB-SS-wakeup.patch - patches.kernel.org/6.7.3-087-arm64-dts-qcom-sc8180x-fix-USB-DP-DM-HS-PHY-int.patch - patches.kernel.org/6.7.3-088-arm64-dts-qcom-sc8180x-fix-USB-SS-wakeup.patch - patches.kernel.org/6.7.3-089-arm64-dts-qcom-sdm670-fix-USB-DP-DM-HS-PHY-inte.patch - patches.kernel.org/6.7.3-090-arm64-dts-qcom-sdm670-fix-USB-SS-wakeup.patch - patches.kernel.org/6.7.3-091-ARM-dts-qcom-sdx55-fix-USB-SS-wakeup.patch - patches.kernel.org/6.7.3-092-lsm-new-security_file_ioctl_compat-hook.patch - patches.kernel.org/6.7.3-093-dlm-use-kernel_connect-and-kernel_bind.patch - patches.kernel.org/6.7.3-094-docs-kernel_abi.py-fix-command-injection.patch - patches.kernel.org/6.7.3-095-scripts-get_abi-fix-source-path-leak.patch - patches.kernel.org/6.7.3-096-media-videobuf2-dma-sg-fix-vmap-callback.patch - patches.kernel.org/6.7.3-097-mmc-core-Use-mrq.sbc-in-close-ended-ffu.patch - patches.kernel.org/6.7.3-098-mmc-mmc_spi-remove-custom-DMA-mapped-buffers.patch - patches.kernel.org/6.7.3-099-media-i2c-st-mipid02-correct-format-propagation.patch - patches.kernel.org/6.7.3-100-media-mtk-jpeg-Fix-timeout-schedule-error-in-mt.patch - patches.kernel.org/6.7.3-101-media-mtk-jpeg-Fix-use-after-free-bug-due-to-er.patch - patches.kernel.org/6.7.3-102-riscv-mm-Fixup-compat-arch_get_mmap_end.patch - patches.kernel.org/6.7.3-103-riscv-mm-Fixup-compat-mode-boot-failure.patch - patches.kernel.org/6.7.3-104-RISC-V-selftests-cbo-Ensure-asm-operands-match-.patch - patches.kernel.org/6.7.3-105-arm64-Rename-ARM64_WORKAROUND_2966298.patch - patches.kernel.org/6.7.3-106-arm64-errata-Add-Cortex-A510-speculative-unpriv.patch - patches.kernel.org/6.7.3-107-arm64-sme-Always-exit-sme_alloc-early-with-exis.patch - patches.kernel.org/6.7.3-108-arm64-entry-fix-ARM64_WORKAROUND_SPECULATIVE_UN.patch - patches.kernel.org/6.7.3-109-rtc-cmos-Use-ACPI-alarm-for-non-Intel-x86-syste.patch - patches.kernel.org/6.7.3-110-rtc-Adjust-failure-return-code-for-cmos_set_ala.patch - patches.kernel.org/6.7.3-111-rtc-mc146818-lib-Adjust-failure-return-code-for.patch - patches.kernel.org/6.7.3-112-rtc-Add-support-for-configuring-the-UIP-timeout.patch - patches.kernel.org/6.7.3-113-rtc-Extend-timeout-for-waiting-for-UIP-to-clear.patch - patches.kernel.org/6.7.3-114-nouveau-vmm-don-t-set-addr-on-the-fail-path-to-.patch - patches.kernel.org/6.7.3-115-nouveau-gsp-handle-engines-in-runl-without-nons.patch - patches.kernel.org/6.7.3-116-efi-disable-mirror-feature-during-crashkernel.patch - patches.kernel.org/6.7.3-117-kdump-defer-the-insertion-of-crashkernel-resour.patch - patches.kernel.org/6.7.3-118-ubifs-ubifs_symlink-Fix-memleak-of-inode-i_link.patch - patches.kernel.org/6.7.3-119-thermal-gov_power_allocator-avoid-inability-to-.patch - patches.kernel.org/6.7.3-120-fs-proc-task_mmu-move-mmu-notification-mechanis.patch - patches.kernel.org/6.7.3-121-kexec-do-syscore_shutdown-in-kernel_kexec.patch - patches.kernel.org/6.7.3-122-selftests-mm-hugepage-vmemmap-fails-on-64K-page.patch - patches.kernel.org/6.7.3-123-mm-rmap-fix-misplaced-parenthesis-of-a-likely.patch - patches.kernel.org/6.7.3-124-mm-migrate-fix-getting-incorrect-page-mapping-d.patch - patches.kernel.org/6.7.3-125-mm-sparsemem-fix-race-in-accessing-memory_secti.patch - patches.kernel.org/6.7.3-126-rename-fix-the-locking-of-subdirectories.patch - patches.kernel.org/6.7.3-127-serial-sc16is7xx-improve-regmap-debugfs-by-usin.patch - patches.kernel.org/6.7.3-128-serial-sc16is7xx-remove-wasteful-static-buffer-.patch - patches.kernel.org/6.7.3-129-serial-sc16is7xx-remove-global-regmap-from-stru.patch - patches.kernel.org/6.7.3-130-serial-sc16is7xx-remove-unused-line-structure-m.patch - patches.kernel.org/6.7.3-131-serial-sc16is7xx-change-EFR-lock-to-operate-on-.patch - patches.kernel.org/6.7.3-132-serial-sc16is7xx-convert-from-_raw_-to-_noinc_-.patch - patches.kernel.org/6.7.3-133-serial-sc16is7xx-fix-unconditional-activation-o.patch - patches.kernel.org/6.7.3-134-serial-sc16is7xx-fix-invalid-sc16is7xx_lines-bi.patch - patches.kernel.org/6.7.3-135-serial-sc16is7xx-remove-obsolete-loop-in-sc16is.patch - patches.kernel.org/6.7.3-136-serial-sc16is7xx-improve-do-while-loop-in-sc16i.patch - patches.kernel.org/6.7.3-137-mm-page_alloc-unreserve-highatomic-page-blocks-.patch - patches.kernel.org/6.7.3-138-ksmbd-set-v2-lease-version-on-lease-upgrade.patch - patches.kernel.org/6.7.3-139-wifi-ath11k-rely-on-mac80211-debugfs-handling-f.patch - patches.kernel.org/6.7.3-140-Revert-drm-amd-Enable-PCIe-PME-from-D3.patch - patches.kernel.org/6.7.3-141-ksmbd-fix-potential-circular-locking-issue-in-s.patch - patches.kernel.org/6.7.3-142-ksmbd-don-t-increment-epoch-if-current-state-an.patch - patches.kernel.org/6.7.3-143-ksmbd-send-lease-break-notification-on-FILE_REN.patch - patches.kernel.org/6.7.3-144-ksmbd-Add-missing-set_freezable-for-freezable-k.patch - patches.kernel.org/6.7.3-145-SUNRPC-use-request-size-to-initialize-bio_vec-i.patch - patches.kernel.org/6.7.3-146-wifi-mac80211-fix-potential-sta-link-leak.patch - patches.kernel.org/6.7.3-147-btrfs-scrub-avoid-use-after-free-when-chunk-len.patch - patches.kernel.org/6.7.3-148-net-smc-fix-illegal-rmb_desc-access-in-SMC-D-co.patch - patches.kernel.org/6.7.3-149-selftests-bonding-Increase-timeout-to-1200s.patch - patches.kernel.org/6.7.3-150-tcp-make-sure-init-the-accept_queue-s-spinlocks.patch - patches.kernel.org/6.7.3-151-bnxt_en-Wait-for-FLR-to-complete-during-probe.patch - patches.kernel.org/6.7.3-152-bnxt_en-Prevent-kernel-warning-when-running-off.patch - patches.kernel.org/6.7.3-153-vlan-skip-nested-type-that-is-not-IFLA_VLAN_QOS.patch - patches.kernel.org/6.7.3-154-llc-make-llc_ui_sendmsg-more-robust-against-bon.patch - patches.kernel.org/6.7.3-155-llc-Drop-support-for-ETH_P_TR_802_2.patch - patches.kernel.org/6.7.3-156-udp-fix-busy-polling.patch - patches.kernel.org/6.7.3-157-idpf-distinguish-vports-by-the-dev_port-attribu.patch - patches.kernel.org/6.7.3-158-net-fix-removing-a-namespace-with-conflicting-a.patch - patches.kernel.org/6.7.3-159-tun-fix-missing-dropped-counter-in-tun_xdp_act.patch - patches.kernel.org/6.7.3-160-tun-add-missing-rx-stats-accounting-in-tun_xdp_.patch - patches.kernel.org/6.7.3-161-dpll-fix-broken-error-path-in-dpll_pin_alloc.patch - patches.kernel.org/6.7.3-162-dpll-fix-pin-dump-crash-for-rebound-module.patch - patches.kernel.org/6.7.3-163-dpll-fix-userspace-availability-of-pins.patch - patches.kernel.org/6.7.3-164-dpll-fix-register-pin-with-unregistered-parent-.patch - patches.kernel.org/6.7.3-165-net-micrel-Fix-PTP-frame-parsing-for-lan8814.patch - patches.kernel.org/6.7.3-166-net-rds-Fix-UBSAN-array-index-out-of-bounds-in-.patch - patches.kernel.org/6.7.3-167-netfs-fscache-Prevent-Oops-in-fscache_put_cache.patch - patches.kernel.org/6.7.3-168-tracing-Ensure-visibility-when-inserting-an-ele.patch - patches.kernel.org/6.7.3-169-afs-Hide-silly-rename-files-from-userspace.patch - patches.kernel.org/6.7.3-170-afs-fix-the-usage-of-read_seqbegin_or_lock-in-a.patch - patches.kernel.org/6.7.3-171-afs-Add-comments-on-abort-handling.patch - patches.kernel.org/6.7.3-172-afs-Turn-the-afs_addr_list-address-array-into-a.patch - patches.kernel.org/6.7.3-173-rxrpc-afs-Allow-afs-to-pin-rxrpc_peer-objects.patch - patches.kernel.org/6.7.3-174-afs-Handle-the-VIO-and-UAEIO-aborts-explicitly.patch - patches.kernel.org/6.7.3-175-afs-Use-op-nr_iterations-1-to-indicate-to-begin.patch - patches.kernel.org/6.7.3-176-afs-Wrap-most-op-error-accesses-with-inline-fun.patch - patches.kernel.org/6.7.3-177-afs-Don-t-put-afs_call-in-afs_wait_for_call_to_.patch - patches.kernel.org/6.7.3-178-afs-Simplify-error-handling.patch - patches.kernel.org/6.7.3-179-afs-Fix-error-handling-with-lookup-via-FS.Inlin.patch - patches.kernel.org/6.7.3-180-tcp-Add-memory-barrier-to-tcp_push.patch - patches.kernel.org/6.7.3-181-selftest-Don-t-reuse-port-for-SO_INCOMING_CPU-t.patch - patches.kernel.org/6.7.3-182-netlink-fix-potential-sleeping-issue-in-mqueue_.patch - patches.kernel.org/6.7.3-183-ipv6-init-the-accept_queue-s-spinlocks-in-inet6.patch - patches.kernel.org/6.7.3-184-selftests-fill-in-some-missing-configs-for-net.patch - patches.kernel.org/6.7.3-185-net-sched-flower-Fix-chain-template-offload.patch - patches.kernel.org/6.7.3-186-net-mlx5e-Fix-operation-precedence-bug-in-port-.patch - patches.kernel.org/6.7.3-187-net-mlx5e-Fix-inconsistent-hairpin-RQT-sizes.patch - patches.kernel.org/6.7.3-188-net-mlx5e-Fix-peer-flow-lists-handling.patch - patches.kernel.org/6.7.3-189-net-mlx5-Fix-a-WARN-upon-a-callback-command-fai.patch - patches.kernel.org/6.7.3-190-net-mlx5-Bridge-fix-multicast-packets-sent-to-u.patch - patches.kernel.org/6.7.3-191-net-mlx5-DR-Use-the-right-GVMI-number-for-drop-.patch - patches.kernel.org/6.7.3-192-net-mlx5-DR-Can-t-go-to-uplink-vport-on-RX-rule.patch - patches.kernel.org/6.7.3-193-net-mlx5-Use-mlx5-device-constant-for-selecting.patch - patches.kernel.org/6.7.3-194-net-mlx5e-Allow-software-parsing-when-IPsec-cry.patch - patches.kernel.org/6.7.3-195-net-mlx5e-Ignore-IPsec-replay-window-values-on-.patch - patches.kernel.org/6.7.3-196-net-mlx5e-fix-a-double-free-in-arfs_create_grou.patch - patches.kernel.org/6.7.3-197-net-mlx5e-fix-a-potential-double-free-in-fs_any.patch - patches.kernel.org/6.7.3-198-rcu-Defer-RCU-kthreads-wakeup-when-CPU-is-dying.patch - patches.kernel.org/6.7.3-199-netfilter-nft_limit-reject-configurations-that-.patch - patches.kernel.org/6.7.3-200-netfilter-nf_tables-restrict-anonymous-set-and-.patch - patches.kernel.org/6.7.3-201-netfilter-nf_tables-validate-NFPROTO_-family.patch - patches.kernel.org/6.7.3-202-net-stmmac-Wait-a-bit-for-the-reset-to-take-eff.patch - patches.kernel.org/6.7.3-203-net-mvpp2-clear-BM-pool-before-initialization.patch - patches.kernel.org/6.7.3-204-selftests-net-fix-rps_default_mask-with-32-CPUs.patch - patches.kernel.org/6.7.3-205-selftests-netdevsim-fix-the-udp_tunnel_nic-test.patch - patches.kernel.org/6.7.3-206-xsk-recycle-buffer-in-case-Rx-queue-was-full.patch - patches.kernel.org/6.7.3-207-xsk-make-xsk_buff_pool-responsible-for-clearing.patch - patches.kernel.org/6.7.3-208-xsk-fix-usage-of-multi-buffer-BPF-helpers-for-Z.patch - patches.kernel.org/6.7.3-209-ice-work-on-pre-XDP-prog-frag-count.patch - patches.kernel.org/6.7.3-210-i40e-handle-multi-buffer-packets-that-are-shrun.patch - patches.kernel.org/6.7.3-211-ice-remove-redundant-xdp_rxq_info-registration.patch - patches.kernel.org/6.7.3-212-intel-xsk-initialize-skb_frag_t-bv_offset-in-ZC.patch - patches.kernel.org/6.7.3-213-ice-update-xdp_rxq_info-frag_size-for-ZC-enable.patch - patches.kernel.org/6.7.3-214-xdp-reflect-tail-increase-for-MEM_TYPE_XSK_BUFF.patch - patches.kernel.org/6.7.3-215-i40e-set-xdp_rxq_info-frag_size.patch - patches.kernel.org/6.7.3-216-i40e-update-xdp_rxq_info-frag_size-for-ZC-enabl.patch - patches.kernel.org/6.7.3-217-fjes-fix-memleaks-in-fjes_hw_setup.patch - patches.kernel.org/6.7.3-218-selftests-bonding-do-not-test-arp-ns-target-wit.patch - patches.kernel.org/6.7.3-219-net-fec-fix-the-unhandled-context-fault-from-sm.patch - patches.kernel.org/6.7.3-220-tsnep-Remove-FCS-for-XDP-data-path.patch - patches.kernel.org/6.7.3-221-tsnep-Fix-XDP_RING_NEED_WAKEUP-for-empty-fill-r.patch - patches.kernel.org/6.7.3-222-btrfs-zoned-fix-lock-ordering-in-btrfs_zone_act.patch - patches.kernel.org/6.7.3-223-btrfs-avoid-copying-BTRFS_ROOT_SUBVOL_DEAD-flag.patch - patches.kernel.org/6.7.3-224-btrfs-ref-verify-free-ref-cache-before-clearing.patch - patches.kernel.org/6.7.3-225-btrfs-tree-checker-fix-inline-ref-size-in-error.patch - patches.kernel.org/6.7.3-226-btrfs-don-t-warn-if-discard-range-is-not-aligne.patch - patches.kernel.org/6.7.3-227-btrfs-defrag-reject-unknown-flags-of-btrfs_ioct.patch - patches.kernel.org/6.7.3-228-btrfs-don-t-abort-filesystem-when-attempting-to.patch - patches.kernel.org/6.7.3-229-rbd-don-t-move-requests-to-the-running-list-on-.patch - patches.kernel.org/6.7.3-230-exec-Fix-error-handling-in-begin_new_exec.patch - patches.kernel.org/6.7.3-231-wifi-iwlwifi-fix-a-memory-corruption.patch - patches.kernel.org/6.7.3-232-nfsd-fix-RELEASE_LOCKOWNER.patch - patches.kernel.org/6.7.3-233-ovl-mark-xwhiteouts-directory-with-overlay.opaq.patch - patches.kernel.org/6.7.3-234-hv_netvsc-Calculate-correct-ring-size-when-PAGE.patch - patches.kernel.org/6.7.3-235-netfilter-nft_chain_filter-handle-NETDEV_UNREGI.patch - patches.kernel.org/6.7.3-236-netfilter-nf_tables-reject-QUEUE-DROP-verdict-p.patch - patches.kernel.org/6.7.3-237-platform-x86-intel-uncore-freq-Fix-types-in-sys.patch - patches.kernel.org/6.7.3-238-platform-x86-p2sb-Allow-p2sb_bar-calls-during-P.patch - patches.kernel.org/6.7.3-239-ksmbd-fix-global-oob-in-ksmbd_nl_policy.patch - patches.kernel.org/6.7.3-240-firmware-arm_scmi-Check-mailbox-SMT-channel-for.patch - patches.kernel.org/6.7.3-241-Revert-drivers-firmware-Move-sysfb_init-from-de.patch - patches.kernel.org/6.7.3-242-drm-amdgpu-Fix-the-null-pointer-when-load-rlc-f.patch - patches.kernel.org/6.7.3-243-xfs-read-only-mounts-with-fsopen-mount-API-are-.patch - patches.kernel.org/6.7.3-244-gpiolib-acpi-Ignore-touchpad-wakeup-on-GPD-G161.patch - patches.kernel.org/6.7.3-245-cpufreq-intel_pstate-Refine-computation-of-P-st.patch - patches.kernel.org/6.7.3-246-Revert-nouveau-push-event-block-allowing-out-of.patch - patches.kernel.org/6.7.3-247-Revert-drm-i915-dsi-Do-display-on-sequence-late.patch - patches.kernel.org/6.7.3-248-drm-Don-t-unref-the-same-fb-many-times-by-mista.patch - patches.kernel.org/6.7.3-249-drm-i915-psr-Only-allow-PSR-in-LPSP-mode-on-HSW.patch - patches.kernel.org/6.7.3-250-drm-bridge-nxp-ptn3460-fix-i2c_master_send-erro.patch - patches.kernel.org/6.7.3-251-drm-Fix-TODO-list-mentioning-non-KMS-drivers.patch - patches.kernel.org/6.7.3-252-drm-tidss-Fix-atomic_flush-check.patch - patches.kernel.org/6.7.3-253-drm-Disable-the-cursor-plane-on-atomic-contexts.patch - patches.kernel.org/6.7.3-254-drm-virtio-Disable-damage-clipping-if-FB-change.patch - patches.kernel.org/6.7.3-255-drm-Allow-drivers-to-indicate-the-damage-helper.patch - patches.kernel.org/6.7.3-256-drm-amd-display-fix-bandwidth-validation-failur.patch - patches.kernel.org/6.7.3-257-drm-amd-display-Disable-PSR-SU-on-Parade-0803-T.patch - patches.kernel.org/6.7.3-258-Revert-drm-amd-display-fix-bandwidth-validation.patch - patches.kernel.org/6.7.3-259-drm-bridge-nxp-ptn3460-simplify-some-error-chec.patch - patches.kernel.org/6.7.3-260-drm-amd-display-Fix-a-debugfs-null-pointer-erro.patch - patches.kernel.org/6.7.3-261-drm-amdgpu-Enable-GFXOFF-for-Compute-on-GFX11.patch - patches.kernel.org/6.7.3-262-drm-amdgpu-drop-exp-hw-support-check-for-GC-9.4.patch - patches.kernel.org/6.7.3-263-drm-amdgpu-update-regGL2C_CTRL4-value-in-golden.patch - patches.kernel.org/6.7.3-264-drm-amdgpu-correct-the-cu-count-for-gfx-v11.patch - patches.kernel.org/6.7.3-265-drm-amd-pm-Fix-smuv13.0.6-current-clock-reporti.patch - patches.kernel.org/6.7.3-266-drm-amd-pm-Add-error-log-for-smu-v13.0.6-reset.patch - patches.kernel.org/6.7.3-267-drm-amd-display-Fix-variable-deferencing-before.patch - patches.kernel.org/6.7.3-268-drm-amd-display-Fix-DML2-watermark-calculation.patch - patches.kernel.org/6.7.3-269-drm-amd-display-Port-DENTIST-hang-and-TDR-fixes.patch - patches.kernel.org/6.7.3-270-drm-amd-display-Align-the-returned-error-code-w.patch - patches.kernel.org/6.7.3-271-drm-amd-display-Fix-late-derefrence-dsc-check-i.patch - patches.kernel.org/6.7.3-272-drm-amd-display-Fix-a-switch-statement-in-popul.patch - patches.kernel.org/6.7.3-273-drm-amd-amdgpu-Assign-GART-pages-to-AMD-device-.patch - patches.kernel.org/6.7.3-274-drm-amd-pm-Fetch-current-power-limit-from-FW.patch - patches.kernel.org/6.7.3-275-drm-amdgpu-Avoid-fetching-vram-vendor-informati.patch - patches.kernel.org/6.7.3-276-drm-amdgpu-Show-vram-vendor-only-if-available.patch - patches.kernel.org/6.7.3-277-drm-amd-pm-update-the-power-cap-setting.patch - patches.kernel.org/6.7.3-278-drm-amdgpu-pm-Fix-the-power-source-flag-error.patch - patches.kernel.org/6.7.3-279-drm-amd-display-Fix-uninitialized-variable-usag.patch - patches.kernel.org/6.7.3-280-thermal-intel-hfi-Refactor-enabling-code-into-h.patch - patches.kernel.org/6.7.3-281-thermal-intel-hfi-Disable-an-HFI-instance-when-.patch - patches.kernel.org/6.7.3-282-thermal-intel-hfi-Add-syscore-callbacks-for-sys.patch - patches.kernel.org/6.7.3-283-media-v4l-cci-Include-linux-bits.h.patch - patches.kernel.org/6.7.3-284-media-v4l-cci-Add-macros-to-obtain-register-wid.patch - patches.kernel.org/6.7.3-285-media-v4l2-cci-Add-support-for-little-endian-en.patch - patches.kernel.org/6.7.3-286-media-i2c-imx290-Properly-encode-registers-as-l.patch - patches.kernel.org/6.7.3-287-btrfs-zoned-factor-out-prepare_allocation_zoned.patch - patches.kernel.org/6.7.3-288-btrfs-zoned-optimize-hint-byte-for-zoned-alloca.patch - patches.kernel.org/6.7.3-289-drm-amd-display-do-not-send-commands-to-DMUB-if.patch - patches.kernel.org/6.7.3-290-drm-amd-display-Refactor-DMCUB-enter-exit-idle-.patch - patches.kernel.org/6.7.3-291-drm-amd-display-Wake-DMCUB-before-sending-a-com.patch - patches.kernel.org/6.7.3-292-drm-amd-display-Wake-DMCUB-before-executing-GPI.patch - patches.kernel.org/6.7.3-293-drm-amd-display-Fix-conversions-between-bytes-a.patch - patches.kernel.org/6.7.3-294-drm-panel-edp-Add-AUO-B116XTN02-BOE-NT116WHM-N2.patch - patches.kernel.org/6.7.3-295-drm-panel-edp-drm-panel-edp-Fix-AUO-B116XAK01-n.patch - patches.kernel.org/6.7.3-296-drm-panel-edp-drm-panel-edp-Fix-AUO-B116XTN02-n.patch - patches.kernel.org/6.7.3-297-drm-amd-display-Fix-hang-underflow-when-transit.patch - patches.kernel.org/6.7.3-298-drm-amd-display-Disconnect-phantom-pipe-OPP-fro.patch - patches.kernel.org/6.7.3-299-drm-amd-display-Clear-OPTC-mem-select-on-disabl.patch - patches.kernel.org/6.7.3-300-drm-amd-display-Add-logging-resource-checks.patch - patches.kernel.org/6.7.3-301-drm-amd-display-update-pixel-clock-params-after.patch - patches.kernel.org/6.7.3-302-drm-amd-display-Init-link-enc-resources-in-dc_s.patch - patches.kernel.org/6.7.3-303-drm-amdgpu-Enable-tunneling-on-high-priority-co.patch - patches.kernel.org/6.7.3-304-drm-amdgpu-gfx10-set-UNORD_DISPATCH-in-compute-.patch - patches.kernel.org/6.7.3-305-drm-amdgpu-gfx11-set-UNORD_DISPATCH-in-compute-.patch - patches.kernel.org/6.7.3-306-drm-bridge-parade-ps8640-Wait-for-HPD-when-doin.patch - patches.kernel.org/6.7.3-307-drm-panel-simple-add-missing-bus-flags-for-Tian.patch - patches.kernel.org/6.7.3-308-drm-panel-samsung-s6d7aa0-drop-DRM_BUS_FLAG_DE_.patch - patches.kernel.org/6.7.3-309-drm-panel-raydium-rm692e5-select-CONFIG_DRM_DIS.patch - patches.kernel.org/6.7.3-310-drm-bridge-sii902x-Fix-probing-race-issue.patch - patches.kernel.org/6.7.3-311-drm-bridge-sii902x-Fix-audio-codec-unregistrati.patch - patches.kernel.org/6.7.3-312-drm-bridge-parade-ps8640-Ensure-bridge-is-suspe.patch - patches.kernel.org/6.7.3-313-drm-bridge-parade-ps8640-Make-sure-we-drop-the-.patch - patches.kernel.org/6.7.3-314-memblock-fix-crash-when-reserved-memory-is-not-.patch - patches.kernel.org/6.7.3-315-futex-Prevent-the-reuse-of-stale-pi_state.patch - patches.kernel.org/6.7.3-316-drm-exynos-fix-accidental-on-stack-copy-of-exyn.patch - patches.kernel.org/6.7.3-317-drm-exynos-gsc-minor-fix-for-loop-iteration-in-.patch - patches.kernel.org/6.7.3-318-firmware-arm_scmi-Use-xa_insert-to-store-opps.patch - patches.kernel.org/6.7.3-319-firmware-arm_scmi-Use-xa_insert-when-saving-raw.patch - patches.kernel.org/6.7.3-320-firmware-arm_scmi-Fix-the-clock-protocol-versio.patch - patches.kernel.org/6.7.3-321-firmware-arm_ffa-Add-missing-rwlock_init-in-ffa.patch - patches.kernel.org/6.7.3-322-firmware-arm_ffa-Add-missing-rwlock_init-for-th.patch - patches.kernel.org/6.7.3-323-firmware-arm_ffa-Check-xa_load-return-value.patch - patches.kernel.org/6.7.3-324-platform-x86-wmi-Fix-error-handling-in-legacy-W.patch - patches.kernel.org/6.7.3-325-gpio-eic-sprd-Clear-interrupt-after-set-the-int.patch - patches.kernel.org/6.7.3-326-ARM-dts-exynos4212-tab3-add-samsung-invert-vclk.patch - patches.kernel.org/6.7.3-327-platform-mellanox-mlxbf-pmc-Fix-offset-calculat.patch - patches.kernel.org/6.7.3-328-spi-intel-pci-Remove-Meteor-Lake-S-SoC-PCI-ID-f.patch - patches.kernel.org/6.7.3-329-block-Move-checking-GENHD_FL_NO_PART-to-bdev_ad.patch - patches.kernel.org/6.7.3-330-drm-bridge-anx7625-Ensure-bridge-is-suspended-i.patch - patches.kernel.org/6.7.3-331-cpufreq-amd-pstate-Fix-setting-scaling-max-min-.patch - patches.kernel.org/6.7.3-332-spi-bcm-qspi-fix-SFDP-BFPT-read-by-usig-mspi-re.patch - patches.kernel.org/6.7.3-333-spi-spi-cadence-Reverse-the-order-of-interleave.patch - patches.kernel.org/6.7.3-334-cifs-fix-stray-unlock-in-cifs_chan_skip_or_disa.patch - patches.kernel.org/6.7.3-335-spi-fix-finalize-message-on-error-return.patch - patches.kernel.org/6.7.3-336-LoongArch-smp-Call-rcutree_report_cpu_starting-.patch - patches.kernel.org/6.7.3-337-MIPS-lantiq-register-smp_ops-on-non-smp-platfor.patch - patches.kernel.org/6.7.3-338-riscv-dts-sophgo-separate-sg2042-mtime-and-mtim.patch - patches.kernel.org/6.7.3-339-drm-bridge-samsung-dsim-Don-t-use-FORCE_STOP_ST.patch - patches.kernel.org/6.7.3-340-platform-x86-intel-ifs-Call-release_firmware-wh.patch - patches.kernel.org/6.7.3-341-cxl-region-Fix-overflow-issue-in-alloc_hpa.patch - patches.kernel.org/6.7.3-342-mips-Call-lose_fpu-0-before-initializing-fcr31-.patch - patches.kernel.org/6.7.3-343-genirq-Initialize-resend_node-hlist-for-all-int.patch - patches.kernel.org/6.7.3-344-clocksource-Skip-watchdog-check-for-large-watch.patch - patches.kernel.org/6.7.3-345-tick-sched-Preserve-number-of-idle-sleeps-acros.patch - patches.kernel.org/6.7.3-346-x86-entry-ia32-Ensure-s32-is-sign-extended-to-s.patch - patches.kernel.org/6.7.3-347-Linux-6.7.3.patch - patches.kernel.org/6.7.4-001-asm-generic-make-sparse-happy-with-odd-sized-pu.patch - patches.kernel.org/6.7.4-002-powerpc-mm-Fix-null-pointer-dereference-in-pgta.patch - patches.kernel.org/6.7.4-003-arm64-irq-set-the-correct-node-for-VMAP-stack.patch - patches.kernel.org/6.7.4-004-drivers-perf-pmuv3-don-t-expose-SW_INCR-event-i.patch - patches.kernel.org/6.7.4-005-powerpc-Fix-build-error-due-to-is_valid_bugaddr.patch - patches.kernel.org/6.7.4-006-powerpc-mm-Fix-build-failures-due-to-arch_reser.patch - patches.kernel.org/6.7.4-007-powerpc-64s-Fix-CONFIG_NUMA-n-build-due-to-crea.patch - patches.kernel.org/6.7.4-008-x86-boot-Ignore-NMIs-during-very-early-boot.patch - patches.kernel.org/6.7.4-009-powerpc-pmd_move_must_withdraw-is-only-needed-f.patch - patches.kernel.org/6.7.4-010-powerpc-lib-Validate-size-for-vector-operations.patch - patches.kernel.org/6.7.4-011-x86-mce-Mark-fatal-MCE-s-page-as-poison-to-avoi.patch - patches.kernel.org/6.7.4-012-sched-numa-Fix-mm-numa_scan_seq-based-unconditi.patch - patches.kernel.org/6.7.4-013-perf-core-Fix-narrow-startup-race-when-creating.patch - patches.kernel.org/6.7.4-014-debugobjects-Stop-accessing-objects-after-relea.patch - patches.kernel.org/6.7.4-015-sched-fair-Fix-tg-load-when-offlining-a-CPU.patch - patches.kernel.org/6.7.4-016-regulator-core-Only-increment-use_count-when-en.patch - patches.kernel.org/6.7.4-017-audit-Send-netlink-ACK-before-setting-connectio.patch - patches.kernel.org/6.7.4-018-ACPI-tables-Correct-and-clean-up-the-logic-of-a.patch - patches.kernel.org/6.7.4-019-ACPI-video-Add-quirk-for-the-Colorful-X15-AT-23.patch - patches.kernel.org/6.7.4-020-PNP-ACPI-fix-fortify-warning.patch - patches.kernel.org/6.7.4-021-ACPI-extlog-fix-NULL-pointer-dereference-check.patch - patches.kernel.org/6.7.4-022-selftests-nolibc-fix-testcase-status-alignment.patch - patches.kernel.org/6.7.4-023-ACPI-NUMA-Fix-the-logic-of-getting-the-fake_pxm.patch - patches.kernel.org/6.7.4-024-kunit-tool-fix-parsing-of-test-attributes.patch - patches.kernel.org/6.7.4-025-kunit-Reset-test-priv-after-each-param-iteratio.patch - patches.kernel.org/6.7.4-026-PM-devfreq-Synchronize-devfreq_monitor_-start-s.patch - patches.kernel.org/6.7.4-027-ACPI-APEI-set-memory-failure-flags-as-MF_ACTION.patch - patches.kernel.org/6.7.4-028-OPP-The-level-field-is-always-of-unsigned-int-t.patch - patches.kernel.org/6.7.4-029-thermal-core-Fix-thermal-zone-suspend-resume-sy.patch - patches.kernel.org/6.7.4-030-FS-JFS-UBSAN-array-index-out-of-bounds-in-dbAdj.patch - patches.kernel.org/6.7.4-031-UBSAN-array-index-out-of-bounds-in-dtSplitRoot.patch - patches.kernel.org/6.7.4-032-jfs-fix-slab-out-of-bounds-Read-in-dtSearch.patch - patches.kernel.org/6.7.4-033-jfs-fix-array-index-out-of-bounds-in-dbAdjTree.patch - patches.kernel.org/6.7.4-034-jfs-fix-uaf-in-jfs_evict_inode.patch - patches.kernel.org/6.7.4-035-hwrng-starfive-Fix-dev_err_probe-return-error.patch - patches.kernel.org/6.7.4-036-crypto-p10-aes-gcm-Avoid-Wstringop-overflow-war.patch - patches.kernel.org/6.7.4-037-pstore-ram-Fix-crash-when-setting-number-of-cpu.patch - patches.kernel.org/6.7.4-038-erofs-fix-up-compacted-indexes-for-block-size-4.patch - patches.kernel.org/6.7.4-039-crypto-starfive-Fix-dev_err_probe-return-error.patch - patches.kernel.org/6.7.4-040-crypto-octeontx2-Fix-cptvf-driver-cleanup.patch - patches.kernel.org/6.7.4-041-erofs-fix-ztailpacking-for-subpage-compressed-b.patch - patches.kernel.org/6.7.4-042-crypto-stm32-crc32-fix-parsing-list-of-devices.patch - patches.kernel.org/6.7.4-043-afs-fix-the-usage-of-read_seqbegin_or_lock-in-a.patch - patches.kernel.org/6.7.4-044-rxrpc_find_service_conn_rcu-fix-the-usage-of-re.patch - patches.kernel.org/6.7.4-045-jfs-fix-array-index-out-of-bounds-in-diNewExt.patch - patches.kernel.org/6.7.4-046-s390-boot-always-align-vmalloc-area-on-segment-.patch - patches.kernel.org/6.7.4-047-arch-consolidate-arch_irq_work_raise-prototypes.patch - patches.kernel.org/6.7.4-048-arch-fix-asm-offsets.c-building-with-Wmissing-p.patch - patches.kernel.org/6.7.4-049-s390-vfio-ap-fix-sysfs-status-attribute-for-AP-.patch - patches.kernel.org/6.7.4-050-s390-ptrace-handle-setting-of-fpc-register-corr.patch - patches.kernel.org/6.7.4-051-KVM-s390-fix-setting-of-fpc-register.patch - patches.kernel.org/6.7.4-052-sysctl-Fix-out-of-bounds-access-for-empty-sysct.patch - patches.kernel.org/6.7.4-053-SUNRPC-Fix-a-suspicious-RCU-usage-warning.patch - patches.kernel.org/6.7.4-054-ext4-treat-end-of-range-as-exclusive-in-ext4_ze.patch - patches.kernel.org/6.7.4-055-smb-client-fix-renaming-of-reparse-points.patch - patches.kernel.org/6.7.4-056-smb-client-fix-hardlinking-of-reparse-points.patch - patches.kernel.org/6.7.4-057-cifs-fix-in-logging-in-cifs_chan_update_iface.patch - patches.kernel.org/6.7.4-058-ecryptfs-Reject-casefold-directory-inodes.patch - patches.kernel.org/6.7.4-059-ext4-fix-inconsistent-between-segment-fstrim-an.patch - patches.kernel.org/6.7.4-060-ext4-unify-the-type-of-flexbg_size-to-unsigned-.patch - patches.kernel.org/6.7.4-061-ext4-remove-unnecessary-check-from-alloc_flex_g.patch - patches.kernel.org/6.7.4-062-ext4-avoid-online-resizing-failures-due-to-over.patch - patches.kernel.org/6.7.4-063-wifi-rtw89-fix-timeout-calculation-in-rtw89_roc.patch - patches.kernel.org/6.7.4-064-wifi-rt2x00-restart-beacon-queue-when-hardware-.patch - patches.kernel.org/6.7.4-065-selftests-bpf-fix-RELEASE-1-build-for-tc_opts.patch - patches.kernel.org/6.7.4-066-selftests-bpf-satisfy-compiler-by-having-explic.patch - patches.kernel.org/6.7.4-067-libbpf-Fix-potential-uninitialized-tail-padding.patch - patches.kernel.org/6.7.4-068-selftests-bpf-Fix-pyperf180-compilation-failure.patch - patches.kernel.org/6.7.4-069-wifi-rt2x00-correct-wrong-BBP-register-in-RxDCO.patch - patches.kernel.org/6.7.4-070-selftests-bpf-Fix-issues-in-setup_classid_envir.patch - patches.kernel.org/6.7.4-071-ARM-dts-qcom-strip-prefix-from-PMIC-files.patch - patches.kernel.org/6.7.4-072-ARM-dts-qcom-mdm9615-fix-PMIC-node-labels.patch - patches.kernel.org/6.7.4-073-ARM-dts-qcom-msm8660-fix-PMIC-node-labels.patch - patches.kernel.org/6.7.4-074-soc-xilinx-Fix-for-call-trace-due-to-the-usage-.patch - patches.kernel.org/6.7.4-075-soc-xilinx-fix-unhandled-SGI-warning-message.patch - patches.kernel.org/6.7.4-076-scsi-lpfc-Fix-possible-file-string-name-overflo.patch - patches.kernel.org/6.7.4-077-ARM-dts-samsung-exynos4-fix-camera-unit-address.patch - patches.kernel.org/6.7.4-078-ARM-dts-samsung-s5pv210-fix-camera-unit-address.patch - patches.kernel.org/6.7.4-079-net-phy-micrel-fix-ts_info-value-in-case-of-no-.patch - patches.kernel.org/6.7.4-080-PCI-Add-no-PM-reset-quirk-for-NVIDIA-Spectrum-d.patch - patches.kernel.org/6.7.4-081-bonding-return-ENOMEM-instead-of-BUG-in-alb_upp.patch - patches.kernel.org/6.7.4-082-net-usb-ax88179_178a-avoid-two-consecutive-devi.patch - patches.kernel.org/6.7.4-083-scsi-mpi3mr-Add-support-for-SAS5116-PCI-IDs.patch - patches.kernel.org/6.7.4-084-scsi-mpi3mr-Add-PCI-checks-where-SAS5116-diverg.patch - patches.kernel.org/6.7.4-085-scsi-arcmsr-Support-new-PCI-device-IDs-1883-and.patch - patches.kernel.org/6.7.4-086-ARM-dts-imx7d-Fix-coresight-funnel-ports.patch - patches.kernel.org/6.7.4-087-ARM-dts-imx7s-Fix-lcdif-compatible.patch - patches.kernel.org/6.7.4-088-ARM-dts-imx7s-Fix-nand-controller-size-cells.patch - patches.kernel.org/6.7.4-089-bpf-Fix-a-few-selftest-failures-due-to-llvm18-c.patch - patches.kernel.org/6.7.4-090-wifi-ath9k-Fix-potential-array-index-out-of-bou.patch - patches.kernel.org/6.7.4-091-wifi-ath11k-fix-race-due-to-setting-ATH11K_FLAG.patch - patches.kernel.org/6.7.4-092-wifi-rtw89-fix-not-entering-PS-mode-after-AP-st.patch - patches.kernel.org/6.7.4-093-wifi-rtw89-fix-misbehavior-of-TX-beacon-in-conc.patch - patches.kernel.org/6.7.4-094-bpf-Check-rcu_read_lock_trace_held-before-calli.patch - patches.kernel.org/6.7.4-095-bpf-Set-need_defer-as-false-when-clearing-fd-ar.patch - patches.kernel.org/6.7.4-096-wifi-ath12k-fix-and-enable-AP-mode-for-WCN7850.patch - patches.kernel.org/6.7.4-097-scsi-libfc-Don-t-schedule-abort-twice.patch - patches.kernel.org/6.7.4-098-scsi-libfc-Fix-up-timeout-error-in-fc_fcp_rec_e.patch - patches.kernel.org/6.7.4-099-net-mvmdio-Avoid-excessive-sleeps-in-polled-mod.patch - patches.kernel.org/6.7.4-100-arm64-dts-qcom-sm8550-fix-soundwire-controllers.patch - patches.kernel.org/6.7.4-101-arm64-dts-qcom-sm8450-fix-soundwire-controllers.patch - patches.kernel.org/6.7.4-102-arm64-dts-qcom-sm8350-Fix-remoteproc-interrupt-.patch - patches.kernel.org/6.7.4-103-wifi-mt76-connac-fix-EHT-phy-mode-check.patch - patches.kernel.org/6.7.4-104-wifi-mt76-mt7996-add-PCI-IDs-for-mt7992.patch - patches.kernel.org/6.7.4-105-bpf-Set-uattr-batch.count-as-zero-before-batche.patch - patches.kernel.org/6.7.4-106-wifi-wfx-fix-possible-NULL-pointer-dereference-.patch - patches.kernel.org/6.7.4-107-wifi-ath12k-fix-the-issue-that-the-multicast-br.patch - patches.kernel.org/6.7.4-108-ARM-dts-rockchip-fix-rk3036-hdmi-ports-node.patch - patches.kernel.org/6.7.4-109-ARM-dts-imx25-27-eukrea-Fix-RTC-node-name.patch - patches.kernel.org/6.7.4-110-ARM-dts-imx-Use-flash-0-0-pattern.patch - patches.kernel.org/6.7.4-111-ARM-dts-imx27-Fix-sram-node.patch - patches.kernel.org/6.7.4-112-ARM-dts-imx1-Fix-sram-node.patch - patches.kernel.org/6.7.4-113-net-phy-at803x-fix-passing-the-wrong-reference-.patch - patches.kernel.org/6.7.4-114-ionic-pass-opcode-to-devcmd_wait.patch - patches.kernel.org/6.7.4-115-ionic-bypass-firmware-cmds-when-stuck-in-reset.patch - patches.kernel.org/6.7.4-116-block-rnbd-srv-Check-for-unlikely-string-overfl.patch - patches.kernel.org/6.7.4-117-arm64-zynqmp-Move-fixed-clock-to-for-kv260.patch - patches.kernel.org/6.7.4-118-arm64-zynqmp-Fix-clock-node-name-in-kv260-cards.patch - patches.kernel.org/6.7.4-119-selftests-bpf-fix-compiler-warnings-in-RELEASE-.patch - patches.kernel.org/6.7.4-120-ARM-dts-imx25-Fix-the-iim-compatible-string.patch - patches.kernel.org/6.7.4-121-ARM-dts-imx25-27-Pass-timing0.patch - patches.kernel.org/6.7.4-122-ARM-dts-imx27-apf27dev-Fix-LED-name.patch - patches.kernel.org/6.7.4-123-ARM-dts-imx23-sansa-Use-preferred-i2c-gpios-pro.patch - patches.kernel.org/6.7.4-124-ARM-dts-imx23-28-Fix-the-DMA-controller-node-na.patch - patches.kernel.org/6.7.4-125-scsi-lpfc-Reinitialize-an-NPIV-s-VMID-data-stru.patch - patches.kernel.org/6.7.4-126-scsi-lpfc-Move-determination-of-vmid_flag-after.patch - patches.kernel.org/6.7.4-127-scsi-hisi_sas-Set-.phy_attached-before-notifing.patch - patches.kernel.org/6.7.4-128-ice-fix-ICE_AQ_VSI_Q_OPT_RSS_-register-values.patch - patches.kernel.org/6.7.4-129-net-atlantic-eliminate-double-free-in-error-han.patch - patches.kernel.org/6.7.4-130-net-dsa-mv88e6xxx-Fix-mv88e6352_serdes_get_stat.patch - patches.kernel.org/6.7.4-131-ARM-dts-marvell-Fix-some-common-switch-mistakes.patch - patches.kernel.org/6.7.4-132-ARM64-dts-marvell-Fix-some-common-switch-mistak.patch - patches.kernel.org/6.7.4-133-block-prevent-an-integer-overflow-in-bvec_try_m.patch - patches.kernel.org/6.7.4-134-md-Whenassemble-the-array-consult-the-superbloc.patch - patches.kernel.org/6.7.4-135-x86-cfi-bpf-Fix-bpf_exception_cb-signature.patch - patches.kernel.org/6.7.4-136-arm64-dts-qcom-msm8996-Fix-in-ports-is-a-requir.patch - patches.kernel.org/6.7.4-137-arm64-dts-qcom-msm8998-Fix-out-ports-is-a-requi.patch - patches.kernel.org/6.7.4-138-arm64-dts-qcom-Fix-coresight-warnings-in-in-por.patch - patches.kernel.org/6.7.4-139-intel-add-bit-macro-includes-where-needed.patch - patches.kernel.org/6.7.4-140-ice-fix-pre-shifted-bit-usage.patch - patches.kernel.org/6.7.4-141-arm64-dts-amlogic-fix-format-for-s4-uart-node.patch - patches.kernel.org/6.7.4-142-wifi-rtl8xxxu-Add-additional-USB-IDs-for-RTL819.patch - patches.kernel.org/6.7.4-143-wifi-rtw89-coex-Fix-wrong-Wi-Fi-role-info-and-F.patch - patches.kernel.org/6.7.4-144-libbpf-Fix-NULL-pointer-dereference-in-bpf_obje.patch - patches.kernel.org/6.7.4-145-wifi-rtlwifi-rtl8723-be-ae-using-calculate_bit_.patch - patches.kernel.org/6.7.4-146-wifi-cfg80211-free-beacon_ies-when-overridden-f.patch - patches.kernel.org/6.7.4-147-Bluetooth-qca-Set-both-WIDEBAND_SPEECH-and-LE_S.patch - patches.kernel.org/6.7.4-148-Bluetooth-ISO-Avoid-creating-child-socket-if-PA.patch - patches.kernel.org/6.7.4-149-Bluetooth-hci_sync-fix-BR-EDR-wakeup-bug.patch - patches.kernel.org/6.7.4-150-Bluetooth-L2CAP-Fix-possible-multiple-reject-se.patch - patches.kernel.org/6.7.4-151-net-smc-disable-SEID-on-non-s390-archs-where-vi.patch - patches.kernel.org/6.7.4-152-bridge-cfm-fix-enum-typo-in-br_cc_ccm_tx_parse.patch - patches.kernel.org/6.7.4-153-arm64-dts-sprd-Add-clock-reference-for-pll2-on-.patch - patches.kernel.org/6.7.4-154-arm64-dts-sprd-Change-UMS512-idle-state-nodenam.patch - patches.kernel.org/6.7.4-155-i40e-Fix-VF-disable-behavior-to-block-all-traff.patch - patches.kernel.org/6.7.4-156-octeontx2-af-Fix-max-NPC-MCAM-entry-check-while.patch - patches.kernel.org/6.7.4-157-net-kcm-fix-direct-access-to-bv_len.patch - patches.kernel.org/6.7.4-158-net-dsa-qca8k-put-MDIO-bus-OF-node-on-qca8k_mdi.patch - patches.kernel.org/6.7.4-159-ARM-dts-usr8200-Fix-phy-registers.patch - patches.kernel.org/6.7.4-160-f2fs-fix-to-check-return-value-of-f2fs_reserve_.patch - patches.kernel.org/6.7.4-161-ALSA-hda-Refer-to-correct-stream-index-at-loops.patch - patches.kernel.org/6.7.4-162-ASoC-doc-Fix-undefined-SND_SOC_DAPM_NOPM-argume.patch - patches.kernel.org/6.7.4-163-fast_dput-handle-underflows-gracefully.patch - patches.kernel.org/6.7.4-164-reiserfs-Avoid-touching-renamed-directory-if-pa.patch - patches.kernel.org/6.7.4-165-ocfs2-Avoid-touching-renamed-directory-if-paren.patch - patches.kernel.org/6.7.4-166-drm-msm-a690-Fix-reg-values-for-a690.patch - patches.kernel.org/6.7.4-167-RDMA-IPoIB-Fix-error-code-return-in-ipoib_mcast.patch - patches.kernel.org/6.7.4-168-drm-panel-edp-Add-override_edid_mode-quirk-for-.patch - patches.kernel.org/6.7.4-169-drm-bridge-anx7625-Fix-Set-HPD-irq-detect-windo.patch - patches.kernel.org/6.7.4-170-drm-amd-display-Fix-tiled-display-misalignment.patch - patches.kernel.org/6.7.4-171-f2fs-fix-write-pointers-on-zoned-device-after-r.patch - patches.kernel.org/6.7.4-172-ASoC-amd-Add-new-dmi-entries-for-acp5x-platform.patch - patches.kernel.org/6.7.4-173-drm-amd-display-Fix-MST-PBN-X.Y-value-calculati.patch - patches.kernel.org/6.7.4-174-drm-amd-display-Fix-disable_otg_wa-logic.patch - patches.kernel.org/6.7.4-175-drm-amd-display-Fix-Replay-Desync-Error-IRQ-han.patch - patches.kernel.org/6.7.4-176-drm-amd-display-add-support-for-DTO-genarated-d.patch - patches.kernel.org/6.7.4-177-drm-drm_file-fix-use-of-uninitialized-variable.patch - patches.kernel.org/6.7.4-178-drm-framebuffer-Fix-use-of-uninitialized-variab.patch - patches.kernel.org/6.7.4-179-drm-mipi-dsi-Fix-detach-call-without-attach.patch - patches.kernel.org/6.7.4-180-media-stk1160-Fixed-high-volume-of-stk1160_dbg-.patch - patches.kernel.org/6.7.4-181-media-rockchip-rga-fix-swizzling-for-RGB-format.patch - patches.kernel.org/6.7.4-182-PCI-add-INTEL_HDA_ARL-to-pci_ids.h.patch - patches.kernel.org/6.7.4-183-ALSA-hda-Intel-add-HDA_ARL-PCI-ID-support.patch - patches.kernel.org/6.7.4-184-ALSA-hda-intel-dspcfg-add-filters-for-ARL-S-and.patch - patches.kernel.org/6.7.4-185-drm-msm-dp-Add-DisplayPort-controller-for-SM865.patch - patches.kernel.org/6.7.4-186-media-uvcvideo-Fix-power-line-control-for-a-Chi.patch - patches.kernel.org/6.7.4-187-media-uvcvideo-Fix-power-line-control-for-Sunpl.patch - patches.kernel.org/6.7.4-188-media-rkisp1-Drop-IRQF_SHARED.patch - patches.kernel.org/6.7.4-189-media-rkisp1-Fix-IRQ-handler-return-values.patch - patches.kernel.org/6.7.4-190-media-rkisp1-Store-IRQ-lines.patch - patches.kernel.org/6.7.4-191-media-rkisp1-Fix-IRQ-disable-race-issue.patch - patches.kernel.org/6.7.4-192-media-rkisp1-resizer-Stop-manual-allocation-of-.patch - patches.kernel.org/6.7.4-193-hwmon-nct6775-Fix-fan-speed-set-failure-in-auto.patch - patches.kernel.org/6.7.4-194-hwmon-hp-wmi-sensors-Fix-failure-to-load-on-Eli.patch - patches.kernel.org/6.7.4-195-f2fs-fix-to-tag-gcing-flag-on-page-during-block.patch - patches.kernel.org/6.7.4-196-drm-exynos-Call-drm_atomic_helper_shutdown-at-s.patch - patches.kernel.org/6.7.4-197-IB-ipoib-Fix-mcast-list-locking.patch - patches.kernel.org/6.7.4-198-media-amphion-remove-mutext-lock-in-condition-o.patch - patches.kernel.org/6.7.4-199-media-ddbridge-fix-an-error-code-problem-in-ddb.patch - patches.kernel.org/6.7.4-200-media-ov2740-Fix-hts-value.patch - patches.kernel.org/6.7.4-201-media-i2c-imx335-Fix-hblank-min-max-values.patch - patches.kernel.org/6.7.4-202-drm-amd-display-For-prefetch-mode-0-extend-pref.patch - patches.kernel.org/6.7.4-203-drm-amd-display-Force-p-state-disallow-if-leavi.patch - patches.kernel.org/6.7.4-204-drm-amdkfd-fix-mes-set-shader-debugger-process-.patch - patches.kernel.org/6.7.4-205-drm-msm-dpu-enable-writeback-on-SM8350.patch - patches.kernel.org/6.7.4-206-drm-msm-dpu-enable-writeback-on-SM8450.patch - patches.kernel.org/6.7.4-207-drm-msm-dpu-Ratelimit-framedone-timeout-msgs.patch - patches.kernel.org/6.7.4-208-drm-msm-dpu-fix-writeback-programming-for-YUV-c.patch - patches.kernel.org/6.7.4-209-drm-msm-dpu-Add-mutex-lock-in-control-vblank-ir.patch - patches.kernel.org/6.7.4-210-drm-amdgpu-fix-ftrace-event-amdgpu_bo_move-alwa.patch - patches.kernel.org/6.7.4-211-clk-hi3620-Fix-memory-leak-in-hi3620_mmc_clk_in.patch - patches.kernel.org/6.7.4-212-clk-mmp-pxa168-Fix-memory-leak-in-pxa168_clk_in.patch - patches.kernel.org/6.7.4-213-watchdog-starfive-add-lock-annotations-to-fix-c.patch - patches.kernel.org/6.7.4-214-watchdog-it87_wdt-Keep-WDTCTRL-bit-3-unmodified.patch - patches.kernel.org/6.7.4-215-accel-habanalabs-add-support-for-Gaudi2C-device.patch - patches.kernel.org/6.7.4-216-accel-habanalabs-fix-EQ-heartbeat-mechanism.patch - patches.kernel.org/6.7.4-217-accel-habanalabs-gaudi2-fix-undef-opcode-report.patch - patches.kernel.org/6.7.4-218-drm-amd-display-make-flip_timestamp_in_us-a-64-.patch - patches.kernel.org/6.7.4-219-drm-amd-display-fix-usb-c-connector_type.patch - patches.kernel.org/6.7.4-220-drm-amd-display-Fix-lightup-regression-with-DP2.patch - patches.kernel.org/6.7.4-221-drm-amd-display-Only-clear-symclk-otg-flag-for-.patch - patches.kernel.org/6.7.4-222-clk-imx-scu-Fix-memory-leak-in-__imx_clk_gpr_sc.patch - patches.kernel.org/6.7.4-223-clk-imx-clk-imx8qxp-fix-LVDS-bypass-pixel-and-p.patch - patches.kernel.org/6.7.4-224-drm-amdgpu-Fix-ecc-irq-enable-disable-unpaired.patch - patches.kernel.org/6.7.4-225-drm-amd-display-Fix-minor-issues-in-BW-Allocati.patch - patches.kernel.org/6.7.4-226-drm-amdgpu-Let-KFD-sync-with-VM-fences.patch - patches.kernel.org/6.7.4-227-Re-revert-drm-amd-display-Enable-Replay-for-sta.patch - patches.kernel.org/6.7.4-228-drm-amdgpu-Fix-possible-NULL-dereference-in-amd.patch - patches.kernel.org/6.7.4-229-drm-amdgpu-Fix-variable-mca_funcs-dereferenced-.patch - patches.kernel.org/6.7.4-230-drm-amdgpu-Fix-fw-from-request_firmware-not-rel.patch - patches.kernel.org/6.7.4-231-drm-amdgpu-Drop-fence-check-in-to_amdgpu_amdkfd.patch - patches.kernel.org/6.7.4-232-drm-amdkfd-Fix-iterator-used-outside-loop-in-kf.patch - patches.kernel.org/6.7.4-233-drm-amdgpu-apply-the-RV2-system-aperture-fix-to.patch - patches.kernel.org/6.7.4-234-ALSA-hda-conexant-Fix-headset-auto-detect-fail-.patch - patches.kernel.org/6.7.4-235-pinctrl-baytrail-Fix-types-of-config-value-in-b.patch - patches.kernel.org/6.7.4-236-leds-trigger-panic-Don-t-register-panic-notifie.patch - patches.kernel.org/6.7.4-237-um-Fix-naming-clash-between-UML-and-scheduler.patch - patches.kernel.org/6.7.4-238-um-Don-t-use-vfprintf-for-os_info.patch - patches.kernel.org/6.7.4-239-um-net-Fix-return-type-of-uml_net_start_xmit.patch - patches.kernel.org/6.7.4-240-um-time-travel-fix-time-corruption.patch - patches.kernel.org/6.7.4-241-i3c-master-cdns-Update-maximum-prescaler-value-.patch - patches.kernel.org/6.7.4-242-ACPI-resource-Add-DMI-quirks-for-ASUS-Vivobook-.patch - patches.kernel.org/6.7.4-243-ACPI-resource-Skip-IRQ-override-on-ASUS-ExpertB.patch - patches.kernel.org/6.7.4-244-riscv-Make-XIP-bootable-again.patch - patches.kernel.org/6.7.4-245-xen-gntdev-Fix-the-abuse-of-underlying-struct-p.patch - patches.kernel.org/6.7.4-246-mfd-ti_am335x_tscadc-Fix-TI-SoC-dependencies.patch - patches.kernel.org/6.7.4-247-mailbox-arm_mhuv2-Fix-a-bug-for-mhuv2_sender_in.patch - patches.kernel.org/6.7.4-248-PCI-Only-override-AMD-USB-controller-if-require.patch - patches.kernel.org/6.7.4-249-PCI-switchtec-Fix-stdev_release-crash-after-sur.patch - patches.kernel.org/6.7.4-250-perf-cs-etm-Bump-minimum-OpenCSD-version-to-ens.patch - patches.kernel.org/6.7.4-251-extcon-fix-possible-name-leak-in-extcon_dev_reg.patch - patches.kernel.org/6.7.4-252-usb-hub-Replace-hardcoded-quirk-value-with-BIT-.patch - patches.kernel.org/6.7.4-253-usb-hub-Add-quirk-to-decrease-IN-ep-poll-interv.patch - patches.kernel.org/6.7.4-254-selftests-sgx-Fix-linker-script-asserts.patch - patches.kernel.org/6.7.4-255-tty-allow-TIOCSLCKTRMIOS-with-CAP_CHECKPOINT_RE.patch - patches.kernel.org/6.7.4-256-tty-serial-8250-Set-RS422-interface-by-default-.patch - patches.kernel.org/6.7.4-257-fs-kernfs-dir-obey-S_ISGID.patch - patches.kernel.org/6.7.4-258-spmi-mediatek-Fix-UAF-on-device-remove.patch - patches.kernel.org/6.7.4-259-staging-vme_user-Fix-the-issue-of-return-the-wr.patch - patches.kernel.org/6.7.4-260-PCI-Fix-64GT-s-effective-data-rate-calculation.patch - patches.kernel.org/6.7.4-261-PCI-AER-Decode-Requester-ID-when-no-error-info-.patch - patches.kernel.org/6.7.4-262-9p-Fix-initialisation-of-netfs_inode-for-9p.patch - patches.kernel.org/6.7.4-263-tracefs-eventfs-Use-root-and-instance-inodes-as.patch - patches.kernel.org/6.7.4-264-usb-xhci-plat-fix-usb-disconnect-issue-after-s4.patch - patches.kernel.org/6.7.4-265-misc-lis3lv02d_i2c-Add-missing-setting-of-the-r.patch - patches.kernel.org/6.7.4-266-libsubcmd-Fix-memory-leak-in-uniq.patch - patches.kernel.org/6.7.4-267-ASoC-codecs-rtq9128-Fix-PM_RUNTIME-usage.patch - patches.kernel.org/6.7.4-268-ASoC-codecs-rtq9128-Fix-TDM-enable-and-DAI-form.patch - patches.kernel.org/6.7.4-269-drm-amdkfd-Fix-lock-dependency-warning.patch - patches.kernel.org/6.7.4-270-drm-amd-display-To-adjust-dprefclk-by-down-spre.patch - patches.kernel.org/6.7.4-271-Revert-drm-amd-display-Fix-conversions-between-.patch - patches.kernel.org/6.7.4-272-drm-amdkfd-Fix-lock-dependency-warning-with-src.patch - patches.kernel.org/6.7.4-273-virtio_net-Fix-d-directive-writing-between-1-an.patch - patches.kernel.org/6.7.4-274-blk-mq-fix-IO-hang-from-sbitmap-wakeup-race.patch - patches.kernel.org/6.7.4-275-ceph-reinitialize-mds-feature-bit-even-when-ses.patch - patches.kernel.org/6.7.4-276-ceph-fix-deadlock-or-deadcode-of-misusing-dget.patch - patches.kernel.org/6.7.4-277-ceph-fix-invalid-pointer-access-if-get_quota_re.patch - patches.kernel.org/6.7.4-278-drm-amdgpu-fix-avg-vs-input-power-reporting-on-.patch - patches.kernel.org/6.7.4-279-drm-amd-powerplay-Fix-kzalloc-parameter-ATOM_To.patch - patches.kernel.org/6.7.4-280-drm-amdgpu-Fix-with-right-return-code-EIO-in-am.patch - patches.kernel.org/6.7.4-281-drm-amdgpu-Release-adev-pm.fw-before-return-in-.patch - patches.kernel.org/6.7.4-282-drm-amdkfd-Fix-node-NULL-check-in-svm_range_get.patch - patches.kernel.org/6.7.4-283-i2c-rk3x-Adjust-mask-value-offset-for-i2c2-on-r.patch - patches.kernel.org/6.7.4-284-perf-Fix-the-nr_addr_filters-fix.patch - patches.kernel.org/6.7.4-285-wifi-cfg80211-fix-RCU-dereference-in-__cfg80211.patch - patches.kernel.org/6.7.4-286-drm-using-mul_u32_u32-requires-linux-math64.h.patch - patches.kernel.org/6.7.4-287-drm-msm-dpu-Correct-UBWC-settings-for-sc8280xp.patch - patches.kernel.org/6.7.4-288-drm-amdkfd-only-flush-mes-process-context-if-me.patch - patches.kernel.org/6.7.4-289-riscv-Fix-build-error-on-rv32-XIP.patch - patches.kernel.org/6.7.4-290-scsi-isci-Fix-an-error-code-problem-in-isci_io_.patch - patches.kernel.org/6.7.4-291-kunit-run-test-suites-only-after-module-initial.patch - patches.kernel.org/6.7.4-292-regulator-ti-abb-don-t-use-devm_platform_iorema.patch - patches.kernel.org/6.7.4-293-scsi-core-Move-scsi_host_busy-out-of-host-lock-.patch - patches.kernel.org/6.7.4-294-HID-hidraw-fix-a-problem-of-memory-leak-in-hidr.patch - patches.kernel.org/6.7.4-295-selftests-net-remove-dependency-on-ebpf-tests.patch - patches.kernel.org/6.7.4-296-selftests-net-explicitly-wait-for-listener-read.patch - patches.kernel.org/6.7.4-297-gve-Fix-skb-truesize-underestimation.patch - patches.kernel.org/6.7.4-298-net-ethernet-mtk_eth_soc-set-DMA-coherent-mask-.patch - patches.kernel.org/6.7.4-299-net-phy-mediatek-ge-soc-sync-driver-with-MediaT.patch - patches.kernel.org/6.7.4-300-crypto-caam-fix-asynchronous-hash.patch - patches.kernel.org/6.7.4-301-selftests-net-add-missing-config-for-big-tcp-te.patch - patches.kernel.org/6.7.4-302-selftests-net-add-missing-required-classifier.patch - patches.kernel.org/6.7.4-303-selftests-net-give-more-time-for-GRO-aggregatio.patch - patches.kernel.org/6.7.4-304-ip6_tunnel-make-sure-to-pull-inner-header-in-__.patch - patches.kernel.org/6.7.4-305-net-dsa-mt7530-fix-10M-100M-speed-on-MT7988-swi.patch - patches.kernel.org/6.7.4-306-ipmr-fix-kernel-panic-when-forwarding-mcast-pac.patch - patches.kernel.org/6.7.4-307-net-lan966x-Fix-port-configuration-when-using-S.patch - patches.kernel.org/6.7.4-308-tracefs-remove-stale-update_gid-code.patch - patches.kernel.org/6.7.4-309-tcp-add-sanity-checks-to-rx-zerocopy.patch - patches.kernel.org/6.7.4-310-e1000e-correct-maximum-frequency-adjustment-val.patch - patches.kernel.org/6.7.4-311-ixgbe-Refactor-returning-internal-error-codes.patch - patches.kernel.org/6.7.4-312-ixgbe-Refactor-overtemp-event-handling.patch - patches.kernel.org/6.7.4-313-ixgbe-Fix-an-error-handling-path-in-ixgbe_read_.patch - patches.kernel.org/6.7.4-314-net-dsa-qca8k-fix-illegal-usage-of-GPIO.patch - patches.kernel.org/6.7.4-315-ipv6-Ensure-natural-alignment-of-const-ipv6-loo.patch - patches.kernel.org/6.7.4-316-llc-call-sock_orphan-at-release-time.patch - patches.kernel.org/6.7.4-317-selftests-net-Add-missing-matchall-classifier.patch - patches.kernel.org/6.7.4-318-bridge-mcast-fix-disabled-snooping-after-long-u.patch - patches.kernel.org/6.7.4-319-devlink-Fix-referring-to-hw_addr-attribute-duri.patch - patches.kernel.org/6.7.4-320-selftests-net-add-missing-config-for-GENEVE.patch - patches.kernel.org/6.7.4-321-netfilter-conntrack-correct-window-scaling-with.patch - patches.kernel.org/6.7.4-322-netfilter-nf_tables-restrict-tunnel-object-to-N.patch - patches.kernel.org/6.7.4-323-netfilter-nf_log-replace-BUG_ON-by-WARN_ON_ONCE.patch - patches.kernel.org/6.7.4-324-netfilter-nft_ct-sanitize-layer-3-and-4-protoco.patch - patches.kernel.org/6.7.4-325-net-ipv4-fix-a-memleak-in-ip_setup_cork.patch - patches.kernel.org/6.7.4-326-af_unix-fix-lockdep-positive-in-sk_diag_dump_ic.patch - patches.kernel.org/6.7.4-327-pds_core-Prevent-health-thread-from-running-dur.patch - patches.kernel.org/6.7.4-328-pds_core-Cancel-AQ-work-on-teardown.patch - patches.kernel.org/6.7.4-329-pds_core-Use-struct-pdsc-for-the-pdsc_adminq_is.patch - patches.kernel.org/6.7.4-330-pds_core-Prevent-race-issues-involving-the-admi.patch - patches.kernel.org/6.7.4-331-pds_core-Clear-BARs-on-reset.patch - patches.kernel.org/6.7.4-332-pds_core-Rework-teardown-setup-flow-to-be-more-.patch - patches.kernel.org/6.7.4-333-selftests-net-add-missing-config-for-nftables-b.patch - patches.kernel.org/6.7.4-334-selftests-net-add-missing-config-for-pmtu.sh-te.patch - patches.kernel.org/6.7.4-335-selftests-net-fix-available-tunnels-detection.patch - patches.kernel.org/6.7.4-336-selftests-net-don-t-access-dev-stdout-in-pmtu.s.patch - patches.kernel.org/6.7.4-337-octeontx2-pf-Remove-xdp-queues-on-program-detac.patch - patches.kernel.org/6.7.4-338-net-sysfs-Fix-sys-class-net-iface-path.patch - patches.kernel.org/6.7.4-339-selftests-team-Add-missing-config-options.patch - patches.kernel.org/6.7.4-340-selftests-bonding-Check-initial-state.patch - patches.kernel.org/6.7.4-341-selftests-net-add-missing-config-for-NF_TARGET_.patch - patches.kernel.org/6.7.4-342-selftests-net-enable-some-more-knobs.patch - patches.kernel.org/6.7.4-343-idpf-avoid-compiler-padding-in-virtchnl2_ptype-.patch - patches.kernel.org/6.7.4-344-arm64-irq-set-the-correct-node-for-shadow-call-.patch - patches.kernel.org/6.7.4-345-mm-kmsan-fix-infinite-recursion-due-to-RCU-crit.patch - patches.kernel.org/6.7.4-346-Revert-drm-amd-display-Disable-PSR-SU-on-Parade.patch - patches.kernel.org/6.7.4-347-drm-msm-dsi-Enable-runtime-PM.patch - patches.kernel.org/6.7.4-348-selftests-bpf-Remove-flaky-test_btf_id-test.patch - patches.kernel.org/6.7.4-349-bonding-remove-print-in-bond_verify_device_path.patch - patches.kernel.org/6.7.4-350-ASoC-qcom-sc8280xp-limit-speaker-volumes.patch - patches.kernel.org/6.7.4-351-ASoC-codecs-wcd938x-fix-headphones-volume-contr.patch - patches.kernel.org/6.7.4-352-ASoC-codecs-lpass-wsa-macro-fix-compander-volum.patch - patches.kernel.org/6.7.4-353-ASoC-codecs-wsa883x-fix-PA-volume-control.patch - patches.kernel.org/6.7.4-354-drm-amdgpu-Fix-missing-error-code-in-gmc_v6-7-8.patch - patches.kernel.org/6.7.4-355-Linux-6.7.4.patch - patches.kernel.org/6.7.5-001-ext4-regenerate-buddy-after-block-freeing-faile.patch - patches.kernel.org/6.7.5-002-dmaengine-fsl-dpaa2-qdma-Fix-the-size-of-dma-po.patch - patches.kernel.org/6.7.5-003-dmaengine-ti-k3-udma-Report-short-packet-errors.patch - patches.kernel.org/6.7.5-004-dmaengine-fsl-qdma-Fix-a-memory-leak-related-to.patch - patches.kernel.org/6.7.5-005-dmaengine-fsl-qdma-Fix-a-memory-leak-related-to.patch - patches.kernel.org/6.7.5-006-phy-qcom-qmp-usb-fix-register-offsets-for-ipq80.patch - patches.kernel.org/6.7.5-007-phy-qcom-qmp-usb-fix-serdes-init-sequence-for-I.patch - patches.kernel.org/6.7.5-008-phy-renesas-rcar-gen3-usb2-Fix-returning-wrong-.patch - patches.kernel.org/6.7.5-009-perf-tests-Add-perf-script-test.patch - patches.kernel.org/6.7.5-010-perf-test-Fix-perf-script-tests-on-s390.patch - patches.kernel.org/6.7.5-011-perf-evlist-Fix-evlist__new_default-for-1-core-.patch - patches.kernel.org/6.7.5-012-dmaengine-fix-is_slave_direction-return-false-w.patch - patches.kernel.org/6.7.5-013-phy-ti-phy-omap-usb2-Fix-NULL-pointer-dereferen.patch - patches.kernel.org/6.7.5-014-cifs-avoid-redundant-calls-to-disable-multichan.patch - patches.kernel.org/6.7.5-015-cifs-failure-to-add-channel-on-iface-should-bum.patch - patches.kernel.org/6.7.5-016-drm-msms-dp-fixed-link-clock-divider-bits-be-ov.patch - patches.kernel.org/6.7.5-017-drm-msm-dp-return-correct-Colorimetry-for-DP_TE.patch - patches.kernel.org/6.7.5-018-drm-msm-dpu-check-for-valid-hw_pp-in-dpu_encode.patch - patches.kernel.org/6.7.5-019-wifi-iwlwifi-mvm-skip-adding-debugfs-symlink-fo.patch - patches.kernel.org/6.7.5-020-x86-efistub-Give-up-if-memory-attribute-protoco.patch - patches.kernel.org/6.7.5-021-x86-efistub-Avoid-placing-the-kernel-below-LOAD.patch - patches.kernel.org/6.7.5-022-net-stmmac-xgmac-fix-handling-of-DPP-safety-err.patch - patches.kernel.org/6.7.5-023-wifi-cfg80211-consume-both-probe-response-and-b.patch - patches.kernel.org/6.7.5-024-wifi-cfg80211-detect-stuck-ECSA-element-in-prob.patch - patches.kernel.org/6.7.5-025-wifi-mac80211-improve-CSA-ECSA-connection-refus.patch - patches.kernel.org/6.7.5-026-wifi-mac80211-fix-RCU-use-in-TDLS-fast-xmit.patch - patches.kernel.org/6.7.5-027-wifi-mac80211-fix-unsolicited-broadcast-probe-c.patch - patches.kernel.org/6.7.5-028-wifi-mac80211-fix-waiting-for-beacons-logic.patch - patches.kernel.org/6.7.5-029-wifi-iwlwifi-exit-eSR-only-after-the-FW-does.patch - patches.kernel.org/6.7.5-030-wifi-brcmfmac-Adjust-n_channels-usage-for-__cou.patch - patches.kernel.org/6.7.5-031-netdevsim-avoid-potential-loop-in-nsim_dev_trap.patch - patches.kernel.org/6.7.5-032-net-atlantic-Fix-DMA-mapping-for-PTP-hwts-ring.patch - patches.kernel.org/6.7.5-033-selftests-net-cut-more-slack-for-gro-fwd-tests.patch - patches.kernel.org/6.7.5-034-selftests-net-convert-unicast_extensions.sh-to-.patch - patches.kernel.org/6.7.5-035-selftests-net-convert-pmtu.sh-to-run-it-in-uniq.patch - patches.kernel.org/6.7.5-036-selftests-net-change-shebang-to-bash-to-support.patch - patches.kernel.org/6.7.5-037-selftests-net-fix-tcp-listener-handling-in-pmtu.patch - patches.kernel.org/6.7.5-038-selftests-net-avoid-just-another-constant-wait.patch - patches.kernel.org/6.7.5-039-tsnep-Fix-mapping-for-zero-copy-XDP_TX-action.patch - patches.kernel.org/6.7.5-040-tunnels-fix-out-of-bounds-access-when-building-.patch - patches.kernel.org/6.7.5-041-atm-idt77252-fix-a-memleak-in-open_card_ubr0.patch - patches.kernel.org/6.7.5-042-octeontx2-pf-Fix-a-memleak-otx2_sq_init.patch - patches.kernel.org/6.7.5-043-hwmon-aspeed-pwm-tacho-mutex-for-tach-reading.patch - patches.kernel.org/6.7.5-044-hwmon-coretemp-Fix-out-of-bounds-memory-access.patch - patches.kernel.org/6.7.5-045-hwmon-coretemp-Fix-bogus-core_id-to-attr-name-m.patch - patches.kernel.org/6.7.5-046-inet-read-sk-sk_family-once-in-inet_recv_error.patch - patches.kernel.org/6.7.5-047-drm-i915-gvt-Fix-uninitialized-variable-in-hand.patch - patches.kernel.org/6.7.5-048-x86-efistub-Use-1-1-file-memory-mapping-for-PE-.patch - patches.kernel.org/6.7.5-049-rxrpc-Fix-generation-of-serial-numbers-to-skip-.patch - patches.kernel.org/6.7.5-050-rxrpc-Fix-delayed-ACKs-to-not-set-the-reference.patch - patches.kernel.org/6.7.5-051-rxrpc-Fix-response-to-PING-RESPONSE-ACKs-to-a-d.patch - patches.kernel.org/6.7.5-052-rxrpc-Fix-counting-of-new-acks-and-nacks.patch - patches.kernel.org/6.7.5-053-selftests-net-let-big_tcp-test-cope-with-slow-e.patch - patches.kernel.org/6.7.5-054-tipc-Check-the-bearer-type-before-calling-tipc_.patch - patches.kernel.org/6.7.5-055-af_unix-Call-kfree_skb-for-dead-unix_-sk-oob_sk.patch - patches.kernel.org/6.7.5-056-devlink-avoid-potential-loop-in-devlink_rel_nes.patch - patches.kernel.org/6.7.5-057-ppp_async-limit-MRU-to-64K.patch - patches.kernel.org/6.7.5-058-selftests-cmsg_ipv6-repeat-the-exact-packet.patch - patches.kernel.org/6.7.5-059-netfilter-nft_compat-narrow-down-revision-to-un.patch - patches.kernel.org/6.7.5-060-netfilter-nft_compat-reject-unused-compat-flag.patch - patches.kernel.org/6.7.5-061-netfilter-nft_compat-restrict-match-target-prot.patch - patches.kernel.org/6.7.5-062-drm-amd-display-Fix-panel_cntl-could-be-null-in.patch - patches.kernel.org/6.7.5-063-drm-amd-display-Add-NULL-test-for-timing-genera.patch - patches.kernel.org/6.7.5-064-drm-amd-display-Implement-bounds-check-for-stre.patch - patches.kernel.org/6.7.5-065-netfilter-nft_set_pipapo-remove-static-in-nft_p.patch - patches.kernel.org/6.7.5-066-netfilter-nft_ct-reject-direction-for-ct-id.patch - patches.kernel.org/6.7.5-067-netfilter-nf_tables-use-timestamp-to-check-for-.patch - patches.kernel.org/6.7.5-068-netfilter-nfnetlink_queue-un-break-NF_REPEAT.patch - patches.kernel.org/6.7.5-069-netfilter-nft_set_pipapo-store-index-in-scratch.patch - patches.kernel.org/6.7.5-070-netfilter-nft_set_pipapo-add-helper-to-release-.patch - patches.kernel.org/6.7.5-071-netfilter-nft_set_pipapo-remove-scratch_aligned.patch - patches.kernel.org/6.7.5-072-fs-ntfs3-Fix-an-NULL-dereference-bug.patch - patches.kernel.org/6.7.5-073-mm-Introduce-flush_cache_vmap_early.patch - patches.kernel.org/6.7.5-074-riscv-mm-execute-local-TLB-flush-after-populati.patch - patches.kernel.org/6.7.5-075-riscv-Fix-set_huge_pte_at-for-NAPOT-mapping.patch - patches.kernel.org/6.7.5-076-riscv-Fix-hugetlb_mask_last_page-when-NAPOT-is-.patch - patches.kernel.org/6.7.5-077-scsi-core-Move-scsi_host_busy-out-of-host-lock-.patch - patches.kernel.org/6.7.5-078-riscv-Flush-the-tlb-when-a-page-directory-is-fr.patch - patches.kernel.org/6.7.5-079-libceph-rename-read_sparse_msg_-to-read_partial.patch - patches.kernel.org/6.7.5-080-libceph-just-wait-for-more-data-to-be-available.patch - patches.kernel.org/6.7.5-081-ceph-always-set-initial-i_blkbits-to-CEPH_FSCRY.patch - patches.kernel.org/6.7.5-082-riscv-Fix-arch_hugetlb_migration_supported-for-.patch - patches.kernel.org/6.7.5-083-riscv-declare-overflow_stack-as-exported-from-t.patch - patches.kernel.org/6.7.5-084-nvme-host-fix-the-updating-of-the-firmware-vers.patch - patches.kernel.org/6.7.5-085-selftests-core-include-linux-close_range.h-for-.patch - patches.kernel.org/6.7.5-086-blk-iocost-Fix-an-UBSAN-shift-out-of-bounds-war.patch - patches.kernel.org/6.7.5-087-ALSA-usb-audio-Add-delay-quirk-for-MOTU-M-Serie.patch - patches.kernel.org/6.7.5-088-ALSA-usb-audio-Add-a-quirk-for-Yamaha-YIT-W12TX.patch - patches.kernel.org/6.7.5-089-ALSA-usb-audio-add-quirk-for-RODE-NT-USB.patch - patches.kernel.org/6.7.5-090-USB-serial-qcserial-add-new-usb-id-for-Dell-Wir.patch - patches.kernel.org/6.7.5-091-USB-serial-option-add-Fibocom-FM101-GL-variant.patch - patches.kernel.org/6.7.5-092-USB-serial-cp210x-add-ID-for-IMST-iM871A-USB.patch - patches.kernel.org/6.7.5-093-Revert-usb-typec-tcpm-fix-cc-role-at-port-reset.patch - patches.kernel.org/6.7.5-094-Revert-drm-amd-pm-fix-the-high-voltage-and-temp.patch - patches.kernel.org/6.7.5-095-x86-lib-Revert-to-_ASM_EXTABLE_UA-for-get-put-_.patch - patches.kernel.org/6.7.5-096-usb-dwc3-host-Set-XHCI_SG_TRB_CACHE_SIZE_QUIRK.patch - patches.kernel.org/6.7.5-097-usb-host-xhci-plat-Add-support-for-XHCI_SG_TRB_.patch - patches.kernel.org/6.7.5-098-xhci-process-isoc-TD-properly-when-there-was-a-.patch - patches.kernel.org/6.7.5-099-xhci-handle-isoc-Babble-and-Buffer-Overrun-even.patch - patches.kernel.org/6.7.5-100-usb-dwc3-pci-add-support-for-the-Intel-Arrow-La.patch - patches.kernel.org/6.7.5-101-hrtimer-Report-offline-hrtimer-enqueue.patch - patches.kernel.org/6.7.5-102-Input-i8042-fix-strange-behavior-of-touchpad-on.patch - patches.kernel.org/6.7.5-103-Input-atkbd-skip-ATKBD_CMD_SETLEDS-when-skippin.patch - patches.kernel.org/6.7.5-104-wifi-iwlwifi-mvm-fix-a-battery-life-regression.patch - patches.kernel.org/6.7.5-105-io_uring-net-fix-sr-len-for-IORING_OP_RECV-with.patch - patches.kernel.org/6.7.5-106-io_uring-poll-move-poll-execution-helpers-highe.patch - patches.kernel.org/6.7.5-107-io_uring-net-un-indent-mshot-retry-path-in-io_r.patch - patches.kernel.org/6.7.5-108-io_uring-rw-ensure-poll-based-multishot-read-re.patch - patches.kernel.org/6.7.5-109-PCI-ASPM-Fix-deadlock-when-enabling-ASPM.patch - patches.kernel.org/6.7.5-110-new-helper-user_path_locked_at.patch - patches.kernel.org/6.7.5-111-bch2_ioctl_subvolume_destroy-fix-locking.patch - patches.kernel.org/6.7.5-112-bcachefs-Don-t-pass-memcmp-as-a-pointer.patch - patches.kernel.org/6.7.5-113-bcachefs-rebalance-should-wakeup-on-shutdown-if.patch - patches.kernel.org/6.7.5-114-bcachefs-Add-missing-bch2_moving_ctxt_flush_all.patch - patches.kernel.org/6.7.5-115-bcachefs-bch2_kthread_io_clock_wait-no-longer-s.patch - patches.kernel.org/6.7.5-116-bcachefs-kvfree-bch_fs-snapshots-in-bch2_fs_sna.patch - patches.kernel.org/6.7.5-117-bcachefs-grab-s_umount-only-if-snapshotting.patch - patches.kernel.org/6.7.5-118-bcachefs-fix-incorrect-usage-of-REQ_OP_FLUSH.patch - patches.kernel.org/6.7.5-119-bcachefs-unlock-parent-dir-if-entry-is-not-foun.patch - patches.kernel.org/6.7.5-120-bcachefs-time_stats-Check-for-last_event-0-when.patch - patches.kernel.org/6.7.5-121-Revert-ASoC-amd-Add-new-dmi-entries-for-acp5x-p.patch - patches.kernel.org/6.7.5-122-io_uring-poll-add-requeue-return-code-from-poll.patch - patches.kernel.org/6.7.5-123-io_uring-net-limit-inline-multishot-retries.patch - patches.kernel.org/6.7.5-124-net-Fix-from-address-in-memcpy_to_iter_csum.patch - patches.kernel.org/6.7.5-125-net-stmmac-xgmac-use-define-for-string-constant.patch - patches.kernel.org/6.7.5-126-ALSA-usb-audio-Sort-quirk-table-entries.patch - patches.kernel.org/6.7.5-127-net-stmmac-xgmac-fix-a-typo-of-register-name-in.patch - patches.kernel.org/6.7.5-128-netfilter-nft_set_rbtree-skip-end-interval-elem.patch - patches.kernel.org/6.7.5-129-Linux-6.7.5.patch - patches.kernel.org/6.7.6-001-work-around-gcc-bugs-with-asm-goto-with-outputs.patch - patches.kernel.org/6.7.6-002-update-workarounds-for-gcc-asm-goto-issue.patch - patches.kernel.org/6.7.6-003-mm-huge_memory-don-t-force-huge-page-alignment-.patch - patches.kernel.org/6.7.6-004-mm-mmap-map-MAP_STACK-to-VM_NOHUGEPAGE.patch - patches.kernel.org/6.7.6-005-btrfs-add-and-use-helper-to-check-if-block-grou.patch - patches.kernel.org/6.7.6-006-btrfs-do-not-delete-unused-block-group-if-it-ma.patch - patches.kernel.org/6.7.6-007-btrfs-add-new-unused-block-groups-to-the-list-o.patch - patches.kernel.org/6.7.6-008-btrfs-don-t-refill-whole-delayed-refs-block-res.patch - patches.kernel.org/6.7.6-009-btrfs-forbid-creating-subvol-qgroups.patch - patches.kernel.org/6.7.6-010-btrfs-do-not-ASSERT-if-the-newly-created-subvol.patch - patches.kernel.org/6.7.6-011-btrfs-forbid-deleting-live-subvol-qgroup.patch - patches.kernel.org/6.7.6-012-btrfs-send-return-EOPNOTSUPP-on-unknown-flags.patch - patches.kernel.org/6.7.6-013-btrfs-don-t-reserve-space-for-checksums-when-wr.patch - patches.kernel.org/6.7.6-014-btrfs-reject-encoded-write-if-inode-has-nodatas.patch - patches.kernel.org/6.7.6-015-btrfs-don-t-drop-extent_map-for-free-space-inod.patch - patches.kernel.org/6.7.6-016-driver-core-Fix-device_link_flag_is_sync_state_.patch - patches.kernel.org/6.7.6-017-kselftest-dt-Stop-relying-on-dirname-to-improve.patch - patches.kernel.org/6.7.6-018-selftests-landlock-Fix-net_test-build-with-old-.patch - patches.kernel.org/6.7.6-019-selftests-landlock-Fix-fs_test-build-with-old-l.patch - patches.kernel.org/6.7.6-020-of-unittest-Fix-compile-in-the-non-dynamic-case.patch - patches.kernel.org/6.7.6-021-drm-msm-gem-Fix-double-resv-lock-aquire.patch - patches.kernel.org/6.7.6-022-selftests-landlock-Fix-capability-for-net_test.patch - patches.kernel.org/6.7.6-023-ASoC-Intel-avs-Fix-pci_probe-error-path.patch - patches.kernel.org/6.7.6-024-spi-imx-fix-the-burst-length-at-DMA-mode-and-CP.patch - patches.kernel.org/6.7.6-025-ASoC-Intel-avs-Fix-dynamic-port-assignment-when.patch - patches.kernel.org/6.7.6-026-wifi-iwlwifi-clear-link_id-in-time_event.patch - patches.kernel.org/6.7.6-027-wifi-iwlwifi-Fix-some-error-codes.patch - patches.kernel.org/6.7.6-028-wifi-iwlwifi-uninitialized-variable-in-iwl_acpi.patch - patches.kernel.org/6.7.6-029-ASoC-SOF-ipc3-topology-Fix-pipeline-tear-down-l.patch - patches.kernel.org/6.7.6-030-dpll-fix-possible-deadlock-during-netlink-dump-.patch - patches.kernel.org/6.7.6-031-net-mlx5-DPLL-Fix-possible-use-after-free-after.patch - patches.kernel.org/6.7.6-032-net-handshake-Fix-handshake_req_destroy_test1.patch - patches.kernel.org/6.7.6-033-bonding-do-not-report-NETDEV_XDP_ACT_XSK_ZEROCO.patch - patches.kernel.org/6.7.6-034-devlink-Fix-command-annotation-documentation.patch - patches.kernel.org/6.7.6-035-of-property-Improve-finding-the-consumer-of-a-r.patch - patches.kernel.org/6.7.6-036-of-property-Improve-finding-the-supplier-of-a-r.patch - patches.kernel.org/6.7.6-037-ALSA-hda-cs35l56-select-intended-config-FW_CS_D.patch - patches.kernel.org/6.7.6-038-perf-CXL-fix-mismatched-cpmu-event-opcode.patch - patches.kernel.org/6.7.6-039-selftests-net-convert-test_bridge_backup_port.s.patch - patches.kernel.org/6.7.6-040-selftests-net-Fix-bridge-backup-port-test-flaki.patch - patches.kernel.org/6.7.6-041-selftests-forwarding-Fix-layer-2-miss-test-flak.patch - patches.kernel.org/6.7.6-042-selftests-forwarding-Fix-bridge-MDB-test-flakin.patch - patches.kernel.org/6.7.6-043-selftests-forwarding-Suppress-grep-warnings.patch - patches.kernel.org/6.7.6-044-selftests-forwarding-Fix-bridge-locked-port-tes.patch - patches.kernel.org/6.7.6-045-net-openvswitch-limit-the-number-of-recursions-.patch - patches.kernel.org/6.7.6-046-lan966x-Fix-crash-when-adding-interface-under-a.patch - patches.kernel.org/6.7.6-047-net-tls-factor-out-tls_-crypt_async_wait.patch - patches.kernel.org/6.7.6-048-tls-fix-race-between-async-notify-and-socket-cl.patch - patches.kernel.org/6.7.6-049-tls-fix-race-between-tx-work-scheduling-and-soc.patch - patches.kernel.org/6.7.6-050-net-tls-handle-backlogging-of-crypto-requests.patch - patches.kernel.org/6.7.6-051-net-tls-fix-use-after-free-with-partial-reads-a.patch - patches.kernel.org/6.7.6-052-net-tls-fix-returned-read-length-with-async-dec.patch - patches.kernel.org/6.7.6-053-spi-ppc4xx-Drop-write-only-variable.patch - patches.kernel.org/6.7.6-054-ASoC-rt5645-Fix-deadlock-in-rt5645_jack_detect_.patch - patches.kernel.org/6.7.6-055-drm-i915-dsc-Fix-the-macro-that-calculates-DSCC.patch - patches.kernel.org/6.7.6-056-net-sysfs-Fix-sys-class-net-iface-path-for-stat.patch - patches.kernel.org/6.7.6-057-nouveau-svm-fix-kvcalloc-argument-order.patch - patches.kernel.org/6.7.6-058-MIPS-Add-memory-clobber-to-csum_ipv6_magic-inli.patch - patches.kernel.org/6.7.6-059-ptrace-Introduce-exception_ip-arch-hook.patch - patches.kernel.org/6.7.6-060-mm-memory-Use-exception-ip-to-search-exception-.patch - patches.kernel.org/6.7.6-061-i40e-Do-not-allow-untrusted-VF-to-remove-admini.patch - patches.kernel.org/6.7.6-062-i40e-Fix-waiting-for-queues-of-all-VSIs-to-be-d.patch - patches.kernel.org/6.7.6-063-mm-thp_get_unmapped_area-must-honour-topdown-pr.patch - patches.kernel.org/6.7.6-064-userfaultfd-fix-mmap_changing-checking-in-mfill.patch - patches.kernel.org/6.7.6-065-selftests-mm-ksm_tests-should-only-MADV_HUGEPAG.patch - patches.kernel.org/6.7.6-066-scs-add-CONFIG_MMU-dependency-for-vfree_atomic.patch - patches.kernel.org/6.7.6-067-tracing-trigger-Fix-to-return-error-if-failed-t.patch - patches.kernel.org/6.7.6-068-fs-hugetlbfs-inode.c-mm-memory-failure.c-fix-hu.patch - patches.kernel.org/6.7.6-069-selftests-mm-switch-to-bash-from-sh.patch - patches.kernel.org/6.7.6-070-mm-writeback-fix-possible-divide-by-zero-in-wb_.patch - patches.kernel.org/6.7.6-071-selftests-mm-Update-va_high_addr_switch.sh-to-c.patch - patches.kernel.org/6.7.6-072-selftests-mm-fix-map_hugetlb-failure-on-64K-pag.patch - patches.kernel.org/6.7.6-073-scsi-storvsc-Fix-ring-buffer-size-calculation.patch - patches.kernel.org/6.7.6-074-nouveau-offload-fence-uevents-work-to-workqueue.patch - patches.kernel.org/6.7.6-075-dm-crypt-dm-verity-disable-tasklets.patch - patches.kernel.org/6.7.6-076-ASoC-amd-yc-Add-DMI-quirk-for-MSI-Bravo-15-C7VF.patch - patches.kernel.org/6.7.6-077-parisc-Prevent-hung-tasks-when-printing-invento.patch - patches.kernel.org/6.7.6-078-ALSA-hda-realtek-Fix-the-external-mic-not-being.patch - patches.kernel.org/6.7.6-079-ALSA-hda-realtek-Enable-Mute-LED-on-HP-Laptop-1.patch - patches.kernel.org/6.7.6-080-HID-bpf-remove-double-fdget.patch - patches.kernel.org/6.7.6-081-HID-bpf-actually-free-hdev-memory-after-attachi.patch - patches.kernel.org/6.7.6-082-HID-i2c-hid-of-fix-NULL-deref-on-failed-power-u.patch - patches.kernel.org/6.7.6-083-HID-wacom-generic-Avoid-reporting-a-serial-of-0.patch - patches.kernel.org/6.7.6-084-HID-wacom-Do-not-register-input-devices-until-a.patch - patches.kernel.org/6.7.6-085-iio-hid-sensor-als-Return-0-for-HID_USAGE_SENSO.patch - patches.kernel.org/6.7.6-086-usb-ucsi-Add-missing-ppm_lock.patch - patches.kernel.org/6.7.6-087-usb-ulpi-Fix-debugfs-directory-leak.patch - patches.kernel.org/6.7.6-088-usb-ucsi_acpi-Fix-command-completion-handling.patch - patches.kernel.org/6.7.6-089-USB-hub-check-for-alternate-port-before-enablin.patch - patches.kernel.org/6.7.6-090-usb-f_mass_storage-forbid-async-queue-when-shut.patch - patches.kernel.org/6.7.6-091-usb-chipidea-core-handle-power-lost-in-workqueu.patch - patches.kernel.org/6.7.6-092-usb-core-Prevent-null-pointer-dereference-in-up.patch - patches.kernel.org/6.7.6-093-usb-dwc3-gadget-Fix-NULL-pointer-dereference-in.patch - patches.kernel.org/6.7.6-094-interconnect-qcom-sc8180x-Mark-CO0-BCM-keepaliv.patch - patches.kernel.org/6.7.6-095-interconnect-qcom-sm8550-Enable-sync_state.patch - patches.kernel.org/6.7.6-096-media-ir_toy-fix-a-memleak-in-irtoy_tx.patch - patches.kernel.org/6.7.6-097-driver-core-fw_devlink-Improve-detection-of-ove.patch - patches.kernel.org/6.7.6-098-powerpc-pseries-iommu-Fix-iommu-initialisation-.patch - patches.kernel.org/6.7.6-099-powerpc-6xx-set-High-BAT-Enable-flag-on-G2_LE-c.patch - patches.kernel.org/6.7.6-100-powerpc-kasan-Fix-addr-error-caused-by-page-ali.patch - patches.kernel.org/6.7.6-101-Revert-kobject-Remove-redundant-checks-for-whet.patch - patches.kernel.org/6.7.6-102-PCI-Fix-active-state-requirement-in-PME-polling.patch - patches.kernel.org/6.7.6-103-iio-adc-ad4130-zero-initialize-clock-init-data.patch - patches.kernel.org/6.7.6-104-iio-adc-ad4130-only-set-GPIO_CTRL-if-pin-is-unu.patch - patches.kernel.org/6.7.6-105-cifs-fix-underflow-in-parse_server_interfaces.patch - patches.kernel.org/6.7.6-106-i2c-qcom-geni-Correct-I2C-TRE-sequence.patch - patches.kernel.org/6.7.6-107-irqchip-loongson-eiointc-Use-correct-struct-typ.patch - patches.kernel.org/6.7.6-108-irqchip-gic-v3-its-Handle-non-coherent-GICv4-re.patch - patches.kernel.org/6.7.6-109-powerpc-kasan-Limit-KASAN-thread-size-increase-.patch - patches.kernel.org/6.7.6-110-powerpc-iommu-Fix-the-missing-iommu_group_put-d.patch - patches.kernel.org/6.7.6-111-i2c-pasemi-split-driver-into-two-separate-modul.patch - patches.kernel.org/6.7.6-112-i2c-i801-Fix-block-process-call-transactions.patch - patches.kernel.org/6.7.6-113-modpost-trim-leading-spaces-when-processing-sou.patch - patches.kernel.org/6.7.6-114-kallsyms-ignore-ARMv4-thunks-along-with-others.patch - patches.kernel.org/6.7.6-115-mptcp-fix-data-re-injection-from-stale-subflow.patch - patches.kernel.org/6.7.6-116-selftests-mptcp-add-missing-kconfig-for-NF-Filt.patch - patches.kernel.org/6.7.6-117-selftests-mptcp-add-missing-kconfig-for-NF-Filt.patch - patches.kernel.org/6.7.6-118-selftests-mptcp-add-missing-kconfig-for-NF-Mang.patch - patches.kernel.org/6.7.6-119-selftests-mptcp-increase-timeout-to-30-min.patch - patches.kernel.org/6.7.6-120-selftests-mptcp-allow-changing-subtests-prefix.patch - patches.kernel.org/6.7.6-121-selftests-mptcp-add-mptcp_lib_kill_wait.patch - patches.kernel.org/6.7.6-122-mptcp-drop-the-push_pending-field.patch - patches.kernel.org/6.7.6-123-mptcp-fix-rcv-space-initialization.patch - patches.kernel.org/6.7.6-124-mptcp-check-addrs-list-in-userspace_pm_get_loca.patch - patches.kernel.org/6.7.6-125-mptcp-really-cope-with-fastopen-race.patch - patches.kernel.org/6.7.6-126-Revert-powerpc-pseries-iommu-Fix-iommu-initiali.patch - patches.kernel.org/6.7.6-127-media-Revert-media-rkisp1-Drop-IRQF_SHARED.patch - patches.kernel.org/6.7.6-128-scsi-Revert-scsi-fcoe-Fix-potential-deadlock-on.patch - patches.kernel.org/6.7.6-129-Revert-drm-amd-flush-any-delayed-gfxoff-on-susp.patch - patches.kernel.org/6.7.6-130-Revert-drm-msm-gpu-Push-gpu-lock-down-past-runp.patch - patches.kernel.org/6.7.6-131-connector-cn_proc-revert-connector-Fix-proc_eve.patch - patches.kernel.org/6.7.6-132-spi-omap2-mcspi-Revert-FIFO-support-without-DMA.patch - patches.kernel.org/6.7.6-133-drm-virtio-Set-segment-size-for-virtio_gpu-devi.patch - patches.kernel.org/6.7.6-134-drm-amdgpu-Reset-IH-OVERFLOW_CLEAR-bit.patch - patches.kernel.org/6.7.6-135-drm-amd-Don-t-init-MEC2-firmware-when-it-fails-.patch - patches.kernel.org/6.7.6-136-drm-amd-display-fix-incorrect-mpc_combine-array.patch - patches.kernel.org/6.7.6-137-drm-amd-display-Fix-dcn35-8k30-Underflow-Corrup.patch - patches.kernel.org/6.7.6-138-lsm-fix-default-return-value-of-the-socket_getp.patch - patches.kernel.org/6.7.6-139-lsm-fix-the-logic-in-security_inode_getsecctx.patch - patches.kernel.org/6.7.6-140-firewire-core-correct-documentation-of-fw_csr_s.patch - patches.kernel.org/6.7.6-141-ALSA-hda-realtek-Apply-headset-jack-quirk-for-n.patch - patches.kernel.org/6.7.6-142-kbuild-Fix-changing-ELF-file-type-for-output-of.patch - patches.kernel.org/6.7.6-143-nfc-nci-free-rx_data_reassembly-skb-on-NCI-devi.patch - patches.kernel.org/6.7.6-144-net-hsr-remove-WARN_ONCE-in-send_hsr_supervisio.patch - patches.kernel.org/6.7.6-145-net-stmmac-do-not-clear-TBS-enable-bit-on-link-.patch - patches.kernel.org/6.7.6-146-parisc-Fix-random-data-corruption-from-exceptio.patch - patches.kernel.org/6.7.6-147-parisc-BTLB-Fix-crash-when-setting-up-BTLB-at-C.patch - patches.kernel.org/6.7.6-148-xen-netback-properly-sync-TX-responses.patch - patches.kernel.org/6.7.6-149-um-Fix-adding-no-pie-for-clang.patch - patches.kernel.org/6.7.6-150-modpost-Add-.ltext-and-.ltext.-to-TEXT_SECTIONS.patch - patches.kernel.org/6.7.6-151-ALSA-hda-realtek-Enable-headset-mic-on-Vaio-VJF.patch - patches.kernel.org/6.7.6-152-ALSA-hda-realtek-Add-speaker-pin-verbtable-for-.patch - patches.kernel.org/6.7.6-153-ASoC-codecs-wcd938x-handle-deferred-probe.patch - patches.kernel.org/6.7.6-154-ALSA-hda-cs8409-Suppress-vmaster-control-for-Do.patch - patches.kernel.org/6.7.6-155-ALSA-hda-realtek-fix-mute-micmute-LEDs-for-HP-Z.patch - patches.kernel.org/6.7.6-156-binder-signal-epoll-threads-of-self-work.patch - patches.kernel.org/6.7.6-157-misc-fastrpc-Mark-all-sessions-as-invalid-in-cb.patch - patches.kernel.org/6.7.6-158-ext4-fix-double-free-of-blocks-due-to-wrong-ext.patch - patches.kernel.org/6.7.6-159-ext4-avoid-bb_free-and-bb_fragments-inconsisten.patch - patches.kernel.org/6.7.6-160-tracing-timerlat-Move-hrtimer_init-to-timerlat_.patch - patches.kernel.org/6.7.6-161-tracing-Fix-wasted-memory-in-saved_cmdlines-log.patch - patches.kernel.org/6.7.6-162-tracing-synthetic-Fix-trace_string-return-value.patch - patches.kernel.org/6.7.6-163-tracing-probes-Fix-to-show-a-parse-error-for-ba.patch - patches.kernel.org/6.7.6-164-tracing-probes-Fix-to-set-arg-size-and-fmt-afte.patch - patches.kernel.org/6.7.6-165-tracing-probes-Fix-to-search-structure-fields-c.patch - patches.kernel.org/6.7.6-166-Revert-workqueue-Override-implicit-ordered-attr.patch - patches.kernel.org/6.7.6-167-staging-iio-ad5933-fix-type-mismatch-regression.patch - patches.kernel.org/6.7.6-168-iio-magnetometer-rm3100-add-boundary-check-for-.patch - patches.kernel.org/6.7.6-169-iio-core-fix-memleak-in-iio_device_register_sys.patch - patches.kernel.org/6.7.6-170-iio-commom-st_sensors-ensure-proper-DMA-alignme.patch - patches.kernel.org/6.7.6-171-iio-accel-bma400-Fix-a-compilation-problem.patch - patches.kernel.org/6.7.6-172-iio-adc-ad_sigma_delta-ensure-proper-DMA-alignm.patch - patches.kernel.org/6.7.6-173-iio-imu-adis-ensure-proper-DMA-alignment.patch - patches.kernel.org/6.7.6-174-iio-imu-bno055-serdev-requires-REGMAP.patch - patches.kernel.org/6.7.6-175-iio-pressure-bmp280-Add-missing-bmp085-to-SPI-i.patch - patches.kernel.org/6.7.6-176-pmdomain-mediatek-fix-race-conditions-with-genp.patch - patches.kernel.org/6.7.6-177-media-rc-bpf-attach-detach-requires-write-permi.patch - patches.kernel.org/6.7.6-178-eventfs-Remove-lookup-parameter-from-create_dir.patch - patches.kernel.org/6.7.6-179-eventfs-Stop-using-dcache_readdir-for-getdents.patch - patches.kernel.org/6.7.6-180-eventfs-Have-eventfs_iterate-stop-immediately-i.patch - patches.kernel.org/6.7.6-181-eventfs-Do-ctx-pos-update-for-all-iterations-in.patch - patches.kernel.org/6.7.6-182-eventfs-Read-ei-entries-before-ei-children-in-e.patch - patches.kernel.org/6.7.6-183-eventfs-Shortcut-eventfs_iterate-by-skipping-en.patch - patches.kernel.org/6.7.6-184-eventfs-Have-the-inodes-all-for-files-and-direc.patch - patches.kernel.org/6.7.6-185-eventfs-Do-not-create-dentries-nor-inodes-in-it.patch - patches.kernel.org/6.7.6-186-eventfs-Use-kcalloc-instead-of-kzalloc.patch - patches.kernel.org/6.7.6-187-eventfs-Save-directory-inodes-in-the-eventfs_in.patch - patches.kernel.org/6.7.6-188-tracefs-Zero-out-the-tracefs_inode-when-allocat.patch - patches.kernel.org/6.7.6-189-eventfs-Initialize-the-tracefs-inode-properly.patch - patches.kernel.org/6.7.6-190-tracefs-Avoid-using-the-ei-dentry-pointer-unnec.patch - patches.kernel.org/6.7.6-191-tracefs-dentry-lookup-crapectomy.patch - patches.kernel.org/6.7.6-192-eventfs-Remove-unused-d_parent-pointer-field.patch - patches.kernel.org/6.7.6-193-eventfs-Clean-up-dentry-ops-and-add-revalidate-.patch - patches.kernel.org/6.7.6-194-eventfs-Get-rid-of-dentry-pointers-without-refc.patch - patches.kernel.org/6.7.6-195-eventfs-Warn-if-an-eventfs_inode-is-freed-witho.patch - patches.kernel.org/6.7.6-196-eventfs-Restructure-eventfs_inode-structure-to-.patch - patches.kernel.org/6.7.6-197-eventfs-Remove-fsnotify-functions-from-lookup.patch - patches.kernel.org/6.7.6-198-eventfs-Keep-all-directory-links-at-1.patch - patches.kernel.org/6.7.6-199-getrusage-move-thread_group_cputime_adjusted-ou.patch - patches.kernel.org/6.7.6-200-getrusage-use-sig-stats_lock-rather-than-lock_t.patch - patches.kernel.org/6.7.6-201-ksmbd-free-aux-buffer-if-ksmbd_iov_pin_rsp_read.patch - patches.kernel.org/6.7.6-202-drm-nouveau-fix-several-DMA-buffer-leaks.patch - patches.kernel.org/6.7.6-203-drm-buddy-Fix-alloc_range-error-handling-code.patch - patches.kernel.org/6.7.6-204-drm-msm-Wire-up-tlb-ops.patch - patches.kernel.org/6.7.6-205-drm-amd-display-Add-align-done-check.patch - patches.kernel.org/6.7.6-206-drm-i915-dp-Limit-SST-link-rate-to-8.1Gbps.patch - patches.kernel.org/6.7.6-207-drm-prime-Support-page-array-4GB.patch - patches.kernel.org/6.7.6-208-drm-amdgpu-soc21-update-VCN-4-max-HEVC-encoding.patch - patches.kernel.org/6.7.6-209-drm-amd-display-Fix-MST-Null-Ptr-for-RV.patch - patches.kernel.org/6.7.6-210-drm-amd-display-Increase-frame-larger-than-for-.patch - patches.kernel.org/6.7.6-211-drm-amd-display-Fix-array-index-out-of-bounds-i.patch - patches.kernel.org/6.7.6-212-drm-amd-display-Preserve-original-aspect-ratio-.patch - patches.kernel.org/6.7.6-213-drm-amdgpu-Avoid-fetching-VRAM-vendor-info.patch - patches.kernel.org/6.7.6-214-hv_netvsc-Fix-race-condition-between-netvsc_pro.patch - patches.kernel.org/6.7.6-215-ring-buffer-Clean-ring_buffer_poll_wait-error-r.patch - patches.kernel.org/6.7.6-216-net-dsa-mv88e6xxx-Fix-failed-probe-due-to-unsup.patch - patches.kernel.org/6.7.6-217-nfp-flower-add-hardware-offload-check-for-post-.patch - patches.kernel.org/6.7.6-218-nfp-flower-fix-hardware-offload-for-the-transfe.patch - patches.kernel.org/6.7.6-219-serial-core-Fix-atomicity-violation-in-uart_tio.patch - patches.kernel.org/6.7.6-220-serial-max310x-set-default-value-when-reading-c.patch - patches.kernel.org/6.7.6-221-serial-max310x-improve-crystal-stable-clock-det.patch - patches.kernel.org/6.7.6-222-serial-max310x-fail-probe-if-clock-crystal-is-u.patch - patches.kernel.org/6.7.6-223-serial-max310x-prevent-infinite-while-loop-in-p.patch - patches.kernel.org/6.7.6-224-ftrace-Fix-DIRECT_CALLS-to-use-SAVE_REGS-by-def.patch - patches.kernel.org/6.7.6-225-powerpc-64-Set-task-pt_regs-link-to-the-LR-valu.patch - patches.kernel.org/6.7.6-226-powerpc-cputable-Add-missing-PPC_FEATURE_BOOKE-.patch - patches.kernel.org/6.7.6-227-powerpc-pseries-fix-accuracy-of-stolen-time.patch - patches.kernel.org/6.7.6-228-serial-core-introduce-uart_port_tx_flags.patch - patches.kernel.org/6.7.6-229-serial-mxs-auart-fix-tx.patch - patches.kernel.org/6.7.6-230-x86-Kconfig-Transmeta-Crusoe-is-CPU-family-5-no.patch - patches.kernel.org/6.7.6-231-x86-fpu-Stop-relying-on-userspace-for-info-to-f.patch - patches.kernel.org/6.7.6-232-KVM-x86-make-KVM_REQ_NMI-request-iff-NMI-pendin.patch - patches.kernel.org/6.7.6-233-KVM-x86-pmu-Fix-type-length-error-when-reading-.patch - patches.kernel.org/6.7.6-234-x86-mm-ident_map-Use-gbpages-only-where-full-GB.patch - patches.kernel.org/6.7.6-235-io_uring-net-fix-multishot-accept-overflow-hand.patch - patches.kernel.org/6.7.6-236-mmc-slot-gpio-Allow-non-sleeping-GPIO-ro.patch - patches.kernel.org/6.7.6-237-gpiolib-add-gpio_device_get_base-stub-for-GPIOL.patch - patches.kernel.org/6.7.6-238-gpiolib-add-gpiod_to_gpio_device-stub-for-GPIOL.patch - patches.kernel.org/6.7.6-239-ALSA-hda-realtek-fix-mute-micmute-LED-For-HP-mt.patch - patches.kernel.org/6.7.6-240-ALSA-hda-conexant-Add-quirk-for-SWS-JS201D.patch - patches.kernel.org/6.7.6-241-ALSA-hda-realtek-add-IDs-for-Dell-dual-spk-plat.patch - patches.kernel.org/6.7.6-242-nilfs2-fix-data-corruption-in-dsync-block-recov.patch - patches.kernel.org/6.7.6-243-nilfs2-fix-hang-in-nilfs_lookup_dirty_data_buff.patch - patches.kernel.org/6.7.6-244-crypto-ccp-Fix-null-pointer-dereference-in-__se.patch - patches.kernel.org/6.7.6-245-crypto-algif_hash-Remove-bogus-SGL-free-on-zero.patch - patches.kernel.org/6.7.6-246-nfp-use-correct-macro-for-LengthSelect-in-BAR-c.patch - patches.kernel.org/6.7.6-247-nfp-enable-NETDEV_XDP_ACT_REDIRECT-feature-flag.patch - patches.kernel.org/6.7.6-248-nfp-flower-prevent-re-adding-mac-index-for-bond.patch - patches.kernel.org/6.7.6-249-wifi-iwlwifi-fix-double-free-bug.patch - patches.kernel.org/6.7.6-250-wifi-cfg80211-fix-wiphy-delayed-work-queueing.patch - patches.kernel.org/6.7.6-251-wifi-mac80211-reload-info-pointer-in-ieee80211_.patch - patches.kernel.org/6.7.6-252-wifi-iwlwifi-mvm-fix-a-crash-when-we-run-out-of.patch - patches.kernel.org/6.7.6-253-PCI-dwc-Fix-a-64bit-bug-in-dw_pcie_ep_raise_msi.patch - patches.kernel.org/6.7.6-254-irqchip-irq-brcmstb-l2-Add-write-memory-barrier.patch - patches.kernel.org/6.7.6-255-irqchip-gic-v3-its-Restore-quirk-probing-for-AC.patch - patches.kernel.org/6.7.6-256-irqchip-gic-v3-its-Fix-GICv4.1-VPE-affinity-upd.patch - patches.kernel.org/6.7.6-257-thunderbolt-Fix-setting-the-CNS-bit-in-ROUTER_C.patch - patches.kernel.org/6.7.6-258-smb-client-set-correct-id-uid-and-cruid-for-mul.patch - patches.kernel.org/6.7.6-259-smb-Fix-regression-in-writes-when-non-standard-.patch - patches.kernel.org/6.7.6-260-KVM-s390-vsie-fix-race-during-shadow-creation.patch - patches.kernel.org/6.7.6-261-KVM-arm64-Fix-circular-locking-dependency.patch - patches.kernel.org/6.7.6-262-zonefs-Improve-error-handling.patch - patches.kernel.org/6.7.6-263-mmc-sdhci-pci-o2micro-Fix-a-warm-reboot-issue-t.patch - patches.kernel.org/6.7.6-264-arm64-signal-Don-t-assume-that-TIF_SVE-means-we.patch - patches.kernel.org/6.7.6-265-arm64-Subscribe-Microsoft-Azure-Cobalt-100-to-A.patch - patches.kernel.org/6.7.6-266-ASoC-SOF-IPC3-fix-message-bounds-on-ipc-ops.patch - patches.kernel.org/6.7.6-267-ASoC-tas2781-add-module-parameter-to-tascodec_i.patch - patches.kernel.org/6.7.6-268-ASoC-amd-yc-Add-DMI-quirk-for-Lenovo-Ideapad-Pr.patch - patches.kernel.org/6.7.6-269-tools-rv-Fix-curr_reactor-uninitialized-variabl.patch - patches.kernel.org/6.7.6-270-tools-rv-Fix-Makefile-compiler-options-for-clan.patch - patches.kernel.org/6.7.6-271-tools-rtla-Remove-unused-sched_getattr-function.patch - patches.kernel.org/6.7.6-272-tools-rtla-Replace-setting-prio-with-nice-for-S.patch - patches.kernel.org/6.7.6-273-tools-rtla-Fix-clang-warning-about-mount_point-.patch - patches.kernel.org/6.7.6-274-tools-rtla-Exit-with-EXIT_SUCCESS-when-help-is-.patch - patches.kernel.org/6.7.6-275-tools-rtla-Fix-uninitialized-bucket-data-bucket.patch - patches.kernel.org/6.7.6-276-tools-rtla-Fix-Makefile-compiler-options-for-cl.patch - patches.kernel.org/6.7.6-277-fs-relax-mount_setattr-permission-checks.patch - patches.kernel.org/6.7.6-278-net-ethernet-ti-cpsw-enable-mac_managed_pm-to-f.patch - patches.kernel.org/6.7.6-279-s390-qeth-Fix-potential-loss-of-L3-IP-in-case-o.patch - patches.kernel.org/6.7.6-280-mm-damon-sysfs-schemes-fix-wrong-DAMOS-tried-re.patch - patches.kernel.org/6.7.6-281-net-ethernet-ti-cpsw_new-enable-mac_managed_pm-.patch - patches.kernel.org/6.7.6-282-pmdomain-renesas-r8a77980-sysc-CR7-must-be-alwa.patch - patches.kernel.org/6.7.6-283-riscv-efistub-Ensure-GP-relative-addressing-is-.patch - patches.kernel.org/6.7.6-284-net-stmmac-protect-updates-of-64-bit-statistics.patch - patches.kernel.org/6.7.6-285-hv_netvsc-Register-VF-in-netvsc_probe-if-NET_DE.patch - patches.kernel.org/6.7.6-286-ceph-prevent-use-after-free-in-encode_cap_msg.patch - patches.kernel.org/6.7.6-287-nouveau-gsp-use-correct-size-for-registry-rpc.patch - patches.kernel.org/6.7.6-288-fs-hugetlb-fix-NULL-pointer-dereference-in-huge.patch - patches.kernel.org/6.7.6-289-mm-hugetlb-pages-should-not-be-reserved-by-shma.patch - patches.kernel.org/6.7.6-290-LoongArch-Fix-earlycon-parameter-if-KASAN-enabl.patch - patches.kernel.org/6.7.6-291-blk-wbt-Fix-detection-of-dirty-throttled-tasks.patch - patches.kernel.org/6.7.6-292-docs-kernel_feat.py-fix-build-error-for-missing.patch - patches.kernel.org/6.7.6-293-of-property-fix-typo-in-io-channels.patch - patches.kernel.org/6.7.6-294-xen-events-close-evtchn-after-mapping-cleanup.patch - patches.kernel.org/6.7.6-295-can-netlink-Fix-TDCO-calculation-using-the-old-.patch - patches.kernel.org/6.7.6-296-can-j1939-prevent-deadlock-by-changing-j1939_so.patch - patches.kernel.org/6.7.6-297-can-j1939-Fix-UAF-in-j1939_sk_match_filter-duri.patch - patches.kernel.org/6.7.6-298-pmdomain-core-Move-the-unused-cleanup-to-a-_syn.patch - patches.kernel.org/6.7.6-299-fs-proc-do_task_stat-move-thread_group_cputime_.patch - patches.kernel.org/6.7.6-300-fs-proc-do_task_stat-use-sig-stats_lock-to-gath.patch - patches.kernel.org/6.7.6-301-tracing-Fix-HAVE_DYNAMIC_FTRACE_WITH_REGS-ifdef.patch - patches.kernel.org/6.7.6-302-tracing-Inform-kmemleak-of-saved_cmdlines-alloc.patch - patches.kernel.org/6.7.6-303-md-bypass-block-throttle-for-superblock-update.patch - patches.kernel.org/6.7.6-304-block-fix-partial-zone-append-completion-handli.patch - patches.kernel.org/6.7.6-305-usb-typec-tpcm-Fix-issues-with-power-being-remo.patch - patches.kernel.org/6.7.6-306-netfilter-ipset-fix-performance-regression-in-s.patch - patches.kernel.org/6.7.6-307-netfilter-ipset-Missing-gc-cancellations-fixed.patch - patches.kernel.org/6.7.6-308-nfsd-don-t-take-fi_lock-in-nfsd_break_deleg_cb.patch - patches.kernel.org/6.7.6-309-sched-membarrier-reduce-the-ability-to-hammer-o.patch - patches.kernel.org/6.7.6-310-of-property-Add-in-ports-out-ports-support-to-o.patch - patches.kernel.org/6.7.6-311-nilfs2-fix-potential-bug-in-end_buffer_async_wr.patch - patches.kernel.org/6.7.6-312-dm-limit-the-number-of-targets-and-parameter-si.patch - patches.kernel.org/6.7.6-313-x86-barrier-Do-not-serialize-MSR-accesses-on-AM.patch - patches.kernel.org/6.7.6-314-Linux-6.7.6.patch - patches.kernel.org/6.7.7-001-drm-amd-Stop-evicting-resources-on-APUs-in-susp.patch - patches.kernel.org/6.7.7-002-dmaengine-apple-admac-Keep-upper-bits-of-REG_BU.patch - patches.kernel.org/6.7.7-003-scsi-smartpqi-Add-new-controller-PCI-IDs.patch - patches.kernel.org/6.7.7-004-scsi-smartpqi-Fix-logical-volume-rescan-race-co.patch - patches.kernel.org/6.7.7-005-tools-selftests-riscv-Fix-compile-warnings-in-h.patch - patches.kernel.org/6.7.7-006-tools-selftests-riscv-Fix-compile-warnings-in-c.patch - patches.kernel.org/6.7.7-007-tools-selftests-riscv-Fix-compile-warnings-in-v.patch - patches.kernel.org/6.7.7-008-tools-selftests-riscv-Fix-compile-warnings-in-m.patch - patches.kernel.org/6.7.7-009-scsi-target-core-Add-TMF-to-tmr_list-handling.patch - patches.kernel.org/6.7.7-010-cifs-open_cached_dir-should-not-rely-on-primary.patch - patches.kernel.org/6.7.7-011-dmaengine-shdma-increase-size-of-dev_id.patch - patches.kernel.org/6.7.7-012-dmaengine-fsl-qdma-increase-size-of-irq_name.patch - patches.kernel.org/6.7.7-013-dmaengine-dw-edma-increase-size-of-name-in-debu.patch - patches.kernel.org/6.7.7-014-wifi-cfg80211-fix-missing-interfaces-when-dumpi.patch - patches.kernel.org/6.7.7-015-wifi-mac80211-fix-race-condition-on-enabling-fa.patch - patches.kernel.org/6.7.7-016-fbdev-savage-Error-out-if-pixclock-equals-zero.patch - patches.kernel.org/6.7.7-017-fbdev-sis-Error-out-if-pixclock-equals-zero.patch - patches.kernel.org/6.7.7-018-platform-mellanox-mlxbf-tmfifo-Drop-Tx-network-.patch - patches.kernel.org/6.7.7-019-spi-intel-pci-Add-support-for-Arrow-Lake-SPI-se.patch - patches.kernel.org/6.7.7-020-spi-hisi-sfc-v3xx-Return-IRQ_NONE-if-no-interru.patch - patches.kernel.org/6.7.7-021-block-Fix-WARNING-in-_copy_from_iter.patch - patches.kernel.org/6.7.7-022-smb-Work-around-Clang-__bdos-type-confusion.patch - patches.kernel.org/6.7.7-023-cifs-cifs_pick_channel-should-try-selecting-act.patch - patches.kernel.org/6.7.7-024-cifs-translate-network-errors-on-send-to-ECONNA.patch - patches.kernel.org/6.7.7-025-cifs-helper-function-to-check-replayable-error-.patch - patches.kernel.org/6.7.7-026-ahci-asm1166-correct-count-of-reported-ports.patch - patches.kernel.org/6.7.7-027-aoe-avoid-potential-deadlock-at-set_capacity.patch - patches.kernel.org/6.7.7-028-spi-cs42l43-Handle-error-from-devm_pm_runtime_e.patch - patches.kernel.org/6.7.7-029-ahci-add-43-bit-DMA-address-quirk-for-ASMedia-A.patch - patches.kernel.org/6.7.7-030-ARM-dts-Fix-TPM-schema-violations.patch - patches.kernel.org/6.7.7-031-drm-amd-display-Disable-ips-before-dc-interrupt.patch - patches.kernel.org/6.7.7-032-MIPS-reserve-exception-vector-space-ONLY-ONCE.patch - patches.kernel.org/6.7.7-033-platform-x86-touchscreen_dmi-Add-info-for-the-T.patch - patches.kernel.org/6.7.7-034-ext4-avoid-dividing-by-0-in-mb_update_avg_fragm.patch - patches.kernel.org/6.7.7-035-ext4-avoid-allocating-blocks-from-corrupted-gro.patch - patches.kernel.org/6.7.7-036-ext4-avoid-allocating-blocks-from-corrupted-gro.patch - patches.kernel.org/6.7.7-037-Input-goodix-accept-ACPI-resources-with-gpio_co.patch - patches.kernel.org/6.7.7-038-dmaengine-ti-edma-Add-some-null-pointer-checks-.patch - patches.kernel.org/6.7.7-039-ASoC-amd-acp-Add-check-for-cpu-dai-link-initial.patch - patches.kernel.org/6.7.7-040-regulator-pwm-regulator-Add-validity-checks-in-.patch - patches.kernel.org/6.7.7-041-HID-logitech-hidpp-add-support-for-Logitech-G-P.patch - patches.kernel.org/6.7.7-042-ALSA-hda-Replace-numeric-device-IDs-with-consta.patch - patches.kernel.org/6.7.7-043-ALSA-hda-Increase-default-bdl_pos_adj-for-Apoll.patch - patches.kernel.org/6.7.7-044-HID-nvidia-shield-Add-missing-null-pointer-chec.patch - patches.kernel.org/6.7.7-045-nvmet-tcp-fix-nvme-tcp-ida-memory-leak.patch - patches.kernel.org/6.7.7-046-usb-ucsi_acpi-Quirk-to-ack-a-connector-change-a.patch - patches.kernel.org/6.7.7-047-ALSA-usb-audio-Check-presence-of-valid-altsetti.patch - patches.kernel.org/6.7.7-048-ASoC-sunxi-sun4i-spdif-Add-support-for-Allwinne.patch - patches.kernel.org/6.7.7-049-ALSA-hda-cs35l41-Support-additional-ASUS-Zenboo.patch - patches.kernel.org/6.7.7-050-ALSA-hda-cs35l41-Support-ASUS-Zenbook-UM3402YAR.patch - patches.kernel.org/6.7.7-051-regulator-max5970-Fix-IRQ-handler.patch - patches.kernel.org/6.7.7-052-spi-sh-msiof-avoid-integer-overflow-in-constant.patch - patches.kernel.org/6.7.7-053-Input-xpad-add-Lenovo-Legion-Go-controllers.patch - patches.kernel.org/6.7.7-054-misc-open-dice-Fix-spurious-lockdep-warning.patch - patches.kernel.org/6.7.7-055-netfilter-conntrack-check-SCTP_CID_SHUTDOWN_ACK.patch - patches.kernel.org/6.7.7-056-drm-amdkfd-Use-correct-drm-device-for-cgroup-pe.patch - patches.kernel.org/6.7.7-057-drm-amd-display-increased-min_dcfclk_mhz-and-mi.patch - patches.kernel.org/6.7.7-058-drm-amd-display-fix-USB-C-flag-update-after-enc.patch - patches.kernel.org/6.7.7-059-drm-amd-display-Fix-DPSTREAM-CLK-on-and-off-seq.patch - patches.kernel.org/6.7.7-060-cifs-make-sure-that-channel-scaling-is-done-onl.patch - patches.kernel.org/6.7.7-061-ASoC-wm_adsp-Don-t-overwrite-fwf_name-with-the-.patch - patches.kernel.org/6.7.7-062-ALSA-usb-audio-Ignore-clock-selector-errors-for.patch - patches.kernel.org/6.7.7-063-nvme-fc-do-not-wait-in-vain-when-unloading-modu.patch - patches.kernel.org/6.7.7-064-nvmet-fcloop-swap-the-list_add_tail-arguments.patch - patches.kernel.org/6.7.7-065-nvmet-fc-release-reference-on-target-port.patch - patches.kernel.org/6.7.7-066-nvmet-fc-defer-cleanup-using-RCU-properly.patch - patches.kernel.org/6.7.7-067-nvmet-fc-free-queue-and-assoc-directly.patch - patches.kernel.org/6.7.7-068-nvmet-fc-hold-reference-on-hostport-match.patch - patches.kernel.org/6.7.7-069-nvmet-fc-abort-command-when-there-is-no-binding.patch - patches.kernel.org/6.7.7-070-nvmet-fc-avoid-deadlock-on-delete-association-p.patch - patches.kernel.org/6.7.7-071-nvmet-fc-take-ref-count-on-tgtport-before-delet.patch - patches.kernel.org/6.7.7-072-cifs-do-not-search-for-channel-if-server-is-ter.patch - patches.kernel.org/6.7.7-073-smb-client-increase-number-of-PDUs-allowed-in-a.patch - patches.kernel.org/6.7.7-074-ext4-correct-the-hole-length-returned-by-ext4_m.patch - patches.kernel.org/6.7.7-075-Input-i8042-add-Fujitsu-Lifebook-U728-to-i8042-.patch - patches.kernel.org/6.7.7-076-fs-ntfs3-Improve-alternative-boot-processing.patch - patches.kernel.org/6.7.7-077-fs-ntfs3-Modified-fix-directory-element-type-de.patch - patches.kernel.org/6.7.7-078-fs-ntfs3-Improve-ntfs_dir_count.patch - patches.kernel.org/6.7.7-079-fs-ntfs3-Correct-hard-links-updating-when-deali.patch - patches.kernel.org/6.7.7-080-fs-ntfs3-Print-warning-while-fixing-hard-links-.patch - patches.kernel.org/6.7.7-081-fs-ntfs3-Reduce-stack-usage.patch - patches.kernel.org/6.7.7-082-fs-ntfs3-Fix-multithreaded-stress-test.patch - patches.kernel.org/6.7.7-083-fs-ntfs3-Fix-detected-field-spanning-write-size.patch - patches.kernel.org/6.7.7-084-fs-ntfs3-Correct-use-bh_read.patch - patches.kernel.org/6.7.7-085-fs-ntfs3-Add-file_modified.patch - patches.kernel.org/6.7.7-086-fs-ntfs3-Drop-suid-and-sgid-bits-as-a-part-of-f.patch - patches.kernel.org/6.7.7-087-fs-ntfs3-Implement-super_operations-shutdown.patch - patches.kernel.org/6.7.7-088-fs-ntfs3-ntfs3_forced_shutdown-use-int-instead-.patch - patches.kernel.org/6.7.7-089-fs-ntfs3-Add-and-fix-comments.patch - patches.kernel.org/6.7.7-090-fs-ntfs3-Add-NULL-ptr-dereference-checking-at-t.patch - patches.kernel.org/6.7.7-091-fs-ntfs3-Fix-c-mtime-typo.patch - patches.kernel.org/6.7.7-092-fs-ntfs3-Disable-ATTR_LIST_ENTRY-size-check.patch - patches.kernel.org/6.7.7-093-fs-ntfs3-Use-kvfree-to-free-memory-allocated-by.patch - patches.kernel.org/6.7.7-094-fs-ntfs3-use-non-movable-memory-for-ntfs3-MFT-b.patch - patches.kernel.org/6.7.7-095-fs-ntfs3-Prevent-generic-message-attempt-to-acc.patch - patches.kernel.org/6.7.7-096-fs-ntfs3-Use-i_size_read-and-i_size_write.patch - patches.kernel.org/6.7.7-097-fs-ntfs3-Correct-function-is_rst_area_valid.patch - patches.kernel.org/6.7.7-098-fs-ntfs3-Fixed-overflow-check-in-mi_enum_attr.patch - patches.kernel.org/6.7.7-099-fs-ntfs3-Update-inode-i_size-after-success-writ.patch - patches.kernel.org/6.7.7-100-fs-ntfs3-Fix-oob-in-ntfs_listxattr.patch - patches.kernel.org/6.7.7-101-wifi-mac80211-set-station-RX-NSS-on-reconfig.patch - patches.kernel.org/6.7.7-102-wifi-mac80211-fix-driver-debugfs-for-vif-type-c.patch - patches.kernel.org/6.7.7-103-wifi-mac80211-initialize-SMPS-mode-correctly.patch - patches.kernel.org/6.7.7-104-wifi-mac80211-adding-missing-drv_mgd_complete_t.patch - patches.kernel.org/6.7.7-105-wifi-mac80211-accept-broadcast-probe-responses-.patch - patches.kernel.org/6.7.7-106-wifi-iwlwifi-do-not-announce-EPCS-support.patch - patches.kernel.org/6.7.7-107-efi-runtime-Fix-potential-overflow-of-soft-rese.patch - patches.kernel.org/6.7.7-108-efi-Don-t-add-memblocks-for-soft-reserved-memor.patch - patches.kernel.org/6.7.7-109-hwmon-coretemp-Enlarge-per-package-core-count-l.patch - patches.kernel.org/6.7.7-110-drm-nouveau-nvkm_gsp_radix3_sg-should-use-nvkm_.patch - patches.kernel.org/6.7.7-111-scsi-lpfc-Use-unsigned-type-for-num_sge.patch - patches.kernel.org/6.7.7-112-scsi-ufs-core-Fix-shift-issue-in-ufshcd_clear_c.patch - patches.kernel.org/6.7.7-113-scsi-ufs-core-Remove-the-ufshcd_release-in-ufsh.patch - patches.kernel.org/6.7.7-114-LoongArch-Select-ARCH_ENABLE_THP_MIGRATION-inst.patch - patches.kernel.org/6.7.7-115-LoongArch-Select-HAVE_ARCH_SECCOMP-to-use-the-c.patch - patches.kernel.org/6.7.7-116-LoongArch-Change-acpi_core_pic-NR_CPUS-to-acpi_.patch - patches.kernel.org/6.7.7-117-LoongArch-vDSO-Disable-UBSAN-instrumentation.patch - patches.kernel.org/6.7.7-118-accel-ivpu-Force-snooping-for-MMU-writes.patch - patches.kernel.org/6.7.7-119-accel-ivpu-Disable-d3hot_delay-on-all-NPU-gener.patch - patches.kernel.org/6.7.7-120-accel-ivpu-40xx-Stop-passing-SKU-boot-parameter.patch - patches.kernel.org/6.7.7-121-firewire-core-send-bus-reset-promptly-on-gap-co.patch - patches.kernel.org/6.7.7-122-libceph-fail-sparse-read-if-the-data-length-doe.patch - patches.kernel.org/6.7.7-123-ceph-always-check-dir-caps-asynchronously.patch - patches.kernel.org/6.7.7-124-drm-amdgpu-skip-to-program-GFXDEC-registers-for.patch - patches.kernel.org/6.7.7-125-drm-amdgpu-reset-gpu-for-s3-suspend-abort-case.patch - patches.kernel.org/6.7.7-126-drm-amdgpu-Fix-shared-buff-copy-to-user.patch - patches.kernel.org/6.7.7-127-drm-amdgpu-Fix-HDP-flush-for-VFs-on-nbio-v7.9.patch - patches.kernel.org/6.7.7-128-smb-client-set-correct-d_type-for-reparse-point.patch - patches.kernel.org/6.7.7-129-virtio-blk-Ensure-no-requests-in-virtqueues-bef.patch - patches.kernel.org/6.7.7-130-cifs-change-tcon-status-when-need_reconnect-is-.patch - patches.kernel.org/6.7.7-131-cifs-handle-cases-where-multiple-sessions-share.patch - patches.kernel.org/6.7.7-132-smb3-clarify-mount-warning.patch - patches.kernel.org/6.7.7-133-mptcp-add-CurrEstab-MIB-counter-support.patch - patches.kernel.org/6.7.7-134-mptcp-use-mptcp_set_state.patch - patches.kernel.org/6.7.7-135-mptcp-fix-more-tx-path-fields-initialization.patch - patches.kernel.org/6.7.7-136-mptcp-corner-case-locking-for-rx-path-fields-in.patch - patches.kernel.org/6.7.7-137-drm-amd-display-Add-dpia-display-mode-validatio.patch - patches.kernel.org/6.7.7-138-drm-amd-display-Request-usb4-bw-for-mst-streams.patch - patches.kernel.org/6.7.7-139-drm-amd-display-fixed-integer-types-and-null-ch.patch - patches.kernel.org/6.7.7-140-IB-hfi1-Fix-sdma.h-tx-num_descs-off-by-one-erro.patch - patches.kernel.org/6.7.7-141-kunit-Add-a-macro-to-wrap-a-deferred-action-fun.patch - patches.kernel.org/6.7.7-142-x86-bugs-Add-asm-helpers-for-executing-VERW.patch - patches.kernel.org/6.7.7-143-docs-Instruct-LaTeX-to-cope-with-deeper-nesting.patch - patches.kernel.org/6.7.7-144-LoongArch-Call-early_init_fdt_scan_reserved_mem.patch - patches.kernel.org/6.7.7-145-LoongArch-Disable-IRQ-before-init_fn-for-nonboo.patch - patches.kernel.org/6.7.7-146-LoongArch-Update-cpu_sibling_map-when-disabling.patch - patches.kernel.org/6.7.7-147-btrfs-defrag-avoid-unnecessary-defrag-caused-by.patch - patches.kernel.org/6.7.7-148-drm-ttm-Fix-an-invalid-freeing-on-already-freed.patch - patches.kernel.org/6.7.7-149-drm-meson-Don-t-remove-bridges-which-are-create.patch - patches.kernel.org/6.7.7-150-drm-buddy-Modify-duplicate-list_splice_tail-cal.patch - patches.kernel.org/6.7.7-151-drm-amd-display-Only-allow-dig-mapping-to-pwrse.patch - patches.kernel.org/6.7.7-152-drm-amd-display-adjust-few-initialization-order.patch - patches.kernel.org/6.7.7-153-drm-amdgpu-Fix-the-runtime-resume-failure-issue.patch - patches.kernel.org/6.7.7-154-s390-cio-fix-invalid-EBUSY-on-ccw_device_start.patch - patches.kernel.org/6.7.7-155-ata-libata-core-Do-not-try-to-set-sleeping-devi.patch - patches.kernel.org/6.7.7-156-ata-libata-core-Do-not-call-ata_dev_power_set_s.patch - patches.kernel.org/6.7.7-157-fs-aio-Restrict-kiocb_set_cancel_fn-to-I-O-subm.patch - patches.kernel.org/6.7.7-158-lib-Kconfig.debug-TEST_IOV_ITER-depends-on-MMU.patch - patches.kernel.org/6.7.7-159-dm-crypt-recheck-the-integrity-tag-after-a-fail.patch - patches.kernel.org/6.7.7-160-Revert-parisc-Only-list-existing-CPUs-in-cpu_po.patch - patches.kernel.org/6.7.7-161-dm-integrity-recheck-the-integrity-tag-after-a-.patch - patches.kernel.org/6.7.7-162-dm-crypt-don-t-modify-the-data-when-using-authe.patch - patches.kernel.org/6.7.7-163-dm-verity-recheck-the-hash-after-a-failure.patch - patches.kernel.org/6.7.7-164-cxl-acpi-Fix-load-failures-due-to-single-window.patch - patches.kernel.org/6.7.7-165-cxl-pci-Skip-to-handle-RAS-errors-if-CXL.mem-de.patch - patches.kernel.org/6.7.7-166-cxl-pci-Fix-disabling-memory-if-DVSEC-CXL-Range.patch - patches.kernel.org/6.7.7-167-scsi-sd-usb_storage-uas-Access-media-prior-to-q.patch - patches.kernel.org/6.7.7-168-scsi-target-pscsi-Fix-bio_put-for-error-case.patch - patches.kernel.org/6.7.7-169-scsi-core-Consult-supported-VPD-page-list-prior.patch - patches.kernel.org/6.7.7-170-selftests-mm-uffd-unit-test-check-if-huge-page-.patch - patches.kernel.org/6.7.7-171-mm-swap-fix-race-when-skipping-swapcache.patch - patches.kernel.org/6.7.7-172-mm-damon-lru_sort-fix-quota-status-loss-due-to-.patch - patches.kernel.org/6.7.7-173-mm-memcontrol-clarify-swapaccount-0-deprecation.patch - patches.kernel.org/6.7.7-174-mm-damon-core-check-apply-interval-in-damon_do_.patch - patches.kernel.org/6.7.7-175-mm-damon-reclaim-fix-quota-stauts-loss-due-to-o.patch - patches.kernel.org/6.7.7-176-mm-memblock-add-MEMBLOCK_RSRV_NOINIT-into-flagn.patch - patches.kernel.org/6.7.7-177-platform-x86-x86-android-tablets-Fix-keyboard-t.patch - patches.kernel.org/6.7.7-178-platform-x86-intel-vbtn-Stop-calling-VBDL-from-.patch - patches.kernel.org/6.7.7-179-platform-x86-touchscreen_dmi-Allow-partial-pref.patch - patches.kernel.org/6.7.7-180-cachefiles-fix-memory-leak-in-cachefiles_add_ca.patch - patches.kernel.org/6.7.7-181-sparc-Fix-undefined-reference-to-fb_is_primary_.patch - patches.kernel.org/6.7.7-182-md-Don-t-ignore-suspended-array-in-md_check_rec.patch - patches.kernel.org/6.7.7-183-md-Don-t-ignore-read-only-array-in-md_check_rec.patch - patches.kernel.org/6.7.7-184-md-Make-sure-md_do_sync-will-set-MD_RECOVERY_DO.patch - patches.kernel.org/6.7.7-185-md-Don-t-register-sync_thread-for-reshape-direc.patch - patches.kernel.org/6.7.7-186-md-Don-t-suspend-the-array-for-interrupted-resh.patch - patches.kernel.org/6.7.7-187-md-Fix-missing-release-of-active_io-for-flush.patch - patches.kernel.org/6.7.7-188-KVM-arm64-vgic-its-Test-for-valid-IRQ-in-MOVALL.patch - patches.kernel.org/6.7.7-189-KVM-arm64-vgic-its-Test-for-valid-IRQ-in-its_sy.patch - patches.kernel.org/6.7.7-190-accel-ivpu-Don-t-enable-any-tiles-by-default-on.patch - patches.kernel.org/6.7.7-191-gtp-fix-use-after-free-and-null-ptr-deref-in-gt.patch - patches.kernel.org/6.7.7-192-crypto-virtio-akcipher-Fix-stack-overflow-on-me.patch - patches.kernel.org/6.7.7-193-irqchip-mbigen-Don-t-use-bus_get_dev_root-to-fi.patch - patches.kernel.org/6.7.7-194-irqchip-gic-v3-its-Do-not-assume-vPE-tables-are.patch - patches.kernel.org/6.7.7-195-irqchip-sifive-plic-Enable-interrupt-if-needed-.patch - patches.kernel.org/6.7.7-196-PCI-MSI-Prevent-MSI-hardware-interrupt-number-t.patch - patches.kernel.org/6.7.7-197-l2tp-pass-correct-message-length-to-ip6_append_.patch - patches.kernel.org/6.7.7-198-ARM-ep93xx-Add-terminator-to-gpiod_lookup_table.patch - patches.kernel.org/6.7.7-199-dm-integrity-dm-verity-reduce-stack-usage-for-r.patch - patches.kernel.org/6.7.7-200-erofs-fix-refcount-on-the-metabuf-used-for-inod.patch - patches.kernel.org/6.7.7-201-Revert-usb-typec-tcpm-reset-counter-when-enter-.patch - patches.kernel.org/6.7.7-202-serial-stm32-do-not-always-set-SER_RS485_RX_DUR.patch - patches.kernel.org/6.7.7-203-serial-amba-pl011-Fix-DMA-transmission-in-RS485.patch - patches.kernel.org/6.7.7-204-usb-dwc3-gadget-Don-t-disconnect-if-not-started.patch - patches.kernel.org/6.7.7-205-usb-cdnsp-blocked-some-cdns3-specific-code.patch - patches.kernel.org/6.7.7-206-usb-cdnsp-fixed-issue-with-incorrect-detecting-.patch - patches.kernel.org/6.7.7-207-usb-cdns3-fixed-memory-use-after-free-at-cdns3_.patch - patches.kernel.org/6.7.7-208-usb-cdns3-fix-memory-double-free-when-handle-ze.patch - patches.kernel.org/6.7.7-209-usb-gadget-ncm-Avoid-dropping-datagrams-of-prop.patch - patches.kernel.org/6.7.7-210-usb-gadget-omap_udc-fix-USB-gadget-regression-o.patch - patches.kernel.org/6.7.7-211-usb-roles-fix-NULL-pointer-issue-when-put-modul.patch - patches.kernel.org/6.7.7-212-usb-roles-don-t-get-set_role-when-usb_role_swit.patch - patches.kernel.org/6.7.7-213-mptcp-add-needs_id-for-userspace-appending-addr.patch - patches.kernel.org/6.7.7-214-mptcp-add-needs_id-for-netlink-appending-addr.patch - patches.kernel.org/6.7.7-215-mptcp-fix-lockless-access-in-subflow-ULP-diag.patch - patches.kernel.org/6.7.7-216-mptcp-fix-data-races-on-local_id.patch - patches.kernel.org/6.7.7-217-mptcp-fix-data-races-on-remote_id.patch - patches.kernel.org/6.7.7-218-mptcp-fix-duplicate-subflow-creation.patch - patches.kernel.org/6.7.7-219-selftests-mptcp-userspace_pm-unique-subtest-nam.patch - patches.kernel.org/6.7.7-220-selftests-mptcp-simult-flows-fix-some-subtest-n.patch - patches.kernel.org/6.7.7-221-selftests-mptcp-pm-nl-also-list-skipped-tests.patch - patches.kernel.org/6.7.7-222-selftests-mptcp-pm-nl-avoid-error-msg-on-older-.patch - patches.kernel.org/6.7.7-223-selftests-mptcp-diag-check-CURRESTAB-counters.patch - patches.kernel.org/6.7.7-224-selftests-mptcp-diag-fix-bash-warnings-on-older.patch - patches.kernel.org/6.7.7-225-selftests-mptcp-diag-unique-in-use-subtest-name.patch - patches.kernel.org/6.7.7-226-selftests-mptcp-diag-unique-cestab-subtest-name.patch - patches.kernel.org/6.7.7-227-ahci-Extend-ASM1061-43-bit-DMA-address-quirk-to.patch - patches.kernel.org/6.7.7-228-smb3-add-missing-null-server-pointer-check.patch - patches.kernel.org/6.7.7-229-drm-amd-display-Avoid-enum-conversion-warning.patch - patches.kernel.org/6.7.7-230-drm-amd-display-Fix-buffer-overflow-in-get_host.patch - patches.kernel.org/6.7.7-231-Revert-drm-amd-display-increased-min_dcfclk_mhz.patch - patches.kernel.org/6.7.7-232-IB-hfi1-Fix-a-memleak-in-init_credit_return.patch - patches.kernel.org/6.7.7-233-RDMA-bnxt_re-Return-error-for-SRQ-resize.patch - patches.kernel.org/6.7.7-234-RDMA-bnxt_re-Add-a-missing-check-in-bnxt_qplib_.patch - patches.kernel.org/6.7.7-235-IB-mlx5-Don-t-expose-debugfs-entries-for-RRoCE-.patch - patches.kernel.org/6.7.7-236-arm64-dts-imx8mp-Disable-UART4-by-default-on-Da.patch - patches.kernel.org/6.7.7-237-RDMA-irdma-Fix-KASAN-issue-with-tasklet.patch - patches.kernel.org/6.7.7-238-RDMA-irdma-Validate-max_send_wr-and-max_recv_wr.patch - patches.kernel.org/6.7.7-239-RDMA-irdma-Set-the-CQ-read-threshold-for-GEN-1.patch - patches.kernel.org/6.7.7-240-RDMA-irdma-Add-AE-for-too-many-RNRS.patch - patches.kernel.org/6.7.7-241-RDMA-srpt-Support-specifying-the-srpt_service_g.patch - patches.kernel.org/6.7.7-242-arm64-dts-tqma8mpql-fix-audio-codec-iov-supply.patch - patches.kernel.org/6.7.7-243-bus-imx-weim-fix-valid-range-check.patch - patches.kernel.org/6.7.7-244-iommufd-iova_bitmap-Bounds-check-mapped-pages-a.patch - patches.kernel.org/6.7.7-245-iommufd-iova_bitmap-Switch-iova_bitmap-bitmap-t.patch - patches.kernel.org/6.7.7-246-iommufd-iova_bitmap-Handle-recording-beyond-the.patch - patches.kernel.org/6.7.7-247-iommufd-iova_bitmap-Consider-page-offset-for-th.patch - patches.kernel.org/6.7.7-248-RDMA-qedr-Fix-qedr_create_user_qp-error-flow.patch - patches.kernel.org/6.7.7-249-arm64-dts-rockchip-set-num-cs-property-for-spi-.patch - patches.kernel.org/6.7.7-250-arm64-dts-rockchip-Correct-Indiedroid-Nova-GPIO.patch - patches.kernel.org/6.7.7-251-xsk-Add-truesize-to-skb_add_rx_frag.patch - patches.kernel.org/6.7.7-252-RDMA-srpt-fix-function-pointer-cast-warnings.patch - patches.kernel.org/6.7.7-253-bpf-scripts-Correct-GPL-license-name.patch - patches.kernel.org/6.7.7-254-scsi-ufs-Uninitialized-variable-in-ufshcd_devfr.patch - patches.kernel.org/6.7.7-255-scsi-smartpqi-Fix-disable_managed_interrupts.patch - patches.kernel.org/6.7.7-256-scsi-jazz_esp-Only-build-if-SCSI-core-is-builti.patch - patches.kernel.org/6.7.7-257-net-bridge-switchdev-Skip-MDB-replays-of-deferr.patch - patches.kernel.org/6.7.7-258-net-bridge-switchdev-Ensure-deferred-event-deli.patch - patches.kernel.org/6.7.7-259-dccp-tcp-Unhash-sk-from-ehash-for-tb2-alloc-fai.patch - patches.kernel.org/6.7.7-260-net-sched-act_mirred-Create-function-tcf_mirred.patch - patches.kernel.org/6.7.7-261-net-sched-act_mirred-use-the-backlog-for-mirred.patch - patches.kernel.org/6.7.7-262-net-sched-act_mirred-don-t-override-retval-if-w.patch - patches.kernel.org/6.7.7-263-nouveau-fix-function-cast-warnings.patch - patches.kernel.org/6.7.7-264-drm-nouveau-mmu-r535-uninitialized-variable-in-.patch - patches.kernel.org/6.7.7-265-x86-numa-Fix-the-address-overlap-check-in-numa_.patch - patches.kernel.org/6.7.7-266-x86-numa-Fix-the-sort-compare-func-used-in-numa.patch - patches.kernel.org/6.7.7-267-net-stmmac-Fix-incorrect-dereference-in-interru.patch - patches.kernel.org/6.7.7-268-ipv4-properly-combine-dev_base_seq-and-ipv4.dev.patch - patches.kernel.org/6.7.7-269-ipv6-properly-combine-dev_base_seq-and-ipv6.dev.patch - patches.kernel.org/6.7.7-270-net-bcmasp-Indicate-MAC-is-in-charge-of-PHY-PM.patch - patches.kernel.org/6.7.7-271-net-bcmasp-Sanity-check-is-off-by-one.patch - patches.kernel.org/6.7.7-272-powerpc-pseries-iommu-DLPAR-add-doesn-t-complet.patch - patches.kernel.org/6.7.7-273-selftests-bonding-set-active-slave-to-primary-e.patch - patches.kernel.org/6.7.7-274-ata-ahci_ceva-fix-error-handling-for-Xilinx-GT-.patch - patches.kernel.org/6.7.7-275-bpf-Fix-racing-between-bpf_timer_cancel_and_fre.patch - patches.kernel.org/6.7.7-276-platform-x86-think-lmi-Fix-password-opcode-orde.patch - patches.kernel.org/6.7.7-277-parisc-Fix-stack-unwinder.patch - patches.kernel.org/6.7.7-278-afs-Increase-buffer-size-in-afs_update_volume_s.patch - patches.kernel.org/6.7.7-279-ipv6-sr-fix-possible-use-after-free-and-null-pt.patch - patches.kernel.org/6.7.7-280-devlink-fix-possible-use-after-free-and-memory-.patch - patches.kernel.org/6.7.7-281-arp-Prevent-overflow-in-arp_req_get.patch - patches.kernel.org/6.7.7-282-KVM-PPC-Book3S-HV-Fix-L2-guest-reboot-failure-d.patch - patches.kernel.org/6.7.7-283-gpiolib-Handle-no-pin_ranges-in-gpiochip_generi.patch - patches.kernel.org/6.7.7-284-arm64-sme-Restore-SME-registers-on-exit-from-su.patch - patches.kernel.org/6.7.7-285-arm64-sme-Restore-SMCR_EL1.EZT0-on-exit-from-su.patch - patches.kernel.org/6.7.7-286-platform-x86-thinkpad_acpi-Only-update-profile-.patch - patches.kernel.org/6.7.7-287-drm-i915-tv-Fix-TV-mode.patch - patches.kernel.org/6.7.7-288-iommu-vt-d-Update-iotlb-in-nested-domain-attach.patch - patches.kernel.org/6.7.7-289-iommu-vt-d-Track-nested-domains-in-parent.patch - patches.kernel.org/6.7.7-290-iommu-vt-d-Remove-domain-parameter-for-intel_pa.patch - patches.kernel.org/6.7.7-291-iommu-vt-d-Wrap-the-dirty-tracking-loop-to-be-a.patch - patches.kernel.org/6.7.7-292-iommu-vt-d-Add-missing-dirty-tracking-set-for-p.patch - patches.kernel.org/6.7.7-293-iommu-vt-d-Set-SSADE-when-attaching-to-a-parent.patch - patches.kernel.org/6.7.7-294-octeontx2-af-Consider-the-action-set-by-PF.patch - patches.kernel.org/6.7.7-295-net-implement-lockless-setsockopt-SO_PEEK_OFF.patch - patches.kernel.org/6.7.7-296-net-ipa-don-t-overrun-IPA-suspend-interrupt-reg.patch - patches.kernel.org/6.7.7-297-iommufd-Reject-non-zero-data_type-if-no-data_le.patch - patches.kernel.org/6.7.7-298-s390-use-the-correct-count-for-__iowrite64_copy.patch - patches.kernel.org/6.7.7-299-bpf-sockmap-Fix-NULL-pointer-dereference-in-sk_.patch - patches.kernel.org/6.7.7-300-cache-ax45mp_cache-Align-end-size-to-cache-boun.patch - patches.kernel.org/6.7.7-301-hwmon-nct6775-Fix-access-to-temperature-configu.patch - patches.kernel.org/6.7.7-302-tls-break-out-of-main-loop-when-PEEK-gets-a-non.patch - patches.kernel.org/6.7.7-303-tls-stop-recv-if-initial-process_rx_list-gave-u.patch - patches.kernel.org/6.7.7-304-tls-don-t-skip-over-different-type-records-from.patch - patches.kernel.org/6.7.7-305-netfilter-nf_tables-set-dormant-flag-on-hook-re.patch - patches.kernel.org/6.7.7-306-netfilter-nft_flow_offload-reset-dst-in-route-o.patch - patches.kernel.org/6.7.7-307-netfilter-nft_flow_offload-release-dst-in-case-.patch - patches.kernel.org/6.7.7-308-netfilter-nf_tables-register-hooks-last-when-ad.patch - patches.kernel.org/6.7.7-309-netfilter-nf_tables-use-kzalloc-for-hook-alloca.patch - patches.kernel.org/6.7.7-310-net-mctp-put-sock-on-tag-allocation-failure.patch - patches.kernel.org/6.7.7-311-tools-ynl-make-sure-we-always-pass-yarg-to-mnl_.patch - patches.kernel.org/6.7.7-312-tools-ynl-don-t-leak-mcast_groups-on-init-error.patch - patches.kernel.org/6.7.7-313-devlink-fix-port-dump-cmd-type.patch - patches.kernel.org/6.7.7-314-net-sched-flower-Add-lock-protection-when-remov.patch - patches.kernel.org/6.7.7-315-net-sparx5-Add-spinlock-for-frame-transmission-.patch - patches.kernel.org/6.7.7-316-phonet-take-correct-lock-to-peek-at-the-RX-queu.patch - patches.kernel.org/6.7.7-317-phonet-pep-fix-racy-skb_queue_empty-use.patch - patches.kernel.org/6.7.7-318-Fix-write-to-cloned-skb-in-ipv6_hop_ioam.patch - patches.kernel.org/6.7.7-319-net-phy-realtek-Fix-rtl8211f_config_init-for-RT.patch - patches.kernel.org/6.7.7-320-drm-syncobj-call-drm_syncobj_fence_add_wait-whe.patch - patches.kernel.org/6.7.7-321-iommu-Add-mm_get_enqcmd_pasid-helper-function.patch - patches.kernel.org/6.7.7-322-iommu-arm-smmu-v3-Do-not-use-GFP_KERNEL-under-a.patch - patches.kernel.org/6.7.7-323-drm-syncobj-handle-NULL-fence-in-syncobj_eventf.patch - patches.kernel.org/6.7.7-324-selftests-iommu-fix-the-config-fragment.patch - patches.kernel.org/6.7.7-325-drm-amd-display-Fix-potential-null-pointer-dere.patch - patches.kernel.org/6.7.7-326-drm-amd-display-Fix-memory-leak-in-dm_sw_fini.patch - patches.kernel.org/6.7.7-327-drm-amd-display-fix-null-pointer-dereference-on.patch - patches.kernel.org/6.7.7-328-i2c-imx-when-being-a-target-mark-the-last-read-.patch - patches.kernel.org/6.7.7-329-mm-zswap-fix-missing-folio-cleanup-in-writeback.patch - patches.kernel.org/6.7.7-330-selftests-mptcp-join-stop-transfer-when-check-i.patch - patches.kernel.org/6.7.7-331-mm-zswap-invalidate-duplicate-entry-when-zswap_.patch - patches.kernel.org/6.7.7-332-selftests-mptcp-join-stop-transfer-when-check-i.patch - patches.kernel.org/6.7.7-333-selftests-mptcp-add-mptcp_lib_get_counter.patch - patches.kernel.org/6.7.7-334-Linux-6.7.7.patch - patches.kernel.org/6.7.8-001-fs-ntfs3-fix-build-without-CONFIG_NTFS3_LZX_XPR.patch - patches.kernel.org/6.7.8-002-Linux-6.7.8.patch - patches.kernel.org/6.7.9-001-mtd-spinand-gigadevice-Fix-the-get-ecc-status-i.patch - patches.kernel.org/6.7.9-002-ice-fix-connection-state-of-DPLL-and-out-pin.patch - patches.kernel.org/6.7.9-003-ice-fix-dpll-input-pin-phase_adjust-value-updat.patch - patches.kernel.org/6.7.9-004-ice-fix-dpll-and-dpll_pin-data-access-on-PF-res.patch - patches.kernel.org/6.7.9-005-ice-fix-dpll-periodic-work-data-updates-on-PF-r.patch - patches.kernel.org/6.7.9-006-ice-fix-pin-phase-adjust-updates-on-PF-reset.patch - patches.kernel.org/6.7.9-007-spi-cadence-qspi-fix-pointer-reference-in-runti.patch - patches.kernel.org/6.7.9-008-spi-cadence-qspi-remove-system-wide-suspend-hel.patch - patches.kernel.org/6.7.9-009-netlink-Fix-kernel-infoleak-after-free-in-__skb.patch - patches.kernel.org/6.7.9-010-netlink-add-nla-be16-32-types-to-minlen-array.patch - patches.kernel.org/6.7.9-011-net-ip_tunnel-prevent-perpetual-headroom-growth.patch - patches.kernel.org/6.7.9-012-net-mctp-take-ownership-of-skb-in-mctp_local_ou.patch - patches.kernel.org/6.7.9-013-net-dpaa-fman_memac-accept-phy-interface-type-1.patch - patches.kernel.org/6.7.9-014-tun-Fix-xdp_rxq_info-s-queue_index-when-detachi.patch - patches.kernel.org/6.7.9-015-cpufreq-intel_pstate-fix-pstate-limits-enforcem.patch - patches.kernel.org/6.7.9-016-net-veth-clear-GRO-when-clearing-XDP-even-when-.patch - patches.kernel.org/6.7.9-017-ipv6-fix-potential-struct-net-leak-in-inet6_rtm.patch - patches.kernel.org/6.7.9-018-lan78xx-enable-auto-speed-configuration-for-LAN.patch - patches.kernel.org/6.7.9-019-veth-try-harder-when-allocating-queue-memory.patch - patches.kernel.org/6.7.9-020-net-usb-dm9601-fix-wrong-return-value-in-dm9601.patch - patches.kernel.org/6.7.9-021-net-lan78xx-fix-softirq-work-is-pending-error.patch - patches.kernel.org/6.7.9-022-uapi-in6-replace-temporary-label-with-rfc9486.patch - patches.kernel.org/6.7.9-023-stmmac-Clear-variable-when-destroying-workqueue.patch - patches.kernel.org/6.7.9-024-Bluetooth-hci_sync-Check-the-correct-flag-befor.patch - patches.kernel.org/6.7.9-025-Bluetooth-Avoid-potential-use-after-free-in-hci.patch - patches.kernel.org/6.7.9-026-Bluetooth-hci_sync-Fix-accept_list-when-attempt.patch - patches.kernel.org/6.7.9-027-Bluetooth-hci_event-Fix-wrongly-recorded-wakeup.patch - patches.kernel.org/6.7.9-028-Bluetooth-hci_event-Fix-handling-of-HCI_EV_IO_C.patch - patches.kernel.org/6.7.9-029-Bluetooth-Enforce-validation-on-max-value-of-co.patch - patches.kernel.org/6.7.9-030-Bluetooth-qca-Fix-wrong-event-type-for-patch-co.patch - patches.kernel.org/6.7.9-031-Bluetooth-hci_qca-Set-BDA-quirk-bit-if-fwnode-e.patch - patches.kernel.org/6.7.9-032-Bluetooth-qca-Fix-triggering-coredump-implement.patch - patches.kernel.org/6.7.9-033-netfilter-nf_tables-allow-NFPROTO_INET-in-nft_-.patch - patches.kernel.org/6.7.9-034-netfilter-bridge-confirm-multicast-packets-befo.patch - patches.kernel.org/6.7.9-035-tools-ynl-fix-handling-of-multiple-mcast-groups.patch - patches.kernel.org/6.7.9-036-rtnetlink-fix-error-logic-of-IFLA_BRIDGE_FLAGS-.patch - patches.kernel.org/6.7.9-037-igb-extend-PTP-timestamp-adjustments-to-i211.patch - patches.kernel.org/6.7.9-038-net-hsr-Use-correct-offset-for-HSR-TLV-values-i.patch - patches.kernel.org/6.7.9-039-tls-decrement-decrypt_pending-if-no-async-compl.patch - patches.kernel.org/6.7.9-040-tls-fix-peeking-with-sync-async-decryption.patch - patches.kernel.org/6.7.9-041-tls-separate-no-async-decryption-request-handli.patch - patches.kernel.org/6.7.9-042-tls-fix-use-after-free-on-failed-backlog-decryp.patch - patches.kernel.org/6.7.9-043-riscv-tlb-fix-__p-d_free_tlb.patch - patches.kernel.org/6.7.9-044-efi-capsule-loader-fix-incorrect-allocation-siz.patch - patches.kernel.org/6.7.9-045-power-supply-bq27xxx-i2c-Do-not-free-non-existi.patch - patches.kernel.org/6.7.9-046-ASoC-cs35l56-Must-clear-HALO_STATE-before-issui.patch - patches.kernel.org/6.7.9-047-ALSA-Drop-leftover-snd-rtctimer-stuff-from-Make.patch - patches.kernel.org/6.7.9-048-ASoC-qcom-Fix-uninitialized-pointer-dmactl.patch - patches.kernel.org/6.7.9-049-gpu-host1x-Skip-reset-assert-on-Tegra186.patch - patches.kernel.org/6.7.9-050-riscv-mm-fix-NOCACHE_THEAD-does-not-set-bit-61-.patch - patches.kernel.org/6.7.9-051-riscv-Fix-build-error-if-CONFIG_ARCH_ENABLE_HUG.patch - patches.kernel.org/6.7.9-052-ASoC-cs35l56-cs35l56_component_remove-must-clea.patch - patches.kernel.org/6.7.9-053-ASoC-cs35l56-cs35l56_component_remove-must-clea.patch - patches.kernel.org/6.7.9-054-ASoC-cs35l56-Don-t-add-the-same-register-patch-.patch - patches.kernel.org/6.7.9-055-ASoC-cs35l56-Fix-for-initializing-ASP1-mixer-re.patch - patches.kernel.org/6.7.9-056-ASoC-cs35l56-Fix-misuse-of-wm_adsp-part-string-.patch - patches.kernel.org/6.7.9-057-ASoC-cs35l56-Fix-deadlock-in-ASP1-mixer-registe.patch - patches.kernel.org/6.7.9-058-ASoC-soc-card-Fix-missing-locking-in-snd_soc_ca.patch - patches.kernel.org/6.7.9-059-RISC-V-Ignore-V-from-the-riscv-isa-DT-property-.patch - patches.kernel.org/6.7.9-060-drm-tegra-Remove-existing-framebuffer-only-if-w.patch - patches.kernel.org/6.7.9-061-fbcon-always-restore-the-old-font-data-in-fbcon.patch - patches.kernel.org/6.7.9-062-afs-Fix-endless-loop-in-directory-parsing.patch - patches.kernel.org/6.7.9-063-drm-amd-display-Prevent-potential-buffer-overfl.patch - patches.kernel.org/6.7.9-064-drivers-perf-added-capabilities-for-legacy-PMU.patch - patches.kernel.org/6.7.9-065-drivers-perf-ctr_get_width-function-for-legacy-.patch - patches.kernel.org/6.7.9-066-Revert-riscv-mm-support-Svnapot-in-huge-vmap.patch - patches.kernel.org/6.7.9-067-riscv-Fix-pte_leaf_size-for-NAPOT.patch - patches.kernel.org/6.7.9-068-riscv-Sparse-Memory-vmemmap-out-of-bounds-fix.patch - patches.kernel.org/6.7.9-069-btrfs-fix-race-between-ordered-extent-completio.patch - patches.kernel.org/6.7.9-070-drm-nouveau-keep-DMA-buffers-required-for-suspe.patch - patches.kernel.org/6.7.9-071-of-property-fw_devlink-Fix-stupid-bug-in-remote.patch - patches.kernel.org/6.7.9-072-tomoyo-fix-UAF-write-bug-in-tomoyo_write_contro.patch - patches.kernel.org/6.7.9-073-ALSA-firewire-lib-fix-to-check-cycle-continuity.patch - patches.kernel.org/6.7.9-074-ALSA-ump-Fix-the-discard-error-code-from-snd_um.patch - patches.kernel.org/6.7.9-075-ALSA-hda-realtek-Fix-top-speaker-connection-on-.patch - patches.kernel.org/6.7.9-076-ALSA-hda-realtek-tas2781-enable-subwoofer-volum.patch - patches.kernel.org/6.7.9-077-ALSA-hda-realtek-Enable-Mute-LED-on-HP-840-G8-M.patch - patches.kernel.org/6.7.9-078-ALSA-hda-realtek-fix-mute-micmute-LED-For-HP-mt.patch - patches.kernel.org/6.7.9-079-ALSA-hda-realtek-Add-special-fixup-for-Lenovo-1.patch - patches.kernel.org/6.7.9-080-Bluetooth-hci_bcm4377-do-not-mark-valid-bd_addr.patch - patches.kernel.org/6.7.9-081-landlock-Fix-asymmetric-private-inodes-referrin.patch - patches.kernel.org/6.7.9-082-gtp-fix-use-after-free-and-null-ptr-deref-in-gt.patch - patches.kernel.org/6.7.9-083-mm-cachestat-fix-folio-read-after-free-in-cache.patch - patches.kernel.org/6.7.9-084-mtd-rawnand-marvell-fix-layouts.patch - patches.kernel.org/6.7.9-085-wifi-nl80211-reject-iftype-change-with-mesh-ID-.patch - patches.kernel.org/6.7.9-086-btrfs-fix-double-free-of-anonymous-device-after.patch - patches.kernel.org/6.7.9-087-btrfs-dev-replace-properly-validate-device-name.patch - patches.kernel.org/6.7.9-088-btrfs-send-don-t-issue-unnecessary-zero-writes-.patch - patches.kernel.org/6.7.9-089-Revert-drm-amd-pm-resolve-reboot-exception-for-.patch - patches.kernel.org/6.7.9-090-drm-buddy-fix-range-bias.patch - patches.kernel.org/6.7.9-091-drm-amdgpu-pm-Fix-the-power1_min_cap-value.patch - patches.kernel.org/6.7.9-092-drm-amd-display-Add-monitor-patch-for-specific-.patch - patches.kernel.org/6.7.9-093-soc-qcom-pmic_glink-Fix-boot-when-QRTR-m.patch - patches.kernel.org/6.7.9-094-dmaengine-fsl-qdma-fix-SoC-may-hang-on-16-byte-.patch - patches.kernel.org/6.7.9-095-crypto-arm64-neonbs-fix-out-of-bounds-access-on.patch - patches.kernel.org/6.7.9-096-dmaengine-ptdma-use-consistent-DMA-masks.patch - patches.kernel.org/6.7.9-097-dmaengine-fsl-edma-correct-calculation-of-nbyte.patch - patches.kernel.org/6.7.9-098-dmaengine-fsl-qdma-init-irq-after-reg-initializ.patch - patches.kernel.org/6.7.9-099-mmc-mmci-stm32-fix-DMA-API-overlapping-mappings.patch - patches.kernel.org/6.7.9-100-mmc-core-Fix-eMMC-initialization-with-1-bit-bus.patch - patches.kernel.org/6.7.9-101-mmc-sdhci-xenon-add-timeout-for-PHY-init-comple.patch - patches.kernel.org/6.7.9-102-mmc-sdhci-xenon-fix-PHY-init-clock-stability.patch - patches.kernel.org/6.7.9-103-ceph-switch-to-corrected-encoding-of-max_xattr_.patch - patches.kernel.org/6.7.9-104-RISC-V-Drop-invalid-test-from-CONFIG_AS_HAS_OPT.patch - patches.kernel.org/6.7.9-105-riscv-add-CALLER_ADDRx-support.patch - patches.kernel.org/6.7.9-106-riscv-Fix-enabling-cbo.zero-when-running-in-M-m.patch - patches.kernel.org/6.7.9-107-power-supply-mm8013-select-REGMAP_I2C.patch - patches.kernel.org/6.7.9-108-kbuild-Add-Wa-fatal-warnings-to-as-instr-invoca.patch - patches.kernel.org/6.7.9-109-iommufd-Fix-iopt_access_list_id-overwrite-bug.patch - patches.kernel.org/6.7.9-110-iommufd-Fix-protection-fault-in-iommufd_test_sy.patch - patches.kernel.org/6.7.9-111-efivarfs-Request-at-most-512-bytes-for-variable.patch - patches.kernel.org/6.7.9-112-pmdomain-arm-Fix-NULL-dereference-on-scmi_perf_.patch - patches.kernel.org/6.7.9-113-pmdomain-qcom-rpmhpd-Fix-enabled_corner-aggrega.patch - patches.kernel.org/6.7.9-114-fprobe-Fix-to-allocate-entry_data_size-buffer-w.patch - patches.kernel.org/6.7.9-115-mm-debug_vm_pgtable-fix-BUG_ON-with-pud-advance.patch - patches.kernel.org/6.7.9-116-mm-vmscan-fix-a-bug-calling-wakeup_kswapd-with-.patch - patches.kernel.org/6.7.9-117-x86-e820-Don-t-reserve-SETUP_RNG_SEED-in-e820.patch - patches.kernel.org/6.7.9-118-x86-cpu-Allow-reducing-x86_phys_bits-during-ear.patch - patches.kernel.org/6.7.9-119-x86-cpu-intel-Detect-TME-keyid-bits-before-sett.patch - patches.kernel.org/6.7.9-120-mptcp-map-v4-address-to-v6-when-destroying-subf.patch - patches.kernel.org/6.7.9-121-mptcp-avoid-printing-warning-once-on-client-sid.patch - patches.kernel.org/6.7.9-122-mptcp-push-at-DSS-boundaries.patch - patches.kernel.org/6.7.9-123-selftests-mptcp-join-add-ss-mptcp-support-check.patch - patches.kernel.org/6.7.9-124-mptcp-fix-snd_wnd-initialization-for-passive-so.patch - patches.kernel.org/6.7.9-125-mptcp-fix-potential-wake-up-event-loss.patch - patches.kernel.org/6.7.9-126-mptcp-fix-double-free-on-socket-dismantle.patch - patches.kernel.org/6.7.9-127-mptcp-fix-possible-deadlock-in-subflow-diag.patch - patches.kernel.org/6.7.9-128-mfd-twl6030-irq-Revert-to-use-of_match_device.patch - patches.kernel.org/6.7.9-129-NFS-Fix-data-corruption-caused-by-congestion.patch - patches.kernel.org/6.7.9-130-af_unix-Fix-task-hung-while-purging-oob_skb-in-.patch - patches.kernel.org/6.7.9-131-af_unix-Drop-oob_skb-ref-before-purging-queue-i.patch - patches.kernel.org/6.7.9-132-ASoC-cs35l56-fix-reversed-if-statement-in-cs35l.patch - patches.kernel.org/6.7.9-133-dmaengine-dw-edma-Fix-the-ch_count-hdma-callbac.patch - patches.kernel.org/6.7.9-134-dmaengine-dw-edma-Fix-wrong-interrupt-bit-set-f.patch - patches.kernel.org/6.7.9-135-dmaengine-dw-edma-HDMA_V0_REMOTEL_STOP_INT_EN-t.patch - patches.kernel.org/6.7.9-136-dmaengine-dw-edma-Add-HDMA-remote-interrupt-con.patch - patches.kernel.org/6.7.9-137-dmaengine-dw-edma-HDMA-Add-sync-read-before-sta.patch - patches.kernel.org/6.7.9-138-dmaengine-dw-edma-eDMA-Add-sync-read-before-sta.patch - patches.kernel.org/6.7.9-139-phy-freescale-phy-fsl-imx8-mipi-dphy-Fix-alias-.patch - patches.kernel.org/6.7.9-140-phy-qcom-phy-qcom-m31-fix-wrong-pointer-pass-to.patch - patches.kernel.org/6.7.9-141-phy-qcom-qmp-usb-fix-v3-offsets-data.patch - patches.kernel.org/6.7.9-142-dmaengine-idxd-Remove-shadow-Event-Log-head-sto.patch - patches.kernel.org/6.7.9-143-dmaengine-idxd-Ensure-safe-user-copy-of-complet.patch - patches.kernel.org/6.7.9-144-powerpc-pseries-iommu-IOMMU-table-is-not-initia.patch - patches.kernel.org/6.7.9-145-powerpc-rtas-use-correct-function-name-for-rese.patch - patches.kernel.org/6.7.9-146-gpio-74x164-Enable-output-pins-after-registers-.patch - patches.kernel.org/6.7.9-147-gpiolib-Fix-the-error-path-order-in-gpiochip_ad.patch - patches.kernel.org/6.7.9-148-gpio-fix-resource-unwinding-order-in-error-path.patch - patches.kernel.org/6.7.9-149-block-define-bvec_iter-as-__packed-__aligned-4.patch - patches.kernel.org/6.7.9-150-x86-entry_64-Add-VERW-just-before-userspace-tra.patch - patches.kernel.org/6.7.9-151-x86-entry_32-Add-VERW-just-before-userspace-tra.patch - patches.kernel.org/6.7.9-152-x86-bugs-Use-ALTERNATIVE-instead-of-mds_user_cl.patch - patches.kernel.org/6.7.9-153-KVM-VMX-Use-BT-JNC-i.e.-EFLAGS.CF-to-select-VMR.patch - patches.kernel.org/6.7.9-154-KVM-VMX-Move-VERW-closer-to-VMentry-for-MDS-mit.patch - patches.kernel.org/6.7.9-155-selftests-mptcp-add-evts_get_info-helper.patch - patches.kernel.org/6.7.9-156-selftests-mptcp-add-chk_subflows_total-helper.patch - patches.kernel.org/6.7.9-157-selftests-mptcp-update-userspace-pm-test-helper.patch - patches.kernel.org/6.7.9-158-selftests-mptcp-add-mptcp_lib_is_v6.patch - patches.kernel.org/6.7.9-159-selftests-mptcp-rm-subflow-with-v4-v4mapped-add.patch - patches.kernel.org/6.7.9-160-drm-nouveau-don-t-fini-scheduler-before-entity-.patch - patches.kernel.org/6.7.9-161-Linux-6.7.9.patch + patches.kernel.org/6.8.1-001-x86-mmio-Disable-KVM-mitigation-when-X86_FEATUR.patch + patches.kernel.org/6.8.1-002-Documentation-hw-vuln-Add-documentation-for-RFD.patch + patches.kernel.org/6.8.1-003-x86-rfds-Mitigate-Register-File-Data-Sampling-R.patch + patches.kernel.org/6.8.1-004-KVM-x86-Export-RFDS_NO-and-RFDS_CLEAR-to-guests.patch + patches.kernel.org/6.8.1-005-Linux-6.8.1.patch ######################################################## # Build fixes that apply to the vanilla kernel too. @@ -2366,8 +59,20 @@ ######################################################## # sorted patches ######################################################## - patches.suse/nvmet-tcp-remove-boilerplate-code.patch - + patches.suse/btrfs-fix-race-when-detecting-delalloc-ranges-during.patch + patches.suse/wifi-brcmfmac-Fix-use-after-free-bug-in-brcmf_cfg802.patch + patches.suse/net-phy-realtek-add-support-for-RTL8126A-integrated-.patch + patches.suse/r8169-add-support-for-RTL8126A.patch + patches.suse/net-mdio-add-2.5g-and-5g-related-PMA-speed-constants.patch + patches.suse/net-phy-realtek-use-generic-MDIO-constants.patch + patches.suse/net-phy-realtek-add-5Gbps-support-to-rtl822x_config_.patch + patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch + patches.suse/wifi-ath11k-rearrange-IRQ-enable-disable-in-reset-pa.patch + patches.suse/wifi-ath11k-remove-MHI-LOOPBACK-channels.patch + patches.suse/wifi-ath11k-do-not-dump-SRNG-statistics-during-resum.patch + patches.suse/wifi-ath11k-fix-warning-on-DMA-ring-capabilities-eve.patch + patches.suse/wifi-ath11k-thermal-don-t-try-to-register-multiple-t.patch + patches.suse/Bluetooth-btmtk-Add-MODULE_FIRMWARE-for-MT7922.patch ######################################################## # end of sorted patches ######################################################## @@ -2385,13 +90,6 @@ # to area specific sections below. ######################################################## patches.suse/firmware-qemu_fw_cfg-Do-not-hard-depend-on-CONFIG_HA.patch - patches.suse/wifi-brcmfmac-Fix-use-after-free-bug-in-brcmf_cfg802.patch - patches.suse/r8169-add-support-for-RTL8126A.patch - patches.suse/net-phy-realtek-add-support-for-RTL8126A-integrated-.patch - patches.suse/net-mdio-add-2.5g-and-5g-related-PMA-speed-constants.patch - patches.suse/net-phy-realtek-use-generic-MDIO-constants.patch - patches.suse/net-phy-realtek-add-5Gbps-support-to-rtl822x_config_.patch - patches.suse/mm-mmap-fix-vma_merge-case-7-with-vma_ops-close.patch ######################################################## # kbuild/module infrastructure fixes @@ -2445,7 +143,8 @@ # btrfs patches.suse/btrfs-provide-super_operations-get_inode_dev - patches.suse/btrfs-8447-serialize-subvolume-mounts-with-potentially-mi.patch ++dsterba patches.suse/btrfs-8447-serialize-subvolume-mounts-with-potentially-mi.patch + patches.suse/Revert-btrfs-remove-code-for-inode_cache-and-recover.patch # ext[2-4] @@ -2493,7 +192,6 @@ ######################################################## patches.suse/drivers-firmware-skip-simpledrm-if-nvidia-drm.modese.patch patches.suse/Add-parameter-to-disable-simple-framebuffer-devices.patch - patches.suse/0001-bsc-1204315-Disable-sysfb-before-creating-simple-fra.patch ######################################################## # Storage @@ -2508,19 +206,11 @@ # Wireless networking drivers ######################################################## patches.suse/b43-missing-firmware-info.patch - patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch - patches.suse/wifi-ath11k-rearrange-IRQ-enable-disable-in-reset-pa.patch - patches.suse/wifi-ath11k-remove-MHI-LOOPBACK-channels.patch - patches.suse/wifi-ath11k-do-not-dump-SRNG-statistics-during-resum.patch - patches.suse/wifi-ath11k-fix-warning-on-DMA-ring-capabilities-eve.patch - patches.suse/wifi-ath11k-thermal-don-t-try-to-register-multiple-t.patch patches.suse/bus-mhi-host-add-mhi_power_down_no_destroy.patch patches.suse/net-qrtr-support-suspend-hibernation.patch patches.suse/wifi-ath11k-support-hibernation.patch - patches.suse/Bluetooth-btmtk-Add-MODULE_FIRMWARE-for-MT7922.patch - ######################################################## # USB ######################################################## diff --git a/source-timestamp b/source-timestamp index 7815654f..6ad5d94e 100644 --- a/source-timestamp +++ b/source-timestamp @@ -1,3 +1,3 @@ -2024-03-07 06:07:11 +0000 -GIT Revision: 6049de6df9e2c9bf3b5a2534fd3cdc21c68a7421 +2024-03-19 07:32:20 +0000 +GIT Revision: d922afa2ed7e029a09447a9cdd3a52de7fa2fef8 GIT Branch: stable