Accepting request 25152 from Kernel:HEAD

Copy from Kernel:HEAD/kernel-source based on submit request 25152 from user michal-m

OBS-URL: https://build.opensuse.org/request/show/25152
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/kernel-source?expand=0&rev=81
This commit is contained in:
OBS User autobuild 2009-11-27 13:28:36 +00:00 committed by Git OBS Bridge
parent e11a3a8f61
commit b6d50f4b03
49 changed files with 15011 additions and 16525 deletions

View File

@ -11,7 +11,7 @@
+i386 i386/default +i386 i386/default
+i386 i386/desktop +i386 i386/desktop
+i386 i386/pae +i386 i386/pae
+i386 i386/debug +i386 -syms i386/debug
+i386 i386/xen +i386 i386/xen
+i386 -syms i386/ec2 +i386 -syms i386/ec2
+i386 i386/vanilla +i386 i386/vanilla
@ -26,19 +26,17 @@
+x86_64 x86_64/desktop +x86_64 x86_64/desktop
+x86_64 x86_64/xen +x86_64 x86_64/xen
+x86_64 -syms x86_64/ec2 +x86_64 -syms x86_64/ec2
+x86_64 x86_64/debug +x86_64 -syms x86_64/debug
+x86_64 x86_64/vanilla +x86_64 x86_64/vanilla
+x86_64 -syms x86_64/trace +x86_64 -syms x86_64/trace
# openSuSE: # openSuSE:
# G3 G4 bPlan # G3 G4 bPlan
+ppc ppc/default +ppc ppc/default
# pSeries
+ppc -syms ppc/kdump
# G5 PS3 pSeries # G5 PS3 pSeries
+ppc ppc/ppc64 +ppc ppc/ppc64
# PS3 bootloader # PS3 bootloader
+ppc ppc/ps3 +ppc -syms ppc/ps3
# maybe the kernels above were patched to death? # maybe the kernels above were patched to death?
+ppc ppc/vanilla +ppc ppc/vanilla
@ -48,11 +46,9 @@
# kernel-default.ppc.rpm and a kernel-default.ppc64.rpm to continue # kernel-default.ppc.rpm and a kernel-default.ppc64.rpm to continue
# supporting 32bit and 64bit systems. # supporting 32bit and 64bit systems.
+ppc64 ppc64/default +ppc64 ppc64/default
# pSeries
+ppc64 -syms ppc64/kdump
# G5 pSeries # G5 pSeries
+ppc64 ppc64/ppc64 +ppc64 ppc64/ppc64
+ppc64 ppc64/debug +ppc64 -syms ppc64/debug
# maybe the kernels above were patched to death? # maybe the kernels above were patched to death?
+ppc64 ppc64/vanilla +ppc64 ppc64/vanilla

View File

@ -1,3 +1,3 @@
version https://git-lfs.github.com/spec/v1 version https://git-lfs.github.com/spec/v1
oid sha256:9d1a43b94e6007c888c97d7546499da8faddfb685cbb0ccc74d1e6a8552a73dc oid sha256:a480bc39b3bb245d5cb4fed871817fba50f51bb2c5d451c4d7db17fa53e8a6b2
size 176108 size 157707

View File

@ -67,6 +67,7 @@ Url: http://www.kernel.org/
AutoReqProv: on AutoReqProv: on
BuildRequires: coreutils module-init-tools sparse BuildRequires: coreutils module-init-tools sparse
BuildRequires: fdupes BuildRequires: fdupes
Provides: multiversion(kernel)
Provides: %{name}_%_target_cpu = %version-%release Provides: %{name}_%_target_cpu = %version-%release
%if %split_base %if %split_base
Provides: kernel-base = %version-%source_rel Provides: kernel-base = %version-%source_rel
@ -195,6 +196,7 @@ Obsoletes: btusb-kmp-%build_flavor
Obsoletes: enic-kmp-%build_flavor Obsoletes: enic-kmp-%build_flavor
Obsoletes: fnic-kmp-%build_flavor Obsoletes: fnic-kmp-%build_flavor
Obsoletes: brocade-bfa-kmp-%build_flavor Obsoletes: brocade-bfa-kmp-%build_flavor
Obsoletes: kvm-kmp-%build_flavor
# sle11 # sle11
Obsoletes: ocfs2-kmp-%build_flavor Obsoletes: ocfs2-kmp-%build_flavor
# 11.1 # 11.1
@ -218,11 +220,11 @@ if ! [ -e %_sourcedir/linux-%srcversion.tar.bz2 ]; then
exit 1 exit 1
fi fi
SYMBOLS=%name SYMBOLS=
if test -e %_sourcedir/extra-symbols; then if test -e %_sourcedir/extra-symbols; then
SYMBOLS="$SYMBOLS $(cat %_sourcedir/extra-symbols)" SYMBOLS=$(cat %_sourcedir/extra-symbols)
echo "extra symbol(s):" $SYMBOLS
fi fi
echo "Symbol(s):" $SYMBOLS
# Unpack all sources and patches # Unpack all sources and patches
%setup -q -c -T -a 0 -a 100 -a 101 -a 102 -a 103 -a 104 -a 105 -a 107 -a 108 -a 109 -a 110 -a 111 -a 112 -a 113 -a 120 %setup -q -c -T -a 0 -a 100 -a 101 -a 102 -a 103 -a 104 -a 105 -a 107 -a 108 -a 109 -a 110 -a 111 -a 112 -a 113 -a 120
@ -331,7 +333,7 @@ fi
# You can also set this permanently in ~/.rpmmacros: # You can also set this permanently in ~/.rpmmacros:
# %jobs 0%(grep -c ^processor /proc/cpuinfo) # %jobs 0%(grep -c ^processor /proc/cpuinfo)
%if %CONFIG_KMSG_IDS == "y" %if %CONFIG_KMSG_IDS == "y"
chmod +x scripts/kmsg-doc chmod +x ../linux-%srcversion/scripts/kmsg-doc
make %{?jobs:-j%jobs} all $MAKE_ARGS CONFIG_DEBUG_SECTION_MISMATCH=y D=2 make %{?jobs:-j%jobs} all $MAKE_ARGS CONFIG_DEBUG_SECTION_MISMATCH=y D=2
%else %else
make %{?jobs:-j%jobs} all $MAKE_ARGS CONFIG_DEBUG_SECTION_MISMATCH=y make %{?jobs:-j%jobs} all $MAKE_ARGS CONFIG_DEBUG_SECTION_MISMATCH=y
@ -566,7 +568,7 @@ if [ %CONFIG_MODULES = y ]; then
) > %my_builddir/base-modules ) > %my_builddir/base-modules
%endif %endif
res=0%my_builddir/kabi/%cpu_arch/symvers-%build_flavor res=0
if test -e %my_builddir/kabi/%cpu_arch/symvers-%build_flavor; then if test -e %my_builddir/kabi/%cpu_arch/symvers-%build_flavor; then
# check for kabi changes # check for kabi changes
%_sourcedir/kabi.pl --rules %my_builddir/kabi/severities \ %_sourcedir/kabi.pl --rules %my_builddir/kabi/severities \
@ -623,16 +625,16 @@ add_dirs_to_filelist() {
# Collect the file lists. # Collect the file lists.
shopt -s nullglob shopt -s nullglob
> %my_builddir/kernel-devel.files > %my_builddir/kernel-devel.files
for file in %buildroot/boot/vmlinux-*.gz %buildroot/boot/symtypes* ; do for file in %buildroot/boot/vmlinux-*.gz %buildroot/boot/symtypes* \
%buildroot/lib/modules/*/{build,source}; do
f=${file##%buildroot} f=${file##%buildroot}
echo "$f" >> %my_builddir/kernel-devel.files echo "$f" >> %my_builddir/kernel-devel.files
done done
{ cd %buildroot { cd %buildroot
(find boot \ find boot \
\( -type l -o -name 'initrd-*' \) -printf '%%%%%%%%ghost /%%p\n' -o \ \( -type l -o -name 'initrd-*' \) -printf '%%%%%%%%ghost /%%p\n' -o \
-type f -printf '/%%p\n' ; cat %my_builddir/kernel-devel.files) | \ -type f -printf '/%%p\n'
sort | uniq -u
# Add the auto-generated (by mkdumprd) kdump initrd to %ghost so that # Add the auto-generated (by mkdumprd) kdump initrd to %ghost so that
# the file gets removed when uninstalling the kernel. # the file gets removed when uninstalling the kernel.
@ -654,7 +656,10 @@ done
if [ -e .%_docdir/%name ]; then if [ -e .%_docdir/%name ]; then
echo "%%%%doc %_docdir/%name" echo "%%%%doc %_docdir/%name"
fi fi
} | add_dirs_to_filelist > %my_builddir/kernel-base.files } | sort -u >%my_builddir/tmp
cat %my_builddir/tmp %my_builddir/kernel-devel.files | sort | uniq -u | \
add_dirs_to_filelist >%my_builddir/kernel-base.files
rm %my_builddir/tmp
%if %split_base %if %split_base
add_dirs_to_filelist %my_builddir/{kernel-base.files,main-modules} \ add_dirs_to_filelist %my_builddir/{kernel-base.files,main-modules} \
@ -687,6 +692,7 @@ License: GPL v2 only
Group: System/Kernel Group: System/Kernel
Url: http://www.kernel.org/ Url: http://www.kernel.org/
AutoReqProv: on AutoReqProv: on
Provides: multiversion(kernel)
Provides: kernel-base = %version-%source_rel Provides: kernel-base = %version-%source_rel
Requires(pre): coreutils awk Requires(pre): coreutils awk
Requires(post): module-init-tools Requires(post): module-init-tools
@ -719,6 +725,7 @@ License: GPL v2 only
Group: System/Kernel Group: System/Kernel
Url: http://www.kernel.org/ Url: http://www.kernel.org/
AutoReqProv: on AutoReqProv: on
Provides: multiversion(kernel)
Provides: %name-extra_%_target_cpu = %version-%release Provides: %name-extra_%_target_cpu = %version-%release
Provides: kernel-extra = %version-%source_rel Provides: kernel-extra = %version-%source_rel
Requires: %{name}_%_target_cpu = %version-%release Requires: %{name}_%_target_cpu = %version-%release
@ -769,6 +776,7 @@ kmsg message documentation comments.
Summary: Development files necessary for building kernel modules Summary: Development files necessary for building kernel modules
License: GPL v2 only License: GPL v2 only
Group: Development/Sources Group: Development/Sources
Provides: multiversion(kernel)
Provides: %name-devel = %version-%source_rel Provides: %name-devel = %version-%source_rel
Requires: kernel-source%variant = %version-%source_rel Requires: kernel-source%variant = %version-%source_rel
AutoReqProv: on AutoReqProv: on

File diff suppressed because it is too large Load Diff

View File

@ -18,7 +18,7 @@
# norootforbuild # norootforbuild
%define srcversion 2.6.31 %define srcversion 2.6.31
%define patchversion 2.6.32-rc5-git3 %define patchversion 2.6.32-rc8
%define variant %{nil} %define variant %{nil}
%include %_sourcedir/kernel-spec-macros %include %_sourcedir/kernel-spec-macros
%define build_flavor debug %define build_flavor debug
@ -49,16 +49,17 @@
Name: kernel-debug Name: kernel-debug
Summary: A Debug Version of the Kernel Summary: A Debug Version of the Kernel
Version: 2.6.32 Version: 2.6.32
Release: 1 Release: 2
%if %using_buildservice %if %using_buildservice
%else %else
%endif %endif
License: GPL v2 only License: GPLv2
Group: System/Kernel Group: System/Kernel
Url: http://www.kernel.org/ Url: http://www.kernel.org/
AutoReqProv: on AutoReqProv: on
BuildRequires: coreutils module-init-tools sparse BuildRequires: coreutils module-init-tools sparse
BuildRequires: fdupes BuildRequires: fdupes
Provides: multiversion(kernel)
Provides: %{name}_%_target_cpu = %version-%release Provides: %{name}_%_target_cpu = %version-%release
%if %split_base %if %split_base
Provides: kernel-base = %version-%source_rel Provides: kernel-base = %version-%source_rel
@ -112,6 +113,10 @@ Conflicts: lvm2 < 2.02.33
Conflicts: libc.so.6()(64bit) Conflicts: libc.so.6()(64bit)
%endif %endif
Provides: kernel = %version-%source_rel Provides: kernel = %version-%source_rel
%ifarch ppc64
Provides: kernel-kdump
Obsoletes: kernel-kdump
%endif
Source0: http://www.kernel.org/pub/linux/kernel/v2.6/linux-%srcversion.tar.bz2 Source0: http://www.kernel.org/pub/linux/kernel/v2.6/linux-%srcversion.tar.bz2
Source10: preun.sh Source10: preun.sh
Source11: postun.sh Source11: postun.sh
@ -181,6 +186,7 @@ Obsoletes: btusb-kmp-%build_flavor
Obsoletes: enic-kmp-%build_flavor Obsoletes: enic-kmp-%build_flavor
Obsoletes: fnic-kmp-%build_flavor Obsoletes: fnic-kmp-%build_flavor
Obsoletes: brocade-bfa-kmp-%build_flavor Obsoletes: brocade-bfa-kmp-%build_flavor
Obsoletes: kvm-kmp-%build_flavor
# sle11 # sle11
Obsoletes: ocfs2-kmp-%build_flavor Obsoletes: ocfs2-kmp-%build_flavor
# 11.1 # 11.1
@ -202,11 +208,11 @@ if ! [ -e %_sourcedir/linux-%srcversion.tar.bz2 ]; then
"complete sources. Please install kernel-source-%version.src.rpm." "complete sources. Please install kernel-source-%version.src.rpm."
exit 1 exit 1
fi fi
SYMBOLS=%name SYMBOLS=
if test -e %_sourcedir/extra-symbols; then if test -e %_sourcedir/extra-symbols; then
SYMBOLS="$SYMBOLS $(cat %_sourcedir/extra-symbols)" SYMBOLS=$(cat %_sourcedir/extra-symbols)
echo "extra symbol(s):" $SYMBOLS
fi fi
echo "Symbol(s):" $SYMBOLS
# Unpack all sources and patches # Unpack all sources and patches
%setup -q -c -T -a 0 -a 100 -a 101 -a 102 -a 103 -a 104 -a 105 -a 107 -a 108 -a 109 -a 110 -a 111 -a 112 -a 113 -a 120 %setup -q -c -T -a 0 -a 100 -a 101 -a 102 -a 103 -a 104 -a 105 -a 107 -a 108 -a 109 -a 110 -a 111 -a 112 -a 113 -a 120
mkdir -p %kernel_build_dir mkdir -p %kernel_build_dir
@ -296,7 +302,7 @@ fi
# You can also set this permanently in ~/.rpmmacros: # You can also set this permanently in ~/.rpmmacros:
# %jobs 0%(grep -c ^processor /proc/cpuinfo) # %jobs 0%(grep -c ^processor /proc/cpuinfo)
%if %CONFIG_KMSG_IDS == "y" %if %CONFIG_KMSG_IDS == "y"
chmod +x scripts/kmsg-doc chmod +x ../linux-%srcversion/scripts/kmsg-doc
make %{?jobs:-j%jobs} all $MAKE_ARGS CONFIG_DEBUG_SECTION_MISMATCH=y D=2 make %{?jobs:-j%jobs} all $MAKE_ARGS CONFIG_DEBUG_SECTION_MISMATCH=y D=2
%else %else
make %{?jobs:-j%jobs} all $MAKE_ARGS CONFIG_DEBUG_SECTION_MISMATCH=y make %{?jobs:-j%jobs} all $MAKE_ARGS CONFIG_DEBUG_SECTION_MISMATCH=y
@ -502,7 +508,7 @@ if [ %CONFIG_MODULES = y ]; then
find lib/modules/%kernelrelease-%build_flavor -type f -name '*.ko' -printf '/%%p\n' find lib/modules/%kernelrelease-%build_flavor -type f -name '*.ko' -printf '/%%p\n'
) > %my_builddir/base-modules ) > %my_builddir/base-modules
%endif %endif
res=0%my_builddir/kabi/%cpu_arch/symvers-%build_flavor res=0
if test -e %my_builddir/kabi/%cpu_arch/symvers-%build_flavor; then if test -e %my_builddir/kabi/%cpu_arch/symvers-%build_flavor; then
# check for kabi changes # check for kabi changes
%_sourcedir/kabi.pl --rules %my_builddir/kabi/severities \ %_sourcedir/kabi.pl --rules %my_builddir/kabi/severities \
@ -556,15 +562,15 @@ add_dirs_to_filelist() {
# Collect the file lists. # Collect the file lists.
shopt -s nullglob shopt -s nullglob
> %my_builddir/kernel-devel.files > %my_builddir/kernel-devel.files
for file in %buildroot/boot/vmlinux-*.gz %buildroot/boot/symtypes* ; do for file in %buildroot/boot/vmlinux-*.gz %buildroot/boot/symtypes* \
%buildroot/lib/modules/*/{build,source}; do
f=${file##%buildroot} f=${file##%buildroot}
echo "$f" >> %my_builddir/kernel-devel.files echo "$f" >> %my_builddir/kernel-devel.files
done done
{ cd %buildroot { cd %buildroot
(find boot \ find boot \
\( -type l -o -name 'initrd-*' \) -printf '%%%%%%%%ghost /%%p\n' -o \ \( -type l -o -name 'initrd-*' \) -printf '%%%%%%%%ghost /%%p\n' -o \
-type f -printf '/%%p\n' ; cat %my_builddir/kernel-devel.files) | \ -type f -printf '/%%p\n'
sort | uniq -u
# Add the auto-generated (by mkdumprd) kdump initrd to %ghost so that # Add the auto-generated (by mkdumprd) kdump initrd to %ghost so that
# the file gets removed when uninstalling the kernel. # the file gets removed when uninstalling the kernel.
echo '%%%%ghost /boot/initrd-%kernelrelease-kdump' echo '%%%%ghost /boot/initrd-%kernelrelease-kdump'
@ -584,7 +590,10 @@ done
if [ -e .%_docdir/%name ]; then if [ -e .%_docdir/%name ]; then
echo "%%%%doc %_docdir/%name" echo "%%%%doc %_docdir/%name"
fi fi
} | add_dirs_to_filelist > %my_builddir/kernel-base.files } | sort -u >%my_builddir/tmp
cat %my_builddir/tmp %my_builddir/kernel-devel.files | sort | uniq -u | \
add_dirs_to_filelist >%my_builddir/kernel-base.files
rm %my_builddir/tmp
%if %split_base %if %split_base
add_dirs_to_filelist %my_builddir/{kernel-base.files,main-modules} \ add_dirs_to_filelist %my_builddir/{kernel-base.files,main-modules} \
> %my_builddir/kernel-main.files > %my_builddir/kernel-main.files
@ -614,10 +623,11 @@ done
%package base %package base
Summary: A Debug Version of the Kernel - base modules Summary: A Debug Version of the Kernel - base modules
License: GPL v2 only License: GPLv2
Group: System/Kernel Group: System/Kernel
Url: http://www.kernel.org/ Url: http://www.kernel.org/
AutoReqProv: on AutoReqProv: on
Provides: multiversion(kernel)
Provides: kernel-base = %version-%source_rel Provides: kernel-base = %version-%source_rel
Requires(pre): coreutils awk Requires(pre): coreutils awk
Requires(post): module-init-tools Requires(post): module-init-tools
@ -650,10 +660,11 @@ This package contains only the base modules, required in all installs.
%package extra %package extra
Summary: A Debug Version of the Kernel - Unsupported kernel modules Summary: A Debug Version of the Kernel - Unsupported kernel modules
License: GPL v2 only License: GPLv2
Group: System/Kernel Group: System/Kernel
Url: http://www.kernel.org/ Url: http://www.kernel.org/
AutoReqProv: on AutoReqProv: on
Provides: multiversion(kernel)
Provides: %name-extra_%_target_cpu = %version-%release Provides: %name-extra_%_target_cpu = %version-%release
Provides: kernel-extra = %version-%source_rel Provides: kernel-extra = %version-%source_rel
Requires: %{name}_%_target_cpu = %version-%release Requires: %{name}_%_target_cpu = %version-%release
@ -690,7 +701,7 @@ This package contains additional modules not supported by Novell.
%package man %package man
Summary: The collection of man pages generated by the kmsg script. Summary: The collection of man pages generated by the kmsg script.
License: GPL v2 only License: GPLv2
Group: System/Kernel Group: System/Kernel
%description man %description man
@ -706,8 +717,9 @@ kmsg message documentation comments.
%package devel %package devel
Summary: Development files necessary for building kernel modules Summary: Development files necessary for building kernel modules
License: GPL v2 only License: GPLv2
Group: Development/Sources Group: Development/Sources
Provides: multiversion(kernel)
Provides: %name-devel = %version-%source_rel Provides: %name-devel = %version-%source_rel
Requires: kernel-source%variant = %version-%source_rel Requires: kernel-source%variant = %version-%source_rel
AutoReqProv: on AutoReqProv: on
@ -741,7 +753,7 @@ kernel module packages) against the %build_flavor flavor of the kernel.
%package devel-debuginfo %package devel-debuginfo
# rpm doesn't notice that vmlinux.debug belongs to the gzipped vmlinux.gz # rpm doesn't notice that vmlinux.debug belongs to the gzipped vmlinux.gz
Summary: Debug information for package %name-devel Summary: Debug information for package %name-devel
License: GPL v2 only License: GPLv2
Group: Development/Debug Group: Development/Debug
%description devel-debuginfo %description devel-debuginfo

File diff suppressed because it is too large Load Diff

View File

@ -18,7 +18,7 @@
# norootforbuild # norootforbuild
%define srcversion 2.6.31 %define srcversion 2.6.31
%define patchversion 2.6.32-rc5-git3 %define patchversion 2.6.32-rc8
%define variant %{nil} %define variant %{nil}
%include %_sourcedir/kernel-spec-macros %include %_sourcedir/kernel-spec-macros
%define build_flavor default %define build_flavor default
@ -49,16 +49,17 @@
Name: kernel-default Name: kernel-default
Summary: The Standard Kernel Summary: The Standard Kernel
Version: 2.6.32 Version: 2.6.32
Release: 1 Release: 2
%if %using_buildservice %if %using_buildservice
%else %else
%endif %endif
License: GPL v2 only License: GPLv2
Group: System/Kernel Group: System/Kernel
Url: http://www.kernel.org/ Url: http://www.kernel.org/
AutoReqProv: on AutoReqProv: on
BuildRequires: coreutils module-init-tools sparse BuildRequires: coreutils module-init-tools sparse
BuildRequires: fdupes BuildRequires: fdupes
Provides: multiversion(kernel)
Provides: %{name}_%_target_cpu = %version-%release Provides: %{name}_%_target_cpu = %version-%release
%if %split_base %if %split_base
Provides: kernel-base = %version-%source_rel Provides: kernel-base = %version-%source_rel
@ -120,6 +121,10 @@ Obsoletes: smp kernel-smp
Provides: kernel-sn2 Provides: kernel-sn2
Obsoletes: kernel-sn2 Obsoletes: kernel-sn2
%endif %endif
%ifarch ppc64
Provides: kernel-kdump
Obsoletes: kernel-kdump
%endif
%ifarch s390x %ifarch s390x
Provides: kernel-64bit Provides: kernel-64bit
Obsoletes: kernel-64bit Obsoletes: kernel-64bit
@ -197,6 +202,7 @@ Obsoletes: btusb-kmp-%build_flavor
Obsoletes: enic-kmp-%build_flavor Obsoletes: enic-kmp-%build_flavor
Obsoletes: fnic-kmp-%build_flavor Obsoletes: fnic-kmp-%build_flavor
Obsoletes: brocade-bfa-kmp-%build_flavor Obsoletes: brocade-bfa-kmp-%build_flavor
Obsoletes: kvm-kmp-%build_flavor
# sle11 # sle11
Obsoletes: ocfs2-kmp-%build_flavor Obsoletes: ocfs2-kmp-%build_flavor
# 11.1 # 11.1
@ -217,11 +223,11 @@ if ! [ -e %_sourcedir/linux-%srcversion.tar.bz2 ]; then
"complete sources. Please install kernel-source-%version.src.rpm." "complete sources. Please install kernel-source-%version.src.rpm."
exit 1 exit 1
fi fi
SYMBOLS=%name SYMBOLS=
if test -e %_sourcedir/extra-symbols; then if test -e %_sourcedir/extra-symbols; then
SYMBOLS="$SYMBOLS $(cat %_sourcedir/extra-symbols)" SYMBOLS=$(cat %_sourcedir/extra-symbols)
echo "extra symbol(s):" $SYMBOLS
fi fi
echo "Symbol(s):" $SYMBOLS
# Unpack all sources and patches # Unpack all sources and patches
%setup -q -c -T -a 0 -a 100 -a 101 -a 102 -a 103 -a 104 -a 105 -a 107 -a 108 -a 109 -a 110 -a 111 -a 112 -a 113 -a 120 %setup -q -c -T -a 0 -a 100 -a 101 -a 102 -a 103 -a 104 -a 105 -a 107 -a 108 -a 109 -a 110 -a 111 -a 112 -a 113 -a 120
mkdir -p %kernel_build_dir mkdir -p %kernel_build_dir
@ -311,7 +317,7 @@ fi
# You can also set this permanently in ~/.rpmmacros: # You can also set this permanently in ~/.rpmmacros:
# %jobs 0%(grep -c ^processor /proc/cpuinfo) # %jobs 0%(grep -c ^processor /proc/cpuinfo)
%if %CONFIG_KMSG_IDS == "y" %if %CONFIG_KMSG_IDS == "y"
chmod +x scripts/kmsg-doc chmod +x ../linux-%srcversion/scripts/kmsg-doc
make %{?jobs:-j%jobs} all $MAKE_ARGS CONFIG_DEBUG_SECTION_MISMATCH=y D=2 make %{?jobs:-j%jobs} all $MAKE_ARGS CONFIG_DEBUG_SECTION_MISMATCH=y D=2
%else %else
make %{?jobs:-j%jobs} all $MAKE_ARGS CONFIG_DEBUG_SECTION_MISMATCH=y make %{?jobs:-j%jobs} all $MAKE_ARGS CONFIG_DEBUG_SECTION_MISMATCH=y
@ -517,7 +523,7 @@ if [ %CONFIG_MODULES = y ]; then
find lib/modules/%kernelrelease-%build_flavor -type f -name '*.ko' -printf '/%%p\n' find lib/modules/%kernelrelease-%build_flavor -type f -name '*.ko' -printf '/%%p\n'
) > %my_builddir/base-modules ) > %my_builddir/base-modules
%endif %endif
res=0%my_builddir/kabi/%cpu_arch/symvers-%build_flavor res=0
if test -e %my_builddir/kabi/%cpu_arch/symvers-%build_flavor; then if test -e %my_builddir/kabi/%cpu_arch/symvers-%build_flavor; then
# check for kabi changes # check for kabi changes
%_sourcedir/kabi.pl --rules %my_builddir/kabi/severities \ %_sourcedir/kabi.pl --rules %my_builddir/kabi/severities \
@ -571,15 +577,15 @@ add_dirs_to_filelist() {
# Collect the file lists. # Collect the file lists.
shopt -s nullglob shopt -s nullglob
> %my_builddir/kernel-devel.files > %my_builddir/kernel-devel.files
for file in %buildroot/boot/vmlinux-*.gz %buildroot/boot/symtypes* ; do for file in %buildroot/boot/vmlinux-*.gz %buildroot/boot/symtypes* \
%buildroot/lib/modules/*/{build,source}; do
f=${file##%buildroot} f=${file##%buildroot}
echo "$f" >> %my_builddir/kernel-devel.files echo "$f" >> %my_builddir/kernel-devel.files
done done
{ cd %buildroot { cd %buildroot
(find boot \ find boot \
\( -type l -o -name 'initrd-*' \) -printf '%%%%%%%%ghost /%%p\n' -o \ \( -type l -o -name 'initrd-*' \) -printf '%%%%%%%%ghost /%%p\n' -o \
-type f -printf '/%%p\n' ; cat %my_builddir/kernel-devel.files) | \ -type f -printf '/%%p\n'
sort | uniq -u
# Add the auto-generated (by mkdumprd) kdump initrd to %ghost so that # Add the auto-generated (by mkdumprd) kdump initrd to %ghost so that
# the file gets removed when uninstalling the kernel. # the file gets removed when uninstalling the kernel.
echo '%%%%ghost /boot/initrd-%kernelrelease-kdump' echo '%%%%ghost /boot/initrd-%kernelrelease-kdump'
@ -599,7 +605,10 @@ done
if [ -e .%_docdir/%name ]; then if [ -e .%_docdir/%name ]; then
echo "%%%%doc %_docdir/%name" echo "%%%%doc %_docdir/%name"
fi fi
} | add_dirs_to_filelist > %my_builddir/kernel-base.files } | sort -u >%my_builddir/tmp
cat %my_builddir/tmp %my_builddir/kernel-devel.files | sort | uniq -u | \
add_dirs_to_filelist >%my_builddir/kernel-base.files
rm %my_builddir/tmp
%if %split_base %if %split_base
add_dirs_to_filelist %my_builddir/{kernel-base.files,main-modules} \ add_dirs_to_filelist %my_builddir/{kernel-base.files,main-modules} \
> %my_builddir/kernel-main.files > %my_builddir/kernel-main.files
@ -629,10 +638,11 @@ done
%package base %package base
Summary: The Standard Kernel - base modules Summary: The Standard Kernel - base modules
License: GPL v2 only License: GPLv2
Group: System/Kernel Group: System/Kernel
Url: http://www.kernel.org/ Url: http://www.kernel.org/
AutoReqProv: on AutoReqProv: on
Provides: multiversion(kernel)
Provides: kernel-base = %version-%source_rel Provides: kernel-base = %version-%source_rel
Requires(pre): coreutils awk Requires(pre): coreutils awk
Requires(post): module-init-tools Requires(post): module-init-tools
@ -664,10 +674,11 @@ This package contains only the base modules, required in all installs.
%package extra %package extra
Summary: The Standard Kernel - Unsupported kernel modules Summary: The Standard Kernel - Unsupported kernel modules
License: GPL v2 only License: GPLv2
Group: System/Kernel Group: System/Kernel
Url: http://www.kernel.org/ Url: http://www.kernel.org/
AutoReqProv: on AutoReqProv: on
Provides: multiversion(kernel)
Provides: %name-extra_%_target_cpu = %version-%release Provides: %name-extra_%_target_cpu = %version-%release
Provides: kernel-extra = %version-%source_rel Provides: kernel-extra = %version-%source_rel
Requires: %{name}_%_target_cpu = %version-%release Requires: %{name}_%_target_cpu = %version-%release
@ -703,7 +714,7 @@ This package contains additional modules not supported by Novell.
%package man %package man
Summary: The collection of man pages generated by the kmsg script. Summary: The collection of man pages generated by the kmsg script.
License: GPL v2 only License: GPLv2
Group: System/Kernel Group: System/Kernel
%description man %description man
@ -719,8 +730,9 @@ kmsg message documentation comments.
%package devel %package devel
Summary: Development files necessary for building kernel modules Summary: Development files necessary for building kernel modules
License: GPL v2 only License: GPLv2
Group: Development/Sources Group: Development/Sources
Provides: multiversion(kernel)
Provides: %name-devel = %version-%source_rel Provides: %name-devel = %version-%source_rel
Requires: kernel-source%variant = %version-%source_rel Requires: kernel-source%variant = %version-%source_rel
AutoReqProv: on AutoReqProv: on
@ -754,7 +766,7 @@ kernel module packages) against the %build_flavor flavor of the kernel.
%package devel-debuginfo %package devel-debuginfo
# rpm doesn't notice that vmlinux.debug belongs to the gzipped vmlinux.gz # rpm doesn't notice that vmlinux.debug belongs to the gzipped vmlinux.gz
Summary: Debug information for package %name-devel Summary: Debug information for package %name-devel
License: GPL v2 only License: GPLv2
Group: Development/Debug Group: Development/Debug
%description devel-debuginfo %description devel-debuginfo

File diff suppressed because it is too large Load Diff

View File

@ -18,7 +18,7 @@
# norootforbuild # norootforbuild
%define srcversion 2.6.31 %define srcversion 2.6.31
%define patchversion 2.6.32-rc5-git3 %define patchversion 2.6.32-rc8
%define variant %{nil} %define variant %{nil}
%include %_sourcedir/kernel-spec-macros %include %_sourcedir/kernel-spec-macros
%define build_flavor desktop %define build_flavor desktop
@ -49,16 +49,17 @@
Name: kernel-desktop Name: kernel-desktop
Summary: Kernel optimized for the desktop Summary: Kernel optimized for the desktop
Version: 2.6.32 Version: 2.6.32
Release: 1 Release: 2
%if %using_buildservice %if %using_buildservice
%else %else
%endif %endif
License: GPL v2 only License: GPLv2
Group: System/Kernel Group: System/Kernel
Url: http://www.kernel.org/ Url: http://www.kernel.org/
AutoReqProv: on AutoReqProv: on
BuildRequires: coreutils module-init-tools sparse BuildRequires: coreutils module-init-tools sparse
BuildRequires: fdupes BuildRequires: fdupes
Provides: multiversion(kernel)
Provides: %{name}_%_target_cpu = %version-%release Provides: %{name}_%_target_cpu = %version-%release
%if %split_base %if %split_base
Provides: kernel-base = %version-%source_rel Provides: kernel-base = %version-%source_rel
@ -181,6 +182,7 @@ Obsoletes: btusb-kmp-%build_flavor
Obsoletes: enic-kmp-%build_flavor Obsoletes: enic-kmp-%build_flavor
Obsoletes: fnic-kmp-%build_flavor Obsoletes: fnic-kmp-%build_flavor
Obsoletes: brocade-bfa-kmp-%build_flavor Obsoletes: brocade-bfa-kmp-%build_flavor
Obsoletes: kvm-kmp-%build_flavor
# sle11 # sle11
Obsoletes: ocfs2-kmp-%build_flavor Obsoletes: ocfs2-kmp-%build_flavor
# 11.1 # 11.1
@ -212,11 +214,11 @@ if ! [ -e %_sourcedir/linux-%srcversion.tar.bz2 ]; then
"complete sources. Please install kernel-source-%version.src.rpm." "complete sources. Please install kernel-source-%version.src.rpm."
exit 1 exit 1
fi fi
SYMBOLS=%name SYMBOLS=
if test -e %_sourcedir/extra-symbols; then if test -e %_sourcedir/extra-symbols; then
SYMBOLS="$SYMBOLS $(cat %_sourcedir/extra-symbols)" SYMBOLS=$(cat %_sourcedir/extra-symbols)
echo "extra symbol(s):" $SYMBOLS
fi fi
echo "Symbol(s):" $SYMBOLS
# Unpack all sources and patches # Unpack all sources and patches
%setup -q -c -T -a 0 -a 100 -a 101 -a 102 -a 103 -a 104 -a 105 -a 107 -a 108 -a 109 -a 110 -a 111 -a 112 -a 113 -a 120 %setup -q -c -T -a 0 -a 100 -a 101 -a 102 -a 103 -a 104 -a 105 -a 107 -a 108 -a 109 -a 110 -a 111 -a 112 -a 113 -a 120
mkdir -p %kernel_build_dir mkdir -p %kernel_build_dir
@ -306,7 +308,7 @@ fi
# You can also set this permanently in ~/.rpmmacros: # You can also set this permanently in ~/.rpmmacros:
# %jobs 0%(grep -c ^processor /proc/cpuinfo) # %jobs 0%(grep -c ^processor /proc/cpuinfo)
%if %CONFIG_KMSG_IDS == "y" %if %CONFIG_KMSG_IDS == "y"
chmod +x scripts/kmsg-doc chmod +x ../linux-%srcversion/scripts/kmsg-doc
make %{?jobs:-j%jobs} all $MAKE_ARGS CONFIG_DEBUG_SECTION_MISMATCH=y D=2 make %{?jobs:-j%jobs} all $MAKE_ARGS CONFIG_DEBUG_SECTION_MISMATCH=y D=2
%else %else
make %{?jobs:-j%jobs} all $MAKE_ARGS CONFIG_DEBUG_SECTION_MISMATCH=y make %{?jobs:-j%jobs} all $MAKE_ARGS CONFIG_DEBUG_SECTION_MISMATCH=y
@ -512,7 +514,7 @@ if [ %CONFIG_MODULES = y ]; then
find lib/modules/%kernelrelease-%build_flavor -type f -name '*.ko' -printf '/%%p\n' find lib/modules/%kernelrelease-%build_flavor -type f -name '*.ko' -printf '/%%p\n'
) > %my_builddir/base-modules ) > %my_builddir/base-modules
%endif %endif
res=0%my_builddir/kabi/%cpu_arch/symvers-%build_flavor res=0
if test -e %my_builddir/kabi/%cpu_arch/symvers-%build_flavor; then if test -e %my_builddir/kabi/%cpu_arch/symvers-%build_flavor; then
# check for kabi changes # check for kabi changes
%_sourcedir/kabi.pl --rules %my_builddir/kabi/severities \ %_sourcedir/kabi.pl --rules %my_builddir/kabi/severities \
@ -566,15 +568,15 @@ add_dirs_to_filelist() {
# Collect the file lists. # Collect the file lists.
shopt -s nullglob shopt -s nullglob
> %my_builddir/kernel-devel.files > %my_builddir/kernel-devel.files
for file in %buildroot/boot/vmlinux-*.gz %buildroot/boot/symtypes* ; do for file in %buildroot/boot/vmlinux-*.gz %buildroot/boot/symtypes* \
%buildroot/lib/modules/*/{build,source}; do
f=${file##%buildroot} f=${file##%buildroot}
echo "$f" >> %my_builddir/kernel-devel.files echo "$f" >> %my_builddir/kernel-devel.files
done done
{ cd %buildroot { cd %buildroot
(find boot \ find boot \
\( -type l -o -name 'initrd-*' \) -printf '%%%%%%%%ghost /%%p\n' -o \ \( -type l -o -name 'initrd-*' \) -printf '%%%%%%%%ghost /%%p\n' -o \
-type f -printf '/%%p\n' ; cat %my_builddir/kernel-devel.files) | \ -type f -printf '/%%p\n'
sort | uniq -u
# Add the auto-generated (by mkdumprd) kdump initrd to %ghost so that # Add the auto-generated (by mkdumprd) kdump initrd to %ghost so that
# the file gets removed when uninstalling the kernel. # the file gets removed when uninstalling the kernel.
echo '%%%%ghost /boot/initrd-%kernelrelease-kdump' echo '%%%%ghost /boot/initrd-%kernelrelease-kdump'
@ -594,7 +596,10 @@ done
if [ -e .%_docdir/%name ]; then if [ -e .%_docdir/%name ]; then
echo "%%%%doc %_docdir/%name" echo "%%%%doc %_docdir/%name"
fi fi
} | add_dirs_to_filelist > %my_builddir/kernel-base.files } | sort -u >%my_builddir/tmp
cat %my_builddir/tmp %my_builddir/kernel-devel.files | sort | uniq -u | \
add_dirs_to_filelist >%my_builddir/kernel-base.files
rm %my_builddir/tmp
%if %split_base %if %split_base
add_dirs_to_filelist %my_builddir/{kernel-base.files,main-modules} \ add_dirs_to_filelist %my_builddir/{kernel-base.files,main-modules} \
> %my_builddir/kernel-main.files > %my_builddir/kernel-main.files
@ -624,10 +629,11 @@ done
%package base %package base
Summary: Kernel optimized for the desktop - base modules Summary: Kernel optimized for the desktop - base modules
License: GPL v2 only License: GPLv2
Group: System/Kernel Group: System/Kernel
Url: http://www.kernel.org/ Url: http://www.kernel.org/
AutoReqProv: on AutoReqProv: on
Provides: multiversion(kernel)
Provides: kernel-base = %version-%source_rel Provides: kernel-base = %version-%source_rel
Requires(pre): coreutils awk Requires(pre): coreutils awk
Requires(post): module-init-tools Requires(post): module-init-tools
@ -669,10 +675,11 @@ This package contains only the base modules, required in all installs.
%package extra %package extra
Summary: Kernel optimized for the desktop - Unsupported kernel modules Summary: Kernel optimized for the desktop - Unsupported kernel modules
License: GPL v2 only License: GPLv2
Group: System/Kernel Group: System/Kernel
Url: http://www.kernel.org/ Url: http://www.kernel.org/
AutoReqProv: on AutoReqProv: on
Provides: multiversion(kernel)
Provides: %name-extra_%_target_cpu = %version-%release Provides: %name-extra_%_target_cpu = %version-%release
Provides: kernel-extra = %version-%source_rel Provides: kernel-extra = %version-%source_rel
Requires: %{name}_%_target_cpu = %version-%release Requires: %{name}_%_target_cpu = %version-%release
@ -718,7 +725,7 @@ This package contains additional modules not supported by Novell.
%package man %package man
Summary: The collection of man pages generated by the kmsg script. Summary: The collection of man pages generated by the kmsg script.
License: GPL v2 only License: GPLv2
Group: System/Kernel Group: System/Kernel
%description man %description man
@ -734,8 +741,9 @@ kmsg message documentation comments.
%package devel %package devel
Summary: Development files necessary for building kernel modules Summary: Development files necessary for building kernel modules
License: GPL v2 only License: GPLv2
Group: Development/Sources Group: Development/Sources
Provides: multiversion(kernel)
Provides: %name-devel = %version-%source_rel Provides: %name-devel = %version-%source_rel
Requires: kernel-source%variant = %version-%source_rel Requires: kernel-source%variant = %version-%source_rel
AutoReqProv: on AutoReqProv: on
@ -769,7 +777,7 @@ kernel module packages) against the %build_flavor flavor of the kernel.
%package devel-debuginfo %package devel-debuginfo
# rpm doesn't notice that vmlinux.debug belongs to the gzipped vmlinux.gz # rpm doesn't notice that vmlinux.debug belongs to the gzipped vmlinux.gz
Summary: Debug information for package %name-devel Summary: Debug information for package %name-devel
License: GPL v2 only License: GPLv2
Group: Development/Debug Group: Development/Debug
%description devel-debuginfo %description devel-debuginfo

File diff suppressed because it is too large Load Diff

View File

@ -18,7 +18,7 @@
# norootforbuild # norootforbuild
%define srcversion 2.6.31 %define srcversion 2.6.31
%define patchversion 2.6.32-rc5-git3 %define patchversion 2.6.32-rc8
%define variant %{nil} %define variant %{nil}
%include %_sourcedir/kernel-spec-macros %include %_sourcedir/kernel-spec-macros
%define build_flavor ec2 %define build_flavor ec2
@ -49,16 +49,17 @@
Name: kernel-ec2 Name: kernel-ec2
Summary: The Amazon EC2 Xen Kernel Summary: The Amazon EC2 Xen Kernel
Version: 2.6.32 Version: 2.6.32
Release: 1 Release: 2
%if %using_buildservice %if %using_buildservice
%else %else
%endif %endif
License: GPL v2 only License: GPLv2
Group: System/Kernel Group: System/Kernel
Url: http://www.kernel.org/ Url: http://www.kernel.org/
AutoReqProv: on AutoReqProv: on
BuildRequires: coreutils module-init-tools sparse BuildRequires: coreutils module-init-tools sparse
BuildRequires: fdupes BuildRequires: fdupes
Provides: multiversion(kernel)
Provides: %{name}_%_target_cpu = %version-%release Provides: %{name}_%_target_cpu = %version-%release
%if %split_base %if %split_base
Provides: kernel-base = %version-%source_rel Provides: kernel-base = %version-%source_rel
@ -181,6 +182,7 @@ Obsoletes: btusb-kmp-%build_flavor
Obsoletes: enic-kmp-%build_flavor Obsoletes: enic-kmp-%build_flavor
Obsoletes: fnic-kmp-%build_flavor Obsoletes: fnic-kmp-%build_flavor
Obsoletes: brocade-bfa-kmp-%build_flavor Obsoletes: brocade-bfa-kmp-%build_flavor
Obsoletes: kvm-kmp-%build_flavor
# sle11 # sle11
Obsoletes: ocfs2-kmp-%build_flavor Obsoletes: ocfs2-kmp-%build_flavor
# 11.1 # 11.1
@ -204,11 +206,11 @@ if ! [ -e %_sourcedir/linux-%srcversion.tar.bz2 ]; then
"complete sources. Please install kernel-source-%version.src.rpm." "complete sources. Please install kernel-source-%version.src.rpm."
exit 1 exit 1
fi fi
SYMBOLS=%name SYMBOLS=
if test -e %_sourcedir/extra-symbols; then if test -e %_sourcedir/extra-symbols; then
SYMBOLS="$SYMBOLS $(cat %_sourcedir/extra-symbols)" SYMBOLS=$(cat %_sourcedir/extra-symbols)
echo "extra symbol(s):" $SYMBOLS
fi fi
echo "Symbol(s):" $SYMBOLS
# Unpack all sources and patches # Unpack all sources and patches
%setup -q -c -T -a 0 -a 100 -a 101 -a 102 -a 103 -a 104 -a 105 -a 107 -a 108 -a 109 -a 110 -a 111 -a 112 -a 113 -a 120 %setup -q -c -T -a 0 -a 100 -a 101 -a 102 -a 103 -a 104 -a 105 -a 107 -a 108 -a 109 -a 110 -a 111 -a 112 -a 113 -a 120
mkdir -p %kernel_build_dir mkdir -p %kernel_build_dir
@ -298,7 +300,7 @@ fi
# You can also set this permanently in ~/.rpmmacros: # You can also set this permanently in ~/.rpmmacros:
# %jobs 0%(grep -c ^processor /proc/cpuinfo) # %jobs 0%(grep -c ^processor /proc/cpuinfo)
%if %CONFIG_KMSG_IDS == "y" %if %CONFIG_KMSG_IDS == "y"
chmod +x scripts/kmsg-doc chmod +x ../linux-%srcversion/scripts/kmsg-doc
make %{?jobs:-j%jobs} all $MAKE_ARGS CONFIG_DEBUG_SECTION_MISMATCH=y D=2 make %{?jobs:-j%jobs} all $MAKE_ARGS CONFIG_DEBUG_SECTION_MISMATCH=y D=2
%else %else
make %{?jobs:-j%jobs} all $MAKE_ARGS CONFIG_DEBUG_SECTION_MISMATCH=y make %{?jobs:-j%jobs} all $MAKE_ARGS CONFIG_DEBUG_SECTION_MISMATCH=y
@ -504,7 +506,7 @@ if [ %CONFIG_MODULES = y ]; then
find lib/modules/%kernelrelease-%build_flavor -type f -name '*.ko' -printf '/%%p\n' find lib/modules/%kernelrelease-%build_flavor -type f -name '*.ko' -printf '/%%p\n'
) > %my_builddir/base-modules ) > %my_builddir/base-modules
%endif %endif
res=0%my_builddir/kabi/%cpu_arch/symvers-%build_flavor res=0
if test -e %my_builddir/kabi/%cpu_arch/symvers-%build_flavor; then if test -e %my_builddir/kabi/%cpu_arch/symvers-%build_flavor; then
# check for kabi changes # check for kabi changes
%_sourcedir/kabi.pl --rules %my_builddir/kabi/severities \ %_sourcedir/kabi.pl --rules %my_builddir/kabi/severities \
@ -558,15 +560,15 @@ add_dirs_to_filelist() {
# Collect the file lists. # Collect the file lists.
shopt -s nullglob shopt -s nullglob
> %my_builddir/kernel-devel.files > %my_builddir/kernel-devel.files
for file in %buildroot/boot/vmlinux-*.gz %buildroot/boot/symtypes* ; do for file in %buildroot/boot/vmlinux-*.gz %buildroot/boot/symtypes* \
%buildroot/lib/modules/*/{build,source}; do
f=${file##%buildroot} f=${file##%buildroot}
echo "$f" >> %my_builddir/kernel-devel.files echo "$f" >> %my_builddir/kernel-devel.files
done done
{ cd %buildroot { cd %buildroot
(find boot \ find boot \
\( -type l -o -name 'initrd-*' \) -printf '%%%%%%%%ghost /%%p\n' -o \ \( -type l -o -name 'initrd-*' \) -printf '%%%%%%%%ghost /%%p\n' -o \
-type f -printf '/%%p\n' ; cat %my_builddir/kernel-devel.files) | \ -type f -printf '/%%p\n'
sort | uniq -u
# Add the auto-generated (by mkdumprd) kdump initrd to %ghost so that # Add the auto-generated (by mkdumprd) kdump initrd to %ghost so that
# the file gets removed when uninstalling the kernel. # the file gets removed when uninstalling the kernel.
echo '%%%%ghost /boot/initrd-%kernelrelease-kdump' echo '%%%%ghost /boot/initrd-%kernelrelease-kdump'
@ -586,7 +588,10 @@ done
if [ -e .%_docdir/%name ]; then if [ -e .%_docdir/%name ]; then
echo "%%%%doc %_docdir/%name" echo "%%%%doc %_docdir/%name"
fi fi
} | add_dirs_to_filelist > %my_builddir/kernel-base.files } | sort -u >%my_builddir/tmp
cat %my_builddir/tmp %my_builddir/kernel-devel.files | sort | uniq -u | \
add_dirs_to_filelist >%my_builddir/kernel-base.files
rm %my_builddir/tmp
%if %split_base %if %split_base
add_dirs_to_filelist %my_builddir/{kernel-base.files,main-modules} \ add_dirs_to_filelist %my_builddir/{kernel-base.files,main-modules} \
> %my_builddir/kernel-main.files > %my_builddir/kernel-main.files
@ -616,10 +621,11 @@ done
%package base %package base
Summary: The Amazon EC2 Xen Kernel - base modules Summary: The Amazon EC2 Xen Kernel - base modules
License: GPL v2 only License: GPLv2
Group: System/Kernel Group: System/Kernel
Url: http://www.kernel.org/ Url: http://www.kernel.org/
AutoReqProv: on AutoReqProv: on
Provides: multiversion(kernel)
Provides: kernel-base = %version-%source_rel Provides: kernel-base = %version-%source_rel
Requires(pre): coreutils awk Requires(pre): coreutils awk
Requires(post): module-init-tools Requires(post): module-init-tools
@ -654,10 +660,11 @@ This package contains only the base modules, required in all installs.
%package extra %package extra
Summary: The Amazon EC2 Xen Kernel - Unsupported kernel modules Summary: The Amazon EC2 Xen Kernel - Unsupported kernel modules
License: GPL v2 only License: GPLv2
Group: System/Kernel Group: System/Kernel
Url: http://www.kernel.org/ Url: http://www.kernel.org/
AutoReqProv: on AutoReqProv: on
Provides: multiversion(kernel)
Provides: %name-extra_%_target_cpu = %version-%release Provides: %name-extra_%_target_cpu = %version-%release
Provides: kernel-extra = %version-%source_rel Provides: kernel-extra = %version-%source_rel
Requires: %{name}_%_target_cpu = %version-%release Requires: %{name}_%_target_cpu = %version-%release
@ -696,7 +703,7 @@ This package contains additional modules not supported by Novell.
%package man %package man
Summary: The collection of man pages generated by the kmsg script. Summary: The collection of man pages generated by the kmsg script.
License: GPL v2 only License: GPLv2
Group: System/Kernel Group: System/Kernel
%description man %description man
@ -712,8 +719,9 @@ kmsg message documentation comments.
%package devel %package devel
Summary: Development files necessary for building kernel modules Summary: Development files necessary for building kernel modules
License: GPL v2 only License: GPLv2
Group: Development/Sources Group: Development/Sources
Provides: multiversion(kernel)
Provides: %name-devel = %version-%source_rel Provides: %name-devel = %version-%source_rel
Requires: kernel-source%variant = %version-%source_rel Requires: kernel-source%variant = %version-%source_rel
AutoReqProv: on AutoReqProv: on
@ -747,7 +755,7 @@ kernel module packages) against the %build_flavor flavor of the kernel.
%package devel-debuginfo %package devel-debuginfo
# rpm doesn't notice that vmlinux.debug belongs to the gzipped vmlinux.gz # rpm doesn't notice that vmlinux.debug belongs to the gzipped vmlinux.gz
Summary: Debug information for package %name-devel Summary: Debug information for package %name-devel
License: GPL v2 only License: GPLv2
Group: Development/Debug Group: Development/Debug
%description devel-debuginfo %description devel-debuginfo

File diff suppressed because it is too large Load Diff

View File

@ -1,763 +0,0 @@
#
# spec file for package kernel-kdump (Version 2.6.32)
#
# Copyright (c) 2009 SUSE LINUX Products GmbH, Nuernberg, Germany.
#
# All modifications and additions to the file contributed by third parties
# remain the property of their copyright owners, unless otherwise agreed
# upon. The license for this file, and modifications and additions to the
# file, is the same license as for the pristine package itself (unless the
# license for the pristine package is not an Open Source License, in which
# case the license is the MIT License). An "Open Source License" is a
# license that conforms to the Open Source Definition (Version 1.9)
# published by the Open Source Initiative.
# Please submit bugfixes or comments via http://bugs.opensuse.org/
#
# norootforbuild
%define srcversion 2.6.31
%define patchversion 2.6.32-rc5-git3
%define variant %{nil}
%include %_sourcedir/kernel-spec-macros
%define build_flavor kdump
%define build_kdump (%build_flavor == "kdump")
%define build_xen (%build_flavor == "xen" || %build_flavor == "ec2")
%define build_vanilla (%build_flavor == "vanilla")
%define build_ps3 (%build_flavor == "ps3")
%define build_src_dir %my_builddir/linux-%srcversion
%define src_install_dir /usr/src/linux-%kernelrelease%variant
%define obj_install_dir %src_install_dir-obj
%define rpm_install_dir %buildroot%obj_install_dir
%define kernel_build_dir %my_builddir/linux-obj
%(chmod +x %_sourcedir/{arch-symbols,find-provides,guards,check-for-config-changes,check-supported-list,modversions,kabi.pl,split-modules})
%global cpu_arch %(%_sourcedir/arch-symbols %_target_cpu)
%define cpu_arch_flavor %cpu_arch/%build_flavor
# Define some CONFIG variables as rpm macros as well. (rpm cannot handle
# defining them all at once.)
%define config_vars CONFIG_MODULES CONFIG_KMSG_IDS CONFIG_SPLIT_PACKAGE CONFIG_ENTERPRISE_SUPPORT
%{expand:%(eval "$(test -n "%cpu_arch_flavor" && tar xfj %_sourcedir/config.tar.bz2 --to-stdout config/%cpu_arch_flavor)"; for config in %config_vars; do echo "%%global $config ${!config:-n}"; done)}
%define split_base (%CONFIG_SPLIT_PACKAGE == "y")
%define split_extra (%CONFIG_SPLIT_PACKAGE == "y" && %CONFIG_ENTERPRISE_SUPPORT == "y")
%ifarch %ix86 x86_64
%define install_vdso 1
%else
%define install_vdso 0
%endif
Name: kernel-kdump
Summary: kernel for kdump
Version: 2.6.32
Release: 1
%if %using_buildservice
%else
%endif
License: GPL v2 only
Group: System/Kernel
Url: http://www.kernel.org/
AutoReqProv: on
BuildRequires: coreutils module-init-tools sparse
BuildRequires: fdupes
Provides: %{name}_%_target_cpu = %version-%release
%if %split_base
Provides: kernel-base = %version-%source_rel
# Obsolete the -base subpackage from 11.1 and 11.2 development phase
Obsoletes: %name-base <= 2.6.31
%endif
Requires(pre): coreutils awk
# Need a module-init-tools with /usr/lib/module-init-tools/weak-modules2
Requires(post): module-init-tools >= 3.4
# This Requires is wrong, because the post/postun scripts have a
# test -x update-bootloader, having perl-Bootloader is not a hard requirement.
# But, there is no way to tell rpm or yast to schedule the installation
# of perl-Bootloader before kernel-binary.rpm if both are in the list of
# packages to install/update. Likewise, this is true for mkinitrd.
# Need a perl-Bootloader with /usr/lib/bootloader/bootloader_entry
Requires(post): perl-Bootloader >= 0.4.15
Requires(post): mkinitrd
#!BuildIgnore: perl-Bootloader mkinitrd
%ifarch ia64
# arch/ia64/scripts/unwcheck.py
BuildRequires: python
%endif
%ifarch s390 s390x
BuildRequires: dwarfextract
%endif
%if %build_xen
%ifarch %ix86
%if %build_flavor != "ec2"
Provides: kernel-xenpae = %version
Obsoletes: kernel-xenpae <= %version
%endif
%endif
#!BuildIgnore: xen
%endif
Provides: %name-nongpl
Obsoletes: %name-nongpl
%if %build_vanilla
# force bzip2 instead of lzma compression to allow install on older dist versions
%define _binary_payload w9.bzdio
%endif
# dead network if installed on SLES10, otherwise it will work (mostly)
Conflicts: sysfsutils < 2.0
%if ! %build_vanilla
Conflicts: apparmor-profiles <= 2.1
Conflicts: apparmor-parser < 2.3
# root-lvm only works with newer udevs
Conflicts: udev < 118
Conflicts: lvm2 < 2.02.33
%endif
%ifarch %ix86
Conflicts: libc.so.6()(64bit)
%endif
Provides: kernel = %version-%source_rel
Source0: http://www.kernel.org/pub/linux/kernel/v2.6/linux-%srcversion.tar.bz2
Source10: preun.sh
Source11: postun.sh
Source12: pre.sh
Source13: post.sh
Source20: series.conf
Source22: supported.conf
Source30: arch-symbols
Source31: guards
Source33: check-for-config-changes
Source34: check-supported-list
Source40: source-timestamp
Source44: find-provides
Source46: modversions
Source47: kabi.pl
Source48: split-modules
Source49: kernel-spec-macros
Source100: config.tar.bz2
Source101: patches.arch.tar.bz2
Source102: patches.drivers.tar.bz2
Source103: patches.fixes.tar.bz2
Source104: patches.rpmify.tar.bz2
Source105: patches.suse.tar.bz2
Source107: patches.xen.tar.bz2
Source108: patches.addon.tar.bz2
Source109: patches.kernel.org.tar.bz2
Source110: patches.apparmor.tar.bz2
Source111: patches.rt.tar.bz2
Source112: patches.trace.tar.bz2
Source113: patches.kabi.tar.bz2
Source120: kabi.tar.bz2
BuildRoot: %{_tmppath}/%{name}-%{version}-build
ExclusiveArch: ppc ppc64
# These files are found in the kernel-source package:
NoSource: 0
NoSource: 100
NoSource: 101
NoSource: 102
NoSource: 103
NoSource: 104
NoSource: 105
NoSource: 107
NoSource: 108
NoSource: 109
NoSource: 110
NoSource: 111
NoSource: 120
# The following KMPs have been integrated into the kernel package.
# sles10 / 10.3
Obsoletes: iwlwifi-kmp-%build_flavor
Obsoletes: ipw3945-kmp-%build_flavor
# sles10 / 11.0
Obsoletes: uvcvideo-kmp-%build_flavor
# 10.3
Obsoletes: adm8211-kmp-%build_flavor
Obsoletes: rt2x00-kmp-%build_flavor
Obsoletes: rfswitch-kmp-%build_flavor
# 11.0
Obsoletes: atl2-kmp-%build_flavor
Obsoletes: wlan-ng-kmp-%build_flavor
Obsoletes: et131x-kmp-%build_flavor
Obsoletes: ivtv-kmp-%build_flavor
Obsoletes: at76_usb-kmp-%build_flavor
Obsoletes: pcc-acpi-kmp-%build_flavor
Obsoletes: btusb-kmp-%build_flavor
# sle11-ga
Obsoletes: enic-kmp-%build_flavor
Obsoletes: fnic-kmp-%build_flavor
Obsoletes: brocade-bfa-kmp-%build_flavor
# sle11
Obsoletes: ocfs2-kmp-%build_flavor
# 11.1
Obsoletes: quickcam-kmp-%build_flavor < 0.6.7
# Provide the exported symbols as "ksym(symbol) = hash"
%define __find_provides %_sourcedir/find-provides %name
# Will modules not listed in supported.conf abort the kernel build (0/1)?
%define supported_modules_check 0
%description
This kernel is intended for kdump. It can not be booted with a normal
bootloader, the kexec tool has to be used to load it. Once the system
crashes, the loaded kernel will be started to grab debug info from the
crashed kernel.
%source_timestamp
%prep
if ! [ -e %_sourcedir/linux-%srcversion.tar.bz2 ]; then
echo "The %name-%version.nosrc.rpm package does not contain the" \
"complete sources. Please install kernel-source-%version.src.rpm."
exit 1
fi
SYMBOLS=%name
if test -e %_sourcedir/extra-symbols; then
SYMBOLS="$SYMBOLS $(cat %_sourcedir/extra-symbols)"
fi
echo "Symbol(s):" $SYMBOLS
# Unpack all sources and patches
%setup -q -c -T -a 0 -a 100 -a 101 -a 102 -a 103 -a 104 -a 105 -a 107 -a 108 -a 109 -a 110 -a 111 -a 112 -a 113 -a 120
mkdir -p %kernel_build_dir
supported_conf() {
%_sourcedir/guards $* < %_sourcedir/supported.conf | \
sed 's,.*/,,; s,\.ko$,,' | sort -u
}
# Generate the list of modules to be marked as supported
{ supported_conf base
supported_conf --default=0 external | sed 's/$/ external/'
} > %kernel_build_dir/Module.supported
supported_conf --default=0 base >%kernel_build_dir/Module.base
cd linux-%srcversion
# Apply patches
echo "trap 'echo \"*** patch \$_ failed ***\"' ERR" >../apply-patches.sh
%_sourcedir/guards $SYMBOLS <%_sourcedir/series.conf | \
%if %build_vanilla
egrep '^patches\.(kernel\.org|rpmify)/' | \
%endif
sed 's:^:patch -s -F0 -E -p1 --no-backup-if-mismatch -i ../:' \
>>../apply-patches.sh
bash -ex ../apply-patches.sh
cd %kernel_build_dir
if [ -f %_sourcedir/localversion ] ; then
cat %_sourcedir/localversion > localversion
fi
cp ../config/%cpu_arch_flavor .config
%build_src_dir/scripts/config \
--set-str CONFIG_LOCALVERSION -%release_major-%build_flavor \
--enable CONFIG_SUSE_KERNEL \
%if 0%{?__debug_package:1}
--enable CONFIG_DEBUG_INFO
%else
--disable CONFIG_DEBUG_INFO
%endif
MAKE_ARGS="$MAKE_ARGS -C %build_src_dir O=$PWD"
if test -e %_sourcedir/TOLERATE-UNKNOWN-NEW-CONFIG-OPTIONS; then
yes '' | make oldconfig $MAKE_ARGS
else
cp .config .config.orig
make silentoldconfig $MAKE_ARGS < /dev/null
%_sourcedir/check-for-config-changes .config.orig .config
rm .config.orig
fi
make prepare $MAKE_ARGS
make scripts $MAKE_ARGS
krel=$(make -s kernelrelease $MAKE_ARGS)
if [ "$krel" != "%kernelrelease-%build_flavor" ]; then
echo "Kernel release mismatch: $krel != %kernelrelease-%build_flavor" >&2
exit 1
fi
make clean $MAKE_ARGS
rm -f source
find . ! -type d -printf '%%P\n' > %my_builddir/obj-files
cat > .kernel-binary.spec.buildenv <<EOF
# Override the timestamp 'uname -v' reports with the build
# timestamp.
export KBUILD_BUILD_VERSION="$(grep SHA1_ID %_sourcedir/source-timestamp | awk '{ print $2 }')"
export KBUILD_BUILD_TIMESTAMP="$(head -n 1 %_sourcedir/source-timestamp)"
# The following branch/timestamp will end up in Oopses.
export OOPS_TIMESTAMP="$(
echo -n $(sed -ne 's/^GIT Branch: \(.*\)/\1-/p' \
%_sourcedir/source-timestamp)
head -n 1 %_sourcedir/source-timestamp \
| tr -dc 0-9)"
export KBUILD_VERBOSE=0
export KBUILD_SYMTYPES=1
export KBUILD_OVERRIDE=1
EOF
%build
cd %kernel_build_dir
source .kernel-binary.spec.buildenv
# create *.symref files in the tree
if test -e %my_builddir/kabi/%cpu_arch/symtypes-%build_flavor; then
%_sourcedir/modversions --unpack . < $_
fi
# If the %jobs macro is defined to a number, make will spawn that many jobs.
# There are several ways how to define it:
# If you are using the build script:
# build --jobs=N kernel-$flavor.spec
# With plain rpmbuild:
# rpmbuild -ba --define 'jobs N' kernel-$flavor.spec
# To spawn as many jobs as there are cpu cores:
# rpmbuild -ba --define "jobs 0$(grep -c ^processor /proc/cpuinfo)" \
# kernel-$flavor.spec
# You can also set this permanently in ~/.rpmmacros:
# %jobs 0%(grep -c ^processor /proc/cpuinfo)
%if %CONFIG_KMSG_IDS == "y"
chmod +x scripts/kmsg-doc
make %{?jobs:-j%jobs} all $MAKE_ARGS CONFIG_DEBUG_SECTION_MISMATCH=y D=2
%else
make %{?jobs:-j%jobs} all $MAKE_ARGS CONFIG_DEBUG_SECTION_MISMATCH=y
%endif
%install
# get rid of /usr/lib/rpm/brp-strip-debug
# strip removes too much from the vmlinux ELF binary
export NO_BRP_STRIP_DEBUG=true
# /lib/modules/%kernelrelease-%build_flavor/build will be a stale symlink until the
# kernel-source package is installed. Don't check for stale symlinks
# in the brp-symlink check:
export NO_BRP_STALE_LINK_ERROR=yes
cd %kernel_build_dir
mkdir -p %buildroot/boot
# (Could strip out non-public symbols.)
cp -p System.map %buildroot/boot/System.map-%kernelrelease-%build_flavor
%define extract_vmlinux_debuginfo 0
%if 0%{?__debug_package:1}
%ifnarch ppc ppc64
%define extract_vmlinux_debuginfo 1
%endif
%endif
add_vmlinux()
{
local vmlinux=boot/vmlinux-%kernelrelease-%build_flavor
%if %extract_vmlinux_debuginfo
local vmlinux_debug=usr/lib/debug/$vmlinux.debug
mkdir -p $(dirname %buildroot/$vmlinux_debug)
cp vmlinux %buildroot/$vmlinux
/usr/lib/rpm/debugedit -b $RPM_BUILD_DIR -d /usr/src/debug \
-l vmlinux.sourcefiles %buildroot/$vmlinux
# FIXME: create and package build-id symlinks
objcopy --only-keep-debug \
%buildroot/$vmlinux \
%buildroot/$vmlinux_debug || :
objcopy --add-gnu-debuglink=%buildroot/$vmlinux_debug \
--strip-debug \
%buildroot/$vmlinux || :
mkdir -p %buildroot/usr/src/debug
LANG=C sort -z -u vmlinux.sourcefiles | grep -Ezv "<(built-in|stdin)>" \
| ( cd %_builddir && cpio -pd0m %buildroot/usr/src/debug )
find %buildroot/usr/src/debug -type d -print0 | xargs -0 -r chmod 0755
find %buildroot/usr/src/debug -type f -print0 | xargs -0 -r chmod 0644
echo -e "%%defattr(-, root, root)\\n/$vmlinux_debug" >%my_builddir/vmlinux.debug.files
%else
cp vmlinux %buildroot/$vmlinux
%endif
if [ "$1" = --compressed ]; then
gzip -9 %buildroot/$vmlinux
chmod a-x %buildroot/$vmlinux.gz
fi
}
%if %build_kdump
add_vmlinux
chmod 644 %buildroot/boot/vmlinux-%kernelrelease-%build_flavor
image=vmlinux
%else
# architecture specifics
%ifarch %ix86 x86_64
add_vmlinux --compressed
%if %build_xen
image=vmlinuz
%else
image=bzImage
%endif
cp -p arch/x86/boot/$image %buildroot/boot/vmlinuz-%kernelrelease-%build_flavor
image=vmlinuz
%endif
%ifarch alpha
add_vmlinux --compressed
cp -p arch/alpha/boot/vmlinux.gz %buildroot/boot/vmlinuz-%kernelrelease-%build_flavor
image=vmlinuz
%endif
%ifarch ppc ppc64
add_vmlinux
chmod 644 %buildroot/boot/vmlinux-%kernelrelease-%build_flavor
image=vmlinux
%endif
%ifarch ia64
add_vmlinux --compressed
mv %buildroot/boot/vmlinux-%kernelrelease-%build_flavor.gz \
%buildroot/boot/vmlinuz-%kernelrelease-%build_flavor
image=vmlinuz
%endif
%ifarch s390 s390x
add_vmlinux --compressed
cp -p arch/s390/boot/image %buildroot/boot/image-%kernelrelease-%build_flavor
image=image
if [ -x "$(which dwarfextract 2>/dev/null)" ] ; then
dwarfextract vmlinux %buildroot/boot/Kerntypes-%kernelrelease-%build_flavor || echo "dwarfextract failed ($?)"
fi
%if %CONFIG_KMSG_IDS == "y"
mkdir -p %buildroot/usr/share/man/man9
find man -name '*.9' -exec install -m 644 -D '{}' %buildroot/usr/share/man/man9/ ';'
%endif
%endif
if [ -e init/kerntypes.o ]; then
cp init/kerntypes.o %buildroot/boot/Kerntypes-%kernelrelease-%build_flavor
fi
# end of build_kdump
%endif
for sub in '-base' '' '-extra'; do
case "$sub" in
'-base' | '') base_package=1 ;;
*) base_package=0 ;;
esac
for script in preun postun pre post devel-pre devel-post; do
sed -e "s:@KERNELRELEASE@:%kernelrelease:g" \
-e "s:@IMAGE@:$image:g" \
-e "s:@FLAVOR""@:%build_flavor:g" \
-e "s:@SUBPACKAGE@:%name$sub:g" \
-e "s:@BASE_PACKAGE@:$base_package:g" \
-e "s:@RPM_VERSION_RELEASE@:%version-%release:g" \
-e "s:@RPM_TARGET_CPU@:%_target_cpu:g" \
-e "s:@CPU_ARCH_FLAVOR@:%cpu_arch_flavor:g" \
-e "s:@SRCVARIANT@:%variant:g" \
%_sourcedir/$script.sh > %my_builddir/$script$sub.sh
done
done
%if %build_kdump || %build_xen || %build_vanilla || %build_ps3
# keep this -suffix list in sync with post.sh and postun.sh
suffix=-%build_flavor
%endif
ln -s $image$suffix %buildroot/boot/$image$suffix
ln -s initrd$suffix %buildroot/boot/initrd$suffix
cp .config %buildroot/boot/config-%kernelrelease-%build_flavor
%if %install_vdso
# Install the unstripped vdso's that are linked in the kernel image
make vdso_install $MAKE_ARGS INSTALL_MOD_PATH=%buildroot
%endif
# Create a dummy initrd with roughly the size the real one will have.
# That way, YaST will know that this package requires some additional
# space in /boot.
dd if=/dev/zero of=%buildroot/boot/initrd-%kernelrelease-%build_flavor \
bs=1024 seek=2047 count=1
if [ %CONFIG_MODULES = y ]; then
mkdir -p %rpm_install_dir/%cpu_arch_flavor
mkdir -p %buildroot/usr/src/linux-obj/%cpu_arch
ln -s %build_flavor %buildroot/usr/src/linux-obj/%cpu_arch_flavor
gzip -c9 < Module.symvers > %buildroot/boot/symvers-%kernelrelease-%build_flavor.gz
make modules_install $MAKE_ARGS INSTALL_MOD_PATH=%buildroot
if ! %_sourcedir/check-supported-list \
%_sourcedir %buildroot/lib/modules/%kernelrelease-%build_flavor; then
%if %supported_modules_check
exit 1
%endif
echo "Consistency check error: please update supported.conf."
fi
%ifarch s390 s390x
if [ -x "$(which dwarfextract 2>/dev/null)" -a \
-f %buildroot/boot/Kerntypes-%kernelrelease-%build_flavor ] ; then
find %buildroot -name "*.ko" > kofiles.list
dwarfextract %buildroot/boot/Kerntypes-%kernelrelease-%build_flavor -C kofiles.list || echo "dwarfextract failed ($?)"
fi
%endif
# Also put the resulting file in %rpm_install_dir/%cpu_arch/%build_flavor
# so that kernel-source + kernel-%build_flavor is sufficient for building
# modules that have modversions as well.
mkdir -p %rpm_install_dir/%cpu_arch/%build_flavor
cp Module.symvers %rpm_install_dir/%cpu_arch/%build_flavor
# Table of types used in exported symbols (for modversion debugging).
%_sourcedir/modversions --pack . > %buildroot/boot/symtypes-%kernelrelease-%build_flavor
if [ -s %buildroot/boot/symtypes-%kernelrelease-%build_flavor ]; then
gzip -9 %buildroot/boot/symtypes-%kernelrelease-%build_flavor
else
rm -f %buildroot/boot/symtypes-%kernelrelease-%build_flavor
fi
# Some architecture's $(uname -m) output is different from the ARCH
# parameter that needs to be passed to kbuild. Create symlinks from
# $(uname -m) to the ARCH directory.
if [ ! -e %rpm_install_dir/%_target_cpu ]; then
ln -sf %cpu_arch %rpm_install_dir/%_target_cpu
ln -sf %cpu_arch %buildroot/usr/src/linux-obj/%_target_cpu
fi
# We were building in %my_builddir/linux-%srcversion, but the sources will
# later be installed in /usr/src/linux-%srcversion-%source_rel. Fix up the
# build symlink.
rm -f %buildroot/lib/modules/%kernelrelease-%build_flavor/{source,build}
ln -s %src_install_dir \
%buildroot/lib/modules/%kernelrelease-%build_flavor/source
ln -s %obj_install_dir/%cpu_arch/%build_flavor \
%buildroot/lib/modules/%kernelrelease-%build_flavor/build
# Abort if there are any undefined symbols
msg="$(/sbin/depmod -F %buildroot/boot/System.map-%kernelrelease-%build_flavor \
-b %buildroot -ae %kernelrelease-%build_flavor 2>&1)"
if [ $? -ne 0 ] || echo "$msg" | grep 'needs unknown symbol'; then
exit 1
fi
%if %split_base
%_sourcedir/split-modules -d %buildroot \
%if ! %supported_modules_check
-i \
%endif
-o %my_builddir \
-b %kernel_build_dir/Module.base \
-s %kernel_build_dir/Module.supported
%if ! %split_extra
cat %my_builddir/unsupported-modules >>%my_builddir/main-modules
%endif
%else
( cd %buildroot
find lib/modules/%kernelrelease-%build_flavor -type f -name '*.ko' -printf '/%%p\n'
) > %my_builddir/base-modules
%endif
res=0%my_builddir/kabi/%cpu_arch/symvers-%build_flavor
if test -e %my_builddir/kabi/%cpu_arch/symvers-%build_flavor; then
# check for kabi changes
%_sourcedir/kabi.pl --rules %my_builddir/kabi/severities \
%my_builddir/kabi/%cpu_arch/symvers-%build_flavor \
Module.symvers || res=$?
fi
if [ $res -ne 0 ]; then
if [ ! -e %my_builddir/kabi/%cpu_arch/ignore-%build_flavor -a \
! -e %_sourcedir/IGNORE-KABI-BADNESS ]; then
echo "Create a file IGNORE-KABI-BADNESS in the kernel-source" \
"directory to build this kernel even though its badness is" \
"higher than allowed for an official kernel."
exit 1
fi
fi
tar cf - -T %my_builddir/obj-files | \
tar xf - -C %rpm_install_dir/%cpu_arch_flavor
# bnc#507084
find %rpm_install_dir/%cpu_arch_flavor/scripts -type f -perm -111 | \
while read f; do
case "$(file -b "$f")" in
ELF\ *\ executable*)
strip "$f"
esac
done
# Replace the absolute with a relative path
sed -i "s,%build_src_dir,../../../linux-%kernelrelease%variant,g" \
%rpm_install_dir/%cpu_arch_flavor/Makefile
link=%rpm_install_dir/%cpu_arch_flavor/include2/asm
target=$(readlink "$link")
target=${target#%build_src_dir/}
rm "$link"
ln -s ../../../../linux-%kernelrelease%variant/"$target" "$link"
fi
add_dirs_to_filelist() {
sed -rn '
# print file name
p
# remove filelist macros
s:%%%%[a-z]+(\([^)]+\))? ?::g
# add %%%%dir prefix
s:^:%%%%dir :
# print all parents
:a
# skip directories owned by other packages
s:^%%%%dir (/boot|/etc|/lib/(modules|firmware)|/usr/src)/[^/]+$::
s:/[^/]+$::p
ta
' "$@" | sort -u
}
# Collect the file lists.
shopt -s nullglob
> %my_builddir/kernel-devel.files
for file in %buildroot/boot/vmlinux-*.gz %buildroot/boot/symtypes* ; do
f=${file##%buildroot}
echo "$f" >> %my_builddir/kernel-devel.files
done
{ cd %buildroot
(find boot \
\( -type l -o -name 'initrd-*' \) -printf '%%%%%%%%ghost /%%p\n' -o \
-type f -printf '/%%p\n' ; cat %my_builddir/kernel-devel.files) | \
sort | uniq -u
# Add the auto-generated (by mkdumprd) kdump initrd to %ghost so that
# the file gets removed when uninstalling the kernel.
echo '%%%%ghost /boot/initrd-%kernelrelease-kdump'
touch $RPM_BUILD_ROOT/boot/initrd-%kernelrelease-kdump
if [ %CONFIG_MODULES = y ]; then
find lib/modules/%kernelrelease-%build_flavor \
-type d -o \
\( -path '*/modules.*' ! -path '*/modules.order' \
! -path '*/modules.builtin' \) -printf '%%%%%%%%ghost /%%p\n' \
-o -name '*.ko' -prune -o -printf '/%%p\n'
cat %my_builddir/base-modules
fi
test -d lib/firmware/%kernelrelease-%build_flavor && \
find lib/firmware/%kernelrelease-%build_flavor \
-type d -o \
-printf '/%%p\n'
if [ -e .%_docdir/%name ]; then
echo "%%%%doc %_docdir/%name"
fi
} | add_dirs_to_filelist > %my_builddir/kernel-base.files
%if %split_base
add_dirs_to_filelist %my_builddir/{kernel-base.files,main-modules} \
> %my_builddir/kernel-main.files
%endif
%if %split_extra
add_dirs_to_filelist %my_builddir/unsupported-modules > %my_builddir/kernel-extra.files
%endif
# Hardlink duplicate files automatically (from package fdupes): It doesn't save
# much, but it keeps rpmlint from breaking the package build.
%fdupes $RPM_BUILD_ROOT
%preun -f preun.sh
%postun -f postun.sh
%pre -f pre.sh
%post -f post.sh
%if %split_base
%files -f kernel-main.files
%else
%files -f kernel-base.files
%endif
%defattr(-, root, root)
%package base
Summary: kernel for kdump - base modules
License: GPL v2 only
Group: System/Kernel
Url: http://www.kernel.org/
AutoReqProv: on
Provides: kernel-base = %version-%source_rel
Requires(pre): coreutils awk
Requires(post): module-init-tools
Requires(post): perl-Bootloader
Requires(post): mkinitrd
%ifarch %ix86
Conflicts: libc.so.6()(64bit)
%endif
%description base
This kernel is intended for kdump. It can not be booted with a normal
bootloader, the kexec tool has to be used to load it. Once the system
crashes, the loaded kernel will be started to grab debug info from the
crashed kernel.
This package contains only the base modules, required in all installs.
%source_timestamp
%preun base -f preun-base.sh
%postun base -f postun-base.sh
%pre base -f pre-base.sh
%post base -f post-base.sh
%if %split_base
%files base -f kernel-base.files
%defattr(-, root, root)
%endif
%package extra
Summary: kernel for kdump - Unsupported kernel modules
License: GPL v2 only
Group: System/Kernel
Url: http://www.kernel.org/
AutoReqProv: on
Provides: %name-extra_%_target_cpu = %version-%release
Provides: kernel-extra = %version-%source_rel
Requires: %{name}_%_target_cpu = %version-%release
Requires(pre): coreutils awk
Requires(post): module-init-tools
Requires(post): perl-Bootloader
Requires(post): mkinitrd
Supplements: packageand(product(SUSE_SLED):%{name}_%_target_cpu)
%ifarch %ix86
Conflicts: libc.so.6()(64bit)
%endif
%description extra
This kernel is intended for kdump. It can not be booted with a normal
bootloader, the kexec tool has to be used to load it. Once the system
crashes, the loaded kernel will be started to grab debug info from the
crashed kernel.
This package contains additional modules not supported by Novell.
%source_timestamp
%preun extra -f preun-extra.sh
%postun extra -f postun-extra.sh
%pre extra -f pre-extra.sh
%post extra -f post-extra.sh
%if %split_extra
%files extra -f kernel-extra.files
%defattr(-, root, root)
%endif
%if %CONFIG_KMSG_IDS == "y"
%package man
Summary: The collection of man pages generated by the kmsg script.
License: GPL v2 only
Group: System/Kernel
%description man
This package includes the man pages that have been generated from the
kmsg message documentation comments.
%source_timestamp
%files man
%defattr(-,root,root)
/usr/share/man/man9/*
%endif
%package devel
Summary: Development files necessary for building kernel modules
License: GPL v2 only
Group: Development/Sources
Provides: %name-devel = %version-%source_rel
Requires: kernel-source%variant = %version-%source_rel
AutoReqProv: on
%description devel
This package contains files necessary for building kernel modules (and
kernel module packages) against the %build_flavor flavor of the kernel.
%source_timestamp
%if %CONFIG_MODULES == "y"
%pre devel -f devel-pre.sh
%post devel -f devel-post.sh
%files devel -f kernel-devel.files
%defattr(-,root,root)
%dir %obj_install_dir
%dir %obj_install_dir/%cpu_arch
%dir /usr/src/linux-obj
%dir /usr/src/linux-obj/%cpu_arch
%ghost /usr/src/linux-obj/%cpu_arch_flavor
%obj_install_dir/%cpu_arch_flavor
%if %_target_cpu != %cpu_arch
%obj_install_dir/%_target_cpu
/usr/src/linux-obj/%_target_cpu
%endif
%endif
%package devel-debuginfo
# rpm doesn't notice that vmlinux.debug belongs to the gzipped vmlinux.gz
Summary: Debug information for package %name-devel
License: GPL v2 only
Group: Development/Debug
%description devel-debuginfo
Debug information for package %name-devel
%source_timestamp
%if %extract_vmlinux_debuginfo
%files devel-debuginfo -f vmlinux.debug.files
%endif
%changelog

View File

@ -21,6 +21,7 @@ END { print tags["summary"]
' $spec ' $spec
) )
Provides: %{-n*} = %_this_kmp_version Provides: %{-n*} = %_this_kmp_version
Provides: multiversion(kernel)
Requires: coreutils grep Requires: coreutils grep
Enhances: kernel-%1 Enhances: kernel-%1
AutoReqProv: on AutoReqProv: on

File diff suppressed because it is too large Load Diff

View File

@ -18,7 +18,7 @@
# norootforbuild # norootforbuild
%define srcversion 2.6.31 %define srcversion 2.6.31
%define patchversion 2.6.32-rc5-git3 %define patchversion 2.6.32-rc8
%define variant %{nil} %define variant %{nil}
%include %_sourcedir/kernel-spec-macros %include %_sourcedir/kernel-spec-macros
%define build_flavor pae %define build_flavor pae
@ -49,16 +49,17 @@
Name: kernel-pae Name: kernel-pae
Summary: Kernel with PAE Support Summary: Kernel with PAE Support
Version: 2.6.32 Version: 2.6.32
Release: 1 Release: 2
%if %using_buildservice %if %using_buildservice
%else %else
%endif %endif
License: GPL v2 only License: GPLv2
Group: System/Kernel Group: System/Kernel
Url: http://www.kernel.org/ Url: http://www.kernel.org/
AutoReqProv: on AutoReqProv: on
BuildRequires: coreutils module-init-tools sparse BuildRequires: coreutils module-init-tools sparse
BuildRequires: fdupes BuildRequires: fdupes
Provides: multiversion(kernel)
Provides: %{name}_%_target_cpu = %version-%release Provides: %{name}_%_target_cpu = %version-%release
%if %split_base %if %split_base
Provides: kernel-base = %version-%source_rel Provides: kernel-base = %version-%source_rel
@ -185,6 +186,7 @@ Obsoletes: btusb-kmp-%build_flavor
Obsoletes: enic-kmp-%build_flavor Obsoletes: enic-kmp-%build_flavor
Obsoletes: fnic-kmp-%build_flavor Obsoletes: fnic-kmp-%build_flavor
Obsoletes: brocade-bfa-kmp-%build_flavor Obsoletes: brocade-bfa-kmp-%build_flavor
Obsoletes: kvm-kmp-%build_flavor
# sle11 # sle11
Obsoletes: ocfs2-kmp-%build_flavor Obsoletes: ocfs2-kmp-%build_flavor
# 11.1 # 11.1
@ -212,11 +214,11 @@ if ! [ -e %_sourcedir/linux-%srcversion.tar.bz2 ]; then
"complete sources. Please install kernel-source-%version.src.rpm." "complete sources. Please install kernel-source-%version.src.rpm."
exit 1 exit 1
fi fi
SYMBOLS=%name SYMBOLS=
if test -e %_sourcedir/extra-symbols; then if test -e %_sourcedir/extra-symbols; then
SYMBOLS="$SYMBOLS $(cat %_sourcedir/extra-symbols)" SYMBOLS=$(cat %_sourcedir/extra-symbols)
echo "extra symbol(s):" $SYMBOLS
fi fi
echo "Symbol(s):" $SYMBOLS
# Unpack all sources and patches # Unpack all sources and patches
%setup -q -c -T -a 0 -a 100 -a 101 -a 102 -a 103 -a 104 -a 105 -a 107 -a 108 -a 109 -a 110 -a 111 -a 112 -a 113 -a 120 %setup -q -c -T -a 0 -a 100 -a 101 -a 102 -a 103 -a 104 -a 105 -a 107 -a 108 -a 109 -a 110 -a 111 -a 112 -a 113 -a 120
mkdir -p %kernel_build_dir mkdir -p %kernel_build_dir
@ -306,7 +308,7 @@ fi
# You can also set this permanently in ~/.rpmmacros: # You can also set this permanently in ~/.rpmmacros:
# %jobs 0%(grep -c ^processor /proc/cpuinfo) # %jobs 0%(grep -c ^processor /proc/cpuinfo)
%if %CONFIG_KMSG_IDS == "y" %if %CONFIG_KMSG_IDS == "y"
chmod +x scripts/kmsg-doc chmod +x ../linux-%srcversion/scripts/kmsg-doc
make %{?jobs:-j%jobs} all $MAKE_ARGS CONFIG_DEBUG_SECTION_MISMATCH=y D=2 make %{?jobs:-j%jobs} all $MAKE_ARGS CONFIG_DEBUG_SECTION_MISMATCH=y D=2
%else %else
make %{?jobs:-j%jobs} all $MAKE_ARGS CONFIG_DEBUG_SECTION_MISMATCH=y make %{?jobs:-j%jobs} all $MAKE_ARGS CONFIG_DEBUG_SECTION_MISMATCH=y
@ -512,7 +514,7 @@ if [ %CONFIG_MODULES = y ]; then
find lib/modules/%kernelrelease-%build_flavor -type f -name '*.ko' -printf '/%%p\n' find lib/modules/%kernelrelease-%build_flavor -type f -name '*.ko' -printf '/%%p\n'
) > %my_builddir/base-modules ) > %my_builddir/base-modules
%endif %endif
res=0%my_builddir/kabi/%cpu_arch/symvers-%build_flavor res=0
if test -e %my_builddir/kabi/%cpu_arch/symvers-%build_flavor; then if test -e %my_builddir/kabi/%cpu_arch/symvers-%build_flavor; then
# check for kabi changes # check for kabi changes
%_sourcedir/kabi.pl --rules %my_builddir/kabi/severities \ %_sourcedir/kabi.pl --rules %my_builddir/kabi/severities \
@ -566,15 +568,15 @@ add_dirs_to_filelist() {
# Collect the file lists. # Collect the file lists.
shopt -s nullglob shopt -s nullglob
> %my_builddir/kernel-devel.files > %my_builddir/kernel-devel.files
for file in %buildroot/boot/vmlinux-*.gz %buildroot/boot/symtypes* ; do for file in %buildroot/boot/vmlinux-*.gz %buildroot/boot/symtypes* \
%buildroot/lib/modules/*/{build,source}; do
f=${file##%buildroot} f=${file##%buildroot}
echo "$f" >> %my_builddir/kernel-devel.files echo "$f" >> %my_builddir/kernel-devel.files
done done
{ cd %buildroot { cd %buildroot
(find boot \ find boot \
\( -type l -o -name 'initrd-*' \) -printf '%%%%%%%%ghost /%%p\n' -o \ \( -type l -o -name 'initrd-*' \) -printf '%%%%%%%%ghost /%%p\n' -o \
-type f -printf '/%%p\n' ; cat %my_builddir/kernel-devel.files) | \ -type f -printf '/%%p\n'
sort | uniq -u
# Add the auto-generated (by mkdumprd) kdump initrd to %ghost so that # Add the auto-generated (by mkdumprd) kdump initrd to %ghost so that
# the file gets removed when uninstalling the kernel. # the file gets removed when uninstalling the kernel.
echo '%%%%ghost /boot/initrd-%kernelrelease-kdump' echo '%%%%ghost /boot/initrd-%kernelrelease-kdump'
@ -594,7 +596,10 @@ done
if [ -e .%_docdir/%name ]; then if [ -e .%_docdir/%name ]; then
echo "%%%%doc %_docdir/%name" echo "%%%%doc %_docdir/%name"
fi fi
} | add_dirs_to_filelist > %my_builddir/kernel-base.files } | sort -u >%my_builddir/tmp
cat %my_builddir/tmp %my_builddir/kernel-devel.files | sort | uniq -u | \
add_dirs_to_filelist >%my_builddir/kernel-base.files
rm %my_builddir/tmp
%if %split_base %if %split_base
add_dirs_to_filelist %my_builddir/{kernel-base.files,main-modules} \ add_dirs_to_filelist %my_builddir/{kernel-base.files,main-modules} \
> %my_builddir/kernel-main.files > %my_builddir/kernel-main.files
@ -624,10 +629,11 @@ done
%package base %package base
Summary: Kernel with PAE Support - base modules Summary: Kernel with PAE Support - base modules
License: GPL v2 only License: GPLv2
Group: System/Kernel Group: System/Kernel
Url: http://www.kernel.org/ Url: http://www.kernel.org/
AutoReqProv: on AutoReqProv: on
Provides: multiversion(kernel)
Provides: kernel-base = %version-%source_rel Provides: kernel-base = %version-%source_rel
Requires(pre): coreutils awk Requires(pre): coreutils awk
Requires(post): module-init-tools Requires(post): module-init-tools
@ -666,10 +672,11 @@ This package contains only the base modules, required in all installs.
%package extra %package extra
Summary: Kernel with PAE Support - Unsupported kernel modules Summary: Kernel with PAE Support - Unsupported kernel modules
License: GPL v2 only License: GPLv2
Group: System/Kernel Group: System/Kernel
Url: http://www.kernel.org/ Url: http://www.kernel.org/
AutoReqProv: on AutoReqProv: on
Provides: multiversion(kernel)
Provides: %name-extra_%_target_cpu = %version-%release Provides: %name-extra_%_target_cpu = %version-%release
Provides: kernel-extra = %version-%source_rel Provides: kernel-extra = %version-%source_rel
Requires: %{name}_%_target_cpu = %version-%release Requires: %{name}_%_target_cpu = %version-%release
@ -712,7 +719,7 @@ This package contains additional modules not supported by Novell.
%package man %package man
Summary: The collection of man pages generated by the kmsg script. Summary: The collection of man pages generated by the kmsg script.
License: GPL v2 only License: GPLv2
Group: System/Kernel Group: System/Kernel
%description man %description man
@ -728,8 +735,9 @@ kmsg message documentation comments.
%package devel %package devel
Summary: Development files necessary for building kernel modules Summary: Development files necessary for building kernel modules
License: GPL v2 only License: GPLv2
Group: Development/Sources Group: Development/Sources
Provides: multiversion(kernel)
Provides: %name-devel = %version-%source_rel Provides: %name-devel = %version-%source_rel
Requires: kernel-source%variant = %version-%source_rel Requires: kernel-source%variant = %version-%source_rel
AutoReqProv: on AutoReqProv: on
@ -763,7 +771,7 @@ kernel module packages) against the %build_flavor flavor of the kernel.
%package devel-debuginfo %package devel-debuginfo
# rpm doesn't notice that vmlinux.debug belongs to the gzipped vmlinux.gz # rpm doesn't notice that vmlinux.debug belongs to the gzipped vmlinux.gz
Summary: Debug information for package %name-devel Summary: Debug information for package %name-devel
License: GPL v2 only License: GPLv2
Group: Development/Debug Group: Development/Debug
%description devel-debuginfo %description devel-debuginfo

File diff suppressed because it is too large Load Diff

View File

@ -18,7 +18,7 @@
# norootforbuild # norootforbuild
%define srcversion 2.6.31 %define srcversion 2.6.31
%define patchversion 2.6.32-rc5-git3 %define patchversion 2.6.32-rc8
%define variant %{nil} %define variant %{nil}
%include %_sourcedir/kernel-spec-macros %include %_sourcedir/kernel-spec-macros
%define build_flavor ppc64 %define build_flavor ppc64
@ -49,16 +49,17 @@
Name: kernel-ppc64 Name: kernel-ppc64
Summary: Kernel for ppc64 Systems Summary: Kernel for ppc64 Systems
Version: 2.6.32 Version: 2.6.32
Release: 1 Release: 2
%if %using_buildservice %if %using_buildservice
%else %else
%endif %endif
License: GPL v2 only License: GPLv2
Group: System/Kernel Group: System/Kernel
Url: http://www.kernel.org/ Url: http://www.kernel.org/
AutoReqProv: on AutoReqProv: on
BuildRequires: coreutils module-init-tools sparse BuildRequires: coreutils module-init-tools sparse
BuildRequires: fdupes BuildRequires: fdupes
Provides: multiversion(kernel)
Provides: %{name}_%_target_cpu = %version-%release Provides: %{name}_%_target_cpu = %version-%release
%if %split_base %if %split_base
Provides: kernel-base = %version-%source_rel Provides: kernel-base = %version-%source_rel
@ -113,8 +114,12 @@ Conflicts: libc.so.6()(64bit)
%endif %endif
Provides: kernel = %version-%source_rel Provides: kernel = %version-%source_rel
%ifarch ppc %ifarch ppc
Provides: kernel-pmac64 kernel-pseries64 kernel-iseries64 Provides: kernel-pmac64 kernel-pseries64 kernel-iseries64 kernel-kdump
Obsoletes: kernel-pmac64 kernel-pseries64 kernel-iseries64 Obsoletes: kernel-pmac64 kernel-pseries64 kernel-iseries64 kernel-kdump
%endif
%ifarch ppc64
Provides: kernel-kdump
Obsoletes: kernel-kdump
%endif %endif
Source0: http://www.kernel.org/pub/linux/kernel/v2.6/linux-%srcversion.tar.bz2 Source0: http://www.kernel.org/pub/linux/kernel/v2.6/linux-%srcversion.tar.bz2
Source10: preun.sh Source10: preun.sh
@ -185,6 +190,7 @@ Obsoletes: btusb-kmp-%build_flavor
Obsoletes: enic-kmp-%build_flavor Obsoletes: enic-kmp-%build_flavor
Obsoletes: fnic-kmp-%build_flavor Obsoletes: fnic-kmp-%build_flavor
Obsoletes: brocade-bfa-kmp-%build_flavor Obsoletes: brocade-bfa-kmp-%build_flavor
Obsoletes: kvm-kmp-%build_flavor
# sle11 # sle11
Obsoletes: ocfs2-kmp-%build_flavor Obsoletes: ocfs2-kmp-%build_flavor
# 11.1 # 11.1
@ -212,11 +218,11 @@ if ! [ -e %_sourcedir/linux-%srcversion.tar.bz2 ]; then
"complete sources. Please install kernel-source-%version.src.rpm." "complete sources. Please install kernel-source-%version.src.rpm."
exit 1 exit 1
fi fi
SYMBOLS=%name SYMBOLS=
if test -e %_sourcedir/extra-symbols; then if test -e %_sourcedir/extra-symbols; then
SYMBOLS="$SYMBOLS $(cat %_sourcedir/extra-symbols)" SYMBOLS=$(cat %_sourcedir/extra-symbols)
echo "extra symbol(s):" $SYMBOLS
fi fi
echo "Symbol(s):" $SYMBOLS
# Unpack all sources and patches # Unpack all sources and patches
%setup -q -c -T -a 0 -a 100 -a 101 -a 102 -a 103 -a 104 -a 105 -a 107 -a 108 -a 109 -a 110 -a 111 -a 112 -a 113 -a 120 %setup -q -c -T -a 0 -a 100 -a 101 -a 102 -a 103 -a 104 -a 105 -a 107 -a 108 -a 109 -a 110 -a 111 -a 112 -a 113 -a 120
mkdir -p %kernel_build_dir mkdir -p %kernel_build_dir
@ -306,7 +312,7 @@ fi
# You can also set this permanently in ~/.rpmmacros: # You can also set this permanently in ~/.rpmmacros:
# %jobs 0%(grep -c ^processor /proc/cpuinfo) # %jobs 0%(grep -c ^processor /proc/cpuinfo)
%if %CONFIG_KMSG_IDS == "y" %if %CONFIG_KMSG_IDS == "y"
chmod +x scripts/kmsg-doc chmod +x ../linux-%srcversion/scripts/kmsg-doc
make %{?jobs:-j%jobs} all $MAKE_ARGS CONFIG_DEBUG_SECTION_MISMATCH=y D=2 make %{?jobs:-j%jobs} all $MAKE_ARGS CONFIG_DEBUG_SECTION_MISMATCH=y D=2
%else %else
make %{?jobs:-j%jobs} all $MAKE_ARGS CONFIG_DEBUG_SECTION_MISMATCH=y make %{?jobs:-j%jobs} all $MAKE_ARGS CONFIG_DEBUG_SECTION_MISMATCH=y
@ -512,7 +518,7 @@ if [ %CONFIG_MODULES = y ]; then
find lib/modules/%kernelrelease-%build_flavor -type f -name '*.ko' -printf '/%%p\n' find lib/modules/%kernelrelease-%build_flavor -type f -name '*.ko' -printf '/%%p\n'
) > %my_builddir/base-modules ) > %my_builddir/base-modules
%endif %endif
res=0%my_builddir/kabi/%cpu_arch/symvers-%build_flavor res=0
if test -e %my_builddir/kabi/%cpu_arch/symvers-%build_flavor; then if test -e %my_builddir/kabi/%cpu_arch/symvers-%build_flavor; then
# check for kabi changes # check for kabi changes
%_sourcedir/kabi.pl --rules %my_builddir/kabi/severities \ %_sourcedir/kabi.pl --rules %my_builddir/kabi/severities \
@ -566,15 +572,15 @@ add_dirs_to_filelist() {
# Collect the file lists. # Collect the file lists.
shopt -s nullglob shopt -s nullglob
> %my_builddir/kernel-devel.files > %my_builddir/kernel-devel.files
for file in %buildroot/boot/vmlinux-*.gz %buildroot/boot/symtypes* ; do for file in %buildroot/boot/vmlinux-*.gz %buildroot/boot/symtypes* \
%buildroot/lib/modules/*/{build,source}; do
f=${file##%buildroot} f=${file##%buildroot}
echo "$f" >> %my_builddir/kernel-devel.files echo "$f" >> %my_builddir/kernel-devel.files
done done
{ cd %buildroot { cd %buildroot
(find boot \ find boot \
\( -type l -o -name 'initrd-*' \) -printf '%%%%%%%%ghost /%%p\n' -o \ \( -type l -o -name 'initrd-*' \) -printf '%%%%%%%%ghost /%%p\n' -o \
-type f -printf '/%%p\n' ; cat %my_builddir/kernel-devel.files) | \ -type f -printf '/%%p\n'
sort | uniq -u
# Add the auto-generated (by mkdumprd) kdump initrd to %ghost so that # Add the auto-generated (by mkdumprd) kdump initrd to %ghost so that
# the file gets removed when uninstalling the kernel. # the file gets removed when uninstalling the kernel.
echo '%%%%ghost /boot/initrd-%kernelrelease-kdump' echo '%%%%ghost /boot/initrd-%kernelrelease-kdump'
@ -594,7 +600,10 @@ done
if [ -e .%_docdir/%name ]; then if [ -e .%_docdir/%name ]; then
echo "%%%%doc %_docdir/%name" echo "%%%%doc %_docdir/%name"
fi fi
} | add_dirs_to_filelist > %my_builddir/kernel-base.files } | sort -u >%my_builddir/tmp
cat %my_builddir/tmp %my_builddir/kernel-devel.files | sort | uniq -u | \
add_dirs_to_filelist >%my_builddir/kernel-base.files
rm %my_builddir/tmp
%if %split_base %if %split_base
add_dirs_to_filelist %my_builddir/{kernel-base.files,main-modules} \ add_dirs_to_filelist %my_builddir/{kernel-base.files,main-modules} \
> %my_builddir/kernel-main.files > %my_builddir/kernel-main.files
@ -624,10 +633,11 @@ done
%package base %package base
Summary: Kernel for ppc64 Systems - base modules Summary: Kernel for ppc64 Systems - base modules
License: GPL v2 only License: GPLv2
Group: System/Kernel Group: System/Kernel
Url: http://www.kernel.org/ Url: http://www.kernel.org/
AutoReqProv: on AutoReqProv: on
Provides: multiversion(kernel)
Provides: kernel-base = %version-%source_rel Provides: kernel-base = %version-%source_rel
Requires(pre): coreutils awk Requires(pre): coreutils awk
Requires(post): module-init-tools Requires(post): module-init-tools
@ -666,10 +676,11 @@ This package contains only the base modules, required in all installs.
%package extra %package extra
Summary: Kernel for ppc64 Systems - Unsupported kernel modules Summary: Kernel for ppc64 Systems - Unsupported kernel modules
License: GPL v2 only License: GPLv2
Group: System/Kernel Group: System/Kernel
Url: http://www.kernel.org/ Url: http://www.kernel.org/
AutoReqProv: on AutoReqProv: on
Provides: multiversion(kernel)
Provides: %name-extra_%_target_cpu = %version-%release Provides: %name-extra_%_target_cpu = %version-%release
Provides: kernel-extra = %version-%source_rel Provides: kernel-extra = %version-%source_rel
Requires: %{name}_%_target_cpu = %version-%release Requires: %{name}_%_target_cpu = %version-%release
@ -712,7 +723,7 @@ This package contains additional modules not supported by Novell.
%package man %package man
Summary: The collection of man pages generated by the kmsg script. Summary: The collection of man pages generated by the kmsg script.
License: GPL v2 only License: GPLv2
Group: System/Kernel Group: System/Kernel
%description man %description man
@ -728,8 +739,9 @@ kmsg message documentation comments.
%package devel %package devel
Summary: Development files necessary for building kernel modules Summary: Development files necessary for building kernel modules
License: GPL v2 only License: GPLv2
Group: Development/Sources Group: Development/Sources
Provides: multiversion(kernel)
Provides: %name-devel = %version-%source_rel Provides: %name-devel = %version-%source_rel
Requires: kernel-source%variant = %version-%source_rel Requires: kernel-source%variant = %version-%source_rel
AutoReqProv: on AutoReqProv: on
@ -763,7 +775,7 @@ kernel module packages) against the %build_flavor flavor of the kernel.
%package devel-debuginfo %package devel-debuginfo
# rpm doesn't notice that vmlinux.debug belongs to the gzipped vmlinux.gz # rpm doesn't notice that vmlinux.debug belongs to the gzipped vmlinux.gz
Summary: Debug information for package %name-devel Summary: Debug information for package %name-devel
License: GPL v2 only License: GPLv2
Group: Development/Debug Group: Development/Debug
%description devel-debuginfo %description devel-debuginfo

File diff suppressed because it is too large Load Diff

View File

@ -18,7 +18,7 @@
# norootforbuild # norootforbuild
%define srcversion 2.6.31 %define srcversion 2.6.31
%define patchversion 2.6.32-rc5-git3 %define patchversion 2.6.32-rc8
%define variant %{nil} %define variant %{nil}
%include %_sourcedir/kernel-spec-macros %include %_sourcedir/kernel-spec-macros
%define build_flavor ps3 %define build_flavor ps3
@ -49,16 +49,17 @@
Name: kernel-ps3 Name: kernel-ps3
Summary: kernel for ps3 bootloader Summary: kernel for ps3 bootloader
Version: 2.6.32 Version: 2.6.32
Release: 1 Release: 2
%if %using_buildservice %if %using_buildservice
%else %else
%endif %endif
License: GPL v2 only License: GPLv2
Group: System/Kernel Group: System/Kernel
Url: http://www.kernel.org/ Url: http://www.kernel.org/
AutoReqProv: on AutoReqProv: on
BuildRequires: coreutils module-init-tools sparse BuildRequires: coreutils module-init-tools sparse
BuildRequires: fdupes BuildRequires: fdupes
Provides: multiversion(kernel)
Provides: %{name}_%_target_cpu = %version-%release Provides: %{name}_%_target_cpu = %version-%release
%if %split_base %if %split_base
Provides: kernel-base = %version-%source_rel Provides: kernel-base = %version-%source_rel
@ -181,6 +182,7 @@ Obsoletes: btusb-kmp-%build_flavor
Obsoletes: enic-kmp-%build_flavor Obsoletes: enic-kmp-%build_flavor
Obsoletes: fnic-kmp-%build_flavor Obsoletes: fnic-kmp-%build_flavor
Obsoletes: brocade-bfa-kmp-%build_flavor Obsoletes: brocade-bfa-kmp-%build_flavor
Obsoletes: kvm-kmp-%build_flavor
# sle11 # sle11
Obsoletes: ocfs2-kmp-%build_flavor Obsoletes: ocfs2-kmp-%build_flavor
# 11.1 # 11.1
@ -204,11 +206,11 @@ if ! [ -e %_sourcedir/linux-%srcversion.tar.bz2 ]; then
"complete sources. Please install kernel-source-%version.src.rpm." "complete sources. Please install kernel-source-%version.src.rpm."
exit 1 exit 1
fi fi
SYMBOLS=%name SYMBOLS=
if test -e %_sourcedir/extra-symbols; then if test -e %_sourcedir/extra-symbols; then
SYMBOLS="$SYMBOLS $(cat %_sourcedir/extra-symbols)" SYMBOLS=$(cat %_sourcedir/extra-symbols)
echo "extra symbol(s):" $SYMBOLS
fi fi
echo "Symbol(s):" $SYMBOLS
# Unpack all sources and patches # Unpack all sources and patches
%setup -q -c -T -a 0 -a 100 -a 101 -a 102 -a 103 -a 104 -a 105 -a 107 -a 108 -a 109 -a 110 -a 111 -a 112 -a 113 -a 120 %setup -q -c -T -a 0 -a 100 -a 101 -a 102 -a 103 -a 104 -a 105 -a 107 -a 108 -a 109 -a 110 -a 111 -a 112 -a 113 -a 120
mkdir -p %kernel_build_dir mkdir -p %kernel_build_dir
@ -298,7 +300,7 @@ fi
# You can also set this permanently in ~/.rpmmacros: # You can also set this permanently in ~/.rpmmacros:
# %jobs 0%(grep -c ^processor /proc/cpuinfo) # %jobs 0%(grep -c ^processor /proc/cpuinfo)
%if %CONFIG_KMSG_IDS == "y" %if %CONFIG_KMSG_IDS == "y"
chmod +x scripts/kmsg-doc chmod +x ../linux-%srcversion/scripts/kmsg-doc
make %{?jobs:-j%jobs} all $MAKE_ARGS CONFIG_DEBUG_SECTION_MISMATCH=y D=2 make %{?jobs:-j%jobs} all $MAKE_ARGS CONFIG_DEBUG_SECTION_MISMATCH=y D=2
%else %else
make %{?jobs:-j%jobs} all $MAKE_ARGS CONFIG_DEBUG_SECTION_MISMATCH=y make %{?jobs:-j%jobs} all $MAKE_ARGS CONFIG_DEBUG_SECTION_MISMATCH=y
@ -504,7 +506,7 @@ if [ %CONFIG_MODULES = y ]; then
find lib/modules/%kernelrelease-%build_flavor -type f -name '*.ko' -printf '/%%p\n' find lib/modules/%kernelrelease-%build_flavor -type f -name '*.ko' -printf '/%%p\n'
) > %my_builddir/base-modules ) > %my_builddir/base-modules
%endif %endif
res=0%my_builddir/kabi/%cpu_arch/symvers-%build_flavor res=0
if test -e %my_builddir/kabi/%cpu_arch/symvers-%build_flavor; then if test -e %my_builddir/kabi/%cpu_arch/symvers-%build_flavor; then
# check for kabi changes # check for kabi changes
%_sourcedir/kabi.pl --rules %my_builddir/kabi/severities \ %_sourcedir/kabi.pl --rules %my_builddir/kabi/severities \
@ -558,15 +560,15 @@ add_dirs_to_filelist() {
# Collect the file lists. # Collect the file lists.
shopt -s nullglob shopt -s nullglob
> %my_builddir/kernel-devel.files > %my_builddir/kernel-devel.files
for file in %buildroot/boot/vmlinux-*.gz %buildroot/boot/symtypes* ; do for file in %buildroot/boot/vmlinux-*.gz %buildroot/boot/symtypes* \
%buildroot/lib/modules/*/{build,source}; do
f=${file##%buildroot} f=${file##%buildroot}
echo "$f" >> %my_builddir/kernel-devel.files echo "$f" >> %my_builddir/kernel-devel.files
done done
{ cd %buildroot { cd %buildroot
(find boot \ find boot \
\( -type l -o -name 'initrd-*' \) -printf '%%%%%%%%ghost /%%p\n' -o \ \( -type l -o -name 'initrd-*' \) -printf '%%%%%%%%ghost /%%p\n' -o \
-type f -printf '/%%p\n' ; cat %my_builddir/kernel-devel.files) | \ -type f -printf '/%%p\n'
sort | uniq -u
# Add the auto-generated (by mkdumprd) kdump initrd to %ghost so that # Add the auto-generated (by mkdumprd) kdump initrd to %ghost so that
# the file gets removed when uninstalling the kernel. # the file gets removed when uninstalling the kernel.
echo '%%%%ghost /boot/initrd-%kernelrelease-kdump' echo '%%%%ghost /boot/initrd-%kernelrelease-kdump'
@ -586,7 +588,10 @@ done
if [ -e .%_docdir/%name ]; then if [ -e .%_docdir/%name ]; then
echo "%%%%doc %_docdir/%name" echo "%%%%doc %_docdir/%name"
fi fi
} | add_dirs_to_filelist > %my_builddir/kernel-base.files } | sort -u >%my_builddir/tmp
cat %my_builddir/tmp %my_builddir/kernel-devel.files | sort | uniq -u | \
add_dirs_to_filelist >%my_builddir/kernel-base.files
rm %my_builddir/tmp
%if %split_base %if %split_base
add_dirs_to_filelist %my_builddir/{kernel-base.files,main-modules} \ add_dirs_to_filelist %my_builddir/{kernel-base.files,main-modules} \
> %my_builddir/kernel-main.files > %my_builddir/kernel-main.files
@ -616,10 +621,11 @@ done
%package base %package base
Summary: kernel for ps3 bootloader - base modules Summary: kernel for ps3 bootloader - base modules
License: GPL v2 only License: GPLv2
Group: System/Kernel Group: System/Kernel
Url: http://www.kernel.org/ Url: http://www.kernel.org/
AutoReqProv: on AutoReqProv: on
Provides: multiversion(kernel)
Provides: kernel-base = %version-%source_rel Provides: kernel-base = %version-%source_rel
Requires(pre): coreutils awk Requires(pre): coreutils awk
Requires(post): module-init-tools Requires(post): module-init-tools
@ -654,10 +660,11 @@ This package contains only the base modules, required in all installs.
%package extra %package extra
Summary: kernel for ps3 bootloader - Unsupported kernel modules Summary: kernel for ps3 bootloader - Unsupported kernel modules
License: GPL v2 only License: GPLv2
Group: System/Kernel Group: System/Kernel
Url: http://www.kernel.org/ Url: http://www.kernel.org/
AutoReqProv: on AutoReqProv: on
Provides: multiversion(kernel)
Provides: %name-extra_%_target_cpu = %version-%release Provides: %name-extra_%_target_cpu = %version-%release
Provides: kernel-extra = %version-%source_rel Provides: kernel-extra = %version-%source_rel
Requires: %{name}_%_target_cpu = %version-%release Requires: %{name}_%_target_cpu = %version-%release
@ -696,7 +703,7 @@ This package contains additional modules not supported by Novell.
%package man %package man
Summary: The collection of man pages generated by the kmsg script. Summary: The collection of man pages generated by the kmsg script.
License: GPL v2 only License: GPLv2
Group: System/Kernel Group: System/Kernel
%description man %description man
@ -712,8 +719,9 @@ kmsg message documentation comments.
%package devel %package devel
Summary: Development files necessary for building kernel modules Summary: Development files necessary for building kernel modules
License: GPL v2 only License: GPLv2
Group: Development/Sources Group: Development/Sources
Provides: multiversion(kernel)
Provides: %name-devel = %version-%source_rel Provides: %name-devel = %version-%source_rel
Requires: kernel-source%variant = %version-%source_rel Requires: kernel-source%variant = %version-%source_rel
AutoReqProv: on AutoReqProv: on
@ -747,7 +755,7 @@ kernel module packages) against the %build_flavor flavor of the kernel.
%package devel-debuginfo %package devel-debuginfo
# rpm doesn't notice that vmlinux.debug belongs to the gzipped vmlinux.gz # rpm doesn't notice that vmlinux.debug belongs to the gzipped vmlinux.gz
Summary: Debug information for package %name-devel Summary: Debug information for package %name-devel
License: GPL v2 only License: GPLv2
Group: Development/Debug Group: Development/Debug
%description devel-debuginfo %description devel-debuginfo

File diff suppressed because it is too large Load Diff

View File

@ -18,7 +18,7 @@
# norootforbuild # norootforbuild
%define srcversion 2.6.31 %define srcversion 2.6.31
%define patchversion 2.6.32-rc5-git3 %define patchversion 2.6.32-rc8
%define variant %{nil} %define variant %{nil}
%include %_sourcedir/kernel-spec-macros %include %_sourcedir/kernel-spec-macros
%define build_flavor s390 %define build_flavor s390
@ -49,16 +49,17 @@
Name: kernel-s390 Name: kernel-s390
Summary: The Standard Kernel Summary: The Standard Kernel
Version: 2.6.32 Version: 2.6.32
Release: 1 Release: 2
%if %using_buildservice %if %using_buildservice
%else %else
%endif %endif
License: GPL v2 only License: GPLv2
Group: System/Kernel Group: System/Kernel
Url: http://www.kernel.org/ Url: http://www.kernel.org/
AutoReqProv: on AutoReqProv: on
BuildRequires: coreutils module-init-tools sparse BuildRequires: coreutils module-init-tools sparse
BuildRequires: fdupes BuildRequires: fdupes
Provides: multiversion(kernel)
Provides: %{name}_%_target_cpu = %version-%release Provides: %{name}_%_target_cpu = %version-%release
%if %split_base %if %split_base
Provides: kernel-base = %version-%source_rel Provides: kernel-base = %version-%source_rel
@ -185,6 +186,7 @@ Obsoletes: btusb-kmp-%build_flavor
Obsoletes: enic-kmp-%build_flavor Obsoletes: enic-kmp-%build_flavor
Obsoletes: fnic-kmp-%build_flavor Obsoletes: fnic-kmp-%build_flavor
Obsoletes: brocade-bfa-kmp-%build_flavor Obsoletes: brocade-bfa-kmp-%build_flavor
Obsoletes: kvm-kmp-%build_flavor
# sle11 # sle11
Obsoletes: ocfs2-kmp-%build_flavor Obsoletes: ocfs2-kmp-%build_flavor
# 11.1 # 11.1
@ -205,11 +207,11 @@ if ! [ -e %_sourcedir/linux-%srcversion.tar.bz2 ]; then
"complete sources. Please install kernel-source-%version.src.rpm." "complete sources. Please install kernel-source-%version.src.rpm."
exit 1 exit 1
fi fi
SYMBOLS=%name SYMBOLS=
if test -e %_sourcedir/extra-symbols; then if test -e %_sourcedir/extra-symbols; then
SYMBOLS="$SYMBOLS $(cat %_sourcedir/extra-symbols)" SYMBOLS=$(cat %_sourcedir/extra-symbols)
echo "extra symbol(s):" $SYMBOLS
fi fi
echo "Symbol(s):" $SYMBOLS
# Unpack all sources and patches # Unpack all sources and patches
%setup -q -c -T -a 0 -a 100 -a 101 -a 102 -a 103 -a 104 -a 105 -a 107 -a 108 -a 109 -a 110 -a 111 -a 112 -a 113 -a 120 %setup -q -c -T -a 0 -a 100 -a 101 -a 102 -a 103 -a 104 -a 105 -a 107 -a 108 -a 109 -a 110 -a 111 -a 112 -a 113 -a 120
mkdir -p %kernel_build_dir mkdir -p %kernel_build_dir
@ -299,7 +301,7 @@ fi
# You can also set this permanently in ~/.rpmmacros: # You can also set this permanently in ~/.rpmmacros:
# %jobs 0%(grep -c ^processor /proc/cpuinfo) # %jobs 0%(grep -c ^processor /proc/cpuinfo)
%if %CONFIG_KMSG_IDS == "y" %if %CONFIG_KMSG_IDS == "y"
chmod +x scripts/kmsg-doc chmod +x ../linux-%srcversion/scripts/kmsg-doc
make %{?jobs:-j%jobs} all $MAKE_ARGS CONFIG_DEBUG_SECTION_MISMATCH=y D=2 make %{?jobs:-j%jobs} all $MAKE_ARGS CONFIG_DEBUG_SECTION_MISMATCH=y D=2
%else %else
make %{?jobs:-j%jobs} all $MAKE_ARGS CONFIG_DEBUG_SECTION_MISMATCH=y make %{?jobs:-j%jobs} all $MAKE_ARGS CONFIG_DEBUG_SECTION_MISMATCH=y
@ -505,7 +507,7 @@ if [ %CONFIG_MODULES = y ]; then
find lib/modules/%kernelrelease-%build_flavor -type f -name '*.ko' -printf '/%%p\n' find lib/modules/%kernelrelease-%build_flavor -type f -name '*.ko' -printf '/%%p\n'
) > %my_builddir/base-modules ) > %my_builddir/base-modules
%endif %endif
res=0%my_builddir/kabi/%cpu_arch/symvers-%build_flavor res=0
if test -e %my_builddir/kabi/%cpu_arch/symvers-%build_flavor; then if test -e %my_builddir/kabi/%cpu_arch/symvers-%build_flavor; then
# check for kabi changes # check for kabi changes
%_sourcedir/kabi.pl --rules %my_builddir/kabi/severities \ %_sourcedir/kabi.pl --rules %my_builddir/kabi/severities \
@ -559,15 +561,15 @@ add_dirs_to_filelist() {
# Collect the file lists. # Collect the file lists.
shopt -s nullglob shopt -s nullglob
> %my_builddir/kernel-devel.files > %my_builddir/kernel-devel.files
for file in %buildroot/boot/vmlinux-*.gz %buildroot/boot/symtypes* ; do for file in %buildroot/boot/vmlinux-*.gz %buildroot/boot/symtypes* \
%buildroot/lib/modules/*/{build,source}; do
f=${file##%buildroot} f=${file##%buildroot}
echo "$f" >> %my_builddir/kernel-devel.files echo "$f" >> %my_builddir/kernel-devel.files
done done
{ cd %buildroot { cd %buildroot
(find boot \ find boot \
\( -type l -o -name 'initrd-*' \) -printf '%%%%%%%%ghost /%%p\n' -o \ \( -type l -o -name 'initrd-*' \) -printf '%%%%%%%%ghost /%%p\n' -o \
-type f -printf '/%%p\n' ; cat %my_builddir/kernel-devel.files) | \ -type f -printf '/%%p\n'
sort | uniq -u
# Add the auto-generated (by mkdumprd) kdump initrd to %ghost so that # Add the auto-generated (by mkdumprd) kdump initrd to %ghost so that
# the file gets removed when uninstalling the kernel. # the file gets removed when uninstalling the kernel.
echo '%%%%ghost /boot/initrd-%kernelrelease-kdump' echo '%%%%ghost /boot/initrd-%kernelrelease-kdump'
@ -587,7 +589,10 @@ done
if [ -e .%_docdir/%name ]; then if [ -e .%_docdir/%name ]; then
echo "%%%%doc %_docdir/%name" echo "%%%%doc %_docdir/%name"
fi fi
} | add_dirs_to_filelist > %my_builddir/kernel-base.files } | sort -u >%my_builddir/tmp
cat %my_builddir/tmp %my_builddir/kernel-devel.files | sort | uniq -u | \
add_dirs_to_filelist >%my_builddir/kernel-base.files
rm %my_builddir/tmp
%if %split_base %if %split_base
add_dirs_to_filelist %my_builddir/{kernel-base.files,main-modules} \ add_dirs_to_filelist %my_builddir/{kernel-base.files,main-modules} \
> %my_builddir/kernel-main.files > %my_builddir/kernel-main.files
@ -617,10 +622,11 @@ done
%package base %package base
Summary: The Standard Kernel - base modules Summary: The Standard Kernel - base modules
License: GPL v2 only License: GPLv2
Group: System/Kernel Group: System/Kernel
Url: http://www.kernel.org/ Url: http://www.kernel.org/
AutoReqProv: on AutoReqProv: on
Provides: multiversion(kernel)
Provides: kernel-base = %version-%source_rel Provides: kernel-base = %version-%source_rel
Requires(pre): coreutils awk Requires(pre): coreutils awk
Requires(post): module-init-tools Requires(post): module-init-tools
@ -652,10 +658,11 @@ This package contains only the base modules, required in all installs.
%package extra %package extra
Summary: The Standard Kernel - Unsupported kernel modules Summary: The Standard Kernel - Unsupported kernel modules
License: GPL v2 only License: GPLv2
Group: System/Kernel Group: System/Kernel
Url: http://www.kernel.org/ Url: http://www.kernel.org/
AutoReqProv: on AutoReqProv: on
Provides: multiversion(kernel)
Provides: %name-extra_%_target_cpu = %version-%release Provides: %name-extra_%_target_cpu = %version-%release
Provides: kernel-extra = %version-%source_rel Provides: kernel-extra = %version-%source_rel
Requires: %{name}_%_target_cpu = %version-%release Requires: %{name}_%_target_cpu = %version-%release
@ -691,7 +698,7 @@ This package contains additional modules not supported by Novell.
%package man %package man
Summary: The collection of man pages generated by the kmsg script. Summary: The collection of man pages generated by the kmsg script.
License: GPL v2 only License: GPLv2
Group: System/Kernel Group: System/Kernel
%description man %description man
@ -707,8 +714,9 @@ kmsg message documentation comments.
%package devel %package devel
Summary: Development files necessary for building kernel modules Summary: Development files necessary for building kernel modules
License: GPL v2 only License: GPLv2
Group: Development/Sources Group: Development/Sources
Provides: multiversion(kernel)
Provides: %name-devel = %version-%source_rel Provides: %name-devel = %version-%source_rel
Requires: kernel-source%variant = %version-%source_rel Requires: kernel-source%variant = %version-%source_rel
AutoReqProv: on AutoReqProv: on
@ -742,7 +750,7 @@ kernel module packages) against the %build_flavor flavor of the kernel.
%package devel-debuginfo %package devel-debuginfo
# rpm doesn't notice that vmlinux.debug belongs to the gzipped vmlinux.gz # rpm doesn't notice that vmlinux.debug belongs to the gzipped vmlinux.gz
Summary: Debug information for package %name-devel Summary: Debug information for package %name-devel
License: GPL v2 only License: GPLv2
Group: Development/Debug Group: Development/Debug
%description devel-debuginfo %description devel-debuginfo

File diff suppressed because it is too large Load Diff

View File

@ -19,7 +19,7 @@
# icecream 0 # icecream 0
%define srcversion 2.6.31 %define srcversion 2.6.31
%define patchversion 2.6.32-rc5-git3 %define patchversion 2.6.32-rc8
%define variant %{nil} %define variant %{nil}
%include %_sourcedir/kernel-spec-macros %include %_sourcedir/kernel-spec-macros
%define src_install_dir usr/src/linux-%kernelrelease%variant %define src_install_dir usr/src/linux-%kernelrelease%variant
@ -29,17 +29,18 @@
Name: kernel-source Name: kernel-source
Summary: The Linux Kernel Sources Summary: The Linux Kernel Sources
Version: 2.6.32 Version: 2.6.32
Release: 1 Release: 2
%if %using_buildservice %if %using_buildservice
%else %else
%endif %endif
License: GPL v2 only License: GPLv2
Group: Development/Sources Group: Development/Sources
Url: http://www.kernel.org/ Url: http://www.kernel.org/
AutoReqProv: off AutoReqProv: off
BuildRequires: coreutils sed BuildRequires: coreutils sed
BuildRequires: fdupes BuildRequires: fdupes
Requires(post): coreutils sed Requires(post): coreutils sed
Provides: multiversion(kernel)
Provides: linux Provides: linux
Provides: %name = %version-%source_rel Provides: %name = %version-%source_rel
Source0: http://www.kernel.org/pub/linux/kernel/v2.6/linux-%srcversion.tar.bz2 Source0: http://www.kernel.org/pub/linux/kernel/v2.6/linux-%srcversion.tar.bz2
@ -107,9 +108,10 @@ Linux kernel sources with many fixes and improvements.
%source_timestamp %source_timestamp
%package vanilla %package vanilla
Summary: Vanilla Linux kernel sources with minor build fixes. Summary: Vanilla Linux kernel sources with minor build fixes.
License: GPL v2 only License: GPLv2
Group: Development/Sources Group: Development/Sources
AutoReqProv: off AutoReqProv: off
Provides: multiversion(kernel)
%description vanilla %description vanilla
Vanilla Linux kernel sources with minor build fixes. Vanilla Linux kernel sources with minor build fixes.

View File

@ -43,6 +43,7 @@ AutoReqProv: off
BuildRequires: coreutils sed BuildRequires: coreutils sed
BuildRequires: fdupes BuildRequires: fdupes
Requires(post): coreutils sed Requires(post): coreutils sed
Provides: multiversion(kernel)
Provides: linux Provides: linux
Provides: %name = %version-%source_rel Provides: %name = %version-%source_rel
Source0: http://www.kernel.org/pub/linux/kernel/v2.6/linux-%srcversion.tar.bz2 Source0: http://www.kernel.org/pub/linux/kernel/v2.6/linux-%srcversion.tar.bz2
@ -116,6 +117,7 @@ Summary: Vanilla Linux kernel sources with minor build fixes.
License: GPL v2 only License: GPL v2 only
Group: Development/Sources Group: Development/Sources
AutoReqProv: off AutoReqProv: off
Provides: multiversion(kernel)
%description vanilla %description vanilla
Vanilla Linux kernel sources with minor build fixes. Vanilla Linux kernel sources with minor build fixes.

File diff suppressed because it is too large Load Diff

View File

@ -23,19 +23,16 @@
Name: kernel-syms Name: kernel-syms
Summary: Kernel Symbol Versions (modversions) Summary: Kernel Symbol Versions (modversions)
Version: 2.6.32 Version: 2.6.32
Release: 1 Release: 2
%if %using_buildservice %if %using_buildservice
%else %else
%define kernel_source_release %(LC_ALL=C rpm -q kernel-source%variant-%version --qf "%{RELEASE}" | grep -v 'not installed' || echo 0) %define kernel_source_release %(LC_ALL=C rpm -q kernel-source%variant-%version --qf "%{RELEASE}" | grep -v 'not installed' || echo 0)
%endif %endif
License: GPL v2 only License: GPLv2
Group: Development/Sources Group: Development/Sources
Url: http://www.kernel.org/ Url: http://www.kernel.org/
AutoReqProv: off AutoReqProv: off
BuildRequires: coreutils BuildRequires: coreutils
%ifarch %ix86 ppc64 x86_64
Requires: kernel-debug-devel = %version-%source_rel
%endif
%ifarch %ix86 ia64 ppc ppc64 s390x x86_64 %ifarch %ix86 ia64 ppc ppc64 s390x x86_64
Requires: kernel-default-devel = %version-%source_rel Requires: kernel-default-devel = %version-%source_rel
%endif %endif
@ -48,18 +45,17 @@ Requires: kernel-pae-devel = %version-%source_rel
%ifarch ppc ppc64 %ifarch ppc ppc64
Requires: kernel-ppc64-devel = %version-%source_rel Requires: kernel-ppc64-devel = %version-%source_rel
%endif %endif
%ifarch ppc
Requires: kernel-ps3-devel = %version-%source_rel
%endif
%ifarch s390 %ifarch s390
Requires: kernel-s390-devel = %version-%source_rel Requires: kernel-s390-devel = %version-%source_rel
%endif %endif
%ifarch %ix86 x86_64 %ifarch %ix86 x86_64
Requires: kernel-xen-devel = %version-%source_rel Requires: kernel-xen-devel = %version-%source_rel
%endif %endif
Provides: multiversion(kernel)
Source: README.KSYMS Source: README.KSYMS
Requires: kernel-source%variant = %version-%source_rel Requires: kernel-source%variant = %version-%source_rel
BuildRoot: %{_tmppath}/%{name}-%{version}-build BuildRoot: %{_tmppath}/%{name}-%{version}-build
ExclusiveArch: %ix86 ia64 ppc ppc64 s390 s390x x86_64
Prefix: /usr/src Prefix: /usr/src
%description %description

View File

@ -36,9 +36,11 @@ Url: http://www.kernel.org/
AutoReqProv: off AutoReqProv: off
BuildRequires: coreutils BuildRequires: coreutils
@REQUIRES@ @REQUIRES@
Provides: multiversion(kernel)
Source: README.KSYMS Source: README.KSYMS
Requires: kernel-source%variant = %version-%source_rel Requires: kernel-source%variant = %version-%source_rel
BuildRoot: %{_tmppath}/%{name}-%{version}-build BuildRoot: %{_tmppath}/%{name}-%{version}-build
ExclusiveArch: @ARCHS@
Prefix: /usr/src Prefix: /usr/src
%description %description

File diff suppressed because it is too large Load Diff

View File

@ -18,7 +18,7 @@
# norootforbuild # norootforbuild
%define srcversion 2.6.31 %define srcversion 2.6.31
%define patchversion 2.6.32-rc5-git3 %define patchversion 2.6.32-rc8
%define variant %{nil} %define variant %{nil}
%include %_sourcedir/kernel-spec-macros %include %_sourcedir/kernel-spec-macros
%define build_flavor trace %define build_flavor trace
@ -49,16 +49,17 @@
Name: kernel-trace Name: kernel-trace
Summary: The Realtime Linux Kernel Summary: The Realtime Linux Kernel
Version: 2.6.32 Version: 2.6.32
Release: 1 Release: 2
%if %using_buildservice %if %using_buildservice
%else %else
%endif %endif
License: GPL v2 only License: GPLv2
Group: System/Kernel Group: System/Kernel
Url: http://www.kernel.org/ Url: http://www.kernel.org/
AutoReqProv: on AutoReqProv: on
BuildRequires: coreutils module-init-tools sparse BuildRequires: coreutils module-init-tools sparse
BuildRequires: fdupes BuildRequires: fdupes
Provides: multiversion(kernel)
Provides: %{name}_%_target_cpu = %version-%release Provides: %{name}_%_target_cpu = %version-%release
%if %split_base %if %split_base
Provides: kernel-base = %version-%source_rel Provides: kernel-base = %version-%source_rel
@ -181,6 +182,7 @@ Obsoletes: btusb-kmp-%build_flavor
Obsoletes: enic-kmp-%build_flavor Obsoletes: enic-kmp-%build_flavor
Obsoletes: fnic-kmp-%build_flavor Obsoletes: fnic-kmp-%build_flavor
Obsoletes: brocade-bfa-kmp-%build_flavor Obsoletes: brocade-bfa-kmp-%build_flavor
Obsoletes: kvm-kmp-%build_flavor
# sle11 # sle11
Obsoletes: ocfs2-kmp-%build_flavor Obsoletes: ocfs2-kmp-%build_flavor
# 11.1 # 11.1
@ -201,11 +203,11 @@ if ! [ -e %_sourcedir/linux-%srcversion.tar.bz2 ]; then
"complete sources. Please install kernel-source-%version.src.rpm." "complete sources. Please install kernel-source-%version.src.rpm."
exit 1 exit 1
fi fi
SYMBOLS=%name SYMBOLS=
if test -e %_sourcedir/extra-symbols; then if test -e %_sourcedir/extra-symbols; then
SYMBOLS="$SYMBOLS $(cat %_sourcedir/extra-symbols)" SYMBOLS=$(cat %_sourcedir/extra-symbols)
echo "extra symbol(s):" $SYMBOLS
fi fi
echo "Symbol(s):" $SYMBOLS
# Unpack all sources and patches # Unpack all sources and patches
%setup -q -c -T -a 0 -a 100 -a 101 -a 102 -a 103 -a 104 -a 105 -a 107 -a 108 -a 109 -a 110 -a 111 -a 112 -a 113 -a 120 %setup -q -c -T -a 0 -a 100 -a 101 -a 102 -a 103 -a 104 -a 105 -a 107 -a 108 -a 109 -a 110 -a 111 -a 112 -a 113 -a 120
mkdir -p %kernel_build_dir mkdir -p %kernel_build_dir
@ -295,7 +297,7 @@ fi
# You can also set this permanently in ~/.rpmmacros: # You can also set this permanently in ~/.rpmmacros:
# %jobs 0%(grep -c ^processor /proc/cpuinfo) # %jobs 0%(grep -c ^processor /proc/cpuinfo)
%if %CONFIG_KMSG_IDS == "y" %if %CONFIG_KMSG_IDS == "y"
chmod +x scripts/kmsg-doc chmod +x ../linux-%srcversion/scripts/kmsg-doc
make %{?jobs:-j%jobs} all $MAKE_ARGS CONFIG_DEBUG_SECTION_MISMATCH=y D=2 make %{?jobs:-j%jobs} all $MAKE_ARGS CONFIG_DEBUG_SECTION_MISMATCH=y D=2
%else %else
make %{?jobs:-j%jobs} all $MAKE_ARGS CONFIG_DEBUG_SECTION_MISMATCH=y make %{?jobs:-j%jobs} all $MAKE_ARGS CONFIG_DEBUG_SECTION_MISMATCH=y
@ -501,7 +503,7 @@ if [ %CONFIG_MODULES = y ]; then
find lib/modules/%kernelrelease-%build_flavor -type f -name '*.ko' -printf '/%%p\n' find lib/modules/%kernelrelease-%build_flavor -type f -name '*.ko' -printf '/%%p\n'
) > %my_builddir/base-modules ) > %my_builddir/base-modules
%endif %endif
res=0%my_builddir/kabi/%cpu_arch/symvers-%build_flavor res=0
if test -e %my_builddir/kabi/%cpu_arch/symvers-%build_flavor; then if test -e %my_builddir/kabi/%cpu_arch/symvers-%build_flavor; then
# check for kabi changes # check for kabi changes
%_sourcedir/kabi.pl --rules %my_builddir/kabi/severities \ %_sourcedir/kabi.pl --rules %my_builddir/kabi/severities \
@ -555,15 +557,15 @@ add_dirs_to_filelist() {
# Collect the file lists. # Collect the file lists.
shopt -s nullglob shopt -s nullglob
> %my_builddir/kernel-devel.files > %my_builddir/kernel-devel.files
for file in %buildroot/boot/vmlinux-*.gz %buildroot/boot/symtypes* ; do for file in %buildroot/boot/vmlinux-*.gz %buildroot/boot/symtypes* \
%buildroot/lib/modules/*/{build,source}; do
f=${file##%buildroot} f=${file##%buildroot}
echo "$f" >> %my_builddir/kernel-devel.files echo "$f" >> %my_builddir/kernel-devel.files
done done
{ cd %buildroot { cd %buildroot
(find boot \ find boot \
\( -type l -o -name 'initrd-*' \) -printf '%%%%%%%%ghost /%%p\n' -o \ \( -type l -o -name 'initrd-*' \) -printf '%%%%%%%%ghost /%%p\n' -o \
-type f -printf '/%%p\n' ; cat %my_builddir/kernel-devel.files) | \ -type f -printf '/%%p\n'
sort | uniq -u
# Add the auto-generated (by mkdumprd) kdump initrd to %ghost so that # Add the auto-generated (by mkdumprd) kdump initrd to %ghost so that
# the file gets removed when uninstalling the kernel. # the file gets removed when uninstalling the kernel.
echo '%%%%ghost /boot/initrd-%kernelrelease-kdump' echo '%%%%ghost /boot/initrd-%kernelrelease-kdump'
@ -583,7 +585,10 @@ done
if [ -e .%_docdir/%name ]; then if [ -e .%_docdir/%name ]; then
echo "%%%%doc %_docdir/%name" echo "%%%%doc %_docdir/%name"
fi fi
} | add_dirs_to_filelist > %my_builddir/kernel-base.files } | sort -u >%my_builddir/tmp
cat %my_builddir/tmp %my_builddir/kernel-devel.files | sort | uniq -u | \
add_dirs_to_filelist >%my_builddir/kernel-base.files
rm %my_builddir/tmp
%if %split_base %if %split_base
add_dirs_to_filelist %my_builddir/{kernel-base.files,main-modules} \ add_dirs_to_filelist %my_builddir/{kernel-base.files,main-modules} \
> %my_builddir/kernel-main.files > %my_builddir/kernel-main.files
@ -613,10 +618,11 @@ done
%package base %package base
Summary: The Realtime Linux Kernel - base modules Summary: The Realtime Linux Kernel - base modules
License: GPL v2 only License: GPLv2
Group: System/Kernel Group: System/Kernel
Url: http://www.kernel.org/ Url: http://www.kernel.org/
AutoReqProv: on AutoReqProv: on
Provides: multiversion(kernel)
Provides: kernel-base = %version-%source_rel Provides: kernel-base = %version-%source_rel
Requires(pre): coreutils awk Requires(pre): coreutils awk
Requires(post): module-init-tools Requires(post): module-init-tools
@ -648,10 +654,11 @@ This package contains only the base modules, required in all installs.
%package extra %package extra
Summary: The Realtime Linux Kernel - Unsupported kernel modules Summary: The Realtime Linux Kernel - Unsupported kernel modules
License: GPL v2 only License: GPLv2
Group: System/Kernel Group: System/Kernel
Url: http://www.kernel.org/ Url: http://www.kernel.org/
AutoReqProv: on AutoReqProv: on
Provides: multiversion(kernel)
Provides: %name-extra_%_target_cpu = %version-%release Provides: %name-extra_%_target_cpu = %version-%release
Provides: kernel-extra = %version-%source_rel Provides: kernel-extra = %version-%source_rel
Requires: %{name}_%_target_cpu = %version-%release Requires: %{name}_%_target_cpu = %version-%release
@ -687,7 +694,7 @@ This package contains additional modules not supported by Novell.
%package man %package man
Summary: The collection of man pages generated by the kmsg script. Summary: The collection of man pages generated by the kmsg script.
License: GPL v2 only License: GPLv2
Group: System/Kernel Group: System/Kernel
%description man %description man
@ -703,8 +710,9 @@ kmsg message documentation comments.
%package devel %package devel
Summary: Development files necessary for building kernel modules Summary: Development files necessary for building kernel modules
License: GPL v2 only License: GPLv2
Group: Development/Sources Group: Development/Sources
Provides: multiversion(kernel)
Provides: %name-devel = %version-%source_rel Provides: %name-devel = %version-%source_rel
Requires: kernel-source%variant = %version-%source_rel Requires: kernel-source%variant = %version-%source_rel
AutoReqProv: on AutoReqProv: on
@ -738,7 +746,7 @@ kernel module packages) against the %build_flavor flavor of the kernel.
%package devel-debuginfo %package devel-debuginfo
# rpm doesn't notice that vmlinux.debug belongs to the gzipped vmlinux.gz # rpm doesn't notice that vmlinux.debug belongs to the gzipped vmlinux.gz
Summary: Debug information for package %name-devel Summary: Debug information for package %name-devel
License: GPL v2 only License: GPLv2
Group: Development/Debug Group: Development/Debug
%description devel-debuginfo %description devel-debuginfo

File diff suppressed because it is too large Load Diff

View File

@ -18,7 +18,7 @@
# norootforbuild # norootforbuild
%define srcversion 2.6.31 %define srcversion 2.6.31
%define patchversion 2.6.32-rc5-git3 %define patchversion 2.6.32-rc8
%define variant %{nil} %define variant %{nil}
%include %_sourcedir/kernel-spec-macros %include %_sourcedir/kernel-spec-macros
%define build_flavor vanilla %define build_flavor vanilla
@ -49,16 +49,17 @@
Name: kernel-vanilla Name: kernel-vanilla
Summary: The Standard Kernel - without any SUSE patches Summary: The Standard Kernel - without any SUSE patches
Version: 2.6.32 Version: 2.6.32
Release: 1 Release: 2
%if %using_buildservice %if %using_buildservice
%else %else
%endif %endif
License: GPL v2 only License: GPLv2
Group: System/Kernel Group: System/Kernel
Url: http://www.kernel.org/ Url: http://www.kernel.org/
AutoReqProv: on AutoReqProv: on
BuildRequires: coreutils module-init-tools sparse BuildRequires: coreutils module-init-tools sparse
BuildRequires: fdupes BuildRequires: fdupes
Provides: multiversion(kernel)
Provides: %{name}_%_target_cpu = %version-%release Provides: %{name}_%_target_cpu = %version-%release
%if %split_base %if %split_base
Provides: kernel-base = %version-%source_rel Provides: kernel-base = %version-%source_rel
@ -189,6 +190,7 @@ Obsoletes: btusb-kmp-%build_flavor
Obsoletes: enic-kmp-%build_flavor Obsoletes: enic-kmp-%build_flavor
Obsoletes: fnic-kmp-%build_flavor Obsoletes: fnic-kmp-%build_flavor
Obsoletes: brocade-bfa-kmp-%build_flavor Obsoletes: brocade-bfa-kmp-%build_flavor
Obsoletes: kvm-kmp-%build_flavor
# sle11 # sle11
Obsoletes: ocfs2-kmp-%build_flavor Obsoletes: ocfs2-kmp-%build_flavor
# 11.1 # 11.1
@ -209,11 +211,11 @@ if ! [ -e %_sourcedir/linux-%srcversion.tar.bz2 ]; then
"complete sources. Please install kernel-source-%version.src.rpm." "complete sources. Please install kernel-source-%version.src.rpm."
exit 1 exit 1
fi fi
SYMBOLS=%name SYMBOLS=
if test -e %_sourcedir/extra-symbols; then if test -e %_sourcedir/extra-symbols; then
SYMBOLS="$SYMBOLS $(cat %_sourcedir/extra-symbols)" SYMBOLS=$(cat %_sourcedir/extra-symbols)
echo "extra symbol(s):" $SYMBOLS
fi fi
echo "Symbol(s):" $SYMBOLS
# Unpack all sources and patches # Unpack all sources and patches
%setup -q -c -T -a 0 -a 100 -a 101 -a 102 -a 103 -a 104 -a 105 -a 107 -a 108 -a 109 -a 110 -a 111 -a 112 -a 113 -a 120 %setup -q -c -T -a 0 -a 100 -a 101 -a 102 -a 103 -a 104 -a 105 -a 107 -a 108 -a 109 -a 110 -a 111 -a 112 -a 113 -a 120
mkdir -p %kernel_build_dir mkdir -p %kernel_build_dir
@ -303,7 +305,7 @@ fi
# You can also set this permanently in ~/.rpmmacros: # You can also set this permanently in ~/.rpmmacros:
# %jobs 0%(grep -c ^processor /proc/cpuinfo) # %jobs 0%(grep -c ^processor /proc/cpuinfo)
%if %CONFIG_KMSG_IDS == "y" %if %CONFIG_KMSG_IDS == "y"
chmod +x scripts/kmsg-doc chmod +x ../linux-%srcversion/scripts/kmsg-doc
make %{?jobs:-j%jobs} all $MAKE_ARGS CONFIG_DEBUG_SECTION_MISMATCH=y D=2 make %{?jobs:-j%jobs} all $MAKE_ARGS CONFIG_DEBUG_SECTION_MISMATCH=y D=2
%else %else
make %{?jobs:-j%jobs} all $MAKE_ARGS CONFIG_DEBUG_SECTION_MISMATCH=y make %{?jobs:-j%jobs} all $MAKE_ARGS CONFIG_DEBUG_SECTION_MISMATCH=y
@ -509,7 +511,7 @@ if [ %CONFIG_MODULES = y ]; then
find lib/modules/%kernelrelease-%build_flavor -type f -name '*.ko' -printf '/%%p\n' find lib/modules/%kernelrelease-%build_flavor -type f -name '*.ko' -printf '/%%p\n'
) > %my_builddir/base-modules ) > %my_builddir/base-modules
%endif %endif
res=0%my_builddir/kabi/%cpu_arch/symvers-%build_flavor res=0
if test -e %my_builddir/kabi/%cpu_arch/symvers-%build_flavor; then if test -e %my_builddir/kabi/%cpu_arch/symvers-%build_flavor; then
# check for kabi changes # check for kabi changes
%_sourcedir/kabi.pl --rules %my_builddir/kabi/severities \ %_sourcedir/kabi.pl --rules %my_builddir/kabi/severities \
@ -563,15 +565,15 @@ add_dirs_to_filelist() {
# Collect the file lists. # Collect the file lists.
shopt -s nullglob shopt -s nullglob
> %my_builddir/kernel-devel.files > %my_builddir/kernel-devel.files
for file in %buildroot/boot/vmlinux-*.gz %buildroot/boot/symtypes* ; do for file in %buildroot/boot/vmlinux-*.gz %buildroot/boot/symtypes* \
%buildroot/lib/modules/*/{build,source}; do
f=${file##%buildroot} f=${file##%buildroot}
echo "$f" >> %my_builddir/kernel-devel.files echo "$f" >> %my_builddir/kernel-devel.files
done done
{ cd %buildroot { cd %buildroot
(find boot \ find boot \
\( -type l -o -name 'initrd-*' \) -printf '%%%%%%%%ghost /%%p\n' -o \ \( -type l -o -name 'initrd-*' \) -printf '%%%%%%%%ghost /%%p\n' -o \
-type f -printf '/%%p\n' ; cat %my_builddir/kernel-devel.files) | \ -type f -printf '/%%p\n'
sort | uniq -u
# Add the auto-generated (by mkdumprd) kdump initrd to %ghost so that # Add the auto-generated (by mkdumprd) kdump initrd to %ghost so that
# the file gets removed when uninstalling the kernel. # the file gets removed when uninstalling the kernel.
echo '%%%%ghost /boot/initrd-%kernelrelease-kdump' echo '%%%%ghost /boot/initrd-%kernelrelease-kdump'
@ -591,7 +593,10 @@ done
if [ -e .%_docdir/%name ]; then if [ -e .%_docdir/%name ]; then
echo "%%%%doc %_docdir/%name" echo "%%%%doc %_docdir/%name"
fi fi
} | add_dirs_to_filelist > %my_builddir/kernel-base.files } | sort -u >%my_builddir/tmp
cat %my_builddir/tmp %my_builddir/kernel-devel.files | sort | uniq -u | \
add_dirs_to_filelist >%my_builddir/kernel-base.files
rm %my_builddir/tmp
%if %split_base %if %split_base
add_dirs_to_filelist %my_builddir/{kernel-base.files,main-modules} \ add_dirs_to_filelist %my_builddir/{kernel-base.files,main-modules} \
> %my_builddir/kernel-main.files > %my_builddir/kernel-main.files
@ -621,10 +626,11 @@ done
%package base %package base
Summary: The Standard Kernel - without any SUSE patches - base modules Summary: The Standard Kernel - without any SUSE patches - base modules
License: GPL v2 only License: GPLv2
Group: System/Kernel Group: System/Kernel
Url: http://www.kernel.org/ Url: http://www.kernel.org/
AutoReqProv: on AutoReqProv: on
Provides: multiversion(kernel)
Provides: kernel-base = %version-%source_rel Provides: kernel-base = %version-%source_rel
Requires(pre): coreutils awk Requires(pre): coreutils awk
Requires(post): module-init-tools Requires(post): module-init-tools
@ -656,10 +662,11 @@ This package contains only the base modules, required in all installs.
%package extra %package extra
Summary: The Standard Kernel - without any SUSE patches - Unsupported kernel modules Summary: The Standard Kernel - without any SUSE patches - Unsupported kernel modules
License: GPL v2 only License: GPLv2
Group: System/Kernel Group: System/Kernel
Url: http://www.kernel.org/ Url: http://www.kernel.org/
AutoReqProv: on AutoReqProv: on
Provides: multiversion(kernel)
Provides: %name-extra_%_target_cpu = %version-%release Provides: %name-extra_%_target_cpu = %version-%release
Provides: kernel-extra = %version-%source_rel Provides: kernel-extra = %version-%source_rel
Requires: %{name}_%_target_cpu = %version-%release Requires: %{name}_%_target_cpu = %version-%release
@ -695,7 +702,7 @@ This package contains additional modules not supported by Novell.
%package man %package man
Summary: The collection of man pages generated by the kmsg script. Summary: The collection of man pages generated by the kmsg script.
License: GPL v2 only License: GPLv2
Group: System/Kernel Group: System/Kernel
%description man %description man
@ -711,8 +718,9 @@ kmsg message documentation comments.
%package devel %package devel
Summary: Development files necessary for building kernel modules Summary: Development files necessary for building kernel modules
License: GPL v2 only License: GPLv2
Group: Development/Sources Group: Development/Sources
Provides: multiversion(kernel)
Provides: %name-devel = %version-%source_rel Provides: %name-devel = %version-%source_rel
Requires: kernel-source%variant = %version-%source_rel Requires: kernel-source%variant = %version-%source_rel
AutoReqProv: on AutoReqProv: on
@ -746,7 +754,7 @@ kernel module packages) against the %build_flavor flavor of the kernel.
%package devel-debuginfo %package devel-debuginfo
# rpm doesn't notice that vmlinux.debug belongs to the gzipped vmlinux.gz # rpm doesn't notice that vmlinux.debug belongs to the gzipped vmlinux.gz
Summary: Debug information for package %name-devel Summary: Debug information for package %name-devel
License: GPL v2 only License: GPLv2
Group: Development/Debug Group: Development/Debug
%description devel-debuginfo %description devel-debuginfo

File diff suppressed because it is too large Load Diff

View File

@ -18,7 +18,7 @@
# norootforbuild # norootforbuild
%define srcversion 2.6.31 %define srcversion 2.6.31
%define patchversion 2.6.32-rc5-git3 %define patchversion 2.6.32-rc8
%define variant %{nil} %define variant %{nil}
%include %_sourcedir/kernel-spec-macros %include %_sourcedir/kernel-spec-macros
%define build_flavor xen %define build_flavor xen
@ -49,16 +49,17 @@
Name: kernel-xen Name: kernel-xen
Summary: The Xen Kernel Summary: The Xen Kernel
Version: 2.6.32 Version: 2.6.32
Release: 1 Release: 2
%if %using_buildservice %if %using_buildservice
%else %else
%endif %endif
License: GPL v2 only License: GPLv2
Group: System/Kernel Group: System/Kernel
Url: http://www.kernel.org/ Url: http://www.kernel.org/
AutoReqProv: on AutoReqProv: on
BuildRequires: coreutils module-init-tools sparse BuildRequires: coreutils module-init-tools sparse
BuildRequires: fdupes BuildRequires: fdupes
Provides: multiversion(kernel)
Provides: %{name}_%_target_cpu = %version-%release Provides: %{name}_%_target_cpu = %version-%release
%if %split_base %if %split_base
Provides: kernel-base = %version-%source_rel Provides: kernel-base = %version-%source_rel
@ -181,6 +182,7 @@ Obsoletes: btusb-kmp-%build_flavor
Obsoletes: enic-kmp-%build_flavor Obsoletes: enic-kmp-%build_flavor
Obsoletes: fnic-kmp-%build_flavor Obsoletes: fnic-kmp-%build_flavor
Obsoletes: brocade-bfa-kmp-%build_flavor Obsoletes: brocade-bfa-kmp-%build_flavor
Obsoletes: kvm-kmp-%build_flavor
# sle11 # sle11
Obsoletes: ocfs2-kmp-%build_flavor Obsoletes: ocfs2-kmp-%build_flavor
# 11.1 # 11.1
@ -204,11 +206,11 @@ if ! [ -e %_sourcedir/linux-%srcversion.tar.bz2 ]; then
"complete sources. Please install kernel-source-%version.src.rpm." "complete sources. Please install kernel-source-%version.src.rpm."
exit 1 exit 1
fi fi
SYMBOLS=%name SYMBOLS=
if test -e %_sourcedir/extra-symbols; then if test -e %_sourcedir/extra-symbols; then
SYMBOLS="$SYMBOLS $(cat %_sourcedir/extra-symbols)" SYMBOLS=$(cat %_sourcedir/extra-symbols)
echo "extra symbol(s):" $SYMBOLS
fi fi
echo "Symbol(s):" $SYMBOLS
# Unpack all sources and patches # Unpack all sources and patches
%setup -q -c -T -a 0 -a 100 -a 101 -a 102 -a 103 -a 104 -a 105 -a 107 -a 108 -a 109 -a 110 -a 111 -a 112 -a 113 -a 120 %setup -q -c -T -a 0 -a 100 -a 101 -a 102 -a 103 -a 104 -a 105 -a 107 -a 108 -a 109 -a 110 -a 111 -a 112 -a 113 -a 120
mkdir -p %kernel_build_dir mkdir -p %kernel_build_dir
@ -298,7 +300,7 @@ fi
# You can also set this permanently in ~/.rpmmacros: # You can also set this permanently in ~/.rpmmacros:
# %jobs 0%(grep -c ^processor /proc/cpuinfo) # %jobs 0%(grep -c ^processor /proc/cpuinfo)
%if %CONFIG_KMSG_IDS == "y" %if %CONFIG_KMSG_IDS == "y"
chmod +x scripts/kmsg-doc chmod +x ../linux-%srcversion/scripts/kmsg-doc
make %{?jobs:-j%jobs} all $MAKE_ARGS CONFIG_DEBUG_SECTION_MISMATCH=y D=2 make %{?jobs:-j%jobs} all $MAKE_ARGS CONFIG_DEBUG_SECTION_MISMATCH=y D=2
%else %else
make %{?jobs:-j%jobs} all $MAKE_ARGS CONFIG_DEBUG_SECTION_MISMATCH=y make %{?jobs:-j%jobs} all $MAKE_ARGS CONFIG_DEBUG_SECTION_MISMATCH=y
@ -504,7 +506,7 @@ if [ %CONFIG_MODULES = y ]; then
find lib/modules/%kernelrelease-%build_flavor -type f -name '*.ko' -printf '/%%p\n' find lib/modules/%kernelrelease-%build_flavor -type f -name '*.ko' -printf '/%%p\n'
) > %my_builddir/base-modules ) > %my_builddir/base-modules
%endif %endif
res=0%my_builddir/kabi/%cpu_arch/symvers-%build_flavor res=0
if test -e %my_builddir/kabi/%cpu_arch/symvers-%build_flavor; then if test -e %my_builddir/kabi/%cpu_arch/symvers-%build_flavor; then
# check for kabi changes # check for kabi changes
%_sourcedir/kabi.pl --rules %my_builddir/kabi/severities \ %_sourcedir/kabi.pl --rules %my_builddir/kabi/severities \
@ -558,15 +560,15 @@ add_dirs_to_filelist() {
# Collect the file lists. # Collect the file lists.
shopt -s nullglob shopt -s nullglob
> %my_builddir/kernel-devel.files > %my_builddir/kernel-devel.files
for file in %buildroot/boot/vmlinux-*.gz %buildroot/boot/symtypes* ; do for file in %buildroot/boot/vmlinux-*.gz %buildroot/boot/symtypes* \
%buildroot/lib/modules/*/{build,source}; do
f=${file##%buildroot} f=${file##%buildroot}
echo "$f" >> %my_builddir/kernel-devel.files echo "$f" >> %my_builddir/kernel-devel.files
done done
{ cd %buildroot { cd %buildroot
(find boot \ find boot \
\( -type l -o -name 'initrd-*' \) -printf '%%%%%%%%ghost /%%p\n' -o \ \( -type l -o -name 'initrd-*' \) -printf '%%%%%%%%ghost /%%p\n' -o \
-type f -printf '/%%p\n' ; cat %my_builddir/kernel-devel.files) | \ -type f -printf '/%%p\n'
sort | uniq -u
# Add the auto-generated (by mkdumprd) kdump initrd to %ghost so that # Add the auto-generated (by mkdumprd) kdump initrd to %ghost so that
# the file gets removed when uninstalling the kernel. # the file gets removed when uninstalling the kernel.
echo '%%%%ghost /boot/initrd-%kernelrelease-kdump' echo '%%%%ghost /boot/initrd-%kernelrelease-kdump'
@ -586,7 +588,10 @@ done
if [ -e .%_docdir/%name ]; then if [ -e .%_docdir/%name ]; then
echo "%%%%doc %_docdir/%name" echo "%%%%doc %_docdir/%name"
fi fi
} | add_dirs_to_filelist > %my_builddir/kernel-base.files } | sort -u >%my_builddir/tmp
cat %my_builddir/tmp %my_builddir/kernel-devel.files | sort | uniq -u | \
add_dirs_to_filelist >%my_builddir/kernel-base.files
rm %my_builddir/tmp
%if %split_base %if %split_base
add_dirs_to_filelist %my_builddir/{kernel-base.files,main-modules} \ add_dirs_to_filelist %my_builddir/{kernel-base.files,main-modules} \
> %my_builddir/kernel-main.files > %my_builddir/kernel-main.files
@ -616,10 +621,11 @@ done
%package base %package base
Summary: The Xen Kernel - base modules Summary: The Xen Kernel - base modules
License: GPL v2 only License: GPLv2
Group: System/Kernel Group: System/Kernel
Url: http://www.kernel.org/ Url: http://www.kernel.org/
AutoReqProv: on AutoReqProv: on
Provides: multiversion(kernel)
Provides: kernel-base = %version-%source_rel Provides: kernel-base = %version-%source_rel
Requires(pre): coreutils awk Requires(pre): coreutils awk
Requires(post): module-init-tools Requires(post): module-init-tools
@ -654,10 +660,11 @@ This package contains only the base modules, required in all installs.
%package extra %package extra
Summary: The Xen Kernel - Unsupported kernel modules Summary: The Xen Kernel - Unsupported kernel modules
License: GPL v2 only License: GPLv2
Group: System/Kernel Group: System/Kernel
Url: http://www.kernel.org/ Url: http://www.kernel.org/
AutoReqProv: on AutoReqProv: on
Provides: multiversion(kernel)
Provides: %name-extra_%_target_cpu = %version-%release Provides: %name-extra_%_target_cpu = %version-%release
Provides: kernel-extra = %version-%source_rel Provides: kernel-extra = %version-%source_rel
Requires: %{name}_%_target_cpu = %version-%release Requires: %{name}_%_target_cpu = %version-%release
@ -696,7 +703,7 @@ This package contains additional modules not supported by Novell.
%package man %package man
Summary: The collection of man pages generated by the kmsg script. Summary: The collection of man pages generated by the kmsg script.
License: GPL v2 only License: GPLv2
Group: System/Kernel Group: System/Kernel
%description man %description man
@ -712,8 +719,9 @@ kmsg message documentation comments.
%package devel %package devel
Summary: Development files necessary for building kernel modules Summary: Development files necessary for building kernel modules
License: GPL v2 only License: GPLv2
Group: Development/Sources Group: Development/Sources
Provides: multiversion(kernel)
Provides: %name-devel = %version-%source_rel Provides: %name-devel = %version-%source_rel
Requires: kernel-source%variant = %version-%source_rel Requires: kernel-source%variant = %version-%source_rel
AutoReqProv: on AutoReqProv: on
@ -747,7 +755,7 @@ kernel module packages) against the %build_flavor flavor of the kernel.
%package devel-debuginfo %package devel-debuginfo
# rpm doesn't notice that vmlinux.debug belongs to the gzipped vmlinux.gz # rpm doesn't notice that vmlinux.debug belongs to the gzipped vmlinux.gz
Summary: Debug information for package %name-devel Summary: Debug information for package %name-devel
License: GPL v2 only License: GPLv2
Group: Development/Debug Group: Development/Debug
%description devel-debuginfo %description devel-debuginfo

View File

@ -24,6 +24,7 @@
echo "%%global flavors_to_build${flavors_to_build:-%%nil}" \ echo "%%global flavors_to_build${flavors_to_build:-%%nil}" \
echo "%%{expand:%%(test -z '%flavors_to_build' && echo %%%%internal_kmp_error)}" \ echo "%%{expand:%%(test -z '%flavors_to_build' && echo %%%%internal_kmp_error)}" \
echo "%%global kernel_source() /usr/src/linux-obj/%_target_cpu/%%%%{1}" \ echo "%%global kernel_source() /usr/src/linux-obj/%_target_cpu/%%%%{1}" \
echo "%%global kernel_module_package_moddir() updates" \
\ \
echo "%package -n %{-n*}%{!-n:%name}-kmp-_dummy_" \ echo "%package -n %{-n*}%{!-n:%name}-kmp-_dummy_" \
echo "Version: %version" \ echo "Version: %version" \

5
mkspec
View File

@ -85,16 +85,19 @@ do_spec('source', "kernel-source$variant.spec", %macros);
# kernel-syms.spec # kernel-syms.spec
{ {
my $requires = ""; my $requires = "";
my %all_archs;
for my $flavor (sort keys(%syms_flavor_archs)) { for my $flavor (sort keys(%syms_flavor_archs)) {
next if $flavor eq "vanilla"; next if $flavor eq "vanilla";
my @archs = arch2rpm(@{$syms_flavor_archs{$flavor}}); my @archs = arch2rpm(@{$syms_flavor_archs{$flavor}});
$all_archs{$_} = 1 for @archs;
$requires .= "%ifarch @archs\n"; $requires .= "%ifarch @archs\n";
$requires .= "Requires: kernel-$flavor-devel = \%version-\%source_rel\n"; $requires .= "Requires: kernel-$flavor-devel = \%version-\%source_rel\n";
$requires .= "%endif\n"; $requires .= "%endif\n";
} }
chomp $requires; chomp $requires;
do_spec('syms', "kernel-syms$variant.spec", %macros, do_spec('syms', "kernel-syms$variant.spec", %macros,
REQUIRES => $requires); REQUIRES => $requires,
ARCHS => join(" ", sort(keys(%all_archs))));
} }
exit 0; exit 0;

View File

@ -28,6 +28,7 @@
# ppc/ppc64 ============================================================ # ppc/ppc64 ============================================================
+ppc -!ppc64 kernel-pmac64 kernel-pseries64 kernel-iseries64 +ppc -!ppc64 kernel-pmac64 kernel-pseries64 kernel-iseries64
+ppc64 -vanilla kernel-kdump
# s390/s390x =========================================================== # s390/s390x ===========================================================
+s390 -!s390 kernel-32bit +s390 -!s390 kernel-32bit

View File

@ -1,3 +1,3 @@
version https://git-lfs.github.com/spec/v1 version https://git-lfs.github.com/spec/v1
oid sha256:6ffe63c2bec5f3df1a044408c38733d7b5ba1fbcfe708f577ebb1cd22084e992 oid sha256:907f560381997ee337da14cab62c839021d54860b5b8c912f3b1a644778efae1
size 37326 size 37380

View File

@ -1,3 +1,3 @@
version https://git-lfs.github.com/spec/v1 version https://git-lfs.github.com/spec/v1
oid sha256:16996386fad098a77be3112dfa423abcef789090a311ee8cacafb230a645485e oid sha256:d0c8bd147cb477155cdd582101301d81d5d48c7d8924e51d87309193d12f5821
size 38263 size 106475

View File

@ -1,3 +1,3 @@
version https://git-lfs.github.com/spec/v1 version https://git-lfs.github.com/spec/v1
oid sha256:76b4e2fe07f74441f8dbc477fe7e65639ccabe6778218023c881e07033339383 oid sha256:f4ede58e3df0ac26883c47764266e4ce53d7898ff17ceeb6c1148729c31fb50d
size 136432 size 184514

View File

@ -1,3 +1,3 @@
version https://git-lfs.github.com/spec/v1 version https://git-lfs.github.com/spec/v1
oid sha256:5286a28c06e4e14be34f1eb8f629122596c591e7ef4f40fe5318bbdc5c517f3c oid sha256:ef8b5df7a500e9d2afa82d2c568df45e57ce8d2d92dd2302d41aeb51218ae583
size 26879 size 51977

View File

@ -1,3 +1,3 @@
version https://git-lfs.github.com/spec/v1 version https://git-lfs.github.com/spec/v1
oid sha256:3ab587f02894df2cd279987e468c7eecc6131da842e4ba07e2a227f950fe0c29 oid sha256:a97f20426f4979145b436eb254761fc4bdf6b8172cf4f73802a76539959b5c7b
size 11525966 size 11909643

View File

@ -1,3 +1,3 @@
version https://git-lfs.github.com/spec/v1 version https://git-lfs.github.com/spec/v1
oid sha256:d1682ed5d97fe3a8132c69ba0dccaafcea538d727412d7df5f9c3e383652faa2 oid sha256:7581d5d3f31a6d4eda456c1bb6069eef79f4b0f7b545e6bf430959552d32512c
size 4197 size 4183

View File

@ -1,3 +1,3 @@
version https://git-lfs.github.com/spec/v1 version https://git-lfs.github.com/spec/v1
oid sha256:c01bac567bfe99d80726003efe5a4049ce2efd13921b722e41933a8931f34348 oid sha256:1aa88f0ab21fa83e3bbbdac106151194a178fd7dc48b962412f8af0f82536393
size 856521 size 1119162

View File

@ -1,3 +1,3 @@
version https://git-lfs.github.com/spec/v1 version https://git-lfs.github.com/spec/v1
oid sha256:00b3ad37c3e9fd641f0b9008c5c61c1ab7efa72c92ff34032da752b7e0f1b750 oid sha256:2375378b1ce1093451bccf0a734bbcc6387f90710d597ce90e24ed2257895d16
size 44259 size 44515

View File

@ -1,3 +1,3 @@
version https://git-lfs.github.com/spec/v1 version https://git-lfs.github.com/spec/v1
oid sha256:d82073ccfdb3c51a2c7b8746a68591ecc3d1e48cc824a36c650933576d48c387 oid sha256:41580c2a60c8f63943acf70e3e962773f131104fa37858c847f351120b27ad99
size 1879842 size 1880840

View File

@ -31,7 +31,9 @@
patches.kernel.org/patch-2.6.32-rc1-rc3 patches.kernel.org/patch-2.6.32-rc1-rc3
patches.kernel.org/patch-2.6.32-rc3-rc4 patches.kernel.org/patch-2.6.32-rc3-rc4
patches.kernel.org/patch-2.6.32-rc4-rc5 patches.kernel.org/patch-2.6.32-rc4-rc5
patches.kernel.org/patch-2.6.32-rc5-git3 patches.kernel.org/patch-2.6.32-rc5-rc6
patches.kernel.org/patch-2.6.32-rc6-rc7
patches.kernel.org/patch-2.6.32-rc7-rc8
######################################################## ########################################################
# Build fixes that apply to the vanilla kernel too. # Build fixes that apply to the vanilla kernel too.
@ -77,11 +79,11 @@
patches.suse/supported-flag patches.suse/supported-flag
patches.suse/supported-flag-sysfs patches.suse/supported-flag-sysfs
patches.suse/supported-flag-enterprise patches.suse/supported-flag-enterprise
patches.suse/kbuild-icecream-workaround
patches.fixes/kbuild-fix-generating-of-.symtypes-files patches.fixes/kbuild-fix-generating-of-.symtypes-files
patches.suse/genksyms-add-override-flag.diff patches.suse/genksyms-add-override-flag.diff
patches.suse/kbuild-generate-modules.builtin patches.suse/kbuild-generate-modules.builtin
patches.suse/kbuild-rebuild-fix-for-Makefile.modbuiltin patches.suse/kbuild-rebuild-fix-for-Makefile.modbuiltin
patches.suse/kconfig-automate-kernel-desktop
######################################################## ########################################################
# Simple export additions/removals # Simple export additions/removals
@ -90,12 +92,22 @@
patches.suse/kvm-as-kmp patches.suse/kvm-as-kmp
patches.suse/export-release_open_intent patches.suse/export-release_open_intent
patches.suse/export-security_inode_permission patches.suse/export-security_inode_permission
patches.suse/export-sync_page_range
######################################################## ########################################################
# Bug workarounds for binutils # Bug workarounds for binutils
######################################################## ########################################################
patches.suse/s390-System.map.diff patches.suse/s390-System.map.diff
patches.arch/s390-message-catalog.diff
patches.arch/s390-01-qeth-isolation.patch
patches.arch/s390-02-01-cex3-init-msg.patch
patches.arch/s390-02-02-cex3-special-command.patch
patches.arch/s390-02-03-cex3-device.patch
patches.arch/s390-02-04-cex3-use-def.patch
patches.arch/s390-02-05-zcrypt-speed-cex2c.patch
patches.arch/s390-02-06-zcrypt-speed-cex3.patch
######################################################## ########################################################
# Scheduler / Core # Scheduler / Core
@ -104,9 +116,35 @@
patches.suse/setuid-dumpable-wrongdir patches.suse/setuid-dumpable-wrongdir
+needs_update-32 patches.suse/sysctl-add-affinity_load_balancing +needs_update-32 patches.suse/sysctl-add-affinity_load_balancing
patches.fixes/seccomp-disable-tsc-option patches.fixes/seccomp-disable-tsc-option
patches.suse/self-ptrace.patch patches.suse/hung_task_timeout-configurable-default
patches.fixes/percpu-allow-pcpu_alloc-to-be-called-with-IRQs-off
patches.fixes/sched-move-rq_weight-data-array-out-of-percpu # writable limits
patches.suse/rlim-0001-SECURITY-selinux-fix-update_rlimit_cpu-parameter.patch
patches.suse/rlim-0002-SECURITY-add-task_struct-to-setrlimit.patch
patches.suse/rlim-0003-core-add-task_struct-to-update_rlimit_cpu.patch
patches.suse/rlim-0004-sys_setrlimit-make-sure-rlim_max-never-grows.patch
patches.suse/rlim-0005-core-split-sys_setrlimit.patch
patches.suse/rlim-0006-core-allow-setrlimit-to-non-current-tasks.patch
patches.suse/rlim-0007-core-optimize-setrlimit-for-current-task.patch
patches.suse/rlim-0008-FS-proc-make-limits-writable.patch
patches.suse/rlim-0009-core-posix-cpu-timers-cleanup-rlimits-usage.patch
patches.suse/rlim-0010-core-do-security-check-under-task_lock.patch
patches.suse/rlim-0011-resource-add-helpers-for-fetching-rlimits.patch
patches.suse/rlim-0012-IA64-use-helpers-for-rlimits.patch
patches.suse/rlim-0013-PPC-use-helpers-for-rlimits.patch
patches.suse/rlim-0014-S390-use-helpers-for-rlimits.patch
patches.suse/rlim-0015-SPARC-use-helpers-for-rlimits.patch
patches.suse/rlim-0016-X86-use-helpers-for-rlimits.patch
patches.suse/rlim-0017-FS-use-helpers-for-rlimits.patch
patches.suse/rlim-0018-MM-use-helpers-for-rlimits.patch
patches.suse/rlim-0019-core-use-helpers-for-rlimits.patch
patches.suse/rlim-0020-misc-use-helpers-for-rlimits.patch
patches.suse/rlim-0021-core-rename-setrlimit-to-do_setrlimit.patch
patches.suse/rlim-0022-core-implement-getprlimit-and-setprlimit-syscalls.patch
patches.suse/rlim-0023-unistd-add-__NR_-get-set-prlimit-syscall-numbers.patch
patches.suse/rlim-0024-COMPAT-add-get-put_compat_rlimit.patch
patches.suse/rlim-0025-x86-add-ia32-compat-prlimit-syscalls.patch
######################################################## ########################################################
# Architecture-specific patches. These used to be all # Architecture-specific patches. These used to be all
@ -140,12 +178,18 @@
######################################################## ########################################################
# x86_64/i386 biarch # x86_64/i386 biarch
######################################################## ########################################################
patches.arch/x86-self-ptrace.patch
patches.arch/x86-hpet-pre-read patches.arch/x86-hpet-pre-read
patches.arch/x86_64-hpet-64bit-timer.patch patches.arch/x86_64-hpet-64bit-timer.patch
patches.arch/add_support_for_hpet_msi_intr_remap.patch patches.arch/add_support_for_hpet_msi_intr_remap.patch
patches.arch/add_x86_support_for_hpet_msi_intr_remap.patch patches.arch/add_x86_support_for_hpet_msi_intr_remap.patch
patches.arch/x86-crypto-pclmulqdq-accelerated-implementation.patch
patches.arch/x86-crypto-add-ghash-algorithm-test.patch
patches.arch/kvm-split-paravirt-ops-by-functionality
patches.arch/kvm-only-export-selected-pv-ops-feature-structs
patches.arch/kvm-split-the-KVM-pv-ops-support-by-feature
patches.arch/kvm-replace-kvm-io-delay-pv-ops-with-linux-magic
######################################################## ########################################################
# x86_64/4096CPUS - from SGI # x86_64/4096CPUS - from SGI
@ -186,6 +230,16 @@
patches.arch/ppc-spufs-07-Don-t-spu_acquire_saved-unnecessarily.patch patches.arch/ppc-spufs-07-Don-t-spu_acquire_saved-unnecessarily.patch
patches.arch/ppc-extended_h_cede-kernel-dlpar
patches.arch/ppc-extended_h_cede-mv_of_drconf_cell
patches.arch/ppc-extended_h_cede-Export_memory_sysdev_class
patches.arch/ppc-extended_h_cede-memory-dlpar
patches.arch/ppc-extended_h_cede-cpu-dlpar
patches.arch/ppc-extended_h_cede-new_cede_processor
patches.arch/ppc-extended_h_cede-add_offline_states
patches.arch/ppc-extended_h_cede-node_offline_online_cpus
patches.arch/ppc-extended_h_cede-add_driver_lock
######################################################## ########################################################
# PS3 # PS3
######################################################## ########################################################
@ -207,7 +261,6 @@
patches.fixes/oom-warning patches.fixes/oom-warning
patches.suse/shmall-bigger patches.suse/shmall-bigger
patches.fixes/grab-swap-token-oops patches.fixes/grab-swap-token-oops
patches.suse/mm-do-not-disable-memory-hotplug-when-hibernation-is-enabled.patch
+needs_update-32 patches.suse/osync-error +needs_update-32 patches.suse/osync-error
patches.fixes/remount-no-shrink-dcache patches.fixes/remount-no-shrink-dcache
@ -216,6 +269,8 @@
patches.suse/file-capabilities-disable-by-default.diff patches.suse/file-capabilities-disable-by-default.diff
patches.suse/unlock_page-speedup.patch patches.suse/unlock_page-speedup.patch
patches.suse/files-slab-rcu.patch
patches.suse/mm-tune-dirty-limits.patch
######################################################## ########################################################
# nfsacl protocol (agruen) # nfsacl protocol (agruen)
@ -241,6 +296,8 @@
patches.arch/acpi_thinkpad_introduce_acpi_root_table_boot_param.patch patches.arch/acpi_thinkpad_introduce_acpi_root_table_boot_param.patch
+trenn patches.suse/acpi-dsdt-initrd-v0.9a-2.6.25.patch +trenn patches.suse/acpi-dsdt-initrd-v0.9a-2.6.25.patch
patches.suse/init-move-populate_rootfs-back-to-start_kernel
patches.suse/acpi-generic-initramfs-table-override-support
patches.arch/acpi_thermal_passive_blacklist.patch patches.arch/acpi_thermal_passive_blacklist.patch
patches.arch/acpi-export-hotplug_execute patches.arch/acpi-export-hotplug_execute
@ -261,6 +318,17 @@
# CPUFREQ # CPUFREQ
######################################################## ########################################################
# cpuidle: not yet -- unresolved symbol on i586
# patches.suse/cpuidle-cleanup
# patches.suse/cpuidle-implement-list
# patches.suse/cpuidle-cleanup-x86
# patches.suse/cpuidle-enable-pseries
# patches.suse/cpuidle-cleanup-pseries
# patches.suse/cpuidle-add-default-idle-ppc
# patches.suse/cpuidle-pseries-proc-idle
# patches.suse/cpuidle-eliminate-ppcmdpowersave1
# patches.suse/cpuidle-documentation
######################################################## ########################################################
# AGP, graphics related stuff # AGP, graphics related stuff
######################################################## ########################################################
@ -282,6 +350,8 @@
# NFS # NFS
######################################################## ########################################################
patches.fixes/nfsd-acl.patch patches.fixes/nfsd-acl.patch
patches.fixes/nfs-slot-table-alloc
patches.fixes/nfs-honour-server-preferred-io-size
######################################################## ########################################################
# lockd + statd # lockd + statd
@ -311,6 +381,7 @@
######################################################## ########################################################
# ocfs2 # ocfs2
######################################################## ########################################################
patches.suse/ocfs2-allocation-resrvations.patch
######################################################## ########################################################
# xfs # xfs
@ -338,17 +409,17 @@
patches.suse/nfs4acl-common.diff patches.suse/nfs4acl-common.diff
patches.suse/nfs4acl-ext3.diff patches.suse/nfs4acl-ext3.diff
patches.suse/nfs4acl-ai.diff patches.suse/nfs4acl-ai.diff
patches.fixes/zisofs-large-pagesize-read.patch
######################################################## ########################################################
# These patches are from the netfilter team, and # Netfilter
# are required to tag IPsec packets for packet
# filtering purposes.
######################################################## ########################################################
patches.suse/netfilter-ipt_LOG-mac patches.suse/netfilter-ipt_LOG-mac
patches.suse/netfilter-ip_conntrack_slp.patch patches.suse/netfilter-ip_conntrack_slp.patch
patches.fixes/fix-nf_conntrack_slp patches.fixes/fix-nf_conntrack_slp
patches.fixes/netfilter-remove-pointless-config_nf_ct_acct-warning
######################################################## ########################################################
# #
@ -371,20 +442,38 @@
patches.drivers/libata-prefer-over-ide patches.drivers/libata-prefer-over-ide
patches.drivers/libata-ata_piix-clear-spurious-IRQ patches.drivers/libata-ata_piix-clear-spurious-IRQ
patches.drivers/libata-ahci-aspire-3810t-noncq
patches.drivers/libata-missing-_SDD-is-not-an-error
# Block layer fixes # Block layer fixes
patches.fixes/scsi-inquiry-too-short-ratelimit patches.fixes/scsi-inquiry-too-short-ratelimit
patches.suse/scsi-netlink-ml patches.suse/scsi-netlink-ml
+needs_update patches.drivers/mpt-fusion-4.16.00.00-update # from scsi-misc
+needs_update patches.drivers/qla4xxx-sles11-update patches.fixes/scsi-fc-class-failfast-bsg-requests
+needs_update patches.drivers/qla4xxx-5.01.00-k8_sles11-03-update patches.fixes/scsi-add-scsi-target-reset-support-to-ioctl
patches.fixes/scsi-skip-nonscsi-device-for-dma patches.fixes/scsi-devinfo-update-hitachi-entries
patches.suse/modify-change_queue_depth-to-take-in-reason-why-it-is-being-called.patch
patches.suse/scsi-error-have-scsi-ml-call-change_queue_depth-to-handle-queue_full.patch
patches.suse/add-queue_depth-ramp-up-code.patch
patches.drivers/mpt-fusion-4.22.00.00-update
patches.drivers/hpsa
patches.fixes/scsi-fix-bug-with-dma-maps-on-nested-scsi-objects
patches.fixes/scsi-introduce-helper-function-for-blocking-eh
patches.fixes/scsi-dh-queuedata-accessors
patches.fixes/scsi-dh-alua-retry-UA patches.fixes/scsi-dh-alua-retry-UA
patches.fixes/scsi-add-tgps-setting patches.fixes/scsi-add-tgps-setting
patches.fixes/scsi-dh-alua-send-stpg patches.fixes/scsi-dh-alua-send-stpg
patches.fixes/scsi_dh-change-activate-interface
patches.fixes/scsi_dh-make-rdac-handler-asynchronous
patches.fixes/scsi_dh-make-hp_sw-handler-asynchronous
patches.fixes/scsi_dh-make-alua-handler-asynchronous
patches.fixes/scsi_dh-always-attach-sysfs
patches.fixes/scsi-check-host-lookup-failure patches.fixes/scsi-check-host-lookup-failure
patches.drivers/aacraid-24701-update
patches.drivers/megaraid-04.12-update
# Remaining SCSI patches (garloff) # Remaining SCSI patches (garloff)
patches.suse/scsi-error-test-unit-ready-timeout patches.suse/scsi-error-test-unit-ready-timeout
@ -401,7 +490,6 @@
######################################################## ########################################################
# DRM/Video # DRM/Video
######################################################## ########################################################
patches.drivers/via-unichrome-drm-bugfixes.patch
######################################################## ########################################################
# Network # Network
@ -411,18 +499,113 @@
patches.fixes/tg3-fix-default-wol.patch patches.fixes/tg3-fix-default-wol.patch
patches.drivers/ehea-modinfo.patch patches.drivers/ehea-modinfo.patch
+needs_update-32 patches.drivers/tg3_libphy_workaround +needs_update-32 patches.drivers/tg3_libphy_workaround
patches.drivers/igb-add-support-for-82576NS-SerDes-adapter.patch
# entropy FATE##307517
patches.drivers/bnx2-entropy-source.patch
patches.drivers/e1000-entropy-source.patch
patches.drivers/e1000e-entropy-source.patch
patches.drivers/igb-entropy-source.patch
patches.drivers/ixgbe-entropy-source.patch
patches.drivers/tg3-entropy-source.patch
patches.drivers/phy-broadcom-bug-fixes-for-sp1.patch
patches.drivers/tg3-update-version-to-3.104.patch
patches.drivers/sky2-add-register-definitions
patches.drivers/sky2-88E8059-support
patches.drivers/sky2-optima-tcp-offload-fix
patches.drivers/sky2-optima-fix-pci-cfg
#FCOE update (fate#306857, fate#306859, bnc#551175)
patches.suse/libfc-fix-typo-in-retry-check-on-received-prli.patch
patches.suse/libfc-fix-ddp-in-fc_fcp-for-0-xid.patch
patches.suse/fcoe-remove-redundant-checking-of-netdev-netdev_ops.patch
patches.suse/libfc-fcoe-don-t-export_symbols-unnecessarily.patch
patches.suse/libfc-remove-unused-fc_lport-pointer-from-fc_fcp_pkt_abort.patch
patches.suse/libfc-fix-wrong-scsi-return-status-under-fc_data_undrun.patch
patches.suse/libfc-lport-fix-minor-documentation-errors.patch
patches.suse/libfc-don-t-warn_on-in-lport_timeout-for-reset-state.patch
patches.suse/libfc-removes-initializing-fc_cpu_order-and-fc_cpu_mask-per-lport.patch
patches.suse/libfc-adds-missing-exch-release-for-accepted-rrq.patch
patches.suse/libfc-removes-unused-disc_work-and-ex_list.patch
patches.suse/fcoe-initialize-return-value-in-fcoe_destroy.patch
patches.suse/fcoe-use-netif_f_fcoe_mtu-flag-to-set-up-max-frame-size-lport-mfs.patch
patches.suse/libfc-fix-frags-in-frame-exceeding-skb_max_frags-in-fc_fcp_send_data.patch
patches.suse/fcoe-call-ndo_fcoe_enable-disable-to-turn-fcoe-feature-on-off-in-lld.patch
patches.suse/libfc-fix-memory-corruption-caused-by-double-frees-and-bad-error-handling.patch
patches.suse/libfc-fix-free-of-fc_rport_priv-with-timer-pending.patch
patches.suse/libfc-convert-to-scsi_track_queue_full.patch
patches.suse/fcoe-libfc-fix-an-libfc-issue-with-queue-ramp-down-in-libfc.patch
patches.suse/libfc-add-queue_depth-ramp-up.patch
patches.suse/fcoe-increase-fcoe_max_lun-to-0xffff-65535.patch
patches.suse/libfc-move-non-common-routines-and-prototypes-out-of-libfc-h.patch
patches.suse/libfc-remove-fc_fcp_complete.patch
patches.suse/libfc-add-libfc-fc_libfc-ch-for-libfc-internal-routines.patch
patches.suse/libfc-move-libfc_init-and-libfc_exit-to-fc_libfc-c.patch
patches.suse/libfc-changes-to-libfc_host_alloc-to-consolidate-initialization-with-allocation.patch
patches.suse/libfc-add-some-generic-npiv-support-routines-to-libfc.patch
patches.suse/libfc-vport-link-handling-and-fc_vport-state-managment.patch
patches.suse/libfc-libfcoe-fdisc-els-for-npiv.patch
patches.suse/libfcoe-fcoe-libfcoe-npiv-support.patch
patches.suse/fcoe-add-a-separate-scsi-transport-template-for-npiv-vports.patch
patches.suse/fcoe-npiv-vport-create-destroy.patch
patches.suse/libfc-rpn_id-is-obsolete-and-unnecessary.patch
patches.suse/libfc-rnn_id-may-be-required-before-rsnn_nn-with-some-switches.patch
patches.suse/libfc-register-symbolic-node-name-rsnn_nn.patch
patches.suse/libfc-register-symbolic-port-name-rspn_id.patch
patches.suse/libfc-combine-name-server-registration-response-handlers.patch
patches.suse/libfc-combine-name-server-registration-request-functions.patch
patches.suse/fcoe-vport-symbolic-name-support.patch
patches.suse/libfc-export-fc-headers.patch
patches.suse/libfc-add-routine-to-copy-data-from-a-buffer-to-a-sg-list.patch
patches.suse/libfc-fcoe-add-fc-passthrough-support.patch
patches.suse/libfc-formatting-cleanups-across-libfc.patch
patches.suse/libfcoe-formatting-and-comment-cleanups.patch
patches.suse/fcoe-formatting-cleanups-and-commenting.patch
patches.suse/fcoe-libfc-use-single-frame-allocation-api.patch
patches.suse/libfc-reduce-can_queue-for-all-fcp-frame-allocation-failures.patch
patches.suse/libfc-adds-can_queue-ramp-up.patch
patches.suse/libfcoe-allow-fip-to-be-disabled-by-the-driver.patch
patches.suse/libfcoe-fip-use-scsi-host-number-to-identify-debug-messages.patch
patches.suse/libfcoe-fip-allow-fip-receive-to-be-called-from-irq.patch
patches.suse/libfcoe-fip-should-report-link-to-libfc-whether-selected-or-not.patch
patches.suse/libfcoe-don-t-send-els-in-fip-mode-if-no-fcf-selected.patch
patches.suse/fcoe-remove-extra-function-decalrations.patch
patches.suse/fcoe-add-check-to-fail-gracefully-in-bonding-mode.patch
patches.suse/libfc-fix-rnn_id-smashing-skb-payload.patch
patches.suse/libfc-fix-symbolic-name-registrations-smashing-skb-data.patch
patches.suse/libfc-fix-fc_els_resp_type-to-correct-display-of-ct-responses.patch
patches.suse/libfc-add-set_fid-function-to-libfc-template.patch
patches.suse/libfc-add-host-number-to-lport-link-up-down-messages.patch
patches.suse/libfcoe-fcoe-simplify-receive-flogi-response.patch
patches.suse/libfc-register-fc4-features-with-the-fc-switch.patch
patches.suse/fcoe-fix-checking-san-mac-address.patch
patches.suse/fcoe-fix-getting-san-mac-for-vlan-interface.patch
patches.suse/fcoe-fix-setting-lport-s-wwnn-wwpn-to-use-san-mac-address.patch
patches.suse/libfc-do-not-use-did_no_connect-for-pkt-alloc-failures.patch
patches.suse/fcoe-fix-using-vlan-id-in-creating-lport-s-wwwn-wwpn.patch
patches.suse/libfc-fcoe-fixes-for-highmem-skb-linearize-panics.patch
patches.suse/libfc-fix-an-issue-of-pending-exch-es-after-i-f-destroyed-or-rmmod-fcoe.patch
patches.suse/libfcoe-do-not-pad-fip-keep-alive-to-full-frame-size.patch
patches.suse/libfc-fcoe-increase-els-and-ct-timeouts.patch
######################################################## ########################################################
# Wireless Networking # Wireless Networking
######################################################## ########################################################
patches.suse/wireless-no-aes-select patches.suse/wireless-no-aes-select
patches.fixes/mac80211-fix-spurious-delba-handling.patch
######################################################## ########################################################
# iSCSI # iSCSI
######################################################## ########################################################
+needs_update patches.drivers/cxgb3i patches.fixes/bnx2i-use-common-iscsi-suspend-queue
+needs_update patches.drivers/cxgb3i-fixed-offload-array-size patches.fixes/libiscsi-fix-login-text-checks-in-pdu-inject
+needs_update patches.fixes/disable-lro-per-default patches.fixes/libiscsi-check-tmf-state-before-sending-pdu
patches.fixes/libiscsi-add-warm-target-reset-tmf-support
patches.fixes/iscsi-class-modify-handling-of-replacement-time
patches.fixes/iser-set-tgt-and-lu-reset-timeout
######################################################## ########################################################
# PCI and PCI hotplug # PCI and PCI hotplug
@ -448,10 +631,28 @@
patches.suse/Cleanup-and-make-boot-splash-work-with-KMS.patch patches.suse/Cleanup-and-make-boot-splash-work-with-KMS.patch
patches.drivers/elousb.patch patches.drivers/elousb.patch
patches.fixes/input-add-acer-aspire-5710-to-nomux.patch patches.fixes/input-add-acer-aspire-5710-to-nomux.patch
patches.fixes/hid-fixup-ncr-quirk.patch
########################################################## ##########################################################
# Sound # Sound
########################################################## ##########################################################
patches.drivers/alsa-sp1-hda-01-select-ibexpeak-handler
patches.drivers/alsa-sp1-hda-02-vectorize-get_empty_pcm_device
patches.drivers/alsa-sp1-hda-03-allow-up-to-4-HDMI
patches.drivers/alsa-sp1-hda-04-convert-intelhdmi-global-references
patches.drivers/alsa-sp1-hda-05-remove-intelhdmi-dependency-on-multiout
patches.drivers/alsa-sp1-hda-06-use-pcm-prepare-callbacks-for-intelhdmi
patches.drivers/alsa-sp1-hda-07-reorder-intelhemi-prepare-callbacks
patches.drivers/alsa-sp1-hda-08-vectorize-intelhdmi
patches.drivers/alsa-sp1-hda-09-get-intelhtemi-max-channels
patches.drivers/alsa-sp1-hda-10-auto-parse-intelhdmi-cvt-pin
patches.drivers/alsa-sp1-hda-11-remove-static-intelhdmi-config
patches.drivers/alsa-sp1-hda-12-reset-pins-idt-codec-free
patches.drivers/alsa-sp1-hda-13-add-reboot-notifier
patches.drivers/alsa-sp1-hda-14-add-missing-export
patches.drivers/alsa-sp1-hda-15-fix-build-warning
patches.drivers/alsa-sp1-hda-16-stac-dual-headphones-fix
patches.drivers/alsa-sp1-hda-17-fix-mute-LED-sync-idt92h383xxx
######################################################## ########################################################
# Other driver fixes # Other driver fixes
@ -466,6 +667,8 @@
patches.suse/raw_device_max_minors_param.diff patches.suse/raw_device_max_minors_param.diff
patches.suse/no-partition-scan patches.suse/no-partition-scan
patches.fixes/enclosure-fix-oops-while-iterating-enclosure_status-array
######################################################## ########################################################
# Other drivers we have added to the tree # Other drivers we have added to the tree
######################################################## ########################################################
@ -481,11 +684,11 @@
patches.suse/dm-raid45_2.6.27_20081027.patch patches.suse/dm-raid45_2.6.27_20081027.patch
patches.fixes/dm-mpath-reattach-dh patches.fixes/dm-mpath-reattach-dh
patches.suse/dm-mpath-leastpending-path-update patches.suse/dm-mpath-leastpending-path-update
+needs_update patches.suse/dm-mpath-accept-failed-paths patches.suse/dm-mpath-accept-failed-paths
+needs_update patches.suse/dm-mpath-requeue-for-stopped-queue patches.suse/dm-mpath-detach-existing-hardware-handler
patches.suse/dm-mpath-null-pgs patches.suse/dm-mpath-null-pgs
patches.fixes/dm-table-switch-to-readonly patches.fixes/dm-table-switch-to-readonly
patches.suse/dm-mpath-evaluate-request-result-and-sense
######################################################## ########################################################
# md # md
@ -518,6 +721,7 @@
patches.suse/kdb-ia64 patches.suse/kdb-ia64
patches.suse/kdb-build-fixes patches.suse/kdb-build-fixes
patches.suse/kdb-x86-build-fixes patches.suse/kdb-x86-build-fixes
patches.suse/kdb_x86_fix_hang.patch
######################################################## ########################################################
# Other patches for debugging # Other patches for debugging
@ -538,23 +742,30 @@
patches.suse/cgroup-disable-memory.patch patches.suse/cgroup-disable-memory.patch
######################################################## ########################################################
# Tracing # Performance Monitoring, Tracing etc
######################################################## ########################################################
patches.suse/perfmon2.patch
patches.suse/perfmon2_ioctl.patch
patches.suse/perfmon2_noutrace.patch
+needs_updating patches.trace/lttng-instrumentation-irq.patch patches.fixes/oprofile_bios_ctr.patch
+needs_updating patches.trace/lttng-instrumentation-timer.patch
+needs_updating patches.trace/lttng-instrumentation-kernel.patch patches.trace/lttng-instrumentation-irq.patch
+needs_updating patches.trace/lttng-instrumentation-filemap.patch patches.trace/lttng-instrumentation-softirq.patch
+needs_updating patches.trace/lttng-instrumentation-swap.patch patches.trace/lttng-instrumentation-kernel.patch
+needs_updating patches.trace/lttng-instrumentation-memory.patch patches.trace/lttng-instrumentation-filemap.patch
+needs_updating patches.trace/lttng-instrumentation-page_alloc.patch patches.trace/lttng-instrumentation-swap.patch
+needs_updating patches.trace/lttng-instrumentation-hugetlb.patch # fault.h: TP_PROTO(void) expansion failing on ia64, will fix next week
+needs_updating patches.trace/lttng-instrumentation-net.patch +tonyj patches.trace/lttng-instrumentation-memory.patch
+needs_updating patches.trace/lttng-instrumentation-ipv4.patch patches.trace/lttng-instrumentation-page_alloc.patch
+needs_updating patches.trace/lttng-instrumentation-ipv6.patch patches.trace/lttng-instrumentation-hugetlb.patch
+needs_updating patches.trace/lttng-instrumentation-socket.patch patches.trace/lttng-instrumentation-net.patch
+needs_updating patches.trace/lttng-instrumentation-fs.patch patches.trace/lttng-instrumentation-ipv4.patch
+needs_updating patches.trace/lttng-instrumentation-ipc.patch patches.trace/lttng-instrumentation-ipv6.patch
patches.trace/lttng-instrumentation-socket.patch
patches.trace/lttng-instrumentation-fs.patch
patches.trace/lttng-instrumentation-ipc.patch
patches.trace/ftrace-framepointer.diff patches.trace/ftrace-framepointer.diff
@ -563,6 +774,13 @@
+needs_update-32 patches.fixes/nfs-write.c-bug-removal.patch +needs_update-32 patches.fixes/nfs-write.c-bug-removal.patch
patches.fixes/ia64-configure-HAVE_UNSTABLE_SCHED_CLOCK-for-SGI_SN.patch patches.fixes/ia64-configure-HAVE_UNSTABLE_SCHED_CLOCK-for-SGI_SN.patch
########################################################
# KVM patches
########################################################
patches.fixes/kvm-ioapic.patch
patches.fixes/kvm-macos.patch
######################################################## ########################################################
# Staging tree patches # Staging tree patches
# new drivers that are going upstream # new drivers that are going upstream
@ -659,6 +877,8 @@
patches.xen/xen3-patch-2.6.30 patches.xen/xen3-patch-2.6.30
patches.xen/xen3-patch-2.6.31 patches.xen/xen3-patch-2.6.31
patches.xen/xen3-patch-2.6.32-rc4 patches.xen/xen3-patch-2.6.32-rc4
patches.xen/xen3-patch-2.6.32-rc4-rc5
patches.xen/xen3-patch-2.6.32-rc5-rc6
patches.xen/xen3-seccomp-disable-tsc-option patches.xen/xen3-seccomp-disable-tsc-option
patches.xen/xen3-kdb-x86 patches.xen/xen3-kdb-x86
patches.xen/xen3-stack-unwind patches.xen/xen3-stack-unwind

View File

@ -1,3 +1,3 @@
2009-11-03 15:41:35 +0100 2009-11-26 15:24:07 +0100
GIT Revision: ad0b82d093b6344f9f80e96b41a695610f7fa6eb GIT Revision: 73922f74f422111f9f37c410d1d35ec356dd9acb
GIT Branch: master GIT Branch: master

View File

@ -71,6 +71,8 @@
kernel/crypto/anubis kernel/crypto/anubis
kernel/crypto/arc4 # ARC4 Cipher Algorithm kernel/crypto/arc4 # ARC4 Cipher Algorithm
kernel/crypto/async_tx/async_memcpy kernel/crypto/async_tx/async_memcpy
kernel/crypto/async_tx/async_pq
kernel/crypto/async_tx/async_raid6_recov
kernel/crypto/async_tx/async_tx kernel/crypto/async_tx/async_tx
kernel/crypto/async_tx/async_xor kernel/crypto/async_tx/async_xor
kernel/crypto/authenc kernel/crypto/authenc
@ -97,6 +99,7 @@
kernel/crypto/fcrypt kernel/crypto/fcrypt
kernel/crypto/gcm kernel/crypto/gcm
kernel/crypto/gf128mul kernel/crypto/gf128mul
kernel/crypto/crypto_hash
kernel/crypto/khazad # Khazad Cryptographic Algorithm kernel/crypto/khazad # Khazad Cryptographic Algorithm
kernel/crypto/krng kernel/crypto/krng
kernel/crypto/lrw kernel/crypto/lrw
@ -396,6 +399,7 @@
kernel/drivers/gpio/pca953x kernel/drivers/gpio/pca953x
kernel/drivers/gpio/pcf857x kernel/drivers/gpio/pcf857x
kernel/drivers/gpu/drm/drm # DRM core kernel/drivers/gpu/drm/drm # DRM core
kernel/drivers/gpu/drm/drm_kms_helper
kernel/drivers/gpu/drm/i810/i810 # Intel i810 kernel/drivers/gpu/drm/i810/i810 # Intel i810
- kernel/drivers/gpu/drm/i830/i830 # obsoleted by i915 - kernel/drivers/gpu/drm/i830/i830 # obsoleted by i915
kernel/drivers/gpu/drm/i915/i915 # Intel 830M/i915 kernel/drivers/gpu/drm/i915/i915 # Intel 830M/i915
@ -405,6 +409,7 @@
- kernel/drivers/gpu/drm/savage/savage - kernel/drivers/gpu/drm/savage/savage
- kernel/drivers/gpu/drm/sis/sis # SIS 300/630/540 - kernel/drivers/gpu/drm/sis/sis # SIS 300/630/540
kernel/drivers/gpu/drm/tdfx/tdfx # 3dfx Banshee/Voodoo3+ kernel/drivers/gpu/drm/tdfx/tdfx # 3dfx Banshee/Voodoo3+
kernel/drivers/gpu/drm/ttm/ttm
- kernel/drivers/gpu/drm/via/via - kernel/drivers/gpu/drm/via/via
kernel/drivers/hid/hid kernel/drivers/hid/hid
kernel/drivers/hid/usbhid/usbhid kernel/drivers/hid/usbhid/usbhid
@ -753,10 +758,12 @@
kernel/drivers/md/faulty kernel/drivers/md/faulty
kernel/drivers/md/linear kernel/drivers/md/linear
- kernel/drivers/md/multipath # Replaced by dm-multipath - kernel/drivers/md/multipath # Replaced by dm-multipath
kernel/drivers/md/md-mod
kernel/drivers/md/raid0 kernel/drivers/md/raid0
kernel/drivers/md/raid1 kernel/drivers/md/raid1
kernel/drivers/md/raid10 kernel/drivers/md/raid10
kernel/drivers/md/raid456 kernel/drivers/md/raid456
kernel/drivers/md/raid6_pq
kernel/drivers/media/common/ir-common kernel/drivers/media/common/ir-common
kernel/drivers/media/common/saa7146 # driver for generic saa7146-based hardware kernel/drivers/media/common/saa7146 # driver for generic saa7146-based hardware
kernel/drivers/media/common/saa7146_vv # video4linux driver for saa7146-based hardware kernel/drivers/media/common/saa7146_vv # video4linux driver for saa7146-based hardware
@ -998,6 +1005,7 @@
kernel/drivers/media/video/uvc/uvcvideo kernel/drivers/media/video/uvc/uvcvideo
kernel/drivers/media/video/v4l1-compat # v4l(1) compatibility layer for v4l2 drivers. kernel/drivers/media/video/v4l1-compat # v4l(1) compatibility layer for v4l2 drivers.
kernel/drivers/media/video/v4l2-common # misc helper functions for v4l2 device drivers kernel/drivers/media/video/v4l2-common # misc helper functions for v4l2 device drivers
kernel/drivers/media/video/v4l2-compat-ioctl32
kernel/drivers/media/video/v4l2-int-device kernel/drivers/media/video/v4l2-int-device
kernel/drivers/media/video/videobuf-core kernel/drivers/media/video/videobuf-core
kernel/drivers/media/video/videobuf-dma-contig kernel/drivers/media/video/videobuf-dma-contig
@ -1036,8 +1044,10 @@
kernel/drivers/message/i2o/i2o_core kernel/drivers/message/i2o/i2o_core
kernel/drivers/message/i2o/i2o_proc kernel/drivers/message/i2o/i2o_proc
- kernel/drivers/message/i2o/i2o_scsi # Unsupported - bug #176735 - kernel/drivers/message/i2o/i2o_scsi # Unsupported - bug #176735
kernel/drivers/mfd/mfd-core
kernel/drivers/mfd/htc-pasic3 kernel/drivers/mfd/htc-pasic3
kernel/drivers/mfd/sm501 kernel/drivers/mfd/sm501
kernel/drivers/mfd/ucb1400_core
kernel/drivers/misc/acer-wmi kernel/drivers/misc/acer-wmi
kernel/drivers/misc/asus-laptop kernel/drivers/misc/asus-laptop
kernel/drivers/misc/compal-laptop kernel/drivers/misc/compal-laptop
@ -1173,7 +1183,9 @@
kernel/drivers/net/atlx/atl2 kernel/drivers/net/atlx/atl2
+isa kernel/drivers/net/atp +isa kernel/drivers/net/atp
kernel/drivers/net/b44 # Broadcom 4400 10/100 PCI ethernet driver kernel/drivers/net/b44 # Broadcom 4400 10/100 PCI ethernet driver
kernel/drivers/net/benet/be2net # Emulex / ServerEngines 10Gb Ethernet Driver
kernel/drivers/net/bmac # PowerMac onboard ethernet, for older PCI macs kernel/drivers/net/bmac # PowerMac onboard ethernet, for older PCI macs
kernel/drivers/net/bna/bna # Broadcom 10Gb Ethernet Driver
kernel/drivers/net/bnx2 # Broadcom NX2 network driver kernel/drivers/net/bnx2 # Broadcom NX2 network driver
kernel/drivers/net/bnx2x kernel/drivers/net/bnx2x
kernel/drivers/net/bonding/bonding # Ethernet Channel Bonding Driver, v2.6.0 kernel/drivers/net/bonding/bonding # Ethernet Channel Bonding Driver, v2.6.0
@ -1197,6 +1209,7 @@
+isa kernel/drivers/net/eexpress +isa kernel/drivers/net/eexpress
+external kernel/drivers/net/ehea/ehea # IBM pSeries HostEthernetAdapter Driver +external kernel/drivers/net/ehea/ehea # IBM pSeries HostEthernetAdapter Driver
kernel/drivers/net/enc28j60 kernel/drivers/net/enc28j60
kernel/drivers/net/enic/enic
kernel/drivers/net/epic100 # SMC 83c170 EPIC series Ethernet driver kernel/drivers/net/epic100 # SMC 83c170 EPIC series Ethernet driver
kernel/drivers/net/eql kernel/drivers/net/eql
+isa kernel/drivers/net/eth16i +isa kernel/drivers/net/eth16i
@ -1286,6 +1299,7 @@
kernel/drivers/net/phy/libphy kernel/drivers/net/phy/libphy
kernel/drivers/net/phy/lxt kernel/drivers/net/phy/lxt
kernel/drivers/net/phy/marvell kernel/drivers/net/phy/marvell
kernel/drivers/net/mdio
kernel/drivers/net/phy/mdio-bitbang kernel/drivers/net/phy/mdio-bitbang
kernel/drivers/net/phy/mdio-ofgpio kernel/drivers/net/phy/mdio-ofgpio
kernel/drivers/net/phy/qsemi kernel/drivers/net/phy/qsemi
@ -1303,6 +1317,7 @@
kernel/drivers/net/pppox # PPP over Ethernet driver (generic socket layer) kernel/drivers/net/pppox # PPP over Ethernet driver (generic socket layer)
kernel/drivers/net/ps3_gelic kernel/drivers/net/ps3_gelic
kernel/drivers/net/qla3xxx kernel/drivers/net/qla3xxx
kernel/drivers/net/qlge/qlge # QLogic 10 Gb Ethernet driver
kernel/drivers/net/r6040 kernel/drivers/net/r6040
kernel/drivers/net/r8169 # RealTek RTL-8169 Gigabit Ethernet driver kernel/drivers/net/r8169 # RealTek RTL-8169 Gigabit Ethernet driver
kernel/drivers/net/rrunner # Essential RoadRunner HIPPI driver kernel/drivers/net/rrunner # Essential RoadRunner HIPPI driver
@ -1398,6 +1413,7 @@
- kernel/drivers/net/wireless/airo_cs # Support for Cisco/Aironet 802.11 wireless ethernet cards. This is the module that links the PCMCIA card with the airo module. - kernel/drivers/net/wireless/airo_cs # Support for Cisco/Aironet 802.11 wireless ethernet cards. This is the module that links the PCMCIA card with the airo module.
- kernel/drivers/net/wireless/airo # Support for Cisco/Aironet 802.11 wireless ethernet cards. Direct support for ISA/PCI/MPI cards and support for PCMCIA when used with airo_cs. - kernel/drivers/net/wireless/airo # Support for Cisco/Aironet 802.11 wireless ethernet cards. Direct support for ISA/PCI/MPI cards and support for PCMCIA when used with airo_cs.
kernel/drivers/net/wireless/airport kernel/drivers/net/wireless/airport
kernel/drivers/net/wireless/ath/ath
kernel/drivers/net/wireless/ath5k/ath5k kernel/drivers/net/wireless/ath5k/ath5k
kernel/drivers/net/wireless/ath9k/ath9k kernel/drivers/net/wireless/ath9k/ath9k
kernel/drivers/net/wireless/atmel_cs # Support for Atmel at76c50x 802.11 wireless ethernet cards. kernel/drivers/net/wireless/atmel_cs # Support for Atmel at76c50x 802.11 wireless ethernet cards.
@ -1410,8 +1426,9 @@
- kernel/drivers/net/wireless/hostap/hostap # Host AP common routines - kernel/drivers/net/wireless/hostap/hostap # Host AP common routines
- kernel/drivers/net/wireless/hostap/hostap_pci # Support for Intersil Prism2.5-based 802.11 wireless LAN PCI cards. - kernel/drivers/net/wireless/hostap/hostap_pci # Support for Intersil Prism2.5-based 802.11 wireless LAN PCI cards.
- kernel/drivers/net/wireless/hostap/hostap_plx # Support for Intersil Prism2-based 802.11 wireless LAN cards (PLX). - kernel/drivers/net/wireless/hostap/hostap_plx # Support for Intersil Prism2-based 802.11 wireless LAN cards (PLX).
kernel/drivers/net/wireless/ipw2100 # Intel(R) PRO/Wireless 2100 Network Driver +external kernel/drivers/net/wireless/ipw2x00/ipw2100
- kernel/drivers/net/wireless/ipw2200 +external kernel/drivers/net/wireless/ipw2x00/ipw2200
+external kernel/drivers/net/wireless/ipw2x00/libipw
kernel/drivers/net/wireless/iwlwifi/iwl3945 kernel/drivers/net/wireless/iwlwifi/iwl3945
kernel/drivers/net/wireless/iwlwifi/iwlagn kernel/drivers/net/wireless/iwlwifi/iwlagn
kernel/drivers/net/wireless/iwlwifi/iwlcore kernel/drivers/net/wireless/iwlwifi/iwlcore
@ -1561,6 +1578,9 @@
kernel/drivers/scsi/arcmsr/arcmsr # Areca RAID HBA kernel/drivers/scsi/arcmsr/arcmsr # Areca RAID HBA
kernel/drivers/scsi/atp870u kernel/drivers/scsi/atp870u
+base kernel/drivers/scsi/BusLogic +base kernel/drivers/scsi/BusLogic
kernel/drivers/scsi/be2iscsi/be2iscsi
kernel/drivers/scsi/bfa/bfa
kernel/drivers/scsi/bnx2i/bnx2i
kernel/drivers/scsi/ch # device driver for scsi media changer devices kernel/drivers/scsi/ch # device driver for scsi media changer devices
kernel/drivers/scsi/cxgb3i/cxgb3i # Chelsio S3 iSCSI initiator driver kernel/drivers/scsi/cxgb3i/cxgb3i # Chelsio S3 iSCSI initiator driver
kernel/drivers/scsi/dc395x # SCSI host adapter driver for Tekram TRM-S1040 based adapters: Tekram DC395 and DC315 series kernel/drivers/scsi/dc395x # SCSI host adapter driver for Tekram TRM-S1040 based adapters: Tekram DC395 and DC315 series
@ -1574,10 +1594,13 @@
+isa kernel/drivers/scsi/dtc +isa kernel/drivers/scsi/dtc
kernel/drivers/scsi/eata # EATA/DMA SCSI Driver kernel/drivers/scsi/eata # EATA/DMA SCSI Driver
kernel/drivers/scsi/fcoe/fcoe # Open-FCoE software driver kernel/drivers/scsi/fcoe/fcoe # Open-FCoE software driver
kernel/drivers/scsi/fcoe/libfcoe
kernel/drivers/scsi/fdomain # Future domain SCSI driver kernel/drivers/scsi/fdomain # Future domain SCSI driver
kernel/drivers/scsi/fnic/fnic
kernel/drivers/scsi/gdth kernel/drivers/scsi/gdth
+isa kernel/drivers/scsi/g_NCR5380 +isa kernel/drivers/scsi/g_NCR5380
+isa kernel/drivers/scsi/g_NCR5380_mmio +isa kernel/drivers/scsi/g_NCR5380_mmio
kernel/drivers/scsi/hpsa # HP Smart Array
kernel/drivers/scsi/hptiop kernel/drivers/scsi/hptiop
+external kernel/drivers/scsi/ibmvscsi/ibmvfc # IBM pSeries virtual fibrechannel +external kernel/drivers/scsi/ibmvscsi/ibmvfc # IBM pSeries virtual fibrechannel
+external kernel/drivers/scsi/ibmvscsi/ibmvscsic # IBM pSeries vscsi client +external kernel/drivers/scsi/ibmvscsi/ibmvscsic # IBM pSeries vscsi client
@ -1591,6 +1614,7 @@
kernel/drivers/scsi/iscsi_tcp # open-iscsi client kernel/drivers/scsi/iscsi_tcp # open-iscsi client
kernel/drivers/scsi/libfc/libfc # Library module for FC devices kernel/drivers/scsi/libfc/libfc # Library module for FC devices
kernel/drivers/scsi/libiscsi # open-iscsi library kernel/drivers/scsi/libiscsi # open-iscsi library
kernel/drivers/scsi/libiscsi_tcp
kernel/drivers/scsi/libsas/libsas # Library module for SAS devices kernel/drivers/scsi/libsas/libsas # Library module for SAS devices
kernel/drivers/scsi/libsrp # Library module for SRP devices kernel/drivers/scsi/libsrp # Library module for SRP devices
kernel/drivers/scsi/lpfc/lpfc kernel/drivers/scsi/lpfc/lpfc
@ -1600,6 +1624,7 @@
kernel/drivers/scsi/megaraid/megaraid_mm kernel/drivers/scsi/megaraid/megaraid_mm
kernel/drivers/scsi/megaraid/megaraid_sas kernel/drivers/scsi/megaraid/megaraid_sas
kernel/drivers/scsi/mesh # PowerMac onboard scsi, early PCI Macs kernel/drivers/scsi/mesh # PowerMac onboard scsi, early PCI Macs
kernel/drivers/scsi/mpt2sas/mpt2sas
kernel/drivers/scsi/mvsas kernel/drivers/scsi/mvsas
+isa kernel/drivers/scsi/NCR53c406a +isa kernel/drivers/scsi/NCR53c406a
kernel/drivers/scsi/nsp32 kernel/drivers/scsi/nsp32
@ -1876,8 +1901,10 @@
+isa kernel/drivers/watchdog/wdt +isa kernel/drivers/watchdog/wdt
kernel/drivers/watchdog/wdt_pci # Driver for the ICS PCI-WDT500/501 watchdog cards kernel/drivers/watchdog/wdt_pci # Driver for the ICS PCI-WDT500/501 watchdog cards
kernel/drivers/xen/blkback/blkbk # Xen block device backend kernel/drivers/xen/blkback/blkbk # Xen block device backend
kernel/drivers/xen/blkback/blkback_pagemap # Xen block device backend
+base kernel/drivers/xen/blkfront/xenblk # Xen block device frontend +base kernel/drivers/xen/blkfront/xenblk # Xen block device frontend
kernel/drivers/xen/blktap/blktap kernel/drivers/xen/blktap/blktap
kernel/drivers/xen/core/domctl
kernel/drivers/xen/gntdev/gntdev kernel/drivers/xen/gntdev/gntdev
kernel/drivers/xen/netback/netbk # Xen network device backend kernel/drivers/xen/netback/netbk # Xen network device backend
kernel/drivers/xen/netback/netloop # Xen network loopback device kernel/drivers/xen/netback/netloop # Xen network loopback device
@ -1915,6 +1942,7 @@
kernel/fs/fat/fat kernel/fs/fat/fat
- kernel/fs/freevxfs/freevxfs # Veritas Filesystem (VxFS) driver - kernel/fs/freevxfs/freevxfs # Veritas Filesystem (VxFS) driver
kernel/fs/fuse/fuse # FUSE: Filesystem in Userspace kernel/fs/fuse/fuse # FUSE: Filesystem in Userspace
kernel/fs/fscache
- kernel/fs/gfs2/gfs2 - kernel/fs/gfs2/gfs2
- kernel/fs/gfs2/locking/dlm/lock_dlm - kernel/fs/gfs2/locking/dlm/lock_dlm
kernel/fs/hfs/hfs kernel/fs/hfs/hfs
@ -2022,9 +2050,13 @@
kernel/net/8021q/8021q kernel/net/8021q/8021q
kernel/net/9p/9pnet kernel/net/9p/9pnet
kernel/net/9p/9pnet_virtio kernel/net/9p/9pnet_virtio
kernel/net/802/fddi
kernel/net/802/garp kernel/net/802/garp
kernel/net/802/p8022
kernel/net/802/p8023 kernel/net/802/p8023
kernel/net/802/psnap
kernel/net/802/stp kernel/net/802/stp
kernel/net/802/tr
kernel/net/appletalk/appletalk # AppleTalk 0.20 kernel/net/appletalk/appletalk # AppleTalk 0.20
- kernel/net/atm/atm - kernel/net/atm/atm
kernel/net/atm/atm kernel/net/atm/atm
@ -2131,6 +2163,7 @@
kernel/net/ipv4/netfilter/ipt_TTL # IP tables TTL modification module kernel/net/ipv4/netfilter/ipt_TTL # IP tables TTL modification module
kernel/net/ipv4/netfilter/ipt_ULOG # iptables userspace logging module kernel/net/ipv4/netfilter/ipt_ULOG # iptables userspace logging module
kernel/net/ipv4/netfilter/nf_conntrack_ipv4 kernel/net/ipv4/netfilter/nf_conntrack_ipv4
kernel/net/ipv4/netfilter/nf_defrag_ipv4
kernel/net/ipv4/netfilter/nf_nat_amanda # Amanda NAT helper kernel/net/ipv4/netfilter/nf_nat_amanda # Amanda NAT helper
kernel/net/ipv4/netfilter/nf_nat_ftp # ftp NAT helper kernel/net/ipv4/netfilter/nf_nat_ftp # ftp NAT helper
kernel/net/ipv4/netfilter/nf_nat_h323 kernel/net/ipv4/netfilter/nf_nat_h323
@ -2203,6 +2236,7 @@
kernel/net/iucv/iucv kernel/net/iucv/iucv
kernel/net/key/af_key kernel/net/key/af_key
- kernel/net/lapb/lapb # The X.25 Link Access Procedure B link layer protocol - kernel/net/lapb/lapb # The X.25 Link Access Procedure B link layer protocol
kernel/net/llc/llc
- kernel/net/llc/llc2 # IEEE 802.2 PF_LLC support - kernel/net/llc/llc2 # IEEE 802.2 PF_LLC support
kernel/net/mac80211/mac80211 kernel/net/mac80211/mac80211
kernel/net/netfilter/nf_conntrack kernel/net/netfilter/nf_conntrack
@ -2320,6 +2354,7 @@
kernel/net/sunrpc/xprtrdma/xprtrdma kernel/net/sunrpc/xprtrdma/xprtrdma
- kernel/net/wanrouter/wanrouter - kernel/net/wanrouter/wanrouter
kernel/net/wireless/cfg80211 kernel/net/wireless/cfg80211
kernel/net/wireless/lib80211
- kernel/net/x25/x25 # The X.25 Packet Layer network layer protocol - kernel/net/x25/x25 # The X.25 Packet Layer network layer protocol
kernel/net/xfrm/xfrm_ipcomp kernel/net/xfrm/xfrm_ipcomp
kernel/net/xfrm/xfrm_user kernel/net/xfrm/xfrm_user