Hello community, here is the log from the commit of package kernel-source for openSUSE:Factory checked in at 2018-04-06 17:44:12 ++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ Comparing /work/SRC/openSUSE:Factory/kernel-source (Old) and /work/SRC/openSUSE:Factory/.kernel-source.new (New) ++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Package is "kernel-source" Fri Apr 6 17:44:12 2018 rev:418 rq:593559 version:4.16.0 Changes: -------- --- /work/SRC/openSUSE:Factory/kernel-source/dtb-aarch64.changes 2018-04-04 11:02:51.525606387 +0200 +++ /work/SRC/openSUSE:Factory/.kernel-source.new/dtb-aarch64.changes 2018-04-06 17:44:17.350886631 +0200 @@ -1,0 +2,309 @@ +Wed Apr 4 15:34:30 CEST 2018 - [email protected] + +- Revert "tools: fix cross-compile var clobbering" (build fix). +- commit 590ff92 + +------------------------------------------------------------------- +Mon Apr 2 16:19:10 CEST 2018 - [email protected] + +- Update to 4.16-final. +- commit 1b10c5b + +------------------------------------------------------------------- +Sat Mar 31 21:42:52 CEST 2018 - [email protected] + +- Linux 4.15.15 (bnc#1012628). +- team: Fix double free in error path (bnc#1012628). +- skbuff: Fix not waking applications when errors are enqueued + (bnc#1012628). +- qede: Fix qedr link update (bnc#1012628). +- net: systemport: Rewrite __bcm_sysport_tx_reclaim() + (bnc#1012628). +- net: Only honor ifindex in IP_PKTINFO if non-0 (bnc#1012628). +- netlink: avoid a double skb free in genlmsg_mcast() + (bnc#1012628). +- net/iucv: Free memory obtained by kzalloc (bnc#1012628). +- net: fec: Fix unbalanced PM runtime calls (bnc#1012628). +- net: ethernet: ti: cpsw: add check for in-band mode setting + with RGMII PHY interface (bnc#1012628). +- commit 4904fc3 + +------------------------------------------------------------------- +Sat Mar 31 21:40:22 CEST 2018 - [email protected] + +- net: ethernet: arc: Fix a potential memory leak if an optional + regulator is deferred (bnc#1012628). +- l2tp: do not accept arbitrary sockets (bnc#1012628). +- ipv6: fix access to non-linear packet in + ndisc_fill_redirect_hdr_option() (bnc#1012628). +- dccp: check sk for closed state in dccp_sendmsg() (bnc#1012628). +- dpaa_eth: remove duplicate increment of the tx_errors counter + (bnc#1012628). +- dpaa_eth: increment the RX dropped counter when needed + (bnc#1012628). +- dpaa_eth: remove duplicate initialization (bnc#1012628). +- dpaa_eth: fix error in dpaa_remove() (bnc#1012628). +- soc/fsl/qbman: fix issue in qman_delete_cgr_safe() + (bnc#1012628). +- s390/qeth: on channel error, reject further cmd requests + (bnc#1012628). +- s390/qeth: lock read device while queueing next buffer + (bnc#1012628). +- s390/qeth: when thread completes, wake up all waiters + (bnc#1012628). +- s390/qeth: free netdevice when removing a card (bnc#1012628). +- net: Fix hlist corruptions in inet_evict_bucket() (bnc#1012628). +- net: use skb_to_full_sk() in skb_update_prio() (bnc#1012628). +- ieee802154: 6lowpan: fix possible NULL deref in + lowpan_device_event() (bnc#1012628). +- sch_netem: fix skb leak in netem_enqueue() (bnc#1012628). +- kcm: lock lower socket in kcm_attach (bnc#1012628). +- test_rhashtable: add test case for rhltable with duplicate + objects (bnc#1012628). +- rhashtable: Fix rhlist duplicates insertion (bnc#1012628). +- ppp: avoid loop in xmit recursion detection code (bnc#1012628). +- net sched actions: return explicit error when tunnel_key mode + is not specified (bnc#1012628). +- ipv6: Reflect MTU changes on PMTU of exceptions for MTU-less + routes (bnc#1012628). +- net: phy: Tell caller result of phy_change() (bnc#1012628). +- mlxsw: spectrum_buffers: Set a minimum quota for CPU port + traffic (bnc#1012628). +- ipv6: sr: fix scheduling in RCU when creating seg6 lwtunnel + state (bnc#1012628). +- ipv6: sr: fix NULL pointer dereference when setting encap + source address (bnc#1012628). +- ipv6: old_dport should be a __be16 in __ip6_datagram_connect() + (bnc#1012628). +- net: ipv6: keep sk status consistent after datagram connect + failure (bnc#1012628). +- macvlan: filter out unsupported feature flags (bnc#1012628). +- devlink: Remove redundant free on error path (bnc#1012628). +- net: phy: relax error checking when creating sysfs link + netdev->phydev (bnc#1012628). +- sysfs: symlink: export sysfs_create_link_nowarn() (bnc#1012628). +- qed: Fix non TCP packets should be dropped on iWARP ll2 + connection (bnc#1012628). +- tcp: purge write queue upon aborting the connection + (bnc#1012628). +- qed: Fix MPA unalign flow in case header is split across two + packets (bnc#1012628). +- openvswitch: meter: fix the incorrect calculation of max delta_t + (bnc#1012628). +- net: dsa: Fix dsa_is_user_port() test inversion (bnc#1012628). +- commit 0e7b541 + +------------------------------------------------------------------- +Thu Mar 29 09:56:18 CEST 2018 - [email protected] + +- Linux 4.15.14 (bnc#1012628). +- MIPS: ralink: Remove ralink_halt() (bnc#1012628). +- MIPS: ralink: Fix booting on MT7621 (bnc#1012628). +- MIPS: lantiq: Fix Danube USB clock (bnc#1012628). +- MIPS: lantiq: Enable AHB Bus for USB (bnc#1012628). +- MIPS: lantiq: ase: Enable MFD_SYSCON (bnc#1012628). +- iio: chemical: ccs811: Corrected firmware boot/application + mode transition (bnc#1012628). +- iio: st_pressure: st_accel: pass correct platform data to init + (bnc#1012628). +- iio: adc: meson-saradc: unlock on error in meson_sar_adc_lock() + (bnc#1012628). +- ALSA: usb-audio: Fix parsing descriptor of UAC2 processing unit + (bnc#1012628). +- ALSA: aloop: Sync stale timer before release (bnc#1012628). +- ALSA: aloop: Fix access to not-yet-ready substream via cable + (bnc#1012628). +- ALSA: hda - Force polling mode on CFL for fixing codec + communication (bnc#1012628). +- ALSA: hda/realtek - Fix speaker no sound after system resume + (bnc#1012628). +- ALSA: hda/realtek - Fix Dell headset Mic can't record + (bnc#1012628). +- ALSA: hda/realtek - Always immediately update mute LED with + pin VREF (bnc#1012628). +- mmc: core: Fix tracepoint print of blk_addr and blksz + (bnc#1012628). +- mmc: core: Disable HPI for certain Micron (Numonyx) eMMC cards + (bnc#1012628). +- mmc: block: fix updating ext_csd caches on ioctl call + (bnc#1012628). +- mmc: dw_mmc: Fix the DTO/CTO timeout overflow calculation for + 32-bit systems (bnc#1012628). +- mmc: dw_mmc: exynos: fix the suspend/resume issue for exynos5433 + (bnc#1012628). +- mmc: dw_mmc: fix falling from idmac to PIO mode when + dw_mci_reset occurs (bnc#1012628). +- PCI: Add function 1 DMA alias quirk for Highpoint RocketRAID + 644L (bnc#1012628). +- ahci: Add PCI-id for the Highpoint Rocketraid 644L card + (bnc#1012628). +- lockdep: fix fs_reclaim warning (bnc#1012628). +- clk: bcm2835: Fix ana->maskX definitions (bnc#1012628). +- clk: bcm2835: Protect sections updating shared registers + (bnc#1012628). +- clk: sunxi-ng: a31: Fix CLK_OUT_* clock ops (bnc#1012628). +- RDMA/mlx5: Fix crash while accessing garbage pointer and freed + memory (bnc#1012628). +- Drivers: hv: vmbus: Fix ring buffer signaling (bnc#1012628). +- pinctrl: samsung: Validate alias coming from DT (bnc#1012628). +- Bluetooth: btusb: Remove Yoga 920 from the + btusb_needs_reset_resume_table (bnc#1012628). +- Bluetooth: btusb: Add Dell OptiPlex 3060 to + btusb_needs_reset_resume_table (bnc#1012628). +- libata: fix length validation of ATAPI-relayed SCSI commands + (bnc#1012628). +- libata: remove WARN() for DMA or PIO command without data + (bnc#1012628). +- libata: don't try to pass through NCQ commands to non-NCQ + devices (bnc#1012628). +- libata: Apply NOLPM quirk to Crucial MX100 512GB SSDs + (bnc#1012628). +- libata: disable LPM for Crucial BX100 SSD 500GB drive + (bnc#1012628). +- libata: Enable queued TRIM for Samsung SSD 860 (bnc#1012628). +- libata: Apply NOLPM quirk to Crucial M500 480 and 960GB SSDs + (bnc#1012628). +- libata: Make Crucial BX100 500GB LPM quirk apply to all firmware + versions (bnc#1012628). +- libata: Modify quirks for MX100 to limit NCQ_TRIM quirk to + MU01 version (bnc#1012628). +- sched, cgroup: Don't reject lower cpu.max on ancestors + (bnc#1012628). +- cgroup: fix rule checking for threaded mode switching + (bnc#1012628). +- nfsd: remove blocked locks on client teardown (bnc#1012628). +- media: tegra-cec: reset rx_buf_cnt when start bit detected + (bnc#1012628). +- hugetlbfs: check for pgoff value overflow (bnc#1012628). +- h8300: remove extraneous __BIG_ENDIAN definition (bnc#1012628). +- mm/vmalloc: add interfaces to free unmapped page table + (bnc#1012628). +- x86/mm: implement free pmd/pte page interfaces (bnc#1012628). +- mm/khugepaged.c: convert VM_BUG_ON() to collapse fail + (bnc#1012628). +- mm/thp: do not wait for lock_page() in deferred_split_scan() + (bnc#1012628). +- mm/shmem: do not wait for lock_page() in + shmem_unused_huge_shrink() (bnc#1012628). +- Revert "mm: page_alloc: skip over regions of invalid pfns + where possible" (bnc#1012628). +- drm/vmwgfx: Fix black screen and device errors when running + without fbdev (bnc#1012628). +- drm/vmwgfx: Fix a destoy-while-held mutex problem (bnc#1012628). +- drm/radeon: Don't turn off DP sink when disconnected + (bnc#1012628). +- drm/amd/display: We shouldn't set format_default on plane as + atomic driver (bnc#1012628). +- drm/amd/display: Add one to EDID's audio channel count when ++++ 467 more lines (skipped) ++++ between /work/SRC/openSUSE:Factory/kernel-source/dtb-aarch64.changes ++++ and /work/SRC/openSUSE:Factory/.kernel-source.new/dtb-aarch64.changes dtb-armv6l.changes: same change dtb-armv7l.changes: same change kernel-64kb.changes: same change kernel-debug.changes: same change kernel-default.changes: same change kernel-docs.changes: same change New Changes file: --- /dev/null 2018-03-29 10:35:27.759803458 +0200 +++ /work/SRC/openSUSE:Factory/.kernel-source.new/kernel-kvmsmall.changes 2018-04-06 17:44:30.858398868 +0200 @@ -0,0 +1,56249 @@ +------------------------------------------------------------------- +Wed Apr 4 15:34:30 CEST 2018 - [email protected] + +- Revert "tools: fix cross-compile var clobbering" (build fix). +- commit 590ff92 + +------------------------------------------------------------------- +Mon Apr 2 16:19:10 CEST 2018 - [email protected] + +- Update to 4.16-final. +- commit 1b10c5b + +------------------------------------------------------------------- +Sat Mar 31 21:42:52 CEST 2018 - [email protected] + +- Linux 4.15.15 (bnc#1012628). +- team: Fix double free in error path (bnc#1012628). +- skbuff: Fix not waking applications when errors are enqueued + (bnc#1012628). +- qede: Fix qedr link update (bnc#1012628). +- net: systemport: Rewrite __bcm_sysport_tx_reclaim() + (bnc#1012628). +- net: Only honor ifindex in IP_PKTINFO if non-0 (bnc#1012628). +- netlink: avoid a double skb free in genlmsg_mcast() + (bnc#1012628). +- net/iucv: Free memory obtained by kzalloc (bnc#1012628). +- net: fec: Fix unbalanced PM runtime calls (bnc#1012628). +- net: ethernet: ti: cpsw: add check for in-band mode setting + with RGMII PHY interface (bnc#1012628). +- commit 4904fc3 + +------------------------------------------------------------------- +Sat Mar 31 21:40:22 CEST 2018 - [email protected] + +- net: ethernet: arc: Fix a potential memory leak if an optional + regulator is deferred (bnc#1012628). +- l2tp: do not accept arbitrary sockets (bnc#1012628). +- ipv6: fix access to non-linear packet in + ndisc_fill_redirect_hdr_option() (bnc#1012628). +- dccp: check sk for closed state in dccp_sendmsg() (bnc#1012628). +- dpaa_eth: remove duplicate increment of the tx_errors counter + (bnc#1012628). +- dpaa_eth: increment the RX dropped counter when needed + (bnc#1012628). +- dpaa_eth: remove duplicate initialization (bnc#1012628). +- dpaa_eth: fix error in dpaa_remove() (bnc#1012628). +- soc/fsl/qbman: fix issue in qman_delete_cgr_safe() + (bnc#1012628). +- s390/qeth: on channel error, reject further cmd requests + (bnc#1012628). +- s390/qeth: lock read device while queueing next buffer + (bnc#1012628). +- s390/qeth: when thread completes, wake up all waiters + (bnc#1012628). +- s390/qeth: free netdevice when removing a card (bnc#1012628). +- net: Fix hlist corruptions in inet_evict_bucket() (bnc#1012628). +- net: use skb_to_full_sk() in skb_update_prio() (bnc#1012628). +- ieee802154: 6lowpan: fix possible NULL deref in + lowpan_device_event() (bnc#1012628). +- sch_netem: fix skb leak in netem_enqueue() (bnc#1012628). +- kcm: lock lower socket in kcm_attach (bnc#1012628). +- test_rhashtable: add test case for rhltable with duplicate + objects (bnc#1012628). +- rhashtable: Fix rhlist duplicates insertion (bnc#1012628). +- ppp: avoid loop in xmit recursion detection code (bnc#1012628). +- net sched actions: return explicit error when tunnel_key mode + is not specified (bnc#1012628). +- ipv6: Reflect MTU changes on PMTU of exceptions for MTU-less + routes (bnc#1012628). +- net: phy: Tell caller result of phy_change() (bnc#1012628). +- mlxsw: spectrum_buffers: Set a minimum quota for CPU port + traffic (bnc#1012628). +- ipv6: sr: fix scheduling in RCU when creating seg6 lwtunnel + state (bnc#1012628). +- ipv6: sr: fix NULL pointer dereference when setting encap + source address (bnc#1012628). +- ipv6: old_dport should be a __be16 in __ip6_datagram_connect() + (bnc#1012628). +- net: ipv6: keep sk status consistent after datagram connect + failure (bnc#1012628). +- macvlan: filter out unsupported feature flags (bnc#1012628). +- devlink: Remove redundant free on error path (bnc#1012628). +- net: phy: relax error checking when creating sysfs link + netdev->phydev (bnc#1012628). +- sysfs: symlink: export sysfs_create_link_nowarn() (bnc#1012628). +- qed: Fix non TCP packets should be dropped on iWARP ll2 + connection (bnc#1012628). +- tcp: purge write queue upon aborting the connection + (bnc#1012628). +- qed: Fix MPA unalign flow in case header is split across two + packets (bnc#1012628). +- openvswitch: meter: fix the incorrect calculation of max delta_t + (bnc#1012628). +- net: dsa: Fix dsa_is_user_port() test inversion (bnc#1012628). +- commit 0e7b541 + +------------------------------------------------------------------- +Thu Mar 29 09:56:18 CEST 2018 - [email protected] + +- Linux 4.15.14 (bnc#1012628). +- MIPS: ralink: Remove ralink_halt() (bnc#1012628). +- MIPS: ralink: Fix booting on MT7621 (bnc#1012628). +- MIPS: lantiq: Fix Danube USB clock (bnc#1012628). +- MIPS: lantiq: Enable AHB Bus for USB (bnc#1012628). +- MIPS: lantiq: ase: Enable MFD_SYSCON (bnc#1012628). +- iio: chemical: ccs811: Corrected firmware boot/application + mode transition (bnc#1012628). +- iio: st_pressure: st_accel: pass correct platform data to init + (bnc#1012628). +- iio: adc: meson-saradc: unlock on error in meson_sar_adc_lock() + (bnc#1012628). +- ALSA: usb-audio: Fix parsing descriptor of UAC2 processing unit + (bnc#1012628). +- ALSA: aloop: Sync stale timer before release (bnc#1012628). +- ALSA: aloop: Fix access to not-yet-ready substream via cable + (bnc#1012628). +- ALSA: hda - Force polling mode on CFL for fixing codec + communication (bnc#1012628). +- ALSA: hda/realtek - Fix speaker no sound after system resume + (bnc#1012628). +- ALSA: hda/realtek - Fix Dell headset Mic can't record + (bnc#1012628). +- ALSA: hda/realtek - Always immediately update mute LED with + pin VREF (bnc#1012628). +- mmc: core: Fix tracepoint print of blk_addr and blksz + (bnc#1012628). +- mmc: core: Disable HPI for certain Micron (Numonyx) eMMC cards + (bnc#1012628). +- mmc: block: fix updating ext_csd caches on ioctl call + (bnc#1012628). +- mmc: dw_mmc: Fix the DTO/CTO timeout overflow calculation for + 32-bit systems (bnc#1012628). +- mmc: dw_mmc: exynos: fix the suspend/resume issue for exynos5433 + (bnc#1012628). +- mmc: dw_mmc: fix falling from idmac to PIO mode when + dw_mci_reset occurs (bnc#1012628). +- PCI: Add function 1 DMA alias quirk for Highpoint RocketRAID + 644L (bnc#1012628). +- ahci: Add PCI-id for the Highpoint Rocketraid 644L card + (bnc#1012628). +- lockdep: fix fs_reclaim warning (bnc#1012628). +- clk: bcm2835: Fix ana->maskX definitions (bnc#1012628). +- clk: bcm2835: Protect sections updating shared registers + (bnc#1012628). +- clk: sunxi-ng: a31: Fix CLK_OUT_* clock ops (bnc#1012628). +- RDMA/mlx5: Fix crash while accessing garbage pointer and freed + memory (bnc#1012628). +- Drivers: hv: vmbus: Fix ring buffer signaling (bnc#1012628). +- pinctrl: samsung: Validate alias coming from DT (bnc#1012628). +- Bluetooth: btusb: Remove Yoga 920 from the + btusb_needs_reset_resume_table (bnc#1012628). +- Bluetooth: btusb: Add Dell OptiPlex 3060 to + btusb_needs_reset_resume_table (bnc#1012628). +- libata: fix length validation of ATAPI-relayed SCSI commands + (bnc#1012628). +- libata: remove WARN() for DMA or PIO command without data + (bnc#1012628). +- libata: don't try to pass through NCQ commands to non-NCQ + devices (bnc#1012628). +- libata: Apply NOLPM quirk to Crucial MX100 512GB SSDs + (bnc#1012628). +- libata: disable LPM for Crucial BX100 SSD 500GB drive + (bnc#1012628). +- libata: Enable queued TRIM for Samsung SSD 860 (bnc#1012628). +- libata: Apply NOLPM quirk to Crucial M500 480 and 960GB SSDs + (bnc#1012628). +- libata: Make Crucial BX100 500GB LPM quirk apply to all firmware + versions (bnc#1012628). +- libata: Modify quirks for MX100 to limit NCQ_TRIM quirk to + MU01 version (bnc#1012628). +- sched, cgroup: Don't reject lower cpu.max on ancestors + (bnc#1012628). +- cgroup: fix rule checking for threaded mode switching + (bnc#1012628). +- nfsd: remove blocked locks on client teardown (bnc#1012628). +- media: tegra-cec: reset rx_buf_cnt when start bit detected + (bnc#1012628). +- hugetlbfs: check for pgoff value overflow (bnc#1012628). +- h8300: remove extraneous __BIG_ENDIAN definition (bnc#1012628). +- mm/vmalloc: add interfaces to free unmapped page table + (bnc#1012628). +- x86/mm: implement free pmd/pte page interfaces (bnc#1012628). +- mm/khugepaged.c: convert VM_BUG_ON() to collapse fail + (bnc#1012628). +- mm/thp: do not wait for lock_page() in deferred_split_scan() + (bnc#1012628). +- mm/shmem: do not wait for lock_page() in + shmem_unused_huge_shrink() (bnc#1012628). +- Revert "mm: page_alloc: skip over regions of invalid pfns + where possible" (bnc#1012628). +- drm/vmwgfx: Fix black screen and device errors when running + without fbdev (bnc#1012628). +- drm/vmwgfx: Fix a destoy-while-held mutex problem (bnc#1012628). +- drm/radeon: Don't turn off DP sink when disconnected + (bnc#1012628). +- drm/amd/display: We shouldn't set format_default on plane as + atomic driver (bnc#1012628). ++++ 56052 more lines (skipped) ++++ between /dev/null ++++ and /work/SRC/openSUSE:Factory/.kernel-source.new/kernel-kvmsmall.changes --- /work/SRC/openSUSE:Factory/kernel-source/kernel-lpae.changes 2018-04-04 11:03:02.341214371 +0200 +++ /work/SRC/openSUSE:Factory/.kernel-source.new/kernel-lpae.changes 2018-04-06 17:44:31.138388758 +0200 @@ -1,0 +2,309 @@ +Wed Apr 4 15:34:30 CEST 2018 - [email protected] + +- Revert "tools: fix cross-compile var clobbering" (build fix). +- commit 590ff92 + +------------------------------------------------------------------- +Mon Apr 2 16:19:10 CEST 2018 - [email protected] + +- Update to 4.16-final. +- commit 1b10c5b + +------------------------------------------------------------------- +Sat Mar 31 21:42:52 CEST 2018 - [email protected] + +- Linux 4.15.15 (bnc#1012628). +- team: Fix double free in error path (bnc#1012628). +- skbuff: Fix not waking applications when errors are enqueued + (bnc#1012628). +- qede: Fix qedr link update (bnc#1012628). +- net: systemport: Rewrite __bcm_sysport_tx_reclaim() + (bnc#1012628). +- net: Only honor ifindex in IP_PKTINFO if non-0 (bnc#1012628). +- netlink: avoid a double skb free in genlmsg_mcast() + (bnc#1012628). +- net/iucv: Free memory obtained by kzalloc (bnc#1012628). +- net: fec: Fix unbalanced PM runtime calls (bnc#1012628). +- net: ethernet: ti: cpsw: add check for in-band mode setting + with RGMII PHY interface (bnc#1012628). +- commit 4904fc3 + +------------------------------------------------------------------- +Sat Mar 31 21:40:22 CEST 2018 - [email protected] + +- net: ethernet: arc: Fix a potential memory leak if an optional + regulator is deferred (bnc#1012628). +- l2tp: do not accept arbitrary sockets (bnc#1012628). +- ipv6: fix access to non-linear packet in + ndisc_fill_redirect_hdr_option() (bnc#1012628). +- dccp: check sk for closed state in dccp_sendmsg() (bnc#1012628). +- dpaa_eth: remove duplicate increment of the tx_errors counter + (bnc#1012628). +- dpaa_eth: increment the RX dropped counter when needed + (bnc#1012628). +- dpaa_eth: remove duplicate initialization (bnc#1012628). +- dpaa_eth: fix error in dpaa_remove() (bnc#1012628). +- soc/fsl/qbman: fix issue in qman_delete_cgr_safe() + (bnc#1012628). +- s390/qeth: on channel error, reject further cmd requests + (bnc#1012628). +- s390/qeth: lock read device while queueing next buffer + (bnc#1012628). +- s390/qeth: when thread completes, wake up all waiters + (bnc#1012628). +- s390/qeth: free netdevice when removing a card (bnc#1012628). +- net: Fix hlist corruptions in inet_evict_bucket() (bnc#1012628). +- net: use skb_to_full_sk() in skb_update_prio() (bnc#1012628). +- ieee802154: 6lowpan: fix possible NULL deref in + lowpan_device_event() (bnc#1012628). +- sch_netem: fix skb leak in netem_enqueue() (bnc#1012628). +- kcm: lock lower socket in kcm_attach (bnc#1012628). +- test_rhashtable: add test case for rhltable with duplicate + objects (bnc#1012628). +- rhashtable: Fix rhlist duplicates insertion (bnc#1012628). +- ppp: avoid loop in xmit recursion detection code (bnc#1012628). +- net sched actions: return explicit error when tunnel_key mode + is not specified (bnc#1012628). +- ipv6: Reflect MTU changes on PMTU of exceptions for MTU-less + routes (bnc#1012628). +- net: phy: Tell caller result of phy_change() (bnc#1012628). +- mlxsw: spectrum_buffers: Set a minimum quota for CPU port + traffic (bnc#1012628). +- ipv6: sr: fix scheduling in RCU when creating seg6 lwtunnel + state (bnc#1012628). +- ipv6: sr: fix NULL pointer dereference when setting encap + source address (bnc#1012628). +- ipv6: old_dport should be a __be16 in __ip6_datagram_connect() + (bnc#1012628). +- net: ipv6: keep sk status consistent after datagram connect + failure (bnc#1012628). +- macvlan: filter out unsupported feature flags (bnc#1012628). +- devlink: Remove redundant free on error path (bnc#1012628). +- net: phy: relax error checking when creating sysfs link + netdev->phydev (bnc#1012628). +- sysfs: symlink: export sysfs_create_link_nowarn() (bnc#1012628). +- qed: Fix non TCP packets should be dropped on iWARP ll2 + connection (bnc#1012628). +- tcp: purge write queue upon aborting the connection + (bnc#1012628). +- qed: Fix MPA unalign flow in case header is split across two + packets (bnc#1012628). +- openvswitch: meter: fix the incorrect calculation of max delta_t + (bnc#1012628). +- net: dsa: Fix dsa_is_user_port() test inversion (bnc#1012628). +- commit 0e7b541 + +------------------------------------------------------------------- +Thu Mar 29 09:56:18 CEST 2018 - [email protected] + +- Linux 4.15.14 (bnc#1012628). +- MIPS: ralink: Remove ralink_halt() (bnc#1012628). +- MIPS: ralink: Fix booting on MT7621 (bnc#1012628). +- MIPS: lantiq: Fix Danube USB clock (bnc#1012628). +- MIPS: lantiq: Enable AHB Bus for USB (bnc#1012628). +- MIPS: lantiq: ase: Enable MFD_SYSCON (bnc#1012628). +- iio: chemical: ccs811: Corrected firmware boot/application + mode transition (bnc#1012628). +- iio: st_pressure: st_accel: pass correct platform data to init + (bnc#1012628). +- iio: adc: meson-saradc: unlock on error in meson_sar_adc_lock() + (bnc#1012628). +- ALSA: usb-audio: Fix parsing descriptor of UAC2 processing unit + (bnc#1012628). +- ALSA: aloop: Sync stale timer before release (bnc#1012628). +- ALSA: aloop: Fix access to not-yet-ready substream via cable + (bnc#1012628). +- ALSA: hda - Force polling mode on CFL for fixing codec + communication (bnc#1012628). +- ALSA: hda/realtek - Fix speaker no sound after system resume + (bnc#1012628). +- ALSA: hda/realtek - Fix Dell headset Mic can't record + (bnc#1012628). +- ALSA: hda/realtek - Always immediately update mute LED with + pin VREF (bnc#1012628). +- mmc: core: Fix tracepoint print of blk_addr and blksz + (bnc#1012628). +- mmc: core: Disable HPI for certain Micron (Numonyx) eMMC cards + (bnc#1012628). +- mmc: block: fix updating ext_csd caches on ioctl call + (bnc#1012628). +- mmc: dw_mmc: Fix the DTO/CTO timeout overflow calculation for + 32-bit systems (bnc#1012628). +- mmc: dw_mmc: exynos: fix the suspend/resume issue for exynos5433 + (bnc#1012628). +- mmc: dw_mmc: fix falling from idmac to PIO mode when + dw_mci_reset occurs (bnc#1012628). +- PCI: Add function 1 DMA alias quirk for Highpoint RocketRAID + 644L (bnc#1012628). +- ahci: Add PCI-id for the Highpoint Rocketraid 644L card + (bnc#1012628). +- lockdep: fix fs_reclaim warning (bnc#1012628). +- clk: bcm2835: Fix ana->maskX definitions (bnc#1012628). +- clk: bcm2835: Protect sections updating shared registers + (bnc#1012628). +- clk: sunxi-ng: a31: Fix CLK_OUT_* clock ops (bnc#1012628). +- RDMA/mlx5: Fix crash while accessing garbage pointer and freed + memory (bnc#1012628). +- Drivers: hv: vmbus: Fix ring buffer signaling (bnc#1012628). +- pinctrl: samsung: Validate alias coming from DT (bnc#1012628). +- Bluetooth: btusb: Remove Yoga 920 from the + btusb_needs_reset_resume_table (bnc#1012628). +- Bluetooth: btusb: Add Dell OptiPlex 3060 to + btusb_needs_reset_resume_table (bnc#1012628). +- libata: fix length validation of ATAPI-relayed SCSI commands + (bnc#1012628). +- libata: remove WARN() for DMA or PIO command without data + (bnc#1012628). +- libata: don't try to pass through NCQ commands to non-NCQ + devices (bnc#1012628). +- libata: Apply NOLPM quirk to Crucial MX100 512GB SSDs + (bnc#1012628). +- libata: disable LPM for Crucial BX100 SSD 500GB drive + (bnc#1012628). +- libata: Enable queued TRIM for Samsung SSD 860 (bnc#1012628). +- libata: Apply NOLPM quirk to Crucial M500 480 and 960GB SSDs + (bnc#1012628). +- libata: Make Crucial BX100 500GB LPM quirk apply to all firmware + versions (bnc#1012628). +- libata: Modify quirks for MX100 to limit NCQ_TRIM quirk to + MU01 version (bnc#1012628). +- sched, cgroup: Don't reject lower cpu.max on ancestors + (bnc#1012628). +- cgroup: fix rule checking for threaded mode switching + (bnc#1012628). +- nfsd: remove blocked locks on client teardown (bnc#1012628). +- media: tegra-cec: reset rx_buf_cnt when start bit detected + (bnc#1012628). +- hugetlbfs: check for pgoff value overflow (bnc#1012628). +- h8300: remove extraneous __BIG_ENDIAN definition (bnc#1012628). +- mm/vmalloc: add interfaces to free unmapped page table + (bnc#1012628). +- x86/mm: implement free pmd/pte page interfaces (bnc#1012628). +- mm/khugepaged.c: convert VM_BUG_ON() to collapse fail + (bnc#1012628). +- mm/thp: do not wait for lock_page() in deferred_split_scan() + (bnc#1012628). +- mm/shmem: do not wait for lock_page() in + shmem_unused_huge_shrink() (bnc#1012628). +- Revert "mm: page_alloc: skip over regions of invalid pfns + where possible" (bnc#1012628). +- drm/vmwgfx: Fix black screen and device errors when running + without fbdev (bnc#1012628). +- drm/vmwgfx: Fix a destoy-while-held mutex problem (bnc#1012628). +- drm/radeon: Don't turn off DP sink when disconnected + (bnc#1012628). +- drm/amd/display: We shouldn't set format_default on plane as + atomic driver (bnc#1012628). +- drm/amd/display: Add one to EDID's audio channel count when ++++ 467 more lines (skipped) ++++ between /work/SRC/openSUSE:Factory/kernel-source/kernel-lpae.changes ++++ and /work/SRC/openSUSE:Factory/.kernel-source.new/kernel-lpae.changes kernel-obs-build.changes: same change kernel-obs-qa.changes: same change kernel-pae.changes: same change kernel-source.changes: same change kernel-syms.changes: same change kernel-syzkaller.changes: same change kernel-vanilla.changes: same change kernel-zfcpdump.changes: same change Old: ---- linux-4.15.tar.xz New: ---- check-module-license kernel-kvmsmall.changes kernel-kvmsmall.spec linux-4.16.tar.xz release-projects ++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ Other differences: ------------------ ++++++ dtb-aarch64.spec ++++++ --- /var/tmp/diff_new_pack.ZEVjkb/_old 2018-04-06 17:45:08.629034909 +0200 +++ /var/tmp/diff_new_pack.ZEVjkb/_new 2018-04-06 17:45:08.629034909 +0200 @@ -16,8 +16,8 @@ # -%define srcversion 4.15 -%define patchversion 4.15.13 +%define srcversion 4.16 +%define patchversion 4.16.0 %define variant %{nil} %include %_sourcedir/kernel-spec-macros @@ -26,12 +26,12 @@ %define dtc_symbols 1 %endif -%(chmod +x %_sourcedir/{guards,apply-patches,check-for-config-changes,group-source-files.pl,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,log.sh,try-disable-staging-driver,compress-vmlinux.sh,mkspec-dtb}) +%(chmod +x %_sourcedir/{guards,apply-patches,check-for-config-changes,group-source-files.pl,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,log.sh,try-disable-staging-driver,compress-vmlinux.sh,mkspec-dtb,check-module-license}) Name: dtb-aarch64 -Version: 4.15.13 +Version: 4.16.0 %if 0%{?is_kotd} -Release: <RELEASE>.g12abbef +Release: <RELEASE>.ge16f96d %else Release: 0 %endif @@ -96,6 +96,8 @@ Source72: compress-vmlinux.sh Source73: dtb.spec.in.in Source74: mkspec-dtb +Source75: release-projects +Source76: check-module-license Source100: config.tar.bz2 Source101: config.addon.tar.bz2 Source102: patches.arch.tar.bz2 dtb-armv6l.spec: same change dtb-armv7l.spec: same change ++++++ kernel-64kb.spec ++++++ --- /var/tmp/diff_new_pack.ZEVjkb/_old 2018-04-06 17:45:08.721031587 +0200 +++ /var/tmp/diff_new_pack.ZEVjkb/_new 2018-04-06 17:45:08.721031587 +0200 @@ -17,8 +17,8 @@ # needssslcertforbuild -%define srcversion 4.15 -%define patchversion 4.15.13 +%define srcversion 4.16 +%define patchversion 4.16.0 %define variant %{nil} %define vanilla_only 0 @@ -37,7 +37,7 @@ %define rpm_install_dir %buildroot%obj_install_dir %define kernel_build_dir %my_builddir/linux-%srcversion/linux-obj -%(chmod +x %_sourcedir/{guards,apply-patches,check-for-config-changes,group-source-files.pl,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,log.sh,try-disable-staging-driver,compress-vmlinux.sh,mkspec-dtb}) +%(chmod +x %_sourcedir/{guards,apply-patches,check-for-config-changes,group-source-files.pl,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,log.sh,try-disable-staging-driver,compress-vmlinux.sh,mkspec-dtb,check-module-license}) %global cpu_arch %(%_sourcedir/arch-symbols %_target_cpu) %define cpu_arch_flavor %cpu_arch/%build_flavor @@ -58,9 +58,9 @@ Summary: Kernel with 64kb PAGE_SIZE License: GPL-2.0 Group: System/Kernel -Version: 4.15.13 +Version: 4.16.0 %if 0%{?is_kotd} -Release: <RELEASE>.g12abbef +Release: <RELEASE>.ge16f96d %else Release: 0 %endif @@ -69,6 +69,7 @@ BuildRequires: bison BuildRequires: coreutils BuildRequires: fdupes +BuildRequires: flex # Cannot test %%CONFIG_GCC_PLUGINS here because the buildservice parser # does not expand %%(...) %if "%build_flavor" == "syzkaller" @@ -88,7 +89,7 @@ Provides: %name = %version-%source_rel # bnc#901925 Provides: %name-%version-%source_rel -Provides: %{name}_%_target_cpu = %version-%release +Provides: %{name}_%_target_cpu = %version-%source_rel Provides: kernel-base = %version-%source_rel Provides: multiversion(kernel) # In SLE11, kernel-$flavor complemented kernel-$flavor-base. With SLE12, @@ -128,7 +129,7 @@ #!BuildIgnore: perl-Bootloader mkinitrd distribution-release # Remove some packages that are installed automatically by the build system, # but are not needed to build the kernel -#!BuildIgnore: autoconf automake gettext-runtime libtool cvs gettext-tools m4 udev insserv +#!BuildIgnore: autoconf automake gettext-runtime libtool cvs gettext-tools udev insserv %ifarch s390 s390x %if %build_vanilla && 0%{?suse_version} < 1130 @@ -163,7 +164,10 @@ Conflicts: libc.so.6()(64bit) %endif Provides: kernel = %version-%source_rel +Provides: kernel-srchash = e16f96dd974cbabe1558b188a35578128b803c64 +Provides: kernel-%build_flavor-base-srchash = e16f96dd974cbabe1558b188a35578128b803c64 # END COMMON DEPS +Provides: %name-srchash = e16f96dd974cbabe1558b188a35578128b803c64 %obsolete_rebuilds %name Source0: http://www.kernel.org/pub/linux/kernel/v4.x/linux-%srcversion.tar.xz Source2: source-post.sh @@ -213,6 +217,8 @@ Source72: compress-vmlinux.sh Source73: dtb.spec.in.in Source74: mkspec-dtb +Source75: release-projects +Source76: check-module-license Source100: config.tar.bz2 Source101: config.addon.tar.bz2 Source102: patches.arch.tar.bz2 @@ -290,6 +296,8 @@ NoSource: 72 NoSource: 73 NoSource: 74 +NoSource: 75 +NoSource: 76 NoSource: 100 NoSource: 101 NoSource: 102 @@ -458,9 +466,18 @@ # the top of the specfile ../scripts/kconfig/merge_config.sh -m .config %my_builddir/config.addon/%cpu_arch_flavor fi + +CONFIG_SUSE_KERNEL_RELEASED="--disable CONFIG_SUSE_KERNEL_RELEASED" +%if 0%{?_project:1} +if echo %_project | egrep -qx -f %_sourcedir/release-projects; then + CONFIG_SUSE_KERNEL_RELEASED="--enable CONFIG_SUSE_KERNEL_RELEASED" +fi +%endif + ../scripts/config \ --set-str CONFIG_LOCALVERSION -%source_rel-%build_flavor \ --enable CONFIG_SUSE_KERNEL \ + $CONFIG_SUSE_KERNEL_RELEASED \ %if 0%{?__debug_package:1} --enable CONFIG_DEBUG_INFO %else @@ -832,6 +849,14 @@ fi fi + # Check the license in each module + if ! sh %_sourcedir/check-module-license %buildroot; then + echo "Please fix the missing licenses!" +%if %CONFIG_SUSE_KERNEL_SUPPORTED == "y" + exit 1 +%endif + fi + # These files are required for building external modules for FILE in arch/powerpc/lib/crtsavres.o arch/arm64/kernel/ftrace-mod.o; do if [ -f %kernel_build_dir/$FILE ]; then @@ -967,7 +992,7 @@ Url: http://www.kernel.org/ Provides: kernel-base = %version-%source_rel Provides: multiversion(kernel) -Conflicts: %name = %version-%release +Conflicts: %name = %version-%source_rel Requires(pre): coreutils awk # For /usr/lib/module-init-tools/weak-modules2 Requires(post): suse-module-tools @@ -995,7 +1020,7 @@ #!BuildIgnore: perl-Bootloader mkinitrd distribution-release # Remove some packages that are installed automatically by the build system, # but are not needed to build the kernel -#!BuildIgnore: autoconf automake gettext-runtime libtool cvs gettext-tools m4 udev insserv +#!BuildIgnore: autoconf automake gettext-runtime libtool cvs gettext-tools udev insserv %ifarch s390 s390x %if %build_vanilla && 0%{?suse_version} < 1130 @@ -1030,6 +1055,8 @@ Conflicts: libc.so.6()(64bit) %endif Provides: kernel = %version-%source_rel +Provides: kernel-srchash = e16f96dd974cbabe1558b188a35578128b803c64 +Provides: kernel-%build_flavor-base-srchash = e16f96dd974cbabe1558b188a35578128b803c64 %obsolete_rebuilds %name-base %ifarch %ix86 @@ -1062,10 +1089,10 @@ Summary: Kernel with 64kb PAGE_SIZE - Unsupported kernel modules Group: System/Kernel Url: http://www.kernel.org/ -Provides: %name-extra_%_target_cpu = %version-%release +Provides: %name-extra_%_target_cpu = %version-%source_rel Provides: kernel-extra = %version-%source_rel Provides: multiversion(kernel) -Requires: %{name}_%_target_cpu = %version-%release +Requires: %{name}_%_target_cpu = %version-%source_rel Requires(pre): coreutils awk Requires(post): modutils Requires(post): perl-Bootloader ++++++ kernel-debug.spec ++++++ --- /var/tmp/diff_new_pack.ZEVjkb/_old 2018-04-06 17:45:08.745030720 +0200 +++ /var/tmp/diff_new_pack.ZEVjkb/_new 2018-04-06 17:45:08.749030576 +0200 @@ -17,8 +17,8 @@ # needssslcertforbuild -%define srcversion 4.15 -%define patchversion 4.15.13 +%define srcversion 4.16 +%define patchversion 4.16.0 %define variant %{nil} %define vanilla_only 0 @@ -37,7 +37,7 @@ %define rpm_install_dir %buildroot%obj_install_dir %define kernel_build_dir %my_builddir/linux-%srcversion/linux-obj -%(chmod +x %_sourcedir/{guards,apply-patches,check-for-config-changes,group-source-files.pl,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,log.sh,try-disable-staging-driver,compress-vmlinux.sh,mkspec-dtb}) +%(chmod +x %_sourcedir/{guards,apply-patches,check-for-config-changes,group-source-files.pl,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,log.sh,try-disable-staging-driver,compress-vmlinux.sh,mkspec-dtb,check-module-license}) %global cpu_arch %(%_sourcedir/arch-symbols %_target_cpu) %define cpu_arch_flavor %cpu_arch/%build_flavor @@ -58,9 +58,9 @@ Summary: A Debug Version of the Kernel License: GPL-2.0 Group: System/Kernel -Version: 4.15.13 +Version: 4.16.0 %if 0%{?is_kotd} -Release: <RELEASE>.g12abbef +Release: <RELEASE>.ge16f96d %else Release: 0 %endif @@ -69,6 +69,7 @@ BuildRequires: bison BuildRequires: coreutils BuildRequires: fdupes +BuildRequires: flex # Cannot test %%CONFIG_GCC_PLUGINS here because the buildservice parser # does not expand %%(...) %if "%build_flavor" == "syzkaller" @@ -88,7 +89,7 @@ Provides: %name = %version-%source_rel # bnc#901925 Provides: %name-%version-%source_rel -Provides: %{name}_%_target_cpu = %version-%release +Provides: %{name}_%_target_cpu = %version-%source_rel Provides: kernel-base = %version-%source_rel Provides: multiversion(kernel) # In SLE11, kernel-$flavor complemented kernel-$flavor-base. With SLE12, @@ -128,7 +129,7 @@ #!BuildIgnore: perl-Bootloader mkinitrd distribution-release # Remove some packages that are installed automatically by the build system, # but are not needed to build the kernel -#!BuildIgnore: autoconf automake gettext-runtime libtool cvs gettext-tools m4 udev insserv +#!BuildIgnore: autoconf automake gettext-runtime libtool cvs gettext-tools udev insserv %ifarch s390 s390x %if %build_vanilla && 0%{?suse_version} < 1130 @@ -163,7 +164,10 @@ Conflicts: libc.so.6()(64bit) %endif Provides: kernel = %version-%source_rel +Provides: kernel-srchash = e16f96dd974cbabe1558b188a35578128b803c64 +Provides: kernel-%build_flavor-base-srchash = e16f96dd974cbabe1558b188a35578128b803c64 # END COMMON DEPS +Provides: %name-srchash = e16f96dd974cbabe1558b188a35578128b803c64 %ifarch ppc64 Provides: kernel-kdump = 2.6.28 Obsoletes: kernel-kdump <= 2.6.28 @@ -221,6 +225,8 @@ Source72: compress-vmlinux.sh Source73: dtb.spec.in.in Source74: mkspec-dtb +Source75: release-projects +Source76: check-module-license Source100: config.tar.bz2 Source101: config.addon.tar.bz2 Source102: patches.arch.tar.bz2 @@ -298,6 +304,8 @@ NoSource: 72 NoSource: 73 NoSource: 74 +NoSource: 75 +NoSource: 76 NoSource: 100 NoSource: 101 NoSource: 102 @@ -464,9 +472,18 @@ # the top of the specfile ../scripts/kconfig/merge_config.sh -m .config %my_builddir/config.addon/%cpu_arch_flavor fi + +CONFIG_SUSE_KERNEL_RELEASED="--disable CONFIG_SUSE_KERNEL_RELEASED" +%if 0%{?_project:1} +if echo %_project | egrep -qx -f %_sourcedir/release-projects; then + CONFIG_SUSE_KERNEL_RELEASED="--enable CONFIG_SUSE_KERNEL_RELEASED" +fi +%endif + ../scripts/config \ --set-str CONFIG_LOCALVERSION -%source_rel-%build_flavor \ --enable CONFIG_SUSE_KERNEL \ + $CONFIG_SUSE_KERNEL_RELEASED \ %if 0%{?__debug_package:1} --enable CONFIG_DEBUG_INFO %else @@ -838,6 +855,14 @@ fi fi + # Check the license in each module + if ! sh %_sourcedir/check-module-license %buildroot; then + echo "Please fix the missing licenses!" +%if %CONFIG_SUSE_KERNEL_SUPPORTED == "y" + exit 1 +%endif + fi + # These files are required for building external modules for FILE in arch/powerpc/lib/crtsavres.o arch/arm64/kernel/ftrace-mod.o; do if [ -f %kernel_build_dir/$FILE ]; then @@ -973,7 +998,7 @@ Url: http://www.kernel.org/ Provides: kernel-base = %version-%source_rel Provides: multiversion(kernel) -Conflicts: %name = %version-%release +Conflicts: %name = %version-%source_rel Requires(pre): coreutils awk # For /usr/lib/module-init-tools/weak-modules2 Requires(post): suse-module-tools @@ -1001,7 +1026,7 @@ #!BuildIgnore: perl-Bootloader mkinitrd distribution-release # Remove some packages that are installed automatically by the build system, # but are not needed to build the kernel -#!BuildIgnore: autoconf automake gettext-runtime libtool cvs gettext-tools m4 udev insserv +#!BuildIgnore: autoconf automake gettext-runtime libtool cvs gettext-tools udev insserv %ifarch s390 s390x %if %build_vanilla && 0%{?suse_version} < 1130 @@ -1036,6 +1061,8 @@ Conflicts: libc.so.6()(64bit) %endif Provides: kernel = %version-%source_rel +Provides: kernel-srchash = e16f96dd974cbabe1558b188a35578128b803c64 +Provides: kernel-%build_flavor-base-srchash = e16f96dd974cbabe1558b188a35578128b803c64 %ifarch ppc64 Provides: kernel-kdump-base = 2.6.28 @@ -1070,10 +1097,10 @@ Summary: A Debug Version of the Kernel - Unsupported kernel modules Group: System/Kernel Url: http://www.kernel.org/ -Provides: %name-extra_%_target_cpu = %version-%release +Provides: %name-extra_%_target_cpu = %version-%source_rel Provides: kernel-extra = %version-%source_rel Provides: multiversion(kernel) -Requires: %{name}_%_target_cpu = %version-%release +Requires: %{name}_%_target_cpu = %version-%source_rel Requires(pre): coreutils awk Requires(post): modutils Requires(post): perl-Bootloader ++++++ kernel-default.spec ++++++ --- /var/tmp/diff_new_pack.ZEVjkb/_old 2018-04-06 17:45:08.777029564 +0200 +++ /var/tmp/diff_new_pack.ZEVjkb/_new 2018-04-06 17:45:08.781029420 +0200 @@ -17,8 +17,8 @@ # needssslcertforbuild -%define srcversion 4.15 -%define patchversion 4.15.13 +%define srcversion 4.16 +%define patchversion 4.16.0 %define variant %{nil} %define vanilla_only 0 @@ -37,7 +37,7 @@ %define rpm_install_dir %buildroot%obj_install_dir %define kernel_build_dir %my_builddir/linux-%srcversion/linux-obj -%(chmod +x %_sourcedir/{guards,apply-patches,check-for-config-changes,group-source-files.pl,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,log.sh,try-disable-staging-driver,compress-vmlinux.sh,mkspec-dtb}) +%(chmod +x %_sourcedir/{guards,apply-patches,check-for-config-changes,group-source-files.pl,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,log.sh,try-disable-staging-driver,compress-vmlinux.sh,mkspec-dtb,check-module-license}) %global cpu_arch %(%_sourcedir/arch-symbols %_target_cpu) %define cpu_arch_flavor %cpu_arch/%build_flavor @@ -58,9 +58,9 @@ Summary: The Standard Kernel License: GPL-2.0 Group: System/Kernel -Version: 4.15.13 +Version: 4.16.0 %if 0%{?is_kotd} -Release: <RELEASE>.g12abbef +Release: <RELEASE>.ge16f96d %else Release: 0 %endif @@ -69,6 +69,7 @@ BuildRequires: bison BuildRequires: coreutils BuildRequires: fdupes +BuildRequires: flex # Cannot test %%CONFIG_GCC_PLUGINS here because the buildservice parser # does not expand %%(...) %if "%build_flavor" == "syzkaller" @@ -88,7 +89,7 @@ Provides: %name = %version-%source_rel # bnc#901925 Provides: %name-%version-%source_rel -Provides: %{name}_%_target_cpu = %version-%release +Provides: %{name}_%_target_cpu = %version-%source_rel Provides: kernel-base = %version-%source_rel Provides: multiversion(kernel) # In SLE11, kernel-$flavor complemented kernel-$flavor-base. With SLE12, @@ -128,7 +129,7 @@ #!BuildIgnore: perl-Bootloader mkinitrd distribution-release # Remove some packages that are installed automatically by the build system, # but are not needed to build the kernel -#!BuildIgnore: autoconf automake gettext-runtime libtool cvs gettext-tools m4 udev insserv +#!BuildIgnore: autoconf automake gettext-runtime libtool cvs gettext-tools udev insserv %ifarch s390 s390x %if %build_vanilla && 0%{?suse_version} < 1130 @@ -163,7 +164,10 @@ Conflicts: libc.so.6()(64bit) %endif Provides: kernel = %version-%source_rel +Provides: kernel-srchash = e16f96dd974cbabe1558b188a35578128b803c64 +Provides: kernel-%build_flavor-base-srchash = e16f96dd974cbabe1558b188a35578128b803c64 # END COMMON DEPS +Provides: %name-srchash = e16f96dd974cbabe1558b188a35578128b803c64 %ifarch %ix86 Provides: kernel-smp = 2.6.17 Obsoletes: kernel-smp <= 2.6.17 @@ -265,6 +269,8 @@ Source72: compress-vmlinux.sh Source73: dtb.spec.in.in Source74: mkspec-dtb +Source75: release-projects +Source76: check-module-license Source100: config.tar.bz2 Source101: config.addon.tar.bz2 Source102: patches.arch.tar.bz2 @@ -342,6 +348,8 @@ NoSource: 72 NoSource: 73 NoSource: 74 +NoSource: 75 +NoSource: 76 NoSource: 100 NoSource: 101 NoSource: 102 @@ -507,9 +515,18 @@ # the top of the specfile ../scripts/kconfig/merge_config.sh -m .config %my_builddir/config.addon/%cpu_arch_flavor fi + +CONFIG_SUSE_KERNEL_RELEASED="--disable CONFIG_SUSE_KERNEL_RELEASED" +%if 0%{?_project:1} +if echo %_project | egrep -qx -f %_sourcedir/release-projects; then + CONFIG_SUSE_KERNEL_RELEASED="--enable CONFIG_SUSE_KERNEL_RELEASED" +fi +%endif + ../scripts/config \ --set-str CONFIG_LOCALVERSION -%source_rel-%build_flavor \ --enable CONFIG_SUSE_KERNEL \ + $CONFIG_SUSE_KERNEL_RELEASED \ %if 0%{?__debug_package:1} --enable CONFIG_DEBUG_INFO %else @@ -881,6 +898,14 @@ fi fi + # Check the license in each module + if ! sh %_sourcedir/check-module-license %buildroot; then + echo "Please fix the missing licenses!" +%if %CONFIG_SUSE_KERNEL_SUPPORTED == "y" + exit 1 +%endif + fi + # These files are required for building external modules for FILE in arch/powerpc/lib/crtsavres.o arch/arm64/kernel/ftrace-mod.o; do if [ -f %kernel_build_dir/$FILE ]; then @@ -1016,7 +1041,7 @@ Url: http://www.kernel.org/ Provides: kernel-base = %version-%source_rel Provides: multiversion(kernel) -Conflicts: %name = %version-%release +Conflicts: %name = %version-%source_rel Requires(pre): coreutils awk # For /usr/lib/module-init-tools/weak-modules2 Requires(post): suse-module-tools @@ -1044,7 +1069,7 @@ #!BuildIgnore: perl-Bootloader mkinitrd distribution-release # Remove some packages that are installed automatically by the build system, # but are not needed to build the kernel -#!BuildIgnore: autoconf automake gettext-runtime libtool cvs gettext-tools m4 udev insserv +#!BuildIgnore: autoconf automake gettext-runtime libtool cvs gettext-tools udev insserv %ifarch s390 s390x %if %build_vanilla && 0%{?suse_version} < 1130 @@ -1079,6 +1104,8 @@ Conflicts: libc.so.6()(64bit) %endif Provides: kernel = %version-%source_rel +Provides: kernel-srchash = e16f96dd974cbabe1558b188a35578128b803c64 +Provides: kernel-%build_flavor-base-srchash = e16f96dd974cbabe1558b188a35578128b803c64 %ifarch %ix86 Provides: kernel-trace-base = 3.13 @@ -1132,10 +1159,10 @@ Summary: The Standard Kernel - Unsupported kernel modules Group: System/Kernel Url: http://www.kernel.org/ -Provides: %name-extra_%_target_cpu = %version-%release +Provides: %name-extra_%_target_cpu = %version-%source_rel Provides: kernel-extra = %version-%source_rel Provides: multiversion(kernel) -Requires: %{name}_%_target_cpu = %version-%release +Requires: %{name}_%_target_cpu = %version-%source_rel Requires(pre): coreutils awk Requires(post): modutils Requires(post): perl-Bootloader ++++++ kernel-docs.spec ++++++ --- /var/tmp/diff_new_pack.ZEVjkb/_old 2018-04-06 17:45:08.809028409 +0200 +++ /var/tmp/diff_new_pack.ZEVjkb/_new 2018-04-06 17:45:08.809028409 +0200 @@ -16,8 +16,8 @@ # -%define srcversion 4.15 -%define patchversion 4.15.13 +%define srcversion 4.16 +%define patchversion 4.16.0 %define variant %{nil} %include %_sourcedir/kernel-spec-macros @@ -25,15 +25,15 @@ %define build_html 1 %define build_pdf 0 -%(chmod +x %_sourcedir/{guards,apply-patches,check-for-config-changes,group-source-files.pl,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,log.sh,try-disable-staging-driver,compress-vmlinux.sh,mkspec-dtb}) +%(chmod +x %_sourcedir/{guards,apply-patches,check-for-config-changes,group-source-files.pl,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,log.sh,try-disable-staging-driver,compress-vmlinux.sh,mkspec-dtb,check-module-license}) Name: kernel-docs Summary: Kernel Documentation License: GPL-2.0 Group: Documentation/Man -Version: 4.15.13 +Version: 4.16.0 %if 0%{?is_kotd} -Release: <RELEASE>.g12abbef +Release: <RELEASE>.ge16f96d %else Release: 0 %endif @@ -63,6 +63,7 @@ %endif Url: http://www.kernel.org/ Provides: %name = %version-%source_rel +Provides: %name-srchash = e16f96dd974cbabe1558b188a35578128b803c64 BuildArch: noarch BuildRoot: %{_tmppath}/%{name}-%{version}-build Source0: http://www.kernel.org/pub/linux/kernel/v4.x/linux-%srcversion.tar.xz @@ -113,6 +114,8 @@ Source72: compress-vmlinux.sh Source73: dtb.spec.in.in Source74: mkspec-dtb +Source75: release-projects +Source76: check-module-license Source100: config.tar.bz2 Source101: config.addon.tar.bz2 Source102: patches.arch.tar.bz2 @@ -176,6 +179,8 @@ NoSource: 72 NoSource: 73 NoSource: 74 +NoSource: 75 +NoSource: 76 NoSource: 100 NoSource: 101 NoSource: 102 ++++++ kernel-kvmsmall.spec ++++++ ++++ 1236 lines (skipped) ++++++ kernel-lpae.spec ++++++ --- /var/tmp/diff_new_pack.ZEVjkb/_old 2018-04-06 17:45:08.861026531 +0200 +++ /var/tmp/diff_new_pack.ZEVjkb/_new 2018-04-06 17:45:08.865026387 +0200 @@ -17,8 +17,8 @@ # needssslcertforbuild -%define srcversion 4.15 -%define patchversion 4.15.13 +%define srcversion 4.16 +%define patchversion 4.16.0 %define variant %{nil} %define vanilla_only 0 @@ -37,7 +37,7 @@ %define rpm_install_dir %buildroot%obj_install_dir %define kernel_build_dir %my_builddir/linux-%srcversion/linux-obj -%(chmod +x %_sourcedir/{guards,apply-patches,check-for-config-changes,group-source-files.pl,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,log.sh,try-disable-staging-driver,compress-vmlinux.sh,mkspec-dtb}) +%(chmod +x %_sourcedir/{guards,apply-patches,check-for-config-changes,group-source-files.pl,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,log.sh,try-disable-staging-driver,compress-vmlinux.sh,mkspec-dtb,check-module-license}) %global cpu_arch %(%_sourcedir/arch-symbols %_target_cpu) %define cpu_arch_flavor %cpu_arch/%build_flavor @@ -58,9 +58,9 @@ Summary: Kernel for LPAE enabled systems License: GPL-2.0 Group: System/Kernel -Version: 4.15.13 +Version: 4.16.0 %if 0%{?is_kotd} -Release: <RELEASE>.g12abbef +Release: <RELEASE>.ge16f96d %else Release: 0 %endif @@ -69,6 +69,7 @@ BuildRequires: bison BuildRequires: coreutils BuildRequires: fdupes +BuildRequires: flex # Cannot test %%CONFIG_GCC_PLUGINS here because the buildservice parser # does not expand %%(...) %if "%build_flavor" == "syzkaller" @@ -88,7 +89,7 @@ Provides: %name = %version-%source_rel # bnc#901925 Provides: %name-%version-%source_rel -Provides: %{name}_%_target_cpu = %version-%release +Provides: %{name}_%_target_cpu = %version-%source_rel Provides: kernel-base = %version-%source_rel Provides: multiversion(kernel) # In SLE11, kernel-$flavor complemented kernel-$flavor-base. With SLE12, @@ -128,7 +129,7 @@ #!BuildIgnore: perl-Bootloader mkinitrd distribution-release # Remove some packages that are installed automatically by the build system, # but are not needed to build the kernel -#!BuildIgnore: autoconf automake gettext-runtime libtool cvs gettext-tools m4 udev insserv +#!BuildIgnore: autoconf automake gettext-runtime libtool cvs gettext-tools udev insserv %ifarch s390 s390x %if %build_vanilla && 0%{?suse_version} < 1130 @@ -163,7 +164,10 @@ Conflicts: libc.so.6()(64bit) %endif Provides: kernel = %version-%source_rel +Provides: kernel-srchash = e16f96dd974cbabe1558b188a35578128b803c64 +Provides: kernel-%build_flavor-base-srchash = e16f96dd974cbabe1558b188a35578128b803c64 # END COMMON DEPS +Provides: %name-srchash = e16f96dd974cbabe1558b188a35578128b803c64 %obsolete_rebuilds %name Source0: http://www.kernel.org/pub/linux/kernel/v4.x/linux-%srcversion.tar.xz Source2: source-post.sh @@ -213,6 +217,8 @@ Source72: compress-vmlinux.sh Source73: dtb.spec.in.in Source74: mkspec-dtb +Source75: release-projects +Source76: check-module-license Source100: config.tar.bz2 Source101: config.addon.tar.bz2 Source102: patches.arch.tar.bz2 @@ -290,6 +296,8 @@ NoSource: 72 NoSource: 73 NoSource: 74 +NoSource: 75 +NoSource: 76 NoSource: 100 NoSource: 101 NoSource: 102 @@ -456,9 +464,18 @@ # the top of the specfile ../scripts/kconfig/merge_config.sh -m .config %my_builddir/config.addon/%cpu_arch_flavor fi + +CONFIG_SUSE_KERNEL_RELEASED="--disable CONFIG_SUSE_KERNEL_RELEASED" +%if 0%{?_project:1} +if echo %_project | egrep -qx -f %_sourcedir/release-projects; then + CONFIG_SUSE_KERNEL_RELEASED="--enable CONFIG_SUSE_KERNEL_RELEASED" +fi +%endif + ../scripts/config \ --set-str CONFIG_LOCALVERSION -%source_rel-%build_flavor \ --enable CONFIG_SUSE_KERNEL \ + $CONFIG_SUSE_KERNEL_RELEASED \ %if 0%{?__debug_package:1} --enable CONFIG_DEBUG_INFO %else @@ -830,6 +847,14 @@ fi fi + # Check the license in each module + if ! sh %_sourcedir/check-module-license %buildroot; then + echo "Please fix the missing licenses!" +%if %CONFIG_SUSE_KERNEL_SUPPORTED == "y" + exit 1 +%endif + fi + # These files are required for building external modules for FILE in arch/powerpc/lib/crtsavres.o arch/arm64/kernel/ftrace-mod.o; do if [ -f %kernel_build_dir/$FILE ]; then @@ -965,7 +990,7 @@ Url: http://www.kernel.org/ Provides: kernel-base = %version-%source_rel Provides: multiversion(kernel) -Conflicts: %name = %version-%release +Conflicts: %name = %version-%source_rel Requires(pre): coreutils awk # For /usr/lib/module-init-tools/weak-modules2 Requires(post): suse-module-tools @@ -993,7 +1018,7 @@ #!BuildIgnore: perl-Bootloader mkinitrd distribution-release # Remove some packages that are installed automatically by the build system, # but are not needed to build the kernel -#!BuildIgnore: autoconf automake gettext-runtime libtool cvs gettext-tools m4 udev insserv +#!BuildIgnore: autoconf automake gettext-runtime libtool cvs gettext-tools udev insserv %ifarch s390 s390x %if %build_vanilla && 0%{?suse_version} < 1130 @@ -1028,6 +1053,8 @@ Conflicts: libc.so.6()(64bit) %endif Provides: kernel = %version-%source_rel +Provides: kernel-srchash = e16f96dd974cbabe1558b188a35578128b803c64 +Provides: kernel-%build_flavor-base-srchash = e16f96dd974cbabe1558b188a35578128b803c64 %obsolete_rebuilds %name-base %ifarch %ix86 @@ -1058,10 +1085,10 @@ Summary: Kernel for LPAE enabled systems - Unsupported kernel modules Group: System/Kernel Url: http://www.kernel.org/ -Provides: %name-extra_%_target_cpu = %version-%release +Provides: %name-extra_%_target_cpu = %version-%source_rel Provides: kernel-extra = %version-%source_rel Provides: multiversion(kernel) -Requires: %{name}_%_target_cpu = %version-%release +Requires: %{name}_%_target_cpu = %version-%source_rel Requires(pre): coreutils awk Requires(post): modutils Requires(post): perl-Bootloader ++++++ kernel-obs-build.spec ++++++ --- /var/tmp/diff_new_pack.ZEVjkb/_old 2018-04-06 17:45:08.893025375 +0200 +++ /var/tmp/diff_new_pack.ZEVjkb/_new 2018-04-06 17:45:08.893025375 +0200 @@ -19,7 +19,7 @@ #!BuildIgnore: post-build-checks -%define patchversion 4.15.13 +%define patchversion 4.16.0 %define variant %{nil} %define vanilla_only 0 @@ -45,7 +45,7 @@ %endif %endif %endif -BuildRequires: kernel%kernel_flavor +BuildRequires: kernel%kernel_flavor-srchash = e16f96dd974cbabe1558b188a35578128b803c64 %if 0%{?rhel_version} BuildRequires: kernel @@ -64,9 +64,9 @@ Summary: package kernel and initrd for OBS VM builds License: GPL-2.0 Group: SLES -Version: 4.15.13 +Version: 4.16.0 %if 0%{?is_kotd} -Release: <RELEASE>.g12abbef +Release: <RELEASE>.ge16f96d %else Release: 0 %endif ++++++ kernel-obs-qa.spec ++++++ --- /var/tmp/diff_new_pack.ZEVjkb/_old 2018-04-06 17:45:08.921024364 +0200 +++ /var/tmp/diff_new_pack.ZEVjkb/_new 2018-04-06 17:45:08.925024220 +0200 @@ -17,7 +17,7 @@ # needsrootforbuild -%define patchversion 4.15.13 +%define patchversion 4.16.0 %define variant %{nil} %include %_sourcedir/kernel-spec-macros @@ -36,9 +36,9 @@ Summary: Basic QA tests for the kernel License: GPL-2.0 Group: SLES -Version: 4.15.13 +Version: 4.16.0 %if 0%{?is_kotd} -Release: <RELEASE>.g12abbef +Release: <RELEASE>.ge16f96d %else Release: 0 %endif ++++++ kernel-pae.spec ++++++ --- /var/tmp/diff_new_pack.ZEVjkb/_old 2018-04-06 17:45:08.957023065 +0200 +++ /var/tmp/diff_new_pack.ZEVjkb/_new 2018-04-06 17:45:08.961022920 +0200 @@ -17,8 +17,8 @@ # needssslcertforbuild -%define srcversion 4.15 -%define patchversion 4.15.13 +%define srcversion 4.16 +%define patchversion 4.16.0 %define variant %{nil} %define vanilla_only 0 @@ -37,7 +37,7 @@ %define rpm_install_dir %buildroot%obj_install_dir %define kernel_build_dir %my_builddir/linux-%srcversion/linux-obj -%(chmod +x %_sourcedir/{guards,apply-patches,check-for-config-changes,group-source-files.pl,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,log.sh,try-disable-staging-driver,compress-vmlinux.sh,mkspec-dtb}) +%(chmod +x %_sourcedir/{guards,apply-patches,check-for-config-changes,group-source-files.pl,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,log.sh,try-disable-staging-driver,compress-vmlinux.sh,mkspec-dtb,check-module-license}) %global cpu_arch %(%_sourcedir/arch-symbols %_target_cpu) %define cpu_arch_flavor %cpu_arch/%build_flavor @@ -58,9 +58,9 @@ Summary: Kernel with PAE Support License: GPL-2.0 Group: System/Kernel -Version: 4.15.13 +Version: 4.16.0 %if 0%{?is_kotd} -Release: <RELEASE>.g12abbef +Release: <RELEASE>.ge16f96d %else Release: 0 %endif @@ -69,6 +69,7 @@ BuildRequires: bison BuildRequires: coreutils BuildRequires: fdupes +BuildRequires: flex # Cannot test %%CONFIG_GCC_PLUGINS here because the buildservice parser # does not expand %%(...) %if "%build_flavor" == "syzkaller" @@ -88,7 +89,7 @@ Provides: %name = %version-%source_rel # bnc#901925 Provides: %name-%version-%source_rel -Provides: %{name}_%_target_cpu = %version-%release +Provides: %{name}_%_target_cpu = %version-%source_rel Provides: kernel-base = %version-%source_rel Provides: multiversion(kernel) # In SLE11, kernel-$flavor complemented kernel-$flavor-base. With SLE12, @@ -128,7 +129,7 @@ #!BuildIgnore: perl-Bootloader mkinitrd distribution-release # Remove some packages that are installed automatically by the build system, # but are not needed to build the kernel -#!BuildIgnore: autoconf automake gettext-runtime libtool cvs gettext-tools m4 udev insserv +#!BuildIgnore: autoconf automake gettext-runtime libtool cvs gettext-tools udev insserv %ifarch s390 s390x %if %build_vanilla && 0%{?suse_version} < 1130 @@ -163,7 +164,10 @@ Conflicts: libc.so.6()(64bit) %endif Provides: kernel = %version-%source_rel +Provides: kernel-srchash = e16f96dd974cbabe1558b188a35578128b803c64 +Provides: kernel-%build_flavor-base-srchash = e16f96dd974cbabe1558b188a35578128b803c64 # END COMMON DEPS +Provides: %name-srchash = e16f96dd974cbabe1558b188a35578128b803c64 %ifarch %ix86 Provides: kernel-bigsmp = 2.6.17 Obsoletes: kernel-bigsmp <= 2.6.17 @@ -235,6 +239,8 @@ Source72: compress-vmlinux.sh Source73: dtb.spec.in.in Source74: mkspec-dtb +Source75: release-projects +Source76: check-module-license Source100: config.tar.bz2 Source101: config.addon.tar.bz2 Source102: patches.arch.tar.bz2 @@ -312,6 +318,8 @@ NoSource: 72 NoSource: 73 NoSource: 74 +NoSource: 75 +NoSource: 76 NoSource: 100 NoSource: 101 NoSource: 102 @@ -484,9 +492,18 @@ # the top of the specfile ../scripts/kconfig/merge_config.sh -m .config %my_builddir/config.addon/%cpu_arch_flavor fi + +CONFIG_SUSE_KERNEL_RELEASED="--disable CONFIG_SUSE_KERNEL_RELEASED" +%if 0%{?_project:1} +if echo %_project | egrep -qx -f %_sourcedir/release-projects; then + CONFIG_SUSE_KERNEL_RELEASED="--enable CONFIG_SUSE_KERNEL_RELEASED" +fi +%endif + ../scripts/config \ --set-str CONFIG_LOCALVERSION -%source_rel-%build_flavor \ --enable CONFIG_SUSE_KERNEL \ + $CONFIG_SUSE_KERNEL_RELEASED \ %if 0%{?__debug_package:1} --enable CONFIG_DEBUG_INFO %else @@ -858,6 +875,14 @@ fi fi + # Check the license in each module + if ! sh %_sourcedir/check-module-license %buildroot; then + echo "Please fix the missing licenses!" +%if %CONFIG_SUSE_KERNEL_SUPPORTED == "y" + exit 1 +%endif + fi + # These files are required for building external modules for FILE in arch/powerpc/lib/crtsavres.o arch/arm64/kernel/ftrace-mod.o; do if [ -f %kernel_build_dir/$FILE ]; then @@ -993,7 +1018,7 @@ Url: http://www.kernel.org/ Provides: kernel-base = %version-%source_rel Provides: multiversion(kernel) -Conflicts: %name = %version-%release +Conflicts: %name = %version-%source_rel Requires(pre): coreutils awk # For /usr/lib/module-init-tools/weak-modules2 Requires(post): suse-module-tools @@ -1021,7 +1046,7 @@ #!BuildIgnore: perl-Bootloader mkinitrd distribution-release # Remove some packages that are installed automatically by the build system, # but are not needed to build the kernel -#!BuildIgnore: autoconf automake gettext-runtime libtool cvs gettext-tools m4 udev insserv +#!BuildIgnore: autoconf automake gettext-runtime libtool cvs gettext-tools udev insserv %ifarch s390 s390x %if %build_vanilla && 0%{?suse_version} < 1130 @@ -1056,6 +1081,8 @@ Conflicts: libc.so.6()(64bit) %endif Provides: kernel = %version-%source_rel +Provides: kernel-srchash = e16f96dd974cbabe1558b188a35578128b803c64 +Provides: kernel-%build_flavor-base-srchash = e16f96dd974cbabe1558b188a35578128b803c64 %ifarch %ix86 Provides: kernel-vmi-base = 2.6.38 @@ -1102,10 +1129,10 @@ Summary: Kernel with PAE Support - Unsupported kernel modules Group: System/Kernel Url: http://www.kernel.org/ -Provides: %name-extra_%_target_cpu = %version-%release +Provides: %name-extra_%_target_cpu = %version-%source_rel Provides: kernel-extra = %version-%source_rel Provides: multiversion(kernel) -Requires: %{name}_%_target_cpu = %version-%release +Requires: %{name}_%_target_cpu = %version-%source_rel Requires(pre): coreutils awk Requires(post): modutils Requires(post): perl-Bootloader ++++++ kernel-source.spec ++++++ --- /var/tmp/diff_new_pack.ZEVjkb/_old 2018-04-06 17:45:08.997021619 +0200 +++ /var/tmp/diff_new_pack.ZEVjkb/_new 2018-04-06 17:45:08.997021619 +0200 @@ -17,8 +17,8 @@ # icecream 0 -%define srcversion 4.15 -%define patchversion 4.15.13 +%define srcversion 4.16 +%define patchversion 4.16.0 %define variant %{nil} %define vanilla_only 0 @@ -30,9 +30,9 @@ Summary: The Linux Kernel Sources License: GPL-2.0 Group: Development/Sources -Version: 4.15.13 +Version: 4.16.0 %if 0%{?is_kotd} -Release: <RELEASE>.g12abbef +Release: <RELEASE>.ge16f96d %else Release: 0 %endif @@ -43,6 +43,7 @@ BuildRequires: sed Requires(post): coreutils sed Provides: %name = %version-%source_rel +Provides: %name-srchash = e16f96dd974cbabe1558b188a35578128b803c64 Provides: linux Provides: multiversion(kernel) Source0: http://www.kernel.org/pub/linux/kernel/v4.x/linux-%srcversion.tar.xz @@ -93,6 +94,8 @@ Source72: compress-vmlinux.sh Source73: dtb.spec.in.in Source74: mkspec-dtb +Source75: release-projects +Source76: check-module-license Source100: config.tar.bz2 Source101: config.addon.tar.bz2 Source102: patches.arch.tar.bz2 @@ -111,10 +114,10 @@ BuildArch: noarch Prefix: /usr/src # Source is only complete with devel files. -Requires: kernel-devel%variant = %version-%release +Requires: kernel-devel%variant = %version-%source_rel Recommends: openssl-devel -%(chmod +x %_sourcedir/{guards,apply-patches,check-for-config-changes,group-source-files.pl,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,log.sh,try-disable-staging-driver,compress-vmlinux.sh,mkspec-dtb}) +%(chmod +x %_sourcedir/{guards,apply-patches,check-for-config-changes,group-source-files.pl,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,log.sh,try-disable-staging-driver,compress-vmlinux.sh,mkspec-dtb,check-module-license}) %define symbols %(set -- $([ -e %_sourcedir/extra-symbols ] && cat %_sourcedir/extra-symbols) ; echo $*) %define variant_symbols %(case %name in (*-rt) echo "RT" ;; esac) ++++++ kernel-syms.spec ++++++ --- /var/tmp/diff_new_pack.ZEVjkb/_old 2018-04-06 17:45:09.025020609 +0200 +++ /var/tmp/diff_new_pack.ZEVjkb/_new 2018-04-06 17:45:09.029020464 +0200 @@ -24,10 +24,10 @@ Summary: Kernel Symbol Versions (modversions) License: GPL-2.0 Group: Development/Sources -Version: 4.15.13 +Version: 4.16.0 %if %using_buildservice %if 0%{?is_kotd} -Release: <RELEASE>.g12abbef +Release: <RELEASE>.ge16f96d %else Release: 0 %endif @@ -55,6 +55,7 @@ %endif Requires: pesign-obs-integration Provides: %name = %version-%source_rel +Provides: %name-srchash = e16f96dd974cbabe1558b188a35578128b803c64 Provides: multiversion(kernel) Source: README.KSYMS Requires: kernel-devel%variant = %version-%source_rel ++++++ kernel-syzkaller.spec ++++++ --- /var/tmp/diff_new_pack.ZEVjkb/_old 2018-04-06 17:45:09.053019598 +0200 +++ /var/tmp/diff_new_pack.ZEVjkb/_new 2018-04-06 17:45:09.061019309 +0200 @@ -17,8 +17,8 @@ # needssslcertforbuild -%define srcversion 4.15 -%define patchversion 4.15.13 +%define srcversion 4.16 +%define patchversion 4.16.0 %define variant %{nil} %define vanilla_only 0 @@ -37,7 +37,7 @@ %define rpm_install_dir %buildroot%obj_install_dir %define kernel_build_dir %my_builddir/linux-%srcversion/linux-obj -%(chmod +x %_sourcedir/{guards,apply-patches,check-for-config-changes,group-source-files.pl,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,log.sh,try-disable-staging-driver,compress-vmlinux.sh,mkspec-dtb}) +%(chmod +x %_sourcedir/{guards,apply-patches,check-for-config-changes,group-source-files.pl,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,log.sh,try-disable-staging-driver,compress-vmlinux.sh,mkspec-dtb,check-module-license}) %global cpu_arch %(%_sourcedir/arch-symbols %_target_cpu) %define cpu_arch_flavor %cpu_arch/%build_flavor @@ -58,9 +58,9 @@ Summary: Kernel used for fuzzing by syzkaller License: GPL-2.0 Group: System/Kernel -Version: 4.15.13 +Version: 4.16.0 %if 0%{?is_kotd} -Release: <RELEASE>.g12abbef +Release: <RELEASE>.ge16f96d %else Release: 0 %endif @@ -69,6 +69,7 @@ BuildRequires: bison BuildRequires: coreutils BuildRequires: fdupes +BuildRequires: flex # Cannot test %%CONFIG_GCC_PLUGINS here because the buildservice parser # does not expand %%(...) %if "%build_flavor" == "syzkaller" @@ -88,7 +89,7 @@ Provides: %name = %version-%source_rel # bnc#901925 Provides: %name-%version-%source_rel -Provides: %{name}_%_target_cpu = %version-%release +Provides: %{name}_%_target_cpu = %version-%source_rel Provides: kernel-base = %version-%source_rel Provides: multiversion(kernel) # In SLE11, kernel-$flavor complemented kernel-$flavor-base. With SLE12, @@ -128,7 +129,7 @@ #!BuildIgnore: perl-Bootloader mkinitrd distribution-release # Remove some packages that are installed automatically by the build system, # but are not needed to build the kernel -#!BuildIgnore: autoconf automake gettext-runtime libtool cvs gettext-tools m4 udev insserv +#!BuildIgnore: autoconf automake gettext-runtime libtool cvs gettext-tools udev insserv %ifarch s390 s390x %if %build_vanilla && 0%{?suse_version} < 1130 @@ -163,7 +164,10 @@ Conflicts: libc.so.6()(64bit) %endif Provides: kernel = %version-%source_rel +Provides: kernel-srchash = e16f96dd974cbabe1558b188a35578128b803c64 +Provides: kernel-%build_flavor-base-srchash = e16f96dd974cbabe1558b188a35578128b803c64 # END COMMON DEPS +Provides: %name-srchash = e16f96dd974cbabe1558b188a35578128b803c64 %obsolete_rebuilds %name Source0: http://www.kernel.org/pub/linux/kernel/v4.x/linux-%srcversion.tar.xz Source2: source-post.sh @@ -213,6 +217,8 @@ Source72: compress-vmlinux.sh Source73: dtb.spec.in.in Source74: mkspec-dtb +Source75: release-projects +Source76: check-module-license Source100: config.tar.bz2 Source101: config.addon.tar.bz2 Source102: patches.arch.tar.bz2 @@ -290,6 +296,8 @@ NoSource: 72 NoSource: 73 NoSource: 74 +NoSource: 75 +NoSource: 76 NoSource: 100 NoSource: 101 NoSource: 102 @@ -457,9 +465,18 @@ # the top of the specfile ../scripts/kconfig/merge_config.sh -m .config %my_builddir/config.addon/%cpu_arch_flavor fi + +CONFIG_SUSE_KERNEL_RELEASED="--disable CONFIG_SUSE_KERNEL_RELEASED" +%if 0%{?_project:1} +if echo %_project | egrep -qx -f %_sourcedir/release-projects; then + CONFIG_SUSE_KERNEL_RELEASED="--enable CONFIG_SUSE_KERNEL_RELEASED" +fi +%endif + ../scripts/config \ --set-str CONFIG_LOCALVERSION -%source_rel-%build_flavor \ --enable CONFIG_SUSE_KERNEL \ + $CONFIG_SUSE_KERNEL_RELEASED \ %if 0%{?__debug_package:1} --enable CONFIG_DEBUG_INFO %else @@ -831,6 +848,14 @@ fi fi + # Check the license in each module + if ! sh %_sourcedir/check-module-license %buildroot; then + echo "Please fix the missing licenses!" +%if %CONFIG_SUSE_KERNEL_SUPPORTED == "y" + exit 1 +%endif + fi + # These files are required for building external modules for FILE in arch/powerpc/lib/crtsavres.o arch/arm64/kernel/ftrace-mod.o; do if [ -f %kernel_build_dir/$FILE ]; then @@ -966,7 +991,7 @@ Url: http://www.kernel.org/ Provides: kernel-base = %version-%source_rel Provides: multiversion(kernel) -Conflicts: %name = %version-%release +Conflicts: %name = %version-%source_rel Requires(pre): coreutils awk # For /usr/lib/module-init-tools/weak-modules2 Requires(post): suse-module-tools @@ -994,7 +1019,7 @@ #!BuildIgnore: perl-Bootloader mkinitrd distribution-release # Remove some packages that are installed automatically by the build system, # but are not needed to build the kernel -#!BuildIgnore: autoconf automake gettext-runtime libtool cvs gettext-tools m4 udev insserv +#!BuildIgnore: autoconf automake gettext-runtime libtool cvs gettext-tools udev insserv %ifarch s390 s390x %if %build_vanilla && 0%{?suse_version} < 1130 @@ -1029,6 +1054,8 @@ Conflicts: libc.so.6()(64bit) %endif Provides: kernel = %version-%source_rel +Provides: kernel-srchash = e16f96dd974cbabe1558b188a35578128b803c64 +Provides: kernel-%build_flavor-base-srchash = e16f96dd974cbabe1558b188a35578128b803c64 %obsolete_rebuilds %name-base %ifarch %ix86 @@ -1060,10 +1087,10 @@ Summary: Kernel used for fuzzing by syzkaller - Unsupported kernel modules Group: System/Kernel Url: http://www.kernel.org/ -Provides: %name-extra_%_target_cpu = %version-%release +Provides: %name-extra_%_target_cpu = %version-%source_rel Provides: kernel-extra = %version-%source_rel Provides: multiversion(kernel) -Requires: %{name}_%_target_cpu = %version-%release +Requires: %{name}_%_target_cpu = %version-%source_rel Requires(pre): coreutils awk Requires(post): modutils Requires(post): perl-Bootloader kernel-vanilla.spec: same change kernel-zfcpdump.spec: same change ++++++ _constraints ++++++ --- /var/tmp/diff_new_pack.ZEVjkb/_old 2018-04-06 17:45:09.261012087 +0200 +++ /var/tmp/diff_new_pack.ZEVjkb/_new 2018-04-06 17:45:09.265011942 +0200 @@ -5,6 +5,7 @@ <package>kernel-64kb</package> <package>kernel-debug</package> <package>kernel-default</package> +<package>kernel-kvmsmall</package> <package>kernel-lpae</package> <package>kernel-pae</package> <package>kernel-syzkaller</package> @@ -56,6 +57,7 @@ <package>kernel-64kb</package> <package>kernel-debug</package> <package>kernel-default</package> +<package>kernel-kvmsmall</package> <package>kernel-lpae</package> <package>kernel-pae</package> <package>kernel-syzkaller</package> @@ -77,6 +79,7 @@ <package>kernel-64kb</package> <package>kernel-debug</package> <package>kernel-default</package> +<package>kernel-kvmsmall</package> <package>kernel-lpae</package> <package>kernel-pae</package> <package>kernel-syzkaller</package> @@ -97,6 +100,7 @@ <package>kernel-64kb</package> <package>kernel-debug</package> <package>kernel-default</package> +<package>kernel-kvmsmall</package> <package>kernel-lpae</package> <package>kernel-pae</package> <package>kernel-syzkaller</package> @@ -117,6 +121,7 @@ <package>kernel-64kb</package> <package>kernel-debug</package> <package>kernel-default</package> +<package>kernel-kvmsmall</package> <package>kernel-lpae</package> <package>kernel-pae</package> <package>kernel-syzkaller</package> ++++++ arch-symbols ++++++ --- /var/tmp/diff_new_pack.ZEVjkb/_old 2018-04-06 17:45:09.293010931 +0200 +++ /var/tmp/diff_new_pack.ZEVjkb/_new 2018-04-06 17:45:09.301010642 +0200 @@ -1,4 +1,4 @@ -#!/bin/sh +#!/bin/bash ############################################################################# # Copyright (c) 2003-2005,2009 Novell, Inc. ++++++ check-module-license ++++++ #!/bin/sh rc=0 for file in $(find "$@" -name '*.ko'); do l=$(/sbin/modinfo -F license "$file") if [ -z "$l" ]; then echo "ERROR: No license is included for module ${file##*/lib/modules/}" rc=1 fi done exit $rc ++++++ config.conf ++++++ --- /var/tmp/diff_new_pack.ZEVjkb/_old 2018-04-06 17:45:09.389007464 +0200 +++ /var/tmp/diff_new_pack.ZEVjkb/_new 2018-04-06 17:45:09.389007464 +0200 @@ -17,6 +17,7 @@ +x86_64 -syms x86_64/debug +x86_64 -syms x86_64/syzkaller +x86_64 x86_64/vanilla ++x86_64 -syms x86_64/kvmsmall +ppc64 ppc64/default +ppc64 -syms ppc64/debug ++++++ config.sh ++++++ --- /var/tmp/diff_new_pack.ZEVjkb/_old 2018-04-06 17:45:09.409006742 +0200 +++ /var/tmp/diff_new_pack.ZEVjkb/_new 2018-04-06 17:45:09.413006597 +0200 @@ -1,5 +1,5 @@ # The version of the main tarball to use -SRCVERSION=4.15 +SRCVERSION=4.16 # variant of the kernel-source package, either empty or "-rt" VARIANT= # buildservice projects to build the kernel against ++++++ config.tar.bz2 ++++++ ++++ 8665 lines of diff (skipped) ++++++ kernel-binary.spec.in ++++++ --- /var/tmp/diff_new_pack.ZEVjkb/_old 2018-04-06 17:45:10.096981898 +0200 +++ /var/tmp/diff_new_pack.ZEVjkb/_new 2018-04-06 17:45:10.100981753 +0200 @@ -69,6 +69,7 @@ BuildRequires: bison BuildRequires: coreutils BuildRequires: fdupes +BuildRequires: flex # Cannot test %%CONFIG_GCC_PLUGINS here because the buildservice parser # does not expand %%(...) %if "%build_flavor" == "syzkaller" @@ -88,7 +89,7 @@ Provides: %name = %version-%source_rel # bnc#901925 Provides: %name-%version-%source_rel -Provides: %{name}_%_target_cpu = %version-%release +Provides: %{name}_%_target_cpu = %version-%source_rel Provides: kernel-base = %version-%source_rel Provides: multiversion(kernel) # In SLE11, kernel-$flavor complemented kernel-$flavor-base. With SLE12, @@ -128,7 +129,7 @@ #!BuildIgnore: perl-Bootloader mkinitrd distribution-release # Remove some packages that are installed automatically by the build system, # but are not needed to build the kernel -#!BuildIgnore: autoconf automake gettext-runtime libtool cvs gettext-tools m4 udev insserv +#!BuildIgnore: autoconf automake gettext-runtime libtool cvs gettext-tools udev insserv %ifarch s390 s390x %if %build_vanilla && 0%{?suse_version} < 1130 @@ -163,7 +164,10 @@ Conflicts: libc.so.6()(64bit) %endif Provides: kernel = %version-%source_rel +Provides: kernel-srchash = @COMMIT_FULL@ +Provides: kernel-%build_flavor-base-srchash = @COMMIT_FULL@ # END COMMON DEPS +Provides: %name-srchash = @COMMIT_FULL@ @PROVIDES_OBSOLETES@ @PROVIDES_OBSOLETES_BASE@ %obsolete_rebuilds %name @@ -335,9 +339,18 @@ # the top of the specfile ../scripts/kconfig/merge_config.sh -m .config %my_builddir/config.addon/%cpu_arch_flavor fi + +CONFIG_SUSE_KERNEL_RELEASED="--disable CONFIG_SUSE_KERNEL_RELEASED" +%if 0%{?_project:1} +if echo %_project | egrep -qx -f %_sourcedir/release-projects; then + CONFIG_SUSE_KERNEL_RELEASED="--enable CONFIG_SUSE_KERNEL_RELEASED" +fi +%endif + ../scripts/config \ --set-str CONFIG_LOCALVERSION -%source_rel-%build_flavor \ --enable CONFIG_SUSE_KERNEL \ + $CONFIG_SUSE_KERNEL_RELEASED \ %if 0%{?__debug_package:1} --enable CONFIG_DEBUG_INFO %else @@ -709,6 +722,14 @@ fi fi + # Check the license in each module + if ! sh %_sourcedir/check-module-license %buildroot; then + echo "Please fix the missing licenses!" +%if %CONFIG_SUSE_KERNEL_SUPPORTED == "y" + exit 1 +%endif + fi + # These files are required for building external modules for FILE in arch/powerpc/lib/crtsavres.o arch/arm64/kernel/ftrace-mod.o; do if [ -f %kernel_build_dir/$FILE ]; then @@ -844,7 +865,7 @@ Url: http://www.kernel.org/ Provides: kernel-base = %version-%source_rel Provides: multiversion(kernel) -Conflicts: %name = %version-%release +Conflicts: %name = %version-%source_rel @COMMON_DEPS@ @PROVIDES_OBSOLETES_BASE@ %obsolete_rebuilds %name-base @@ -875,10 +896,10 @@ Summary: @SUMMARY@ - Unsupported kernel modules Group: System/Kernel Url: http://www.kernel.org/ -Provides: %name-extra_%_target_cpu = %version-%release +Provides: %name-extra_%_target_cpu = %version-%source_rel Provides: kernel-extra = %version-%source_rel Provides: multiversion(kernel) -Requires: %{name}_%_target_cpu = %version-%release +Requires: %{name}_%_target_cpu = %version-%source_rel Requires(pre): coreutils awk Requires(post): modutils Requires(post): perl-Bootloader @@ -1007,8 +1028,8 @@ %package -n @KMP_NAME@-%build_flavor Summary: @KMP_SUMMARY@ Group: System/Kernel -Requires: %name = %version-%release -Provides: @KMP_NAME@ = %version-%release +Requires: %name = %version-%source_rel +Provides: @KMP_NAME@ = %version-%source_rel Provides: multiversion(kernel) # tell weak-modules2 to ignore this package Provides: kmp_in_kernel ++++++ kernel-docs.spec.in ++++++ --- /var/tmp/diff_new_pack.ZEVjkb/_old 2018-04-06 17:45:10.152979875 +0200 +++ /var/tmp/diff_new_pack.ZEVjkb/_new 2018-04-06 17:45:10.156979731 +0200 @@ -63,6 +63,7 @@ %endif Url: http://www.kernel.org/ Provides: %name = %version-%source_rel +Provides: %name-srchash = @COMMIT_FULL@ BuildArch: noarch BuildRoot: %{_tmppath}/%{name}-%{version}-build @SOURCES@ ++++++ kernel-obs-build.spec.in ++++++ --- /var/tmp/diff_new_pack.ZEVjkb/_old 2018-04-06 17:45:10.200978142 +0200 +++ /var/tmp/diff_new_pack.ZEVjkb/_new 2018-04-06 17:45:10.204977998 +0200 @@ -45,7 +45,7 @@ %endif %endif %endif -BuildRequires: kernel%kernel_flavor +BuildRequires: kernel%kernel_flavor-srchash = @COMMIT_FULL@ %if 0%{?rhel_version} BuildRequires: kernel ++++++ kernel-source.spec.in ++++++ --- /var/tmp/diff_new_pack.ZEVjkb/_old 2018-04-06 17:45:10.276975397 +0200 +++ /var/tmp/diff_new_pack.ZEVjkb/_new 2018-04-06 17:45:10.280975253 +0200 @@ -43,6 +43,7 @@ BuildRequires: sed Requires(post): coreutils sed Provides: %name = %version-%source_rel +Provides: %name-srchash = @COMMIT_FULL@ Provides: linux Provides: multiversion(kernel) Source0: @TARBALL_URL@linux-%srcversion.tar.xz @@ -93,6 +94,8 @@ Source72: compress-vmlinux.sh Source73: dtb.spec.in.in Source74: mkspec-dtb +Source75: release-projects +Source76: check-module-license Source100: config.tar.bz2 Source101: config.addon.tar.bz2 Source102: patches.arch.tar.bz2 @@ -111,7 +114,7 @@ BuildArch: noarch Prefix: /usr/src # Source is only complete with devel files. -Requires: kernel-devel%variant = %version-%release +Requires: kernel-devel%variant = %version-%source_rel Recommends: openssl-devel %(chmod +x %_sourcedir/{@SCRIPTS@}) ++++++ kernel-syms.spec.in ++++++ --- /var/tmp/diff_new_pack.ZEVjkb/_old 2018-04-06 17:45:10.324973664 +0200 +++ /var/tmp/diff_new_pack.ZEVjkb/_new 2018-04-06 17:45:10.324973664 +0200 @@ -41,6 +41,7 @@ @REQUIRES@ Requires: pesign-obs-integration Provides: %name = %version-%source_rel +Provides: %name-srchash = @COMMIT_FULL@ Provides: multiversion(kernel) Source: README.KSYMS Requires: kernel-devel%variant = %version-%source_rel ++++++ linux-4.15.tar.xz -> linux-4.16.tar.xz ++++++ /work/SRC/openSUSE:Factory/kernel-source/linux-4.15.tar.xz /work/SRC/openSUSE:Factory/.kernel-source.new/linux-4.16.tar.xz differ: char 15, line 1 ++++++ mkspec ++++++ --- /var/tmp/diff_new_pack.ZEVjkb/_old 2018-04-06 17:45:10.420970197 +0200 +++ /var/tmp/diff_new_pack.ZEVjkb/_new 2018-04-06 17:45:10.420970197 +0200 @@ -75,6 +75,7 @@ } my $commit = get_commit(); +my $commit_full = get_commit(1); my %macros = ( VARIANT => $variant, @@ -85,6 +86,7 @@ TARBALL_URL => $tarball_url, RELEASE => $rpmrelease, COMMIT => $commit, + COMMIT_FULL => $commit_full, SOURCES => $sources, NOSOURCE => $nosource, UNPACK_PATCHES => $unpack_patches, @@ -151,11 +153,11 @@ # kernel-docs.spec do_spec('docs', "kernel-docs$variant.spec", %macros); + my $all_archs; # kernel-syms.spec { my $requires = ""; my %all_archs; - my $all_archs; for my $flavor (sort keys(%syms_flavor_archs)) { next if $flavor eq "vanilla"; my @archs = arch2rpm(@{$syms_flavor_archs{$flavor}}); @@ -194,8 +196,8 @@ # dtb-*.spec if (!$variant) { do_spec('dtb', "dtb.spec.in", %macros); - print "./mkspec-dtb\n"; - system("./mkspec-dtb\n"); + print "./mkspec-dtb $all_archs\n"; + system("./mkspec-dtb $all_archs\n"); unlink("$dir/dtb.spec.in"); if ($?) { exit(($? >> 8) || ($? & 127 + 128) || 1); @@ -456,7 +458,9 @@ } sub get_commit { - my ($commit, $fh); + my ($commit, $fh, $full); + + $full = $_[0] // 0; if (!open($fh, '<', "source-timestamp")) { print STDERR "warning: source-timestamp: $!\n"; @@ -464,7 +468,7 @@ return "0000000"; } while (<$fh>) { - if (/^GIT Revision: ([0-9a-f]{7})/) { + if ($full ? /^GIT Revision: ([0-9a-f]{40})/ : /^GIT Revision: ([0-9a-f]{7})/) { $commit = $1; } } ++++++ mkspec-dtb ++++++ --- /var/tmp/diff_new_pack.ZEVjkb/_old 2018-04-06 17:45:10.444969331 +0200 +++ /var/tmp/diff_new_pack.ZEVjkb/_new 2018-04-06 17:45:10.448969186 +0200 @@ -186,7 +186,12 @@ close(TEMPLATE); close(SPEC); } - +if ( grep( /armv7/, @ARGV)) { generate_spec('dtb-armv7l', "armv7l armv7hl", \@armv7l_package_list); +} +if ( grep( /armv6/, @ARGV)) { generate_spec('dtb-armv6l', "armv6l armv6hl", \@armv6l_package_list); +} +if ( grep( /aarch64/, @ARGV)) { generate_spec('dtb-aarch64', "aarch64", \@aarch64_package_list); +} ++++++ package-descriptions ++++++ --- /var/tmp/diff_new_pack.ZEVjkb/_old 2018-04-06 17:45:10.504967164 +0200 +++ /var/tmp/diff_new_pack.ZEVjkb/_new 2018-04-06 17:45:10.508967020 +0200 @@ -22,6 +22,18 @@ The standard kernel for both uniprocessor and multiprocessor systems. +=== kernel-kvmsmall === +The Small Developer Kernel for KVM + +This kernel is intended for kernel developers to use in simple virtual +machines. It contains only the device drivers necessary to use a +KVM virtual machine *without* device passthrough enabled. Common +local and network file systems are enabled. All device mapper targets +are enabled. Only the network and graphics drivers for devices that qemu +emulates are enabled. Many subsystems enabled in the default kernel +are entirely disabled. This kernel is meant to be small and to build +very quickly. The configuration may change arbitrarily between builds. + === kernel-pae === Kernel with PAE Support ++++++ patches.kernel.org.tar.bz2 ++++++ ++++ 103528 lines of diff (skipped) ++++++ patches.suse.tar.bz2 ++++++ diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' '--exclude=.svnignore' old/patches.suse/0001-x86-speculation-Add-basic-IBRS-support-infrastructur.patch new/patches.suse/0001-x86-speculation-Add-basic-IBRS-support-infrastructur.patch --- old/patches.suse/0001-x86-speculation-Add-basic-IBRS-support-infrastructur.patch 2018-03-19 14:10:36.000000000 +0100 +++ new/patches.suse/0001-x86-speculation-Add-basic-IBRS-support-infrastructur.patch 2018-04-04 15:34:30.000000000 +0200 @@ -27,8 +27,8 @@ arch/x86/include/asm/nospec-branch.h | 2 - arch/x86/kernel/cpu/bugs.c | 35 ++++++++++++++++++------ arch/x86/lib/Makefile | 2 - - arch/x86/lib/retpoline.S | 5 +++ - 6 files changed, 35 insertions(+), 11 deletions(-) + arch/x86/lib/retpoline.S | 4 ++ + 6 files changed, 34 insertions(+), 11 deletions(-) --- a/Documentation/admin-guide/kernel-parameters.txt +++ b/Documentation/admin-guide/kernel-parameters.txt @@ -42,7 +42,7 @@ spectre_v2=auto. --- a/arch/x86/include/asm/cpufeatures.h +++ b/arch/x86/include/asm/cpufeatures.h -@@ -212,6 +212,7 @@ +@@ -211,6 +211,7 @@ #define X86_FEATURE_USE_IBPB ( 7*32+21) /* "" Indirect Branch Prediction Barrier enabled */ #define X86_FEATURE_USE_IBRS_FW ( 7*32+22) /* "" Use IBRS during runtime firmware calls */ @@ -52,7 +52,7 @@ #define X86_FEATURE_TPR_SHADOW ( 8*32+ 0) /* Intel TPR Shadow */ --- a/arch/x86/include/asm/nospec-branch.h +++ b/arch/x86/include/asm/nospec-branch.h -@@ -225,7 +225,6 @@ extern char __indirect_thunk_end[]; +@@ -155,17 +155,15 @@ extern char __indirect_thunk_end[]; */ static inline void vmexit_fill_RSB(void) { @@ -60,7 +60,9 @@ unsigned long loops; asm volatile (ANNOTATE_NOSPEC_ALTERNATIVE -@@ -235,7 +234,6 @@ static inline void vmexit_fill_RSB(void) + ALTERNATIVE("jmp 910f", + __stringify(__FILL_RETURN_BUFFER(%0, RSB_CLEAR_LOOPS, %1)), + X86_FEATURE_RETPOLINE) "910:" : "=r" (loops), ASM_CALL_CONSTRAINT : : "memory" ); @@ -165,9 +167,9 @@ --- a/arch/x86/lib/Makefile +++ b/arch/x86/lib/Makefile @@ -26,7 +26,7 @@ lib-y += memcpy_$(BITS).o - lib-$(CONFIG_RWSEM_XCHGADD_ALGORITHM) += rwsem.o lib-$(CONFIG_INSTRUCTION_DECODER) += insn.o inat.o insn-eval.o lib-$(CONFIG_RANDOMIZE_BASE) += kaslr.o + lib-$(CONFIG_FUNCTION_ERROR_INJECTION) += error-inject.o -lib-$(CONFIG_RETPOLINE) += retpoline.o +lib-y += retpoline.o @@ -175,7 +177,7 @@ --- a/arch/x86/lib/retpoline.S +++ b/arch/x86/lib/retpoline.S -@@ -8,6 +8,8 @@ +@@ -9,6 +9,8 @@ #include <asm/export.h> #include <asm/nospec-branch.h> @@ -184,8 +186,7 @@ .macro THUNK reg .section .text.__x86.indirect_thunk -@@ -46,3 +48,6 @@ GENERATE_THUNK(r13) - GENERATE_THUNK(r14) +@@ -48,2 +50,5 @@ GENERATE_THUNK(r14) GENERATE_THUNK(r15) #endif + diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' '--exclude=.svnignore' old/patches.suse/0002-x86-speculation-Add-inlines-to-control-Indirect-Bran.patch new/patches.suse/0002-x86-speculation-Add-inlines-to-control-Indirect-Bran.patch --- old/patches.suse/0002-x86-speculation-Add-inlines-to-control-Indirect-Bran.patch 2018-03-19 14:10:36.000000000 +0100 +++ new/patches.suse/0002-x86-speculation-Add-inlines-to-control-Indirect-Bran.patch 2018-04-04 15:34:30.000000000 +0200 @@ -28,10 +28,11 @@ --- a/arch/x86/include/asm/nospec-branch.h +++ b/arch/x86/include/asm/nospec-branch.h -@@ -253,6 +253,42 @@ static inline void indirect_branch_predi +@@ -174,6 +174,42 @@ static inline void indirect_branch_predi + X86_FEATURE_USE_IBPB); } - /* ++/* + * This also performs a barrier, and setting it again when it was already + * set is NOT a no-op. + */ @@ -67,7 +68,6 @@ + : "memory"); +} + -+/* + /* * With retpoline, we must use IBRS to restrict branch prediction * before calling into firmware. - * diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' '--exclude=.svnignore' old/patches.suse/0005-x86-enter-Use-IBRS-on-syscall-and-interrupts.patch new/patches.suse/0005-x86-enter-Use-IBRS-on-syscall-and-interrupts.patch --- old/patches.suse/0005-x86-enter-Use-IBRS-on-syscall-and-interrupts.patch 2018-03-19 14:10:36.000000000 +0100 +++ new/patches.suse/0005-x86-enter-Use-IBRS-on-syscall-and-interrupts.patch 2018-04-04 15:34:30.000000000 +0200 @@ -73,8 +73,8 @@ Signed-off-by: Jiri Slaby <[email protected]> --- arch/x86/entry/entry_64.S | 35 ++++++++++++++++++++++++++++++++++- - arch/x86/entry/entry_64_compat.S | 21 +++++++++++++++++++-- - 2 files changed, 53 insertions(+), 3 deletions(-) + arch/x86/entry/entry_64_compat.S | 23 +++++++++++++++++++++-- + 2 files changed, 55 insertions(+), 3 deletions(-) --- a/arch/x86/entry/entry_64.S +++ b/arch/x86/entry/entry_64.S @@ -105,7 +105,16 @@ /* * We are on the trampoline stack. All regs except RDI are live. * We can do future final exit work right here. -@@ -616,11 +622,12 @@ GLOBAL(swapgs_restore_regs_and_return_to +@@ -574,6 +580,8 @@ ENTRY(interrupt_entry) + SWITCH_TO_KERNEL_CR3 scratch_reg=%rdi + movq %rsp, %rdi + movq PER_CPU_VAR(cpu_current_top_of_stack), %rsp ++ /* Restrict Indirect Branch Speculation */ ++ RESTRICT_IB_SPEC + + /* + * We have RDI, return address, and orig_ax on the stack on +@@ -677,11 +685,12 @@ GLOBAL(swapgs_restore_regs_and_return_to /* Push user RDI on the trampoline stack. */ pushq (%rdi) @@ -119,7 +128,7 @@ SWITCH_TO_USER_CR3_STACK scratch_reg=%rdi /* Restore RDI. */ -@@ -707,6 +714,13 @@ native_irq_return_ldt: +@@ -772,6 +781,13 @@ native_irq_return_ldt: SWAPGS /* to kernel GS */ SWITCH_TO_KERNEL_CR3 scratch_reg=%rdi /* to kernel CR3 */ @@ -133,16 +142,7 @@ movq PER_CPU_VAR(espfix_waddr), %rdi movq %rax, (0*8)(%rdi) /* user RAX */ movq (1*8)(%rsp), %rax /* user RIP */ -@@ -840,6 +854,8 @@ ENTRY(switch_to_thread_stack) - SWITCH_TO_KERNEL_CR3 scratch_reg=%rdi - movq %rsp, %rdi - movq PER_CPU_VAR(cpu_current_top_of_stack), %rsp -+ /* Restrict Indirect Branch Speculation */ -+ RESTRICT_IB_SPEC - UNWIND_HINT sp_offset=16 sp_reg=ORC_REG_DI - - pushq 7*8(%rdi) /* regs->ss */ -@@ -1137,6 +1153,8 @@ ENTRY(paranoid_entry) +@@ -1178,6 +1194,8 @@ ENTRY(paranoid_entry) 1: SAVE_AND_SWITCH_TO_KERNEL_CR3 scratch_reg=%rax save_reg=%r14 @@ -151,7 +151,7 @@ ret END(paranoid_entry) -@@ -1160,6 +1178,8 @@ ENTRY(paranoid_exit) +@@ -1201,6 +1219,8 @@ ENTRY(paranoid_exit) testl %ebx, %ebx /* swapgs needed? */ jnz .Lparanoid_exit_no_swapgs TRACE_IRQS_IRETQ @@ -160,7 +160,7 @@ RESTORE_CR3 scratch_reg=%rbx save_reg=%r14 SWAPGS_UNSAFE_STACK jmp .Lparanoid_exit_restore -@@ -1189,6 +1209,8 @@ ENTRY(error_entry) +@@ -1230,6 +1250,8 @@ ENTRY(error_entry) SWAPGS /* We have user CR3. Change to kernel CR3. */ SWITCH_TO_KERNEL_CR3 scratch_reg=%rax @@ -169,7 +169,7 @@ .Lerror_entry_from_usermode_after_swapgs: /* Put us onto the real thread stack. */ -@@ -1236,6 +1258,8 @@ ENTRY(error_entry) +@@ -1277,6 +1299,8 @@ ENTRY(error_entry) */ SWAPGS SWITCH_TO_KERNEL_CR3 scratch_reg=%rax @@ -178,7 +178,7 @@ jmp .Lerror_entry_done .Lbstep_iret: -@@ -1250,6 +1274,8 @@ ENTRY(error_entry) +@@ -1291,6 +1315,8 @@ ENTRY(error_entry) */ SWAPGS SWITCH_TO_KERNEL_CR3 scratch_reg=%rax @@ -187,7 +187,7 @@ /* * Pretend that the exception came from user mode: set up pt_regs -@@ -1351,6 +1377,10 @@ ENTRY(nmi) +@@ -1392,6 +1418,10 @@ ENTRY(nmi) SWITCH_TO_KERNEL_CR3 scratch_reg=%rdx movq %rsp, %rdx movq PER_CPU_VAR(cpu_current_top_of_stack), %rsp @@ -198,7 +198,7 @@ UNWIND_HINT_IRET_REGS base=%rdx offset=8 pushq 5*8(%rdx) /* pt_regs->ss */ pushq 4*8(%rdx) /* pt_regs->rsp */ -@@ -1585,6 +1615,9 @@ end_repeat_nmi: +@@ -1626,6 +1656,9 @@ end_repeat_nmi: movq $-1, %rsi call do_nmi @@ -256,3 +256,12 @@ movq RBX(%rsp), %rbx /* pt_regs->rbx */ movq RBP(%rsp), %rbp /* pt_regs->rbp */ movq EFLAGS(%rsp), %r11 /* pt_regs->flags (in r11) */ +@@ -355,6 +372,8 @@ ENTRY(entry_INT80_compat) + SWITCH_TO_KERNEL_CR3 scratch_reg=%rdi + movq %rsp, %rdi + movq PER_CPU_VAR(cpu_current_top_of_stack), %rsp ++ /* Restrict Indirect Branch Speculation */ ++ RESTRICT_IB_SPEC + + pushq 6*8(%rdi) /* regs->ss */ + pushq 5*8(%rdi) /* regs->rsp */ diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' '--exclude=.svnignore' old/patches.suse/0037-arm-Invalidate-BTB-on-prefetch-abort-outside-of-user.patch new/patches.suse/0037-arm-Invalidate-BTB-on-prefetch-abort-outside-of-user.patch --- old/patches.suse/0037-arm-Invalidate-BTB-on-prefetch-abort-outside-of-user.patch 2018-03-19 14:10:36.000000000 +0100 +++ new/patches.suse/0037-arm-Invalidate-BTB-on-prefetch-abort-outside-of-user.patch 2018-04-04 15:34:30.000000000 +0200 @@ -45,9 +45,9 @@ #include <linux/perf_event.h> +#include <asm/cp15.h> - #include <asm/exception.h> #include <asm/pgtable.h> #include <asm/system_misc.h> + #include <asm/system_info.h> @@ -181,6 +182,7 @@ __do_user_fault(struct task_struct *tsk, unsigned long addr, si.si_errno = 0; si.si_code = code; diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' '--exclude=.svnignore' old/patches.suse/0038-arm-KVM-Invalidate-BTB-on-guest-exit.patch new/patches.suse/0038-arm-KVM-Invalidate-BTB-on-guest-exit.patch --- old/patches.suse/0038-arm-KVM-Invalidate-BTB-on-guest-exit.patch 2018-03-19 14:10:36.000000000 +0100 +++ new/patches.suse/0038-arm-KVM-Invalidate-BTB-on-guest-exit.patch 2018-04-04 15:34:30.000000000 +0200 @@ -42,14 +42,6 @@ index eb46fc81a440..b47db5b9e407 100644 --- a/arch/arm/include/asm/kvm_mmu.h +++ b/arch/arm/include/asm/kvm_mmu.h -@@ -37,6 +37,7 @@ - - #include <linux/highmem.h> - #include <asm/cacheflush.h> -+#include <asm/cputype.h> - #include <asm/pgalloc.h> - #include <asm/stage2_pgtable.h> - @@ -223,7 +224,17 @@ static inline unsigned int kvm_get_vmid_bits(void) static inline void *kvm_get_hyp_vector(void) diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' '--exclude=.svnignore' old/patches.suse/Bluetooth-btusb-Fix-quirk-for-Atheros-1525-QCA6174.patch new/patches.suse/Bluetooth-btusb-Fix-quirk-for-Atheros-1525-QCA6174.patch --- old/patches.suse/Bluetooth-btusb-Fix-quirk-for-Atheros-1525-QCA6174.patch 2018-03-19 14:10:36.000000000 +0100 +++ new/patches.suse/Bluetooth-btusb-Fix-quirk-for-Atheros-1525-QCA6174.patch 1970-01-01 01:00:00.000000000 +0100 @@ -1,70 +0,0 @@ -From: Takashi Iwai <[email protected]> -Subject: [PATCH] Bluebooth: btusb: Fix quirk for Atheros 1525/QCA6174 -Date: Thu, 15 Mar 2018 17:02:34 +0100 -Message-Id: <[email protected]> -Patch-mainline: Submitted, linux-bluetooth ML -References: bsc#1082504 - -The Atheros 1525/QCA6174 BT doesn't seem working properly on the -recent kernels, as it tries to load a wrong firmware -ar3k/AthrBT_0x00000200.dfu and it fails. - -This seems to have been a problem for some time, and the known -workaround is to apply BTUSB_QCA_ROM quirk instead of BTUSB_ATH3012. - -The device in question is: - -T: Bus=01 Lev=01 Prnt=01 Port=09 Cnt=03 Dev#= 4 Spd=12 MxCh= 0 -D: Ver= 1.10 Cls=e0(wlcon) Sub=01 Prot=01 MxPS=64 #Cfgs= 1 -P: Vendor=0cf3 ProdID=3004 Rev= 0.01 -C:* #Ifs= 2 Cfg#= 1 Atr=e0 MxPwr=100mA -I:* If#= 0 Alt= 0 #EPs= 3 Cls=e0(wlcon) Sub=01 Prot=01 Driver=btusb -E: Ad=81(I) Atr=03(Int.) MxPS= 16 Ivl=1ms -E: Ad=82(I) Atr=02(Bulk) MxPS= 64 Ivl=0ms -E: Ad=02(O) Atr=02(Bulk) MxPS= 64 Ivl=0ms -I:* If#= 1 Alt= 0 #EPs= 2 Cls=e0(wlcon) Sub=01 Prot=01 Driver=btusb -E: Ad=83(I) Atr=01(Isoc) MxPS= 0 Ivl=1ms -E: Ad=03(O) Atr=01(Isoc) MxPS= 0 Ivl=1ms -I: If#= 1 Alt= 1 #EPs= 2 Cls=e0(wlcon) Sub=01 Prot=01 Driver=btusb -E: Ad=83(I) Atr=01(Isoc) MxPS= 9 Ivl=1ms -E: Ad=03(O) Atr=01(Isoc) MxPS= 9 Ivl=1ms -I: If#= 1 Alt= 2 #EPs= 2 Cls=e0(wlcon) Sub=01 Prot=01 Driver=btusb -E: Ad=83(I) Atr=01(Isoc) MxPS= 17 Ivl=1ms -E: Ad=03(O) Atr=01(Isoc) MxPS= 17 Ivl=1ms -I: If#= 1 Alt= 3 #EPs= 2 Cls=e0(wlcon) Sub=01 Prot=01 Driver=btusb -E: Ad=83(I) Atr=01(Isoc) MxPS= 25 Ivl=1ms -E: Ad=03(O) Atr=01(Isoc) MxPS= 25 Ivl=1ms -I: If#= 1 Alt= 4 #EPs= 2 Cls=e0(wlcon) Sub=01 Prot=01 Driver=btusb -E: Ad=83(I) Atr=01(Isoc) MxPS= 33 Ivl=1ms -E: Ad=03(O) Atr=01(Isoc) MxPS= 33 Ivl=1ms -I: If#= 1 Alt= 5 #EPs= 2 Cls=e0(wlcon) Sub=01 Prot=01 Driver=btusb -E: Ad=83(I) Atr=01(Isoc) MxPS= 49 Ivl=1ms -E: Ad=03(O) Atr=01(Isoc) MxPS= 49 Ivl=1ms - -Bugzilla: http://bugzilla.opensuse.org/show_bug.cgi?id=1082504 -Reported-and-tested-by: Ivan Levshin <[email protected]> -Cc: <[email protected]> -Signed-off-by: Takashi Iwai <[email protected]> - ---- - drivers/bluetooth/btusb.c | 2 +- - 1 file changed, 1 insertion(+), 1 deletion(-) - ---- a/drivers/bluetooth/btusb.c -+++ b/drivers/bluetooth/btusb.c -@@ -230,7 +230,6 @@ static const struct usb_device_id blackl - { USB_DEVICE(0x0930, 0x0227), .driver_info = BTUSB_ATH3012 }, - { USB_DEVICE(0x0b05, 0x17d0), .driver_info = BTUSB_ATH3012 }, - { USB_DEVICE(0x0cf3, 0x0036), .driver_info = BTUSB_ATH3012 }, -- { USB_DEVICE(0x0cf3, 0x3004), .driver_info = BTUSB_ATH3012 }, - { USB_DEVICE(0x0cf3, 0x3008), .driver_info = BTUSB_ATH3012 }, - { USB_DEVICE(0x0cf3, 0x311d), .driver_info = BTUSB_ATH3012 }, - { USB_DEVICE(0x0cf3, 0x311e), .driver_info = BTUSB_ATH3012 }, -@@ -263,6 +262,7 @@ static const struct usb_device_id blackl - { USB_DEVICE(0x0489, 0xe03c), .driver_info = BTUSB_ATH3012 }, - - /* QCA ROME chipset */ -+ { USB_DEVICE(0x0cf3, 0x3004), .driver_info = BTUSB_QCA_ROME }, - { USB_DEVICE(0x0cf3, 0xe007), .driver_info = BTUSB_QCA_ROME }, - { USB_DEVICE(0x0cf3, 0xe009), .driver_info = BTUSB_QCA_ROME }, - { USB_DEVICE(0x0cf3, 0xe300), .driver_info = BTUSB_QCA_ROME }, diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' '--exclude=.svnignore' old/patches.suse/brcmsmac-allocate-ucode-with-GFP_KERNEL new/patches.suse/brcmsmac-allocate-ucode-with-GFP_KERNEL --- old/patches.suse/brcmsmac-allocate-ucode-with-GFP_KERNEL 2018-03-19 14:10:36.000000000 +0100 +++ new/patches.suse/brcmsmac-allocate-ucode-with-GFP_KERNEL 1970-01-01 01:00:00.000000000 +0100 @@ -1,43 +0,0 @@ -From 234e443806a2ec8e2ab235718afd07557c2184f3 Mon Sep 17 00:00:00 2001 -From: Takashi Iwai <[email protected]> -Date: Wed, 14 Mar 2018 12:50:27 +0100 -Subject: [PATCH] brcmsmac: allocate ucode with GFP_KERNEL -Patch-mainline: No, testing -References: bsc#1085174 - -The brcms_ucode_init_buf() duplicates the ucode chunks via kmemdup() -with GFP_ATOMIC as a precondition of wl->lock acquired. This caused -allocation failures sometimes as reported in the bugzilla below. - -When looking at the the real usage, one can find that it's called -solely from brcms_request_fw(), and it's obviously outside the lock. -Hence we can use GFP_KERNEL there safely for avoiding such allocation -errors. - -Bugzilla: http://bugzilla.suse.com/show_bug.cgi?id=1085174 -Signed-off-by: Takashi Iwai <[email protected]> - ---- - drivers/net/wireless/broadcom/brcm80211/brcmsmac/mac80211_if.c | 4 ++-- - 1 file changed, 2 insertions(+), 2 deletions(-) - ---- a/drivers/net/wireless/broadcom/brcm80211/brcmsmac/mac80211_if.c -+++ b/drivers/net/wireless/broadcom/brcm80211/brcmsmac/mac80211_if.c -@@ -1563,7 +1563,7 @@ void brcms_free_timer(struct brcms_timer - } - - /* -- * precondition: perimeter lock has been acquired -+ * precondition: no locking required - */ - int brcms_ucode_init_buf(struct brcms_info *wl, void **pbuf, u32 idx) - { -@@ -1578,7 +1578,7 @@ int brcms_ucode_init_buf(struct brcms_in - if (le32_to_cpu(hdr->idx) == idx) { - pdata = wl->fw.fw_bin[i]->data + - le32_to_cpu(hdr->offset); -- *pbuf = kmemdup(pdata, len, GFP_ATOMIC); -+ *pbuf = kmemdup(pdata, len, GFP_KERNEL); - if (*pbuf == NULL) - goto fail; - diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' '--exclude=.svnignore' old/patches.suse/brcmsmac-allocate-ucode-with-GFP_KERNEL.patch new/patches.suse/brcmsmac-allocate-ucode-with-GFP_KERNEL.patch --- old/patches.suse/brcmsmac-allocate-ucode-with-GFP_KERNEL.patch 1970-01-01 01:00:00.000000000 +0100 +++ new/patches.suse/brcmsmac-allocate-ucode-with-GFP_KERNEL.patch 2018-04-04 15:34:30.000000000 +0200 @@ -0,0 +1,44 @@ +From: Takashi Iwai <[email protected]> +Subject: [PATCH] brcmsmac: allocate ucode with GFP_KERNEL +Date: Fri, 16 Mar 2018 16:41:49 +0100 +Message-id: <[email protected]> +Patch-mainline: Submitted, linux-wireless ML +References: bsc#1085174 + +The brcms_ucode_init_buf() duplicates the ucode chunks via kmemdup() +with GFP_ATOMIC as a precondition of wl->lock acquired. This caused +allocation failures sometimes as reported in the bugzilla below. + +When looking at the the real usage, one can find that it's called +solely from brcms_request_fw(), and it's obviously outside the lock. +Hence we can use GFP_KERNEL there safely for avoiding such allocation +errors. + +Bugzilla: http://bugzilla.suse.com/show_bug.cgi?id=1085174 +Signed-off-by: Takashi Iwai <[email protected]> +Acked-by: Arend van Spriel <[email protected]> + +--- + drivers/net/wireless/broadcom/brcm80211/brcmsmac/mac80211_if.c | 4 ++-- + 1 file changed, 2 insertions(+), 2 deletions(-) + +--- a/drivers/net/wireless/broadcom/brcm80211/brcmsmac/mac80211_if.c ++++ b/drivers/net/wireless/broadcom/brcm80211/brcmsmac/mac80211_if.c +@@ -1563,7 +1563,7 @@ void brcms_free_timer(struct brcms_timer + } + + /* +- * precondition: perimeter lock has been acquired ++ * precondition: no locking required + */ + int brcms_ucode_init_buf(struct brcms_info *wl, void **pbuf, u32 idx) + { +@@ -1578,7 +1578,7 @@ int brcms_ucode_init_buf(struct brcms_in + if (le32_to_cpu(hdr->idx) == idx) { + pdata = wl->fw.fw_bin[i]->data + + le32_to_cpu(hdr->offset); +- *pbuf = kmemdup(pdata, len, GFP_ATOMIC); ++ *pbuf = kmemdup(pdata, len, GFP_KERNEL); + if (*pbuf == NULL) + goto fail; + diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' '--exclude=.svnignore' old/patches.suse/btrfs-fs-super.c-add-new-super-block-devices-super_block_d.patch new/patches.suse/btrfs-fs-super.c-add-new-super-block-devices-super_block_d.patch --- old/patches.suse/btrfs-fs-super.c-add-new-super-block-devices-super_block_d.patch 2018-03-19 14:10:36.000000000 +0100 +++ new/patches.suse/btrfs-fs-super.c-add-new-super-block-devices-super_block_d.patch 2018-04-04 15:34:30.000000000 +0200 @@ -133,7 +133,7 @@ @@ -1360,6 +1368,7 @@ struct super_block { const struct fscrypt_operations *s_cop; - struct hlist_bl_head s_anon; /* anonymous dentries for (nfs) exporting */ + struct hlist_bl_head s_roots; /* alternate root dentries for NFS */ + struct list_head s_sbdevs; /* internal fs dev_t */ struct list_head s_mounts; /* list of mounts; _not_ for fs use */ struct block_device *s_bdev; diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' '--exclude=.svnignore' old/patches.suse/dm-mpath-accept-failed-paths new/patches.suse/dm-mpath-accept-failed-paths --- old/patches.suse/dm-mpath-accept-failed-paths 2018-03-19 14:10:36.000000000 +0100 +++ new/patches.suse/dm-mpath-accept-failed-paths 2018-04-04 15:34:30.000000000 +0200 @@ -49,7 +49,7 @@ struct request *clone; /* Do we need to select a new pgpath? */ -@@ -525,12 +529,16 @@ static int multipath_clone_and_map(struc +@@ -524,12 +529,17 @@ static int multipath_clone_and_map(struc mpio->pgpath = pgpath; mpio->nr_bytes = nr_bytes; @@ -65,14 +65,15 @@ + clone = ERR_PTR(-ENODEV); if (IS_ERR(clone)) { /* EBUSY, ENODEV or EWOULDBLOCK: requeue */ -- bool queue_dying = blk_queue_dying(q); +- if (blk_queue_dying(q)) { + bool queue_dying = q ? blk_queue_dying(q) : false; - if (queue_dying) { ++ if (queue_dying) { atomic_inc(&m->pg_init_in_progress); activate_or_offline_path(pgpath); + return DM_MAPIO_DELAY_REQUEUE; @@ -584,7 +592,7 @@ static int __multipath_map_bio(struct mu + if (IS_ERR(pgpath)) return DM_MAPIO_SUBMITTED; - } - if (!pgpath) { + if (!pgpath || !pgpath->path.dev) { @@ -85,8 +86,8 @@ struct pgpath *p; + const char *path; struct multipath *m = ti->private; - struct request_queue *q = NULL; - const char *attached_handler_name; + + /* we need at least a path arg */ @@ -771,17 +780,40 @@ static struct pgpath *parse_path(struct if (!p) return ERR_PTR(-ENOMEM); diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' '--exclude=.svnignore' old/patches.suse/iwlwifi-expose-default-fallback-ucode-api new/patches.suse/iwlwifi-expose-default-fallback-ucode-api --- old/patches.suse/iwlwifi-expose-default-fallback-ucode-api 2018-03-19 14:10:36.000000000 +0100 +++ new/patches.suse/iwlwifi-expose-default-fallback-ucode-api 2018-04-04 15:34:30.000000000 +0200 @@ -47,9 +47,9 @@ @@ -71,7 +71,9 @@ /* Highest firmware API version supported */ - #define IWL8000_UCODE_API_MAX 34 + #define IWL8000_UCODE_API_MAX 36 +#define IWL8000_UCODE_API_DEFAULT_FALLBACK 27 - #define IWL8265_UCODE_API_MAX 34 + #define IWL8265_UCODE_API_MAX 36 +#define IWL8265_UCODE_API_DEFAULT_FALLBACK 27 /* Lowest firmware API version supported */ diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' '--exclude=.svnignore' old/patches.suse/kernel-add-product-identifying-information-to-kernel-build.patch new/patches.suse/kernel-add-product-identifying-information-to-kernel-build.patch --- old/patches.suse/kernel-add-product-identifying-information-to-kernel-build.patch 1970-01-01 01:00:00.000000000 +0100 +++ new/patches.suse/kernel-add-product-identifying-information-to-kernel-build.patch 2018-04-04 15:34:30.000000000 +0200 @@ -0,0 +1,296 @@ +From: Jeff Mahoney <[email protected]> +Subject: kernel: add product-identifying information to kernel build +References: FATE#325281 +Patch-mainline: Never, SUSE-specific + +Our kernels may be offered using the same base kernel version across +several product streams. We have tags in our git repository to map +specific versions to a release, but that requires having easy access +to the repository and taking the multiple steps to resolve the release +information. + +This patch makes the product release easier to discover by both SUSE +support staff and third-party developers. + +This adds a new <linux/suse_version.h> header that defines several +values that can be used to programatically discover what kernel +version is being used: + +* SUSE_PRODUCT_FAMILY The "family" of product, e.g. SLE or Leap +* SUSE_PRODUCT_NAME The full product name, which may consist of + several whitespace-separated words +* SUSE_PRODUCT_SHORTNAME The abbreviated product name where it makes + sense, e.g. SLE15-SP1. +* SUSE_VERSION Numeric major number of release +* SUSE_PATCHLEVEL The minor numer or service pack level of the + release +* SUSE_AUXRELEASE Currently unused +* SUSE_PRODUCT_CODE An encoded product code that is the result of + combining the family, version, patchlevel, and + aux release +* SUSE_PRODUCT Macro to use to generate the code + +It also adds a new "suserelease" module tag that contains the +shortname and also prints the shortname after the kernel version during +system faults. + +Signed-off-by: Jeff Mahoney <[email protected]> +--- + Makefile | 11 +++++ + init/Kconfig.suse | 70 ++++++++++++++++++++++++++++++++++++ + kernel/printk/printk.c | 5 +- + scripts/gen-suse_version_h.sh | 81 ++++++++++++++++++++++++++++++++++++++++++ + scripts/mod/modpost.c | 10 +++++ + 5 files changed, 174 insertions(+), 3 deletions(-) + +--- a/Makefile ++++ b/Makefile +@@ -1035,6 +1035,15 @@ endef + include/config/kernel.release: include/config/auto.conf FORCE + $(call filechk,kernel.release) + ++suse_version_h := include/generated/uapi/linux/suse_version.h ++ ++define filechk_suse_version ++ $(CONFIG_SHELL) $(srctree)/scripts/gen-suse_version_h.sh ++endef ++ ++$(suse_version_h): include/config/auto.conf FORCE ++ $(call filechk,suse_version) ++ + + # Things we need to do before we recursively start building the kernel + # or the modules are listed in "prepare". +@@ -1064,7 +1073,7 @@ endif + prepare2: prepare3 prepare-compiler-check outputmakefile asm-generic + + prepare1: prepare2 $(version_h) include/generated/utsrelease.h \ +- include/config/auto.conf ++ include/config/auto.conf $(suse_version_h) + $(cmd_crmodverdir) + + archprepare: archheaders archscripts prepare1 scripts_basic +--- a/init/Kconfig.suse ++++ b/init/Kconfig.suse +@@ -1,6 +1,75 @@ + config SUSE_KERNEL + def_bool y + ++menu "SUSE Release Details" ++choice SUSE_PRODUCT_CODE ++ prompt "SUSE Product Family" ++ default SUSE_PRODUCT_SLE ++ depends on SUSE_KERNEL ++ help ++ This option defines the SUSE product family that owns this ++ kernel release. ++ ++config SUSE_PRODUCT_SLE ++ bool "SUSE Linux Enteprise" ++ ++config SUSE_PRODUCT_OPENSUSE_LEAP ++ bool "openSUSE Leap" ++ ++config SUSE_PRODUCT_OPENSUSE_TUMBLEWEED ++ bool "openSUSE Tumbleweed" ++endchoice ++ ++config SUSE_PRODUCT_CODE ++ int ++ range 1 3 ++ default 1 if SUSE_PRODUCT_SLE ++ default 2 if SUSE_PRODUCT_OPENSUSE_LEAP ++ default 3 if SUSE_PRODUCT_OPENSUSE_TUMBLEWEED ++ ++if SUSE_PRODUCT_SLE ++config SUSE_VERSION ++ int "Release Version" ++ range 0 255 ++ default 255 ++ ++config SUSE_PATCHLEVEL ++ int "Service Pack Version" ++ range 0 255 ++ default 255 ++endif ++ ++if SUSE_PRODUCT_OPENSUSE_LEAP ++config SUSE_VERSION ++ int "Release Major Version" ++ range 0 255 ++ default 255 ++ ++config SUSE_PATCHLEVEL ++ int "Release Minor Version" ++ range 0 255 ++ default 255 ++endif ++ ++# Tumbleweed doesn't currently use version information, but we should ++# still have the values defined even if zeroed out. ++if SUSE_PRODUCT_OPENSUSE_TUMBLEWEED ++config SUSE_VERSION ++ int ++ range 0 255 ++ default 0 ++ ++config SUSE_PATCHLEVEL ++ int ++ range 0 255 ++ default 0 ++endif ++ ++config SUSE_AUXRELEASE ++ int ++ range 0 255 ++ default 0 ++ + config SUSE_KERNEL_SUPPORTED + bool "Enable enterprise support facility" + depends on SUSE_KERNEL +@@ -18,3 +87,4 @@ config SUSE_KERNEL_SUPPORTED + If you aren't building a kernel for an enterprise distribution, + say n. + ++endmenu +--- a/kernel/printk/printk.c ++++ b/kernel/printk/printk.c +@@ -48,6 +48,7 @@ + #include <linux/sched/clock.h> + #include <linux/sched/debug.h> + #include <linux/sched/task_stack.h> ++#include <linux/suse_version.h> + + #include <linux/uaccess.h> + #include <asm/sections.h> +@@ -3272,11 +3273,11 @@ void __init dump_stack_set_arch_desc(con + */ + void dump_stack_print_info(const char *log_lvl) + { +- printk("%sCPU: %d PID: %d Comm: %.20s %s %s %.*s\n", ++ printk("%sCPU: %d PID: %d Comm: %.20s %s %s %.*s %s\n", + log_lvl, raw_smp_processor_id(), current->pid, current->comm, + print_tainted(), init_utsname()->release, + (int)strcspn(init_utsname()->version, " "), +- init_utsname()->version); ++ init_utsname()->version, SUSE_PRODUCT_SHORTNAME); + + if (dump_stack_arch_desc_str[0] != '\0') + printk("%sHardware name: %s\n", +--- /dev/null ++++ b/scripts/gen-suse_version_h.sh +@@ -0,0 +1,81 @@ ++#!/bin/bash ++ ++if test -e include/config/auto.conf; then ++ . include/config/auto.conf ++else ++ echo "Error: auto.conf not generated - run 'make prepare' to create it" >&2 ++ exit 1 ++fi ++ ++VERSION="${CONFIG_SUSE_VERSION}" ++PATCHLEVEL="${CONFIG_SUSE_PATCHLEVEL}" ++AUXRELEASE="${CONFIG_SUSE_AUXRELEASE}" ++ ++if [ -z "$VERSION" -o -z "$PATCHLEVEL" -o -z "$AUXRELEASE" ]; then ++ # This would be a bug in the Kconfig ++ cat <<- END >&2 ++ ERROR: Missing VERSION, PATCHLEVEL, or AUXRELEASE." ++ Please check init/Kconfig.suse for correctness. ++ END ++ exit 1 ++fi ++ ++if [ "$VERSION" = 255 -o "$PATCHLEVEL" = 255 ]; then ++ cat <<- END >&2 ++ ++ ERROR: This release needs to be properly configured. ++ Please add real values for SUSE_VERSION and SUSE_PATCHLEVEL. ++ ++ END ++ exit 1 ++fi ++ ++ ++case "$CONFIG_SUSE_PRODUCT_CODE" in ++ 1) ++ if [ "${PATCHLEVEL}" = "0" ]; then ++ SP="" ++ else ++ SP="${PATCHLEVEL}" ++ fi ++ SUSE_PRODUCT_NAME="SUSE Linux Enterprise ${VERSION}${SP:+ SP}${SP}" ++ SUSE_PRODUCT_SHORTNAME="SLE${VERSION}${SP:+-SP}${SP}" ++ SUSE_PRODUCT_FAMILY="SLE" ++ ;; ++ 2) ++ SUSE_PRODUCT_NAME="openSUSE Leap ${VERSION}.${PATCHLEVEL}" ++ SUSE_PRODUCT_SHORTNAME="$SUSE_PRODUCT_NAME" ++ SUSE_PRODUCT_FAMILY="Leap" ++ ;; ++ 3) ++ SUSE_PRODUCT_NAME="openSUSE Tumbleweed" ++ SUSE_PRODUCT_SHORTNAME="$SUSE_PRODUCT_NAME" ++ SUSE_PRODUCT_FAMILY="Tumbleweed" ++ ;; ++ *) ++ echo "Unknown SUSE_PRODUCT_CODE=${CONFIG_SUSE_PRODUCT_CODE}" >&2 ++ exit 1 ++ ;; ++esac ++ ++SUSE_PRODUCT_CODE=$(( (${CONFIG_SUSE_PRODUCT_CODE} << 24) + \ ++ (${VERSION} << 16) + (${PATCHLEVEL} << 8) + \ ++ ${AUXRELEASE} )) ++ ++cat <<END ++#ifndef _SUSE_VERSION_H ++#define _SUSE_VERSION_H ++ ++#define SUSE_PRODUCT_FAMILY "${SUSE_PRODUCT_FAMILY}" ++#define SUSE_PRODUCT_NAME "${SUSE_PRODUCT_NAME}" ++#define SUSE_PRODUCT_SHORTNAME "${SUSE_PRODUCT_SHORTNAME}" ++#define SUSE_VERSION ${VERSION} ++#define SUSE_PATCHLEVEL ${PATCHLEVEL} ++#define SUSE_AUXRELEASE ${AUXRELEASE} ++#define SUSE_PRODUCT_CODE ${SUSE_PRODUCT_CODE} ++#define SUSE_PRODUCT(product, version, patchlevel, auxrelease) \\ ++ (((product) << 24) + ((version) << 16) + \\ ++ ((patchlevel) << 8) + (auxrelease)) ++ ++#endif /* _SUSE_VERSION_H */ ++END +--- a/scripts/mod/modpost.c ++++ b/scripts/mod/modpost.c +@@ -23,6 +23,7 @@ + #include "../../include/generated/autoconf.h" + #include "../../include/linux/license.h" + #include "../../include/linux/export.h" ++#include "../../include/generated/uapi/linux/suse_version.h" + + /* Are we using CONFIG_MODVERSIONS? */ + static int modversions = 0; +@@ -2373,6 +2374,14 @@ static void add_srcversion(struct buffer + } + } + ++static void add_suserelease(struct buffer *b, struct module *mod) ++{ ++#ifdef SUSE_PRODUCT_SHORTNAME ++ buf_printf(b, "\n"); ++ buf_printf(b, "MODULE_INFO(suserelease, \"%s\");\n", ++ SUSE_PRODUCT_SHORTNAME); ++#endif ++} + static void write_if_changed(struct buffer *b, const char *fname) + { + char *tmp; +@@ -2632,6 +2641,7 @@ int main(int argc, char **argv) + add_depends(&buf, mod, modules); + add_moddevtable(&buf, mod); + add_srcversion(&buf, mod); ++ add_suserelease(&buf, mod); + + sprintf(fname, "%s.mod.c", mod->name); + write_if_changed(&buf, fname); diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' '--exclude=.svnignore' old/patches.suse/kernel-add-release-status-to-kernel-build.patch new/patches.suse/kernel-add-release-status-to-kernel-build.patch --- old/patches.suse/kernel-add-release-status-to-kernel-build.patch 1970-01-01 01:00:00.000000000 +0100 +++ new/patches.suse/kernel-add-release-status-to-kernel-build.patch 2018-04-04 15:34:30.000000000 +0200 @@ -0,0 +1,74 @@ +From: Jeff Mahoney <[email protected]> +Subject: kernel: add release status to kernel build +Patch-mainline: Never, SUSE specific +References: FATE#325281 + +We build many kernels from the same sources but not all packages are +destined to be officially released kernel. This adds a new config +option to mark a kernel as released. It defaults to no. If it +is an unreleased kernel it will show " (unreleased)" after the version +string in Oopses and also show "No, Unreleased kernel" whenever +supported status is printed. + +Signed-off-by: Jeff Mahoney <[email protected]> +--- + init/Kconfig.suse | 6 ++++++ + kernel/ksysfs.c | 4 ++++ + kernel/printk/printk.c | 10 ++++++++-- + 3 files changed, 18 insertions(+), 2 deletions(-) + +--- a/init/Kconfig.suse ++++ b/init/Kconfig.suse +@@ -87,4 +87,10 @@ config SUSE_KERNEL_SUPPORTED + If you aren't building a kernel for an enterprise distribution, + say n. + ++config SUSE_KERNEL_RELEASE ++ bool "Release kernel" ++ default n ++ help ++ This kernel is built for release through official channels. ++ + endmenu +--- a/kernel/ksysfs.c ++++ b/kernel/ksysfs.c +@@ -213,6 +213,7 @@ EXPORT_SYMBOL_GPL(kernel_kobj); + #ifdef CONFIG_SUSE_KERNEL_SUPPORTED + const char *supported_printable(int taint) + { ++#ifdef CONFIG_SUSE_KERNEL_RELEASE + int mask = (1 << TAINT_PROPRIETARY_MODULE) | (1 << TAINT_NO_SUPPORT); + if ((taint & mask) == mask) + return "No, Proprietary and Unsupported modules are loaded"; +@@ -224,6 +225,9 @@ const char *supported_printable(int tain + return "Yes, External"; + else + return "Yes"; ++#else ++ return "No, Unreleased kernel"; ++#endif + } + + static ssize_t supported_show(struct kobject *kobj, +--- a/kernel/printk/printk.c ++++ b/kernel/printk/printk.c +@@ -3273,11 +3273,17 @@ void __init dump_stack_set_arch_desc(con + */ + void dump_stack_print_info(const char *log_lvl) + { +- printk("%sCPU: %d PID: %d Comm: %.20s %s %s %.*s %s\n", ++ printk("%sCPU: %d PID: %d Comm: %.20s %s %s %.*s %s%s\n", + log_lvl, raw_smp_processor_id(), current->pid, current->comm, + print_tainted(), init_utsname()->release, + (int)strcspn(init_utsname()->version, " "), +- init_utsname()->version, SUSE_PRODUCT_SHORTNAME); ++ init_utsname()->version, SUSE_PRODUCT_SHORTNAME, ++#ifndef CONFIG_SUSE_KERNEL_RELEASE ++ " (unreleased)" ++#else ++ "" ++#endif ++ ); + + if (dump_stack_arch_desc_str[0] != '\0') + printk("%sHardware name: %s\n", diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' '--exclude=.svnignore' old/patches.suse/mac80211_hwsim-fix-possible-memory-leak-in-hwsim_new new/patches.suse/mac80211_hwsim-fix-possible-memory-leak-in-hwsim_new --- old/patches.suse/mac80211_hwsim-fix-possible-memory-leak-in-hwsim_new 2018-03-19 14:10:36.000000000 +0100 +++ new/patches.suse/mac80211_hwsim-fix-possible-memory-leak-in-hwsim_new 1970-01-01 01:00:00.000000000 +0100 @@ -1,36 +0,0 @@ -From 0ddcff49b672239dda94d70d0fcf50317a9f4b51 Mon Sep 17 00:00:00 2001 -From: "weiyongjun (A)" <[email protected]> -Date: Thu, 18 Jan 2018 02:23:34 +0000 -Subject: [PATCH] mac80211_hwsim: fix possible memory leak in hwsim_new_radio_nl() -Git-commit: 0ddcff49b672239dda94d70d0fcf50317a9f4b51 -Patch-mainline: v4.16-rc1 -References: CVE-2018-8087,bsc#1085053 - -'hwname' is malloced in hwsim_new_radio_nl() and should be freed -before leaving from the error handling cases, otherwise it will cause -memory leak. - -Fixes: ff4dd73dd2b4 ("mac80211_hwsim: check HWSIM_ATTR_RADIO_NAME length") -Signed-off-by: Wei Yongjun <[email protected]> -Reviewed-by: Ben Hutchings <[email protected]> -Signed-off-by: Johannes Berg <[email protected]> -Acked-by: Takashi Iwai <[email protected]> - ---- - drivers/net/wireless/mac80211_hwsim.c | 4 +++- - 1 file changed, 3 insertions(+), 1 deletion(-) - ---- a/drivers/net/wireless/mac80211_hwsim.c -+++ b/drivers/net/wireless/mac80211_hwsim.c -@@ -3150,8 +3150,10 @@ static int hwsim_new_radio_nl(struct sk_ - if (info->attrs[HWSIM_ATTR_REG_CUSTOM_REG]) { - u32 idx = nla_get_u32(info->attrs[HWSIM_ATTR_REG_CUSTOM_REG]); - -- if (idx >= ARRAY_SIZE(hwsim_world_regdom_custom)) -+ if (idx >= ARRAY_SIZE(hwsim_world_regdom_custom)) { -+ kfree(hwname); - return -EINVAL; -+ } - param.regd = hwsim_world_regdom_custom[idx]; - } - diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' '--exclude=.svnignore' old/patches.suse/media-dvb_frontend-fix-return-error-code.patch new/patches.suse/media-dvb_frontend-fix-return-error-code.patch --- old/patches.suse/media-dvb_frontend-fix-return-error-code.patch 2018-03-19 14:10:36.000000000 +0100 +++ new/patches.suse/media-dvb_frontend-fix-return-error-code.patch 1970-01-01 01:00:00.000000000 +0100 @@ -1,39 +0,0 @@ -From: Mauro Carvalho Chehab <[email protected]> -Date: Tue, 12 Dec 2017 07:48:12 -0500 -Subject: media: dvb_frontend: fix return error code -Git-commit: 330dada5957e3ca0c8811b14c45e3ac42c694651 -Patch-mainline: v4.16-rc1 -References: git-fixes - -The correct error code when a function is not defined is --ENOTSUPP. It was typoed wrong as -EOPNOTSUPP, with, -unfortunately, exists, but it is not used by the DVB core. - -Thanks-to: Geert Uytterhoeven <[email protected]> -Thanks-to: Arnd Bergmann <[email protected]> - -To make me revisit this code. - -Fixes: a9cb97c3e628 ("media: dvb_frontend: be sure to init dvb_frontend_handle_ioctl() return code") -Signed-off-by: Mauro Carvalho Chehab <[email protected]> -Signed-off-by: Jiri Slaby <[email protected]> ---- - drivers/media/dvb-core/dvb_frontend.c | 2 +- - 1 file changed, 1 insertion(+), 1 deletion(-) - -diff --git a/drivers/media/dvb-core/dvb_frontend.c b/drivers/media/dvb-core/dvb_frontend.c -index 46f977177faf..4eedaa5922eb 100644 ---- a/drivers/media/dvb-core/dvb_frontend.c -+++ b/drivers/media/dvb-core/dvb_frontend.c -@@ -2110,7 +2110,7 @@ static int dvb_frontend_handle_ioctl(struct file *file, - struct dvb_frontend *fe = dvbdev->priv; - struct dvb_frontend_private *fepriv = fe->frontend_priv; - struct dtv_frontend_properties *c = &fe->dtv_property_cache; -- int i, err = -EOPNOTSUPP; -+ int i, err = -ENOTSUPP; - - dev_dbg(fe->dvb->device, "%s:\n", __func__); - --- -2.16.1 - diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' '--exclude=.svnignore' old/patches.suse/mtd-ubi-wl-Fix-error-return-code-in-ubi_wl_init.patch new/patches.suse/mtd-ubi-wl-Fix-error-return-code-in-ubi_wl_init.patch --- old/patches.suse/mtd-ubi-wl-Fix-error-return-code-in-ubi_wl_init.patch 2018-03-19 14:10:36.000000000 +0100 +++ new/patches.suse/mtd-ubi-wl-Fix-error-return-code-in-ubi_wl_init.patch 1970-01-01 01:00:00.000000000 +0100 @@ -1,51 +0,0 @@ -From: Wei Yongjun <[email protected]> -Date: Thu, 18 Jan 2018 14:05:05 +0000 -Subject: mtd: ubi: wl: Fix error return code in ubi_wl_init() -Git-commit: 7233982ade15eeac05c6f351e8d347406e6bcd2f -Patch-mainline: v4.16-rc1 -References: git-fixes - -Fix to return error code -ENOMEM from the kmem_cache_alloc() error -handling case instead of 0, as done elsewhere in this function. - -Fixes: f78e5623f45b ("ubi: fastmap: Erase outdated anchor PEBs during -attach") -Signed-off-by: Wei Yongjun <[email protected]> -Reviewed-by: Boris Brezillon <[email protected]> -Signed-off-by: Richard Weinberger <[email protected]> -Signed-off-by: Jiri Slaby <[email protected]> ---- - drivers/mtd/ubi/wl.c | 8 ++++++-- - 1 file changed, 6 insertions(+), 2 deletions(-) - -diff --git a/drivers/mtd/ubi/wl.c b/drivers/mtd/ubi/wl.c -index 77ab49f2743b..2052a647220e 100644 ---- a/drivers/mtd/ubi/wl.c -+++ b/drivers/mtd/ubi/wl.c -@@ -1617,8 +1617,10 @@ int ubi_wl_init(struct ubi_device *ubi, struct ubi_attach_info *ai) - cond_resched(); - - e = kmem_cache_alloc(ubi_wl_entry_slab, GFP_KERNEL); -- if (!e) -+ if (!e) { -+ err = -ENOMEM; - goto out_free; -+ } - - e->pnum = aeb->pnum; - e->ec = aeb->ec; -@@ -1637,8 +1639,10 @@ int ubi_wl_init(struct ubi_device *ubi, struct ubi_attach_info *ai) - cond_resched(); - - e = kmem_cache_alloc(ubi_wl_entry_slab, GFP_KERNEL); -- if (!e) -+ if (!e) { -+ err = -ENOMEM; - goto out_free; -+ } - - e->pnum = aeb->pnum; - e->ec = aeb->ec; --- -2.16.1 - diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' '--exclude=.svnignore' old/patches.suse/netfilter-ebtables-fix-erroneous-reject-of-last-rule.patch new/patches.suse/netfilter-ebtables-fix-erroneous-reject-of-last-rule.patch --- old/patches.suse/netfilter-ebtables-fix-erroneous-reject-of-last-rule.patch 2018-03-19 14:10:36.000000000 +0100 +++ new/patches.suse/netfilter-ebtables-fix-erroneous-reject-of-last-rule.patch 1970-01-01 01:00:00.000000000 +0100 @@ -1,41 +0,0 @@ -From: Florian Westphal <[email protected]> -Date: Thu, 8 Mar 2018 12:54:19 +0100 -Subject: netfilter: ebtables: fix erroneous reject of last rule -Patch-mainline: Queued in subsystem maintainer repository -Git-repo: git://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git -Git-commit: 932909d9b28d27e807ff8eecb68c7748f6701628 -References: CVE-2018-1068 bsc#1085107 - -The last rule in the blob has next_entry offset that is same as total size. -This made "ebtables32 -A OUTPUT -d de:ad:be:ef:01:02" fail on 64 bit kernel. - -Fixes: b71812168571fa ("netfilter: ebtables: CONFIG_COMPAT: don't trust userland offsets") -Signed-off-by: Florian Westphal <[email protected]> -Signed-off-by: Pablo Neira Ayuso <[email protected]> -Acked-by: Michal Kubecek <[email protected]> - ---- - net/bridge/netfilter/ebtables.c | 6 +++++- - 1 file changed, 5 insertions(+), 1 deletion(-) - -diff --git a/net/bridge/netfilter/ebtables.c b/net/bridge/netfilter/ebtables.c -index 895ba1cd9750..d19b345b9b1b 100644 ---- a/net/bridge/netfilter/ebtables.c -+++ b/net/bridge/netfilter/ebtables.c -@@ -2112,8 +2112,12 @@ static int size_entry_mwt(struct ebt_entry *entry, const unsigned char *base, - * offsets are relative to beginning of struct ebt_entry (i.e., 0). - */ - for (i = 0; i < 4 ; ++i) { -- if (offsets[i] >= *total) -+ if (offsets[i] > *total) - return -EINVAL; -+ -+ if (i < 3 && offsets[i] == *total) -+ return -EINVAL; -+ - if (i == 0) - continue; - if (offsets[i-1] > offsets[i]) --- -2.16.2 - diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' '--exclude=.svnignore' old/patches.suse/powerpc-pseries-Add-empty-update_numa_cpu_lookup_tab.patch new/patches.suse/powerpc-pseries-Add-empty-update_numa_cpu_lookup_tab.patch --- old/patches.suse/powerpc-pseries-Add-empty-update_numa_cpu_lookup_tab.patch 2018-03-19 14:10:36.000000000 +0100 +++ new/patches.suse/powerpc-pseries-Add-empty-update_numa_cpu_lookup_tab.patch 1970-01-01 01:00:00.000000000 +0100 @@ -1,43 +0,0 @@ -From: Corentin Labbe <[email protected]> -Date: Wed, 14 Feb 2018 12:17:47 +0000 -Subject: powerpc/pseries: Add empty update_numa_cpu_lookup_table() for NUMA=n -MIME-Version: 1.0 -Content-Type: text/plain; charset=UTF-8 -Content-Transfer-Encoding: 8bit -Git-commit: c1e150ceb61e4a585bad156da15c33bfe89f5858 -Patch-mainline: v4.16-rc2 -References: git-fixes - -When CONFIG_NUMA is not set, the build fails with: - - arch/powerpc/platforms/pseries/hotplug-cpu.c:335:4: - error: déclaration implicite de la fonction « update_numa_cpu_lookup_table » - -So we have to add update_numa_cpu_lookup_table() as an empty function -when CONFIG_NUMA is not set. - -Fixes: 1d9a090783be ("powerpc/numa: Invalidate numa_cpu_lookup_table on cpu remove") -Signed-off-by: Corentin Labbe <[email protected]> -Signed-off-by: Michael Ellerman <[email protected]> -Signed-off-by: Jiri Slaby <[email protected]> ---- - arch/powerpc/include/asm/topology.h | 3 +++ - 1 file changed, 3 insertions(+) - -diff --git a/arch/powerpc/include/asm/topology.h b/arch/powerpc/include/asm/topology.h -index 593248110902..9f421641a35c 100644 ---- a/arch/powerpc/include/asm/topology.h -+++ b/arch/powerpc/include/asm/topology.h -@@ -81,6 +81,9 @@ static inline int numa_update_cpu_topology(bool cpus_locked) - { - return 0; - } -+ -+static inline void update_numa_cpu_lookup_table(unsigned int cpu, int node) {} -+ - #endif /* CONFIG_NUMA */ - - #if defined(CONFIG_NUMA) && defined(CONFIG_PPC_SPLPAR) --- -2.16.2 - diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' '--exclude=.svnignore' old/patches.suse/ptr_ring-prevent-integer-overflow-when-calculating-s.patch new/patches.suse/ptr_ring-prevent-integer-overflow-when-calculating-s.patch --- old/patches.suse/ptr_ring-prevent-integer-overflow-when-calculating-s.patch 2018-03-19 14:10:36.000000000 +0100 +++ new/patches.suse/ptr_ring-prevent-integer-overflow-when-calculating-s.patch 1970-01-01 01:00:00.000000000 +0100 @@ -1,36 +0,0 @@ -From: Jason Wang <[email protected]> -Date: Sun, 11 Feb 2018 11:28:12 +0800 -Subject: ptr_ring: prevent integer overflow when calculating size -Git-commit: 54e02162d4454a99227f520948bf4494c3d972d0 -Patch-mainline: v4.16-rc3 -References: git-fixes - -Switch to use dividing to prevent integer overflow when size is too -big to calculate allocation size properly. - -Reported-by: Eric Biggers <[email protected]> -Fixes: 6e6e41c31122 ("ptr_ring: fail early if queue occupies more than KMALLOC_MAX_SIZE") -Signed-off-by: Jason Wang <[email protected]> -Acked-by: Michael S. Tsirkin <[email protected]> -Signed-off-by: David S. Miller <[email protected]> -Signed-off-by: Jiri Slaby <[email protected]> ---- - include/linux/ptr_ring.h | 2 +- - 1 file changed, 1 insertion(+), 1 deletion(-) - -diff --git a/include/linux/ptr_ring.h b/include/linux/ptr_ring.h -index b884b7794187..e6335227b844 100644 ---- a/include/linux/ptr_ring.h -+++ b/include/linux/ptr_ring.h -@@ -469,7 +469,7 @@ static inline int ptr_ring_consume_batched_bh(struct ptr_ring *r, - */ - static inline void **__ptr_ring_init_queue_alloc(unsigned int size, gfp_t gfp) - { -- if (size * sizeof(void *) > KMALLOC_MAX_SIZE) -+ if (size > KMALLOC_MAX_SIZE / sizeof(void *)) - return NULL; - return kvmalloc_array(size, sizeof(void *), gfp | __GFP_ZERO); - } --- -2.16.2 - diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' '--exclude=.svnignore' old/patches.suse/revert-tools-fix-cross-compile-var-clobbering.patch new/patches.suse/revert-tools-fix-cross-compile-var-clobbering.patch --- old/patches.suse/revert-tools-fix-cross-compile-var-clobbering.patch 1970-01-01 01:00:00.000000000 +0100 +++ new/patches.suse/revert-tools-fix-cross-compile-var-clobbering.patch 2018-04-04 15:34:30.000000000 +0200 @@ -0,0 +1,30 @@ +From: Jiri Slaby <[email protected]> +Date: Wed, 4 Apr 2018 15:29:47 +0200 +Subject: Revert "tools: fix cross-compile var clobbering" +Patch-mainline: not yet, reported on 2018/04/01 +References: build fix + +This partially reverts commit 7ed1c1901fe52e6c5828deb155920b44b0adabb1, +as it breaks build of acpica (acpidump): + ld: unrecognized option '-D_LINUX' + +Signed-off-by: Jiri Slaby <[email protected]> +--- + tools/power/acpi/Makefile.config | 1 + + 1 file changed, 1 insertion(+) + +diff --git a/tools/power/acpi/Makefile.config b/tools/power/acpi/Makefile.config +index 2cccbba64418..c7bcf482da55 100644 +--- a/tools/power/acpi/Makefile.config ++++ b/tools/power/acpi/Makefile.config +@@ -56,6 +56,7 @@ INSTALL_SCRIPT = ${INSTALL_PROGRAM} + # to compile vs uClibc, that can be done here as well. + CROSS = #/usr/i386-linux-uclibc/usr/bin/i386-uclibc- + CROSS_COMPILE ?= $(CROSS) ++LD = $(CROSS_COMPILE)gcc + HOSTCC = gcc + + # check if compiler option is supported +-- +2.16.3 + diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' '--exclude=.svnignore' old/patches.suse/rpm-kernel-config new/patches.suse/rpm-kernel-config --- old/patches.suse/rpm-kernel-config 2018-03-19 14:10:36.000000000 +0100 +++ new/patches.suse/rpm-kernel-config 2018-04-04 15:34:30.000000000 +0200 @@ -8,15 +8,19 @@ Signed-off-by: Andreas Gruenbacher <[email protected]> - init/Kconfig | 4 ++++ - 1 file changed, 4 insertions(+) + Kconfig | 1 + + init/Kconfig.suse | 2 ++ + 2 files changed, 3 insertions(+) ---- a/init/Kconfig -+++ b/init/Kconfig -@@ -1,3 +1,6 @@ +--- a/Kconfig ++++ b/Kconfig +@@ -9,3 +9,4 @@ config SRCARCH + option env="SRCARCH" + + source "arch/$SRCARCH/Kconfig" ++source "init/Kconfig.suse" +--- /dev/null ++++ b/init/Kconfig.suse +@@ -0,0 +1,2 @@ +config SUSE_KERNEL + def_bool y -+ - config ARCH - string - option env="ARCH" diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' '--exclude=.svnignore' old/patches.suse/scsi-aacraid-remove-redundant-setting-of-variable-c.patch new/patches.suse/scsi-aacraid-remove-redundant-setting-of-variable-c.patch --- old/patches.suse/scsi-aacraid-remove-redundant-setting-of-variable-c.patch 2018-03-19 14:10:36.000000000 +0100 +++ new/patches.suse/scsi-aacraid-remove-redundant-setting-of-variable-c.patch 1970-01-01 01:00:00.000000000 +0100 @@ -1,44 +0,0 @@ -From: Colin Ian King <[email protected]> -Date: Fri, 5 Jan 2018 15:31:06 +0000 -Subject: scsi: aacraid: remove redundant setting of variable c -Git-commit: 91814744646351a470f256fbcb853fb5a7229a9f -Patch-mainline: v4.16-rc1 -References: git-fixes - -A previous commit no longer stores the contents of c, so we now have a -situation where c is being updated but the value is never read. Clean up -the code by removing the now redundant setting of variable c. - -Cleans up clang warning: -drivers/scsi/aacraid/aachba.c:943:3: warning: Value stored to 'c' is -never read - -Fixes: f4e8708d3104 ("scsi: aacraid: Fix udev inquiry race condition") -Signed-off-by: Colin Ian King <[email protected]> -Reviewed-by: Raghava Aditya Renukunta <[email protected]> -Signed-off-by: Martin K. Petersen <[email protected]> -Signed-off-by: Jiri Slaby <[email protected]> ---- - drivers/scsi/aacraid/aachba.c | 5 +---- - 1 file changed, 1 insertion(+), 4 deletions(-) - -diff --git a/drivers/scsi/aacraid/aachba.c b/drivers/scsi/aacraid/aachba.c -index a2bdd7931cf1..525d72fcbf3e 100644 ---- a/drivers/scsi/aacraid/aachba.c -+++ b/drivers/scsi/aacraid/aachba.c -@@ -940,11 +940,8 @@ static void setinqstr(struct aac_dev *dev, void *data, int tindex) - while (*cp == ' ') - ++cp; - /* last six chars reserved for vol type */ -- c = 0; -- if (strlen(cp) > sizeof(str->pid)) { -- c = cp[sizeof(str->pid)]; -+ if (strlen(cp) > sizeof(str->pid)) - cp[sizeof(str->pid)] = '\0'; -- } - inqstrcpy (cp, str->pid); - - kfree(cname); --- -2.16.1 - diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' '--exclude=.svnignore' old/patches.suse/supported-flag new/patches.suse/supported-flag --- old/patches.suse/supported-flag 2018-03-19 14:10:36.000000000 +0100 +++ new/patches.suse/supported-flag 2018-04-04 15:34:30.000000000 +0200 @@ -77,7 +77,7 @@ + export ARCH SRCARCH CONFIG_SHELL HOSTCC HOSTCFLAGS CROSS_COMPILE AS LD CC export CPP AR NM STRIP OBJCOPY OBJDUMP HOSTLDFLAGS HOST_LOADLIBES - export MAKE AWK GENKSYMS INSTALLKERNEL PERL PYTHON UTS_MACHINE + export MAKE LEX YACC AWK GENKSYMS INSTALLKERNEL PERL PYTHON UTS_MACHINE --- a/include/linux/kernel.h +++ b/include/linux/kernel.h @@ -487,6 +487,9 @@ extern int panic_on_unrecovered_nmi; @@ -102,12 +102,12 @@ static inline bool within_module_core(unsigned long addr, const struct module *mod) ---- a/init/Kconfig -+++ b/init/Kconfig -@@ -1,6 +1,23 @@ +--- a/init/Kconfig.suse ++++ b/init/Kconfig.suse +@@ -1,2 +1,20 @@ config SUSE_KERNEL def_bool y - ++ +config SUSE_KERNEL_SUPPORTED + bool "Enable enterprise support facility" + depends on SUSE_KERNEL @@ -125,9 +125,6 @@ + If you aren't building a kernel for an enterprise distribution, + say n. + - config ARCH - string - option env="ARCH" --- a/kernel/ksysfs.c +++ b/kernel/ksysfs.c @@ -210,6 +210,30 @@ static struct bin_attribute notes_attr _ diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' '--exclude=.svnignore' old/patches.suse/suse-hv-guest-os-id.patch new/patches.suse/suse-hv-guest-os-id.patch --- old/patches.suse/suse-hv-guest-os-id.patch 2018-03-19 14:10:36.000000000 +0100 +++ new/patches.suse/suse-hv-guest-os-id.patch 2018-04-04 15:34:30.000000000 +0200 @@ -17,7 +17,7 @@ +++ b/arch/x86/hyperv/hv_init.c @@ -113,6 +113,8 @@ void hyperv_init(void) { - u64 guest_id; + u64 guest_id, required_msrs; union hv_x64_msr_hypercall_contents hypercall_msr; + __u8 d1 = 0x10; /* SuSE */ + __u16 d2 = 0x0; /* -d of a.b.c-d */ diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' '--exclude=.svnignore' old/patches.suse/x86-kvm-vmx-do-not-use-vm-exit-instruction-length-fo.patch new/patches.suse/x86-kvm-vmx-do-not-use-vm-exit-instruction-length-fo.patch --- old/patches.suse/x86-kvm-vmx-do-not-use-vm-exit-instruction-length-fo.patch 2018-03-19 14:10:36.000000000 +0100 +++ new/patches.suse/x86-kvm-vmx-do-not-use-vm-exit-instruction-length-fo.patch 1970-01-01 01:00:00.000000000 +0100 @@ -1,80 +0,0 @@ -From d391f1207067268261add0485f0f34503539c5b0 Mon Sep 17 00:00:00 2001 -From: Vitaly Kuznetsov <[email protected]> -Date: Thu, 25 Jan 2018 16:37:07 +0100 -Subject: [PATCH] x86/kvm/vmx: do not use vm-exit instruction length for fast MMIO when running nested -Mime-version: 1.0 -Content-type: text/plain; charset=UTF-8 -Content-transfer-encoding: 8bit -Git-commit: d391f1207067268261add0485f0f34503539c5b0 -Patch-mainline: v4.16-rc1 -References: bsc#1081431 - -I was investigating an issue with seabios >= 1.10 which stopped working -for nested KVM on Hyper-V. The problem appears to be in -handle_ept_violation() function: when we do fast mmio we need to skip -the instruction so we do kvm_skip_emulated_instruction(). This, however, -depends on VM_EXIT_INSTRUCTION_LEN field being set correctly in VMCS. -However, this is not the case. - -Intel's manual doesn't mandate VM_EXIT_INSTRUCTION_LEN to be set when -EPT MISCONFIG occurs. While on real hardware it was observed to be set, -some hypervisors follow the spec and don't set it; we end up advancing -IP with some random value. - -I checked with Microsoft and they confirmed they don't fill -VM_EXIT_INSTRUCTION_LEN on EPT MISCONFIG. - -Fix the issue by doing instruction skip through emulator when running -nested. - -Fixes: 68c3b4d1676d870f0453c31d5a52e7e65c7448ae -Suggested-by: Radim Krčmář <[email protected]> -Suggested-by: Paolo Bonzini <[email protected]> -Signed-off-by: Vitaly Kuznetsov <[email protected]> -Acked-by: Michael S. Tsirkin <[email protected]> -Signed-off-by: Radim Krčmář <[email protected]> -Signed-off-by: Matwey V. Kornilov <[email protected]> -Acked-by: Takashi Iwai <[email protected]> - ---- - arch/x86/kvm/vmx.c | 16 +++++++++++++++- - arch/x86/kvm/x86.c | 3 ++- - 2 files changed, 17 insertions(+), 2 deletions(-) - ---- a/arch/x86/kvm/vmx.c -+++ b/arch/x86/kvm/vmx.c -@@ -6761,7 +6761,21 @@ static int handle_ept_misconfig(struct k - if (!is_guest_mode(vcpu) && - !kvm_io_bus_write(vcpu, KVM_FAST_MMIO_BUS, gpa, 0, NULL)) { - trace_kvm_fast_mmio(gpa); -- return kvm_skip_emulated_instruction(vcpu); -+ /* -+ * Doing kvm_skip_emulated_instruction() depends on undefined -+ * behavior: Intel's manual doesn't mandate -+ * VM_EXIT_INSTRUCTION_LEN to be set in VMCS when EPT MISCONFIG -+ * occurs and while on real hardware it was observed to be set, -+ * other hypervisors (namely Hyper-V) don't set it, we end up -+ * advancing IP with some random value. Disable fast mmio when -+ * running nested and keep it for real hardware in hope that -+ * VM_EXIT_INSTRUCTION_LEN will always be set correctly. -+ */ -+ if (!static_cpu_has(X86_FEATURE_HYPERVISOR)) -+ return kvm_skip_emulated_instruction(vcpu); -+ else -+ return x86_emulate_instruction(vcpu, gpa, EMULTYPE_SKIP, -+ NULL, 0) == EMULATE_DONE; - } - - ret = kvm_mmu_page_fault(vcpu, gpa, PFERR_RSVD_MASK, NULL, 0); ---- a/arch/x86/kvm/x86.c -+++ b/arch/x86/kvm/x86.c -@@ -5710,7 +5710,8 @@ int x86_emulate_instruction(struct kvm_v - * handle watchpoints yet, those would be handled in - * the emulate_ops. - */ -- if (kvm_vcpu_check_breakpoint(vcpu, &r)) -+ if (!(emulation_type & EMULTYPE_SKIP) && -+ kvm_vcpu_check_breakpoint(vcpu, &r)) - return r; - - ctxt->interruptibility = 0; ++++++ release-projects ++++++ # This file contains regular expressions that define which projects # are considered part of an official release channel. # This will mark the kernel as released when it's built. SUSE:SLE-.* openSUSE:[0-9].*:Update openSUSE:[0-9].*:Update:Test openSUSE:[0-9].* openSUSE:Leap openSUSE:Leap:.* openSUSE:Maintenance openSUSE:Maintenance:.* openSUSE:Evergreen:Maintenance openSUSE:Evergreen:Maintenance:.* openSUSE:Tumbleweed openSUSE:Tumbleweed:.* openSUSE:Factory openSUSE:Factory:.* PTF:.* ++++++ series.conf ++++++ ++++ 1272 lines (skipped) ++++ between /work/SRC/openSUSE:Factory/kernel-source/series.conf ++++ and /work/SRC/openSUSE:Factory/.kernel-source.new/series.conf ++++++ source-timestamp ++++++ --- /var/tmp/diff_new_pack.ZEVjkb/_old 2018-04-06 17:45:11.208941742 +0200 +++ /var/tmp/diff_new_pack.ZEVjkb/_new 2018-04-06 17:45:11.208941742 +0200 @@ -1,3 +1,3 @@ -2018-03-25 22:21:41 +0200 -GIT Revision: 12abbef0096b249fb517902aff4cb227c51e4a21 +2018-04-04 15:35:56 +0200 +GIT Revision: e16f96dd974cbabe1558b188a35578128b803c64 GIT Branch: stable
