Hello community,

here is the log from the commit of package kmod for openSUSE:Factory checked in 
at 2019-05-06 13:19:09
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Comparing /work/SRC/openSUSE:Factory/kmod (Old)
 and      /work/SRC/openSUSE:Factory/.kmod.new.5148 (New)
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Package is "kmod"

Mon May  6 13:19:09 2019 rev:53 rq:699853 version:26

Changes:
--------
--- /work/SRC/openSUSE:Factory/kmod/kmod-testsuite.changes      2018-12-28 
12:32:11.152094353 +0100
+++ /work/SRC/openSUSE:Factory/.kmod.new.5148/kmod-testsuite.changes    
2019-05-06 13:19:32.104285865 +0200
@@ -1,0 +2,29 @@
+Tue Feb 12 19:41:20 UTC 2019 - Michal Suchanek <msucha...@suse.com>
+
+- Enable PKCS#7 signature parsing again - requires openssl
+- Fix testsuite build - requires kernel-default-devel
+
+-------------------------------------------------------------------
+Fri Feb  8 00:31:29 UTC 2019 - Jan Engelhardt <jeng...@inai.de>
+
+- Update to new upstream release 26
+  * depmod now handles parallel invocations better by protecting
+    the temporary files being used.
+  * modprobe has a new --show-exports option. Under the hood,
+    this reads the .symtab and .strtab sections rather than
+    __versions so it shows useful data even if kernel is
+    configured without modversions (CONFIG_MODVERSIONS).
+  * modinfo supports PKCS#7 parsing by using openssl.
+- Replaced the asn1c-based parser by an openssl-based PKCS
+  parser.
+- Remove libkmod-signature-Fix-crash-when-module-signature-is.patch,
+  libkmod-signature-pkcs-7-fix-crash-when-signer-info-.patch,
+  libkmod-signature-implement-pkcs7-parsing-with-asn1c.patch
+  (not accepted upstream)
+- Remove enum.patch,
+  depmod-Prevent-module-dependency-files-corruption-du.patch,
+  depmod-Prevent-module-dependency-files-missing-durin.patch,
+  depmod-shut-up-gcc-insufficinet-buffer-warning.patch
+  (accepted upstream)
+
+-------------------------------------------------------------------
--- /work/SRC/openSUSE:Factory/kmod/kmod.changes        2018-12-28 
12:32:11.252094284 +0100
+++ /work/SRC/openSUSE:Factory/.kmod.new.5148/kmod.changes      2019-05-06 
13:19:32.352286429 +0200
@@ -1,0 +2,28 @@
+Tue Feb 12 19:41:20 UTC 2019 - Michal Suchanek <msucha...@suse.com>
+
+- Enable PKCS#7 signature parsing again - requires openssl
+
+-------------------------------------------------------------------
+Fri Feb  8 00:31:29 UTC 2019 - Jan Engelhardt <jeng...@inai.de>
+
+- Update to new upstream release 26
+  * depmod now handles parallel invocations better by protecting
+    the temporary files being used.
+  * modprobe has a new --show-exports option. Under the hood,
+    this reads the .symtab and .strtab sections rather than
+    __versions so it shows useful data even if kernel is
+    configured without modversions (CONFIG_MODVERSIONS).
+  * modinfo supports PKCS#7 parsing by using openssl.
+- Replaced the asn1c-based parser by an openssl-based PKCS
+  parser.
+- Remove libkmod-signature-Fix-crash-when-module-signature-is.patch,
+  libkmod-signature-pkcs-7-fix-crash-when-signer-info-.patch,
+  libkmod-signature-implement-pkcs7-parsing-with-asn1c.patch
+  (not accepted upstream)
+- Remove enum.patch,
+  depmod-Prevent-module-dependency-files-corruption-du.patch,
+  depmod-Prevent-module-dependency-files-missing-durin.patch,
+  depmod-shut-up-gcc-insufficinet-buffer-warning.patch
+  (accepted upstream)
+
+-------------------------------------------------------------------
@@ -12 +40 @@
-- Remove enum padding constants, add enum.patch.
+- Remove enum padding constants, add enum.patch (boo#1097869).

Old:
----
  depmod-Prevent-module-dependency-files-corruption-du.patch
  depmod-Prevent-module-dependency-files-missing-durin.patch
  depmod-shut-up-gcc-insufficinet-buffer-warning.patch
  enum.patch
  kmod-25.tar.sign
  kmod-25.tar.xz
  libkmod-signature-Fix-crash-when-module-signature-is.patch
  libkmod-signature-implement-pkcs7-parsing-with-asn1c.patch
  libkmod-signature-pkcs-7-fix-crash-when-signer-info-.patch

New:
----
  kmod-26.tar.sign
  kmod-26.tar.xz

++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Other differences:
------------------
++++++ kmod-testsuite.spec ++++++
--- /var/tmp/diff_new_pack.ptaEOX/_old  2019-05-06 13:19:35.452293492 +0200
+++ /var/tmp/diff_new_pack.ptaEOX/_new  2019-05-06 13:19:35.472293538 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package kmod-testsuite
 #
-# Copyright (c) 2018 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2019 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -18,37 +18,28 @@
 
 Name:           kmod-testsuite
 %define lname  libkmod2
-Version:        25
+Version:        26
 Release:        0
 Summary:        Testsuite of the kmod package
 License:        LGPL-2.1-or-later AND GPL-2.0-or-later
 Group:          System/Kernel
-Url:            
http://www.jonmasters.org/blog/2011/12/20/libkmod-replaces-module-init-tools/
-#Announce:     https://lwn.net/Articles/664801/
+URL:            https://www.kernel.org/pub/linux/utils/kernel/kmod/
 
 #Git-Web:      http://git.kernel.org/?p=utils/kernel/kmod/kmod.git;a=summary
 #Git-Clone:    git://git.kernel.org/pub/scm/utils/kernel/kmod/kmod
 Source:         
https://www.kernel.org/pub/linux/utils/kernel/kmod/kmod-%version.tar.xz
 Source2:        
https://www.kernel.org/pub/linux/utils/kernel/kmod/kmod-%version.tar.sign
-Patch0:         libkmod-signature-implement-pkcs7-parsing-with-asn1c.patch
 Patch1:         0002-modprobe-Recognize-allow-unsupported-modules-on-comm.patch
 Patch2:         0003-libkmod-config-Recognize-allow_unsupported_modules-i.patch
 Patch3:         0009-libkmod-Implement-filtering-of-unsupported-modules-o.patch
 Patch4:         0010-modprobe-Implement-allow-unsupported-modules.patch
 Patch5:         0011-Do-not-filter-unsupported-modules-when-running-a-van.patch
-Patch6:         libkmod-signature-Fix-crash-when-module-signature-is.patch
-Patch7:         libkmod-signature-pkcs-7-fix-crash-when-signer-info-.patch
-Patch8:         0012-modprobe-print-unsupported-status.patch
-Patch9:         enum.patch
-Patch10:        depmod-Prevent-module-dependency-files-missing-durin.patch
-Patch11:        depmod-Prevent-module-dependency-files-corruption-du.patch
-Patch12:        depmod-shut-up-gcc-insufficinet-buffer-warning.patch
+Patch6:         0012-modprobe-print-unsupported-status.patch
 BuildRoot:      %{_tmppath}/%{name}-%{version}-build
-BuildRequires:  asn1c
 BuildRequires:  autoconf
 BuildRequires:  automake
-BuildRequires:  git-core
 BuildRequires:  kernel-default-devel
+BuildRequires:  libopenssl-devel >= 1.1.0
 BuildRequires:  libtool
 BuildRequires:  pkgconfig >= 0.21
 BuildRequires:  xz
@@ -77,10 +68,10 @@
 %configure \
        --with-xz \
        --with-zlib \
+       --with-openssl \
        --includedir="%_includedir/kmod" \
        --with-rootlibdir="%_libdir" \
        --bindir="%_bindir"
-make -C libkmod/pkcs7/asn1c-gen regen
 make %{?_smp_mflags} V=1 KDIR="%kdir"
 
 %install

++++++ kmod.spec ++++++
--- /var/tmp/diff_new_pack.ptaEOX/_old  2019-05-06 13:19:35.720294103 +0200
+++ /var/tmp/diff_new_pack.ptaEOX/_new  2019-05-06 13:19:35.760294194 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package kmod
 #
-# Copyright (c) 2018 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2019 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -18,42 +18,34 @@
 
 Name:           kmod
 %define lname  libkmod2
-Version:        25
+Version:        26
 Release:        0
 Summary:        Utilities to load modules into the kernel
 License:        LGPL-2.1-or-later AND GPL-2.0-or-later
 Group:          System/Kernel
-Url:            https://www.kernel.org/pub/linux/utils/kernel/kmod/
+URL:            https://www.kernel.org/pub/linux/utils/kernel/kmod/
 
 #Git-Web:      http://git.kernel.org/?p=utils/kernel/kmod/kmod.git;a=summary
 #Git-Clone:    git://git.kernel.org/pub/scm/utils/kernel/kmod/kmod
 Source:         
https://www.kernel.org/pub/linux/utils/kernel/kmod/kmod-%version.tar.xz
 Source2:        
https://www.kernel.org/pub/linux/utils/kernel/kmod/kmod-%version.tar.sign
-Patch0:         libkmod-signature-implement-pkcs7-parsing-with-asn1c.patch
 Patch1:         0002-modprobe-Recognize-allow-unsupported-modules-on-comm.patch
 Patch2:         0003-libkmod-config-Recognize-allow_unsupported_modules-i.patch
 Patch3:         0009-libkmod-Implement-filtering-of-unsupported-modules-o.patch
 Patch4:         0010-modprobe-Implement-allow-unsupported-modules.patch
 Patch5:         0011-Do-not-filter-unsupported-modules-when-running-a-van.patch
-Patch6:         libkmod-signature-Fix-crash-when-module-signature-is.patch
-Patch7:         libkmod-signature-pkcs-7-fix-crash-when-signer-info-.patch
-Patch8:         0012-modprobe-print-unsupported-status.patch
-Patch9:         enum.patch
-Patch10:        depmod-Prevent-module-dependency-files-missing-durin.patch
-Patch11:        depmod-Prevent-module-dependency-files-corruption-du.patch
-Patch12:        depmod-shut-up-gcc-insufficinet-buffer-warning.patch
+Patch6:         0012-modprobe-print-unsupported-status.patch
 BuildRoot:      %{_tmppath}/%{name}-%{version}-build
-BuildRequires:  asn1c
 BuildRequires:  autoconf
 BuildRequires:  automake
+BuildRequires:  libopenssl-devel >= 1.1.0
 BuildRequires:  libtool
 BuildRequires:  pkgconfig >= 0.21
-BuildRequires:  suse-module-tools
 BuildRequires:  xz
 BuildRequires:  pkgconfig(liblzma) >= 4.99
 BuildRequires:  pkgconfig(zlib)
 Requires(post): coreutils
-Conflicts:      kmod-compat < %version
+Conflicts:      kmod-compat < 25
 
 %description
 kmod is a set of tools to handle common tasks with Linux kernel
@@ -123,10 +115,10 @@
 %configure \
        --with-xz \
        --with-zlib \
+       --with-openssl \
        --includedir="%_includedir/kmod" \
        --with-rootlibdir="%_libdir" \
        --bindir="%_bindir"
-make -C libkmod/pkcs7/asn1c-gen regen
 make %{?_smp_mflags} V=1
 
 %install

++++++ 0002-modprobe-Recognize-allow-unsupported-modules-on-comm.patch ++++++
--- /var/tmp/diff_new_pack.ptaEOX/_old  2019-05-06 13:19:35.988294713 +0200
+++ /var/tmp/diff_new_pack.ptaEOX/_new  2019-05-06 13:19:36.004294750 +0200
@@ -1,7 +1,7 @@
-From ae166d55534d92e12e4892431075539474c59918 Mon Sep 17 00:00:00 2001
+From bbeef7f559bd9c6b1aad11bcd65e56428f290bd8 Mon Sep 17 00:00:00 2001
 From: Michal Marek <mma...@suse.cz>
 Date: Wed, 26 Feb 2014 13:48:55 +0100
-Subject: [PATCH 1/5] modprobe: Recognize --allow-unsupported-modules on
+Subject: [PATCH 1/6] modprobe: Recognize --allow-unsupported-modules on
  commandline
 
 The option does not do anything yet, but it does not return error
@@ -14,10 +14,10 @@
  1 file changed, 5 insertions(+)
 
 diff --git a/tools/modprobe.c b/tools/modprobe.c
-index 6b34658..589cc07 100644
+index a9e2331..3be2989 100644
 --- a/tools/modprobe.c
 +++ b/tools/modprobe.c
-@@ -83,6 +83,8 @@ static const struct option cmdopts[] = {
+@@ -85,6 +85,8 @@ static const struct option cmdopts[] = {
        {"dirname", required_argument, 0, 'd'},
        {"set-version", required_argument, 0, 'S'},
  
@@ -26,7 +26,7 @@
        {"syslog", no_argument, 0, 's'},
        {"quiet", no_argument, 0, 'q'},
        {"verbose", no_argument, 0, 'v'},
-@@ -835,6 +837,9 @@ static int do_modprobe(int argc, char **orig_argv)
+@@ -843,6 +845,9 @@ static int do_modprobe(int argc, char **orig_argv)
                case 'S':
                        kversion = optarg;
                        break;
@@ -37,5 +37,5 @@
                        env_modprobe_options_append("-s");
                        use_syslog = 1;
 -- 
-1.8.4.5
+2.20.1
 

++++++ 0003-libkmod-config-Recognize-allow_unsupported_modules-i.patch ++++++
--- /var/tmp/diff_new_pack.ptaEOX/_old  2019-05-06 13:19:36.132295041 +0200
+++ /var/tmp/diff_new_pack.ptaEOX/_new  2019-05-06 13:19:36.156295096 +0200
@@ -1,7 +1,7 @@
-From d607994c7b086afae09a8cded8bf6c5e8682541e Mon Sep 17 00:00:00 2001
+From ede3e6010e5a132286c3a1ee815ec88bdef847b8 Mon Sep 17 00:00:00 2001
 From: Michal Marek <mma...@suse.cz>
 Date: Wed, 26 Feb 2014 13:53:38 +0100
-Subject: [PATCH 2/5] libkmod-config: Recognize allow_unsupported_modules in
+Subject: [PATCH 2/6] libkmod-config: Recognize allow_unsupported_modules in
  the configuration
 
 References: fate#316971
@@ -11,10 +11,10 @@
  1 file changed, 3 insertions(+)
 
 diff --git a/libkmod/libkmod-config.c b/libkmod/libkmod-config.c
-index 0953924..79bfb9b 100644
+index aaac0a1..1b24536 100644
 --- a/libkmod/libkmod-config.c
 +++ b/libkmod/libkmod-config.c
-@@ -667,6 +667,9 @@ static int kmod_config_parse(struct kmod_config *config, 
int fd,
+@@ -650,6 +650,9 @@ static int kmod_config_parse(struct kmod_config *config, 
int fd,
                                || streq(cmd, "config")) {
                        ERR(ctx, "%s: command %s is deprecated and not parsed 
anymore\n",
                                                                filename, cmd);
@@ -25,5 +25,5 @@
  syntax_error:
                        ERR(ctx, "%s line %u: ignoring bad line starting with 
'%s'\n",
 -- 
-1.8.4.5
+2.20.1
 

++++++ 0009-libkmod-Implement-filtering-of-unsupported-modules-o.patch ++++++
--- /var/tmp/diff_new_pack.ptaEOX/_old  2019-05-06 13:19:36.308295442 +0200
+++ /var/tmp/diff_new_pack.ptaEOX/_new  2019-05-06 13:19:36.328295488 +0200
@@ -1,22 +1,22 @@
-From 153da67042852b7667ce4479d14835450c908417 Mon Sep 17 00:00:00 2001
+From 4a36f4a8b16c7fd345f6aec973d926d4e429328a Mon Sep 17 00:00:00 2001
 From: Michal Marek <mma...@suse.cz>
 Date: Wed, 5 Mar 2014 14:40:14 +0100
-Subject: [PATCH 3/5] libkmod: Implement filtering of unsupported modules (off
+Subject: [PATCH 3/6] libkmod: Implement filtering of unsupported modules (off
  by default)
 
 References: fate#316971
 Patch-mainline: never
 ---
- libkmod/libkmod-config.c   |   12 ++++++++++--
- libkmod/libkmod-internal.h |    1 +
- libkmod/libkmod-module.c   |   31 +++++++++++++++++++++++++++++++
+ libkmod/libkmod-config.c   | 12 ++++++++++--
+ libkmod/libkmod-internal.h |  1 +
+ libkmod/libkmod-module.c   | 31 +++++++++++++++++++++++++++++++
  3 files changed, 42 insertions(+), 2 deletions(-)
 
-Index: kmod-24/libkmod/libkmod-config.c
-===================================================================
---- kmod-24.orig/libkmod/libkmod-config.c
-+++ kmod-24/libkmod/libkmod-config.c
-@@ -651,8 +651,16 @@ static int kmod_config_parse(struct kmod
+diff --git a/libkmod/libkmod-config.c b/libkmod/libkmod-config.c
+index 1b24536..07d6a9e 100644
+--- a/libkmod/libkmod-config.c
++++ b/libkmod/libkmod-config.c
+@@ -651,8 +651,16 @@ static int kmod_config_parse(struct kmod_config *config, 
int fd,
                        ERR(ctx, "%s: command %s is deprecated and not parsed 
anymore\n",
                                                                filename, cmd);
                } else if (streq(cmd, "allow_unsupported_modules")) {
@@ -35,10 +35,10 @@
                } else {
  syntax_error:
                        ERR(ctx, "%s line %u: ignoring bad line starting with 
'%s'\n",
-Index: kmod-24/libkmod/libkmod-internal.h
-===================================================================
---- kmod-24.orig/libkmod/libkmod-internal.h
-+++ kmod-24/libkmod/libkmod-internal.h
+diff --git a/libkmod/libkmod-internal.h b/libkmod/libkmod-internal.h
+index a65ddd1..2ad74c7 100644
+--- a/libkmod/libkmod-internal.h
++++ b/libkmod/libkmod-internal.h
 @@ -119,6 +119,7 @@ struct kmod_config {
        struct kmod_list *softdeps;
  
@@ -47,11 +47,11 @@
  };
  
  int kmod_config_new(struct kmod_ctx *ctx, struct kmod_config **config, const 
char * const *config_paths) __attribute__((nonnull(1, 2,3)));
-Index: kmod-24/libkmod/libkmod-module.c
-===================================================================
---- kmod-24.orig/libkmod/libkmod-module.c
-+++ kmod-24/libkmod/libkmod-module.c
-@@ -798,6 +798,24 @@ KMOD_EXPORT int kmod_module_remove_modul
+diff --git a/libkmod/libkmod-module.c b/libkmod/libkmod-module.c
+index bffe715..9a3a35a 100644
+--- a/libkmod/libkmod-module.c
++++ b/libkmod/libkmod-module.c
+@@ -798,6 +798,24 @@ KMOD_EXPORT int kmod_module_remove_module(struct 
kmod_module *mod,
  
  extern long init_module(const void *mem, unsigned long len, const char *args);
  
@@ -76,7 +76,7 @@
  /**
   * kmod_module_insert_module:
   * @mod: kmod module
-@@ -823,6 +841,7 @@ KMOD_EXPORT int kmod_module_insert_modul
+@@ -823,6 +841,7 @@ KMOD_EXPORT int kmod_module_insert_module(struct 
kmod_module *mod,
        struct kmod_elf *elf;
        const char *path;
        const char *args = options ? options : "";
@@ -84,7 +84,7 @@
  
        if (mod == NULL)
                return -ENOENT;
-@@ -841,6 +860,18 @@ KMOD_EXPORT int kmod_module_insert_modul
+@@ -841,6 +860,18 @@ KMOD_EXPORT int kmod_module_insert_module(struct 
kmod_module *mod,
                }
        }
  
@@ -103,3 +103,6 @@
        if (kmod_file_get_direct(mod->file)) {
                unsigned int kernel_flags = 0;
  
+-- 
+2.20.1
+

++++++ 0010-modprobe-Implement-allow-unsupported-modules.patch ++++++
--- /var/tmp/diff_new_pack.ptaEOX/_old  2019-05-06 13:19:36.504295889 +0200
+++ /var/tmp/diff_new_pack.ptaEOX/_new  2019-05-06 13:19:36.528295943 +0200
@@ -1,7 +1,7 @@
-From 5ed5ab09ff7d4fb581aec3a35f2eff24eaa838f9 Mon Sep 17 00:00:00 2001
+From 6cf25e17064cb213ef8c3a9c84ab787dd2852f2a Mon Sep 17 00:00:00 2001
 From: Michal Marek <mma...@suse.cz>
 Date: Wed, 5 Mar 2014 15:02:44 +0100
-Subject: [PATCH] modprobe: Implement --allow-unsupported-modules
+Subject: [PATCH 4/6] modprobe: Implement --allow-unsupported-modules
 
 References: fate#316971
 Patch-mainline: never
@@ -15,11 +15,11 @@
  create mode 100644 libkmod/libkmod-unsupported.h
 
 diff --git a/Makefile.am b/Makefile.am
-index 26384ccd6de1..d9856f77f8f6 100644
+index ddb25f0..e332977 100644
 --- a/Makefile.am
 +++ b/Makefile.am
-@@ -106,7 +106,9 @@ libkmod_libkmod_la_LIBADD = \
-       ${libpkcs7asn1c_LIBS}
+@@ -92,7 +92,9 @@ libkmod_libkmod_la_LIBADD = \
+       ${liblzma_LIBS} ${zlib_LIBS} ${openssl_LIBS}
  
  noinst_LTLIBRARIES += libkmod/libkmod-internal.la
 -libkmod_libkmod_internal_la_SOURCES = $(libkmod_libkmod_la_SOURCES)
@@ -31,7 +31,7 @@
  libkmod_libkmod_internal_la_DEPENDENCIES  = $(libkmod_libkmod_la_DEPENDENCIES)
 diff --git a/libkmod/libkmod-unsupported.c b/libkmod/libkmod-unsupported.c
 new file mode 100644
-index 000000000000..7ef9fc875b46
+index 0000000..7ef9fc8
 --- /dev/null
 +++ b/libkmod/libkmod-unsupported.c
 @@ -0,0 +1,9 @@
@@ -46,7 +46,7 @@
 +}
 diff --git a/libkmod/libkmod-unsupported.h b/libkmod/libkmod-unsupported.h
 new file mode 100644
-index 000000000000..a95b4a22fd14
+index 0000000..a95b4a2
 --- /dev/null
 +++ b/libkmod/libkmod-unsupported.h
 @@ -0,0 +1,8 @@
@@ -59,7 +59,7 @@
 + */
 +void kmod_internal_allow_unsupported(struct kmod_ctx *ctx);
 diff --git a/tools/modprobe.c b/tools/modprobe.c
-index c0b7c6854375..1f6f28666183 100644
+index 3be2989..aa4033d 100644
 --- a/tools/modprobe.c
 +++ b/tools/modprobe.c
 @@ -38,6 +38,8 @@
@@ -71,15 +71,15 @@
  static int log_priority = LOG_CRIT;
  static int use_syslog = 0;
  #define LOG(...) log_printf(log_priority, __VA_ARGS__)
-@@ -729,6 +731,7 @@ static int do_modprobe(int argc, char **orig_argv)
+@@ -755,6 +757,7 @@ static int do_modprobe(int argc, char **orig_argv)
+       const char *dirname = NULL;
+       const char *root = NULL;
+       const char *kversion = NULL;
++      int allow_unsupported = 0;
+       int use_all = 0;
        int do_remove = 0;
        int do_show_config = 0;
-       int do_show_modversions = 0;
-+      int allow_unsupported = 0;
-       int err;
- 
-       argv = prepend_options_from_env(&argc, orig_argv);
-@@ -812,7 +815,7 @@ static int do_modprobe(int argc, char **orig_argv)
+@@ -846,7 +849,7 @@ static int do_modprobe(int argc, char **orig_argv)
                        kversion = optarg;
                        break;
                case 128:
@@ -88,7 +88,7 @@
                        break;
                case 's':
                        env_modprobe_options_append("-s");
-@@ -885,6 +888,9 @@ static int do_modprobe(int argc, char **orig_argv)
+@@ -919,6 +922,9 @@ static int do_modprobe(int argc, char **orig_argv)
  
        log_setup_kmod_log(ctx, verbose);
  
@@ -99,5 +99,5 @@
  
        if (do_show_config)
 -- 
-2.13.6
+2.20.1
 

++++++ 0011-Do-not-filter-unsupported-modules-when-running-a-van.patch ++++++
--- /var/tmp/diff_new_pack.ptaEOX/_old  2019-05-06 13:19:36.696296326 +0200
+++ /var/tmp/diff_new_pack.ptaEOX/_new  2019-05-06 13:19:36.712296363 +0200
@@ -1,7 +1,7 @@
-From be9bfe0f3724624d4b0240dbe6d580b7ae8b5256 Mon Sep 17 00:00:00 2001
+From 9d2f7d1e372d79dfe732992effb33daf4ee56235 Mon Sep 17 00:00:00 2001
 From: Michal Marek <mma...@suse.cz>
 Date: Fri, 4 Apr 2014 10:08:01 +0200
-Subject: [PATCH 5/5] Do not filter unsupported modules when running a vanilla
+Subject: [PATCH 5/6] Do not filter unsupported modules when running a vanilla
  kernel
 
 References: bnc#871066
@@ -11,13 +11,14 @@
  1 file changed, 16 insertions(+), 3 deletions(-)
 
 diff --git a/libkmod/libkmod-config.c b/libkmod/libkmod-config.c
-index 9f47cfd..9a486c4 100644
+index 07d6a9e..550a612 100644
 --- a/libkmod/libkmod-config.c
 +++ b/libkmod/libkmod-config.c
-@@ -573,6 +573,18 @@ static int kmod_config_parse_kcmdline(struct kmod_config 
*config)
+@@ -566,6 +566,18 @@ static int kmod_config_parse_kcmdline(struct kmod_config 
*config)
+       return 0;
  }
  
- /*
++/*
 + * Check if kernel is built with the SUSE "suppported-flag" patch
 + */
 +static int is_suse_kernel(void)
@@ -29,11 +30,10 @@
 +      return 1;
 +}
 +
-+/*
+ /*
   * Take an fd and own it. It will be closed on return. filename is used only
   * for debug messages
-  */
-@@ -674,9 +686,10 @@ static int kmod_config_parse(struct kmod_config *config, 
int fd,
+@@ -657,9 +669,10 @@ static int kmod_config_parse(struct kmod_config *config, 
int fd,
                                goto syntax_error;
                        if (streq(param, "yes") || streq(param, "1"))
                                config->block_unsupported = 0;
@@ -48,5 +48,5 @@
                } else {
  syntax_error:
 -- 
-1.8.4.5
+2.20.1
 

++++++ 0012-modprobe-print-unsupported-status.patch ++++++
--- /var/tmp/diff_new_pack.ptaEOX/_old  2019-05-06 13:19:36.856296691 +0200
+++ /var/tmp/diff_new_pack.ptaEOX/_new  2019-05-06 13:19:36.880296745 +0200
@@ -1,7 +1,7 @@
-From 7e04a4a70e514aec5ed2328cb0a2d48bf6408197 Mon Sep 17 00:00:00 2001
+From e48d1ee5980643f56165a9ee1687ff64f864aeb6 Mon Sep 17 00:00:00 2001
 From: Vlad Bespalov <vlad.bespa...@jetstreamsoft.com>
 Date: Fri, 8 Jun 2018 21:13:00 +0000
-Subject: [PATCH] modprobe: print status of "allow_unsupported_modules"
+Subject: [PATCH 6/6] modprobe: print status of "allow_unsupported_modules"
  variable
 
 In SLES11 modprobe printed everything referenced in /etc/modprobe.d
@@ -43,7 +43,7 @@
   * kmod_config_get_blacklists:
   * @ctx: kmod library context
 diff --git a/libkmod/libkmod.h b/libkmod/libkmod.h
-index f9e33c6..0ae8ab3 100644
+index 352627e..c2b9657 100644
 --- a/libkmod/libkmod.h
 +++ b/libkmod/libkmod.h
 @@ -115,6 +115,7 @@ const char *kmod_config_iter_get_key(const struct 
kmod_config_iter *iter);
@@ -55,10 +55,10 @@
  /*
   * kmod_module
 diff --git a/tools/modprobe.c b/tools/modprobe.c
-index 1f6f286..8064e37 100644
+index aa4033d..4f1c54a 100644
 --- a/tools/modprobe.c
 +++ b/tools/modprobe.c
-@@ -199,6 +199,11 @@ static int show_config(struct kmod_ctx *ctx)
+@@ -201,6 +201,11 @@ static int show_config(struct kmod_ctx *ctx)
                kmod_config_iter_free_iter(iter);
        }
  
@@ -71,5 +71,5 @@
        fflush(stdout);
  
 -- 
-2.12.3
+2.20.1
 

++++++ kmod-25.tar.xz -> kmod-26.tar.xz ++++++
++++ 11762 lines of diff (skipped)


Reply via email to