Update kernel to 5.4.72, Address 54 kernel CVEs, Add license file (#273)
Update kernel source to 5.4.72. New kernel source contains fixes for many kernel CVEs flagged by our tooling so address the CVEs. As part of this update, also add the kernel COPYING file to the packages missing the license file.
This commit is contained in:
parent
22ee531895
commit
157fad7d83
|
@ -1,14 +1,14 @@
|
|||
%global debug_package %{nil}
|
||||
%define uname_r %{version}-%{release}
|
||||
Summary: Signed Linux Kernel for aarch64 systems
|
||||
Name: kernel-signed-aarch64
|
||||
Version: 5.4.51
|
||||
Release: 11%{?dist}
|
||||
Version: 5.4.72
|
||||
Release: 1%{?dist}
|
||||
License: GPLv2
|
||||
URL: https://github.com/microsoft/WSL2-Linux-Kernel
|
||||
Group: System Environment/Kernel
|
||||
Vendor: Microsoft Corporation
|
||||
Distribution: Mariner
|
||||
|
||||
Group: System Environment/Kernel
|
||||
URL: https://github.com/microsoft/WSL2-Linux-Kernel
|
||||
# This package's "version" and "release" must reflect the unsigned version that
|
||||
# was signed.
|
||||
# An important consequence is that when making a change to this package, the
|
||||
|
@ -23,18 +23,13 @@ Distribution: Mariner
|
|||
# 4. Build this spec
|
||||
Source0: kernel-%{version}-%{release}.aarch64.rpm
|
||||
Source1: vmlinuz-%{version}-%{release}
|
||||
|
||||
ExclusiveArch: aarch64
|
||||
|
||||
BuildRequires: cpio
|
||||
Requires: filesystem
|
||||
Requires: kmod
|
||||
Requires(post): coreutils
|
||||
Requires(postun): coreutils
|
||||
|
||||
Conflicts: kernel
|
||||
|
||||
%define uname_r %{version}-%{release}
|
||||
ExclusiveArch: aarch64
|
||||
|
||||
%description
|
||||
This package contains the Linux kernel package with kernel signed with the production key
|
||||
|
@ -85,29 +80,45 @@ ln -sf linux-%{uname_r}.cfg /boot/mariner.cfg
|
|||
%config %{_localstatedir}/lib/initramfs/kernel/%{uname_r}
|
||||
|
||||
%changelog
|
||||
* Fri Oct 16 2020 Suresh Babu Chalamalasetty <schalam@microsoft.com> 5.4.51-11
|
||||
* Mon Oct 26 2020 Chris Co <chrco@microsoft.com> - 5.4.72-1
|
||||
- Update source to 5.4.72
|
||||
- Lint spec
|
||||
|
||||
* Fri Oct 16 2020 Suresh Babu Chalamalasetty <schalam@microsoft.com> - 5.4.51-11
|
||||
- Update release number
|
||||
* Fri Oct 02 2020 Chris Co <chrco@microsoft.com> 5.4.51-10
|
||||
|
||||
* Fri Oct 02 2020 Chris Co <chrco@microsoft.com> - 5.4.51-10
|
||||
- Update release number to match kernel spec
|
||||
* Fri Oct 02 2020 Chris Co <chrco@microsoft.com> 5.4.51-9
|
||||
|
||||
* Fri Oct 02 2020 Chris Co <chrco@microsoft.com> - 5.4.51-9
|
||||
- Update release number
|
||||
* Wed Sep 30 2020 Emre Girgin <mrgirgin@microsoft.com> 5.4.51-8
|
||||
|
||||
* Wed Sep 30 2020 Emre Girgin <mrgirgin@microsoft.com> - 5.4.51-8
|
||||
- Update postun script to deal with removal in case of another installed kernel.
|
||||
* Fri Sep 25 2020 Suresh Babu Chalamalasetty <schalam@microsoft.com> 5.4.51-7
|
||||
|
||||
* Fri Sep 25 2020 Suresh Babu Chalamalasetty <schalam@microsoft.com> - 5.4.51-7
|
||||
- Update release number
|
||||
* Wed Sep 23 2020 Daniel McIlvaney <damcilva@microsoft.com> 5.4.51-6
|
||||
|
||||
* Wed Sep 23 2020 Daniel McIlvaney <damcilva@microsoft.com> - 5.4.51-6
|
||||
- Update release number
|
||||
* Thu Sep 03 2020 Daniel McIlvaney <damcilva@microsoft.com> 5.4.51-5
|
||||
|
||||
* Thu Sep 03 2020 Daniel McIlvaney <damcilva@microsoft.com> - 5.4.51-5
|
||||
- Update release number
|
||||
* Thu Sep 03 2020 Chris Co <chrco@microsoft.com> 5.4.51-4
|
||||
|
||||
* Thu Sep 03 2020 Chris Co <chrco@microsoft.com> - 5.4.51-4
|
||||
- Update release number
|
||||
* Thu Sep 03 2020 Chris Co <chrco@microsoft.com> 5.4.51-3
|
||||
|
||||
* Thu Sep 03 2020 Chris Co <chrco@microsoft.com> - 5.4.51-3
|
||||
- Add missing requires
|
||||
* Tue Sep 01 2020 Chris Co <chrco@microsoft.com> 5.4.51-2
|
||||
|
||||
* Tue Sep 01 2020 Chris Co <chrco@microsoft.com> - 5.4.51-2
|
||||
- Update release number
|
||||
* Wed Aug 19 2020 Chris Co <chrco@microsoft.com> 5.4.51-1
|
||||
|
||||
* Wed Aug 19 2020 Chris Co <chrco@microsoft.com> - 5.4.51-1
|
||||
- Update source to 5.4.51
|
||||
* Wed Aug 19 2020 Chris Co <chrco@microsoft.com> 5.4.42-12
|
||||
|
||||
* Wed Aug 19 2020 Chris Co <chrco@microsoft.com> - 5.4.42-12
|
||||
- Update release number
|
||||
* Tue Aug 18 2020 Chris Co <chrco@microsoft.com> 5.4.42-11
|
||||
|
||||
* Tue Aug 18 2020 Chris Co <chrco@microsoft.com> - 5.4.42-11
|
||||
- Original version for CBL-Mariner.
|
||||
|
|
|
@ -1,14 +1,14 @@
|
|||
%global debug_package %{nil}
|
||||
%define uname_r %{version}-%{release}
|
||||
Summary: Signed Linux Kernel for x86_64 systems
|
||||
Name: kernel-signed-x64
|
||||
Version: 5.4.51
|
||||
Release: 11%{?dist}
|
||||
Version: 5.4.72
|
||||
Release: 1%{?dist}
|
||||
License: GPLv2
|
||||
URL: https://github.com/microsoft/WSL2-Linux-Kernel
|
||||
Group: System Environment/Kernel
|
||||
Vendor: Microsoft Corporation
|
||||
Distribution: Mariner
|
||||
|
||||
Group: System Environment/Kernel
|
||||
URL: https://github.com/microsoft/WSL2-Linux-Kernel
|
||||
# This package's "version" and "release" must reflect the unsigned version that
|
||||
# was signed.
|
||||
# An important consequence is that when making a change to this package, the
|
||||
|
@ -23,18 +23,13 @@ Distribution: Mariner
|
|||
# 4. Build this spec
|
||||
Source0: kernel-%{version}-%{release}.x86_64.rpm
|
||||
Source1: vmlinuz-%{version}-%{release}
|
||||
|
||||
ExclusiveArch: x86_64
|
||||
|
||||
BuildRequires: cpio
|
||||
Requires: filesystem
|
||||
Requires: kmod
|
||||
Requires(post): coreutils
|
||||
Requires(postun): coreutils
|
||||
|
||||
Conflicts: kernel
|
||||
|
||||
%define uname_r %{version}-%{release}
|
||||
ExclusiveArch: x86_64
|
||||
|
||||
%description
|
||||
This package contains the Linux kernel package with kernel signed with the production key
|
||||
|
@ -85,29 +80,45 @@ ln -sf linux-%{uname_r}.cfg /boot/mariner.cfg
|
|||
%config %{_localstatedir}/lib/initramfs/kernel/%{uname_r}
|
||||
|
||||
%changelog
|
||||
* Fri Oct 16 2020 Suresh Babu Chalamalasetty <schalam@microsoft.com> 5.4.51-11
|
||||
* Mon Oct 26 2020 Chris Co <chrco@microsoft.com> - 5.4.72-1
|
||||
- Update source to 5.4.72
|
||||
- Lint spec
|
||||
|
||||
* Fri Oct 16 2020 Suresh Babu Chalamalasetty <schalam@microsoft.com> - 5.4.51-11
|
||||
- Update release number
|
||||
* Fri Oct 02 2020 Chris Co <chrco@microsoft.com> 5.4.51-10
|
||||
|
||||
* Fri Oct 02 2020 Chris Co <chrco@microsoft.com> - 5.4.51-10
|
||||
- Update release number to match kernel spec
|
||||
* Fri Oct 02 2020 Chris Co <chrco@microsoft.com> 5.4.51-9
|
||||
|
||||
* Fri Oct 02 2020 Chris Co <chrco@microsoft.com> - 5.4.51-9
|
||||
- Update release number
|
||||
* Wed Sep 30 2020 Emre Girgin <mrgirgin@microsoft.com> 5.4.51-8
|
||||
|
||||
* Wed Sep 30 2020 Emre Girgin <mrgirgin@microsoft.com> - 5.4.51-8
|
||||
- Update postun script to deal with removal in case of another installed kernel.
|
||||
* Fri Sep 25 2020 Suresh Babu Chalamalasetty <schalam@microsoft.com> 5.4.51-7
|
||||
|
||||
* Fri Sep 25 2020 Suresh Babu Chalamalasetty <schalam@microsoft.com> - 5.4.51-7
|
||||
- Update release number
|
||||
* Wed Sep 23 2020 Daniel McIlvaney <damcilva@microsoft.com> 5.4.51-6
|
||||
|
||||
* Wed Sep 23 2020 Daniel McIlvaney <damcilva@microsoft.com> - 5.4.51-6
|
||||
- Update release number
|
||||
* Thu Sep 03 2020 Daniel McIlvaney <damcilva@microsoft.com> 5.4.51-5
|
||||
|
||||
* Thu Sep 03 2020 Daniel McIlvaney <damcilva@microsoft.com> - 5.4.51-5
|
||||
- Update release number
|
||||
* Thu Sep 03 2020 Chris Co <chrco@microsoft.com> 5.4.51-4
|
||||
|
||||
* Thu Sep 03 2020 Chris Co <chrco@microsoft.com> - 5.4.51-4
|
||||
- Update release number
|
||||
* Thu Sep 03 2020 Chris Co <chrco@microsoft.com> 5.4.51-3
|
||||
|
||||
* Thu Sep 03 2020 Chris Co <chrco@microsoft.com> - 5.4.51-3
|
||||
- Add missing requires
|
||||
* Tue Sep 01 2020 Chris Co <chrco@microsoft.com> 5.4.51-2
|
||||
|
||||
* Tue Sep 01 2020 Chris Co <chrco@microsoft.com> - 5.4.51-2
|
||||
- Update release number
|
||||
* Wed Aug 19 2020 Chris Co <chrco@microsoft.com> 5.4.51-1
|
||||
|
||||
* Wed Aug 19 2020 Chris Co <chrco@microsoft.com> - 5.4.51-1
|
||||
- Update source to 5.4.51
|
||||
* Wed Aug 19 2020 Chris Co <chrco@microsoft.com> 5.4.42-12
|
||||
|
||||
* Wed Aug 19 2020 Chris Co <chrco@microsoft.com> - 5.4.42-12
|
||||
- Update release number
|
||||
* Tue Aug 18 2020 Chris Co <chrco@microsoft.com> 5.4.42-11
|
||||
|
||||
* Tue Aug 18 2020 Chris Co <chrco@microsoft.com> - 5.4.42-11
|
||||
- Original version for CBL-Mariner.
|
||||
|
|
|
@ -6,6 +6,6 @@
|
|||
"hypervkvpd.service": "25339871302f7a47e1aecfa9fc2586c78bc37edb98773752f0a5dec30f0ed3a1",
|
||||
"hypervvss.rules": "94cead44245ef6553ab79c0bbac8419e3ff4b241f01bcec66e6f508098cbedd1",
|
||||
"hypervvssd.service": "22270d9f0f23af4ea7905f19c1d5d5495e40c1f782cbb87a99f8aec5a011078d",
|
||||
"linux-msft-5.4.51.tar.gz": "3bcd6b09e952fac4f708614658b508ce80c8e25c04780b6b44a481b1479a08e7"
|
||||
"linux-msft-5.4.72.tar.gz": "3407ccf8505595ae3e7a7b30c206190a0762f3e202f21f9de88a8d59e182ddef"
|
||||
}
|
||||
}
|
|
@ -6,52 +6,46 @@
|
|||
%global hv_fcopy_daemon hypervfcopyd
|
||||
# udev rules prefix
|
||||
%global udev_prefix 70
|
||||
|
||||
Summary: Hyper-V daemons suite
|
||||
Name: hyperv-daemons
|
||||
Version: 5.4.51
|
||||
Release: 2%{?dist}
|
||||
Version: 5.4.72
|
||||
Release: 1%{?dist}
|
||||
License: GPLv2+
|
||||
URL: https://github.com/microsoft/WSL2-Linux-Kernel
|
||||
Group: System/Kernel
|
||||
Vendor: Microsoft Corporation
|
||||
Distribution: Mariner
|
||||
Group: System/Kernel
|
||||
URL: https://github.com/microsoft/WSL2-Linux-Kernel
|
||||
Source0: https://github.com/microsoft/WSL2-Linux-Kernel/archive/linux-msft-%{version}.tar.gz
|
||||
|
||||
# HYPERV KVP DAEMON
|
||||
Source1: hypervkvpd.service
|
||||
Source2: hypervkvp.rules
|
||||
|
||||
# HYPERV VSS DAEMON
|
||||
Source101: hypervvssd.service
|
||||
Source102: hypervvss.rules
|
||||
|
||||
# HYPERV FCOPY DAEMON
|
||||
Source201: hypervfcopyd.service
|
||||
Source202: hypervfcopy.rules
|
||||
|
||||
BuildRequires: gcc
|
||||
Requires: hypervfcopyd = %{version}-%{release}
|
||||
Requires: hypervkvpd = %{version}-%{release}
|
||||
Requires: hypervvssd = %{version}-%{release}
|
||||
# Hyper-V is available only on x86 architectures
|
||||
# The base empty (a.k.a. virtual) package can not be noarch
|
||||
# due to http://www.rpm.org/ticket/78
|
||||
ExclusiveArch: x86_64
|
||||
|
||||
Requires: hypervkvpd = %{version}-%{release}
|
||||
Requires: hypervvssd = %{version}-%{release}
|
||||
Requires: hypervfcopyd = %{version}-%{release}
|
||||
BuildRequires: gcc
|
||||
|
||||
%description
|
||||
Suite of daemons that are needed when Linux guest
|
||||
is running on Windows Host with Hyper-V.
|
||||
|
||||
|
||||
%package -n hypervkvpd
|
||||
Summary: Hyper-V key value pair (KVP) daemon
|
||||
BuildRequires: kernel-headers
|
||||
BuildRequires: systemd
|
||||
Requires: %{name}-license = %{version}-%{release}
|
||||
BuildRequires: systemd, kernel-headers
|
||||
Requires(post): systemd
|
||||
Requires(preun): systemd
|
||||
Requires(postun): systemd
|
||||
Requires(preun): systemd
|
||||
|
||||
%description -n hypervkvpd
|
||||
Hypervkvpd is an implementation of Hyper-V key value pair (KVP)
|
||||
|
@ -60,14 +54,14 @@ kernel driver. After this is done it collects information
|
|||
requested by Windows Host about the Linux Guest. It also supports
|
||||
IP injection functionality on the Guest.
|
||||
|
||||
|
||||
%package -n hypervvssd
|
||||
Summary: Hyper-V VSS daemon
|
||||
BuildRequires: kernel-headers
|
||||
BuildRequires: systemd
|
||||
Requires: %{name}-license = %{version}-%{release}
|
||||
BuildRequires: systemd, kernel-headers
|
||||
Requires(post): systemd
|
||||
Requires(preun): systemd
|
||||
Requires(postun): systemd
|
||||
Requires(preun): systemd
|
||||
|
||||
%description -n hypervvssd
|
||||
Hypervvssd is an implementation of Hyper-V VSS functionality
|
||||
|
@ -77,14 +71,14 @@ kernel driver. After this is done it waits for instructions
|
|||
from Windows Host if to "freeze" or "thaw" the filesystem
|
||||
on the Linux Guest.
|
||||
|
||||
|
||||
%package -n hypervfcopyd
|
||||
Summary: Hyper-V FCOPY daemon
|
||||
BuildRequires: kernel-headers
|
||||
BuildRequires: systemd
|
||||
Requires: %{name}-license = %{version}-%{release}
|
||||
BuildRequires: systemd, kernel-headers
|
||||
Requires(post): systemd
|
||||
Requires(preun): systemd
|
||||
Requires(postun): systemd
|
||||
Requires(preun): systemd
|
||||
|
||||
%description -n hypervfcopyd
|
||||
Hypervfcopyd is an implementation of file copy service functionality
|
||||
|
@ -93,7 +87,6 @@ a file (over VMBUS) into the Linux Guest. The daemon first registers
|
|||
with the kernel driver. After this is done it waits for instructions
|
||||
from Windows Host.
|
||||
|
||||
|
||||
%package license
|
||||
Summary: License of the Hyper-V daemons suite
|
||||
BuildArch: noarch
|
||||
|
@ -115,21 +108,20 @@ Contains tools and scripts useful for Hyper-V guests.
|
|||
pushd tools/hv
|
||||
|
||||
# HYPERV KVP DAEMON
|
||||
%{__cc} $RPM_OPT_FLAGS -c hv_kvp_daemon.c
|
||||
%{__cc} %{optflags} -c hv_kvp_daemon.c
|
||||
%{__cc} $RPM_LD_FLAGS hv_kvp_daemon.o -o %{hv_kvp_daemon}
|
||||
|
||||
# HYPERV VSS DAEMON
|
||||
%{__cc} $RPM_OPT_FLAGS -c hv_vss_daemon.c
|
||||
%{__cc} %{optflags} -c hv_vss_daemon.c
|
||||
%{__cc} $RPM_LD_FLAGS hv_vss_daemon.o -o %{hv_vss_daemon}
|
||||
|
||||
# HYPERV FCOPY DAEMON
|
||||
%{__cc} $RPM_OPT_FLAGS -c hv_fcopy_daemon.c
|
||||
%{__cc} %{optflags} -c hv_fcopy_daemon.c
|
||||
%{__cc} $RPM_LD_FLAGS hv_fcopy_daemon.o -o %{hv_fcopy_daemon}
|
||||
|
||||
popd
|
||||
|
||||
%install
|
||||
rm -rf %{buildroot}
|
||||
|
||||
mkdir -p %{buildroot}%{_sbindir}
|
||||
install -p -m 0755 tools/hv/%{hv_kvp_daemon} %{buildroot}%{_sbindir}
|
||||
|
@ -174,7 +166,6 @@ if [ "$1" -eq "0" ] ; then
|
|||
rm -rf %{_sharedstatedir}/hyperv || :
|
||||
fi
|
||||
|
||||
|
||||
%post -n hypervvssd
|
||||
if [ $1 -gt 1 ] ; then
|
||||
# Upgrade
|
||||
|
@ -187,7 +178,6 @@ fi
|
|||
%preun -n hypervvssd
|
||||
%systemd_preun hypervvssd.service
|
||||
|
||||
|
||||
%post -n hypervfcopyd
|
||||
if [ $1 -gt 1 ] ; then
|
||||
# Upgrade
|
||||
|
@ -200,7 +190,6 @@ fi
|
|||
%preun -n hypervfcopyd
|
||||
%systemd_preun hypervfcopyd.service
|
||||
|
||||
|
||||
%files
|
||||
# the base package does not contain any files.
|
||||
|
||||
|
@ -228,15 +217,18 @@ fi
|
|||
%files -n hyperv-tools
|
||||
%{_sbindir}/lsvmbus
|
||||
|
||||
|
||||
%changelog
|
||||
* Tue Sep 01 2020 Chris Co <chrco@microsoft.com> 5.4.51-2
|
||||
* Mon Oct 26 2020 Chris Co <chrco@microsoft.com> - 5.4.72-1
|
||||
- Update source to 5.4.72
|
||||
- Lint spec
|
||||
|
||||
* Tue Sep 01 2020 Chris Co <chrco@microsoft.com> - 5.4.51-2
|
||||
- Update source hash
|
||||
|
||||
* Wed Aug 19 2020 Chris Co <chrco@microsoft.com> 5.4.51-1
|
||||
* Wed Aug 19 2020 Chris Co <chrco@microsoft.com> - 5.4.51-1
|
||||
- Update source to 5.4.51
|
||||
|
||||
* Tue Jun 16 2020 Paul Monson <paulmon@microsoft.com> 5.4.42-1
|
||||
* Tue Jun 16 2020 Paul Monson <paulmon@microsoft.com> - 5.4.42-1
|
||||
- Initial CBL-Mariner import from Fedora 32 (license: MIT)
|
||||
- Update to match version 5.4.42 of the kernel.
|
||||
|
||||
|
|
|
@ -1,5 +1,5 @@
|
|||
{
|
||||
"Signatures": {
|
||||
"linux-msft-5.4.51.tar.gz": "3bcd6b09e952fac4f708614658b508ce80c8e25c04780b6b44a481b1479a08e7"
|
||||
"linux-msft-5.4.72.tar.gz": "3407ccf8505595ae3e7a7b30c206190a0762f3e202f21f9de88a8d59e182ddef"
|
||||
}
|
||||
}
|
|
@ -1,21 +1,25 @@
|
|||
Summary: Linux API header files
|
||||
Name: kernel-headers
|
||||
Version: 5.4.51
|
||||
Release: 2%{?dist}
|
||||
Version: 5.4.72
|
||||
Release: 1%{?dist}
|
||||
License: GPLv2
|
||||
URL: https://github.com/microsoft/WSL2-Linux-Kernel
|
||||
Group: System Environment/Kernel
|
||||
Vendor: Microsoft Corporation
|
||||
Distribution: Mariner
|
||||
Group: System Environment/Kernel
|
||||
URL: https://github.com/microsoft/WSL2-Linux-Kernel
|
||||
Source0: https://github.com/microsoft/WSL2-Linux-Kernel/archive/linux-msft-%{version}.tar.gz
|
||||
BuildArch: noarch
|
||||
|
||||
%description
|
||||
The Linux API Headers expose the kernel's API for use by Glibc.
|
||||
|
||||
%prep
|
||||
%setup -q -n WSL2-Linux-Kernel-linux-msft-%{version}
|
||||
|
||||
%build
|
||||
make mrproper
|
||||
make headers_check
|
||||
|
||||
%install
|
||||
cd %{_builddir}/WSL2-Linux-Kernel-linux-msft-%{version}
|
||||
make headers
|
||||
|
@ -23,94 +27,144 @@ find usr/include -name '.*' -delete
|
|||
rm usr/include/Makefile
|
||||
mkdir -p /%{buildroot}%{_includedir}
|
||||
cp -rv usr/include/* /%{buildroot}%{_includedir}
|
||||
|
||||
%files
|
||||
%defattr(-,root,root)
|
||||
%license COPYING
|
||||
%{_includedir}/*
|
||||
|
||||
%changelog
|
||||
* Tue Sep 01 2020 Chris Co <chrco@microsoft.com> 5.4.51-2
|
||||
* Mon Oct 26 2020 Chris Co <chrco@microsoft.com> - 5.4.72-1
|
||||
- Update source to 5.4.72
|
||||
- Add license file
|
||||
- Lint spec
|
||||
|
||||
* Tue Sep 01 2020 Chris Co <chrco@microsoft.com> - 5.4.51-2
|
||||
- Update source hash
|
||||
* Wed Aug 19 2020 Chris Co <chrco@microsoft.com> 5.4.51-1
|
||||
|
||||
* Wed Aug 19 2020 Chris Co <chrco@microsoft.com> - 5.4.51-1
|
||||
- Update source to 5.4.51
|
||||
* Fri Jun 12 2020 Chris Co <chrco@microsoft.com> 5.4.42-1
|
||||
|
||||
* Fri Jun 12 2020 Chris Co <chrco@microsoft.com> - 5.4.42-1
|
||||
- Update source to 5.4.42
|
||||
* Thu Apr 30 2020 Emre Girgin <mrgirgin@microsoft.com> 5.4.23-2
|
||||
|
||||
* Thu Apr 30 2020 Emre Girgin <mrgirgin@microsoft.com> - 5.4.23-2
|
||||
- Renaming linux-api-headers to kernel-headers
|
||||
* Tue Dec 10 2019 Chris Co <chrco@microsoft.com> 5.4.23-1
|
||||
|
||||
* Tue Dec 10 2019 Chris Co <chrco@microsoft.com> - 5.4.23-1
|
||||
- Update to Microsoft Linux Kernel 5.4.23.
|
||||
- Use make headers since with 5.4, headers_install now requires rsync.
|
||||
* Tue Sep 03 2019 Mateusz Malisz <mamalisz@microsoft.com> 4.19.52-2
|
||||
|
||||
* Tue Sep 03 2019 Mateusz Malisz <mamalisz@microsoft.com> - 4.19.52-2
|
||||
- Initial CBL-Mariner import from Photon (license: Apache2).
|
||||
|
||||
* Mon Jun 17 2019 Srivatsa S. Bhat (VMware) <srivatsa@csail.mit.edu> 4.19.52-1
|
||||
- Update to version 4.19.52
|
||||
* Tue May 07 2019 Ajay Kaher <akaher@vmware.com> 4.19.40-1
|
||||
|
||||
* Tue May 07 2019 Ajay Kaher <akaher@vmware.com> - 4.19.40-1
|
||||
- Update to version 4.19.40
|
||||
|
||||
* Wed Mar 27 2019 Srivatsa S. Bhat (VMware) <srivatsa@csail.mit.edu> 4.19.32-1
|
||||
- Update to version 4.19.32
|
||||
|
||||
* Thu Mar 14 2019 Srivatsa S. Bhat (VMware) <srivatsa@csail.mit.edu> 4.19.29-1
|
||||
- Update to version 4.19.29
|
||||
* Tue Mar 05 2019 Ajay Kaher <akaher@vmware.com> 4.19.26-1
|
||||
|
||||
* Tue Mar 05 2019 Ajay Kaher <akaher@vmware.com> - 4.19.26-1
|
||||
- Update to version 4.19.26
|
||||
|
||||
* Tue Jan 15 2019 Srivatsa S. Bhat (VMware) <srivatsa@csail.mit.edu> 4.19.15-1
|
||||
- Update to version 4.19.15
|
||||
|
||||
* Mon Dec 10 2018 Srivatsa S. Bhat (VMware) <srivatsa@csail.mit.edu> 4.19.6-1
|
||||
- Update to version 4.19.6
|
||||
|
||||
* Mon Nov 05 2018 Srivatsa S. Bhat (VMware) <srivatsa@csail.mit.edu> 4.19.1-1
|
||||
- Update to version 4.19.1
|
||||
|
||||
* Thu Sep 20 2018 Srivatsa S. Bhat <srivatsa@csail.mit.edu> 4.18.9-1
|
||||
- Update to version 4.18.9
|
||||
|
||||
* Wed Sep 19 2018 Srivatsa S. Bhat <srivatsa@csail.mit.edu> 4.14.67-1
|
||||
- Update to version 4.14.67
|
||||
* Mon Jul 09 2018 Him Kalyan Bordoloi <bordoloih@vmware.com> 4.14.54-1
|
||||
|
||||
* Mon Jul 09 2018 Him Kalyan Bordoloi <bordoloih@vmware.com> - 4.14.54-1
|
||||
- Update to version 4.14.54
|
||||
* Fri Dec 22 2017 Alexey Makhalov <amakhalov@vmware.com> 4.14.8-1
|
||||
|
||||
* Fri Dec 22 2017 Alexey Makhalov <amakhalov@vmware.com> - 4.14.8-1
|
||||
- Version update
|
||||
|
||||
* Mon Dec 04 2017 Srivatsa S. Bhat <srivatsa@csail.mit.edu> 4.9.66-1
|
||||
- Version update
|
||||
|
||||
* Tue Nov 21 2017 Srivatsa S. Bhat <srivatsa@csail.mit.edu> 4.9.64-1
|
||||
- Version update
|
||||
|
||||
* Mon Nov 06 2017 Srivatsa S. Bhat <srivatsa@csail.mit.edu> 4.9.60-1
|
||||
- Version update
|
||||
|
||||
* Thu Oct 05 2017 Srivatsa S. Bhat <srivatsa@csail.mit.edu> 4.9.53-1
|
||||
- Version update
|
||||
|
||||
* Mon Oct 02 2017 Srivatsa S. Bhat <srivatsa@csail.mit.edu> 4.9.52-1
|
||||
- Version update
|
||||
* Mon Sep 04 2017 Alexey Makhalov <amakhalov@vmware.com> 4.9.47-1
|
||||
|
||||
* Mon Sep 04 2017 Alexey Makhalov <amakhalov@vmware.com> - 4.9.47-1
|
||||
- Version update
|
||||
* Mon Aug 14 2017 Alexey Makhalov <amakhalov@vmware.com> 4.9.43-1
|
||||
|
||||
* Mon Aug 14 2017 Alexey Makhalov <amakhalov@vmware.com> - 4.9.43-1
|
||||
- Version update
|
||||
* Wed Jun 28 2017 Alexey Makhalov <amakhalov@vmware.com> 4.9.34-1
|
||||
|
||||
* Wed Jun 28 2017 Alexey Makhalov <amakhalov@vmware.com> - 4.9.34-1
|
||||
- Version update
|
||||
* Fri May 26 2017 Alexey Makhalov <amakhalov@vmware.com> 4.9.30-1
|
||||
|
||||
* Fri May 26 2017 Alexey Makhalov <amakhalov@vmware.com> - 4.9.30-1
|
||||
- Version update
|
||||
* Tue May 16 2017 Alexey Makhalov <amakhalov@vmware.com> 4.9.28-1
|
||||
|
||||
* Tue May 16 2017 Alexey Makhalov <amakhalov@vmware.com> - 4.9.28-1
|
||||
- Version update
|
||||
* Wed May 10 2017 Alexey Makhalov <amakhalov@vmware.com> 4.9.27-1
|
||||
|
||||
* Wed May 10 2017 Alexey Makhalov <amakhalov@vmware.com> - 4.9.27-1
|
||||
- Update to linux-4.9.27
|
||||
* Sun May 7 2017 Alexey Makhalov <amakhalov@vmware.com> 4.9.26-1
|
||||
|
||||
* Sun May 7 2017 Alexey Makhalov <amakhalov@vmware.com> - 4.9.26-1
|
||||
- Update to linux-4.9.26
|
||||
* Tue Apr 25 2017 Alexey Makhalov <amakhalov@vmware.com> 4.9.24-1
|
||||
|
||||
* Tue Apr 25 2017 Alexey Makhalov <amakhalov@vmware.com> - 4.9.24-1
|
||||
- Update to linux-4.9.24
|
||||
* Tue Feb 28 2017 Alexey Makhalov <amakhalov@vmware.com> 4.9.13-1
|
||||
|
||||
* Tue Feb 28 2017 Alexey Makhalov <amakhalov@vmware.com> - 4.9.13-1
|
||||
- Update to linux-4.9.13
|
||||
* Thu Feb 09 2017 Alexey Makhalov <amakhalov@vmware.com> 4.9.9-1
|
||||
|
||||
* Thu Feb 09 2017 Alexey Makhalov <amakhalov@vmware.com> - 4.9.9-1
|
||||
- Update to linux-4.9.9
|
||||
* Tue Jan 10 2017 Alexey Makhalov <amakhalov@vmware.com> 4.9.2-1
|
||||
|
||||
* Tue Jan 10 2017 Alexey Makhalov <amakhalov@vmware.com> - 4.9.2-1
|
||||
- Update to linux-4.9.2
|
||||
* Mon Dec 12 2016 Alexey Makhalov <amakhalov@vmware.com> 4.9.0-1
|
||||
|
||||
* Mon Dec 12 2016 Alexey Makhalov <amakhalov@vmware.com> - 4.9.0-1
|
||||
- Update to linux-4.9.0
|
||||
* Mon Nov 28 2016 Alexey Makhalov <amakhalov@vmware.com> 4.4.35-1
|
||||
|
||||
* Mon Nov 28 2016 Alexey Makhalov <amakhalov@vmware.com> - 4.4.35-1
|
||||
- Update to linux-4.4.35
|
||||
* Thu Nov 10 2016 Alexey Makhalov <amakhalov@vmware.com> 4.4.31-1
|
||||
|
||||
* Thu Nov 10 2016 Alexey Makhalov <amakhalov@vmware.com> - 4.4.31-1
|
||||
- Update to linux-4.4.31
|
||||
* Wed Sep 7 2016 Alexey Makhalov <amakhalov@vmware.com> 4.4.20-1
|
||||
|
||||
* Wed Sep 7 2016 Alexey Makhalov <amakhalov@vmware.com> - 4.4.20-1
|
||||
- Update kernel version to 4.4.20
|
||||
* Tue May 24 2016 Priyesh Padmavilasom <ppadmavilasom@vmware.com> 4.4.8-2
|
||||
|
||||
* Tue May 24 2016 Priyesh Padmavilasom <ppadmavilasom@vmware.com> - 4.4.8-2
|
||||
- GA - Bump release of all rpms
|
||||
* Thu Apr 28 2016 Alexey Makhalov <amakhalov@vmware.com> 4.4.8-1
|
||||
|
||||
* Thu Apr 28 2016 Alexey Makhalov <amakhalov@vmware.com> - 4.4.8-1
|
||||
- Update to linux-4.4.8
|
||||
* Wed Dec 16 2015 Harish Udaiya Kumar <hudaiyakumar@vmware.com> 4.2.0-1
|
||||
|
||||
* Wed Dec 16 2015 Harish Udaiya Kumar <hudaiyakumar@vmware.com> - 4.2.0-1
|
||||
- Upgrading kernel version to 4.2.0.
|
||||
* Wed Aug 12 2015 Sharath George <sharathg@vmware.com> 4.0.9-1
|
||||
|
||||
* Wed Aug 12 2015 Sharath George <sharathg@vmware.com> - 4.0.9-1
|
||||
- Upgrading kernel version.
|
||||
* Wed Nov 5 2014 Divya Thaluru <dthaluru@vmware.com> 3.13.3-1
|
||||
|
||||
* Wed Nov 5 2014 Divya Thaluru <dthaluru@vmware.com> - 3.13.3-1
|
||||
- Initial build. First version
|
||||
|
|
|
@ -1,6 +1,6 @@
|
|||
#
|
||||
# Automatically generated file; DO NOT EDIT.
|
||||
# Linux/x86_64 5.4.51 Kernel Configuration
|
||||
# Linux/x86_64 5.4.72 Kernel Configuration
|
||||
#
|
||||
|
||||
#
|
||||
|
@ -1761,7 +1761,6 @@ CONFIG_SCSI_NETLINK=y
|
|||
CONFIG_BLK_DEV_SD=y
|
||||
# CONFIG_CHR_DEV_ST is not set
|
||||
CONFIG_BLK_DEV_SR=y
|
||||
# CONFIG_BLK_DEV_SR_VENDOR is not set
|
||||
CONFIG_CHR_DEV_SG=y
|
||||
# CONFIG_CHR_DEV_SCH is not set
|
||||
# CONFIG_SCSI_CONSTANTS is not set
|
||||
|
@ -1982,6 +1981,7 @@ CONFIG_NETDEVICES=y
|
|||
CONFIG_NET_CORE=y
|
||||
# CONFIG_BONDING is not set
|
||||
CONFIG_DUMMY=m
|
||||
# CONFIG_WIREGUARD is not set
|
||||
# CONFIG_EQUALIZER is not set
|
||||
# CONFIG_NET_FC is not set
|
||||
# CONFIG_IFB is not set
|
||||
|
@ -2954,9 +2954,6 @@ CONFIG_HDMI=y
|
|||
# Console display driver support
|
||||
#
|
||||
CONFIG_VGA_CONSOLE=y
|
||||
CONFIG_VGACON_SOFT_SCROLLBACK=y
|
||||
CONFIG_VGACON_SOFT_SCROLLBACK_SIZE=64
|
||||
# CONFIG_VGACON_SOFT_SCROLLBACK_PERSISTENT_ENABLE_BY_DEFAULT is not set
|
||||
CONFIG_DUMMY_CONSOLE=y
|
||||
CONFIG_DUMMY_CONSOLE_COLUMNS=80
|
||||
CONFIG_DUMMY_CONSOLE_ROWS=25
|
||||
|
@ -3883,6 +3880,8 @@ CONFIG_CRYPTO_RSA=y
|
|||
CONFIG_CRYPTO_ECC=m
|
||||
CONFIG_CRYPTO_ECDH=m
|
||||
# CONFIG_CRYPTO_ECRDSA is not set
|
||||
# CONFIG_CRYPTO_CURVE25519 is not set
|
||||
# CONFIG_CRYPTO_CURVE25519_X86 is not set
|
||||
|
||||
#
|
||||
# Authenticated Encryption with Associated Data
|
||||
|
@ -3929,6 +3928,8 @@ CONFIG_CRYPTO_CRC32C_INTEL=m
|
|||
# CONFIG_CRYPTO_CRC32 is not set
|
||||
# CONFIG_CRYPTO_CRC32_PCLMUL is not set
|
||||
# CONFIG_CRYPTO_XXHASH is not set
|
||||
# CONFIG_CRYPTO_BLAKE2S is not set
|
||||
# CONFIG_CRYPTO_BLAKE2S_X86 is not set
|
||||
CONFIG_CRYPTO_CRCT10DIF=y
|
||||
# CONFIG_CRYPTO_CRCT10DIF_PCLMUL is not set
|
||||
CONFIG_CRYPTO_GHASH=m
|
||||
|
@ -3945,7 +3946,6 @@ CONFIG_CRYPTO_SHA1=y
|
|||
# CONFIG_CRYPTO_SHA1_SSSE3 is not set
|
||||
# CONFIG_CRYPTO_SHA256_SSSE3 is not set
|
||||
# CONFIG_CRYPTO_SHA512_SSSE3 is not set
|
||||
CONFIG_CRYPTO_LIB_SHA256=y
|
||||
CONFIG_CRYPTO_SHA256=y
|
||||
CONFIG_CRYPTO_SHA512=y
|
||||
# CONFIG_CRYPTO_SHA3 is not set
|
||||
|
@ -3958,12 +3958,10 @@ CONFIG_CRYPTO_SHA512=y
|
|||
#
|
||||
# Ciphers
|
||||
#
|
||||
CONFIG_CRYPTO_LIB_AES=y
|
||||
CONFIG_CRYPTO_AES=y
|
||||
# CONFIG_CRYPTO_AES_TI is not set
|
||||
CONFIG_CRYPTO_AES_NI_INTEL=m
|
||||
# CONFIG_CRYPTO_ANUBIS is not set
|
||||
CONFIG_CRYPTO_LIB_ARC4=m
|
||||
CONFIG_CRYPTO_ARC4=m
|
||||
# CONFIG_CRYPTO_BLOWFISH is not set
|
||||
# CONFIG_CRYPTO_BLOWFISH_X86_64 is not set
|
||||
|
@ -3975,7 +3973,6 @@ CONFIG_CRYPTO_ARC4=m
|
|||
# CONFIG_CRYPTO_CAST5_AVX_X86_64 is not set
|
||||
# CONFIG_CRYPTO_CAST6 is not set
|
||||
# CONFIG_CRYPTO_CAST6_AVX_X86_64 is not set
|
||||
CONFIG_CRYPTO_LIB_DES=m
|
||||
CONFIG_CRYPTO_DES=m
|
||||
# CONFIG_CRYPTO_DES3_EDE_X86_64 is not set
|
||||
# CONFIG_CRYPTO_FCRYPT is not set
|
||||
|
@ -4021,6 +4018,20 @@ CONFIG_CRYPTO_USER_API_SKCIPHER=m
|
|||
# CONFIG_CRYPTO_USER_API_RNG is not set
|
||||
# CONFIG_CRYPTO_USER_API_AEAD is not set
|
||||
CONFIG_CRYPTO_HASH_INFO=y
|
||||
|
||||
#
|
||||
# Crypto library routines
|
||||
#
|
||||
CONFIG_CRYPTO_LIB_AES=y
|
||||
CONFIG_CRYPTO_LIB_ARC4=m
|
||||
# CONFIG_CRYPTO_LIB_BLAKE2S is not set
|
||||
# CONFIG_CRYPTO_LIB_CHACHA is not set
|
||||
# CONFIG_CRYPTO_LIB_CURVE25519 is not set
|
||||
CONFIG_CRYPTO_LIB_DES=m
|
||||
CONFIG_CRYPTO_LIB_POLY1305_RSIZE=11
|
||||
# CONFIG_CRYPTO_LIB_POLY1305 is not set
|
||||
# CONFIG_CRYPTO_LIB_CHACHA20POLY1305 is not set
|
||||
CONFIG_CRYPTO_LIB_SHA256=y
|
||||
CONFIG_CRYPTO_HW=y
|
||||
# CONFIG_CRYPTO_DEV_PADLOCK is not set
|
||||
# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set
|
||||
|
|
|
@ -1,6 +1,6 @@
|
|||
{
|
||||
"Signatures": {
|
||||
"config": "d71a61261f1ef2b2f72d78066d9be7c8b08fac607fe79c40032e0566c02053cd",
|
||||
"linux-msft-5.4.51.tar.gz": "3bcd6b09e952fac4f708614658b508ce80c8e25c04780b6b44a481b1479a08e7"
|
||||
"config": "6e5719a3e1a9e0c15507acabfae4116298aaf45cc1764b8a9087b4e83339061e",
|
||||
"linux-msft-5.4.72.tar.gz": "3407ccf8505595ae3e7a7b30c206190a0762f3e202f21f9de88a8d59e182ddef"
|
||||
}
|
||||
}
|
|
@ -1,35 +1,33 @@
|
|||
%global security_hardening none
|
||||
%define uname_r %{version}-%{release}
|
||||
Summary: Linux Kernel optimized for Hyper-V
|
||||
Name: kernel-hyperv
|
||||
Version: 5.4.51
|
||||
Release: 4%{?dist}
|
||||
Version: 5.4.72
|
||||
Release: 1%{?dist}
|
||||
License: GPLv2
|
||||
URL: https://github.com/microsoft/WSL2-Linux-Kernel
|
||||
Group: System Environment/Kernel
|
||||
Vendor: Microsoft Corporation
|
||||
Distribution: Mariner
|
||||
Group: System Environment/Kernel
|
||||
URL: https://github.com/microsoft/WSL2-Linux-Kernel
|
||||
Source0: https://github.com/microsoft/WSL2-Linux-Kernel/archive/linux-msft-%{version}.tar.gz
|
||||
Source1: config
|
||||
|
||||
ExclusiveArch: x86_64
|
||||
|
||||
BuildRequires: audit-devel
|
||||
BuildRequires: bc
|
||||
BuildRequires: diffutils
|
||||
BuildRequires: glib-devel
|
||||
BuildRequires: kbd
|
||||
BuildRequires: kmod-devel
|
||||
BuildRequires: glib-devel
|
||||
BuildRequires: xerces-c-devel
|
||||
BuildRequires: libdnet-devel
|
||||
BuildRequires: libmspack-devel
|
||||
BuildRequires: pam-devel
|
||||
BuildRequires: openssl-devel
|
||||
BuildRequires: pam-devel
|
||||
BuildRequires: procps-ng-devel
|
||||
BuildRequires: audit-devel
|
||||
Requires: filesystem kmod
|
||||
BuildRequires: xerces-c-devel
|
||||
Requires: filesystem
|
||||
Requires: kmod
|
||||
Requires(post): coreutils
|
||||
Requires(postun): coreutils
|
||||
%define uname_r %{version}-%{release}
|
||||
|
||||
ExclusiveArch: x86_64
|
||||
# When updating the config files it is important to sanitize them.
|
||||
# Steps for updating a config file:
|
||||
# 1. Extract the linux sources into a folder
|
||||
|
@ -51,7 +49,9 @@ The kernel-hyperv package contains the Linux kernel, optimized for Hyper-V
|
|||
Summary: Kernel Dev
|
||||
Group: System Environment/Kernel
|
||||
Requires: %{name} = %{version}-%{release}
|
||||
Requires: python3 gawk
|
||||
Requires: gawk
|
||||
Requires: python3
|
||||
|
||||
%description devel
|
||||
This package contains the Linux kernel dev files
|
||||
|
||||
|
@ -59,6 +59,7 @@ This package contains the Linux kernel dev files
|
|||
Summary: Kernel docs
|
||||
Group: System Environment/Kernel
|
||||
Requires: python3
|
||||
|
||||
%description docs
|
||||
This package contains the Linux kernel doc files
|
||||
|
||||
|
@ -66,6 +67,7 @@ This package contains the Linux kernel doc files
|
|||
Summary: Kernel driver for oprofile, a statistical profiler for Linux systems
|
||||
Group: System Environment/Kernel
|
||||
Requires: %{name} = %{version}-%{release}
|
||||
|
||||
%description oprofile
|
||||
Kernel driver for oprofile, a statistical profiler for Linux systems
|
||||
|
||||
|
@ -74,6 +76,7 @@ Summary: This package contains the 'perf' performance analysis tools for
|
|||
Group: System/Tools
|
||||
Requires: %{name} = %{version}
|
||||
Requires: audit
|
||||
|
||||
%description tools
|
||||
This package contains the 'perf' performance analysis tools for Linux kernel.
|
||||
|
||||
|
@ -120,16 +123,16 @@ for MODULE in `find %{buildroot}/lib/modules/%{uname_r} -name *.ko` ; do \
|
|||
%define __spec_install_post\
|
||||
%{?__debug_package:%{__debug_install_post}}\
|
||||
%{__arch_install_post}\
|
||||
%{__os_install_post}\
|
||||
%__os_install_post\
|
||||
%{__modules_install_post}\
|
||||
%{nil}
|
||||
|
||||
%install
|
||||
install -vdm 755 %{buildroot}/etc
|
||||
install -vdm 755 %{buildroot}%{_sysconfdir}
|
||||
install -vdm 700 %{buildroot}/boot
|
||||
install -vdm 755 %{buildroot}%{_defaultdocdir}/linux-%{uname_r}
|
||||
install -vdm 755 %{buildroot}/usr/src/linux-headers-%{uname_r}
|
||||
install -vdm 755 %{buildroot}/usr/lib/debug/lib/modules/%{uname_r}
|
||||
install -vdm 755 %{buildroot}%{_prefix}/src/linux-headers-%{uname_r}
|
||||
install -vdm 755 %{buildroot}%{_lib}/debug/lib/modules/%{uname_r}
|
||||
make INSTALL_MOD_PATH=%{buildroot} modules_install
|
||||
|
||||
# Verify for build-id match
|
||||
|
@ -150,9 +153,9 @@ install -vm 600 arch/x86/boot/bzImage %{buildroot}/boot/vmlinuz-%{uname_r}
|
|||
install -vm 400 System.map %{buildroot}/boot/System.map-%{uname_r}
|
||||
install -vm 600 .config %{buildroot}/boot/config-%{uname_r}
|
||||
cp -r Documentation/* %{buildroot}%{_defaultdocdir}/linux-%{uname_r}
|
||||
install -vm 644 vmlinux %{buildroot}/usr/lib/debug/lib/modules/%{uname_r}/vmlinux-%{uname_r}
|
||||
install -vm 644 vmlinux %{buildroot}%{_lib}/debug/lib/modules/%{uname_r}/vmlinux-%{uname_r}
|
||||
# `perf test vmlinux` needs it
|
||||
ln -s vmlinux-%{uname_r} %{buildroot}/usr/lib/debug/lib/modules/%{uname_r}/vmlinux
|
||||
ln -s vmlinux-%{uname_r} %{buildroot}%{_lib}/debug/lib/modules/%{uname_r}/vmlinux
|
||||
|
||||
cat > %{buildroot}/boot/linux-%{uname_r}.cfg << "EOF"
|
||||
# GRUB Environment Block
|
||||
|
@ -172,16 +175,16 @@ EOF
|
|||
rm -rf %{buildroot}/lib/modules/%{uname_r}/source
|
||||
rm -rf %{buildroot}/lib/modules/%{uname_r}/build
|
||||
|
||||
find . -name Makefile* -o -name Kconfig* -o -name *.pl | xargs sh -c 'cp --parents "$@" %{buildroot}/usr/src/linux-headers-%{uname_r}' copy
|
||||
find arch/x86/include include scripts -type f | xargs sh -c 'cp --parents "$@" %{buildroot}/usr/src/linux-headers-%{uname_r}' copy
|
||||
find $(find arch/x86 -name include -o -name scripts -type d) -type f | xargs sh -c 'cp --parents "$@" %{buildroot}/usr/src/linux-headers-%{uname_r}' copy
|
||||
find arch/x86/include Module.symvers include scripts -type f | xargs sh -c 'cp --parents "$@" %{buildroot}/usr/src/linux-headers-%{uname_r}' copy
|
||||
find . -name Makefile* -o -name Kconfig* -o -name *.pl | xargs sh -c 'cp --parents "$@" %{buildroot}%{_prefix}/src/linux-headers-%{uname_r}' copy
|
||||
find arch/x86/include include scripts -type f | xargs sh -c 'cp --parents "$@" %{buildroot}%{_prefix}/src/linux-headers-%{uname_r}' copy
|
||||
find $(find arch/x86 -name include -o -name scripts -type d) -type f | xargs sh -c 'cp --parents "$@" %{buildroot}%{_prefix}/src/linux-headers-%{uname_r}' copy
|
||||
find arch/x86/include Module.symvers include scripts -type f | xargs sh -c 'cp --parents "$@" %{buildroot}%{_prefix}/src/linux-headers-%{uname_r}' copy
|
||||
# CONFIG_STACK_VALIDATION=y requires objtool to build external modules
|
||||
install -vsm 755 tools/objtool/objtool %{buildroot}/usr/src/linux-headers-%{uname_r}/tools/objtool/
|
||||
install -vsm 755 tools/objtool/fixdep %{buildroot}/usr/src/linux-headers-%{uname_r}/tools/objtool/
|
||||
install -vsm 755 tools/objtool/objtool %{buildroot}%{_prefix}/src/linux-headers-%{uname_r}/tools/objtool/
|
||||
install -vsm 755 tools/objtool/fixdep %{buildroot}%{_prefix}/src/linux-headers-%{uname_r}/tools/objtool/
|
||||
|
||||
cp .config %{buildroot}/usr/src/linux-headers-%{uname_r} # copy .config manually to be where it's expected to be
|
||||
ln -sf "/usr/src/linux-headers-%{uname_r}" "%{buildroot}/lib/modules/%{uname_r}/build"
|
||||
cp .config %{buildroot}%{_prefix}/src/linux-headers-%{uname_r} # copy .config manually to be where it's expected to be
|
||||
ln -sf "%{_prefix}/src/linux-headers-%{uname_r}" "%{buildroot}/lib/modules/%{uname_r}/build"
|
||||
find %{buildroot}/lib/modules -name '*.ko' -print0 | xargs -0 chmod u+x
|
||||
|
||||
# disable (JOBS=1) parallel build to fix this issue:
|
||||
|
@ -219,6 +222,7 @@ ln -sf linux-%{uname_r}.cfg /boot/mariner.cfg
|
|||
|
||||
%files
|
||||
%defattr(-,root,root)
|
||||
%license COPYING
|
||||
/boot/System.map-%{uname_r}
|
||||
/boot/config-%{uname_r}
|
||||
/boot/vmlinuz-%{uname_r}
|
||||
|
@ -238,7 +242,7 @@ ln -sf linux-%{uname_r}.cfg /boot/mariner.cfg
|
|||
%files devel
|
||||
%defattr(-,root,root)
|
||||
/lib/modules/%{uname_r}/build
|
||||
/usr/src/linux-headers-%{uname_r}
|
||||
%{_prefix}/src/linux-headers-%{uname_r}
|
||||
|
||||
%files oprofile
|
||||
%defattr(-,root,root)
|
||||
|
@ -246,380 +250,531 @@ ln -sf linux-%{uname_r}.cfg /boot/mariner.cfg
|
|||
|
||||
%files tools
|
||||
%defattr(-,root,root)
|
||||
/usr/libexec
|
||||
%{_libexecdir}
|
||||
%exclude %{_libdir}/debug
|
||||
/usr/lib64/traceevent
|
||||
%{_lib64}/traceevent
|
||||
%{_bindir}
|
||||
/etc/bash_completion.d/*
|
||||
/usr/share/perf-core/strace/groups/file
|
||||
/usr/share/perf-core/strace/groups/string
|
||||
/usr/share/doc/*
|
||||
%{_sysconfdir}/bash_completion.d/*
|
||||
%{_datadir}/perf-core/strace/groups/file
|
||||
%{_datadir}/perf-core/strace/groups/string
|
||||
%{_docdir}/*
|
||||
%{_libdir}/perf/examples/bpf/*
|
||||
%{_libdir}/perf/include/bpf/*
|
||||
|
||||
%changelog
|
||||
* Wed Sep 30 2020 Emre Girgin <mrgirgin@microsoft.com> 5.4.51-4
|
||||
* Mon Oct 26 2020 Chris Co <chrco@microsoft.com> - 5.4.72-1
|
||||
- Update source to 5.4.72
|
||||
- Add license file
|
||||
- Lint spec
|
||||
|
||||
* Wed Sep 30 2020 Emre Girgin <mrgirgin@microsoft.com> - 5.4.51-4
|
||||
- Update postun script to deal with removal in case of another installed kernel.
|
||||
* Thu Sep 03 2020 Daniel McIlvaney <damcilva@microsoft.com> 5.4.51-3
|
||||
|
||||
* Thu Sep 03 2020 Daniel McIlvaney <damcilva@microsoft.com> - 5.4.51-3
|
||||
- Add code to check for missing config flags in the checked in configs
|
||||
* Tue Sep 01 2020 Chris Co <chrco@microsoft.com> 5.4.51-2
|
||||
|
||||
* Tue Sep 01 2020 Chris Co <chrco@microsoft.com> - 5.4.51-2
|
||||
- Update source hash
|
||||
* Wed Aug 19 2020 Chris Co <chrco@microsoft.com> 5.4.51-1
|
||||
|
||||
* Wed Aug 19 2020 Chris Co <chrco@microsoft.com> - 5.4.51-1
|
||||
- Update source to 5.4.51
|
||||
- Remove signed subpackage
|
||||
- Enable DXGKRNL config
|
||||
* Fri Aug 07 2020 Mateusz Malisz <mamalisz@microsoft.com> 5.4.42-6
|
||||
|
||||
* Fri Aug 07 2020 Mateusz Malisz <mamalisz@microsoft.com> - 5.4.42-6
|
||||
- Add crashkernel=128M to kernel cmdline
|
||||
* Tue Aug 04 2020 Pawel Winogrodzki <pawelwi@microsoft.com> 5.4.42-5
|
||||
|
||||
* Tue Aug 04 2020 Pawel Winogrodzki <pawelwi@microsoft.com> - 5.4.42-5
|
||||
- Updating "KBUILD_BUILD_VERSION" and "KBUILD_BUILD_HOST" with correct
|
||||
distribution name.
|
||||
* Mon Jul 06 2020 Chris Co <chrco@microsoft.com> 5.4.42-4
|
||||
|
||||
* Mon Jul 06 2020 Chris Co <chrco@microsoft.com> - 5.4.42-4
|
||||
- Add NVMe and Mellanox driver configs
|
||||
* Wed Jun 24 2020 Chris Co <chrco@microsoft.com> 5.4.42-3
|
||||
|
||||
* Wed Jun 24 2020 Chris Co <chrco@microsoft.com> - 5.4.42-3
|
||||
- Add CONFIG_VETH=y to support virtual ethernet pair device
|
||||
* Mon Jun 22 2020 Chris Co <chrco@microsoft.com> 5.4.42-2
|
||||
|
||||
* Mon Jun 22 2020 Chris Co <chrco@microsoft.com> - 5.4.42-2
|
||||
- Add kernel-hyperv-secure subpackage and macros for adding offline signed kernels
|
||||
* Fri Jun 12 2020 Chris Co <chrco@microsoft.com> 5.4.42-1
|
||||
|
||||
* Fri Jun 12 2020 Chris Co <chrco@microsoft.com> - 5.4.42-1
|
||||
- Update source to 5.4.42
|
||||
* Thu Jun 11 2020 Chris Co <chrco@microsoft.com> 5.4.23-12
|
||||
|
||||
* Thu Jun 11 2020 Chris Co <chrco@microsoft.com> - 5.4.23-12
|
||||
- Enable PAGE_POISONING configs
|
||||
- Enable RANDOM_TRUST_CPU config
|
||||
- Clean up spec file entries
|
||||
* Mon Jun 01 2020 Nicolas Ontiveros <niontive@microsoft.com> 5.4.23-11
|
||||
|
||||
* Mon Jun 01 2020 Nicolas Ontiveros <niontive@microsoft.com> - 5.4.23-11
|
||||
- Add CONFIG_CRYPTO_XTS=y to config.
|
||||
* Sun May 31 2020 Daniel Mihai <dmihai@microsoft.com> 5.4.23-10
|
||||
|
||||
* Sun May 31 2020 Daniel Mihai <dmihai@microsoft.com> - 5.4.23-10
|
||||
- Add CONFIG_ATA_PIIX, required for Hyper-V Gen1 DVD drive.
|
||||
* Tue May 26 2020 Daniel Mihai <dmihai@microsoft.com> 5.4.23-9
|
||||
|
||||
* Tue May 26 2020 Daniel Mihai <dmihai@microsoft.com> - 5.4.23-9
|
||||
- Disabled Reliable Datagram Sockets protocol (CONFIG_RDS).
|
||||
* Fri May 22 2020 Emre Girgin <mrgirgin@microsoft.com> 5.4.23-8
|
||||
|
||||
* Fri May 22 2020 Emre Girgin <mrgirgin@microsoft.com> - 5.4.23-8
|
||||
- Change /boot directory permissions to 600.
|
||||
* Thu May 21 2020 Daniel Mihai <dmihai@microsoft.com> 5.4.23-7
|
||||
|
||||
* Thu May 21 2020 Daniel Mihai <dmihai@microsoft.com> - 5.4.23-7
|
||||
- Picked-up fixes from kernel.spec.
|
||||
- Updated kernel config.
|
||||
* Wed May 06 2020 Emre Girgin <mrgirgin@microsoft.com> 5.4.23-6
|
||||
|
||||
* Wed May 06 2020 Emre Girgin <mrgirgin@microsoft.com> - 5.4.23-6
|
||||
- Renaming Linux-PAM to pam.
|
||||
- Update URL to use https.
|
||||
* Thu Apr 30 2020 Chris Co <chrco@microsoft.com> 5.4.23-5
|
||||
|
||||
* Thu Apr 30 2020 Chris Co <chrco@microsoft.com> - 5.4.23-5
|
||||
- Add hyper-v optimized config and build steps
|
||||
* Tue Apr 14 2020 Emre Girgin <mrgirgin@microsoft.com> 5.4.23-4
|
||||
|
||||
* Tue Apr 14 2020 Emre Girgin <mrgirgin@microsoft.com> - 5.4.23-4
|
||||
- Remove linux-aws and linux-esx references.
|
||||
- Remove kat_build usage.
|
||||
- Remove ENA module.
|
||||
* Fri Apr 10 2020 Emre Girgin <mrgirgin@microsoft.com> 5.4.23-3
|
||||
|
||||
* Fri Apr 10 2020 Emre Girgin <mrgirgin@microsoft.com> - 5.4.23-3
|
||||
- Remove xml-security-c dependency.
|
||||
* Wed Apr 08 2020 Nicolas Ontiveros <niontive@microsoft.com> 5.4.23-2
|
||||
|
||||
* Wed Apr 08 2020 Nicolas Ontiveros <niontive@microsoft.com> - 5.4.23-2
|
||||
- Remove toybox and only use coreutils for requires.
|
||||
* Tue Dec 10 2019 Chris Co <chrco@microsoft.com> 5.4.23-1
|
||||
|
||||
* Tue Dec 10 2019 Chris Co <chrco@microsoft.com> - 5.4.23-1
|
||||
- Update to Microsoft Linux Kernel 5.4.23
|
||||
- Remove patches
|
||||
- Update ENA module to 2.1.2 to work with Linux 5.4.23
|
||||
- Remove xr module
|
||||
- Remove Xen tmem module from dracut module list to fix initramfs creation
|
||||
- Add patch to fix missing trans_pgd header in aarch64 build
|
||||
* Fri Oct 11 2019 Henry Beberman <hebeberm@microsoft.com> 4.19.52-8
|
||||
|
||||
* Fri Oct 11 2019 Henry Beberman <hebeberm@microsoft.com> - 4.19.52-8
|
||||
- Enable Hyper-V TPM in config
|
||||
* Tue Sep 03 2019 Mateusz Malisz <mamalisz@microsoft.com> 4.19.52-7
|
||||
|
||||
* Tue Sep 03 2019 Mateusz Malisz <mamalisz@microsoft.com> - 4.19.52-7
|
||||
- Initial CBL-Mariner import from Photon (license: Apache2).
|
||||
* Thu Jul 25 2019 Keerthana K <keerthanak@vmware.com> 4.19.52-6
|
||||
|
||||
* Thu Jul 25 2019 Keerthana K <keerthanak@vmware.com> - 4.19.52-6
|
||||
- Fix postun scriplet.
|
||||
* Thu Jul 11 2019 Keerthana K <keerthanak@vmware.com> 4.19.52-5
|
||||
|
||||
* Thu Jul 11 2019 Keerthana K <keerthanak@vmware.com> - 4.19.52-5
|
||||
- Enable kernel configs necessary for BPF Compiler Collection (BCC).
|
||||
|
||||
* Wed Jul 10 2019 Srivatsa S. Bhat (VMware) <srivatsa@csail.mit.edu> 4.19.52-4
|
||||
- Deprecate linux-aws-tools in favor of linux-tools.
|
||||
* Tue Jul 02 2019 Alexey Makhalov <amakhalov@vmware.com> 4.19.52-3
|
||||
|
||||
* Tue Jul 02 2019 Alexey Makhalov <amakhalov@vmware.com> - 4.19.52-3
|
||||
- Fix 9p vsock 16bit port issue.
|
||||
* Thu Jun 20 2019 Tapas Kundu <tkundu@vmware.com> 4.19.52-2
|
||||
|
||||
* Thu Jun 20 2019 Tapas Kundu <tkundu@vmware.com> - 4.19.52-2
|
||||
- Enabled CONFIG_I2C_CHARDEV to support lm-sensors
|
||||
|
||||
* Mon Jun 17 2019 Srivatsa S. Bhat (VMware) <srivatsa@csail.mit.edu> 4.19.52-1
|
||||
- Update to version 4.19.52
|
||||
- Fix CVE-2019-12456, CVE-2019-12379, CVE-2019-12380, CVE-2019-12381,
|
||||
- CVE-2019-12382, CVE-2019-12378, CVE-2019-12455
|
||||
|
||||
* Tue May 28 2019 Srivatsa S. Bhat (VMware) <srivatsa@csail.mit.edu> 4.19.40-3
|
||||
- Change default I/O scheduler to 'deadline' to fix performance issue.
|
||||
* Tue May 14 2019 Keerthana K <keerthanak@vmware.com> 4.19.40-2
|
||||
|
||||
* Tue May 14 2019 Keerthana K <keerthanak@vmware.com> - 4.19.40-2
|
||||
- Fix to parse through /boot folder and update symlink (/boot/photon.cfg) if
|
||||
- mulitple kernels are installed and current linux kernel is removed.
|
||||
* Tue May 07 2019 Ajay Kaher <akaher@vmware.com> 4.19.40-1
|
||||
|
||||
* Tue May 07 2019 Ajay Kaher <akaher@vmware.com> - 4.19.40-1
|
||||
- Update to version 4.19.40
|
||||
|
||||
* Thu Apr 11 2019 Srivatsa S. Bhat (VMware) <srivatsa@csail.mit.edu> 4.19.32-3
|
||||
- Update config_aarch64 to fix ARM64 build.
|
||||
|
||||
* Fri Mar 29 2019 Srivatsa S. Bhat (VMware) <srivatsa@csail.mit.edu> 4.19.32-2
|
||||
- Fix CVE-2019-10125
|
||||
|
||||
* Wed Mar 27 2019 Srivatsa S. Bhat (VMware) <srivatsa@csail.mit.edu> 4.19.32-1
|
||||
- Update to version 4.19.32
|
||||
|
||||
* Thu Mar 14 2019 Srivatsa S. Bhat (VMware) <srivatsa@csail.mit.edu> 4.19.29-1
|
||||
- Update to version 4.19.29
|
||||
* Tue Mar 05 2019 Ajay Kaher <akaher@vmware.com> 4.19.26-1
|
||||
|
||||
* Tue Mar 05 2019 Ajay Kaher <akaher@vmware.com> - 4.19.26-1
|
||||
- Update to version 4.19.26
|
||||
* Thu Feb 21 2019 Him Kalyan Bordoloi <bordoloih@vmware.com> 4.19.15-3
|
||||
|
||||
* Thu Feb 21 2019 Him Kalyan Bordoloi <bordoloih@vmware.com> - 4.19.15-3
|
||||
- Fix CVE-2019-8912
|
||||
* Thu Jan 24 2019 Alexey Makhalov <amakhalov@vmware.com> 4.19.15-2
|
||||
|
||||
* Thu Jan 24 2019 Alexey Makhalov <amakhalov@vmware.com> - 4.19.15-2
|
||||
- Add WiFi (ath10k), sensors (i2c,spi), usb support for NXP LS1012A board.
|
||||
|
||||
* Tue Jan 15 2019 Srivatsa S. Bhat (VMware) <srivatsa@csail.mit.edu> 4.19.15-1
|
||||
- Update to version 4.19.15
|
||||
* Fri Jan 11 2019 Srinidhi Rao <srinidhir@vmware.com> 4.19.6-7
|
||||
|
||||
* Fri Jan 11 2019 Srinidhi Rao <srinidhir@vmware.com> - 4.19.6-7
|
||||
- Add Network support for NXP LS1012A board.
|
||||
* Wed Jan 09 2019 Ankit Jain <ankitja@vmware.com> 4.19.6-6
|
||||
|
||||
* Wed Jan 09 2019 Ankit Jain <ankitja@vmware.com> - 4.19.6-6
|
||||
- Enable following for x86_64 and aarch64:
|
||||
- Enable Kernel Address Space Layout Randomization.
|
||||
- Enable CONFIG_SECURITY_NETWORK_XFRM
|
||||
|
||||
* Fri Jan 04 2019 Srivatsa S. Bhat (VMware) <srivatsa@csail.mit.edu> 4.19.6-5
|
||||
- Enable AppArmor by default.
|
||||
* Wed Jan 02 2019 Alexey Makhalov <amakhalov@vmware.com> 4.19.6-4
|
||||
|
||||
* Wed Jan 02 2019 Alexey Makhalov <amakhalov@vmware.com> - 4.19.6-4
|
||||
- .config: added Compulab fitlet2 device drivers
|
||||
- .config_aarch64: added gpio sysfs support
|
||||
- renamed -sound to -drivers-sound
|
||||
* Tue Jan 01 2019 Ajay Kaher <akaher@vmware.com> 4.19.6-3
|
||||
|
||||
* Tue Jan 01 2019 Ajay Kaher <akaher@vmware.com> - 4.19.6-3
|
||||
- .config: Enable CONFIG_PCI_HYPERV driver
|
||||
* Wed Dec 19 2018 Srinidhi Rao <srinidhir@vmware.com> 4.19.6-2
|
||||
|
||||
* Wed Dec 19 2018 Srinidhi Rao <srinidhir@vmware.com> - 4.19.6-2
|
||||
- Add NXP LS1012A support.
|
||||
|
||||
* Mon Dec 10 2018 Srivatsa S. Bhat (VMware) <srivatsa@csail.mit.edu> 4.19.6-1
|
||||
- Update to version 4.19.6
|
||||
* Fri Dec 07 2018 Alexey Makhalov <amakhalov@vmware.com> 4.19.1-3
|
||||
|
||||
* Fri Dec 07 2018 Alexey Makhalov <amakhalov@vmware.com> - 4.19.1-3
|
||||
- .config: added qmi wwan module
|
||||
* Mon Nov 12 2018 Ajay Kaher <akaher@vmware.com> 4.19.1-2
|
||||
|
||||
* Mon Nov 12 2018 Ajay Kaher <akaher@vmware.com> - 4.19.1-2
|
||||
- Fix config_aarch64 for 4.19.1
|
||||
|
||||
* Mon Nov 05 2018 Srivatsa S. Bhat (VMware) <srivatsa@csail.mit.edu> 4.19.1-1
|
||||
- Update to version 4.19.1
|
||||
* Tue Oct 16 2018 Him Kalyan Bordoloi <bordoloih@vmware.com> 4.18.9-5
|
||||
|
||||
* Tue Oct 16 2018 Him Kalyan Bordoloi <bordoloih@vmware.com> - 4.18.9-5
|
||||
- Change in config to enable drivers for zigbee and GPS
|
||||
* Fri Oct 12 2018 Ajay Kaher <akaher@vmware.com> 4.18.9-4
|
||||
|
||||
* Fri Oct 12 2018 Ajay Kaher <akaher@vmware.com> - 4.18.9-4
|
||||
- Enable LAN78xx for aarch64 rpi3
|
||||
* Fri Oct 5 2018 Ajay Kaher <akaher@vmware.com> 4.18.9-3
|
||||
|
||||
* Fri Oct 5 2018 Ajay Kaher <akaher@vmware.com> - 4.18.9-3
|
||||
- Fix config_aarch64 for 4.18.9
|
||||
- Add module.lds for aarch64
|
||||
|
||||
* Wed Oct 03 2018 Srivatsa S. Bhat <srivatsa@csail.mit.edu> 4.18.9-2
|
||||
- Use updated steal time accounting patch.
|
||||
- .config: Enable CONFIG_CPU_ISOLATION and a few networking options
|
||||
- that got accidentally dropped in the last update.
|
||||
|
||||
* Mon Oct 1 2018 Srivatsa S. Bhat <srivatsa@csail.mit.edu> 4.18.9-1
|
||||
- Update to version 4.18.9
|
||||
* Tue Sep 25 2018 Ajay Kaher <akaher@vmware.com> 4.14.67-2
|
||||
|
||||
* Tue Sep 25 2018 Ajay Kaher <akaher@vmware.com> - 4.14.67-2
|
||||
- Build hang (at make oldconfig) fix in config_aarch64
|
||||
|
||||
* Wed Sep 19 2018 Srivatsa S. Bhat <srivatsa@csail.mit.edu> 4.14.67-1
|
||||
- Update to version 4.14.67
|
||||
|
||||
* Tue Sep 18 2018 Srivatsa S. Bhat <srivatsa@csail.mit.edu> 4.14.54-7
|
||||
- Add rdrand-based RNG driver to enhance kernel entropy.
|
||||
|
||||
* Sun Sep 02 2018 Srivatsa S. Bhat <srivatsa@csail.mit.edu> 4.14.54-6
|
||||
- Add full retpoline support by building with retpoline-enabled gcc.
|
||||
|
||||
* Thu Aug 30 2018 Srivatsa S. Bhat <srivatsa@csail.mit.edu> 4.14.54-5
|
||||
- Apply out-of-tree patches needed for AppArmor.
|
||||
* Wed Aug 22 2018 Alexey Makhalov <amakhalov@vmware.com> 4.14.54-4
|
||||
|
||||
* Wed Aug 22 2018 Alexey Makhalov <amakhalov@vmware.com> - 4.14.54-4
|
||||
- Fix overflow kernel panic in rsi driver.
|
||||
- .config: enable BT stack, enable GPIO sysfs.
|
||||
- Add Exar USB serial driver.
|
||||
* Fri Aug 17 2018 Ajay Kaher <akaher@vmware.com> 4.14.54-3
|
||||
|
||||
* Fri Aug 17 2018 Ajay Kaher <akaher@vmware.com> - 4.14.54-3
|
||||
- Enabled USB PCI in config_aarch64
|
||||
- Build hang (at make oldconfig) fix in config_aarch64
|
||||
* Thu Jul 19 2018 Alexey Makhalov <amakhalov@vmware.com> 4.14.54-2
|
||||
|
||||
* Thu Jul 19 2018 Alexey Makhalov <amakhalov@vmware.com> - 4.14.54-2
|
||||
- .config: usb_serial_pl2303=m,wlan=y,can=m,gpio=y,pinctrl=y,iio=m
|
||||
* Mon Jul 09 2018 Him Kalyan Bordoloi <bordoloih@vmware.com> 4.14.54-1
|
||||
|
||||
* Mon Jul 09 2018 Him Kalyan Bordoloi <bordoloih@vmware.com> - 4.14.54-1
|
||||
- Update to version 4.14.54
|
||||
* Fri Jan 26 2018 Alexey Makhalov <amakhalov@vmware.com> 4.14.8-2
|
||||
|
||||
* Fri Jan 26 2018 Alexey Makhalov <amakhalov@vmware.com> - 4.14.8-2
|
||||
- Added vchiq entry to rpi3 dts
|
||||
- Added dtb-rpi3 subpackage
|
||||
* Fri Dec 22 2017 Alexey Makhalov <amakhalov@vmware.com> 4.14.8-1
|
||||
|
||||
* Fri Dec 22 2017 Alexey Makhalov <amakhalov@vmware.com> - 4.14.8-1
|
||||
- Version update
|
||||
* Wed Dec 13 2017 Alexey Makhalov <amakhalov@vmware.com> 4.9.66-4
|
||||
|
||||
* Wed Dec 13 2017 Alexey Makhalov <amakhalov@vmware.com> - 4.9.66-4
|
||||
- KAT build support
|
||||
* Thu Dec 07 2017 Alexey Makhalov <amakhalov@vmware.com> 4.9.66-3
|
||||
|
||||
* Thu Dec 07 2017 Alexey Makhalov <amakhalov@vmware.com> - 4.9.66-3
|
||||
- Aarch64 support
|
||||
* Tue Dec 05 2017 Alexey Makhalov <amakhalov@vmware.com> 4.9.66-2
|
||||
|
||||
* Tue Dec 05 2017 Alexey Makhalov <amakhalov@vmware.com> - 4.9.66-2
|
||||
- Sign and compress modules after stripping. fips=1 requires signed modules
|
||||
|
||||
* Mon Dec 04 2017 Srivatsa S. Bhat <srivatsa@csail.mit.edu> 4.9.66-1
|
||||
- Version update
|
||||
|
||||
* Tue Nov 21 2017 Srivatsa S. Bhat <srivatsa@csail.mit.edu> 4.9.64-1
|
||||
- Version update
|
||||
|
||||
* Mon Nov 06 2017 Srivatsa S. Bhat <srivatsa@csail.mit.edu> 4.9.60-1
|
||||
- Version update
|
||||
|
||||
* Wed Oct 11 2017 Srivatsa S. Bhat <srivatsa@csail.mit.edu> 4.9.53-3
|
||||
- Add patch "KVM: Don't accept obviously wrong gsi values via
|
||||
KVM_IRQFD" to fix CVE-2017-1000252.
|
||||
* Tue Oct 10 2017 Alexey Makhalov <amakhalov@vmware.com> 4.9.53-2
|
||||
|
||||
* Tue Oct 10 2017 Alexey Makhalov <amakhalov@vmware.com> - 4.9.53-2
|
||||
- Build hang (at make oldconfig) fix.
|
||||
|
||||
* Thu Oct 05 2017 Srivatsa S. Bhat <srivatsa@csail.mit.edu> 4.9.53-1
|
||||
- Version update
|
||||
|
||||
* Mon Oct 02 2017 Srivatsa S. Bhat <srivatsa@csail.mit.edu> 4.9.52-3
|
||||
- Allow privileged CLONE_NEWUSER from nested user namespaces.
|
||||
|
||||
* Mon Oct 02 2017 Srivatsa S. Bhat <srivatsa@csail.mit.edu> 4.9.52-2
|
||||
- Fix CVE-2017-11472 (ACPICA: Namespace: fix operand cache leak)
|
||||
|
||||
* Mon Oct 02 2017 Srivatsa S. Bhat <srivatsa@csail.mit.edu> 4.9.52-1
|
||||
- Version update
|
||||
* Mon Sep 18 2017 Alexey Makhalov <amakhalov@vmware.com> 4.9.47-2
|
||||
|
||||
* Mon Sep 18 2017 Alexey Makhalov <amakhalov@vmware.com> - 4.9.47-2
|
||||
- Requires coreutils or toybox
|
||||
* Mon Sep 04 2017 Alexey Makhalov <amakhalov@vmware.com> 4.9.47-1
|
||||
|
||||
* Mon Sep 04 2017 Alexey Makhalov <amakhalov@vmware.com> - 4.9.47-1
|
||||
- Fix CVE-2017-11600
|
||||
* Tue Aug 22 2017 Anish Swaminathan <anishs@vmware.com> 4.9.43-2
|
||||
|
||||
* Tue Aug 22 2017 Anish Swaminathan <anishs@vmware.com> - 4.9.43-2
|
||||
- Add missing xen block drivers
|
||||
* Mon Aug 14 2017 Alexey Makhalov <amakhalov@vmware.com> 4.9.43-1
|
||||
|
||||
* Mon Aug 14 2017 Alexey Makhalov <amakhalov@vmware.com> - 4.9.43-1
|
||||
- Version update
|
||||
- [feature] new sysctl option unprivileged_userns_clone
|
||||
* Wed Aug 09 2017 Alexey Makhalov <amakhalov@vmware.com> 4.9.41-2
|
||||
|
||||
* Wed Aug 09 2017 Alexey Makhalov <amakhalov@vmware.com> - 4.9.41-2
|
||||
- Fix CVE-2017-7542
|
||||
- [bugfix] Added ccm,gcm,ghash,lzo crypto modules to avoid
|
||||
panic on modprobe tcrypt
|
||||
* Mon Aug 07 2017 Alexey Makhalov <amakhalov@vmware.com> 4.9.41-1
|
||||
|
||||
* Mon Aug 07 2017 Alexey Makhalov <amakhalov@vmware.com> - 4.9.41-1
|
||||
- Version update
|
||||
* Fri Aug 04 2017 Bo Gan <ganb@vmware.com> 4.9.38-6
|
||||
|
||||
* Fri Aug 04 2017 Bo Gan <ganb@vmware.com> - 4.9.38-6
|
||||
- Fix initramfs triggers
|
||||
* Tue Aug 01 2017 Anish Swaminathan <anishs@vmware.com> 4.9.38-5
|
||||
|
||||
* Tue Aug 01 2017 Anish Swaminathan <anishs@vmware.com> - 4.9.38-5
|
||||
- Allow some algorithms in FIPS mode
|
||||
- Reverts 284a0f6e87b0721e1be8bca419893902d9cf577a and backports
|
||||
- bcf741cb779283081db47853264cc94854e7ad83 in the kernel tree
|
||||
- Enable additional NF features
|
||||
* Fri Jul 21 2017 Anish Swaminathan <anishs@vmware.com> 4.9.38-4
|
||||
|
||||
* Fri Jul 21 2017 Anish Swaminathan <anishs@vmware.com> - 4.9.38-4
|
||||
- Add patches in Hyperv codebase
|
||||
* Fri Jul 21 2017 Anish Swaminathan <anishs@vmware.com> 4.9.38-3
|
||||
|
||||
* Fri Jul 21 2017 Anish Swaminathan <anishs@vmware.com> - 4.9.38-3
|
||||
- Add missing hyperv drivers
|
||||
* Thu Jul 20 2017 Alexey Makhalov <amakhalov@vmware.com> 4.9.38-2
|
||||
|
||||
* Thu Jul 20 2017 Alexey Makhalov <amakhalov@vmware.com> - 4.9.38-2
|
||||
- Disable scheduler beef up patch
|
||||
* Tue Jul 18 2017 Alexey Makhalov <amakhalov@vmware.com> 4.9.38-1
|
||||
|
||||
* Tue Jul 18 2017 Alexey Makhalov <amakhalov@vmware.com> - 4.9.38-1
|
||||
- Fix CVE-2017-11176 and CVE-2017-10911
|
||||
* Mon Jul 03 2017 Xiaolin Li <xiaolinl@vmware.com> 4.9.34-3
|
||||
|
||||
* Mon Jul 03 2017 Xiaolin Li <xiaolinl@vmware.com> - 4.9.34-3
|
||||
- Add libdnet-devel, kmod-devel and libmspack-devel to BuildRequires
|
||||
* Thu Jun 29 2017 Divya Thaluru <dthaluru@vmware.com> 4.9.34-2
|
||||
|
||||
* Thu Jun 29 2017 Divya Thaluru <dthaluru@vmware.com> - 4.9.34-2
|
||||
- Added obsolete for deprecated linux-dev package
|
||||
* Wed Jun 28 2017 Alexey Makhalov <amakhalov@vmware.com> 4.9.34-1
|
||||
|
||||
* Wed Jun 28 2017 Alexey Makhalov <amakhalov@vmware.com> - 4.9.34-1
|
||||
- [feature] 9P FS security support
|
||||
- [feature] DM Delay target support
|
||||
- Fix CVE-2017-1000364 ("stack clash") and CVE-2017-9605
|
||||
* Thu Jun 8 2017 Alexey Makhalov <amakhalov@vmware.com> 4.9.31-1
|
||||
|
||||
* Thu Jun 8 2017 Alexey Makhalov <amakhalov@vmware.com> - 4.9.31-1
|
||||
- Fix CVE-2017-8890, CVE-2017-9074, CVE-2017-9075, CVE-2017-9076
|
||||
CVE-2017-9077 and CVE-2017-9242
|
||||
- [feature] IPV6 netfilter NAT table support
|
||||
* Fri May 26 2017 Alexey Makhalov <amakhalov@vmware.com> 4.9.30-1
|
||||
|
||||
* Fri May 26 2017 Alexey Makhalov <amakhalov@vmware.com> - 4.9.30-1
|
||||
- Added ENA driver for AMI
|
||||
- Fix CVE-2017-7487 and CVE-2017-9059
|
||||
* Wed May 17 2017 Vinay Kulkarni <kulkarniv@vmware.com> 4.9.28-2
|
||||
|
||||
* Wed May 17 2017 Vinay Kulkarni <kulkarniv@vmware.com> - 4.9.28-2
|
||||
- Enable IPVLAN module.
|
||||
* Tue May 16 2017 Alexey Makhalov <amakhalov@vmware.com> 4.9.28-1
|
||||
|
||||
* Tue May 16 2017 Alexey Makhalov <amakhalov@vmware.com> - 4.9.28-1
|
||||
- Version update
|
||||
* Wed May 10 2017 Alexey Makhalov <amakhalov@vmware.com> 4.9.27-1
|
||||
|
||||
* Wed May 10 2017 Alexey Makhalov <amakhalov@vmware.com> - 4.9.27-1
|
||||
- Version update
|
||||
* Sun May 7 2017 Alexey Makhalov <amakhalov@vmware.com> 4.9.26-1
|
||||
|
||||
* Sun May 7 2017 Alexey Makhalov <amakhalov@vmware.com> - 4.9.26-1
|
||||
- Version update
|
||||
- Removed version suffix from config file name
|
||||
* Thu Apr 27 2017 Bo Gan <ganb@vmware.com> 4.9.24-2
|
||||
|
||||
* Thu Apr 27 2017 Bo Gan <ganb@vmware.com> - 4.9.24-2
|
||||
- Support dynamic initrd generation
|
||||
* Tue Apr 25 2017 Alexey Makhalov <amakhalov@vmware.com> 4.9.24-1
|
||||
|
||||
* Tue Apr 25 2017 Alexey Makhalov <amakhalov@vmware.com> - 4.9.24-1
|
||||
- Fix CVE-2017-6874 and CVE-2017-7618.
|
||||
- Fix audit-devel BuildRequires.
|
||||
- .config: build nvme and nvme-core in kernel.
|
||||
* Mon Mar 6 2017 Alexey Makhalov <amakhalov@vmware.com> 4.9.13-2
|
||||
|
||||
* Mon Mar 6 2017 Alexey Makhalov <amakhalov@vmware.com> - 4.9.13-2
|
||||
- .config: NSX requirements for crypto and netfilter
|
||||
* Tue Feb 28 2017 Alexey Makhalov <amakhalov@vmware.com> 4.9.13-1
|
||||
|
||||
* Tue Feb 28 2017 Alexey Makhalov <amakhalov@vmware.com> - 4.9.13-1
|
||||
- Update to linux-4.9.13 to fix CVE-2017-5986 and CVE-2017-6074
|
||||
* Thu Feb 09 2017 Alexey Makhalov <amakhalov@vmware.com> 4.9.9-1
|
||||
|
||||
* Thu Feb 09 2017 Alexey Makhalov <amakhalov@vmware.com> - 4.9.9-1
|
||||
- Update to linux-4.9.9 to fix CVE-2016-10153, CVE-2017-5546,
|
||||
CVE-2017-5547, CVE-2017-5548 and CVE-2017-5576.
|
||||
- .config: added CRYPTO_FIPS support.
|
||||
* Tue Jan 10 2017 Alexey Makhalov <amakhalov@vmware.com> 4.9.2-1
|
||||
|
||||
* Tue Jan 10 2017 Alexey Makhalov <amakhalov@vmware.com> - 4.9.2-1
|
||||
- Update to linux-4.9.2 to fix CVE-2016-10088
|
||||
- Move linux-tools.spec to linux.spec as -tools subpackage
|
||||
* Mon Dec 19 2016 Xiaolin Li <xiaolinl@vmware.com> 4.9.0-2
|
||||
|
||||
* Mon Dec 19 2016 Xiaolin Li <xiaolinl@vmware.com> - 4.9.0-2
|
||||
- BuildRequires Linux-PAM-devel
|
||||
* Mon Dec 12 2016 Alexey Makhalov <amakhalov@vmware.com> 4.9.0-1
|
||||
|
||||
* Mon Dec 12 2016 Alexey Makhalov <amakhalov@vmware.com> - 4.9.0-1
|
||||
- Update to linux-4.9.0
|
||||
- Add paravirt stolen time accounting feature (from linux-esx),
|
||||
but disable it by default (no-vmw-sta cmdline parameter)
|
||||
* Thu Dec 8 2016 Alexey Makhalov <amakhalov@vmware.com> 4.4.35-3
|
||||
|
||||
* Thu Dec 8 2016 Alexey Makhalov <amakhalov@vmware.com> - 4.4.35-3
|
||||
- net-packet-fix-race-condition-in-packet_set_ring.patch
|
||||
to fix CVE-2016-8655
|
||||
* Wed Nov 30 2016 Alexey Makhalov <amakhalov@vmware.com> 4.4.35-2
|
||||
|
||||
* Wed Nov 30 2016 Alexey Makhalov <amakhalov@vmware.com> - 4.4.35-2
|
||||
- Expand `uname -r` with release number
|
||||
- Check for build-id matching
|
||||
- Added syscalls tracing support
|
||||
- Compress modules
|
||||
* Mon Nov 28 2016 Alexey Makhalov <amakhalov@vmware.com> 4.4.35-1
|
||||
|
||||
* Mon Nov 28 2016 Alexey Makhalov <amakhalov@vmware.com> - 4.4.35-1
|
||||
- Update to linux-4.4.35
|
||||
- vfio-pci-fix-integer-overflows-bitmask-check.patch
|
||||
to fix CVE-2016-9083
|
||||
* Tue Nov 22 2016 Alexey Makhalov <amakhalov@vmware.com> 4.4.31-4
|
||||
|
||||
* Tue Nov 22 2016 Alexey Makhalov <amakhalov@vmware.com> - 4.4.31-4
|
||||
- net-9p-vsock.patch
|
||||
* Thu Nov 17 2016 Alexey Makhalov <amakhalov@vmware.com> 4.4.31-3
|
||||
|
||||
* Thu Nov 17 2016 Alexey Makhalov <amakhalov@vmware.com> - 4.4.31-3
|
||||
- tty-prevent-ldisc-drivers-from-re-using-stale-tty-fields.patch
|
||||
to fix CVE-2015-8964
|
||||
* Tue Nov 15 2016 Alexey Makhalov <amakhalov@vmware.com> 4.4.31-2
|
||||
|
||||
* Tue Nov 15 2016 Alexey Makhalov <amakhalov@vmware.com> - 4.4.31-2
|
||||
- .config: add cgrup_hugetlb support
|
||||
- .config: add netfilter_xt_{set,target_ct} support
|
||||
- .config: add netfilter_xt_match_{cgroup,ipvs} support
|
||||
* Thu Nov 10 2016 Alexey Makhalov <amakhalov@vmware.com> 4.4.31-1
|
||||
|
||||
* Thu Nov 10 2016 Alexey Makhalov <amakhalov@vmware.com> - 4.4.31-1
|
||||
- Update to linux-4.4.31
|
||||
* Fri Oct 21 2016 Alexey Makhalov <amakhalov@vmware.com> 4.4.26-1
|
||||
|
||||
* Fri Oct 21 2016 Alexey Makhalov <amakhalov@vmware.com> - 4.4.26-1
|
||||
- Update to linux-4.4.26
|
||||
* Wed Oct 19 2016 Alexey Makhalov <amakhalov@vmware.com> 4.4.20-6
|
||||
|
||||
* Wed Oct 19 2016 Alexey Makhalov <amakhalov@vmware.com> - 4.4.20-6
|
||||
- net-add-recursion-limit-to-GRO.patch
|
||||
- scsi-arcmsr-buffer-overflow-in-arcmsr_iop_message_xfer.patch
|
||||
* Tue Oct 18 2016 Alexey Makhalov <amakhalov@vmware.com> 4.4.20-5
|
||||
|
||||
* Tue Oct 18 2016 Alexey Makhalov <amakhalov@vmware.com> - 4.4.20-5
|
||||
- ipip-properly-mark-ipip-GRO-packets-as-encapsulated.patch
|
||||
- tunnels-dont-apply-GRO-to-multiple-layers-of-encapsulation.patch
|
||||
* Mon Oct 3 2016 Alexey Makhalov <amakhalov@vmware.com> 4.4.20-4
|
||||
|
||||
* Mon Oct 3 2016 Alexey Makhalov <amakhalov@vmware.com> - 4.4.20-4
|
||||
- Package vmlinux with PROGBITS sections in -debuginfo subpackage
|
||||
* Tue Sep 27 2016 Alexey Makhalov <amakhalov@vmware.com> 4.4.20-3
|
||||
|
||||
* Tue Sep 27 2016 Alexey Makhalov <amakhalov@vmware.com> - 4.4.20-3
|
||||
- .config: CONFIG_IP_SET_HASH_{IPMARK,MAC}=m
|
||||
* Tue Sep 20 2016 Alexey Makhalov <amakhalov@vmware.com> 4.4.20-2
|
||||
|
||||
* Tue Sep 20 2016 Alexey Makhalov <amakhalov@vmware.com> - 4.4.20-2
|
||||
- Add -release number for /boot/* files
|
||||
- Use initrd.img with version and release number
|
||||
- Rename -dev subpackage to -devel
|
||||
* Wed Sep 7 2016 Alexey Makhalov <amakhalov@vmware.com> 4.4.20-1
|
||||
|
||||
* Wed Sep 7 2016 Alexey Makhalov <amakhalov@vmware.com> - 4.4.20-1
|
||||
- Update to linux-4.4.20
|
||||
- apparmor-fix-oops-validate-buffer-size-in-apparmor_setprocattr.patch
|
||||
- keys-fix-asn.1-indefinite-length-object-parsing.patch
|
||||
* Thu Aug 25 2016 Alexey Makhalov <amakhalov@vmware.com> 4.4.8-11
|
||||
|
||||
* Thu Aug 25 2016 Alexey Makhalov <amakhalov@vmware.com> - 4.4.8-11
|
||||
- vmxnet3 patches to bumpup a version to 1.4.8.0
|
||||
* Wed Aug 10 2016 Alexey Makhalov <amakhalov@vmware.com> 4.4.8-10
|
||||
|
||||
* Wed Aug 10 2016 Alexey Makhalov <amakhalov@vmware.com> - 4.4.8-10
|
||||
- Added VSOCK-Detach-QP-check-should-filter-out-non-matching-QPs.patch
|
||||
- .config: pmem hotplug + ACPI NFIT support
|
||||
- .config: enable EXPERT mode, disable UID16 syscalls
|
||||
* Thu Jul 07 2016 Alexey Makhalov <amakhalov@vmware.com> 4.4.8-9
|
||||
|
||||
* Thu Jul 07 2016 Alexey Makhalov <amakhalov@vmware.com> - 4.4.8-9
|
||||
- .config: pmem + fs_dax support
|
||||
* Fri Jun 17 2016 Alexey Makhalov <amakhalov@vmware.com> 4.4.8-8
|
||||
|
||||
* Fri Jun 17 2016 Alexey Makhalov <amakhalov@vmware.com> - 4.4.8-8
|
||||
- patch: e1000e-prevent-div-by-zero-if-TIMINCA-is-zero.patch
|
||||
- .config: disable rt group scheduling - not supported by systemd
|
||||
* Wed Jun 15 2016 Harish Udaiya Kumar <hudaiyakumar@vmware.com> 4.4.8-7
|
||||
|
||||
* Wed Jun 15 2016 Harish Udaiya Kumar <hudaiyakumar@vmware.com> - 4.4.8-7
|
||||
- fixed the capitalization for - System.map
|
||||
* Thu May 26 2016 Alexey Makhalov <amakhalov@vmware.com> 4.4.8-6
|
||||
|
||||
* Thu May 26 2016 Alexey Makhalov <amakhalov@vmware.com> - 4.4.8-6
|
||||
- patch: REVERT-sched-fair-Beef-up-wake_wide.patch
|
||||
* Tue May 24 2016 Priyesh Padmavilasom <ppadmavilasom@vmware.com> 4.4.8-5
|
||||
|
||||
* Tue May 24 2016 Priyesh Padmavilasom <ppadmavilasom@vmware.com> - 4.4.8-5
|
||||
- GA - Bump release of all rpms
|
||||
* Mon May 23 2016 Harish Udaiya Kumar <hudaiyakumar@vmware.com> 4.4.8-4
|
||||
|
||||
* Mon May 23 2016 Harish Udaiya Kumar <hudaiyakumar@vmware.com> - 4.4.8-4
|
||||
- Fixed generation of debug symbols for kernel modules & vmlinux.
|
||||
* Mon May 23 2016 Divya Thaluru <dthaluru@vmware.com> 4.4.8-3
|
||||
|
||||
* Mon May 23 2016 Divya Thaluru <dthaluru@vmware.com> - 4.4.8-3
|
||||
- Added patches to fix CVE-2016-3134, CVE-2016-3135
|
||||
* Wed May 18 2016 Harish Udaiya Kumar <hudaiyakumar@vmware.com> 4.4.8-2
|
||||
|
||||
* Wed May 18 2016 Harish Udaiya Kumar <hudaiyakumar@vmware.com> - 4.4.8-2
|
||||
- Enabled CONFIG_UPROBES in config as needed by ktap
|
||||
* Wed May 04 2016 Alexey Makhalov <amakhalov@vmware.com> 4.4.8-1
|
||||
|
||||
* Wed May 04 2016 Alexey Makhalov <amakhalov@vmware.com> - 4.4.8-1
|
||||
- Update to linux-4.4.8
|
||||
- Added net-Drivers-Vmxnet3-set-... patch
|
||||
* Tue May 03 2016 Vinay Kulkarni <kulkarniv@vmware.com> 4.2.0-27
|
||||
|
||||
* Tue May 03 2016 Vinay Kulkarni <kulkarniv@vmware.com> - 4.2.0-27
|
||||
- Compile Intel GigE and VMXNET3 as part of kernel.
|
||||
* Thu Apr 28 2016 Nick Shi <nshi@vmware.com> 4.2.0-26
|
||||
|
||||
* Thu Apr 28 2016 Nick Shi <nshi@vmware.com> - 4.2.0-26
|
||||
- Compile cramfs.ko to allow mounting cramfs image
|
||||
* Tue Apr 12 2016 Vinay Kulkarni <kulkarniv@vmware.com> 4.2.0-25
|
||||
|
||||
* Tue Apr 12 2016 Vinay Kulkarni <kulkarniv@vmware.com> - 4.2.0-25
|
||||
- Revert network interface renaming disable in kernel.
|
||||
* Tue Mar 29 2016 Alexey Makhalov <amakhalov@vmware.com> 4.2.0-24
|
||||
|
||||
* Tue Mar 29 2016 Alexey Makhalov <amakhalov@vmware.com> - 4.2.0-24
|
||||
- Support kmsg dumping to vmware.log on panic
|
||||
- sunrpc: xs_bind uses ip_local_reserved_ports
|
||||
* Mon Mar 28 2016 Harish Udaiya Kumar <hudaiyakumar@vmware.com> 4.2.0-23
|
||||
|
||||
* Mon Mar 28 2016 Harish Udaiya Kumar <hudaiyakumar@vmware.com> - 4.2.0-23
|
||||
- Enabled Regular stack protection in Linux kernel in config
|
||||
* Thu Mar 17 2016 Harish Udaiya Kumar <hudaiyakumar@vmware.com> 4.2.0-22
|
||||
|
||||
* Thu Mar 17 2016 Harish Udaiya Kumar <hudaiyakumar@vmware.com> - 4.2.0-22
|
||||
- Restrict the permissions of the /boot/System.map-X file
|
||||
* Fri Mar 04 2016 Alexey Makhalov <amakhalov@vmware.com> 4.2.0-21
|
||||
|
||||
* Fri Mar 04 2016 Alexey Makhalov <amakhalov@vmware.com> - 4.2.0-21
|
||||
- Patch: SUNRPC: Do not reuse srcport for TIME_WAIT socket.
|
||||
* Wed Mar 02 2016 Alexey Makhalov <amakhalov@vmware.com> 4.2.0-20
|
||||
|
||||
* Wed Mar 02 2016 Alexey Makhalov <amakhalov@vmware.com> - 4.2.0-20
|
||||
- Patch: SUNRPC: Ensure that we wait for connections to complete
|
||||
before retrying
|
||||
* Fri Feb 26 2016 Alexey Makhalov <amakhalov@vmware.com> 4.2.0-19
|
||||
|
||||
* Fri Feb 26 2016 Alexey Makhalov <amakhalov@vmware.com> - 4.2.0-19
|
||||
- Disable watchdog under VMware hypervisor.
|
||||
* Thu Feb 25 2016 Alexey Makhalov <amakhalov@vmware.com> 4.2.0-18
|
||||
|
||||
* Thu Feb 25 2016 Alexey Makhalov <amakhalov@vmware.com> - 4.2.0-18
|
||||
- Added rpcsec_gss_krb5 and nfs_fscache
|
||||
* Mon Feb 22 2016 Alexey Makhalov <amakhalov@vmware.com> 4.2.0-17
|
||||
|
||||
* Mon Feb 22 2016 Alexey Makhalov <amakhalov@vmware.com> - 4.2.0-17
|
||||
- Added sysctl param to control weighted_cpuload() behavior
|
||||
* Thu Feb 18 2016 Divya Thaluru <dthaluru@vmware.com> 4.2.0-16
|
||||
|
||||
* Thu Feb 18 2016 Divya Thaluru <dthaluru@vmware.com> - 4.2.0-16
|
||||
- Disabling network renaming
|
||||
* Sun Feb 14 2016 Alexey Makhalov <amakhalov@vmware.com> 4.2.0-15
|
||||
|
||||
* Sun Feb 14 2016 Alexey Makhalov <amakhalov@vmware.com> - 4.2.0-15
|
||||
- veth patch: don’t modify ip_summed
|
||||
* Thu Feb 11 2016 Alexey Makhalov <amakhalov@vmware.com> 4.2.0-14
|
||||
|
||||
* Thu Feb 11 2016 Alexey Makhalov <amakhalov@vmware.com> - 4.2.0-14
|
||||
- Full tickless -> idle tickless + simple CPU time accounting
|
||||
- SLUB -> SLAB
|
||||
- Disable NUMA balancing
|
||||
|
@ -627,53 +782,76 @@ ln -sf linux-%{uname_r}.cfg /boot/mariner.cfg
|
|||
- No build_forced no-CBs CPUs
|
||||
- Disable Expert configuration mode
|
||||
- Disable most of debug features from 'Kernel hacking'
|
||||
* Mon Feb 08 2016 Alexey Makhalov <amakhalov@vmware.com> 4.2.0-13
|
||||
|
||||
* Mon Feb 08 2016 Alexey Makhalov <amakhalov@vmware.com> - 4.2.0-13
|
||||
- Double tcp_mem limits, patch is added.
|
||||
* Wed Feb 03 2016 Anish Swaminathan <anishs@vmware.com> 4.2.0-12
|
||||
|
||||
* Wed Feb 03 2016 Anish Swaminathan <anishs@vmware.com> - 4.2.0-12
|
||||
- Fixes for CVE-2015-7990/6937 and CVE-2015-8660.
|
||||
* Tue Jan 26 2016 Anish Swaminathan <anishs@vmware.com> 4.2.0-11
|
||||
|
||||
* Tue Jan 26 2016 Anish Swaminathan <anishs@vmware.com> - 4.2.0-11
|
||||
- Revert CONFIG_HZ=250
|
||||
* Fri Jan 22 2016 Alexey Makhalov <amakhalov@vmware.com> 4.2.0-10
|
||||
|
||||
* Fri Jan 22 2016 Alexey Makhalov <amakhalov@vmware.com> - 4.2.0-10
|
||||
- Fix for CVE-2016-0728
|
||||
* Wed Jan 13 2016 Alexey Makhalov <amakhalov@vmware.com> 4.2.0-9
|
||||
|
||||
* Wed Jan 13 2016 Alexey Makhalov <amakhalov@vmware.com> - 4.2.0-9
|
||||
- CONFIG_HZ=250
|
||||
* Tue Jan 12 2016 Mahmoud Bassiouny <mbassiouny@vmware.com> 4.2.0-8
|
||||
|
||||
* Tue Jan 12 2016 Mahmoud Bassiouny <mbassiouny@vmware.com> - 4.2.0-8
|
||||
- Remove rootfstype from the kernel parameter.
|
||||
* Mon Jan 04 2016 Harish Udaiya Kumar <hudaiyakumar@vmware.com> 4.2.0-7
|
||||
|
||||
* Mon Jan 04 2016 Harish Udaiya Kumar <hudaiyakumar@vmware.com> - 4.2.0-7
|
||||
- Disabled all the tracing options in kernel config.
|
||||
- Disabled preempt.
|
||||
- Disabled sched autogroup.
|
||||
* Thu Dec 17 2015 Harish Udaiya Kumar <hudaiyakumar@vmware.com> 4.2.0-6
|
||||
|
||||
* Thu Dec 17 2015 Harish Udaiya Kumar <hudaiyakumar@vmware.com> - 4.2.0-6
|
||||
- Enabled kprobe for systemtap & disabled dynamic function tracing in config
|
||||
* Fri Dec 11 2015 Harish Udaiya Kumar <hudaiyakumar@vmware.com> 4.2.0-5
|
||||
|
||||
* Fri Dec 11 2015 Harish Udaiya Kumar <hudaiyakumar@vmware.com> - 4.2.0-5
|
||||
- Added oprofile kernel driver sub-package.
|
||||
* Fri Nov 13 2015 Mahmoud Bassiouny <mbassiouny@vmware.com> 4.2.0-4
|
||||
|
||||
* Fri Nov 13 2015 Mahmoud Bassiouny <mbassiouny@vmware.com> - 4.2.0-4
|
||||
- Change the linux image directory.
|
||||
* Wed Nov 11 2015 Harish Udaiya Kumar <hudaiyakumar@vmware.com> 4.2.0-3
|
||||
|
||||
* Wed Nov 11 2015 Harish Udaiya Kumar <hudaiyakumar@vmware.com> - 4.2.0-3
|
||||
- Added the build essential files in the dev sub-package.
|
||||
* Mon Nov 09 2015 Vinay Kulkarni <kulkarniv@vmware.com> 4.2.0-2
|
||||
|
||||
* Mon Nov 09 2015 Vinay Kulkarni <kulkarniv@vmware.com> - 4.2.0-2
|
||||
- Enable Geneve module support for generic kernel.
|
||||
* Fri Oct 23 2015 Harish Udaiya Kumar <hudaiyakumar@vmware.com> 4.2.0-1
|
||||
|
||||
* Fri Oct 23 2015 Harish Udaiya Kumar <hudaiyakumar@vmware.com> - 4.2.0-1
|
||||
- Upgraded the generic linux kernel to version 4.2.0 & and updated timer handling to full tickless mode.
|
||||
* Tue Sep 22 2015 Harish Udaiya Kumar <hudaiyakumar@vmware.com> 4.0.9-5
|
||||
|
||||
* Tue Sep 22 2015 Harish Udaiya Kumar <hudaiyakumar@vmware.com> - 4.0.9-5
|
||||
- Added driver support for frame buffer devices and ACPI
|
||||
* Wed Sep 2 2015 Alexey Makhalov <amakhalov@vmware.com> 4.0.9-4
|
||||
|
||||
* Wed Sep 2 2015 Alexey Makhalov <amakhalov@vmware.com> - 4.0.9-4
|
||||
- Added mouse ps/2 module.
|
||||
* Fri Aug 14 2015 Alexey Makhalov <amakhalov@vmware.com> 4.0.9-3
|
||||
|
||||
* Fri Aug 14 2015 Alexey Makhalov <amakhalov@vmware.com> - 4.0.9-3
|
||||
- Use photon.cfg as a symlink.
|
||||
* Thu Aug 13 2015 Alexey Makhalov <amakhalov@vmware.com> 4.0.9-2
|
||||
|
||||
* Thu Aug 13 2015 Alexey Makhalov <amakhalov@vmware.com> - 4.0.9-2
|
||||
- Added environment file(photon.cfg) for grub.
|
||||
* Wed Aug 12 2015 Sharath George <sharathg@vmware.com> 4.0.9-1
|
||||
|
||||
* Wed Aug 12 2015 Sharath George <sharathg@vmware.com> - 4.0.9-1
|
||||
- Upgrading kernel version.
|
||||
* Wed Aug 12 2015 Alexey Makhalov <amakhalov@vmware.com> 3.19.2-5
|
||||
|
||||
* Wed Aug 12 2015 Alexey Makhalov <amakhalov@vmware.com> - 3.19.2-5
|
||||
- Updated OVT to version 10.0.0.
|
||||
- Rename -gpu-drivers to -drivers-gpu in accordance to directory structure.
|
||||
- Added -sound package/
|
||||
* Tue Aug 11 2015 Anish Swaminathan<anishs@vmware.com> 3.19.2-4
|
||||
|
||||
* Tue Aug 11 2015 Anish Swaminathan<anishs@vmware.com> - 3.19.2-4
|
||||
- Removed Requires dependencies.
|
||||
* Fri Jul 24 2015 Harish Udaiya Kumar <hudaiyakumar@gmail.com> 3.19.2-3
|
||||
|
||||
* Fri Jul 24 2015 Harish Udaiya Kumar <hudaiyakumar@gmail.com> - 3.19.2-3
|
||||
- Updated the config file to include graphics drivers.
|
||||
* Mon May 18 2015 Touseef Liaqat <tliaqat@vmware.com> 3.13.3-2
|
||||
|
||||
* Mon May 18 2015 Touseef Liaqat <tliaqat@vmware.com> - 3.13.3-2
|
||||
- Update according to UsrMove.
|
||||
* Wed Nov 5 2014 Divya Thaluru <dthaluru@vmware.com> 3.13.3-1
|
||||
|
||||
* Wed Nov 5 2014 Divya Thaluru <dthaluru@vmware.com> - 3.13.3-1
|
||||
- Initial build. First version
|
||||
|
|
|
@ -0,0 +1,3 @@
|
|||
CVE-1999-0524 - No upstream fix. Vulnerability is low severity.
|
||||
Users can mitigate the vulnerability by configuring their system firewall to
|
||||
not respond to certain ICMP requests.
|
|
@ -0,0 +1,2 @@
|
|||
CVE-1999-0656 - Not a kernel vulnerability. It is a vulnerability in the
|
||||
rpc.ugidd daemon, which is not provided by the kernel package.
|
|
@ -0,0 +1,2 @@
|
|||
CVE-2007-4998 - Not a kernel vulnerability. It is a vulnerability in the cp binary
|
||||
which can be supplied from multiple packages (coreutils, busybox, etc.)
|
|
@ -0,0 +1,2 @@
|
|||
CVE-2008-4609 - No upstream fix. Vulnerability exploits design limitations in TCP protocol.
|
||||
Recommend using iptables mitigation - https://bugzilla.redhat.com/show_bug.cgi?id=465932
|
|
@ -0,0 +1,2 @@
|
|||
CVE-2009-4484 - Not a kernel vulnerability. It is a vulnerability in mysql when
|
||||
using the specific yaSSL implementation. We use openssl.
|
|
@ -0,0 +1,3 @@
|
|||
CVE-2010-0298 - already patched in linux-msft-5.4.72 stable kernel
|
||||
Upstream commit - 1871c6020d7308afb99127bba51f04548e7ca84e
|
||||
Stable commit - 1871c6020d7308afb99127bba51f04548e7ca84e
|
|
@ -0,0 +1,3 @@
|
|||
CVE-2010-0309 - already patched in linux-msft-5.4.72 stable kernel
|
||||
Upstream commit - ee73f656a604d5aa9df86a97102e4e462dd79924
|
||||
Stable commit - ee73f656a604d5aa9df86a97102e4e462dd79924
|
|
@ -0,0 +1 @@
|
|||
CVE-2010-4563 - No upstream fix. Low security impact. No plans to fix.
|
|
@ -0,0 +1,4 @@
|
|||
CVE-2011-0640 - Vulnerability disputed. No fix upstream.
|
||||
Vulnerability concerns arbitrary code execution when a malicious USB device is
|
||||
plugged in. The malicious USB device poses as a HID device and sends keystrokes
|
||||
to control the host system.
|
|
@ -0,0 +1,2 @@
|
|||
CVE-2011-2519 - Not a kernel vulnerability. It is a vulnerability in the Xen
|
||||
hypervisor project when the guest executes the SAHF instruction.
|
|
@ -0,0 +1,2 @@
|
|||
CVE-2015-5738 - Not a kernel vulnerability. It is a vulnerability in the RSA-CRT
|
||||
implementation within the Cavium SDK.
|
|
@ -0,0 +1,2 @@
|
|||
CVE-2017-8244 - Only applicable to Android kernel tree.
|
||||
Not a vulnerability in our kernel source as our tree does not host the affected component (drivers/media/platform/msm)
|
|
@ -0,0 +1,2 @@
|
|||
CVE-2017-8245 - Only applicable to Android kernel tree.
|
||||
Not a vulnerability in our kernel source as our tree does not host the affected component (drivers/soc/qcom/qdsp6v2)
|
|
@ -0,0 +1,2 @@
|
|||
CVE-2017-8246 - Only applicable to Android kernel tree.
|
||||
Not a vulnerability in our kernel source as our tree does not host the affected component (sound/soc/msm/qdsp6v2)
|
|
@ -0,0 +1,3 @@
|
|||
CVE-2018-1000026 - Already patched in 5.4.51 stable kernel
|
||||
Upstream commit - 8914a595110a6eca69a5e275b323f5d09e18f4f9
|
||||
Stable tree commit id same as upstream commit id.
|
|
@ -0,0 +1,3 @@
|
|||
CVE-2018-16880 - Already patched in 5.4.51 stable kernel
|
||||
Upstream commit - b46a0bf78ad7b150ef5910da83859f7f5a514ffd
|
||||
Stable tree commit id same as upstream commit id.
|
|
@ -0,0 +1,10 @@
|
|||
CVE-2019-19338 - already patched in linux-msft-5.4.72 stable kernel
|
||||
Patch 1
|
||||
Upstream commit - cbbaa2727aa3ae9e0a844803da7cef7fd3b94f2b
|
||||
Stable commit - cbbaa2727aa3ae9e0a844803da7cef7fd3b94f2b
|
||||
Patch 2
|
||||
Upstream commit - c11f83e0626bdc2b6c550fc8b9b6eeefbd8cefaa
|
||||
Stable commit - c11f83e0626bdc2b6c550fc8b9b6eeefbd8cefaa
|
||||
Patch 3
|
||||
Upstream commit - b07a5c53d42a8c87b208614129e947dd2338ff9c
|
||||
Stable commit - b07a5c53d42a8c87b208614129e947dd2338ff9c
|
|
@ -0,0 +1,4 @@
|
|||
CVE-2019-20794 - No upstream fix. Mitigation available.
|
||||
Mitigated by clearing the tasks stuck in Uninterruptible sleep state after the
|
||||
user namespace is gone and inflight operations are still in progress:
|
||||
# echo 1 > /sys/fs/fuse/connections/$NUM/abort
|
|
@ -0,0 +1,3 @@
|
|||
CVE-2019-20810 - already patched in linux-msft-5.4.72 stable kernel
|
||||
Upstream commit - 9453264ef58638ce8976121ac44c07a3ef375983
|
||||
Stable commit - 47f7b553434000750f9f918df8ca8c137b7fc50b
|
|
@ -0,0 +1,16 @@
|
|||
CVE-2019-3016 - already patched in linux-msft-5.4.72 stable kernel
|
||||
Patch 1
|
||||
Upstream commit - 1eff70a9abd46f175defafd29bc17ad456f398a7
|
||||
Stable commit - a3db2949904b81ae53a840d99f71021f02a01fd3
|
||||
Patch 2
|
||||
Upstream commit - 8c6de56a42e0c657955e12b882a81ef07d1d073e
|
||||
Stable commit - 68460ceba319a46ea14b36129bfd0a152e0f00c3
|
||||
Patch 3
|
||||
Upstream commit - 917248144db5d7320655dbb41d3af0b8a0f3d589
|
||||
Stable commit - f7c1a6c67ff36532f1b0b339e3aae7701a2c0b1e
|
||||
Patch 4
|
||||
Upstream commit - a6bd811f1209fe1c64c9f6fd578101d6436c6b6e
|
||||
Stable commit - 2aebc6ed84efeb1e255fd6417f9230388f2206cd
|
||||
Patch 5
|
||||
Upstream commit - b043138246a41064527cf019a3d51d9f015e9796
|
||||
Stable commit - d71eef9fcc0b81fd56e59afd305a215d81239894
|
|
@ -0,0 +1,3 @@
|
|||
CVE-2019-3819 - already patched in linux-msft-5.4.72 stable kernel
|
||||
Upstream commit - 13054abbaa4f1fd4e6f3b4b63439ec033b4c8035
|
||||
Stable commit - 13054abbaa4f1fd4e6f3b4b63439ec033b4c8035
|
|
@ -0,0 +1,7 @@
|
|||
CVE-2019-3887 - already patched in linux-msft-5.4.72 stable kernel
|
||||
Patch 1
|
||||
Upstream commit - acff78477b9b4f26ecdf65733a4ed77fe837e9dc
|
||||
Stable commit - acff78477b9b4f26ecdf65733a4ed77fe837e9dc
|
||||
Patch 2
|
||||
Upstream commit - c73f4c998e1fd4249b9edfa39e23f4fda2b9b041
|
||||
Stable commit - c73f4c998e1fd4249b9edfa39e23f4fda2b9b041
|
|
@ -0,0 +1,3 @@
|
|||
CVE-2020-10690 - already patched in linux-msft-5.4.72 stable kernel
|
||||
Upstream commit - a33121e5487b424339636b25c35d3a180eaa5f5e
|
||||
Stable commit - bfa2e0cd3dfda64fde43c3dca3aeba298d2fe7ad
|
|
@ -0,0 +1,3 @@
|
|||
CVE-2020-10711 - already patched in linux-msft-5.4.72 stable kernel
|
||||
Upstream commit - eead1c2ea2509fd754c6da893a94f0e69e83ebe4
|
||||
Stable commit - 1c9dfc2d05d5edde2f8617e3087d9c7dfd55f3c7
|
|
@ -0,0 +1,3 @@
|
|||
CVE-2020-10766 - already patched in linux-msft-5.4.72 stable kernel
|
||||
Upstream commit - dbbe2ad02e9df26e372f38cc3e70dab9222c832e
|
||||
Stable commit - 209a76a5d46438011eab2eee2a17c8a93b6df8a5
|
|
@ -0,0 +1,3 @@
|
|||
CVE-2020-10767 - already patched in linux-msft-5.4.72 stable kernel
|
||||
Upstream commit - 21998a351512eba4ed5969006f0c55882d995ada
|
||||
Stable commit - 3e49da23913dc18ee4193dd6cdfd27efa1e58563
|
|
@ -0,0 +1,3 @@
|
|||
CVE-2020-10768 - already patched in linux-msft-5.4.72 stable kernel
|
||||
Upstream commit - 4d8df8cbb9156b0a0ab3f802b80cb5db57acc0bf
|
||||
Stable commit - 3027b9fecd11a63ed51804f982978c41c556537a
|
|
@ -0,0 +1,3 @@
|
|||
CVE-2020-10781 - already patched in linux-msft-5.4.72 stable kernel
|
||||
Upstream commit - 853eab68afc80f59f36bbdeb715e5c88c501e680
|
||||
Stable commit - edda9fd73f6269354ed945ed67e75eca0d116672
|
|
@ -0,0 +1,3 @@
|
|||
CVE-2020-10942 - already patched in linux-msft-5.4.72 stable kernel
|
||||
Upstream commit - 42d84c8490f9f0931786f1623191fcab397c3d64
|
||||
Stable commit - f09fbb1175cffdbbb36b28e2ff7db96dcc90de08
|
|
@ -0,0 +1,3 @@
|
|||
CVE-2020-11608 - already patched in linux-msft-5.4.72 stable kernel
|
||||
Upstream commit - 998912346c0da53a6dbb71fab3a138586b596b30
|
||||
Stable commit - 0e01661c14e1e9b254aa550eb08adf582cb3b81f
|
|
@ -0,0 +1,3 @@
|
|||
CVE-2020-11609 - already patched in linux-msft-5.4.72 stable kernel
|
||||
Upstream commit - 485b06aadb933190f4bc44e006076bc27a23f205
|
||||
Stable commit - c06050a34b9c09fe3a367409892b31f77fc64168
|
|
@ -0,0 +1,3 @@
|
|||
CVE-2020-12464 - Already fixed in 5.4.51 stable kernel
|
||||
Upstream commit - 056ad39ee9253873522f6469c3364964a322912b
|
||||
Stable commit - 4ea6153fc7f4deeb4b26b66f42c4d050b33df7f9
|
|
@ -0,0 +1,3 @@
|
|||
CVE-2020-12465 - Already fixed in 5.4.51 stable kernel
|
||||
Upstream commit - b102f0c522cf668c8382c56a4f771b37d011cda2
|
||||
Stable commit - 9980ae64ee8954e191a9f58663481dd584c2dc8a
|
|
@ -0,0 +1,2 @@
|
|||
CVE-2020-12656 - Disputed. Memory leak vulnerability occurs on module unload,
|
||||
which is already considered a privileged operation.
|
|
@ -0,0 +1,3 @@
|
|||
CVE-2020-12659 - Already patched in 5.4.51 stable kernel
|
||||
Upstream commit - 99e3a236dd43d06c65af0a2ef9cb44306aef6e02
|
||||
Stable commit - 25de13b0ad039f81f5f1fe3f7f439ac8c489c96f
|
|
@ -0,0 +1,3 @@
|
|||
CVE-2020-12768 - already patched in linux-msft-5.4.72 stable kernel
|
||||
Upstream commit - d80b64ff297e40c2b6f7d7abc1b3eba70d22a068
|
||||
Stable commit - 6c4587c0d1d9d5a182ce5cf72dff52b7b00c73b7
|
|
@ -0,0 +1,3 @@
|
|||
CVE-2020-12826 - already patched in linux-msft-5.4.72 stable kernel
|
||||
Upstream commit - d1e7fd6462ca9fc76650fbe6ca800e35b24267da
|
||||
Stable commit - 5a4734362d07ea0ae10dc738f9f03f87f4f09e2d
|
|
@ -0,0 +1,3 @@
|
|||
CVE-2020-12888 - already patched in linux-msft-5.4.72 stable kernel
|
||||
Upstream commit - abafbc551fddede3e0a08dee1dcde08fc0eb8476
|
||||
Stable commit - baa21d56a0aa3d29a9354c0dca3179713c1f3e82
|
|
@ -0,0 +1,3 @@
|
|||
CVE-2020-14314 - already patched in linux-msft-5.4.72 stable kernel
|
||||
Upstream commit - 5872331b3d91820e14716632ebb56b1399b34fe1
|
||||
Stable commit - 96a56b5433b3e633c02eea283a4433d623b40d33
|
|
@ -0,0 +1,3 @@
|
|||
CVE-2020-14331 - already patched in linux-msft-5.4.72 stable kernel
|
||||
Upstream commit - ebfdfeeae8c01fcb2b3b74ffaf03876e20835d2d
|
||||
Stable commit - 76b10c757e8554060f27f820f8f0079b9177fcea
|
|
@ -0,0 +1,3 @@
|
|||
CVE-2020-14356 - Already patched in 5.4.72 stable kernel
|
||||
Upstream commit - ad0f75e5f57ccbceec13274e1e242f2b5a6397ed
|
||||
Stable commit - 4eaeb927a3230427c5b414030f4b838616d65b29
|
|
@ -0,0 +1,3 @@
|
|||
CVE-2020-14385 - already patched in linux-msft-5.4.72 stable kernel
|
||||
Upstream commit - f4020438fab05364018c91f7e02ebdd192085933
|
||||
Stable commit - 23f6872d1a9c3bf544cfa43cba1302e20de640bc
|
|
@ -0,0 +1,3 @@
|
|||
CVE-2020-14386 - already patched in linux-msft-5.4.72 stable kernel
|
||||
Upstream commit - acf69c946233259ab4d64f8869d4037a198c7f06
|
||||
Stable commit - 65f546d6c6586d0cc3dfc9ca65c9eee80c1abb80
|
|
@ -0,0 +1,3 @@
|
|||
CVE-2020-14390 - already patched in linux-msft-5.4.72 stable kernel
|
||||
Upstream commit - 50145474f6ef4a9c19205b173da6264a644c7489
|
||||
Stable commit - f80b9009eee1e33de597245d9e09e27e76709673
|
|
@ -0,0 +1,3 @@
|
|||
CVE-2020-15780 - Already fixed in 5.4.51 stable kernel
|
||||
Upstream commit - 75b0cea7bf307f362057cc778efe89af4c615354
|
||||
Stable commit - 67fb5a8aedd12e8adb1dddd324e90f904a4e1e00
|
|
@ -0,0 +1,3 @@
|
|||
CVE-2020-16166 - already patched in linux-msft-5.4.72 stable kernel
|
||||
Upstream commit - f227e3ec3b5cad859ad15666874405e8c1bbc1d4
|
||||
Stable commit - 2b9faf229ed2741644e418cf81697cd3aa81ceb7
|
|
@ -0,0 +1,3 @@
|
|||
CVE-2020-25211 - already patched in linux-msft-5.4.72 stable kernel
|
||||
Upstream commit - 1cc5ef91d2ff94d2bf2de3b3585423e8a1051cb6
|
||||
Stable commit - 8d479c9e2a1c8fdd1b18a2f657ec917c79b9f430
|
|
@ -0,0 +1,3 @@
|
|||
CVE-2020-25212 - already patched in linux-msft-5.4.72 stable kernel
|
||||
Upstream commit - b4487b93545214a9db8cbf32e86411677b0cca21
|
||||
Stable commit - 4052ab9094b6efecb6dc7ed854b3579148ad4a09
|
|
@ -0,0 +1,3 @@
|
|||
CVE-2020-25284 - already patched in linux-msft-5.4.72 stable kernel
|
||||
Upstream commit - f44d04e696feaf13d192d942c4f14ad2e117065a
|
||||
Stable commit - ac9737182fff4387cc133369767e9e68772fc3cd
|
|
@ -0,0 +1,3 @@
|
|||
CVE-2020-25285 - already patched in linux-msft-5.4.72 stable kernel
|
||||
Upstream commit - 17743798d81238ab13050e8e2833699b54e15467
|
||||
Stable commit - 5fc45104613466d95955a9aedef83d36e58fd276
|
|
@ -0,0 +1,3 @@
|
|||
CVE-2020-25641 - already patched in linux-msft-5.4.72 stable kernel
|
||||
Upstream commit - 7e24969022cbd61ddc586f14824fc205661bb124
|
||||
Stable commit - adc61d4e217f0ad6d75a1aaed80f3259ec2cd7c2
|
|
@ -0,0 +1,3 @@
|
|||
CVE-2020-25643 - already patched in linux-msft-5.4.72 stable kernel
|
||||
Upstream commit - 66d42ed8b25b64eb63111a2b8582c5afc8bf1105
|
||||
Stable commit - 4215ee9dcf0a05080206c392a14d624a09171db3
|
|
@ -0,0 +1,3 @@
|
|||
CVE-2020-25645 - already patched in linux-msft-5.4.72 stable kernel
|
||||
Upstream commit - 34beb21594519ce64a55a498c2fe7d567bc1ca20
|
||||
Stable commit - 700cfadb04a4f26008f882a2e945aa5a6884530f
|
|
@ -0,0 +1,3 @@
|
|||
CVE-2020-26088 - already patched in linux-msft-5.4.72 stable kernel
|
||||
Upstream commit - 26896f01467a28651f7a536143fe5ac8449d4041
|
||||
Stable commit - 04d588bb1dcda5418cbe3a903b97eea43f0865b0
|
|
@ -1,6 +1,6 @@
|
|||
#
|
||||
# Automatically generated file; DO NOT EDIT.
|
||||
# Linux/x86_64 5.4.51 Kernel Configuration
|
||||
# Linux/x86_64 5.4.72 Kernel Configuration
|
||||
#
|
||||
|
||||
#
|
||||
|
@ -1992,7 +1992,6 @@ CONFIG_SCSI_PROC_FS=y
|
|||
CONFIG_BLK_DEV_SD=y
|
||||
# CONFIG_CHR_DEV_ST is not set
|
||||
CONFIG_BLK_DEV_SR=y
|
||||
# CONFIG_BLK_DEV_SR_VENDOR is not set
|
||||
CONFIG_CHR_DEV_SG=y
|
||||
# CONFIG_CHR_DEV_SCH is not set
|
||||
# CONFIG_SCSI_CONSTANTS is not set
|
||||
|
@ -2276,6 +2275,7 @@ CONFIG_MII=m
|
|||
CONFIG_NET_CORE=y
|
||||
CONFIG_BONDING=m
|
||||
CONFIG_DUMMY=m
|
||||
# CONFIG_WIREGUARD is not set
|
||||
# CONFIG_EQUALIZER is not set
|
||||
# CONFIG_NET_FC is not set
|
||||
# CONFIG_IFB is not set
|
||||
|
@ -4065,9 +4065,6 @@ CONFIG_HDMI=y
|
|||
# Console display driver support
|
||||
#
|
||||
CONFIG_VGA_CONSOLE=y
|
||||
CONFIG_VGACON_SOFT_SCROLLBACK=y
|
||||
CONFIG_VGACON_SOFT_SCROLLBACK_SIZE=64
|
||||
# CONFIG_VGACON_SOFT_SCROLLBACK_PERSISTENT_ENABLE_BY_DEFAULT is not set
|
||||
CONFIG_DUMMY_CONSOLE=y
|
||||
CONFIG_DUMMY_CONSOLE_COLUMNS=80
|
||||
CONFIG_DUMMY_CONSOLE_ROWS=25
|
||||
|
@ -6143,6 +6140,8 @@ CONFIG_CRYPTO_DH=m
|
|||
CONFIG_CRYPTO_ECC=m
|
||||
CONFIG_CRYPTO_ECDH=m
|
||||
# CONFIG_CRYPTO_ECRDSA is not set
|
||||
# CONFIG_CRYPTO_CURVE25519 is not set
|
||||
# CONFIG_CRYPTO_CURVE25519_X86 is not set
|
||||
|
||||
#
|
||||
# Authenticated Encryption with Associated Data
|
||||
|
@ -6189,6 +6188,8 @@ CONFIG_CRYPTO_CRC32C_INTEL=m
|
|||
# CONFIG_CRYPTO_CRC32 is not set
|
||||
# CONFIG_CRYPTO_CRC32_PCLMUL is not set
|
||||
# CONFIG_CRYPTO_XXHASH is not set
|
||||
# CONFIG_CRYPTO_BLAKE2S is not set
|
||||
# CONFIG_CRYPTO_BLAKE2S_X86 is not set
|
||||
CONFIG_CRYPTO_CRCT10DIF=y
|
||||
# CONFIG_CRYPTO_CRCT10DIF_PCLMUL is not set
|
||||
CONFIG_CRYPTO_GHASH=m
|
||||
|
@ -6205,7 +6206,6 @@ CONFIG_CRYPTO_SHA1=y
|
|||
# CONFIG_CRYPTO_SHA1_SSSE3 is not set
|
||||
# CONFIG_CRYPTO_SHA256_SSSE3 is not set
|
||||
# CONFIG_CRYPTO_SHA512_SSSE3 is not set
|
||||
CONFIG_CRYPTO_LIB_SHA256=y
|
||||
CONFIG_CRYPTO_SHA256=y
|
||||
CONFIG_CRYPTO_SHA512=y
|
||||
# CONFIG_CRYPTO_SHA3 is not set
|
||||
|
@ -6218,12 +6218,10 @@ CONFIG_CRYPTO_SHA512=y
|
|||
#
|
||||
# Ciphers
|
||||
#
|
||||
CONFIG_CRYPTO_LIB_AES=y
|
||||
CONFIG_CRYPTO_AES=y
|
||||
# CONFIG_CRYPTO_AES_TI is not set
|
||||
CONFIG_CRYPTO_AES_NI_INTEL=m
|
||||
# CONFIG_CRYPTO_ANUBIS is not set
|
||||
CONFIG_CRYPTO_LIB_ARC4=m
|
||||
CONFIG_CRYPTO_ARC4=m
|
||||
# CONFIG_CRYPTO_BLOWFISH is not set
|
||||
# CONFIG_CRYPTO_BLOWFISH_X86_64 is not set
|
||||
|
@ -6235,7 +6233,6 @@ CONFIG_CRYPTO_ARC4=m
|
|||
# CONFIG_CRYPTO_CAST5_AVX_X86_64 is not set
|
||||
# CONFIG_CRYPTO_CAST6 is not set
|
||||
# CONFIG_CRYPTO_CAST6_AVX_X86_64 is not set
|
||||
CONFIG_CRYPTO_LIB_DES=m
|
||||
CONFIG_CRYPTO_DES=m
|
||||
# CONFIG_CRYPTO_DES3_EDE_X86_64 is not set
|
||||
# CONFIG_CRYPTO_FCRYPT is not set
|
||||
|
@ -6281,6 +6278,20 @@ CONFIG_CRYPTO_USER_API_SKCIPHER=m
|
|||
# CONFIG_CRYPTO_USER_API_RNG is not set
|
||||
# CONFIG_CRYPTO_USER_API_AEAD is not set
|
||||
CONFIG_CRYPTO_HASH_INFO=y
|
||||
|
||||
#
|
||||
# Crypto library routines
|
||||
#
|
||||
CONFIG_CRYPTO_LIB_AES=y
|
||||
CONFIG_CRYPTO_LIB_ARC4=m
|
||||
# CONFIG_CRYPTO_LIB_BLAKE2S is not set
|
||||
# CONFIG_CRYPTO_LIB_CHACHA is not set
|
||||
# CONFIG_CRYPTO_LIB_CURVE25519 is not set
|
||||
CONFIG_CRYPTO_LIB_DES=m
|
||||
CONFIG_CRYPTO_LIB_POLY1305_RSIZE=11
|
||||
# CONFIG_CRYPTO_LIB_POLY1305 is not set
|
||||
# CONFIG_CRYPTO_LIB_CHACHA20POLY1305 is not set
|
||||
CONFIG_CRYPTO_LIB_SHA256=y
|
||||
CONFIG_CRYPTO_HW=y
|
||||
# CONFIG_CRYPTO_DEV_PADLOCK is not set
|
||||
# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set
|
||||
|
|
|
@ -1,6 +1,6 @@
|
|||
#
|
||||
# Automatically generated file; DO NOT EDIT.
|
||||
# Linux/arm64 5.4.51 Kernel Configuration
|
||||
# Linux/arm64 5.4.72 Kernel Configuration
|
||||
#
|
||||
|
||||
#
|
||||
|
@ -1895,7 +1895,6 @@ CONFIG_SCSI_PROC_FS=y
|
|||
CONFIG_BLK_DEV_SD=y
|
||||
# CONFIG_CHR_DEV_ST is not set
|
||||
CONFIG_BLK_DEV_SR=y
|
||||
# CONFIG_BLK_DEV_SR_VENDOR is not set
|
||||
CONFIG_CHR_DEV_SG=y
|
||||
# CONFIG_CHR_DEV_SCH is not set
|
||||
# CONFIG_SCSI_CONSTANTS is not set
|
||||
|
@ -2183,6 +2182,7 @@ CONFIG_MII=m
|
|||
CONFIG_NET_CORE=y
|
||||
CONFIG_BONDING=m
|
||||
CONFIG_DUMMY=m
|
||||
# CONFIG_WIREGUARD is not set
|
||||
# CONFIG_EQUALIZER is not set
|
||||
# CONFIG_NET_FC is not set
|
||||
# CONFIG_IFB is not set
|
||||
|
@ -3082,6 +3082,7 @@ CONFIG_SPI_SPIDEV=m
|
|||
# CONFIG_SPI_LOOPBACK_TEST is not set
|
||||
# CONFIG_SPI_TLE62X0 is not set
|
||||
# CONFIG_SPI_SLAVE is not set
|
||||
CONFIG_SPI_DYNAMIC=y
|
||||
# CONFIG_SPMI is not set
|
||||
# CONFIG_HSI is not set
|
||||
CONFIG_PPS=y
|
||||
|
@ -6384,6 +6385,7 @@ CONFIG_CRYPTO_RSA=y
|
|||
# CONFIG_CRYPTO_DH is not set
|
||||
# CONFIG_CRYPTO_ECDH is not set
|
||||
# CONFIG_CRYPTO_ECRDSA is not set
|
||||
# CONFIG_CRYPTO_CURVE25519 is not set
|
||||
|
||||
#
|
||||
# Authenticated Encryption with Associated Data
|
||||
|
@ -6425,6 +6427,7 @@ CONFIG_CRYPTO_HMAC=y
|
|||
CONFIG_CRYPTO_CRC32C=y
|
||||
# CONFIG_CRYPTO_CRC32 is not set
|
||||
# CONFIG_CRYPTO_XXHASH is not set
|
||||
# CONFIG_CRYPTO_BLAKE2S is not set
|
||||
CONFIG_CRYPTO_CRCT10DIF=y
|
||||
CONFIG_CRYPTO_GHASH=m
|
||||
# CONFIG_CRYPTO_POLY1305 is not set
|
||||
|
@ -6436,7 +6439,6 @@ CONFIG_CRYPTO_MD5=y
|
|||
# CONFIG_CRYPTO_RMD256 is not set
|
||||
# CONFIG_CRYPTO_RMD320 is not set
|
||||
CONFIG_CRYPTO_SHA1=y
|
||||
CONFIG_CRYPTO_LIB_SHA256=y
|
||||
CONFIG_CRYPTO_SHA256=y
|
||||
CONFIG_CRYPTO_SHA512=y
|
||||
# CONFIG_CRYPTO_SHA3 is not set
|
||||
|
@ -6448,17 +6450,14 @@ CONFIG_CRYPTO_SHA512=y
|
|||
#
|
||||
# Ciphers
|
||||
#
|
||||
CONFIG_CRYPTO_LIB_AES=y
|
||||
CONFIG_CRYPTO_AES=y
|
||||
# CONFIG_CRYPTO_AES_TI is not set
|
||||
# CONFIG_CRYPTO_ANUBIS is not set
|
||||
CONFIG_CRYPTO_LIB_ARC4=m
|
||||
CONFIG_CRYPTO_ARC4=m
|
||||
# CONFIG_CRYPTO_BLOWFISH is not set
|
||||
# CONFIG_CRYPTO_CAMELLIA is not set
|
||||
# CONFIG_CRYPTO_CAST5 is not set
|
||||
# CONFIG_CRYPTO_CAST6 is not set
|
||||
CONFIG_CRYPTO_LIB_DES=m
|
||||
CONFIG_CRYPTO_DES=m
|
||||
# CONFIG_CRYPTO_FCRYPT is not set
|
||||
# CONFIG_CRYPTO_KHAZAD is not set
|
||||
|
@ -6496,6 +6495,20 @@ CONFIG_CRYPTO_USER_API_SKCIPHER=m
|
|||
# CONFIG_CRYPTO_USER_API_RNG is not set
|
||||
# CONFIG_CRYPTO_USER_API_AEAD is not set
|
||||
CONFIG_CRYPTO_HASH_INFO=y
|
||||
|
||||
#
|
||||
# Crypto library routines
|
||||
#
|
||||
CONFIG_CRYPTO_LIB_AES=y
|
||||
CONFIG_CRYPTO_LIB_ARC4=m
|
||||
# CONFIG_CRYPTO_LIB_BLAKE2S is not set
|
||||
# CONFIG_CRYPTO_LIB_CHACHA is not set
|
||||
# CONFIG_CRYPTO_LIB_CURVE25519 is not set
|
||||
CONFIG_CRYPTO_LIB_DES=m
|
||||
CONFIG_CRYPTO_LIB_POLY1305_RSIZE=9
|
||||
# CONFIG_CRYPTO_LIB_POLY1305 is not set
|
||||
# CONFIG_CRYPTO_LIB_CHACHA20POLY1305 is not set
|
||||
CONFIG_CRYPTO_LIB_SHA256=y
|
||||
CONFIG_CRYPTO_HW=y
|
||||
# CONFIG_CRYPTO_DEV_MARVELL_CESA is not set
|
||||
CONFIG_CRYPTO_DEV_FSL_CAAM_COMMON=m
|
||||
|
|
|
@ -1,51 +0,0 @@
|
|||
From 914ee9c436cbe90c8ca8a46ec8433cb614a2ada5 Mon Sep 17 00:00:00 2001
|
||||
From: Sasha Neftin <sasha.neftin@intel.com>
|
||||
Date: Thu, 10 Oct 2019 13:15:39 +0300
|
||||
Subject: [PATCH] e1000e: Add support for Comet Lake
|
||||
|
||||
Add devices ID's for the next LOM generations that will be
|
||||
available on the next Intel Client platform (Comet Lake)
|
||||
This patch provides the initial support for these devices
|
||||
|
||||
Signed-off-by: Sasha Neftin <sasha.neftin@intel.com>
|
||||
Tested-by: Aaron Brown <aaron.f.brown@intel.com>
|
||||
Signed-off-by: Jeff Kirsher <jeffrey.t.kirsher@intel.com>
|
||||
---
|
||||
drivers/net/ethernet/intel/e1000e/hw.h | 6 ++++++
|
||||
drivers/net/ethernet/intel/e1000e/netdev.c | 6 ++++++
|
||||
2 files changed, 12 insertions(+)
|
||||
|
||||
diff --git a/drivers/net/ethernet/intel/e1000e/hw.h b/drivers/net/ethernet/intel/e1000e/hw.h
|
||||
index eff75bd8a8f0b9..11fdc27faa82b8 100644
|
||||
--- a/drivers/net/ethernet/intel/e1000e/hw.h
|
||||
+++ b/drivers/net/ethernet/intel/e1000e/hw.h
|
||||
@@ -86,6 +86,12 @@ struct e1000_hw;
|
||||
#define E1000_DEV_ID_PCH_ICP_I219_V8 0x15E0
|
||||
#define E1000_DEV_ID_PCH_ICP_I219_LM9 0x15E1
|
||||
#define E1000_DEV_ID_PCH_ICP_I219_V9 0x15E2
|
||||
+#define E1000_DEV_ID_PCH_CMP_I219_LM10 0x0D4E
|
||||
+#define E1000_DEV_ID_PCH_CMP_I219_V10 0x0D4F
|
||||
+#define E1000_DEV_ID_PCH_CMP_I219_LM11 0x0D4C
|
||||
+#define E1000_DEV_ID_PCH_CMP_I219_V11 0x0D4D
|
||||
+#define E1000_DEV_ID_PCH_CMP_I219_LM12 0x0D53
|
||||
+#define E1000_DEV_ID_PCH_CMP_I219_V12 0x0D55
|
||||
|
||||
#define E1000_REVISION_4 4
|
||||
|
||||
diff --git a/drivers/net/ethernet/intel/e1000e/netdev.c b/drivers/net/ethernet/intel/e1000e/netdev.c
|
||||
index 42f57ab8fb8eb9..731e1b3e103a15 100644
|
||||
--- a/drivers/net/ethernet/intel/e1000e/netdev.c
|
||||
+++ b/drivers/net/ethernet/intel/e1000e/netdev.c
|
||||
@@ -7749,6 +7749,12 @@ static const struct pci_device_id e1000_pci_tbl[] = {
|
||||
{ PCI_VDEVICE(INTEL, E1000_DEV_ID_PCH_ICP_I219_V8), board_pch_cnp },
|
||||
{ PCI_VDEVICE(INTEL, E1000_DEV_ID_PCH_ICP_I219_LM9), board_pch_cnp },
|
||||
{ PCI_VDEVICE(INTEL, E1000_DEV_ID_PCH_ICP_I219_V9), board_pch_cnp },
|
||||
+ { PCI_VDEVICE(INTEL, E1000_DEV_ID_PCH_CMP_I219_LM10), board_pch_cnp },
|
||||
+ { PCI_VDEVICE(INTEL, E1000_DEV_ID_PCH_CMP_I219_V10), board_pch_cnp },
|
||||
+ { PCI_VDEVICE(INTEL, E1000_DEV_ID_PCH_CMP_I219_LM11), board_pch_cnp },
|
||||
+ { PCI_VDEVICE(INTEL, E1000_DEV_ID_PCH_CMP_I219_V11), board_pch_cnp },
|
||||
+ { PCI_VDEVICE(INTEL, E1000_DEV_ID_PCH_CMP_I219_LM12), board_pch_spt },
|
||||
+ { PCI_VDEVICE(INTEL, E1000_DEV_ID_PCH_CMP_I219_V12), board_pch_spt },
|
||||
|
||||
{ 0, 0, 0, 0, 0, 0, 0 } /* terminate list */
|
||||
};
|
|
@ -1,7 +1,7 @@
|
|||
{
|
||||
"Signatures": {
|
||||
"config": "b8c9e2a875e4e6655fdbeb626088529fd1cef401b8f67a481fc301d2a3a026c5",
|
||||
"config_aarch64": "3057cf5c5f04b57c4d69f9783d4809de217fb46a4278694c19f6c3ffd81249c5",
|
||||
"linux-msft-5.4.51.tar.gz": "3bcd6b09e952fac4f708614658b508ce80c8e25c04780b6b44a481b1479a08e7"
|
||||
"config": "681e8ff274fc3fc79eaf38d5152e99702e22346bd2aaff06925715dcf1a00fc3",
|
||||
"config_aarch64": "e5e5d73cb64189a18c4129d466545f81b8cb8fe8ceeacddeb39b6e73e1822fc1",
|
||||
"linux-msft-5.4.72.tar.gz": "3407ccf8505595ae3e7a7b30c206190a0762f3e202f21f9de88a8d59e182ddef"
|
||||
}
|
||||
}
|
File diff suppressed because it is too large
Load Diff
|
@ -1576,8 +1576,8 @@
|
|||
"type": "other",
|
||||
"other": {
|
||||
"name": "hyperv-daemons",
|
||||
"version": "5.4.51",
|
||||
"downloadUrl": "https://github.com/microsoft/WSL2-Linux-Kernel/archive/linux-msft-5.4.51.tar.gz"
|
||||
"version": "5.4.72",
|
||||
"downloadUrl": "https://github.com/microsoft/WSL2-Linux-Kernel/archive/linux-msft-5.4.72.tar.gz"
|
||||
}
|
||||
}
|
||||
},
|
||||
|
@ -1866,8 +1866,8 @@
|
|||
"type": "other",
|
||||
"other": {
|
||||
"name": "kernel-headers",
|
||||
"version": "5.4.51",
|
||||
"downloadUrl": "https://github.com/microsoft/WSL2-Linux-Kernel/archive/linux-msft-5.4.51.tar.gz"
|
||||
"version": "5.4.72",
|
||||
"downloadUrl": "https://github.com/microsoft/WSL2-Linux-Kernel/archive/linux-msft-5.4.72.tar.gz"
|
||||
}
|
||||
}
|
||||
},
|
||||
|
@ -1876,8 +1876,8 @@
|
|||
"type": "other",
|
||||
"other": {
|
||||
"name": "kernel-hyperv",
|
||||
"version": "5.4.51",
|
||||
"downloadUrl": "https://github.com/microsoft/WSL2-Linux-Kernel/archive/linux-msft-5.4.51.tar.gz"
|
||||
"version": "5.4.72",
|
||||
"downloadUrl": "https://github.com/microsoft/WSL2-Linux-Kernel/archive/linux-msft-5.4.72.tar.gz"
|
||||
}
|
||||
}
|
||||
},
|
||||
|
@ -1886,8 +1886,8 @@
|
|||
"type": "other",
|
||||
"other": {
|
||||
"name": "kernel",
|
||||
"version": "5.4.51",
|
||||
"downloadUrl": "https://github.com/microsoft/WSL2-Linux-Kernel/archive/linux-msft-5.4.51.tar.gz"
|
||||
"version": "5.4.72",
|
||||
"downloadUrl": "https://github.com/microsoft/WSL2-Linux-Kernel/archive/linux-msft-5.4.72.tar.gz"
|
||||
}
|
||||
}
|
||||
},
|
||||
|
|
|
@ -1,5 +1,5 @@
|
|||
filesystem-1.1-7.cm1.aarch64.rpm
|
||||
kernel-headers-5.4.51-2.cm1.noarch.rpm
|
||||
kernel-headers-5.4.72-1.cm1.noarch.rpm
|
||||
glibc-2.28-13.cm1.aarch64.rpm
|
||||
glibc-devel-2.28-13.cm1.aarch64.rpm
|
||||
glibc-i18n-2.28-13.cm1.aarch64.rpm
|
||||
|
|
|
@ -1,5 +1,5 @@
|
|||
filesystem-1.1-7.cm1.x86_64.rpm
|
||||
kernel-headers-5.4.51-2.cm1.noarch.rpm
|
||||
kernel-headers-5.4.72-1.cm1.noarch.rpm
|
||||
glibc-2.28-13.cm1.x86_64.rpm
|
||||
glibc-devel-2.28-13.cm1.x86_64.rpm
|
||||
glibc-i18n-2.28-13.cm1.x86_64.rpm
|
||||
|
|
|
@ -145,7 +145,7 @@ json-c-debuginfo-0.14-2.cm1.aarch64.rpm
|
|||
json-c-devel-0.14-2.cm1.aarch64.rpm
|
||||
kbd-2.0.4-5.cm1.aarch64.rpm
|
||||
kbd-debuginfo-2.0.4-5.cm1.aarch64.rpm
|
||||
kernel-headers-5.4.51-2.cm1.noarch.rpm
|
||||
kernel-headers-5.4.72-1.cm1.noarch.rpm
|
||||
kmod-25-4.cm1.aarch64.rpm
|
||||
kmod-debuginfo-25-4.cm1.aarch64.rpm
|
||||
kmod-devel-25-4.cm1.aarch64.rpm
|
||||
|
|
|
@ -145,7 +145,7 @@ json-c-debuginfo-0.14-2.cm1.x86_64.rpm
|
|||
json-c-devel-0.14-2.cm1.x86_64.rpm
|
||||
kbd-2.0.4-5.cm1.x86_64.rpm
|
||||
kbd-debuginfo-2.0.4-5.cm1.x86_64.rpm
|
||||
kernel-headers-5.4.51-2.cm1.noarch.rpm
|
||||
kernel-headers-5.4.72-1.cm1.noarch.rpm
|
||||
kmod-25-4.cm1.x86_64.rpm
|
||||
kmod-debuginfo-25-4.cm1.x86_64.rpm
|
||||
kmod-devel-25-4.cm1.x86_64.rpm
|
||||
|
|
|
@ -98,7 +98,7 @@ ef8c2c1d16a00bd95b9fdcef63b8a2ca libXtst-1.2.3.tar.bz2
|
|||
4cbe1c1def7a5e1b0ed5fce8e512f4c6 libXvMC-1.0.10.tar.bz2
|
||||
d7dd9b9df336b7dd4028b6b56542ff2c libXxf86dga-1.1.4.tar.bz2
|
||||
298b8fff82df17304dfdb5fe4066fe3a libXxf86vm-1.1.4.tar.bz2
|
||||
a144b639702d36f8fc2b59bf8f5690a7 linux-msft-5.4.51.tar.gz
|
||||
c7d15cd5b39d88dfb32fcc9cd3441ebd linux-msft-5.4.72.tar.gz
|
||||
63ecacd3ff6552537a73f8c30c396caf lua-5.3.5-shared_library-1.patch
|
||||
4f4b4f323fd3514a68e0ab3da8ce3455 lua-5.3.5.tar.gz
|
||||
730bb15d96fffe47e148d1e09235af82 m4-1.4.18.tar.xz
|
||||
|
|
|
@ -39,7 +39,7 @@ http://ftp.gnu.org/gnu/readline/readline-7.0.tar.gz
|
|||
http://ftp.gnu.org/gnu/tar/tar-1.30.tar.xz
|
||||
http://ftp.gnu.org/gnu/texinfo/texinfo-6.5.tar.xz
|
||||
https://www.cpan.org/src/5.0/perl-5.30.3.tar.gz
|
||||
https://github.com/microsoft/WSL2-Linux-Kernel/archive/linux-msft-5.4.51.tar.gz
|
||||
https://github.com/microsoft/WSL2-Linux-Kernel/archive/linux-msft-5.4.72.tar.gz
|
||||
http://ftp.gnu.org/gnu/bash/bash-4.4.18.tar.gz
|
||||
https://ftp.gnu.org/gnu/bison/bison-3.1.tar.xz
|
||||
https://sourceware.org/pub/bzip2/bzip2-1.0.6.tar.gz
|
||||
|
|
|
@ -57,14 +57,14 @@ set -e
|
|||
#
|
||||
cd /sources
|
||||
|
||||
echo Linux-5.4.51 API Headers
|
||||
tar xf linux-msft-5.4.51.tar.gz
|
||||
pushd WSL2-Linux-Kernel-linux-msft-5.4.51
|
||||
echo Linux-5.4.72 API Headers
|
||||
tar xf linux-msft-5.4.72.tar.gz
|
||||
pushd WSL2-Linux-Kernel-linux-msft-5.4.72
|
||||
make mrproper
|
||||
make headers
|
||||
cp -rv usr/include/* /usr/include
|
||||
popd
|
||||
rm -rf WSL2-Linux-Kernel-linux-msft-5.4.51
|
||||
rm -rf WSL2-Linux-Kernel-linux-msft-5.4.72
|
||||
touch /logs/status_kernel_headers_complete
|
||||
|
||||
echo 6.8. Man-pages-5.02
|
||||
|
|
|
@ -113,14 +113,14 @@ rm -rf gcc-9.1.0
|
|||
|
||||
touch $LFS/logs/temptoolchain/status_gcc_pass1_complete
|
||||
|
||||
echo Linux-5.4.51 API Headers
|
||||
tar xf linux-msft-5.4.51.tar.gz
|
||||
pushd WSL2-Linux-Kernel-linux-msft-5.4.51
|
||||
echo Linux-5.4.72 API Headers
|
||||
tar xf linux-msft-5.4.72.tar.gz
|
||||
pushd WSL2-Linux-Kernel-linux-msft-5.4.72
|
||||
make mrproper
|
||||
make headers
|
||||
cp -rv usr/include/* /tools/include
|
||||
popd
|
||||
rm -rf WSL2-Linux-Kernel-linux-msft-5.4.51
|
||||
rm -rf WSL2-Linux-Kernel-linux-msft-5.4.72
|
||||
|
||||
touch $LFS/logs/temptoolchain/status_kernel_headers_complete
|
||||
|
||||
|
|
Loading…
Reference in New Issue