From 393f6b245a576ffa89014a87202d598f1004bb64 Mon Sep 17 00:00:00 2001 From: jirislaby <> Date: Jul 16 2023 15:34:40 +0000 Subject: Update kernel-source to version 6.4.3 / rev 696 via SR 1098277 https://build.opensuse.org/request/show/1098277 by user jirislaby + dimstar_suse 6.4.3 and LOCKDOWN enabled (in the last submission, the patches were still commented by mistake, so now for real) --- diff --git a/.files b/.files index f402909..82ea830 100644 Binary files a/.files and b/.files differ diff --git a/.rev b/.rev index 4f6b25e..3010867 100644 --- a/.rev +++ b/.rev @@ -6314,4 +6314,20 @@ As this is a serious local privilege escalation, I would like to see a timely in 6.3.9 & 6.3.8 & other fixes 1094502 + + 2adafb7587ed425acf24c6d04639d510 + 6.4.2 + + anag+factory + 6.4.2 with fixes (StackRot CVE incl.) and LOCKDOWN enabled and jq mentioned in changelog and updated VMA patch added + 1097912 + + + 2b98355dacf8026b4074c1013a928ed0 + 6.4.3 + + dimstar_suse + 6.4.3 and LOCKDOWN enabled (in the last submission, the patches were still commented by mistake, so now for real) + 1098277 + diff --git a/_buildconfig-standard-x86_64 b/_buildconfig-standard-x86_64 new file mode 100644 index 0000000..1fd8e7b --- /dev/null +++ b/_buildconfig-standard-x86_64 @@ -0,0 +1,3862 @@ +%define _project Devel:Kernel:stable + +### from SUSE:Factory:Head +%define _repository standard + +Macros: +%vendor obs://build.suse.de/Devel:Kernel +%_download_url http://download.suse.de/ibs +%_project Devel:Kernel:stable + +### from SUSE:Factory:Head + +%_repository standard +:Macros + +Prefer: -yast2-schema-micro -yast2-schema +%define gcc_version 13 + +# testing new cycle algorithm +BuildFlags: genmetaalgo:1 + +# The prjconf macros have a serial to help work around issues like https://github.com/openSUSE/open-build-service/issues/4088 +# On macros having impact on dep chains, update the serial (mainly ruby, python) +# Using a date to indicate when we set the serial +ExpandFlags: macroserial:20230508 + +ExpandFlags: kiwi-nobasepackages +ExpandFlags: docker-nobasepackages + +PublishFlags: ympdist:SUSE%20Factory%20Head + +# Use ext4 as FS in builder workers (instead of default ext3) +BuildFlags: vmfstype:ext4 +# nodirindex enabled 2020-12-31 - https://github.com/openSUSE/obs-build/pull/634 +BuildFlags: vmfsoptions:nodirindex + +Constraint: linux:version:min 3.0.0 +%ifarch aarch64 ppc ppc64 ppc64le s390 s390x %ix86 x86_64 +Constraint: sandbox secure +%endif + +%ifarch ppc ppc64 s390 s390x +%define disable_32bit 1 +Macros: +%disable_32bit 1 +:Macros +Substitute: glibc-devel-32bit +Substitute: glibc-devel-static-32bit +Substitute: gcc-32bit +Substitute: gcc5-32bit +Substitute: gcc6-32bit +Substitute: gcc7-32bit +Substitute: gcc8-32bit +Substitute: gcc-ada-32bit +Substitute: gcc5-c++-32bit +Substitute: gcc6-c++-32bit +Substitute: gcc7-c++-32bit +Substitute: gcc8-c++-32bit +Substitute: gcc-c++-32bit +%endif + +# Help with the switch to the gcc provided libs: +# Do not use the -gcc11 variants if different providers exist +Prefer: -libgfortran5-gcc11 +Prefer: -libubsan1-gcc11 +Prefer: -libubsan1-gcc11-32bit +# Do not use the -gcc12 variants if different providers exist +Prefer: -libasan8-gcc12 +Prefer: -libasan8-gcc12-32bit +Prefer: -libgfortran5-gcc12 +Prefer: -libtsan2-gcc12 +Prefer: -libubsan1-gcc12 +Prefer: -libubsan1-gcc12-32bit + +Patterntype: rpm-md ymp +RepoType: rpm-md:sha512:filelists-ext +%if "%_repository" == "images" + Type: kiwi + Repotype: none + Patterntype: none + #Prefer: openSUSE-release-ftp + Support: release-compare +# BuildFlags: obsgendiff +%endif + +%if "%_repository" == "containerfile" + Type: docker + BuildEngine: podman + # KUBEVIRTFROM is passed to container Dockerfiles using the --build-arg option, e.g. + # docker build --build-arg KUBEVIRTFROM=opensuse/tumbleweed ... + BuildFlags: dockerarg:KUBEVIRTFROM=opensuse/tumbleweed + %ifarch aarch64 + BuildFlags: dockerarg:TARGETARCH=arm64 + %endif + %ifarch x86_64 + BuildFlags: dockerarg:TARGETARCH=amd64 + %endif +%endif + +%if "%_project" == "SUSE:Factory:Head" || "%_project" == "SUSE:Factory:Head:Frozen" || "%_project" == "SUSE:Factory:Head:Internal" + #Repotype: none +Macros: +%shim_enforce_ms_signature 1 +:Macros +%endif + +%if "%_repository" == "images" || "%_repository" == "container" + Prefer: openSUSE-release -dummy-release + # FTP tree takes forever + BuildFlags: logidlelimit:15400 +%else + # Stuff that wants to have /etc/os-release available should require distribution-release, which we then offer dummy-release for (openSUSE-release changes daily for TW) + Prefer: dummy-release + # abort the build if the log file didn't move in 1.5h (seen in libreoffice builds) + BuildFlags: logidlelimit:5400 +%endif + +%if "%_project" == "SUSE:Factory:Head" || "%_project" == "SUSE:Factory:Head:Frozen" || "%_project" == "SUSE:Factory:Head:Internal" +BuildFlags: excludebuild:openh264 +Macros: +%vendor openSUSE +%distribution openSUSE Tumbleweed +%packager https://bugs.opensuse.org +:Macros +%endif + +%if "%_project" == "SUSE:Factory:Head" || "%_project" == "SUSE:Factory:Head:Frozen" || "%_project" == "SUSE:Factory:Head:Internal" +Substitute: kiwi-image:docker python3-kiwi kiwi-systemdeps-containers container-build-checks-vendor-openSUSE container-build-checks-strict +Substitute: system-packages:docker kmod kernel-default docker createrepo_c container-build-checks-vendor-openSUSE container-build-checks-strict skopeo umoci +Substitute: system-packages:podman podman buildah createrepo_c release-compare container-build-checks-vendor-openSUSE container-build-checks-strict skopeo umoci +%else +# That ignore seems not to make sense - we only inject -strict based on specific projects already +Ignore: container-build-checks-strict +Substitute: kiwi-image:docker python3-kiwi kiwi-systemdeps-containers container-build-checks-vendor-openSUSE +Substitute: system-packages:docker kmod kernel-default docker createrepo_c container-build-checks-vendor-openSUSE skopeo umoci +Substitute: system-packages:podman podman buildah createrepo_c release-compare container-build-checks-vendor-openSUSE skopeo umoci +%endif + +%if "%_project" == "SUSE:Factory:Head" || "%_project" == "SUSE:Factory:Head:Frozen" +BuildFlags: excludebuild:openh264 +%endif + +Substitute: kiwi-setup:image python3-kiwi createrepo_c +Substitute: kiwi-image:tbz python3-kiwi +Substitute: kiwi-image:iso kiwi-systemdeps-iso-media qemu-tools +Substitute: kiwi-image:oem kiwi-systemdeps-disk-images xorriso +Substitute: kiwi-image:appx wsl-appx appx-util +Prefer: kiwi-systemdeps-filesystems +Prefer: kiwi-systemdeps-disk-images +Prefer: kiwi-systemdeps-iso-media + +Substitute: obs:cli_debug_packages gdb vim strace less + +# Migration to product builder; using the Tumbleweed plugin since 2020-04-28 +Substitute: kiwi-packagemanager:instsource product-builder-plugin-Tumbleweed +# use plugin-openSUSE +# Substitute: kiwi-packagemanager:instsource product-builder-plugin-openSUSE +Substitute: system-packages:kiwi-product product-builder + +# allow builds using docker tool +Substitute: build-packages:docker !cmake-mini !dummy-release !gettext-runtime-mini !gettext-tools-mini !ghostscript-mini !ffmpeg-5-mini-libs !ffmpeg-6-mini-libs !gio-branding-upstream !krb5-mini !krb5-mini-devel !libsystemd0-mini !systemd-mini-container !libudev-mini-devel !libudev-mini1 !libuna-mini-devel !libuna1-mini !libunbound-devel-mini !postgresql15-devel-mini !systemd-mini !systemd-mini-devel !systemd-mini-sysvinit !udev-mini patterns-base-fips + +# Podman based image building +Substitute: build-packages:kiwi !cmake-mini !dummy-release !gettext-runtime-mini !gettext-tools-mini !ghostscript-mini !ffmpeg-5-mini-libs !ffmpeg-6-mini-libs !gio-branding-upstream !krb5-mini !krb5-mini-devel !libsystemd0-mini !systemd-mini-container !libudev-mini-devel !libudev-mini1 !libuna-mini-devel !libuna1-mini !libunbound-devel-mini !log4j12-mini !postgresql15-devel-mini !systemd-mini !systemd-mini-devel !systemd-mini-sysvinit !udev-mini patterns-base-fips + +# To build ISO images +Substitute: build-packages:iso !cmake-mini !dummy-release !gettext-runtime-mini !gettext-tools-mini !ghostscript-mini !ffmpeg-5-mini-libs !ffmpeg-6-mini-libs !gio-branding-upstream !krb5-mini !krb5-mini-devel !libsystemd0-mini !systemd-mini-container !libudev-mini-devel !libudev-mini1 !libuna-mini-devel !libuna1-mini !libunbound-devel-mini !log4j12-mini !postgresql15-devel-mini !systemd-mini !systemd-mini-devel !systemd-mini-sysvinit !udev-mini + +# create conflicts for packages installed into the target image +Substitute: kiwi python3-kiwi + +Prefer: installation-images-openSUSE installation-images-debuginfodeps-openSUSE + +# Packages that need netcfg will also require libnss_usrfiles2, as a few files moved from /etc to /usr/etc +# Since not all packages care, we only add it where needed (instead of preinstall) +Substitute: netcfg netcfg libnss_usrfiles2 + +# fvogt 2022-10-11: Let's try this again. +#%ifnarch armv6l +# Not enabled for armv6l, due to https://bugzilla.opensuse.org/show_bug.cgi?id=1193317 +# Enable ccache for a selection of packages: + BuildFlags: useccache:NetworkManager + BuildFlags: useccache:bitcoin + BuildFlags: useccache:ceph + BuildFlags: useccache:chromium + BuildFlags: useccache:gtk3 + BuildFlags: useccache:llvm9 + BuildFlags: useccache:nodejs-electron + BuildFlags: useccache:webkit2gtk3:gtk3 + BuildFlags: useccache:webkit2gtk3:gtk3-soup2 + BuildFlags: useccache:webkit2gtk3:gtk4 +#%endif + +# 2023-01-19 - x86-64-vN hwcaps libraries can be built and will require proper HW support +%ifarch x86_64 +Macros: +%suse_build_hwcaps_libs \ +#!BuildTarget: x86_64_v3-linux,x86_64-linux \ +#!BuildConstraint: hardware:cpu:flag x86-64-v3 \ +%{nil} +:Macros +%endif + +# slsaprovenance - as described at https://slsa.dev/provenance/v0.2 +# slsaprovenance diabled on Apr 28 2022 +# 07:29 < adrianS> DimStar: the slsafiles get not correctly generated, please disable the prjconf setting for now +#BuildFlags: slsaprovenance + +# Likely nobody really consumes the information - but as we can provide it: why not? +BuildFlags: sbom:spdx +BuildFlags: sbom:cyclonedx + +# switch to kiwi v8 +Prefer: python3-kiwi +Conflict: python3-kiwi:libsystemd0-mini +Conflict: python3-kiwi:systemd-mini-sysvinit + +# s390 hacks +%ifarch s390 +Substitute: valgrind +Substitute: valgrind-devel +Substitute: pkgconfig(valgrind) +%endif +%ifarch s390 s390x +Substitute: libunwind-devel +Substitute: pkgconfig(libunwind) +%endif +%ifarch s390 s390x +Ignore: libsensors4-devel +%endif + +%ifarch aarch64 ppc s390 s390x +%define _without_mono 1 +Macros: +%_without_mono 1 +:Macros +%endif + +# LUA namespace migration - slowly moving to the new names (keep ports in mind!) +# lua, lua51, lua53 and lua54 all provide 'lua'; version 5.4 is the 'target'; lua will be deleted in the future +%define lua_pref lua54 +Prefer: %{lua_pref} lua53 lua51 +Prefer: liblua5_4-5 liblua5_3-5 liblua5_1-5 +Prefer: %{lua_pref}-devel lua53-devel lua51-devel +Prefer: libtolua++-5_4-devel libtolua++-5_3-devel libtolua++-5_1-devel + +Preinstall: liblua5_4-5 + +ExpandFlags: keepfilerequires + +# Generated by openSUSE-release-tools/repo2fileprovides.py +FileProvides: /bin/awk busybox-gawk gawk +FileProvides: /usr/bin/dbus-launch dbus-1 dbus-1-x11 +FileProvides: /usr/bin/nmtui NetworkManager-tui +FileProvides: /bin/bash bash bash-legacybin +FileProvides: /bin/cat busybox-coreutils coreutils coreutils-single +FileProvides: /bin/chmod busybox-coreutils coreutils coreutils-single +FileProvides: /bin/cp busybox-coreutils coreutils coreutils-single +FileProvides: /bin/csh tcsh +FileProvides: /bin/fuser busybox-psmisc psmisc +FileProvides: /bin/gawk gawk +FileProvides: /bin/grep busybox-grep grep +FileProvides: /bin/hostname busybox-hostname hostname +FileProvides: /bin/ln busybox-coreutils coreutils coreutils-single +FileProvides: /bin/logger busybox-util-linux util-linux-systemd +FileProvides: /bin/ls busybox-coreutils coreutils coreutils-single +FileProvides: /bin/mkdir busybox-coreutils coreutils coreutils-single +FileProvides: /bin/mktemp busybox-coreutils coreutils coreutils-single +FileProvides: /bin/ping busybox-iputils iputils +FileProvides: /bin/rm busybox-coreutils coreutils coreutils-single +FileProvides: /bin/sed busybox-sed sed +FileProvides: /bin/sh bash-legacybin bash-sh busybox-sh dash-sh zsh-sh +FileProvides: /bin/stty busybox-coreutils coreutils coreutils-single +FileProvides: /bin/su busybox-util-linux util-linux +FileProvides: /bin/tar busybox-tar tar +FileProvides: /bin/touch busybox-coreutils coreutils coreutils-single +FileProvides: /bin/true busybox-coreutils coreutils coreutils-single +FileProvides: /bin/zsh zsh +FileProvides: /etc/bash.bashrc aaa_base +FileProvides: /etc/mime.types aaa_base +FileProvides: /sbin/install-info info +FileProvides: /sbin/ip busybox-iproute2 iproute2 +FileProvides: /sbin/isserial blog +FileProvides: /sbin/ldconfig glibc +FileProvides: /sbin/modprobe busybox-kmod kmod +FileProvides: /sbin/service aaa_base +FileProvides: /sbin/startproc sysvinit-tools +FileProvides: /sbin/unix2_chkpwd pam +FileProvides: /usr/bin/7z 7zip +FileProvides: /usr/bin/Xvnc xorg-x11-Xvnc +FileProvides: /usr/bin/ar binutils busybox-misc +FileProvides: /usr/bin/at at +FileProvides: /usr/bin/awk busybox-gawk gawk +FileProvides: /usr/bin/base64 busybox-coreutils coreutils coreutils-single +FileProvides: /usr/bin/basename busybox-coreutils coreutils coreutils-single +FileProvides: /usr/bin/bash bash +FileProvides: /usr/bin/batch at +FileProvides: /usr/bin/bats bats +FileProvides: /usr/bin/bc bc busybox-bc +FileProvides: /usr/bin/bcc-lua bcc-lua +FileProvides: /usr/bin/bpftrace bpftrace +FileProvides: /usr/bin/bzip2 busybox-bzip2 bzip2 +FileProvides: /usr/bin/cat busybox-coreutils coreutils coreutils-single +FileProvides: /usr/bin/cdda2wav cdda2wav +FileProvides: /usr/bin/cdrdao cdrdao +FileProvides: /usr/bin/cdrecord cdrecord +FileProvides: /usr/bin/chattr busybox-misc e2fsprogs +FileProvides: /usr/bin/chfn shadow +FileProvides: /usr/bin/chgrp busybox-coreutils coreutils coreutils-single +FileProvides: /usr/bin/chmod busybox-coreutils coreutils coreutils-single +FileProvides: /usr/bin/chown busybox-coreutils coreutils coreutils-single +FileProvides: /usr/bin/chsh shadow +FileProvides: /usr/bin/cksum busybox-coreutils coreutils coreutils-single +FileProvides: /usr/bin/clang clang11 clang12 clang13 clang14 clang15 clang16 +FileProvides: /usr/bin/clear busybox-ncurses-utils ncurses-utils +FileProvides: /usr/bin/clisp clisp +FileProvides: /usr/bin/cmp busybox-diffutils diffutils +FileProvides: /usr/bin/col util-linux +FileProvides: /usr/bin/comm busybox-coreutils coreutils coreutils-single +FileProvides: /usr/bin/convert ImageMagick +FileProvides: /usr/bin/cp busybox-coreutils coreutils coreutils-single +FileProvides: /usr/bin/cpan perl +FileProvides: /usr/bin/crontab cronie +FileProvides: /usr/bin/csh tcsh +FileProvides: /usr/bin/csplit coreutils coreutils-single +FileProvides: /usr/bin/cut busybox-coreutils coreutils coreutils-single +FileProvides: /usr/bin/date busybox-coreutils coreutils coreutils-single +FileProvides: /usr/bin/dbus-run-session dbus-1-daemon +FileProvides: /usr/bin/dbus-send dbus-1-tools +FileProvides: /usr/bin/dd busybox-coreutils coreutils coreutils-single +FileProvides: /usr/bin/df busybox-coreutils coreutils coreutils-single +FileProvides: /usr/bin/dialog dialog +FileProvides: /usr/bin/diff busybox-diffutils diffutils +FileProvides: /usr/bin/dig bind-utils +FileProvides: /usr/bin/dirname busybox-coreutils coreutils coreutils-single +FileProvides: /usr/bin/docker docker podman-docker +FileProvides: /usr/bin/dos2unix busybox-dos2unix dos2unix +FileProvides: /usr/bin/du busybox-coreutils coreutils coreutils-single +FileProvides: /usr/bin/echo busybox-coreutils coreutils coreutils-single +FileProvides: /usr/bin/ed busybox-ed ed +FileProvides: /usr/bin/edit-xml-catalog sgml-skel +FileProvides: /usr/bin/enc2xs perl +FileProvides: /usr/bin/env busybox-coreutils coreutils coreutils-single +FileProvides: /usr/bin/eremaeactl python310-django-eremaea2 python311-django-eremaea2 python39-django-eremaea2 +FileProvides: /usr/bin/escript erlang +FileProvides: /usr/bin/eu-strip elfutils +FileProvides: /usr/bin/expand busybox-coreutils coreutils coreutils-single +FileProvides: /usr/bin/expect expect +FileProvides: /usr/bin/expr busybox-coreutils coreutils coreutils-single +FileProvides: /usr/bin/false busybox-coreutils coreutils coreutils-single +FileProvides: /usr/bin/file file +FileProvides: /usr/bin/find busybox-findutils findutils +FileProvides: /usr/bin/fipscheck fipscheck +FileProvides: /usr/bin/fold busybox-coreutils coreutils coreutils-single +FileProvides: /usr/bin/fontforge fontforge +FileProvides: /usr/bin/foomatic-rip cups-filters +FileProvides: /usr/bin/fuser busybox-psmisc psmisc +FileProvides: /usr/bin/fusermount3 fuse3 +FileProvides: /usr/bin/gawk gawk +FileProvides: /usr/bin/gencat glibc +FileProvides: /usr/bin/get_kernel_version aaa_base +FileProvides: /usr/bin/getconf glibc +FileProvides: /usr/bin/getent glibc +FileProvides: /usr/bin/getopt busybox-util-linux util-linux +FileProvides: /usr/bin/gettext gettext-runtime +FileProvides: /usr/bin/git git-core +FileProvides: /usr/bin/gjs gjs +FileProvides: /usr/bin/gjs-console gjs +FileProvides: /usr/bin/glxinfo Mesa-demo-x +FileProvides: /usr/bin/gmake make +FileProvides: /usr/bin/gpg gpg2 +FileProvides: /usr/bin/grep busybox-grep grep +FileProvides: /usr/bin/groups busybox-coreutils coreutils coreutils-single +FileProvides: /usr/bin/gs ghostscript gswrap +FileProvides: /usr/bin/gs.bin ghostscript +FileProvides: /usr/bin/guile guile +FileProvides: /usr/bin/gunzip busybox-gzip gzip zstd-gzip +FileProvides: /usr/bin/gzip busybox-gzip gzip zstd-gzip +FileProvides: /usr/bin/head busybox-coreutils coreutils coreutils-single +FileProvides: /usr/bin/hostname busybox-hostname hostname +FileProvides: /usr/bin/iconv glibc +FileProvides: /usr/bin/id busybox-coreutils coreutils coreutils-single +FileProvides: /usr/bin/install busybox-coreutils coreutils coreutils-single +FileProvides: /usr/bin/install-catalog sgml-skel +FileProvides: /usr/bin/instantfpc fpc +FileProvides: /usr/bin/ipcrm busybox-util-linux util-linux +FileProvides: /usr/bin/ipcs busybox-util-linux util-linux +FileProvides: /usr/bin/join coreutils coreutils-single +FileProvides: /usr/bin/jpegtran libjpeg-turbo +FileProvides: /usr/bin/kill busybox-util-linux util-linux +FileProvides: /usr/bin/killall busybox-psmisc psmisc +FileProvides: /usr/bin/ksh93 ksh +FileProvides: /usr/bin/ln busybox-coreutils coreutils coreutils-single +FileProvides: /usr/bin/locale glibc +FileProvides: /usr/bin/localedef glibc +FileProvides: /usr/bin/logger busybox-util-linux util-linux-systemd +FileProvides: /usr/bin/logname busybox-coreutils coreutils coreutils-single +FileProvides: /usr/bin/lp cups-client +FileProvides: /usr/bin/lpr cups-client +FileProvides: /usr/bin/ls busybox-coreutils coreutils coreutils-single +FileProvides: /usr/bin/lua lua51 lua53 lua54 +FileProvides: /usr/bin/lua5.1 lua51 +FileProvides: /usr/bin/lua5.3 lua53 +FileProvides: /usr/bin/lua5.4 lua54 +FileProvides: /usr/bin/luatex texlive-luatex-bin +FileProvides: /usr/bin/lzop busybox-misc lzop +FileProvides: /usr/bin/m4 m4 +FileProvides: /usr/bin/mailx mailx +FileProvides: /usr/bin/make make +FileProvides: /usr/bin/man busybox-man man mandoc +FileProvides: /usr/bin/mandoc mandoc-bin +FileProvides: /usr/bin/md5sum busybox-coreutils coreutils coreutils-single +FileProvides: /usr/bin/mkdir busybox-coreutils coreutils coreutils-single +FileProvides: /usr/bin/mkfifo busybox-coreutils coreutils coreutils-single +FileProvides: /usr/bin/mkisofs mkisofs +FileProvides: /usr/bin/mknod busybox-coreutils coreutils coreutils-single +FileProvides: /usr/bin/mktemp busybox-coreutils coreutils coreutils-single +FileProvides: /usr/bin/mogrify ImageMagick +FileProvides: /usr/bin/more busybox-util-linux util-linux +FileProvides: /usr/bin/mount busybox-util-linux util-linux +FileProvides: /usr/bin/msgfmt gettext-runtime +FileProvides: /usr/bin/mv busybox-coreutils coreutils coreutils-single +FileProvides: /usr/bin/newaliases exim postfix postfix-bdb sendmail +FileProvides: /usr/bin/newgrp shadow +FileProvides: /usr/bin/nice busybox-coreutils coreutils coreutils-single +FileProvides: /usr/bin/nl busybox-coreutils coreutils coreutils-single +FileProvides: /usr/bin/nm binutils +FileProvides: /usr/bin/node nodejs-common +FileProvides: /usr/bin/node18 nodejs18 +FileProvides: /usr/bin/node19 nodejs19 +FileProvides: /usr/bin/node20 nodejs20 +FileProvides: /usr/bin/nohup busybox-coreutils coreutils coreutils-single +FileProvides: /usr/bin/nslookup bind-utils busybox-bind-utils +FileProvides: /usr/bin/ocamlrun ocaml-runtime +FileProvides: /usr/bin/octave octave-cli +FileProvides: /usr/bin/od busybox-coreutils coreutils coreutils-single +FileProvides: /usr/bin/odbcinst unixODBC +FileProvides: /usr/bin/openssl libressl openssl-1_0_0 openssl-3 +FileProvides: /usr/bin/passwd busybox-adduser shadow +FileProvides: /usr/bin/paste busybox-coreutils coreutils coreutils-single +FileProvides: /usr/bin/patch busybox-patch patch +FileProvides: /usr/bin/pathchk coreutils coreutils-single +FileProvides: /usr/bin/perl perl-base +FileProvides: /usr/bin/php php8-cli +FileProvides: /usr/bin/php8 php8-cli +FileProvides: /usr/bin/pidof busybox-procps procps procps4 +FileProvides: /usr/bin/pkexec pkexec +FileProvides: /usr/bin/pkg-config pkgconf-pkg-config +FileProvides: /usr/bin/podman podman +FileProvides: /usr/bin/pr coreutils coreutils-single +FileProvides: /usr/bin/printf busybox-coreutils coreutils coreutils-single +FileProvides: /usr/bin/ps busybox-procps procps procps4 +FileProvides: /usr/bin/pwd busybox-coreutils coreutils coreutils-single +FileProvides: /usr/bin/pwscore libpwquality-tools +FileProvides: /usr/bin/python python-base +FileProvides: /usr/bin/python2 python-base +FileProvides: /usr/bin/python2.7 python-base +FileProvides: /usr/bin/python3 python310-base +FileProvides: /usr/bin/python3.10 python310-base +FileProvides: /usr/bin/python3.11 python311-base +FileProvides: /usr/bin/python3.12 python312-base +FileProvides: /usr/bin/python3.8 python38-base +FileProvides: /usr/bin/python3.9 python39-base +FileProvides: /usr/bin/qemu-img qemu-tools +FileProvides: /usr/bin/qemu-nbd qemu-tools +FileProvides: /usr/bin/qemu-system-x86_64 qemu-x86 +FileProvides: /usr/bin/readcd readcd +FileProvides: /usr/bin/readlink busybox-coreutils coreutils coreutils-single +FileProvides: /usr/bin/renice busybox-util-linux util-linux +FileProvides: /usr/bin/rep librep +FileProvides: /usr/bin/rm busybox-coreutils coreutils coreutils-single +FileProvides: /usr/bin/rmdir busybox-coreutils coreutils coreutils-single +FileProvides: /usr/bin/rsync rsync +FileProvides: /usr/bin/ruby ruby3.2 +FileProvides: /usr/bin/ruby.ruby3.2 ruby3.2 +FileProvides: /usr/bin/runawk runawk +FileProvides: /usr/bin/scheme-srfi-7 scheme48 +FileProvides: /usr/bin/sed busybox-sed sed +FileProvides: /usr/bin/setpriv busybox-util-linux util-linux +FileProvides: /usr/bin/sgml-register-catalog sgml-skel +FileProvides: /usr/bin/sh bash-sh busybox-sh dash-sh zsh-sh +FileProvides: /usr/bin/sha512sum busybox-coreutils coreutils coreutils-single +FileProvides: /usr/bin/sleep busybox-coreutils coreutils coreutils-single +FileProvides: /usr/bin/smbclient samba-client +FileProvides: /usr/bin/snobol4 snobol4 +FileProvides: /usr/bin/sort busybox-coreutils coreutils coreutils-single +FileProvides: /usr/bin/split busybox-coreutils coreutils coreutils-single +FileProvides: /usr/bin/ssh openssh-clients +FileProvides: /usr/bin/stap systemtap +FileProvides: /usr/bin/stat busybox-coreutils coreutils coreutils-single +FileProvides: /usr/bin/strip binutils +FileProvides: /usr/bin/stty busybox-coreutils coreutils coreutils-single +FileProvides: /usr/bin/su busybox-util-linux util-linux +FileProvides: /usr/bin/sum busybox-coreutils coreutils coreutils-single +FileProvides: /usr/bin/sync busybox-coreutils coreutils coreutils-single +FileProvides: /usr/bin/tack tack +FileProvides: /usr/bin/tail busybox-coreutils coreutils coreutils-single +FileProvides: /usr/bin/tar busybox-tar tar +FileProvides: /usr/bin/tclsh tcl +FileProvides: /usr/bin/tee busybox-coreutils coreutils coreutils-single +FileProvides: /usr/bin/test busybox-coreutils coreutils coreutils-single +FileProvides: /usr/bin/texlua texlive-luatex-bin +FileProvides: /usr/bin/time busybox-time time +FileProvides: /usr/bin/touch busybox-coreutils coreutils coreutils-single +FileProvides: /usr/bin/tput ncurses-utils +FileProvides: /usr/bin/tr busybox-coreutils coreutils coreutils-single +FileProvides: /usr/bin/true busybox-coreutils coreutils coreutils-single +FileProvides: /usr/bin/tsort busybox-coreutils coreutils coreutils-single +FileProvides: /usr/bin/tty busybox-coreutils coreutils coreutils-single +FileProvides: /usr/bin/umount busybox-util-linux util-linux +FileProvides: /usr/bin/uname busybox-coreutils coreutils coreutils-single +FileProvides: /usr/bin/uncompress busybox-gzip gzip +FileProvides: /usr/bin/unexpand busybox-coreutils coreutils coreutils-single +FileProvides: /usr/bin/uniq busybox-coreutils coreutils coreutils-single +FileProvides: /usr/bin/unzip busybox-unzip unzip unzip-rcc +FileProvides: /usr/bin/updmap texlive-scripts-bin +FileProvides: /usr/bin/virsh libvirt-client +FileProvides: /usr/bin/vmstat procps procps4 +FileProvides: /usr/bin/vulkaninfo vulkan-tools +FileProvides: /usr/bin/wayland-info wayland-utils +FileProvides: /usr/bin/wc busybox-coreutils coreutils coreutils-single +FileProvides: /usr/bin/which busybox-which which +FileProvides: /usr/bin/wish tk +FileProvides: /usr/bin/xargs busybox-findutils findutils +FileProvides: /usr/bin/xdg-desktop-icon xdg-utils +FileProvides: /usr/bin/xdg-desktop-menu xdg-utils +FileProvides: /usr/bin/xdg-email xdg-utils +FileProvides: /usr/bin/xdg-icon-resource xdg-utils +FileProvides: /usr/bin/xdg-mime xdg-utils +FileProvides: /usr/bin/xdg-open xdg-utils +FileProvides: /usr/bin/xdg-screensaver xdg-utils +FileProvides: /usr/bin/xdg-su xdg-utils +FileProvides: /usr/bin/xdpyinfo xdpyinfo +FileProvides: /usr/bin/xkbcomp xkbcomp +FileProvides: /usr/bin/xmlcatalog libxml2-tools +FileProvides: /usr/bin/xmllint libxml2-tools +FileProvides: /usr/bin/xsltproc libxslt-tools +FileProvides: /usr/bin/xz busybox-xz xz +FileProvides: /usr/bin/zcat busybox-gzip gzip zstd-gzip +FileProvides: /usr/sbin/a2enflag apache2 +FileProvides: /usr/sbin/a2enmod apache2 +FileProvides: /usr/sbin/agetty util-linux +FileProvides: /usr/sbin/fonts-config fonts-config +FileProvides: /usr/sbin/groupadd shadow +FileProvides: /usr/sbin/groupdel shadow +FileProvides: /usr/sbin/groupmod shadow +FileProvides: /usr/sbin/ipsec strongswan-ipsec +FileProvides: /usr/sbin/lockdev lockdev +FileProvides: /usr/sbin/lpadmin cups-client +FileProvides: /usr/sbin/modprobe busybox-kmod kmod +FileProvides: /usr/sbin/mysqld mariadb +FileProvides: /usr/sbin/nologin busybox-util-linux util-linux +FileProvides: /usr/sbin/sendmail busybox-sendmail exim msmtp-mta postfix postfix-bdb sendmail +FileProvides: /usr/sbin/service aaa_base +FileProvides: /usr/sbin/shutdown shepherd-bins systemd +FileProvides: /usr/sbin/smartctl smartmontools +FileProvides: /usr/sbin/update-alternatives update-alternatives +FileProvides: /usr/sbin/useradd shadow +FileProvides: /usr/sbin/userdel shadow +FileProvides: /usr/sbin/usermod shadow + +# Files which are provided and required by the same package only +# are not part of primary.xml.gz, thus missing in the section above. +FileProvides: /usr/bin/Xvfb xorg-x11-server-Xvfb +FileProvides: /usr/bin/busybox busybox +FileProvides: /usr/bin/qemu-system-aarch64 qemu-arm +FileProvides: /usr/bin/racket racket +FileProvides: /usr/bin/zsh zsh +FileProvides: /usr/sbin/ldconfig glibc +FileProvides: /usr/sbin/showconsole blog +FileProvides: /usr/bin/chattr e2fsprogs + +# Set preferences for above list - work with negative prefers, in order to be able to catch no-longer existing ones +Prefer: bash-sh +Prefer: -bash-legacybin +Prefer: -busybox-bc +Prefer: -busybox-bzip2 +Prefer: -busybox-coreutils -coreutils-single +Prefer: -busybox-diffutils +Prefer: -busybox-dos2unix +Prefer: -busybox-ed +Prefer: -busybox-findutils +Prefer: -busybox-gawk +Prefer: -busybox-grep +Prefer: -busybox-gzip -zstd-gzip +Prefer: -busybox-hostname +Prefer: -busybox-iproute2 +Prefer: -busybox-iputils +Prefer: -busybox-kmod +Prefer: -busybox-misc +Prefer: -busybox-ncurses-utils +Prefer: -busybox-procps -procps4 +Prefer: -busybox-psmisc +Prefer: -busybox-sed +Prefer: -busybox-tar +Prefer: -busybox-util-linux +Prefer: -podman-docker + +Preinstall: aaa_base filesystem attr bash bash-sh coreutils diffutils +Preinstall: fillup glibc grep pam permissions rpm rpm-config-SUSE sed tar +Preinstall: libbz2-1 libgcc_s1 libncurses6 libreadline8 libz1 libselinux1 +Preinstall: libgcrypt20 libgpg-error0 liblzma5 libcap2 libacl1 libattr1 +Preinstall: libpopt0 libelf1 libzstd1 libpcre2-8-0 + +#Runscripts: aaa_base + +Prefer: libdb-4_8-devel +VMinstall: util-linux libmount1 perl-base libdb-4_8 libblkid1 libuuid1 libsmartcols1 libcrypt1 +VMinstall: kernel-obs-build + +# Use the x86_64 kernel on i586 builds - boo#1178762 - Slow down in OBS since kernel 5.6.0 on 32bit +ExportFilter: ^kernel-obs-build.*\.x86_64.rpm$ . i586 +# new: use kernel-obs-build from aarch64 for aarch64 armv6 and armv7 +ExportFilter: ^kernel-obs-build.*\.armv6hl\.rpm$ +ExportFilter: ^kernel-obs-build.*\.armv7hl\.rpm$ +ExportFilter: ^kernel-obs-build.*\.aarch64\.rpm$ . armv6l armv7l +# now make sure the jobs get a 64bit cpu, otherwise can not run the 64bit kernel +%ifarch armv6l armv7l +Constraint: hardware:cpu:flag cpuid +%endif + +ExportFilter: \.x86_64\.rpm$ x86_64 +ExportFilter: \.ia64\.rpm$ ia64 +ExportFilter: \.s390x\.rpm$ s390x +ExportFilter: \.ppc64\.rpm$ ppc64 +ExportFilter: \.ppc64le\.rpm$ ppc64le +ExportFilter: \.ppc\.rpm$ ppc +ExportFilter: -ia32-.*\.rpm$ +ExportFilter: -32bit-.*\.sparc64\.rpm$ +ExportFilter: -64bit-.*\.sparcv9\.rpm$ +ExportFilter: -64bit-.*\.aarch64_ilp32\.rpm$ +ExportFilter: \.armv7l\.rpm$ armv7l +ExportFilter: \.armv7hl\.rpm$ armv7l +ExportFilter: ^glibc(?:-devel)?-32bit-.*\.sparc64\.rpm$ sparc64 +ExportFilter: ^glibc(?:-devel)?-64bit-.*\.sparcv9\.rpm$ sparcv9 +# it would be a great idea to have, but sometimes installation-images wants to build debuginfos in +#ExportFilter: -debuginfo-.*\.rpm$ +#ExportFilter: -debugsource-.*\.rpm$ +#ExportFilter: ^master-boot-code.*\.i586.rpm$ . x86_64 +ExportFilter: ^acroread.*\.i586.rpm$ . x86_64 +ExportFilter: ^avmailgate.*\.i586.rpm$ . x86_64 +ExportFilter: ^avmailgate.*\.ppc.rpm$ . ppc64 +ExportFilter: ^avmailgate.*\.s390.rpm$ . s390x +ExportFilter: ^flash-player.*\.i586.rpm$ . x86_64 +ExportFilter: ^novell-messenger-client.*\.i586.rpm$ . x86_64 +ExportFilter: ^openCryptoki-32bit.*\.s390.rpm$ . s390x + +# Make grub2-i386-efi available on x86_64 / support x86_64 CPU on 32bit UEFI - boo#1208057 +ExportFilter: ^grub2-i386-efi.*\.noarch\.rpm$ . x86_64 + +############ +# For QEMU # +############ +# +# Firmwares are built (if possible) once per "port". This reduces build time, e.g., as compared +# to cross-compiling everything on everything, and improve consistency, while keeping things self +# contained, within ports, which is especially important for openSUSE:Factory +# +# ### x86 firmwares +# They are built on: x86_64 and aarch64. The x86_64 build can then be imported in i586, and the +# aarch64 one in armv7l. We're not yet able to build them on any PPC arch (but are working on it) +# so, for this devel project, we're exporting them there too (and for Factory, we have an aggregate). +# We're also not able to build them on zsystem and riscv, so export them there as well, here in the +# devel project (for Factory, we just miss them in s390, while riscv is special in its own way). +%ifarch x86_64 +ExportFilter: ^qemu-ipxe.*\.noarch\.rpm$ . i586 armv7l ppc ppc64 ppc64le s390x riscv64 +ExportFilter: ^qemu-seabios.*\.noarch\.rpm$ . i586 armv7l ppc ppc64 ppc64le s390x riscv64 +ExportFilter: ^qemu-vgabios.*\.noarch\.rpm$ . i586 armv7l ppc ppc64 ppc64le s390x riscv64 +ExportFilter: ^qemu-sgabios.*\.noarch\.rpm$ . i586 armv7l ppc ppc64 ppc64le s390x riscv64 +# ### PPC firmwares +# They are built on: x86_64, aarch64 and ppc64le. The x86_build can then by imported in i586, the +# aarch64 one in armv7l and the ppc64le one in ppc and ppc64. As for the x86 firmwares, here in the +# devel project, we export them directly to all the arch-es that can't build them, just for convenience. +ExportFilter: ^qemu-skiboot.*\.noarch\.rpm$ . i586 armv7l ppc s390x riscv64 +ExportFilter: ^qemu-SLOF.*\.noarch\.rpm$ . i586 armv7l ppc s390x riscv64 +# TODO: does the 'qemu-edk2' package still exist? +ExportFilter: ^qemu-edk2.*\.noarch\.rpm$ . i586 armv7l aarch64 ppc ppc64 ppc64le s390x riscv64 +ExportFilter: ^qemu-microvm.*\.noarch\.rpm$ . i586 armv7l aarch64 ppc ppc64 ppc64le s390x riscv64 +%endif + +ExportFilter: ^kernel-obs-build.*\.s390.rpm$ +ExportFilter: ^kernel-obs-build.*\.ppc.rpm$ +ExportFilter: ^kernel-obs-build.*\.i586.rpm$ +ExportFilter: ^kernel-obs-build.*\.s390x.rpm$ . s390 +ExportFilter: ^kernel-obs-build.*\.ppc64.rpm$ . ppc + +Required: rpm-build +# Build all packages with -pie enabled +Required: gcc-PIE + +# the basic stuff +Support: perl +Support: build-mkbaselibs compat-usrmerge-build +Prefer: build-mkbaselibs +Support: brp-check-suse +Support: post-build-checks + +# remove build-compare support to disable "same result" package dropping +Support: build-compare + +#Support: rpmlint-mini +# In the actual Tumbleweed repos, we want to be stricter with rpmlint +%if "%_project" == "SUSE:Factory:Head" || "%_project" == "SUSE:Factory:Head:NonFree" +#Support: rpmlint-strict +%endif + +# Prefer coreutils over coreutils-single +Prefer: -coreutils-single + +### Branding related preferences +Prefer: systemd-default-settings-branding-openSUSE +Prefer: distribution-logos-openSUSE-Tumbleweed +Prefer: awesome:awesome-branding-upstream +Prefer: cinnamon-gschemas:cinnamon-gschemas-branding-upstream +Prefer: enlightenment-theme-upstream +Prefer: fcitx:fcitx-branding-openSUSE +Prefer: gdm:gdm-branding-upstream +Prefer: gfxboot-branding-openSUSE +Prefer: icewm-theme-branding +Prefer: libcinnamon-desktop-data:libcinnamon-desktop-data-branding-upstream +Prefer: libgarcon-1-0:libgarcon-branding-upstream +Prefer: libgarcon-data:libgarcon-branding-upstream +Prefer: libgio-2_0-0:gio-branding-upstream +Prefer: libpurple-branding-upstream +Prefer: libreoffice:libreoffice-branding-upstream +Prefer: libxfce4ui:libxfce4ui-branding-upstream +Prefer: lightdm-gtk-greeter:lightdm-gtk-greeter-branding-upstream +Prefer: mate-desktop-gschemas:mate-desktop-gschemas-branding-upstream +Prefer: NetworkManager:NetworkManager-branding-openSUSE +Prefer: PackageKit:PackageKit-branding-upstream +Prefer: sddm:sddm-branding-upstream +Prefer: sway:sway-branding-upstream +Prefer: systemd-presets-branding-openSUSE +Prefer: wallpaper-branding-openSUSE +Prefer: waybar:waybar-branding-upstream +Prefer: xfce4-notifyd:xfce4-notifyd-branding-upstream +Prefer: xfce4-settings:xfce4-settings-branding-upstream +Prefer: xfdesktop:xfdesktop-branding-upstream +Prefer: yast2-qt:yast2-qt-branding-openSUSE +Prefer: branding-openSUSE +Prefer: chrony-pool-openSUSE +# pciutils-ids and hwdata both provides pciutils-ids +Prefer: hwdata +# have choice for xfce4-panel-plugin-whiskermenu needed by xfce4-panel-branding-openSUSE: xfce4-panel-plugin-whiskermenu xfce4-whiskermenu-plugin +Prefer: xfce4-panel-branding-openSUSE:xfce4-whiskermenu-plugin +Prefer: patterns-xfce-xfce:mate-calc + +# Build cycle handling - prefer -mini packages were possible, break deps as needed +Conflict: krb5-devel:krb5-mini +Conflict: krb5:krb5-mini-devel +Prefer: gettext-tools-mini gettext-runtime-mini +Prefer: ghostscript-mini +Prefer: krb5-mini krb5-mini-devel +Prefer: krb5-mini-devel:krb5-mini +Prefer: libdebuginfod1 debuginfod-client +Prefer: libudev-mini1 udev-debuginfo libudev1-debuginfo +Prefer: libuna-mini-devel libuna1-mini +Prefer: libunbound-devel-mini +Prefer: systemd-mini systemd-mini-devel libsystemd0-mini systemd-mini-container +Prefer: systemd-mini-devel:systemd-mini +Prefer: udev-mini + +# break dependency of the -mini packages: they are valid for OBS, but not for end-user-installation +Ignore: cmake-mini:this-is-only-for-build-envs +Ignore: dummy-release:this-is-only-for-build-envs +Ignore: erlang-rebar-obs:this-is-only-for-build-envs +Ignore: ffmpeg-5-mini-devel:this-is-only-for-build-envs +Ignore: ffmpeg-5-mini-libs:this-is-only-for-build-envs +Ignore: ffmpeg-6-mini-devel:this-is-only-for-build-envs +Ignore: ffmpeg-6-mini-libs:this-is-only-for-build-envs +Ignore: ghc-bootstrap-helpers:this-is-only-for-build-envs +Ignore: ghc-bootstrap:this-is-only-for-build-envs +Ignore: ghostscript-mini:this-is-only-for-build-envs +Ignore: harfbuzz-bootstrap:this-is-only-for-build-envs +Ignore: jdk-bootstrap:this-is-only-for-build-envs +Ignore: libsystemd0-mini:this-is-only-for-build-envs +Ignore: libudev-mini1:this-is-only-for-build-envs +Ignore: libunbound-devel-mini:this-is-only-for-build-envs +Ignore: postgresql12-devel-mini:this-is-only-for-build-envs +Ignore: postgresql13-devel-mini:this-is-only-for-build-envs +Ignore: postgresql14-devel-mini:this-is-only-for-build-envs +Ignore: postgresql15-devel-mini:this-is-only-for-build-envs +Ignore: systemd-mini-container:this-is-only-for-build-envs +Ignore: systemd-mini:this-is-only-for-build-envs +Ignore: udev-mini:this-is-only-for-build-envs + +# Ring0 packages should not pull in 'info' - making the base VM smaller +Ignore: autoconf:info +Ignore: automake:info +Ignore: binutils:info +Ignore: bison:info +Ignore: coreutils:info +Ignore: cpio:info +Ignore: dejagnu:info +Ignore: diffutils:info +Ignore: findutils:info +Ignore: flex:info +Ignore: gawk:info +Ignore: gettext-runtime:info +Ignore: gettext-tools:info +Ignore: grep:info +Ignore: groff:info +Ignore: gzip:info +Ignore: help2man:info +Ignore: libgcrypt-devel:info +Ignore: libtool:info +Ignore: m4:info +Ignore: make:info +Ignore: sed:info +Ignore: tar:info +Ignore: util-linux:info + +Ignore: polkit-default-privs:polkit + +# syslog-service only starts with network enabled, but inside OBS we have no network anyway +Ignore: syslog-service:sysvinit(network) +Ignore: syslog-service:service(network) + +# tcl requires sqlite3-tcl to uphold the promise from upstream to be complete +# but as we decide to build sqlite3-tcl as part of sqlite, not tcl (to get more up-to-date version) +# we need to ignore the tcl -> sqlite dep +Ignore: tcl:sqlite3-tcl + +# Let's speed up things: We don't need Mesa-dri and Mesa-gallium in the build system +Ignore: Mesa:Mesa-dri +Ignore: Mesa:Mesa-gallium + +# udev: -full and -mini packages don't mingle well +Prefer: libudev1:udev +Conflict: libudev1:udev-mini +Conflict: udev:libudev-mini1 + +# systemd: -full and -mini packages don't mingle well +Conflict: systemd:libsystemd0-mini +Conflict: systemd-mini-devel:systemd + +# Cmake exists as a -mini flavor, which is not linked against curl. +Prefer: cmake-mini + +# pythin-pip inside OBS never connects to the net, so we don't use certs +Ignore: python38-pip:ca-certificates +Ignore: python39-pip:ca-certificates +Ignore: python310-pip:ca-certificates +Ignore: python311-pip:ca-certificates + +Prefer: -suse-build-key +# Set postfix as the 'default' smtp_daemon (virtual symbol provided by all MTAs) +Prefer: postfix + +# cyrus-sasl and postfix both bring a -bdb flavor. De-prefer this flavor +Prefer: -cyrus-sasl-bdb-devel + +# Spamassassin requires wget or curl - we prefer curl, as its build dep chain seems cheaper +Prefer: spamassassin:curl + +# have choice for pkgconfig(catch2): Catch2-2-devel Catch2-devel +Prefer: -Catch2-2-devel + +# Python3 exists in multiple versions - we currently favor 3.8 (our default): +Prefer: -python39 +Prefer: -python39-hotdoc +Prefer: -python39-txt2tags -python311-txt2tags + + +Prefer: -python39-urllib3_1 -python310-urllib3_1 -python311-urllib3_1 +# have choice for python3-magic: python38-magic python38-python-magic +Prefer: -python39-magic -python310-magic + +# have choice for gcr-ssh-agent needed by libgcr-3-1: gcr-ssh-agent gcr3-ssh-agent +Prefer: -gcr3-ssh-agent -gcr3-viewer + +# have choice for python3-Cython: python310-Cython python310-Cython3 +Prefer: -python310-Cython3 python39-Cython3 -python311-Cython3 + +# have choice for ntp-daemon: chrony ntp ntpsec +Prefer: chrony + +Prefer: -procps4 + +# have choice for python39-sqlalchemy >= 1.4: python39-SQLAlchemy python39-SQLAlchemy1 +Prefer: -python39-SQLAlchemy1 -python310-SQLAlchemy1 -python311-SQLAlchemy1 + +# have choice for (python36-qt5 or python36-PyQt6) needed by python36-pytest-qt +Prefer: -python310-PyQt6 -python39-PyQt6 -python3-pyside2 +Prefer: -python311-PyQt6 +# man and mandoc provide man; mandoc claims to be lightweight, but it was never discussed to be the new default +Prefer: man + +# go exists in mutliple versions by now - we prefer the 'unversioned package' +Prefer: go -go1.13 + +# have choice for kernel >= 4.1.0 needed by libbcc0: kernel-debug kernel-default kernel-default-base kernel-kvmsmall kernel-vanilla +Prefer: kernel-default-base + +# have choice for kubernetes-kubelet-common (de-prefer the old versions, ensuring to have a new unresolvable when a new version shows up) +Prefer: -kubernetes1.20-kubelet-common -kubernetes1.21-kubelet-common -kubernetes1.22-kubelet-common -kubernetes1.23-client-common +Prefer: -kubernetes1.24-client-common -kubernetes1.25-client-common + +# have choice for cmake(KWinDBusInterface) >= MACRO: deepin-kwin-devel kwin5-devel +Prefer: -deepin-kwin-devel + +# have choice for html2text +Prefer: -python38-html2text -python39-html2text -python310-html2text -python311-html2text + +# have choice for (gnome-session or budgie-desktop) needed by gnome-shell: budgie-desktop gnome-session +Prefer: -budgie-desktop + +# python-tornado exists in multiple versions, the meta-package python-tornado defines the system default +Prefer: python39-tornado +Prefer: python310-tornado +Prefer: python311-tornado + +# have choice for libopenblas.so.0()(64bit) needed by libopencv407: libopenblas_openmp0 libopenblas_pthreads0 libopenblas_serial0 +Prefer: -libopenblas_openmp0 -libopenblas_pthreads0 + +Prefer: -gnome-bluetooth-1 +# There are multiple PK backends available. Favor the openSUSE own zypp backend +Prefer: PackageKit-backend-zypp + +# have choice for python3-sip: python3-sip-devel python3-sip4 +Prefer: python39-sip-devel python310-sip-devel +Prefer: -python38-sip4 -python38-sip4-devel +Prefer: -python39-sip4 -python39-sip4-devel +Prefer: -python310-sip4 -python310-sip4-devel + +Prefer: python310-Shapely:geos + +# pipewire has a jack compatible implementation - but for now we prefer the real jack +Prefer: -pipewire-libjack-0_3-devel libjack0 + +# have choice for python3-zeep >= 3.2.0: python310-softlayer-zeep python310-zeep +Prefer: -python310-softlayer-zeep + +# When perl provides a module that is also in a different package, but the consumer specifies no version, we go with perl/perl-base +Prefer: perl-base perl +Prefer: perl-JSON-XS + +# Lightdm requires 'a greeter' - we prefer the default lightdm-gtk-greeter +Prefer: lightdm-gtk-greeter + +# Apache requires a MPM - we pick prefork +Prefer: apache2:apache2-prefork + +# PHP requires php-sapi, which can be provided by multiple packages. We prefer -cli, related to the specific PHP version +%define php_pref php8 +Prefer: %{php_pref} +Prefer: %{php_pref}-cli +Prefer: %{php_pref}-devel +Prefer: %{php_pref}-pear +Prefer: %{php_pref}-tokenizer +Prefer: apache2-mod_%{php_pref} +Prefer: php8:php8-cli + +# have choice for libomp.so()(64bit) needed by libispcrt1: libomp15-devel libomp16-devel +Prefer: -libomp15-devel + +# have choice for python3dist(jupyterlab) = 3.6.2 needed by jupyter-jupyterlab: python310-jupyterlab python311-jupyterlab python38-jupyterlab python39-jupyterlab +Prefer: -python311-jupyterlab -python38-jupyterlab -python39-jupyterlab +Prefer: -python310-jupyter-client7 -python311-jupyter-client7 -python39-jupyter-client7 + +# azure-cli reports: have choice for python3-vsts needed by python3-azure-functions-devops-build: python3-azure-devops python3-vsts +# Use the real package name +Prefer: python38-vsts python39-vsts + +# have choice for pkgconfig(wlroots): wlroots-devel wlroots10-devel +Prefer: -wlroots10-devel + +# have choice for (sysvinit(network) or service(network)) needed by sysconfig: NetworkManager wicked-service +Prefer: -NetworkManager + +# for symbol syslog (syslogd is best as it has the least dependencies) +Prefer: syslogd + +# A couple packares require a dbus daemon to show notifications - unless oterhwise specified, we prefer the 'standalong notification-daemon; +Prefer: notification-daemon + +# We have multiple nodejs versions in the repo - prefer version -default (from meta package) +Prefer: nodejs-default nodejs-devel-default npm-default + +# unresolvable: have choice for libhs.so.5()(64bit) needed by rspamd: libhs5 libhs5-vectorscan5 +Prefer: -libhs5-vectorscan5 + +# have choice for libpulse.so.0 needed by wine-32bit: apulse-32bit libpulse0-32bit - prefering the 'original' +Prefer: libpulse0-32bit libsane1-32bit -pipewire-pulseaudio + +# Have choice for vtk-java/vtk-tcl/python3-vtk needed by vtk-devel +Prefer: vtk-java +Prefer: eclipse-swt + +# wine comes in various flavors by now, we pick the unflavored ones +Prefer: wine-32bit wine-devel-32bit wine-devel + +# have choice for pkgconfig(nunit): nunit-devel nunit3-devel; as usual, unversioned one wins +Prefer: -nunit3-devel + +# have choice for libz.so.1()(64bit) needed by gcc11: libz-ng-compat1 libz1 +# Pick the regular libz.so.1 +Prefer: -libz-ng-compat1 -zlib-ng-compat-devel + +# have choice for (distrobox if patterns-microos-desktop-common else toolbox) needed by patterns-containers-container_runtime: patterns-microos-desktop-common toolbox +Prefer: -patterns-microos-desktop-common + +# unresolvable: have choice for libomp.so()(64bit) needed by libispcrt_1: libomp11-devel libomp12-devel libomp13-devel libomp14-devel libomp15-devel, have choice for libomp.so(VERSION)(64bit) needed by libispcrt_1: libomp11-devel libomp12-devel libomp13-devel libomp14-devel libomp15-devel +Prefer: -libomp11-devel -libomp12-devel -libomp13-devel -libomp14-devel + +# have choice for pkgconfig(libindi): indi-devel libindi-devel +Prefer: -indi-devel + +# have choice for mbedtls-devel needed by bctoolbox-devel: mbedtls-2-devel mbedtls-devel +Prefer: -mbedtls-2-devel + +# 32bit -devel packages contain .pc files and cause a 'have choice' for OBS. unfavor the -32bit variants +Prefer: -ColPack-devel-32bit +Prefer: -FAudio-devel-32bit +Prefer: -ImageMagick-devel-32bit +Prefer: -Mesa-libEGL-devel-32bit +Prefer: -Mesa-libGL-devel-32bit +Prefer: -Mesa-libGLESv1_CM-devel-32bit +Prefer: -Mesa-libGLESv2-devel-32bit +Prefer: -Mesa-libd3d-devel-32bit +Prefer: -Mesa-libglapi-devel-32bit +Prefer: -NetworkManager-devel-32bit +Prefer: -aalib-devel-32bit +Prefer: -adolc-devel-32bit +Prefer: -alsa-devel-32bit +Prefer: -alsa-topology-devel-32bit +Prefer: -armadillo-devel-32bit +Prefer: -arpack-ng-devel-32bit +Prefer: -at-spi2-core-devel-32bit +Prefer: -atkmm1_6-devel-32bit +Prefer: -audiofile-devel-32bit +Prefer: -audit-devel-32bit +Prefer: -augeas-devel-32bit +Prefer: -binutils-devel-32bit +Prefer: -blas-devel-32bit +Prefer: -bluez-devel-32bit +Prefer: -cairo-devel-32bit +Prefer: -cblas-devel-32bit +Prefer: -chmlib-devel-32bit +Prefer: -cppunit-devel-32bit +Prefer: -cracklib-devel-32bit +Prefer: -cups-devel-32bit +Prefer: -cyrus-sasl-devel-32bit +Prefer: -dante-devel-32bit +Prefer: -dapl-devel-32bit +Prefer: -dbus-1-devel-32bit +Prefer: -dbus-1-glib-devel-32bit +Prefer: -device-mapper-devel-32bit +Prefer: -dirac-devel-32bit +Prefer: -ecryptfs-utils-devel-32bit +Prefer: -file-devel-32bit +Prefer: -flac-devel-32bit +Prefer: -fltk-devel-32bit +Prefer: -fontconfig-devel-32bit +Prefer: -freeglut-devel-32bit +Prefer: -freetype2-devel-32bit +Prefer: -gd-devel-32bit +Prefer: -gdbm-devel-32bit +Prefer: -gdk-pixbuf-devel-32bit +Prefer: -giflib-devel-32bit +Prefer: -glib2-devel-32bit +Prefer: -glibc-devel-32bit +Prefer: -glu-devel-32bit +Prefer: -gmp-devel-32bit +Prefer: -grantlee5-devel-32bit +Prefer: -gstreamer-devel-32bit +Prefer: -gstreamer-plugins-base-devel-32bit +Prefer: -gtk2-devel-32bit +Prefer: -gtk3-devel-32bit +Prefer: -gtk4-devel-32bit +Prefer: -hdf5-devel-32bit +Prefer: -hdf5-mvapich2-devel-32bit +Prefer: -hdf5-openmpi1-devel-32bit +Prefer: -hdf5-openmpi2-devel-32bit +Prefer: -hdf5-openmpi3-devel-32bit +Prefer: -hdf5-openmpi4-devel-32bit +Prefer: -hunspell-devel-32bit +Prefer: -isl-devel-32bit +Prefer: -jbig2dec-devel-32bit +Prefer: -keyutils-devel-32bit +Prefer: -krb5-devel-32bit +Prefer: -lapack-devel-32bit +Prefer: -lapacke-devel-32bit +Prefer: -libFS-devel-32bit +Prefer: -libHX-devel-32bit +Prefer: -libICE-devel-32bit +Prefer: -libMagick++-devel-32bit +Prefer: -libOSMesa-devel-32bit +Prefer: -libQt5Concurrent-devel-32bit +Prefer: -libQt5Core-devel-32bit +Prefer: -libQt5DBus-devel-32bit +Prefer: -libQt5Gui-devel-32bit +Prefer: -libQt5Network-devel-32bit +Prefer: -libQt5OpenGL-devel-32bit +Prefer: -libQt5OpenGLExtensions-devel-static-32bit +Prefer: -libQt5PrintSupport-devel-32bit +Prefer: -libQt5Sql-devel-32bit +Prefer: -libQt5Test-devel-32bit +Prefer: -libQt5Widgets-devel-32bit +Prefer: -libQt5Xml-devel-32bit +Prefer: -SDL2-devel-32bit +Prefer: -libSDL2_gfx-devel-32bit +Prefer: -libSDL_gfx-devel-32bit +Prefer: -libSDL_image-devel-32bit +Prefer: -libSDL_mixer-devel-32bit +Prefer: -libSDL_mixer-devel-64bit +Prefer: -libSDL_net-devel-32bit +Prefer: -libSDL_ttf-devel-32bit +Prefer: -libSDL_ttf-devel-64bit +Prefer: -libSM-devel-32bit +Prefer: -libX11-devel-32bit +Prefer: -libXau-devel-32bit +Prefer: -libXaw-devel-32bit +Prefer: -libXaw3d-devel-32bit +Prefer: -libXcomposite-devel-32bit +Prefer: -libXcursor-devel-32bit +Prefer: -libXdamage-devel-32bit +Prefer: -libXdmcp-devel-32bit +Prefer: -libXevie-devel-32bit +Prefer: -libXext-devel-32bit +Prefer: -libXfixes-devel-32bit +Prefer: -libXfont-devel-32bit +Prefer: -libXfont2-devel-32bit +Prefer: -libXfontcache-devel-32bit +Prefer: -libXft-devel-32bit +Prefer: -libXi-devel-32bit +Prefer: -libXinerama-devel-32bit +Prefer: -libXmu-devel-32bit +Prefer: -libXp-devel-32bit +Prefer: -libXpm-devel-32bit +Prefer: -libXprintAppUtil-devel-32bit +Prefer: -libXprintUtil-devel-32bit +Prefer: -libXrandr-devel-32bit +Prefer: -libXrender-devel-32bit +Prefer: -libXres-devel-32bit +Prefer: -libXss-devel-32bit +Prefer: -libXt-devel-32bit +Prefer: -libXtst-devel-32bit +Prefer: -libXv-devel-32bit +Prefer: -libXvMC-devel-32bit +Prefer: -libXxf86dga-devel-32bit +Prefer: -libXxf86vm-devel-32bit +Prefer: -libacl-devel-32bit +Prefer: -libadns-devel-32bit +Prefer: -libaio-devel-32bit +Prefer: -libattr-devel-32bit +Prefer: -libavc1394-devel-32bit +Prefer: -libbasicobjects-devel-32bit +Prefer: -libblkid-devel-32bit +Prefer: -libbotan-devel-32bit +Prefer: -libbrotli-devel-32bit +Prefer: -libbz2-devel-32bit +Prefer: -libcelt-devel-32bit +Prefer: -libcmocka-devel-32bit +Prefer: -libcollection-devel-32bit +Prefer: -libcom_err-devel-32bit +Prefer: -libcurl-devel-32bit +Prefer: -libdb-4_8-devel-32bit +Prefer: -libdbi-devel-32bit +Prefer: -libdbusmenu-qt5-devel-32bit +Prefer: -libdecor-devel-32bit +Prefer: -libdhash-devel-32bit +Prefer: -libdmx-devel-32bit +Prefer: -libdrm-devel-32bit +Prefer: -libdwarves-devel-32bit +Prefer: -libeditorconfig-devel-32bit +Prefer: -libelf-devel-32bit +Prefer: -libexif-devel-32bit +Prefer: -libexpat-devel-32bit +Prefer: -libext2fs-devel-32bit +Prefer: -libfabric-devel-32bit +Prefer: -libfdisk-devel-32bit +Prefer: -libfdt-devel-32bit +Prefer: -libffi-devel-32bit +Prefer: -libfl-devel-32bit +Prefer: -libfontenc-devel-32bit +Prefer: -libgbm-devel-32bit +Prefer: -libgck-devel-32bit +Prefer: -libgcr-devel-32bit +Prefer: -libgcrypt-devel-32bit +Prefer: -libglvnd-devel-32bit +Prefer: -libgnutls-devel-32bit +Prefer: -libgpg-error-devel-32bit +Prefer: -libgphoto2-devel-32bit +Prefer: -libgsm-devel-32bit +Prefer: -libhts-devel-32bit +Prefer: -libicu-devel-32bit +Prefer: -libini_config-devel-32bit +Prefer: -libjack-devel-32bit +Prefer: -libjbig-devel-32bit +Prefer: -libjpeg62-devel-32bit +Prefer: -libjpeg8-devel-32bit +Prefer: -liblbxutil-devel-32bit +Prefer: -liblcms2-devel-32bit +Prefer: -libmount-devel-32bit +Prefer: -libnettle-devel-32bit +Prefer: -libnl3-devel-32bit +Prefer: -libnotify-devel-32bit +Prefer: -liboldX-devel-32bit +Prefer: -libopenssl-1_0_0-devel-32bit +Prefer: -libopenssl-1_1-devel-32bit +Prefer: -liboping-devel-32bit +Prefer: -libotf-devel-32bit +Prefer: -libpackagekit-glib2-devel-32bit +Prefer: -libpath_utils-devel-32bit +Prefer: -libpcap-devel-32bit +Prefer: -libpng12-compat-devel-32bit +Prefer: -libpng12-devel-32bit +Prefer: -libpng16-compat-devel-32bit +Prefer: -libpng16-devel-32bit +Prefer: -libpulse-devel-32bit +Prefer: -libqb-devel-32bit +Prefer: -libqt5-qtconnectivity-devel-32bit +Prefer: -libqt5-qtdeclarative-devel-32bit +Prefer: -libqt5-qtgamepad-devel-32bit +Prefer: -libqt5-qtlocation-devel-32bit +Prefer: -libqt5-qtmultimedia-devel-32bit +Prefer: -libqt5-qtnetworkauth-devel-32bit +Prefer: -libqt5-qtremoteobjects-devel-32bit +Prefer: -libqt5-qtscript-devel-32bit +Prefer: -libqt5-qtscxml-devel-32bit +Prefer: -libqt5-qtsensors-devel-32bit +Prefer: -libqt5-qtserialbus-devel-32bit +Prefer: -libqt5-qtserialport-devel-32bit +Prefer: -libqt5-qtspeech-devel-32bit +Prefer: -libqt5-qtsvg-devel-32bit +Prefer: -libqt5-qttools-devel-32bit +Prefer: -libqt5-qtwayland-devel-32bit +Prefer: -libqt5-qtwebchannel-devel-32bit +Prefer: -libqt5-qtwebsockets-devel-32bit +Prefer: -libqt5-qtx11extras-devel-32bit +Prefer: -libqt5-qtxmlpatterns-devel-32bit +Prefer: -libraw1394-devel-32bit +Prefer: -libref_array-devel-32bit +Prefer: -libressl-devel-32bit +Prefer: -libscalapack2-mvapich2-devel-32bit +Prefer: -libscalapack2-openmpi1-devel-32bit +Prefer: -libscalapack2-openmpi2-devel-32bit +Prefer: -libscalapack2-openmpi3-devel-32bit +Prefer: -libscalapack2-openmpi4-devel-32bit +Prefer: -libsmartcols-devel-32bit +Prefer: -libsoup-devel-32bit +Prefer: -libsoup2-devel-32bit +Prefer: -libstatgrab-devel-32bit +Prefer: -libstdc++-devel-32bit +Prefer: -libtasn1-devel-32bit +Prefer: -libtiff-devel-32bit +Prefer: -libunistring-devel-32bit +Prefer: -libusb-1_0-devel-32bit +Prefer: -libuuid-devel-32bit +Prefer: -libv4l-devel-32bit +Prefer: -libva-devel-32bit +Prefer: -libva-gl-devel-32bit +Prefer: -libvdpau-devel-32bit +Prefer: -libverto-devel-32bit +Prefer: -libvirt-devel-32bit +Prefer: -libvorbis-devel-32bit +Prefer: -libwebp-devel-32bit +Prefer: -libxcb-devel-32bit +Prefer: -libxcrypt-devel-32bit +Prefer: -libxkbcommon-devel-32bit +Prefer: -libxkbcommon-x11-devel-32bit +Prefer: -libxkbfile-devel-32bit +Prefer: -libxkbui-devel-32bit +Prefer: -libxml2-devel-32bit +Prefer: -libxslt-devel-32bit +Prefer: -libyajl-devel-32bit +Prefer: -libzstd-devel-32bit +Prefer: -lzo-devel-32bit +Prefer: -motif-devel-32bit +Prefer: -mpc-devel-32bit +Prefer: -mpfr-devel-32bit +Prefer: -mpg123-devel-32bit +Prefer: -munge-devel-32bit +Prefer: -muparser-devel-32bit +Prefer: -ncurses-devel-32bit +Prefer: -ncurses5-devel-32bit +Prefer: -net-snmp-devel-32bit +Prefer: -ocl-icd-devel-32bit +Prefer: -openal-soft-devel-32bit +Prefer: -openldap2-devel-32bit +Prefer: -opensm-devel-32bit +Prefer: -pam-devel-32bit +Prefer: -pango-devel-32bit +Prefer: -papi-devel-32bit +Prefer: -parpack-openmpi1-devel-32bit +Prefer: -parpack-openmpi2-devel-32bit +Prefer: -parpack-openmpi3-devel-32bit +Prefer: -pciutils-devel-32bit +Prefer: -pcsc-lite-devel-32bit +Prefer: -pipewire-libjack-0_3-32bit +Prefer: -popt-devel-32bit +Prefer: -rdma-core-devel-32bit +Prefer: -readline-devel-32bit +Prefer: -readline5-devel-32bit +Prefer: -readline6-devel-32bit +Prefer: -samba-devel-32bit +Prefer: -sane-backends-devel-32bit +Prefer: -spirv-tools-devel-32bit +Prefer: -telepathy-qt5-devel-32bit +Prefer: -tslib-devel-32bit +Prefer: -unixODBC-devel-32bit +Prefer: -utempter-devel-32bit +Prefer: -vkd3d-devel-32bit +Prefer: -vulkan-devel-32bit +Prefer: -wayland-devel-32bit +Prefer: -wine-devel-32bit +Prefer: -wine-staging-devel-32bit +Prefer: -wxWidgets-3_0-devel-32bit +Prefer: -xcb-util-cursor-devel-32bit +Prefer: -xcb-util-devel-32bit +Prefer: -xcb-util-image-devel-32bit +Prefer: -xcb-util-keysyms-devel-32bit +Prefer: -xcb-util-renderutil-devel-32bit +Prefer: -xcb-util-wm-devel-32bit +Prefer: -xz-devel-32bit +Prefer: -zlib-devel-32bit +Prefer: -zvbi-devel-32bit +Prefer: -zziplib-devel-32bit + +# Ruby stuff - quite a few packages exist in multiple versions in the distro; in each case, the Preference is on the 'unversioned' package +Prefer: ruby3.2-rubygem-fast_gettext +Prefer: -ruby3.2-rubygem-public_suffix-3.1 + +# We have opencv and opencv3 - as usual, the unversioned one should win +Prefer: opencv-devel + +# python3-pytest should win over the other python3-pytest variants +Prefer: python39-pytest python310-pytest + +# Help OBS over the openssl-1_1_0 -> openssl-1_1 rename; OBS keeps the -32bit lingering around +# https://github.com/openSUSE/open-build-service/issues/4373 +# We prefer the new name +Prefer: openssl +#Prefer: libopenssl1_1-32bit openssl-1_1 + +# Enchant has multiple backends to chose from, make a decision for OBS +Prefer: enchant-1-backends +Prefer: enchant-2-backend-hunspell + +# OpenSceneGraph exists as 'latest' and a 3.4 compat package. If nothing is specified, we want latest +Prefer: libOpenSceneGraph-devel libOpenThreads-devel + +# Java, especially Maven related bootstrap packages are never preferred: +Prefer: -scala-bootstrap -scala-bootstrap-swing +Prefer: -maven-compiler-plugin-bootstrap -maven-resources-plugin-bootstrap -maven-jar-plugin-bootstrap +Prefer: -maven-javadoc-plugin-bootstrap -maven-plugin-plugin-bootstrap -maven-failsafe-plugin-bootstrap +Prefer: -maven-surefire-plugin-bootstrap -maven-surefire-report-plugin-bootstrap -stringtemplate4-bootstrap + +# have choice for mingw32-unistd-pthread-devel needed by mingw32-headers: mingw32-headers-dummy-pthread mingw32-winpthreads-devel +Prefer: -mingw64-headers-dummy-pthread -mingw32-headers-dummy-pthread + +# Below list still needs to be reviewed + +Prefer: xorg-x11-Xvnc:icewm +Prefer: cracklib-dict-small +Prefer: libstdc++6 libgcc_s1 libquadmath0 libhwasan0 libgccjit0 +Prefer: libstdc++6-32bit libstdc++6-64bit +Prefer: syslog-service +Prefer: poppler-tools +Prefer: -libjpeg62-devel +Prefer: microcode_ctl:kernel-default +Prefer: yast2-control-center-qt +Prefer: wine +Prefer: ndesk-dbus ndesk-dbus-glib tomcat-jsp-2_3-api +Prefer: -servletapi4 -servletapi5 +Prefer: icewm-lite +Prefer: monodevelop: mono-addins +Prefer: texlive-xmltex texlive-tools texlive-jadetex +Prefer: librest-0_7-0 + + +Prefer: -geronimo-jta-1_0_1B-api -geronimo-jms-1_1-api -geronimo-el-1_0-api -geronimo-jta-1_1-api javamail +Prefer: rhino:xmlbeans-mini + +Prefer: rpcbind +Prefer: wicked-service +Prefer: ant:xerces-j2 +Prefer: dhcp-client:dhcp +Prefer: libGLw1 +# provides typelib(St) +Prefer: -cinnamon +Prefer: -libreoffice -busybox-links -busybox -busybox-coreutils -busybox-grep -busybox-sed -busybox-xz -busybox-gzip -busybox-which +Prefer: -icc-profiles +Prefer: vala +# in doubt, take higher versions +Prefer: geronimo-servlet-2_4-api +Prefer: libhdf5_hl100 -libhdf5-103-openmpi1 -libhdf5-103-mvapich2 -libhdf5_cpp103-openmpi1 -libhdf5_cpp103-mvapich2 -libhdf5-103-openmpi2 -libhdf5-103-openmpi3 -libhdf5-103-openmpi4 -libhdf5_cpp103-openmpi2 -libhdf5_cpp103-openmpi3 -libhdf5_cpp103-openmpi4 +Prefer: libhdf5_hl200 -libhdf5-200-openmpi1 -libhdf5-200-mvapich2 -libhdf5_cpp200-openmpi1 -libhdf5_cpp200-mvapich2 -libhdf5-200-openmpi2 -libhdf5-200-openmpi3 -libhdf5-200-openmpi4 -libhdf5_cpp200-openmpi2 -libhdf5_cpp200-openmpi3 -libhdf5_cpp200-openmpi4 +Prefer: libvtk1-openmpi2 +Prefer: -vtk-openmpi2-qt -vtk-openmpi3-qt +Prefer: -openmpi3-libs +Prefer: -openmpi3-config -openmpi2-config -openmpi1-config +Prefer: -openmpi5-config +Prefer: fftw3-devel ImageMagick-config-7-SUSE +# prefer the small systemd for building +Prefer: star +Prefer: xmlgraphics-commons:apache-commons-io +# the -32bit stuff provides things it shouldn't (hopefully temporary) +Prefer: -glib2-devel-32bit -typelib-1_0-Gst-1_0-32bit +Prefer: postgresql postgresql-server postgresql-devel postgresql-server-devel +Prefer: postgresql15-devel-mini +# only needed to bootstrap 11, but leave it - 12 will come at some point :) +Prefer: -unzip-rcc +Prefer: -primus -primus-32bit +Prefer: -staging-build-key +Prefer: -clutter-gst-devel +# We have multiple versions of ffmpeg available, the preferred one is ffmpeg5, followd by 4, followed by 3 +%define ffmpeg_pref ffmpeg-6 +Prefer: %{ffmpeg_pref}-mini-libs +Prefer: %{ffmpeg_pref}-mini-devel +Prefer: %{ffmpeg_pref} %{ffmpeg_pref}-libavcodec-devel %{ffmpeg_pref}-libavformat-devel %{ffmpeg_pref}-libavutil-devel %{ffmpeg_pref}-libswscale-devel %{ffmpeg_pref}-libavdevice-devel %{ffmpeg_pref}-libavfilter-devel +# oxygen5-icon-theme osboletes oxygen-icon-theme +Prefer: oxygen5-icon-theme + +# kernel bug (coolo) +Prefer: kernel-default-devel + +# llvm exists in multiple versions +Prefer: libclang13 libc++1 libc++abi1 libc++-devel libc++abi-devel + +Prefer: -wxWidgets-3_0-devel wxWidgets-3_2-devel +Prefer: -libwx_baseu-suse-nostl3_0_5 -libwx_baseu-suse3_0_5 +Prefer: libopenssl-devel + +Prefer: libqca-qt5-2 qca-qt5-plugins +Prefer: -xaw3dd -amanda +Prefer: libgcc_s1 libgcc_s1-32bit libgcc_s1-64bit +Prefer: libffi-devel +Prefer: libatomic1 libitm1 liblsan0 libtsan0 libubsan0 -libtsan0-gcc11 +Prefer: libatomic1-32bit libcilkrts5-32bit libitm1-32bit libubsan0-32bit +Prefer: libgomp1 libgomp1-32bit libgomp1-64bit +Prefer: libobjc4 libquadmath0 +Prefer: gnu-crypto libusb-compat-devel +Prefer: libusb-0_1-4 +Prefer: libreoffice:xerces-j2 +Prefer: glibc-devel +Prefer: netcdf-devel +Prefer: libnetcdf19 +Prefer: NetworkManager:dhcp-client +Prefer: pcre-tools +Prefer: libpopt0 makeinfo +Prefer: -apache2-mod_perl +Prefer: libgnome-keyring-devel +Prefer: gnome-keyring-32bit +Prefer: linux-glibc-devel +Prefer: squid +Prefer: libpng16-compat-devel +Prefer: -python -libpng12-0 +Prefer: perl-Mail-SPF:perl-Error +Prefer: -xml-commons-apis-bootstrap -xml-commons-resolver-bootstrap +Prefer: xmlgraphics-fop:xerces-j2 +Prefer: cogl-devel +Prefer: -perl-XML-SAX perl-Test-YAML -perl-Pod-Usage +Prefer: libpsm2-compat +# choice p11-kit-nss-trust +Prefer: mozilla-nss-certs +# replacing mkinitrd +Prefer: dracut +# Temporary +Prefer: oxygen5-cursors +# Temporary +Prefer: -perl-App-cpanminus +# libmediaart is prepared for a larger update; for now favor mediaart-1.0 +Prefer: -typelib-1_0-MediaArt-2_0 +Prefer: -typelib-1_0-Gtk-2_0 -typelib-1_0-Gtk-4_0 -typelib-1_0-GooCanvas-2_0 +Prefer: typelib-1_0-GtkSource-4 +Prefer: gettext-its-gtk3 gtk3-schema +# for pkgconfig(ijs) and no one actually rely on ghostscript-mini-devel in Factory +Prefer: ghostscript-devel +# for pkgconfig(libotf) libotf-devel and libotf-devel-32bit both provides it +Prefer: libotf-devel +# Prefer libsane1 over utsushi +Prefer: libsane1 +# libglfw3 over libglfw3-wayland +Prefer: libglfw3 +# have choice for (xclip or wl-clipboard) needed by password-store: wl-clipboard xclip +Prefer: -wl-clipboard +# have choice for pkgconfig(libhs): hyperscan-devel vectorscan-devel. hyperscan is for x86 only, prefer that where possible (for now). +Prefer: hyperscan-devel + +Ignore: installation-images-openSUSE:cracklib-dict-full +Ignore: openSUSE-release:openSUSE-release-ftp,openSUSE-release-dvd5,openSUSE-release-biarch,openSUSE-release-livecdkde,openSUSE-release-livecdgnome +Ignore: openSUSE-MicroOS-release:openSUSE-MicroOS-release-dvd,openSUSE-MicroOS-release-kubic-dvd +Ignore: MicroOS-release:openSUSE-MicroOS-release-dvd,openSUSE-MicroOS-release-kubic-dvd +Ignore: MicroOS-release:MicroOS-release-ftp,MicroOS-release-dvd +Ignore: cracklib:cracklib-dict +Ignore: aaa_base:aaa_skel,suse-release,logrotate,ash,distribution-release,udev +Ignore: rpm:suse-build-key,build-key +Ignore: cloud-init:cloud-init-config +Ignore: xorg-x11:x11-tools,resmgr,xkeyboard-config,xorg-x11-Mesa,libusb,freetype2,libjpeg,libpng +Ignore: xorg-x11-server:xorg-x11-driver-input,xorg-x11-driver-video +Ignore: apache2:logrotate +Ignore: libxml2-devel:readline-devel +Ignore: gnutls:lzo,libopencdk +Ignore: gnutls-devel:lzo-devel,libopencdk-devel +Ignore: pango:cairo,glitz,libpixman,libpng +Ignore: cairo-devel:libpixman-devel +Ignore: scrollkeeper:docbook_4 +Ignore: python-devel:python-tk +Ignore: libgtk-3-0:adwaita-icon-theme +Ignore: libgtk-3-0:gdk-pixbuf-loader-rsvg +Ignore: samba-libs:krb5 +Ignore: libxfce4ui-1-0:exo-tools +Ignore: docbook_4:iso_ent,xmlcharent +Ignore: docbook-xsl-stylesheets:xmlcharent +Ignore: liby2util-devel:libstdc++-devel,openssl-devel +Ignore: yast2:yast2-ncurses,yast2_theme,perl-Config-Crontab,yast2-xml,SuSEfirewall2 +Ignore: yast2-core:netcat,hwinfo,wireless-tools,sysfsutils +Ignore: yast2-core-devel:libxcrypt-devel,hwinfo-devel,blocxx-devel,sysfsutils,libstdc++-devel +Ignore: yast2-packagemanager-devel:rpm-devel,curl-devel,openssl-devel +Ignore: yast2-devtools:libxslt +Ignore: yast2-iscsi-lio-server:lio-utils +Ignore: yast2-installation:yast2-update,yast2-mouse,yast2-country,yast2-bootloader,yast2-packager,yast2-network,yast2-online-update,yast2-users,release-notes,autoyast2-installation +Ignore: yast2-bootloader:bootloader-theme +Ignore: yast2-packager:yast2-x11,libyui_pkg +Ignore: autoyast2:yast2-schema +# not during build +Ignore: yast2-x11:sax2-libsax-perl +Ignore: openslp-devel:openssl-devel +Ignore: tetex:xorg-x11-libs,expat,fontconfig,freetype2,libjpeg,ghostscript-x11,xaw3d,gd,dialog +Ignore: texlive-bin:ghostscript-x11 +Ignore: texlive-bin-omega:ghostscript-x11 +Ignore: yast2-country:yast2-trans-stats +Ignore: tpb:tpctl-kmp +Ignore: tpctl:tpctl-kmp +Ignore: mkinitrd:pciutils +Ignore: pciutils:pciutils-ids +Ignore: postfix:iproute2 +Ignore: aaa_base:systemd +Ignore: gpm:systemd +Ignore: openssh:systemd +Ignore: cronie:systemd +Ignore: systemd:kbd +Ignore: systemd:kmod +Ignore: systemd:systemd-presets-branding +Ignore: systemd:dbus-1 +Ignore: systemd:pam-config +Ignore: systemd:udev +Ignore: pesign:systemd +Ignore: logrotate:cron +Ignore: texlive-filesystem:cron +Ignore: xinit:xterm +Ignore: xdm:xterm +Ignore: gnome-control-center:gnome-themes-accessibility +Ignore: libgio-2_0-0:dbus-launch + +Ignore: man:groff-full +Ignore: git-core:rsync +Ignore: apache2:systemd +Ignore: icewm-lite:icewm +Ignore: cluster-glue:sudo +Ignore: ncurses-32bit + +Ignore: mailx:smtp_daemon +Ignore: cron:smtp_daemon +Ignore: postfix:sysvinit(syslog) +Ignore: cups:sysvinit(syslog) +Ignore: jython:servlet +Ignore: ispell:ispell_dictionary,ispell_english_dictionary +Ignore: aspell:aspel_dictionary,aspell_dictionary +Ignore: smartlink-softmodem:kernel,kernel-nongpl +Ignore: libreoffice-de:myspell-german-dictionary +Ignore: libreoffice:libreoffice-i18n +Ignore: libreoffice:libreoffice-icon-themes +Ignore: mediawiki:php-session,php-gettext,php-zlib,php-mysql,mod_php_any +Ignore: squirrelmail:mod_php_any,php-session,php-gettext,php-iconv,php-mbstring,php-openssl +Ignore: perl-Log-Log4perl:rrdtool + +Ignore: horde:mod_php_any,php-gettext,php-mcrypt,php-imap,php-pear-log,php-pear,php-session,php + +Ignore: xerces-j2:xml-commons-apis,xml-commons-resolver +Ignore: xdg-menu:desktop-data +Ignore: nessus-libraries:nessus-core + +Ignore: mono-tools:mono(gconf-sharp),mono(glade-sharp),mono(gnome-sharp),mono(gtkhtml-sharp),mono(atk-sharp),mono(gdk-sharp),mono(glib-sharp),mono(gtk-sharp),mono(pango-sharp) + +Ignore: vcdimager:libcdio.so.6,libcdio.so.6(CDIO_6),libiso9660.so.4,libiso9660.so.4(ISO9660_4) +Ignore: libcdio:libcddb.so.2 + +Ignore: coreutils:coreutils-lang +Ignore: cpio:cpio-lang +Ignore: glib2:glib2-lang +Ignore: gtk2:gtk2-lang +Ignore: gtk:gtk-lang +Ignore: atk:atk-lang +Ignore: MozillaThunderbird:pinentry-dialog +Ignore: seamonkey:pinentry-dialog +Ignore: pinentry:pinentry-dialog +Ignore: gpg2:gpg2-lang +Ignore: util-linux:util-linux-lang +Ignore: compiz:compiz-decorator +Ignore: icecream:gcc-c++ +#Ignore: no +#Ignore: package +#Ignore: provides +#Ignore: j9vm/libjvm.so()(64bit) +Ignore: gnome-menus:gnome-menus-branding +Ignore: epiphany:epiphany-branding +Ignore: gnome-control-center:gnome-control-center-branding +Ignore: MozillaFirefox:MozillaFirefox-branding +Ignore: yast2:yast2-branding +Ignore: plymouth:plymouth-branding +Ignore: plymouth:suspend +Ignore: yast2-qt:yast2-branding +Ignore: yast2-theme-SLE:yast2-branding +Ignore: compiz:compiz-branding +Ignore: texlive:perl-Tk texlive-bin:perl-Tk +Ignore: xfce4-desktop:xfce4-desktop-branding +Ignore: xfce4-panel:xfce4-panel-branding +Ignore: xfce4-session:xfce4-session-branding +Ignore: kdebase4-runtime:kdebase4-runtime-branding +Ignore: transmission-common:transmission-ui +Ignore: sysvinit-tools:mkinitrd cifs-utils:mkinitrd +Ignore: gpg2:pinentry +# sysconfig requires it at runtime, not buildtime +Ignore: sysconfig:sysvinit(network) +# no build dependencies +Ignore: syslog-service:logrotate +Ignore: libglue-devel:cluster-glue +Ignore: libqca2:gpg2 +Ignore: NetworkManager:wpa_supplicant +Ignore: NetworkManager:dhcp-client +Ignore: libgio-2_0-0:dbus-1-x11 +Ignore: libgio-2_0-0:dbus-1 +Prefer: libgio-2_0-0:dbus-1 +Ignore: libgamin-1-0:gamin-server +Ignore: libfam0-gamin:gamin-server +Ignore: avahi:sysvinit(network) +Ignore: cluster-glue:sysvinit(network) +Ignore: dracut:systemd-sysvinit +Ignore: yui_backend + +%ifarch ppc64le +#Constraint: hostlabel PPC64LE_HOST +Constraint: hardware:cpu:flag power8 +%endif +%ifarch ppc ppc64 +Constraint: hardware:cpu:flag power9 +%endif + +%ifarch %ix86 +%if "%{_project}" == "openSUSE:Factory" || "%{sub %_project 1 28}" == "openSUSE:Factory:Staging:adi" || "%{sub %_project 1 22}" == "openSUSE:Factory:Rings" || "%{_project}" == "openSUSE:Factory:Rebuild" + +# BuildFlags: onlybuild:bootstrap-copy + +BuildFlags: onlybuild:7zip +BuildFlags: onlybuild:AppStream +BuildFlags: onlybuild:Catch2-2 +BuildFlags: onlybuild:ColPack +BuildFlags: onlybuild:DirectX-Headers +BuildFlags: onlybuild:FAudio +BuildFlags: onlybuild:FastCGI +BuildFlags: onlybuild:ImageMagick +BuildFlags: onlybuild:Imath +BuildFlags: onlybuild:Mesa +BuildFlags: onlybuild:Mesa-demo +BuildFlags: onlybuild:Mesa:drivers +BuildFlags: onlybuild:ModemManager +BuildFlags: onlybuild:Modules +BuildFlags: onlybuild:NetworkManager +BuildFlags: onlybuild:NetworkManager-branding:openSUSE +BuildFlags: onlybuild:SDL2 +BuildFlags: onlybuild:SDL2_Pango +BuildFlags: onlybuild:SDL2_gfx +BuildFlags: onlybuild:SDL2_image +BuildFlags: onlybuild:SDL2_mixer +BuildFlags: onlybuild:SDL2_net +BuildFlags: onlybuild:SDL2_sound +BuildFlags: onlybuild:SDL2_ttf +BuildFlags: onlybuild:SDL_Pango +BuildFlags: onlybuild:SDL_bgi +BuildFlags: onlybuild:SDL_gfx +BuildFlags: onlybuild:SDL_image +BuildFlags: onlybuild:SDL_mixer +BuildFlags: onlybuild:SDL_net +BuildFlags: onlybuild:SDL_sound +BuildFlags: onlybuild:SDL_ttf +BuildFlags: onlybuild:a52dec +BuildFlags: onlybuild:aaa_base +BuildFlags: onlybuild:accountsservice +BuildFlags: onlybuild:acl +BuildFlags: onlybuild:adjtimex +BuildFlags: onlybuild:adolc +BuildFlags: onlybuild:adwaita-icon-theme +BuildFlags: onlybuild:alsa +BuildFlags: onlybuild:alsa-oss +BuildFlags: onlybuild:alsa-plugins +BuildFlags: onlybuild:alsa-ucm-conf +BuildFlags: onlybuild:alsa-utils +BuildFlags: onlybuild:ant +BuildFlags: onlybuild:antlr:antlr-bootstrap +BuildFlags: onlybuild:apache-rpm-macros +BuildFlags: onlybuild:apache-rpm-macros-control +BuildFlags: onlybuild:apache2 +BuildFlags: onlybuild:apache2:devel +BuildFlags: onlybuild:apache2:prefork +BuildFlags: onlybuild:apitrace +BuildFlags: onlybuild:apparmor +BuildFlags: onlybuild:apparmor-rpm-macros +BuildFlags: onlybuild:apparmor:libapparmor +BuildFlags: onlybuild:appstream-glib +BuildFlags: onlybuild:apr +BuildFlags: onlybuild:apr-util +BuildFlags: onlybuild:apulse +BuildFlags: onlybuild:argon2 +BuildFlags: onlybuild:argyllcms +BuildFlags: onlybuild:asciidoc +BuildFlags: onlybuild:aspell +BuildFlags: onlybuild:at-spi2-core +BuildFlags: onlybuild:attr +BuildFlags: onlybuild:audit +BuildFlags: onlybuild:audit-secondary +BuildFlags: onlybuild:augeas +BuildFlags: onlybuild:autoconf +BuildFlags: onlybuild:autoconf-archive +BuildFlags: onlybuild:autoconf213 +BuildFlags: onlybuild:autoconf:testsuite +BuildFlags: onlybuild:autogen +BuildFlags: onlybuild:automake +BuildFlags: onlybuild:avahi +BuildFlags: onlybuild:avahi:glib2 +BuildFlags: onlybuild:bash +BuildFlags: onlybuild:bash-completion +BuildFlags: onlybuild:bc +BuildFlags: onlybuild:bcache-tools +BuildFlags: onlybuild:bcel +BuildFlags: onlybuild:bdftopcf +BuildFlags: onlybuild:benchmark +BuildFlags: onlybuild:binutils +BuildFlags: onlybuild:binutils:aarch64 +BuildFlags: onlybuild:binutils:arm +BuildFlags: onlybuild:binutils:ppc64 +BuildFlags: onlybuild:binutils:riscv64 +BuildFlags: onlybuild:binutils:x86_64 +BuildFlags: onlybuild:bison +BuildFlags: onlybuild:blog +BuildFlags: onlybuild:bluez +BuildFlags: onlybuild:boost-defaults +BuildFlags: onlybuild:boost:base +BuildFlags: onlybuild:boost:extra +BuildFlags: onlybuild:bpftool +BuildFlags: onlybuild:brltty +BuildFlags: onlybuild:brotli +BuildFlags: onlybuild:brp-check-suse +BuildFlags: onlybuild:bubblewrap +BuildFlags: onlybuild:build +BuildFlags: onlybuild:build-compare +BuildFlags: onlybuild:busybox +BuildFlags: onlybuild:bzip2 +BuildFlags: onlybuild:c-ares +BuildFlags: onlybuild:ca-certificates +BuildFlags: onlybuild:ca-certificates-mozilla +BuildFlags: onlybuild:cabextract +BuildFlags: onlybuild:cairo +BuildFlags: onlybuild:cantarell-fonts +BuildFlags: onlybuild:capstone +BuildFlags: onlybuild:cargo-auditable +BuildFlags: onlybuild:cargo-c +BuildFlags: onlybuild:cargo-packaging +BuildFlags: onlybuild:ccache +BuildFlags: onlybuild:cdparanoia +BuildFlags: onlybuild:celt +BuildFlags: onlybuild:cepces +BuildFlags: onlybuild:certmonger +BuildFlags: onlybuild:check +BuildFlags: onlybuild:checkpolicy +BuildFlags: onlybuild:chromaprint +BuildFlags: onlybuild:chrpath +BuildFlags: onlybuild:cldr-emoji-annotation +BuildFlags: onlybuild:clutter +BuildFlags: onlybuild:cmake +BuildFlags: onlybuild:cmake:mini +BuildFlags: onlybuild:cmocka +BuildFlags: onlybuild:cmuclmtk +BuildFlags: onlybuild:codec2 +BuildFlags: onlybuild:codespell +BuildFlags: onlybuild:cogl +BuildFlags: onlybuild:colord +BuildFlags: onlybuild:colord-gtk +BuildFlags: onlybuild:compat-usrmerge +BuildFlags: onlybuild:console-setup +BuildFlags: onlybuild:coreutils +BuildFlags: onlybuild:corosync +BuildFlags: onlybuild:cpio +BuildFlags: onlybuild:cppunit +BuildFlags: onlybuild:cracklib +BuildFlags: onlybuild:createrepo_c +BuildFlags: onlybuild:cronie +BuildFlags: onlybuild:crypto-policies +BuildFlags: onlybuild:cryptsetup +BuildFlags: onlybuild:ctags +BuildFlags: onlybuild:cunit +BuildFlags: onlybuild:cups +BuildFlags: onlybuild:curl +BuildFlags: onlybuild:cvs +BuildFlags: onlybuild:cvsps +BuildFlags: onlybuild:cyrus-sasl +BuildFlags: onlybuild:dash +BuildFlags: onlybuild:datefudge +BuildFlags: onlybuild:dav1d +BuildFlags: onlybuild:dblatex +BuildFlags: onlybuild:dbus-1 +BuildFlags: onlybuild:dbus-1-glib +BuildFlags: onlybuild:dbus-1:dbus-1-x11 +BuildFlags: onlybuild:dconf +BuildFlags: onlybuild:debianutils +BuildFlags: onlybuild:debugedit +BuildFlags: onlybuild:dejagnu +BuildFlags: onlybuild:dejavu-fonts +BuildFlags: onlybuild:deltarpm +BuildFlags: onlybuild:desktop-file-utils +BuildFlags: onlybuild:devscripts +BuildFlags: onlybuild:dialog +BuildFlags: onlybuild:diffutils +BuildFlags: onlybuild:dirac +BuildFlags: onlybuild:djvulibre +BuildFlags: onlybuild:dmraid +BuildFlags: onlybuild:dnsmasq +BuildFlags: onlybuild:docbook-dsssl-stylesheets +BuildFlags: onlybuild:docbook-utils +BuildFlags: onlybuild:docbook-xsl +BuildFlags: onlybuild:docbook_3 +BuildFlags: onlybuild:docbook_4 +BuildFlags: onlybuild:docbook_5 +BuildFlags: onlybuild:dos2unix +BuildFlags: onlybuild:dosfstools +BuildFlags: onlybuild:dotconf +BuildFlags: onlybuild:double-conversion +BuildFlags: onlybuild:doxygen +BuildFlags: onlybuild:dpkg +BuildFlags: onlybuild:dpkg:update-alternatives +BuildFlags: onlybuild:dracut +BuildFlags: onlybuild:drpm +BuildFlags: onlybuild:dtc +BuildFlags: onlybuild:duktape +BuildFlags: onlybuild:dummy-release +BuildFlags: onlybuild:dwz +BuildFlags: onlybuild:dxvk +BuildFlags: onlybuild:e2fsprogs +BuildFlags: onlybuild:ebtables +BuildFlags: onlybuild:ed +BuildFlags: onlybuild:efibootmgr +BuildFlags: onlybuild:efivar +BuildFlags: onlybuild:eglexternalplatform +BuildFlags: onlybuild:eigen3 +BuildFlags: onlybuild:elfutils +BuildFlags: onlybuild:elfutils:elfutils-debuginfod +BuildFlags: onlybuild:ell +BuildFlags: onlybuild:enca +BuildFlags: onlybuild:enchant +BuildFlags: onlybuild:espeak-ng +BuildFlags: onlybuild:evieproto +BuildFlags: onlybuild:evolution-data-server +BuildFlags: onlybuild:expat +BuildFlags: onlybuild:expect +BuildFlags: onlybuild:extra-cmake-modules +BuildFlags: onlybuild:fcitx +BuildFlags: onlybuild:fdk-aac-free +BuildFlags: onlybuild:fdupes +BuildFlags: onlybuild:ffado +BuildFlags: onlybuild:ffmpeg-4 +BuildFlags: onlybuild:ffmpeg-5 +BuildFlags: onlybuild:ffmpeg-5:ffmpeg-5-mini +BuildFlags: onlybuild:ffmpeg-6 +BuildFlags: onlybuild:ffmpeg-6:ffmpeg-6-mini +BuildFlags: onlybuild:ffnvcodec +BuildFlags: onlybuild:fftw3:standard +BuildFlags: onlybuild:file +BuildFlags: onlybuild:filesystem +BuildFlags: onlybuild:fillup +BuildFlags: onlybuild:findutils +BuildFlags: onlybuild:fipscheck +BuildFlags: onlybuild:firewalld +BuildFlags: onlybuild:flac +BuildFlags: onlybuild:flatpak +BuildFlags: onlybuild:flex +BuildFlags: onlybuild:fltk +BuildFlags: onlybuild:fluidsynth +BuildFlags: onlybuild:fmt +BuildFlags: onlybuild:foma +BuildFlags: onlybuild:font-util +BuildFlags: onlybuild:fontcacheproto +BuildFlags: onlybuild:fontconfig +BuildFlags: onlybuild:fontforge +BuildFlags: onlybuild:fontpackages +BuildFlags: onlybuild:fonts-config +BuildFlags: onlybuild:freeglut +BuildFlags: onlybuild:freetds +BuildFlags: onlybuild:freetype2 +BuildFlags: onlybuild:fribidi +BuildFlags: onlybuild:fstrm +BuildFlags: onlybuild:ftgl +BuildFlags: onlybuild:fuse +BuildFlags: onlybuild:fuse3 +BuildFlags: onlybuild:gamemode +BuildFlags: onlybuild:gawk +BuildFlags: onlybuild:gc +BuildFlags: onlybuild:gcab +BuildFlags: onlybuild:gcc +BuildFlags: onlybuild:gcc12 +BuildFlags: onlybuild:gcc12:cross-aarch64-gcc12 +BuildFlags: onlybuild:gcc12:cross-aarch64-gcc12-bootstrap +BuildFlags: onlybuild:gcc12:cross-arm-gcc12 +BuildFlags: onlybuild:gcc12:cross-arm-none-gcc12-bootstrap +BuildFlags: onlybuild:gcc12:cross-ppc64-gcc12 +BuildFlags: onlybuild:gcc12:cross-riscv64-gcc12 +BuildFlags: onlybuild:gcc12:cross-riscv64-gcc12-bootstrap +BuildFlags: onlybuild:gcc12:cross-x86_64-gcc12 +BuildFlags: onlybuild:gcc13 +BuildFlags: onlybuild:gcc13:cross-aarch64-gcc13 +BuildFlags: onlybuild:gcc13:cross-aarch64-gcc13-bootstrap +BuildFlags: onlybuild:gcc13:cross-arm-gcc13 +BuildFlags: onlybuild:gcc13:cross-arm-none-gcc13-bootstrap +BuildFlags: onlybuild:gcc13:cross-ppc64-gcc13 +BuildFlags: onlybuild:gcc13:cross-riscv64-gcc13 +BuildFlags: onlybuild:gcc13:cross-riscv64-gcc13-bootstrap +BuildFlags: onlybuild:gcc13:cross-x86_64-gcc13 +BuildFlags: onlybuild:gccmakedep +BuildFlags: onlybuild:gcr +BuildFlags: onlybuild:gcr3 +BuildFlags: onlybuild:gd +BuildFlags: onlybuild:gdb +BuildFlags: onlybuild:gdbm +BuildFlags: onlybuild:gdk-pixbuf +BuildFlags: onlybuild:gdm +BuildFlags: onlybuild:geany +BuildFlags: onlybuild:geoclue2 +BuildFlags: onlybuild:geocode-glib +BuildFlags: onlybuild:gettext-runtime +BuildFlags: onlybuild:gettext-runtime:gettext-runtime-mini +BuildFlags: onlybuild:ghostscript +BuildFlags: onlybuild:ghostscript-fonts +BuildFlags: onlybuild:ghostscript:mini +BuildFlags: onlybuild:giflib +BuildFlags: onlybuild:git +BuildFlags: onlybuild:gjs +BuildFlags: onlybuild:glew +BuildFlags: onlybuild:glfw +BuildFlags: onlybuild:glib-networking +BuildFlags: onlybuild:glib2 +BuildFlags: onlybuild:glib2:doc +BuildFlags: onlybuild:glibc +BuildFlags: onlybuild:glibc:cross-aarch64 +BuildFlags: onlybuild:glibc:cross-riscv64 +BuildFlags: onlybuild:glibc:i686 +BuildFlags: onlybuild:glibc:testsuite +BuildFlags: onlybuild:glibc:utils +BuildFlags: onlybuild:glibmm2_4 +BuildFlags: onlybuild:glm +BuildFlags: onlybuild:glslang +BuildFlags: onlybuild:glu +BuildFlags: onlybuild:glusterfs +BuildFlags: onlybuild:gmp +BuildFlags: onlybuild:gnome-autoar +BuildFlags: onlybuild:gnome-bluetooth +BuildFlags: onlybuild:gnome-color-manager +BuildFlags: onlybuild:gnome-common +BuildFlags: onlybuild:gnome-control-center +BuildFlags: onlybuild:gnome-desktop +BuildFlags: onlybuild:gnome-doc-utils +BuildFlags: onlybuild:gnome-keyring +BuildFlags: onlybuild:gnome-menus +BuildFlags: onlybuild:gnome-online-accounts +BuildFlags: onlybuild:gnome-patch-translation +BuildFlags: onlybuild:gnome-session +BuildFlags: onlybuild:gnome-settings-daemon +BuildFlags: onlybuild:gnome-shell +BuildFlags: onlybuild:gnome-themes-extra +BuildFlags: onlybuild:gnu-efi +BuildFlags: onlybuild:gnu-unifont-legacy-bitmap-fonts +BuildFlags: onlybuild:gnuplot +BuildFlags: onlybuild:gnutls +BuildFlags: onlybuild:gobject-introspection +BuildFlags: onlybuild:google-noto-fonts +BuildFlags: onlybuild:google-opensans-fonts +BuildFlags: onlybuild:googletest +BuildFlags: onlybuild:gperf +BuildFlags: onlybuild:gpg2 +BuildFlags: onlybuild:gpgme +BuildFlags: onlybuild:gpgme:qt +BuildFlags: onlybuild:gpm +BuildFlags: onlybuild:gptfdisk +BuildFlags: onlybuild:graphene +BuildFlags: onlybuild:graphite2 +BuildFlags: onlybuild:graphviz +BuildFlags: onlybuild:graphviz:addons +BuildFlags: onlybuild:grep +BuildFlags: onlybuild:groff +BuildFlags: onlybuild:groff:full +BuildFlags: onlybuild:grub2 +BuildFlags: onlybuild:gsettings-desktop-schemas +BuildFlags: onlybuild:gsl:serial +BuildFlags: onlybuild:gsound +BuildFlags: onlybuild:gssdp +BuildFlags: onlybuild:gstreamer +BuildFlags: onlybuild:gstreamer-plugins-bad +BuildFlags: onlybuild:gstreamer-plugins-base +BuildFlags: onlybuild:gstreamer-plugins-good +BuildFlags: onlybuild:gstreamer-plugins-libav +BuildFlags: onlybuild:gstreamer-plugins-ugly +BuildFlags: onlybuild:gtk-doc +BuildFlags: onlybuild:gtk2 +BuildFlags: onlybuild:gtk2-engines +BuildFlags: onlybuild:gtk3 +BuildFlags: onlybuild:gtk4 +BuildFlags: onlybuild:gtkglext +BuildFlags: onlybuild:gts +BuildFlags: onlybuild:guile +BuildFlags: onlybuild:gupnp +BuildFlags: onlybuild:gupnp-dlna +BuildFlags: onlybuild:gupnp-igd +BuildFlags: onlybuild:gzip +BuildFlags: onlybuild:hamcrest +BuildFlags: onlybuild:harfbuzz +BuildFlags: onlybuild:help2man +BuildFlags: onlybuild:hfst-ospell +BuildFlags: onlybuild:hicolor-icon-theme +BuildFlags: onlybuild:hidapi +BuildFlags: onlybuild:highway +BuildFlags: onlybuild:hostname +BuildFlags: onlybuild:html2text +BuildFlags: onlybuild:htmldoc +BuildFlags: onlybuild:http-parser +BuildFlags: onlybuild:hunspell +BuildFlags: onlybuild:hwdata +BuildFlags: onlybuild:hwloc +BuildFlags: onlybuild:hyphen +BuildFlags: onlybuild:ibmswtpm2 +BuildFlags: onlybuild:ibmtss +BuildFlags: onlybuild:ibus +BuildFlags: onlybuild:iceauth +BuildFlags: onlybuild:icmake +BuildFlags: onlybuild:icu +BuildFlags: onlybuild:ima-evm-utils +BuildFlags: onlybuild:imake +BuildFlags: onlybuild:imlib2 +BuildFlags: onlybuild:infinipath-psm +BuildFlags: onlybuild:inih +BuildFlags: onlybuild:intltool +BuildFlags: onlybuild:iproute2 +BuildFlags: onlybuild:ipset +BuildFlags: onlybuild:iptables +BuildFlags: onlybuild:iputils +BuildFlags: onlybuild:isl +BuildFlags: onlybuild:iso-codes +BuildFlags: onlybuild:iso_ent +BuildFlags: onlybuild:itstool +BuildFlags: onlybuild:jack +BuildFlags: onlybuild:java-17-openjdk +BuildFlags: onlybuild:java-cup:java-cup-bootstrap +BuildFlags: onlybuild:javapackages-tools +BuildFlags: onlybuild:javapackages-tools:extras +BuildFlags: onlybuild:jbigkit +BuildFlags: onlybuild:jemalloc +BuildFlags: onlybuild:jitterentropy +BuildFlags: onlybuild:jlex +BuildFlags: onlybuild:jq +BuildFlags: onlybuild:json-c +BuildFlags: onlybuild:json-glib +BuildFlags: onlybuild:junit +BuildFlags: onlybuild:karchive +BuildFlags: onlybuild:kauth +BuildFlags: onlybuild:kbd +BuildFlags: onlybuild:kcodecs +BuildFlags: onlybuild:kconfig +BuildFlags: onlybuild:kconfigwidgets +BuildFlags: onlybuild:kcoreaddons +BuildFlags: onlybuild:kdbusaddons +BuildFlags: onlybuild:kdoctools +BuildFlags: onlybuild:kernel-source +BuildFlags: onlybuild:keyutils +BuildFlags: onlybuild:kf5-filesystem +BuildFlags: onlybuild:kguiaddons +BuildFlags: onlybuild:ki18n +BuildFlags: onlybuild:kiconthemes +BuildFlags: onlybuild:kitemviews +BuildFlags: onlybuild:kmod +BuildFlags: onlybuild:knotifications +BuildFlags: onlybuild:krb5 +BuildFlags: onlybuild:krb5:krb5-mini +BuildFlags: onlybuild:kservice +BuildFlags: onlybuild:kwallet +BuildFlags: onlybuild:kwidgetsaddons +BuildFlags: onlybuild:kwindowsystem +BuildFlags: onlybuild:ladspa +BuildFlags: onlybuild:lame +BuildFlags: onlybuild:lapack +BuildFlags: onlybuild:lcms2 +BuildFlags: onlybuild:ldacBT +BuildFlags: onlybuild:ldb +BuildFlags: onlybuild:ldns +BuildFlags: onlybuild:less +BuildFlags: onlybuild:libFS +BuildFlags: onlybuild:libICE +BuildFlags: onlybuild:libSM +BuildFlags: onlybuild:libX11 +BuildFlags: onlybuild:libXNVCtrl +BuildFlags: onlybuild:libXScrnSaver +BuildFlags: onlybuild:libXau +BuildFlags: onlybuild:libXaw +BuildFlags: onlybuild:libXaw3d +BuildFlags: onlybuild:libXcomposite +BuildFlags: onlybuild:libXcursor +BuildFlags: onlybuild:libXdamage +BuildFlags: onlybuild:libXdmcp +BuildFlags: onlybuild:libXevie +BuildFlags: onlybuild:libXext +BuildFlags: onlybuild:libXfixes +BuildFlags: onlybuild:libXfont +BuildFlags: onlybuild:libXfont2 +BuildFlags: onlybuild:libXfontcache +BuildFlags: onlybuild:libXft +BuildFlags: onlybuild:libXi +BuildFlags: onlybuild:libXinerama +BuildFlags: onlybuild:libXmu +BuildFlags: onlybuild:libXp +BuildFlags: onlybuild:libXpm +BuildFlags: onlybuild:libXprintAppUtil +BuildFlags: onlybuild:libXprintUtil +BuildFlags: onlybuild:libXrandr +BuildFlags: onlybuild:libXrender +BuildFlags: onlybuild:libXres +BuildFlags: onlybuild:libXt +BuildFlags: onlybuild:libXtst +BuildFlags: onlybuild:libXv +BuildFlags: onlybuild:libXvMC +BuildFlags: onlybuild:libXxf86dga +BuildFlags: onlybuild:libXxf86vm +BuildFlags: onlybuild:libadwaita +BuildFlags: onlybuild:libaio +BuildFlags: onlybuild:libalternatives +BuildFlags: onlybuild:libao +BuildFlags: onlybuild:libaom +BuildFlags: onlybuild:libarchive +BuildFlags: onlybuild:libass +BuildFlags: onlybuild:libassuan +BuildFlags: onlybuild:libatasmart +BuildFlags: onlybuild:libatomic_ops +BuildFlags: onlybuild:libavc1394 +BuildFlags: onlybuild:libavif +BuildFlags: onlybuild:libavtp +BuildFlags: onlybuild:libblockdev +BuildFlags: onlybuild:libbluray +BuildFlags: onlybuild:libbobcat:light +BuildFlags: onlybuild:libbpf +BuildFlags: onlybuild:libbraille +BuildFlags: onlybuild:libbs2b +BuildFlags: onlybuild:libbsd +BuildFlags: onlybuild:libbytesize +BuildFlags: onlybuild:libcaca +BuildFlags: onlybuild:libcacard +BuildFlags: onlybuild:libcamera +BuildFlags: onlybuild:libcanberra +BuildFlags: onlybuild:libcap +BuildFlags: onlybuild:libcap-ng +BuildFlags: onlybuild:libcapi20 +BuildFlags: onlybuild:libcbor +BuildFlags: onlybuild:libcddb +BuildFlags: onlybuild:libcdio +BuildFlags: onlybuild:libcdio-paranoia +BuildFlags: onlybuild:libcerf +BuildFlags: onlybuild:libclc +BuildFlags: onlybuild:libcloudproviders +BuildFlags: onlybuild:libconfig +BuildFlags: onlybuild:libconfuse +BuildFlags: onlybuild:libcuefile +BuildFlags: onlybuild:libdaemon +BuildFlags: onlybuild:libdatrie +BuildFlags: onlybuild:libdb-4_8 +BuildFlags: onlybuild:libdbi +BuildFlags: onlybuild:libdbus-c++ +BuildFlags: onlybuild:libdbusmenu-qt5 +BuildFlags: onlybuild:libdc1394 +BuildFlags: onlybuild:libdca +BuildFlags: onlybuild:libdecor +BuildFlags: onlybuild:libdmx +BuildFlags: onlybuild:libdovi +BuildFlags: onlybuild:libdrm +BuildFlags: onlybuild:libdv +BuildFlags: onlybuild:libdvdread +BuildFlags: onlybuild:libdwarf +BuildFlags: onlybuild:libeconf +BuildFlags: onlybuild:libedit +BuildFlags: onlybuild:libepoxy +BuildFlags: onlybuild:liberation-fonts +BuildFlags: onlybuild:libev +BuildFlags: onlybuild:libevdev +BuildFlags: onlybuild:libevent +BuildFlags: onlybuild:libexif +BuildFlags: onlybuild:libfabric +BuildFlags: onlybuild:libffi +BuildFlags: onlybuild:libfido2 +BuildFlags: onlybuild:libfontenc +BuildFlags: onlybuild:libftdi1 +BuildFlags: onlybuild:libgcrypt +BuildFlags: onlybuild:libglade2 +BuildFlags: onlybuild:libglib-testing +BuildFlags: onlybuild:libglvnd +BuildFlags: onlybuild:libgme +BuildFlags: onlybuild:libgnome-keyring +BuildFlags: onlybuild:libgnomekbd +BuildFlags: onlybuild:libgpg-error +BuildFlags: onlybuild:libgphoto2 +BuildFlags: onlybuild:libgsm +BuildFlags: onlybuild:libgtop +BuildFlags: onlybuild:libgudev +BuildFlags: onlybuild:libgusb +BuildFlags: onlybuild:libgweather4 +BuildFlags: onlybuild:libheif +BuildFlags: onlybuild:libical +BuildFlags: onlybuild:libical:glib +BuildFlags: onlybuild:libid3tag +BuildFlags: onlybuild:libidn2 +BuildFlags: onlybuild:libiec61883 +BuildFlags: onlybuild:libimagequant +BuildFlags: onlybuild:libimobiledevice +BuildFlags: onlybuild:libimobiledevice-glue +BuildFlags: onlybuild:libinput +BuildFlags: onlybuild:libinstpatch +BuildFlags: onlybuild:libirman +BuildFlags: onlybuild:libiscsi +BuildFlags: onlybuild:libjansson +BuildFlags: onlybuild:libjpeg-turbo +BuildFlags: onlybuild:libjxl +BuildFlags: onlybuild:libkcapi +BuildFlags: onlybuild:libksba +BuildFlags: onlybuild:liblbxutil +BuildFlags: onlybuild:liblc3 +BuildFlags: onlybuild:liblqr +BuildFlags: onlybuild:liblrdf +BuildFlags: onlybuild:libmanette +BuildFlags: onlybuild:libmaxminddb +BuildFlags: onlybuild:libmbim +BuildFlags: onlybuild:libmd +BuildFlags: onlybuild:libmetalink +BuildFlags: onlybuild:libmicrodns +BuildFlags: onlybuild:libmicrohttpd +BuildFlags: onlybuild:libmikmod +BuildFlags: onlybuild:libmnl +BuildFlags: onlybuild:libmodplug +BuildFlags: onlybuild:libmodulemd +BuildFlags: onlybuild:libmpeg2 +BuildFlags: onlybuild:libmspack +BuildFlags: onlybuild:libmysofa +BuildFlags: onlybuild:libndp +BuildFlags: onlybuild:libnetfilter_conntrack +BuildFlags: onlybuild:libnettle +BuildFlags: onlybuild:libnfnetlink +BuildFlags: onlybuild:libnfs +BuildFlags: onlybuild:libnftnl +BuildFlags: onlybuild:libnice +BuildFlags: onlybuild:libnl3 +BuildFlags: onlybuild:libnma +BuildFlags: onlybuild:libnotify +BuildFlags: onlybuild:libnscd +BuildFlags: onlybuild:libnsl +BuildFlags: onlybuild:libnss_usrfiles +BuildFlags: onlybuild:libnvidia-egl-wayland +BuildFlags: onlybuild:libogg +BuildFlags: onlybuild:liboldX +BuildFlags: onlybuild:libopenmpt +BuildFlags: onlybuild:libostree +BuildFlags: onlybuild:libpaper +BuildFlags: onlybuild:libpcap +BuildFlags: onlybuild:libpciaccess +BuildFlags: onlybuild:libpfm +BuildFlags: onlybuild:libphonenumber +BuildFlags: onlybuild:libpipeline +BuildFlags: onlybuild:libplacebo +BuildFlags: onlybuild:libplist +BuildFlags: onlybuild:libpng12 +BuildFlags: onlybuild:libpng16 +BuildFlags: onlybuild:libportal +BuildFlags: onlybuild:libproxy +BuildFlags: onlybuild:libpsl +BuildFlags: onlybuild:libpsl:psl-make-dafsa +BuildFlags: onlybuild:libpwquality +BuildFlags: onlybuild:libqb +BuildFlags: onlybuild:libqmi +BuildFlags: onlybuild:libqrtr-glib +BuildFlags: onlybuild:libqt5-qtbase +BuildFlags: onlybuild:libqt5-qtconnectivity +BuildFlags: onlybuild:libqt5-qtdeclarative +BuildFlags: onlybuild:libqt5-qtgraphicaleffects +BuildFlags: onlybuild:libqt5-qtlocation +BuildFlags: onlybuild:libqt5-qtmultimedia +BuildFlags: onlybuild:libqt5-qtquickcontrols +BuildFlags: onlybuild:libqt5-qtquickcontrols2 +BuildFlags: onlybuild:libqt5-qtserialport +BuildFlags: onlybuild:libqt5-qtspeech +BuildFlags: onlybuild:libqt5-qtsvg +BuildFlags: onlybuild:libqt5-qttools +BuildFlags: onlybuild:libqt5-qtvirtualkeyboard +BuildFlags: onlybuild:libqt5-qtwayland +BuildFlags: onlybuild:libqt5-qtwebchannel +BuildFlags: onlybuild:libqt5-qtwebsockets +BuildFlags: onlybuild:libqt5-qtx11extras +BuildFlags: onlybuild:libqt5-qtxmlpatterns +BuildFlags: onlybuild:libquicktime +BuildFlags: onlybuild:libraw +BuildFlags: onlybuild:libraw1394 +BuildFlags: onlybuild:libreplaygain +BuildFlags: onlybuild:librest +BuildFlags: onlybuild:librist +BuildFlags: onlybuild:librsvg +BuildFlags: onlybuild:librubberband +BuildFlags: onlybuild:libsamplerate +BuildFlags: onlybuild:libsass +BuildFlags: onlybuild:libseccomp +BuildFlags: onlybuild:libsecret +BuildFlags: onlybuild:libselinux +BuildFlags: onlybuild:libselinux:libselinux-bindings +BuildFlags: onlybuild:libsemanage +BuildFlags: onlybuild:libsepol +BuildFlags: onlybuild:libserf +BuildFlags: onlybuild:libshout +BuildFlags: onlybuild:libsigc++2 +BuildFlags: onlybuild:libsigsegv +BuildFlags: onlybuild:libslirp +BuildFlags: onlybuild:libsndfile +BuildFlags: onlybuild:libsodium +BuildFlags: onlybuild:libsolv +BuildFlags: onlybuild:libsoup +BuildFlags: onlybuild:libsoup2 +BuildFlags: onlybuild:libspiro +BuildFlags: onlybuild:libsrtp2 +BuildFlags: onlybuild:libssh +BuildFlags: onlybuild:libssh2_org +BuildFlags: onlybuild:libstoragemgmt +BuildFlags: onlybuild:libtasn1 +BuildFlags: onlybuild:libthai +BuildFlags: onlybuild:libtheora +BuildFlags: onlybuild:libtirpc +BuildFlags: onlybuild:libtool +BuildFlags: onlybuild:libtpms +BuildFlags: onlybuild:libunbound-devel-mini +BuildFlags: onlybuild:libunistring +BuildFlags: onlybuild:libunwind +BuildFlags: onlybuild:liburing +BuildFlags: onlybuild:libusb-1_0 +BuildFlags: onlybuild:libusb-compat +BuildFlags: onlybuild:libusbmuxd +BuildFlags: onlybuild:libuv +BuildFlags: onlybuild:libva +BuildFlags: onlybuild:libva:gl +BuildFlags: onlybuild:libvdpau +BuildFlags: onlybuild:libverto +BuildFlags: onlybuild:libverto:libverto-libev +BuildFlags: onlybuild:libvisual +BuildFlags: onlybuild:libvoikko +BuildFlags: onlybuild:libvorbis +BuildFlags: onlybuild:libvpx +BuildFlags: onlybuild:libwacom +BuildFlags: onlybuild:libwebp +BuildFlags: onlybuild:libwmf +BuildFlags: onlybuild:libwpe +BuildFlags: onlybuild:libxcb +BuildFlags: onlybuild:libxcrypt +BuildFlags: onlybuild:libxcvt +BuildFlags: onlybuild:libxkbcommon +BuildFlags: onlybuild:libxkbfile +BuildFlags: onlybuild:libxkbui +BuildFlags: onlybuild:libxklavier +BuildFlags: onlybuild:libxml++30 +BuildFlags: onlybuild:libxml2 +BuildFlags: onlybuild:libxml2:python +BuildFlags: onlybuild:libxmlb +BuildFlags: onlybuild:libxmp +BuildFlags: onlybuild:libxshmfence +BuildFlags: onlybuild:libxslt +BuildFlags: onlybuild:libyaml +BuildFlags: onlybuild:libyuv +BuildFlags: onlybuild:libzio +BuildFlags: onlybuild:libzip +BuildFlags: onlybuild:libzypp +BuildFlags: onlybuild:libzypp-plugin-appdata +BuildFlags: onlybuild:lilv +BuildFlags: onlybuild:linux-atm +BuildFlags: onlybuild:linux-glibc-devel +BuildFlags: onlybuild:lirc +BuildFlags: onlybuild:lksctp-tools +BuildFlags: onlybuild:llvm +BuildFlags: onlybuild:llvm15 +BuildFlags: onlybuild:llvm16 +BuildFlags: onlybuild:lmdb +BuildFlags: onlybuild:lndir +BuildFlags: onlybuild:lockdev +BuildFlags: onlybuild:logrotate +BuildFlags: onlybuild:lsb-release +BuildFlags: onlybuild:lua-macros +BuildFlags: onlybuild:lua51 +BuildFlags: onlybuild:lua54 +BuildFlags: onlybuild:lua54:test +BuildFlags: onlybuild:luajit +BuildFlags: onlybuild:luit +BuildFlags: onlybuild:lv2 +BuildFlags: onlybuild:lvm2 +BuildFlags: onlybuild:lvm2:devicemapper +BuildFlags: onlybuild:lz4 +BuildFlags: onlybuild:lzfse +BuildFlags: onlybuild:lzip +BuildFlags: onlybuild:lzo +BuildFlags: onlybuild:m4 +BuildFlags: onlybuild:mailx +BuildFlags: onlybuild:make +BuildFlags: onlybuild:makedepend +BuildFlags: onlybuild:malaga-suomi +BuildFlags: onlybuild:malcontent +BuildFlags: onlybuild:man +BuildFlags: onlybuild:man-pages +BuildFlags: onlybuild:mandoc +BuildFlags: onlybuild:mangohud +BuildFlags: onlybuild:mariadb-connector-c +BuildFlags: onlybuild:mcstrans +BuildFlags: onlybuild:mdadm +BuildFlags: onlybuild:memory-constraints +BuildFlags: onlybuild:meson +BuildFlags: onlybuild:metis:serial +BuildFlags: onlybuild:mingw32-binutils:mingw32-cross-binutils +BuildFlags: onlybuild:mingw32-cross-cmake +BuildFlags: onlybuild:mingw32-cross-wine +BuildFlags: onlybuild:mingw32-filesystem +BuildFlags: onlybuild:mingw32-gcc:mingw32-cross-gcc +BuildFlags: onlybuild:mingw32-gcc:mingw32-cross-gcc-bootstrap +BuildFlags: onlybuild:mingw32-headers +BuildFlags: onlybuild:mingw32-pkgconf:mingw32-cross-pkgconf +BuildFlags: onlybuild:mingw32-runtime +BuildFlags: onlybuild:mingw32-winpthreads +BuildFlags: onlybuild:mingw32-zlib +BuildFlags: onlybuild:mjpegtools +BuildFlags: onlybuild:mkfontscale +BuildFlags: onlybuild:mobile-broadband-provider-info +BuildFlags: onlybuild:mozilla-nspr +BuildFlags: onlybuild:mozilla-nss +BuildFlags: onlybuild:mozjs102 +BuildFlags: onlybuild:mpc +BuildFlags: onlybuild:mpdecimal +BuildFlags: onlybuild:mpfr +BuildFlags: onlybuild:mpg123 +BuildFlags: onlybuild:mpi-selector +BuildFlags: onlybuild:mtdev +BuildFlags: onlybuild:mtools +BuildFlags: onlybuild:multipath-tools +BuildFlags: onlybuild:munin +BuildFlags: onlybuild:musepack +BuildFlags: onlybuild:mutter +BuildFlags: onlybuild:myspell-dictionaries +BuildFlags: onlybuild:nasm +BuildFlags: onlybuild:ncurses +BuildFlags: onlybuild:neon +BuildFlags: onlybuild:net-snmp +BuildFlags: onlybuild:net-tools +BuildFlags: onlybuild:netcat-openbsd +BuildFlags: onlybuild:netcfg +BuildFlags: onlybuild:netpbm +BuildFlags: onlybuild:newt +BuildFlags: onlybuild:nfs-utils +BuildFlags: onlybuild:nftables +BuildFlags: onlybuild:nghttp2 +BuildFlags: onlybuild:nginx +BuildFlags: onlybuild:nginx-macros +BuildFlags: onlybuild:ninja +BuildFlags: onlybuild:nlohmann_json +BuildFlags: onlybuild:nodejs-common +BuildFlags: onlybuild:nodejs20 +BuildFlags: onlybuild:npth +BuildFlags: onlybuild:nss-mdns +BuildFlags: onlybuild:nss-shared-helper +BuildFlags: onlybuild:numactl +BuildFlags: onlybuild:nuspell +BuildFlags: onlybuild:obs-service-recompress +BuildFlags: onlybuild:obs-service-set_version +BuildFlags: onlybuild:obs-service-tar_scm +BuildFlags: onlybuild:ocaml +BuildFlags: onlybuild:ocaml-rpm-macros +BuildFlags: onlybuild:ocl-icd +BuildFlags: onlybuild:oniguruma +BuildFlags: onlybuild:openal-soft +BuildFlags: onlybuild:openblas:pthreads +BuildFlags: onlybuild:openblas:serial +BuildFlags: onlybuild:opencc +BuildFlags: onlybuild:opencl-headers +BuildFlags: onlybuild:opencore-amr +BuildFlags: onlybuild:openexr +BuildFlags: onlybuild:openjade +BuildFlags: onlybuild:openjpeg2 +BuildFlags: onlybuild:openldap2 +BuildFlags: onlybuild:openmpi4:standard +BuildFlags: onlybuild:openpgm +BuildFlags: onlybuild:openslp +BuildFlags: onlybuild:opensp +BuildFlags: onlybuild:openssh +BuildFlags: onlybuild:openssl +BuildFlags: onlybuild:openssl-1_0_0 +BuildFlags: onlybuild:openssl-1_1 +BuildFlags: onlybuild:openssl-3 +BuildFlags: onlybuild:openvswitch +BuildFlags: onlybuild:opus +BuildFlags: onlybuild:opusfile +BuildFlags: onlybuild:orc +BuildFlags: onlybuild:oxygen-gtk2 +BuildFlags: onlybuild:p11-kit +BuildFlags: onlybuild:pam +BuildFlags: onlybuild:pam-config +BuildFlags: onlybuild:pam_kwallet +BuildFlags: onlybuild:pango +BuildFlags: onlybuild:parted +BuildFlags: onlybuild:patch +BuildFlags: onlybuild:patchelf +BuildFlags: onlybuild:patchutils +BuildFlags: onlybuild:pcaudiolib +BuildFlags: onlybuild:pciutils +BuildFlags: onlybuild:pcp +BuildFlags: onlybuild:pcre +BuildFlags: onlybuild:pcre2 +BuildFlags: onlybuild:pcsc-lite +BuildFlags: onlybuild:perl +BuildFlags: onlybuild:perl-Algorithm-Diff +BuildFlags: onlybuild:perl-Alien-Build +BuildFlags: onlybuild:perl-Alien-Build-Plugin-Download-GitLab +BuildFlags: onlybuild:perl-Alien-Libxml2 +BuildFlags: onlybuild:perl-Alien-Tidyp +BuildFlags: onlybuild:perl-Archive-Cpio +BuildFlags: onlybuild:perl-Archive-Extract +BuildFlags: onlybuild:perl-Archive-Zip +BuildFlags: onlybuild:perl-Authen-SASL +BuildFlags: onlybuild:perl-B-COW +BuildFlags: onlybuild:perl-B-Hooks-EndOfScope +BuildFlags: onlybuild:perl-Bit-Vector +BuildFlags: onlybuild:perl-Bootloader +BuildFlags: onlybuild:perl-Business-ISBN +BuildFlags: onlybuild:perl-Business-ISBN-Data +BuildFlags: onlybuild:perl-Business-ISMN +BuildFlags: onlybuild:perl-Business-ISSN +BuildFlags: onlybuild:perl-CGI +BuildFlags: onlybuild:perl-CPAN-Meta-Check +BuildFlags: onlybuild:perl-CPAN-Meta-Requirements +BuildFlags: onlybuild:perl-Capture-Tiny +BuildFlags: onlybuild:perl-Carp-Clan +BuildFlags: onlybuild:perl-Class-Accessor +BuildFlags: onlybuild:perl-Class-Data-Inheritable +BuildFlags: onlybuild:perl-Class-Factory-Util +BuildFlags: onlybuild:perl-Class-Inspector +BuildFlags: onlybuild:perl-Class-Method-Modifiers +BuildFlags: onlybuild:perl-Class-Singleton +BuildFlags: onlybuild:perl-Class-Tiny +BuildFlags: onlybuild:perl-Clone +BuildFlags: onlybuild:perl-Config-AutoConf +BuildFlags: onlybuild:perl-Convert-ASN1 +BuildFlags: onlybuild:perl-Crypt-DES +BuildFlags: onlybuild:perl-Crypt-RC4 +BuildFlags: onlybuild:perl-Crypt-Rijndael +BuildFlags: onlybuild:perl-DBD-SQLite +BuildFlags: onlybuild:perl-DBD-mysql +BuildFlags: onlybuild:perl-DBI +BuildFlags: onlybuild:perl-Data-Compare +BuildFlags: onlybuild:perl-Data-Dump +BuildFlags: onlybuild:perl-Data-Uniqid +BuildFlags: onlybuild:perl-Date-Calc +BuildFlags: onlybuild:perl-Date-Manip +BuildFlags: onlybuild:perl-Date-Simple +BuildFlags: onlybuild:perl-DateTime +BuildFlags: onlybuild:perl-DateTime-Calendar-Julian +BuildFlags: onlybuild:perl-DateTime-Format-Builder +BuildFlags: onlybuild:perl-DateTime-Format-Strptime +BuildFlags: onlybuild:perl-DateTime-Locale +BuildFlags: onlybuild:perl-DateTime-TimeZone +BuildFlags: onlybuild:perl-Devel-CheckBin +BuildFlags: onlybuild:perl-Devel-CheckLib +BuildFlags: onlybuild:perl-Devel-Cycle +BuildFlags: onlybuild:perl-Devel-Leak +BuildFlags: onlybuild:perl-Devel-StackTrace +BuildFlags: onlybuild:perl-Devel-Symdump +BuildFlags: onlybuild:perl-Digest-HMAC +BuildFlags: onlybuild:perl-Digest-Perl-MD5 +BuildFlags: onlybuild:perl-Digest-SHA1 +BuildFlags: onlybuild:perl-Dist-CheckConflicts +BuildFlags: onlybuild:perl-Encode-EUCJPASCII +BuildFlags: onlybuild:perl-Encode-HanExtra +BuildFlags: onlybuild:perl-Encode-JIS2K +BuildFlags: onlybuild:perl-Encode-Locale +BuildFlags: onlybuild:perl-Error +BuildFlags: onlybuild:perl-Eval-Closure +BuildFlags: onlybuild:perl-Exception-Class +BuildFlags: onlybuild:perl-Exporter-Tiny +BuildFlags: onlybuild:perl-ExtUtils-CChecker +BuildFlags: onlybuild:perl-ExtUtils-Config +BuildFlags: onlybuild:perl-ExtUtils-Helpers +BuildFlags: onlybuild:perl-ExtUtils-InstallPaths +BuildFlags: onlybuild:perl-ExtUtils-LibBuilder +BuildFlags: onlybuild:perl-ExtUtils-MakeMaker +BuildFlags: onlybuild:perl-FFI-CheckLib +BuildFlags: onlybuild:perl-File-Copy-Recursive +BuildFlags: onlybuild:perl-File-Find-Rule +BuildFlags: onlybuild:perl-File-HomeDir +BuildFlags: onlybuild:perl-File-Listing +BuildFlags: onlybuild:perl-File-Path +BuildFlags: onlybuild:perl-File-ShareDir +BuildFlags: onlybuild:perl-File-ShareDir-Install +BuildFlags: onlybuild:perl-File-Slurp +BuildFlags: onlybuild:perl-File-Slurp-Unicode +BuildFlags: onlybuild:perl-File-Slurper +BuildFlags: onlybuild:perl-File-Which +BuildFlags: onlybuild:perl-File-chdir +BuildFlags: onlybuild:perl-Font-AFM +BuildFlags: onlybuild:perl-HTML-Form +BuildFlags: onlybuild:perl-HTML-Format +BuildFlags: onlybuild:perl-HTML-Parser +BuildFlags: onlybuild:perl-HTML-Tagset +BuildFlags: onlybuild:perl-HTML-Template +BuildFlags: onlybuild:perl-HTML-Tidy +BuildFlags: onlybuild:perl-HTML-Tree +BuildFlags: onlybuild:perl-HTTP-Cookies +BuildFlags: onlybuild:perl-HTTP-Daemon +BuildFlags: onlybuild:perl-HTTP-Date +BuildFlags: onlybuild:perl-HTTP-Message +BuildFlags: onlybuild:perl-HTTP-Negotiate +BuildFlags: onlybuild:perl-IO-CaptureOutput +BuildFlags: onlybuild:perl-IO-HTML +BuildFlags: onlybuild:perl-IO-Socket-INET6 +BuildFlags: onlybuild:perl-IO-Socket-SSL +BuildFlags: onlybuild:perl-IO-String +BuildFlags: onlybuild:perl-IO-Tty +BuildFlags: onlybuild:perl-IO-stringy +BuildFlags: onlybuild:perl-IPC-Run +BuildFlags: onlybuild:perl-IPC-Run3 +BuildFlags: onlybuild:perl-IPC-System-Simple +BuildFlags: onlybuild:perl-Importer +BuildFlags: onlybuild:perl-JSON +BuildFlags: onlybuild:perl-LWP-MediaTypes +BuildFlags: onlybuild:perl-LWP-Protocol-https +BuildFlags: onlybuild:perl-Lingua-Translit +BuildFlags: onlybuild:perl-List-AllUtils +BuildFlags: onlybuild:perl-List-MoreUtils +BuildFlags: onlybuild:perl-List-MoreUtils-XS +BuildFlags: onlybuild:perl-List-SomeUtils +BuildFlags: onlybuild:perl-List-SomeUtils-XS +BuildFlags: onlybuild:perl-List-UtilsBy +BuildFlags: onlybuild:perl-Log-Log4perl +BuildFlags: onlybuild:perl-MIME-Charset +BuildFlags: onlybuild:perl-MRO-Compat +BuildFlags: onlybuild:perl-MailTools +BuildFlags: onlybuild:perl-Mock-Config +BuildFlags: onlybuild:perl-Module-Build +BuildFlags: onlybuild:perl-Module-Build-Tiny +BuildFlags: onlybuild:perl-Module-Implementation +BuildFlags: onlybuild:perl-Module-Pluggable +BuildFlags: onlybuild:perl-Module-Runtime +BuildFlags: onlybuild:perl-Mojo-DOM58 +BuildFlags: onlybuild:perl-Moo +BuildFlags: onlybuild:perl-Net-DBus +BuildFlags: onlybuild:perl-Net-HTTP +BuildFlags: onlybuild:perl-Net-SMTP-SSL +BuildFlags: onlybuild:perl-Net-SNMP +BuildFlags: onlybuild:perl-Net-SSLeay +BuildFlags: onlybuild:perl-Net-Server +BuildFlags: onlybuild:perl-Number-Compare +BuildFlags: onlybuild:perl-OLE-Storage_Lite +BuildFlags: onlybuild:perl-Package-DeprecationManager +BuildFlags: onlybuild:perl-Package-Stash +BuildFlags: onlybuild:perl-Package-Stash-XS +BuildFlags: onlybuild:perl-PadWalker +BuildFlags: onlybuild:perl-Params-Util +BuildFlags: onlybuild:perl-Params-Validate +BuildFlags: onlybuild:perl-Params-ValidationCompiler +BuildFlags: onlybuild:perl-Parse-RecDescent +BuildFlags: onlybuild:perl-Parse-Yapp +BuildFlags: onlybuild:perl-Path-Tiny +BuildFlags: onlybuild:perl-PerlIO-utf8_strict +BuildFlags: onlybuild:perl-Pod-Coverage +BuildFlags: onlybuild:perl-Pod-Parser +BuildFlags: onlybuild:perl-Readonly +BuildFlags: onlybuild:perl-Readonly-XS +BuildFlags: onlybuild:perl-Regexp-Common +BuildFlags: onlybuild:perl-Role-Tiny +BuildFlags: onlybuild:perl-SGMLS +BuildFlags: onlybuild:perl-Scope-Guard +BuildFlags: onlybuild:perl-Socket6 +BuildFlags: onlybuild:perl-Sort-Key +BuildFlags: onlybuild:perl-Sort-Versions +BuildFlags: onlybuild:perl-Specio +BuildFlags: onlybuild:perl-Spiffy +BuildFlags: onlybuild:perl-Spreadsheet-ParseExcel +BuildFlags: onlybuild:perl-Sub-Exporter-Progressive +BuildFlags: onlybuild:perl-Sub-Identify +BuildFlags: onlybuild:perl-Sub-Info +BuildFlags: onlybuild:perl-Sub-Install +BuildFlags: onlybuild:perl-Sub-Name +BuildFlags: onlybuild:perl-Sub-Override +BuildFlags: onlybuild:perl-Sub-Quote +BuildFlags: onlybuild:perl-Sub-Uplevel +BuildFlags: onlybuild:perl-Syntax-Keyword-Try +BuildFlags: onlybuild:perl-Term-ReadKey +BuildFlags: onlybuild:perl-Term-Table +BuildFlags: onlybuild:perl-Test-Base +BuildFlags: onlybuild:perl-Test-CPAN-Meta +BuildFlags: onlybuild:perl-Test-Deep +BuildFlags: onlybuild:perl-Test-Differences +BuildFlags: onlybuild:perl-Test-EOL +BuildFlags: onlybuild:perl-Test-Exception +BuildFlags: onlybuild:perl-Test-Fatal +BuildFlags: onlybuild:perl-Test-File +BuildFlags: onlybuild:perl-Test-File-ShareDir +BuildFlags: onlybuild:perl-Test-Inter +BuildFlags: onlybuild:perl-Test-LeakTrace +BuildFlags: onlybuild:perl-Test-Memory-Cycle +BuildFlags: onlybuild:perl-Test-Needs +BuildFlags: onlybuild:perl-Test-NoTabs +BuildFlags: onlybuild:perl-Test-NoWarnings +BuildFlags: onlybuild:perl-Test-Output +BuildFlags: onlybuild:perl-Test-Pod +BuildFlags: onlybuild:perl-Test-Pod-Coverage +BuildFlags: onlybuild:perl-Test-Requires +BuildFlags: onlybuild:perl-Test-RequiresInternet +BuildFlags: onlybuild:perl-Test-Strict +BuildFlags: onlybuild:perl-Test-Taint +BuildFlags: onlybuild:perl-Test-Warn +BuildFlags: onlybuild:perl-Test-Warnings +BuildFlags: onlybuild:perl-Test-Without-Module +BuildFlags: onlybuild:perl-Test-YAML +BuildFlags: onlybuild:perl-Test2-Plugin-NoWarnings +BuildFlags: onlybuild:perl-Test2-Suite +BuildFlags: onlybuild:perl-Text-BibTeX +BuildFlags: onlybuild:perl-Text-CSV +BuildFlags: onlybuild:perl-Text-CSV_XS +BuildFlags: onlybuild:perl-Text-CharWidth +BuildFlags: onlybuild:perl-Text-Diff +BuildFlags: onlybuild:perl-Text-Glob +BuildFlags: onlybuild:perl-Text-Iconv +BuildFlags: onlybuild:perl-Text-Markdown +BuildFlags: onlybuild:perl-Text-Roman +BuildFlags: onlybuild:perl-Text-Soundex +BuildFlags: onlybuild:perl-Text-Unidecode +BuildFlags: onlybuild:perl-Text-WrapI18N +BuildFlags: onlybuild:perl-Text-Wrapper +BuildFlags: onlybuild:perl-Tie-Cycle +BuildFlags: onlybuild:perl-Tie-IxHash +BuildFlags: onlybuild:perl-TimeDate +BuildFlags: onlybuild:perl-Tk +BuildFlags: onlybuild:perl-Try-Tiny +BuildFlags: onlybuild:perl-URI +BuildFlags: onlybuild:perl-Unicode-EastAsianWidth +BuildFlags: onlybuild:perl-Unicode-LineBreak +BuildFlags: onlybuild:perl-Unicode-Map8 +BuildFlags: onlybuild:perl-Unicode-String +BuildFlags: onlybuild:perl-Variable-Magic +BuildFlags: onlybuild:perl-WWW-Mechanize +BuildFlags: onlybuild:perl-WWW-RobotRules +BuildFlags: onlybuild:perl-X11-Protocol +BuildFlags: onlybuild:perl-XML-Filter-BufferText +BuildFlags: onlybuild:perl-XML-Handler-YAWriter +BuildFlags: onlybuild:perl-XML-LibXML +BuildFlags: onlybuild:perl-XML-LibXML-Simple +BuildFlags: onlybuild:perl-XML-LibXSLT +BuildFlags: onlybuild:perl-XML-NamespaceSupport +BuildFlags: onlybuild:perl-XML-Parser +BuildFlags: onlybuild:perl-XML-SAX +BuildFlags: onlybuild:perl-XML-SAX-Base +BuildFlags: onlybuild:perl-XML-SAX-Expat +BuildFlags: onlybuild:perl-XML-SAX-Writer +BuildFlags: onlybuild:perl-XML-Simple +BuildFlags: onlybuild:perl-XML-Twig +BuildFlags: onlybuild:perl-XML-Writer +BuildFlags: onlybuild:perl-XML-Writer-String +BuildFlags: onlybuild:perl-XML-XPath +BuildFlags: onlybuild:perl-XML-XPathEngine +BuildFlags: onlybuild:perl-XS-Parse-Keyword +BuildFlags: onlybuild:perl-XString +BuildFlags: onlybuild:perl-YAML +BuildFlags: onlybuild:perl-YAML-LibYAML +BuildFlags: onlybuild:perl-YAML-Tiny +BuildFlags: onlybuild:perl-autovivification +BuildFlags: onlybuild:perl-gettext +BuildFlags: onlybuild:perl-ldap +BuildFlags: onlybuild:perl-libintl-perl +BuildFlags: onlybuild:perl-libwww-perl +BuildFlags: onlybuild:perl-libxml-perl +BuildFlags: onlybuild:perl-namespace-autoclean +BuildFlags: onlybuild:perl-namespace-clean +BuildFlags: onlybuild:perl:testsuite +BuildFlags: onlybuild:permissions +BuildFlags: onlybuild:pesign +BuildFlags: onlybuild:pesign-obs-integration +BuildFlags: onlybuild:php8 +BuildFlags: onlybuild:php8-pear +BuildFlags: onlybuild:pigz +BuildFlags: onlybuild:pinentry +BuildFlags: onlybuild:pipewire +BuildFlags: onlybuild:pixman +BuildFlags: onlybuild:pkcs11-helper +BuildFlags: onlybuild:pkgconf +BuildFlags: onlybuild:plasma-wayland-protocols +BuildFlags: onlybuild:plotutils +BuildFlags: onlybuild:plymouth +BuildFlags: onlybuild:pngquant +BuildFlags: onlybuild:po4a +BuildFlags: onlybuild:policycoreutils +BuildFlags: onlybuild:polkit +BuildFlags: onlybuild:polkit-default-privs +BuildFlags: onlybuild:polkit-qt5-1 +BuildFlags: onlybuild:poppler +BuildFlags: onlybuild:poppler-data +BuildFlags: onlybuild:popt +BuildFlags: onlybuild:portaudio +BuildFlags: onlybuild:post-build-checks +BuildFlags: onlybuild:postfix +BuildFlags: onlybuild:postgresql +BuildFlags: onlybuild:postgresql15 +BuildFlags: onlybuild:postgresql15:mini +BuildFlags: onlybuild:potrace +BuildFlags: onlybuild:ppp +BuildFlags: onlybuild:presage +BuildFlags: onlybuild:printproto +BuildFlags: onlybuild:procmail +BuildFlags: onlybuild:procps +BuildFlags: onlybuild:protobuf +BuildFlags: onlybuild:protobuf-c +BuildFlags: onlybuild:psmisc +BuildFlags: onlybuild:psutils +BuildFlags: onlybuild:pthread-stubs +BuildFlags: onlybuild:publicsuffix +BuildFlags: onlybuild:pulseaudio +BuildFlags: onlybuild:python +BuildFlags: onlybuild:python-Automat +BuildFlags: onlybuild:python-Babel +BuildFlags: onlybuild:python-CairoSVG +BuildFlags: onlybuild:python-Cycler +BuildFlags: onlybuild:python-Cython +BuildFlags: onlybuild:python-Deprecated +BuildFlags: onlybuild:python-Django +BuildFlags: onlybuild:python-Flask +BuildFlags: onlybuild:python-FontTools +BuildFlags: onlybuild:python-FormEncode +BuildFlags: onlybuild:python-Genshi +BuildFlags: onlybuild:python-GitPython +BuildFlags: onlybuild:python-Jinja2 +BuildFlags: onlybuild:python-Js2Py +BuildFlags: onlybuild:python-Mako +BuildFlags: onlybuild:python-Markdown +BuildFlags: onlybuild:python-MarkupSafe +BuildFlags: onlybuild:python-Pillow +BuildFlags: onlybuild:python-PyHamcrest +BuildFlags: onlybuild:python-PyNaCl +BuildFlags: onlybuild:python-PyYAML +BuildFlags: onlybuild:python-Pygments +BuildFlags: onlybuild:python-SecretStorage +BuildFlags: onlybuild:python-Sphinx +BuildFlags: onlybuild:python-Twisted +BuildFlags: onlybuild:python-Werkzeug +BuildFlags: onlybuild:python-aiodns +BuildFlags: onlybuild:python-aiohttp +BuildFlags: onlybuild:python-aiosignal +BuildFlags: onlybuild:python-alabaster +BuildFlags: onlybuild:python-anyio +BuildFlags: onlybuild:python-apipkg +BuildFlags: onlybuild:python-appdirs +BuildFlags: onlybuild:python-argon2-cffi +BuildFlags: onlybuild:python-argon2-cffi-bindings +BuildFlags: onlybuild:python-arrow +BuildFlags: onlybuild:python-asgiref +BuildFlags: onlybuild:python-aspectlib +BuildFlags: onlybuild:python-astor +BuildFlags: onlybuild:python-astunparse +BuildFlags: onlybuild:python-async_generator +BuildFlags: onlybuild:python-async_timeout +BuildFlags: onlybuild:python-atspi +BuildFlags: onlybuild:python-attrs +BuildFlags: onlybuild:python-backports.entry_points_selectable +BuildFlags: onlybuild:python-bcrypt +BuildFlags: onlybuild:python-beniget +BuildFlags: onlybuild:python-betamax +BuildFlags: onlybuild:python-bleach +BuildFlags: onlybuild:python-blessings +BuildFlags: onlybuild:python-boto3 +BuildFlags: onlybuild:python-botocore +BuildFlags: onlybuild:python-brotlipy +BuildFlags: onlybuild:python-build +BuildFlags: onlybuild:python-cairocffi +BuildFlags: onlybuild:python-calver +BuildFlags: onlybuild:python-certifi +BuildFlags: onlybuild:python-cffi +BuildFlags: onlybuild:python-chardet +BuildFlags: onlybuild:python-charset-normalizer +BuildFlags: onlybuild:python-click +BuildFlags: onlybuild:python-cmarkgfm +BuildFlags: onlybuild:python-cmdln +BuildFlags: onlybuild:python-colorama +BuildFlags: onlybuild:python-constantly +BuildFlags: onlybuild:python-construct +BuildFlags: onlybuild:python-contextvars +BuildFlags: onlybuild:python-contourpy +BuildFlags: onlybuild:python-cookies +BuildFlags: onlybuild:python-coverage +BuildFlags: onlybuild:python-cppy +BuildFlags: onlybuild:python-cryptography +BuildFlags: onlybuild:python-cssselect +BuildFlags: onlybuild:python-cssselect2 +BuildFlags: onlybuild:python-curio +BuildFlags: onlybuild:python-dbus-python +BuildFlags: onlybuild:python-ddt +BuildFlags: onlybuild:python-decorator +BuildFlags: onlybuild:python-defusedxml +BuildFlags: onlybuild:python-distlib +BuildFlags: onlybuild:python-distro +BuildFlags: onlybuild:python-dnspython +BuildFlags: onlybuild:python-docutils +BuildFlags: onlybuild:python-editables +BuildFlags: onlybuild:python-elastic-transport +BuildFlags: onlybuild:python-elasticsearch +BuildFlags: onlybuild:python-eventlet +BuildFlags: onlybuild:python-exceptiongroup +BuildFlags: onlybuild:python-execnet +BuildFlags: onlybuild:python-extras +BuildFlags: onlybuild:python-fakeredis +BuildFlags: onlybuild:python-fields +BuildFlags: onlybuild:python-filelock +BuildFlags: onlybuild:python-fixtures +BuildFlags: onlybuild:python-flake8 +BuildFlags: onlybuild:python-flaky +BuildFlags: onlybuild:python-flit +BuildFlags: onlybuild:python-flit-core +BuildFlags: onlybuild:python-flit-core:primary +BuildFlags: onlybuild:python-flit-scm +BuildFlags: onlybuild:python-fluidity-sm +BuildFlags: onlybuild:python-fqdn +BuildFlags: onlybuild:python-freezegun +BuildFlags: onlybuild:python-frozenlist +BuildFlags: onlybuild:python-fs +BuildFlags: onlybuild:python-future +BuildFlags: onlybuild:python-gast +BuildFlags: onlybuild:python-geoip2 +BuildFlags: onlybuild:python-gevent +BuildFlags: onlybuild:python-gi-docgen +BuildFlags: onlybuild:python-gitdb +BuildFlags: onlybuild:python-glad2 +BuildFlags: onlybuild:python-gobject +BuildFlags: onlybuild:python-graphviz +BuildFlags: onlybuild:python-greenlet +BuildFlags: onlybuild:python-gssapi +BuildFlags: onlybuild:python-gunicorn +BuildFlags: onlybuild:python-h11 +BuildFlags: onlybuild:python-h2 +BuildFlags: onlybuild:python-hatch-fancy-pypi-readme +BuildFlags: onlybuild:python-hatch_vcs +BuildFlags: onlybuild:python-hatchling +BuildFlags: onlybuild:python-hpack +BuildFlags: onlybuild:python-html5lib +BuildFlags: onlybuild:python-http-parser +BuildFlags: onlybuild:python-httpcore +BuildFlags: onlybuild:python-httplib2 +BuildFlags: onlybuild:python-httpretty +BuildFlags: onlybuild:python-httptools +BuildFlags: onlybuild:python-httpx +BuildFlags: onlybuild:python-hyperframe +BuildFlags: onlybuild:python-hyperlink +BuildFlags: onlybuild:python-hypothesis +BuildFlags: onlybuild:python-hypothesmith +BuildFlags: onlybuild:python-idna +BuildFlags: onlybuild:python-imagesize +BuildFlags: onlybuild:python-immutables +BuildFlags: onlybuild:python-importlib-metadata +BuildFlags: onlybuild:python-importlib-resources +BuildFlags: onlybuild:python-incremental +BuildFlags: onlybuild:python-iniconfig +BuildFlags: onlybuild:python-invocations +BuildFlags: onlybuild:python-invoke +BuildFlags: onlybuild:python-iso8601 +BuildFlags: onlybuild:python-isodate +BuildFlags: onlybuild:python-isoduration +BuildFlags: onlybuild:python-itsdangerous +BuildFlags: onlybuild:python-jaraco.classes +BuildFlags: onlybuild:python-jaraco.context +BuildFlags: onlybuild:python-jaraco.envs +BuildFlags: onlybuild:python-jaraco.functools +BuildFlags: onlybuild:python-jaraco.packaging +BuildFlags: onlybuild:python-jeepney +BuildFlags: onlybuild:python-jmespath +BuildFlags: onlybuild:python-jsonpointer +BuildFlags: onlybuild:python-jsonschema +BuildFlags: onlybuild:python-junitxml +BuildFlags: onlybuild:python-k5test +BuildFlags: onlybuild:python-keyring +BuildFlags: onlybuild:python-kiwisolver +BuildFlags: onlybuild:python-lark +BuildFlags: onlybuild:python-lexicon +BuildFlags: onlybuild:python-libcst +BuildFlags: onlybuild:python-libevdev +BuildFlags: onlybuild:python-linecache2 +BuildFlags: onlybuild:python-linkify-it-py +BuildFlags: onlybuild:python-lupa +BuildFlags: onlybuild:python-lxml +BuildFlags: onlybuild:python-markdown-it-py +BuildFlags: onlybuild:python-matplotlib +BuildFlags: onlybuild:python-maxminddb +BuildFlags: onlybuild:python-mccabe +BuildFlags: onlybuild:python-mdurl +BuildFlags: onlybuild:python-meson-python +BuildFlags: onlybuild:python-mocket +BuildFlags: onlybuild:python-more-itertools +BuildFlags: onlybuild:python-multidict +BuildFlags: onlybuild:python-munch +BuildFlags: onlybuild:python-mypy_extensions +BuildFlags: onlybuild:python-networkx +BuildFlags: onlybuild:python-nocasedict +BuildFlags: onlybuild:python-nocaselist +BuildFlags: onlybuild:python-nose2 +BuildFlags: onlybuild:python-notify2 +BuildFlags: onlybuild:python-numpy +BuildFlags: onlybuild:python-objgraph +BuildFlags: onlybuild:python-olefile +BuildFlags: onlybuild:python-outcome +BuildFlags: onlybuild:python-packaging +BuildFlags: onlybuild:python-packaging:primary +BuildFlags: onlybuild:python-pandas +BuildFlags: onlybuild:python-parameterized +BuildFlags: onlybuild:python-paramiko +BuildFlags: onlybuild:python-path +BuildFlags: onlybuild:python-pathspec +BuildFlags: onlybuild:python-pbr +BuildFlags: onlybuild:python-pefile +BuildFlags: onlybuild:python-pexpect +BuildFlags: onlybuild:python-pip +BuildFlags: onlybuild:python-pkginfo +BuildFlags: onlybuild:python-pkgutil-resolve-name +BuildFlags: onlybuild:python-platformdirs +BuildFlags: onlybuild:python-pluggy +BuildFlags: onlybuild:python-ply +BuildFlags: onlybuild:python-poetry-core +BuildFlags: onlybuild:python-portend +BuildFlags: onlybuild:python-pretend +BuildFlags: onlybuild:python-priority +BuildFlags: onlybuild:python-process-tests +BuildFlags: onlybuild:python-proxy.py +BuildFlags: onlybuild:python-psutil +BuildFlags: onlybuild:python-ptyprocess +BuildFlags: onlybuild:python-purl +BuildFlags: onlybuild:python-py +BuildFlags: onlybuild:python-py-cpuinfo +BuildFlags: onlybuild:python-py3c +BuildFlags: onlybuild:python-pyOpenSSL +BuildFlags: onlybuild:python-pyasn1 +BuildFlags: onlybuild:python-pyasn1-modules +BuildFlags: onlybuild:python-pybeam +BuildFlags: onlybuild:python-pybind11 +BuildFlags: onlybuild:python-pycairo +BuildFlags: onlybuild:python-pycares +BuildFlags: onlybuild:python-pycodestyle +BuildFlags: onlybuild:python-pycountry +BuildFlags: onlybuild:python-pycparser +BuildFlags: onlybuild:python-pycups +BuildFlags: onlybuild:python-pycurl +BuildFlags: onlybuild:python-pydot +BuildFlags: onlybuild:python-pyenchant +BuildFlags: onlybuild:python-pyflakes +BuildFlags: onlybuild:python-pyftpdlib +BuildFlags: onlybuild:python-pygal +BuildFlags: onlybuild:python-pygaljs +BuildFlags: onlybuild:python-pygraphviz +BuildFlags: onlybuild:python-pyjsparser +BuildFlags: onlybuild:python-pyparsing +BuildFlags: onlybuild:python-pyparsing:primary +BuildFlags: onlybuild:python-pyproject-hooks +BuildFlags: onlybuild:python-pyproject-metadata +BuildFlags: onlybuild:python-pyqt-builder +BuildFlags: onlybuild:python-pyqt-rpm-macros +BuildFlags: onlybuild:python-pyquery +BuildFlags: onlybuild:python-pyrsistent +BuildFlags: onlybuild:python-pysendfile +BuildFlags: onlybuild:python-pyserial +BuildFlags: onlybuild:python-pytest +BuildFlags: onlybuild:python-pytest-asyncio +BuildFlags: onlybuild:python-pytest-benchmark +BuildFlags: onlybuild:python-pytest-cov +BuildFlags: onlybuild:python-pytest-datadir +BuildFlags: onlybuild:python-pytest-django +BuildFlags: onlybuild:python-pytest-expect +BuildFlags: onlybuild:python-pytest-forked +BuildFlags: onlybuild:python-pytest-freezegun +BuildFlags: onlybuild:python-pytest-httpserver +BuildFlags: onlybuild:python-pytest-localserver +BuildFlags: onlybuild:python-pytest-mock +BuildFlags: onlybuild:python-pytest-regressions +BuildFlags: onlybuild:python-pytest-relaxed +BuildFlags: onlybuild:python-pytest-rerunfailures +BuildFlags: onlybuild:python-pytest-subtests +BuildFlags: onlybuild:python-pytest-timeout +BuildFlags: onlybuild:python-pytest-xdist +BuildFlags: onlybuild:python-python-dateutil +BuildFlags: onlybuild:python-python-dbusmock +BuildFlags: onlybuild:python-python-magic +BuildFlags: onlybuild:python-python-mimeparse +BuildFlags: onlybuild:python-python-xlib +BuildFlags: onlybuild:python-pythran +BuildFlags: onlybuild:python-pytz +BuildFlags: onlybuild:python-pytz-deprecation-shim +BuildFlags: onlybuild:python-pyudev +BuildFlags: onlybuild:python-pywbem +BuildFlags: onlybuild:python-pyxdg +BuildFlags: onlybuild:python-pyzmq +BuildFlags: onlybuild:python-qt5 +BuildFlags: onlybuild:python-qt5-sip +BuildFlags: onlybuild:python-rdflib +BuildFlags: onlybuild:python-re-assert +BuildFlags: onlybuild:python-readme_renderer +BuildFlags: onlybuild:python-redis +BuildFlags: onlybuild:python-regex +BuildFlags: onlybuild:python-releases +BuildFlags: onlybuild:python-requests +BuildFlags: onlybuild:python-requests-futures +BuildFlags: onlybuild:python-requests-gssapi +BuildFlags: onlybuild:python-requests-mock +BuildFlags: onlybuild:python-requests-toolbelt +BuildFlags: onlybuild:python-responses +BuildFlags: onlybuild:python-rfc3339-validator +BuildFlags: onlybuild:python-rfc3986 +BuildFlags: onlybuild:python-rfc3986-validator +BuildFlags: onlybuild:python-rfc3987 +BuildFlags: onlybuild:python-rich +BuildFlags: onlybuild:python-rpm +BuildFlags: onlybuild:python-rpm-macros +BuildFlags: onlybuild:python-rpm-packaging +BuildFlags: onlybuild:python-rst.linker +BuildFlags: onlybuild:python-rtslib-fb +BuildFlags: onlybuild:python-s3transfer +BuildFlags: onlybuild:python-scandir +BuildFlags: onlybuild:python-scipy +BuildFlags: onlybuild:python-semanage +BuildFlags: onlybuild:python-semantic_version +BuildFlags: onlybuild:python-service_identity +BuildFlags: onlybuild:python-setuptools +BuildFlags: onlybuild:python-setuptools-git +BuildFlags: onlybuild:python-setuptools-rust +BuildFlags: onlybuild:python-setuptools_scm +BuildFlags: onlybuild:python-setuptools_scm_git_archive +BuildFlags: onlybuild:python-simplejson +BuildFlags: onlybuild:python-sip +BuildFlags: onlybuild:python-sip6 +BuildFlags: onlybuild:python-six +BuildFlags: onlybuild:python-slip +BuildFlags: onlybuild:python-smartypants +BuildFlags: onlybuild:python-smmap +BuildFlags: onlybuild:python-sniffio +BuildFlags: onlybuild:python-snowballstemmer +BuildFlags: onlybuild:python-sortedcontainers +BuildFlags: onlybuild:python-sphinx_rtd_theme +BuildFlags: onlybuild:python-sphinxcontrib-apidoc +BuildFlags: onlybuild:python-sphinxcontrib-applehelp +BuildFlags: onlybuild:python-sphinxcontrib-devhelp +BuildFlags: onlybuild:python-sphinxcontrib-htmlhelp +BuildFlags: onlybuild:python-sphinxcontrib-jquery +BuildFlags: onlybuild:python-sphinxcontrib-jsmath +BuildFlags: onlybuild:python-sphinxcontrib-qthelp +BuildFlags: onlybuild:python-sphinxcontrib-serializinghtml +BuildFlags: onlybuild:python-sphinxcontrib-websupport +BuildFlags: onlybuild:python-sqlparse +BuildFlags: onlybuild:python-strict-rfc3339 +BuildFlags: onlybuild:python-sure +BuildFlags: onlybuild:python-sybil +BuildFlags: onlybuild:python-tabulate +BuildFlags: onlybuild:python-tblib +BuildFlags: onlybuild:python-tempora +BuildFlags: onlybuild:python-testfixtures +BuildFlags: onlybuild:python-testpath +BuildFlags: onlybuild:python-testrepository +BuildFlags: onlybuild:python-testresources +BuildFlags: onlybuild:python-testscenarios +BuildFlags: onlybuild:python-testtools +BuildFlags: onlybuild:python-tinycss2 +BuildFlags: onlybuild:python-toml +BuildFlags: onlybuild:python-tomli +BuildFlags: onlybuild:python-tomli-w +BuildFlags: onlybuild:python-tomlkit +BuildFlags: onlybuild:python-tornado6 +BuildFlags: onlybuild:python-tornado:python3 +BuildFlags: onlybuild:python-tqdm +BuildFlags: onlybuild:python-traceback2 +BuildFlags: onlybuild:python-trio +BuildFlags: onlybuild:python-trove-classifiers +BuildFlags: onlybuild:python-trustme +BuildFlags: onlybuild:python-twine +BuildFlags: onlybuild:python-typing-inspect +BuildFlags: onlybuild:python-typing_extensions +BuildFlags: onlybuild:python-typogrify +BuildFlags: onlybuild:python-tzlocal +BuildFlags: onlybuild:python-u-msgpack-python +BuildFlags: onlybuild:python-uc-micro-py +BuildFlags: onlybuild:python-uri-template +BuildFlags: onlybuild:python-urllib3 +BuildFlags: onlybuild:python-urllib3_1 +BuildFlags: onlybuild:python-uvloop +BuildFlags: onlybuild:python-virtualenv +BuildFlags: onlybuild:python-wcag-contrast-ratio +BuildFlags: onlybuild:python-wcwidth +BuildFlags: onlybuild:python-webcolors +BuildFlags: onlybuild:python-webencodings +BuildFlags: onlybuild:python-wheel +BuildFlags: onlybuild:python-wrapt +BuildFlags: onlybuild:python-wxPython:python310 +BuildFlags: onlybuild:python-wxPython:python311 +BuildFlags: onlybuild:python-wxPython:python38 +BuildFlags: onlybuild:python-wxPython:python39 +BuildFlags: onlybuild:python-xcffib +BuildFlags: onlybuild:python-yamlloader +BuildFlags: onlybuild:python-yapf +BuildFlags: onlybuild:python-yarl +BuildFlags: onlybuild:python-zipp +BuildFlags: onlybuild:python-zope.component +BuildFlags: onlybuild:python-zope.event +BuildFlags: onlybuild:python-zope.hookable +BuildFlags: onlybuild:python-zope.interface +BuildFlags: onlybuild:python-zstandard +BuildFlags: onlybuild:python310 +BuildFlags: onlybuild:python310:base +BuildFlags: onlybuild:python311 +BuildFlags: onlybuild:python311:base +BuildFlags: onlybuild:python38 +BuildFlags: onlybuild:python38:base +BuildFlags: onlybuild:python39 +BuildFlags: onlybuild:python39:base +BuildFlags: onlybuild:python:python-base +BuildFlags: onlybuild:qca:qt5 +BuildFlags: onlybuild:qemu +BuildFlags: onlybuild:qhull +BuildFlags: onlybuild:qml-autoreqprov +BuildFlags: onlybuild:qmlpluginexports:qt5 +BuildFlags: onlybuild:qrencode +BuildFlags: onlybuild:qtdeclarative-imports-provides:qt5 +BuildFlags: onlybuild:quota +BuildFlags: onlybuild:raptor +BuildFlags: onlybuild:rav1e +BuildFlags: onlybuild:rdma-core +BuildFlags: onlybuild:re2c +BuildFlags: onlybuild:readline +BuildFlags: onlybuild:redis +BuildFlags: onlybuild:regexp +BuildFlags: onlybuild:rendercheck +BuildFlags: onlybuild:rgb +BuildFlags: onlybuild:rhash +BuildFlags: onlybuild:rp-pppoe +BuildFlags: onlybuild:rpcbind +BuildFlags: onlybuild:rpcsvc-proto +BuildFlags: onlybuild:rpm +BuildFlags: onlybuild:rpm-config-SUSE +BuildFlags: onlybuild:rpmlint +BuildFlags: onlybuild:rpmlint-mini +BuildFlags: onlybuild:rpmlint-mini-AGGR +BuildFlags: onlybuild:rpmlint:strict +BuildFlags: onlybuild:rrdtool +BuildFlags: onlybuild:rtkit +BuildFlags: onlybuild:ruby +BuildFlags: onlybuild:ruby-bundled-gems-rpmhelper +BuildFlags: onlybuild:ruby-common +BuildFlags: onlybuild:ruby3.2 +BuildFlags: onlybuild:rubygem-asciidoctor +BuildFlags: onlybuild:rubygem-gem2rpm +BuildFlags: onlybuild:rubygem-hpricot +BuildFlags: onlybuild:rubygem-kramdown +BuildFlags: onlybuild:rubygem-mustache +BuildFlags: onlybuild:rubygem-rdiscount +BuildFlags: onlybuild:rubygem-ronn +BuildFlags: onlybuild:rust +BuildFlags: onlybuild:rust-bindgen +BuildFlags: onlybuild:rust1.66 +BuildFlags: onlybuild:rust1.67 +BuildFlags: onlybuild:rust1.68 +BuildFlags: onlybuild:rust1.69 +BuildFlags: onlybuild:samba +BuildFlags: onlybuild:sane-backends +BuildFlags: onlybuild:sassc +BuildFlags: onlybuild:sbc +BuildFlags: onlybuild:schroedinger +BuildFlags: onlybuild:scons +BuildFlags: onlybuild:screen +BuildFlags: onlybuild:sdl12_compat +BuildFlags: onlybuild:sed +BuildFlags: onlybuild:selinux-policy +BuildFlags: onlybuild:sensors +BuildFlags: onlybuild:serd +BuildFlags: onlybuild:servletapi5 +BuildFlags: onlybuild:sessreg +BuildFlags: onlybuild:setools +BuildFlags: onlybuild:setxkbmap +BuildFlags: onlybuild:sg3_utils +BuildFlags: onlybuild:sgml-skel +BuildFlags: onlybuild:sgmltool +BuildFlags: onlybuild:sha1collisiondetection +BuildFlags: onlybuild:shaderc +BuildFlags: onlybuild:shadow +BuildFlags: onlybuild:shared-mime-info +BuildFlags: onlybuild:sharutils +BuildFlags: onlybuild:signify +BuildFlags: onlybuild:slang +BuildFlags: onlybuild:snappy +BuildFlags: onlybuild:snobol4 +BuildFlags: onlybuild:socat +BuildFlags: onlybuild:sord +BuildFlags: onlybuild:soundtouch +BuildFlags: onlybuild:source-highlight +BuildFlags: onlybuild:soxr +BuildFlags: onlybuild:spandsp +BuildFlags: onlybuild:sparsehash +BuildFlags: onlybuild:spawn-fcgi +BuildFlags: onlybuild:spdlog +BuildFlags: onlybuild:speech-dispatcher +BuildFlags: onlybuild:speex +BuildFlags: onlybuild:speexdsp +BuildFlags: onlybuild:spice +BuildFlags: onlybuild:spice-protocol +BuildFlags: onlybuild:spirv-headers +BuildFlags: onlybuild:spirv-llvm-translator +BuildFlags: onlybuild:spirv-tools +BuildFlags: onlybuild:sqlite3 +BuildFlags: onlybuild:squashfs +BuildFlags: onlybuild:sratom +BuildFlags: onlybuild:srt +BuildFlags: onlybuild:sscep +BuildFlags: onlybuild:startup-notification +BuildFlags: onlybuild:steam +BuildFlags: onlybuild:strip-nondeterminism +BuildFlags: onlybuild:strongswan +BuildFlags: onlybuild:subunit +BuildFlags: onlybuild:subversion +BuildFlags: onlybuild:sudo +BuildFlags: onlybuild:suitesparse +BuildFlags: onlybuild:superlu:serial +BuildFlags: onlybuild:suse-module-tools +BuildFlags: onlybuild:swig +BuildFlags: onlybuild:swtpm +BuildFlags: onlybuild:sysprof +BuildFlags: onlybuild:sysstat +BuildFlags: onlybuild:system-user-mktex +BuildFlags: onlybuild:system-user-root +BuildFlags: onlybuild:system-users +BuildFlags: onlybuild:systemd +BuildFlags: onlybuild:systemd-default-settings +BuildFlags: onlybuild:systemd-presets-branding-openSUSE +BuildFlags: onlybuild:systemd-presets-common-SUSE +BuildFlags: onlybuild:systemd-rpm-macros +BuildFlags: onlybuild:systemd:mini +BuildFlags: onlybuild:systemtap +BuildFlags: onlybuild:systemtap:systemtap-dtrace +BuildFlags: onlybuild:systemtap:systemtap-headers +BuildFlags: onlybuild:sysuser-tools +BuildFlags: onlybuild:sysvinit +BuildFlags: onlybuild:t1utils +BuildFlags: onlybuild:taglib +BuildFlags: onlybuild:talloc +BuildFlags: onlybuild:tar +BuildFlags: onlybuild:tbb +BuildFlags: onlybuild:tcl +BuildFlags: onlybuild:tclap +BuildFlags: onlybuild:tcpd +BuildFlags: onlybuild:tcsh +BuildFlags: onlybuild:tdb +BuildFlags: onlybuild:telepathy-glib +BuildFlags: onlybuild:telepathy-logger +BuildFlags: onlybuild:tevent +BuildFlags: onlybuild:texi2html +BuildFlags: onlybuild:texinfo +BuildFlags: onlybuild:texlive +BuildFlags: onlybuild:texlive-filesystem +BuildFlags: onlybuild:texlive-specs-a +BuildFlags: onlybuild:texlive-specs-b +BuildFlags: onlybuild:texlive-specs-c +BuildFlags: onlybuild:texlive-specs-d +BuildFlags: onlybuild:texlive-specs-e +BuildFlags: onlybuild:texlive-specs-f +BuildFlags: onlybuild:texlive-specs-g +BuildFlags: onlybuild:texlive-specs-h +BuildFlags: onlybuild:texlive-specs-i +BuildFlags: onlybuild:texlive-specs-j +BuildFlags: onlybuild:texlive-specs-k +BuildFlags: onlybuild:texlive-specs-l +BuildFlags: onlybuild:texlive-specs-m +BuildFlags: onlybuild:texlive-specs-n +BuildFlags: onlybuild:texlive-specs-o +BuildFlags: onlybuild:texlive-specs-p +BuildFlags: onlybuild:texlive-specs-q +BuildFlags: onlybuild:texlive-specs-r +BuildFlags: onlybuild:texlive-specs-s +BuildFlags: onlybuild:texlive-specs-t +BuildFlags: onlybuild:texlive-specs-u +BuildFlags: onlybuild:texlive-specs-v +BuildFlags: onlybuild:texlive-specs-w +BuildFlags: onlybuild:texlive-specs-x +BuildFlags: onlybuild:texlive-specs-y +BuildFlags: onlybuild:texlive-specs-z +BuildFlags: onlybuild:the_silver_searcher +BuildFlags: onlybuild:thin-provisioning-tools +BuildFlags: onlybuild:tidy +BuildFlags: onlybuild:tidyp +BuildFlags: onlybuild:tiff +BuildFlags: onlybuild:time +BuildFlags: onlybuild:timezone +BuildFlags: onlybuild:tix +BuildFlags: onlybuild:tk +BuildFlags: onlybuild:toilet +BuildFlags: onlybuild:tpm2-0-tss +BuildFlags: onlybuild:tracker +BuildFlags: onlybuild:transfig +BuildFlags: onlybuild:translation-update-upstream +BuildFlags: onlybuild:tslib +BuildFlags: onlybuild:ttf-converter +BuildFlags: onlybuild:twolame +BuildFlags: onlybuild:uasm +BuildFlags: onlybuild:uchardet +BuildFlags: onlybuild:udisks2 +BuildFlags: onlybuild:umockdev +BuildFlags: onlybuild:unbound +BuildFlags: onlybuild:unicode-emoji +BuildFlags: onlybuild:unicode-ucd +BuildFlags: onlybuild:unifdef +BuildFlags: onlybuild:unixODBC +BuildFlags: onlybuild:unzip +BuildFlags: onlybuild:update-bootloader-rpm-macros +BuildFlags: onlybuild:update-desktop-files +BuildFlags: onlybuild:upower +BuildFlags: onlybuild:usbredir +BuildFlags: onlybuild:userspace-rcu +BuildFlags: onlybuild:utempter +BuildFlags: onlybuild:utf8proc +BuildFlags: onlybuild:util-linux +BuildFlags: onlybuild:util-linux:systemd +BuildFlags: onlybuild:util-macros +BuildFlags: onlybuild:v4l-utils +BuildFlags: onlybuild:vala +BuildFlags: onlybuild:valgrind +BuildFlags: onlybuild:valgrind:client-headers +BuildFlags: onlybuild:vamp-plugin-sdk +BuildFlags: onlybuild:vde2 +BuildFlags: onlybuild:vid_stab +BuildFlags: onlybuild:vim +BuildFlags: onlybuild:virglrenderer +BuildFlags: onlybuild:vkd3d +BuildFlags: onlybuild:vmaf +BuildFlags: onlybuild:vo-amrwbenc +BuildFlags: onlybuild:vte +BuildFlags: onlybuild:vulkan-headers +BuildFlags: onlybuild:vulkan-loader +BuildFlags: onlybuild:vulkan-tools +BuildFlags: onlybuild:w3m +BuildFlags: onlybuild:waf +BuildFlags: onlybuild:waffle +BuildFlags: onlybuild:wavpack +BuildFlags: onlybuild:wayland +BuildFlags: onlybuild:wayland-protocols +BuildFlags: onlybuild:webkit2gtk3:gtk3 +BuildFlags: onlybuild:webkit2gtk3:gtk3-soup2 +BuildFlags: onlybuild:webkit2gtk3:gtk4 +BuildFlags: onlybuild:webrtc-audio-processing +BuildFlags: onlybuild:wget +BuildFlags: onlybuild:which +BuildFlags: onlybuild:wine +BuildFlags: onlybuild:wine-binfmt +BuildFlags: onlybuild:wine-nine-standalone +BuildFlags: onlybuild:wine:staging +BuildFlags: onlybuild:winetricks +BuildFlags: onlybuild:wireless-tools +BuildFlags: onlybuild:wireplumber +BuildFlags: onlybuild:woff2 +BuildFlags: onlybuild:wpa_supplicant +BuildFlags: onlybuild:wpebackend-fdo +BuildFlags: onlybuild:wxWidgets-3_2:GTK3 +BuildFlags: onlybuild:wxWidgets-3_2:doc +BuildFlags: onlybuild:x11-tools +BuildFlags: onlybuild:xalan-j2 +BuildFlags: onlybuild:xauth +BuildFlags: onlybuild:xbitmaps +BuildFlags: onlybuild:xcb-proto +BuildFlags: onlybuild:xcb-util +BuildFlags: onlybuild:xcb-util-image +BuildFlags: onlybuild:xcb-util-keysyms +BuildFlags: onlybuild:xcb-util-renderutil +BuildFlags: onlybuild:xcb-util-wm +BuildFlags: onlybuild:xconsole +BuildFlags: onlybuild:xdg-dbus-proxy +BuildFlags: onlybuild:xdg-desktop-portal +BuildFlags: onlybuild:xdg-utils +BuildFlags: onlybuild:xdm +BuildFlags: onlybuild:xerces-j2 +BuildFlags: onlybuild:xeyes +BuildFlags: onlybuild:xf86-video-intel +BuildFlags: onlybuild:xfsprogs +BuildFlags: onlybuild:xhost +BuildFlags: onlybuild:xinit +BuildFlags: onlybuild:xkbcomp +BuildFlags: onlybuild:xkeyboard-config +BuildFlags: onlybuild:xli +BuildFlags: onlybuild:xmessage +BuildFlags: onlybuild:xml-commons-apis +BuildFlags: onlybuild:xml-commons-apis-bootstrap +BuildFlags: onlybuild:xml-commons-resolver +BuildFlags: onlybuild:xmlcharent +BuildFlags: onlybuild:xmlrpc-c +BuildFlags: onlybuild:xmlstarlet +BuildFlags: onlybuild:xmlto +BuildFlags: onlybuild:xmltoman +BuildFlags: onlybuild:xmodmap +BuildFlags: onlybuild:xorg-cf-files +BuildFlags: onlybuild:xorg-sgml-doctools +BuildFlags: onlybuild:xorg-x11 +BuildFlags: onlybuild:xorg-x11-fonts +BuildFlags: onlybuild:xorg-x11-libs +BuildFlags: onlybuild:xorg-x11-server +BuildFlags: onlybuild:xorgproto +BuildFlags: onlybuild:xprop +BuildFlags: onlybuild:xrdb +BuildFlags: onlybuild:xset +BuildFlags: onlybuild:xsetroot +BuildFlags: onlybuild:xterm +BuildFlags: onlybuild:xtrans +BuildFlags: onlybuild:xvfb-run +BuildFlags: onlybuild:xwayland +BuildFlags: onlybuild:xxhash +BuildFlags: onlybuild:xz +BuildFlags: onlybuild:yaml-cpp +BuildFlags: onlybuild:yasm +BuildFlags: onlybuild:yelp-tools +BuildFlags: onlybuild:yelp-xsl +BuildFlags: onlybuild:zbar +BuildFlags: onlybuild:zchunk +BuildFlags: onlybuild:zenity +BuildFlags: onlybuild:zeromq +BuildFlags: onlybuild:zimg +BuildFlags: onlybuild:zip +BuildFlags: onlybuild:zlib +BuildFlags: onlybuild:zsh +BuildFlags: onlybuild:zstd +BuildFlags: onlybuild:zvbi +BuildFlags: onlybuild:zxing-cpp +BuildFlags: onlybuild:zypp-plugin +BuildFlags: onlybuild:zypper +BuildFlags: onlybuild:zziplib + +%endif +%endif + +Macros: +# RUBY - UNVERSIONED STUFF +# +# IMPORTANT IMPORTANT IMPORTANT IMPORTANT IMPORTANT IMPORTANT +# +# if you change any macros here you have to update the copy in the +# prjconf aswell. +# +# IMPORTANT IMPORTANT IMPORTANT IMPORTANT IMPORTANT IMPORTANT +# +%rubygem() %{expand:%%{rubygems%rb_build_versions STOP %*}} +%rubygemsSTOP() %nil +%rubygemsxSTOP() %{expand:%%rubygemsxxSTOP -a %*} +%rubygemsxxSTOP(a:) %{-a*}) %* + +%rubySTOP() %nil +%rubyxSTOP() %* + +%ruby() %{expand:%%{ruby%rb_build_versions STOP %*}} + +%rubydevel() %{expand:%%{rubydevel%rb_build_versions STOP %*}} + +%rubydevelSTOP() %nil +%rubydevelxSTOP() %* +# + +# +# IMPORTANT IMPORTANT IMPORTANT IMPORTANT IMPORTANT IMPORTANT +# +# if you change any macros here you have to update the copy in +# ruby aswell. +# +# IMPORTANT IMPORTANT IMPORTANT IMPORTANT IMPORTANT IMPORTANT +# + +### And now Ruby 3.2 + +%rubygemsruby32() rubygem(ruby:3.2.0:%{expand:%%rubygemsx%*} %{expand:%%{rubygems%*}} +%rubygemsxruby32() %{expand:%%{rubygemsx%*}} + +%rubyruby32() ruby3.2 %{expand:%%rubyx%*} %{expand:%%{ruby%*}} +%rubyxruby32() %{expand:%%{rubyx%*}} + +%rubydevelruby32() ruby3.2-devel %{expand:%%rubydevelx%*} %{expand:%%{rubydevel%*}} +%rubydevelxruby32() %{expand:%%{rubydevelx%*}} + +### Things to define default ruby stuff for the distro + +%rb_default_ruby ruby32 +%rb_default_ruby_suffix ruby3.2 +%rb_default_ruby_abi ruby:3.2.0 + +%rb_build_ruby_abis ruby:3.2.0 +%rb_build_versions ruby32 +:Macros + +Macros: +%_with_ruby32 1 +:Macros + +%define _with_ruby32 1 + +%define rb_default_ruby ruby32 +%define rb_default_ruby_suffix ruby3.2 +%define rb_default_ruby_abi ruby:3.2.0 + +%define rb_build_ruby_abis ruby:3.2.0 +%define rb_build_versions ruby32 + +Prefer: %{rb_default_ruby_suffix}-rubygem-asciidoctor +Prefer: %{rb_default_ruby_suffix}-rubygem-bundler +Prefer: %{rb_default_ruby_suffix}-rubygem-cfa +Prefer: %{rb_default_ruby_suffix}-rubygem-cheetah +Prefer: %{rb_default_ruby_suffix}-rubygem-gem2rpm +Prefer: %{rb_default_ruby_suffix}-rubygem-inifile +Prefer: %{rb_default_ruby_suffix}-rubygem-mini_portile2 +Prefer: %{rb_default_ruby_suffix}-rubygem-ronn +Prefer: %{rb_default_ruby_suffix}-rubygem-rspec +Prefer: %{rb_default_ruby_suffix}-rubygem-ruby-dbus +Prefer: %{rb_default_ruby_suffix}-rubygem-sass +Prefer: %{rb_default_ruby_suffix}-rubygem-sass-rails +Prefer: %{rb_default_ruby_suffix}-rubygem-yard +Prefer: %{rb_default_ruby_suffix}-rubygem-yast-rake + +# END RUBY STUFF + +# PYTHON STUFF + +%define primary_python python310 +%define skip_python2 1 +%define _without_python2 1 + +Macros: +## PYTHON MACROS BEGIN +# order of %pythons is important: The last flavor overrides any operation on conflicting files and definitions during expansions, +# making it the "default" in many cases --> keep the primary python3 provider at the end. +%pythons %{?!skip_python3:%{?!skip_python39:python39} %{?!skip_python311:python311} %{?!skip_python310:python310}} +%add_python() %{expand:%%define pythons %1 %pythons} + +%_without_python2 1 + +# prjconf definitions for python-rpm-macros +# This method for generating python_modules gets too deep to expand for rpm at about 5 python flavors. +# Hence, python_module_iter is replaced by python_module_lua in macros.lua. +# However, OBS cannot expand lua, but has a much higher expansion depth, so this works fine for the server side resolver. +%python_module_iter(a:) %{expand:%%define python %{-a*}} ( %python-%args ) %{expand:%%{?!python_module_iter_%1:%%{python_module_iter -a%*}}%%{?python_module_iter_%1}} +# pseudo-undefine for obs: reset for the next expansion within the next call of python_module +%python_module_iter_STOP %global python %%%%python +%python_module() %{?!python_module_lua:%{expand:%%define args %{**}} %{expand:%%{python_module_iter -a %{pythons} STOP}}}%{?python_module_lua:%python_module_lua %{**}} +# gh#openSUSE/python-rpm-macros#127 ... define our current primary Python interpreter +%primary_python python310 +## PYTHON MACROS END +:Macros + +# END PYTHON STUFF + +# BEGIN RUST STUFF +Prefer: cargo + +# Define the architectures in which Rust (and Rust crates) are available +# NOTE: Keep this in sync with rust-srpm-macros! +%define rust_arches x86_64 i586 i686 armv6hl armv7hl aarch64 ppc64 powerpc64 ppc64le powerpc64le riscv64 s390x +%define rust_tier1_arches x86_64 aarch64 + +Macros: +%rust_arches x86_64 i586 i686 armv6hl armv7hl aarch64 ppc64 powerpc64 ppc64le powerpc64le riscv64 s390x +%rust_tier1_arches x86_64 aarch64 +:Macros + +# END RUST STUFF + +# Default to Java 17 +Prefer: java-17-openjdk-devel java-17-openjdk java-17-openjdk-headless java-17-openjdk-javadoc +Prefer: java-11-openjdk-devel java-11-openjdk java-11-openjdk-headless java-11-openjdk-javadoc +%ifarch s390x +Prefer: java-1_8_0-openj9-devel java-1_8_0-openj9 java-1_8_0-openj9-headless +%endif +Prefer: java-1_8_0-openjdk-devel java-1_8_0-openjdk java-1_8_0-openjdk-headless java-1_8_0-openjdk-javadoc +Prefer: java-19-openjdk-devel java-19-openjdk java-19-openjdk-headless java-19-openjdk-javadoc +Prefer: java-18-openjdk-devel java-18-openjdk java-18-openjdk-headless java-18-openjdk-javadoc +Prefer: java-15-openjdk-devel java-15-openjdk java-15-openjdk-headless java-15-openjdk-javadoc + +%ifarch x86_64 sparc64 +Substitute: glibc-devel-32bit glibc-devel-32bit glibc-32bit +%else + %ifarch ppc sparc sparcv9 +Substitute: glibc-devel-32bit glibc-devel-64bit + %else +Substitute: glibc-devel-32bit + %endif +%endif + +%ifarch %ix86 +Substitute: kernel-binary-packages kernel-default kernel-smp kernel-bigsmp kernel-debug kernel-xen +%endif +%ifarch ia64 +Substitute: kernel-binary-packages kernel-default kernel-debug +%endif +%ifarch x86_64 +Substitute: kernel-binary-packages kernel-default kernel-smp kernel-xen +%endif +%ifarch ppc +Substitute: kernel-binary-packages kernel-default kernel-ppc64 kernel-ps3 +%endif +%ifarch ppc64 +Substitute: kernel-binary-packages kernel-default kernel-ppc64 +%endif +%ifarch s390 +Substitute: kernel-binary-packages kernel-s390 +%endif +%ifarch s390x +Substitute: kernel-binary-packages kernel-default +%endif + +# until the builds of the packages are fixed... +Substitute: yast2-theme-SLED +Substitute: yast2-theme-SLE + +Optflags: i586 -fomit-frame-pointer +Optflags: i686 -march=i686 -mtune=generic -fomit-frame-pointer +Optflags: x86_64 +Optflags: x86_64_v2 -march=x86-64-v2 +Optflags: x86_64_v3 -march=x86-64-v3 +Optflags: x86_64_v4 -march=x86-64-v4 +Optflags: ppc +Optflags: ppc64 +Optflags: ia64 +Optflags: s390 +Optflags: s390x +Optflags: armv7l +Optflags: armv7hl +Optflags: armv6l +Optflags: armv6hl +Optflags: aarch64 -mbranch-protection=standard +Optflags: ppc64le +# need mcpu=ultrasparc to complete sparcv8plus to sparcv9 (adds, for example, atomic ops) +Optflags: sparcv9 -mcpu=ultrasparc +Optflags: sparc64 -mcpu=ultrasparc +%ifarch sparcv9 +Target: sparcv9 +%endif +%ifarch armv6l armv6hl +Target: armv6hl-suse-linux +Support: cputype-armv6 +Runscripts: cputype-armv6 +%endif +%ifarch armv7l armv7hl +Target: armv7hl-suse-linux +Support: cputype-armv7 +Runscripts: cputype-armv7 +%endif + +Optflags: * -O2 -Wall -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=3 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type %%{?_lto_cflags} + +# 15.5 does not exist ! +%define suse_version 1699 +%define is_opensuse 1 +%define skelcd_compat 0 + +%ifarch i586 i686 x86_64 aarch64 ppc ppc64 ppc64le s390 s390x +RepoURL: https://download.suse.de/ibs/SUSE:/Factory:/Head/standard/ +%endif +RegistryURL: https://registry.suse.de + +Macros: +%suse_version 1699 +%is_opensuse 1 +%skelcd_compat 0 +%build_ldflags %{?_lto_cflags} + +%insserv_prereq insserv sed +%fillup_prereq fillup /usr/bin/mkdir /usr/bin/touch +%suseconfig_fonts_prereq perl aaa_base +# I can't just not define it, as otherwise all specs using it break: [ 25s] error: line 27: Empty tag: Requires(post): +%install_info_prereq /bin/sh +%kernel_build_shell_package bash-sh +%kernel_module_package_buildreqs modutils kernel-syms kmod-compat suse-kernel-rpm-scriptlets %kernel_build_shell_package + +%sles_version 0 +%ul_version 0 +%do_profiling 1 +%opensuse_bs 1 +%_vendor suse + +# Reproducible builds +%source_date_epoch_from_changelog Y +# clamp_mtime_to_source_date_epoch Y + +# define which postgres is default +%postgresql_default_ver 15 + +# define which llvm package builds the system libraries +%product_libs_llvm_ver 16 + +# define which gcc package builds the system libraries +%product_libs_gcc_ver 13 +# The following shlibs have latest versions built from GCC 6 sources +%product_libs_gcc_ver_libasan3 6 +%product_libs_gcc_ver_libgo9 6 +%product_libs_gcc_ver_libgfortran3 6 +# reminded by richi 2017 4/3 +%product_libs_gcc_ver_libgcj_bc1 6 +# The following shlibs have the latest version built from GCC 7 sources +%product_libs_gcc_ver_libgfortran4 7 +%product_libs_gcc_ver_libasan4 7 +%product_libs_gcc_ver_libtsan0 7 +%product_libs_gcc_ver_libubsan0 7 +%product_libs_gcc_ver_libcilkrts5 7 +%product_libs_gcc_ver_libgo11 7 +# The following shlibs have the latest version built from GCC 8 +%product_libs_gcc_ver_libmpx2 8 +%product_libs_gcc_ver_libmpxwrappers2 8 +%product_libs_gcc_ver_libgo13 8 +# The following shlibs have the latest version built from GCC 9 sources +%product_libs_gcc_ver_libasan5 9 +%product_libs_gcc_ver_libgo14 9 +# The following shlibs have the latest version built from GCC 10 sources +%product_libs_gcc_ver_libgphobos1 10 +%product_libs_gcc_ver_libgdruntime1 10 +%product_libs_gcc_ver_libgo16 10 +# The following shlibs have the latest version built from GCC 11 sources +%product_libs_gcc_ver_libasan6 11 +%product_libs_gcc_ver_libgo19 11 +%product_libs_gcc_ver_libgphobos2 11 +%product_libs_gcc_ver_libgdruntime2 11 +# The following shlibs have the latest version build from GCC 12 sources +%product_libs_gcc_ver_libgo21 12 +%product_libs_gcc_ver_libgphobos3 12 +%product_libs_gcc_ver_libgdruntime3 12 +%gcc_version 13 + +%ext_info .gz +%ext_man .gz + +:Macros + +# UsrMerge - 2021-05-25 +%define usrmerged 1 +Macros: +%usrmerged 1 +:Macros + + +### from Devel:Kernel:stable +%define _repository standard + +Macros: + +%distribution Devel:Kernel:stable +%_project Devel:Kernel:stable + +### from Devel:Kernel:stable + +%_repository standard +:Macros + +Substitute: kernel-dummy +Substitute: rpmlint-Factory +Substitute: post-build-checks-malwarescan +Macros: +%is_kotd 1 +%ignore_kabi_badness 1 +%klp_symbols 1 +:Macros diff --git a/_buildinfo-standard-x86_64.xml b/_buildinfo-standard-x86_64.xml new file mode 100644 index 0000000..1009546 --- /dev/null +++ b/_buildinfo-standard-x86_64.xml @@ -0,0 +1,208 @@ + + x86_64 + 1 + kernel-default + kernel-default-devel + kernel-default-extra + kernel-default-vdso + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/check-for-config-changes b/check-for-config-changes index 831a6e5..e77f936 100644 --- a/check-for-config-changes +++ b/check-for-config-changes @@ -16,6 +16,7 @@ declare -a IGNORED_CONFIGS_RE=( 'G*CC[0-9]*_NO_[A-Z_]*' 'HAVE_[A-Z]*_COMPILER' 'LD_VERSION' + 'PAHOLE_HAS_[A-Z0-9_]*' 'PAHOLE_VERSION' 'TOOLCHAIN_HAS_[A-Z_]*' 'TOOLCHAIN_NEEDS_[A-Z_]*' diff --git a/config.sh b/config.sh index 6b9100b..f370cf3 100644 --- a/config.sh +++ b/config.sh @@ -1,5 +1,5 @@ # The version of the main tarball to use -SRCVERSION=6.3 +SRCVERSION=6.4 # variant of the kernel-source package, either empty or "-rt" VARIANT= # enable kernel module compression diff --git a/config.tar.bz2 b/config.tar.bz2 index 098c901..48e8d3d 120000 --- a/config.tar.bz2 +++ b/config.tar.bz2 @@ -1 +1 @@ -/ipfs/bafybeigtocfkdm4bmyn732sqb2locvjwkiwnzzs4bg7trphtbnvvebnz34 \ No newline at end of file +/ipfs/bafybeia4gif2sczbl45teutf234vxak5twopr7qyylycx75hzjmizp7bfe \ No newline at end of file diff --git a/dtb-aarch64.changes b/dtb-aarch64.changes index 367502b..40fab0a 100644 --- a/dtb-aarch64.changes +++ b/dtb-aarch64.changes @@ -1,4 +1,278 @@ ------------------------------------------------------------------- +Tue Jul 11 07:03:09 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.3 (bsc#1012628). +- mm: call arch_swap_restore() from do_swap_page() (bsc#1012628). +- bootmem: remove the vmemmap pages from kmemleak in + free_bootmem_page (bsc#1012628). +- commit 5fb5b21 + +------------------------------------------------------------------- +Mon Jul 10 12:03:25 CEST 2023 - jslaby@suse.cz + +- Refresh + patches.suse/fork-lock-VMAs-of-the-parent-process-when-forking.patch. + Replace by the correct one. It was merged to upstream twice. And this is + the right version. +- commit b97b894 + +------------------------------------------------------------------- +Mon Jul 10 11:51:35 CEST 2023 - jslaby@suse.cz + +- Update vanilla config files. + Just run oldconfig for vanillas too. No actual changes. +- commit dcdca04 + +------------------------------------------------------------------- +Mon Jul 10 11:50:41 CEST 2023 - jslaby@suse.cz + +- Update + patches.kernel.org/6.4.1-021-mm-always-expand-the-stack-with-the-mmap-write-.patch + (bsc#1012628 bsc#1212395 CVE-2023-3269). + Add references to CVE. +- commit 5a45f18 + +------------------------------------------------------------------- +Mon Jul 10 07:07:20 CEST 2023 - jslaby@suse.cz + +- Update config files. + Only run_oldconfig. +- commit 37ad463 + +------------------------------------------------------------------- +Mon Jul 10 07:05:48 CEST 2023 - jslaby@suse.cz + +- fork: lock VMAs of the parent process when forking + (bsc#1212775). +- mm: lock a vma before stack expansion (bsc#1212775). +- mm: lock newly mapped VMA which can be modified after it + becomes visible (bsc#1212775). +- mm: lock newly mapped VMA with corrected ordering (bsc#1212775). +- Update config files. +- Delete + patches.suse/Revert-x86-mm-try-VMA-lock-based-page-fault-handling.patch. + Drop the downstream revert in favor of upstream fixes above and reset + the configs -- leave STATS off as per default. +- commit e2dafc9 + +------------------------------------------------------------------- +Sun Jul 9 08:15:18 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.2 (bsc#1012628). +- arch/arm64/mm/fault: Fix undeclared variable error in + do_page_fault() (bsc#1012628). +- drm/amdgpu: Validate VM ioctl flags (bsc#1012628). +- dm ioctl: Avoid double-fetch of version (bsc#1012628). +- docs: Set minimal gtags / GNU GLOBAL version to 6.6.5 + (bsc#1012628). +- scripts/tags.sh: Resolve gtags empty index generation + (bsc#1012628). +- hugetlb: revert use of page_cache_next_miss() (bsc#1012628). +- nubus: Partially revert proc_create_single_data() conversion + (bsc#1012628). +- Revert "cxl/port: Enable the HDM decoder capability for switch + ports" (bsc#1012628). +- nfs: don't report STATX_BTIME in ->getattr (bsc#1012628). +- execve: always mark stack as growing down during early stack + setup (bsc#1012628). +- PCI/ACPI: Call _REG when transitioning D-states (bsc#1012628). +- PCI/ACPI: Validate acpi_pci_set_power_state() parameter + (bsc#1012628). +- tools/nolibc: x86_64: disable stack protector for _start + (bsc#1012628). +- xtensa: fix lock_mm_and_find_vma in case VMA not found + (bsc#1012628). +- commit 648ac3b + +------------------------------------------------------------------- +Fri Jul 7 17:08:32 CEST 2023 - duwe@suse.de + +- regulator: axp20x: Add AXP15060 support. +- commit db7b000 + +------------------------------------------------------------------- +Wed Jul 5 15:33:06 CEST 2023 - jslaby@suse.cz + +- Revert "Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch." + This reverts commit b8411965e8341c82ba2e01bb38698945be2390a0. It breaks + the build: + + ln -s /usr/src/linux-6.4.1-1 /home/abuild/rpmbuild/BUILDROOT/kernel-default-6.4.1-1.1.x86_64/usr/lib/modules/6.4.1-1-default/source + ln: failed to create symbolic link '/home/abuild/rpmbuild/BUILDROOT/kernel-default-6.4.1-1.1.x86_64/usr/lib/modules/6.4.1-1-default/source': No such file or directory +- commit 3561b10 + +------------------------------------------------------------------- +Wed Jul 5 09:41:22 CEST 2023 - tiwai@suse.de + +- drm/amd: Don't try to enable secure display TA multiple times + (bsc#1212848). +- drm/amdgpu: fix number of fence calculations (bsc#1212848). +- drm/amd/display: perform a bounds check before filling dirty + rectangles (bsc#1212848). +- drm/amdgpu: check RAS irq existence for VCN/JPEG (bsc#1212848). +- drm/amd/pm: add abnormal fan detection for smu 13.0.0 + (bsc#1212848). +- drm/amd: Disable PSR-SU on Parade 0803 TCON (bsc#1212848). +- drm/amd/pm: update the LC_L1_INACTIVITY setting to address + possible noise issue (bsc#1212848). +- drm/amd/display: Fix 128b132b link loss handling (bsc#1212848). +- drm/amd/display: disable seamless boot if force_odm_combine + is enabled (bsc#1212848). +- drm/amd/display: add a NULL pointer check (bsc#1212848). +- drm/amd/pm: revise the ASPM settings for thunderbolt attached + scenario (bsc#1212848). +- drm/amdgpu: fix clearing mappings for BOs that are always + valid in VM (bsc#1212848). +- drm/amdgpu: Skip mark offset for high priority rings + (bsc#1212848). +- drm/amdgpu: make sure that BOs have a backing store + (bsc#1212848). +- drm/amdgpu: make sure BOs are locked in amdgpu_vm_get_memory + (bsc#1212848). +- commit a695138 + +------------------------------------------------------------------- +Mon Jul 3 08:14:09 CEST 2023 - msuchanek@suse.de + +- Remove more packaging cruft for SLE < 12 SP3 +- commit a16781c + +------------------------------------------------------------------- +Mon Jul 3 07:30:04 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.1 (bsc#1012628). +- x86/microcode/AMD: Load late on both threads too (bsc#1012628). +- x86/smp: Make stop_other_cpus() more robust (bsc#1012628). +- x86/smp: Dont access non-existing CPUID leaf (bsc#1012628). +- x86/smp: Remove pointless wmb()s from native_stop_other_cpus() + (bsc#1012628). +- x86/smp: Use dedicated cache-line for mwait_play_dead() + (bsc#1012628). +- x86/smp: Cure kexec() vs. mwait_play_dead() breakage + (bsc#1012628). +- cpufreq: amd-pstate: Make amd-pstate EPP driver name hyphenated + (bsc#1012628). +- can: isotp: isotp_sendmsg(): fix return error fix on TX path + (bsc#1012628). +- maple_tree: fix potential out-of-bounds access in + mas_wr_end_piv() (bsc#1012628). +- mm: introduce new 'lock_mm_and_find_vma()' page fault helper + (bsc#1012628). +- mm: make the page fault mmap locking killable (bsc#1012628). +- arm64/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). +- powerpc/mm: Convert to using lock_mm_and_find_vma() + (bsc#1012628). +- mips/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). +- riscv/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). +- arm/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). +- mm/fault: convert remaining simple cases to + lock_mm_and_find_vma() (bsc#1012628). +- powerpc/mm: convert coprocessor fault to lock_mm_and_find_vma() + (bsc#1012628). +- mm: make find_extend_vma() fail if write lock not held + (bsc#1012628). +- execve: expand new process stack manually ahead of time + (bsc#1012628). +- mm: always expand the stack with the mmap write lock held + (bsc#1012628). +- HID: wacom: Use ktime_t rather than int when dealing with + timestamps (bsc#1012628). +- gup: add warning if some caller would seem to want stack + expansion (bsc#1012628). +- mm/khugepaged: fix regression in collapse_file() (bsc#1012628). +- fbdev: fix potential OOB read in fast_imageblit() (bsc#1012628). +- HID: hidraw: fix data race on device refcount (bsc#1012628). +- HID: logitech-hidpp: add HIDPP_QUIRK_DELAYED_INIT for the T651 + (bsc#1012628). +- Revert "thermal/drivers/mediatek: Use devm_of_iomap to avoid + resource leak in mtk_thermal_probe" (bsc#1012628). +- sparc32: fix lock_mm_and_find_vma() conversion (bsc#1012628). +- parisc: fix expand_stack() conversion (bsc#1012628). +- csky: fix up lock_mm_and_find_vma() conversion (bsc#1012628). +- xtensa: fix NOMMU build with lock_mm_and_find_vma() conversion + (bsc#1012628). +- Refresh + patches.suse/Revert-x86-mm-try-VMA-lock-based-page-fault-handling.patch. +- Update config files (CONFIG_LOCK_MM_AND_FIND_VMA=y). + There is no choice. +- commit eb53035 + +------------------------------------------------------------------- +Fri Jun 30 21:46:24 CEST 2023 - msuchanek@suse.de + +- Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch. + Get module prefix from kmod (bsc#1212835). + Uses jq to parse 'kmod config' output. +- Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch. + Get module prefix from kmod (bsc#1212835). +- commit 75e1d32 + +------------------------------------------------------------------- +Fri Jun 30 14:55:43 CEST 2023 - mkubecek@suse.cz + +- series.conf: cleanup +- update upstream reference and move into sorted section: + - patches.suse/HID-microsoft-Add-rumble-support-to-latest-xbox-cont.patch +- commit ce0878a + +------------------------------------------------------------------- +Fri Jun 30 11:01:53 CEST 2023 - mkubecek@suse.cz + +- rpm/check-for-config-changes: ignore also PAHOLE_HAS_* + We now also have options like CONFIG_PAHOLE_HAS_LANG_EXCLUDE. +- commit 86b52c1 + +------------------------------------------------------------------- +Thu Jun 29 18:35:05 CEST 2023 - msuchanek@suse.de + +- Update vanilla config files. +- commit 94a0f63 + +------------------------------------------------------------------- +Thu Jun 29 18:09:09 CEST 2023 - msuchanek@suse.de + +- usrmerge: Adjust module path in the kernel sources (bsc#1212835). + With the module path adjustment applied as source patch only + ALP/Tumbleweed kernel built on SLE/Leap needs the path changed back to + non-usrmerged. +- commit bde5158 + +------------------------------------------------------------------- +Thu Jun 29 16:45:32 CEST 2023 - jslaby@suse.cz + +- Revert "x86/mm: try VMA lock-based page fault handling first" + (bsc#1212775). +- Update config files. +- commit 43c9b6b + +------------------------------------------------------------------- +Wed Jun 28 06:37:42 CEST 2023 - jslaby@suse.cz + +- Revert "io_uring: Adjust mapping wrt architecture aliasing + requirements" (bsc#1212773). +- commit d2e19af + +------------------------------------------------------------------- +Mon Jun 26 20:55:59 CEST 2023 - msuchanek@suse.de + +- kernel-docs: Use python3 together with python3-Sphinx (bsc#1212741). +- commit 95a40a6 + +------------------------------------------------------------------- +Mon Jun 26 07:37:19 CEST 2023 - jslaby@suse.cz + +- Refresh + patches.suse/HID-microsoft-Add-rumble-support-to-latest-xbox-cont.patch. + Update upstream status and move to upstream-soon section. +- commit 1a327c7 + +------------------------------------------------------------------- +Mon Jun 26 01:34:14 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4 final +- refresh configs (headers only) +- commit 4b7bbac + +------------------------------------------------------------------- Thu Jun 22 05:53:43 CEST 2023 - jslaby@suse.cz - Linux 6.3.9 (bsc#1012628). @@ -348,6 +622,12 @@ Mon Jun 19 08:24:42 CEST 2023 - jslaby@suse.cz - commit 26b9458 ------------------------------------------------------------------- +Sun Jun 18 23:37:12 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4-rc7 +- commit a8abd7d + +------------------------------------------------------------------- Fri Jun 16 16:09:42 CEST 2023 - tiwai@suse.de - Revert "media: dvb-core: Fix use-after-free on race condition @@ -643,6 +923,13 @@ Wed Jun 14 12:27:39 CEST 2023 - jslaby@suse.cz - commit 627a49e ------------------------------------------------------------------- +Tue Jun 13 16:33:10 CEST 2023 - dmueller@suse.com + +- config.conf: reenable armv6 configs +- Update config files (same settings like armv7hl) +- commit d3ab761 + +------------------------------------------------------------------- Tue Jun 13 09:59:55 CEST 2023 - tzimmermann@suse.com - drm/prime: reject DMA-BUF attach when get_sg_table is missing (bsc#1212133) @@ -1143,6 +1430,38 @@ Mon Jun 12 07:01:32 CEST 2023 - jslaby@suse.cz - commit b5f9ff5 ------------------------------------------------------------------- +Sun Jun 11 23:55:08 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4-rc6 +- refresh configs +- commit e5bdb6f + +------------------------------------------------------------------- +Sun Jun 11 23:43:29 CEST 2023 - mkubecek@suse.cz + +- config: refresh arm64/vanilla +- commit 3087200 + +------------------------------------------------------------------- +Sun Jun 11 15:31:51 CEST 2023 - dmueller@suse.com + +- config.conf: reenable armv7hl +- Update config files for armv7hl/6.4.0rc6 +- commit 782615b + +------------------------------------------------------------------- +Sun Jun 11 13:19:31 CEST 2023 - dmueller@suse.com + +- config.conf: Reenable arm64 configs +- config: Update to 6.4-rc5: + * this includes lowering the ARCH_FORCE_MAX_ORDER by one given the + change of definition in mainline commit 23baf831a32c + ("mm, treewide: redefine MAX_ORDER sanely") + * config change from x86_64 adopted for arm64. Enabled all erratas, + rest compile as modules +- commit 084e86f + +------------------------------------------------------------------- Fri Jun 9 14:57:16 CEST 2023 - msuchanek@suse.de - Move setting %%build_html to config.sh @@ -1223,8 +1542,9 @@ Wed Jun 7 13:07:40 CEST 2023 - msuchanek@suse.de ------------------------------------------------------------------- Wed Jun 7 09:42:27 CEST 2023 - msuchanek@suse.de +- Generalize kernel-docs build requirements. - Generalize kernel-doc build requirements. -- commit 23b058f +- commit c80fe12 ------------------------------------------------------------------- Tue Jun 6 16:58:50 CEST 2023 - msuchanek@suse.de @@ -1381,6 +1701,13 @@ Mon Jun 5 09:57:43 CEST 2023 - jslaby@suse.cz - commit fc379fb ------------------------------------------------------------------- +Sun Jun 4 22:15:10 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4-rc5 +- refresh configs +- commit 2cab33e + +------------------------------------------------------------------- Fri Jun 2 08:24:33 CEST 2023 - msuchanek@suse.de - usrmerge: Compatibility with earlier rpm (boo#1211796) @@ -1679,10 +2006,35 @@ Mon May 29 08:22:29 CEST 2023 - jslaby@suse.cz - commit 2c66b1f ------------------------------------------------------------------- +Sun May 28 21:56:00 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4-rc4 +- refresh configs +- commit 2e9e157 + +------------------------------------------------------------------- Fri May 26 13:24:11 CEST 2023 - mkoutny@suse.com - supported.conf: Add a guard for unsupported rose module -- commit 61001a6 +- commit ffa03aa + +------------------------------------------------------------------- +Fri May 26 10:50:38 CEST 2023 - jlee@suse.com + +- Revert "Disable lockdown. (bsc#1209006)" + This reverts commit 44ca817f15b215421a4c788790dd5351c186d1df. + Let's enable kernel lockdown function in master branch again. + This time we will test with NVIDIA KMP. +- commit 5ab030f + +------------------------------------------------------------------- +Fri May 26 10:50:15 CEST 2023 - jlee@suse.com + +- Revert "Revert "Update config files." (bsc#1211166)" + This reverts commit 944713a45f59680c926e1a4d51798970f8af1767. + Let's enable kernel lockdown function in master branch again. + This time we will test with NVIDIA KMP. +- commit 1bf0f73 ------------------------------------------------------------------- Thu May 25 06:46:56 CEST 2023 - jslaby@suse.cz @@ -2324,6 +2676,16 @@ Mon May 22 17:01:25 CEST 2023 - msuchanek@suse.de - commit 915ac72 ------------------------------------------------------------------- +Sun May 21 23:24:50 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4-rc3 +- eliminate 1 patch + - patches.suse/SUNRPC-Fix-encoding-of-rejected-RPCs.patch (29cd2927fb91) +- update configs + - VFIO_CCW=m (s390x only) +- commit 02bdb8c + +------------------------------------------------------------------- Wed May 17 21:14:18 CEST 2023 - jslaby@suse.cz - Linux 6.3.3 (bsc#1012628). @@ -3949,11 +4311,25 @@ Mon May 15 15:22:13 CEST 2023 - jslaby@suse.cz - commit bcfb900 ------------------------------------------------------------------- +Sun May 14 23:08:36 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4-rc2 +- eliminate 1 patch + - patches.suse/0001-firmware-sysfb-Fix-VESA-format-selection.patch +- commit 679133f + +------------------------------------------------------------------- Fri May 12 15:39:13 CEST 2023 - tiwai@suse.de - HID: microsoft: Add rumble support to latest xbox controllers (bsc#1211280). -- commit e520f52 +- commit 512d474 + +------------------------------------------------------------------- +Fri May 12 09:49:25 CEST 2023 - dmueller@suse.com + +- config: align all architectures on CONFIG_HZ=300 (bsc#1196438) +- commit 9b7c645 ------------------------------------------------------------------- Thu May 11 17:07:28 CEST 2023 - tzimmermann@suse.com @@ -3978,6 +4354,149 @@ Tue May 9 08:08:50 CEST 2023 - jslaby@suse.cz - commit 944713a ------------------------------------------------------------------- +Mon May 8 01:11:24 CEST 2023 - mkubecek@suse.cz + +- config: use ARCH_FORCE_MAX_ORDER=8 on ppc64/ppc64le + Mainline commit 23baf831a32c ("mm, treewide: redefine MAX_ORDER sanely") + redefined the meaning of MAX_ORDER, and therefore also related + ARCH_FORCE_MAX_ORDER config option to be one lower than the old value so + that having ARCH_FORCE_MAX_ORDER=9 with 64KB pages results in build time + error "Allocator MAX_ORDER exceeds SECTION_SIZE". + Update the values on ppc64 and ppc64le architectures from 9 to 8 to + preserve the old behaviour and fix the build error. +- commit 668187d + +------------------------------------------------------------------- +Sun May 7 23:36:17 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4-rc1 +- drop 14 patches (12 stable, 2 mainline) + - patches.kernel.org/* + - patches.suse/ath11k-pci-Add-more-MODULE_FIRMWARE-entries.patch + - patches.suse/usbtv-usbtv_set_regs-the-pipe-is-output.patch +- refresh + - patches.suse/add-suse-supported-flag.patch + - patches.suse/kernel-add-product-identifying-information-to-kernel-build.patch + - patches.suse/0001-regulator-mt6360-Add-OF-match-table.patch + - patches.suse/0001-security-lockdown-expose-a-hook-to-lock-the-kernel-down.patch + - patches.suse/0002-regulator-mt6358-Add-OF-match-table.patch + - patches.suse/0003-regulator-mt6323-Add-OF-match-table.patch + - patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch +- disable ARM architectures (need config update) +- new config options + - Processor type and features + - ADDRESS_MASKING=y + - Enable loadable module support + - MODULE_DEBUG=n + - Memory Management options + - DMAPOOL_TEST=n + - Networking support + - MAX_SKB_FRAGS=17 + - BT_NXPUART=m + - File systems + - XFS_SUPPORT_ASCII_CI=y + - Security options + - INTEGRITY_CA_MACHINE_KEYRING=n + - Kernel hacking + - PER_VMA_LOCK_STATS=y + - USER_EVENTS=n + - FAULT_INJECTION_CONFIGFS=n + - Generic Driver Options + - FW_LOADER_DEBUG=y + - FW_DEVLINK_SYNC_STATE_TIMEOUT=n + - Block devices + - BLKDEV_UBLK_LEGACY_OPCODES=y + - Serial ATA and Parallel ATA drivers (libata) + - PATA_PARPORT_BPCK6=m + - Generic Target Core Mod (TCM) and ConfigFS Infrastructure + - REMOTE_TARGET=m + - Network device support + - NET_DSA_MT7530_MDIO=m + - NET_DSA_MT7530_MMIO=m + - NET_DSA_QCA8K_LEDS_SUPPORT=y + - PDS_CORE=m + - MICROCHIP_T1S_PHY=m + - NXP_CBTX_PHY=m + - RTW88_8822BS=m + - RTW88_8822CS=m + - RTW88_8821CS=m + - GPIO Support + - GPIO_FXL6408=m + - GPIO_ELKHARTLAKE=m + - Voltage and Current Regulator Support + - REGULATOR_RT4803=m + - REGULATOR_RT5739=m + - Sound card support + - SND_SOC_CS35L56_I2C=m + - SND_SOC_CS35L56_SPI=m + - SND_SOC_CS35L56_SDW=m + - SND_SOC_MAX98363=m + - SND_SOC_RT712_SDCA_DMIC_SDW=m + - X86 Platform Specific Device Drivers + - LENOVO_YMC=m + - INTEL_BYTCRC_PWRSRC=m + - MSI_EC=m + - Industrial I/O support + - TI_ADS1100=n + - ROHM_BU27034=n + - NVMEM Support + - NVMEM_LAYOUT_SL28_VPD=m + - NVMEM_LAYOUT_ONIE_TLV=m + - Misc drivers + - TOUCHSCREEN_NOVATEK_NVT_TS=m + - PTP_DFL_TOD=m + - SENSORS_ACBEL_FSG032=m + - DRM_VIRTIO_GPU_KMS=y + - DRM_ACCEL_QAIC=m + - I2C_HID_OF=m + - LEDS_BD2606MVV=m + - HYPERV_VTL_MODE=n + - SOUNDWIRE_AMD=m + - OF dependent (i386, ppc64/ppc64le, riscv64) + - MFD_MAX597X=m + - REGULATOR_MAX597X=m + - DRM_PANEL_MAGNACHIP_D53E6EA8966=n + - DRM_PANEL_NOVATEK_NT36523=n + - DRM_PANEL_SONY_TD4353_JDI=n + - DRM_SAMSUNG_DSIM=n + - UCSI_PMIC_GLINK=m + - COMMON_CLK_SI521XX=m + - i386 + - CAN_BXCAN=m + - ppc64le + - CRYPTO_AES_GCM_P10=m + - s390x + - SECRETMEM=y + - SCSI_IPR=m + - SCSI_IPR_TRACE=y + - SCSI_IPR_DUMP=y + - GCC_PLUGIN_STACKLEAK=n + - DEBUG_FORCE_FUNCTION_ALIGN_64B=n + - riscv64 + - SCHED_MC=y + - RISCV_ISA_SVNAPOT=y + - RISCV_ISA_ZICBOZ=y + - RELOCATABLE=y + - HIBERNATION=y + - HIBERNATION_SNAPSHOT_DEV=y + - PM_STD_PARTITION="" + - PM_AUTOSLEEP=n + - PM_USERSPACE_AUTOSLEEP=n + - PM_WAKELOCKS=n + - FW_CACHE=y + - DWMAC_STARFIVE=m + - CAN_BXCAN=m + - AIRO=m + - SPI_CADENCE_QUADSPI=m + - SENSORS_SFCTEMP=m + - STARFIVE_WATCHDOG=m + - RZ_MTU3=n + - SND_SOC_MAX98090=n + - CLK_STARFIVE_JH7110_SYS=y + - CLK_STARFIVE_JH7110_AON=m +- commit 5685b1d + +------------------------------------------------------------------- Fri May 5 15:03:15 CEST 2023 - msuchanek@suse.de - Remove obsolete rpm spec constructs @@ -8435,10 +8954,13 @@ Fri Mar 10 09:59:40 CET 2023 - jslaby@suse.cz ------------------------------------------------------------------- Thu Mar 9 07:01:29 CET 2023 - jslaby@suse.cz +- Disable lockdown. (bsc#1209006 bsc#1211166) + This somehow doesn't play good wrt to external modules. + When all is ready again, we can revert this revert. - Disable lockdown. (bsc#1209006) This somehow doesn't play good wrt to external modules. When all is ready again, we can revert this revert. -- commit 44ca817 +- commit 77c9b15 ------------------------------------------------------------------- Thu Mar 9 06:25:10 CET 2023 - jlee@suse.com diff --git a/dtb-aarch64.spec b/dtb-aarch64.spec index 770af77..f7c6fdd 100644 --- a/dtb-aarch64.spec +++ b/dtb-aarch64.spec @@ -16,22 +16,18 @@ # -%define srcversion 6.3 -%define patchversion 6.3.9 +%define srcversion 6.4 +%define patchversion 6.4.3 %define variant %{nil} %include %_sourcedir/kernel-spec-macros -%if 0%{?suse_version} > 1320 || ( 0%{?suse_version} == 1315 && 0%{?sle_version} >= 120300 ) -%define dtc_symbols 1 -%endif - %(chmod +x %_sourcedir/{guards,apply-patches,check-for-config-changes,group-source-files.pl,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,log.sh,try-disable-staging-driver,compress-vmlinux.sh,mkspec-dtb,check-module-license,klp-symbols,splitflist,mergedep,moddep,modflist,kernel-subpackage-build}) Name: dtb-aarch64 -Version: 6.3.9 +Version: 6.4.3 %if 0%{?is_kotd} -Release: .g0df701d +Release: .g5ab030f %else Release: 0 %endif @@ -41,11 +37,7 @@ Group: System/Boot URL: https://www.kernel.org/ ExclusiveArch: aarch64 BuildRequires: cpp -%if 0%{?dtc_symbols} BuildRequires: dtc >= 1.4.3 -%else -BuildRequires: dtc >= 1.4.0 -%endif BuildRequires: xz Requires: kernel = %version Source0: https://www.kernel.org/pub/linux/kernel/v6.x/linux-%srcversion.tar.xz @@ -420,9 +412,7 @@ SRCDIR=$PWD/$source mkdir pp PPDIR=$PWD/pp export DTC_FLAGS="-R 4 -p 0x1000" -%if 0%{?dtc_symbols} DTC_FLAGS="$DTC_FLAGS -@" -%endif cd $source/arch/arm64/boot/dts for dts in allwinner/*.dts altera/*.dts amazon/*.dts amd/*.dts amlogic/*.dts apm/*.dts apple/*.dts arm/*.dts broadcom/*.dts cavium/*.dts exynos/*.dts freescale/*.dts hisilicon/*.dts lg/*.dts marvell/*.dts mediatek/*.dts nvidia/*.dts qcom/*.dts renesas/*.dts rockchip/*.dts socionext/*.dts sprd/*.dts xilinx/*.dts ; do diff --git a/dtb-armv6l.changes b/dtb-armv6l.changes index 367502b..40fab0a 100644 --- a/dtb-armv6l.changes +++ b/dtb-armv6l.changes @@ -1,4 +1,278 @@ ------------------------------------------------------------------- +Tue Jul 11 07:03:09 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.3 (bsc#1012628). +- mm: call arch_swap_restore() from do_swap_page() (bsc#1012628). +- bootmem: remove the vmemmap pages from kmemleak in + free_bootmem_page (bsc#1012628). +- commit 5fb5b21 + +------------------------------------------------------------------- +Mon Jul 10 12:03:25 CEST 2023 - jslaby@suse.cz + +- Refresh + patches.suse/fork-lock-VMAs-of-the-parent-process-when-forking.patch. + Replace by the correct one. It was merged to upstream twice. And this is + the right version. +- commit b97b894 + +------------------------------------------------------------------- +Mon Jul 10 11:51:35 CEST 2023 - jslaby@suse.cz + +- Update vanilla config files. + Just run oldconfig for vanillas too. No actual changes. +- commit dcdca04 + +------------------------------------------------------------------- +Mon Jul 10 11:50:41 CEST 2023 - jslaby@suse.cz + +- Update + patches.kernel.org/6.4.1-021-mm-always-expand-the-stack-with-the-mmap-write-.patch + (bsc#1012628 bsc#1212395 CVE-2023-3269). + Add references to CVE. +- commit 5a45f18 + +------------------------------------------------------------------- +Mon Jul 10 07:07:20 CEST 2023 - jslaby@suse.cz + +- Update config files. + Only run_oldconfig. +- commit 37ad463 + +------------------------------------------------------------------- +Mon Jul 10 07:05:48 CEST 2023 - jslaby@suse.cz + +- fork: lock VMAs of the parent process when forking + (bsc#1212775). +- mm: lock a vma before stack expansion (bsc#1212775). +- mm: lock newly mapped VMA which can be modified after it + becomes visible (bsc#1212775). +- mm: lock newly mapped VMA with corrected ordering (bsc#1212775). +- Update config files. +- Delete + patches.suse/Revert-x86-mm-try-VMA-lock-based-page-fault-handling.patch. + Drop the downstream revert in favor of upstream fixes above and reset + the configs -- leave STATS off as per default. +- commit e2dafc9 + +------------------------------------------------------------------- +Sun Jul 9 08:15:18 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.2 (bsc#1012628). +- arch/arm64/mm/fault: Fix undeclared variable error in + do_page_fault() (bsc#1012628). +- drm/amdgpu: Validate VM ioctl flags (bsc#1012628). +- dm ioctl: Avoid double-fetch of version (bsc#1012628). +- docs: Set minimal gtags / GNU GLOBAL version to 6.6.5 + (bsc#1012628). +- scripts/tags.sh: Resolve gtags empty index generation + (bsc#1012628). +- hugetlb: revert use of page_cache_next_miss() (bsc#1012628). +- nubus: Partially revert proc_create_single_data() conversion + (bsc#1012628). +- Revert "cxl/port: Enable the HDM decoder capability for switch + ports" (bsc#1012628). +- nfs: don't report STATX_BTIME in ->getattr (bsc#1012628). +- execve: always mark stack as growing down during early stack + setup (bsc#1012628). +- PCI/ACPI: Call _REG when transitioning D-states (bsc#1012628). +- PCI/ACPI: Validate acpi_pci_set_power_state() parameter + (bsc#1012628). +- tools/nolibc: x86_64: disable stack protector for _start + (bsc#1012628). +- xtensa: fix lock_mm_and_find_vma in case VMA not found + (bsc#1012628). +- commit 648ac3b + +------------------------------------------------------------------- +Fri Jul 7 17:08:32 CEST 2023 - duwe@suse.de + +- regulator: axp20x: Add AXP15060 support. +- commit db7b000 + +------------------------------------------------------------------- +Wed Jul 5 15:33:06 CEST 2023 - jslaby@suse.cz + +- Revert "Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch." + This reverts commit b8411965e8341c82ba2e01bb38698945be2390a0. It breaks + the build: + + ln -s /usr/src/linux-6.4.1-1 /home/abuild/rpmbuild/BUILDROOT/kernel-default-6.4.1-1.1.x86_64/usr/lib/modules/6.4.1-1-default/source + ln: failed to create symbolic link '/home/abuild/rpmbuild/BUILDROOT/kernel-default-6.4.1-1.1.x86_64/usr/lib/modules/6.4.1-1-default/source': No such file or directory +- commit 3561b10 + +------------------------------------------------------------------- +Wed Jul 5 09:41:22 CEST 2023 - tiwai@suse.de + +- drm/amd: Don't try to enable secure display TA multiple times + (bsc#1212848). +- drm/amdgpu: fix number of fence calculations (bsc#1212848). +- drm/amd/display: perform a bounds check before filling dirty + rectangles (bsc#1212848). +- drm/amdgpu: check RAS irq existence for VCN/JPEG (bsc#1212848). +- drm/amd/pm: add abnormal fan detection for smu 13.0.0 + (bsc#1212848). +- drm/amd: Disable PSR-SU on Parade 0803 TCON (bsc#1212848). +- drm/amd/pm: update the LC_L1_INACTIVITY setting to address + possible noise issue (bsc#1212848). +- drm/amd/display: Fix 128b132b link loss handling (bsc#1212848). +- drm/amd/display: disable seamless boot if force_odm_combine + is enabled (bsc#1212848). +- drm/amd/display: add a NULL pointer check (bsc#1212848). +- drm/amd/pm: revise the ASPM settings for thunderbolt attached + scenario (bsc#1212848). +- drm/amdgpu: fix clearing mappings for BOs that are always + valid in VM (bsc#1212848). +- drm/amdgpu: Skip mark offset for high priority rings + (bsc#1212848). +- drm/amdgpu: make sure that BOs have a backing store + (bsc#1212848). +- drm/amdgpu: make sure BOs are locked in amdgpu_vm_get_memory + (bsc#1212848). +- commit a695138 + +------------------------------------------------------------------- +Mon Jul 3 08:14:09 CEST 2023 - msuchanek@suse.de + +- Remove more packaging cruft for SLE < 12 SP3 +- commit a16781c + +------------------------------------------------------------------- +Mon Jul 3 07:30:04 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.1 (bsc#1012628). +- x86/microcode/AMD: Load late on both threads too (bsc#1012628). +- x86/smp: Make stop_other_cpus() more robust (bsc#1012628). +- x86/smp: Dont access non-existing CPUID leaf (bsc#1012628). +- x86/smp: Remove pointless wmb()s from native_stop_other_cpus() + (bsc#1012628). +- x86/smp: Use dedicated cache-line for mwait_play_dead() + (bsc#1012628). +- x86/smp: Cure kexec() vs. mwait_play_dead() breakage + (bsc#1012628). +- cpufreq: amd-pstate: Make amd-pstate EPP driver name hyphenated + (bsc#1012628). +- can: isotp: isotp_sendmsg(): fix return error fix on TX path + (bsc#1012628). +- maple_tree: fix potential out-of-bounds access in + mas_wr_end_piv() (bsc#1012628). +- mm: introduce new 'lock_mm_and_find_vma()' page fault helper + (bsc#1012628). +- mm: make the page fault mmap locking killable (bsc#1012628). +- arm64/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). +- powerpc/mm: Convert to using lock_mm_and_find_vma() + (bsc#1012628). +- mips/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). +- riscv/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). +- arm/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). +- mm/fault: convert remaining simple cases to + lock_mm_and_find_vma() (bsc#1012628). +- powerpc/mm: convert coprocessor fault to lock_mm_and_find_vma() + (bsc#1012628). +- mm: make find_extend_vma() fail if write lock not held + (bsc#1012628). +- execve: expand new process stack manually ahead of time + (bsc#1012628). +- mm: always expand the stack with the mmap write lock held + (bsc#1012628). +- HID: wacom: Use ktime_t rather than int when dealing with + timestamps (bsc#1012628). +- gup: add warning if some caller would seem to want stack + expansion (bsc#1012628). +- mm/khugepaged: fix regression in collapse_file() (bsc#1012628). +- fbdev: fix potential OOB read in fast_imageblit() (bsc#1012628). +- HID: hidraw: fix data race on device refcount (bsc#1012628). +- HID: logitech-hidpp: add HIDPP_QUIRK_DELAYED_INIT for the T651 + (bsc#1012628). +- Revert "thermal/drivers/mediatek: Use devm_of_iomap to avoid + resource leak in mtk_thermal_probe" (bsc#1012628). +- sparc32: fix lock_mm_and_find_vma() conversion (bsc#1012628). +- parisc: fix expand_stack() conversion (bsc#1012628). +- csky: fix up lock_mm_and_find_vma() conversion (bsc#1012628). +- xtensa: fix NOMMU build with lock_mm_and_find_vma() conversion + (bsc#1012628). +- Refresh + patches.suse/Revert-x86-mm-try-VMA-lock-based-page-fault-handling.patch. +- Update config files (CONFIG_LOCK_MM_AND_FIND_VMA=y). + There is no choice. +- commit eb53035 + +------------------------------------------------------------------- +Fri Jun 30 21:46:24 CEST 2023 - msuchanek@suse.de + +- Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch. + Get module prefix from kmod (bsc#1212835). + Uses jq to parse 'kmod config' output. +- Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch. + Get module prefix from kmod (bsc#1212835). +- commit 75e1d32 + +------------------------------------------------------------------- +Fri Jun 30 14:55:43 CEST 2023 - mkubecek@suse.cz + +- series.conf: cleanup +- update upstream reference and move into sorted section: + - patches.suse/HID-microsoft-Add-rumble-support-to-latest-xbox-cont.patch +- commit ce0878a + +------------------------------------------------------------------- +Fri Jun 30 11:01:53 CEST 2023 - mkubecek@suse.cz + +- rpm/check-for-config-changes: ignore also PAHOLE_HAS_* + We now also have options like CONFIG_PAHOLE_HAS_LANG_EXCLUDE. +- commit 86b52c1 + +------------------------------------------------------------------- +Thu Jun 29 18:35:05 CEST 2023 - msuchanek@suse.de + +- Update vanilla config files. +- commit 94a0f63 + +------------------------------------------------------------------- +Thu Jun 29 18:09:09 CEST 2023 - msuchanek@suse.de + +- usrmerge: Adjust module path in the kernel sources (bsc#1212835). + With the module path adjustment applied as source patch only + ALP/Tumbleweed kernel built on SLE/Leap needs the path changed back to + non-usrmerged. +- commit bde5158 + +------------------------------------------------------------------- +Thu Jun 29 16:45:32 CEST 2023 - jslaby@suse.cz + +- Revert "x86/mm: try VMA lock-based page fault handling first" + (bsc#1212775). +- Update config files. +- commit 43c9b6b + +------------------------------------------------------------------- +Wed Jun 28 06:37:42 CEST 2023 - jslaby@suse.cz + +- Revert "io_uring: Adjust mapping wrt architecture aliasing + requirements" (bsc#1212773). +- commit d2e19af + +------------------------------------------------------------------- +Mon Jun 26 20:55:59 CEST 2023 - msuchanek@suse.de + +- kernel-docs: Use python3 together with python3-Sphinx (bsc#1212741). +- commit 95a40a6 + +------------------------------------------------------------------- +Mon Jun 26 07:37:19 CEST 2023 - jslaby@suse.cz + +- Refresh + patches.suse/HID-microsoft-Add-rumble-support-to-latest-xbox-cont.patch. + Update upstream status and move to upstream-soon section. +- commit 1a327c7 + +------------------------------------------------------------------- +Mon Jun 26 01:34:14 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4 final +- refresh configs (headers only) +- commit 4b7bbac + +------------------------------------------------------------------- Thu Jun 22 05:53:43 CEST 2023 - jslaby@suse.cz - Linux 6.3.9 (bsc#1012628). @@ -348,6 +622,12 @@ Mon Jun 19 08:24:42 CEST 2023 - jslaby@suse.cz - commit 26b9458 ------------------------------------------------------------------- +Sun Jun 18 23:37:12 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4-rc7 +- commit a8abd7d + +------------------------------------------------------------------- Fri Jun 16 16:09:42 CEST 2023 - tiwai@suse.de - Revert "media: dvb-core: Fix use-after-free on race condition @@ -643,6 +923,13 @@ Wed Jun 14 12:27:39 CEST 2023 - jslaby@suse.cz - commit 627a49e ------------------------------------------------------------------- +Tue Jun 13 16:33:10 CEST 2023 - dmueller@suse.com + +- config.conf: reenable armv6 configs +- Update config files (same settings like armv7hl) +- commit d3ab761 + +------------------------------------------------------------------- Tue Jun 13 09:59:55 CEST 2023 - tzimmermann@suse.com - drm/prime: reject DMA-BUF attach when get_sg_table is missing (bsc#1212133) @@ -1143,6 +1430,38 @@ Mon Jun 12 07:01:32 CEST 2023 - jslaby@suse.cz - commit b5f9ff5 ------------------------------------------------------------------- +Sun Jun 11 23:55:08 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4-rc6 +- refresh configs +- commit e5bdb6f + +------------------------------------------------------------------- +Sun Jun 11 23:43:29 CEST 2023 - mkubecek@suse.cz + +- config: refresh arm64/vanilla +- commit 3087200 + +------------------------------------------------------------------- +Sun Jun 11 15:31:51 CEST 2023 - dmueller@suse.com + +- config.conf: reenable armv7hl +- Update config files for armv7hl/6.4.0rc6 +- commit 782615b + +------------------------------------------------------------------- +Sun Jun 11 13:19:31 CEST 2023 - dmueller@suse.com + +- config.conf: Reenable arm64 configs +- config: Update to 6.4-rc5: + * this includes lowering the ARCH_FORCE_MAX_ORDER by one given the + change of definition in mainline commit 23baf831a32c + ("mm, treewide: redefine MAX_ORDER sanely") + * config change from x86_64 adopted for arm64. Enabled all erratas, + rest compile as modules +- commit 084e86f + +------------------------------------------------------------------- Fri Jun 9 14:57:16 CEST 2023 - msuchanek@suse.de - Move setting %%build_html to config.sh @@ -1223,8 +1542,9 @@ Wed Jun 7 13:07:40 CEST 2023 - msuchanek@suse.de ------------------------------------------------------------------- Wed Jun 7 09:42:27 CEST 2023 - msuchanek@suse.de +- Generalize kernel-docs build requirements. - Generalize kernel-doc build requirements. -- commit 23b058f +- commit c80fe12 ------------------------------------------------------------------- Tue Jun 6 16:58:50 CEST 2023 - msuchanek@suse.de @@ -1381,6 +1701,13 @@ Mon Jun 5 09:57:43 CEST 2023 - jslaby@suse.cz - commit fc379fb ------------------------------------------------------------------- +Sun Jun 4 22:15:10 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4-rc5 +- refresh configs +- commit 2cab33e + +------------------------------------------------------------------- Fri Jun 2 08:24:33 CEST 2023 - msuchanek@suse.de - usrmerge: Compatibility with earlier rpm (boo#1211796) @@ -1679,10 +2006,35 @@ Mon May 29 08:22:29 CEST 2023 - jslaby@suse.cz - commit 2c66b1f ------------------------------------------------------------------- +Sun May 28 21:56:00 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4-rc4 +- refresh configs +- commit 2e9e157 + +------------------------------------------------------------------- Fri May 26 13:24:11 CEST 2023 - mkoutny@suse.com - supported.conf: Add a guard for unsupported rose module -- commit 61001a6 +- commit ffa03aa + +------------------------------------------------------------------- +Fri May 26 10:50:38 CEST 2023 - jlee@suse.com + +- Revert "Disable lockdown. (bsc#1209006)" + This reverts commit 44ca817f15b215421a4c788790dd5351c186d1df. + Let's enable kernel lockdown function in master branch again. + This time we will test with NVIDIA KMP. +- commit 5ab030f + +------------------------------------------------------------------- +Fri May 26 10:50:15 CEST 2023 - jlee@suse.com + +- Revert "Revert "Update config files." (bsc#1211166)" + This reverts commit 944713a45f59680c926e1a4d51798970f8af1767. + Let's enable kernel lockdown function in master branch again. + This time we will test with NVIDIA KMP. +- commit 1bf0f73 ------------------------------------------------------------------- Thu May 25 06:46:56 CEST 2023 - jslaby@suse.cz @@ -2324,6 +2676,16 @@ Mon May 22 17:01:25 CEST 2023 - msuchanek@suse.de - commit 915ac72 ------------------------------------------------------------------- +Sun May 21 23:24:50 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4-rc3 +- eliminate 1 patch + - patches.suse/SUNRPC-Fix-encoding-of-rejected-RPCs.patch (29cd2927fb91) +- update configs + - VFIO_CCW=m (s390x only) +- commit 02bdb8c + +------------------------------------------------------------------- Wed May 17 21:14:18 CEST 2023 - jslaby@suse.cz - Linux 6.3.3 (bsc#1012628). @@ -3949,11 +4311,25 @@ Mon May 15 15:22:13 CEST 2023 - jslaby@suse.cz - commit bcfb900 ------------------------------------------------------------------- +Sun May 14 23:08:36 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4-rc2 +- eliminate 1 patch + - patches.suse/0001-firmware-sysfb-Fix-VESA-format-selection.patch +- commit 679133f + +------------------------------------------------------------------- Fri May 12 15:39:13 CEST 2023 - tiwai@suse.de - HID: microsoft: Add rumble support to latest xbox controllers (bsc#1211280). -- commit e520f52 +- commit 512d474 + +------------------------------------------------------------------- +Fri May 12 09:49:25 CEST 2023 - dmueller@suse.com + +- config: align all architectures on CONFIG_HZ=300 (bsc#1196438) +- commit 9b7c645 ------------------------------------------------------------------- Thu May 11 17:07:28 CEST 2023 - tzimmermann@suse.com @@ -3978,6 +4354,149 @@ Tue May 9 08:08:50 CEST 2023 - jslaby@suse.cz - commit 944713a ------------------------------------------------------------------- +Mon May 8 01:11:24 CEST 2023 - mkubecek@suse.cz + +- config: use ARCH_FORCE_MAX_ORDER=8 on ppc64/ppc64le + Mainline commit 23baf831a32c ("mm, treewide: redefine MAX_ORDER sanely") + redefined the meaning of MAX_ORDER, and therefore also related + ARCH_FORCE_MAX_ORDER config option to be one lower than the old value so + that having ARCH_FORCE_MAX_ORDER=9 with 64KB pages results in build time + error "Allocator MAX_ORDER exceeds SECTION_SIZE". + Update the values on ppc64 and ppc64le architectures from 9 to 8 to + preserve the old behaviour and fix the build error. +- commit 668187d + +------------------------------------------------------------------- +Sun May 7 23:36:17 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4-rc1 +- drop 14 patches (12 stable, 2 mainline) + - patches.kernel.org/* + - patches.suse/ath11k-pci-Add-more-MODULE_FIRMWARE-entries.patch + - patches.suse/usbtv-usbtv_set_regs-the-pipe-is-output.patch +- refresh + - patches.suse/add-suse-supported-flag.patch + - patches.suse/kernel-add-product-identifying-information-to-kernel-build.patch + - patches.suse/0001-regulator-mt6360-Add-OF-match-table.patch + - patches.suse/0001-security-lockdown-expose-a-hook-to-lock-the-kernel-down.patch + - patches.suse/0002-regulator-mt6358-Add-OF-match-table.patch + - patches.suse/0003-regulator-mt6323-Add-OF-match-table.patch + - patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch +- disable ARM architectures (need config update) +- new config options + - Processor type and features + - ADDRESS_MASKING=y + - Enable loadable module support + - MODULE_DEBUG=n + - Memory Management options + - DMAPOOL_TEST=n + - Networking support + - MAX_SKB_FRAGS=17 + - BT_NXPUART=m + - File systems + - XFS_SUPPORT_ASCII_CI=y + - Security options + - INTEGRITY_CA_MACHINE_KEYRING=n + - Kernel hacking + - PER_VMA_LOCK_STATS=y + - USER_EVENTS=n + - FAULT_INJECTION_CONFIGFS=n + - Generic Driver Options + - FW_LOADER_DEBUG=y + - FW_DEVLINK_SYNC_STATE_TIMEOUT=n + - Block devices + - BLKDEV_UBLK_LEGACY_OPCODES=y + - Serial ATA and Parallel ATA drivers (libata) + - PATA_PARPORT_BPCK6=m + - Generic Target Core Mod (TCM) and ConfigFS Infrastructure + - REMOTE_TARGET=m + - Network device support + - NET_DSA_MT7530_MDIO=m + - NET_DSA_MT7530_MMIO=m + - NET_DSA_QCA8K_LEDS_SUPPORT=y + - PDS_CORE=m + - MICROCHIP_T1S_PHY=m + - NXP_CBTX_PHY=m + - RTW88_8822BS=m + - RTW88_8822CS=m + - RTW88_8821CS=m + - GPIO Support + - GPIO_FXL6408=m + - GPIO_ELKHARTLAKE=m + - Voltage and Current Regulator Support + - REGULATOR_RT4803=m + - REGULATOR_RT5739=m + - Sound card support + - SND_SOC_CS35L56_I2C=m + - SND_SOC_CS35L56_SPI=m + - SND_SOC_CS35L56_SDW=m + - SND_SOC_MAX98363=m + - SND_SOC_RT712_SDCA_DMIC_SDW=m + - X86 Platform Specific Device Drivers + - LENOVO_YMC=m + - INTEL_BYTCRC_PWRSRC=m + - MSI_EC=m + - Industrial I/O support + - TI_ADS1100=n + - ROHM_BU27034=n + - NVMEM Support + - NVMEM_LAYOUT_SL28_VPD=m + - NVMEM_LAYOUT_ONIE_TLV=m + - Misc drivers + - TOUCHSCREEN_NOVATEK_NVT_TS=m + - PTP_DFL_TOD=m + - SENSORS_ACBEL_FSG032=m + - DRM_VIRTIO_GPU_KMS=y + - DRM_ACCEL_QAIC=m + - I2C_HID_OF=m + - LEDS_BD2606MVV=m + - HYPERV_VTL_MODE=n + - SOUNDWIRE_AMD=m + - OF dependent (i386, ppc64/ppc64le, riscv64) + - MFD_MAX597X=m + - REGULATOR_MAX597X=m + - DRM_PANEL_MAGNACHIP_D53E6EA8966=n + - DRM_PANEL_NOVATEK_NT36523=n + - DRM_PANEL_SONY_TD4353_JDI=n + - DRM_SAMSUNG_DSIM=n + - UCSI_PMIC_GLINK=m + - COMMON_CLK_SI521XX=m + - i386 + - CAN_BXCAN=m + - ppc64le + - CRYPTO_AES_GCM_P10=m + - s390x + - SECRETMEM=y + - SCSI_IPR=m + - SCSI_IPR_TRACE=y + - SCSI_IPR_DUMP=y + - GCC_PLUGIN_STACKLEAK=n + - DEBUG_FORCE_FUNCTION_ALIGN_64B=n + - riscv64 + - SCHED_MC=y + - RISCV_ISA_SVNAPOT=y + - RISCV_ISA_ZICBOZ=y + - RELOCATABLE=y + - HIBERNATION=y + - HIBERNATION_SNAPSHOT_DEV=y + - PM_STD_PARTITION="" + - PM_AUTOSLEEP=n + - PM_USERSPACE_AUTOSLEEP=n + - PM_WAKELOCKS=n + - FW_CACHE=y + - DWMAC_STARFIVE=m + - CAN_BXCAN=m + - AIRO=m + - SPI_CADENCE_QUADSPI=m + - SENSORS_SFCTEMP=m + - STARFIVE_WATCHDOG=m + - RZ_MTU3=n + - SND_SOC_MAX98090=n + - CLK_STARFIVE_JH7110_SYS=y + - CLK_STARFIVE_JH7110_AON=m +- commit 5685b1d + +------------------------------------------------------------------- Fri May 5 15:03:15 CEST 2023 - msuchanek@suse.de - Remove obsolete rpm spec constructs @@ -8435,10 +8954,13 @@ Fri Mar 10 09:59:40 CET 2023 - jslaby@suse.cz ------------------------------------------------------------------- Thu Mar 9 07:01:29 CET 2023 - jslaby@suse.cz +- Disable lockdown. (bsc#1209006 bsc#1211166) + This somehow doesn't play good wrt to external modules. + When all is ready again, we can revert this revert. - Disable lockdown. (bsc#1209006) This somehow doesn't play good wrt to external modules. When all is ready again, we can revert this revert. -- commit 44ca817 +- commit 77c9b15 ------------------------------------------------------------------- Thu Mar 9 06:25:10 CET 2023 - jlee@suse.com diff --git a/dtb-armv6l.spec b/dtb-armv6l.spec index 4390be6..a6f00bc 100644 --- a/dtb-armv6l.spec +++ b/dtb-armv6l.spec @@ -16,22 +16,18 @@ # -%define srcversion 6.3 -%define patchversion 6.3.9 +%define srcversion 6.4 +%define patchversion 6.4.3 %define variant %{nil} %include %_sourcedir/kernel-spec-macros -%if 0%{?suse_version} > 1320 || ( 0%{?suse_version} == 1315 && 0%{?sle_version} >= 120300 ) -%define dtc_symbols 1 -%endif - %(chmod +x %_sourcedir/{guards,apply-patches,check-for-config-changes,group-source-files.pl,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,log.sh,try-disable-staging-driver,compress-vmlinux.sh,mkspec-dtb,check-module-license,klp-symbols,splitflist,mergedep,moddep,modflist,kernel-subpackage-build}) Name: dtb-armv6l -Version: 6.3.9 +Version: 6.4.3 %if 0%{?is_kotd} -Release: .g0df701d +Release: .g5ab030f %else Release: 0 %endif @@ -41,11 +37,7 @@ Group: System/Boot URL: https://www.kernel.org/ ExclusiveArch: armv6l armv6hl BuildRequires: cpp -%if 0%{?dtc_symbols} BuildRequires: dtc >= 1.4.3 -%else -BuildRequires: dtc >= 1.4.0 -%endif BuildRequires: xz Requires: kernel = %version Source0: https://www.kernel.org/pub/linux/kernel/v6.x/linux-%srcversion.tar.xz @@ -216,9 +208,7 @@ SRCDIR=$PWD/$source mkdir pp PPDIR=$PWD/pp export DTC_FLAGS="-R 4 -p 0x1000" -%if 0%{?dtc_symbols} DTC_FLAGS="$DTC_FLAGS -@" -%endif cd $source/arch/arm/boot/dts for dts in bcm2835*.dts ; do diff --git a/dtb-armv7l.changes b/dtb-armv7l.changes index 367502b..40fab0a 100644 --- a/dtb-armv7l.changes +++ b/dtb-armv7l.changes @@ -1,4 +1,278 @@ ------------------------------------------------------------------- +Tue Jul 11 07:03:09 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.3 (bsc#1012628). +- mm: call arch_swap_restore() from do_swap_page() (bsc#1012628). +- bootmem: remove the vmemmap pages from kmemleak in + free_bootmem_page (bsc#1012628). +- commit 5fb5b21 + +------------------------------------------------------------------- +Mon Jul 10 12:03:25 CEST 2023 - jslaby@suse.cz + +- Refresh + patches.suse/fork-lock-VMAs-of-the-parent-process-when-forking.patch. + Replace by the correct one. It was merged to upstream twice. And this is + the right version. +- commit b97b894 + +------------------------------------------------------------------- +Mon Jul 10 11:51:35 CEST 2023 - jslaby@suse.cz + +- Update vanilla config files. + Just run oldconfig for vanillas too. No actual changes. +- commit dcdca04 + +------------------------------------------------------------------- +Mon Jul 10 11:50:41 CEST 2023 - jslaby@suse.cz + +- Update + patches.kernel.org/6.4.1-021-mm-always-expand-the-stack-with-the-mmap-write-.patch + (bsc#1012628 bsc#1212395 CVE-2023-3269). + Add references to CVE. +- commit 5a45f18 + +------------------------------------------------------------------- +Mon Jul 10 07:07:20 CEST 2023 - jslaby@suse.cz + +- Update config files. + Only run_oldconfig. +- commit 37ad463 + +------------------------------------------------------------------- +Mon Jul 10 07:05:48 CEST 2023 - jslaby@suse.cz + +- fork: lock VMAs of the parent process when forking + (bsc#1212775). +- mm: lock a vma before stack expansion (bsc#1212775). +- mm: lock newly mapped VMA which can be modified after it + becomes visible (bsc#1212775). +- mm: lock newly mapped VMA with corrected ordering (bsc#1212775). +- Update config files. +- Delete + patches.suse/Revert-x86-mm-try-VMA-lock-based-page-fault-handling.patch. + Drop the downstream revert in favor of upstream fixes above and reset + the configs -- leave STATS off as per default. +- commit e2dafc9 + +------------------------------------------------------------------- +Sun Jul 9 08:15:18 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.2 (bsc#1012628). +- arch/arm64/mm/fault: Fix undeclared variable error in + do_page_fault() (bsc#1012628). +- drm/amdgpu: Validate VM ioctl flags (bsc#1012628). +- dm ioctl: Avoid double-fetch of version (bsc#1012628). +- docs: Set minimal gtags / GNU GLOBAL version to 6.6.5 + (bsc#1012628). +- scripts/tags.sh: Resolve gtags empty index generation + (bsc#1012628). +- hugetlb: revert use of page_cache_next_miss() (bsc#1012628). +- nubus: Partially revert proc_create_single_data() conversion + (bsc#1012628). +- Revert "cxl/port: Enable the HDM decoder capability for switch + ports" (bsc#1012628). +- nfs: don't report STATX_BTIME in ->getattr (bsc#1012628). +- execve: always mark stack as growing down during early stack + setup (bsc#1012628). +- PCI/ACPI: Call _REG when transitioning D-states (bsc#1012628). +- PCI/ACPI: Validate acpi_pci_set_power_state() parameter + (bsc#1012628). +- tools/nolibc: x86_64: disable stack protector for _start + (bsc#1012628). +- xtensa: fix lock_mm_and_find_vma in case VMA not found + (bsc#1012628). +- commit 648ac3b + +------------------------------------------------------------------- +Fri Jul 7 17:08:32 CEST 2023 - duwe@suse.de + +- regulator: axp20x: Add AXP15060 support. +- commit db7b000 + +------------------------------------------------------------------- +Wed Jul 5 15:33:06 CEST 2023 - jslaby@suse.cz + +- Revert "Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch." + This reverts commit b8411965e8341c82ba2e01bb38698945be2390a0. It breaks + the build: + + ln -s /usr/src/linux-6.4.1-1 /home/abuild/rpmbuild/BUILDROOT/kernel-default-6.4.1-1.1.x86_64/usr/lib/modules/6.4.1-1-default/source + ln: failed to create symbolic link '/home/abuild/rpmbuild/BUILDROOT/kernel-default-6.4.1-1.1.x86_64/usr/lib/modules/6.4.1-1-default/source': No such file or directory +- commit 3561b10 + +------------------------------------------------------------------- +Wed Jul 5 09:41:22 CEST 2023 - tiwai@suse.de + +- drm/amd: Don't try to enable secure display TA multiple times + (bsc#1212848). +- drm/amdgpu: fix number of fence calculations (bsc#1212848). +- drm/amd/display: perform a bounds check before filling dirty + rectangles (bsc#1212848). +- drm/amdgpu: check RAS irq existence for VCN/JPEG (bsc#1212848). +- drm/amd/pm: add abnormal fan detection for smu 13.0.0 + (bsc#1212848). +- drm/amd: Disable PSR-SU on Parade 0803 TCON (bsc#1212848). +- drm/amd/pm: update the LC_L1_INACTIVITY setting to address + possible noise issue (bsc#1212848). +- drm/amd/display: Fix 128b132b link loss handling (bsc#1212848). +- drm/amd/display: disable seamless boot if force_odm_combine + is enabled (bsc#1212848). +- drm/amd/display: add a NULL pointer check (bsc#1212848). +- drm/amd/pm: revise the ASPM settings for thunderbolt attached + scenario (bsc#1212848). +- drm/amdgpu: fix clearing mappings for BOs that are always + valid in VM (bsc#1212848). +- drm/amdgpu: Skip mark offset for high priority rings + (bsc#1212848). +- drm/amdgpu: make sure that BOs have a backing store + (bsc#1212848). +- drm/amdgpu: make sure BOs are locked in amdgpu_vm_get_memory + (bsc#1212848). +- commit a695138 + +------------------------------------------------------------------- +Mon Jul 3 08:14:09 CEST 2023 - msuchanek@suse.de + +- Remove more packaging cruft for SLE < 12 SP3 +- commit a16781c + +------------------------------------------------------------------- +Mon Jul 3 07:30:04 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.1 (bsc#1012628). +- x86/microcode/AMD: Load late on both threads too (bsc#1012628). +- x86/smp: Make stop_other_cpus() more robust (bsc#1012628). +- x86/smp: Dont access non-existing CPUID leaf (bsc#1012628). +- x86/smp: Remove pointless wmb()s from native_stop_other_cpus() + (bsc#1012628). +- x86/smp: Use dedicated cache-line for mwait_play_dead() + (bsc#1012628). +- x86/smp: Cure kexec() vs. mwait_play_dead() breakage + (bsc#1012628). +- cpufreq: amd-pstate: Make amd-pstate EPP driver name hyphenated + (bsc#1012628). +- can: isotp: isotp_sendmsg(): fix return error fix on TX path + (bsc#1012628). +- maple_tree: fix potential out-of-bounds access in + mas_wr_end_piv() (bsc#1012628). +- mm: introduce new 'lock_mm_and_find_vma()' page fault helper + (bsc#1012628). +- mm: make the page fault mmap locking killable (bsc#1012628). +- arm64/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). +- powerpc/mm: Convert to using lock_mm_and_find_vma() + (bsc#1012628). +- mips/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). +- riscv/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). +- arm/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). +- mm/fault: convert remaining simple cases to + lock_mm_and_find_vma() (bsc#1012628). +- powerpc/mm: convert coprocessor fault to lock_mm_and_find_vma() + (bsc#1012628). +- mm: make find_extend_vma() fail if write lock not held + (bsc#1012628). +- execve: expand new process stack manually ahead of time + (bsc#1012628). +- mm: always expand the stack with the mmap write lock held + (bsc#1012628). +- HID: wacom: Use ktime_t rather than int when dealing with + timestamps (bsc#1012628). +- gup: add warning if some caller would seem to want stack + expansion (bsc#1012628). +- mm/khugepaged: fix regression in collapse_file() (bsc#1012628). +- fbdev: fix potential OOB read in fast_imageblit() (bsc#1012628). +- HID: hidraw: fix data race on device refcount (bsc#1012628). +- HID: logitech-hidpp: add HIDPP_QUIRK_DELAYED_INIT for the T651 + (bsc#1012628). +- Revert "thermal/drivers/mediatek: Use devm_of_iomap to avoid + resource leak in mtk_thermal_probe" (bsc#1012628). +- sparc32: fix lock_mm_and_find_vma() conversion (bsc#1012628). +- parisc: fix expand_stack() conversion (bsc#1012628). +- csky: fix up lock_mm_and_find_vma() conversion (bsc#1012628). +- xtensa: fix NOMMU build with lock_mm_and_find_vma() conversion + (bsc#1012628). +- Refresh + patches.suse/Revert-x86-mm-try-VMA-lock-based-page-fault-handling.patch. +- Update config files (CONFIG_LOCK_MM_AND_FIND_VMA=y). + There is no choice. +- commit eb53035 + +------------------------------------------------------------------- +Fri Jun 30 21:46:24 CEST 2023 - msuchanek@suse.de + +- Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch. + Get module prefix from kmod (bsc#1212835). + Uses jq to parse 'kmod config' output. +- Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch. + Get module prefix from kmod (bsc#1212835). +- commit 75e1d32 + +------------------------------------------------------------------- +Fri Jun 30 14:55:43 CEST 2023 - mkubecek@suse.cz + +- series.conf: cleanup +- update upstream reference and move into sorted section: + - patches.suse/HID-microsoft-Add-rumble-support-to-latest-xbox-cont.patch +- commit ce0878a + +------------------------------------------------------------------- +Fri Jun 30 11:01:53 CEST 2023 - mkubecek@suse.cz + +- rpm/check-for-config-changes: ignore also PAHOLE_HAS_* + We now also have options like CONFIG_PAHOLE_HAS_LANG_EXCLUDE. +- commit 86b52c1 + +------------------------------------------------------------------- +Thu Jun 29 18:35:05 CEST 2023 - msuchanek@suse.de + +- Update vanilla config files. +- commit 94a0f63 + +------------------------------------------------------------------- +Thu Jun 29 18:09:09 CEST 2023 - msuchanek@suse.de + +- usrmerge: Adjust module path in the kernel sources (bsc#1212835). + With the module path adjustment applied as source patch only + ALP/Tumbleweed kernel built on SLE/Leap needs the path changed back to + non-usrmerged. +- commit bde5158 + +------------------------------------------------------------------- +Thu Jun 29 16:45:32 CEST 2023 - jslaby@suse.cz + +- Revert "x86/mm: try VMA lock-based page fault handling first" + (bsc#1212775). +- Update config files. +- commit 43c9b6b + +------------------------------------------------------------------- +Wed Jun 28 06:37:42 CEST 2023 - jslaby@suse.cz + +- Revert "io_uring: Adjust mapping wrt architecture aliasing + requirements" (bsc#1212773). +- commit d2e19af + +------------------------------------------------------------------- +Mon Jun 26 20:55:59 CEST 2023 - msuchanek@suse.de + +- kernel-docs: Use python3 together with python3-Sphinx (bsc#1212741). +- commit 95a40a6 + +------------------------------------------------------------------- +Mon Jun 26 07:37:19 CEST 2023 - jslaby@suse.cz + +- Refresh + patches.suse/HID-microsoft-Add-rumble-support-to-latest-xbox-cont.patch. + Update upstream status and move to upstream-soon section. +- commit 1a327c7 + +------------------------------------------------------------------- +Mon Jun 26 01:34:14 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4 final +- refresh configs (headers only) +- commit 4b7bbac + +------------------------------------------------------------------- Thu Jun 22 05:53:43 CEST 2023 - jslaby@suse.cz - Linux 6.3.9 (bsc#1012628). @@ -348,6 +622,12 @@ Mon Jun 19 08:24:42 CEST 2023 - jslaby@suse.cz - commit 26b9458 ------------------------------------------------------------------- +Sun Jun 18 23:37:12 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4-rc7 +- commit a8abd7d + +------------------------------------------------------------------- Fri Jun 16 16:09:42 CEST 2023 - tiwai@suse.de - Revert "media: dvb-core: Fix use-after-free on race condition @@ -643,6 +923,13 @@ Wed Jun 14 12:27:39 CEST 2023 - jslaby@suse.cz - commit 627a49e ------------------------------------------------------------------- +Tue Jun 13 16:33:10 CEST 2023 - dmueller@suse.com + +- config.conf: reenable armv6 configs +- Update config files (same settings like armv7hl) +- commit d3ab761 + +------------------------------------------------------------------- Tue Jun 13 09:59:55 CEST 2023 - tzimmermann@suse.com - drm/prime: reject DMA-BUF attach when get_sg_table is missing (bsc#1212133) @@ -1143,6 +1430,38 @@ Mon Jun 12 07:01:32 CEST 2023 - jslaby@suse.cz - commit b5f9ff5 ------------------------------------------------------------------- +Sun Jun 11 23:55:08 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4-rc6 +- refresh configs +- commit e5bdb6f + +------------------------------------------------------------------- +Sun Jun 11 23:43:29 CEST 2023 - mkubecek@suse.cz + +- config: refresh arm64/vanilla +- commit 3087200 + +------------------------------------------------------------------- +Sun Jun 11 15:31:51 CEST 2023 - dmueller@suse.com + +- config.conf: reenable armv7hl +- Update config files for armv7hl/6.4.0rc6 +- commit 782615b + +------------------------------------------------------------------- +Sun Jun 11 13:19:31 CEST 2023 - dmueller@suse.com + +- config.conf: Reenable arm64 configs +- config: Update to 6.4-rc5: + * this includes lowering the ARCH_FORCE_MAX_ORDER by one given the + change of definition in mainline commit 23baf831a32c + ("mm, treewide: redefine MAX_ORDER sanely") + * config change from x86_64 adopted for arm64. Enabled all erratas, + rest compile as modules +- commit 084e86f + +------------------------------------------------------------------- Fri Jun 9 14:57:16 CEST 2023 - msuchanek@suse.de - Move setting %%build_html to config.sh @@ -1223,8 +1542,9 @@ Wed Jun 7 13:07:40 CEST 2023 - msuchanek@suse.de ------------------------------------------------------------------- Wed Jun 7 09:42:27 CEST 2023 - msuchanek@suse.de +- Generalize kernel-docs build requirements. - Generalize kernel-doc build requirements. -- commit 23b058f +- commit c80fe12 ------------------------------------------------------------------- Tue Jun 6 16:58:50 CEST 2023 - msuchanek@suse.de @@ -1381,6 +1701,13 @@ Mon Jun 5 09:57:43 CEST 2023 - jslaby@suse.cz - commit fc379fb ------------------------------------------------------------------- +Sun Jun 4 22:15:10 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4-rc5 +- refresh configs +- commit 2cab33e + +------------------------------------------------------------------- Fri Jun 2 08:24:33 CEST 2023 - msuchanek@suse.de - usrmerge: Compatibility with earlier rpm (boo#1211796) @@ -1679,10 +2006,35 @@ Mon May 29 08:22:29 CEST 2023 - jslaby@suse.cz - commit 2c66b1f ------------------------------------------------------------------- +Sun May 28 21:56:00 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4-rc4 +- refresh configs +- commit 2e9e157 + +------------------------------------------------------------------- Fri May 26 13:24:11 CEST 2023 - mkoutny@suse.com - supported.conf: Add a guard for unsupported rose module -- commit 61001a6 +- commit ffa03aa + +------------------------------------------------------------------- +Fri May 26 10:50:38 CEST 2023 - jlee@suse.com + +- Revert "Disable lockdown. (bsc#1209006)" + This reverts commit 44ca817f15b215421a4c788790dd5351c186d1df. + Let's enable kernel lockdown function in master branch again. + This time we will test with NVIDIA KMP. +- commit 5ab030f + +------------------------------------------------------------------- +Fri May 26 10:50:15 CEST 2023 - jlee@suse.com + +- Revert "Revert "Update config files." (bsc#1211166)" + This reverts commit 944713a45f59680c926e1a4d51798970f8af1767. + Let's enable kernel lockdown function in master branch again. + This time we will test with NVIDIA KMP. +- commit 1bf0f73 ------------------------------------------------------------------- Thu May 25 06:46:56 CEST 2023 - jslaby@suse.cz @@ -2324,6 +2676,16 @@ Mon May 22 17:01:25 CEST 2023 - msuchanek@suse.de - commit 915ac72 ------------------------------------------------------------------- +Sun May 21 23:24:50 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4-rc3 +- eliminate 1 patch + - patches.suse/SUNRPC-Fix-encoding-of-rejected-RPCs.patch (29cd2927fb91) +- update configs + - VFIO_CCW=m (s390x only) +- commit 02bdb8c + +------------------------------------------------------------------- Wed May 17 21:14:18 CEST 2023 - jslaby@suse.cz - Linux 6.3.3 (bsc#1012628). @@ -3949,11 +4311,25 @@ Mon May 15 15:22:13 CEST 2023 - jslaby@suse.cz - commit bcfb900 ------------------------------------------------------------------- +Sun May 14 23:08:36 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4-rc2 +- eliminate 1 patch + - patches.suse/0001-firmware-sysfb-Fix-VESA-format-selection.patch +- commit 679133f + +------------------------------------------------------------------- Fri May 12 15:39:13 CEST 2023 - tiwai@suse.de - HID: microsoft: Add rumble support to latest xbox controllers (bsc#1211280). -- commit e520f52 +- commit 512d474 + +------------------------------------------------------------------- +Fri May 12 09:49:25 CEST 2023 - dmueller@suse.com + +- config: align all architectures on CONFIG_HZ=300 (bsc#1196438) +- commit 9b7c645 ------------------------------------------------------------------- Thu May 11 17:07:28 CEST 2023 - tzimmermann@suse.com @@ -3978,6 +4354,149 @@ Tue May 9 08:08:50 CEST 2023 - jslaby@suse.cz - commit 944713a ------------------------------------------------------------------- +Mon May 8 01:11:24 CEST 2023 - mkubecek@suse.cz + +- config: use ARCH_FORCE_MAX_ORDER=8 on ppc64/ppc64le + Mainline commit 23baf831a32c ("mm, treewide: redefine MAX_ORDER sanely") + redefined the meaning of MAX_ORDER, and therefore also related + ARCH_FORCE_MAX_ORDER config option to be one lower than the old value so + that having ARCH_FORCE_MAX_ORDER=9 with 64KB pages results in build time + error "Allocator MAX_ORDER exceeds SECTION_SIZE". + Update the values on ppc64 and ppc64le architectures from 9 to 8 to + preserve the old behaviour and fix the build error. +- commit 668187d + +------------------------------------------------------------------- +Sun May 7 23:36:17 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4-rc1 +- drop 14 patches (12 stable, 2 mainline) + - patches.kernel.org/* + - patches.suse/ath11k-pci-Add-more-MODULE_FIRMWARE-entries.patch + - patches.suse/usbtv-usbtv_set_regs-the-pipe-is-output.patch +- refresh + - patches.suse/add-suse-supported-flag.patch + - patches.suse/kernel-add-product-identifying-information-to-kernel-build.patch + - patches.suse/0001-regulator-mt6360-Add-OF-match-table.patch + - patches.suse/0001-security-lockdown-expose-a-hook-to-lock-the-kernel-down.patch + - patches.suse/0002-regulator-mt6358-Add-OF-match-table.patch + - patches.suse/0003-regulator-mt6323-Add-OF-match-table.patch + - patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch +- disable ARM architectures (need config update) +- new config options + - Processor type and features + - ADDRESS_MASKING=y + - Enable loadable module support + - MODULE_DEBUG=n + - Memory Management options + - DMAPOOL_TEST=n + - Networking support + - MAX_SKB_FRAGS=17 + - BT_NXPUART=m + - File systems + - XFS_SUPPORT_ASCII_CI=y + - Security options + - INTEGRITY_CA_MACHINE_KEYRING=n + - Kernel hacking + - PER_VMA_LOCK_STATS=y + - USER_EVENTS=n + - FAULT_INJECTION_CONFIGFS=n + - Generic Driver Options + - FW_LOADER_DEBUG=y + - FW_DEVLINK_SYNC_STATE_TIMEOUT=n + - Block devices + - BLKDEV_UBLK_LEGACY_OPCODES=y + - Serial ATA and Parallel ATA drivers (libata) + - PATA_PARPORT_BPCK6=m + - Generic Target Core Mod (TCM) and ConfigFS Infrastructure + - REMOTE_TARGET=m + - Network device support + - NET_DSA_MT7530_MDIO=m + - NET_DSA_MT7530_MMIO=m + - NET_DSA_QCA8K_LEDS_SUPPORT=y + - PDS_CORE=m + - MICROCHIP_T1S_PHY=m + - NXP_CBTX_PHY=m + - RTW88_8822BS=m + - RTW88_8822CS=m + - RTW88_8821CS=m + - GPIO Support + - GPIO_FXL6408=m + - GPIO_ELKHARTLAKE=m + - Voltage and Current Regulator Support + - REGULATOR_RT4803=m + - REGULATOR_RT5739=m + - Sound card support + - SND_SOC_CS35L56_I2C=m + - SND_SOC_CS35L56_SPI=m + - SND_SOC_CS35L56_SDW=m + - SND_SOC_MAX98363=m + - SND_SOC_RT712_SDCA_DMIC_SDW=m + - X86 Platform Specific Device Drivers + - LENOVO_YMC=m + - INTEL_BYTCRC_PWRSRC=m + - MSI_EC=m + - Industrial I/O support + - TI_ADS1100=n + - ROHM_BU27034=n + - NVMEM Support + - NVMEM_LAYOUT_SL28_VPD=m + - NVMEM_LAYOUT_ONIE_TLV=m + - Misc drivers + - TOUCHSCREEN_NOVATEK_NVT_TS=m + - PTP_DFL_TOD=m + - SENSORS_ACBEL_FSG032=m + - DRM_VIRTIO_GPU_KMS=y + - DRM_ACCEL_QAIC=m + - I2C_HID_OF=m + - LEDS_BD2606MVV=m + - HYPERV_VTL_MODE=n + - SOUNDWIRE_AMD=m + - OF dependent (i386, ppc64/ppc64le, riscv64) + - MFD_MAX597X=m + - REGULATOR_MAX597X=m + - DRM_PANEL_MAGNACHIP_D53E6EA8966=n + - DRM_PANEL_NOVATEK_NT36523=n + - DRM_PANEL_SONY_TD4353_JDI=n + - DRM_SAMSUNG_DSIM=n + - UCSI_PMIC_GLINK=m + - COMMON_CLK_SI521XX=m + - i386 + - CAN_BXCAN=m + - ppc64le + - CRYPTO_AES_GCM_P10=m + - s390x + - SECRETMEM=y + - SCSI_IPR=m + - SCSI_IPR_TRACE=y + - SCSI_IPR_DUMP=y + - GCC_PLUGIN_STACKLEAK=n + - DEBUG_FORCE_FUNCTION_ALIGN_64B=n + - riscv64 + - SCHED_MC=y + - RISCV_ISA_SVNAPOT=y + - RISCV_ISA_ZICBOZ=y + - RELOCATABLE=y + - HIBERNATION=y + - HIBERNATION_SNAPSHOT_DEV=y + - PM_STD_PARTITION="" + - PM_AUTOSLEEP=n + - PM_USERSPACE_AUTOSLEEP=n + - PM_WAKELOCKS=n + - FW_CACHE=y + - DWMAC_STARFIVE=m + - CAN_BXCAN=m + - AIRO=m + - SPI_CADENCE_QUADSPI=m + - SENSORS_SFCTEMP=m + - STARFIVE_WATCHDOG=m + - RZ_MTU3=n + - SND_SOC_MAX98090=n + - CLK_STARFIVE_JH7110_SYS=y + - CLK_STARFIVE_JH7110_AON=m +- commit 5685b1d + +------------------------------------------------------------------- Fri May 5 15:03:15 CEST 2023 - msuchanek@suse.de - Remove obsolete rpm spec constructs @@ -8435,10 +8954,13 @@ Fri Mar 10 09:59:40 CET 2023 - jslaby@suse.cz ------------------------------------------------------------------- Thu Mar 9 07:01:29 CET 2023 - jslaby@suse.cz +- Disable lockdown. (bsc#1209006 bsc#1211166) + This somehow doesn't play good wrt to external modules. + When all is ready again, we can revert this revert. - Disable lockdown. (bsc#1209006) This somehow doesn't play good wrt to external modules. When all is ready again, we can revert this revert. -- commit 44ca817 +- commit 77c9b15 ------------------------------------------------------------------- Thu Mar 9 06:25:10 CET 2023 - jlee@suse.com diff --git a/dtb-armv7l.spec b/dtb-armv7l.spec index 2abc39b..75b33e8 100644 --- a/dtb-armv7l.spec +++ b/dtb-armv7l.spec @@ -16,22 +16,18 @@ # -%define srcversion 6.3 -%define patchversion 6.3.9 +%define srcversion 6.4 +%define patchversion 6.4.3 %define variant %{nil} %include %_sourcedir/kernel-spec-macros -%if 0%{?suse_version} > 1320 || ( 0%{?suse_version} == 1315 && 0%{?sle_version} >= 120300 ) -%define dtc_symbols 1 -%endif - %(chmod +x %_sourcedir/{guards,apply-patches,check-for-config-changes,group-source-files.pl,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,log.sh,try-disable-staging-driver,compress-vmlinux.sh,mkspec-dtb,check-module-license,klp-symbols,splitflist,mergedep,moddep,modflist,kernel-subpackage-build}) Name: dtb-armv7l -Version: 6.3.9 +Version: 6.4.3 %if 0%{?is_kotd} -Release: .g0df701d +Release: .g5ab030f %else Release: 0 %endif @@ -41,11 +37,7 @@ Group: System/Boot URL: https://www.kernel.org/ ExclusiveArch: armv7l armv7hl BuildRequires: cpp -%if 0%{?dtc_symbols} BuildRequires: dtc >= 1.4.3 -%else -BuildRequires: dtc >= 1.4.0 -%endif BuildRequires: xz Requires: kernel = %version Source0: https://www.kernel.org/pub/linux/kernel/v6.x/linux-%srcversion.tar.xz @@ -596,9 +588,7 @@ SRCDIR=$PWD/$source mkdir pp PPDIR=$PWD/pp export DTC_FLAGS="-R 4 -p 0x1000" -%if 0%{?dtc_symbols} DTC_FLAGS="$DTC_FLAGS -@" -%endif cd $source/arch/arm/boot/dts for dts in am335x-*.dts am3517*.dts am57xx-*.dts armada-370-*.dts armada-375-*.dts armada-385-*.dts armada-388-*.dts armada-398-*.dts armada-xp-*.dts bcm2836*.dts dove-*.dts exynos4*.dts exynos5*.dts imx5*.dts imx6*.dts imx7*.dts keystone-*.dts meson6-*.dts meson8-*.dts meson8b-*.dts mt76*.dts omap3*.dts omap4*.dts omap5*.dts qcom-*.dts rk3*.dts socfpga_*.dts ste-*.dts sun4i-*.dts sun5i-*.dts sun6i-*.dts sun7i-*.dts sun8i-*.dts sun9i-*.dts tegra20-*.dts tegra30-*.dts tegra114-*.dts tegra124-*.dts vexpress-*.dts vf500-*.dts vf610-*.dts xenvm-*.dts zynq-*.dts ; do diff --git a/dtb-riscv64.changes b/dtb-riscv64.changes index 367502b..40fab0a 100644 --- a/dtb-riscv64.changes +++ b/dtb-riscv64.changes @@ -1,4 +1,278 @@ ------------------------------------------------------------------- +Tue Jul 11 07:03:09 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.3 (bsc#1012628). +- mm: call arch_swap_restore() from do_swap_page() (bsc#1012628). +- bootmem: remove the vmemmap pages from kmemleak in + free_bootmem_page (bsc#1012628). +- commit 5fb5b21 + +------------------------------------------------------------------- +Mon Jul 10 12:03:25 CEST 2023 - jslaby@suse.cz + +- Refresh + patches.suse/fork-lock-VMAs-of-the-parent-process-when-forking.patch. + Replace by the correct one. It was merged to upstream twice. And this is + the right version. +- commit b97b894 + +------------------------------------------------------------------- +Mon Jul 10 11:51:35 CEST 2023 - jslaby@suse.cz + +- Update vanilla config files. + Just run oldconfig for vanillas too. No actual changes. +- commit dcdca04 + +------------------------------------------------------------------- +Mon Jul 10 11:50:41 CEST 2023 - jslaby@suse.cz + +- Update + patches.kernel.org/6.4.1-021-mm-always-expand-the-stack-with-the-mmap-write-.patch + (bsc#1012628 bsc#1212395 CVE-2023-3269). + Add references to CVE. +- commit 5a45f18 + +------------------------------------------------------------------- +Mon Jul 10 07:07:20 CEST 2023 - jslaby@suse.cz + +- Update config files. + Only run_oldconfig. +- commit 37ad463 + +------------------------------------------------------------------- +Mon Jul 10 07:05:48 CEST 2023 - jslaby@suse.cz + +- fork: lock VMAs of the parent process when forking + (bsc#1212775). +- mm: lock a vma before stack expansion (bsc#1212775). +- mm: lock newly mapped VMA which can be modified after it + becomes visible (bsc#1212775). +- mm: lock newly mapped VMA with corrected ordering (bsc#1212775). +- Update config files. +- Delete + patches.suse/Revert-x86-mm-try-VMA-lock-based-page-fault-handling.patch. + Drop the downstream revert in favor of upstream fixes above and reset + the configs -- leave STATS off as per default. +- commit e2dafc9 + +------------------------------------------------------------------- +Sun Jul 9 08:15:18 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.2 (bsc#1012628). +- arch/arm64/mm/fault: Fix undeclared variable error in + do_page_fault() (bsc#1012628). +- drm/amdgpu: Validate VM ioctl flags (bsc#1012628). +- dm ioctl: Avoid double-fetch of version (bsc#1012628). +- docs: Set minimal gtags / GNU GLOBAL version to 6.6.5 + (bsc#1012628). +- scripts/tags.sh: Resolve gtags empty index generation + (bsc#1012628). +- hugetlb: revert use of page_cache_next_miss() (bsc#1012628). +- nubus: Partially revert proc_create_single_data() conversion + (bsc#1012628). +- Revert "cxl/port: Enable the HDM decoder capability for switch + ports" (bsc#1012628). +- nfs: don't report STATX_BTIME in ->getattr (bsc#1012628). +- execve: always mark stack as growing down during early stack + setup (bsc#1012628). +- PCI/ACPI: Call _REG when transitioning D-states (bsc#1012628). +- PCI/ACPI: Validate acpi_pci_set_power_state() parameter + (bsc#1012628). +- tools/nolibc: x86_64: disable stack protector for _start + (bsc#1012628). +- xtensa: fix lock_mm_and_find_vma in case VMA not found + (bsc#1012628). +- commit 648ac3b + +------------------------------------------------------------------- +Fri Jul 7 17:08:32 CEST 2023 - duwe@suse.de + +- regulator: axp20x: Add AXP15060 support. +- commit db7b000 + +------------------------------------------------------------------- +Wed Jul 5 15:33:06 CEST 2023 - jslaby@suse.cz + +- Revert "Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch." + This reverts commit b8411965e8341c82ba2e01bb38698945be2390a0. It breaks + the build: + + ln -s /usr/src/linux-6.4.1-1 /home/abuild/rpmbuild/BUILDROOT/kernel-default-6.4.1-1.1.x86_64/usr/lib/modules/6.4.1-1-default/source + ln: failed to create symbolic link '/home/abuild/rpmbuild/BUILDROOT/kernel-default-6.4.1-1.1.x86_64/usr/lib/modules/6.4.1-1-default/source': No such file or directory +- commit 3561b10 + +------------------------------------------------------------------- +Wed Jul 5 09:41:22 CEST 2023 - tiwai@suse.de + +- drm/amd: Don't try to enable secure display TA multiple times + (bsc#1212848). +- drm/amdgpu: fix number of fence calculations (bsc#1212848). +- drm/amd/display: perform a bounds check before filling dirty + rectangles (bsc#1212848). +- drm/amdgpu: check RAS irq existence for VCN/JPEG (bsc#1212848). +- drm/amd/pm: add abnormal fan detection for smu 13.0.0 + (bsc#1212848). +- drm/amd: Disable PSR-SU on Parade 0803 TCON (bsc#1212848). +- drm/amd/pm: update the LC_L1_INACTIVITY setting to address + possible noise issue (bsc#1212848). +- drm/amd/display: Fix 128b132b link loss handling (bsc#1212848). +- drm/amd/display: disable seamless boot if force_odm_combine + is enabled (bsc#1212848). +- drm/amd/display: add a NULL pointer check (bsc#1212848). +- drm/amd/pm: revise the ASPM settings for thunderbolt attached + scenario (bsc#1212848). +- drm/amdgpu: fix clearing mappings for BOs that are always + valid in VM (bsc#1212848). +- drm/amdgpu: Skip mark offset for high priority rings + (bsc#1212848). +- drm/amdgpu: make sure that BOs have a backing store + (bsc#1212848). +- drm/amdgpu: make sure BOs are locked in amdgpu_vm_get_memory + (bsc#1212848). +- commit a695138 + +------------------------------------------------------------------- +Mon Jul 3 08:14:09 CEST 2023 - msuchanek@suse.de + +- Remove more packaging cruft for SLE < 12 SP3 +- commit a16781c + +------------------------------------------------------------------- +Mon Jul 3 07:30:04 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.1 (bsc#1012628). +- x86/microcode/AMD: Load late on both threads too (bsc#1012628). +- x86/smp: Make stop_other_cpus() more robust (bsc#1012628). +- x86/smp: Dont access non-existing CPUID leaf (bsc#1012628). +- x86/smp: Remove pointless wmb()s from native_stop_other_cpus() + (bsc#1012628). +- x86/smp: Use dedicated cache-line for mwait_play_dead() + (bsc#1012628). +- x86/smp: Cure kexec() vs. mwait_play_dead() breakage + (bsc#1012628). +- cpufreq: amd-pstate: Make amd-pstate EPP driver name hyphenated + (bsc#1012628). +- can: isotp: isotp_sendmsg(): fix return error fix on TX path + (bsc#1012628). +- maple_tree: fix potential out-of-bounds access in + mas_wr_end_piv() (bsc#1012628). +- mm: introduce new 'lock_mm_and_find_vma()' page fault helper + (bsc#1012628). +- mm: make the page fault mmap locking killable (bsc#1012628). +- arm64/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). +- powerpc/mm: Convert to using lock_mm_and_find_vma() + (bsc#1012628). +- mips/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). +- riscv/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). +- arm/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). +- mm/fault: convert remaining simple cases to + lock_mm_and_find_vma() (bsc#1012628). +- powerpc/mm: convert coprocessor fault to lock_mm_and_find_vma() + (bsc#1012628). +- mm: make find_extend_vma() fail if write lock not held + (bsc#1012628). +- execve: expand new process stack manually ahead of time + (bsc#1012628). +- mm: always expand the stack with the mmap write lock held + (bsc#1012628). +- HID: wacom: Use ktime_t rather than int when dealing with + timestamps (bsc#1012628). +- gup: add warning if some caller would seem to want stack + expansion (bsc#1012628). +- mm/khugepaged: fix regression in collapse_file() (bsc#1012628). +- fbdev: fix potential OOB read in fast_imageblit() (bsc#1012628). +- HID: hidraw: fix data race on device refcount (bsc#1012628). +- HID: logitech-hidpp: add HIDPP_QUIRK_DELAYED_INIT for the T651 + (bsc#1012628). +- Revert "thermal/drivers/mediatek: Use devm_of_iomap to avoid + resource leak in mtk_thermal_probe" (bsc#1012628). +- sparc32: fix lock_mm_and_find_vma() conversion (bsc#1012628). +- parisc: fix expand_stack() conversion (bsc#1012628). +- csky: fix up lock_mm_and_find_vma() conversion (bsc#1012628). +- xtensa: fix NOMMU build with lock_mm_and_find_vma() conversion + (bsc#1012628). +- Refresh + patches.suse/Revert-x86-mm-try-VMA-lock-based-page-fault-handling.patch. +- Update config files (CONFIG_LOCK_MM_AND_FIND_VMA=y). + There is no choice. +- commit eb53035 + +------------------------------------------------------------------- +Fri Jun 30 21:46:24 CEST 2023 - msuchanek@suse.de + +- Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch. + Get module prefix from kmod (bsc#1212835). + Uses jq to parse 'kmod config' output. +- Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch. + Get module prefix from kmod (bsc#1212835). +- commit 75e1d32 + +------------------------------------------------------------------- +Fri Jun 30 14:55:43 CEST 2023 - mkubecek@suse.cz + +- series.conf: cleanup +- update upstream reference and move into sorted section: + - patches.suse/HID-microsoft-Add-rumble-support-to-latest-xbox-cont.patch +- commit ce0878a + +------------------------------------------------------------------- +Fri Jun 30 11:01:53 CEST 2023 - mkubecek@suse.cz + +- rpm/check-for-config-changes: ignore also PAHOLE_HAS_* + We now also have options like CONFIG_PAHOLE_HAS_LANG_EXCLUDE. +- commit 86b52c1 + +------------------------------------------------------------------- +Thu Jun 29 18:35:05 CEST 2023 - msuchanek@suse.de + +- Update vanilla config files. +- commit 94a0f63 + +------------------------------------------------------------------- +Thu Jun 29 18:09:09 CEST 2023 - msuchanek@suse.de + +- usrmerge: Adjust module path in the kernel sources (bsc#1212835). + With the module path adjustment applied as source patch only + ALP/Tumbleweed kernel built on SLE/Leap needs the path changed back to + non-usrmerged. +- commit bde5158 + +------------------------------------------------------------------- +Thu Jun 29 16:45:32 CEST 2023 - jslaby@suse.cz + +- Revert "x86/mm: try VMA lock-based page fault handling first" + (bsc#1212775). +- Update config files. +- commit 43c9b6b + +------------------------------------------------------------------- +Wed Jun 28 06:37:42 CEST 2023 - jslaby@suse.cz + +- Revert "io_uring: Adjust mapping wrt architecture aliasing + requirements" (bsc#1212773). +- commit d2e19af + +------------------------------------------------------------------- +Mon Jun 26 20:55:59 CEST 2023 - msuchanek@suse.de + +- kernel-docs: Use python3 together with python3-Sphinx (bsc#1212741). +- commit 95a40a6 + +------------------------------------------------------------------- +Mon Jun 26 07:37:19 CEST 2023 - jslaby@suse.cz + +- Refresh + patches.suse/HID-microsoft-Add-rumble-support-to-latest-xbox-cont.patch. + Update upstream status and move to upstream-soon section. +- commit 1a327c7 + +------------------------------------------------------------------- +Mon Jun 26 01:34:14 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4 final +- refresh configs (headers only) +- commit 4b7bbac + +------------------------------------------------------------------- Thu Jun 22 05:53:43 CEST 2023 - jslaby@suse.cz - Linux 6.3.9 (bsc#1012628). @@ -348,6 +622,12 @@ Mon Jun 19 08:24:42 CEST 2023 - jslaby@suse.cz - commit 26b9458 ------------------------------------------------------------------- +Sun Jun 18 23:37:12 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4-rc7 +- commit a8abd7d + +------------------------------------------------------------------- Fri Jun 16 16:09:42 CEST 2023 - tiwai@suse.de - Revert "media: dvb-core: Fix use-after-free on race condition @@ -643,6 +923,13 @@ Wed Jun 14 12:27:39 CEST 2023 - jslaby@suse.cz - commit 627a49e ------------------------------------------------------------------- +Tue Jun 13 16:33:10 CEST 2023 - dmueller@suse.com + +- config.conf: reenable armv6 configs +- Update config files (same settings like armv7hl) +- commit d3ab761 + +------------------------------------------------------------------- Tue Jun 13 09:59:55 CEST 2023 - tzimmermann@suse.com - drm/prime: reject DMA-BUF attach when get_sg_table is missing (bsc#1212133) @@ -1143,6 +1430,38 @@ Mon Jun 12 07:01:32 CEST 2023 - jslaby@suse.cz - commit b5f9ff5 ------------------------------------------------------------------- +Sun Jun 11 23:55:08 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4-rc6 +- refresh configs +- commit e5bdb6f + +------------------------------------------------------------------- +Sun Jun 11 23:43:29 CEST 2023 - mkubecek@suse.cz + +- config: refresh arm64/vanilla +- commit 3087200 + +------------------------------------------------------------------- +Sun Jun 11 15:31:51 CEST 2023 - dmueller@suse.com + +- config.conf: reenable armv7hl +- Update config files for armv7hl/6.4.0rc6 +- commit 782615b + +------------------------------------------------------------------- +Sun Jun 11 13:19:31 CEST 2023 - dmueller@suse.com + +- config.conf: Reenable arm64 configs +- config: Update to 6.4-rc5: + * this includes lowering the ARCH_FORCE_MAX_ORDER by one given the + change of definition in mainline commit 23baf831a32c + ("mm, treewide: redefine MAX_ORDER sanely") + * config change from x86_64 adopted for arm64. Enabled all erratas, + rest compile as modules +- commit 084e86f + +------------------------------------------------------------------- Fri Jun 9 14:57:16 CEST 2023 - msuchanek@suse.de - Move setting %%build_html to config.sh @@ -1223,8 +1542,9 @@ Wed Jun 7 13:07:40 CEST 2023 - msuchanek@suse.de ------------------------------------------------------------------- Wed Jun 7 09:42:27 CEST 2023 - msuchanek@suse.de +- Generalize kernel-docs build requirements. - Generalize kernel-doc build requirements. -- commit 23b058f +- commit c80fe12 ------------------------------------------------------------------- Tue Jun 6 16:58:50 CEST 2023 - msuchanek@suse.de @@ -1381,6 +1701,13 @@ Mon Jun 5 09:57:43 CEST 2023 - jslaby@suse.cz - commit fc379fb ------------------------------------------------------------------- +Sun Jun 4 22:15:10 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4-rc5 +- refresh configs +- commit 2cab33e + +------------------------------------------------------------------- Fri Jun 2 08:24:33 CEST 2023 - msuchanek@suse.de - usrmerge: Compatibility with earlier rpm (boo#1211796) @@ -1679,10 +2006,35 @@ Mon May 29 08:22:29 CEST 2023 - jslaby@suse.cz - commit 2c66b1f ------------------------------------------------------------------- +Sun May 28 21:56:00 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4-rc4 +- refresh configs +- commit 2e9e157 + +------------------------------------------------------------------- Fri May 26 13:24:11 CEST 2023 - mkoutny@suse.com - supported.conf: Add a guard for unsupported rose module -- commit 61001a6 +- commit ffa03aa + +------------------------------------------------------------------- +Fri May 26 10:50:38 CEST 2023 - jlee@suse.com + +- Revert "Disable lockdown. (bsc#1209006)" + This reverts commit 44ca817f15b215421a4c788790dd5351c186d1df. + Let's enable kernel lockdown function in master branch again. + This time we will test with NVIDIA KMP. +- commit 5ab030f + +------------------------------------------------------------------- +Fri May 26 10:50:15 CEST 2023 - jlee@suse.com + +- Revert "Revert "Update config files." (bsc#1211166)" + This reverts commit 944713a45f59680c926e1a4d51798970f8af1767. + Let's enable kernel lockdown function in master branch again. + This time we will test with NVIDIA KMP. +- commit 1bf0f73 ------------------------------------------------------------------- Thu May 25 06:46:56 CEST 2023 - jslaby@suse.cz @@ -2324,6 +2676,16 @@ Mon May 22 17:01:25 CEST 2023 - msuchanek@suse.de - commit 915ac72 ------------------------------------------------------------------- +Sun May 21 23:24:50 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4-rc3 +- eliminate 1 patch + - patches.suse/SUNRPC-Fix-encoding-of-rejected-RPCs.patch (29cd2927fb91) +- update configs + - VFIO_CCW=m (s390x only) +- commit 02bdb8c + +------------------------------------------------------------------- Wed May 17 21:14:18 CEST 2023 - jslaby@suse.cz - Linux 6.3.3 (bsc#1012628). @@ -3949,11 +4311,25 @@ Mon May 15 15:22:13 CEST 2023 - jslaby@suse.cz - commit bcfb900 ------------------------------------------------------------------- +Sun May 14 23:08:36 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4-rc2 +- eliminate 1 patch + - patches.suse/0001-firmware-sysfb-Fix-VESA-format-selection.patch +- commit 679133f + +------------------------------------------------------------------- Fri May 12 15:39:13 CEST 2023 - tiwai@suse.de - HID: microsoft: Add rumble support to latest xbox controllers (bsc#1211280). -- commit e520f52 +- commit 512d474 + +------------------------------------------------------------------- +Fri May 12 09:49:25 CEST 2023 - dmueller@suse.com + +- config: align all architectures on CONFIG_HZ=300 (bsc#1196438) +- commit 9b7c645 ------------------------------------------------------------------- Thu May 11 17:07:28 CEST 2023 - tzimmermann@suse.com @@ -3978,6 +4354,149 @@ Tue May 9 08:08:50 CEST 2023 - jslaby@suse.cz - commit 944713a ------------------------------------------------------------------- +Mon May 8 01:11:24 CEST 2023 - mkubecek@suse.cz + +- config: use ARCH_FORCE_MAX_ORDER=8 on ppc64/ppc64le + Mainline commit 23baf831a32c ("mm, treewide: redefine MAX_ORDER sanely") + redefined the meaning of MAX_ORDER, and therefore also related + ARCH_FORCE_MAX_ORDER config option to be one lower than the old value so + that having ARCH_FORCE_MAX_ORDER=9 with 64KB pages results in build time + error "Allocator MAX_ORDER exceeds SECTION_SIZE". + Update the values on ppc64 and ppc64le architectures from 9 to 8 to + preserve the old behaviour and fix the build error. +- commit 668187d + +------------------------------------------------------------------- +Sun May 7 23:36:17 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4-rc1 +- drop 14 patches (12 stable, 2 mainline) + - patches.kernel.org/* + - patches.suse/ath11k-pci-Add-more-MODULE_FIRMWARE-entries.patch + - patches.suse/usbtv-usbtv_set_regs-the-pipe-is-output.patch +- refresh + - patches.suse/add-suse-supported-flag.patch + - patches.suse/kernel-add-product-identifying-information-to-kernel-build.patch + - patches.suse/0001-regulator-mt6360-Add-OF-match-table.patch + - patches.suse/0001-security-lockdown-expose-a-hook-to-lock-the-kernel-down.patch + - patches.suse/0002-regulator-mt6358-Add-OF-match-table.patch + - patches.suse/0003-regulator-mt6323-Add-OF-match-table.patch + - patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch +- disable ARM architectures (need config update) +- new config options + - Processor type and features + - ADDRESS_MASKING=y + - Enable loadable module support + - MODULE_DEBUG=n + - Memory Management options + - DMAPOOL_TEST=n + - Networking support + - MAX_SKB_FRAGS=17 + - BT_NXPUART=m + - File systems + - XFS_SUPPORT_ASCII_CI=y + - Security options + - INTEGRITY_CA_MACHINE_KEYRING=n + - Kernel hacking + - PER_VMA_LOCK_STATS=y + - USER_EVENTS=n + - FAULT_INJECTION_CONFIGFS=n + - Generic Driver Options + - FW_LOADER_DEBUG=y + - FW_DEVLINK_SYNC_STATE_TIMEOUT=n + - Block devices + - BLKDEV_UBLK_LEGACY_OPCODES=y + - Serial ATA and Parallel ATA drivers (libata) + - PATA_PARPORT_BPCK6=m + - Generic Target Core Mod (TCM) and ConfigFS Infrastructure + - REMOTE_TARGET=m + - Network device support + - NET_DSA_MT7530_MDIO=m + - NET_DSA_MT7530_MMIO=m + - NET_DSA_QCA8K_LEDS_SUPPORT=y + - PDS_CORE=m + - MICROCHIP_T1S_PHY=m + - NXP_CBTX_PHY=m + - RTW88_8822BS=m + - RTW88_8822CS=m + - RTW88_8821CS=m + - GPIO Support + - GPIO_FXL6408=m + - GPIO_ELKHARTLAKE=m + - Voltage and Current Regulator Support + - REGULATOR_RT4803=m + - REGULATOR_RT5739=m + - Sound card support + - SND_SOC_CS35L56_I2C=m + - SND_SOC_CS35L56_SPI=m + - SND_SOC_CS35L56_SDW=m + - SND_SOC_MAX98363=m + - SND_SOC_RT712_SDCA_DMIC_SDW=m + - X86 Platform Specific Device Drivers + - LENOVO_YMC=m + - INTEL_BYTCRC_PWRSRC=m + - MSI_EC=m + - Industrial I/O support + - TI_ADS1100=n + - ROHM_BU27034=n + - NVMEM Support + - NVMEM_LAYOUT_SL28_VPD=m + - NVMEM_LAYOUT_ONIE_TLV=m + - Misc drivers + - TOUCHSCREEN_NOVATEK_NVT_TS=m + - PTP_DFL_TOD=m + - SENSORS_ACBEL_FSG032=m + - DRM_VIRTIO_GPU_KMS=y + - DRM_ACCEL_QAIC=m + - I2C_HID_OF=m + - LEDS_BD2606MVV=m + - HYPERV_VTL_MODE=n + - SOUNDWIRE_AMD=m + - OF dependent (i386, ppc64/ppc64le, riscv64) + - MFD_MAX597X=m + - REGULATOR_MAX597X=m + - DRM_PANEL_MAGNACHIP_D53E6EA8966=n + - DRM_PANEL_NOVATEK_NT36523=n + - DRM_PANEL_SONY_TD4353_JDI=n + - DRM_SAMSUNG_DSIM=n + - UCSI_PMIC_GLINK=m + - COMMON_CLK_SI521XX=m + - i386 + - CAN_BXCAN=m + - ppc64le + - CRYPTO_AES_GCM_P10=m + - s390x + - SECRETMEM=y + - SCSI_IPR=m + - SCSI_IPR_TRACE=y + - SCSI_IPR_DUMP=y + - GCC_PLUGIN_STACKLEAK=n + - DEBUG_FORCE_FUNCTION_ALIGN_64B=n + - riscv64 + - SCHED_MC=y + - RISCV_ISA_SVNAPOT=y + - RISCV_ISA_ZICBOZ=y + - RELOCATABLE=y + - HIBERNATION=y + - HIBERNATION_SNAPSHOT_DEV=y + - PM_STD_PARTITION="" + - PM_AUTOSLEEP=n + - PM_USERSPACE_AUTOSLEEP=n + - PM_WAKELOCKS=n + - FW_CACHE=y + - DWMAC_STARFIVE=m + - CAN_BXCAN=m + - AIRO=m + - SPI_CADENCE_QUADSPI=m + - SENSORS_SFCTEMP=m + - STARFIVE_WATCHDOG=m + - RZ_MTU3=n + - SND_SOC_MAX98090=n + - CLK_STARFIVE_JH7110_SYS=y + - CLK_STARFIVE_JH7110_AON=m +- commit 5685b1d + +------------------------------------------------------------------- Fri May 5 15:03:15 CEST 2023 - msuchanek@suse.de - Remove obsolete rpm spec constructs @@ -8435,10 +8954,13 @@ Fri Mar 10 09:59:40 CET 2023 - jslaby@suse.cz ------------------------------------------------------------------- Thu Mar 9 07:01:29 CET 2023 - jslaby@suse.cz +- Disable lockdown. (bsc#1209006 bsc#1211166) + This somehow doesn't play good wrt to external modules. + When all is ready again, we can revert this revert. - Disable lockdown. (bsc#1209006) This somehow doesn't play good wrt to external modules. When all is ready again, we can revert this revert. -- commit 44ca817 +- commit 77c9b15 ------------------------------------------------------------------- Thu Mar 9 06:25:10 CET 2023 - jlee@suse.com diff --git a/dtb-riscv64.spec b/dtb-riscv64.spec index da77c5c..df844d8 100644 --- a/dtb-riscv64.spec +++ b/dtb-riscv64.spec @@ -16,22 +16,18 @@ # -%define srcversion 6.3 -%define patchversion 6.3.9 +%define srcversion 6.4 +%define patchversion 6.4.3 %define variant %{nil} %include %_sourcedir/kernel-spec-macros -%if 0%{?suse_version} > 1320 || ( 0%{?suse_version} == 1315 && 0%{?sle_version} >= 120300 ) -%define dtc_symbols 1 -%endif - %(chmod +x %_sourcedir/{guards,apply-patches,check-for-config-changes,group-source-files.pl,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,log.sh,try-disable-staging-driver,compress-vmlinux.sh,mkspec-dtb,check-module-license,klp-symbols,splitflist,mergedep,moddep,modflist,kernel-subpackage-build}) Name: dtb-riscv64 -Version: 6.3.9 +Version: 6.4.3 %if 0%{?is_kotd} -Release: .g0df701d +Release: .g5ab030f %else Release: 0 %endif @@ -41,11 +37,7 @@ Group: System/Boot URL: https://www.kernel.org/ ExclusiveArch: riscv64 BuildRequires: cpp -%if 0%{?dtc_symbols} BuildRequires: dtc >= 1.4.3 -%else -BuildRequires: dtc >= 1.4.0 -%endif BuildRequires: xz Requires: kernel = %version Source0: https://www.kernel.org/pub/linux/kernel/v6.x/linux-%srcversion.tar.xz @@ -243,9 +235,7 @@ SRCDIR=$PWD/$source mkdir pp PPDIR=$PWD/pp export DTC_FLAGS="-R 4 -p 0x1000" -%if 0%{?dtc_symbols} DTC_FLAGS="$DTC_FLAGS -@" -%endif cd $source/arch/riscv/boot/dts for dts in microchip/*.dts renesas/*.dts sifive/*.dts starfive/*.dts ; do diff --git a/dtb.spec.in.in b/dtb.spec.in.in index 01b9e77..a50d770 100644 --- a/dtb.spec.in.in +++ b/dtb.spec.in.in @@ -22,10 +22,6 @@ %include %_sourcedir/kernel-spec-macros -%if 0%{?suse_version} > 1320 || ( 0%{?suse_version} == 1315 && 0%{?sle_version} >= 120300 ) -%define dtc_symbols 1 -%endif - %(chmod +x %_sourcedir/{@SCRIPTS@}) Name: $NAME @@ -41,11 +37,7 @@ Group: System/Boot URL: https://www.kernel.org/ $ARCH_RESTRICTIONS BuildRequires: cpp -%if 0%{?dtc_symbols} BuildRequires: dtc >= 1.4.3 -%else -BuildRequires: dtc >= 1.4.0 -%endif BuildRequires: xz Requires: kernel = %version @SOURCES@ @@ -69,9 +61,7 @@ SRCDIR=$PWD/$source mkdir pp PPDIR=$PWD/pp export DTC_FLAGS="-R 4 -p 0x1000" -%if 0%{?dtc_symbols} DTC_FLAGS="$DTC_FLAGS -@" -%endif cd $source/$DTS_folder for dts in $ALL_SUPPORTED_DTB; do diff --git a/kernel-64kb.changes b/kernel-64kb.changes index 367502b..40fab0a 100644 --- a/kernel-64kb.changes +++ b/kernel-64kb.changes @@ -1,4 +1,278 @@ ------------------------------------------------------------------- +Tue Jul 11 07:03:09 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.3 (bsc#1012628). +- mm: call arch_swap_restore() from do_swap_page() (bsc#1012628). +- bootmem: remove the vmemmap pages from kmemleak in + free_bootmem_page (bsc#1012628). +- commit 5fb5b21 + +------------------------------------------------------------------- +Mon Jul 10 12:03:25 CEST 2023 - jslaby@suse.cz + +- Refresh + patches.suse/fork-lock-VMAs-of-the-parent-process-when-forking.patch. + Replace by the correct one. It was merged to upstream twice. And this is + the right version. +- commit b97b894 + +------------------------------------------------------------------- +Mon Jul 10 11:51:35 CEST 2023 - jslaby@suse.cz + +- Update vanilla config files. + Just run oldconfig for vanillas too. No actual changes. +- commit dcdca04 + +------------------------------------------------------------------- +Mon Jul 10 11:50:41 CEST 2023 - jslaby@suse.cz + +- Update + patches.kernel.org/6.4.1-021-mm-always-expand-the-stack-with-the-mmap-write-.patch + (bsc#1012628 bsc#1212395 CVE-2023-3269). + Add references to CVE. +- commit 5a45f18 + +------------------------------------------------------------------- +Mon Jul 10 07:07:20 CEST 2023 - jslaby@suse.cz + +- Update config files. + Only run_oldconfig. +- commit 37ad463 + +------------------------------------------------------------------- +Mon Jul 10 07:05:48 CEST 2023 - jslaby@suse.cz + +- fork: lock VMAs of the parent process when forking + (bsc#1212775). +- mm: lock a vma before stack expansion (bsc#1212775). +- mm: lock newly mapped VMA which can be modified after it + becomes visible (bsc#1212775). +- mm: lock newly mapped VMA with corrected ordering (bsc#1212775). +- Update config files. +- Delete + patches.suse/Revert-x86-mm-try-VMA-lock-based-page-fault-handling.patch. + Drop the downstream revert in favor of upstream fixes above and reset + the configs -- leave STATS off as per default. +- commit e2dafc9 + +------------------------------------------------------------------- +Sun Jul 9 08:15:18 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.2 (bsc#1012628). +- arch/arm64/mm/fault: Fix undeclared variable error in + do_page_fault() (bsc#1012628). +- drm/amdgpu: Validate VM ioctl flags (bsc#1012628). +- dm ioctl: Avoid double-fetch of version (bsc#1012628). +- docs: Set minimal gtags / GNU GLOBAL version to 6.6.5 + (bsc#1012628). +- scripts/tags.sh: Resolve gtags empty index generation + (bsc#1012628). +- hugetlb: revert use of page_cache_next_miss() (bsc#1012628). +- nubus: Partially revert proc_create_single_data() conversion + (bsc#1012628). +- Revert "cxl/port: Enable the HDM decoder capability for switch + ports" (bsc#1012628). +- nfs: don't report STATX_BTIME in ->getattr (bsc#1012628). +- execve: always mark stack as growing down during early stack + setup (bsc#1012628). +- PCI/ACPI: Call _REG when transitioning D-states (bsc#1012628). +- PCI/ACPI: Validate acpi_pci_set_power_state() parameter + (bsc#1012628). +- tools/nolibc: x86_64: disable stack protector for _start + (bsc#1012628). +- xtensa: fix lock_mm_and_find_vma in case VMA not found + (bsc#1012628). +- commit 648ac3b + +------------------------------------------------------------------- +Fri Jul 7 17:08:32 CEST 2023 - duwe@suse.de + +- regulator: axp20x: Add AXP15060 support. +- commit db7b000 + +------------------------------------------------------------------- +Wed Jul 5 15:33:06 CEST 2023 - jslaby@suse.cz + +- Revert "Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch." + This reverts commit b8411965e8341c82ba2e01bb38698945be2390a0. It breaks + the build: + + ln -s /usr/src/linux-6.4.1-1 /home/abuild/rpmbuild/BUILDROOT/kernel-default-6.4.1-1.1.x86_64/usr/lib/modules/6.4.1-1-default/source + ln: failed to create symbolic link '/home/abuild/rpmbuild/BUILDROOT/kernel-default-6.4.1-1.1.x86_64/usr/lib/modules/6.4.1-1-default/source': No such file or directory +- commit 3561b10 + +------------------------------------------------------------------- +Wed Jul 5 09:41:22 CEST 2023 - tiwai@suse.de + +- drm/amd: Don't try to enable secure display TA multiple times + (bsc#1212848). +- drm/amdgpu: fix number of fence calculations (bsc#1212848). +- drm/amd/display: perform a bounds check before filling dirty + rectangles (bsc#1212848). +- drm/amdgpu: check RAS irq existence for VCN/JPEG (bsc#1212848). +- drm/amd/pm: add abnormal fan detection for smu 13.0.0 + (bsc#1212848). +- drm/amd: Disable PSR-SU on Parade 0803 TCON (bsc#1212848). +- drm/amd/pm: update the LC_L1_INACTIVITY setting to address + possible noise issue (bsc#1212848). +- drm/amd/display: Fix 128b132b link loss handling (bsc#1212848). +- drm/amd/display: disable seamless boot if force_odm_combine + is enabled (bsc#1212848). +- drm/amd/display: add a NULL pointer check (bsc#1212848). +- drm/amd/pm: revise the ASPM settings for thunderbolt attached + scenario (bsc#1212848). +- drm/amdgpu: fix clearing mappings for BOs that are always + valid in VM (bsc#1212848). +- drm/amdgpu: Skip mark offset for high priority rings + (bsc#1212848). +- drm/amdgpu: make sure that BOs have a backing store + (bsc#1212848). +- drm/amdgpu: make sure BOs are locked in amdgpu_vm_get_memory + (bsc#1212848). +- commit a695138 + +------------------------------------------------------------------- +Mon Jul 3 08:14:09 CEST 2023 - msuchanek@suse.de + +- Remove more packaging cruft for SLE < 12 SP3 +- commit a16781c + +------------------------------------------------------------------- +Mon Jul 3 07:30:04 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.1 (bsc#1012628). +- x86/microcode/AMD: Load late on both threads too (bsc#1012628). +- x86/smp: Make stop_other_cpus() more robust (bsc#1012628). +- x86/smp: Dont access non-existing CPUID leaf (bsc#1012628). +- x86/smp: Remove pointless wmb()s from native_stop_other_cpus() + (bsc#1012628). +- x86/smp: Use dedicated cache-line for mwait_play_dead() + (bsc#1012628). +- x86/smp: Cure kexec() vs. mwait_play_dead() breakage + (bsc#1012628). +- cpufreq: amd-pstate: Make amd-pstate EPP driver name hyphenated + (bsc#1012628). +- can: isotp: isotp_sendmsg(): fix return error fix on TX path + (bsc#1012628). +- maple_tree: fix potential out-of-bounds access in + mas_wr_end_piv() (bsc#1012628). +- mm: introduce new 'lock_mm_and_find_vma()' page fault helper + (bsc#1012628). +- mm: make the page fault mmap locking killable (bsc#1012628). +- arm64/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). +- powerpc/mm: Convert to using lock_mm_and_find_vma() + (bsc#1012628). +- mips/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). +- riscv/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). +- arm/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). +- mm/fault: convert remaining simple cases to + lock_mm_and_find_vma() (bsc#1012628). +- powerpc/mm: convert coprocessor fault to lock_mm_and_find_vma() + (bsc#1012628). +- mm: make find_extend_vma() fail if write lock not held + (bsc#1012628). +- execve: expand new process stack manually ahead of time + (bsc#1012628). +- mm: always expand the stack with the mmap write lock held + (bsc#1012628). +- HID: wacom: Use ktime_t rather than int when dealing with + timestamps (bsc#1012628). +- gup: add warning if some caller would seem to want stack + expansion (bsc#1012628). +- mm/khugepaged: fix regression in collapse_file() (bsc#1012628). +- fbdev: fix potential OOB read in fast_imageblit() (bsc#1012628). +- HID: hidraw: fix data race on device refcount (bsc#1012628). +- HID: logitech-hidpp: add HIDPP_QUIRK_DELAYED_INIT for the T651 + (bsc#1012628). +- Revert "thermal/drivers/mediatek: Use devm_of_iomap to avoid + resource leak in mtk_thermal_probe" (bsc#1012628). +- sparc32: fix lock_mm_and_find_vma() conversion (bsc#1012628). +- parisc: fix expand_stack() conversion (bsc#1012628). +- csky: fix up lock_mm_and_find_vma() conversion (bsc#1012628). +- xtensa: fix NOMMU build with lock_mm_and_find_vma() conversion + (bsc#1012628). +- Refresh + patches.suse/Revert-x86-mm-try-VMA-lock-based-page-fault-handling.patch. +- Update config files (CONFIG_LOCK_MM_AND_FIND_VMA=y). + There is no choice. +- commit eb53035 + +------------------------------------------------------------------- +Fri Jun 30 21:46:24 CEST 2023 - msuchanek@suse.de + +- Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch. + Get module prefix from kmod (bsc#1212835). + Uses jq to parse 'kmod config' output. +- Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch. + Get module prefix from kmod (bsc#1212835). +- commit 75e1d32 + +------------------------------------------------------------------- +Fri Jun 30 14:55:43 CEST 2023 - mkubecek@suse.cz + +- series.conf: cleanup +- update upstream reference and move into sorted section: + - patches.suse/HID-microsoft-Add-rumble-support-to-latest-xbox-cont.patch +- commit ce0878a + +------------------------------------------------------------------- +Fri Jun 30 11:01:53 CEST 2023 - mkubecek@suse.cz + +- rpm/check-for-config-changes: ignore also PAHOLE_HAS_* + We now also have options like CONFIG_PAHOLE_HAS_LANG_EXCLUDE. +- commit 86b52c1 + +------------------------------------------------------------------- +Thu Jun 29 18:35:05 CEST 2023 - msuchanek@suse.de + +- Update vanilla config files. +- commit 94a0f63 + +------------------------------------------------------------------- +Thu Jun 29 18:09:09 CEST 2023 - msuchanek@suse.de + +- usrmerge: Adjust module path in the kernel sources (bsc#1212835). + With the module path adjustment applied as source patch only + ALP/Tumbleweed kernel built on SLE/Leap needs the path changed back to + non-usrmerged. +- commit bde5158 + +------------------------------------------------------------------- +Thu Jun 29 16:45:32 CEST 2023 - jslaby@suse.cz + +- Revert "x86/mm: try VMA lock-based page fault handling first" + (bsc#1212775). +- Update config files. +- commit 43c9b6b + +------------------------------------------------------------------- +Wed Jun 28 06:37:42 CEST 2023 - jslaby@suse.cz + +- Revert "io_uring: Adjust mapping wrt architecture aliasing + requirements" (bsc#1212773). +- commit d2e19af + +------------------------------------------------------------------- +Mon Jun 26 20:55:59 CEST 2023 - msuchanek@suse.de + +- kernel-docs: Use python3 together with python3-Sphinx (bsc#1212741). +- commit 95a40a6 + +------------------------------------------------------------------- +Mon Jun 26 07:37:19 CEST 2023 - jslaby@suse.cz + +- Refresh + patches.suse/HID-microsoft-Add-rumble-support-to-latest-xbox-cont.patch. + Update upstream status and move to upstream-soon section. +- commit 1a327c7 + +------------------------------------------------------------------- +Mon Jun 26 01:34:14 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4 final +- refresh configs (headers only) +- commit 4b7bbac + +------------------------------------------------------------------- Thu Jun 22 05:53:43 CEST 2023 - jslaby@suse.cz - Linux 6.3.9 (bsc#1012628). @@ -348,6 +622,12 @@ Mon Jun 19 08:24:42 CEST 2023 - jslaby@suse.cz - commit 26b9458 ------------------------------------------------------------------- +Sun Jun 18 23:37:12 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4-rc7 +- commit a8abd7d + +------------------------------------------------------------------- Fri Jun 16 16:09:42 CEST 2023 - tiwai@suse.de - Revert "media: dvb-core: Fix use-after-free on race condition @@ -643,6 +923,13 @@ Wed Jun 14 12:27:39 CEST 2023 - jslaby@suse.cz - commit 627a49e ------------------------------------------------------------------- +Tue Jun 13 16:33:10 CEST 2023 - dmueller@suse.com + +- config.conf: reenable armv6 configs +- Update config files (same settings like armv7hl) +- commit d3ab761 + +------------------------------------------------------------------- Tue Jun 13 09:59:55 CEST 2023 - tzimmermann@suse.com - drm/prime: reject DMA-BUF attach when get_sg_table is missing (bsc#1212133) @@ -1143,6 +1430,38 @@ Mon Jun 12 07:01:32 CEST 2023 - jslaby@suse.cz - commit b5f9ff5 ------------------------------------------------------------------- +Sun Jun 11 23:55:08 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4-rc6 +- refresh configs +- commit e5bdb6f + +------------------------------------------------------------------- +Sun Jun 11 23:43:29 CEST 2023 - mkubecek@suse.cz + +- config: refresh arm64/vanilla +- commit 3087200 + +------------------------------------------------------------------- +Sun Jun 11 15:31:51 CEST 2023 - dmueller@suse.com + +- config.conf: reenable armv7hl +- Update config files for armv7hl/6.4.0rc6 +- commit 782615b + +------------------------------------------------------------------- +Sun Jun 11 13:19:31 CEST 2023 - dmueller@suse.com + +- config.conf: Reenable arm64 configs +- config: Update to 6.4-rc5: + * this includes lowering the ARCH_FORCE_MAX_ORDER by one given the + change of definition in mainline commit 23baf831a32c + ("mm, treewide: redefine MAX_ORDER sanely") + * config change from x86_64 adopted for arm64. Enabled all erratas, + rest compile as modules +- commit 084e86f + +------------------------------------------------------------------- Fri Jun 9 14:57:16 CEST 2023 - msuchanek@suse.de - Move setting %%build_html to config.sh @@ -1223,8 +1542,9 @@ Wed Jun 7 13:07:40 CEST 2023 - msuchanek@suse.de ------------------------------------------------------------------- Wed Jun 7 09:42:27 CEST 2023 - msuchanek@suse.de +- Generalize kernel-docs build requirements. - Generalize kernel-doc build requirements. -- commit 23b058f +- commit c80fe12 ------------------------------------------------------------------- Tue Jun 6 16:58:50 CEST 2023 - msuchanek@suse.de @@ -1381,6 +1701,13 @@ Mon Jun 5 09:57:43 CEST 2023 - jslaby@suse.cz - commit fc379fb ------------------------------------------------------------------- +Sun Jun 4 22:15:10 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4-rc5 +- refresh configs +- commit 2cab33e + +------------------------------------------------------------------- Fri Jun 2 08:24:33 CEST 2023 - msuchanek@suse.de - usrmerge: Compatibility with earlier rpm (boo#1211796) @@ -1679,10 +2006,35 @@ Mon May 29 08:22:29 CEST 2023 - jslaby@suse.cz - commit 2c66b1f ------------------------------------------------------------------- +Sun May 28 21:56:00 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4-rc4 +- refresh configs +- commit 2e9e157 + +------------------------------------------------------------------- Fri May 26 13:24:11 CEST 2023 - mkoutny@suse.com - supported.conf: Add a guard for unsupported rose module -- commit 61001a6 +- commit ffa03aa + +------------------------------------------------------------------- +Fri May 26 10:50:38 CEST 2023 - jlee@suse.com + +- Revert "Disable lockdown. (bsc#1209006)" + This reverts commit 44ca817f15b215421a4c788790dd5351c186d1df. + Let's enable kernel lockdown function in master branch again. + This time we will test with NVIDIA KMP. +- commit 5ab030f + +------------------------------------------------------------------- +Fri May 26 10:50:15 CEST 2023 - jlee@suse.com + +- Revert "Revert "Update config files." (bsc#1211166)" + This reverts commit 944713a45f59680c926e1a4d51798970f8af1767. + Let's enable kernel lockdown function in master branch again. + This time we will test with NVIDIA KMP. +- commit 1bf0f73 ------------------------------------------------------------------- Thu May 25 06:46:56 CEST 2023 - jslaby@suse.cz @@ -2324,6 +2676,16 @@ Mon May 22 17:01:25 CEST 2023 - msuchanek@suse.de - commit 915ac72 ------------------------------------------------------------------- +Sun May 21 23:24:50 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4-rc3 +- eliminate 1 patch + - patches.suse/SUNRPC-Fix-encoding-of-rejected-RPCs.patch (29cd2927fb91) +- update configs + - VFIO_CCW=m (s390x only) +- commit 02bdb8c + +------------------------------------------------------------------- Wed May 17 21:14:18 CEST 2023 - jslaby@suse.cz - Linux 6.3.3 (bsc#1012628). @@ -3949,11 +4311,25 @@ Mon May 15 15:22:13 CEST 2023 - jslaby@suse.cz - commit bcfb900 ------------------------------------------------------------------- +Sun May 14 23:08:36 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4-rc2 +- eliminate 1 patch + - patches.suse/0001-firmware-sysfb-Fix-VESA-format-selection.patch +- commit 679133f + +------------------------------------------------------------------- Fri May 12 15:39:13 CEST 2023 - tiwai@suse.de - HID: microsoft: Add rumble support to latest xbox controllers (bsc#1211280). -- commit e520f52 +- commit 512d474 + +------------------------------------------------------------------- +Fri May 12 09:49:25 CEST 2023 - dmueller@suse.com + +- config: align all architectures on CONFIG_HZ=300 (bsc#1196438) +- commit 9b7c645 ------------------------------------------------------------------- Thu May 11 17:07:28 CEST 2023 - tzimmermann@suse.com @@ -3978,6 +4354,149 @@ Tue May 9 08:08:50 CEST 2023 - jslaby@suse.cz - commit 944713a ------------------------------------------------------------------- +Mon May 8 01:11:24 CEST 2023 - mkubecek@suse.cz + +- config: use ARCH_FORCE_MAX_ORDER=8 on ppc64/ppc64le + Mainline commit 23baf831a32c ("mm, treewide: redefine MAX_ORDER sanely") + redefined the meaning of MAX_ORDER, and therefore also related + ARCH_FORCE_MAX_ORDER config option to be one lower than the old value so + that having ARCH_FORCE_MAX_ORDER=9 with 64KB pages results in build time + error "Allocator MAX_ORDER exceeds SECTION_SIZE". + Update the values on ppc64 and ppc64le architectures from 9 to 8 to + preserve the old behaviour and fix the build error. +- commit 668187d + +------------------------------------------------------------------- +Sun May 7 23:36:17 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4-rc1 +- drop 14 patches (12 stable, 2 mainline) + - patches.kernel.org/* + - patches.suse/ath11k-pci-Add-more-MODULE_FIRMWARE-entries.patch + - patches.suse/usbtv-usbtv_set_regs-the-pipe-is-output.patch +- refresh + - patches.suse/add-suse-supported-flag.patch + - patches.suse/kernel-add-product-identifying-information-to-kernel-build.patch + - patches.suse/0001-regulator-mt6360-Add-OF-match-table.patch + - patches.suse/0001-security-lockdown-expose-a-hook-to-lock-the-kernel-down.patch + - patches.suse/0002-regulator-mt6358-Add-OF-match-table.patch + - patches.suse/0003-regulator-mt6323-Add-OF-match-table.patch + - patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch +- disable ARM architectures (need config update) +- new config options + - Processor type and features + - ADDRESS_MASKING=y + - Enable loadable module support + - MODULE_DEBUG=n + - Memory Management options + - DMAPOOL_TEST=n + - Networking support + - MAX_SKB_FRAGS=17 + - BT_NXPUART=m + - File systems + - XFS_SUPPORT_ASCII_CI=y + - Security options + - INTEGRITY_CA_MACHINE_KEYRING=n + - Kernel hacking + - PER_VMA_LOCK_STATS=y + - USER_EVENTS=n + - FAULT_INJECTION_CONFIGFS=n + - Generic Driver Options + - FW_LOADER_DEBUG=y + - FW_DEVLINK_SYNC_STATE_TIMEOUT=n + - Block devices + - BLKDEV_UBLK_LEGACY_OPCODES=y + - Serial ATA and Parallel ATA drivers (libata) + - PATA_PARPORT_BPCK6=m + - Generic Target Core Mod (TCM) and ConfigFS Infrastructure + - REMOTE_TARGET=m + - Network device support + - NET_DSA_MT7530_MDIO=m + - NET_DSA_MT7530_MMIO=m + - NET_DSA_QCA8K_LEDS_SUPPORT=y + - PDS_CORE=m + - MICROCHIP_T1S_PHY=m + - NXP_CBTX_PHY=m + - RTW88_8822BS=m + - RTW88_8822CS=m + - RTW88_8821CS=m + - GPIO Support + - GPIO_FXL6408=m + - GPIO_ELKHARTLAKE=m + - Voltage and Current Regulator Support + - REGULATOR_RT4803=m + - REGULATOR_RT5739=m + - Sound card support + - SND_SOC_CS35L56_I2C=m + - SND_SOC_CS35L56_SPI=m + - SND_SOC_CS35L56_SDW=m + - SND_SOC_MAX98363=m + - SND_SOC_RT712_SDCA_DMIC_SDW=m + - X86 Platform Specific Device Drivers + - LENOVO_YMC=m + - INTEL_BYTCRC_PWRSRC=m + - MSI_EC=m + - Industrial I/O support + - TI_ADS1100=n + - ROHM_BU27034=n + - NVMEM Support + - NVMEM_LAYOUT_SL28_VPD=m + - NVMEM_LAYOUT_ONIE_TLV=m + - Misc drivers + - TOUCHSCREEN_NOVATEK_NVT_TS=m + - PTP_DFL_TOD=m + - SENSORS_ACBEL_FSG032=m + - DRM_VIRTIO_GPU_KMS=y + - DRM_ACCEL_QAIC=m + - I2C_HID_OF=m + - LEDS_BD2606MVV=m + - HYPERV_VTL_MODE=n + - SOUNDWIRE_AMD=m + - OF dependent (i386, ppc64/ppc64le, riscv64) + - MFD_MAX597X=m + - REGULATOR_MAX597X=m + - DRM_PANEL_MAGNACHIP_D53E6EA8966=n + - DRM_PANEL_NOVATEK_NT36523=n + - DRM_PANEL_SONY_TD4353_JDI=n + - DRM_SAMSUNG_DSIM=n + - UCSI_PMIC_GLINK=m + - COMMON_CLK_SI521XX=m + - i386 + - CAN_BXCAN=m + - ppc64le + - CRYPTO_AES_GCM_P10=m + - s390x + - SECRETMEM=y + - SCSI_IPR=m + - SCSI_IPR_TRACE=y + - SCSI_IPR_DUMP=y + - GCC_PLUGIN_STACKLEAK=n + - DEBUG_FORCE_FUNCTION_ALIGN_64B=n + - riscv64 + - SCHED_MC=y + - RISCV_ISA_SVNAPOT=y + - RISCV_ISA_ZICBOZ=y + - RELOCATABLE=y + - HIBERNATION=y + - HIBERNATION_SNAPSHOT_DEV=y + - PM_STD_PARTITION="" + - PM_AUTOSLEEP=n + - PM_USERSPACE_AUTOSLEEP=n + - PM_WAKELOCKS=n + - FW_CACHE=y + - DWMAC_STARFIVE=m + - CAN_BXCAN=m + - AIRO=m + - SPI_CADENCE_QUADSPI=m + - SENSORS_SFCTEMP=m + - STARFIVE_WATCHDOG=m + - RZ_MTU3=n + - SND_SOC_MAX98090=n + - CLK_STARFIVE_JH7110_SYS=y + - CLK_STARFIVE_JH7110_AON=m +- commit 5685b1d + +------------------------------------------------------------------- Fri May 5 15:03:15 CEST 2023 - msuchanek@suse.de - Remove obsolete rpm spec constructs @@ -8435,10 +8954,13 @@ Fri Mar 10 09:59:40 CET 2023 - jslaby@suse.cz ------------------------------------------------------------------- Thu Mar 9 07:01:29 CET 2023 - jslaby@suse.cz +- Disable lockdown. (bsc#1209006 bsc#1211166) + This somehow doesn't play good wrt to external modules. + When all is ready again, we can revert this revert. - Disable lockdown. (bsc#1209006) This somehow doesn't play good wrt to external modules. When all is ready again, we can revert this revert. -- commit 44ca817 +- commit 77c9b15 ------------------------------------------------------------------- Thu Mar 9 06:25:10 CET 2023 - jlee@suse.com diff --git a/kernel-64kb.spec b/kernel-64kb.spec index efb4254..c67f742 100644 --- a/kernel-64kb.spec +++ b/kernel-64kb.spec @@ -17,8 +17,8 @@ # needssslcertforbuild -%define srcversion 6.3 -%define patchversion 6.3.9 +%define srcversion 6.4 +%define patchversion 6.4.3 %define variant %{nil} %define compress_modules zstd %define compress_vmlinux xz @@ -112,9 +112,9 @@ Name: kernel-64kb Summary: Kernel with 64kb PAGE_SIZE License: GPL-2.0-only Group: System/Kernel -Version: 6.3.9 +Version: 6.4.3 %if 0%{?is_kotd} -Release: .g0df701d +Release: .g5ab030f %else Release: 0 %endif @@ -134,8 +134,9 @@ BuildRequires: flex BuildRequires: gcc-c++ BuildRequires: gcc-devel %endif -%if 0%{?suse_version} > 1310 BuildRequires: hmaccalc +%if 0%{?suse_version} > 1500 +BuildRequires: jq %endif BuildRequires: libopenssl-devel BuildRequires: modutils @@ -244,10 +245,10 @@ Obsoletes: microcode_ctl < 1.18 Conflicts: libc.so.6()(64bit) %endif Provides: kernel = %version-%source_rel -Provides: kernel-%build_flavor-base-srchash-0df701dd2c208f4843cf219b4b26b533ada9bd34 -Provides: kernel-srchash-0df701dd2c208f4843cf219b4b26b533ada9bd34 +Provides: kernel-%build_flavor-base-srchash-5ab030f1f07fd96746960bce337ec62fc11b6a9a +Provides: kernel-srchash-5ab030f1f07fd96746960bce337ec62fc11b6a9a # END COMMON DEPS -Provides: %name-srchash-0df701dd2c208f4843cf219b4b26b533ada9bd34 +Provides: %name-srchash-5ab030f1f07fd96746960bce337ec62fc11b6a9a %obsolete_rebuilds %name Source0: https://www.kernel.org/pub/linux/kernel/v6.x/linux-%srcversion.tar.xz Source3: kernel-source.rpmlintrc @@ -505,10 +506,6 @@ cd linux-%srcversion --vanilla \ %endif %_sourcedir/series.conf .. $SYMBOLS -%if 0%{?usrmerged} -# fix MODLIB so kmps install to /usr -sed -ie 's,/lib/modules/,%{kernel_module_directory}/,' Makefile scripts/depmod.sh -%endif cd %kernel_build_dir @@ -1349,8 +1346,8 @@ Obsoletes: microcode_ctl < 1.18 Conflicts: libc.so.6()(64bit) %endif Provides: kernel = %version-%source_rel -Provides: kernel-%build_flavor-base-srchash-0df701dd2c208f4843cf219b4b26b533ada9bd34 -Provides: kernel-srchash-0df701dd2c208f4843cf219b4b26b533ada9bd34 +Provides: kernel-%build_flavor-base-srchash-5ab030f1f07fd96746960bce337ec62fc11b6a9a +Provides: kernel-srchash-5ab030f1f07fd96746960bce337ec62fc11b6a9a %obsolete_rebuilds %name-base %ifarch %ix86 @@ -1583,6 +1580,9 @@ Requires: kernel-devel%variant = %version-%source_rel Recommends: make Recommends: gcc Recommends: perl +%if 0%{?suse_version} > 1500 +Requires: jq +%endif # for objtool Requires: libelf-devel Supplements: packageand(%name:kernel-devel%variant) diff --git a/kernel-binary.spec.in b/kernel-binary.spec.in index 670bed3..51aed14 100644 --- a/kernel-binary.spec.in +++ b/kernel-binary.spec.in @@ -134,8 +134,9 @@ BuildRequires: flex BuildRequires: gcc-c++ BuildRequires: gcc-devel %endif -%if 0%{?suse_version} > 1310 BuildRequires: hmaccalc +%if 0%{?suse_version} > 1500 +BuildRequires: jq %endif BuildRequires: libopenssl-devel BuildRequires: modutils @@ -366,10 +367,6 @@ cd linux-%srcversion --vanilla \ %endif %_sourcedir/series.conf .. $SYMBOLS -%if 0%{?usrmerged} -# fix MODLIB so kmps install to /usr -sed -ie 's,/lib/modules/,%{kernel_module_directory}/,' Makefile scripts/depmod.sh -%endif cd %kernel_build_dir @@ -1365,6 +1362,9 @@ Requires: kernel-devel%variant = %version-%source_rel Recommends: make Recommends: gcc Recommends: perl +%if 0%{?suse_version} > 1500 +Requires: jq +%endif # for objtool Requires: libelf-devel Supplements: packageand(%name:kernel-devel%variant) diff --git a/kernel-debug.changes b/kernel-debug.changes index 367502b..40fab0a 100644 --- a/kernel-debug.changes +++ b/kernel-debug.changes @@ -1,4 +1,278 @@ ------------------------------------------------------------------- +Tue Jul 11 07:03:09 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.3 (bsc#1012628). +- mm: call arch_swap_restore() from do_swap_page() (bsc#1012628). +- bootmem: remove the vmemmap pages from kmemleak in + free_bootmem_page (bsc#1012628). +- commit 5fb5b21 + +------------------------------------------------------------------- +Mon Jul 10 12:03:25 CEST 2023 - jslaby@suse.cz + +- Refresh + patches.suse/fork-lock-VMAs-of-the-parent-process-when-forking.patch. + Replace by the correct one. It was merged to upstream twice. And this is + the right version. +- commit b97b894 + +------------------------------------------------------------------- +Mon Jul 10 11:51:35 CEST 2023 - jslaby@suse.cz + +- Update vanilla config files. + Just run oldconfig for vanillas too. No actual changes. +- commit dcdca04 + +------------------------------------------------------------------- +Mon Jul 10 11:50:41 CEST 2023 - jslaby@suse.cz + +- Update + patches.kernel.org/6.4.1-021-mm-always-expand-the-stack-with-the-mmap-write-.patch + (bsc#1012628 bsc#1212395 CVE-2023-3269). + Add references to CVE. +- commit 5a45f18 + +------------------------------------------------------------------- +Mon Jul 10 07:07:20 CEST 2023 - jslaby@suse.cz + +- Update config files. + Only run_oldconfig. +- commit 37ad463 + +------------------------------------------------------------------- +Mon Jul 10 07:05:48 CEST 2023 - jslaby@suse.cz + +- fork: lock VMAs of the parent process when forking + (bsc#1212775). +- mm: lock a vma before stack expansion (bsc#1212775). +- mm: lock newly mapped VMA which can be modified after it + becomes visible (bsc#1212775). +- mm: lock newly mapped VMA with corrected ordering (bsc#1212775). +- Update config files. +- Delete + patches.suse/Revert-x86-mm-try-VMA-lock-based-page-fault-handling.patch. + Drop the downstream revert in favor of upstream fixes above and reset + the configs -- leave STATS off as per default. +- commit e2dafc9 + +------------------------------------------------------------------- +Sun Jul 9 08:15:18 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.2 (bsc#1012628). +- arch/arm64/mm/fault: Fix undeclared variable error in + do_page_fault() (bsc#1012628). +- drm/amdgpu: Validate VM ioctl flags (bsc#1012628). +- dm ioctl: Avoid double-fetch of version (bsc#1012628). +- docs: Set minimal gtags / GNU GLOBAL version to 6.6.5 + (bsc#1012628). +- scripts/tags.sh: Resolve gtags empty index generation + (bsc#1012628). +- hugetlb: revert use of page_cache_next_miss() (bsc#1012628). +- nubus: Partially revert proc_create_single_data() conversion + (bsc#1012628). +- Revert "cxl/port: Enable the HDM decoder capability for switch + ports" (bsc#1012628). +- nfs: don't report STATX_BTIME in ->getattr (bsc#1012628). +- execve: always mark stack as growing down during early stack + setup (bsc#1012628). +- PCI/ACPI: Call _REG when transitioning D-states (bsc#1012628). +- PCI/ACPI: Validate acpi_pci_set_power_state() parameter + (bsc#1012628). +- tools/nolibc: x86_64: disable stack protector for _start + (bsc#1012628). +- xtensa: fix lock_mm_and_find_vma in case VMA not found + (bsc#1012628). +- commit 648ac3b + +------------------------------------------------------------------- +Fri Jul 7 17:08:32 CEST 2023 - duwe@suse.de + +- regulator: axp20x: Add AXP15060 support. +- commit db7b000 + +------------------------------------------------------------------- +Wed Jul 5 15:33:06 CEST 2023 - jslaby@suse.cz + +- Revert "Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch." + This reverts commit b8411965e8341c82ba2e01bb38698945be2390a0. It breaks + the build: + + ln -s /usr/src/linux-6.4.1-1 /home/abuild/rpmbuild/BUILDROOT/kernel-default-6.4.1-1.1.x86_64/usr/lib/modules/6.4.1-1-default/source + ln: failed to create symbolic link '/home/abuild/rpmbuild/BUILDROOT/kernel-default-6.4.1-1.1.x86_64/usr/lib/modules/6.4.1-1-default/source': No such file or directory +- commit 3561b10 + +------------------------------------------------------------------- +Wed Jul 5 09:41:22 CEST 2023 - tiwai@suse.de + +- drm/amd: Don't try to enable secure display TA multiple times + (bsc#1212848). +- drm/amdgpu: fix number of fence calculations (bsc#1212848). +- drm/amd/display: perform a bounds check before filling dirty + rectangles (bsc#1212848). +- drm/amdgpu: check RAS irq existence for VCN/JPEG (bsc#1212848). +- drm/amd/pm: add abnormal fan detection for smu 13.0.0 + (bsc#1212848). +- drm/amd: Disable PSR-SU on Parade 0803 TCON (bsc#1212848). +- drm/amd/pm: update the LC_L1_INACTIVITY setting to address + possible noise issue (bsc#1212848). +- drm/amd/display: Fix 128b132b link loss handling (bsc#1212848). +- drm/amd/display: disable seamless boot if force_odm_combine + is enabled (bsc#1212848). +- drm/amd/display: add a NULL pointer check (bsc#1212848). +- drm/amd/pm: revise the ASPM settings for thunderbolt attached + scenario (bsc#1212848). +- drm/amdgpu: fix clearing mappings for BOs that are always + valid in VM (bsc#1212848). +- drm/amdgpu: Skip mark offset for high priority rings + (bsc#1212848). +- drm/amdgpu: make sure that BOs have a backing store + (bsc#1212848). +- drm/amdgpu: make sure BOs are locked in amdgpu_vm_get_memory + (bsc#1212848). +- commit a695138 + +------------------------------------------------------------------- +Mon Jul 3 08:14:09 CEST 2023 - msuchanek@suse.de + +- Remove more packaging cruft for SLE < 12 SP3 +- commit a16781c + +------------------------------------------------------------------- +Mon Jul 3 07:30:04 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.1 (bsc#1012628). +- x86/microcode/AMD: Load late on both threads too (bsc#1012628). +- x86/smp: Make stop_other_cpus() more robust (bsc#1012628). +- x86/smp: Dont access non-existing CPUID leaf (bsc#1012628). +- x86/smp: Remove pointless wmb()s from native_stop_other_cpus() + (bsc#1012628). +- x86/smp: Use dedicated cache-line for mwait_play_dead() + (bsc#1012628). +- x86/smp: Cure kexec() vs. mwait_play_dead() breakage + (bsc#1012628). +- cpufreq: amd-pstate: Make amd-pstate EPP driver name hyphenated + (bsc#1012628). +- can: isotp: isotp_sendmsg(): fix return error fix on TX path + (bsc#1012628). +- maple_tree: fix potential out-of-bounds access in + mas_wr_end_piv() (bsc#1012628). +- mm: introduce new 'lock_mm_and_find_vma()' page fault helper + (bsc#1012628). +- mm: make the page fault mmap locking killable (bsc#1012628). +- arm64/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). +- powerpc/mm: Convert to using lock_mm_and_find_vma() + (bsc#1012628). +- mips/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). +- riscv/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). +- arm/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). +- mm/fault: convert remaining simple cases to + lock_mm_and_find_vma() (bsc#1012628). +- powerpc/mm: convert coprocessor fault to lock_mm_and_find_vma() + (bsc#1012628). +- mm: make find_extend_vma() fail if write lock not held + (bsc#1012628). +- execve: expand new process stack manually ahead of time + (bsc#1012628). +- mm: always expand the stack with the mmap write lock held + (bsc#1012628). +- HID: wacom: Use ktime_t rather than int when dealing with + timestamps (bsc#1012628). +- gup: add warning if some caller would seem to want stack + expansion (bsc#1012628). +- mm/khugepaged: fix regression in collapse_file() (bsc#1012628). +- fbdev: fix potential OOB read in fast_imageblit() (bsc#1012628). +- HID: hidraw: fix data race on device refcount (bsc#1012628). +- HID: logitech-hidpp: add HIDPP_QUIRK_DELAYED_INIT for the T651 + (bsc#1012628). +- Revert "thermal/drivers/mediatek: Use devm_of_iomap to avoid + resource leak in mtk_thermal_probe" (bsc#1012628). +- sparc32: fix lock_mm_and_find_vma() conversion (bsc#1012628). +- parisc: fix expand_stack() conversion (bsc#1012628). +- csky: fix up lock_mm_and_find_vma() conversion (bsc#1012628). +- xtensa: fix NOMMU build with lock_mm_and_find_vma() conversion + (bsc#1012628). +- Refresh + patches.suse/Revert-x86-mm-try-VMA-lock-based-page-fault-handling.patch. +- Update config files (CONFIG_LOCK_MM_AND_FIND_VMA=y). + There is no choice. +- commit eb53035 + +------------------------------------------------------------------- +Fri Jun 30 21:46:24 CEST 2023 - msuchanek@suse.de + +- Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch. + Get module prefix from kmod (bsc#1212835). + Uses jq to parse 'kmod config' output. +- Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch. + Get module prefix from kmod (bsc#1212835). +- commit 75e1d32 + +------------------------------------------------------------------- +Fri Jun 30 14:55:43 CEST 2023 - mkubecek@suse.cz + +- series.conf: cleanup +- update upstream reference and move into sorted section: + - patches.suse/HID-microsoft-Add-rumble-support-to-latest-xbox-cont.patch +- commit ce0878a + +------------------------------------------------------------------- +Fri Jun 30 11:01:53 CEST 2023 - mkubecek@suse.cz + +- rpm/check-for-config-changes: ignore also PAHOLE_HAS_* + We now also have options like CONFIG_PAHOLE_HAS_LANG_EXCLUDE. +- commit 86b52c1 + +------------------------------------------------------------------- +Thu Jun 29 18:35:05 CEST 2023 - msuchanek@suse.de + +- Update vanilla config files. +- commit 94a0f63 + +------------------------------------------------------------------- +Thu Jun 29 18:09:09 CEST 2023 - msuchanek@suse.de + +- usrmerge: Adjust module path in the kernel sources (bsc#1212835). + With the module path adjustment applied as source patch only + ALP/Tumbleweed kernel built on SLE/Leap needs the path changed back to + non-usrmerged. +- commit bde5158 + +------------------------------------------------------------------- +Thu Jun 29 16:45:32 CEST 2023 - jslaby@suse.cz + +- Revert "x86/mm: try VMA lock-based page fault handling first" + (bsc#1212775). +- Update config files. +- commit 43c9b6b + +------------------------------------------------------------------- +Wed Jun 28 06:37:42 CEST 2023 - jslaby@suse.cz + +- Revert "io_uring: Adjust mapping wrt architecture aliasing + requirements" (bsc#1212773). +- commit d2e19af + +------------------------------------------------------------------- +Mon Jun 26 20:55:59 CEST 2023 - msuchanek@suse.de + +- kernel-docs: Use python3 together with python3-Sphinx (bsc#1212741). +- commit 95a40a6 + +------------------------------------------------------------------- +Mon Jun 26 07:37:19 CEST 2023 - jslaby@suse.cz + +- Refresh + patches.suse/HID-microsoft-Add-rumble-support-to-latest-xbox-cont.patch. + Update upstream status and move to upstream-soon section. +- commit 1a327c7 + +------------------------------------------------------------------- +Mon Jun 26 01:34:14 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4 final +- refresh configs (headers only) +- commit 4b7bbac + +------------------------------------------------------------------- Thu Jun 22 05:53:43 CEST 2023 - jslaby@suse.cz - Linux 6.3.9 (bsc#1012628). @@ -348,6 +622,12 @@ Mon Jun 19 08:24:42 CEST 2023 - jslaby@suse.cz - commit 26b9458 ------------------------------------------------------------------- +Sun Jun 18 23:37:12 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4-rc7 +- commit a8abd7d + +------------------------------------------------------------------- Fri Jun 16 16:09:42 CEST 2023 - tiwai@suse.de - Revert "media: dvb-core: Fix use-after-free on race condition @@ -643,6 +923,13 @@ Wed Jun 14 12:27:39 CEST 2023 - jslaby@suse.cz - commit 627a49e ------------------------------------------------------------------- +Tue Jun 13 16:33:10 CEST 2023 - dmueller@suse.com + +- config.conf: reenable armv6 configs +- Update config files (same settings like armv7hl) +- commit d3ab761 + +------------------------------------------------------------------- Tue Jun 13 09:59:55 CEST 2023 - tzimmermann@suse.com - drm/prime: reject DMA-BUF attach when get_sg_table is missing (bsc#1212133) @@ -1143,6 +1430,38 @@ Mon Jun 12 07:01:32 CEST 2023 - jslaby@suse.cz - commit b5f9ff5 ------------------------------------------------------------------- +Sun Jun 11 23:55:08 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4-rc6 +- refresh configs +- commit e5bdb6f + +------------------------------------------------------------------- +Sun Jun 11 23:43:29 CEST 2023 - mkubecek@suse.cz + +- config: refresh arm64/vanilla +- commit 3087200 + +------------------------------------------------------------------- +Sun Jun 11 15:31:51 CEST 2023 - dmueller@suse.com + +- config.conf: reenable armv7hl +- Update config files for armv7hl/6.4.0rc6 +- commit 782615b + +------------------------------------------------------------------- +Sun Jun 11 13:19:31 CEST 2023 - dmueller@suse.com + +- config.conf: Reenable arm64 configs +- config: Update to 6.4-rc5: + * this includes lowering the ARCH_FORCE_MAX_ORDER by one given the + change of definition in mainline commit 23baf831a32c + ("mm, treewide: redefine MAX_ORDER sanely") + * config change from x86_64 adopted for arm64. Enabled all erratas, + rest compile as modules +- commit 084e86f + +------------------------------------------------------------------- Fri Jun 9 14:57:16 CEST 2023 - msuchanek@suse.de - Move setting %%build_html to config.sh @@ -1223,8 +1542,9 @@ Wed Jun 7 13:07:40 CEST 2023 - msuchanek@suse.de ------------------------------------------------------------------- Wed Jun 7 09:42:27 CEST 2023 - msuchanek@suse.de +- Generalize kernel-docs build requirements. - Generalize kernel-doc build requirements. -- commit 23b058f +- commit c80fe12 ------------------------------------------------------------------- Tue Jun 6 16:58:50 CEST 2023 - msuchanek@suse.de @@ -1381,6 +1701,13 @@ Mon Jun 5 09:57:43 CEST 2023 - jslaby@suse.cz - commit fc379fb ------------------------------------------------------------------- +Sun Jun 4 22:15:10 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4-rc5 +- refresh configs +- commit 2cab33e + +------------------------------------------------------------------- Fri Jun 2 08:24:33 CEST 2023 - msuchanek@suse.de - usrmerge: Compatibility with earlier rpm (boo#1211796) @@ -1679,10 +2006,35 @@ Mon May 29 08:22:29 CEST 2023 - jslaby@suse.cz - commit 2c66b1f ------------------------------------------------------------------- +Sun May 28 21:56:00 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4-rc4 +- refresh configs +- commit 2e9e157 + +------------------------------------------------------------------- Fri May 26 13:24:11 CEST 2023 - mkoutny@suse.com - supported.conf: Add a guard for unsupported rose module -- commit 61001a6 +- commit ffa03aa + +------------------------------------------------------------------- +Fri May 26 10:50:38 CEST 2023 - jlee@suse.com + +- Revert "Disable lockdown. (bsc#1209006)" + This reverts commit 44ca817f15b215421a4c788790dd5351c186d1df. + Let's enable kernel lockdown function in master branch again. + This time we will test with NVIDIA KMP. +- commit 5ab030f + +------------------------------------------------------------------- +Fri May 26 10:50:15 CEST 2023 - jlee@suse.com + +- Revert "Revert "Update config files." (bsc#1211166)" + This reverts commit 944713a45f59680c926e1a4d51798970f8af1767. + Let's enable kernel lockdown function in master branch again. + This time we will test with NVIDIA KMP. +- commit 1bf0f73 ------------------------------------------------------------------- Thu May 25 06:46:56 CEST 2023 - jslaby@suse.cz @@ -2324,6 +2676,16 @@ Mon May 22 17:01:25 CEST 2023 - msuchanek@suse.de - commit 915ac72 ------------------------------------------------------------------- +Sun May 21 23:24:50 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4-rc3 +- eliminate 1 patch + - patches.suse/SUNRPC-Fix-encoding-of-rejected-RPCs.patch (29cd2927fb91) +- update configs + - VFIO_CCW=m (s390x only) +- commit 02bdb8c + +------------------------------------------------------------------- Wed May 17 21:14:18 CEST 2023 - jslaby@suse.cz - Linux 6.3.3 (bsc#1012628). @@ -3949,11 +4311,25 @@ Mon May 15 15:22:13 CEST 2023 - jslaby@suse.cz - commit bcfb900 ------------------------------------------------------------------- +Sun May 14 23:08:36 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4-rc2 +- eliminate 1 patch + - patches.suse/0001-firmware-sysfb-Fix-VESA-format-selection.patch +- commit 679133f + +------------------------------------------------------------------- Fri May 12 15:39:13 CEST 2023 - tiwai@suse.de - HID: microsoft: Add rumble support to latest xbox controllers (bsc#1211280). -- commit e520f52 +- commit 512d474 + +------------------------------------------------------------------- +Fri May 12 09:49:25 CEST 2023 - dmueller@suse.com + +- config: align all architectures on CONFIG_HZ=300 (bsc#1196438) +- commit 9b7c645 ------------------------------------------------------------------- Thu May 11 17:07:28 CEST 2023 - tzimmermann@suse.com @@ -3978,6 +4354,149 @@ Tue May 9 08:08:50 CEST 2023 - jslaby@suse.cz - commit 944713a ------------------------------------------------------------------- +Mon May 8 01:11:24 CEST 2023 - mkubecek@suse.cz + +- config: use ARCH_FORCE_MAX_ORDER=8 on ppc64/ppc64le + Mainline commit 23baf831a32c ("mm, treewide: redefine MAX_ORDER sanely") + redefined the meaning of MAX_ORDER, and therefore also related + ARCH_FORCE_MAX_ORDER config option to be one lower than the old value so + that having ARCH_FORCE_MAX_ORDER=9 with 64KB pages results in build time + error "Allocator MAX_ORDER exceeds SECTION_SIZE". + Update the values on ppc64 and ppc64le architectures from 9 to 8 to + preserve the old behaviour and fix the build error. +- commit 668187d + +------------------------------------------------------------------- +Sun May 7 23:36:17 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4-rc1 +- drop 14 patches (12 stable, 2 mainline) + - patches.kernel.org/* + - patches.suse/ath11k-pci-Add-more-MODULE_FIRMWARE-entries.patch + - patches.suse/usbtv-usbtv_set_regs-the-pipe-is-output.patch +- refresh + - patches.suse/add-suse-supported-flag.patch + - patches.suse/kernel-add-product-identifying-information-to-kernel-build.patch + - patches.suse/0001-regulator-mt6360-Add-OF-match-table.patch + - patches.suse/0001-security-lockdown-expose-a-hook-to-lock-the-kernel-down.patch + - patches.suse/0002-regulator-mt6358-Add-OF-match-table.patch + - patches.suse/0003-regulator-mt6323-Add-OF-match-table.patch + - patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch +- disable ARM architectures (need config update) +- new config options + - Processor type and features + - ADDRESS_MASKING=y + - Enable loadable module support + - MODULE_DEBUG=n + - Memory Management options + - DMAPOOL_TEST=n + - Networking support + - MAX_SKB_FRAGS=17 + - BT_NXPUART=m + - File systems + - XFS_SUPPORT_ASCII_CI=y + - Security options + - INTEGRITY_CA_MACHINE_KEYRING=n + - Kernel hacking + - PER_VMA_LOCK_STATS=y + - USER_EVENTS=n + - FAULT_INJECTION_CONFIGFS=n + - Generic Driver Options + - FW_LOADER_DEBUG=y + - FW_DEVLINK_SYNC_STATE_TIMEOUT=n + - Block devices + - BLKDEV_UBLK_LEGACY_OPCODES=y + - Serial ATA and Parallel ATA drivers (libata) + - PATA_PARPORT_BPCK6=m + - Generic Target Core Mod (TCM) and ConfigFS Infrastructure + - REMOTE_TARGET=m + - Network device support + - NET_DSA_MT7530_MDIO=m + - NET_DSA_MT7530_MMIO=m + - NET_DSA_QCA8K_LEDS_SUPPORT=y + - PDS_CORE=m + - MICROCHIP_T1S_PHY=m + - NXP_CBTX_PHY=m + - RTW88_8822BS=m + - RTW88_8822CS=m + - RTW88_8821CS=m + - GPIO Support + - GPIO_FXL6408=m + - GPIO_ELKHARTLAKE=m + - Voltage and Current Regulator Support + - REGULATOR_RT4803=m + - REGULATOR_RT5739=m + - Sound card support + - SND_SOC_CS35L56_I2C=m + - SND_SOC_CS35L56_SPI=m + - SND_SOC_CS35L56_SDW=m + - SND_SOC_MAX98363=m + - SND_SOC_RT712_SDCA_DMIC_SDW=m + - X86 Platform Specific Device Drivers + - LENOVO_YMC=m + - INTEL_BYTCRC_PWRSRC=m + - MSI_EC=m + - Industrial I/O support + - TI_ADS1100=n + - ROHM_BU27034=n + - NVMEM Support + - NVMEM_LAYOUT_SL28_VPD=m + - NVMEM_LAYOUT_ONIE_TLV=m + - Misc drivers + - TOUCHSCREEN_NOVATEK_NVT_TS=m + - PTP_DFL_TOD=m + - SENSORS_ACBEL_FSG032=m + - DRM_VIRTIO_GPU_KMS=y + - DRM_ACCEL_QAIC=m + - I2C_HID_OF=m + - LEDS_BD2606MVV=m + - HYPERV_VTL_MODE=n + - SOUNDWIRE_AMD=m + - OF dependent (i386, ppc64/ppc64le, riscv64) + - MFD_MAX597X=m + - REGULATOR_MAX597X=m + - DRM_PANEL_MAGNACHIP_D53E6EA8966=n + - DRM_PANEL_NOVATEK_NT36523=n + - DRM_PANEL_SONY_TD4353_JDI=n + - DRM_SAMSUNG_DSIM=n + - UCSI_PMIC_GLINK=m + - COMMON_CLK_SI521XX=m + - i386 + - CAN_BXCAN=m + - ppc64le + - CRYPTO_AES_GCM_P10=m + - s390x + - SECRETMEM=y + - SCSI_IPR=m + - SCSI_IPR_TRACE=y + - SCSI_IPR_DUMP=y + - GCC_PLUGIN_STACKLEAK=n + - DEBUG_FORCE_FUNCTION_ALIGN_64B=n + - riscv64 + - SCHED_MC=y + - RISCV_ISA_SVNAPOT=y + - RISCV_ISA_ZICBOZ=y + - RELOCATABLE=y + - HIBERNATION=y + - HIBERNATION_SNAPSHOT_DEV=y + - PM_STD_PARTITION="" + - PM_AUTOSLEEP=n + - PM_USERSPACE_AUTOSLEEP=n + - PM_WAKELOCKS=n + - FW_CACHE=y + - DWMAC_STARFIVE=m + - CAN_BXCAN=m + - AIRO=m + - SPI_CADENCE_QUADSPI=m + - SENSORS_SFCTEMP=m + - STARFIVE_WATCHDOG=m + - RZ_MTU3=n + - SND_SOC_MAX98090=n + - CLK_STARFIVE_JH7110_SYS=y + - CLK_STARFIVE_JH7110_AON=m +- commit 5685b1d + +------------------------------------------------------------------- Fri May 5 15:03:15 CEST 2023 - msuchanek@suse.de - Remove obsolete rpm spec constructs @@ -8435,10 +8954,13 @@ Fri Mar 10 09:59:40 CET 2023 - jslaby@suse.cz ------------------------------------------------------------------- Thu Mar 9 07:01:29 CET 2023 - jslaby@suse.cz +- Disable lockdown. (bsc#1209006 bsc#1211166) + This somehow doesn't play good wrt to external modules. + When all is ready again, we can revert this revert. - Disable lockdown. (bsc#1209006) This somehow doesn't play good wrt to external modules. When all is ready again, we can revert this revert. -- commit 44ca817 +- commit 77c9b15 ------------------------------------------------------------------- Thu Mar 9 06:25:10 CET 2023 - jlee@suse.com diff --git a/kernel-debug.spec b/kernel-debug.spec index 9220128..33ef1d0 100644 --- a/kernel-debug.spec +++ b/kernel-debug.spec @@ -17,8 +17,8 @@ # needssslcertforbuild -%define srcversion 6.3 -%define patchversion 6.3.9 +%define srcversion 6.4 +%define patchversion 6.4.3 %define variant %{nil} %define compress_modules zstd %define compress_vmlinux xz @@ -112,9 +112,9 @@ Name: kernel-debug Summary: A Debug Version of the Kernel License: GPL-2.0-only Group: System/Kernel -Version: 6.3.9 +Version: 6.4.3 %if 0%{?is_kotd} -Release: .g0df701d +Release: .g5ab030f %else Release: 0 %endif @@ -134,8 +134,9 @@ BuildRequires: flex BuildRequires: gcc-c++ BuildRequires: gcc-devel %endif -%if 0%{?suse_version} > 1310 BuildRequires: hmaccalc +%if 0%{?suse_version} > 1500 +BuildRequires: jq %endif BuildRequires: libopenssl-devel BuildRequires: modutils @@ -244,10 +245,10 @@ Obsoletes: microcode_ctl < 1.18 Conflicts: libc.so.6()(64bit) %endif Provides: kernel = %version-%source_rel -Provides: kernel-%build_flavor-base-srchash-0df701dd2c208f4843cf219b4b26b533ada9bd34 -Provides: kernel-srchash-0df701dd2c208f4843cf219b4b26b533ada9bd34 +Provides: kernel-%build_flavor-base-srchash-5ab030f1f07fd96746960bce337ec62fc11b6a9a +Provides: kernel-srchash-5ab030f1f07fd96746960bce337ec62fc11b6a9a # END COMMON DEPS -Provides: %name-srchash-0df701dd2c208f4843cf219b4b26b533ada9bd34 +Provides: %name-srchash-5ab030f1f07fd96746960bce337ec62fc11b6a9a %ifarch ppc64 Provides: kernel-kdump = 2.6.28 Obsoletes: kernel-kdump <= 2.6.28 @@ -511,10 +512,6 @@ cd linux-%srcversion --vanilla \ %endif %_sourcedir/series.conf .. $SYMBOLS -%if 0%{?usrmerged} -# fix MODLIB so kmps install to /usr -sed -ie 's,/lib/modules/,%{kernel_module_directory}/,' Makefile scripts/depmod.sh -%endif cd %kernel_build_dir @@ -1355,8 +1352,8 @@ Obsoletes: microcode_ctl < 1.18 Conflicts: libc.so.6()(64bit) %endif Provides: kernel = %version-%source_rel -Provides: kernel-%build_flavor-base-srchash-0df701dd2c208f4843cf219b4b26b533ada9bd34 -Provides: kernel-srchash-0df701dd2c208f4843cf219b4b26b533ada9bd34 +Provides: kernel-%build_flavor-base-srchash-5ab030f1f07fd96746960bce337ec62fc11b6a9a +Provides: kernel-srchash-5ab030f1f07fd96746960bce337ec62fc11b6a9a %ifarch ppc64 Provides: kernel-kdump-base = 2.6.28 @@ -1595,6 +1592,9 @@ Requires: kernel-devel%variant = %version-%source_rel Recommends: make Recommends: gcc Recommends: perl +%if 0%{?suse_version} > 1500 +Requires: jq +%endif # for objtool Requires: libelf-devel Supplements: packageand(%name:kernel-devel%variant) diff --git a/kernel-default.changes b/kernel-default.changes index 367502b..40fab0a 100644 --- a/kernel-default.changes +++ b/kernel-default.changes @@ -1,4 +1,278 @@ ------------------------------------------------------------------- +Tue Jul 11 07:03:09 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.3 (bsc#1012628). +- mm: call arch_swap_restore() from do_swap_page() (bsc#1012628). +- bootmem: remove the vmemmap pages from kmemleak in + free_bootmem_page (bsc#1012628). +- commit 5fb5b21 + +------------------------------------------------------------------- +Mon Jul 10 12:03:25 CEST 2023 - jslaby@suse.cz + +- Refresh + patches.suse/fork-lock-VMAs-of-the-parent-process-when-forking.patch. + Replace by the correct one. It was merged to upstream twice. And this is + the right version. +- commit b97b894 + +------------------------------------------------------------------- +Mon Jul 10 11:51:35 CEST 2023 - jslaby@suse.cz + +- Update vanilla config files. + Just run oldconfig for vanillas too. No actual changes. +- commit dcdca04 + +------------------------------------------------------------------- +Mon Jul 10 11:50:41 CEST 2023 - jslaby@suse.cz + +- Update + patches.kernel.org/6.4.1-021-mm-always-expand-the-stack-with-the-mmap-write-.patch + (bsc#1012628 bsc#1212395 CVE-2023-3269). + Add references to CVE. +- commit 5a45f18 + +------------------------------------------------------------------- +Mon Jul 10 07:07:20 CEST 2023 - jslaby@suse.cz + +- Update config files. + Only run_oldconfig. +- commit 37ad463 + +------------------------------------------------------------------- +Mon Jul 10 07:05:48 CEST 2023 - jslaby@suse.cz + +- fork: lock VMAs of the parent process when forking + (bsc#1212775). +- mm: lock a vma before stack expansion (bsc#1212775). +- mm: lock newly mapped VMA which can be modified after it + becomes visible (bsc#1212775). +- mm: lock newly mapped VMA with corrected ordering (bsc#1212775). +- Update config files. +- Delete + patches.suse/Revert-x86-mm-try-VMA-lock-based-page-fault-handling.patch. + Drop the downstream revert in favor of upstream fixes above and reset + the configs -- leave STATS off as per default. +- commit e2dafc9 + +------------------------------------------------------------------- +Sun Jul 9 08:15:18 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.2 (bsc#1012628). +- arch/arm64/mm/fault: Fix undeclared variable error in + do_page_fault() (bsc#1012628). +- drm/amdgpu: Validate VM ioctl flags (bsc#1012628). +- dm ioctl: Avoid double-fetch of version (bsc#1012628). +- docs: Set minimal gtags / GNU GLOBAL version to 6.6.5 + (bsc#1012628). +- scripts/tags.sh: Resolve gtags empty index generation + (bsc#1012628). +- hugetlb: revert use of page_cache_next_miss() (bsc#1012628). +- nubus: Partially revert proc_create_single_data() conversion + (bsc#1012628). +- Revert "cxl/port: Enable the HDM decoder capability for switch + ports" (bsc#1012628). +- nfs: don't report STATX_BTIME in ->getattr (bsc#1012628). +- execve: always mark stack as growing down during early stack + setup (bsc#1012628). +- PCI/ACPI: Call _REG when transitioning D-states (bsc#1012628). +- PCI/ACPI: Validate acpi_pci_set_power_state() parameter + (bsc#1012628). +- tools/nolibc: x86_64: disable stack protector for _start + (bsc#1012628). +- xtensa: fix lock_mm_and_find_vma in case VMA not found + (bsc#1012628). +- commit 648ac3b + +------------------------------------------------------------------- +Fri Jul 7 17:08:32 CEST 2023 - duwe@suse.de + +- regulator: axp20x: Add AXP15060 support. +- commit db7b000 + +------------------------------------------------------------------- +Wed Jul 5 15:33:06 CEST 2023 - jslaby@suse.cz + +- Revert "Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch." + This reverts commit b8411965e8341c82ba2e01bb38698945be2390a0. It breaks + the build: + + ln -s /usr/src/linux-6.4.1-1 /home/abuild/rpmbuild/BUILDROOT/kernel-default-6.4.1-1.1.x86_64/usr/lib/modules/6.4.1-1-default/source + ln: failed to create symbolic link '/home/abuild/rpmbuild/BUILDROOT/kernel-default-6.4.1-1.1.x86_64/usr/lib/modules/6.4.1-1-default/source': No such file or directory +- commit 3561b10 + +------------------------------------------------------------------- +Wed Jul 5 09:41:22 CEST 2023 - tiwai@suse.de + +- drm/amd: Don't try to enable secure display TA multiple times + (bsc#1212848). +- drm/amdgpu: fix number of fence calculations (bsc#1212848). +- drm/amd/display: perform a bounds check before filling dirty + rectangles (bsc#1212848). +- drm/amdgpu: check RAS irq existence for VCN/JPEG (bsc#1212848). +- drm/amd/pm: add abnormal fan detection for smu 13.0.0 + (bsc#1212848). +- drm/amd: Disable PSR-SU on Parade 0803 TCON (bsc#1212848). +- drm/amd/pm: update the LC_L1_INACTIVITY setting to address + possible noise issue (bsc#1212848). +- drm/amd/display: Fix 128b132b link loss handling (bsc#1212848). +- drm/amd/display: disable seamless boot if force_odm_combine + is enabled (bsc#1212848). +- drm/amd/display: add a NULL pointer check (bsc#1212848). +- drm/amd/pm: revise the ASPM settings for thunderbolt attached + scenario (bsc#1212848). +- drm/amdgpu: fix clearing mappings for BOs that are always + valid in VM (bsc#1212848). +- drm/amdgpu: Skip mark offset for high priority rings + (bsc#1212848). +- drm/amdgpu: make sure that BOs have a backing store + (bsc#1212848). +- drm/amdgpu: make sure BOs are locked in amdgpu_vm_get_memory + (bsc#1212848). +- commit a695138 + +------------------------------------------------------------------- +Mon Jul 3 08:14:09 CEST 2023 - msuchanek@suse.de + +- Remove more packaging cruft for SLE < 12 SP3 +- commit a16781c + +------------------------------------------------------------------- +Mon Jul 3 07:30:04 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.1 (bsc#1012628). +- x86/microcode/AMD: Load late on both threads too (bsc#1012628). +- x86/smp: Make stop_other_cpus() more robust (bsc#1012628). +- x86/smp: Dont access non-existing CPUID leaf (bsc#1012628). +- x86/smp: Remove pointless wmb()s from native_stop_other_cpus() + (bsc#1012628). +- x86/smp: Use dedicated cache-line for mwait_play_dead() + (bsc#1012628). +- x86/smp: Cure kexec() vs. mwait_play_dead() breakage + (bsc#1012628). +- cpufreq: amd-pstate: Make amd-pstate EPP driver name hyphenated + (bsc#1012628). +- can: isotp: isotp_sendmsg(): fix return error fix on TX path + (bsc#1012628). +- maple_tree: fix potential out-of-bounds access in + mas_wr_end_piv() (bsc#1012628). +- mm: introduce new 'lock_mm_and_find_vma()' page fault helper + (bsc#1012628). +- mm: make the page fault mmap locking killable (bsc#1012628). +- arm64/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). +- powerpc/mm: Convert to using lock_mm_and_find_vma() + (bsc#1012628). +- mips/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). +- riscv/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). +- arm/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). +- mm/fault: convert remaining simple cases to + lock_mm_and_find_vma() (bsc#1012628). +- powerpc/mm: convert coprocessor fault to lock_mm_and_find_vma() + (bsc#1012628). +- mm: make find_extend_vma() fail if write lock not held + (bsc#1012628). +- execve: expand new process stack manually ahead of time + (bsc#1012628). +- mm: always expand the stack with the mmap write lock held + (bsc#1012628). +- HID: wacom: Use ktime_t rather than int when dealing with + timestamps (bsc#1012628). +- gup: add warning if some caller would seem to want stack + expansion (bsc#1012628). +- mm/khugepaged: fix regression in collapse_file() (bsc#1012628). +- fbdev: fix potential OOB read in fast_imageblit() (bsc#1012628). +- HID: hidraw: fix data race on device refcount (bsc#1012628). +- HID: logitech-hidpp: add HIDPP_QUIRK_DELAYED_INIT for the T651 + (bsc#1012628). +- Revert "thermal/drivers/mediatek: Use devm_of_iomap to avoid + resource leak in mtk_thermal_probe" (bsc#1012628). +- sparc32: fix lock_mm_and_find_vma() conversion (bsc#1012628). +- parisc: fix expand_stack() conversion (bsc#1012628). +- csky: fix up lock_mm_and_find_vma() conversion (bsc#1012628). +- xtensa: fix NOMMU build with lock_mm_and_find_vma() conversion + (bsc#1012628). +- Refresh + patches.suse/Revert-x86-mm-try-VMA-lock-based-page-fault-handling.patch. +- Update config files (CONFIG_LOCK_MM_AND_FIND_VMA=y). + There is no choice. +- commit eb53035 + +------------------------------------------------------------------- +Fri Jun 30 21:46:24 CEST 2023 - msuchanek@suse.de + +- Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch. + Get module prefix from kmod (bsc#1212835). + Uses jq to parse 'kmod config' output. +- Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch. + Get module prefix from kmod (bsc#1212835). +- commit 75e1d32 + +------------------------------------------------------------------- +Fri Jun 30 14:55:43 CEST 2023 - mkubecek@suse.cz + +- series.conf: cleanup +- update upstream reference and move into sorted section: + - patches.suse/HID-microsoft-Add-rumble-support-to-latest-xbox-cont.patch +- commit ce0878a + +------------------------------------------------------------------- +Fri Jun 30 11:01:53 CEST 2023 - mkubecek@suse.cz + +- rpm/check-for-config-changes: ignore also PAHOLE_HAS_* + We now also have options like CONFIG_PAHOLE_HAS_LANG_EXCLUDE. +- commit 86b52c1 + +------------------------------------------------------------------- +Thu Jun 29 18:35:05 CEST 2023 - msuchanek@suse.de + +- Update vanilla config files. +- commit 94a0f63 + +------------------------------------------------------------------- +Thu Jun 29 18:09:09 CEST 2023 - msuchanek@suse.de + +- usrmerge: Adjust module path in the kernel sources (bsc#1212835). + With the module path adjustment applied as source patch only + ALP/Tumbleweed kernel built on SLE/Leap needs the path changed back to + non-usrmerged. +- commit bde5158 + +------------------------------------------------------------------- +Thu Jun 29 16:45:32 CEST 2023 - jslaby@suse.cz + +- Revert "x86/mm: try VMA lock-based page fault handling first" + (bsc#1212775). +- Update config files. +- commit 43c9b6b + +------------------------------------------------------------------- +Wed Jun 28 06:37:42 CEST 2023 - jslaby@suse.cz + +- Revert "io_uring: Adjust mapping wrt architecture aliasing + requirements" (bsc#1212773). +- commit d2e19af + +------------------------------------------------------------------- +Mon Jun 26 20:55:59 CEST 2023 - msuchanek@suse.de + +- kernel-docs: Use python3 together with python3-Sphinx (bsc#1212741). +- commit 95a40a6 + +------------------------------------------------------------------- +Mon Jun 26 07:37:19 CEST 2023 - jslaby@suse.cz + +- Refresh + patches.suse/HID-microsoft-Add-rumble-support-to-latest-xbox-cont.patch. + Update upstream status and move to upstream-soon section. +- commit 1a327c7 + +------------------------------------------------------------------- +Mon Jun 26 01:34:14 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4 final +- refresh configs (headers only) +- commit 4b7bbac + +------------------------------------------------------------------- Thu Jun 22 05:53:43 CEST 2023 - jslaby@suse.cz - Linux 6.3.9 (bsc#1012628). @@ -348,6 +622,12 @@ Mon Jun 19 08:24:42 CEST 2023 - jslaby@suse.cz - commit 26b9458 ------------------------------------------------------------------- +Sun Jun 18 23:37:12 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4-rc7 +- commit a8abd7d + +------------------------------------------------------------------- Fri Jun 16 16:09:42 CEST 2023 - tiwai@suse.de - Revert "media: dvb-core: Fix use-after-free on race condition @@ -643,6 +923,13 @@ Wed Jun 14 12:27:39 CEST 2023 - jslaby@suse.cz - commit 627a49e ------------------------------------------------------------------- +Tue Jun 13 16:33:10 CEST 2023 - dmueller@suse.com + +- config.conf: reenable armv6 configs +- Update config files (same settings like armv7hl) +- commit d3ab761 + +------------------------------------------------------------------- Tue Jun 13 09:59:55 CEST 2023 - tzimmermann@suse.com - drm/prime: reject DMA-BUF attach when get_sg_table is missing (bsc#1212133) @@ -1143,6 +1430,38 @@ Mon Jun 12 07:01:32 CEST 2023 - jslaby@suse.cz - commit b5f9ff5 ------------------------------------------------------------------- +Sun Jun 11 23:55:08 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4-rc6 +- refresh configs +- commit e5bdb6f + +------------------------------------------------------------------- +Sun Jun 11 23:43:29 CEST 2023 - mkubecek@suse.cz + +- config: refresh arm64/vanilla +- commit 3087200 + +------------------------------------------------------------------- +Sun Jun 11 15:31:51 CEST 2023 - dmueller@suse.com + +- config.conf: reenable armv7hl +- Update config files for armv7hl/6.4.0rc6 +- commit 782615b + +------------------------------------------------------------------- +Sun Jun 11 13:19:31 CEST 2023 - dmueller@suse.com + +- config.conf: Reenable arm64 configs +- config: Update to 6.4-rc5: + * this includes lowering the ARCH_FORCE_MAX_ORDER by one given the + change of definition in mainline commit 23baf831a32c + ("mm, treewide: redefine MAX_ORDER sanely") + * config change from x86_64 adopted for arm64. Enabled all erratas, + rest compile as modules +- commit 084e86f + +------------------------------------------------------------------- Fri Jun 9 14:57:16 CEST 2023 - msuchanek@suse.de - Move setting %%build_html to config.sh @@ -1223,8 +1542,9 @@ Wed Jun 7 13:07:40 CEST 2023 - msuchanek@suse.de ------------------------------------------------------------------- Wed Jun 7 09:42:27 CEST 2023 - msuchanek@suse.de +- Generalize kernel-docs build requirements. - Generalize kernel-doc build requirements. -- commit 23b058f +- commit c80fe12 ------------------------------------------------------------------- Tue Jun 6 16:58:50 CEST 2023 - msuchanek@suse.de @@ -1381,6 +1701,13 @@ Mon Jun 5 09:57:43 CEST 2023 - jslaby@suse.cz - commit fc379fb ------------------------------------------------------------------- +Sun Jun 4 22:15:10 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4-rc5 +- refresh configs +- commit 2cab33e + +------------------------------------------------------------------- Fri Jun 2 08:24:33 CEST 2023 - msuchanek@suse.de - usrmerge: Compatibility with earlier rpm (boo#1211796) @@ -1679,10 +2006,35 @@ Mon May 29 08:22:29 CEST 2023 - jslaby@suse.cz - commit 2c66b1f ------------------------------------------------------------------- +Sun May 28 21:56:00 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4-rc4 +- refresh configs +- commit 2e9e157 + +------------------------------------------------------------------- Fri May 26 13:24:11 CEST 2023 - mkoutny@suse.com - supported.conf: Add a guard for unsupported rose module -- commit 61001a6 +- commit ffa03aa + +------------------------------------------------------------------- +Fri May 26 10:50:38 CEST 2023 - jlee@suse.com + +- Revert "Disable lockdown. (bsc#1209006)" + This reverts commit 44ca817f15b215421a4c788790dd5351c186d1df. + Let's enable kernel lockdown function in master branch again. + This time we will test with NVIDIA KMP. +- commit 5ab030f + +------------------------------------------------------------------- +Fri May 26 10:50:15 CEST 2023 - jlee@suse.com + +- Revert "Revert "Update config files." (bsc#1211166)" + This reverts commit 944713a45f59680c926e1a4d51798970f8af1767. + Let's enable kernel lockdown function in master branch again. + This time we will test with NVIDIA KMP. +- commit 1bf0f73 ------------------------------------------------------------------- Thu May 25 06:46:56 CEST 2023 - jslaby@suse.cz @@ -2324,6 +2676,16 @@ Mon May 22 17:01:25 CEST 2023 - msuchanek@suse.de - commit 915ac72 ------------------------------------------------------------------- +Sun May 21 23:24:50 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4-rc3 +- eliminate 1 patch + - patches.suse/SUNRPC-Fix-encoding-of-rejected-RPCs.patch (29cd2927fb91) +- update configs + - VFIO_CCW=m (s390x only) +- commit 02bdb8c + +------------------------------------------------------------------- Wed May 17 21:14:18 CEST 2023 - jslaby@suse.cz - Linux 6.3.3 (bsc#1012628). @@ -3949,11 +4311,25 @@ Mon May 15 15:22:13 CEST 2023 - jslaby@suse.cz - commit bcfb900 ------------------------------------------------------------------- +Sun May 14 23:08:36 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4-rc2 +- eliminate 1 patch + - patches.suse/0001-firmware-sysfb-Fix-VESA-format-selection.patch +- commit 679133f + +------------------------------------------------------------------- Fri May 12 15:39:13 CEST 2023 - tiwai@suse.de - HID: microsoft: Add rumble support to latest xbox controllers (bsc#1211280). -- commit e520f52 +- commit 512d474 + +------------------------------------------------------------------- +Fri May 12 09:49:25 CEST 2023 - dmueller@suse.com + +- config: align all architectures on CONFIG_HZ=300 (bsc#1196438) +- commit 9b7c645 ------------------------------------------------------------------- Thu May 11 17:07:28 CEST 2023 - tzimmermann@suse.com @@ -3978,6 +4354,149 @@ Tue May 9 08:08:50 CEST 2023 - jslaby@suse.cz - commit 944713a ------------------------------------------------------------------- +Mon May 8 01:11:24 CEST 2023 - mkubecek@suse.cz + +- config: use ARCH_FORCE_MAX_ORDER=8 on ppc64/ppc64le + Mainline commit 23baf831a32c ("mm, treewide: redefine MAX_ORDER sanely") + redefined the meaning of MAX_ORDER, and therefore also related + ARCH_FORCE_MAX_ORDER config option to be one lower than the old value so + that having ARCH_FORCE_MAX_ORDER=9 with 64KB pages results in build time + error "Allocator MAX_ORDER exceeds SECTION_SIZE". + Update the values on ppc64 and ppc64le architectures from 9 to 8 to + preserve the old behaviour and fix the build error. +- commit 668187d + +------------------------------------------------------------------- +Sun May 7 23:36:17 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4-rc1 +- drop 14 patches (12 stable, 2 mainline) + - patches.kernel.org/* + - patches.suse/ath11k-pci-Add-more-MODULE_FIRMWARE-entries.patch + - patches.suse/usbtv-usbtv_set_regs-the-pipe-is-output.patch +- refresh + - patches.suse/add-suse-supported-flag.patch + - patches.suse/kernel-add-product-identifying-information-to-kernel-build.patch + - patches.suse/0001-regulator-mt6360-Add-OF-match-table.patch + - patches.suse/0001-security-lockdown-expose-a-hook-to-lock-the-kernel-down.patch + - patches.suse/0002-regulator-mt6358-Add-OF-match-table.patch + - patches.suse/0003-regulator-mt6323-Add-OF-match-table.patch + - patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch +- disable ARM architectures (need config update) +- new config options + - Processor type and features + - ADDRESS_MASKING=y + - Enable loadable module support + - MODULE_DEBUG=n + - Memory Management options + - DMAPOOL_TEST=n + - Networking support + - MAX_SKB_FRAGS=17 + - BT_NXPUART=m + - File systems + - XFS_SUPPORT_ASCII_CI=y + - Security options + - INTEGRITY_CA_MACHINE_KEYRING=n + - Kernel hacking + - PER_VMA_LOCK_STATS=y + - USER_EVENTS=n + - FAULT_INJECTION_CONFIGFS=n + - Generic Driver Options + - FW_LOADER_DEBUG=y + - FW_DEVLINK_SYNC_STATE_TIMEOUT=n + - Block devices + - BLKDEV_UBLK_LEGACY_OPCODES=y + - Serial ATA and Parallel ATA drivers (libata) + - PATA_PARPORT_BPCK6=m + - Generic Target Core Mod (TCM) and ConfigFS Infrastructure + - REMOTE_TARGET=m + - Network device support + - NET_DSA_MT7530_MDIO=m + - NET_DSA_MT7530_MMIO=m + - NET_DSA_QCA8K_LEDS_SUPPORT=y + - PDS_CORE=m + - MICROCHIP_T1S_PHY=m + - NXP_CBTX_PHY=m + - RTW88_8822BS=m + - RTW88_8822CS=m + - RTW88_8821CS=m + - GPIO Support + - GPIO_FXL6408=m + - GPIO_ELKHARTLAKE=m + - Voltage and Current Regulator Support + - REGULATOR_RT4803=m + - REGULATOR_RT5739=m + - Sound card support + - SND_SOC_CS35L56_I2C=m + - SND_SOC_CS35L56_SPI=m + - SND_SOC_CS35L56_SDW=m + - SND_SOC_MAX98363=m + - SND_SOC_RT712_SDCA_DMIC_SDW=m + - X86 Platform Specific Device Drivers + - LENOVO_YMC=m + - INTEL_BYTCRC_PWRSRC=m + - MSI_EC=m + - Industrial I/O support + - TI_ADS1100=n + - ROHM_BU27034=n + - NVMEM Support + - NVMEM_LAYOUT_SL28_VPD=m + - NVMEM_LAYOUT_ONIE_TLV=m + - Misc drivers + - TOUCHSCREEN_NOVATEK_NVT_TS=m + - PTP_DFL_TOD=m + - SENSORS_ACBEL_FSG032=m + - DRM_VIRTIO_GPU_KMS=y + - DRM_ACCEL_QAIC=m + - I2C_HID_OF=m + - LEDS_BD2606MVV=m + - HYPERV_VTL_MODE=n + - SOUNDWIRE_AMD=m + - OF dependent (i386, ppc64/ppc64le, riscv64) + - MFD_MAX597X=m + - REGULATOR_MAX597X=m + - DRM_PANEL_MAGNACHIP_D53E6EA8966=n + - DRM_PANEL_NOVATEK_NT36523=n + - DRM_PANEL_SONY_TD4353_JDI=n + - DRM_SAMSUNG_DSIM=n + - UCSI_PMIC_GLINK=m + - COMMON_CLK_SI521XX=m + - i386 + - CAN_BXCAN=m + - ppc64le + - CRYPTO_AES_GCM_P10=m + - s390x + - SECRETMEM=y + - SCSI_IPR=m + - SCSI_IPR_TRACE=y + - SCSI_IPR_DUMP=y + - GCC_PLUGIN_STACKLEAK=n + - DEBUG_FORCE_FUNCTION_ALIGN_64B=n + - riscv64 + - SCHED_MC=y + - RISCV_ISA_SVNAPOT=y + - RISCV_ISA_ZICBOZ=y + - RELOCATABLE=y + - HIBERNATION=y + - HIBERNATION_SNAPSHOT_DEV=y + - PM_STD_PARTITION="" + - PM_AUTOSLEEP=n + - PM_USERSPACE_AUTOSLEEP=n + - PM_WAKELOCKS=n + - FW_CACHE=y + - DWMAC_STARFIVE=m + - CAN_BXCAN=m + - AIRO=m + - SPI_CADENCE_QUADSPI=m + - SENSORS_SFCTEMP=m + - STARFIVE_WATCHDOG=m + - RZ_MTU3=n + - SND_SOC_MAX98090=n + - CLK_STARFIVE_JH7110_SYS=y + - CLK_STARFIVE_JH7110_AON=m +- commit 5685b1d + +------------------------------------------------------------------- Fri May 5 15:03:15 CEST 2023 - msuchanek@suse.de - Remove obsolete rpm spec constructs @@ -8435,10 +8954,13 @@ Fri Mar 10 09:59:40 CET 2023 - jslaby@suse.cz ------------------------------------------------------------------- Thu Mar 9 07:01:29 CET 2023 - jslaby@suse.cz +- Disable lockdown. (bsc#1209006 bsc#1211166) + This somehow doesn't play good wrt to external modules. + When all is ready again, we can revert this revert. - Disable lockdown. (bsc#1209006) This somehow doesn't play good wrt to external modules. When all is ready again, we can revert this revert. -- commit 44ca817 +- commit 77c9b15 ------------------------------------------------------------------- Thu Mar 9 06:25:10 CET 2023 - jlee@suse.com diff --git a/kernel-default.spec b/kernel-default.spec index c8b7299..85e3d95 100644 --- a/kernel-default.spec +++ b/kernel-default.spec @@ -17,8 +17,8 @@ # needssslcertforbuild -%define srcversion 6.3 -%define patchversion 6.3.9 +%define srcversion 6.4 +%define patchversion 6.4.3 %define variant %{nil} %define compress_modules zstd %define compress_vmlinux xz @@ -112,9 +112,9 @@ Name: kernel-default Summary: The Standard Kernel License: GPL-2.0-only Group: System/Kernel -Version: 6.3.9 +Version: 6.4.3 %if 0%{?is_kotd} -Release: .g0df701d +Release: .g5ab030f %else Release: 0 %endif @@ -134,8 +134,9 @@ BuildRequires: flex BuildRequires: gcc-c++ BuildRequires: gcc-devel %endif -%if 0%{?suse_version} > 1310 BuildRequires: hmaccalc +%if 0%{?suse_version} > 1500 +BuildRequires: jq %endif BuildRequires: libopenssl-devel BuildRequires: modutils @@ -244,10 +245,10 @@ Obsoletes: microcode_ctl < 1.18 Conflicts: libc.so.6()(64bit) %endif Provides: kernel = %version-%source_rel -Provides: kernel-%build_flavor-base-srchash-0df701dd2c208f4843cf219b4b26b533ada9bd34 -Provides: kernel-srchash-0df701dd2c208f4843cf219b4b26b533ada9bd34 +Provides: kernel-%build_flavor-base-srchash-5ab030f1f07fd96746960bce337ec62fc11b6a9a +Provides: kernel-srchash-5ab030f1f07fd96746960bce337ec62fc11b6a9a # END COMMON DEPS -Provides: %name-srchash-0df701dd2c208f4843cf219b4b26b533ada9bd34 +Provides: %name-srchash-5ab030f1f07fd96746960bce337ec62fc11b6a9a %ifarch %ix86 Provides: kernel-smp = 2.6.17 Obsoletes: kernel-smp <= 2.6.17 @@ -554,10 +555,6 @@ cd linux-%srcversion --vanilla \ %endif %_sourcedir/series.conf .. $SYMBOLS -%if 0%{?usrmerged} -# fix MODLIB so kmps install to /usr -sed -ie 's,/lib/modules/,%{kernel_module_directory}/,' Makefile scripts/depmod.sh -%endif cd %kernel_build_dir @@ -1398,8 +1395,8 @@ Obsoletes: microcode_ctl < 1.18 Conflicts: libc.so.6()(64bit) %endif Provides: kernel = %version-%source_rel -Provides: kernel-%build_flavor-base-srchash-0df701dd2c208f4843cf219b4b26b533ada9bd34 -Provides: kernel-srchash-0df701dd2c208f4843cf219b4b26b533ada9bd34 +Provides: kernel-%build_flavor-base-srchash-5ab030f1f07fd96746960bce337ec62fc11b6a9a +Provides: kernel-srchash-5ab030f1f07fd96746960bce337ec62fc11b6a9a %ifarch %ix86 Provides: kernel-trace-base = 3.13 @@ -1695,6 +1692,9 @@ Requires: kernel-devel%variant = %version-%source_rel Recommends: make Recommends: gcc Recommends: perl +%if 0%{?suse_version} > 1500 +Requires: jq +%endif # for objtool Requires: libelf-devel Supplements: packageand(%name:kernel-devel%variant) diff --git a/kernel-docs.changes b/kernel-docs.changes index 367502b..40fab0a 100644 --- a/kernel-docs.changes +++ b/kernel-docs.changes @@ -1,4 +1,278 @@ ------------------------------------------------------------------- +Tue Jul 11 07:03:09 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.3 (bsc#1012628). +- mm: call arch_swap_restore() from do_swap_page() (bsc#1012628). +- bootmem: remove the vmemmap pages from kmemleak in + free_bootmem_page (bsc#1012628). +- commit 5fb5b21 + +------------------------------------------------------------------- +Mon Jul 10 12:03:25 CEST 2023 - jslaby@suse.cz + +- Refresh + patches.suse/fork-lock-VMAs-of-the-parent-process-when-forking.patch. + Replace by the correct one. It was merged to upstream twice. And this is + the right version. +- commit b97b894 + +------------------------------------------------------------------- +Mon Jul 10 11:51:35 CEST 2023 - jslaby@suse.cz + +- Update vanilla config files. + Just run oldconfig for vanillas too. No actual changes. +- commit dcdca04 + +------------------------------------------------------------------- +Mon Jul 10 11:50:41 CEST 2023 - jslaby@suse.cz + +- Update + patches.kernel.org/6.4.1-021-mm-always-expand-the-stack-with-the-mmap-write-.patch + (bsc#1012628 bsc#1212395 CVE-2023-3269). + Add references to CVE. +- commit 5a45f18 + +------------------------------------------------------------------- +Mon Jul 10 07:07:20 CEST 2023 - jslaby@suse.cz + +- Update config files. + Only run_oldconfig. +- commit 37ad463 + +------------------------------------------------------------------- +Mon Jul 10 07:05:48 CEST 2023 - jslaby@suse.cz + +- fork: lock VMAs of the parent process when forking + (bsc#1212775). +- mm: lock a vma before stack expansion (bsc#1212775). +- mm: lock newly mapped VMA which can be modified after it + becomes visible (bsc#1212775). +- mm: lock newly mapped VMA with corrected ordering (bsc#1212775). +- Update config files. +- Delete + patches.suse/Revert-x86-mm-try-VMA-lock-based-page-fault-handling.patch. + Drop the downstream revert in favor of upstream fixes above and reset + the configs -- leave STATS off as per default. +- commit e2dafc9 + +------------------------------------------------------------------- +Sun Jul 9 08:15:18 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.2 (bsc#1012628). +- arch/arm64/mm/fault: Fix undeclared variable error in + do_page_fault() (bsc#1012628). +- drm/amdgpu: Validate VM ioctl flags (bsc#1012628). +- dm ioctl: Avoid double-fetch of version (bsc#1012628). +- docs: Set minimal gtags / GNU GLOBAL version to 6.6.5 + (bsc#1012628). +- scripts/tags.sh: Resolve gtags empty index generation + (bsc#1012628). +- hugetlb: revert use of page_cache_next_miss() (bsc#1012628). +- nubus: Partially revert proc_create_single_data() conversion + (bsc#1012628). +- Revert "cxl/port: Enable the HDM decoder capability for switch + ports" (bsc#1012628). +- nfs: don't report STATX_BTIME in ->getattr (bsc#1012628). +- execve: always mark stack as growing down during early stack + setup (bsc#1012628). +- PCI/ACPI: Call _REG when transitioning D-states (bsc#1012628). +- PCI/ACPI: Validate acpi_pci_set_power_state() parameter + (bsc#1012628). +- tools/nolibc: x86_64: disable stack protector for _start + (bsc#1012628). +- xtensa: fix lock_mm_and_find_vma in case VMA not found + (bsc#1012628). +- commit 648ac3b + +------------------------------------------------------------------- +Fri Jul 7 17:08:32 CEST 2023 - duwe@suse.de + +- regulator: axp20x: Add AXP15060 support. +- commit db7b000 + +------------------------------------------------------------------- +Wed Jul 5 15:33:06 CEST 2023 - jslaby@suse.cz + +- Revert "Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch." + This reverts commit b8411965e8341c82ba2e01bb38698945be2390a0. It breaks + the build: + + ln -s /usr/src/linux-6.4.1-1 /home/abuild/rpmbuild/BUILDROOT/kernel-default-6.4.1-1.1.x86_64/usr/lib/modules/6.4.1-1-default/source + ln: failed to create symbolic link '/home/abuild/rpmbuild/BUILDROOT/kernel-default-6.4.1-1.1.x86_64/usr/lib/modules/6.4.1-1-default/source': No such file or directory +- commit 3561b10 + +------------------------------------------------------------------- +Wed Jul 5 09:41:22 CEST 2023 - tiwai@suse.de + +- drm/amd: Don't try to enable secure display TA multiple times + (bsc#1212848). +- drm/amdgpu: fix number of fence calculations (bsc#1212848). +- drm/amd/display: perform a bounds check before filling dirty + rectangles (bsc#1212848). +- drm/amdgpu: check RAS irq existence for VCN/JPEG (bsc#1212848). +- drm/amd/pm: add abnormal fan detection for smu 13.0.0 + (bsc#1212848). +- drm/amd: Disable PSR-SU on Parade 0803 TCON (bsc#1212848). +- drm/amd/pm: update the LC_L1_INACTIVITY setting to address + possible noise issue (bsc#1212848). +- drm/amd/display: Fix 128b132b link loss handling (bsc#1212848). +- drm/amd/display: disable seamless boot if force_odm_combine + is enabled (bsc#1212848). +- drm/amd/display: add a NULL pointer check (bsc#1212848). +- drm/amd/pm: revise the ASPM settings for thunderbolt attached + scenario (bsc#1212848). +- drm/amdgpu: fix clearing mappings for BOs that are always + valid in VM (bsc#1212848). +- drm/amdgpu: Skip mark offset for high priority rings + (bsc#1212848). +- drm/amdgpu: make sure that BOs have a backing store + (bsc#1212848). +- drm/amdgpu: make sure BOs are locked in amdgpu_vm_get_memory + (bsc#1212848). +- commit a695138 + +------------------------------------------------------------------- +Mon Jul 3 08:14:09 CEST 2023 - msuchanek@suse.de + +- Remove more packaging cruft for SLE < 12 SP3 +- commit a16781c + +------------------------------------------------------------------- +Mon Jul 3 07:30:04 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.1 (bsc#1012628). +- x86/microcode/AMD: Load late on both threads too (bsc#1012628). +- x86/smp: Make stop_other_cpus() more robust (bsc#1012628). +- x86/smp: Dont access non-existing CPUID leaf (bsc#1012628). +- x86/smp: Remove pointless wmb()s from native_stop_other_cpus() + (bsc#1012628). +- x86/smp: Use dedicated cache-line for mwait_play_dead() + (bsc#1012628). +- x86/smp: Cure kexec() vs. mwait_play_dead() breakage + (bsc#1012628). +- cpufreq: amd-pstate: Make amd-pstate EPP driver name hyphenated + (bsc#1012628). +- can: isotp: isotp_sendmsg(): fix return error fix on TX path + (bsc#1012628). +- maple_tree: fix potential out-of-bounds access in + mas_wr_end_piv() (bsc#1012628). +- mm: introduce new 'lock_mm_and_find_vma()' page fault helper + (bsc#1012628). +- mm: make the page fault mmap locking killable (bsc#1012628). +- arm64/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). +- powerpc/mm: Convert to using lock_mm_and_find_vma() + (bsc#1012628). +- mips/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). +- riscv/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). +- arm/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). +- mm/fault: convert remaining simple cases to + lock_mm_and_find_vma() (bsc#1012628). +- powerpc/mm: convert coprocessor fault to lock_mm_and_find_vma() + (bsc#1012628). +- mm: make find_extend_vma() fail if write lock not held + (bsc#1012628). +- execve: expand new process stack manually ahead of time + (bsc#1012628). +- mm: always expand the stack with the mmap write lock held + (bsc#1012628). +- HID: wacom: Use ktime_t rather than int when dealing with + timestamps (bsc#1012628). +- gup: add warning if some caller would seem to want stack + expansion (bsc#1012628). +- mm/khugepaged: fix regression in collapse_file() (bsc#1012628). +- fbdev: fix potential OOB read in fast_imageblit() (bsc#1012628). +- HID: hidraw: fix data race on device refcount (bsc#1012628). +- HID: logitech-hidpp: add HIDPP_QUIRK_DELAYED_INIT for the T651 + (bsc#1012628). +- Revert "thermal/drivers/mediatek: Use devm_of_iomap to avoid + resource leak in mtk_thermal_probe" (bsc#1012628). +- sparc32: fix lock_mm_and_find_vma() conversion (bsc#1012628). +- parisc: fix expand_stack() conversion (bsc#1012628). +- csky: fix up lock_mm_and_find_vma() conversion (bsc#1012628). +- xtensa: fix NOMMU build with lock_mm_and_find_vma() conversion + (bsc#1012628). +- Refresh + patches.suse/Revert-x86-mm-try-VMA-lock-based-page-fault-handling.patch. +- Update config files (CONFIG_LOCK_MM_AND_FIND_VMA=y). + There is no choice. +- commit eb53035 + +------------------------------------------------------------------- +Fri Jun 30 21:46:24 CEST 2023 - msuchanek@suse.de + +- Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch. + Get module prefix from kmod (bsc#1212835). + Uses jq to parse 'kmod config' output. +- Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch. + Get module prefix from kmod (bsc#1212835). +- commit 75e1d32 + +------------------------------------------------------------------- +Fri Jun 30 14:55:43 CEST 2023 - mkubecek@suse.cz + +- series.conf: cleanup +- update upstream reference and move into sorted section: + - patches.suse/HID-microsoft-Add-rumble-support-to-latest-xbox-cont.patch +- commit ce0878a + +------------------------------------------------------------------- +Fri Jun 30 11:01:53 CEST 2023 - mkubecek@suse.cz + +- rpm/check-for-config-changes: ignore also PAHOLE_HAS_* + We now also have options like CONFIG_PAHOLE_HAS_LANG_EXCLUDE. +- commit 86b52c1 + +------------------------------------------------------------------- +Thu Jun 29 18:35:05 CEST 2023 - msuchanek@suse.de + +- Update vanilla config files. +- commit 94a0f63 + +------------------------------------------------------------------- +Thu Jun 29 18:09:09 CEST 2023 - msuchanek@suse.de + +- usrmerge: Adjust module path in the kernel sources (bsc#1212835). + With the module path adjustment applied as source patch only + ALP/Tumbleweed kernel built on SLE/Leap needs the path changed back to + non-usrmerged. +- commit bde5158 + +------------------------------------------------------------------- +Thu Jun 29 16:45:32 CEST 2023 - jslaby@suse.cz + +- Revert "x86/mm: try VMA lock-based page fault handling first" + (bsc#1212775). +- Update config files. +- commit 43c9b6b + +------------------------------------------------------------------- +Wed Jun 28 06:37:42 CEST 2023 - jslaby@suse.cz + +- Revert "io_uring: Adjust mapping wrt architecture aliasing + requirements" (bsc#1212773). +- commit d2e19af + +------------------------------------------------------------------- +Mon Jun 26 20:55:59 CEST 2023 - msuchanek@suse.de + +- kernel-docs: Use python3 together with python3-Sphinx (bsc#1212741). +- commit 95a40a6 + +------------------------------------------------------------------- +Mon Jun 26 07:37:19 CEST 2023 - jslaby@suse.cz + +- Refresh + patches.suse/HID-microsoft-Add-rumble-support-to-latest-xbox-cont.patch. + Update upstream status and move to upstream-soon section. +- commit 1a327c7 + +------------------------------------------------------------------- +Mon Jun 26 01:34:14 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4 final +- refresh configs (headers only) +- commit 4b7bbac + +------------------------------------------------------------------- Thu Jun 22 05:53:43 CEST 2023 - jslaby@suse.cz - Linux 6.3.9 (bsc#1012628). @@ -348,6 +622,12 @@ Mon Jun 19 08:24:42 CEST 2023 - jslaby@suse.cz - commit 26b9458 ------------------------------------------------------------------- +Sun Jun 18 23:37:12 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4-rc7 +- commit a8abd7d + +------------------------------------------------------------------- Fri Jun 16 16:09:42 CEST 2023 - tiwai@suse.de - Revert "media: dvb-core: Fix use-after-free on race condition @@ -643,6 +923,13 @@ Wed Jun 14 12:27:39 CEST 2023 - jslaby@suse.cz - commit 627a49e ------------------------------------------------------------------- +Tue Jun 13 16:33:10 CEST 2023 - dmueller@suse.com + +- config.conf: reenable armv6 configs +- Update config files (same settings like armv7hl) +- commit d3ab761 + +------------------------------------------------------------------- Tue Jun 13 09:59:55 CEST 2023 - tzimmermann@suse.com - drm/prime: reject DMA-BUF attach when get_sg_table is missing (bsc#1212133) @@ -1143,6 +1430,38 @@ Mon Jun 12 07:01:32 CEST 2023 - jslaby@suse.cz - commit b5f9ff5 ------------------------------------------------------------------- +Sun Jun 11 23:55:08 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4-rc6 +- refresh configs +- commit e5bdb6f + +------------------------------------------------------------------- +Sun Jun 11 23:43:29 CEST 2023 - mkubecek@suse.cz + +- config: refresh arm64/vanilla +- commit 3087200 + +------------------------------------------------------------------- +Sun Jun 11 15:31:51 CEST 2023 - dmueller@suse.com + +- config.conf: reenable armv7hl +- Update config files for armv7hl/6.4.0rc6 +- commit 782615b + +------------------------------------------------------------------- +Sun Jun 11 13:19:31 CEST 2023 - dmueller@suse.com + +- config.conf: Reenable arm64 configs +- config: Update to 6.4-rc5: + * this includes lowering the ARCH_FORCE_MAX_ORDER by one given the + change of definition in mainline commit 23baf831a32c + ("mm, treewide: redefine MAX_ORDER sanely") + * config change from x86_64 adopted for arm64. Enabled all erratas, + rest compile as modules +- commit 084e86f + +------------------------------------------------------------------- Fri Jun 9 14:57:16 CEST 2023 - msuchanek@suse.de - Move setting %%build_html to config.sh @@ -1223,8 +1542,9 @@ Wed Jun 7 13:07:40 CEST 2023 - msuchanek@suse.de ------------------------------------------------------------------- Wed Jun 7 09:42:27 CEST 2023 - msuchanek@suse.de +- Generalize kernel-docs build requirements. - Generalize kernel-doc build requirements. -- commit 23b058f +- commit c80fe12 ------------------------------------------------------------------- Tue Jun 6 16:58:50 CEST 2023 - msuchanek@suse.de @@ -1381,6 +1701,13 @@ Mon Jun 5 09:57:43 CEST 2023 - jslaby@suse.cz - commit fc379fb ------------------------------------------------------------------- +Sun Jun 4 22:15:10 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4-rc5 +- refresh configs +- commit 2cab33e + +------------------------------------------------------------------- Fri Jun 2 08:24:33 CEST 2023 - msuchanek@suse.de - usrmerge: Compatibility with earlier rpm (boo#1211796) @@ -1679,10 +2006,35 @@ Mon May 29 08:22:29 CEST 2023 - jslaby@suse.cz - commit 2c66b1f ------------------------------------------------------------------- +Sun May 28 21:56:00 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4-rc4 +- refresh configs +- commit 2e9e157 + +------------------------------------------------------------------- Fri May 26 13:24:11 CEST 2023 - mkoutny@suse.com - supported.conf: Add a guard for unsupported rose module -- commit 61001a6 +- commit ffa03aa + +------------------------------------------------------------------- +Fri May 26 10:50:38 CEST 2023 - jlee@suse.com + +- Revert "Disable lockdown. (bsc#1209006)" + This reverts commit 44ca817f15b215421a4c788790dd5351c186d1df. + Let's enable kernel lockdown function in master branch again. + This time we will test with NVIDIA KMP. +- commit 5ab030f + +------------------------------------------------------------------- +Fri May 26 10:50:15 CEST 2023 - jlee@suse.com + +- Revert "Revert "Update config files." (bsc#1211166)" + This reverts commit 944713a45f59680c926e1a4d51798970f8af1767. + Let's enable kernel lockdown function in master branch again. + This time we will test with NVIDIA KMP. +- commit 1bf0f73 ------------------------------------------------------------------- Thu May 25 06:46:56 CEST 2023 - jslaby@suse.cz @@ -2324,6 +2676,16 @@ Mon May 22 17:01:25 CEST 2023 - msuchanek@suse.de - commit 915ac72 ------------------------------------------------------------------- +Sun May 21 23:24:50 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4-rc3 +- eliminate 1 patch + - patches.suse/SUNRPC-Fix-encoding-of-rejected-RPCs.patch (29cd2927fb91) +- update configs + - VFIO_CCW=m (s390x only) +- commit 02bdb8c + +------------------------------------------------------------------- Wed May 17 21:14:18 CEST 2023 - jslaby@suse.cz - Linux 6.3.3 (bsc#1012628). @@ -3949,11 +4311,25 @@ Mon May 15 15:22:13 CEST 2023 - jslaby@suse.cz - commit bcfb900 ------------------------------------------------------------------- +Sun May 14 23:08:36 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4-rc2 +- eliminate 1 patch + - patches.suse/0001-firmware-sysfb-Fix-VESA-format-selection.patch +- commit 679133f + +------------------------------------------------------------------- Fri May 12 15:39:13 CEST 2023 - tiwai@suse.de - HID: microsoft: Add rumble support to latest xbox controllers (bsc#1211280). -- commit e520f52 +- commit 512d474 + +------------------------------------------------------------------- +Fri May 12 09:49:25 CEST 2023 - dmueller@suse.com + +- config: align all architectures on CONFIG_HZ=300 (bsc#1196438) +- commit 9b7c645 ------------------------------------------------------------------- Thu May 11 17:07:28 CEST 2023 - tzimmermann@suse.com @@ -3978,6 +4354,149 @@ Tue May 9 08:08:50 CEST 2023 - jslaby@suse.cz - commit 944713a ------------------------------------------------------------------- +Mon May 8 01:11:24 CEST 2023 - mkubecek@suse.cz + +- config: use ARCH_FORCE_MAX_ORDER=8 on ppc64/ppc64le + Mainline commit 23baf831a32c ("mm, treewide: redefine MAX_ORDER sanely") + redefined the meaning of MAX_ORDER, and therefore also related + ARCH_FORCE_MAX_ORDER config option to be one lower than the old value so + that having ARCH_FORCE_MAX_ORDER=9 with 64KB pages results in build time + error "Allocator MAX_ORDER exceeds SECTION_SIZE". + Update the values on ppc64 and ppc64le architectures from 9 to 8 to + preserve the old behaviour and fix the build error. +- commit 668187d + +------------------------------------------------------------------- +Sun May 7 23:36:17 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4-rc1 +- drop 14 patches (12 stable, 2 mainline) + - patches.kernel.org/* + - patches.suse/ath11k-pci-Add-more-MODULE_FIRMWARE-entries.patch + - patches.suse/usbtv-usbtv_set_regs-the-pipe-is-output.patch +- refresh + - patches.suse/add-suse-supported-flag.patch + - patches.suse/kernel-add-product-identifying-information-to-kernel-build.patch + - patches.suse/0001-regulator-mt6360-Add-OF-match-table.patch + - patches.suse/0001-security-lockdown-expose-a-hook-to-lock-the-kernel-down.patch + - patches.suse/0002-regulator-mt6358-Add-OF-match-table.patch + - patches.suse/0003-regulator-mt6323-Add-OF-match-table.patch + - patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch +- disable ARM architectures (need config update) +- new config options + - Processor type and features + - ADDRESS_MASKING=y + - Enable loadable module support + - MODULE_DEBUG=n + - Memory Management options + - DMAPOOL_TEST=n + - Networking support + - MAX_SKB_FRAGS=17 + - BT_NXPUART=m + - File systems + - XFS_SUPPORT_ASCII_CI=y + - Security options + - INTEGRITY_CA_MACHINE_KEYRING=n + - Kernel hacking + - PER_VMA_LOCK_STATS=y + - USER_EVENTS=n + - FAULT_INJECTION_CONFIGFS=n + - Generic Driver Options + - FW_LOADER_DEBUG=y + - FW_DEVLINK_SYNC_STATE_TIMEOUT=n + - Block devices + - BLKDEV_UBLK_LEGACY_OPCODES=y + - Serial ATA and Parallel ATA drivers (libata) + - PATA_PARPORT_BPCK6=m + - Generic Target Core Mod (TCM) and ConfigFS Infrastructure + - REMOTE_TARGET=m + - Network device support + - NET_DSA_MT7530_MDIO=m + - NET_DSA_MT7530_MMIO=m + - NET_DSA_QCA8K_LEDS_SUPPORT=y + - PDS_CORE=m + - MICROCHIP_T1S_PHY=m + - NXP_CBTX_PHY=m + - RTW88_8822BS=m + - RTW88_8822CS=m + - RTW88_8821CS=m + - GPIO Support + - GPIO_FXL6408=m + - GPIO_ELKHARTLAKE=m + - Voltage and Current Regulator Support + - REGULATOR_RT4803=m + - REGULATOR_RT5739=m + - Sound card support + - SND_SOC_CS35L56_I2C=m + - SND_SOC_CS35L56_SPI=m + - SND_SOC_CS35L56_SDW=m + - SND_SOC_MAX98363=m + - SND_SOC_RT712_SDCA_DMIC_SDW=m + - X86 Platform Specific Device Drivers + - LENOVO_YMC=m + - INTEL_BYTCRC_PWRSRC=m + - MSI_EC=m + - Industrial I/O support + - TI_ADS1100=n + - ROHM_BU27034=n + - NVMEM Support + - NVMEM_LAYOUT_SL28_VPD=m + - NVMEM_LAYOUT_ONIE_TLV=m + - Misc drivers + - TOUCHSCREEN_NOVATEK_NVT_TS=m + - PTP_DFL_TOD=m + - SENSORS_ACBEL_FSG032=m + - DRM_VIRTIO_GPU_KMS=y + - DRM_ACCEL_QAIC=m + - I2C_HID_OF=m + - LEDS_BD2606MVV=m + - HYPERV_VTL_MODE=n + - SOUNDWIRE_AMD=m + - OF dependent (i386, ppc64/ppc64le, riscv64) + - MFD_MAX597X=m + - REGULATOR_MAX597X=m + - DRM_PANEL_MAGNACHIP_D53E6EA8966=n + - DRM_PANEL_NOVATEK_NT36523=n + - DRM_PANEL_SONY_TD4353_JDI=n + - DRM_SAMSUNG_DSIM=n + - UCSI_PMIC_GLINK=m + - COMMON_CLK_SI521XX=m + - i386 + - CAN_BXCAN=m + - ppc64le + - CRYPTO_AES_GCM_P10=m + - s390x + - SECRETMEM=y + - SCSI_IPR=m + - SCSI_IPR_TRACE=y + - SCSI_IPR_DUMP=y + - GCC_PLUGIN_STACKLEAK=n + - DEBUG_FORCE_FUNCTION_ALIGN_64B=n + - riscv64 + - SCHED_MC=y + - RISCV_ISA_SVNAPOT=y + - RISCV_ISA_ZICBOZ=y + - RELOCATABLE=y + - HIBERNATION=y + - HIBERNATION_SNAPSHOT_DEV=y + - PM_STD_PARTITION="" + - PM_AUTOSLEEP=n + - PM_USERSPACE_AUTOSLEEP=n + - PM_WAKELOCKS=n + - FW_CACHE=y + - DWMAC_STARFIVE=m + - CAN_BXCAN=m + - AIRO=m + - SPI_CADENCE_QUADSPI=m + - SENSORS_SFCTEMP=m + - STARFIVE_WATCHDOG=m + - RZ_MTU3=n + - SND_SOC_MAX98090=n + - CLK_STARFIVE_JH7110_SYS=y + - CLK_STARFIVE_JH7110_AON=m +- commit 5685b1d + +------------------------------------------------------------------- Fri May 5 15:03:15 CEST 2023 - msuchanek@suse.de - Remove obsolete rpm spec constructs @@ -8435,10 +8954,13 @@ Fri Mar 10 09:59:40 CET 2023 - jslaby@suse.cz ------------------------------------------------------------------- Thu Mar 9 07:01:29 CET 2023 - jslaby@suse.cz +- Disable lockdown. (bsc#1209006 bsc#1211166) + This somehow doesn't play good wrt to external modules. + When all is ready again, we can revert this revert. - Disable lockdown. (bsc#1209006) This somehow doesn't play good wrt to external modules. When all is ready again, we can revert this revert. -- commit 44ca817 +- commit 77c9b15 ------------------------------------------------------------------- Thu Mar 9 06:25:10 CET 2023 - jlee@suse.com diff --git a/kernel-docs.spec b/kernel-docs.spec index 8e9fe41..3520f05 100644 --- a/kernel-docs.spec +++ b/kernel-docs.spec @@ -16,8 +16,8 @@ # -%define srcversion 6.3 -%define patchversion 6.3.9 +%define srcversion 6.4 +%define patchversion 6.4.3 %define variant %{nil} %define build_html 1 %define build_pdf 0 @@ -30,9 +30,9 @@ Name: kernel-docs Summary: Kernel Documentation License: GPL-2.0-only Group: Documentation/Man -Version: 6.3.9 +Version: 6.4.3 %if 0%{?is_kotd} -Release: .g0df701d +Release: .g5ab030f %else Release: 0 %endif @@ -59,6 +59,7 @@ BuildRequires: python-packaging BuildRequires: python-six BuildRequires: python-Sphinx %else +BuildRequires: python3-base BuildRequires: python3-Sphinx < 3 %endif %endif @@ -67,6 +68,7 @@ BuildRequires: texlive-anyfontsize %if 0%{?suse_version} && 0%{?suse_version} < 1500 BuildRequires: python-Sphinx-latex %else +BuildRequires: python3-base BuildRequires: python3-Sphinx-latex %endif BuildRequires: texlive-adjustbox @@ -81,7 +83,7 @@ BuildRequires: texlive-zapfding %endif URL: https://www.kernel.org/ Provides: %name = %version-%source_rel -Provides: %name-srchash-0df701dd2c208f4843cf219b4b26b533ada9bd34 +Provides: %name-srchash-5ab030f1f07fd96746960bce337ec62fc11b6a9a BuildArch: noarch Source0: https://www.kernel.org/pub/linux/kernel/v6.x/linux-%srcversion.tar.xz Source3: kernel-source.rpmlintrc @@ -262,7 +264,7 @@ export LANG=en_US.utf8 %if %build_html mkdir -p html make %{?make_arg} O=$PWD/html \ -%if ! 0%{?suse_version} || 0%{?suse_version} > 1500 +%if ! 0%{?suse_version} || 0%{?suse_version} >= 1500 PYTHON=python3 \ %endif htmldocs @@ -270,7 +272,7 @@ make %{?make_arg} O=$PWD/html \ %if %build_pdf mkdir -p pdf make %{?make_arg} O=$PWD/pdf \ -%if ! 0%{?suse_version} || 0%{?suse_version} > 1500 +%if ! 0%{?suse_version} || 0%{?suse_version} >= 1500 PYTHON=python3 \ %endif pdfdocs diff --git a/kernel-docs.spec.in b/kernel-docs.spec.in index a6e284e..6f4de09 100644 --- a/kernel-docs.spec.in +++ b/kernel-docs.spec.in @@ -59,6 +59,7 @@ BuildRequires: python-packaging BuildRequires: python-six BuildRequires: python-Sphinx %else +BuildRequires: python3-base BuildRequires: python3-Sphinx < 3 %endif %endif @@ -67,6 +68,7 @@ BuildRequires: texlive-anyfontsize %if 0%{?suse_version} && 0%{?suse_version} < 1500 BuildRequires: python-Sphinx-latex %else +BuildRequires: python3-base BuildRequires: python3-Sphinx-latex %endif BuildRequires: texlive-adjustbox @@ -124,7 +126,7 @@ export LANG=en_US.utf8 %if %build_html mkdir -p html make %{?make_arg} O=$PWD/html \ -%if ! 0%{?suse_version} || 0%{?suse_version} > 1500 +%if ! 0%{?suse_version} || 0%{?suse_version} >= 1500 PYTHON=python3 \ %endif htmldocs @@ -132,7 +134,7 @@ make %{?make_arg} O=$PWD/html \ %if %build_pdf mkdir -p pdf make %{?make_arg} O=$PWD/pdf \ -%if ! 0%{?suse_version} || 0%{?suse_version} > 1500 +%if ! 0%{?suse_version} || 0%{?suse_version} >= 1500 PYTHON=python3 \ %endif pdfdocs diff --git a/kernel-kvmsmall.changes b/kernel-kvmsmall.changes index 367502b..40fab0a 100644 --- a/kernel-kvmsmall.changes +++ b/kernel-kvmsmall.changes @@ -1,4 +1,278 @@ ------------------------------------------------------------------- +Tue Jul 11 07:03:09 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.3 (bsc#1012628). +- mm: call arch_swap_restore() from do_swap_page() (bsc#1012628). +- bootmem: remove the vmemmap pages from kmemleak in + free_bootmem_page (bsc#1012628). +- commit 5fb5b21 + +------------------------------------------------------------------- +Mon Jul 10 12:03:25 CEST 2023 - jslaby@suse.cz + +- Refresh + patches.suse/fork-lock-VMAs-of-the-parent-process-when-forking.patch. + Replace by the correct one. It was merged to upstream twice. And this is + the right version. +- commit b97b894 + +------------------------------------------------------------------- +Mon Jul 10 11:51:35 CEST 2023 - jslaby@suse.cz + +- Update vanilla config files. + Just run oldconfig for vanillas too. No actual changes. +- commit dcdca04 + +------------------------------------------------------------------- +Mon Jul 10 11:50:41 CEST 2023 - jslaby@suse.cz + +- Update + patches.kernel.org/6.4.1-021-mm-always-expand-the-stack-with-the-mmap-write-.patch + (bsc#1012628 bsc#1212395 CVE-2023-3269). + Add references to CVE. +- commit 5a45f18 + +------------------------------------------------------------------- +Mon Jul 10 07:07:20 CEST 2023 - jslaby@suse.cz + +- Update config files. + Only run_oldconfig. +- commit 37ad463 + +------------------------------------------------------------------- +Mon Jul 10 07:05:48 CEST 2023 - jslaby@suse.cz + +- fork: lock VMAs of the parent process when forking + (bsc#1212775). +- mm: lock a vma before stack expansion (bsc#1212775). +- mm: lock newly mapped VMA which can be modified after it + becomes visible (bsc#1212775). +- mm: lock newly mapped VMA with corrected ordering (bsc#1212775). +- Update config files. +- Delete + patches.suse/Revert-x86-mm-try-VMA-lock-based-page-fault-handling.patch. + Drop the downstream revert in favor of upstream fixes above and reset + the configs -- leave STATS off as per default. +- commit e2dafc9 + +------------------------------------------------------------------- +Sun Jul 9 08:15:18 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.2 (bsc#1012628). +- arch/arm64/mm/fault: Fix undeclared variable error in + do_page_fault() (bsc#1012628). +- drm/amdgpu: Validate VM ioctl flags (bsc#1012628). +- dm ioctl: Avoid double-fetch of version (bsc#1012628). +- docs: Set minimal gtags / GNU GLOBAL version to 6.6.5 + (bsc#1012628). +- scripts/tags.sh: Resolve gtags empty index generation + (bsc#1012628). +- hugetlb: revert use of page_cache_next_miss() (bsc#1012628). +- nubus: Partially revert proc_create_single_data() conversion + (bsc#1012628). +- Revert "cxl/port: Enable the HDM decoder capability for switch + ports" (bsc#1012628). +- nfs: don't report STATX_BTIME in ->getattr (bsc#1012628). +- execve: always mark stack as growing down during early stack + setup (bsc#1012628). +- PCI/ACPI: Call _REG when transitioning D-states (bsc#1012628). +- PCI/ACPI: Validate acpi_pci_set_power_state() parameter + (bsc#1012628). +- tools/nolibc: x86_64: disable stack protector for _start + (bsc#1012628). +- xtensa: fix lock_mm_and_find_vma in case VMA not found + (bsc#1012628). +- commit 648ac3b + +------------------------------------------------------------------- +Fri Jul 7 17:08:32 CEST 2023 - duwe@suse.de + +- regulator: axp20x: Add AXP15060 support. +- commit db7b000 + +------------------------------------------------------------------- +Wed Jul 5 15:33:06 CEST 2023 - jslaby@suse.cz + +- Revert "Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch." + This reverts commit b8411965e8341c82ba2e01bb38698945be2390a0. It breaks + the build: + + ln -s /usr/src/linux-6.4.1-1 /home/abuild/rpmbuild/BUILDROOT/kernel-default-6.4.1-1.1.x86_64/usr/lib/modules/6.4.1-1-default/source + ln: failed to create symbolic link '/home/abuild/rpmbuild/BUILDROOT/kernel-default-6.4.1-1.1.x86_64/usr/lib/modules/6.4.1-1-default/source': No such file or directory +- commit 3561b10 + +------------------------------------------------------------------- +Wed Jul 5 09:41:22 CEST 2023 - tiwai@suse.de + +- drm/amd: Don't try to enable secure display TA multiple times + (bsc#1212848). +- drm/amdgpu: fix number of fence calculations (bsc#1212848). +- drm/amd/display: perform a bounds check before filling dirty + rectangles (bsc#1212848). +- drm/amdgpu: check RAS irq existence for VCN/JPEG (bsc#1212848). +- drm/amd/pm: add abnormal fan detection for smu 13.0.0 + (bsc#1212848). +- drm/amd: Disable PSR-SU on Parade 0803 TCON (bsc#1212848). +- drm/amd/pm: update the LC_L1_INACTIVITY setting to address + possible noise issue (bsc#1212848). +- drm/amd/display: Fix 128b132b link loss handling (bsc#1212848). +- drm/amd/display: disable seamless boot if force_odm_combine + is enabled (bsc#1212848). +- drm/amd/display: add a NULL pointer check (bsc#1212848). +- drm/amd/pm: revise the ASPM settings for thunderbolt attached + scenario (bsc#1212848). +- drm/amdgpu: fix clearing mappings for BOs that are always + valid in VM (bsc#1212848). +- drm/amdgpu: Skip mark offset for high priority rings + (bsc#1212848). +- drm/amdgpu: make sure that BOs have a backing store + (bsc#1212848). +- drm/amdgpu: make sure BOs are locked in amdgpu_vm_get_memory + (bsc#1212848). +- commit a695138 + +------------------------------------------------------------------- +Mon Jul 3 08:14:09 CEST 2023 - msuchanek@suse.de + +- Remove more packaging cruft for SLE < 12 SP3 +- commit a16781c + +------------------------------------------------------------------- +Mon Jul 3 07:30:04 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.1 (bsc#1012628). +- x86/microcode/AMD: Load late on both threads too (bsc#1012628). +- x86/smp: Make stop_other_cpus() more robust (bsc#1012628). +- x86/smp: Dont access non-existing CPUID leaf (bsc#1012628). +- x86/smp: Remove pointless wmb()s from native_stop_other_cpus() + (bsc#1012628). +- x86/smp: Use dedicated cache-line for mwait_play_dead() + (bsc#1012628). +- x86/smp: Cure kexec() vs. mwait_play_dead() breakage + (bsc#1012628). +- cpufreq: amd-pstate: Make amd-pstate EPP driver name hyphenated + (bsc#1012628). +- can: isotp: isotp_sendmsg(): fix return error fix on TX path + (bsc#1012628). +- maple_tree: fix potential out-of-bounds access in + mas_wr_end_piv() (bsc#1012628). +- mm: introduce new 'lock_mm_and_find_vma()' page fault helper + (bsc#1012628). +- mm: make the page fault mmap locking killable (bsc#1012628). +- arm64/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). +- powerpc/mm: Convert to using lock_mm_and_find_vma() + (bsc#1012628). +- mips/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). +- riscv/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). +- arm/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). +- mm/fault: convert remaining simple cases to + lock_mm_and_find_vma() (bsc#1012628). +- powerpc/mm: convert coprocessor fault to lock_mm_and_find_vma() + (bsc#1012628). +- mm: make find_extend_vma() fail if write lock not held + (bsc#1012628). +- execve: expand new process stack manually ahead of time + (bsc#1012628). +- mm: always expand the stack with the mmap write lock held + (bsc#1012628). +- HID: wacom: Use ktime_t rather than int when dealing with + timestamps (bsc#1012628). +- gup: add warning if some caller would seem to want stack + expansion (bsc#1012628). +- mm/khugepaged: fix regression in collapse_file() (bsc#1012628). +- fbdev: fix potential OOB read in fast_imageblit() (bsc#1012628). +- HID: hidraw: fix data race on device refcount (bsc#1012628). +- HID: logitech-hidpp: add HIDPP_QUIRK_DELAYED_INIT for the T651 + (bsc#1012628). +- Revert "thermal/drivers/mediatek: Use devm_of_iomap to avoid + resource leak in mtk_thermal_probe" (bsc#1012628). +- sparc32: fix lock_mm_and_find_vma() conversion (bsc#1012628). +- parisc: fix expand_stack() conversion (bsc#1012628). +- csky: fix up lock_mm_and_find_vma() conversion (bsc#1012628). +- xtensa: fix NOMMU build with lock_mm_and_find_vma() conversion + (bsc#1012628). +- Refresh + patches.suse/Revert-x86-mm-try-VMA-lock-based-page-fault-handling.patch. +- Update config files (CONFIG_LOCK_MM_AND_FIND_VMA=y). + There is no choice. +- commit eb53035 + +------------------------------------------------------------------- +Fri Jun 30 21:46:24 CEST 2023 - msuchanek@suse.de + +- Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch. + Get module prefix from kmod (bsc#1212835). + Uses jq to parse 'kmod config' output. +- Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch. + Get module prefix from kmod (bsc#1212835). +- commit 75e1d32 + +------------------------------------------------------------------- +Fri Jun 30 14:55:43 CEST 2023 - mkubecek@suse.cz + +- series.conf: cleanup +- update upstream reference and move into sorted section: + - patches.suse/HID-microsoft-Add-rumble-support-to-latest-xbox-cont.patch +- commit ce0878a + +------------------------------------------------------------------- +Fri Jun 30 11:01:53 CEST 2023 - mkubecek@suse.cz + +- rpm/check-for-config-changes: ignore also PAHOLE_HAS_* + We now also have options like CONFIG_PAHOLE_HAS_LANG_EXCLUDE. +- commit 86b52c1 + +------------------------------------------------------------------- +Thu Jun 29 18:35:05 CEST 2023 - msuchanek@suse.de + +- Update vanilla config files. +- commit 94a0f63 + +------------------------------------------------------------------- +Thu Jun 29 18:09:09 CEST 2023 - msuchanek@suse.de + +- usrmerge: Adjust module path in the kernel sources (bsc#1212835). + With the module path adjustment applied as source patch only + ALP/Tumbleweed kernel built on SLE/Leap needs the path changed back to + non-usrmerged. +- commit bde5158 + +------------------------------------------------------------------- +Thu Jun 29 16:45:32 CEST 2023 - jslaby@suse.cz + +- Revert "x86/mm: try VMA lock-based page fault handling first" + (bsc#1212775). +- Update config files. +- commit 43c9b6b + +------------------------------------------------------------------- +Wed Jun 28 06:37:42 CEST 2023 - jslaby@suse.cz + +- Revert "io_uring: Adjust mapping wrt architecture aliasing + requirements" (bsc#1212773). +- commit d2e19af + +------------------------------------------------------------------- +Mon Jun 26 20:55:59 CEST 2023 - msuchanek@suse.de + +- kernel-docs: Use python3 together with python3-Sphinx (bsc#1212741). +- commit 95a40a6 + +------------------------------------------------------------------- +Mon Jun 26 07:37:19 CEST 2023 - jslaby@suse.cz + +- Refresh + patches.suse/HID-microsoft-Add-rumble-support-to-latest-xbox-cont.patch. + Update upstream status and move to upstream-soon section. +- commit 1a327c7 + +------------------------------------------------------------------- +Mon Jun 26 01:34:14 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4 final +- refresh configs (headers only) +- commit 4b7bbac + +------------------------------------------------------------------- Thu Jun 22 05:53:43 CEST 2023 - jslaby@suse.cz - Linux 6.3.9 (bsc#1012628). @@ -348,6 +622,12 @@ Mon Jun 19 08:24:42 CEST 2023 - jslaby@suse.cz - commit 26b9458 ------------------------------------------------------------------- +Sun Jun 18 23:37:12 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4-rc7 +- commit a8abd7d + +------------------------------------------------------------------- Fri Jun 16 16:09:42 CEST 2023 - tiwai@suse.de - Revert "media: dvb-core: Fix use-after-free on race condition @@ -643,6 +923,13 @@ Wed Jun 14 12:27:39 CEST 2023 - jslaby@suse.cz - commit 627a49e ------------------------------------------------------------------- +Tue Jun 13 16:33:10 CEST 2023 - dmueller@suse.com + +- config.conf: reenable armv6 configs +- Update config files (same settings like armv7hl) +- commit d3ab761 + +------------------------------------------------------------------- Tue Jun 13 09:59:55 CEST 2023 - tzimmermann@suse.com - drm/prime: reject DMA-BUF attach when get_sg_table is missing (bsc#1212133) @@ -1143,6 +1430,38 @@ Mon Jun 12 07:01:32 CEST 2023 - jslaby@suse.cz - commit b5f9ff5 ------------------------------------------------------------------- +Sun Jun 11 23:55:08 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4-rc6 +- refresh configs +- commit e5bdb6f + +------------------------------------------------------------------- +Sun Jun 11 23:43:29 CEST 2023 - mkubecek@suse.cz + +- config: refresh arm64/vanilla +- commit 3087200 + +------------------------------------------------------------------- +Sun Jun 11 15:31:51 CEST 2023 - dmueller@suse.com + +- config.conf: reenable armv7hl +- Update config files for armv7hl/6.4.0rc6 +- commit 782615b + +------------------------------------------------------------------- +Sun Jun 11 13:19:31 CEST 2023 - dmueller@suse.com + +- config.conf: Reenable arm64 configs +- config: Update to 6.4-rc5: + * this includes lowering the ARCH_FORCE_MAX_ORDER by one given the + change of definition in mainline commit 23baf831a32c + ("mm, treewide: redefine MAX_ORDER sanely") + * config change from x86_64 adopted for arm64. Enabled all erratas, + rest compile as modules +- commit 084e86f + +------------------------------------------------------------------- Fri Jun 9 14:57:16 CEST 2023 - msuchanek@suse.de - Move setting %%build_html to config.sh @@ -1223,8 +1542,9 @@ Wed Jun 7 13:07:40 CEST 2023 - msuchanek@suse.de ------------------------------------------------------------------- Wed Jun 7 09:42:27 CEST 2023 - msuchanek@suse.de +- Generalize kernel-docs build requirements. - Generalize kernel-doc build requirements. -- commit 23b058f +- commit c80fe12 ------------------------------------------------------------------- Tue Jun 6 16:58:50 CEST 2023 - msuchanek@suse.de @@ -1381,6 +1701,13 @@ Mon Jun 5 09:57:43 CEST 2023 - jslaby@suse.cz - commit fc379fb ------------------------------------------------------------------- +Sun Jun 4 22:15:10 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4-rc5 +- refresh configs +- commit 2cab33e + +------------------------------------------------------------------- Fri Jun 2 08:24:33 CEST 2023 - msuchanek@suse.de - usrmerge: Compatibility with earlier rpm (boo#1211796) @@ -1679,10 +2006,35 @@ Mon May 29 08:22:29 CEST 2023 - jslaby@suse.cz - commit 2c66b1f ------------------------------------------------------------------- +Sun May 28 21:56:00 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4-rc4 +- refresh configs +- commit 2e9e157 + +------------------------------------------------------------------- Fri May 26 13:24:11 CEST 2023 - mkoutny@suse.com - supported.conf: Add a guard for unsupported rose module -- commit 61001a6 +- commit ffa03aa + +------------------------------------------------------------------- +Fri May 26 10:50:38 CEST 2023 - jlee@suse.com + +- Revert "Disable lockdown. (bsc#1209006)" + This reverts commit 44ca817f15b215421a4c788790dd5351c186d1df. + Let's enable kernel lockdown function in master branch again. + This time we will test with NVIDIA KMP. +- commit 5ab030f + +------------------------------------------------------------------- +Fri May 26 10:50:15 CEST 2023 - jlee@suse.com + +- Revert "Revert "Update config files." (bsc#1211166)" + This reverts commit 944713a45f59680c926e1a4d51798970f8af1767. + Let's enable kernel lockdown function in master branch again. + This time we will test with NVIDIA KMP. +- commit 1bf0f73 ------------------------------------------------------------------- Thu May 25 06:46:56 CEST 2023 - jslaby@suse.cz @@ -2324,6 +2676,16 @@ Mon May 22 17:01:25 CEST 2023 - msuchanek@suse.de - commit 915ac72 ------------------------------------------------------------------- +Sun May 21 23:24:50 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4-rc3 +- eliminate 1 patch + - patches.suse/SUNRPC-Fix-encoding-of-rejected-RPCs.patch (29cd2927fb91) +- update configs + - VFIO_CCW=m (s390x only) +- commit 02bdb8c + +------------------------------------------------------------------- Wed May 17 21:14:18 CEST 2023 - jslaby@suse.cz - Linux 6.3.3 (bsc#1012628). @@ -3949,11 +4311,25 @@ Mon May 15 15:22:13 CEST 2023 - jslaby@suse.cz - commit bcfb900 ------------------------------------------------------------------- +Sun May 14 23:08:36 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4-rc2 +- eliminate 1 patch + - patches.suse/0001-firmware-sysfb-Fix-VESA-format-selection.patch +- commit 679133f + +------------------------------------------------------------------- Fri May 12 15:39:13 CEST 2023 - tiwai@suse.de - HID: microsoft: Add rumble support to latest xbox controllers (bsc#1211280). -- commit e520f52 +- commit 512d474 + +------------------------------------------------------------------- +Fri May 12 09:49:25 CEST 2023 - dmueller@suse.com + +- config: align all architectures on CONFIG_HZ=300 (bsc#1196438) +- commit 9b7c645 ------------------------------------------------------------------- Thu May 11 17:07:28 CEST 2023 - tzimmermann@suse.com @@ -3978,6 +4354,149 @@ Tue May 9 08:08:50 CEST 2023 - jslaby@suse.cz - commit 944713a ------------------------------------------------------------------- +Mon May 8 01:11:24 CEST 2023 - mkubecek@suse.cz + +- config: use ARCH_FORCE_MAX_ORDER=8 on ppc64/ppc64le + Mainline commit 23baf831a32c ("mm, treewide: redefine MAX_ORDER sanely") + redefined the meaning of MAX_ORDER, and therefore also related + ARCH_FORCE_MAX_ORDER config option to be one lower than the old value so + that having ARCH_FORCE_MAX_ORDER=9 with 64KB pages results in build time + error "Allocator MAX_ORDER exceeds SECTION_SIZE". + Update the values on ppc64 and ppc64le architectures from 9 to 8 to + preserve the old behaviour and fix the build error. +- commit 668187d + +------------------------------------------------------------------- +Sun May 7 23:36:17 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4-rc1 +- drop 14 patches (12 stable, 2 mainline) + - patches.kernel.org/* + - patches.suse/ath11k-pci-Add-more-MODULE_FIRMWARE-entries.patch + - patches.suse/usbtv-usbtv_set_regs-the-pipe-is-output.patch +- refresh + - patches.suse/add-suse-supported-flag.patch + - patches.suse/kernel-add-product-identifying-information-to-kernel-build.patch + - patches.suse/0001-regulator-mt6360-Add-OF-match-table.patch + - patches.suse/0001-security-lockdown-expose-a-hook-to-lock-the-kernel-down.patch + - patches.suse/0002-regulator-mt6358-Add-OF-match-table.patch + - patches.suse/0003-regulator-mt6323-Add-OF-match-table.patch + - patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch +- disable ARM architectures (need config update) +- new config options + - Processor type and features + - ADDRESS_MASKING=y + - Enable loadable module support + - MODULE_DEBUG=n + - Memory Management options + - DMAPOOL_TEST=n + - Networking support + - MAX_SKB_FRAGS=17 + - BT_NXPUART=m + - File systems + - XFS_SUPPORT_ASCII_CI=y + - Security options + - INTEGRITY_CA_MACHINE_KEYRING=n + - Kernel hacking + - PER_VMA_LOCK_STATS=y + - USER_EVENTS=n + - FAULT_INJECTION_CONFIGFS=n + - Generic Driver Options + - FW_LOADER_DEBUG=y + - FW_DEVLINK_SYNC_STATE_TIMEOUT=n + - Block devices + - BLKDEV_UBLK_LEGACY_OPCODES=y + - Serial ATA and Parallel ATA drivers (libata) + - PATA_PARPORT_BPCK6=m + - Generic Target Core Mod (TCM) and ConfigFS Infrastructure + - REMOTE_TARGET=m + - Network device support + - NET_DSA_MT7530_MDIO=m + - NET_DSA_MT7530_MMIO=m + - NET_DSA_QCA8K_LEDS_SUPPORT=y + - PDS_CORE=m + - MICROCHIP_T1S_PHY=m + - NXP_CBTX_PHY=m + - RTW88_8822BS=m + - RTW88_8822CS=m + - RTW88_8821CS=m + - GPIO Support + - GPIO_FXL6408=m + - GPIO_ELKHARTLAKE=m + - Voltage and Current Regulator Support + - REGULATOR_RT4803=m + - REGULATOR_RT5739=m + - Sound card support + - SND_SOC_CS35L56_I2C=m + - SND_SOC_CS35L56_SPI=m + - SND_SOC_CS35L56_SDW=m + - SND_SOC_MAX98363=m + - SND_SOC_RT712_SDCA_DMIC_SDW=m + - X86 Platform Specific Device Drivers + - LENOVO_YMC=m + - INTEL_BYTCRC_PWRSRC=m + - MSI_EC=m + - Industrial I/O support + - TI_ADS1100=n + - ROHM_BU27034=n + - NVMEM Support + - NVMEM_LAYOUT_SL28_VPD=m + - NVMEM_LAYOUT_ONIE_TLV=m + - Misc drivers + - TOUCHSCREEN_NOVATEK_NVT_TS=m + - PTP_DFL_TOD=m + - SENSORS_ACBEL_FSG032=m + - DRM_VIRTIO_GPU_KMS=y + - DRM_ACCEL_QAIC=m + - I2C_HID_OF=m + - LEDS_BD2606MVV=m + - HYPERV_VTL_MODE=n + - SOUNDWIRE_AMD=m + - OF dependent (i386, ppc64/ppc64le, riscv64) + - MFD_MAX597X=m + - REGULATOR_MAX597X=m + - DRM_PANEL_MAGNACHIP_D53E6EA8966=n + - DRM_PANEL_NOVATEK_NT36523=n + - DRM_PANEL_SONY_TD4353_JDI=n + - DRM_SAMSUNG_DSIM=n + - UCSI_PMIC_GLINK=m + - COMMON_CLK_SI521XX=m + - i386 + - CAN_BXCAN=m + - ppc64le + - CRYPTO_AES_GCM_P10=m + - s390x + - SECRETMEM=y + - SCSI_IPR=m + - SCSI_IPR_TRACE=y + - SCSI_IPR_DUMP=y + - GCC_PLUGIN_STACKLEAK=n + - DEBUG_FORCE_FUNCTION_ALIGN_64B=n + - riscv64 + - SCHED_MC=y + - RISCV_ISA_SVNAPOT=y + - RISCV_ISA_ZICBOZ=y + - RELOCATABLE=y + - HIBERNATION=y + - HIBERNATION_SNAPSHOT_DEV=y + - PM_STD_PARTITION="" + - PM_AUTOSLEEP=n + - PM_USERSPACE_AUTOSLEEP=n + - PM_WAKELOCKS=n + - FW_CACHE=y + - DWMAC_STARFIVE=m + - CAN_BXCAN=m + - AIRO=m + - SPI_CADENCE_QUADSPI=m + - SENSORS_SFCTEMP=m + - STARFIVE_WATCHDOG=m + - RZ_MTU3=n + - SND_SOC_MAX98090=n + - CLK_STARFIVE_JH7110_SYS=y + - CLK_STARFIVE_JH7110_AON=m +- commit 5685b1d + +------------------------------------------------------------------- Fri May 5 15:03:15 CEST 2023 - msuchanek@suse.de - Remove obsolete rpm spec constructs @@ -8435,10 +8954,13 @@ Fri Mar 10 09:59:40 CET 2023 - jslaby@suse.cz ------------------------------------------------------------------- Thu Mar 9 07:01:29 CET 2023 - jslaby@suse.cz +- Disable lockdown. (bsc#1209006 bsc#1211166) + This somehow doesn't play good wrt to external modules. + When all is ready again, we can revert this revert. - Disable lockdown. (bsc#1209006) This somehow doesn't play good wrt to external modules. When all is ready again, we can revert this revert. -- commit 44ca817 +- commit 77c9b15 ------------------------------------------------------------------- Thu Mar 9 06:25:10 CET 2023 - jlee@suse.com diff --git a/kernel-kvmsmall.spec b/kernel-kvmsmall.spec index b41f038..e28b510 100644 --- a/kernel-kvmsmall.spec +++ b/kernel-kvmsmall.spec @@ -17,8 +17,8 @@ # needssslcertforbuild -%define srcversion 6.3 -%define patchversion 6.3.9 +%define srcversion 6.4 +%define patchversion 6.4.3 %define variant %{nil} %define compress_modules zstd %define compress_vmlinux xz @@ -112,9 +112,9 @@ Name: kernel-kvmsmall Summary: The Small Developer Kernel for KVM License: GPL-2.0-only Group: System/Kernel -Version: 6.3.9 +Version: 6.4.3 %if 0%{?is_kotd} -Release: .g0df701d +Release: .g5ab030f %else Release: 0 %endif @@ -134,8 +134,9 @@ BuildRequires: flex BuildRequires: gcc-c++ BuildRequires: gcc-devel %endif -%if 0%{?suse_version} > 1310 BuildRequires: hmaccalc +%if 0%{?suse_version} > 1500 +BuildRequires: jq %endif BuildRequires: libopenssl-devel BuildRequires: modutils @@ -244,10 +245,10 @@ Obsoletes: microcode_ctl < 1.18 Conflicts: libc.so.6()(64bit) %endif Provides: kernel = %version-%source_rel -Provides: kernel-%build_flavor-base-srchash-0df701dd2c208f4843cf219b4b26b533ada9bd34 -Provides: kernel-srchash-0df701dd2c208f4843cf219b4b26b533ada9bd34 +Provides: kernel-%build_flavor-base-srchash-5ab030f1f07fd96746960bce337ec62fc11b6a9a +Provides: kernel-srchash-5ab030f1f07fd96746960bce337ec62fc11b6a9a # END COMMON DEPS -Provides: %name-srchash-0df701dd2c208f4843cf219b4b26b533ada9bd34 +Provides: %name-srchash-5ab030f1f07fd96746960bce337ec62fc11b6a9a %obsolete_rebuilds %name Source0: https://www.kernel.org/pub/linux/kernel/v6.x/linux-%srcversion.tar.xz Source3: kernel-source.rpmlintrc @@ -509,10 +510,6 @@ cd linux-%srcversion --vanilla \ %endif %_sourcedir/series.conf .. $SYMBOLS -%if 0%{?usrmerged} -# fix MODLIB so kmps install to /usr -sed -ie 's,/lib/modules/,%{kernel_module_directory}/,' Makefile scripts/depmod.sh -%endif cd %kernel_build_dir @@ -1353,8 +1350,8 @@ Obsoletes: microcode_ctl < 1.18 Conflicts: libc.so.6()(64bit) %endif Provides: kernel = %version-%source_rel -Provides: kernel-%build_flavor-base-srchash-0df701dd2c208f4843cf219b4b26b533ada9bd34 -Provides: kernel-srchash-0df701dd2c208f4843cf219b4b26b533ada9bd34 +Provides: kernel-%build_flavor-base-srchash-5ab030f1f07fd96746960bce337ec62fc11b6a9a +Provides: kernel-srchash-5ab030f1f07fd96746960bce337ec62fc11b6a9a %obsolete_rebuilds %name-base %ifarch %ix86 @@ -1599,6 +1596,9 @@ Requires: kernel-devel%variant = %version-%source_rel Recommends: make Recommends: gcc Recommends: perl +%if 0%{?suse_version} > 1500 +Requires: jq +%endif # for objtool Requires: libelf-devel Supplements: packageand(%name:kernel-devel%variant) diff --git a/kernel-lpae.changes b/kernel-lpae.changes index 367502b..40fab0a 100644 --- a/kernel-lpae.changes +++ b/kernel-lpae.changes @@ -1,4 +1,278 @@ ------------------------------------------------------------------- +Tue Jul 11 07:03:09 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.3 (bsc#1012628). +- mm: call arch_swap_restore() from do_swap_page() (bsc#1012628). +- bootmem: remove the vmemmap pages from kmemleak in + free_bootmem_page (bsc#1012628). +- commit 5fb5b21 + +------------------------------------------------------------------- +Mon Jul 10 12:03:25 CEST 2023 - jslaby@suse.cz + +- Refresh + patches.suse/fork-lock-VMAs-of-the-parent-process-when-forking.patch. + Replace by the correct one. It was merged to upstream twice. And this is + the right version. +- commit b97b894 + +------------------------------------------------------------------- +Mon Jul 10 11:51:35 CEST 2023 - jslaby@suse.cz + +- Update vanilla config files. + Just run oldconfig for vanillas too. No actual changes. +- commit dcdca04 + +------------------------------------------------------------------- +Mon Jul 10 11:50:41 CEST 2023 - jslaby@suse.cz + +- Update + patches.kernel.org/6.4.1-021-mm-always-expand-the-stack-with-the-mmap-write-.patch + (bsc#1012628 bsc#1212395 CVE-2023-3269). + Add references to CVE. +- commit 5a45f18 + +------------------------------------------------------------------- +Mon Jul 10 07:07:20 CEST 2023 - jslaby@suse.cz + +- Update config files. + Only run_oldconfig. +- commit 37ad463 + +------------------------------------------------------------------- +Mon Jul 10 07:05:48 CEST 2023 - jslaby@suse.cz + +- fork: lock VMAs of the parent process when forking + (bsc#1212775). +- mm: lock a vma before stack expansion (bsc#1212775). +- mm: lock newly mapped VMA which can be modified after it + becomes visible (bsc#1212775). +- mm: lock newly mapped VMA with corrected ordering (bsc#1212775). +- Update config files. +- Delete + patches.suse/Revert-x86-mm-try-VMA-lock-based-page-fault-handling.patch. + Drop the downstream revert in favor of upstream fixes above and reset + the configs -- leave STATS off as per default. +- commit e2dafc9 + +------------------------------------------------------------------- +Sun Jul 9 08:15:18 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.2 (bsc#1012628). +- arch/arm64/mm/fault: Fix undeclared variable error in + do_page_fault() (bsc#1012628). +- drm/amdgpu: Validate VM ioctl flags (bsc#1012628). +- dm ioctl: Avoid double-fetch of version (bsc#1012628). +- docs: Set minimal gtags / GNU GLOBAL version to 6.6.5 + (bsc#1012628). +- scripts/tags.sh: Resolve gtags empty index generation + (bsc#1012628). +- hugetlb: revert use of page_cache_next_miss() (bsc#1012628). +- nubus: Partially revert proc_create_single_data() conversion + (bsc#1012628). +- Revert "cxl/port: Enable the HDM decoder capability for switch + ports" (bsc#1012628). +- nfs: don't report STATX_BTIME in ->getattr (bsc#1012628). +- execve: always mark stack as growing down during early stack + setup (bsc#1012628). +- PCI/ACPI: Call _REG when transitioning D-states (bsc#1012628). +- PCI/ACPI: Validate acpi_pci_set_power_state() parameter + (bsc#1012628). +- tools/nolibc: x86_64: disable stack protector for _start + (bsc#1012628). +- xtensa: fix lock_mm_and_find_vma in case VMA not found + (bsc#1012628). +- commit 648ac3b + +------------------------------------------------------------------- +Fri Jul 7 17:08:32 CEST 2023 - duwe@suse.de + +- regulator: axp20x: Add AXP15060 support. +- commit db7b000 + +------------------------------------------------------------------- +Wed Jul 5 15:33:06 CEST 2023 - jslaby@suse.cz + +- Revert "Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch." + This reverts commit b8411965e8341c82ba2e01bb38698945be2390a0. It breaks + the build: + + ln -s /usr/src/linux-6.4.1-1 /home/abuild/rpmbuild/BUILDROOT/kernel-default-6.4.1-1.1.x86_64/usr/lib/modules/6.4.1-1-default/source + ln: failed to create symbolic link '/home/abuild/rpmbuild/BUILDROOT/kernel-default-6.4.1-1.1.x86_64/usr/lib/modules/6.4.1-1-default/source': No such file or directory +- commit 3561b10 + +------------------------------------------------------------------- +Wed Jul 5 09:41:22 CEST 2023 - tiwai@suse.de + +- drm/amd: Don't try to enable secure display TA multiple times + (bsc#1212848). +- drm/amdgpu: fix number of fence calculations (bsc#1212848). +- drm/amd/display: perform a bounds check before filling dirty + rectangles (bsc#1212848). +- drm/amdgpu: check RAS irq existence for VCN/JPEG (bsc#1212848). +- drm/amd/pm: add abnormal fan detection for smu 13.0.0 + (bsc#1212848). +- drm/amd: Disable PSR-SU on Parade 0803 TCON (bsc#1212848). +- drm/amd/pm: update the LC_L1_INACTIVITY setting to address + possible noise issue (bsc#1212848). +- drm/amd/display: Fix 128b132b link loss handling (bsc#1212848). +- drm/amd/display: disable seamless boot if force_odm_combine + is enabled (bsc#1212848). +- drm/amd/display: add a NULL pointer check (bsc#1212848). +- drm/amd/pm: revise the ASPM settings for thunderbolt attached + scenario (bsc#1212848). +- drm/amdgpu: fix clearing mappings for BOs that are always + valid in VM (bsc#1212848). +- drm/amdgpu: Skip mark offset for high priority rings + (bsc#1212848). +- drm/amdgpu: make sure that BOs have a backing store + (bsc#1212848). +- drm/amdgpu: make sure BOs are locked in amdgpu_vm_get_memory + (bsc#1212848). +- commit a695138 + +------------------------------------------------------------------- +Mon Jul 3 08:14:09 CEST 2023 - msuchanek@suse.de + +- Remove more packaging cruft for SLE < 12 SP3 +- commit a16781c + +------------------------------------------------------------------- +Mon Jul 3 07:30:04 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.1 (bsc#1012628). +- x86/microcode/AMD: Load late on both threads too (bsc#1012628). +- x86/smp: Make stop_other_cpus() more robust (bsc#1012628). +- x86/smp: Dont access non-existing CPUID leaf (bsc#1012628). +- x86/smp: Remove pointless wmb()s from native_stop_other_cpus() + (bsc#1012628). +- x86/smp: Use dedicated cache-line for mwait_play_dead() + (bsc#1012628). +- x86/smp: Cure kexec() vs. mwait_play_dead() breakage + (bsc#1012628). +- cpufreq: amd-pstate: Make amd-pstate EPP driver name hyphenated + (bsc#1012628). +- can: isotp: isotp_sendmsg(): fix return error fix on TX path + (bsc#1012628). +- maple_tree: fix potential out-of-bounds access in + mas_wr_end_piv() (bsc#1012628). +- mm: introduce new 'lock_mm_and_find_vma()' page fault helper + (bsc#1012628). +- mm: make the page fault mmap locking killable (bsc#1012628). +- arm64/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). +- powerpc/mm: Convert to using lock_mm_and_find_vma() + (bsc#1012628). +- mips/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). +- riscv/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). +- arm/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). +- mm/fault: convert remaining simple cases to + lock_mm_and_find_vma() (bsc#1012628). +- powerpc/mm: convert coprocessor fault to lock_mm_and_find_vma() + (bsc#1012628). +- mm: make find_extend_vma() fail if write lock not held + (bsc#1012628). +- execve: expand new process stack manually ahead of time + (bsc#1012628). +- mm: always expand the stack with the mmap write lock held + (bsc#1012628). +- HID: wacom: Use ktime_t rather than int when dealing with + timestamps (bsc#1012628). +- gup: add warning if some caller would seem to want stack + expansion (bsc#1012628). +- mm/khugepaged: fix regression in collapse_file() (bsc#1012628). +- fbdev: fix potential OOB read in fast_imageblit() (bsc#1012628). +- HID: hidraw: fix data race on device refcount (bsc#1012628). +- HID: logitech-hidpp: add HIDPP_QUIRK_DELAYED_INIT for the T651 + (bsc#1012628). +- Revert "thermal/drivers/mediatek: Use devm_of_iomap to avoid + resource leak in mtk_thermal_probe" (bsc#1012628). +- sparc32: fix lock_mm_and_find_vma() conversion (bsc#1012628). +- parisc: fix expand_stack() conversion (bsc#1012628). +- csky: fix up lock_mm_and_find_vma() conversion (bsc#1012628). +- xtensa: fix NOMMU build with lock_mm_and_find_vma() conversion + (bsc#1012628). +- Refresh + patches.suse/Revert-x86-mm-try-VMA-lock-based-page-fault-handling.patch. +- Update config files (CONFIG_LOCK_MM_AND_FIND_VMA=y). + There is no choice. +- commit eb53035 + +------------------------------------------------------------------- +Fri Jun 30 21:46:24 CEST 2023 - msuchanek@suse.de + +- Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch. + Get module prefix from kmod (bsc#1212835). + Uses jq to parse 'kmod config' output. +- Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch. + Get module prefix from kmod (bsc#1212835). +- commit 75e1d32 + +------------------------------------------------------------------- +Fri Jun 30 14:55:43 CEST 2023 - mkubecek@suse.cz + +- series.conf: cleanup +- update upstream reference and move into sorted section: + - patches.suse/HID-microsoft-Add-rumble-support-to-latest-xbox-cont.patch +- commit ce0878a + +------------------------------------------------------------------- +Fri Jun 30 11:01:53 CEST 2023 - mkubecek@suse.cz + +- rpm/check-for-config-changes: ignore also PAHOLE_HAS_* + We now also have options like CONFIG_PAHOLE_HAS_LANG_EXCLUDE. +- commit 86b52c1 + +------------------------------------------------------------------- +Thu Jun 29 18:35:05 CEST 2023 - msuchanek@suse.de + +- Update vanilla config files. +- commit 94a0f63 + +------------------------------------------------------------------- +Thu Jun 29 18:09:09 CEST 2023 - msuchanek@suse.de + +- usrmerge: Adjust module path in the kernel sources (bsc#1212835). + With the module path adjustment applied as source patch only + ALP/Tumbleweed kernel built on SLE/Leap needs the path changed back to + non-usrmerged. +- commit bde5158 + +------------------------------------------------------------------- +Thu Jun 29 16:45:32 CEST 2023 - jslaby@suse.cz + +- Revert "x86/mm: try VMA lock-based page fault handling first" + (bsc#1212775). +- Update config files. +- commit 43c9b6b + +------------------------------------------------------------------- +Wed Jun 28 06:37:42 CEST 2023 - jslaby@suse.cz + +- Revert "io_uring: Adjust mapping wrt architecture aliasing + requirements" (bsc#1212773). +- commit d2e19af + +------------------------------------------------------------------- +Mon Jun 26 20:55:59 CEST 2023 - msuchanek@suse.de + +- kernel-docs: Use python3 together with python3-Sphinx (bsc#1212741). +- commit 95a40a6 + +------------------------------------------------------------------- +Mon Jun 26 07:37:19 CEST 2023 - jslaby@suse.cz + +- Refresh + patches.suse/HID-microsoft-Add-rumble-support-to-latest-xbox-cont.patch. + Update upstream status and move to upstream-soon section. +- commit 1a327c7 + +------------------------------------------------------------------- +Mon Jun 26 01:34:14 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4 final +- refresh configs (headers only) +- commit 4b7bbac + +------------------------------------------------------------------- Thu Jun 22 05:53:43 CEST 2023 - jslaby@suse.cz - Linux 6.3.9 (bsc#1012628). @@ -348,6 +622,12 @@ Mon Jun 19 08:24:42 CEST 2023 - jslaby@suse.cz - commit 26b9458 ------------------------------------------------------------------- +Sun Jun 18 23:37:12 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4-rc7 +- commit a8abd7d + +------------------------------------------------------------------- Fri Jun 16 16:09:42 CEST 2023 - tiwai@suse.de - Revert "media: dvb-core: Fix use-after-free on race condition @@ -643,6 +923,13 @@ Wed Jun 14 12:27:39 CEST 2023 - jslaby@suse.cz - commit 627a49e ------------------------------------------------------------------- +Tue Jun 13 16:33:10 CEST 2023 - dmueller@suse.com + +- config.conf: reenable armv6 configs +- Update config files (same settings like armv7hl) +- commit d3ab761 + +------------------------------------------------------------------- Tue Jun 13 09:59:55 CEST 2023 - tzimmermann@suse.com - drm/prime: reject DMA-BUF attach when get_sg_table is missing (bsc#1212133) @@ -1143,6 +1430,38 @@ Mon Jun 12 07:01:32 CEST 2023 - jslaby@suse.cz - commit b5f9ff5 ------------------------------------------------------------------- +Sun Jun 11 23:55:08 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4-rc6 +- refresh configs +- commit e5bdb6f + +------------------------------------------------------------------- +Sun Jun 11 23:43:29 CEST 2023 - mkubecek@suse.cz + +- config: refresh arm64/vanilla +- commit 3087200 + +------------------------------------------------------------------- +Sun Jun 11 15:31:51 CEST 2023 - dmueller@suse.com + +- config.conf: reenable armv7hl +- Update config files for armv7hl/6.4.0rc6 +- commit 782615b + +------------------------------------------------------------------- +Sun Jun 11 13:19:31 CEST 2023 - dmueller@suse.com + +- config.conf: Reenable arm64 configs +- config: Update to 6.4-rc5: + * this includes lowering the ARCH_FORCE_MAX_ORDER by one given the + change of definition in mainline commit 23baf831a32c + ("mm, treewide: redefine MAX_ORDER sanely") + * config change from x86_64 adopted for arm64. Enabled all erratas, + rest compile as modules +- commit 084e86f + +------------------------------------------------------------------- Fri Jun 9 14:57:16 CEST 2023 - msuchanek@suse.de - Move setting %%build_html to config.sh @@ -1223,8 +1542,9 @@ Wed Jun 7 13:07:40 CEST 2023 - msuchanek@suse.de ------------------------------------------------------------------- Wed Jun 7 09:42:27 CEST 2023 - msuchanek@suse.de +- Generalize kernel-docs build requirements. - Generalize kernel-doc build requirements. -- commit 23b058f +- commit c80fe12 ------------------------------------------------------------------- Tue Jun 6 16:58:50 CEST 2023 - msuchanek@suse.de @@ -1381,6 +1701,13 @@ Mon Jun 5 09:57:43 CEST 2023 - jslaby@suse.cz - commit fc379fb ------------------------------------------------------------------- +Sun Jun 4 22:15:10 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4-rc5 +- refresh configs +- commit 2cab33e + +------------------------------------------------------------------- Fri Jun 2 08:24:33 CEST 2023 - msuchanek@suse.de - usrmerge: Compatibility with earlier rpm (boo#1211796) @@ -1679,10 +2006,35 @@ Mon May 29 08:22:29 CEST 2023 - jslaby@suse.cz - commit 2c66b1f ------------------------------------------------------------------- +Sun May 28 21:56:00 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4-rc4 +- refresh configs +- commit 2e9e157 + +------------------------------------------------------------------- Fri May 26 13:24:11 CEST 2023 - mkoutny@suse.com - supported.conf: Add a guard for unsupported rose module -- commit 61001a6 +- commit ffa03aa + +------------------------------------------------------------------- +Fri May 26 10:50:38 CEST 2023 - jlee@suse.com + +- Revert "Disable lockdown. (bsc#1209006)" + This reverts commit 44ca817f15b215421a4c788790dd5351c186d1df. + Let's enable kernel lockdown function in master branch again. + This time we will test with NVIDIA KMP. +- commit 5ab030f + +------------------------------------------------------------------- +Fri May 26 10:50:15 CEST 2023 - jlee@suse.com + +- Revert "Revert "Update config files." (bsc#1211166)" + This reverts commit 944713a45f59680c926e1a4d51798970f8af1767. + Let's enable kernel lockdown function in master branch again. + This time we will test with NVIDIA KMP. +- commit 1bf0f73 ------------------------------------------------------------------- Thu May 25 06:46:56 CEST 2023 - jslaby@suse.cz @@ -2324,6 +2676,16 @@ Mon May 22 17:01:25 CEST 2023 - msuchanek@suse.de - commit 915ac72 ------------------------------------------------------------------- +Sun May 21 23:24:50 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4-rc3 +- eliminate 1 patch + - patches.suse/SUNRPC-Fix-encoding-of-rejected-RPCs.patch (29cd2927fb91) +- update configs + - VFIO_CCW=m (s390x only) +- commit 02bdb8c + +------------------------------------------------------------------- Wed May 17 21:14:18 CEST 2023 - jslaby@suse.cz - Linux 6.3.3 (bsc#1012628). @@ -3949,11 +4311,25 @@ Mon May 15 15:22:13 CEST 2023 - jslaby@suse.cz - commit bcfb900 ------------------------------------------------------------------- +Sun May 14 23:08:36 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4-rc2 +- eliminate 1 patch + - patches.suse/0001-firmware-sysfb-Fix-VESA-format-selection.patch +- commit 679133f + +------------------------------------------------------------------- Fri May 12 15:39:13 CEST 2023 - tiwai@suse.de - HID: microsoft: Add rumble support to latest xbox controllers (bsc#1211280). -- commit e520f52 +- commit 512d474 + +------------------------------------------------------------------- +Fri May 12 09:49:25 CEST 2023 - dmueller@suse.com + +- config: align all architectures on CONFIG_HZ=300 (bsc#1196438) +- commit 9b7c645 ------------------------------------------------------------------- Thu May 11 17:07:28 CEST 2023 - tzimmermann@suse.com @@ -3978,6 +4354,149 @@ Tue May 9 08:08:50 CEST 2023 - jslaby@suse.cz - commit 944713a ------------------------------------------------------------------- +Mon May 8 01:11:24 CEST 2023 - mkubecek@suse.cz + +- config: use ARCH_FORCE_MAX_ORDER=8 on ppc64/ppc64le + Mainline commit 23baf831a32c ("mm, treewide: redefine MAX_ORDER sanely") + redefined the meaning of MAX_ORDER, and therefore also related + ARCH_FORCE_MAX_ORDER config option to be one lower than the old value so + that having ARCH_FORCE_MAX_ORDER=9 with 64KB pages results in build time + error "Allocator MAX_ORDER exceeds SECTION_SIZE". + Update the values on ppc64 and ppc64le architectures from 9 to 8 to + preserve the old behaviour and fix the build error. +- commit 668187d + +------------------------------------------------------------------- +Sun May 7 23:36:17 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4-rc1 +- drop 14 patches (12 stable, 2 mainline) + - patches.kernel.org/* + - patches.suse/ath11k-pci-Add-more-MODULE_FIRMWARE-entries.patch + - patches.suse/usbtv-usbtv_set_regs-the-pipe-is-output.patch +- refresh + - patches.suse/add-suse-supported-flag.patch + - patches.suse/kernel-add-product-identifying-information-to-kernel-build.patch + - patches.suse/0001-regulator-mt6360-Add-OF-match-table.patch + - patches.suse/0001-security-lockdown-expose-a-hook-to-lock-the-kernel-down.patch + - patches.suse/0002-regulator-mt6358-Add-OF-match-table.patch + - patches.suse/0003-regulator-mt6323-Add-OF-match-table.patch + - patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch +- disable ARM architectures (need config update) +- new config options + - Processor type and features + - ADDRESS_MASKING=y + - Enable loadable module support + - MODULE_DEBUG=n + - Memory Management options + - DMAPOOL_TEST=n + - Networking support + - MAX_SKB_FRAGS=17 + - BT_NXPUART=m + - File systems + - XFS_SUPPORT_ASCII_CI=y + - Security options + - INTEGRITY_CA_MACHINE_KEYRING=n + - Kernel hacking + - PER_VMA_LOCK_STATS=y + - USER_EVENTS=n + - FAULT_INJECTION_CONFIGFS=n + - Generic Driver Options + - FW_LOADER_DEBUG=y + - FW_DEVLINK_SYNC_STATE_TIMEOUT=n + - Block devices + - BLKDEV_UBLK_LEGACY_OPCODES=y + - Serial ATA and Parallel ATA drivers (libata) + - PATA_PARPORT_BPCK6=m + - Generic Target Core Mod (TCM) and ConfigFS Infrastructure + - REMOTE_TARGET=m + - Network device support + - NET_DSA_MT7530_MDIO=m + - NET_DSA_MT7530_MMIO=m + - NET_DSA_QCA8K_LEDS_SUPPORT=y + - PDS_CORE=m + - MICROCHIP_T1S_PHY=m + - NXP_CBTX_PHY=m + - RTW88_8822BS=m + - RTW88_8822CS=m + - RTW88_8821CS=m + - GPIO Support + - GPIO_FXL6408=m + - GPIO_ELKHARTLAKE=m + - Voltage and Current Regulator Support + - REGULATOR_RT4803=m + - REGULATOR_RT5739=m + - Sound card support + - SND_SOC_CS35L56_I2C=m + - SND_SOC_CS35L56_SPI=m + - SND_SOC_CS35L56_SDW=m + - SND_SOC_MAX98363=m + - SND_SOC_RT712_SDCA_DMIC_SDW=m + - X86 Platform Specific Device Drivers + - LENOVO_YMC=m + - INTEL_BYTCRC_PWRSRC=m + - MSI_EC=m + - Industrial I/O support + - TI_ADS1100=n + - ROHM_BU27034=n + - NVMEM Support + - NVMEM_LAYOUT_SL28_VPD=m + - NVMEM_LAYOUT_ONIE_TLV=m + - Misc drivers + - TOUCHSCREEN_NOVATEK_NVT_TS=m + - PTP_DFL_TOD=m + - SENSORS_ACBEL_FSG032=m + - DRM_VIRTIO_GPU_KMS=y + - DRM_ACCEL_QAIC=m + - I2C_HID_OF=m + - LEDS_BD2606MVV=m + - HYPERV_VTL_MODE=n + - SOUNDWIRE_AMD=m + - OF dependent (i386, ppc64/ppc64le, riscv64) + - MFD_MAX597X=m + - REGULATOR_MAX597X=m + - DRM_PANEL_MAGNACHIP_D53E6EA8966=n + - DRM_PANEL_NOVATEK_NT36523=n + - DRM_PANEL_SONY_TD4353_JDI=n + - DRM_SAMSUNG_DSIM=n + - UCSI_PMIC_GLINK=m + - COMMON_CLK_SI521XX=m + - i386 + - CAN_BXCAN=m + - ppc64le + - CRYPTO_AES_GCM_P10=m + - s390x + - SECRETMEM=y + - SCSI_IPR=m + - SCSI_IPR_TRACE=y + - SCSI_IPR_DUMP=y + - GCC_PLUGIN_STACKLEAK=n + - DEBUG_FORCE_FUNCTION_ALIGN_64B=n + - riscv64 + - SCHED_MC=y + - RISCV_ISA_SVNAPOT=y + - RISCV_ISA_ZICBOZ=y + - RELOCATABLE=y + - HIBERNATION=y + - HIBERNATION_SNAPSHOT_DEV=y + - PM_STD_PARTITION="" + - PM_AUTOSLEEP=n + - PM_USERSPACE_AUTOSLEEP=n + - PM_WAKELOCKS=n + - FW_CACHE=y + - DWMAC_STARFIVE=m + - CAN_BXCAN=m + - AIRO=m + - SPI_CADENCE_QUADSPI=m + - SENSORS_SFCTEMP=m + - STARFIVE_WATCHDOG=m + - RZ_MTU3=n + - SND_SOC_MAX98090=n + - CLK_STARFIVE_JH7110_SYS=y + - CLK_STARFIVE_JH7110_AON=m +- commit 5685b1d + +------------------------------------------------------------------- Fri May 5 15:03:15 CEST 2023 - msuchanek@suse.de - Remove obsolete rpm spec constructs @@ -8435,10 +8954,13 @@ Fri Mar 10 09:59:40 CET 2023 - jslaby@suse.cz ------------------------------------------------------------------- Thu Mar 9 07:01:29 CET 2023 - jslaby@suse.cz +- Disable lockdown. (bsc#1209006 bsc#1211166) + This somehow doesn't play good wrt to external modules. + When all is ready again, we can revert this revert. - Disable lockdown. (bsc#1209006) This somehow doesn't play good wrt to external modules. When all is ready again, we can revert this revert. -- commit 44ca817 +- commit 77c9b15 ------------------------------------------------------------------- Thu Mar 9 06:25:10 CET 2023 - jlee@suse.com diff --git a/kernel-lpae.spec b/kernel-lpae.spec index d5c756f..d69f779 100644 --- a/kernel-lpae.spec +++ b/kernel-lpae.spec @@ -17,8 +17,8 @@ # needssslcertforbuild -%define srcversion 6.3 -%define patchversion 6.3.9 +%define srcversion 6.4 +%define patchversion 6.4.3 %define variant %{nil} %define compress_modules zstd %define compress_vmlinux xz @@ -112,9 +112,9 @@ Name: kernel-lpae Summary: Kernel for LPAE enabled systems License: GPL-2.0-only Group: System/Kernel -Version: 6.3.9 +Version: 6.4.3 %if 0%{?is_kotd} -Release: .g0df701d +Release: .g5ab030f %else Release: 0 %endif @@ -134,8 +134,9 @@ BuildRequires: flex BuildRequires: gcc-c++ BuildRequires: gcc-devel %endif -%if 0%{?suse_version} > 1310 BuildRequires: hmaccalc +%if 0%{?suse_version} > 1500 +BuildRequires: jq %endif BuildRequires: libopenssl-devel BuildRequires: modutils @@ -244,10 +245,10 @@ Obsoletes: microcode_ctl < 1.18 Conflicts: libc.so.6()(64bit) %endif Provides: kernel = %version-%source_rel -Provides: kernel-%build_flavor-base-srchash-0df701dd2c208f4843cf219b4b26b533ada9bd34 -Provides: kernel-srchash-0df701dd2c208f4843cf219b4b26b533ada9bd34 +Provides: kernel-%build_flavor-base-srchash-5ab030f1f07fd96746960bce337ec62fc11b6a9a +Provides: kernel-srchash-5ab030f1f07fd96746960bce337ec62fc11b6a9a # END COMMON DEPS -Provides: %name-srchash-0df701dd2c208f4843cf219b4b26b533ada9bd34 +Provides: %name-srchash-5ab030f1f07fd96746960bce337ec62fc11b6a9a %obsolete_rebuilds %name Source0: https://www.kernel.org/pub/linux/kernel/v6.x/linux-%srcversion.tar.xz Source3: kernel-source.rpmlintrc @@ -503,10 +504,6 @@ cd linux-%srcversion --vanilla \ %endif %_sourcedir/series.conf .. $SYMBOLS -%if 0%{?usrmerged} -# fix MODLIB so kmps install to /usr -sed -ie 's,/lib/modules/,%{kernel_module_directory}/,' Makefile scripts/depmod.sh -%endif cd %kernel_build_dir @@ -1347,8 +1344,8 @@ Obsoletes: microcode_ctl < 1.18 Conflicts: libc.so.6()(64bit) %endif Provides: kernel = %version-%source_rel -Provides: kernel-%build_flavor-base-srchash-0df701dd2c208f4843cf219b4b26b533ada9bd34 -Provides: kernel-srchash-0df701dd2c208f4843cf219b4b26b533ada9bd34 +Provides: kernel-%build_flavor-base-srchash-5ab030f1f07fd96746960bce337ec62fc11b6a9a +Provides: kernel-srchash-5ab030f1f07fd96746960bce337ec62fc11b6a9a %obsolete_rebuilds %name-base %ifarch %ix86 @@ -1575,6 +1572,9 @@ Requires: kernel-devel%variant = %version-%source_rel Recommends: make Recommends: gcc Recommends: perl +%if 0%{?suse_version} > 1500 +Requires: jq +%endif # for objtool Requires: libelf-devel Supplements: packageand(%name:kernel-devel%variant) diff --git a/kernel-obs-build.changes b/kernel-obs-build.changes index 367502b..40fab0a 100644 --- a/kernel-obs-build.changes +++ b/kernel-obs-build.changes @@ -1,4 +1,278 @@ ------------------------------------------------------------------- +Tue Jul 11 07:03:09 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.3 (bsc#1012628). +- mm: call arch_swap_restore() from do_swap_page() (bsc#1012628). +- bootmem: remove the vmemmap pages from kmemleak in + free_bootmem_page (bsc#1012628). +- commit 5fb5b21 + +------------------------------------------------------------------- +Mon Jul 10 12:03:25 CEST 2023 - jslaby@suse.cz + +- Refresh + patches.suse/fork-lock-VMAs-of-the-parent-process-when-forking.patch. + Replace by the correct one. It was merged to upstream twice. And this is + the right version. +- commit b97b894 + +------------------------------------------------------------------- +Mon Jul 10 11:51:35 CEST 2023 - jslaby@suse.cz + +- Update vanilla config files. + Just run oldconfig for vanillas too. No actual changes. +- commit dcdca04 + +------------------------------------------------------------------- +Mon Jul 10 11:50:41 CEST 2023 - jslaby@suse.cz + +- Update + patches.kernel.org/6.4.1-021-mm-always-expand-the-stack-with-the-mmap-write-.patch + (bsc#1012628 bsc#1212395 CVE-2023-3269). + Add references to CVE. +- commit 5a45f18 + +------------------------------------------------------------------- +Mon Jul 10 07:07:20 CEST 2023 - jslaby@suse.cz + +- Update config files. + Only run_oldconfig. +- commit 37ad463 + +------------------------------------------------------------------- +Mon Jul 10 07:05:48 CEST 2023 - jslaby@suse.cz + +- fork: lock VMAs of the parent process when forking + (bsc#1212775). +- mm: lock a vma before stack expansion (bsc#1212775). +- mm: lock newly mapped VMA which can be modified after it + becomes visible (bsc#1212775). +- mm: lock newly mapped VMA with corrected ordering (bsc#1212775). +- Update config files. +- Delete + patches.suse/Revert-x86-mm-try-VMA-lock-based-page-fault-handling.patch. + Drop the downstream revert in favor of upstream fixes above and reset + the configs -- leave STATS off as per default. +- commit e2dafc9 + +------------------------------------------------------------------- +Sun Jul 9 08:15:18 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.2 (bsc#1012628). +- arch/arm64/mm/fault: Fix undeclared variable error in + do_page_fault() (bsc#1012628). +- drm/amdgpu: Validate VM ioctl flags (bsc#1012628). +- dm ioctl: Avoid double-fetch of version (bsc#1012628). +- docs: Set minimal gtags / GNU GLOBAL version to 6.6.5 + (bsc#1012628). +- scripts/tags.sh: Resolve gtags empty index generation + (bsc#1012628). +- hugetlb: revert use of page_cache_next_miss() (bsc#1012628). +- nubus: Partially revert proc_create_single_data() conversion + (bsc#1012628). +- Revert "cxl/port: Enable the HDM decoder capability for switch + ports" (bsc#1012628). +- nfs: don't report STATX_BTIME in ->getattr (bsc#1012628). +- execve: always mark stack as growing down during early stack + setup (bsc#1012628). +- PCI/ACPI: Call _REG when transitioning D-states (bsc#1012628). +- PCI/ACPI: Validate acpi_pci_set_power_state() parameter + (bsc#1012628). +- tools/nolibc: x86_64: disable stack protector for _start + (bsc#1012628). +- xtensa: fix lock_mm_and_find_vma in case VMA not found + (bsc#1012628). +- commit 648ac3b + +------------------------------------------------------------------- +Fri Jul 7 17:08:32 CEST 2023 - duwe@suse.de + +- regulator: axp20x: Add AXP15060 support. +- commit db7b000 + +------------------------------------------------------------------- +Wed Jul 5 15:33:06 CEST 2023 - jslaby@suse.cz + +- Revert "Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch." + This reverts commit b8411965e8341c82ba2e01bb38698945be2390a0. It breaks + the build: + + ln -s /usr/src/linux-6.4.1-1 /home/abuild/rpmbuild/BUILDROOT/kernel-default-6.4.1-1.1.x86_64/usr/lib/modules/6.4.1-1-default/source + ln: failed to create symbolic link '/home/abuild/rpmbuild/BUILDROOT/kernel-default-6.4.1-1.1.x86_64/usr/lib/modules/6.4.1-1-default/source': No such file or directory +- commit 3561b10 + +------------------------------------------------------------------- +Wed Jul 5 09:41:22 CEST 2023 - tiwai@suse.de + +- drm/amd: Don't try to enable secure display TA multiple times + (bsc#1212848). +- drm/amdgpu: fix number of fence calculations (bsc#1212848). +- drm/amd/display: perform a bounds check before filling dirty + rectangles (bsc#1212848). +- drm/amdgpu: check RAS irq existence for VCN/JPEG (bsc#1212848). +- drm/amd/pm: add abnormal fan detection for smu 13.0.0 + (bsc#1212848). +- drm/amd: Disable PSR-SU on Parade 0803 TCON (bsc#1212848). +- drm/amd/pm: update the LC_L1_INACTIVITY setting to address + possible noise issue (bsc#1212848). +- drm/amd/display: Fix 128b132b link loss handling (bsc#1212848). +- drm/amd/display: disable seamless boot if force_odm_combine + is enabled (bsc#1212848). +- drm/amd/display: add a NULL pointer check (bsc#1212848). +- drm/amd/pm: revise the ASPM settings for thunderbolt attached + scenario (bsc#1212848). +- drm/amdgpu: fix clearing mappings for BOs that are always + valid in VM (bsc#1212848). +- drm/amdgpu: Skip mark offset for high priority rings + (bsc#1212848). +- drm/amdgpu: make sure that BOs have a backing store + (bsc#1212848). +- drm/amdgpu: make sure BOs are locked in amdgpu_vm_get_memory + (bsc#1212848). +- commit a695138 + +------------------------------------------------------------------- +Mon Jul 3 08:14:09 CEST 2023 - msuchanek@suse.de + +- Remove more packaging cruft for SLE < 12 SP3 +- commit a16781c + +------------------------------------------------------------------- +Mon Jul 3 07:30:04 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.1 (bsc#1012628). +- x86/microcode/AMD: Load late on both threads too (bsc#1012628). +- x86/smp: Make stop_other_cpus() more robust (bsc#1012628). +- x86/smp: Dont access non-existing CPUID leaf (bsc#1012628). +- x86/smp: Remove pointless wmb()s from native_stop_other_cpus() + (bsc#1012628). +- x86/smp: Use dedicated cache-line for mwait_play_dead() + (bsc#1012628). +- x86/smp: Cure kexec() vs. mwait_play_dead() breakage + (bsc#1012628). +- cpufreq: amd-pstate: Make amd-pstate EPP driver name hyphenated + (bsc#1012628). +- can: isotp: isotp_sendmsg(): fix return error fix on TX path + (bsc#1012628). +- maple_tree: fix potential out-of-bounds access in + mas_wr_end_piv() (bsc#1012628). +- mm: introduce new 'lock_mm_and_find_vma()' page fault helper + (bsc#1012628). +- mm: make the page fault mmap locking killable (bsc#1012628). +- arm64/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). +- powerpc/mm: Convert to using lock_mm_and_find_vma() + (bsc#1012628). +- mips/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). +- riscv/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). +- arm/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). +- mm/fault: convert remaining simple cases to + lock_mm_and_find_vma() (bsc#1012628). +- powerpc/mm: convert coprocessor fault to lock_mm_and_find_vma() + (bsc#1012628). +- mm: make find_extend_vma() fail if write lock not held + (bsc#1012628). +- execve: expand new process stack manually ahead of time + (bsc#1012628). +- mm: always expand the stack with the mmap write lock held + (bsc#1012628). +- HID: wacom: Use ktime_t rather than int when dealing with + timestamps (bsc#1012628). +- gup: add warning if some caller would seem to want stack + expansion (bsc#1012628). +- mm/khugepaged: fix regression in collapse_file() (bsc#1012628). +- fbdev: fix potential OOB read in fast_imageblit() (bsc#1012628). +- HID: hidraw: fix data race on device refcount (bsc#1012628). +- HID: logitech-hidpp: add HIDPP_QUIRK_DELAYED_INIT for the T651 + (bsc#1012628). +- Revert "thermal/drivers/mediatek: Use devm_of_iomap to avoid + resource leak in mtk_thermal_probe" (bsc#1012628). +- sparc32: fix lock_mm_and_find_vma() conversion (bsc#1012628). +- parisc: fix expand_stack() conversion (bsc#1012628). +- csky: fix up lock_mm_and_find_vma() conversion (bsc#1012628). +- xtensa: fix NOMMU build with lock_mm_and_find_vma() conversion + (bsc#1012628). +- Refresh + patches.suse/Revert-x86-mm-try-VMA-lock-based-page-fault-handling.patch. +- Update config files (CONFIG_LOCK_MM_AND_FIND_VMA=y). + There is no choice. +- commit eb53035 + +------------------------------------------------------------------- +Fri Jun 30 21:46:24 CEST 2023 - msuchanek@suse.de + +- Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch. + Get module prefix from kmod (bsc#1212835). + Uses jq to parse 'kmod config' output. +- Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch. + Get module prefix from kmod (bsc#1212835). +- commit 75e1d32 + +------------------------------------------------------------------- +Fri Jun 30 14:55:43 CEST 2023 - mkubecek@suse.cz + +- series.conf: cleanup +- update upstream reference and move into sorted section: + - patches.suse/HID-microsoft-Add-rumble-support-to-latest-xbox-cont.patch +- commit ce0878a + +------------------------------------------------------------------- +Fri Jun 30 11:01:53 CEST 2023 - mkubecek@suse.cz + +- rpm/check-for-config-changes: ignore also PAHOLE_HAS_* + We now also have options like CONFIG_PAHOLE_HAS_LANG_EXCLUDE. +- commit 86b52c1 + +------------------------------------------------------------------- +Thu Jun 29 18:35:05 CEST 2023 - msuchanek@suse.de + +- Update vanilla config files. +- commit 94a0f63 + +------------------------------------------------------------------- +Thu Jun 29 18:09:09 CEST 2023 - msuchanek@suse.de + +- usrmerge: Adjust module path in the kernel sources (bsc#1212835). + With the module path adjustment applied as source patch only + ALP/Tumbleweed kernel built on SLE/Leap needs the path changed back to + non-usrmerged. +- commit bde5158 + +------------------------------------------------------------------- +Thu Jun 29 16:45:32 CEST 2023 - jslaby@suse.cz + +- Revert "x86/mm: try VMA lock-based page fault handling first" + (bsc#1212775). +- Update config files. +- commit 43c9b6b + +------------------------------------------------------------------- +Wed Jun 28 06:37:42 CEST 2023 - jslaby@suse.cz + +- Revert "io_uring: Adjust mapping wrt architecture aliasing + requirements" (bsc#1212773). +- commit d2e19af + +------------------------------------------------------------------- +Mon Jun 26 20:55:59 CEST 2023 - msuchanek@suse.de + +- kernel-docs: Use python3 together with python3-Sphinx (bsc#1212741). +- commit 95a40a6 + +------------------------------------------------------------------- +Mon Jun 26 07:37:19 CEST 2023 - jslaby@suse.cz + +- Refresh + patches.suse/HID-microsoft-Add-rumble-support-to-latest-xbox-cont.patch. + Update upstream status and move to upstream-soon section. +- commit 1a327c7 + +------------------------------------------------------------------- +Mon Jun 26 01:34:14 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4 final +- refresh configs (headers only) +- commit 4b7bbac + +------------------------------------------------------------------- Thu Jun 22 05:53:43 CEST 2023 - jslaby@suse.cz - Linux 6.3.9 (bsc#1012628). @@ -348,6 +622,12 @@ Mon Jun 19 08:24:42 CEST 2023 - jslaby@suse.cz - commit 26b9458 ------------------------------------------------------------------- +Sun Jun 18 23:37:12 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4-rc7 +- commit a8abd7d + +------------------------------------------------------------------- Fri Jun 16 16:09:42 CEST 2023 - tiwai@suse.de - Revert "media: dvb-core: Fix use-after-free on race condition @@ -643,6 +923,13 @@ Wed Jun 14 12:27:39 CEST 2023 - jslaby@suse.cz - commit 627a49e ------------------------------------------------------------------- +Tue Jun 13 16:33:10 CEST 2023 - dmueller@suse.com + +- config.conf: reenable armv6 configs +- Update config files (same settings like armv7hl) +- commit d3ab761 + +------------------------------------------------------------------- Tue Jun 13 09:59:55 CEST 2023 - tzimmermann@suse.com - drm/prime: reject DMA-BUF attach when get_sg_table is missing (bsc#1212133) @@ -1143,6 +1430,38 @@ Mon Jun 12 07:01:32 CEST 2023 - jslaby@suse.cz - commit b5f9ff5 ------------------------------------------------------------------- +Sun Jun 11 23:55:08 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4-rc6 +- refresh configs +- commit e5bdb6f + +------------------------------------------------------------------- +Sun Jun 11 23:43:29 CEST 2023 - mkubecek@suse.cz + +- config: refresh arm64/vanilla +- commit 3087200 + +------------------------------------------------------------------- +Sun Jun 11 15:31:51 CEST 2023 - dmueller@suse.com + +- config.conf: reenable armv7hl +- Update config files for armv7hl/6.4.0rc6 +- commit 782615b + +------------------------------------------------------------------- +Sun Jun 11 13:19:31 CEST 2023 - dmueller@suse.com + +- config.conf: Reenable arm64 configs +- config: Update to 6.4-rc5: + * this includes lowering the ARCH_FORCE_MAX_ORDER by one given the + change of definition in mainline commit 23baf831a32c + ("mm, treewide: redefine MAX_ORDER sanely") + * config change from x86_64 adopted for arm64. Enabled all erratas, + rest compile as modules +- commit 084e86f + +------------------------------------------------------------------- Fri Jun 9 14:57:16 CEST 2023 - msuchanek@suse.de - Move setting %%build_html to config.sh @@ -1223,8 +1542,9 @@ Wed Jun 7 13:07:40 CEST 2023 - msuchanek@suse.de ------------------------------------------------------------------- Wed Jun 7 09:42:27 CEST 2023 - msuchanek@suse.de +- Generalize kernel-docs build requirements. - Generalize kernel-doc build requirements. -- commit 23b058f +- commit c80fe12 ------------------------------------------------------------------- Tue Jun 6 16:58:50 CEST 2023 - msuchanek@suse.de @@ -1381,6 +1701,13 @@ Mon Jun 5 09:57:43 CEST 2023 - jslaby@suse.cz - commit fc379fb ------------------------------------------------------------------- +Sun Jun 4 22:15:10 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4-rc5 +- refresh configs +- commit 2cab33e + +------------------------------------------------------------------- Fri Jun 2 08:24:33 CEST 2023 - msuchanek@suse.de - usrmerge: Compatibility with earlier rpm (boo#1211796) @@ -1679,10 +2006,35 @@ Mon May 29 08:22:29 CEST 2023 - jslaby@suse.cz - commit 2c66b1f ------------------------------------------------------------------- +Sun May 28 21:56:00 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4-rc4 +- refresh configs +- commit 2e9e157 + +------------------------------------------------------------------- Fri May 26 13:24:11 CEST 2023 - mkoutny@suse.com - supported.conf: Add a guard for unsupported rose module -- commit 61001a6 +- commit ffa03aa + +------------------------------------------------------------------- +Fri May 26 10:50:38 CEST 2023 - jlee@suse.com + +- Revert "Disable lockdown. (bsc#1209006)" + This reverts commit 44ca817f15b215421a4c788790dd5351c186d1df. + Let's enable kernel lockdown function in master branch again. + This time we will test with NVIDIA KMP. +- commit 5ab030f + +------------------------------------------------------------------- +Fri May 26 10:50:15 CEST 2023 - jlee@suse.com + +- Revert "Revert "Update config files." (bsc#1211166)" + This reverts commit 944713a45f59680c926e1a4d51798970f8af1767. + Let's enable kernel lockdown function in master branch again. + This time we will test with NVIDIA KMP. +- commit 1bf0f73 ------------------------------------------------------------------- Thu May 25 06:46:56 CEST 2023 - jslaby@suse.cz @@ -2324,6 +2676,16 @@ Mon May 22 17:01:25 CEST 2023 - msuchanek@suse.de - commit 915ac72 ------------------------------------------------------------------- +Sun May 21 23:24:50 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4-rc3 +- eliminate 1 patch + - patches.suse/SUNRPC-Fix-encoding-of-rejected-RPCs.patch (29cd2927fb91) +- update configs + - VFIO_CCW=m (s390x only) +- commit 02bdb8c + +------------------------------------------------------------------- Wed May 17 21:14:18 CEST 2023 - jslaby@suse.cz - Linux 6.3.3 (bsc#1012628). @@ -3949,11 +4311,25 @@ Mon May 15 15:22:13 CEST 2023 - jslaby@suse.cz - commit bcfb900 ------------------------------------------------------------------- +Sun May 14 23:08:36 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4-rc2 +- eliminate 1 patch + - patches.suse/0001-firmware-sysfb-Fix-VESA-format-selection.patch +- commit 679133f + +------------------------------------------------------------------- Fri May 12 15:39:13 CEST 2023 - tiwai@suse.de - HID: microsoft: Add rumble support to latest xbox controllers (bsc#1211280). -- commit e520f52 +- commit 512d474 + +------------------------------------------------------------------- +Fri May 12 09:49:25 CEST 2023 - dmueller@suse.com + +- config: align all architectures on CONFIG_HZ=300 (bsc#1196438) +- commit 9b7c645 ------------------------------------------------------------------- Thu May 11 17:07:28 CEST 2023 - tzimmermann@suse.com @@ -3978,6 +4354,149 @@ Tue May 9 08:08:50 CEST 2023 - jslaby@suse.cz - commit 944713a ------------------------------------------------------------------- +Mon May 8 01:11:24 CEST 2023 - mkubecek@suse.cz + +- config: use ARCH_FORCE_MAX_ORDER=8 on ppc64/ppc64le + Mainline commit 23baf831a32c ("mm, treewide: redefine MAX_ORDER sanely") + redefined the meaning of MAX_ORDER, and therefore also related + ARCH_FORCE_MAX_ORDER config option to be one lower than the old value so + that having ARCH_FORCE_MAX_ORDER=9 with 64KB pages results in build time + error "Allocator MAX_ORDER exceeds SECTION_SIZE". + Update the values on ppc64 and ppc64le architectures from 9 to 8 to + preserve the old behaviour and fix the build error. +- commit 668187d + +------------------------------------------------------------------- +Sun May 7 23:36:17 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4-rc1 +- drop 14 patches (12 stable, 2 mainline) + - patches.kernel.org/* + - patches.suse/ath11k-pci-Add-more-MODULE_FIRMWARE-entries.patch + - patches.suse/usbtv-usbtv_set_regs-the-pipe-is-output.patch +- refresh + - patches.suse/add-suse-supported-flag.patch + - patches.suse/kernel-add-product-identifying-information-to-kernel-build.patch + - patches.suse/0001-regulator-mt6360-Add-OF-match-table.patch + - patches.suse/0001-security-lockdown-expose-a-hook-to-lock-the-kernel-down.patch + - patches.suse/0002-regulator-mt6358-Add-OF-match-table.patch + - patches.suse/0003-regulator-mt6323-Add-OF-match-table.patch + - patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch +- disable ARM architectures (need config update) +- new config options + - Processor type and features + - ADDRESS_MASKING=y + - Enable loadable module support + - MODULE_DEBUG=n + - Memory Management options + - DMAPOOL_TEST=n + - Networking support + - MAX_SKB_FRAGS=17 + - BT_NXPUART=m + - File systems + - XFS_SUPPORT_ASCII_CI=y + - Security options + - INTEGRITY_CA_MACHINE_KEYRING=n + - Kernel hacking + - PER_VMA_LOCK_STATS=y + - USER_EVENTS=n + - FAULT_INJECTION_CONFIGFS=n + - Generic Driver Options + - FW_LOADER_DEBUG=y + - FW_DEVLINK_SYNC_STATE_TIMEOUT=n + - Block devices + - BLKDEV_UBLK_LEGACY_OPCODES=y + - Serial ATA and Parallel ATA drivers (libata) + - PATA_PARPORT_BPCK6=m + - Generic Target Core Mod (TCM) and ConfigFS Infrastructure + - REMOTE_TARGET=m + - Network device support + - NET_DSA_MT7530_MDIO=m + - NET_DSA_MT7530_MMIO=m + - NET_DSA_QCA8K_LEDS_SUPPORT=y + - PDS_CORE=m + - MICROCHIP_T1S_PHY=m + - NXP_CBTX_PHY=m + - RTW88_8822BS=m + - RTW88_8822CS=m + - RTW88_8821CS=m + - GPIO Support + - GPIO_FXL6408=m + - GPIO_ELKHARTLAKE=m + - Voltage and Current Regulator Support + - REGULATOR_RT4803=m + - REGULATOR_RT5739=m + - Sound card support + - SND_SOC_CS35L56_I2C=m + - SND_SOC_CS35L56_SPI=m + - SND_SOC_CS35L56_SDW=m + - SND_SOC_MAX98363=m + - SND_SOC_RT712_SDCA_DMIC_SDW=m + - X86 Platform Specific Device Drivers + - LENOVO_YMC=m + - INTEL_BYTCRC_PWRSRC=m + - MSI_EC=m + - Industrial I/O support + - TI_ADS1100=n + - ROHM_BU27034=n + - NVMEM Support + - NVMEM_LAYOUT_SL28_VPD=m + - NVMEM_LAYOUT_ONIE_TLV=m + - Misc drivers + - TOUCHSCREEN_NOVATEK_NVT_TS=m + - PTP_DFL_TOD=m + - SENSORS_ACBEL_FSG032=m + - DRM_VIRTIO_GPU_KMS=y + - DRM_ACCEL_QAIC=m + - I2C_HID_OF=m + - LEDS_BD2606MVV=m + - HYPERV_VTL_MODE=n + - SOUNDWIRE_AMD=m + - OF dependent (i386, ppc64/ppc64le, riscv64) + - MFD_MAX597X=m + - REGULATOR_MAX597X=m + - DRM_PANEL_MAGNACHIP_D53E6EA8966=n + - DRM_PANEL_NOVATEK_NT36523=n + - DRM_PANEL_SONY_TD4353_JDI=n + - DRM_SAMSUNG_DSIM=n + - UCSI_PMIC_GLINK=m + - COMMON_CLK_SI521XX=m + - i386 + - CAN_BXCAN=m + - ppc64le + - CRYPTO_AES_GCM_P10=m + - s390x + - SECRETMEM=y + - SCSI_IPR=m + - SCSI_IPR_TRACE=y + - SCSI_IPR_DUMP=y + - GCC_PLUGIN_STACKLEAK=n + - DEBUG_FORCE_FUNCTION_ALIGN_64B=n + - riscv64 + - SCHED_MC=y + - RISCV_ISA_SVNAPOT=y + - RISCV_ISA_ZICBOZ=y + - RELOCATABLE=y + - HIBERNATION=y + - HIBERNATION_SNAPSHOT_DEV=y + - PM_STD_PARTITION="" + - PM_AUTOSLEEP=n + - PM_USERSPACE_AUTOSLEEP=n + - PM_WAKELOCKS=n + - FW_CACHE=y + - DWMAC_STARFIVE=m + - CAN_BXCAN=m + - AIRO=m + - SPI_CADENCE_QUADSPI=m + - SENSORS_SFCTEMP=m + - STARFIVE_WATCHDOG=m + - RZ_MTU3=n + - SND_SOC_MAX98090=n + - CLK_STARFIVE_JH7110_SYS=y + - CLK_STARFIVE_JH7110_AON=m +- commit 5685b1d + +------------------------------------------------------------------- Fri May 5 15:03:15 CEST 2023 - msuchanek@suse.de - Remove obsolete rpm spec constructs @@ -8435,10 +8954,13 @@ Fri Mar 10 09:59:40 CET 2023 - jslaby@suse.cz ------------------------------------------------------------------- Thu Mar 9 07:01:29 CET 2023 - jslaby@suse.cz +- Disable lockdown. (bsc#1209006 bsc#1211166) + This somehow doesn't play good wrt to external modules. + When all is ready again, we can revert this revert. - Disable lockdown. (bsc#1209006) This somehow doesn't play good wrt to external modules. When all is ready again, we can revert this revert. -- commit 44ca817 +- commit 77c9b15 ------------------------------------------------------------------- Thu Mar 9 06:25:10 CET 2023 - jlee@suse.com diff --git a/kernel-obs-build.spec b/kernel-obs-build.spec index 13c0f4e..4e5732c 100644 --- a/kernel-obs-build.spec +++ b/kernel-obs-build.spec @@ -19,7 +19,7 @@ #!BuildIgnore: post-build-checks -%define patchversion 6.3.9 +%define patchversion 6.4.3 %define variant %{nil} %include %_sourcedir/kernel-spec-macros @@ -44,7 +44,7 @@ BuildRequires: util-linux %endif %endif %endif -BuildRequires: kernel%kernel_flavor-srchash-0df701dd2c208f4843cf219b4b26b533ada9bd34 +BuildRequires: kernel%kernel_flavor-srchash-5ab030f1f07fd96746960bce337ec62fc11b6a9a %if 0%{?rhel_version} BuildRequires: kernel @@ -56,9 +56,9 @@ BuildRequires: dracut Summary: package kernel and initrd for OBS VM builds License: GPL-2.0-only Group: SLES -Version: 6.3.9 +Version: 6.4.3 %if 0%{?is_kotd} -Release: .g0df701d +Release: .g5ab030f %else Release: 0 %endif @@ -156,10 +156,6 @@ cp -v /tmp/initrd.kvm %{buildroot}/.build.initrd.kvm # inform worker kernel parameters to invoke CMDLINE="elevator=noop nmi_watchdog=0 rw" -%if 0%{?suse_version} && 0%{?suse_version} < 1315 -# kvmclock has always been disabled for old kernels, keep it for historic compatibility -CMDLINE+=" no-kvmclock" -%endif echo "$CMDLINE" > %{buildroot}/.build.cmdline.kvm # inform worker about availability of virtio-serial diff --git a/kernel-obs-build.spec.in b/kernel-obs-build.spec.in index 2d05718..945e690 100644 --- a/kernel-obs-build.spec.in +++ b/kernel-obs-build.spec.in @@ -156,10 +156,6 @@ cp -v /tmp/initrd.kvm %{buildroot}/.build.initrd.kvm # inform worker kernel parameters to invoke CMDLINE="elevator=noop nmi_watchdog=0 rw" -%if 0%{?suse_version} && 0%{?suse_version} < 1315 -# kvmclock has always been disabled for old kernels, keep it for historic compatibility -CMDLINE+=" no-kvmclock" -%endif echo "$CMDLINE" > %{buildroot}/.build.cmdline.kvm # inform worker about availability of virtio-serial diff --git a/kernel-obs-qa.changes b/kernel-obs-qa.changes index 367502b..40fab0a 100644 --- a/kernel-obs-qa.changes +++ b/kernel-obs-qa.changes @@ -1,4 +1,278 @@ ------------------------------------------------------------------- +Tue Jul 11 07:03:09 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.3 (bsc#1012628). +- mm: call arch_swap_restore() from do_swap_page() (bsc#1012628). +- bootmem: remove the vmemmap pages from kmemleak in + free_bootmem_page (bsc#1012628). +- commit 5fb5b21 + +------------------------------------------------------------------- +Mon Jul 10 12:03:25 CEST 2023 - jslaby@suse.cz + +- Refresh + patches.suse/fork-lock-VMAs-of-the-parent-process-when-forking.patch. + Replace by the correct one. It was merged to upstream twice. And this is + the right version. +- commit b97b894 + +------------------------------------------------------------------- +Mon Jul 10 11:51:35 CEST 2023 - jslaby@suse.cz + +- Update vanilla config files. + Just run oldconfig for vanillas too. No actual changes. +- commit dcdca04 + +------------------------------------------------------------------- +Mon Jul 10 11:50:41 CEST 2023 - jslaby@suse.cz + +- Update + patches.kernel.org/6.4.1-021-mm-always-expand-the-stack-with-the-mmap-write-.patch + (bsc#1012628 bsc#1212395 CVE-2023-3269). + Add references to CVE. +- commit 5a45f18 + +------------------------------------------------------------------- +Mon Jul 10 07:07:20 CEST 2023 - jslaby@suse.cz + +- Update config files. + Only run_oldconfig. +- commit 37ad463 + +------------------------------------------------------------------- +Mon Jul 10 07:05:48 CEST 2023 - jslaby@suse.cz + +- fork: lock VMAs of the parent process when forking + (bsc#1212775). +- mm: lock a vma before stack expansion (bsc#1212775). +- mm: lock newly mapped VMA which can be modified after it + becomes visible (bsc#1212775). +- mm: lock newly mapped VMA with corrected ordering (bsc#1212775). +- Update config files. +- Delete + patches.suse/Revert-x86-mm-try-VMA-lock-based-page-fault-handling.patch. + Drop the downstream revert in favor of upstream fixes above and reset + the configs -- leave STATS off as per default. +- commit e2dafc9 + +------------------------------------------------------------------- +Sun Jul 9 08:15:18 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.2 (bsc#1012628). +- arch/arm64/mm/fault: Fix undeclared variable error in + do_page_fault() (bsc#1012628). +- drm/amdgpu: Validate VM ioctl flags (bsc#1012628). +- dm ioctl: Avoid double-fetch of version (bsc#1012628). +- docs: Set minimal gtags / GNU GLOBAL version to 6.6.5 + (bsc#1012628). +- scripts/tags.sh: Resolve gtags empty index generation + (bsc#1012628). +- hugetlb: revert use of page_cache_next_miss() (bsc#1012628). +- nubus: Partially revert proc_create_single_data() conversion + (bsc#1012628). +- Revert "cxl/port: Enable the HDM decoder capability for switch + ports" (bsc#1012628). +- nfs: don't report STATX_BTIME in ->getattr (bsc#1012628). +- execve: always mark stack as growing down during early stack + setup (bsc#1012628). +- PCI/ACPI: Call _REG when transitioning D-states (bsc#1012628). +- PCI/ACPI: Validate acpi_pci_set_power_state() parameter + (bsc#1012628). +- tools/nolibc: x86_64: disable stack protector for _start + (bsc#1012628). +- xtensa: fix lock_mm_and_find_vma in case VMA not found + (bsc#1012628). +- commit 648ac3b + +------------------------------------------------------------------- +Fri Jul 7 17:08:32 CEST 2023 - duwe@suse.de + +- regulator: axp20x: Add AXP15060 support. +- commit db7b000 + +------------------------------------------------------------------- +Wed Jul 5 15:33:06 CEST 2023 - jslaby@suse.cz + +- Revert "Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch." + This reverts commit b8411965e8341c82ba2e01bb38698945be2390a0. It breaks + the build: + + ln -s /usr/src/linux-6.4.1-1 /home/abuild/rpmbuild/BUILDROOT/kernel-default-6.4.1-1.1.x86_64/usr/lib/modules/6.4.1-1-default/source + ln: failed to create symbolic link '/home/abuild/rpmbuild/BUILDROOT/kernel-default-6.4.1-1.1.x86_64/usr/lib/modules/6.4.1-1-default/source': No such file or directory +- commit 3561b10 + +------------------------------------------------------------------- +Wed Jul 5 09:41:22 CEST 2023 - tiwai@suse.de + +- drm/amd: Don't try to enable secure display TA multiple times + (bsc#1212848). +- drm/amdgpu: fix number of fence calculations (bsc#1212848). +- drm/amd/display: perform a bounds check before filling dirty + rectangles (bsc#1212848). +- drm/amdgpu: check RAS irq existence for VCN/JPEG (bsc#1212848). +- drm/amd/pm: add abnormal fan detection for smu 13.0.0 + (bsc#1212848). +- drm/amd: Disable PSR-SU on Parade 0803 TCON (bsc#1212848). +- drm/amd/pm: update the LC_L1_INACTIVITY setting to address + possible noise issue (bsc#1212848). +- drm/amd/display: Fix 128b132b link loss handling (bsc#1212848). +- drm/amd/display: disable seamless boot if force_odm_combine + is enabled (bsc#1212848). +- drm/amd/display: add a NULL pointer check (bsc#1212848). +- drm/amd/pm: revise the ASPM settings for thunderbolt attached + scenario (bsc#1212848). +- drm/amdgpu: fix clearing mappings for BOs that are always + valid in VM (bsc#1212848). +- drm/amdgpu: Skip mark offset for high priority rings + (bsc#1212848). +- drm/amdgpu: make sure that BOs have a backing store + (bsc#1212848). +- drm/amdgpu: make sure BOs are locked in amdgpu_vm_get_memory + (bsc#1212848). +- commit a695138 + +------------------------------------------------------------------- +Mon Jul 3 08:14:09 CEST 2023 - msuchanek@suse.de + +- Remove more packaging cruft for SLE < 12 SP3 +- commit a16781c + +------------------------------------------------------------------- +Mon Jul 3 07:30:04 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.1 (bsc#1012628). +- x86/microcode/AMD: Load late on both threads too (bsc#1012628). +- x86/smp: Make stop_other_cpus() more robust (bsc#1012628). +- x86/smp: Dont access non-existing CPUID leaf (bsc#1012628). +- x86/smp: Remove pointless wmb()s from native_stop_other_cpus() + (bsc#1012628). +- x86/smp: Use dedicated cache-line for mwait_play_dead() + (bsc#1012628). +- x86/smp: Cure kexec() vs. mwait_play_dead() breakage + (bsc#1012628). +- cpufreq: amd-pstate: Make amd-pstate EPP driver name hyphenated + (bsc#1012628). +- can: isotp: isotp_sendmsg(): fix return error fix on TX path + (bsc#1012628). +- maple_tree: fix potential out-of-bounds access in + mas_wr_end_piv() (bsc#1012628). +- mm: introduce new 'lock_mm_and_find_vma()' page fault helper + (bsc#1012628). +- mm: make the page fault mmap locking killable (bsc#1012628). +- arm64/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). +- powerpc/mm: Convert to using lock_mm_and_find_vma() + (bsc#1012628). +- mips/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). +- riscv/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). +- arm/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). +- mm/fault: convert remaining simple cases to + lock_mm_and_find_vma() (bsc#1012628). +- powerpc/mm: convert coprocessor fault to lock_mm_and_find_vma() + (bsc#1012628). +- mm: make find_extend_vma() fail if write lock not held + (bsc#1012628). +- execve: expand new process stack manually ahead of time + (bsc#1012628). +- mm: always expand the stack with the mmap write lock held + (bsc#1012628). +- HID: wacom: Use ktime_t rather than int when dealing with + timestamps (bsc#1012628). +- gup: add warning if some caller would seem to want stack + expansion (bsc#1012628). +- mm/khugepaged: fix regression in collapse_file() (bsc#1012628). +- fbdev: fix potential OOB read in fast_imageblit() (bsc#1012628). +- HID: hidraw: fix data race on device refcount (bsc#1012628). +- HID: logitech-hidpp: add HIDPP_QUIRK_DELAYED_INIT for the T651 + (bsc#1012628). +- Revert "thermal/drivers/mediatek: Use devm_of_iomap to avoid + resource leak in mtk_thermal_probe" (bsc#1012628). +- sparc32: fix lock_mm_and_find_vma() conversion (bsc#1012628). +- parisc: fix expand_stack() conversion (bsc#1012628). +- csky: fix up lock_mm_and_find_vma() conversion (bsc#1012628). +- xtensa: fix NOMMU build with lock_mm_and_find_vma() conversion + (bsc#1012628). +- Refresh + patches.suse/Revert-x86-mm-try-VMA-lock-based-page-fault-handling.patch. +- Update config files (CONFIG_LOCK_MM_AND_FIND_VMA=y). + There is no choice. +- commit eb53035 + +------------------------------------------------------------------- +Fri Jun 30 21:46:24 CEST 2023 - msuchanek@suse.de + +- Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch. + Get module prefix from kmod (bsc#1212835). + Uses jq to parse 'kmod config' output. +- Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch. + Get module prefix from kmod (bsc#1212835). +- commit 75e1d32 + +------------------------------------------------------------------- +Fri Jun 30 14:55:43 CEST 2023 - mkubecek@suse.cz + +- series.conf: cleanup +- update upstream reference and move into sorted section: + - patches.suse/HID-microsoft-Add-rumble-support-to-latest-xbox-cont.patch +- commit ce0878a + +------------------------------------------------------------------- +Fri Jun 30 11:01:53 CEST 2023 - mkubecek@suse.cz + +- rpm/check-for-config-changes: ignore also PAHOLE_HAS_* + We now also have options like CONFIG_PAHOLE_HAS_LANG_EXCLUDE. +- commit 86b52c1 + +------------------------------------------------------------------- +Thu Jun 29 18:35:05 CEST 2023 - msuchanek@suse.de + +- Update vanilla config files. +- commit 94a0f63 + +------------------------------------------------------------------- +Thu Jun 29 18:09:09 CEST 2023 - msuchanek@suse.de + +- usrmerge: Adjust module path in the kernel sources (bsc#1212835). + With the module path adjustment applied as source patch only + ALP/Tumbleweed kernel built on SLE/Leap needs the path changed back to + non-usrmerged. +- commit bde5158 + +------------------------------------------------------------------- +Thu Jun 29 16:45:32 CEST 2023 - jslaby@suse.cz + +- Revert "x86/mm: try VMA lock-based page fault handling first" + (bsc#1212775). +- Update config files. +- commit 43c9b6b + +------------------------------------------------------------------- +Wed Jun 28 06:37:42 CEST 2023 - jslaby@suse.cz + +- Revert "io_uring: Adjust mapping wrt architecture aliasing + requirements" (bsc#1212773). +- commit d2e19af + +------------------------------------------------------------------- +Mon Jun 26 20:55:59 CEST 2023 - msuchanek@suse.de + +- kernel-docs: Use python3 together with python3-Sphinx (bsc#1212741). +- commit 95a40a6 + +------------------------------------------------------------------- +Mon Jun 26 07:37:19 CEST 2023 - jslaby@suse.cz + +- Refresh + patches.suse/HID-microsoft-Add-rumble-support-to-latest-xbox-cont.patch. + Update upstream status and move to upstream-soon section. +- commit 1a327c7 + +------------------------------------------------------------------- +Mon Jun 26 01:34:14 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4 final +- refresh configs (headers only) +- commit 4b7bbac + +------------------------------------------------------------------- Thu Jun 22 05:53:43 CEST 2023 - jslaby@suse.cz - Linux 6.3.9 (bsc#1012628). @@ -348,6 +622,12 @@ Mon Jun 19 08:24:42 CEST 2023 - jslaby@suse.cz - commit 26b9458 ------------------------------------------------------------------- +Sun Jun 18 23:37:12 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4-rc7 +- commit a8abd7d + +------------------------------------------------------------------- Fri Jun 16 16:09:42 CEST 2023 - tiwai@suse.de - Revert "media: dvb-core: Fix use-after-free on race condition @@ -643,6 +923,13 @@ Wed Jun 14 12:27:39 CEST 2023 - jslaby@suse.cz - commit 627a49e ------------------------------------------------------------------- +Tue Jun 13 16:33:10 CEST 2023 - dmueller@suse.com + +- config.conf: reenable armv6 configs +- Update config files (same settings like armv7hl) +- commit d3ab761 + +------------------------------------------------------------------- Tue Jun 13 09:59:55 CEST 2023 - tzimmermann@suse.com - drm/prime: reject DMA-BUF attach when get_sg_table is missing (bsc#1212133) @@ -1143,6 +1430,38 @@ Mon Jun 12 07:01:32 CEST 2023 - jslaby@suse.cz - commit b5f9ff5 ------------------------------------------------------------------- +Sun Jun 11 23:55:08 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4-rc6 +- refresh configs +- commit e5bdb6f + +------------------------------------------------------------------- +Sun Jun 11 23:43:29 CEST 2023 - mkubecek@suse.cz + +- config: refresh arm64/vanilla +- commit 3087200 + +------------------------------------------------------------------- +Sun Jun 11 15:31:51 CEST 2023 - dmueller@suse.com + +- config.conf: reenable armv7hl +- Update config files for armv7hl/6.4.0rc6 +- commit 782615b + +------------------------------------------------------------------- +Sun Jun 11 13:19:31 CEST 2023 - dmueller@suse.com + +- config.conf: Reenable arm64 configs +- config: Update to 6.4-rc5: + * this includes lowering the ARCH_FORCE_MAX_ORDER by one given the + change of definition in mainline commit 23baf831a32c + ("mm, treewide: redefine MAX_ORDER sanely") + * config change from x86_64 adopted for arm64. Enabled all erratas, + rest compile as modules +- commit 084e86f + +------------------------------------------------------------------- Fri Jun 9 14:57:16 CEST 2023 - msuchanek@suse.de - Move setting %%build_html to config.sh @@ -1223,8 +1542,9 @@ Wed Jun 7 13:07:40 CEST 2023 - msuchanek@suse.de ------------------------------------------------------------------- Wed Jun 7 09:42:27 CEST 2023 - msuchanek@suse.de +- Generalize kernel-docs build requirements. - Generalize kernel-doc build requirements. -- commit 23b058f +- commit c80fe12 ------------------------------------------------------------------- Tue Jun 6 16:58:50 CEST 2023 - msuchanek@suse.de @@ -1381,6 +1701,13 @@ Mon Jun 5 09:57:43 CEST 2023 - jslaby@suse.cz - commit fc379fb ------------------------------------------------------------------- +Sun Jun 4 22:15:10 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4-rc5 +- refresh configs +- commit 2cab33e + +------------------------------------------------------------------- Fri Jun 2 08:24:33 CEST 2023 - msuchanek@suse.de - usrmerge: Compatibility with earlier rpm (boo#1211796) @@ -1679,10 +2006,35 @@ Mon May 29 08:22:29 CEST 2023 - jslaby@suse.cz - commit 2c66b1f ------------------------------------------------------------------- +Sun May 28 21:56:00 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4-rc4 +- refresh configs +- commit 2e9e157 + +------------------------------------------------------------------- Fri May 26 13:24:11 CEST 2023 - mkoutny@suse.com - supported.conf: Add a guard for unsupported rose module -- commit 61001a6 +- commit ffa03aa + +------------------------------------------------------------------- +Fri May 26 10:50:38 CEST 2023 - jlee@suse.com + +- Revert "Disable lockdown. (bsc#1209006)" + This reverts commit 44ca817f15b215421a4c788790dd5351c186d1df. + Let's enable kernel lockdown function in master branch again. + This time we will test with NVIDIA KMP. +- commit 5ab030f + +------------------------------------------------------------------- +Fri May 26 10:50:15 CEST 2023 - jlee@suse.com + +- Revert "Revert "Update config files." (bsc#1211166)" + This reverts commit 944713a45f59680c926e1a4d51798970f8af1767. + Let's enable kernel lockdown function in master branch again. + This time we will test with NVIDIA KMP. +- commit 1bf0f73 ------------------------------------------------------------------- Thu May 25 06:46:56 CEST 2023 - jslaby@suse.cz @@ -2324,6 +2676,16 @@ Mon May 22 17:01:25 CEST 2023 - msuchanek@suse.de - commit 915ac72 ------------------------------------------------------------------- +Sun May 21 23:24:50 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4-rc3 +- eliminate 1 patch + - patches.suse/SUNRPC-Fix-encoding-of-rejected-RPCs.patch (29cd2927fb91) +- update configs + - VFIO_CCW=m (s390x only) +- commit 02bdb8c + +------------------------------------------------------------------- Wed May 17 21:14:18 CEST 2023 - jslaby@suse.cz - Linux 6.3.3 (bsc#1012628). @@ -3949,11 +4311,25 @@ Mon May 15 15:22:13 CEST 2023 - jslaby@suse.cz - commit bcfb900 ------------------------------------------------------------------- +Sun May 14 23:08:36 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4-rc2 +- eliminate 1 patch + - patches.suse/0001-firmware-sysfb-Fix-VESA-format-selection.patch +- commit 679133f + +------------------------------------------------------------------- Fri May 12 15:39:13 CEST 2023 - tiwai@suse.de - HID: microsoft: Add rumble support to latest xbox controllers (bsc#1211280). -- commit e520f52 +- commit 512d474 + +------------------------------------------------------------------- +Fri May 12 09:49:25 CEST 2023 - dmueller@suse.com + +- config: align all architectures on CONFIG_HZ=300 (bsc#1196438) +- commit 9b7c645 ------------------------------------------------------------------- Thu May 11 17:07:28 CEST 2023 - tzimmermann@suse.com @@ -3978,6 +4354,149 @@ Tue May 9 08:08:50 CEST 2023 - jslaby@suse.cz - commit 944713a ------------------------------------------------------------------- +Mon May 8 01:11:24 CEST 2023 - mkubecek@suse.cz + +- config: use ARCH_FORCE_MAX_ORDER=8 on ppc64/ppc64le + Mainline commit 23baf831a32c ("mm, treewide: redefine MAX_ORDER sanely") + redefined the meaning of MAX_ORDER, and therefore also related + ARCH_FORCE_MAX_ORDER config option to be one lower than the old value so + that having ARCH_FORCE_MAX_ORDER=9 with 64KB pages results in build time + error "Allocator MAX_ORDER exceeds SECTION_SIZE". + Update the values on ppc64 and ppc64le architectures from 9 to 8 to + preserve the old behaviour and fix the build error. +- commit 668187d + +------------------------------------------------------------------- +Sun May 7 23:36:17 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4-rc1 +- drop 14 patches (12 stable, 2 mainline) + - patches.kernel.org/* + - patches.suse/ath11k-pci-Add-more-MODULE_FIRMWARE-entries.patch + - patches.suse/usbtv-usbtv_set_regs-the-pipe-is-output.patch +- refresh + - patches.suse/add-suse-supported-flag.patch + - patches.suse/kernel-add-product-identifying-information-to-kernel-build.patch + - patches.suse/0001-regulator-mt6360-Add-OF-match-table.patch + - patches.suse/0001-security-lockdown-expose-a-hook-to-lock-the-kernel-down.patch + - patches.suse/0002-regulator-mt6358-Add-OF-match-table.patch + - patches.suse/0003-regulator-mt6323-Add-OF-match-table.patch + - patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch +- disable ARM architectures (need config update) +- new config options + - Processor type and features + - ADDRESS_MASKING=y + - Enable loadable module support + - MODULE_DEBUG=n + - Memory Management options + - DMAPOOL_TEST=n + - Networking support + - MAX_SKB_FRAGS=17 + - BT_NXPUART=m + - File systems + - XFS_SUPPORT_ASCII_CI=y + - Security options + - INTEGRITY_CA_MACHINE_KEYRING=n + - Kernel hacking + - PER_VMA_LOCK_STATS=y + - USER_EVENTS=n + - FAULT_INJECTION_CONFIGFS=n + - Generic Driver Options + - FW_LOADER_DEBUG=y + - FW_DEVLINK_SYNC_STATE_TIMEOUT=n + - Block devices + - BLKDEV_UBLK_LEGACY_OPCODES=y + - Serial ATA and Parallel ATA drivers (libata) + - PATA_PARPORT_BPCK6=m + - Generic Target Core Mod (TCM) and ConfigFS Infrastructure + - REMOTE_TARGET=m + - Network device support + - NET_DSA_MT7530_MDIO=m + - NET_DSA_MT7530_MMIO=m + - NET_DSA_QCA8K_LEDS_SUPPORT=y + - PDS_CORE=m + - MICROCHIP_T1S_PHY=m + - NXP_CBTX_PHY=m + - RTW88_8822BS=m + - RTW88_8822CS=m + - RTW88_8821CS=m + - GPIO Support + - GPIO_FXL6408=m + - GPIO_ELKHARTLAKE=m + - Voltage and Current Regulator Support + - REGULATOR_RT4803=m + - REGULATOR_RT5739=m + - Sound card support + - SND_SOC_CS35L56_I2C=m + - SND_SOC_CS35L56_SPI=m + - SND_SOC_CS35L56_SDW=m + - SND_SOC_MAX98363=m + - SND_SOC_RT712_SDCA_DMIC_SDW=m + - X86 Platform Specific Device Drivers + - LENOVO_YMC=m + - INTEL_BYTCRC_PWRSRC=m + - MSI_EC=m + - Industrial I/O support + - TI_ADS1100=n + - ROHM_BU27034=n + - NVMEM Support + - NVMEM_LAYOUT_SL28_VPD=m + - NVMEM_LAYOUT_ONIE_TLV=m + - Misc drivers + - TOUCHSCREEN_NOVATEK_NVT_TS=m + - PTP_DFL_TOD=m + - SENSORS_ACBEL_FSG032=m + - DRM_VIRTIO_GPU_KMS=y + - DRM_ACCEL_QAIC=m + - I2C_HID_OF=m + - LEDS_BD2606MVV=m + - HYPERV_VTL_MODE=n + - SOUNDWIRE_AMD=m + - OF dependent (i386, ppc64/ppc64le, riscv64) + - MFD_MAX597X=m + - REGULATOR_MAX597X=m + - DRM_PANEL_MAGNACHIP_D53E6EA8966=n + - DRM_PANEL_NOVATEK_NT36523=n + - DRM_PANEL_SONY_TD4353_JDI=n + - DRM_SAMSUNG_DSIM=n + - UCSI_PMIC_GLINK=m + - COMMON_CLK_SI521XX=m + - i386 + - CAN_BXCAN=m + - ppc64le + - CRYPTO_AES_GCM_P10=m + - s390x + - SECRETMEM=y + - SCSI_IPR=m + - SCSI_IPR_TRACE=y + - SCSI_IPR_DUMP=y + - GCC_PLUGIN_STACKLEAK=n + - DEBUG_FORCE_FUNCTION_ALIGN_64B=n + - riscv64 + - SCHED_MC=y + - RISCV_ISA_SVNAPOT=y + - RISCV_ISA_ZICBOZ=y + - RELOCATABLE=y + - HIBERNATION=y + - HIBERNATION_SNAPSHOT_DEV=y + - PM_STD_PARTITION="" + - PM_AUTOSLEEP=n + - PM_USERSPACE_AUTOSLEEP=n + - PM_WAKELOCKS=n + - FW_CACHE=y + - DWMAC_STARFIVE=m + - CAN_BXCAN=m + - AIRO=m + - SPI_CADENCE_QUADSPI=m + - SENSORS_SFCTEMP=m + - STARFIVE_WATCHDOG=m + - RZ_MTU3=n + - SND_SOC_MAX98090=n + - CLK_STARFIVE_JH7110_SYS=y + - CLK_STARFIVE_JH7110_AON=m +- commit 5685b1d + +------------------------------------------------------------------- Fri May 5 15:03:15 CEST 2023 - msuchanek@suse.de - Remove obsolete rpm spec constructs @@ -8435,10 +8954,13 @@ Fri Mar 10 09:59:40 CET 2023 - jslaby@suse.cz ------------------------------------------------------------------- Thu Mar 9 07:01:29 CET 2023 - jslaby@suse.cz +- Disable lockdown. (bsc#1209006 bsc#1211166) + This somehow doesn't play good wrt to external modules. + When all is ready again, we can revert this revert. - Disable lockdown. (bsc#1209006) This somehow doesn't play good wrt to external modules. When all is ready again, we can revert this revert. -- commit 44ca817 +- commit 77c9b15 ------------------------------------------------------------------- Thu Mar 9 06:25:10 CET 2023 - jlee@suse.com diff --git a/kernel-obs-qa.spec b/kernel-obs-qa.spec index 2cccc78..486962d 100644 --- a/kernel-obs-qa.spec +++ b/kernel-obs-qa.spec @@ -17,7 +17,7 @@ # needsrootforbuild -%define patchversion 6.3.9 +%define patchversion 6.4.3 %define variant %{nil} %include %_sourcedir/kernel-spec-macros @@ -32,9 +32,9 @@ ExclusiveArch: aarch64 armv6hl armv7hl ppc64 ppc64le riscv64 s390x x86_64 Summary: Basic QA tests for the kernel License: GPL-2.0-only Group: SLES -Version: 6.3.9 +Version: 6.4.3 %if 0%{?is_kotd} -Release: .g0df701d +Release: .g5ab030f %else Release: 0 %endif diff --git a/kernel-pae.changes b/kernel-pae.changes index 367502b..40fab0a 100644 --- a/kernel-pae.changes +++ b/kernel-pae.changes @@ -1,4 +1,278 @@ ------------------------------------------------------------------- +Tue Jul 11 07:03:09 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.3 (bsc#1012628). +- mm: call arch_swap_restore() from do_swap_page() (bsc#1012628). +- bootmem: remove the vmemmap pages from kmemleak in + free_bootmem_page (bsc#1012628). +- commit 5fb5b21 + +------------------------------------------------------------------- +Mon Jul 10 12:03:25 CEST 2023 - jslaby@suse.cz + +- Refresh + patches.suse/fork-lock-VMAs-of-the-parent-process-when-forking.patch. + Replace by the correct one. It was merged to upstream twice. And this is + the right version. +- commit b97b894 + +------------------------------------------------------------------- +Mon Jul 10 11:51:35 CEST 2023 - jslaby@suse.cz + +- Update vanilla config files. + Just run oldconfig for vanillas too. No actual changes. +- commit dcdca04 + +------------------------------------------------------------------- +Mon Jul 10 11:50:41 CEST 2023 - jslaby@suse.cz + +- Update + patches.kernel.org/6.4.1-021-mm-always-expand-the-stack-with-the-mmap-write-.patch + (bsc#1012628 bsc#1212395 CVE-2023-3269). + Add references to CVE. +- commit 5a45f18 + +------------------------------------------------------------------- +Mon Jul 10 07:07:20 CEST 2023 - jslaby@suse.cz + +- Update config files. + Only run_oldconfig. +- commit 37ad463 + +------------------------------------------------------------------- +Mon Jul 10 07:05:48 CEST 2023 - jslaby@suse.cz + +- fork: lock VMAs of the parent process when forking + (bsc#1212775). +- mm: lock a vma before stack expansion (bsc#1212775). +- mm: lock newly mapped VMA which can be modified after it + becomes visible (bsc#1212775). +- mm: lock newly mapped VMA with corrected ordering (bsc#1212775). +- Update config files. +- Delete + patches.suse/Revert-x86-mm-try-VMA-lock-based-page-fault-handling.patch. + Drop the downstream revert in favor of upstream fixes above and reset + the configs -- leave STATS off as per default. +- commit e2dafc9 + +------------------------------------------------------------------- +Sun Jul 9 08:15:18 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.2 (bsc#1012628). +- arch/arm64/mm/fault: Fix undeclared variable error in + do_page_fault() (bsc#1012628). +- drm/amdgpu: Validate VM ioctl flags (bsc#1012628). +- dm ioctl: Avoid double-fetch of version (bsc#1012628). +- docs: Set minimal gtags / GNU GLOBAL version to 6.6.5 + (bsc#1012628). +- scripts/tags.sh: Resolve gtags empty index generation + (bsc#1012628). +- hugetlb: revert use of page_cache_next_miss() (bsc#1012628). +- nubus: Partially revert proc_create_single_data() conversion + (bsc#1012628). +- Revert "cxl/port: Enable the HDM decoder capability for switch + ports" (bsc#1012628). +- nfs: don't report STATX_BTIME in ->getattr (bsc#1012628). +- execve: always mark stack as growing down during early stack + setup (bsc#1012628). +- PCI/ACPI: Call _REG when transitioning D-states (bsc#1012628). +- PCI/ACPI: Validate acpi_pci_set_power_state() parameter + (bsc#1012628). +- tools/nolibc: x86_64: disable stack protector for _start + (bsc#1012628). +- xtensa: fix lock_mm_and_find_vma in case VMA not found + (bsc#1012628). +- commit 648ac3b + +------------------------------------------------------------------- +Fri Jul 7 17:08:32 CEST 2023 - duwe@suse.de + +- regulator: axp20x: Add AXP15060 support. +- commit db7b000 + +------------------------------------------------------------------- +Wed Jul 5 15:33:06 CEST 2023 - jslaby@suse.cz + +- Revert "Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch." + This reverts commit b8411965e8341c82ba2e01bb38698945be2390a0. It breaks + the build: + + ln -s /usr/src/linux-6.4.1-1 /home/abuild/rpmbuild/BUILDROOT/kernel-default-6.4.1-1.1.x86_64/usr/lib/modules/6.4.1-1-default/source + ln: failed to create symbolic link '/home/abuild/rpmbuild/BUILDROOT/kernel-default-6.4.1-1.1.x86_64/usr/lib/modules/6.4.1-1-default/source': No such file or directory +- commit 3561b10 + +------------------------------------------------------------------- +Wed Jul 5 09:41:22 CEST 2023 - tiwai@suse.de + +- drm/amd: Don't try to enable secure display TA multiple times + (bsc#1212848). +- drm/amdgpu: fix number of fence calculations (bsc#1212848). +- drm/amd/display: perform a bounds check before filling dirty + rectangles (bsc#1212848). +- drm/amdgpu: check RAS irq existence for VCN/JPEG (bsc#1212848). +- drm/amd/pm: add abnormal fan detection for smu 13.0.0 + (bsc#1212848). +- drm/amd: Disable PSR-SU on Parade 0803 TCON (bsc#1212848). +- drm/amd/pm: update the LC_L1_INACTIVITY setting to address + possible noise issue (bsc#1212848). +- drm/amd/display: Fix 128b132b link loss handling (bsc#1212848). +- drm/amd/display: disable seamless boot if force_odm_combine + is enabled (bsc#1212848). +- drm/amd/display: add a NULL pointer check (bsc#1212848). +- drm/amd/pm: revise the ASPM settings for thunderbolt attached + scenario (bsc#1212848). +- drm/amdgpu: fix clearing mappings for BOs that are always + valid in VM (bsc#1212848). +- drm/amdgpu: Skip mark offset for high priority rings + (bsc#1212848). +- drm/amdgpu: make sure that BOs have a backing store + (bsc#1212848). +- drm/amdgpu: make sure BOs are locked in amdgpu_vm_get_memory + (bsc#1212848). +- commit a695138 + +------------------------------------------------------------------- +Mon Jul 3 08:14:09 CEST 2023 - msuchanek@suse.de + +- Remove more packaging cruft for SLE < 12 SP3 +- commit a16781c + +------------------------------------------------------------------- +Mon Jul 3 07:30:04 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.1 (bsc#1012628). +- x86/microcode/AMD: Load late on both threads too (bsc#1012628). +- x86/smp: Make stop_other_cpus() more robust (bsc#1012628). +- x86/smp: Dont access non-existing CPUID leaf (bsc#1012628). +- x86/smp: Remove pointless wmb()s from native_stop_other_cpus() + (bsc#1012628). +- x86/smp: Use dedicated cache-line for mwait_play_dead() + (bsc#1012628). +- x86/smp: Cure kexec() vs. mwait_play_dead() breakage + (bsc#1012628). +- cpufreq: amd-pstate: Make amd-pstate EPP driver name hyphenated + (bsc#1012628). +- can: isotp: isotp_sendmsg(): fix return error fix on TX path + (bsc#1012628). +- maple_tree: fix potential out-of-bounds access in + mas_wr_end_piv() (bsc#1012628). +- mm: introduce new 'lock_mm_and_find_vma()' page fault helper + (bsc#1012628). +- mm: make the page fault mmap locking killable (bsc#1012628). +- arm64/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). +- powerpc/mm: Convert to using lock_mm_and_find_vma() + (bsc#1012628). +- mips/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). +- riscv/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). +- arm/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). +- mm/fault: convert remaining simple cases to + lock_mm_and_find_vma() (bsc#1012628). +- powerpc/mm: convert coprocessor fault to lock_mm_and_find_vma() + (bsc#1012628). +- mm: make find_extend_vma() fail if write lock not held + (bsc#1012628). +- execve: expand new process stack manually ahead of time + (bsc#1012628). +- mm: always expand the stack with the mmap write lock held + (bsc#1012628). +- HID: wacom: Use ktime_t rather than int when dealing with + timestamps (bsc#1012628). +- gup: add warning if some caller would seem to want stack + expansion (bsc#1012628). +- mm/khugepaged: fix regression in collapse_file() (bsc#1012628). +- fbdev: fix potential OOB read in fast_imageblit() (bsc#1012628). +- HID: hidraw: fix data race on device refcount (bsc#1012628). +- HID: logitech-hidpp: add HIDPP_QUIRK_DELAYED_INIT for the T651 + (bsc#1012628). +- Revert "thermal/drivers/mediatek: Use devm_of_iomap to avoid + resource leak in mtk_thermal_probe" (bsc#1012628). +- sparc32: fix lock_mm_and_find_vma() conversion (bsc#1012628). +- parisc: fix expand_stack() conversion (bsc#1012628). +- csky: fix up lock_mm_and_find_vma() conversion (bsc#1012628). +- xtensa: fix NOMMU build with lock_mm_and_find_vma() conversion + (bsc#1012628). +- Refresh + patches.suse/Revert-x86-mm-try-VMA-lock-based-page-fault-handling.patch. +- Update config files (CONFIG_LOCK_MM_AND_FIND_VMA=y). + There is no choice. +- commit eb53035 + +------------------------------------------------------------------- +Fri Jun 30 21:46:24 CEST 2023 - msuchanek@suse.de + +- Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch. + Get module prefix from kmod (bsc#1212835). + Uses jq to parse 'kmod config' output. +- Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch. + Get module prefix from kmod (bsc#1212835). +- commit 75e1d32 + +------------------------------------------------------------------- +Fri Jun 30 14:55:43 CEST 2023 - mkubecek@suse.cz + +- series.conf: cleanup +- update upstream reference and move into sorted section: + - patches.suse/HID-microsoft-Add-rumble-support-to-latest-xbox-cont.patch +- commit ce0878a + +------------------------------------------------------------------- +Fri Jun 30 11:01:53 CEST 2023 - mkubecek@suse.cz + +- rpm/check-for-config-changes: ignore also PAHOLE_HAS_* + We now also have options like CONFIG_PAHOLE_HAS_LANG_EXCLUDE. +- commit 86b52c1 + +------------------------------------------------------------------- +Thu Jun 29 18:35:05 CEST 2023 - msuchanek@suse.de + +- Update vanilla config files. +- commit 94a0f63 + +------------------------------------------------------------------- +Thu Jun 29 18:09:09 CEST 2023 - msuchanek@suse.de + +- usrmerge: Adjust module path in the kernel sources (bsc#1212835). + With the module path adjustment applied as source patch only + ALP/Tumbleweed kernel built on SLE/Leap needs the path changed back to + non-usrmerged. +- commit bde5158 + +------------------------------------------------------------------- +Thu Jun 29 16:45:32 CEST 2023 - jslaby@suse.cz + +- Revert "x86/mm: try VMA lock-based page fault handling first" + (bsc#1212775). +- Update config files. +- commit 43c9b6b + +------------------------------------------------------------------- +Wed Jun 28 06:37:42 CEST 2023 - jslaby@suse.cz + +- Revert "io_uring: Adjust mapping wrt architecture aliasing + requirements" (bsc#1212773). +- commit d2e19af + +------------------------------------------------------------------- +Mon Jun 26 20:55:59 CEST 2023 - msuchanek@suse.de + +- kernel-docs: Use python3 together with python3-Sphinx (bsc#1212741). +- commit 95a40a6 + +------------------------------------------------------------------- +Mon Jun 26 07:37:19 CEST 2023 - jslaby@suse.cz + +- Refresh + patches.suse/HID-microsoft-Add-rumble-support-to-latest-xbox-cont.patch. + Update upstream status and move to upstream-soon section. +- commit 1a327c7 + +------------------------------------------------------------------- +Mon Jun 26 01:34:14 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4 final +- refresh configs (headers only) +- commit 4b7bbac + +------------------------------------------------------------------- Thu Jun 22 05:53:43 CEST 2023 - jslaby@suse.cz - Linux 6.3.9 (bsc#1012628). @@ -348,6 +622,12 @@ Mon Jun 19 08:24:42 CEST 2023 - jslaby@suse.cz - commit 26b9458 ------------------------------------------------------------------- +Sun Jun 18 23:37:12 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4-rc7 +- commit a8abd7d + +------------------------------------------------------------------- Fri Jun 16 16:09:42 CEST 2023 - tiwai@suse.de - Revert "media: dvb-core: Fix use-after-free on race condition @@ -643,6 +923,13 @@ Wed Jun 14 12:27:39 CEST 2023 - jslaby@suse.cz - commit 627a49e ------------------------------------------------------------------- +Tue Jun 13 16:33:10 CEST 2023 - dmueller@suse.com + +- config.conf: reenable armv6 configs +- Update config files (same settings like armv7hl) +- commit d3ab761 + +------------------------------------------------------------------- Tue Jun 13 09:59:55 CEST 2023 - tzimmermann@suse.com - drm/prime: reject DMA-BUF attach when get_sg_table is missing (bsc#1212133) @@ -1143,6 +1430,38 @@ Mon Jun 12 07:01:32 CEST 2023 - jslaby@suse.cz - commit b5f9ff5 ------------------------------------------------------------------- +Sun Jun 11 23:55:08 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4-rc6 +- refresh configs +- commit e5bdb6f + +------------------------------------------------------------------- +Sun Jun 11 23:43:29 CEST 2023 - mkubecek@suse.cz + +- config: refresh arm64/vanilla +- commit 3087200 + +------------------------------------------------------------------- +Sun Jun 11 15:31:51 CEST 2023 - dmueller@suse.com + +- config.conf: reenable armv7hl +- Update config files for armv7hl/6.4.0rc6 +- commit 782615b + +------------------------------------------------------------------- +Sun Jun 11 13:19:31 CEST 2023 - dmueller@suse.com + +- config.conf: Reenable arm64 configs +- config: Update to 6.4-rc5: + * this includes lowering the ARCH_FORCE_MAX_ORDER by one given the + change of definition in mainline commit 23baf831a32c + ("mm, treewide: redefine MAX_ORDER sanely") + * config change from x86_64 adopted for arm64. Enabled all erratas, + rest compile as modules +- commit 084e86f + +------------------------------------------------------------------- Fri Jun 9 14:57:16 CEST 2023 - msuchanek@suse.de - Move setting %%build_html to config.sh @@ -1223,8 +1542,9 @@ Wed Jun 7 13:07:40 CEST 2023 - msuchanek@suse.de ------------------------------------------------------------------- Wed Jun 7 09:42:27 CEST 2023 - msuchanek@suse.de +- Generalize kernel-docs build requirements. - Generalize kernel-doc build requirements. -- commit 23b058f +- commit c80fe12 ------------------------------------------------------------------- Tue Jun 6 16:58:50 CEST 2023 - msuchanek@suse.de @@ -1381,6 +1701,13 @@ Mon Jun 5 09:57:43 CEST 2023 - jslaby@suse.cz - commit fc379fb ------------------------------------------------------------------- +Sun Jun 4 22:15:10 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4-rc5 +- refresh configs +- commit 2cab33e + +------------------------------------------------------------------- Fri Jun 2 08:24:33 CEST 2023 - msuchanek@suse.de - usrmerge: Compatibility with earlier rpm (boo#1211796) @@ -1679,10 +2006,35 @@ Mon May 29 08:22:29 CEST 2023 - jslaby@suse.cz - commit 2c66b1f ------------------------------------------------------------------- +Sun May 28 21:56:00 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4-rc4 +- refresh configs +- commit 2e9e157 + +------------------------------------------------------------------- Fri May 26 13:24:11 CEST 2023 - mkoutny@suse.com - supported.conf: Add a guard for unsupported rose module -- commit 61001a6 +- commit ffa03aa + +------------------------------------------------------------------- +Fri May 26 10:50:38 CEST 2023 - jlee@suse.com + +- Revert "Disable lockdown. (bsc#1209006)" + This reverts commit 44ca817f15b215421a4c788790dd5351c186d1df. + Let's enable kernel lockdown function in master branch again. + This time we will test with NVIDIA KMP. +- commit 5ab030f + +------------------------------------------------------------------- +Fri May 26 10:50:15 CEST 2023 - jlee@suse.com + +- Revert "Revert "Update config files." (bsc#1211166)" + This reverts commit 944713a45f59680c926e1a4d51798970f8af1767. + Let's enable kernel lockdown function in master branch again. + This time we will test with NVIDIA KMP. +- commit 1bf0f73 ------------------------------------------------------------------- Thu May 25 06:46:56 CEST 2023 - jslaby@suse.cz @@ -2324,6 +2676,16 @@ Mon May 22 17:01:25 CEST 2023 - msuchanek@suse.de - commit 915ac72 ------------------------------------------------------------------- +Sun May 21 23:24:50 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4-rc3 +- eliminate 1 patch + - patches.suse/SUNRPC-Fix-encoding-of-rejected-RPCs.patch (29cd2927fb91) +- update configs + - VFIO_CCW=m (s390x only) +- commit 02bdb8c + +------------------------------------------------------------------- Wed May 17 21:14:18 CEST 2023 - jslaby@suse.cz - Linux 6.3.3 (bsc#1012628). @@ -3949,11 +4311,25 @@ Mon May 15 15:22:13 CEST 2023 - jslaby@suse.cz - commit bcfb900 ------------------------------------------------------------------- +Sun May 14 23:08:36 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4-rc2 +- eliminate 1 patch + - patches.suse/0001-firmware-sysfb-Fix-VESA-format-selection.patch +- commit 679133f + +------------------------------------------------------------------- Fri May 12 15:39:13 CEST 2023 - tiwai@suse.de - HID: microsoft: Add rumble support to latest xbox controllers (bsc#1211280). -- commit e520f52 +- commit 512d474 + +------------------------------------------------------------------- +Fri May 12 09:49:25 CEST 2023 - dmueller@suse.com + +- config: align all architectures on CONFIG_HZ=300 (bsc#1196438) +- commit 9b7c645 ------------------------------------------------------------------- Thu May 11 17:07:28 CEST 2023 - tzimmermann@suse.com @@ -3978,6 +4354,149 @@ Tue May 9 08:08:50 CEST 2023 - jslaby@suse.cz - commit 944713a ------------------------------------------------------------------- +Mon May 8 01:11:24 CEST 2023 - mkubecek@suse.cz + +- config: use ARCH_FORCE_MAX_ORDER=8 on ppc64/ppc64le + Mainline commit 23baf831a32c ("mm, treewide: redefine MAX_ORDER sanely") + redefined the meaning of MAX_ORDER, and therefore also related + ARCH_FORCE_MAX_ORDER config option to be one lower than the old value so + that having ARCH_FORCE_MAX_ORDER=9 with 64KB pages results in build time + error "Allocator MAX_ORDER exceeds SECTION_SIZE". + Update the values on ppc64 and ppc64le architectures from 9 to 8 to + preserve the old behaviour and fix the build error. +- commit 668187d + +------------------------------------------------------------------- +Sun May 7 23:36:17 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4-rc1 +- drop 14 patches (12 stable, 2 mainline) + - patches.kernel.org/* + - patches.suse/ath11k-pci-Add-more-MODULE_FIRMWARE-entries.patch + - patches.suse/usbtv-usbtv_set_regs-the-pipe-is-output.patch +- refresh + - patches.suse/add-suse-supported-flag.patch + - patches.suse/kernel-add-product-identifying-information-to-kernel-build.patch + - patches.suse/0001-regulator-mt6360-Add-OF-match-table.patch + - patches.suse/0001-security-lockdown-expose-a-hook-to-lock-the-kernel-down.patch + - patches.suse/0002-regulator-mt6358-Add-OF-match-table.patch + - patches.suse/0003-regulator-mt6323-Add-OF-match-table.patch + - patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch +- disable ARM architectures (need config update) +- new config options + - Processor type and features + - ADDRESS_MASKING=y + - Enable loadable module support + - MODULE_DEBUG=n + - Memory Management options + - DMAPOOL_TEST=n + - Networking support + - MAX_SKB_FRAGS=17 + - BT_NXPUART=m + - File systems + - XFS_SUPPORT_ASCII_CI=y + - Security options + - INTEGRITY_CA_MACHINE_KEYRING=n + - Kernel hacking + - PER_VMA_LOCK_STATS=y + - USER_EVENTS=n + - FAULT_INJECTION_CONFIGFS=n + - Generic Driver Options + - FW_LOADER_DEBUG=y + - FW_DEVLINK_SYNC_STATE_TIMEOUT=n + - Block devices + - BLKDEV_UBLK_LEGACY_OPCODES=y + - Serial ATA and Parallel ATA drivers (libata) + - PATA_PARPORT_BPCK6=m + - Generic Target Core Mod (TCM) and ConfigFS Infrastructure + - REMOTE_TARGET=m + - Network device support + - NET_DSA_MT7530_MDIO=m + - NET_DSA_MT7530_MMIO=m + - NET_DSA_QCA8K_LEDS_SUPPORT=y + - PDS_CORE=m + - MICROCHIP_T1S_PHY=m + - NXP_CBTX_PHY=m + - RTW88_8822BS=m + - RTW88_8822CS=m + - RTW88_8821CS=m + - GPIO Support + - GPIO_FXL6408=m + - GPIO_ELKHARTLAKE=m + - Voltage and Current Regulator Support + - REGULATOR_RT4803=m + - REGULATOR_RT5739=m + - Sound card support + - SND_SOC_CS35L56_I2C=m + - SND_SOC_CS35L56_SPI=m + - SND_SOC_CS35L56_SDW=m + - SND_SOC_MAX98363=m + - SND_SOC_RT712_SDCA_DMIC_SDW=m + - X86 Platform Specific Device Drivers + - LENOVO_YMC=m + - INTEL_BYTCRC_PWRSRC=m + - MSI_EC=m + - Industrial I/O support + - TI_ADS1100=n + - ROHM_BU27034=n + - NVMEM Support + - NVMEM_LAYOUT_SL28_VPD=m + - NVMEM_LAYOUT_ONIE_TLV=m + - Misc drivers + - TOUCHSCREEN_NOVATEK_NVT_TS=m + - PTP_DFL_TOD=m + - SENSORS_ACBEL_FSG032=m + - DRM_VIRTIO_GPU_KMS=y + - DRM_ACCEL_QAIC=m + - I2C_HID_OF=m + - LEDS_BD2606MVV=m + - HYPERV_VTL_MODE=n + - SOUNDWIRE_AMD=m + - OF dependent (i386, ppc64/ppc64le, riscv64) + - MFD_MAX597X=m + - REGULATOR_MAX597X=m + - DRM_PANEL_MAGNACHIP_D53E6EA8966=n + - DRM_PANEL_NOVATEK_NT36523=n + - DRM_PANEL_SONY_TD4353_JDI=n + - DRM_SAMSUNG_DSIM=n + - UCSI_PMIC_GLINK=m + - COMMON_CLK_SI521XX=m + - i386 + - CAN_BXCAN=m + - ppc64le + - CRYPTO_AES_GCM_P10=m + - s390x + - SECRETMEM=y + - SCSI_IPR=m + - SCSI_IPR_TRACE=y + - SCSI_IPR_DUMP=y + - GCC_PLUGIN_STACKLEAK=n + - DEBUG_FORCE_FUNCTION_ALIGN_64B=n + - riscv64 + - SCHED_MC=y + - RISCV_ISA_SVNAPOT=y + - RISCV_ISA_ZICBOZ=y + - RELOCATABLE=y + - HIBERNATION=y + - HIBERNATION_SNAPSHOT_DEV=y + - PM_STD_PARTITION="" + - PM_AUTOSLEEP=n + - PM_USERSPACE_AUTOSLEEP=n + - PM_WAKELOCKS=n + - FW_CACHE=y + - DWMAC_STARFIVE=m + - CAN_BXCAN=m + - AIRO=m + - SPI_CADENCE_QUADSPI=m + - SENSORS_SFCTEMP=m + - STARFIVE_WATCHDOG=m + - RZ_MTU3=n + - SND_SOC_MAX98090=n + - CLK_STARFIVE_JH7110_SYS=y + - CLK_STARFIVE_JH7110_AON=m +- commit 5685b1d + +------------------------------------------------------------------- Fri May 5 15:03:15 CEST 2023 - msuchanek@suse.de - Remove obsolete rpm spec constructs @@ -8435,10 +8954,13 @@ Fri Mar 10 09:59:40 CET 2023 - jslaby@suse.cz ------------------------------------------------------------------- Thu Mar 9 07:01:29 CET 2023 - jslaby@suse.cz +- Disable lockdown. (bsc#1209006 bsc#1211166) + This somehow doesn't play good wrt to external modules. + When all is ready again, we can revert this revert. - Disable lockdown. (bsc#1209006) This somehow doesn't play good wrt to external modules. When all is ready again, we can revert this revert. -- commit 44ca817 +- commit 77c9b15 ------------------------------------------------------------------- Thu Mar 9 06:25:10 CET 2023 - jlee@suse.com diff --git a/kernel-pae.spec b/kernel-pae.spec index c83578c..e6231b9 100644 --- a/kernel-pae.spec +++ b/kernel-pae.spec @@ -17,8 +17,8 @@ # needssslcertforbuild -%define srcversion 6.3 -%define patchversion 6.3.9 +%define srcversion 6.4 +%define patchversion 6.4.3 %define variant %{nil} %define compress_modules zstd %define compress_vmlinux xz @@ -112,9 +112,9 @@ Name: kernel-pae Summary: Kernel with PAE Support License: GPL-2.0-only Group: System/Kernel -Version: 6.3.9 +Version: 6.4.3 %if 0%{?is_kotd} -Release: .g0df701d +Release: .g5ab030f %else Release: 0 %endif @@ -134,8 +134,9 @@ BuildRequires: flex BuildRequires: gcc-c++ BuildRequires: gcc-devel %endif -%if 0%{?suse_version} > 1310 BuildRequires: hmaccalc +%if 0%{?suse_version} > 1500 +BuildRequires: jq %endif BuildRequires: libopenssl-devel BuildRequires: modutils @@ -244,10 +245,10 @@ Obsoletes: microcode_ctl < 1.18 Conflicts: libc.so.6()(64bit) %endif Provides: kernel = %version-%source_rel -Provides: kernel-%build_flavor-base-srchash-0df701dd2c208f4843cf219b4b26b533ada9bd34 -Provides: kernel-srchash-0df701dd2c208f4843cf219b4b26b533ada9bd34 +Provides: kernel-%build_flavor-base-srchash-5ab030f1f07fd96746960bce337ec62fc11b6a9a +Provides: kernel-srchash-5ab030f1f07fd96746960bce337ec62fc11b6a9a # END COMMON DEPS -Provides: %name-srchash-0df701dd2c208f4843cf219b4b26b533ada9bd34 +Provides: %name-srchash-5ab030f1f07fd96746960bce337ec62fc11b6a9a %ifarch %ix86 Provides: kernel-bigsmp = 2.6.17 Obsoletes: kernel-bigsmp <= 2.6.17 @@ -531,10 +532,6 @@ cd linux-%srcversion --vanilla \ %endif %_sourcedir/series.conf .. $SYMBOLS -%if 0%{?usrmerged} -# fix MODLIB so kmps install to /usr -sed -ie 's,/lib/modules/,%{kernel_module_directory}/,' Makefile scripts/depmod.sh -%endif cd %kernel_build_dir @@ -1375,8 +1372,8 @@ Obsoletes: microcode_ctl < 1.18 Conflicts: libc.so.6()(64bit) %endif Provides: kernel = %version-%source_rel -Provides: kernel-%build_flavor-base-srchash-0df701dd2c208f4843cf219b4b26b533ada9bd34 -Provides: kernel-srchash-0df701dd2c208f4843cf219b4b26b533ada9bd34 +Provides: kernel-%build_flavor-base-srchash-5ab030f1f07fd96746960bce337ec62fc11b6a9a +Provides: kernel-srchash-5ab030f1f07fd96746960bce337ec62fc11b6a9a %ifarch %ix86 Provides: kernel-vmi-base = 2.6.38 @@ -1651,6 +1648,9 @@ Requires: kernel-devel%variant = %version-%source_rel Recommends: make Recommends: gcc Recommends: perl +%if 0%{?suse_version} > 1500 +Requires: jq +%endif # for objtool Requires: libelf-devel Supplements: packageand(%name:kernel-devel%variant) diff --git a/kernel-source.changes b/kernel-source.changes index 367502b..40fab0a 100644 --- a/kernel-source.changes +++ b/kernel-source.changes @@ -1,4 +1,278 @@ ------------------------------------------------------------------- +Tue Jul 11 07:03:09 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.3 (bsc#1012628). +- mm: call arch_swap_restore() from do_swap_page() (bsc#1012628). +- bootmem: remove the vmemmap pages from kmemleak in + free_bootmem_page (bsc#1012628). +- commit 5fb5b21 + +------------------------------------------------------------------- +Mon Jul 10 12:03:25 CEST 2023 - jslaby@suse.cz + +- Refresh + patches.suse/fork-lock-VMAs-of-the-parent-process-when-forking.patch. + Replace by the correct one. It was merged to upstream twice. And this is + the right version. +- commit b97b894 + +------------------------------------------------------------------- +Mon Jul 10 11:51:35 CEST 2023 - jslaby@suse.cz + +- Update vanilla config files. + Just run oldconfig for vanillas too. No actual changes. +- commit dcdca04 + +------------------------------------------------------------------- +Mon Jul 10 11:50:41 CEST 2023 - jslaby@suse.cz + +- Update + patches.kernel.org/6.4.1-021-mm-always-expand-the-stack-with-the-mmap-write-.patch + (bsc#1012628 bsc#1212395 CVE-2023-3269). + Add references to CVE. +- commit 5a45f18 + +------------------------------------------------------------------- +Mon Jul 10 07:07:20 CEST 2023 - jslaby@suse.cz + +- Update config files. + Only run_oldconfig. +- commit 37ad463 + +------------------------------------------------------------------- +Mon Jul 10 07:05:48 CEST 2023 - jslaby@suse.cz + +- fork: lock VMAs of the parent process when forking + (bsc#1212775). +- mm: lock a vma before stack expansion (bsc#1212775). +- mm: lock newly mapped VMA which can be modified after it + becomes visible (bsc#1212775). +- mm: lock newly mapped VMA with corrected ordering (bsc#1212775). +- Update config files. +- Delete + patches.suse/Revert-x86-mm-try-VMA-lock-based-page-fault-handling.patch. + Drop the downstream revert in favor of upstream fixes above and reset + the configs -- leave STATS off as per default. +- commit e2dafc9 + +------------------------------------------------------------------- +Sun Jul 9 08:15:18 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.2 (bsc#1012628). +- arch/arm64/mm/fault: Fix undeclared variable error in + do_page_fault() (bsc#1012628). +- drm/amdgpu: Validate VM ioctl flags (bsc#1012628). +- dm ioctl: Avoid double-fetch of version (bsc#1012628). +- docs: Set minimal gtags / GNU GLOBAL version to 6.6.5 + (bsc#1012628). +- scripts/tags.sh: Resolve gtags empty index generation + (bsc#1012628). +- hugetlb: revert use of page_cache_next_miss() (bsc#1012628). +- nubus: Partially revert proc_create_single_data() conversion + (bsc#1012628). +- Revert "cxl/port: Enable the HDM decoder capability for switch + ports" (bsc#1012628). +- nfs: don't report STATX_BTIME in ->getattr (bsc#1012628). +- execve: always mark stack as growing down during early stack + setup (bsc#1012628). +- PCI/ACPI: Call _REG when transitioning D-states (bsc#1012628). +- PCI/ACPI: Validate acpi_pci_set_power_state() parameter + (bsc#1012628). +- tools/nolibc: x86_64: disable stack protector for _start + (bsc#1012628). +- xtensa: fix lock_mm_and_find_vma in case VMA not found + (bsc#1012628). +- commit 648ac3b + +------------------------------------------------------------------- +Fri Jul 7 17:08:32 CEST 2023 - duwe@suse.de + +- regulator: axp20x: Add AXP15060 support. +- commit db7b000 + +------------------------------------------------------------------- +Wed Jul 5 15:33:06 CEST 2023 - jslaby@suse.cz + +- Revert "Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch." + This reverts commit b8411965e8341c82ba2e01bb38698945be2390a0. It breaks + the build: + + ln -s /usr/src/linux-6.4.1-1 /home/abuild/rpmbuild/BUILDROOT/kernel-default-6.4.1-1.1.x86_64/usr/lib/modules/6.4.1-1-default/source + ln: failed to create symbolic link '/home/abuild/rpmbuild/BUILDROOT/kernel-default-6.4.1-1.1.x86_64/usr/lib/modules/6.4.1-1-default/source': No such file or directory +- commit 3561b10 + +------------------------------------------------------------------- +Wed Jul 5 09:41:22 CEST 2023 - tiwai@suse.de + +- drm/amd: Don't try to enable secure display TA multiple times + (bsc#1212848). +- drm/amdgpu: fix number of fence calculations (bsc#1212848). +- drm/amd/display: perform a bounds check before filling dirty + rectangles (bsc#1212848). +- drm/amdgpu: check RAS irq existence for VCN/JPEG (bsc#1212848). +- drm/amd/pm: add abnormal fan detection for smu 13.0.0 + (bsc#1212848). +- drm/amd: Disable PSR-SU on Parade 0803 TCON (bsc#1212848). +- drm/amd/pm: update the LC_L1_INACTIVITY setting to address + possible noise issue (bsc#1212848). +- drm/amd/display: Fix 128b132b link loss handling (bsc#1212848). +- drm/amd/display: disable seamless boot if force_odm_combine + is enabled (bsc#1212848). +- drm/amd/display: add a NULL pointer check (bsc#1212848). +- drm/amd/pm: revise the ASPM settings for thunderbolt attached + scenario (bsc#1212848). +- drm/amdgpu: fix clearing mappings for BOs that are always + valid in VM (bsc#1212848). +- drm/amdgpu: Skip mark offset for high priority rings + (bsc#1212848). +- drm/amdgpu: make sure that BOs have a backing store + (bsc#1212848). +- drm/amdgpu: make sure BOs are locked in amdgpu_vm_get_memory + (bsc#1212848). +- commit a695138 + +------------------------------------------------------------------- +Mon Jul 3 08:14:09 CEST 2023 - msuchanek@suse.de + +- Remove more packaging cruft for SLE < 12 SP3 +- commit a16781c + +------------------------------------------------------------------- +Mon Jul 3 07:30:04 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.1 (bsc#1012628). +- x86/microcode/AMD: Load late on both threads too (bsc#1012628). +- x86/smp: Make stop_other_cpus() more robust (bsc#1012628). +- x86/smp: Dont access non-existing CPUID leaf (bsc#1012628). +- x86/smp: Remove pointless wmb()s from native_stop_other_cpus() + (bsc#1012628). +- x86/smp: Use dedicated cache-line for mwait_play_dead() + (bsc#1012628). +- x86/smp: Cure kexec() vs. mwait_play_dead() breakage + (bsc#1012628). +- cpufreq: amd-pstate: Make amd-pstate EPP driver name hyphenated + (bsc#1012628). +- can: isotp: isotp_sendmsg(): fix return error fix on TX path + (bsc#1012628). +- maple_tree: fix potential out-of-bounds access in + mas_wr_end_piv() (bsc#1012628). +- mm: introduce new 'lock_mm_and_find_vma()' page fault helper + (bsc#1012628). +- mm: make the page fault mmap locking killable (bsc#1012628). +- arm64/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). +- powerpc/mm: Convert to using lock_mm_and_find_vma() + (bsc#1012628). +- mips/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). +- riscv/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). +- arm/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). +- mm/fault: convert remaining simple cases to + lock_mm_and_find_vma() (bsc#1012628). +- powerpc/mm: convert coprocessor fault to lock_mm_and_find_vma() + (bsc#1012628). +- mm: make find_extend_vma() fail if write lock not held + (bsc#1012628). +- execve: expand new process stack manually ahead of time + (bsc#1012628). +- mm: always expand the stack with the mmap write lock held + (bsc#1012628). +- HID: wacom: Use ktime_t rather than int when dealing with + timestamps (bsc#1012628). +- gup: add warning if some caller would seem to want stack + expansion (bsc#1012628). +- mm/khugepaged: fix regression in collapse_file() (bsc#1012628). +- fbdev: fix potential OOB read in fast_imageblit() (bsc#1012628). +- HID: hidraw: fix data race on device refcount (bsc#1012628). +- HID: logitech-hidpp: add HIDPP_QUIRK_DELAYED_INIT for the T651 + (bsc#1012628). +- Revert "thermal/drivers/mediatek: Use devm_of_iomap to avoid + resource leak in mtk_thermal_probe" (bsc#1012628). +- sparc32: fix lock_mm_and_find_vma() conversion (bsc#1012628). +- parisc: fix expand_stack() conversion (bsc#1012628). +- csky: fix up lock_mm_and_find_vma() conversion (bsc#1012628). +- xtensa: fix NOMMU build with lock_mm_and_find_vma() conversion + (bsc#1012628). +- Refresh + patches.suse/Revert-x86-mm-try-VMA-lock-based-page-fault-handling.patch. +- Update config files (CONFIG_LOCK_MM_AND_FIND_VMA=y). + There is no choice. +- commit eb53035 + +------------------------------------------------------------------- +Fri Jun 30 21:46:24 CEST 2023 - msuchanek@suse.de + +- Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch. + Get module prefix from kmod (bsc#1212835). + Uses jq to parse 'kmod config' output. +- Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch. + Get module prefix from kmod (bsc#1212835). +- commit 75e1d32 + +------------------------------------------------------------------- +Fri Jun 30 14:55:43 CEST 2023 - mkubecek@suse.cz + +- series.conf: cleanup +- update upstream reference and move into sorted section: + - patches.suse/HID-microsoft-Add-rumble-support-to-latest-xbox-cont.patch +- commit ce0878a + +------------------------------------------------------------------- +Fri Jun 30 11:01:53 CEST 2023 - mkubecek@suse.cz + +- rpm/check-for-config-changes: ignore also PAHOLE_HAS_* + We now also have options like CONFIG_PAHOLE_HAS_LANG_EXCLUDE. +- commit 86b52c1 + +------------------------------------------------------------------- +Thu Jun 29 18:35:05 CEST 2023 - msuchanek@suse.de + +- Update vanilla config files. +- commit 94a0f63 + +------------------------------------------------------------------- +Thu Jun 29 18:09:09 CEST 2023 - msuchanek@suse.de + +- usrmerge: Adjust module path in the kernel sources (bsc#1212835). + With the module path adjustment applied as source patch only + ALP/Tumbleweed kernel built on SLE/Leap needs the path changed back to + non-usrmerged. +- commit bde5158 + +------------------------------------------------------------------- +Thu Jun 29 16:45:32 CEST 2023 - jslaby@suse.cz + +- Revert "x86/mm: try VMA lock-based page fault handling first" + (bsc#1212775). +- Update config files. +- commit 43c9b6b + +------------------------------------------------------------------- +Wed Jun 28 06:37:42 CEST 2023 - jslaby@suse.cz + +- Revert "io_uring: Adjust mapping wrt architecture aliasing + requirements" (bsc#1212773). +- commit d2e19af + +------------------------------------------------------------------- +Mon Jun 26 20:55:59 CEST 2023 - msuchanek@suse.de + +- kernel-docs: Use python3 together with python3-Sphinx (bsc#1212741). +- commit 95a40a6 + +------------------------------------------------------------------- +Mon Jun 26 07:37:19 CEST 2023 - jslaby@suse.cz + +- Refresh + patches.suse/HID-microsoft-Add-rumble-support-to-latest-xbox-cont.patch. + Update upstream status and move to upstream-soon section. +- commit 1a327c7 + +------------------------------------------------------------------- +Mon Jun 26 01:34:14 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4 final +- refresh configs (headers only) +- commit 4b7bbac + +------------------------------------------------------------------- Thu Jun 22 05:53:43 CEST 2023 - jslaby@suse.cz - Linux 6.3.9 (bsc#1012628). @@ -348,6 +622,12 @@ Mon Jun 19 08:24:42 CEST 2023 - jslaby@suse.cz - commit 26b9458 ------------------------------------------------------------------- +Sun Jun 18 23:37:12 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4-rc7 +- commit a8abd7d + +------------------------------------------------------------------- Fri Jun 16 16:09:42 CEST 2023 - tiwai@suse.de - Revert "media: dvb-core: Fix use-after-free on race condition @@ -643,6 +923,13 @@ Wed Jun 14 12:27:39 CEST 2023 - jslaby@suse.cz - commit 627a49e ------------------------------------------------------------------- +Tue Jun 13 16:33:10 CEST 2023 - dmueller@suse.com + +- config.conf: reenable armv6 configs +- Update config files (same settings like armv7hl) +- commit d3ab761 + +------------------------------------------------------------------- Tue Jun 13 09:59:55 CEST 2023 - tzimmermann@suse.com - drm/prime: reject DMA-BUF attach when get_sg_table is missing (bsc#1212133) @@ -1143,6 +1430,38 @@ Mon Jun 12 07:01:32 CEST 2023 - jslaby@suse.cz - commit b5f9ff5 ------------------------------------------------------------------- +Sun Jun 11 23:55:08 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4-rc6 +- refresh configs +- commit e5bdb6f + +------------------------------------------------------------------- +Sun Jun 11 23:43:29 CEST 2023 - mkubecek@suse.cz + +- config: refresh arm64/vanilla +- commit 3087200 + +------------------------------------------------------------------- +Sun Jun 11 15:31:51 CEST 2023 - dmueller@suse.com + +- config.conf: reenable armv7hl +- Update config files for armv7hl/6.4.0rc6 +- commit 782615b + +------------------------------------------------------------------- +Sun Jun 11 13:19:31 CEST 2023 - dmueller@suse.com + +- config.conf: Reenable arm64 configs +- config: Update to 6.4-rc5: + * this includes lowering the ARCH_FORCE_MAX_ORDER by one given the + change of definition in mainline commit 23baf831a32c + ("mm, treewide: redefine MAX_ORDER sanely") + * config change from x86_64 adopted for arm64. Enabled all erratas, + rest compile as modules +- commit 084e86f + +------------------------------------------------------------------- Fri Jun 9 14:57:16 CEST 2023 - msuchanek@suse.de - Move setting %%build_html to config.sh @@ -1223,8 +1542,9 @@ Wed Jun 7 13:07:40 CEST 2023 - msuchanek@suse.de ------------------------------------------------------------------- Wed Jun 7 09:42:27 CEST 2023 - msuchanek@suse.de +- Generalize kernel-docs build requirements. - Generalize kernel-doc build requirements. -- commit 23b058f +- commit c80fe12 ------------------------------------------------------------------- Tue Jun 6 16:58:50 CEST 2023 - msuchanek@suse.de @@ -1381,6 +1701,13 @@ Mon Jun 5 09:57:43 CEST 2023 - jslaby@suse.cz - commit fc379fb ------------------------------------------------------------------- +Sun Jun 4 22:15:10 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4-rc5 +- refresh configs +- commit 2cab33e + +------------------------------------------------------------------- Fri Jun 2 08:24:33 CEST 2023 - msuchanek@suse.de - usrmerge: Compatibility with earlier rpm (boo#1211796) @@ -1679,10 +2006,35 @@ Mon May 29 08:22:29 CEST 2023 - jslaby@suse.cz - commit 2c66b1f ------------------------------------------------------------------- +Sun May 28 21:56:00 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4-rc4 +- refresh configs +- commit 2e9e157 + +------------------------------------------------------------------- Fri May 26 13:24:11 CEST 2023 - mkoutny@suse.com - supported.conf: Add a guard for unsupported rose module -- commit 61001a6 +- commit ffa03aa + +------------------------------------------------------------------- +Fri May 26 10:50:38 CEST 2023 - jlee@suse.com + +- Revert "Disable lockdown. (bsc#1209006)" + This reverts commit 44ca817f15b215421a4c788790dd5351c186d1df. + Let's enable kernel lockdown function in master branch again. + This time we will test with NVIDIA KMP. +- commit 5ab030f + +------------------------------------------------------------------- +Fri May 26 10:50:15 CEST 2023 - jlee@suse.com + +- Revert "Revert "Update config files." (bsc#1211166)" + This reverts commit 944713a45f59680c926e1a4d51798970f8af1767. + Let's enable kernel lockdown function in master branch again. + This time we will test with NVIDIA KMP. +- commit 1bf0f73 ------------------------------------------------------------------- Thu May 25 06:46:56 CEST 2023 - jslaby@suse.cz @@ -2324,6 +2676,16 @@ Mon May 22 17:01:25 CEST 2023 - msuchanek@suse.de - commit 915ac72 ------------------------------------------------------------------- +Sun May 21 23:24:50 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4-rc3 +- eliminate 1 patch + - patches.suse/SUNRPC-Fix-encoding-of-rejected-RPCs.patch (29cd2927fb91) +- update configs + - VFIO_CCW=m (s390x only) +- commit 02bdb8c + +------------------------------------------------------------------- Wed May 17 21:14:18 CEST 2023 - jslaby@suse.cz - Linux 6.3.3 (bsc#1012628). @@ -3949,11 +4311,25 @@ Mon May 15 15:22:13 CEST 2023 - jslaby@suse.cz - commit bcfb900 ------------------------------------------------------------------- +Sun May 14 23:08:36 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4-rc2 +- eliminate 1 patch + - patches.suse/0001-firmware-sysfb-Fix-VESA-format-selection.patch +- commit 679133f + +------------------------------------------------------------------- Fri May 12 15:39:13 CEST 2023 - tiwai@suse.de - HID: microsoft: Add rumble support to latest xbox controllers (bsc#1211280). -- commit e520f52 +- commit 512d474 + +------------------------------------------------------------------- +Fri May 12 09:49:25 CEST 2023 - dmueller@suse.com + +- config: align all architectures on CONFIG_HZ=300 (bsc#1196438) +- commit 9b7c645 ------------------------------------------------------------------- Thu May 11 17:07:28 CEST 2023 - tzimmermann@suse.com @@ -3978,6 +4354,149 @@ Tue May 9 08:08:50 CEST 2023 - jslaby@suse.cz - commit 944713a ------------------------------------------------------------------- +Mon May 8 01:11:24 CEST 2023 - mkubecek@suse.cz + +- config: use ARCH_FORCE_MAX_ORDER=8 on ppc64/ppc64le + Mainline commit 23baf831a32c ("mm, treewide: redefine MAX_ORDER sanely") + redefined the meaning of MAX_ORDER, and therefore also related + ARCH_FORCE_MAX_ORDER config option to be one lower than the old value so + that having ARCH_FORCE_MAX_ORDER=9 with 64KB pages results in build time + error "Allocator MAX_ORDER exceeds SECTION_SIZE". + Update the values on ppc64 and ppc64le architectures from 9 to 8 to + preserve the old behaviour and fix the build error. +- commit 668187d + +------------------------------------------------------------------- +Sun May 7 23:36:17 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4-rc1 +- drop 14 patches (12 stable, 2 mainline) + - patches.kernel.org/* + - patches.suse/ath11k-pci-Add-more-MODULE_FIRMWARE-entries.patch + - patches.suse/usbtv-usbtv_set_regs-the-pipe-is-output.patch +- refresh + - patches.suse/add-suse-supported-flag.patch + - patches.suse/kernel-add-product-identifying-information-to-kernel-build.patch + - patches.suse/0001-regulator-mt6360-Add-OF-match-table.patch + - patches.suse/0001-security-lockdown-expose-a-hook-to-lock-the-kernel-down.patch + - patches.suse/0002-regulator-mt6358-Add-OF-match-table.patch + - patches.suse/0003-regulator-mt6323-Add-OF-match-table.patch + - patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch +- disable ARM architectures (need config update) +- new config options + - Processor type and features + - ADDRESS_MASKING=y + - Enable loadable module support + - MODULE_DEBUG=n + - Memory Management options + - DMAPOOL_TEST=n + - Networking support + - MAX_SKB_FRAGS=17 + - BT_NXPUART=m + - File systems + - XFS_SUPPORT_ASCII_CI=y + - Security options + - INTEGRITY_CA_MACHINE_KEYRING=n + - Kernel hacking + - PER_VMA_LOCK_STATS=y + - USER_EVENTS=n + - FAULT_INJECTION_CONFIGFS=n + - Generic Driver Options + - FW_LOADER_DEBUG=y + - FW_DEVLINK_SYNC_STATE_TIMEOUT=n + - Block devices + - BLKDEV_UBLK_LEGACY_OPCODES=y + - Serial ATA and Parallel ATA drivers (libata) + - PATA_PARPORT_BPCK6=m + - Generic Target Core Mod (TCM) and ConfigFS Infrastructure + - REMOTE_TARGET=m + - Network device support + - NET_DSA_MT7530_MDIO=m + - NET_DSA_MT7530_MMIO=m + - NET_DSA_QCA8K_LEDS_SUPPORT=y + - PDS_CORE=m + - MICROCHIP_T1S_PHY=m + - NXP_CBTX_PHY=m + - RTW88_8822BS=m + - RTW88_8822CS=m + - RTW88_8821CS=m + - GPIO Support + - GPIO_FXL6408=m + - GPIO_ELKHARTLAKE=m + - Voltage and Current Regulator Support + - REGULATOR_RT4803=m + - REGULATOR_RT5739=m + - Sound card support + - SND_SOC_CS35L56_I2C=m + - SND_SOC_CS35L56_SPI=m + - SND_SOC_CS35L56_SDW=m + - SND_SOC_MAX98363=m + - SND_SOC_RT712_SDCA_DMIC_SDW=m + - X86 Platform Specific Device Drivers + - LENOVO_YMC=m + - INTEL_BYTCRC_PWRSRC=m + - MSI_EC=m + - Industrial I/O support + - TI_ADS1100=n + - ROHM_BU27034=n + - NVMEM Support + - NVMEM_LAYOUT_SL28_VPD=m + - NVMEM_LAYOUT_ONIE_TLV=m + - Misc drivers + - TOUCHSCREEN_NOVATEK_NVT_TS=m + - PTP_DFL_TOD=m + - SENSORS_ACBEL_FSG032=m + - DRM_VIRTIO_GPU_KMS=y + - DRM_ACCEL_QAIC=m + - I2C_HID_OF=m + - LEDS_BD2606MVV=m + - HYPERV_VTL_MODE=n + - SOUNDWIRE_AMD=m + - OF dependent (i386, ppc64/ppc64le, riscv64) + - MFD_MAX597X=m + - REGULATOR_MAX597X=m + - DRM_PANEL_MAGNACHIP_D53E6EA8966=n + - DRM_PANEL_NOVATEK_NT36523=n + - DRM_PANEL_SONY_TD4353_JDI=n + - DRM_SAMSUNG_DSIM=n + - UCSI_PMIC_GLINK=m + - COMMON_CLK_SI521XX=m + - i386 + - CAN_BXCAN=m + - ppc64le + - CRYPTO_AES_GCM_P10=m + - s390x + - SECRETMEM=y + - SCSI_IPR=m + - SCSI_IPR_TRACE=y + - SCSI_IPR_DUMP=y + - GCC_PLUGIN_STACKLEAK=n + - DEBUG_FORCE_FUNCTION_ALIGN_64B=n + - riscv64 + - SCHED_MC=y + - RISCV_ISA_SVNAPOT=y + - RISCV_ISA_ZICBOZ=y + - RELOCATABLE=y + - HIBERNATION=y + - HIBERNATION_SNAPSHOT_DEV=y + - PM_STD_PARTITION="" + - PM_AUTOSLEEP=n + - PM_USERSPACE_AUTOSLEEP=n + - PM_WAKELOCKS=n + - FW_CACHE=y + - DWMAC_STARFIVE=m + - CAN_BXCAN=m + - AIRO=m + - SPI_CADENCE_QUADSPI=m + - SENSORS_SFCTEMP=m + - STARFIVE_WATCHDOG=m + - RZ_MTU3=n + - SND_SOC_MAX98090=n + - CLK_STARFIVE_JH7110_SYS=y + - CLK_STARFIVE_JH7110_AON=m +- commit 5685b1d + +------------------------------------------------------------------- Fri May 5 15:03:15 CEST 2023 - msuchanek@suse.de - Remove obsolete rpm spec constructs @@ -8435,10 +8954,13 @@ Fri Mar 10 09:59:40 CET 2023 - jslaby@suse.cz ------------------------------------------------------------------- Thu Mar 9 07:01:29 CET 2023 - jslaby@suse.cz +- Disable lockdown. (bsc#1209006 bsc#1211166) + This somehow doesn't play good wrt to external modules. + When all is ready again, we can revert this revert. - Disable lockdown. (bsc#1209006) This somehow doesn't play good wrt to external modules. When all is ready again, we can revert this revert. -- commit 44ca817 +- commit 77c9b15 ------------------------------------------------------------------- Thu Mar 9 06:25:10 CET 2023 - jlee@suse.com diff --git a/kernel-source.spec b/kernel-source.spec index da2c81b..13e8e3d 100644 --- a/kernel-source.spec +++ b/kernel-source.spec @@ -16,8 +16,8 @@ # -%define srcversion 6.3 -%define patchversion 6.3.9 +%define srcversion 6.4 +%define patchversion 6.4.3 %define variant %{nil} %include %_sourcedir/kernel-spec-macros @@ -30,9 +30,9 @@ %endif Name: kernel-source -Version: 6.3.9 +Version: 6.4.3 %if 0%{?is_kotd} -Release: .g0df701d +Release: .g5ab030f %else Release: 0 %endif @@ -49,7 +49,7 @@ BuildRequires: fdupes BuildRequires: sed Requires(post): coreutils sed Provides: %name = %version-%source_rel -Provides: %name-srchash-0df701dd2c208f4843cf219b4b26b533ada9bd34 +Provides: %name-srchash-5ab030f1f07fd96746960bce337ec62fc11b6a9a Provides: linux Provides: multiversion(kernel) Source0: https://www.kernel.org/pub/linux/kernel/v6.x/linux-%srcversion.tar.xz @@ -134,6 +134,9 @@ Recommends: bc Recommends: bison Recommends: flex Recommends: libelf-devel +%if 0%{?suse_version} > 1500 +Recommends: jq +%endif Recommends: openssl-devel # pahole needed for BTF %if 0%{?suse_version} > 1500 || 0%{?sle_version} > 150300 @@ -233,10 +236,6 @@ fi cd linux-%kernelrelease-vanilla %_sourcedir/apply-patches --vanilla %_sourcedir/series.conf %my_builddir %symbols rm -f $(find . -name ".gitignore") -%if 0%{?usrmerged} -# fix MODLIB so kmps install to /usr -sed -ie 's,/lib/modules/,%{kernel_module_directory}/,' Makefile scripts/depmod.sh -%endif # Hardlink duplicate files automatically (from package fdupes). %fdupes $PWD cd .. @@ -249,10 +248,6 @@ rm -f $(find . -name ".gitignore") if [ -f %_sourcedir/localversion ] ; then cat %_sourcedir/localversion > localversion fi -%if 0%{?usrmerged} -# fix MODLIB so kmps install to /usr -sed -ie 's,/lib/modules/,%{kernel_module_directory}/,' Makefile scripts/depmod.sh -%endif # Hardlink duplicate files automatically (from package fdupes). %fdupes $PWD cd .. diff --git a/kernel-source.spec.in b/kernel-source.spec.in index 0d27739..f16cee9 100644 --- a/kernel-source.spec.in +++ b/kernel-source.spec.in @@ -134,6 +134,9 @@ Recommends: bc Recommends: bison Recommends: flex Recommends: libelf-devel +%if 0%{?suse_version} > 1500 +Recommends: jq +%endif Recommends: openssl-devel # pahole needed for BTF %if 0%{?suse_version} > 1500 || 0%{?sle_version} > 150300 @@ -233,10 +236,6 @@ fi cd linux-%kernelrelease-vanilla %_sourcedir/apply-patches --vanilla %_sourcedir/series.conf %my_builddir %symbols rm -f $(find . -name ".gitignore") -%if 0%{?usrmerged} -# fix MODLIB so kmps install to /usr -sed -ie 's,/lib/modules/,%{kernel_module_directory}/,' Makefile scripts/depmod.sh -%endif # Hardlink duplicate files automatically (from package fdupes). %fdupes $PWD cd .. @@ -249,10 +248,6 @@ rm -f $(find . -name ".gitignore") if [ -f %_sourcedir/localversion ] ; then cat %_sourcedir/localversion > localversion fi -%if 0%{?usrmerged} -# fix MODLIB so kmps install to /usr -sed -ie 's,/lib/modules/,%{kernel_module_directory}/,' Makefile scripts/depmod.sh -%endif # Hardlink duplicate files automatically (from package fdupes). %fdupes $PWD cd .. diff --git a/kernel-spec-macros b/kernel-spec-macros index d4c4dab..edd768a 100644 --- a/kernel-spec-macros +++ b/kernel-spec-macros @@ -83,5 +83,3 @@ else \ fi \ } \ run_if_exists - -# vim: ft=spec diff --git a/kernel-syms.changes b/kernel-syms.changes index 367502b..40fab0a 100644 --- a/kernel-syms.changes +++ b/kernel-syms.changes @@ -1,4 +1,278 @@ ------------------------------------------------------------------- +Tue Jul 11 07:03:09 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.3 (bsc#1012628). +- mm: call arch_swap_restore() from do_swap_page() (bsc#1012628). +- bootmem: remove the vmemmap pages from kmemleak in + free_bootmem_page (bsc#1012628). +- commit 5fb5b21 + +------------------------------------------------------------------- +Mon Jul 10 12:03:25 CEST 2023 - jslaby@suse.cz + +- Refresh + patches.suse/fork-lock-VMAs-of-the-parent-process-when-forking.patch. + Replace by the correct one. It was merged to upstream twice. And this is + the right version. +- commit b97b894 + +------------------------------------------------------------------- +Mon Jul 10 11:51:35 CEST 2023 - jslaby@suse.cz + +- Update vanilla config files. + Just run oldconfig for vanillas too. No actual changes. +- commit dcdca04 + +------------------------------------------------------------------- +Mon Jul 10 11:50:41 CEST 2023 - jslaby@suse.cz + +- Update + patches.kernel.org/6.4.1-021-mm-always-expand-the-stack-with-the-mmap-write-.patch + (bsc#1012628 bsc#1212395 CVE-2023-3269). + Add references to CVE. +- commit 5a45f18 + +------------------------------------------------------------------- +Mon Jul 10 07:07:20 CEST 2023 - jslaby@suse.cz + +- Update config files. + Only run_oldconfig. +- commit 37ad463 + +------------------------------------------------------------------- +Mon Jul 10 07:05:48 CEST 2023 - jslaby@suse.cz + +- fork: lock VMAs of the parent process when forking + (bsc#1212775). +- mm: lock a vma before stack expansion (bsc#1212775). +- mm: lock newly mapped VMA which can be modified after it + becomes visible (bsc#1212775). +- mm: lock newly mapped VMA with corrected ordering (bsc#1212775). +- Update config files. +- Delete + patches.suse/Revert-x86-mm-try-VMA-lock-based-page-fault-handling.patch. + Drop the downstream revert in favor of upstream fixes above and reset + the configs -- leave STATS off as per default. +- commit e2dafc9 + +------------------------------------------------------------------- +Sun Jul 9 08:15:18 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.2 (bsc#1012628). +- arch/arm64/mm/fault: Fix undeclared variable error in + do_page_fault() (bsc#1012628). +- drm/amdgpu: Validate VM ioctl flags (bsc#1012628). +- dm ioctl: Avoid double-fetch of version (bsc#1012628). +- docs: Set minimal gtags / GNU GLOBAL version to 6.6.5 + (bsc#1012628). +- scripts/tags.sh: Resolve gtags empty index generation + (bsc#1012628). +- hugetlb: revert use of page_cache_next_miss() (bsc#1012628). +- nubus: Partially revert proc_create_single_data() conversion + (bsc#1012628). +- Revert "cxl/port: Enable the HDM decoder capability for switch + ports" (bsc#1012628). +- nfs: don't report STATX_BTIME in ->getattr (bsc#1012628). +- execve: always mark stack as growing down during early stack + setup (bsc#1012628). +- PCI/ACPI: Call _REG when transitioning D-states (bsc#1012628). +- PCI/ACPI: Validate acpi_pci_set_power_state() parameter + (bsc#1012628). +- tools/nolibc: x86_64: disable stack protector for _start + (bsc#1012628). +- xtensa: fix lock_mm_and_find_vma in case VMA not found + (bsc#1012628). +- commit 648ac3b + +------------------------------------------------------------------- +Fri Jul 7 17:08:32 CEST 2023 - duwe@suse.de + +- regulator: axp20x: Add AXP15060 support. +- commit db7b000 + +------------------------------------------------------------------- +Wed Jul 5 15:33:06 CEST 2023 - jslaby@suse.cz + +- Revert "Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch." + This reverts commit b8411965e8341c82ba2e01bb38698945be2390a0. It breaks + the build: + + ln -s /usr/src/linux-6.4.1-1 /home/abuild/rpmbuild/BUILDROOT/kernel-default-6.4.1-1.1.x86_64/usr/lib/modules/6.4.1-1-default/source + ln: failed to create symbolic link '/home/abuild/rpmbuild/BUILDROOT/kernel-default-6.4.1-1.1.x86_64/usr/lib/modules/6.4.1-1-default/source': No such file or directory +- commit 3561b10 + +------------------------------------------------------------------- +Wed Jul 5 09:41:22 CEST 2023 - tiwai@suse.de + +- drm/amd: Don't try to enable secure display TA multiple times + (bsc#1212848). +- drm/amdgpu: fix number of fence calculations (bsc#1212848). +- drm/amd/display: perform a bounds check before filling dirty + rectangles (bsc#1212848). +- drm/amdgpu: check RAS irq existence for VCN/JPEG (bsc#1212848). +- drm/amd/pm: add abnormal fan detection for smu 13.0.0 + (bsc#1212848). +- drm/amd: Disable PSR-SU on Parade 0803 TCON (bsc#1212848). +- drm/amd/pm: update the LC_L1_INACTIVITY setting to address + possible noise issue (bsc#1212848). +- drm/amd/display: Fix 128b132b link loss handling (bsc#1212848). +- drm/amd/display: disable seamless boot if force_odm_combine + is enabled (bsc#1212848). +- drm/amd/display: add a NULL pointer check (bsc#1212848). +- drm/amd/pm: revise the ASPM settings for thunderbolt attached + scenario (bsc#1212848). +- drm/amdgpu: fix clearing mappings for BOs that are always + valid in VM (bsc#1212848). +- drm/amdgpu: Skip mark offset for high priority rings + (bsc#1212848). +- drm/amdgpu: make sure that BOs have a backing store + (bsc#1212848). +- drm/amdgpu: make sure BOs are locked in amdgpu_vm_get_memory + (bsc#1212848). +- commit a695138 + +------------------------------------------------------------------- +Mon Jul 3 08:14:09 CEST 2023 - msuchanek@suse.de + +- Remove more packaging cruft for SLE < 12 SP3 +- commit a16781c + +------------------------------------------------------------------- +Mon Jul 3 07:30:04 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.1 (bsc#1012628). +- x86/microcode/AMD: Load late on both threads too (bsc#1012628). +- x86/smp: Make stop_other_cpus() more robust (bsc#1012628). +- x86/smp: Dont access non-existing CPUID leaf (bsc#1012628). +- x86/smp: Remove pointless wmb()s from native_stop_other_cpus() + (bsc#1012628). +- x86/smp: Use dedicated cache-line for mwait_play_dead() + (bsc#1012628). +- x86/smp: Cure kexec() vs. mwait_play_dead() breakage + (bsc#1012628). +- cpufreq: amd-pstate: Make amd-pstate EPP driver name hyphenated + (bsc#1012628). +- can: isotp: isotp_sendmsg(): fix return error fix on TX path + (bsc#1012628). +- maple_tree: fix potential out-of-bounds access in + mas_wr_end_piv() (bsc#1012628). +- mm: introduce new 'lock_mm_and_find_vma()' page fault helper + (bsc#1012628). +- mm: make the page fault mmap locking killable (bsc#1012628). +- arm64/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). +- powerpc/mm: Convert to using lock_mm_and_find_vma() + (bsc#1012628). +- mips/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). +- riscv/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). +- arm/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). +- mm/fault: convert remaining simple cases to + lock_mm_and_find_vma() (bsc#1012628). +- powerpc/mm: convert coprocessor fault to lock_mm_and_find_vma() + (bsc#1012628). +- mm: make find_extend_vma() fail if write lock not held + (bsc#1012628). +- execve: expand new process stack manually ahead of time + (bsc#1012628). +- mm: always expand the stack with the mmap write lock held + (bsc#1012628). +- HID: wacom: Use ktime_t rather than int when dealing with + timestamps (bsc#1012628). +- gup: add warning if some caller would seem to want stack + expansion (bsc#1012628). +- mm/khugepaged: fix regression in collapse_file() (bsc#1012628). +- fbdev: fix potential OOB read in fast_imageblit() (bsc#1012628). +- HID: hidraw: fix data race on device refcount (bsc#1012628). +- HID: logitech-hidpp: add HIDPP_QUIRK_DELAYED_INIT for the T651 + (bsc#1012628). +- Revert "thermal/drivers/mediatek: Use devm_of_iomap to avoid + resource leak in mtk_thermal_probe" (bsc#1012628). +- sparc32: fix lock_mm_and_find_vma() conversion (bsc#1012628). +- parisc: fix expand_stack() conversion (bsc#1012628). +- csky: fix up lock_mm_and_find_vma() conversion (bsc#1012628). +- xtensa: fix NOMMU build with lock_mm_and_find_vma() conversion + (bsc#1012628). +- Refresh + patches.suse/Revert-x86-mm-try-VMA-lock-based-page-fault-handling.patch. +- Update config files (CONFIG_LOCK_MM_AND_FIND_VMA=y). + There is no choice. +- commit eb53035 + +------------------------------------------------------------------- +Fri Jun 30 21:46:24 CEST 2023 - msuchanek@suse.de + +- Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch. + Get module prefix from kmod (bsc#1212835). + Uses jq to parse 'kmod config' output. +- Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch. + Get module prefix from kmod (bsc#1212835). +- commit 75e1d32 + +------------------------------------------------------------------- +Fri Jun 30 14:55:43 CEST 2023 - mkubecek@suse.cz + +- series.conf: cleanup +- update upstream reference and move into sorted section: + - patches.suse/HID-microsoft-Add-rumble-support-to-latest-xbox-cont.patch +- commit ce0878a + +------------------------------------------------------------------- +Fri Jun 30 11:01:53 CEST 2023 - mkubecek@suse.cz + +- rpm/check-for-config-changes: ignore also PAHOLE_HAS_* + We now also have options like CONFIG_PAHOLE_HAS_LANG_EXCLUDE. +- commit 86b52c1 + +------------------------------------------------------------------- +Thu Jun 29 18:35:05 CEST 2023 - msuchanek@suse.de + +- Update vanilla config files. +- commit 94a0f63 + +------------------------------------------------------------------- +Thu Jun 29 18:09:09 CEST 2023 - msuchanek@suse.de + +- usrmerge: Adjust module path in the kernel sources (bsc#1212835). + With the module path adjustment applied as source patch only + ALP/Tumbleweed kernel built on SLE/Leap needs the path changed back to + non-usrmerged. +- commit bde5158 + +------------------------------------------------------------------- +Thu Jun 29 16:45:32 CEST 2023 - jslaby@suse.cz + +- Revert "x86/mm: try VMA lock-based page fault handling first" + (bsc#1212775). +- Update config files. +- commit 43c9b6b + +------------------------------------------------------------------- +Wed Jun 28 06:37:42 CEST 2023 - jslaby@suse.cz + +- Revert "io_uring: Adjust mapping wrt architecture aliasing + requirements" (bsc#1212773). +- commit d2e19af + +------------------------------------------------------------------- +Mon Jun 26 20:55:59 CEST 2023 - msuchanek@suse.de + +- kernel-docs: Use python3 together with python3-Sphinx (bsc#1212741). +- commit 95a40a6 + +------------------------------------------------------------------- +Mon Jun 26 07:37:19 CEST 2023 - jslaby@suse.cz + +- Refresh + patches.suse/HID-microsoft-Add-rumble-support-to-latest-xbox-cont.patch. + Update upstream status and move to upstream-soon section. +- commit 1a327c7 + +------------------------------------------------------------------- +Mon Jun 26 01:34:14 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4 final +- refresh configs (headers only) +- commit 4b7bbac + +------------------------------------------------------------------- Thu Jun 22 05:53:43 CEST 2023 - jslaby@suse.cz - Linux 6.3.9 (bsc#1012628). @@ -348,6 +622,12 @@ Mon Jun 19 08:24:42 CEST 2023 - jslaby@suse.cz - commit 26b9458 ------------------------------------------------------------------- +Sun Jun 18 23:37:12 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4-rc7 +- commit a8abd7d + +------------------------------------------------------------------- Fri Jun 16 16:09:42 CEST 2023 - tiwai@suse.de - Revert "media: dvb-core: Fix use-after-free on race condition @@ -643,6 +923,13 @@ Wed Jun 14 12:27:39 CEST 2023 - jslaby@suse.cz - commit 627a49e ------------------------------------------------------------------- +Tue Jun 13 16:33:10 CEST 2023 - dmueller@suse.com + +- config.conf: reenable armv6 configs +- Update config files (same settings like armv7hl) +- commit d3ab761 + +------------------------------------------------------------------- Tue Jun 13 09:59:55 CEST 2023 - tzimmermann@suse.com - drm/prime: reject DMA-BUF attach when get_sg_table is missing (bsc#1212133) @@ -1143,6 +1430,38 @@ Mon Jun 12 07:01:32 CEST 2023 - jslaby@suse.cz - commit b5f9ff5 ------------------------------------------------------------------- +Sun Jun 11 23:55:08 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4-rc6 +- refresh configs +- commit e5bdb6f + +------------------------------------------------------------------- +Sun Jun 11 23:43:29 CEST 2023 - mkubecek@suse.cz + +- config: refresh arm64/vanilla +- commit 3087200 + +------------------------------------------------------------------- +Sun Jun 11 15:31:51 CEST 2023 - dmueller@suse.com + +- config.conf: reenable armv7hl +- Update config files for armv7hl/6.4.0rc6 +- commit 782615b + +------------------------------------------------------------------- +Sun Jun 11 13:19:31 CEST 2023 - dmueller@suse.com + +- config.conf: Reenable arm64 configs +- config: Update to 6.4-rc5: + * this includes lowering the ARCH_FORCE_MAX_ORDER by one given the + change of definition in mainline commit 23baf831a32c + ("mm, treewide: redefine MAX_ORDER sanely") + * config change from x86_64 adopted for arm64. Enabled all erratas, + rest compile as modules +- commit 084e86f + +------------------------------------------------------------------- Fri Jun 9 14:57:16 CEST 2023 - msuchanek@suse.de - Move setting %%build_html to config.sh @@ -1223,8 +1542,9 @@ Wed Jun 7 13:07:40 CEST 2023 - msuchanek@suse.de ------------------------------------------------------------------- Wed Jun 7 09:42:27 CEST 2023 - msuchanek@suse.de +- Generalize kernel-docs build requirements. - Generalize kernel-doc build requirements. -- commit 23b058f +- commit c80fe12 ------------------------------------------------------------------- Tue Jun 6 16:58:50 CEST 2023 - msuchanek@suse.de @@ -1381,6 +1701,13 @@ Mon Jun 5 09:57:43 CEST 2023 - jslaby@suse.cz - commit fc379fb ------------------------------------------------------------------- +Sun Jun 4 22:15:10 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4-rc5 +- refresh configs +- commit 2cab33e + +------------------------------------------------------------------- Fri Jun 2 08:24:33 CEST 2023 - msuchanek@suse.de - usrmerge: Compatibility with earlier rpm (boo#1211796) @@ -1679,10 +2006,35 @@ Mon May 29 08:22:29 CEST 2023 - jslaby@suse.cz - commit 2c66b1f ------------------------------------------------------------------- +Sun May 28 21:56:00 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4-rc4 +- refresh configs +- commit 2e9e157 + +------------------------------------------------------------------- Fri May 26 13:24:11 CEST 2023 - mkoutny@suse.com - supported.conf: Add a guard for unsupported rose module -- commit 61001a6 +- commit ffa03aa + +------------------------------------------------------------------- +Fri May 26 10:50:38 CEST 2023 - jlee@suse.com + +- Revert "Disable lockdown. (bsc#1209006)" + This reverts commit 44ca817f15b215421a4c788790dd5351c186d1df. + Let's enable kernel lockdown function in master branch again. + This time we will test with NVIDIA KMP. +- commit 5ab030f + +------------------------------------------------------------------- +Fri May 26 10:50:15 CEST 2023 - jlee@suse.com + +- Revert "Revert "Update config files." (bsc#1211166)" + This reverts commit 944713a45f59680c926e1a4d51798970f8af1767. + Let's enable kernel lockdown function in master branch again. + This time we will test with NVIDIA KMP. +- commit 1bf0f73 ------------------------------------------------------------------- Thu May 25 06:46:56 CEST 2023 - jslaby@suse.cz @@ -2324,6 +2676,16 @@ Mon May 22 17:01:25 CEST 2023 - msuchanek@suse.de - commit 915ac72 ------------------------------------------------------------------- +Sun May 21 23:24:50 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4-rc3 +- eliminate 1 patch + - patches.suse/SUNRPC-Fix-encoding-of-rejected-RPCs.patch (29cd2927fb91) +- update configs + - VFIO_CCW=m (s390x only) +- commit 02bdb8c + +------------------------------------------------------------------- Wed May 17 21:14:18 CEST 2023 - jslaby@suse.cz - Linux 6.3.3 (bsc#1012628). @@ -3949,11 +4311,25 @@ Mon May 15 15:22:13 CEST 2023 - jslaby@suse.cz - commit bcfb900 ------------------------------------------------------------------- +Sun May 14 23:08:36 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4-rc2 +- eliminate 1 patch + - patches.suse/0001-firmware-sysfb-Fix-VESA-format-selection.patch +- commit 679133f + +------------------------------------------------------------------- Fri May 12 15:39:13 CEST 2023 - tiwai@suse.de - HID: microsoft: Add rumble support to latest xbox controllers (bsc#1211280). -- commit e520f52 +- commit 512d474 + +------------------------------------------------------------------- +Fri May 12 09:49:25 CEST 2023 - dmueller@suse.com + +- config: align all architectures on CONFIG_HZ=300 (bsc#1196438) +- commit 9b7c645 ------------------------------------------------------------------- Thu May 11 17:07:28 CEST 2023 - tzimmermann@suse.com @@ -3978,6 +4354,149 @@ Tue May 9 08:08:50 CEST 2023 - jslaby@suse.cz - commit 944713a ------------------------------------------------------------------- +Mon May 8 01:11:24 CEST 2023 - mkubecek@suse.cz + +- config: use ARCH_FORCE_MAX_ORDER=8 on ppc64/ppc64le + Mainline commit 23baf831a32c ("mm, treewide: redefine MAX_ORDER sanely") + redefined the meaning of MAX_ORDER, and therefore also related + ARCH_FORCE_MAX_ORDER config option to be one lower than the old value so + that having ARCH_FORCE_MAX_ORDER=9 with 64KB pages results in build time + error "Allocator MAX_ORDER exceeds SECTION_SIZE". + Update the values on ppc64 and ppc64le architectures from 9 to 8 to + preserve the old behaviour and fix the build error. +- commit 668187d + +------------------------------------------------------------------- +Sun May 7 23:36:17 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4-rc1 +- drop 14 patches (12 stable, 2 mainline) + - patches.kernel.org/* + - patches.suse/ath11k-pci-Add-more-MODULE_FIRMWARE-entries.patch + - patches.suse/usbtv-usbtv_set_regs-the-pipe-is-output.patch +- refresh + - patches.suse/add-suse-supported-flag.patch + - patches.suse/kernel-add-product-identifying-information-to-kernel-build.patch + - patches.suse/0001-regulator-mt6360-Add-OF-match-table.patch + - patches.suse/0001-security-lockdown-expose-a-hook-to-lock-the-kernel-down.patch + - patches.suse/0002-regulator-mt6358-Add-OF-match-table.patch + - patches.suse/0003-regulator-mt6323-Add-OF-match-table.patch + - patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch +- disable ARM architectures (need config update) +- new config options + - Processor type and features + - ADDRESS_MASKING=y + - Enable loadable module support + - MODULE_DEBUG=n + - Memory Management options + - DMAPOOL_TEST=n + - Networking support + - MAX_SKB_FRAGS=17 + - BT_NXPUART=m + - File systems + - XFS_SUPPORT_ASCII_CI=y + - Security options + - INTEGRITY_CA_MACHINE_KEYRING=n + - Kernel hacking + - PER_VMA_LOCK_STATS=y + - USER_EVENTS=n + - FAULT_INJECTION_CONFIGFS=n + - Generic Driver Options + - FW_LOADER_DEBUG=y + - FW_DEVLINK_SYNC_STATE_TIMEOUT=n + - Block devices + - BLKDEV_UBLK_LEGACY_OPCODES=y + - Serial ATA and Parallel ATA drivers (libata) + - PATA_PARPORT_BPCK6=m + - Generic Target Core Mod (TCM) and ConfigFS Infrastructure + - REMOTE_TARGET=m + - Network device support + - NET_DSA_MT7530_MDIO=m + - NET_DSA_MT7530_MMIO=m + - NET_DSA_QCA8K_LEDS_SUPPORT=y + - PDS_CORE=m + - MICROCHIP_T1S_PHY=m + - NXP_CBTX_PHY=m + - RTW88_8822BS=m + - RTW88_8822CS=m + - RTW88_8821CS=m + - GPIO Support + - GPIO_FXL6408=m + - GPIO_ELKHARTLAKE=m + - Voltage and Current Regulator Support + - REGULATOR_RT4803=m + - REGULATOR_RT5739=m + - Sound card support + - SND_SOC_CS35L56_I2C=m + - SND_SOC_CS35L56_SPI=m + - SND_SOC_CS35L56_SDW=m + - SND_SOC_MAX98363=m + - SND_SOC_RT712_SDCA_DMIC_SDW=m + - X86 Platform Specific Device Drivers + - LENOVO_YMC=m + - INTEL_BYTCRC_PWRSRC=m + - MSI_EC=m + - Industrial I/O support + - TI_ADS1100=n + - ROHM_BU27034=n + - NVMEM Support + - NVMEM_LAYOUT_SL28_VPD=m + - NVMEM_LAYOUT_ONIE_TLV=m + - Misc drivers + - TOUCHSCREEN_NOVATEK_NVT_TS=m + - PTP_DFL_TOD=m + - SENSORS_ACBEL_FSG032=m + - DRM_VIRTIO_GPU_KMS=y + - DRM_ACCEL_QAIC=m + - I2C_HID_OF=m + - LEDS_BD2606MVV=m + - HYPERV_VTL_MODE=n + - SOUNDWIRE_AMD=m + - OF dependent (i386, ppc64/ppc64le, riscv64) + - MFD_MAX597X=m + - REGULATOR_MAX597X=m + - DRM_PANEL_MAGNACHIP_D53E6EA8966=n + - DRM_PANEL_NOVATEK_NT36523=n + - DRM_PANEL_SONY_TD4353_JDI=n + - DRM_SAMSUNG_DSIM=n + - UCSI_PMIC_GLINK=m + - COMMON_CLK_SI521XX=m + - i386 + - CAN_BXCAN=m + - ppc64le + - CRYPTO_AES_GCM_P10=m + - s390x + - SECRETMEM=y + - SCSI_IPR=m + - SCSI_IPR_TRACE=y + - SCSI_IPR_DUMP=y + - GCC_PLUGIN_STACKLEAK=n + - DEBUG_FORCE_FUNCTION_ALIGN_64B=n + - riscv64 + - SCHED_MC=y + - RISCV_ISA_SVNAPOT=y + - RISCV_ISA_ZICBOZ=y + - RELOCATABLE=y + - HIBERNATION=y + - HIBERNATION_SNAPSHOT_DEV=y + - PM_STD_PARTITION="" + - PM_AUTOSLEEP=n + - PM_USERSPACE_AUTOSLEEP=n + - PM_WAKELOCKS=n + - FW_CACHE=y + - DWMAC_STARFIVE=m + - CAN_BXCAN=m + - AIRO=m + - SPI_CADENCE_QUADSPI=m + - SENSORS_SFCTEMP=m + - STARFIVE_WATCHDOG=m + - RZ_MTU3=n + - SND_SOC_MAX98090=n + - CLK_STARFIVE_JH7110_SYS=y + - CLK_STARFIVE_JH7110_AON=m +- commit 5685b1d + +------------------------------------------------------------------- Fri May 5 15:03:15 CEST 2023 - msuchanek@suse.de - Remove obsolete rpm spec constructs @@ -8435,10 +8954,13 @@ Fri Mar 10 09:59:40 CET 2023 - jslaby@suse.cz ------------------------------------------------------------------- Thu Mar 9 07:01:29 CET 2023 - jslaby@suse.cz +- Disable lockdown. (bsc#1209006 bsc#1211166) + This somehow doesn't play good wrt to external modules. + When all is ready again, we can revert this revert. - Disable lockdown. (bsc#1209006) This somehow doesn't play good wrt to external modules. When all is ready again, we can revert this revert. -- commit 44ca817 +- commit 77c9b15 ------------------------------------------------------------------- Thu Mar 9 06:25:10 CET 2023 - jlee@suse.com diff --git a/kernel-syms.spec b/kernel-syms.spec index 1fedb13..c0727c2 100644 --- a/kernel-syms.spec +++ b/kernel-syms.spec @@ -24,10 +24,10 @@ Name: kernel-syms Summary: Kernel Symbol Versions (modversions) License: GPL-2.0-only Group: Development/Sources -Version: 6.3.9 +Version: 6.4.3 %if %using_buildservice %if 0%{?is_kotd} -Release: .g0df701d +Release: .g5ab030f %else Release: 0 %endif @@ -52,7 +52,7 @@ Requires: kernel-pae-devel = %version-%source_rel %endif Requires: pesign-obs-integration Provides: %name = %version-%source_rel -Provides: %name-srchash-0df701dd2c208f4843cf219b4b26b533ada9bd34 +Provides: %name-srchash-5ab030f1f07fd96746960bce337ec62fc11b6a9a Provides: multiversion(kernel) Source: README.KSYMS Requires: kernel-devel%variant = %version-%source_rel diff --git a/kernel-vanilla.changes b/kernel-vanilla.changes index 367502b..40fab0a 100644 --- a/kernel-vanilla.changes +++ b/kernel-vanilla.changes @@ -1,4 +1,278 @@ ------------------------------------------------------------------- +Tue Jul 11 07:03:09 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.3 (bsc#1012628). +- mm: call arch_swap_restore() from do_swap_page() (bsc#1012628). +- bootmem: remove the vmemmap pages from kmemleak in + free_bootmem_page (bsc#1012628). +- commit 5fb5b21 + +------------------------------------------------------------------- +Mon Jul 10 12:03:25 CEST 2023 - jslaby@suse.cz + +- Refresh + patches.suse/fork-lock-VMAs-of-the-parent-process-when-forking.patch. + Replace by the correct one. It was merged to upstream twice. And this is + the right version. +- commit b97b894 + +------------------------------------------------------------------- +Mon Jul 10 11:51:35 CEST 2023 - jslaby@suse.cz + +- Update vanilla config files. + Just run oldconfig for vanillas too. No actual changes. +- commit dcdca04 + +------------------------------------------------------------------- +Mon Jul 10 11:50:41 CEST 2023 - jslaby@suse.cz + +- Update + patches.kernel.org/6.4.1-021-mm-always-expand-the-stack-with-the-mmap-write-.patch + (bsc#1012628 bsc#1212395 CVE-2023-3269). + Add references to CVE. +- commit 5a45f18 + +------------------------------------------------------------------- +Mon Jul 10 07:07:20 CEST 2023 - jslaby@suse.cz + +- Update config files. + Only run_oldconfig. +- commit 37ad463 + +------------------------------------------------------------------- +Mon Jul 10 07:05:48 CEST 2023 - jslaby@suse.cz + +- fork: lock VMAs of the parent process when forking + (bsc#1212775). +- mm: lock a vma before stack expansion (bsc#1212775). +- mm: lock newly mapped VMA which can be modified after it + becomes visible (bsc#1212775). +- mm: lock newly mapped VMA with corrected ordering (bsc#1212775). +- Update config files. +- Delete + patches.suse/Revert-x86-mm-try-VMA-lock-based-page-fault-handling.patch. + Drop the downstream revert in favor of upstream fixes above and reset + the configs -- leave STATS off as per default. +- commit e2dafc9 + +------------------------------------------------------------------- +Sun Jul 9 08:15:18 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.2 (bsc#1012628). +- arch/arm64/mm/fault: Fix undeclared variable error in + do_page_fault() (bsc#1012628). +- drm/amdgpu: Validate VM ioctl flags (bsc#1012628). +- dm ioctl: Avoid double-fetch of version (bsc#1012628). +- docs: Set minimal gtags / GNU GLOBAL version to 6.6.5 + (bsc#1012628). +- scripts/tags.sh: Resolve gtags empty index generation + (bsc#1012628). +- hugetlb: revert use of page_cache_next_miss() (bsc#1012628). +- nubus: Partially revert proc_create_single_data() conversion + (bsc#1012628). +- Revert "cxl/port: Enable the HDM decoder capability for switch + ports" (bsc#1012628). +- nfs: don't report STATX_BTIME in ->getattr (bsc#1012628). +- execve: always mark stack as growing down during early stack + setup (bsc#1012628). +- PCI/ACPI: Call _REG when transitioning D-states (bsc#1012628). +- PCI/ACPI: Validate acpi_pci_set_power_state() parameter + (bsc#1012628). +- tools/nolibc: x86_64: disable stack protector for _start + (bsc#1012628). +- xtensa: fix lock_mm_and_find_vma in case VMA not found + (bsc#1012628). +- commit 648ac3b + +------------------------------------------------------------------- +Fri Jul 7 17:08:32 CEST 2023 - duwe@suse.de + +- regulator: axp20x: Add AXP15060 support. +- commit db7b000 + +------------------------------------------------------------------- +Wed Jul 5 15:33:06 CEST 2023 - jslaby@suse.cz + +- Revert "Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch." + This reverts commit b8411965e8341c82ba2e01bb38698945be2390a0. It breaks + the build: + + ln -s /usr/src/linux-6.4.1-1 /home/abuild/rpmbuild/BUILDROOT/kernel-default-6.4.1-1.1.x86_64/usr/lib/modules/6.4.1-1-default/source + ln: failed to create symbolic link '/home/abuild/rpmbuild/BUILDROOT/kernel-default-6.4.1-1.1.x86_64/usr/lib/modules/6.4.1-1-default/source': No such file or directory +- commit 3561b10 + +------------------------------------------------------------------- +Wed Jul 5 09:41:22 CEST 2023 - tiwai@suse.de + +- drm/amd: Don't try to enable secure display TA multiple times + (bsc#1212848). +- drm/amdgpu: fix number of fence calculations (bsc#1212848). +- drm/amd/display: perform a bounds check before filling dirty + rectangles (bsc#1212848). +- drm/amdgpu: check RAS irq existence for VCN/JPEG (bsc#1212848). +- drm/amd/pm: add abnormal fan detection for smu 13.0.0 + (bsc#1212848). +- drm/amd: Disable PSR-SU on Parade 0803 TCON (bsc#1212848). +- drm/amd/pm: update the LC_L1_INACTIVITY setting to address + possible noise issue (bsc#1212848). +- drm/amd/display: Fix 128b132b link loss handling (bsc#1212848). +- drm/amd/display: disable seamless boot if force_odm_combine + is enabled (bsc#1212848). +- drm/amd/display: add a NULL pointer check (bsc#1212848). +- drm/amd/pm: revise the ASPM settings for thunderbolt attached + scenario (bsc#1212848). +- drm/amdgpu: fix clearing mappings for BOs that are always + valid in VM (bsc#1212848). +- drm/amdgpu: Skip mark offset for high priority rings + (bsc#1212848). +- drm/amdgpu: make sure that BOs have a backing store + (bsc#1212848). +- drm/amdgpu: make sure BOs are locked in amdgpu_vm_get_memory + (bsc#1212848). +- commit a695138 + +------------------------------------------------------------------- +Mon Jul 3 08:14:09 CEST 2023 - msuchanek@suse.de + +- Remove more packaging cruft for SLE < 12 SP3 +- commit a16781c + +------------------------------------------------------------------- +Mon Jul 3 07:30:04 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.1 (bsc#1012628). +- x86/microcode/AMD: Load late on both threads too (bsc#1012628). +- x86/smp: Make stop_other_cpus() more robust (bsc#1012628). +- x86/smp: Dont access non-existing CPUID leaf (bsc#1012628). +- x86/smp: Remove pointless wmb()s from native_stop_other_cpus() + (bsc#1012628). +- x86/smp: Use dedicated cache-line for mwait_play_dead() + (bsc#1012628). +- x86/smp: Cure kexec() vs. mwait_play_dead() breakage + (bsc#1012628). +- cpufreq: amd-pstate: Make amd-pstate EPP driver name hyphenated + (bsc#1012628). +- can: isotp: isotp_sendmsg(): fix return error fix on TX path + (bsc#1012628). +- maple_tree: fix potential out-of-bounds access in + mas_wr_end_piv() (bsc#1012628). +- mm: introduce new 'lock_mm_and_find_vma()' page fault helper + (bsc#1012628). +- mm: make the page fault mmap locking killable (bsc#1012628). +- arm64/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). +- powerpc/mm: Convert to using lock_mm_and_find_vma() + (bsc#1012628). +- mips/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). +- riscv/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). +- arm/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). +- mm/fault: convert remaining simple cases to + lock_mm_and_find_vma() (bsc#1012628). +- powerpc/mm: convert coprocessor fault to lock_mm_and_find_vma() + (bsc#1012628). +- mm: make find_extend_vma() fail if write lock not held + (bsc#1012628). +- execve: expand new process stack manually ahead of time + (bsc#1012628). +- mm: always expand the stack with the mmap write lock held + (bsc#1012628). +- HID: wacom: Use ktime_t rather than int when dealing with + timestamps (bsc#1012628). +- gup: add warning if some caller would seem to want stack + expansion (bsc#1012628). +- mm/khugepaged: fix regression in collapse_file() (bsc#1012628). +- fbdev: fix potential OOB read in fast_imageblit() (bsc#1012628). +- HID: hidraw: fix data race on device refcount (bsc#1012628). +- HID: logitech-hidpp: add HIDPP_QUIRK_DELAYED_INIT for the T651 + (bsc#1012628). +- Revert "thermal/drivers/mediatek: Use devm_of_iomap to avoid + resource leak in mtk_thermal_probe" (bsc#1012628). +- sparc32: fix lock_mm_and_find_vma() conversion (bsc#1012628). +- parisc: fix expand_stack() conversion (bsc#1012628). +- csky: fix up lock_mm_and_find_vma() conversion (bsc#1012628). +- xtensa: fix NOMMU build with lock_mm_and_find_vma() conversion + (bsc#1012628). +- Refresh + patches.suse/Revert-x86-mm-try-VMA-lock-based-page-fault-handling.patch. +- Update config files (CONFIG_LOCK_MM_AND_FIND_VMA=y). + There is no choice. +- commit eb53035 + +------------------------------------------------------------------- +Fri Jun 30 21:46:24 CEST 2023 - msuchanek@suse.de + +- Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch. + Get module prefix from kmod (bsc#1212835). + Uses jq to parse 'kmod config' output. +- Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch. + Get module prefix from kmod (bsc#1212835). +- commit 75e1d32 + +------------------------------------------------------------------- +Fri Jun 30 14:55:43 CEST 2023 - mkubecek@suse.cz + +- series.conf: cleanup +- update upstream reference and move into sorted section: + - patches.suse/HID-microsoft-Add-rumble-support-to-latest-xbox-cont.patch +- commit ce0878a + +------------------------------------------------------------------- +Fri Jun 30 11:01:53 CEST 2023 - mkubecek@suse.cz + +- rpm/check-for-config-changes: ignore also PAHOLE_HAS_* + We now also have options like CONFIG_PAHOLE_HAS_LANG_EXCLUDE. +- commit 86b52c1 + +------------------------------------------------------------------- +Thu Jun 29 18:35:05 CEST 2023 - msuchanek@suse.de + +- Update vanilla config files. +- commit 94a0f63 + +------------------------------------------------------------------- +Thu Jun 29 18:09:09 CEST 2023 - msuchanek@suse.de + +- usrmerge: Adjust module path in the kernel sources (bsc#1212835). + With the module path adjustment applied as source patch only + ALP/Tumbleweed kernel built on SLE/Leap needs the path changed back to + non-usrmerged. +- commit bde5158 + +------------------------------------------------------------------- +Thu Jun 29 16:45:32 CEST 2023 - jslaby@suse.cz + +- Revert "x86/mm: try VMA lock-based page fault handling first" + (bsc#1212775). +- Update config files. +- commit 43c9b6b + +------------------------------------------------------------------- +Wed Jun 28 06:37:42 CEST 2023 - jslaby@suse.cz + +- Revert "io_uring: Adjust mapping wrt architecture aliasing + requirements" (bsc#1212773). +- commit d2e19af + +------------------------------------------------------------------- +Mon Jun 26 20:55:59 CEST 2023 - msuchanek@suse.de + +- kernel-docs: Use python3 together with python3-Sphinx (bsc#1212741). +- commit 95a40a6 + +------------------------------------------------------------------- +Mon Jun 26 07:37:19 CEST 2023 - jslaby@suse.cz + +- Refresh + patches.suse/HID-microsoft-Add-rumble-support-to-latest-xbox-cont.patch. + Update upstream status and move to upstream-soon section. +- commit 1a327c7 + +------------------------------------------------------------------- +Mon Jun 26 01:34:14 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4 final +- refresh configs (headers only) +- commit 4b7bbac + +------------------------------------------------------------------- Thu Jun 22 05:53:43 CEST 2023 - jslaby@suse.cz - Linux 6.3.9 (bsc#1012628). @@ -348,6 +622,12 @@ Mon Jun 19 08:24:42 CEST 2023 - jslaby@suse.cz - commit 26b9458 ------------------------------------------------------------------- +Sun Jun 18 23:37:12 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4-rc7 +- commit a8abd7d + +------------------------------------------------------------------- Fri Jun 16 16:09:42 CEST 2023 - tiwai@suse.de - Revert "media: dvb-core: Fix use-after-free on race condition @@ -643,6 +923,13 @@ Wed Jun 14 12:27:39 CEST 2023 - jslaby@suse.cz - commit 627a49e ------------------------------------------------------------------- +Tue Jun 13 16:33:10 CEST 2023 - dmueller@suse.com + +- config.conf: reenable armv6 configs +- Update config files (same settings like armv7hl) +- commit d3ab761 + +------------------------------------------------------------------- Tue Jun 13 09:59:55 CEST 2023 - tzimmermann@suse.com - drm/prime: reject DMA-BUF attach when get_sg_table is missing (bsc#1212133) @@ -1143,6 +1430,38 @@ Mon Jun 12 07:01:32 CEST 2023 - jslaby@suse.cz - commit b5f9ff5 ------------------------------------------------------------------- +Sun Jun 11 23:55:08 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4-rc6 +- refresh configs +- commit e5bdb6f + +------------------------------------------------------------------- +Sun Jun 11 23:43:29 CEST 2023 - mkubecek@suse.cz + +- config: refresh arm64/vanilla +- commit 3087200 + +------------------------------------------------------------------- +Sun Jun 11 15:31:51 CEST 2023 - dmueller@suse.com + +- config.conf: reenable armv7hl +- Update config files for armv7hl/6.4.0rc6 +- commit 782615b + +------------------------------------------------------------------- +Sun Jun 11 13:19:31 CEST 2023 - dmueller@suse.com + +- config.conf: Reenable arm64 configs +- config: Update to 6.4-rc5: + * this includes lowering the ARCH_FORCE_MAX_ORDER by one given the + change of definition in mainline commit 23baf831a32c + ("mm, treewide: redefine MAX_ORDER sanely") + * config change from x86_64 adopted for arm64. Enabled all erratas, + rest compile as modules +- commit 084e86f + +------------------------------------------------------------------- Fri Jun 9 14:57:16 CEST 2023 - msuchanek@suse.de - Move setting %%build_html to config.sh @@ -1223,8 +1542,9 @@ Wed Jun 7 13:07:40 CEST 2023 - msuchanek@suse.de ------------------------------------------------------------------- Wed Jun 7 09:42:27 CEST 2023 - msuchanek@suse.de +- Generalize kernel-docs build requirements. - Generalize kernel-doc build requirements. -- commit 23b058f +- commit c80fe12 ------------------------------------------------------------------- Tue Jun 6 16:58:50 CEST 2023 - msuchanek@suse.de @@ -1381,6 +1701,13 @@ Mon Jun 5 09:57:43 CEST 2023 - jslaby@suse.cz - commit fc379fb ------------------------------------------------------------------- +Sun Jun 4 22:15:10 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4-rc5 +- refresh configs +- commit 2cab33e + +------------------------------------------------------------------- Fri Jun 2 08:24:33 CEST 2023 - msuchanek@suse.de - usrmerge: Compatibility with earlier rpm (boo#1211796) @@ -1679,10 +2006,35 @@ Mon May 29 08:22:29 CEST 2023 - jslaby@suse.cz - commit 2c66b1f ------------------------------------------------------------------- +Sun May 28 21:56:00 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4-rc4 +- refresh configs +- commit 2e9e157 + +------------------------------------------------------------------- Fri May 26 13:24:11 CEST 2023 - mkoutny@suse.com - supported.conf: Add a guard for unsupported rose module -- commit 61001a6 +- commit ffa03aa + +------------------------------------------------------------------- +Fri May 26 10:50:38 CEST 2023 - jlee@suse.com + +- Revert "Disable lockdown. (bsc#1209006)" + This reverts commit 44ca817f15b215421a4c788790dd5351c186d1df. + Let's enable kernel lockdown function in master branch again. + This time we will test with NVIDIA KMP. +- commit 5ab030f + +------------------------------------------------------------------- +Fri May 26 10:50:15 CEST 2023 - jlee@suse.com + +- Revert "Revert "Update config files." (bsc#1211166)" + This reverts commit 944713a45f59680c926e1a4d51798970f8af1767. + Let's enable kernel lockdown function in master branch again. + This time we will test with NVIDIA KMP. +- commit 1bf0f73 ------------------------------------------------------------------- Thu May 25 06:46:56 CEST 2023 - jslaby@suse.cz @@ -2324,6 +2676,16 @@ Mon May 22 17:01:25 CEST 2023 - msuchanek@suse.de - commit 915ac72 ------------------------------------------------------------------- +Sun May 21 23:24:50 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4-rc3 +- eliminate 1 patch + - patches.suse/SUNRPC-Fix-encoding-of-rejected-RPCs.patch (29cd2927fb91) +- update configs + - VFIO_CCW=m (s390x only) +- commit 02bdb8c + +------------------------------------------------------------------- Wed May 17 21:14:18 CEST 2023 - jslaby@suse.cz - Linux 6.3.3 (bsc#1012628). @@ -3949,11 +4311,25 @@ Mon May 15 15:22:13 CEST 2023 - jslaby@suse.cz - commit bcfb900 ------------------------------------------------------------------- +Sun May 14 23:08:36 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4-rc2 +- eliminate 1 patch + - patches.suse/0001-firmware-sysfb-Fix-VESA-format-selection.patch +- commit 679133f + +------------------------------------------------------------------- Fri May 12 15:39:13 CEST 2023 - tiwai@suse.de - HID: microsoft: Add rumble support to latest xbox controllers (bsc#1211280). -- commit e520f52 +- commit 512d474 + +------------------------------------------------------------------- +Fri May 12 09:49:25 CEST 2023 - dmueller@suse.com + +- config: align all architectures on CONFIG_HZ=300 (bsc#1196438) +- commit 9b7c645 ------------------------------------------------------------------- Thu May 11 17:07:28 CEST 2023 - tzimmermann@suse.com @@ -3978,6 +4354,149 @@ Tue May 9 08:08:50 CEST 2023 - jslaby@suse.cz - commit 944713a ------------------------------------------------------------------- +Mon May 8 01:11:24 CEST 2023 - mkubecek@suse.cz + +- config: use ARCH_FORCE_MAX_ORDER=8 on ppc64/ppc64le + Mainline commit 23baf831a32c ("mm, treewide: redefine MAX_ORDER sanely") + redefined the meaning of MAX_ORDER, and therefore also related + ARCH_FORCE_MAX_ORDER config option to be one lower than the old value so + that having ARCH_FORCE_MAX_ORDER=9 with 64KB pages results in build time + error "Allocator MAX_ORDER exceeds SECTION_SIZE". + Update the values on ppc64 and ppc64le architectures from 9 to 8 to + preserve the old behaviour and fix the build error. +- commit 668187d + +------------------------------------------------------------------- +Sun May 7 23:36:17 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4-rc1 +- drop 14 patches (12 stable, 2 mainline) + - patches.kernel.org/* + - patches.suse/ath11k-pci-Add-more-MODULE_FIRMWARE-entries.patch + - patches.suse/usbtv-usbtv_set_regs-the-pipe-is-output.patch +- refresh + - patches.suse/add-suse-supported-flag.patch + - patches.suse/kernel-add-product-identifying-information-to-kernel-build.patch + - patches.suse/0001-regulator-mt6360-Add-OF-match-table.patch + - patches.suse/0001-security-lockdown-expose-a-hook-to-lock-the-kernel-down.patch + - patches.suse/0002-regulator-mt6358-Add-OF-match-table.patch + - patches.suse/0003-regulator-mt6323-Add-OF-match-table.patch + - patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch +- disable ARM architectures (need config update) +- new config options + - Processor type and features + - ADDRESS_MASKING=y + - Enable loadable module support + - MODULE_DEBUG=n + - Memory Management options + - DMAPOOL_TEST=n + - Networking support + - MAX_SKB_FRAGS=17 + - BT_NXPUART=m + - File systems + - XFS_SUPPORT_ASCII_CI=y + - Security options + - INTEGRITY_CA_MACHINE_KEYRING=n + - Kernel hacking + - PER_VMA_LOCK_STATS=y + - USER_EVENTS=n + - FAULT_INJECTION_CONFIGFS=n + - Generic Driver Options + - FW_LOADER_DEBUG=y + - FW_DEVLINK_SYNC_STATE_TIMEOUT=n + - Block devices + - BLKDEV_UBLK_LEGACY_OPCODES=y + - Serial ATA and Parallel ATA drivers (libata) + - PATA_PARPORT_BPCK6=m + - Generic Target Core Mod (TCM) and ConfigFS Infrastructure + - REMOTE_TARGET=m + - Network device support + - NET_DSA_MT7530_MDIO=m + - NET_DSA_MT7530_MMIO=m + - NET_DSA_QCA8K_LEDS_SUPPORT=y + - PDS_CORE=m + - MICROCHIP_T1S_PHY=m + - NXP_CBTX_PHY=m + - RTW88_8822BS=m + - RTW88_8822CS=m + - RTW88_8821CS=m + - GPIO Support + - GPIO_FXL6408=m + - GPIO_ELKHARTLAKE=m + - Voltage and Current Regulator Support + - REGULATOR_RT4803=m + - REGULATOR_RT5739=m + - Sound card support + - SND_SOC_CS35L56_I2C=m + - SND_SOC_CS35L56_SPI=m + - SND_SOC_CS35L56_SDW=m + - SND_SOC_MAX98363=m + - SND_SOC_RT712_SDCA_DMIC_SDW=m + - X86 Platform Specific Device Drivers + - LENOVO_YMC=m + - INTEL_BYTCRC_PWRSRC=m + - MSI_EC=m + - Industrial I/O support + - TI_ADS1100=n + - ROHM_BU27034=n + - NVMEM Support + - NVMEM_LAYOUT_SL28_VPD=m + - NVMEM_LAYOUT_ONIE_TLV=m + - Misc drivers + - TOUCHSCREEN_NOVATEK_NVT_TS=m + - PTP_DFL_TOD=m + - SENSORS_ACBEL_FSG032=m + - DRM_VIRTIO_GPU_KMS=y + - DRM_ACCEL_QAIC=m + - I2C_HID_OF=m + - LEDS_BD2606MVV=m + - HYPERV_VTL_MODE=n + - SOUNDWIRE_AMD=m + - OF dependent (i386, ppc64/ppc64le, riscv64) + - MFD_MAX597X=m + - REGULATOR_MAX597X=m + - DRM_PANEL_MAGNACHIP_D53E6EA8966=n + - DRM_PANEL_NOVATEK_NT36523=n + - DRM_PANEL_SONY_TD4353_JDI=n + - DRM_SAMSUNG_DSIM=n + - UCSI_PMIC_GLINK=m + - COMMON_CLK_SI521XX=m + - i386 + - CAN_BXCAN=m + - ppc64le + - CRYPTO_AES_GCM_P10=m + - s390x + - SECRETMEM=y + - SCSI_IPR=m + - SCSI_IPR_TRACE=y + - SCSI_IPR_DUMP=y + - GCC_PLUGIN_STACKLEAK=n + - DEBUG_FORCE_FUNCTION_ALIGN_64B=n + - riscv64 + - SCHED_MC=y + - RISCV_ISA_SVNAPOT=y + - RISCV_ISA_ZICBOZ=y + - RELOCATABLE=y + - HIBERNATION=y + - HIBERNATION_SNAPSHOT_DEV=y + - PM_STD_PARTITION="" + - PM_AUTOSLEEP=n + - PM_USERSPACE_AUTOSLEEP=n + - PM_WAKELOCKS=n + - FW_CACHE=y + - DWMAC_STARFIVE=m + - CAN_BXCAN=m + - AIRO=m + - SPI_CADENCE_QUADSPI=m + - SENSORS_SFCTEMP=m + - STARFIVE_WATCHDOG=m + - RZ_MTU3=n + - SND_SOC_MAX98090=n + - CLK_STARFIVE_JH7110_SYS=y + - CLK_STARFIVE_JH7110_AON=m +- commit 5685b1d + +------------------------------------------------------------------- Fri May 5 15:03:15 CEST 2023 - msuchanek@suse.de - Remove obsolete rpm spec constructs @@ -8435,10 +8954,13 @@ Fri Mar 10 09:59:40 CET 2023 - jslaby@suse.cz ------------------------------------------------------------------- Thu Mar 9 07:01:29 CET 2023 - jslaby@suse.cz +- Disable lockdown. (bsc#1209006 bsc#1211166) + This somehow doesn't play good wrt to external modules. + When all is ready again, we can revert this revert. - Disable lockdown. (bsc#1209006) This somehow doesn't play good wrt to external modules. When all is ready again, we can revert this revert. -- commit 44ca817 +- commit 77c9b15 ------------------------------------------------------------------- Thu Mar 9 06:25:10 CET 2023 - jlee@suse.com diff --git a/kernel-vanilla.spec b/kernel-vanilla.spec index d0047e3..7eb4da3 100644 --- a/kernel-vanilla.spec +++ b/kernel-vanilla.spec @@ -17,8 +17,8 @@ # needssslcertforbuild -%define srcversion 6.3 -%define patchversion 6.3.9 +%define srcversion 6.4 +%define patchversion 6.4.3 %define variant %{nil} %define compress_modules zstd %define compress_vmlinux xz @@ -112,9 +112,9 @@ Name: kernel-vanilla Summary: The Standard Kernel - without any SUSE patches License: GPL-2.0-only Group: System/Kernel -Version: 6.3.9 +Version: 6.4.3 %if 0%{?is_kotd} -Release: .g0df701d +Release: .g5ab030f %else Release: 0 %endif @@ -134,8 +134,9 @@ BuildRequires: flex BuildRequires: gcc-c++ BuildRequires: gcc-devel %endif -%if 0%{?suse_version} > 1310 BuildRequires: hmaccalc +%if 0%{?suse_version} > 1500 +BuildRequires: jq %endif BuildRequires: libopenssl-devel BuildRequires: modutils @@ -244,10 +245,10 @@ Obsoletes: microcode_ctl < 1.18 Conflicts: libc.so.6()(64bit) %endif Provides: kernel = %version-%source_rel -Provides: kernel-%build_flavor-base-srchash-0df701dd2c208f4843cf219b4b26b533ada9bd34 -Provides: kernel-srchash-0df701dd2c208f4843cf219b4b26b533ada9bd34 +Provides: kernel-%build_flavor-base-srchash-5ab030f1f07fd96746960bce337ec62fc11b6a9a +Provides: kernel-srchash-5ab030f1f07fd96746960bce337ec62fc11b6a9a # END COMMON DEPS -Provides: %name-srchash-0df701dd2c208f4843cf219b4b26b533ada9bd34 +Provides: %name-srchash-5ab030f1f07fd96746960bce337ec62fc11b6a9a %obsolete_rebuilds %name Source0: https://www.kernel.org/pub/linux/kernel/v6.x/linux-%srcversion.tar.xz Source3: kernel-source.rpmlintrc @@ -502,10 +503,6 @@ cd linux-%srcversion --vanilla \ %endif %_sourcedir/series.conf .. $SYMBOLS -%if 0%{?usrmerged} -# fix MODLIB so kmps install to /usr -sed -ie 's,/lib/modules/,%{kernel_module_directory}/,' Makefile scripts/depmod.sh -%endif cd %kernel_build_dir @@ -1346,8 +1343,8 @@ Obsoletes: microcode_ctl < 1.18 Conflicts: libc.so.6()(64bit) %endif Provides: kernel = %version-%source_rel -Provides: kernel-%build_flavor-base-srchash-0df701dd2c208f4843cf219b4b26b533ada9bd34 -Provides: kernel-srchash-0df701dd2c208f4843cf219b4b26b533ada9bd34 +Provides: kernel-%build_flavor-base-srchash-5ab030f1f07fd96746960bce337ec62fc11b6a9a +Provides: kernel-srchash-5ab030f1f07fd96746960bce337ec62fc11b6a9a %obsolete_rebuilds %name-base %ifarch %ix86 @@ -1571,6 +1568,9 @@ Requires: kernel-devel%variant = %version-%source_rel Recommends: make Recommends: gcc Recommends: perl +%if 0%{?suse_version} > 1500 +Requires: jq +%endif # for objtool Requires: libelf-devel Supplements: packageand(%name:kernel-devel%variant) diff --git a/kernel-zfcpdump.changes b/kernel-zfcpdump.changes index 367502b..40fab0a 100644 --- a/kernel-zfcpdump.changes +++ b/kernel-zfcpdump.changes @@ -1,4 +1,278 @@ ------------------------------------------------------------------- +Tue Jul 11 07:03:09 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.3 (bsc#1012628). +- mm: call arch_swap_restore() from do_swap_page() (bsc#1012628). +- bootmem: remove the vmemmap pages from kmemleak in + free_bootmem_page (bsc#1012628). +- commit 5fb5b21 + +------------------------------------------------------------------- +Mon Jul 10 12:03:25 CEST 2023 - jslaby@suse.cz + +- Refresh + patches.suse/fork-lock-VMAs-of-the-parent-process-when-forking.patch. + Replace by the correct one. It was merged to upstream twice. And this is + the right version. +- commit b97b894 + +------------------------------------------------------------------- +Mon Jul 10 11:51:35 CEST 2023 - jslaby@suse.cz + +- Update vanilla config files. + Just run oldconfig for vanillas too. No actual changes. +- commit dcdca04 + +------------------------------------------------------------------- +Mon Jul 10 11:50:41 CEST 2023 - jslaby@suse.cz + +- Update + patches.kernel.org/6.4.1-021-mm-always-expand-the-stack-with-the-mmap-write-.patch + (bsc#1012628 bsc#1212395 CVE-2023-3269). + Add references to CVE. +- commit 5a45f18 + +------------------------------------------------------------------- +Mon Jul 10 07:07:20 CEST 2023 - jslaby@suse.cz + +- Update config files. + Only run_oldconfig. +- commit 37ad463 + +------------------------------------------------------------------- +Mon Jul 10 07:05:48 CEST 2023 - jslaby@suse.cz + +- fork: lock VMAs of the parent process when forking + (bsc#1212775). +- mm: lock a vma before stack expansion (bsc#1212775). +- mm: lock newly mapped VMA which can be modified after it + becomes visible (bsc#1212775). +- mm: lock newly mapped VMA with corrected ordering (bsc#1212775). +- Update config files. +- Delete + patches.suse/Revert-x86-mm-try-VMA-lock-based-page-fault-handling.patch. + Drop the downstream revert in favor of upstream fixes above and reset + the configs -- leave STATS off as per default. +- commit e2dafc9 + +------------------------------------------------------------------- +Sun Jul 9 08:15:18 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.2 (bsc#1012628). +- arch/arm64/mm/fault: Fix undeclared variable error in + do_page_fault() (bsc#1012628). +- drm/amdgpu: Validate VM ioctl flags (bsc#1012628). +- dm ioctl: Avoid double-fetch of version (bsc#1012628). +- docs: Set minimal gtags / GNU GLOBAL version to 6.6.5 + (bsc#1012628). +- scripts/tags.sh: Resolve gtags empty index generation + (bsc#1012628). +- hugetlb: revert use of page_cache_next_miss() (bsc#1012628). +- nubus: Partially revert proc_create_single_data() conversion + (bsc#1012628). +- Revert "cxl/port: Enable the HDM decoder capability for switch + ports" (bsc#1012628). +- nfs: don't report STATX_BTIME in ->getattr (bsc#1012628). +- execve: always mark stack as growing down during early stack + setup (bsc#1012628). +- PCI/ACPI: Call _REG when transitioning D-states (bsc#1012628). +- PCI/ACPI: Validate acpi_pci_set_power_state() parameter + (bsc#1012628). +- tools/nolibc: x86_64: disable stack protector for _start + (bsc#1012628). +- xtensa: fix lock_mm_and_find_vma in case VMA not found + (bsc#1012628). +- commit 648ac3b + +------------------------------------------------------------------- +Fri Jul 7 17:08:32 CEST 2023 - duwe@suse.de + +- regulator: axp20x: Add AXP15060 support. +- commit db7b000 + +------------------------------------------------------------------- +Wed Jul 5 15:33:06 CEST 2023 - jslaby@suse.cz + +- Revert "Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch." + This reverts commit b8411965e8341c82ba2e01bb38698945be2390a0. It breaks + the build: + + ln -s /usr/src/linux-6.4.1-1 /home/abuild/rpmbuild/BUILDROOT/kernel-default-6.4.1-1.1.x86_64/usr/lib/modules/6.4.1-1-default/source + ln: failed to create symbolic link '/home/abuild/rpmbuild/BUILDROOT/kernel-default-6.4.1-1.1.x86_64/usr/lib/modules/6.4.1-1-default/source': No such file or directory +- commit 3561b10 + +------------------------------------------------------------------- +Wed Jul 5 09:41:22 CEST 2023 - tiwai@suse.de + +- drm/amd: Don't try to enable secure display TA multiple times + (bsc#1212848). +- drm/amdgpu: fix number of fence calculations (bsc#1212848). +- drm/amd/display: perform a bounds check before filling dirty + rectangles (bsc#1212848). +- drm/amdgpu: check RAS irq existence for VCN/JPEG (bsc#1212848). +- drm/amd/pm: add abnormal fan detection for smu 13.0.0 + (bsc#1212848). +- drm/amd: Disable PSR-SU on Parade 0803 TCON (bsc#1212848). +- drm/amd/pm: update the LC_L1_INACTIVITY setting to address + possible noise issue (bsc#1212848). +- drm/amd/display: Fix 128b132b link loss handling (bsc#1212848). +- drm/amd/display: disable seamless boot if force_odm_combine + is enabled (bsc#1212848). +- drm/amd/display: add a NULL pointer check (bsc#1212848). +- drm/amd/pm: revise the ASPM settings for thunderbolt attached + scenario (bsc#1212848). +- drm/amdgpu: fix clearing mappings for BOs that are always + valid in VM (bsc#1212848). +- drm/amdgpu: Skip mark offset for high priority rings + (bsc#1212848). +- drm/amdgpu: make sure that BOs have a backing store + (bsc#1212848). +- drm/amdgpu: make sure BOs are locked in amdgpu_vm_get_memory + (bsc#1212848). +- commit a695138 + +------------------------------------------------------------------- +Mon Jul 3 08:14:09 CEST 2023 - msuchanek@suse.de + +- Remove more packaging cruft for SLE < 12 SP3 +- commit a16781c + +------------------------------------------------------------------- +Mon Jul 3 07:30:04 CEST 2023 - jslaby@suse.cz + +- Linux 6.4.1 (bsc#1012628). +- x86/microcode/AMD: Load late on both threads too (bsc#1012628). +- x86/smp: Make stop_other_cpus() more robust (bsc#1012628). +- x86/smp: Dont access non-existing CPUID leaf (bsc#1012628). +- x86/smp: Remove pointless wmb()s from native_stop_other_cpus() + (bsc#1012628). +- x86/smp: Use dedicated cache-line for mwait_play_dead() + (bsc#1012628). +- x86/smp: Cure kexec() vs. mwait_play_dead() breakage + (bsc#1012628). +- cpufreq: amd-pstate: Make amd-pstate EPP driver name hyphenated + (bsc#1012628). +- can: isotp: isotp_sendmsg(): fix return error fix on TX path + (bsc#1012628). +- maple_tree: fix potential out-of-bounds access in + mas_wr_end_piv() (bsc#1012628). +- mm: introduce new 'lock_mm_and_find_vma()' page fault helper + (bsc#1012628). +- mm: make the page fault mmap locking killable (bsc#1012628). +- arm64/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). +- powerpc/mm: Convert to using lock_mm_and_find_vma() + (bsc#1012628). +- mips/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). +- riscv/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). +- arm/mm: Convert to using lock_mm_and_find_vma() (bsc#1012628). +- mm/fault: convert remaining simple cases to + lock_mm_and_find_vma() (bsc#1012628). +- powerpc/mm: convert coprocessor fault to lock_mm_and_find_vma() + (bsc#1012628). +- mm: make find_extend_vma() fail if write lock not held + (bsc#1012628). +- execve: expand new process stack manually ahead of time + (bsc#1012628). +- mm: always expand the stack with the mmap write lock held + (bsc#1012628). +- HID: wacom: Use ktime_t rather than int when dealing with + timestamps (bsc#1012628). +- gup: add warning if some caller would seem to want stack + expansion (bsc#1012628). +- mm/khugepaged: fix regression in collapse_file() (bsc#1012628). +- fbdev: fix potential OOB read in fast_imageblit() (bsc#1012628). +- HID: hidraw: fix data race on device refcount (bsc#1012628). +- HID: logitech-hidpp: add HIDPP_QUIRK_DELAYED_INIT for the T651 + (bsc#1012628). +- Revert "thermal/drivers/mediatek: Use devm_of_iomap to avoid + resource leak in mtk_thermal_probe" (bsc#1012628). +- sparc32: fix lock_mm_and_find_vma() conversion (bsc#1012628). +- parisc: fix expand_stack() conversion (bsc#1012628). +- csky: fix up lock_mm_and_find_vma() conversion (bsc#1012628). +- xtensa: fix NOMMU build with lock_mm_and_find_vma() conversion + (bsc#1012628). +- Refresh + patches.suse/Revert-x86-mm-try-VMA-lock-based-page-fault-handling.patch. +- Update config files (CONFIG_LOCK_MM_AND_FIND_VMA=y). + There is no choice. +- commit eb53035 + +------------------------------------------------------------------- +Fri Jun 30 21:46:24 CEST 2023 - msuchanek@suse.de + +- Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch. + Get module prefix from kmod (bsc#1212835). + Uses jq to parse 'kmod config' output. +- Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch. + Get module prefix from kmod (bsc#1212835). +- commit 75e1d32 + +------------------------------------------------------------------- +Fri Jun 30 14:55:43 CEST 2023 - mkubecek@suse.cz + +- series.conf: cleanup +- update upstream reference and move into sorted section: + - patches.suse/HID-microsoft-Add-rumble-support-to-latest-xbox-cont.patch +- commit ce0878a + +------------------------------------------------------------------- +Fri Jun 30 11:01:53 CEST 2023 - mkubecek@suse.cz + +- rpm/check-for-config-changes: ignore also PAHOLE_HAS_* + We now also have options like CONFIG_PAHOLE_HAS_LANG_EXCLUDE. +- commit 86b52c1 + +------------------------------------------------------------------- +Thu Jun 29 18:35:05 CEST 2023 - msuchanek@suse.de + +- Update vanilla config files. +- commit 94a0f63 + +------------------------------------------------------------------- +Thu Jun 29 18:09:09 CEST 2023 - msuchanek@suse.de + +- usrmerge: Adjust module path in the kernel sources (bsc#1212835). + With the module path adjustment applied as source patch only + ALP/Tumbleweed kernel built on SLE/Leap needs the path changed back to + non-usrmerged. +- commit bde5158 + +------------------------------------------------------------------- +Thu Jun 29 16:45:32 CEST 2023 - jslaby@suse.cz + +- Revert "x86/mm: try VMA lock-based page fault handling first" + (bsc#1212775). +- Update config files. +- commit 43c9b6b + +------------------------------------------------------------------- +Wed Jun 28 06:37:42 CEST 2023 - jslaby@suse.cz + +- Revert "io_uring: Adjust mapping wrt architecture aliasing + requirements" (bsc#1212773). +- commit d2e19af + +------------------------------------------------------------------- +Mon Jun 26 20:55:59 CEST 2023 - msuchanek@suse.de + +- kernel-docs: Use python3 together with python3-Sphinx (bsc#1212741). +- commit 95a40a6 + +------------------------------------------------------------------- +Mon Jun 26 07:37:19 CEST 2023 - jslaby@suse.cz + +- Refresh + patches.suse/HID-microsoft-Add-rumble-support-to-latest-xbox-cont.patch. + Update upstream status and move to upstream-soon section. +- commit 1a327c7 + +------------------------------------------------------------------- +Mon Jun 26 01:34:14 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4 final +- refresh configs (headers only) +- commit 4b7bbac + +------------------------------------------------------------------- Thu Jun 22 05:53:43 CEST 2023 - jslaby@suse.cz - Linux 6.3.9 (bsc#1012628). @@ -348,6 +622,12 @@ Mon Jun 19 08:24:42 CEST 2023 - jslaby@suse.cz - commit 26b9458 ------------------------------------------------------------------- +Sun Jun 18 23:37:12 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4-rc7 +- commit a8abd7d + +------------------------------------------------------------------- Fri Jun 16 16:09:42 CEST 2023 - tiwai@suse.de - Revert "media: dvb-core: Fix use-after-free on race condition @@ -643,6 +923,13 @@ Wed Jun 14 12:27:39 CEST 2023 - jslaby@suse.cz - commit 627a49e ------------------------------------------------------------------- +Tue Jun 13 16:33:10 CEST 2023 - dmueller@suse.com + +- config.conf: reenable armv6 configs +- Update config files (same settings like armv7hl) +- commit d3ab761 + +------------------------------------------------------------------- Tue Jun 13 09:59:55 CEST 2023 - tzimmermann@suse.com - drm/prime: reject DMA-BUF attach when get_sg_table is missing (bsc#1212133) @@ -1143,6 +1430,38 @@ Mon Jun 12 07:01:32 CEST 2023 - jslaby@suse.cz - commit b5f9ff5 ------------------------------------------------------------------- +Sun Jun 11 23:55:08 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4-rc6 +- refresh configs +- commit e5bdb6f + +------------------------------------------------------------------- +Sun Jun 11 23:43:29 CEST 2023 - mkubecek@suse.cz + +- config: refresh arm64/vanilla +- commit 3087200 + +------------------------------------------------------------------- +Sun Jun 11 15:31:51 CEST 2023 - dmueller@suse.com + +- config.conf: reenable armv7hl +- Update config files for armv7hl/6.4.0rc6 +- commit 782615b + +------------------------------------------------------------------- +Sun Jun 11 13:19:31 CEST 2023 - dmueller@suse.com + +- config.conf: Reenable arm64 configs +- config: Update to 6.4-rc5: + * this includes lowering the ARCH_FORCE_MAX_ORDER by one given the + change of definition in mainline commit 23baf831a32c + ("mm, treewide: redefine MAX_ORDER sanely") + * config change from x86_64 adopted for arm64. Enabled all erratas, + rest compile as modules +- commit 084e86f + +------------------------------------------------------------------- Fri Jun 9 14:57:16 CEST 2023 - msuchanek@suse.de - Move setting %%build_html to config.sh @@ -1223,8 +1542,9 @@ Wed Jun 7 13:07:40 CEST 2023 - msuchanek@suse.de ------------------------------------------------------------------- Wed Jun 7 09:42:27 CEST 2023 - msuchanek@suse.de +- Generalize kernel-docs build requirements. - Generalize kernel-doc build requirements. -- commit 23b058f +- commit c80fe12 ------------------------------------------------------------------- Tue Jun 6 16:58:50 CEST 2023 - msuchanek@suse.de @@ -1381,6 +1701,13 @@ Mon Jun 5 09:57:43 CEST 2023 - jslaby@suse.cz - commit fc379fb ------------------------------------------------------------------- +Sun Jun 4 22:15:10 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4-rc5 +- refresh configs +- commit 2cab33e + +------------------------------------------------------------------- Fri Jun 2 08:24:33 CEST 2023 - msuchanek@suse.de - usrmerge: Compatibility with earlier rpm (boo#1211796) @@ -1679,10 +2006,35 @@ Mon May 29 08:22:29 CEST 2023 - jslaby@suse.cz - commit 2c66b1f ------------------------------------------------------------------- +Sun May 28 21:56:00 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4-rc4 +- refresh configs +- commit 2e9e157 + +------------------------------------------------------------------- Fri May 26 13:24:11 CEST 2023 - mkoutny@suse.com - supported.conf: Add a guard for unsupported rose module -- commit 61001a6 +- commit ffa03aa + +------------------------------------------------------------------- +Fri May 26 10:50:38 CEST 2023 - jlee@suse.com + +- Revert "Disable lockdown. (bsc#1209006)" + This reverts commit 44ca817f15b215421a4c788790dd5351c186d1df. + Let's enable kernel lockdown function in master branch again. + This time we will test with NVIDIA KMP. +- commit 5ab030f + +------------------------------------------------------------------- +Fri May 26 10:50:15 CEST 2023 - jlee@suse.com + +- Revert "Revert "Update config files." (bsc#1211166)" + This reverts commit 944713a45f59680c926e1a4d51798970f8af1767. + Let's enable kernel lockdown function in master branch again. + This time we will test with NVIDIA KMP. +- commit 1bf0f73 ------------------------------------------------------------------- Thu May 25 06:46:56 CEST 2023 - jslaby@suse.cz @@ -2324,6 +2676,16 @@ Mon May 22 17:01:25 CEST 2023 - msuchanek@suse.de - commit 915ac72 ------------------------------------------------------------------- +Sun May 21 23:24:50 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4-rc3 +- eliminate 1 patch + - patches.suse/SUNRPC-Fix-encoding-of-rejected-RPCs.patch (29cd2927fb91) +- update configs + - VFIO_CCW=m (s390x only) +- commit 02bdb8c + +------------------------------------------------------------------- Wed May 17 21:14:18 CEST 2023 - jslaby@suse.cz - Linux 6.3.3 (bsc#1012628). @@ -3949,11 +4311,25 @@ Mon May 15 15:22:13 CEST 2023 - jslaby@suse.cz - commit bcfb900 ------------------------------------------------------------------- +Sun May 14 23:08:36 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4-rc2 +- eliminate 1 patch + - patches.suse/0001-firmware-sysfb-Fix-VESA-format-selection.patch +- commit 679133f + +------------------------------------------------------------------- Fri May 12 15:39:13 CEST 2023 - tiwai@suse.de - HID: microsoft: Add rumble support to latest xbox controllers (bsc#1211280). -- commit e520f52 +- commit 512d474 + +------------------------------------------------------------------- +Fri May 12 09:49:25 CEST 2023 - dmueller@suse.com + +- config: align all architectures on CONFIG_HZ=300 (bsc#1196438) +- commit 9b7c645 ------------------------------------------------------------------- Thu May 11 17:07:28 CEST 2023 - tzimmermann@suse.com @@ -3978,6 +4354,149 @@ Tue May 9 08:08:50 CEST 2023 - jslaby@suse.cz - commit 944713a ------------------------------------------------------------------- +Mon May 8 01:11:24 CEST 2023 - mkubecek@suse.cz + +- config: use ARCH_FORCE_MAX_ORDER=8 on ppc64/ppc64le + Mainline commit 23baf831a32c ("mm, treewide: redefine MAX_ORDER sanely") + redefined the meaning of MAX_ORDER, and therefore also related + ARCH_FORCE_MAX_ORDER config option to be one lower than the old value so + that having ARCH_FORCE_MAX_ORDER=9 with 64KB pages results in build time + error "Allocator MAX_ORDER exceeds SECTION_SIZE". + Update the values on ppc64 and ppc64le architectures from 9 to 8 to + preserve the old behaviour and fix the build error. +- commit 668187d + +------------------------------------------------------------------- +Sun May 7 23:36:17 CEST 2023 - mkubecek@suse.cz + +- Update to 6.4-rc1 +- drop 14 patches (12 stable, 2 mainline) + - patches.kernel.org/* + - patches.suse/ath11k-pci-Add-more-MODULE_FIRMWARE-entries.patch + - patches.suse/usbtv-usbtv_set_regs-the-pipe-is-output.patch +- refresh + - patches.suse/add-suse-supported-flag.patch + - patches.suse/kernel-add-product-identifying-information-to-kernel-build.patch + - patches.suse/0001-regulator-mt6360-Add-OF-match-table.patch + - patches.suse/0001-security-lockdown-expose-a-hook-to-lock-the-kernel-down.patch + - patches.suse/0002-regulator-mt6358-Add-OF-match-table.patch + - patches.suse/0003-regulator-mt6323-Add-OF-match-table.patch + - patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch +- disable ARM architectures (need config update) +- new config options + - Processor type and features + - ADDRESS_MASKING=y + - Enable loadable module support + - MODULE_DEBUG=n + - Memory Management options + - DMAPOOL_TEST=n + - Networking support + - MAX_SKB_FRAGS=17 + - BT_NXPUART=m + - File systems + - XFS_SUPPORT_ASCII_CI=y + - Security options + - INTEGRITY_CA_MACHINE_KEYRING=n + - Kernel hacking + - PER_VMA_LOCK_STATS=y + - USER_EVENTS=n + - FAULT_INJECTION_CONFIGFS=n + - Generic Driver Options + - FW_LOADER_DEBUG=y + - FW_DEVLINK_SYNC_STATE_TIMEOUT=n + - Block devices + - BLKDEV_UBLK_LEGACY_OPCODES=y + - Serial ATA and Parallel ATA drivers (libata) + - PATA_PARPORT_BPCK6=m + - Generic Target Core Mod (TCM) and ConfigFS Infrastructure + - REMOTE_TARGET=m + - Network device support + - NET_DSA_MT7530_MDIO=m + - NET_DSA_MT7530_MMIO=m + - NET_DSA_QCA8K_LEDS_SUPPORT=y + - PDS_CORE=m + - MICROCHIP_T1S_PHY=m + - NXP_CBTX_PHY=m + - RTW88_8822BS=m + - RTW88_8822CS=m + - RTW88_8821CS=m + - GPIO Support + - GPIO_FXL6408=m + - GPIO_ELKHARTLAKE=m + - Voltage and Current Regulator Support + - REGULATOR_RT4803=m + - REGULATOR_RT5739=m + - Sound card support + - SND_SOC_CS35L56_I2C=m + - SND_SOC_CS35L56_SPI=m + - SND_SOC_CS35L56_SDW=m + - SND_SOC_MAX98363=m + - SND_SOC_RT712_SDCA_DMIC_SDW=m + - X86 Platform Specific Device Drivers + - LENOVO_YMC=m + - INTEL_BYTCRC_PWRSRC=m + - MSI_EC=m + - Industrial I/O support + - TI_ADS1100=n + - ROHM_BU27034=n + - NVMEM Support + - NVMEM_LAYOUT_SL28_VPD=m + - NVMEM_LAYOUT_ONIE_TLV=m + - Misc drivers + - TOUCHSCREEN_NOVATEK_NVT_TS=m + - PTP_DFL_TOD=m + - SENSORS_ACBEL_FSG032=m + - DRM_VIRTIO_GPU_KMS=y + - DRM_ACCEL_QAIC=m + - I2C_HID_OF=m + - LEDS_BD2606MVV=m + - HYPERV_VTL_MODE=n + - SOUNDWIRE_AMD=m + - OF dependent (i386, ppc64/ppc64le, riscv64) + - MFD_MAX597X=m + - REGULATOR_MAX597X=m + - DRM_PANEL_MAGNACHIP_D53E6EA8966=n + - DRM_PANEL_NOVATEK_NT36523=n + - DRM_PANEL_SONY_TD4353_JDI=n + - DRM_SAMSUNG_DSIM=n + - UCSI_PMIC_GLINK=m + - COMMON_CLK_SI521XX=m + - i386 + - CAN_BXCAN=m + - ppc64le + - CRYPTO_AES_GCM_P10=m + - s390x + - SECRETMEM=y + - SCSI_IPR=m + - SCSI_IPR_TRACE=y + - SCSI_IPR_DUMP=y + - GCC_PLUGIN_STACKLEAK=n + - DEBUG_FORCE_FUNCTION_ALIGN_64B=n + - riscv64 + - SCHED_MC=y + - RISCV_ISA_SVNAPOT=y + - RISCV_ISA_ZICBOZ=y + - RELOCATABLE=y + - HIBERNATION=y + - HIBERNATION_SNAPSHOT_DEV=y + - PM_STD_PARTITION="" + - PM_AUTOSLEEP=n + - PM_USERSPACE_AUTOSLEEP=n + - PM_WAKELOCKS=n + - FW_CACHE=y + - DWMAC_STARFIVE=m + - CAN_BXCAN=m + - AIRO=m + - SPI_CADENCE_QUADSPI=m + - SENSORS_SFCTEMP=m + - STARFIVE_WATCHDOG=m + - RZ_MTU3=n + - SND_SOC_MAX98090=n + - CLK_STARFIVE_JH7110_SYS=y + - CLK_STARFIVE_JH7110_AON=m +- commit 5685b1d + +------------------------------------------------------------------- Fri May 5 15:03:15 CEST 2023 - msuchanek@suse.de - Remove obsolete rpm spec constructs @@ -8435,10 +8954,13 @@ Fri Mar 10 09:59:40 CET 2023 - jslaby@suse.cz ------------------------------------------------------------------- Thu Mar 9 07:01:29 CET 2023 - jslaby@suse.cz +- Disable lockdown. (bsc#1209006 bsc#1211166) + This somehow doesn't play good wrt to external modules. + When all is ready again, we can revert this revert. - Disable lockdown. (bsc#1209006) This somehow doesn't play good wrt to external modules. When all is ready again, we can revert this revert. -- commit 44ca817 +- commit 77c9b15 ------------------------------------------------------------------- Thu Mar 9 06:25:10 CET 2023 - jlee@suse.com diff --git a/kernel-zfcpdump.spec b/kernel-zfcpdump.spec index 8ed92f8..d7d38d6 100644 --- a/kernel-zfcpdump.spec +++ b/kernel-zfcpdump.spec @@ -17,8 +17,8 @@ # needssslcertforbuild -%define srcversion 6.3 -%define patchversion 6.3.9 +%define srcversion 6.4 +%define patchversion 6.4.3 %define variant %{nil} %define compress_modules zstd %define compress_vmlinux xz @@ -112,9 +112,9 @@ Name: kernel-zfcpdump Summary: The IBM System Z zfcpdump Kernel License: GPL-2.0-only Group: System/Kernel -Version: 6.3.9 +Version: 6.4.3 %if 0%{?is_kotd} -Release: .g0df701d +Release: .g5ab030f %else Release: 0 %endif @@ -134,8 +134,9 @@ BuildRequires: flex BuildRequires: gcc-c++ BuildRequires: gcc-devel %endif -%if 0%{?suse_version} > 1310 BuildRequires: hmaccalc +%if 0%{?suse_version} > 1500 +BuildRequires: jq %endif BuildRequires: libopenssl-devel BuildRequires: modutils @@ -244,10 +245,10 @@ Obsoletes: microcode_ctl < 1.18 Conflicts: libc.so.6()(64bit) %endif Provides: kernel = %version-%source_rel -Provides: kernel-%build_flavor-base-srchash-0df701dd2c208f4843cf219b4b26b533ada9bd34 -Provides: kernel-srchash-0df701dd2c208f4843cf219b4b26b533ada9bd34 +Provides: kernel-%build_flavor-base-srchash-5ab030f1f07fd96746960bce337ec62fc11b6a9a +Provides: kernel-srchash-5ab030f1f07fd96746960bce337ec62fc11b6a9a # END COMMON DEPS -Provides: %name-srchash-0df701dd2c208f4843cf219b4b26b533ada9bd34 +Provides: %name-srchash-5ab030f1f07fd96746960bce337ec62fc11b6a9a %obsolete_rebuilds %name Source0: https://www.kernel.org/pub/linux/kernel/v6.x/linux-%srcversion.tar.xz Source3: kernel-source.rpmlintrc @@ -505,10 +506,6 @@ cd linux-%srcversion --vanilla \ %endif %_sourcedir/series.conf .. $SYMBOLS -%if 0%{?usrmerged} -# fix MODLIB so kmps install to /usr -sed -ie 's,/lib/modules/,%{kernel_module_directory}/,' Makefile scripts/depmod.sh -%endif cd %kernel_build_dir @@ -1349,8 +1346,8 @@ Obsoletes: microcode_ctl < 1.18 Conflicts: libc.so.6()(64bit) %endif Provides: kernel = %version-%source_rel -Provides: kernel-%build_flavor-base-srchash-0df701dd2c208f4843cf219b4b26b533ada9bd34 -Provides: kernel-srchash-0df701dd2c208f4843cf219b4b26b533ada9bd34 +Provides: kernel-%build_flavor-base-srchash-5ab030f1f07fd96746960bce337ec62fc11b6a9a +Provides: kernel-srchash-5ab030f1f07fd96746960bce337ec62fc11b6a9a %obsolete_rebuilds %name-base %ifarch %ix86 @@ -1583,6 +1580,9 @@ Requires: kernel-devel%variant = %version-%source_rel Recommends: make Recommends: gcc Recommends: perl +%if 0%{?suse_version} > 1500 +Requires: jq +%endif # for objtool Requires: libelf-devel Supplements: packageand(%name:kernel-devel%variant) diff --git a/linux-6.3.tar.sign b/linux-6.3.tar.sign deleted file mode 100644 index c5c8401..0000000 --- a/linux-6.3.tar.sign +++ /dev/null @@ -1,19 +0,0 @@ ------BEGIN PGP SIGNATURE----- -Comment: This signature is for the .tar version of the archive -Comment: git archive --format tar --prefix=linux-6.3/ v6.3 -Comment: git version 2.40.0 - -iQIzBAABCAAdFiEEZH8oZUiU471FcZm+ONu9yGCSaT4FAmRGCygACgkQONu9yGCS -aT5+rBAAkHsephZOicBIfk4OnUF7ei7DgV39606SVbIAT1sSdbkvJA0o3TIqc9In -27Xvz3MHp2C7jhGe5GjonyE4c3IqxbXQQFjPlr562e1niKsC7cTAuJZVsxBQQvTg -6wzSRwlW/Johlz58p9/fDhVwV1svFJ02hlvdH6PuFcGWN7TXIkMIsoVF5U9D00T5 -zc5kQv8MVuLA/c8Y883JBx9A4SiaDEIKdTUsyEEnDWolc9DtBnNk5RRHEmqdBjH2 -kbfK+a64JjMPclB2r3itzvqsELTKlmKbxG94OXaX7lQkuZRskJ6b8IQuHkZT8/NA -FUyXixbjatoIvZONttgIk11n3XCFfPhUh7VD8+A7x+Qi/lhyA89Tb33mjZxGvEml -Ea02r5EPQFtGpN8otvwUYg7kYDrH95FQIH20KYVuSDJGJgMcI0cnTm0M/i+/jyqx -OlD8ts986AJbz00fv9ucJ0PHUkGIQyga0Vw81lmD6agay7V6y6ETmc2dvEOkfZRL -iN9qWTJEpyiTMN/haS5ANwR9URx0m9DKGXPTDjCXzoS4C+Kdm0F+bB26R9uMq9wH -lUlqe/NNExoGLxVhr/E2FwCc67wSF8esn1cz+uwfRtIPa/lxOLWMmcKT1xEWEb/d -xjdVynGKhywyh4QMHaDU/EJSUsDDjfYZLdvHTEQ8VABlsRtQcmk= -=Toku ------END PGP SIGNATURE----- diff --git a/linux-6.3.tar.xz b/linux-6.3.tar.xz deleted file mode 120000 index 38c5b6f..0000000 --- a/linux-6.3.tar.xz +++ /dev/null @@ -1 +0,0 @@ -/ipfs/bafybeibzt6htixzs5wqghlr6dlgcacw2xwlvghwqgyhs3oyabot6zv5p74 \ No newline at end of file diff --git a/linux-6.4.tar.sign b/linux-6.4.tar.sign new file mode 100644 index 0000000..21d5cdb --- /dev/null +++ b/linux-6.4.tar.sign @@ -0,0 +1,19 @@ +-----BEGIN PGP SIGNATURE----- +Comment: This signature is for the .tar version of the archive +Comment: git archive --format tar --prefix=linux-6.4/ v6.4 +Comment: git version 2.41.0 + +iQIzBAABCAAdFiEEZH8oZUiU471FcZm+ONu9yGCSaT4FAmSZJtAACgkQONu9yGCS +aT6pJw/+Osrk7UvALCjSPp1LzX4MM1rV27c6McOri/Wq9/25ohOCkq0ieUywPgUJ +RZ6NyxDQWU9DyPIQMWRzjliwtVcN9+Qc0dTXFezBHnQJVfTlDA6Ms0i6T92EQEx0 +A+aRo12u4rww1Z44A2aWKtYJTsGGY1hyXhTnWulsQqx1fcDoEv6G1NLdpqvlIKhn +HLYVPcTgFJiHo3dBvhx2/hqAtupIB3EJNpJr9GZlrlX4i2HncfdNcrKVGYuxsXJJ +nkn5EtbhPwOAcHkkmsWa4xAEe5omp938osZ9x20DVVfTEFM/b4BV9lt7Sm5EbHOq +uVRPbih2rCRBOF7hXgDsq4UwfY2CFYPp7B/F54cIjNSh1euHeLoaJb9Fz2PFIgub +yYDWksm80NaIoa3bXx8VG4ZNE64TwVDWfi8cBWSJkp+16nToI9Oj3/VWpHaMm7vN +rojMzgmps4joYflbBfM3hb8HthmnRM38NiUvQug8pmd8Y2nbJxCQH17A1sv3Mpbw +Ke3Qro9Zk4xfZb+GdrSuUW4G4JUbSZKM0JwU3HQZ5hQT4D7h1G0tfrl3/ClJfxal +125ZU7VThBms7Vn1Sf3GAwbD4kvkLuNt3QSbpBFjlJ/9w7SMriWvUvMKXzZ3jUJX +KefEanRsJijRBBWIKGZ8u2Z1dB6B9zLc6/zQORkWou4l3dpuTQo= +=b0YG +-----END PGP SIGNATURE----- diff --git a/linux-6.4.tar.xz b/linux-6.4.tar.xz new file mode 120000 index 0000000..c68f8f9 --- /dev/null +++ b/linux-6.4.tar.xz @@ -0,0 +1 @@ +/ipfs/bafybeiblbaqa2sl5aizcdttanb3htm5nzs6kutbx2eblgusp46gse5xgmq \ No newline at end of file diff --git a/patches.kernel.org.tar.bz2 b/patches.kernel.org.tar.bz2 index c02f2d3..9a7d131 120000 --- a/patches.kernel.org.tar.bz2 +++ b/patches.kernel.org.tar.bz2 @@ -1 +1 @@ -/ipfs/bafybeidtnf7c7xyw5tvjpmwmpknipadslq65nn27wf5mgd5prihvuv5vlu \ No newline at end of file +/ipfs/bafkreih3e2dgg5hoy4tvkrzs3axaao5gddrnwih4gax7mplhqasvgmnwmm \ No newline at end of file diff --git a/patches.rpmify.tar.bz2 b/patches.rpmify.tar.bz2 index 95f050b..ddc638c 120000 --- a/patches.rpmify.tar.bz2 +++ b/patches.rpmify.tar.bz2 @@ -1 +1 @@ -/ipfs/bafkreibfrj5hk6yvrunab5ghbiimu4idrsqq2brbzha6o35ha3vb4q4fia \ No newline at end of file +/ipfs/bafkreichov5io463watfyz2bxxhebzcdbw5jzugvzv2jh7q65pthg5modq \ No newline at end of file diff --git a/patches.suse.tar.bz2 b/patches.suse.tar.bz2 index b495eea..3117ecd 120000 --- a/patches.suse.tar.bz2 +++ b/patches.suse.tar.bz2 @@ -1 +1 @@ -/ipfs/bafkreicgqiwlrn6zapugldj5iqkxlt3efftlkqpbcu6bao56o5a6bm4qxa \ No newline at end of file +/ipfs/bafkreihymcynm6ydjq2azujhsv4bim6l4nhvngenaaoa2tsjjnmymvwo4e \ No newline at end of file diff --git a/series.conf b/series.conf index dda855f..a167b5f 100644 --- a/series.conf +++ b/series.conf @@ -27,2131 +27,61 @@ # DO NOT MODIFY THEM! # Send separate patches upstream if you find a problem... ######################################################## - patches.kernel.org/6.3.1-001-wifi-brcmfmac-slab-out-of-bounds-read-in-brcmf_.patch - patches.kernel.org/6.3.1-002-fsverity-reject-FS_IOC_ENABLE_VERITY-on-mode-3-.patch - patches.kernel.org/6.3.1-003-drm-fb-helper-set-x-yres_virtual-in-drm_fb_help.patch - patches.kernel.org/6.3.1-004-fsverity-explicitly-check-for-buffer-overflow-i.patch - patches.kernel.org/6.3.1-005-gpiolib-acpi-Add-a-ignore-wakeup-quirk-for-Clev.patch - patches.kernel.org/6.3.1-006-bluetooth-Perform-careful-capability-checks-in-.patch - patches.kernel.org/6.3.1-007-wifi-brcmfmac-add-Cypress-43439-SDIO-ids.patch - patches.kernel.org/6.3.1-008-btrfs-fix-uninitialized-variable-warnings.patch - patches.kernel.org/6.3.1-009-mm-mremap-fix-vm_pgoff-in-vma_merge-case-3.patch - patches.kernel.org/6.3.1-010-USB-serial-option-add-UNISOC-vendor-and-TOZED-L.patch - patches.kernel.org/6.3.1-011-driver-core-Don-t-require-dynamic_debug-for-ini.patch - patches.kernel.org/6.3.1-012-Linux-6.3.1.patch - patches.kernel.org/6.3.2-001-wifi-mt76-mt7921e-Set-memory-space-enable-in-PC.patch - patches.kernel.org/6.3.2-002-ASoC-amd-ps-update-the-acp-clock-source.patch - patches.kernel.org/6.3.2-003-powerpc-boot-Fix-boot-wrapper-code-generation-w.patch - patches.kernel.org/6.3.2-004-PCI-kirin-Select-REGMAP_MMIO.patch - patches.kernel.org/6.3.2-005-PCI-pciehp-Fix-AB-BA-deadlock-between-reset_loc.patch - patches.kernel.org/6.3.2-006-PCI-qcom-Fix-the-incorrect-register-usage-in-v2.patch - patches.kernel.org/6.3.2-007-bus-mhi-host-pci_generic-Revert-Add-a-secondary.patch - patches.kernel.org/6.3.2-008-phy-qcom-qmp-pcie-sc8180x-PCIe-PHY-has-2-lanes.patch - patches.kernel.org/6.3.2-009-IMA-allow-fix-UML-builds.patch - patches.kernel.org/6.3.2-010-wifi-rtw88-usb-fix-priority-queue-to-endpoint-m.patch - patches.kernel.org/6.3.2-011-usb-gadget-udc-core-Invoke-usb_gadget_connect-o.patch - patches.kernel.org/6.3.2-012-usb-gadget-udc-core-Prevent-redundant-calls-to-.patch - patches.kernel.org/6.3.2-013-usb-dwc3-gadget-Stall-and-restart-EP0-if-host-i.patch - patches.kernel.org/6.3.2-014-USB-dwc3-fix-runtime-pm-imbalance-on-probe-erro.patch - patches.kernel.org/6.3.2-015-USB-dwc3-fix-runtime-pm-imbalance-on-unbind.patch - patches.kernel.org/6.3.2-016-hwmon-k10temp-Check-range-scale-when-CUR_TEMP-r.patch - patches.kernel.org/6.3.2-017-hwmon-adt7475-Use-device_property-APIs-when-con.patch - patches.kernel.org/6.3.2-018-tpm-Add-tpm_amd_is_rng_defective-to-the-hwrng_u.patch - patches.kernel.org/6.3.2-019-posix-cpu-timers-Implement-the-missing-timer_wa.patch - patches.kernel.org/6.3.2-020-media-ov8856-Do-not-check-for-for-module-versio.patch - patches.kernel.org/6.3.2-021-drm-vmwgfx-Fix-Legacy-Display-Unit-atomic-drm-s.patch - patches.kernel.org/6.3.2-022-blk-stat-fix-QUEUE_FLAG_STATS-clear.patch - patches.kernel.org/6.3.2-023-blk-mq-release-crypto-keyslot-before-reporting-.patch - patches.kernel.org/6.3.2-024-blk-crypto-make-blk_crypto_evict_key-return-voi.patch - patches.kernel.org/6.3.2-025-blk-crypto-make-blk_crypto_evict_key-more-robus.patch - patches.kernel.org/6.3.2-026-staging-iio-resolver-ads1210-fix-config-mode.patch - patches.kernel.org/6.3.2-027-tty-Prevent-writing-chars-during-tcsetattr-TCSA.patch - patches.kernel.org/6.3.2-028-xhci-fix-debugfs-register-accesses-while-suspen.patch - patches.kernel.org/6.3.2-029-serial-fix-TIOCSRS485-locking.patch - patches.kernel.org/6.3.2-030-serial-8250-Fix-serial8250_tx_empty-race-with-D.patch - patches.kernel.org/6.3.2-031-serial-max310x-fix-IO-data-corruption-in-batche.patch - patches.kernel.org/6.3.2-032-tick-nohz-Fix-cpu_is_hotpluggable-by-checking-w.patch - patches.kernel.org/6.3.2-033-fs-fix-sysctls.c-built.patch - patches.kernel.org/6.3.2-034-MIPS-fw-Allow-firmware-to-pass-a-empty-env.patch - patches.kernel.org/6.3.2-035-ipmi-ssif-Add-send_retries-increment.patch - patches.kernel.org/6.3.2-036-ipmi-fix-SSIF-not-responding-under-certain-cond.patch - patches.kernel.org/6.3.2-037-iio-addac-stx104-Fix-race-condition-when-conver.patch - patches.kernel.org/6.3.2-038-iio-addac-stx104-Fix-race-condition-for-stx104_.patch - patches.kernel.org/6.3.2-039-kheaders-Use-array-declaration-instead-of-char.patch - patches.kernel.org/6.3.2-040-wifi-mt76-add-missing-locking-to-protect-agains.patch - patches.kernel.org/6.3.2-041-wifi-rtw89-correct-5-MHz-mask-setting.patch - patches.kernel.org/6.3.2-042-pwm-meson-Fix-axg-ao-mux-parents.patch - patches.kernel.org/6.3.2-043-pwm-meson-Fix-g12a-ao-clk81-name.patch - patches.kernel.org/6.3.2-044-soundwire-qcom-correct-setting-ignore-bit-on-v1.patch - patches.kernel.org/6.3.2-045-pinctrl-qcom-lpass-lpi-set-output-value-before-.patch - patches.kernel.org/6.3.2-046-ring-buffer-Ensure-proper-resetting-of-atomic-v.patch - patches.kernel.org/6.3.2-047-ring-buffer-Sync-IRQ-works-before-buffer-destru.patch - patches.kernel.org/6.3.2-048-crypto-api-Demote-BUG_ON-in-crypto_unregister_a.patch - patches.kernel.org/6.3.2-049-crypto-safexcel-Cleanup-ring-IRQ-workqueues-on-.patch - patches.kernel.org/6.3.2-050-crypto-arm64-aes-neonbs-fix-crash-with-CFI-enab.patch - patches.kernel.org/6.3.2-051-crypto-testmgr-fix-RNG-performance-in-fuzz-test.patch - patches.kernel.org/6.3.2-052-crypto-ccp-Don-t-initialize-CCP-for-PSP-0x1649.patch - patches.kernel.org/6.3.2-053-rcu-Avoid-stack-overflow-due-to-__rcu_irq_enter.patch - patches.kernel.org/6.3.2-054-reiserfs-Add-security-prefix-to-xattr-name-in-r.patch - patches.kernel.org/6.3.2-055-cpufreq-qcom-cpufreq-hw-fix-double-IO-unmap-and.patch - patches.kernel.org/6.3.2-056-KVM-x86-pmu-Disallow-legacy-LBRs-if-architectur.patch - patches.kernel.org/6.3.2-057-KVM-nVMX-Emulate-NOPs-in-L2-and-PAUSE-if-it-s-n.patch - patches.kernel.org/6.3.2-058-KVM-arm64-Avoid-vcpu-mutex-v.-kvm-lock-inversio.patch - patches.kernel.org/6.3.2-059-KVM-arm64-Avoid-lock-inversion-when-setting-the.patch - patches.kernel.org/6.3.2-060-KVM-arm64-Use-config_lock-to-protect-data-order.patch - patches.kernel.org/6.3.2-061-KVM-arm64-Use-config_lock-to-protect-vgic-state.patch - patches.kernel.org/6.3.2-062-KVM-arm64-vgic-Don-t-acquire-its_lock-before-co.patch - patches.kernel.org/6.3.2-063-relayfs-fix-out-of-bounds-access-in-relay_file_.patch - patches.kernel.org/6.3.2-064-KVM-RISC-V-Retry-fault-if-vma_lookup-results-be.patch - patches.kernel.org/6.3.2-065-KVM-x86-Preserve-TDP-MMU-roots-until-they-are-e.patch - patches.kernel.org/6.3.2-066-ksmbd-fix-racy-issue-under-cocurrent-smb2-tree-.patch - patches.kernel.org/6.3.2-067-ksmbd-call-rcu_barrier-in-ksmbd_server_exit.patch - patches.kernel.org/6.3.2-068-ksmbd-fix-NULL-pointer-dereference-in-smb2_get_.patch - patches.kernel.org/6.3.2-069-ksmbd-fix-memleak-in-session-setup.patch - patches.kernel.org/6.3.2-070-ksmbd-not-allow-guest-user-on-multichannel.patch - patches.kernel.org/6.3.2-071-ksmbd-fix-deadlock-in-ksmbd_find_crypto_ctx.patch - patches.kernel.org/6.3.2-072-ksmbd-fix-racy-issue-from-session-setup-and-log.patch - patches.kernel.org/6.3.2-073-ksmbd-block-asynchronous-requests-when-making-a.patch - patches.kernel.org/6.3.2-074-ksmbd-destroy-expired-sessions.patch - patches.kernel.org/6.3.2-075-ksmbd-fix-racy-issue-from-smb2-close-and-logoff.patch - patches.kernel.org/6.3.2-076-ACPI-video-Remove-acpi_backlight-video-quirk-fo.patch - patches.kernel.org/6.3.2-077-igc-read-before-write-to-SRRCTL-register.patch - patches.kernel.org/6.3.2-078-i2c-omap-Fix-standard-mode-false-ACK-readings.patch - patches.kernel.org/6.3.2-079-riscv-mm-remove-redundant-parameter-of-create_f.patch - patches.kernel.org/6.3.2-080-thermal-intel-powerclamp-Fix-NULL-pointer-acces.patch - patches.kernel.org/6.3.2-081-tracing-Fix-permissions-for-the-buffer_percent-.patch - patches.kernel.org/6.3.2-082-drm-amd-pm-re-enable-the-gfx-imu-when-smu-resum.patch - patches.kernel.org/6.3.2-083-iommu-amd-Fix-Guest-Virtual-APIC-Table-Root-Poi.patch - patches.kernel.org/6.3.2-084-RISC-V-Align-SBI-probe-implementation-with-spec.patch - patches.kernel.org/6.3.2-085-Revert-ubifs-dirty_cow_znode-Fix-memleak-in-err.patch - patches.kernel.org/6.3.2-086-ubifs-Fix-memleak-when-insert_old_idx-failed.patch - patches.kernel.org/6.3.2-087-ubi-Fix-return-value-overwrite-issue-in-try_wri.patch - patches.kernel.org/6.3.2-088-ubifs-Free-memory-for-tmpfile-name.patch - patches.kernel.org/6.3.2-089-ubifs-Fix-memory-leak-in-do_rename.patch - patches.kernel.org/6.3.2-090-ceph-fix-potential-use-after-free-bug-when-trim.patch - patches.kernel.org/6.3.2-091-fs-dlm-fix-DLM_IFL_CB_PENDING-gets-overwritten.patch - patches.kernel.org/6.3.2-092-xfs-don-t-consider-future-format-versions-valid.patch - patches.kernel.org/6.3.2-093-cxl-hdm-Fail-upon-detecting-0-sized-decoders.patch - patches.kernel.org/6.3.2-094-cxl-hdm-Use-4-byte-reads-to-retrieve-HDM-decode.patch - patches.kernel.org/6.3.2-095-cxl-port-Scan-single-target-ports-for-decoders.patch - patches.kernel.org/6.3.2-096-bus-mhi-host-Remove-duplicate-ee-check-for-syse.patch - patches.kernel.org/6.3.2-097-bus-mhi-host-Use-mhi_tryset_pm_state-for-settin.patch - patches.kernel.org/6.3.2-098-bus-mhi-host-Range-check-CHDBOFF-and-ERDBOFF.patch - patches.kernel.org/6.3.2-099-ASoC-dt-bindings-qcom-lpass-rx-macro-correct-mi.patch - patches.kernel.org/6.3.2-100-parisc-Fix-argument-pointer-in-real64_call_asm.patch - patches.kernel.org/6.3.2-101-parisc-Ensure-page-alignment-in-flush-functions.patch - patches.kernel.org/6.3.2-102-ALSA-usb-audio-Add-quirk-for-Pioneer-DDJ-800.patch - patches.kernel.org/6.3.2-103-ALSA-hda-realtek-Add-quirk-for-ThinkPad-P1-Gen-.patch - patches.kernel.org/6.3.2-104-ALSA-hda-realtek-Add-quirk-for-ASUS-UM3402YAR-u.patch - patches.kernel.org/6.3.2-105-ALSA-hda-realtek-support-HP-Pavilion-Aero-13-be.patch - patches.kernel.org/6.3.2-106-ALSA-hda-realtek-Fix-mute-and-micmute-LEDs-for-.patch - patches.kernel.org/6.3.2-107-ASoC-codecs-wcd938x-fix-accessing-regmap-on-una.patch - patches.kernel.org/6.3.2-108-nilfs2-do-not-write-dirty-data-after-degenerati.patch - patches.kernel.org/6.3.2-109-nilfs2-fix-infinite-loop-in-nilfs_mdt_get_block.patch - patches.kernel.org/6.3.2-110-mm-do-not-reclaim-private-data-from-pinned-page.patch - patches.kernel.org/6.3.2-111-drbd-correctly-submit-flush-bio-on-barrier.patch - patches.kernel.org/6.3.2-112-md-raid10-fix-null-ptr-deref-in-raid10_sync_req.patch - patches.kernel.org/6.3.2-113-md-raid5-Improve-performance-for-sequential-IO.patch - patches.kernel.org/6.3.2-114-kasan-hw_tags-avoid-invalid-virt_to_page.patch - patches.kernel.org/6.3.2-115-mtd-core-provide-unique-name-for-nvmem-device-t.patch - patches.kernel.org/6.3.2-116-mtd-core-fix-nvmem-error-reporting.patch - patches.kernel.org/6.3.2-117-mtd-core-fix-error-path-for-nvmem-provider.patch - patches.kernel.org/6.3.2-118-mtd-spi-nor-core-Update-flash-s-current-address.patch - patches.kernel.org/6.3.2-119-drivers-remoteproc-xilinx-Fix-carveout-names.patch - patches.kernel.org/6.3.2-120-mailbox-zynqmp-Fix-IPI-isr-handling.patch - patches.kernel.org/6.3.2-121-kcsan-Avoid-READ_ONCE-in-read_instrumented_memo.patch - patches.kernel.org/6.3.2-122-mailbox-zynqmp-Fix-counts-of-child-nodes.patch - patches.kernel.org/6.3.2-123-mailbox-zynqmp-Fix-typo-in-IPI-documentation.patch - patches.kernel.org/6.3.2-124-nfp-fix-incorrect-pointer-deference-when-offloa.patch - patches.kernel.org/6.3.2-125-wifi-rtl8xxxu-RTL8192EU-always-needs-full-init.patch - patches.kernel.org/6.3.2-126-wifi-rtw88-rtw8821c-Fix-rfe_option-field-width.patch - patches.kernel.org/6.3.2-127-wifi-rtw89-fix-potential-race-condition-between.patch - patches.kernel.org/6.3.2-128-clk-microchip-fix-potential-UAF-in-auxdev-relea.patch - patches.kernel.org/6.3.2-129-clk-rockchip-rk3399-allow-clk_cifout-to-force-c.patch - patches.kernel.org/6.3.2-130-kunit-fix-bug-in-the-order-of-lines-in-debugfs-.patch - patches.kernel.org/6.3.2-131-rcu-Fix-missing-TICK_DEP_MASK_RCU_EXP-dependenc.patch - patches.kernel.org/6.3.2-132-selftests-resctrl-Return-NULL-if-malloc_and_ini.patch - patches.kernel.org/6.3.2-133-selftests-resctrl-Move-setup-call-outside-of-te.patch - patches.kernel.org/6.3.2-134-selftests-resctrl-Allow-setup-to-return-errors.patch - patches.kernel.org/6.3.2-135-selftests-resctrl-Check-for-return-value-after-.patch - patches.kernel.org/6.3.2-136-ARM-9292-1-vfp-Pass-thread_info-pointer-to-vfp_.patch - patches.kernel.org/6.3.2-137-ARM-9293-1-vfp-Pass-successful-return-address-v.patch - patches.kernel.org/6.3.2-138-selinux-fix-Makefile-dependencies-of-flask.h.patch - patches.kernel.org/6.3.2-139-selinux-ensure-av_permissions.h-is-built-when-n.patch - patches.kernel.org/6.3.2-140-tpm-tpm_tis-Do-not-skip-reset-of-original-inter.patch - patches.kernel.org/6.3.2-141-tpm-tpm_tis-Claim-locality-before-writing-TPM_I.patch - patches.kernel.org/6.3.2-142-tpm-tpm_tis-Disable-interrupts-if-tpm_tis_probe.patch - patches.kernel.org/6.3.2-143-tpm-tpm_tis-Claim-locality-before-writing-inter.patch - patches.kernel.org/6.3.2-144-tpm-tpm-Implement-usage-counter-for-locality.patch - patches.kernel.org/6.3.2-145-tpm-tpm_tis-Claim-locality-when-interrupts-are-.patch - patches.kernel.org/6.3.2-146-selftests-clone3-fix-number-of-tests-in-ksft_se.patch - patches.kernel.org/6.3.2-147-erofs-stop-parsing-non-compact-HEAD-index-if-cl.patch - patches.kernel.org/6.3.2-148-erofs-initialize-packed-inode-after-root-inode-.patch - patches.kernel.org/6.3.2-149-erofs-fix-potential-overflow-calculating-xattr_.patch - patches.kernel.org/6.3.2-150-accel-ivpu-PM-remove-broken-ivpu_dbg-statements.patch - patches.kernel.org/6.3.2-151-drm-rockchip-Drop-unbalanced-obj-unref.patch - patches.kernel.org/6.3.2-152-drm-i915-dg2-Drop-one-PCI-ID.patch - patches.kernel.org/6.3.2-153-drm-vgem-add-missing-mutex_destroy.patch - patches.kernel.org/6.3.2-154-drm-probe-helper-Cancel-previous-job-before-sta.patch - patches.kernel.org/6.3.2-155-arm64-dts-amlogic-meson-g12b-radxa-zero2-fix-pw.patch - patches.kernel.org/6.3.2-156-drm-amdgpu-register-a-vga_switcheroo-client-for.patch - patches.kernel.org/6.3.2-157-tools-x86-kcpuid-Fix-avx512bw-and-avx512lvl-fie.patch - patches.kernel.org/6.3.2-158-soc-ti-k3-ringacc-Add-try_module_get-to-k3_dmar.patch - patches.kernel.org/6.3.2-159-soc-ti-pm33xx-Fix-refcount-leak-in-am33xx_pm_pr.patch - patches.kernel.org/6.3.2-160-arm64-dts-renesas-r8a77990-Remove-bogus-voltage.patch - patches.kernel.org/6.3.2-161-arm64-dts-renesas-r8a774c0-Remove-bogus-voltage.patch - patches.kernel.org/6.3.2-162-arm64-dts-renesas-r9a07g044-Update-IRQ-numbers-.patch - patches.kernel.org/6.3.2-163-arm64-dts-renesas-r9a07g054-Update-IRQ-numbers-.patch - patches.kernel.org/6.3.2-164-arm64-dts-renesas-r9a07g043-Update-IRQ-numbers-.patch - patches.kernel.org/6.3.2-165-drm-mediatek-dp-Only-trigger-DRM-HPD-events-if-.patch - patches.kernel.org/6.3.2-166-drm-msm-disp-dpu-check-for-crtc-enable-rather-t.patch - patches.kernel.org/6.3.2-167-EDAC-skx-Fix-overflows-on-the-DRAM-row-address-.patch - patches.kernel.org/6.3.2-168-ARM-dts-qcom-apq8064-Fix-opp-table-child-name.patch - patches.kernel.org/6.3.2-169-arm64-dts-imx8mp-Drop-simple-bus-from-fsl-imx8m.patch - patches.kernel.org/6.3.2-170-regulator-core-Shorten-off-on-delay-us-for-alwa.patch - patches.kernel.org/6.3.2-171-arm64-dts-ti-k3-am62-main-Fix-GPIO-numbers-in-D.patch - patches.kernel.org/6.3.2-172-arm64-dts-ti-k3-am62a7-sk-Fix-DDR-size-to-full-.patch - patches.kernel.org/6.3.2-173-arm64-dts-ti-k3-j721e-main-Remove-ti-strobe-sel.patch - patches.kernel.org/6.3.2-174-arm64-dts-ti-k3-j784s4-Add-ti-sci-dev-id-for-NA.patch - patches.kernel.org/6.3.2-175-arm64-dts-broadcom-bcmbca-bcm4908-fix-NAND-inte.patch - patches.kernel.org/6.3.2-176-arm64-dts-broadcom-bcmbca-bcm4908-fix-LED-noden.patch - patches.kernel.org/6.3.2-177-arm64-dts-broadcom-bcmbca-bcm4908-fix-procmon-n.patch - patches.kernel.org/6.3.2-178-arm64-dts-qcom-sm8550-Fix-PCIe-PHYs-and-control.patch - patches.kernel.org/6.3.2-179-arm64-dts-qcom-msm8998-Fix-stm-stimulus-base-re.patch - patches.kernel.org/6.3.2-180-soc-canaan-Make-K210_SYSCTL-depend-on-CLK_K210.patch - patches.kernel.org/6.3.2-181-arm64-dts-qcom-qdu1000-drop-incorrect-serial-pr.patch - patches.kernel.org/6.3.2-182-arm64-dts-qcom-sc7280-fix-EUD-port-properties.patch - patches.kernel.org/6.3.2-183-arm64-dts-qcom-sdm845-correct-dynamic-power-coe.patch - patches.kernel.org/6.3.2-184-arm64-dts-qcom-sdm845-Fix-the-PCI-I-O-port-rang.patch - patches.kernel.org/6.3.2-185-arm64-dts-qcom-msm8998-Fix-the-PCI-I-O-port-ran.patch - patches.kernel.org/6.3.2-186-arm64-dts-qcom-sc7280-Fix-the-PCI-I-O-port-rang.patch - patches.kernel.org/6.3.2-187-arm64-dts-qcom-sm8550-Fix-the-PCI-I-O-port-rang.patch - patches.kernel.org/6.3.2-188-arm64-dts-qcom-ipq8074-Fix-the-PCI-I-O-port-ran.patch - patches.kernel.org/6.3.2-189-arm64-dts-qcom-ipq6018-Fix-the-PCI-I-O-port-ran.patch - patches.kernel.org/6.3.2-190-arm64-dts-qcom-msm8996-Fix-the-PCI-I-O-port-ran.patch - patches.kernel.org/6.3.2-191-arm64-dts-qcom-sm8250-Fix-the-PCI-I-O-port-rang.patch - patches.kernel.org/6.3.2-192-arm64-dts-qcom-sc8280xp-Fix-the-PCI-I-O-port-ra.patch - patches.kernel.org/6.3.2-193-arm64-dts-qcom-sm8150-Fix-the-PCI-I-O-port-rang.patch - patches.kernel.org/6.3.2-194-arm64-dts-qcom-sm8450-Fix-the-PCI-I-O-port-rang.patch - patches.kernel.org/6.3.2-195-arm64-dts-qcom-sm8350-Fix-the-PCI-I-O-port-rang.patch - patches.kernel.org/6.3.2-196-ARM-dts-qcom-ipq4019-Fix-the-PCI-I-O-port-range.patch - patches.kernel.org/6.3.2-197-ARM-dts-qcom-ipq8064-Fix-the-PCI-I-O-port-range.patch - patches.kernel.org/6.3.2-198-arm64-dts-qcom-msm8976-Add-and-provide-xo-clk-t.patch - patches.kernel.org/6.3.2-199-ARM-dts-qcom-sdx55-Fix-the-unit-address-of-PCIe.patch - patches.kernel.org/6.3.2-200-arm64-dts-qcom-sm8550-fix-qup_spi0_cs-node.patch - patches.kernel.org/6.3.2-201-arm64-dts-qcom-sm8550-misc-style-fixes.patch - patches.kernel.org/6.3.2-202-arm64-dts-qcom-msm8916-Fix-tsens_mode-unit-addr.patch - patches.kernel.org/6.3.2-203-arm64-dts-qcom-sc8280xp-fix-external-display-po.patch - patches.kernel.org/6.3.2-204-media-v4l-subdev-Make-link-validation-safer.patch - patches.kernel.org/6.3.2-205-x86-MCE-AMD-Use-an-u64-for-bank_map.patch - patches.kernel.org/6.3.2-206-media-bdisp-Add-missing-check-for-create_workqu.patch - patches.kernel.org/6.3.2-207-media-platform-mtk-mdp3-Add-missing-check-and-f.patch - patches.kernel.org/6.3.2-208-media-amphion-decoder-implement-display-delay-e.patch - patches.kernel.org/6.3.2-209-media-av7110-prevent-underflow-in-write_ts_to_d.patch - patches.kernel.org/6.3.2-210-firmware-qcom_scm-Clear-download-bit-during-reb.patch - patches.kernel.org/6.3.2-211-drm-bridge-adv7533-Fix-adv7533_mode_valid-for-a.patch - patches.kernel.org/6.3.2-212-media-max9286-Free-control-handler.patch - patches.kernel.org/6.3.2-213-accel-Link-to-compute-accelerator-subsystem-int.patch - patches.kernel.org/6.3.2-214-arm64-dts-ti-k3-am625-Correct-L2-cache-size-to-.patch - patches.kernel.org/6.3.2-215-arm64-dts-ti-k3-am62a7-Correct-L2-cache-size-to.patch - patches.kernel.org/6.3.2-216-ACPI-utils-Fix-acpi_evaluate_dsm_typed-redefini.patch - patches.kernel.org/6.3.2-217-drm-msm-adreno-drop-bogus-pm_runtime_set_active.patch - patches.kernel.org/6.3.2-218-drm-msm-adreno-Disable-preemption-on-Adreno-510.patch - patches.kernel.org/6.3.2-219-virt-coco-sev-guest-Double-buffer-messages.patch - patches.kernel.org/6.3.2-220-arm64-dts-qcom-sm8250-xiaomi-elish-fix-USB-maxi.patch - patches.kernel.org/6.3.2-221-arm64-dts-qcom-sm8350-microsoft-surface-fix-USB.patch - patches.kernel.org/6.3.2-222-drm-amd-display-dc-dce60-Makefile-Fix-previous-.patch - patches.kernel.org/6.3.2-223-ACPI-processor-Fix-evaluating-_PDC-method-when-.patch - patches.kernel.org/6.3.2-224-mmc-sdhci-of-esdhc-fix-quirk-to-ignore-command-.patch - patches.kernel.org/6.3.2-225-arm64-dts-qcom-sm8450-fix-pcie1-gpios-propertie.patch - patches.kernel.org/6.3.2-226-drm-rcar-du-Fix-a-NULL-vs-IS_ERR-bug.patch - patches.kernel.org/6.3.2-227-ARM-dts-gta04-fix-excess-dma-channel-usage.patch - patches.kernel.org/6.3.2-228-firmware-arm_scmi-Fix-xfers-allocation-on-Rx-ch.patch - patches.kernel.org/6.3.2-229-perf-arm-cmn-Move-overlapping-wp_combine-field.patch - patches.kernel.org/6.3.2-230-perf-amlogic-Fix-config1-config2-parsing-issue.patch - patches.kernel.org/6.3.2-231-ARM-dts-stm32-fix-spi1-pin-assignment-on-stm32m.patch - patches.kernel.org/6.3.2-232-arm64-dts-apple-t8103-Disable-unused-PCIe-ports.patch - patches.kernel.org/6.3.2-233-cpufreq-mediatek-fix-passing-zero-to-PTR_ERR.patch - patches.kernel.org/6.3.2-234-cpufreq-mediatek-fix-KP-caused-by-handler-usage.patch - patches.kernel.org/6.3.2-235-cpufreq-mediatek-raise-proc-sram-max-voltage-fo.patch - patches.kernel.org/6.3.2-236-cpufreq-mediatek-Raise-proc-and-sram-max-voltag.patch - patches.kernel.org/6.3.2-237-cpufreq-qcom-cpufreq-hw-Revert-adding-cpufreq-q.patch - patches.kernel.org/6.3.2-238-arm64-dts-mediatek-mt8192-asurada-Fix-voltage-c.patch - patches.kernel.org/6.3.2-239-arm64-dts-ti-k3-am625-sk-Add-ti-vbus-divider-pr.patch - patches.kernel.org/6.3.2-240-ACPI-VIOT-Initialize-the-correct-IOMMU-fwspec.patch - patches.kernel.org/6.3.2-241-drm-lima-lima_drv-Add-missing-unwind-goto-in-li.patch - patches.kernel.org/6.3.2-242-drm-mediatek-dp-Change-the-aux-retries-times-wh.patch - patches.kernel.org/6.3.2-243-mailbox-mpfs-switch-to-txdone_poll.patch - patches.kernel.org/6.3.2-244-soc-bcm-brcmstb-biuctrl-fix-of_iomap-leak.patch - patches.kernel.org/6.3.2-245-soc-renesas-renesas-soc-Release-chipid-from-ior.patch - patches.kernel.org/6.3.2-246-gpu-host1x-Fix-potential-double-free-if-IOMMU-i.patch - patches.kernel.org/6.3.2-247-gpu-host1x-Fix-memory-leak-of-device-names.patch - patches.kernel.org/6.3.2-248-arm64-dts-qcom-sc7280-herobrine-villager-correc.patch - patches.kernel.org/6.3.2-249-arm64-dts-qcom-sc7180-trogdor-lazor-correct-tra.patch - patches.kernel.org/6.3.2-250-arm64-dts-qcom-sc7180-trogdor-pazquel-correct-t.patch - patches.kernel.org/6.3.2-251-arm64-dts-qcom-msm8998-oneplus-cheeseburger-rev.patch - patches.kernel.org/6.3.2-252-arm64-dts-qcom-msm8994-kitakami-drop-unit-addre.patch - patches.kernel.org/6.3.2-253-arm64-dts-qcom-msm8994-msft-lumia-octagon-drop-.patch - patches.kernel.org/6.3.2-254-arm64-dts-qcom-apq8096-db820c-drop-unit-address.patch - patches.kernel.org/6.3.2-255-arm64-dts-qcom-sc8280xp-correct-Soundwire-wakeu.patch - patches.kernel.org/6.3.2-256-drm-i915-pxp-Invalidate-all-PXP-fw-sessions-dur.patch - patches.kernel.org/6.3.2-257-drm-i915-pxp-limit-drm-errors-or-warning-on-fir.patch - patches.kernel.org/6.3.2-258-arm64-dts-rockchip-Assign-PLL_PPLL-clock-rate-t.patch - patches.kernel.org/6.3.2-259-drm-ttm-pool-Fix-ttm_pool_alloc-error-path.patch - patches.kernel.org/6.3.2-260-regulator-core-Consistently-set-mutex_owner-whe.patch - patches.kernel.org/6.3.2-261-regulator-core-Avoid-lockdep-reports-when-resol.patch - patches.kernel.org/6.3.2-262-Revert-drm-msm-Add-missing-check-and-destroy-fo.patch - patches.kernel.org/6.3.2-263-Revert-drm-msm-Fix-failure-paths-in-msm_drm_ini.patch - patches.kernel.org/6.3.2-264-drm-msm-dpu-Fix-bit-shifting-UB-in-DPU_HW_VER-m.patch - patches.kernel.org/6.3.2-265-thermal-drivers-mediatek-lvts_thermal-Fix-senso.patch - patches.kernel.org/6.3.2-266-x86-apic-Fix-atomic-update-of-offset-in-reserve.patch - patches.kernel.org/6.3.2-267-soc-qcom-rpmh-rsc-Support-RSC-v3-minor-versions.patch - patches.kernel.org/6.3.2-268-arm64-dts-qcom-msm8994-angler-Fix-cont_splash_m.patch - patches.kernel.org/6.3.2-269-arm64-dts-qcom-msm8994-angler-removed-clash-wit.patch - patches.kernel.org/6.3.2-270-arm64-dts-sc7180-Rename-qspi-data12-as-data23.patch - patches.kernel.org/6.3.2-271-arm64-dts-sc7280-Rename-qspi-data12-as-data23.patch - patches.kernel.org/6.3.2-272-arm64-dts-sdm845-Rename-qspi-data12-as-data23.patch - patches.kernel.org/6.3.2-273-media-mtk-jpeg-Fixes-jpeghw-multi-core-judgemen.patch - patches.kernel.org/6.3.2-274-media-mtk-jpeg-Fixes-jpeg-enc-dec-worker-sw-flo.patch - patches.kernel.org/6.3.2-275-media-mediatek-vcodec-Use-4K-frame-size-when-su.patch - patches.kernel.org/6.3.2-276-media-mediatek-vcodec-Make-MM21-the-default-cap.patch - patches.kernel.org/6.3.2-277-media-mediatek-vcodec-Force-capture-queue-forma.patch - patches.kernel.org/6.3.2-278-media-mediatek-vcodec-add-params-to-record-lat-.patch - patches.kernel.org/6.3.2-279-media-mediatek-vcodec-using-each-instance-lat_b.patch - patches.kernel.org/6.3.2-280-media-mediatek-vcodec-move-lat_buf-to-the-top-o.patch - patches.kernel.org/6.3.2-281-media-mediatek-vcodec-add-core-decode-done-even.patch - patches.kernel.org/6.3.2-282-media-mediatek-vcodec-remove-unused-lat_buf.patch - patches.kernel.org/6.3.2-283-media-mediatek-vcodec-making-sure-queue_work-su.patch - patches.kernel.org/6.3.2-284-media-mediatek-vcodec-change-lat-thread-decode-.patch - patches.kernel.org/6.3.2-285-media-cedrus-fix-use-after-free-bug-in-cedrus_r.patch - patches.kernel.org/6.3.2-286-media-rkvdec-fix-use-after-free-bug-in-rkvdec_r.patch - patches.kernel.org/6.3.2-287-platform-x86-amd-pmf-Move-out-of-BIOS-SMN-pair-.patch - patches.kernel.org/6.3.2-288-platform-x86-amd-pmc-Don-t-try-to-read-SMU-vers.patch - patches.kernel.org/6.3.2-289-platform-x86-amd-pmc-Hide-SMU-version-and-progr.patch - patches.kernel.org/6.3.2-290-platform-x86-amd-pmc-Don-t-dump-data-after-resu.patch - patches.kernel.org/6.3.2-291-platform-x86-amd-pmc-Move-idlemask-check-into-a.patch - patches.kernel.org/6.3.2-292-platform-x86-amd-pmc-Utilize-SMN-index-0-for-dr.patch - patches.kernel.org/6.3.2-293-platform-x86-amd-pmc-Move-out-of-BIOS-SMN-pair-.patch - patches.kernel.org/6.3.2-294-media-dm1105-Fix-use-after-free-bug-in-dm1105_r.patch - patches.kernel.org/6.3.2-295-media-saa7134-fix-use-after-free-bug-in-saa7134.patch - patches.kernel.org/6.3.2-296-media-platform-mtk-mdp3-fix-potential-frame-siz.patch - patches.kernel.org/6.3.2-297-media-vsp1-Replace-vb2_is_streaming-with-vb2_st.patch - patches.kernel.org/6.3.2-298-media-rcar_fdp1-Convert-to-platform-remove-call.patch - patches.kernel.org/6.3.2-299-media-rcar_fdp1-Fix-refcount-leak-in-probe-and-.patch - patches.kernel.org/6.3.2-300-media-v4l-async-Return-async-sub-devices-to-sub.patch - patches.kernel.org/6.3.2-301-media-hi846-Fix-memleak-in-hi846_init_controls.patch - patches.kernel.org/6.3.2-302-drm-amd-display-Fix-potential-null-dereference.patch - patches.kernel.org/6.3.2-303-media-rc-gpio-ir-recv-Fix-support-for-wake-up.patch - patches.kernel.org/6.3.2-304-media-venus-dec-Fix-handling-of-the-start-cmd.patch - patches.kernel.org/6.3.2-305-media-venus-dec-Fix-capture-formats-enumeration.patch - patches.kernel.org/6.3.2-306-regulator-stm32-pwr-fix-of_iomap-leak.patch - patches.kernel.org/6.3.2-307-x86-ioapic-Don-t-return-0-from-arch_dynirq_lowe.patch - patches.kernel.org/6.3.2-308-arm64-kgdb-Set-PSTATE.SS-to-1-to-re-enable-sing.patch - patches.kernel.org/6.3.2-309-perf-arm-cmn-Fix-port-detection-for-CMN-700.patch - patches.kernel.org/6.3.2-310-media-mediatek-vcodec-fix-decoder-disable-pm-cr.patch - patches.kernel.org/6.3.2-311-media-mediatek-vcodec-add-remove-function-for-d.patch - patches.kernel.org/6.3.2-312-debugobject-Prevent-init-race-with-static-objec.patch - patches.kernel.org/6.3.2-313-drm-i915-Make-intel_get_crtc_new_encoder-less-o.patch - patches.kernel.org/6.3.2-314-drm-i915-Fix-memory-leaks-in-i915-selftests.patch - patches.kernel.org/6.3.2-315-tick-common-Align-tick-period-with-the-HZ-tick.patch - patches.kernel.org/6.3.2-316-ACPI-bus-Ensure-that-notify-handlers-are-not-ru.patch - patches.kernel.org/6.3.2-317-cpufreq-use-correct-unit-when-verify-cur-freq.patch - patches.kernel.org/6.3.2-318-rpmsg-glink-Propagate-TX-failures-in-intentless.patch - patches.kernel.org/6.3.2-319-hwmon-pmbus-fsp-3y-Fix-functionality-bitmask-in.patch - patches.kernel.org/6.3.2-320-platform-chrome-cros_typec_switch-Add-missing-f.patch - patches.kernel.org/6.3.2-321-media-ov5670-Fix-probe-on-ACPI.patch - patches.kernel.org/6.3.2-322-wifi-ath6kl-minor-fix-for-allocation-size.patch - patches.kernel.org/6.3.2-323-wifi-ath12k-use-kfree_skb-instead-of-kfree.patch - patches.kernel.org/6.3.2-324-wifi-ath11k-fix-return-value-check-in-ath11k_ah.patch - patches.kernel.org/6.3.2-325-wifi-ath9k-hif_usb-fix-memory-leak-of-remain_sk.patch - patches.kernel.org/6.3.2-326-wifi-ath11k-Use-platform_get_irq-to-get-the-int.patch - patches.kernel.org/6.3.2-327-wifi-ath5k-Use-platform_get_irq-to-get-the-inte.patch - patches.kernel.org/6.3.2-328-wifi-ath5k-fix-an-off-by-one-check-in-ath5k_eep.patch - patches.kernel.org/6.3.2-329-wifi-ath11k-fix-SAC-bug-on-peer-addition-with-s.patch - patches.kernel.org/6.3.2-330-wifi-rtl8xxxu-Remove-always-true-condition-in-r.patch - patches.kernel.org/6.3.2-331-wifi-brcmfmac-support-CQM-RSSI-notification-wit.patch - patches.kernel.org/6.3.2-332-wifi-ath6kl-reduce-WARN-to-dev_dbg-in-callback.patch - patches.kernel.org/6.3.2-333-tools-bpftool-Remove-invalid-json-escape.patch - patches.kernel.org/6.3.2-334-libbpf-Fix-arm-syscall-regs-spec-in-bpf_tracing.patch - patches.kernel.org/6.3.2-335-libbpf-Fix-bpf_xdp_query-in-old-kernels.patch - patches.kernel.org/6.3.2-336-wifi-rtw88-mac-Return-the-original-error-from-r.patch - patches.kernel.org/6.3.2-337-wifi-rtw88-mac-Return-the-original-error-from-r.patch - patches.kernel.org/6.3.2-338-selftests-bpf-Fix-IMA-test.patch - patches.kernel.org/6.3.2-339-selftests-bpf-move-SYS-macro-into-the-test_prog.patch - patches.kernel.org/6.3.2-340-selftests-bpf-Fix-flaky-fib_lookup-test.patch - patches.kernel.org/6.3.2-341-bpf-take-into-account-liveness-when-propagating.patch - patches.kernel.org/6.3.2-342-bpf-fix-precision-propagation-verbose-logging.patch - patches.kernel.org/6.3.2-343-crypto-qat-fix-concurrency-issue-when-device-st.patch - patches.kernel.org/6.3.2-344-scm-fix-MSG_CTRUNC-setting-condition-for-SO_PAS.patch - patches.kernel.org/6.3.2-345-wifi-ath12k-Add-missing-unwind-goto-in-ath12k_p.patch - patches.kernel.org/6.3.2-346-wifi-ath11k-fix-deinitialization-of-firmware-re.patch - patches.kernel.org/6.3.2-347-selftests-bpf-Fix-a-fd-leak-in-an-error-path-in.patch - patches.kernel.org/6.3.2-348-bpf-Only-allocate-one-bpf_mem_cache-for-bpf_cpu.patch - patches.kernel.org/6.3.2-349-bpf-Free-struct-bpf_cpumask-in-call_rcu-handler.patch - patches.kernel.org/6.3.2-350-bpf-Remove-misleading-spec_v1-check-on-var-offs.patch - patches.kernel.org/6.3.2-351-net-pcs-xpcs-remove-double-read-of-link-state-w.patch - patches.kernel.org/6.3.2-352-vlan-partially-enable-SIOCSHWTSTAMP-in-containe.patch - patches.kernel.org/6.3.2-353-net-packet-annotate-accesses-to-po-xmit.patch - patches.kernel.org/6.3.2-354-net-packet-convert-po-origdev-to-an-atomic-flag.patch - patches.kernel.org/6.3.2-355-net-packet-convert-po-auxdata-to-an-atomic-flag.patch - patches.kernel.org/6.3.2-356-libbpf-Fix-ld_imm64-copy-logic-for-ksym-in-ligh.patch - patches.kernel.org/6.3.2-357-net-dsa-qca8k-remove-assignment-of-an_enabled-i.patch - patches.kernel.org/6.3.2-358-netfilter-keep-conntrack-reference-until-IPsecv.patch - patches.kernel.org/6.3.2-359-bpf-return-long-from-bpf_map_ops-funcs.patch - patches.kernel.org/6.3.2-360-bpf-Fix-__reg_bound_offset-64-32-var_off-subreg.patch - patches.kernel.org/6.3.2-361-scsi-target-Move-sess-cmd-counter-to-new-struct.patch - patches.kernel.org/6.3.2-362-scsi-target-Move-cmd-counter-allocation.patch - patches.kernel.org/6.3.2-363-scsi-target-Pass-in-cmd-counter-to-use-during-c.patch - patches.kernel.org/6.3.2-364-scsi-target-iscsit-isert-Alloc-per-conn-cmd-cou.patch - patches.kernel.org/6.3.2-365-scsi-target-iscsit-Stop-wait-on-cmds-during-con.patch - patches.kernel.org/6.3.2-366-scsi-target-Fix-multiple-LUN_RESET-handling.patch - patches.kernel.org/6.3.2-367-scsi-target-iscsit-Fix-TAS-handling-during-conn.patch - patches.kernel.org/6.3.2-368-scsi-megaraid-Fix-mega_cmd_done-CMDID_INT_CMDS.patch - patches.kernel.org/6.3.2-369-net-sunhme-Fix-uninitialized-return-code.patch - patches.kernel.org/6.3.2-370-testing-vsock-add-vsock_perf-to-gitignore.patch - patches.kernel.org/6.3.2-371-f2fs-handle-dqget-error-in-f2fs_transfer_projec.patch - patches.kernel.org/6.3.2-372-f2fs-fix-uninitialized-skipped_gc_rwsem.patch - patches.kernel.org/6.3.2-373-f2fs-apply-zone-capacity-to-all-zone-type.patch - patches.kernel.org/6.3.2-374-f2fs-compress-fix-to-call-f2fs_wait_on_page_wri.patch - patches.kernel.org/6.3.2-375-f2fs-fix-scheduling-while-atomic-in-decompressi.patch - patches.kernel.org/6.3.2-376-crypto-caam-Clear-some-memory-in-instantiate_rn.patch - patches.kernel.org/6.3.2-377-crypto-sa2ul-Select-CRYPTO_DES.patch - patches.kernel.org/6.3.2-378-wifi-rtlwifi-fix-incorrect-error-codes-in-rtl_d.patch - patches.kernel.org/6.3.2-379-wifi-rtlwifi-fix-incorrect-error-codes-in-rtl_d.patch - patches.kernel.org/6.3.2-380-scsi-hisi_sas-Handle-NCQ-error-when-IPTT-is-val.patch - patches.kernel.org/6.3.2-381-wifi-rt2x00-Fix-memory-leak-when-handling-surve.patch - patches.kernel.org/6.3.2-382-bpf-factor-out-fetching-basic-kfunc-metadata.patch - patches.kernel.org/6.3.2-383-bpf-Fix-struct_meta-lookup-for-bpf_obj_free_fie.patch - patches.kernel.org/6.3.2-384-f2fs-fix-iostat-lock-protection.patch - patches.kernel.org/6.3.2-385-net-qrtr-correct-types-of-trace-event-parameter.patch - patches.kernel.org/6.3.2-386-selftests-xsk-Use-correct-UMEM-size-in-testapp_.patch - patches.kernel.org/6.3.2-387-selftests-xsk-Disable-IPv6-on-VETH1.patch - patches.kernel.org/6.3.2-388-selftests-xsk-Deflakify-STATS_RX_DROPPED-test.patch - patches.kernel.org/6.3.2-389-selftests-bpf-Wait-for-receive-in-cg_storage_mu.patch - patches.kernel.org/6.3.2-390-bpftool-Fix-bug-for-long-instructions-in-progra.patch - patches.kernel.org/6.3.2-391-crypto-drbg-Only-fail-when-jent-is-unavailable-.patch - patches.kernel.org/6.3.2-392-xsk-Fix-unaligned-descriptor-validation.patch - patches.kernel.org/6.3.2-393-f2fs-fix-to-avoid-use-after-free-for-cached-IPU.patch - patches.kernel.org/6.3.2-394-wifi-iwlwifi-fix-duplicate-entry-in-iwl_dev_inf.patch - patches.kernel.org/6.3.2-395-bpf-btf-Fix-is_int_ptr.patch - patches.kernel.org/6.3.2-396-scsi-lpfc-Fix-ioremap-issues-in-lpfc_sli4_pci_m.patch - patches.kernel.org/6.3.2-397-net-ethernet-stmmac-dwmac-rk-rework-optional-cl.patch - patches.kernel.org/6.3.2-398-net-ethernet-stmmac-dwmac-rk-fix-optional-phy-r.patch - patches.kernel.org/6.3.2-399-wifi-ath11k-fix-writing-to-unintended-memory-re.patch - patches.kernel.org/6.3.2-400-bpf-sockmap-fix-deadlocks-in-the-sockhash-and-s.patch - patches.kernel.org/6.3.2-401-nvmet-fix-error-handling-in-nvmet_execute_ident.patch - patches.kernel.org/6.3.2-402-nvmet-fix-Identify-Namespace-handling.patch - patches.kernel.org/6.3.2-403-nvmet-fix-Identify-Controller-handling.patch - patches.kernel.org/6.3.2-404-nvmet-fix-Identify-Active-Namespace-ID-list-han.patch - patches.kernel.org/6.3.2-405-nvmet-fix-I-O-Command-Set-specific-Identify-Con.patch - patches.kernel.org/6.3.2-406-nvme-fix-async-event-trace-event.patch - patches.kernel.org/6.3.2-407-nvme-fcloop-fix-inconsistent-IN-HARDIRQ-W-HARDI.patch - patches.kernel.org/6.3.2-408-selftests-bpf-Use-read_perf_max_sample_freq-in-.patch - patches.kernel.org/6.3.2-409-selftests-bpf-Fix-leaked-bpf_link-in-get_stacki.patch - patches.kernel.org/6.3.2-410-blk-mq-don-t-plug-for-head-insertions-in-blk_ex.patch - patches.kernel.org/6.3.2-411-wifi-iwlwifi-debug-fix-crash-in-__iwl_err.patch - patches.kernel.org/6.3.2-412-wifi-iwlwifi-mvm-fix-A-MSDU-checks.patch - patches.kernel.org/6.3.2-413-wifi-iwlwifi-trans-don-t-trigger-d3-interrupt-t.patch - patches.kernel.org/6.3.2-414-wifi-iwlwifi-mvm-don-t-set-CHECKSUM_COMPLETE-fo.patch - patches.kernel.org/6.3.2-415-bpf-sockmap-Revert-buggy-deadlock-fix-in-the-so.patch - patches.kernel.org/6.3.2-416-f2fs-fix-to-check-return-value-of-f2fs_do_trunc.patch - patches.kernel.org/6.3.2-417-f2fs-fix-to-check-return-value-of-inc_valid_blo.patch - patches.kernel.org/6.3.2-418-md-raid10-fix-task-hung-in-raid10d.patch - patches.kernel.org/6.3.2-419-md-raid10-fix-leak-of-r10bio-remaining-for-reco.patch - patches.kernel.org/6.3.2-420-md-raid10-fix-memleak-for-conf-bio_split.patch - patches.kernel.org/6.3.2-421-md-raid10-fix-memleak-of-md-thread.patch - patches.kernel.org/6.3.2-422-md-raid10-don-t-call-bio_start_io_acct-twice-fo.patch - patches.kernel.org/6.3.2-423-wifi-iwlwifi-mvm-don-t-drop-unencrypted-MCAST-f.patch - patches.kernel.org/6.3.2-424-wifi-iwlwifi-yoyo-skip-dump-correctly-on-hw-err.patch - patches.kernel.org/6.3.2-425-wifi-iwlwifi-yoyo-Fix-possible-division-by-zero.patch - patches.kernel.org/6.3.2-426-wifi-iwlwifi-mvm-initialize-seq-variable.patch - patches.kernel.org/6.3.2-427-wifi-iwlwifi-fw-move-memset-before-early-return.patch - patches.kernel.org/6.3.2-428-jdb2-Don-t-refuse-invalidation-of-already-inval.patch - patches.kernel.org/6.3.2-429-io_uring-rsrc-use-nospec-ed-indexes.patch - patches.kernel.org/6.3.2-430-wifi-iwlwifi-make-the-loop-for-card-preparation.patch - patches.kernel.org/6.3.2-431-wifi-mt76-remove-redundent-MCU_UNI_CMD_-definit.patch - patches.kernel.org/6.3.2-432-wifi-mt76-mt7921-fix-wrong-command-to-set-STA-c.patch - patches.kernel.org/6.3.2-433-wifi-mt76-mt7921-fix-PCI-DMA-hang-after-reboot.patch - patches.kernel.org/6.3.2-434-wifi-mt76-mt7915-unlock-on-error-in-mt7915_ther.patch - patches.kernel.org/6.3.2-435-wifi-mt76-mt7996-fix-radiotap-bitfield.patch - patches.kernel.org/6.3.2-436-wifi-mt76-mt7915-expose-device-tree-match-table.patch - patches.kernel.org/6.3.2-437-wifi-mt76-mt7915-rework-init-flow-in-mt7915_the.patch - patches.kernel.org/6.3.2-438-wifi-mt76-handle-failure-of-vzalloc-in-mt7615_c.patch - patches.kernel.org/6.3.2-439-wifi-mt76-mt7996-let-non-bufferable-MMPDUs-use-.patch - patches.kernel.org/6.3.2-440-wifi-mt76-mt7996-fix-pointer-calculation-in-ie-.patch - patches.kernel.org/6.3.2-441-wifi-mt76-mt7996-fix-eeprom-tx-path-bitfields.patch - patches.kernel.org/6.3.2-442-wifi-mt76-mt7921-use-driver-flags-rather-than-m.patch - patches.kernel.org/6.3.2-443-wifi-mt76-mt7921e-fix-probe-timeout-after-reboo.patch - patches.kernel.org/6.3.2-444-wifi-mt76-fix-6GHz-high-channel-not-be-scanned.patch - patches.kernel.org/6.3.2-445-mt76-mt7921-fix-kernel-panic-by-accessing-unall.patch - patches.kernel.org/6.3.2-446-wifi-mt76-mt7921-fix-missing-unwind-goto-in-mt7.patch - patches.kernel.org/6.3.2-447-wifi-mt76-mt7921e-improve-reliability-of-dma-re.patch - patches.kernel.org/6.3.2-448-wifi-mt76-mt7921e-stop-chip-reset-worker-in-unr.patch - patches.kernel.org/6.3.2-449-wifi-mt76-connac-fix-txd-multicast-rate-setting.patch - patches.kernel.org/6.3.2-450-wifi-iwlwifi-mvm-check-firmware-response-size.patch - patches.kernel.org/6.3.2-451-netfilter-conntrack-restore-IPS_CONFIRMED-out-o.patch - patches.kernel.org/6.3.2-452-wifi-mt76-mt7996-fill-txd-by-host-driver.patch - patches.kernel.org/6.3.2-453-netfilter-conntrack-fix-wrong-ct-timeout-value.patch - patches.kernel.org/6.3.2-454-wifi-iwlwifi-fw-fix-memory-leak-in-debugfs.patch - patches.kernel.org/6.3.2-455-wifi-iwlwifi-mvm-support-wowlan-info-notificati.patch - patches.kernel.org/6.3.2-456-wifi-iwlwifi-mvm-fix-potential-memory-leak.patch - patches.kernel.org/6.3.2-457-net-libwx-fix-memory-leak-in-wx_setup_rx_resour.patch - patches.kernel.org/6.3.2-458-ixgbe-Allow-flow-hash-to-be-set-via-ethtool.patch - patches.kernel.org/6.3.2-459-ixgbe-Enable-setting-RSS-table-to-default-value.patch - patches.kernel.org/6.3.2-460-net-mlx5e-Don-t-clone-flow-post-action-attribut.patch - patches.kernel.org/6.3.2-461-net-mlx5e-Release-the-label-when-replacing-exis.patch - patches.kernel.org/6.3.2-462-net-mlx5-E-switch-Create-per-vport-table-based-.patch - patches.kernel.org/6.3.2-463-net-mlx5-E-switch-Don-t-destroy-indirect-table-.patch - patches.kernel.org/6.3.2-464-net-mlx5-Release-tunnel-device-after-tc-update-.patch - patches.kernel.org/6.3.2-465-net-mlx5e-Fix-error-flow-in-representor-failing.patch - patches.kernel.org/6.3.2-466-Revert-net-mlx5-Remove-recovery-arg-from-mlx5_l.patch - patches.kernel.org/6.3.2-467-net-mlx5-Use-recovery-timeout-on-sync-reset-flo.patch - patches.kernel.org/6.3.2-468-net-mlx5e-Nullify-table-pointer-when-failing-to.patch - patches.kernel.org/6.3.2-469-Revert-net-mlx5e-Don-t-use-termination-table-wh.patch - patches.kernel.org/6.3.2-470-net-stmmac-fix-system-hang-when-setting-up-tag_.patch - patches.kernel.org/6.3.2-471-bpf-Fix-race-between-btf_put-and-btf_idr-walk.patch - patches.kernel.org/6.3.2-472-bpf-Don-t-EFAULT-for-getsockopt-with-optval-NUL.patch - patches.kernel.org/6.3.2-473-netfilter-nf_tables-don-t-write-table-validatio.patch - patches.kernel.org/6.3.2-474-net-dpaa-Fix-uninitialized-variable-in-dpaa_sto.patch - patches.kernel.org/6.3.2-475-net-sched-sch_fq-fix-integer-overflow-of-credit.patch - patches.kernel.org/6.3.2-476-net-sched-cls_api-Initialize-miss_cookie_node-w.patch - patches.kernel.org/6.3.2-477-ipv4-Fix-potential-uninit-variable-access-bug-i.patch - patches.kernel.org/6.3.2-478-rxrpc-Fix-error-when-reading-rxrpc-tokens.patch - patches.kernel.org/6.3.2-479-Revert-Bluetooth-btsdio-fix-use-after-free-bug-.patch - patches.kernel.org/6.3.2-480-netlink-Use-copy_to_user-for-optval-in-netlink_.patch - patches.kernel.org/6.3.2-481-net-amd-Fix-link-leak-when-verifying-config-fai.patch - patches.kernel.org/6.3.2-482-tcp-udp-Fix-memleaks-of-sk-and-zerocopy-skbs-wi.patch - patches.kernel.org/6.3.2-483-ipmi-ASPEED_BT_IPMI_BMC-select-REGMAP_MMIO-inst.patch - patches.kernel.org/6.3.2-484-ASoC-cs35l41-Only-disable-internal-boost.patch - patches.kernel.org/6.3.2-485-drivers-staging-rtl8723bs-Fix-locking-in-_rtw_j.patch - patches.kernel.org/6.3.2-486-drivers-staging-rtl8723bs-Fix-locking-in-rtw_sc.patch - patches.kernel.org/6.3.2-487-pstore-Revert-pmsg_lock-back-to-a-normal-mutex.patch - patches.kernel.org/6.3.2-488-usb-host-xhci-rcar-remove-leftover-quirk-handli.patch - patches.kernel.org/6.3.2-489-usb-dwc3-gadget-Change-condition-for-processing.patch - patches.kernel.org/6.3.2-490-serial-stm32-Re-assert-RTS-DE-GPIO-in-RS485-mod.patch - patches.kernel.org/6.3.2-491-fpga-bridge-fix-kernel-doc-parameter-descriptio.patch - patches.kernel.org/6.3.2-492-iommufd-selftest-Catch-overflow-of-uptr-and-len.patch - patches.kernel.org/6.3.2-493-iio-light-max44009-add-missing-OF-device-matchi.patch - patches.kernel.org/6.3.2-494-spi-Constify-spi-parameters-of-chip-select-APIs.patch - patches.kernel.org/6.3.2-495-serial-8250_bcm7271-Fix-arbitration-handling.patch - patches.kernel.org/6.3.2-496-spi-atmel-quadspi-Don-t-leak-clk-enable-count-i.patch - patches.kernel.org/6.3.2-497-spi-atmel-quadspi-Free-resources-even-if-runtim.patch - patches.kernel.org/6.3.2-498-spi-imx-Don-t-skip-cleanup-in-remove-s-error-pa.patch - patches.kernel.org/6.3.2-499-interconnect-qcom-drop-obsolete-OSM_L3-EPSS-def.patch - patches.kernel.org/6.3.2-500-interconnect-qcom-osm-l3-drop-unuserd-header-in.patch - patches.kernel.org/6.3.2-501-spi-f_ospi-Add-missing-spi_mem_default_supports.patch - patches.kernel.org/6.3.2-502-module-decompress-Never-use-kunmap-for-local-un.patch - patches.kernel.org/6.3.2-503-usb-gadget-udc-renesas_usb3-Fix-use-after-free-.patch - patches.kernel.org/6.3.2-504-ASoC-soc-compress-Inherit-atomicity-from-DAI-li.patch - patches.kernel.org/6.3.2-505-PCI-imx6-Install-the-fault-handler-only-on-comp.patch - patches.kernel.org/6.3.2-506-ASoC-es8316-Handle-optional-IRQ-assignment.patch - patches.kernel.org/6.3.2-507-linux-vt_buffer.h-allow-either-builtin-or-modul.patch - patches.kernel.org/6.3.2-508-dt-bindings-serial-snps-dw-apb-uart-correct-num.patch - patches.kernel.org/6.3.2-509-spi-qup-Don-t-skip-cleanup-in-remove-s-error-pa.patch - patches.kernel.org/6.3.2-510-interconnect-qcom-rpm-drop-bogus-pm-domain-atta.patch - patches.kernel.org/6.3.2-511-spi-mchp-pci1xxxx-Fix-length-of-SPI-transaction.patch - patches.kernel.org/6.3.2-512-spi-mchp-pci1xxxx-Fix-SPI-transactions-not-work.patch - patches.kernel.org/6.3.2-513-spi-mpc5xxx-psc-Remove-unused-platform_data.patch - patches.kernel.org/6.3.2-514-spi-mchp-pci1xxxx-Fix-improper-implementation-o.patch - patches.kernel.org/6.3.2-515-spi-fsl-spi-Fix-CPM-QE-mode-Litte-Endian.patch - patches.kernel.org/6.3.2-516-vmci_host-fix-a-race-condition-in-vmci_host_pol.patch - patches.kernel.org/6.3.2-517-of-Fix-modalias-string-generation.patch - patches.kernel.org/6.3.2-518-PCI-EDR-Clear-Device-Status-after-EDR-error-rec.patch - patches.kernel.org/6.3.2-519-ia64-mm-contig-fix-section-mismatch-warning-err.patch - patches.kernel.org/6.3.2-520-ia64-salinfo-placate-defined-but-not-used-warni.patch - patches.kernel.org/6.3.2-521-scripts-gdb-bail-early-if-there-are-no-clocks.patch - patches.kernel.org/6.3.2-522-scripts-gdb-bail-early-if-there-are-no-generic-.patch - patches.kernel.org/6.3.2-523-ASoC-mediatek-common-Fix-refcount-leak-in-parse.patch - patches.kernel.org/6.3.2-524-HID-amd_sfh-Correct-the-structure-fields.patch - patches.kernel.org/6.3.2-525-HID-amd_sfh-Correct-the-sensor-enable-and-disab.patch - patches.kernel.org/6.3.2-526-HID-amd_sfh-Fix-illuminance-value.patch - patches.kernel.org/6.3.2-527-HID-amd_sfh-Add-support-for-shutdown-operation.patch - patches.kernel.org/6.3.2-528-HID-amd_sfh-Correct-the-stop-all-command.patch - patches.kernel.org/6.3.2-529-HID-amd_sfh-Increase-sensor-command-timeout-for.patch - patches.kernel.org/6.3.2-530-HID-amd_sfh-Handle-no-sensors-enabled-for-SFH1..patch - patches.kernel.org/6.3.2-531-cacheinfo-Check-sib_leaf-in-cache_leaves_are_sh.patch - patches.kernel.org/6.3.2-532-cacheinfo-Check-cache-properties-are-present-in.patch - patches.kernel.org/6.3.2-533-coresight-etm_pmu-Set-the-module-field.patch - patches.kernel.org/6.3.2-534-drm-panel-novatek-nt35950-Improve-error-handlin.patch - patches.kernel.org/6.3.2-535-ASoC-fsl_mqs-move-of_node_put-to-the-correct-lo.patch - patches.kernel.org/6.3.2-536-PCI-PM-Extend-D3hot-delay-for-NVIDIA-HDA-contro.patch - patches.kernel.org/6.3.2-537-drm-panel-novatek-nt35950-Only-unregister-DSI1-.patch - patches.kernel.org/6.3.2-538-spi-cadence-quadspi-fix-suspend-resume-implemen.patch - patches.kernel.org/6.3.2-539-i2c-cadence-cdns_i2c_master_xfer-Fix-runtime-PM.patch - patches.kernel.org/6.3.2-540-i2c-xiic-xiic_xfer-Fix-runtime-PM-leak-on-error.patch - patches.kernel.org/6.3.2-541-scripts-gdb-raise-error-with-reduced-debugging-.patch - patches.kernel.org/6.3.2-542-uapi-linux-const.h-prefer-ISO-friendly-__typeof.patch - patches.kernel.org/6.3.2-543-sh-sq-Fix-incorrect-element-size-for-allocating.patch - patches.kernel.org/6.3.2-544-usb-gadget-tegra-xudc-Fix-crash-in-vbus_draw.patch - patches.kernel.org/6.3.2-545-usb-chipidea-fix-missing-goto-in-ci_hdrc_probe.patch - patches.kernel.org/6.3.2-546-usb-mtu3-fix-kernel-panic-at-qmu-transfer-done-.patch - patches.kernel.org/6.3.2-547-firmware-stratix10-svc-Fix-an-NULL-vs-IS_ERR-bu.patch - patches.kernel.org/6.3.2-548-tty-serial-fsl_lpuart-adjust-buffer-length-to-t.patch - patches.kernel.org/6.3.2-549-serial-8250-Add-missing-wakeup-event-reporting.patch - patches.kernel.org/6.3.2-550-spi-cadence-quadspi-use-macro-DEFINE_SIMPLE_DEV.patch - patches.kernel.org/6.3.2-551-staging-rtl8192e-Fix-W_DISABLE-does-not-work-af.patch - patches.kernel.org/6.3.2-552-spmi-Add-a-check-for-remove-callback-when-remov.patch - patches.kernel.org/6.3.2-553-vdpa-mlx5-Avoid-losing-link-state-updates.patch - patches.kernel.org/6.3.2-554-virtio_ring-don-t-update-event-idx-on-get_buf.patch - patches.kernel.org/6.3.2-555-fbdev-mmp-Fix-deferred-clk-handling-in-mmphw_pr.patch - patches.kernel.org/6.3.2-556-selftests-powerpc-pmu-Fix-sample-field-check-in.patch - patches.kernel.org/6.3.2-557-macintosh-windfarm_smu_sat-Add-missing-of_node_.patch - patches.kernel.org/6.3.2-558-powerpc-perf-Properly-detect-mpc7450-family.patch - patches.kernel.org/6.3.2-559-powerpc-mpc512x-fix-resource-printk-format-warn.patch - patches.kernel.org/6.3.2-560-powerpc-wii-fix-resource-printk-format-warnings.patch - patches.kernel.org/6.3.2-561-powerpc-sysdev-tsi108-fix-resource-printk-forma.patch - patches.kernel.org/6.3.2-562-macintosh-via-pmu-led-requires-ATA-to-be-set.patch - patches.kernel.org/6.3.2-563-powerpc-rtas-use-memmove-for-potentially-overla.patch - patches.kernel.org/6.3.2-564-sched-fair-Fix-inaccurate-tally-of-ttwu_move_af.patch - patches.kernel.org/6.3.2-565-perf-core-Fix-hardlockup-failure-caused-by-perf.patch - patches.kernel.org/6.3.2-566-Revert-objtool-Support-addition-to-set-CFA-base.patch - patches.kernel.org/6.3.2-567-riscv-Fix-ptdump-when-KASAN-is-enabled.patch - patches.kernel.org/6.3.2-568-sched-rt-Fix-bad-task-migration-for-rt-tasks.patch - patches.kernel.org/6.3.2-569-sched-clock-Fix-local_clock-before-sched_clock_.patch - patches.kernel.org/6.3.2-570-rv-Fix-addition-on-an-uninitialized-variable-ru.patch - patches.kernel.org/6.3.2-571-rtla-timerlat-Fix-Previous-IRQ-auto-analysis-li.patch - patches.kernel.org/6.3.2-572-tracing-user_events-Ensure-write-index-cannot-b.patch - patches.kernel.org/6.3.2-573-clk-at91-clk-sam9x60-pll-fix-return-value-check.patch - patches.kernel.org/6.3.2-574-IB-hifi1-add-a-null-check-of-kzalloc_node-in-hf.patch - patches.kernel.org/6.3.2-575-RDMA-siw-Fix-potential-page_array-out-of-range-.patch - patches.kernel.org/6.3.2-576-clk-mediatek-mt2712-Add-error-handling-to-clk_m.patch - patches.kernel.org/6.3.2-577-clk-mediatek-Consistently-use-GATE_MTK-macro.patch - patches.kernel.org/6.3.2-578-clk-mediatek-mt7622-Properly-use-CLK_IS_CRITICA.patch - patches.kernel.org/6.3.2-579-clk-mediatek-mt8135-Properly-use-CLK_IS_CRITICA.patch - patches.kernel.org/6.3.2-580-RDMA-rdmavt-Delete-unnecessary-NULL-check.patch - patches.kernel.org/6.3.2-581-clk-mediatek-clk-pllfh-fix-missing-of_node_put-.patch - patches.kernel.org/6.3.2-582-clk-qcom-gcc-qcm2290-Fix-up-gcc_sdcc2_apps_clk_.patch - patches.kernel.org/6.3.2-583-workqueue-Fix-hung-time-report-of-worker-pools.patch - patches.kernel.org/6.3.2-584-rtc-omap-include-header-for-omap_rtc_power_off_.patch - patches.kernel.org/6.3.2-585-RDMA-mlx4-Prevent-shift-wrapping-in-set_user_sq.patch - patches.kernel.org/6.3.2-586-rtc-meson-vrtc-Use-ktime_get_real_ts64-to-get-t.patch - patches.kernel.org/6.3.2-587-rtc-k3-handle-errors-while-enabling-wake-irq.patch - patches.kernel.org/6.3.2-588-RDMA-rxe-Replace-exists-by-rxe-in-rxe.c.patch - patches.kernel.org/6.3.2-589-RDMA-erdma-Use-fixed-hardware-page-size.patch - patches.kernel.org/6.3.2-590-fs-ntfs3-Fix-memory-leak-if-ntfs_read_mft-faile.patch - patches.kernel.org/6.3.2-591-fs-ntfs3-Add-check-for-kmemdup.patch - patches.kernel.org/6.3.2-592-fs-ntfs3-Fix-OOB-read-in-indx_insert_into_buffe.patch - patches.kernel.org/6.3.2-593-fs-ntfs3-Fix-slab-out-of-bounds-read-in-hdr_del.patch - patches.kernel.org/6.3.2-594-iommu-mediatek-Set-dma_mask-for-PGTABLE_PA_35_E.patch - patches.kernel.org/6.3.2-595-RDMA-rxe-Remove-tasklet-call-from-rxe_cq.c.patch - patches.kernel.org/6.3.2-596-power-supply-generic-adc-battery-fix-unit-scali.patch - patches.kernel.org/6.3.2-597-clk-add-missing-of_node_put-in-assigned-clocks-.patch - patches.kernel.org/6.3.2-598-RDMA-siw-Remove-namespace-check-from-siw_netdev.patch - patches.kernel.org/6.3.2-599-clk-qcom-gcc-sm6115-Mark-RCGs-shared-where-appl.patch - patches.kernel.org/6.3.2-600-power-supply-rk817-Fix-low-SOC-bugs.patch - patches.kernel.org/6.3.2-601-RDMA-cm-Trace-icm_send_rej-event-before-the-cm-.patch - patches.kernel.org/6.3.2-602-RDMA-srpt-Add-a-check-for-valid-mad_agent-point.patch - patches.kernel.org/6.3.2-603-IB-hfi1-Fix-SDMA-mmu_rb_node-not-being-evicted-.patch - patches.kernel.org/6.3.2-604-IB-hfi1-Fix-bugs-with-non-PAGE_SIZE-end-multi-i.patch - patches.kernel.org/6.3.2-605-clk-imx-fracn-gppll-fix-the-rate-table.patch - patches.kernel.org/6.3.2-606-clk-imx-fracn-gppll-disable-hardware-select-con.patch - patches.kernel.org/6.3.2-607-clk-imx-imx8ulp-Fix-XBAR_DIVBUS-and-AD_SLOW-clo.patch - patches.kernel.org/6.3.2-608-NFSv4.1-Always-send-a-RECLAIM_COMPLETE-after-es.patch - patches.kernel.org/6.3.2-609-iommu-amd-Set-page-size-bitmap-during-V2-domain.patch - patches.kernel.org/6.3.2-610-s390-checksum-always-use-cksm-instruction.patch - patches.kernel.org/6.3.2-611-clk-qcom-lpasscc-sc7280-Skip-qdsp6ss-clock-regi.patch - patches.kernel.org/6.3.2-612-clk-qcom-lpassaudiocc-sc7280-Add-required-gdsc-.patch - patches.kernel.org/6.3.2-613-clk-qcom-gcc-sm8350-fix-PCIe-PIPE-clocks-handli.patch - patches.kernel.org/6.3.2-614-clk-qcom-dispcc-qcm2290-Remove-inexistent-DSI1P.patch - patches.kernel.org/6.3.2-615-Input-raspberrypi-ts-fix-refcount-leak-in-rpi_t.patch - patches.kernel.org/6.3.2-616-swiotlb-relocate-PageHighMem-test-away-from-rme.patch - patches.kernel.org/6.3.2-617-swiotlb-fix-debugfs-reporting-of-reserved-memor.patch - patches.kernel.org/6.3.2-618-RDMA-rxe-Convert-tasklet-args-to-queue-pairs.patch - patches.kernel.org/6.3.2-619-RDMA-rxe-Remove-__rxe_do_task.patch - patches.kernel.org/6.3.2-620-RDMA-rxe-Fix-the-error-trying-to-register-non-s.patch - patches.kernel.org/6.3.2-621-RDMA-mlx5-Check-pcie_relaxed_ordering_enabled-i.patch - patches.kernel.org/6.3.2-622-RDMA-mlx5-Fix-flow-counter-query-via-DEVX.patch - patches.kernel.org/6.3.2-623-SUNRPC-remove-the-maximum-number-of-retries-in-.patch - patches.kernel.org/6.3.2-624-RDMA-mlx5-Use-correct-device-num_ports-when-mod.patch - patches.kernel.org/6.3.2-625-clocksource-drivers-davinci-Fix-memory-leak-in-.patch - patches.kernel.org/6.3.2-626-openrisc-Properly-store-r31-to-pt_regs-on-unhan.patch - patches.kernel.org/6.3.2-627-timekeeping-Fix-references-to-nonexistent-ktime.patch - patches.kernel.org/6.3.2-628-SMB3-Add-missing-locks-to-protect-deferred-clos.patch - patches.kernel.org/6.3.2-629-SMB3-Close-deferred-file-handles-in-case-of-han.patch - patches.kernel.org/6.3.2-630-rtc-jz4740-Make-sure-clock-provider-gets-remove.patch - patches.kernel.org/6.3.2-631-ext4-fix-i_disksize-exceeding-i_size-problem-in.patch - patches.kernel.org/6.3.2-632-ext4-fix-use-after-free-read-in-ext4_find_exten.patch - patches.kernel.org/6.3.2-633-pinctrl-renesas-r8a779a0-Remove-incorrect-AVB-0.patch - patches.kernel.org/6.3.2-634-pinctrl-renesas-r8a779f0-Fix-tsn1_avtp_pps-pin-.patch - patches.kernel.org/6.3.2-635-pinctrl-renesas-r8a779g0-Fix-Group-4-5-pin-func.patch - patches.kernel.org/6.3.2-636-pinctrl-renesas-r8a779g0-Fix-Group-6-7-pin-func.patch - patches.kernel.org/6.3.2-637-pinctrl-renesas-r8a779g0-Fix-ERROROUTC-function.patch - patches.kernel.org/6.3.2-638-leds-TI_LMU_COMMON-select-REGMAP-instead-of-dep.patch - patches.kernel.org/6.3.2-639-pinctrl-ralink-reintroduce-ralink-rt2880-pinmux.patch - patches.kernel.org/6.3.2-640-dmaengine-mv_xor_v2-Fix-an-error-code.patch - patches.kernel.org/6.3.2-641-leds-tca6507-Fix-error-handling-of-using-fwnode.patch - patches.kernel.org/6.3.2-642-pwm-mtk-disp-Disable-shadow-registers-before-se.patch - patches.kernel.org/6.3.2-643-pwm-mtk-disp-Configure-double-buffering-before-.patch - patches.kernel.org/6.3.2-644-soundwire-intel-don-t-save-hw_params-for-use-in.patch - patches.kernel.org/6.3.2-645-phy-tegra-xusb-Add-missing-tegra_xusb_port_unre.patch - patches.kernel.org/6.3.2-646-phy-ti-j721e-wiz-Fix-unreachable-code-in-wiz_mo.patch - patches.kernel.org/6.3.2-647-dma-gpi-remove-spurious-unlock-in-gpi_ch_init.patch - patches.kernel.org/6.3.2-648-dmaengine-dw-edma-Fix-to-change-for-continuous-.patch - patches.kernel.org/6.3.2-649-dmaengine-dw-edma-Fix-to-enable-to-issue-dma-re.patch - patches.kernel.org/6.3.2-650-dmaengine-at_xdmac-disable-enable-clock-directl.patch - patches.kernel.org/6.3.2-651-dmaengine-at_xdmac-fix-imbalanced-runtime-PM-re.patch - patches.kernel.org/6.3.2-652-dmaengine-at_xdmac-do-not-resume-channels-pause.patch - patches.kernel.org/6.3.2-653-dmaengine-at_xdmac-restore-the-content-of-grws-.patch - patches.kernel.org/6.3.2-654-dmaengine-at_xdmac-do-not-enable-all-cyclic-cha.patch - patches.kernel.org/6.3.2-655-pinctrl-bcm2835.c-fix-race-condition-when-setti.patch - patches.kernel.org/6.3.2-656-thermal-drivers-mediatek-Use-devm_of_iomap-to-a.patch - patches.kernel.org/6.3.2-657-mfd-tqmx86-Do-not-access-I2C_DETECT-register-th.patch - patches.kernel.org/6.3.2-658-mfd-tqmx86-Specify-IO-port-register-range-more-.patch - patches.kernel.org/6.3.2-659-mfd-tqmx86-Correct-board-names-for-TQMxE39x.patch - patches.kernel.org/6.3.2-660-mfd-ocelot-spi-Fix-unsupported-bulk-read.patch - patches.kernel.org/6.3.2-661-mfd-arizona-spi-Add-missing-MODULE_DEVICE_TABLE.patch - patches.kernel.org/6.3.2-662-hte-tegra-fix-struct-of_device_id-build-error.patch - patches.kernel.org/6.3.2-663-hte-tegra-194-Fix-off-by-one-in-tegra_hte_map_t.patch - patches.kernel.org/6.3.2-664-ACPI-PM-Do-not-turn-of-unused-power-resources-o.patch - patches.kernel.org/6.3.2-665-PM-hibernate-Turn-snapshot_test-into-global-var.patch - patches.kernel.org/6.3.2-666-PM-hibernate-Do-not-get-block-device-exclusivel.patch - patches.kernel.org/6.3.2-667-afs-Fix-updating-of-i_size-with-dv-jump-from-se.patch - patches.kernel.org/6.3.2-668-afs-Fix-getattr-to-report-server-i_size-on-dirs.patch - patches.kernel.org/6.3.2-669-afs-Avoid-endless-loop-if-file-is-larger-than-e.patch - patches.kernel.org/6.3.2-670-scripts-gdb-fix-lx-timerlist-for-Python3.patch - patches.kernel.org/6.3.2-671-btrfs-scrub-reject-unsupported-scrub-flags.patch - patches.kernel.org/6.3.2-672-s390-dasd-fix-hanging-blockdevice-after-request.patch - patches.kernel.org/6.3.2-673-ia64-fix-an-addr-to-taddr-in-huge_pte_offset.patch - patches.kernel.org/6.3.2-674-mm-mempolicy-correctly-update-prev-when-policy-.patch - patches.kernel.org/6.3.2-675-mm-hugetlb-fix-uffd-wp-during-fork.patch - patches.kernel.org/6.3.2-676-vhost_vdpa-fix-unmap-process-in-no-batch-mode.patch - patches.kernel.org/6.3.2-677-dm-verity-fix-error-handling-for-check_at_most_.patch - patches.kernel.org/6.3.2-678-dm-clone-call-kmem_cache_destroy-in-dm_clone_in.patch - patches.kernel.org/6.3.2-679-dm-integrity-call-kmem_cache_destroy-in-dm_inte.patch - patches.kernel.org/6.3.2-680-dm-flakey-fix-a-crash-with-invalid-table-line.patch - patches.kernel.org/6.3.2-681-dm-ioctl-fix-nested-locking-in-table_clear-to-r.patch - patches.kernel.org/6.3.2-682-dm-don-t-lock-fs-when-the-map-is-NULL-in-proces.patch - patches.kernel.org/6.3.2-683-perf-auxtrace-Fix-address-filter-entire-kernel-.patch - patches.kernel.org/6.3.2-684-perf-intel-pt-Fix-CYC-timestamps-after-standalo.patch - patches.kernel.org/6.3.2-685-io_uring-rsrc-check-for-nonconsecutive-pages.patch - patches.kernel.org/6.3.2-686-cifs-fix-potential-use-after-free-bugs-in-TCP_S.patch - patches.kernel.org/6.3.2-687-cifs-protect-session-status-check-in-smb2_recon.patch - patches.kernel.org/6.3.2-688-cifs-fix-sharing-of-DFS-connections.patch - patches.kernel.org/6.3.2-689-cifs-fix-potential-race-when-tree-connecting-ip.patch - patches.kernel.org/6.3.2-690-cifs-protect-access-of-TCP_Server_Info-origin-l.patch - patches.kernel.org/6.3.2-691-cifs-avoid-potential-races-when-handling-multip.patch - patches.kernel.org/6.3.2-692-debugobject-Ensure-pool-refill-again.patch - patches.kernel.org/6.3.2-693-arch_topology-Remove-early-cacheinfo-error-mess.patch - patches.kernel.org/6.3.2-694-netfilter-nf_tables-deactivate-anonymous-set-fr.patch - patches.kernel.org/6.3.2-695-Linux-6.3.2.patch - patches.kernel.org/6.3.3-001-USB-dwc3-gadget-drop-dead-hibernation-code.patch - patches.kernel.org/6.3.3-002-usb-dwc3-gadget-Execute-gadget-stop-after-halti.patch - patches.kernel.org/6.3.3-003-crypto-ccp-Clear-PSP-interrupt-status-register-.patch - patches.kernel.org/6.3.3-004-mtd-spi-nor-Add-a-RWW-flag.patch - patches.kernel.org/6.3.3-005-mtd-spi-nor-spansion-Enable-JFFS2-write-buffer-.patch - patches.kernel.org/6.3.3-006-qcom-llcc-edac-Support-polling-mode-for-ECC-han.patch - patches.kernel.org/6.3.3-007-soc-qcom-llcc-Do-not-create-EDAC-platform-devic.patch - patches.kernel.org/6.3.3-008-mtd-spi-nor-spansion-Enable-JFFS2-write-buffer-.patch - patches.kernel.org/6.3.3-009-fs-ntfs3-Fix-null-ptr-deref-on-inode-i_op-in-nt.patch - patches.kernel.org/6.3.3-010-RDMA-rxe-Change-rxe_dbg-to-rxe_dbg_dev.patch - patches.kernel.org/6.3.3-011-RDMA-rxe-Extend-dbg-log-messages-to-err-and-inf.patch - patches.kernel.org/6.3.3-012-ASoC-Intel-soc-acpi-byt-Fix-WM510205-match-no-l.patch - patches.kernel.org/6.3.3-013-scsi-ufs-core-mcq-Fix-hwq-cq_lock-deadlock-issu.patch - patches.kernel.org/6.3.3-014-scsi-qedi-Fix-use-after-free-bug-in-qedi_remove.patch - patches.kernel.org/6.3.3-015-arm64-Fix-label-placement-in-record_mmu_state.patch - patches.kernel.org/6.3.3-016-drm-amd-display-Add-missing-WA-and-MCLK-validat.patch - patches.kernel.org/6.3.3-017-drm-amd-display-Return-error-code-on-DSC-atomic.patch - patches.kernel.org/6.3.3-018-drm-amd-display-Fixes-for-dcn32_clk_mgr-impleme.patch - patches.kernel.org/6.3.3-019-drm-amd-display-Reset-OUTBOX0-r-w-pointer-on-DM.patch - patches.kernel.org/6.3.3-020-drm-amd-display-Do-not-clear-GPINT-register-whe.patch - patches.kernel.org/6.3.3-021-drm-amd-display-Update-bounding-box-values-for-.patch - patches.kernel.org/6.3.3-022-rxrpc-Fix-potential-data-race-in-rxrpc_wait_to_.patch - patches.kernel.org/6.3.3-023-net-sched-flower-Fix-wrong-handle-assignment-du.patch - patches.kernel.org/6.3.3-024-ixgbe-Fix-panic-during-XDP_TX-with-64-CPUs.patch - patches.kernel.org/6.3.3-025-octeonxt2-af-mcs-Fix-per-port-bypass-config.patch - patches.kernel.org/6.3.3-026-octeontx2-af-mcs-Write-TCAM_DATA-and-TCAM_MASK-.patch - patches.kernel.org/6.3.3-027-octeontx2-af-mcs-Config-parser-to-skip-8B-heade.patch - patches.kernel.org/6.3.3-028-octeontx2-af-mcs-Fix-MCS-block-interrupt.patch - patches.kernel.org/6.3.3-029-octeontx2-pf-mcs-Fix-NULL-pointer-dereferences.patch - patches.kernel.org/6.3.3-030-octeontx2-pf-mcs-Match-macsec-ethertype-along-w.patch - patches.kernel.org/6.3.3-031-octeontx2-pf-mcs-Clear-stats-before-freeing-res.patch - patches.kernel.org/6.3.3-032-octeontx2-pf-mcs-Fix-shared-counters-logic.patch - patches.kernel.org/6.3.3-033-octeontx2-pf-mcs-Do-not-reset-PN-while-updating.patch - patches.kernel.org/6.3.3-034-net-ncsi-clear-Tx-enable-mode-when-handling-a-C.patch - patches.kernel.org/6.3.3-035-tcp-fix-skb_copy_ubufs-vs-BIG-TCP.patch - patches.kernel.org/6.3.3-036-net-sched-cls_api-remove-block_cb-from-driver_l.patch - patches.kernel.org/6.3.3-037-sit-update-dev-needed_headroom-in-ipip6_tunnel_.patch - patches.kernel.org/6.3.3-038-selftests-srv6-make-srv6_end_dt46_l3vpn_test-mo.patch - patches.kernel.org/6.3.3-039-net-ipv6-fix-skb-hash-for-some-RST-packets.patch - patches.kernel.org/6.3.3-040-net-dsa-mv88e6xxx-add-mv88e6321-rsvd2cpu.patch - patches.kernel.org/6.3.3-041-writeback-fix-call-of-incorrect-macro.patch - patches.kernel.org/6.3.3-042-block-Skip-destroyed-blkg-when-restart-in-blkg_.patch - patches.kernel.org/6.3.3-043-watchdog-dw_wdt-Fix-the-error-handling-path-of-.patch - patches.kernel.org/6.3.3-044-RISC-V-mm-Enable-huge-page-support-to-kernel_pa.patch - patches.kernel.org/6.3.3-045-i2c-tegra-Fix-PEC-support-for-SMBUS-block-read.patch - patches.kernel.org/6.3.3-046-net-sched-act_mirred-Add-carrier-check.patch - patches.kernel.org/6.3.3-047-r8152-fix-flow-control-issue-of-RTL8156A.patch - patches.kernel.org/6.3.3-048-r8152-fix-the-poor-throughput-for-2.5G-devices.patch - patches.kernel.org/6.3.3-049-r8152-move-setting-r8153b_rx_agg_chg_indicate.patch - patches.kernel.org/6.3.3-050-sfc-Fix-module-EEPROM-reporting-for-QSFP-module.patch - patches.kernel.org/6.3.3-051-rxrpc-Fix-hard-call-timeout-units.patch - patches.kernel.org/6.3.3-052-rxrpc-Make-it-so-that-a-waiting-process-can-be-.patch - patches.kernel.org/6.3.3-053-rxrpc-Fix-timeout-of-a-call-that-hasn-t-yet-bee.patch - patches.kernel.org/6.3.3-054-riscv-compat_syscall_table-Fixup-compile-warnin.patch - patches.kernel.org/6.3.3-055-arm64-kernel-remove-SHF_WRITE-SHF_EXECINSTR-fro.patch - patches.kernel.org/6.3.3-056-net-ethernet-mtk_eth_soc-drop-generic-vlan-rx-o.patch - patches.kernel.org/6.3.3-057-drm-i915-guc-More-debug-print-updates-UC-firmwa.patch - patches.kernel.org/6.3.3-058-drm-i915-guc-Actually-return-an-error-if-GuC-ve.patch - patches.kernel.org/6.3.3-059-drm-i915-mtl-Add-the-missing-CPU-transcoder-mas.patch - patches.kernel.org/6.3.3-060-netfilter-nf_tables-extended-netlink-error-repo.patch - patches.kernel.org/6.3.3-061-netfilter-nf_tables-rename-function-to-destroy-.patch - patches.kernel.org/6.3.3-062-netfilter-nf_tables-support-for-adding-new-devi.patch - patches.kernel.org/6.3.3-063-netfilter-nf_tables-hit-ENOENT-on-unexisting-ch.patch - patches.kernel.org/6.3.3-064-selftests-netfilter-fix-libmnl-pkg-config-usage.patch - patches.kernel.org/6.3.3-065-octeontx2-af-Secure-APR-table-update-with-the-l.patch - patches.kernel.org/6.3.3-066-octeontx2-af-Fix-start-and-end-bit-for-scan-con.patch - patches.kernel.org/6.3.3-067-octeontx2-af-Fix-depth-of-cam-and-mem-table.patch - patches.kernel.org/6.3.3-068-octeontx2-pf-Increase-the-size-of-dmac-filter-f.patch - patches.kernel.org/6.3.3-069-octeontx2-af-Add-validation-for-lmac-type.patch - patches.kernel.org/6.3.3-070-octeontx2-af-Update-correct-mask-to-filter-IPv4.patch - patches.kernel.org/6.3.3-071-octeontx2-af-Update-Fix-NPC-field-hash-extract-.patch - patches.kernel.org/6.3.3-072-octeontx2-af-Fix-issues-with-NPC-field-hash-ext.patch - patches.kernel.org/6.3.3-073-octeontx2-af-Skip-PFs-if-not-enabled.patch - patches.kernel.org/6.3.3-074-octeontx2-pf-Disable-packet-I-O-for-graceful-ex.patch - patches.kernel.org/6.3.3-075-octeontx2-vf-Detach-LF-resources-on-probe-clean.patch - patches.kernel.org/6.3.3-076-ionic-remove-noise-from-ethtool-rxnfc-error-msg.patch - patches.kernel.org/6.3.3-077-r8152-fix-the-autosuspend-doesn-t-work.patch - patches.kernel.org/6.3.3-078-ethtool-Fix-uninitialized-number-of-lanes.patch - patches.kernel.org/6.3.3-079-ionic-catch-failure-from-devlink_alloc.patch - patches.kernel.org/6.3.3-080-af_packet-Don-t-send-zero-byte-data-in-packet_s.patch - patches.kernel.org/6.3.3-081-netfilter-nf_tables-fix-ct-untracked-match-brea.patch - patches.kernel.org/6.3.3-082-i2c-gxp-fix-build-failure-without-CONFIG_I2C_SL.patch - patches.kernel.org/6.3.3-083-ublk-add-timeout-handler.patch - patches.kernel.org/6.3.3-084-drm-amdgpu-add-a-missing-lock-for-AMDGPU_SCHED.patch - patches.kernel.org/6.3.3-085-ALSA-caiaq-input-Add-error-handling-for-unsuppo.patch - patches.kernel.org/6.3.3-086-KVM-s390-pv-fix-asynchronous-teardown-for-small.patch - patches.kernel.org/6.3.3-087-KVM-s390-fix-race-in-gmap_make_secure.patch - patches.kernel.org/6.3.3-088-dt-bindings-perf-riscv-pmu-fix-property-depende.patch - patches.kernel.org/6.3.3-089-net-dsa-mt7530-fix-corrupt-frames-using-trgmii-.patch - patches.kernel.org/6.3.3-090-net-dsa-mt7530-split-off-common-parts-from-mt75.patch - patches.kernel.org/6.3.3-091-net-dsa-mt7530-fix-network-connectivity-with-mu.patch - patches.kernel.org/6.3.3-092-ice-block-LAN-in-case-of-VF-to-VF-offload.patch - patches.kernel.org/6.3.3-093-virtio_net-suppress-cpu-stall-when-free_unused_.patch - patches.kernel.org/6.3.3-094-net-enetc-check-the-index-of-the-SFI-rather-tha.patch - patches.kernel.org/6.3.3-095-net-fec-correct-the-counting-of-XDP-sent-frames.patch - patches.kernel.org/6.3.3-096-net-sched-flower-fix-filter-idr-initialization.patch - patches.kernel.org/6.3.3-097-net-sched-flower-fix-error-handler-on-replace.patch - patches.kernel.org/6.3.3-098-perf-record-Fix-read-LOST-count-failed-msg-with.patch - patches.kernel.org/6.3.3-099-perf-lock-contention-Fix-compiler-builtin-detec.patch - patches.kernel.org/6.3.3-100-perf-build-Support-python-perf.so-testing.patch - patches.kernel.org/6.3.3-101-perf-test-Fix-PMU-event-table-sanity-for-NO_JEV.patch - patches.kernel.org/6.3.3-102-perf-scripts-intel-pt-events.py-Fix-IPC-output-.patch - patches.kernel.org/6.3.3-103-perf-script-Fix-Python-support-when-no-libtrace.patch - patches.kernel.org/6.3.3-104-perf-test-Fix-wrong-size-expectation-for-Setup-.patch - patches.kernel.org/6.3.3-105-perf-hist-Improve-srcfile-sort-key-performance-.patch - patches.kernel.org/6.3.3-106-perf-vendor-events-s390-Remove-UTF-8-characters.patch - patches.kernel.org/6.3.3-107-perf-tests-record_offcpu.sh-Fix-redirection-of-.patch - patches.kernel.org/6.3.3-108-perf-ftrace-Make-system-wide-the-default-target.patch - patches.kernel.org/6.3.3-109-perf-vendor-events-power9-Remove-UTF-8-characte.patch - patches.kernel.org/6.3.3-110-perf-symbols-Fix-use-after-free-in-get_plt_got_.patch - patches.kernel.org/6.3.3-111-perf-symbols-Fix-unaligned-access-in-get_x86_64.patch - patches.kernel.org/6.3.3-112-perf-pmu-zfree-expects-a-pointer-to-a-pointer-t.patch - patches.kernel.org/6.3.3-113-perf-map-Delete-two-variable-initialisations-be.patch - patches.kernel.org/6.3.3-114-perf-cs-etm-Fix-timeless-decode-mode-detection.patch - patches.kernel.org/6.3.3-115-crypto-sun8i-ss-Fix-a-test-in-sun8i_ss_setup_iv.patch - patches.kernel.org/6.3.3-116-crypto-engine-fix-crypto_queue-backlog-handling.patch - patches.kernel.org/6.3.3-117-perf-symbols-Fix-return-incorrect-build_id-size.patch - patches.kernel.org/6.3.3-118-perf-tracepoint-Fix-memory-leak-in-is_valid_tra.patch - patches.kernel.org/6.3.3-119-perf-stat-Separate-bperf-from-bpf_profiler.patch - patches.kernel.org/6.3.3-120-KVM-x86-mmu-Avoid-indirect-call-for-get_cr3.patch - patches.kernel.org/6.3.3-121-KVM-x86-Do-not-unload-MMU-roots-when-only-toggl.patch - patches.kernel.org/6.3.3-122-KVM-x86-Make-use-of-kvm_read_cr-_bits-when-test.patch - patches.kernel.org/6.3.3-123-KVM-VMX-Make-CR0.WP-a-guest-owned-bit.patch - patches.kernel.org/6.3.3-124-KVM-x86-mmu-Refresh-CR0.WP-prior-to-checking-fo.patch - patches.kernel.org/6.3.3-125-x86-retbleed-Fix-return-thunk-alignment.patch - patches.kernel.org/6.3.3-126-btrfs-fix-btrfs_prev_leaf-to-not-return-the-sam.patch - patches.kernel.org/6.3.3-127-btrfs-zoned-fix-wrong-use-of-bitops-API-in-btrf.patch - patches.kernel.org/6.3.3-128-btrfs-properly-reject-clear_cache-and-v1-cache-.patch - patches.kernel.org/6.3.3-129-btrfs-fix-assertion-of-exclop-condition-when-st.patch - patches.kernel.org/6.3.3-130-btrfs-fix-encoded-write-i_size-corruption-with-.patch - patches.kernel.org/6.3.3-131-btrfs-don-t-free-qgroup-space-unless-specified.patch - patches.kernel.org/6.3.3-132-btrfs-zero-the-buffer-before-marking-it-dirty-i.patch - patches.kernel.org/6.3.3-133-btrfs-make-clear_cache-mount-option-to-rebuild-.patch - patches.kernel.org/6.3.3-134-btrfs-print-tree-parent-bytenr-must-be-aligned-.patch - patches.kernel.org/6.3.3-135-btrfs-fix-space-cache-inconsistency-after-error.patch - patches.kernel.org/6.3.3-136-btrfs-zoned-zone-finish-data-relocation-BG-with.patch - patches.kernel.org/6.3.3-137-btrfs-zoned-fix-full-zone-super-block-reading-o.patch - patches.kernel.org/6.3.3-138-btrfs-fix-backref-walking-not-returning-all-ino.patch - patches.kernel.org/6.3.3-139-cifs-fix-pcchunk-length-type-in-smb2_copychunk_.patch - patches.kernel.org/6.3.3-140-cifs-release-leases-for-deferred-close-handles-.patch - patches.kernel.org/6.3.3-141-platform-x86-intel-uncore-freq-Return-error-on-.patch - patches.kernel.org/6.3.3-142-platform-x86-touchscreen_dmi-Add-upside-down-qu.patch - patches.kernel.org/6.3.3-143-platform-x86-thinkpad_acpi-Fix-platform-profile.patch - patches.kernel.org/6.3.3-144-platform-x86-hp-wmi-add-micmute-to-hp_wmi_keyma.patch - patches.kernel.org/6.3.3-145-platform-x86-touchscreen_dmi-Add-info-for-the-D.patch - patches.kernel.org/6.3.3-146-platform-x86-thinkpad_acpi-Add-profile-force-ab.patch - patches.kernel.org/6.3.3-147-inotify-Avoid-reporting-event-with-invalid-wd.patch - patches.kernel.org/6.3.3-148-smb3-fix-problem-remounting-a-share-after-shutd.patch - patches.kernel.org/6.3.3-149-SMB3-force-unmount-was-failing-to-close-deferre.patch - patches.kernel.org/6.3.3-150-sh-math-emu-fix-macro-redefined-warning.patch - patches.kernel.org/6.3.3-151-sh-mcount.S-fix-build-error-when-PRINTK-is-not-.patch - patches.kernel.org/6.3.3-152-sh-init-use-OF_EARLY_FLATTREE-for-early-init.patch - patches.kernel.org/6.3.3-153-sh-nmi_debug-fix-return-value-of-__setup-handle.patch - patches.kernel.org/6.3.3-154-proc_sysctl-update-docs-for-__register_sysctl_t.patch - patches.kernel.org/6.3.3-155-proc_sysctl-enhance-documentation.patch - patches.kernel.org/6.3.3-156-remoteproc-stm32-Call-of_node_put-on-iteration-.patch - patches.kernel.org/6.3.3-157-remoteproc-st-Call-of_node_put-on-iteration-err.patch - patches.kernel.org/6.3.3-158-remoteproc-imx_dsp_rproc-Call-of_node_put-on-it.patch - patches.kernel.org/6.3.3-159-remoteproc-imx_rproc-Call-of_node_put-on-iterat.patch - patches.kernel.org/6.3.3-160-remoteproc-rcar_rproc-Call-of_node_put-on-itera.patch - patches.kernel.org/6.3.3-161-sysctl-clarify-register_sysctl_init-base-direct.patch - patches.kernel.org/6.3.3-162-ARM-dts-aspeed-asrock-Correct-firmware-flash-SP.patch - patches.kernel.org/6.3.3-163-ARM-dts-exynos-fix-WM8960-clock-name-in-Itop-El.patch - patches.kernel.org/6.3.3-164-ARM-dts-s5pv210-correct-MIPI-CSIS-clock-name.patch - patches.kernel.org/6.3.3-165-ARM-dts-aspeed-romed8hm3-Fix-GPIO-polarity-of-s.patch - patches.kernel.org/6.3.3-166-drm-msm-adreno-fix-runtime-PM-imbalance-at-gpu-.patch - patches.kernel.org/6.3.3-167-drm-bridge-lt8912b-Fix-DSI-Video-Mode.patch - patches.kernel.org/6.3.3-168-drm-i915-color-Fix-typo-for-Plane-CSC-indexes.patch - patches.kernel.org/6.3.3-169-drm-msm-fix-NULL-deref-on-snapshot-tear-down.patch - patches.kernel.org/6.3.3-170-drm-msm-fix-NULL-deref-on-irq-uninstall.patch - patches.kernel.org/6.3.3-171-drm-msm-fix-drm-device-leak-on-bind-errors.patch - patches.kernel.org/6.3.3-172-drm-msm-fix-vram-leak-on-bind-errors.patch - patches.kernel.org/6.3.3-173-drm-msm-fix-missing-wq-allocation-error-handlin.patch - patches.kernel.org/6.3.3-174-drm-msm-fix-workqueue-leak-on-bind-errors.patch - patches.kernel.org/6.3.3-175-drm-i915-Check-pipe-source-size-when-using-skl-.patch - patches.kernel.org/6.3.3-176-drm-i915-dsi-Use-unconditional-msleep-instead-o.patch - patches.kernel.org/6.3.3-177-drm-dsc-fix-drm_edp_dsc_sink_output_bpp-DPCD-hi.patch - patches.kernel.org/6.3.3-178-f2fs-factor-out-victim_entry-usage-from-general.patch - patches.kernel.org/6.3.3-179-f2fs-factor-out-discard_cmd-usage-from-general-.patch - patches.kernel.org/6.3.3-180-f2fs-remove-entire-rb_entry-sharing.patch - patches.kernel.org/6.3.3-181-f2fs-fix-null-pointer-panic-in-tracepoint-in-__.patch - patches.kernel.org/6.3.3-182-f2fs-fix-potential-corruption-when-moving-a-dir.patch - patches.kernel.org/6.3.3-183-irqchip-loongson-pch-pic-Fix-pch_pic_acpi_init-.patch - patches.kernel.org/6.3.3-184-irqchip-loongson-pch-pic-Fix-registration-of-sy.patch - patches.kernel.org/6.3.3-185-irqchip-loongson-eiointc-Fix-returned-value-on-.patch - patches.kernel.org/6.3.3-186-irqchip-loongson-eiointc-Fix-incorrect-use-of-a.patch - patches.kernel.org/6.3.3-187-irqchip-loongson-eiointc-Fix-registration-of-sy.patch - patches.kernel.org/6.3.3-188-drm-panel-otm8009a-Set-backlight-parent-to-pane.patch - patches.kernel.org/6.3.3-189-drm-amd-display-Add-NULL-plane_state-check-for-.patch - patches.kernel.org/6.3.3-190-drm-amd-display-Fix-4to1-MPC-black-screen-with-.patch - patches.kernel.org/6.3.3-191-drm-amd-display-filter-out-invalid-bits-in-pipe.patch - patches.kernel.org/6.3.3-192-drm-amd-display-fix-access-hdcp_workqueue-asser.patch - patches.kernel.org/6.3.3-193-drm-amd-display-fix-flickering-caused-by-S-G-mo.patch - patches.kernel.org/6.3.3-194-drm-amdgpu-drop-redundant-sched-job-cleanup-whe.patch - patches.kernel.org/6.3.3-195-drm-amd-display-Change-default-Z8-watermark-val.patch - patches.kernel.org/6.3.3-196-drm-amdgpu-fix-amdgpu_irq_put-call-trace-in-gmc.patch - patches.kernel.org/6.3.3-197-drm-amdgpu-fix-an-amdgpu_irq_put-issue-in-gmc_v.patch - patches.kernel.org/6.3.3-198-drm-amdgpu-fix-amdgpu_irq_put-call-trace-in-gmc.patch - patches.kernel.org/6.3.3-199-drm-amdgpu-gfx-disable-gfx9-cp_ecc_error_irq-on.patch - patches.kernel.org/6.3.3-200-drm-amdgpu-jpeg-Remove-harvest-checking-for-JPE.patch - patches.kernel.org/6.3.3-201-drm-amdgpu-change-gfx-11.0.4-external_id-range.patch - patches.kernel.org/6.3.3-202-drm-amdgpu-Fix-vram-recover-doesn-t-work-after-.patch - patches.kernel.org/6.3.3-203-drm-amd-display-Enforce-60us-prefetch-for-200Mh.patch - patches.kernel.org/6.3.3-204-drm-amd-pm-parse-pp_handle-under-appropriate-co.patch - patches.kernel.org/6.3.3-205-drm-amdgpu-drop-gfx_v11_0_cp_ecc_error_irq_func.patch - patches.kernel.org/6.3.3-206-drm-amdgpu-disable-sdma-ecc-irq-only-when-sdma-.patch - patches.kernel.org/6.3.3-207-drm-amd-pm-avoid-potential-UBSAN-issue-on-legac.patch - patches.kernel.org/6.3.3-208-firewire-net-fix-unexpected-release-of-object-f.patch - patches.kernel.org/6.3.3-209-HID-wacom-Set-a-default-resolution-for-older-ta.patch - patches.kernel.org/6.3.3-210-HID-wacom-insert-timestamp-to-packed-Bluetooth-.patch - patches.kernel.org/6.3.3-211-fs-ntfs3-Refactoring-of-various-minor-issues.patch - patches.kernel.org/6.3.3-212-Revert-net-sched-flower-Fix-wrong-handle-assign.patch - patches.kernel.org/6.3.3-213-drm-msm-adreno-adreno_gpu-Use-suspend-instead-o.patch - patches.kernel.org/6.3.3-214-drm-amd-display-merge-dc_link.h-into-dc.h-and-d.patch - patches.kernel.org/6.3.3-215-drm-amd-display-hpd-rx-irq-not-working-with-eDP.patch - patches.kernel.org/6.3.3-216-drm-i915-Add-_PICK_EVEN_2RANGES.patch - patches.kernel.org/6.3.3-217-drm-i915-mtl-Add-workarounds-Wa_14017066071-and.patch - patches.kernel.org/6.3.3-218-drm-i915-mtl-Add-Wa_14017856879.patch - patches.kernel.org/6.3.3-219-drm-i915-disable-sampler-indirect-state-in-bind.patch - patches.kernel.org/6.3.3-220-drm-amd-display-Add-minimum-Z8-residency-debug-.patch - patches.kernel.org/6.3.3-221-drm-amd-display-Update-minimum-stutter-residenc.patch - patches.kernel.org/6.3.3-222-drm-amd-display-Lowering-min-Z8-residency-time.patch - patches.kernel.org/6.3.3-223-parisc-Fix-encoding-of-swp_entry-due-to-added-S.patch - patches.kernel.org/6.3.3-224-perf-x86-Fix-missing-sample-size-update-on-AMD-.patch - patches.kernel.org/6.3.3-225-locking-rwsem-Add-__always_inline-annotation-to.patch - patches.kernel.org/6.3.3-226-ext4-fix-WARNING-in-mb_find_extent.patch - patches.kernel.org/6.3.3-227-ext4-avoid-a-potential-slab-out-of-bounds-in-ex.patch - patches.kernel.org/6.3.3-228-ext4-fix-data-races-when-using-cached-status-ex.patch - patches.kernel.org/6.3.3-229-ext4-avoid-deadlock-in-fs-reclaim-with-page-wri.patch - patches.kernel.org/6.3.3-230-ext4-check-iomap-type-only-if-ext4_iomap_begin-.patch - patches.kernel.org/6.3.3-231-ext4-improve-error-recovery-code-paths-in-__ext.patch - patches.kernel.org/6.3.3-232-ext4-improve-error-handling-from-ext4_dirhash.patch - patches.kernel.org/6.3.3-233-ext4-fix-deadlock-when-converting-an-inline-dir.patch - patches.kernel.org/6.3.3-234-ext4-add-bounds-checking-in-get_max_inline_xatt.patch - patches.kernel.org/6.3.3-235-ext4-bail-out-of-ext4_xattr_ibody_get-fails-for.patch - patches.kernel.org/6.3.3-236-ext4-fix-lockdep-warning-when-enabling-MMP.patch - patches.kernel.org/6.3.3-237-ext4-remove-a-BUG_ON-in-ext4_mb_release_group_p.patch - patches.kernel.org/6.3.3-238-ext4-fix-invalid-free-tracking-in-ext4_xattr_mo.patch - patches.kernel.org/6.3.3-239-x86-amd_nb-Add-PCI-ID-for-family-19h-model-78h.patch - patches.kernel.org/6.3.3-240-x86-fix-clear_user_rep_good-exception-handling-.patch - patches.kernel.org/6.3.3-241-spi-fsl-spi-Re-organise-transfer-bits_per_word-.patch - patches.kernel.org/6.3.3-242-spi-fsl-cpm-Use-16-bit-mode-for-large-transfers.patch - patches.kernel.org/6.3.3-243-s390-mm-rename-POPULATE_ONE2ONE-to-POPULATE_DIR.patch - patches.kernel.org/6.3.3-244-s390-mm-fix-direct-map-accounting.patch - patches.kernel.org/6.3.3-245-drm-amd-display-Fix-hang-when-skipping-modeset.patch - patches.kernel.org/6.3.3-246-Linux-6.3.3.patch - patches.kernel.org/6.3.4-001-drm-fbdev-generic-prohibit-potential-out-of-bou.patch - patches.kernel.org/6.3.4-002-firmware-sysfb-Fix-VESA-format-selection.patch - patches.kernel.org/6.3.4-003-drm-dsc-fix-DP_DSC_MAX_BPP_DELTA_-macro-values.patch - patches.kernel.org/6.3.4-004-drm-nouveau-disp-More-DP_RECEIVER_CAP_SIZE-arra.patch - patches.kernel.org/6.3.4-005-drm-mipi-dsi-Set-the-fwnode-for-mipi_dsi_device.patch - patches.kernel.org/6.3.4-006-ARM-9296-1-HP-Jornada-7XX-fix-kernel-doc-warnin.patch - patches.kernel.org/6.3.4-007-net-skb_partial_csum_set-fix-against-transport-.patch - patches.kernel.org/6.3.4-008-net-mdio-mvusb-Fix-an-error-handling-path-in-mv.patch - patches.kernel.org/6.3.4-009-perf-core-Fix-perf_sample_data-not-properly-ini.patch - patches.kernel.org/6.3.4-010-scsi-ufs-core-Fix-I-O-hang-that-occurs-when-BKO.patch - patches.kernel.org/6.3.4-011-tick-broadcast-Make-broadcast-device-replacemen.patch - patches.kernel.org/6.3.4-012-linux-dim-Do-nothing-if-no-time-delta-between-s.patch - patches.kernel.org/6.3.4-013-net-stmmac-Initialize-MAC_ONEUS_TIC_COUNTER-reg.patch - patches.kernel.org/6.3.4-014-net-Fix-load-tearing-on-sk-sk_stamp-in-sock_rec.patch - patches.kernel.org/6.3.4-015-net-phy-bcm7xx-Correct-read-from-expansion-regi.patch - patches.kernel.org/6.3.4-016-netfilter-nf_tables-always-release-netdev-hooks.patch - patches.kernel.org/6.3.4-017-netfilter-conntrack-fix-possible-bug_on-with-en.patch - patches.kernel.org/6.3.4-018-bonding-fix-send_peer_notif-overflow.patch - patches.kernel.org/6.3.4-019-netlink-annotate-accesses-to-nlk-cb_running.patch - patches.kernel.org/6.3.4-020-net-annotate-sk-sk_err-write-from-do_recvmmsg.patch - patches.kernel.org/6.3.4-021-net-deal-with-most-data-races-in-sk_wait_event.patch - patches.kernel.org/6.3.4-022-net-add-vlan_get_protocol_and_depth-helper.patch - patches.kernel.org/6.3.4-023-tcp-add-annotations-around-sk-sk_shutdown-acces.patch - patches.kernel.org/6.3.4-024-gve-Remove-the-code-of-clearing-PBA-bit.patch - patches.kernel.org/6.3.4-025-ipvlan-Fix-out-of-bounds-caused-by-unclear-skb-.patch - patches.kernel.org/6.3.4-026-net-mscc-ocelot-fix-stat-counter-register-value.patch - patches.kernel.org/6.3.4-027-drm-sched-Check-scheduler-work-queue-before-cal.patch - patches.kernel.org/6.3.4-028-net-datagram-fix-data-races-in-datagram_poll.patch - patches.kernel.org/6.3.4-029-af_unix-Fix-a-data-race-of-sk-sk_receive_queue-.patch - patches.kernel.org/6.3.4-030-af_unix-Fix-data-races-around-sk-sk_shutdown.patch - patches.kernel.org/6.3.4-031-drm-i915-guc-Don-t-capture-Gen8-regs-on-Xe-devi.patch - patches.kernel.org/6.3.4-032-drm-i915-Fix-NULL-ptr-deref-by-checking-new_crt.patch - patches.kernel.org/6.3.4-033-drm-i915-dp-prevent-potential-div-by-zero.patch - patches.kernel.org/6.3.4-034-drm-i915-taint-kernel-when-force-probing-unsupp.patch - patches.kernel.org/6.3.4-035-fbdev-arcfb-Fix-error-handling-in-arcfb_probe.patch - patches.kernel.org/6.3.4-036-ext4-reflect-error-codes-from-ext4_multi_mount_.patch - patches.kernel.org/6.3.4-037-ext4-don-t-clear-SB_RDONLY-when-remounting-r-w-.patch - patches.kernel.org/6.3.4-038-ext4-allow-to-find-by-goal-if-EXT4_MB_HINT_GOAL.patch - patches.kernel.org/6.3.4-039-ext4-allow-ext4_get_group_info-to-fail.patch - patches.kernel.org/6.3.4-040-refscale-Move-shutdown-from-wait_event-to-wait_.patch - patches.kernel.org/6.3.4-041-selftests-cgroup-Add-malloc-failures-checks-in-.patch - patches.kernel.org/6.3.4-042-rcu-Protect-rcu_print_task_exp_stall-exp_tasks-.patch - patches.kernel.org/6.3.4-043-open-return-EINVAL-for-O_DIRECTORY-O_CREAT.patch - patches.kernel.org/6.3.4-044-fs-hfsplus-remove-WARN_ON-from-hfsplus_cat_-rea.patch - patches.kernel.org/6.3.4-045-drm-displayid-add-displayid_get_header-and-chec.patch - patches.kernel.org/6.3.4-046-drm-amd-display-populate-subvp-cmd-info-only-fo.patch - patches.kernel.org/6.3.4-047-drm-amd-display-Correct-DML-calculation-to-alig.patch - patches.kernel.org/6.3.4-048-drm-amd-display-enable-DPG-when-disabling-plane.patch - patches.kernel.org/6.3.4-049-platform-x86-x86-android-tablets-Add-Acer-Iconi.patch - patches.kernel.org/6.3.4-050-drm-amd-display-Enable-HostVM-based-on-rIOMMU-a.patch - patches.kernel.org/6.3.4-051-drm-amd-display-Use-DC_LOG_DC-in-the-trasform-p.patch - patches.kernel.org/6.3.4-052-regmap-cache-Return-error-in-cache-sync-operati.patch - patches.kernel.org/6.3.4-053-remoteproc-imx_dsp_rproc-Add-custom-memory-copy.patch - patches.kernel.org/6.3.4-054-arm64-dts-qcom-msm8996-Add-missing-DWC3-quirks.patch - patches.kernel.org/6.3.4-055-accel-habanalabs-postpone-mem_mgr-IDR-destructi.patch - patches.kernel.org/6.3.4-056-drm-amd-display-reallocate-DET-for-dual-display.patch - patches.kernel.org/6.3.4-057-media-imx-jpeg-Bounds-check-sizeimage-access.patch - patches.kernel.org/6.3.4-058-media-cx23885-Fix-a-null-ptr-deref-bug-in-buffe.patch - patches.kernel.org/6.3.4-059-media-pci-tw68-Fix-null-ptr-deref-bug-in-buf-pr.patch - patches.kernel.org/6.3.4-060-media-pvrusb2-VIDEO_PVRUSB2-depends-on-DVB_CORE.patch - patches.kernel.org/6.3.4-061-platform-x86-intel-vsec-Explicitly-enable-capab.patch - patches.kernel.org/6.3.4-062-ACPI-processor-Check-for-null-return-of-devm_kz.patch - patches.kernel.org/6.3.4-063-drm-rockchip-dw_hdmi-cleanup-drm-encoder-during.patch - patches.kernel.org/6.3.4-064-memstick-r592-Fix-UAF-bug-in-r592_remove-due-to.patch - patches.kernel.org/6.3.4-065-arm64-dts-imx8mq-librem5-Remove-dis_u3_susphy_q.patch - patches.kernel.org/6.3.4-066-firmware-arm_sdei-Fix-sleep-from-invalid-contex.patch - patches.kernel.org/6.3.4-067-ACPI-EC-Fix-oops-when-removing-custom-query-han.patch - patches.kernel.org/6.3.4-068-drm-amd-display-fixed-dcn30-underflow-issue.patch - patches.kernel.org/6.3.4-069-remoteproc-stm32_rproc-Add-mutex-protection-for.patch - patches.kernel.org/6.3.4-070-accel-ivpu-Remove-D3hot-delay-for-Meteorlake.patch - patches.kernel.org/6.3.4-071-drm-tegra-Avoid-potential-32-bit-integer-overfl.patch - patches.kernel.org/6.3.4-072-drm-msm-dp-Clean-up-handling-of-DP-AUX-interrup.patch - patches.kernel.org/6.3.4-073-ACPICA-Avoid-undefined-behavior-applying-zero-o.patch - patches.kernel.org/6.3.4-074-ACPICA-ACPICA-check-null-return-of-ACPI_ALLOCAT.patch - patches.kernel.org/6.3.4-075-arm64-dts-qcom-sdm845-polaris-Drop-inexistent-p.patch - patches.kernel.org/6.3.4-076-arm64-dts-qcom-sm6115-j606f-Add-ramoops-node.patch - patches.kernel.org/6.3.4-077-irqchip-gicv3-Workaround-for-NVIDIA-erratum-T24.patch - patches.kernel.org/6.3.4-078-media-ipu3-cio2-support-multiple-sensors-and-VC.patch - patches.kernel.org/6.3.4-079-ACPI-video-Remove-desktops-without-backlight-DM.patch - patches.kernel.org/6.3.4-080-drm-amd-display-Correct-DML-calculation-to-foll.patch - patches.kernel.org/6.3.4-081-drm-amd-Fix-an-out-of-bounds-error-in-BIOS-pars.patch - patches.kernel.org/6.3.4-082-drm-amdgpu-Fix-sdma-v4-sw-fini-error.patch - patches.kernel.org/6.3.4-083-media-Prefer-designated-initializers-over-memse.patch - patches.kernel.org/6.3.4-084-drm-amdgpu-Enable-IH-retry-CAM-on-GFX9.patch - patches.kernel.org/6.3.4-085-media-mediatek-vcodec-Fix-potential-array-out-o.patch - patches.kernel.org/6.3.4-086-platform-x86-amd-pmc-Fix-memory-leak-in-amd_pmc.patch - patches.kernel.org/6.3.4-087-hwmon-nzxt-smart2-add-another-USB-ID.patch - patches.kernel.org/6.3.4-088-wifi-ath-Silence-memcpy-run-time-false-positive.patch - patches.kernel.org/6.3.4-089-wifi-ath12k-Handle-lock-during-peer_id-find.patch - patches.kernel.org/6.3.4-090-wifi-ath12k-PCI-ops-for-wakeup-release-MHI.patch - patches.kernel.org/6.3.4-091-bpf-Annotate-data-races-in-bpf_local_storage.patch - patches.kernel.org/6.3.4-092-wifi-brcmfmac-pcie-Provide-a-buffer-of-random-b.patch - patches.kernel.org/6.3.4-093-wifi-brcmfmac-cfg80211-Pass-the-PMK-in-binary-i.patch - patches.kernel.org/6.3.4-094-wifi-brcmfmac-pcie-Add-IDs-properties-for-BCM43.patch - patches.kernel.org/6.3.4-095-ext2-Check-block-size-validity-during-mount.patch - patches.kernel.org/6.3.4-096-scsi-lpfc-Prevent-lpfc_debugfs_lockstat_write-b.patch - patches.kernel.org/6.3.4-097-scsi-lpfc-Correct-used_rpi-count-when-devloss-t.patch - patches.kernel.org/6.3.4-098-wifi-rtw88-fix-memory-leak-in-rtw_usb_probe.patch - patches.kernel.org/6.3.4-099-bnxt-avoid-overflow-in-bnxt_get_nvram_directory.patch - patches.kernel.org/6.3.4-100-net-pasemi-Fix-return-type-of-pasemi_mac_start_.patch - patches.kernel.org/6.3.4-101-wifi-ath12k-fix-memory-leak-in-ath12k_qmi_drive.patch - patches.kernel.org/6.3.4-102-net-Catch-invalid-index-in-XPS-mapping.patch - patches.kernel.org/6.3.4-103-netdev-Enforce-index-cap-in-netdev_get_tx_queue.patch - patches.kernel.org/6.3.4-104-scsi-target-iscsit-Free-cmds-before-session-fre.patch - patches.kernel.org/6.3.4-105-lib-cpu_rmap-Avoid-use-after-free-on-rmap-obj-a.patch - patches.kernel.org/6.3.4-106-scsi-message-mptlan-Fix-use-after-free-bug-in-m.patch - patches.kernel.org/6.3.4-107-gfs2-Fix-inode-height-consistency-check.patch - patches.kernel.org/6.3.4-108-scsi-ufs-ufs-pci-Add-support-for-Intel-Lunar-La.patch - patches.kernel.org/6.3.4-109-scsi-hisi_sas-Grab-sas_dev-lock-when-traversing.patch - patches.kernel.org/6.3.4-110-ext4-set-goal-start-correctly-in-ext4_mb_normal.patch - patches.kernel.org/6.3.4-111-ext4-Fix-best-extent-lstart-adjustment-logic-in.patch - patches.kernel.org/6.3.4-112-crypto-jitter-permanent-and-intermittent-health.patch - patches.kernel.org/6.3.4-113-f2fs-Fix-system-crash-due-to-lack-of-free-space.patch - patches.kernel.org/6.3.4-114-f2fs-fix-to-drop-all-dirty-pages-during-umount-.patch - patches.kernel.org/6.3.4-115-f2fs-fix-to-check-readonly-condition-correctly.patch - patches.kernel.org/6.3.4-116-samples-bpf-Fix-fout-leak-in-hbm-s-run_bpf_prog.patch - patches.kernel.org/6.3.4-117-bpf-Add-preempt_count_-sub-add-into-btf-id-deny.patch - patches.kernel.org/6.3.4-118-md-fix-soft-lockup-in-status_resync.patch - patches.kernel.org/6.3.4-119-net-sched-pass-netlink-extack-to-mqprio-and-tap.patch - patches.kernel.org/6.3.4-120-wifi-iwlwifi-pcie-fix-possible-NULL-pointer-der.patch - patches.kernel.org/6.3.4-121-wifi-iwlwifi-add-a-new-PCI-device-ID-for-BZ-dev.patch - patches.kernel.org/6.3.4-122-wifi-iwlwifi-pcie-Fix-integer-overflow-in-iwl_w.patch - patches.kernel.org/6.3.4-123-wifi-iwlwifi-mvm-fix-ptk_pn-memory-leak.patch - patches.kernel.org/6.3.4-124-block-bfq-Fix-division-by-zero-error-on-zero-ws.patch - patches.kernel.org/6.3.4-125-wifi-ath11k-Ignore-frags-from-uninitialized-pee.patch - patches.kernel.org/6.3.4-126-wifi-mt76-mt7921-add-Netgear-AXE3000-A8000-supp.patch - patches.kernel.org/6.3.4-127-wifi-iwlwifi-fix-iwl_mvm_max_amsdu_size-for-MLO.patch - patches.kernel.org/6.3.4-128-f2fs-relax-sanity-check-if-checkpoint-is-corrup.patch - patches.kernel.org/6.3.4-129-null_blk-Always-check-queue-mode-setting-from-c.patch - patches.kernel.org/6.3.4-130-wifi-iwlwifi-dvm-Fix-memcpy-detected-field-span.patch - patches.kernel.org/6.3.4-131-wifi-ath11k-Fix-SKB-corruption-in-REO-destinati.patch - patches.kernel.org/6.3.4-132-wifi-rtw88-Fix-memory-leak-in-rtw88_usb.patch - patches.kernel.org/6.3.4-133-nbd-fix-incomplete-validation-of-ioctl-arg.patch - patches.kernel.org/6.3.4-134-ipvs-Update-width-of-source-for-ip_vs_sync_conn.patch - patches.kernel.org/6.3.4-135-Bluetooth-btusb-Add-new-PID-VID-04ca-3801-for-M.patch - patches.kernel.org/6.3.4-136-Bluetooth-Add-new-quirk-for-broken-local-ext-fe.patch - patches.kernel.org/6.3.4-137-Bluetooth-btrtl-add-support-for-the-RTL8723CS.patch - patches.kernel.org/6.3.4-138-Bluetooth-Improve-support-for-Actions-Semi-ATS2.patch - patches.kernel.org/6.3.4-139-Bluetooth-btrtl-check-for-NULL-in-btrtl_set_qui.patch - patches.kernel.org/6.3.4-140-Bluetooth-btintel-Add-LE-States-quirk-support.patch - patches.kernel.org/6.3.4-141-Bluetooth-hci_bcm-Fall-back-to-getting-bdaddr-f.patch - patches.kernel.org/6.3.4-142-Bluetooth-Add-new-quirk-for-broken-set-random-R.patch - patches.kernel.org/6.3.4-143-Bluetooth-L2CAP-fix-bad-unlock-balance-in-l2cap.patch - patches.kernel.org/6.3.4-144-Bluetooth-btrtl-Add-the-support-for-RTL8851B.patch - patches.kernel.org/6.3.4-145-staging-rtl8192e-Replace-macro-RTL_PCI_DEVICE-w.patch - patches.kernel.org/6.3.4-146-HID-apple-Set-the-tilde-quirk-flag-on-the-Geyse.patch - patches.kernel.org/6.3.4-147-iio-imu-st_lsm6dsx-discard-samples-during-filte.patch - patches.kernel.org/6.3.4-148-staging-axis-fifo-initialize-timeouts-in-init-o.patch - patches.kernel.org/6.3.4-149-xhci-mem-Carefully-calculate-size-for-memory-al.patch - patches.kernel.org/6.3.4-150-spi-intel-pci-Add-support-for-Meteor-Lake-S-SPI.patch - patches.kernel.org/6.3.4-151-ASoC-amd-yc-Add-DMI-entries-to-support-HP-OMEN-.patch - patches.kernel.org/6.3.4-152-HID-logitech-hidpp-Don-t-use-the-USB-serial-for.patch - patches.kernel.org/6.3.4-153-HID-logitech-hidpp-Reconcile-USB-and-Unifying-s.patch - patches.kernel.org/6.3.4-154-spi-spi-imx-fix-MX51_ECSPI_-macros-when-cs-3.patch - patches.kernel.org/6.3.4-155-usb-typec-ucsi-acpi-add-quirk-for-ASUS-Zenbook-.patch - patches.kernel.org/6.3.4-156-ALSA-hda-LNL-add-HD-Audio-PCI-ID.patch - patches.kernel.org/6.3.4-157-ASoC-amd-Add-Dell-G15-5525-to-quirks-list.patch - patches.kernel.org/6.3.4-158-ASoC-amd-yc-Add-ThinkBook-14-G5-ARP-to-quirks-l.patch - patches.kernel.org/6.3.4-159-ASoC-amd-Add-check-for-acp-config-flags.patch - patches.kernel.org/6.3.4-160-HID-apple-Set-the-tilde-quirk-flag-on-the-Geyse.patch - patches.kernel.org/6.3.4-161-HID-Ignore-battery-for-ELAN-touchscreen-on-ROG-.patch - patches.kernel.org/6.3.4-162-HID-wacom-generic-Set-battery-quirk-only-when-w.patch - patches.kernel.org/6.3.4-163-usb-typec-tcpm-fix-multiple-times-discover-svid.patch - patches.kernel.org/6.3.4-164-serial-8250-Reinit-port-pm-on-port-specific-dri.patch - patches.kernel.org/6.3.4-165-mcb-pci-Reallocate-memory-region-to-avoid-memor.patch - patches.kernel.org/6.3.4-166-powerpc-Use-of_property_present-for-testing-DT-.patch - patches.kernel.org/6.3.4-167-sched-Fix-KCSAN-noinstr-violation.patch - patches.kernel.org/6.3.4-168-lkdtm-stackleak-Fix-noinstr-violation.patch - patches.kernel.org/6.3.4-169-riscv-Fix-EFI-stub-usage-of-KASAN-instrumented-.patch - patches.kernel.org/6.3.4-170-recordmcount-Fix-memory-leaks-in-the-uwrite-fun.patch - patches.kernel.org/6.3.4-171-RDMA-core-Fix-multiple-Warray-bounds-warnings.patch - patches.kernel.org/6.3.4-172-KVM-selftests-Add-malloc-failure-check-in-vcpu_.patch - patches.kernel.org/6.3.4-173-iommu-arm-smmu-qcom-Limit-the-SMR-groups-to-128.patch - patches.kernel.org/6.3.4-174-fs-ntfs3-Fix-NULL-pointer-dereference-in-ni_wri.patch - patches.kernel.org/6.3.4-175-fs-ntfs3-Enhance-the-attribute-size-check.patch - patches.kernel.org/6.3.4-176-fs-ntfs3-Fix-NULL-dereference-in-ni_write_inode.patch - patches.kernel.org/6.3.4-177-fs-ntfs3-Validate-MFT-flags-before-replaying-lo.patch - patches.kernel.org/6.3.4-178-fs-ntfs3-Add-length-check-in-indx_get_root.patch - patches.kernel.org/6.3.4-179-fs-ntfs3-Fix-a-possible-null-pointer-dereferenc.patch - patches.kernel.org/6.3.4-180-clk-tegra20-fix-gcc-7-constant-overflow-warning.patch - patches.kernel.org/6.3.4-181-iommu-arm-smmu-v3-Acknowledge-pri-event-queue-o.patch - patches.kernel.org/6.3.4-182-iommu-sprd-Release-dma-buffer-to-avoid-memory-l.patch - patches.kernel.org/6.3.4-183-power-supply-axp288_charger-Use-alt-usb-id-extc.patch - patches.kernel.org/6.3.4-184-Input-xpad-add-constants-for-GIP-interface-numb.patch - patches.kernel.org/6.3.4-185-RDMA-mlx5-Remove-pcie_relaxed_ordering_enabled-.patch - patches.kernel.org/6.3.4-186-clk-rockchip-rk3588-make-gate-linked-clocks-cri.patch - patches.kernel.org/6.3.4-187-cifs-missing-lock-when-updating-session-status.patch - patches.kernel.org/6.3.4-188-pinctrl-at91-use-devm_kasprintf-to-avoid-potent.patch - patches.kernel.org/6.3.4-189-soundwire-dmi-quirks-add-remapping-for-Intel-Ro.patch - patches.kernel.org/6.3.4-190-phy-st-miphy28lp-use-_poll_timeout-functions-fo.patch - patches.kernel.org/6.3.4-191-soundwire-qcom-gracefully-handle-too-many-ports.patch - patches.kernel.org/6.3.4-192-soundwire-bus-Fix-unbalanced-pm_runtime_put-cau.patch - patches.kernel.org/6.3.4-193-mfd-intel_soc_pmic_chtwc-Add-Lenovo-Yoga-Book-X.patch - patches.kernel.org/6.3.4-194-mfd-dln2-Fix-memory-leak-in-dln2_probe.patch - patches.kernel.org/6.3.4-195-mfd-intel-lpss-Add-Intel-Meteor-Lake-PCH-S-LPSS.patch - patches.kernel.org/6.3.4-196-parisc-Replace-regular-spinlock-with-spin_trylo.patch - patches.kernel.org/6.3.4-197-xfrm-don-t-check-the-default-policy-if-the-poli.patch - patches.kernel.org/6.3.4-198-xfrm-release-all-offloaded-policy-memory.patch - patches.kernel.org/6.3.4-199-xfrm-Fix-leak-of-dev-tracker.patch - patches.kernel.org/6.3.4-200-Revert-Fix-XFRM-I-support-for-nested-ESP-tunnel.patch - patches.kernel.org/6.3.4-201-drm-msm-dp-unregister-audio-driver-during-unbin.patch - patches.kernel.org/6.3.4-202-drm-msm-dpu-Assign-missing-writeback-log_mask.patch - patches.kernel.org/6.3.4-203-drm-msm-dpu-Move-non-MDP_TOP-INTF_INTR-offsets-.patch - patches.kernel.org/6.3.4-204-drm-msm-dpu-Reindent-REV_7xxx-interrupt-masks-w.patch - patches.kernel.org/6.3.4-205-drm-msm-dpu-populate-SmartDMA-features-in-hw-ca.patch - patches.kernel.org/6.3.4-206-drm-msm-dpu-drop-smart_dma_rev-from-dpu_caps.patch - patches.kernel.org/6.3.4-207-drm-msm-dpu-Allow-variable-SSPP_BLK-size.patch - patches.kernel.org/6.3.4-208-drm-msm-dpu-Allow-variable-INTF_BLK-size.patch - patches.kernel.org/6.3.4-209-drm-msm-dpu-move-UBWC-memory-configuration-to-s.patch - patches.kernel.org/6.3.4-210-drm-msm-dpu-split-SM8550-catalog-entry-to-the-s.patch - patches.kernel.org/6.3.4-211-drm-msm-dpu-Fix-PP_BLK_DIPHER-DITHER-typo.patch - patches.kernel.org/6.3.4-212-drm-msm-dpu-Remove-duplicate-register-defines-f.patch - patches.kernel.org/6.3.4-213-dt-bindings-display-msm-dsi-controller-main-Doc.patch - patches.kernel.org/6.3.4-214-SUNRPC-Fix-encoding-of-accepted-but-unsuccessfu.patch - patches.kernel.org/6.3.4-215-ASoC-fsl_micfil-Fix-error-handler-with-pm_runti.patch - patches.kernel.org/6.3.4-216-cpupower-Make-TSC-read-per-CPU-for-Mperf-monito.patch - patches.kernel.org/6.3.4-217-xfrm-Reject-optional-tunnel-BEET-mode-templates.patch - patches.kernel.org/6.3.4-218-af_key-Reject-optional-tunnel-BEET-mode-templat.patch - patches.kernel.org/6.3.4-219-drm-msm-Fix-submit-error-path-leaks.patch - patches.kernel.org/6.3.4-220-selftests-seg6-disable-DAD-on-IPv6-router-cfg-f.patch - patches.kernel.org/6.3.4-221-selftets-seg6-disable-rp_filter-by-default-in-s.patch - patches.kernel.org/6.3.4-222-devlink-change-per-devlink-netdev-notifier-to-s.patch - patches.kernel.org/6.3.4-223-net-fec-Better-handle-pm_runtime_get-failing-in.patch - patches.kernel.org/6.3.4-224-net-phy-dp83867-add-w-a-for-packet-errors-seen-.patch - patches.kernel.org/6.3.4-225-ALSA-firewire-digi00x-prevent-potential-use-aft.patch - patches.kernel.org/6.3.4-226-wifi-mt76-connac-fix-stats-tx_bytes-calculation.patch - patches.kernel.org/6.3.4-227-ALSA-hda-realtek-Apply-HP-B-O-top-speaker-profi.patch - patches.kernel.org/6.3.4-228-ice-Fix-undersized-tx_flags-variable.patch - patches.kernel.org/6.3.4-229-sfc-disable-RXFCS-and-RXALL-features-by-default.patch - patches.kernel.org/6.3.4-230-vsock-avoid-to-close-connected-socket-after-the.patch - patches.kernel.org/6.3.4-231-tcp-fix-possible-sk_priority-leak-in-tcp_v4_sen.patch - patches.kernel.org/6.3.4-232-media-pvrusb2-fix-DVB_CORE-dependency.patch - patches.kernel.org/6.3.4-233-serial-arc_uart-fix-of_iomap-leak-in-arc_serial.patch - patches.kernel.org/6.3.4-234-serial-8250_bcm7271-balance-clk_enable-calls.patch - patches.kernel.org/6.3.4-235-serial-8250_bcm7271-fix-leak-in-brcmuart_probe.patch - patches.kernel.org/6.3.4-236-erspan-get-the-proto-with-the-md-version-for-co.patch - patches.kernel.org/6.3.4-237-net-dsa-rzn1-a5psw-enable-management-frames-for.patch - patches.kernel.org/6.3.4-238-net-dsa-rzn1-a5psw-fix-STP-states-handling.patch - patches.kernel.org/6.3.4-239-net-dsa-rzn1-a5psw-disable-learning-for-standal.patch - patches.kernel.org/6.3.4-240-net-hns3-fix-output-information-incomplete-for-.patch - patches.kernel.org/6.3.4-241-net-hns3-fix-sending-pfc-frames-after-reset-iss.patch - patches.kernel.org/6.3.4-242-net-hns3-fix-reset-delay-time-to-avoid-configur.patch - patches.kernel.org/6.3.4-243-net-hns3-fix-reset-timeout-when-enable-full-VF.patch - patches.kernel.org/6.3.4-244-media-netup_unidvb-fix-use-after-free-at-del_ti.patch - patches.kernel.org/6.3.4-245-SUNRPC-double-free-xprt_ctxt-while-still-in-use.patch - patches.kernel.org/6.3.4-246-SUNRPC-always-free-ctxt-when-freeing-deferred-r.patch - patches.kernel.org/6.3.4-247-SUNRPC-Fix-trace_svc_register-call-site.patch - patches.kernel.org/6.3.4-248-ASoC-SOF-ipc3-topology-Make-sure-that-only-one-.patch - patches.kernel.org/6.3.4-249-ASoC-mediatek-mt8186-Fix-use-after-free-in-driv.patch - patches.kernel.org/6.3.4-250-ASoC-SOF-topology-Fix-logic-for-copying-tuples.patch - patches.kernel.org/6.3.4-251-drm-exynos-fix-g2d_open-close-helper-function-d.patch - patches.kernel.org/6.3.4-252-net-nsh-Use-correct-mac_offset-to-unwind-gso-sk.patch - patches.kernel.org/6.3.4-253-net-fec-remove-the-xdp_return_frame-when-lack-o.patch - patches.kernel.org/6.3.4-254-virtio_net-Fix-error-unwinding-of-XDP-initializ.patch - patches.kernel.org/6.3.4-255-tipc-add-tipc_bearer_min_mtu-to-calculate-min-m.patch - patches.kernel.org/6.3.4-256-tipc-do-not-update-mtu-if-msg_max-is-too-small-.patch - patches.kernel.org/6.3.4-257-tipc-check-the-bearer-min-mtu-properly-when-set.patch - patches.kernel.org/6.3.4-258-s390-cio-include-subchannels-without-devices-al.patch - patches.kernel.org/6.3.4-259-can-dev-fix-missing-CAN-XL-support-in-can_put_e.patch - patches.kernel.org/6.3.4-260-net-bcmgenet-Remove-phy_stop-from-bcmgenet_neti.patch - patches.kernel.org/6.3.4-261-net-bcmgenet-Restore-phy_stop-depending-upon-su.patch - patches.kernel.org/6.3.4-262-ice-Fix-stats-after-PF-reset.patch - patches.kernel.org/6.3.4-263-ice-Fix-ice-VF-reset-during-iavf-initialization.patch - patches.kernel.org/6.3.4-264-iavf-send-VLAN-offloading-caps-once-after-VFR.patch - patches.kernel.org/6.3.4-265-wifi-cfg80211-Drop-entries-with-invalid-BSSIDs-.patch - patches.kernel.org/6.3.4-266-wifi-mac80211-fortify-the-spinlock-against-dead.patch - patches.kernel.org/6.3.4-267-wifi-mac80211-Fix-puncturing-bitmap-handling-in.patch - patches.kernel.org/6.3.4-268-wifi-mac80211-fix-min-center-freq-offset-tracin.patch - patches.kernel.org/6.3.4-269-wifi-mac80211-Abort-running-color-change-when-s.patch - patches.kernel.org/6.3.4-270-wifi-iwlwifi-mvm-fix-cancel_delayed_work_sync-d.patch - patches.kernel.org/6.3.4-271-wifi-iwlwifi-fw-fix-DBGI-dump.patch - patches.kernel.org/6.3.4-272-wifi-iwlwifi-fix-OEM-s-name-in-the-ppag-approve.patch - patches.kernel.org/6.3.4-273-wifi-iwlwifi-mvm-fix-OEM-s-name-in-the-tas-appr.patch - patches.kernel.org/6.3.4-274-wifi-iwlwifi-mvm-don-t-trust-firmware-n_channel.patch - patches.kernel.org/6.3.4-275-scsi-storvsc-Don-t-pass-unused-PFNs-to-Hyper-V-.patch - patches.kernel.org/6.3.4-276-devlink-Fix-crash-with-CONFIG_NET_NS-n.patch - patches.kernel.org/6.3.4-277-tun-Fix-memory-leak-for-detached-NAPI-queue.patch - patches.kernel.org/6.3.4-278-cassini-Fix-a-memory-leak-in-the-error-handling.patch - patches.kernel.org/6.3.4-279-net-dsa-mv88e6xxx-Fix-mv88e6393x-EPC-write-comm.patch - patches.kernel.org/6.3.4-280-igb-fix-bit_shift-to-be-in-1.8-range.patch - patches.kernel.org/6.3.4-281-vlan-fix-a-potential-uninit-value-in-vlan_dev_h.patch - patches.kernel.org/6.3.4-282-net-wwan-iosm-fix-NULL-pointer-dereference-when.patch - patches.kernel.org/6.3.4-283-net-pcs-xpcs-fix-C73-AN-not-getting-enabled.patch - patches.kernel.org/6.3.4-284-net-selftests-Fix-optstring.patch - patches.kernel.org/6.3.4-285-netfilter-nf_tables-fix-nft_trans-type-confusio.patch - patches.kernel.org/6.3.4-286-netfilter-nft_set_rbtree-fix-null-deref-on-elem.patch - patches.kernel.org/6.3.4-287-bridge-always-declare-tunnel-functions.patch - patches.kernel.org/6.3.4-288-ALSA-usb-audio-Add-a-sample-rate-workaround-for.patch - patches.kernel.org/6.3.4-289-USB-usbtmc-Fix-direction-for-0-length-ioctl-con.patch - patches.kernel.org/6.3.4-290-usb-storage-fix-deadlock-when-a-scsi-command-ti.patch - patches.kernel.org/6.3.4-291-USB-UHCI-adjust-zhaoxin-UHCI-controllers-OverCu.patch - patches.kernel.org/6.3.4-292-usb-dwc3-gadget-Improve-dwc3_gadget_suspend-and.patch - patches.kernel.org/6.3.4-293-usb-dwc3-debugfs-Resume-dwc3-before-accessing-r.patch - patches.kernel.org/6.3.4-294-usb-gadget-u_ether-Fix-host-MAC-address-case.patch - patches.kernel.org/6.3.4-295-usb-typec-altmodes-displayport-fix-pin_assignme.patch - patches.kernel.org/6.3.4-296-Revert-usb-gadget-udc-core-Prevent-redundant-ca.patch - patches.kernel.org/6.3.4-297-Revert-usb-gadget-udc-core-Invoke-usb_gadget_co.patch - patches.kernel.org/6.3.4-298-xhci-pci-Only-run-d3cold-avoidance-quirk-for-s2.patch - patches.kernel.org/6.3.4-299-xhci-Fix-incorrect-tracking-of-free-space-on-tr.patch - patches.kernel.org/6.3.4-300-ALSA-hda-Fix-Oops-by-9.1-surround-channel-names.patch - patches.kernel.org/6.3.4-301-ALSA-hda-Add-NVIDIA-codec-IDs-a3-through-a7-to-.patch - patches.kernel.org/6.3.4-302-ALSA-hda-realtek-Add-quirk-for-Clevo-L140AU.patch - patches.kernel.org/6.3.4-303-ALSA-hda-realtek-Add-a-quirk-for-HP-EliteDesk-8.patch - patches.kernel.org/6.3.4-304-ALSA-hda-realtek-Add-quirk-for-2nd-ASUS-GU603.patch - patches.kernel.org/6.3.4-305-ALSA-hda-realtek-Add-quirk-for-HP-EliteBook-G10.patch - patches.kernel.org/6.3.4-306-ALSA-hda-realtek-Fix-mute-and-micmute-LEDs-for-.patch - patches.kernel.org/6.3.4-307-can-j1939-recvmsg-allow-MSG_CMSG_COMPAT-flag.patch - patches.kernel.org/6.3.4-308-can-isotp-recvmsg-allow-MSG_CMSG_COMPAT-flag.patch - patches.kernel.org/6.3.4-309-can-kvaser_pciefd-Set-CAN_STATE_STOPPED-in-kvas.patch - patches.kernel.org/6.3.4-310-can-kvaser_pciefd-Call-request_irq-before-enabl.patch - patches.kernel.org/6.3.4-311-can-kvaser_pciefd-Empty-SRB-buffer-in-probe.patch - patches.kernel.org/6.3.4-312-can-kvaser_pciefd-Clear-listen-only-bit-if-not-.patch - patches.kernel.org/6.3.4-313-can-kvaser_pciefd-Do-not-send-EFLUSH-command-on.patch - patches.kernel.org/6.3.4-314-can-kvaser_pciefd-Disable-interrupts-in-probe-e.patch - patches.kernel.org/6.3.4-315-wifi-brcmfmac-Check-for-probe-id-argument-being.patch - patches.kernel.org/6.3.4-316-wifi-rtw88-use-work-to-update-rate-to-avoid-RCU.patch - patches.kernel.org/6.3.4-317-wifi-rtw88-correct-qsel_to_ep-type-as-int.patch - patches.kernel.org/6.3.4-318-SMB3-Close-all-deferred-handles-of-inode-in-cas.patch - patches.kernel.org/6.3.4-319-SMB3-drop-reference-to-cfile-before-sending-opl.patch - patches.kernel.org/6.3.4-320-ksmbd-smb2-Allow-messages-padded-to-8byte-bound.patch - patches.kernel.org/6.3.4-321-ksmbd-allocate-one-more-byte-for-implied-bcc-0.patch - patches.kernel.org/6.3.4-322-ksmbd-fix-wrong-UserName-check-in-session_user.patch - patches.kernel.org/6.3.4-323-ksmbd-fix-global-out-of-bounds-in-smb2_find_con.patch - patches.kernel.org/6.3.4-324-KVM-arm64-Infer-the-PA-offset-from-IPA-in-stage.patch - patches.kernel.org/6.3.4-325-KVM-Fix-vcpu_array-0-races.patch - patches.kernel.org/6.3.4-326-statfs-enforce-statfs-64-structure-initializati.patch - patches.kernel.org/6.3.4-327-maple_tree-make-maple-state-reusable-after-mas_.patch - patches.kernel.org/6.3.4-328-mm-fix-zswap-writeback-race-condition.patch - patches.kernel.org/6.3.4-329-perf-script-Skip-aggregation-for-stat-events.patch - patches.kernel.org/6.3.4-330-serial-Add-support-for-Advantech-PCI-1611U-card.patch - patches.kernel.org/6.3.4-331-serial-8250_exar-Add-support-for-USR298x-PCI-Mo.patch - patches.kernel.org/6.3.4-332-serial-qcom-geni-fix-enabling-deactivated-inter.patch - patches.kernel.org/6.3.4-333-thunderbolt-Clear-registers-properly-when-auto-.patch - patches.kernel.org/6.3.4-334-vc_screen-reload-load-of-struct-vc_data-pointer.patch - patches.kernel.org/6.3.4-335-ceph-force-updating-the-msg-pointer-in-non-spli.patch - patches.kernel.org/6.3.4-336-drm-amd-pm-fix-possible-power-mode-mismatch-bet.patch - patches.kernel.org/6.3.4-337-drm-amdgpu-gmc11-implement-get_vbios_fb_size.patch - patches.kernel.org/6.3.4-338-drm-amdgpu-gfx10-Disable-gfxoff-before-disablin.patch - patches.kernel.org/6.3.4-339-drm-amdgpu-gfx11-Adjust-gfxoff-before-powergati.patch - patches.kernel.org/6.3.4-340-drm-amdgpu-refine-get-gpu-clock-counter-method.patch - patches.kernel.org/6.3.4-341-drm-amdgpu-gfx11-update-gpu_clock_counter-logic.patch - patches.kernel.org/6.3.4-342-iommu-arm-smmu-qcom-Fix-missing-adreno_smmu-s.patch - patches.kernel.org/6.3.4-343-dt-bindings-ata-ahci-ceva-Cover-all-4-iommus-en.patch - patches.kernel.org/6.3.4-344-powerpc-iommu-DMA-address-offset-is-incorrectly.patch - patches.kernel.org/6.3.4-345-powerpc-iommu-Incorrect-DDW-Table-is-referenced.patch - patches.kernel.org/6.3.4-346-tpm-tpm_tis-Disable-interrupts-for-more-Lenovo-.patch - patches.kernel.org/6.3.4-347-powerpc-64s-radix-Fix-soft-dirty-tracking.patch - patches.kernel.org/6.3.4-348-powerpc-bpf-populate-extable-entries-only-durin.patch - patches.kernel.org/6.3.4-349-nfp-fix-NFP_NET_MAX_DSCP-definition-error.patch - patches.kernel.org/6.3.4-350-nilfs2-fix-use-after-free-bug-of-nilfs_root-in-.patch - patches.kernel.org/6.3.4-351-s390-dasd-fix-command-reject-error-on-ESE-devic.patch - patches.kernel.org/6.3.4-352-s390-crypto-use-vector-instructions-only-if-ava.patch - patches.kernel.org/6.3.4-353-s390-qdio-fix-do_sqbs-inline-assembly-constrain.patch - patches.kernel.org/6.3.4-354-arm64-Also-reset-KASAN-tag-if-page-is-not-PG_mt.patch - patches.kernel.org/6.3.4-355-arm64-mte-Do-not-set-PG_mte_tagged-if-tags-were.patch - patches.kernel.org/6.3.4-356-rethook-use-preempt_-disable-enable-_notrace-in.patch - patches.kernel.org/6.3.4-357-rethook-fprobe-do-not-trace-rethook-related-fun.patch - patches.kernel.org/6.3.4-358-remoteproc-imx_dsp_rproc-Fix-kernel-test-robot-.patch - patches.kernel.org/6.3.4-359-ARM-9294-2-vfp-Fix-broken-softirq-handling-with.patch - patches.kernel.org/6.3.4-360-ARM-9297-1-vfp-avoid-unbalanced-stack-on-succes.patch - patches.kernel.org/6.3.4-361-drm-amd-amdgpu-introduce-gc_-_mes_2.bin-v2.patch - patches.kernel.org/6.3.4-362-drm-amdgpu-reserve-the-old-gc_11_0_-_mes.bin.patch - patches.kernel.org/6.3.4-363-scsi-Revert-scsi-core-Do-not-increase-scsi_devi.patch - patches.kernel.org/6.3.4-364-Linux-6.3.4.patch - patches.kernel.org/6.3.5-001-wifi-rtw89-8852b-adjust-quota-to-avoid-SER-L1-c.patch - patches.kernel.org/6.3.5-002-usb-dwc3-fix-gadget-mode-suspend-interrupt-hand.patch - patches.kernel.org/6.3.5-003-tpm-tpm_tis-Avoid-cache-incoherency-in-test-for.patch - patches.kernel.org/6.3.5-004-tpm-tpm_tis-Only-handle-supported-interrupts.patch - patches.kernel.org/6.3.5-005-tpm_tis-Use-tpm_chip_-start-stop-decoration-ins.patch - patches.kernel.org/6.3.5-006-tpm-tpm_tis-startup-chip-before-testing-for-int.patch - patches.kernel.org/6.3.5-007-tpm-Re-enable-TPM-chip-boostrapping-non-tpm_tis.patch - patches.kernel.org/6.3.5-008-tpm-Prevent-hwrng-from-activating-during-resume.patch - patches.kernel.org/6.3.5-009-zsmalloc-move-LRU-update-from-zs_map_object-to-.patch - patches.kernel.org/6.3.5-010-watchdog-sp5100_tco-Immediately-trigger-upon-st.patch - patches.kernel.org/6.3.5-011-mm-vmemmap-devdax-fix-kernel-crash-when-probing.patch - patches.kernel.org/6.3.5-012-ocfs2-Switch-to-security_inode_init_security.patch - patches.kernel.org/6.3.5-013-x86-mm-Avoid-incomplete-Global-INVLPG-flushes.patch - patches.kernel.org/6.3.5-014-platform-x86-intel-ifs-Annotate-work-queue-on-s.patch - patches.kernel.org/6.3.5-015-cifs-Fix-cifs_limit_bvec_subset-to-correctly-ch.patch - patches.kernel.org/6.3.5-016-cifs-fix-smb1-mount-regression.patch - patches.kernel.org/6.3.5-017-ALSA-hda-ca0132-add-quirk-for-EVGA-X299-DARK.patch - patches.kernel.org/6.3.5-018-ALSA-hda-Fix-unhandled-register-update-during-a.patch - patches.kernel.org/6.3.5-019-ALSA-hda-realtek-Enable-headset-onLenovo-M70-M9.patch - patches.kernel.org/6.3.5-020-SUNRPC-Don-t-change-task-tk_status-after-the-ca.patch - patches.kernel.org/6.3.5-021-mmc-sdhci-esdhc-imx-make-no-mmc-hs400-works.patch - patches.kernel.org/6.3.5-022-mmc-block-ensure-error-propagation-for-non-blk.patch - patches.kernel.org/6.3.5-023-power-supply-axp288_fuel_gauge-Fix-external_pow.patch - patches.kernel.org/6.3.5-024-power-supply-bq25890-Fix-external_power_changed.patch - patches.kernel.org/6.3.5-025-ASoC-rt5682-Disable-jack-detection-interrupt-du.patch - patches.kernel.org/6.3.5-026-net-cdc_ncm-Deal-with-too-low-values-of-dwNtbOu.patch - patches.kernel.org/6.3.5-027-m68k-Move-signal-frame-following-exception-on-6.patch - patches.kernel.org/6.3.5-028-ipv-4-6-raw-fix-output-xfrm-lookup-wrt-protocol.patch - patches.kernel.org/6.3.5-029-xtensa-fix-signal-delivery-to-FDPIC-process.patch - patches.kernel.org/6.3.5-030-xtensa-add-__bswap-si-di-2-helpers.patch - patches.kernel.org/6.3.5-031-parisc-Use-num_present_cpus-in-alternative-patc.patch - patches.kernel.org/6.3.5-032-parisc-Handle-kgdb-breakpoints-only-in-kernel-c.patch - patches.kernel.org/6.3.5-033-parisc-Fix-flush_dcache_page-for-usage-from-irq.patch - patches.kernel.org/6.3.5-034-parisc-Allow-to-reboot-machine-after-system-hal.patch - patches.kernel.org/6.3.5-035-parisc-Enable-LOCKDEP-support.patch - patches.kernel.org/6.3.5-036-parisc-Handle-kprobes-breakpoints-only-in-kerne.patch - patches.kernel.org/6.3.5-037-xfs-fix-livelock-in-delayed-allocation-at-ENOSP.patch - patches.kernel.org/6.3.5-038-cxl-port-Enable-the-HDM-decoder-capability-for-.patch - patches.kernel.org/6.3.5-039-gpio-mockup-Fix-mode-of-debugfs-files.patch - patches.kernel.org/6.3.5-040-btrfs-use-nofs-when-cleaning-up-aborted-transac.patch - patches.kernel.org/6.3.5-041-thermal-intel-int340x-Add-new-line-for-UUID-dis.patch - patches.kernel.org/6.3.5-042-block-fix-bio-cache-for-passthru-IO.patch - patches.kernel.org/6.3.5-043-dt-binding-cdns-usb3-Fix-cdns-on-chip-buff-size.patch - patches.kernel.org/6.3.5-044-drm-amd-display-Have-Payload-Properly-Created-A.patch - patches.kernel.org/6.3.5-045-drm-mgag200-Fix-gamma-lut-not-initialized.patch - patches.kernel.org/6.3.5-046-drm-radeon-reintroduce-radeon_dp_work_func-cont.patch - patches.kernel.org/6.3.5-047-drm-amdgpu-don-t-enable-secure-display-on-incom.patch - patches.kernel.org/6.3.5-048-drm-amd-pm-add-missing-NotifyPowerSource-messag.patch - patches.kernel.org/6.3.5-049-drm-amd-pm-Fix-output-of-pp_od_clk_voltage.patch - patches.kernel.org/6.3.5-050-Revert-binder_alloc-add-missing-mmap_lock-calls.patch - patches.kernel.org/6.3.5-051-Revert-android-binder-stop-saving-a-pointer-to-.patch - patches.kernel.org/6.3.5-052-binder-add-lockless-binder_alloc_-set-get-_vma.patch - patches.kernel.org/6.3.5-053-binder-fix-UAF-caused-by-faulty-buffer-cleanup.patch - patches.kernel.org/6.3.5-054-binder-fix-UAF-of-alloc-vma-in-race-with-munmap.patch - patches.kernel.org/6.3.5-055-drm-amd-amdgpu-limit-one-queue-per-gang.patch - patches.kernel.org/6.3.5-056-perf-x86-uncore-Correct-the-number-of-CHAs-on-S.patch - patches.kernel.org/6.3.5-057-x86-topology-Fix-erroneous-smp_num_siblings-on-.patch - patches.kernel.org/6.3.5-058-irqchip-mips-gic-Don-t-touch-vl_map-if-a-local-.patch - patches.kernel.org/6.3.5-059-irqchip-mips-gic-Use-raw-spinlock-for-gic_lock.patch - patches.kernel.org/6.3.5-060-debugobjects-Don-t-wake-up-kswapd-from-fill_poo.patch - patches.kernel.org/6.3.5-061-fbdev-udlfb-Fix-endpoint-check.patch - patches.kernel.org/6.3.5-062-net-fix-stack-overflow-when-LRO-is-disabled-for.patch - patches.kernel.org/6.3.5-063-udplite-Fix-NULL-pointer-dereference-in-__sk_me.patch - patches.kernel.org/6.3.5-064-USB-core-Add-routines-for-endpoint-checks-in-ol.patch - patches.kernel.org/6.3.5-065-USB-sisusbvga-Add-endpoint-checks.patch - patches.kernel.org/6.3.5-066-media-radio-shark-Add-endpoint-checks.patch - patches.kernel.org/6.3.5-067-ASoC-lpass-Fix-for-KASAN-use_after_free-out-of-.patch - patches.kernel.org/6.3.5-068-net-fix-skb-leak-in-__skb_tstamp_tx.patch - patches.kernel.org/6.3.5-069-drm-fix-drmm_mutex_init.patch - patches.kernel.org/6.3.5-070-selftests-fib_tests-mute-cleanup-error-message.patch - patches.kernel.org/6.3.5-071-octeontx2-pf-Fix-TSOv6-offload.patch - patches.kernel.org/6.3.5-072-bpf-Fix-mask-generation-for-32-bit-narrow-loads.patch - patches.kernel.org/6.3.5-073-bpf-fix-a-memory-leak-in-the-LRU-and-LRU_PERCPU.patch - patches.kernel.org/6.3.5-074-lan966x-Fix-unloading-loading-of-the-driver.patch - patches.kernel.org/6.3.5-075-ipv6-Fix-out-of-bounds-access-in-ipv6_find_tlv.patch - patches.kernel.org/6.3.5-076-cifs-mapchars-mount-option-ignored.patch - patches.kernel.org/6.3.5-077-power-supply-leds-Fix-blink-to-LED-on-transitio.patch - patches.kernel.org/6.3.5-078-power-supply-mt6360-add-a-check-of-devm_work_au.patch - patches.kernel.org/6.3.5-079-power-supply-bq27xxx-Fix-bq27xxx_battery_update.patch - patches.kernel.org/6.3.5-080-power-supply-bq27xxx-Fix-I2C-IRQ-race-on-remove.patch - patches.kernel.org/6.3.5-081-power-supply-bq27xxx-Fix-poll_interval-handling.patch - patches.kernel.org/6.3.5-082-power-supply-bq27xxx-Add-cache-parameter-to-bq2.patch - patches.kernel.org/6.3.5-083-power-supply-bq27xxx-Move-bq27xxx_battery_updat.patch - patches.kernel.org/6.3.5-084-power-supply-bq27xxx-Ensure-power_supply_change.patch - patches.kernel.org/6.3.5-085-power-supply-bq27xxx-After-charger-plug-in-out-.patch - patches.kernel.org/6.3.5-086-power-supply-bq25890-Call-power_supply_changed-.patch - patches.kernel.org/6.3.5-087-power-supply-bq24190-Call-power_supply_changed-.patch - patches.kernel.org/6.3.5-088-power-supply-sbs-charger-Fix-INHIBITED-bit-for-.patch - patches.kernel.org/6.3.5-089-optee-fix-uninited-async-notif-value.patch - patches.kernel.org/6.3.5-090-firmware-arm_ffa-Check-if-ffa_driver-remove-is-.patch - patches.kernel.org/6.3.5-091-firmware-arm_ffa-Fix-FFA-device-names-for-logic.patch - patches.kernel.org/6.3.5-092-fs-fix-undefined-behavior-in-bit-shift-for-SB_N.patch - patches.kernel.org/6.3.5-093-regulator-pca9450-Fix-BUCK2-enable_mask.patch - patches.kernel.org/6.3.5-094-platform-x86-ISST-Remove-8-socket-limit.patch - patches.kernel.org/6.3.5-095-coresight-Fix-signedness-bug-in-tmc_etr_buf_ins.patch - patches.kernel.org/6.3.5-096-ARM-dts-imx6qdl-mba6-Add-missing-pvcie-supply-r.patch - patches.kernel.org/6.3.5-097-x86-pci-xen-populate-MSI-sysfs-entries.patch - patches.kernel.org/6.3.5-098-xen-pvcalls-back-fix-double-frees-with-pvcalls_.patch - patches.kernel.org/6.3.5-099-x86-show_trace_log_lvl-Ensure-stack-pointer-is-.patch - patches.kernel.org/6.3.5-100-ASoC-Intel-Skylake-Fix-declaration-of-enum-skl_.patch - patches.kernel.org/6.3.5-101-ASoC-Intel-avs-Fix-declaration-of-enum-avs_chan.patch - patches.kernel.org/6.3.5-102-ASoC-Intel-avs-Access-path-components-under-loc.patch - patches.kernel.org/6.3.5-103-cxl-Wait-Memory_Info_Valid-before-access-memory.patch - patches.kernel.org/6.3.5-104-cxl-Move-cxl_await_media_ready-to-before-capaci.patch - patches.kernel.org/6.3.5-105-sctp-fix-an-issue-that-plpmtu-can-never-go-to-c.patch - patches.kernel.org/6.3.5-106-forcedeth-Fix-an-error-handling-path-in-nv_prob.patch - patches.kernel.org/6.3.5-107-platform-mellanox-mlxbf-pmc-fix-sscanf-error-ch.patch - patches.kernel.org/6.3.5-108-net-mlx5e-Fix-SQ-wake-logic-in-ptp-napi_poll-co.patch - patches.kernel.org/6.3.5-109-net-mlx5e-Fix-deadlock-in-tc-route-query-code.patch - patches.kernel.org/6.3.5-110-net-mlx5e-Use-correct-encap-attribute-during-in.patch - patches.kernel.org/6.3.5-111-net-mlx5e-do-as-little-as-possible-in-napi-poll.patch - patches.kernel.org/6.3.5-112-net-mlx5-DR-Fix-crc32-calculation-to-work-on-bi.patch - patches.kernel.org/6.3.5-113-net-mlx5-Handle-pairing-of-E-switch-via-uplink-.patch - patches.kernel.org/6.3.5-114-net-mlx5-DR-Check-force-loopback-RC-QP-capabili.patch - patches.kernel.org/6.3.5-115-net-mlx5-Fix-error-message-when-failing-to-allo.patch - patches.kernel.org/6.3.5-116-net-mlx5-Collect-command-failures-data-only-for.patch - patches.kernel.org/6.3.5-117-net-mlx5-Devcom-fix-error-flow-in-mlx5_devcom_r.patch - patches.kernel.org/6.3.5-118-net-mlx5-Devcom-serialize-devcom-registration.patch - patches.kernel.org/6.3.5-119-arm64-dts-imx8mn-var-som-fix-PHY-detection-bug-.patch - patches.kernel.org/6.3.5-120-firmware-arm_ffa-Set-reserved-MBZ-fields-to-zer.patch - patches.kernel.org/6.3.5-121-regulator-mt6359-add-read-check-for-PMIC-MT6359.patch - patches.kernel.org/6.3.5-122-net-smc-Reset-connection-when-trying-to-use-SMC.patch - patches.kernel.org/6.3.5-123-3c589_cs-Fix-an-error-handling-path-in-tc589_pr.patch - patches.kernel.org/6.3.5-124-page_pool-fix-inconsistency-for-page_pool_ring_.patch - patches.kernel.org/6.3.5-125-net-ethernet-mtk_eth_soc-fix-QoS-on-DSA-MAC-on-.patch - patches.kernel.org/6.3.5-126-net-phy-mscc-add-VSC8502-to-MODULE_DEVICE_TABLE.patch - patches.kernel.org/6.3.5-127-Revert-arm64-dts-imx8mp-Drop-simple-bus-from-fs.patch - patches.kernel.org/6.3.5-128-Linux-6.3.5.patch - patches.kernel.org/6.3.6-001-firmware-arm_scmi-Fix-incorrect-alloc_workqueue.patch - patches.kernel.org/6.3.6-002-firmware-arm_ffa-Fix-usage-of-partition-info-ge.patch - patches.kernel.org/6.3.6-003-spi-spi-geni-qcom-Select-FIFO-mode-for-chip-sel.patch - patches.kernel.org/6.3.6-004-coresight-perf-Release-Coresight-path-when-allo.patch - patches.kernel.org/6.3.6-005-ARM-dts-imx6ull-dhcor-Set-and-limit-the-mode-fo.patch - patches.kernel.org/6.3.6-006-selftests-bpf-Fix-pkg-config-call-building-sign.patch - patches.kernel.org/6.3.6-007-power-supply-rt9467-Fix-passing-zero-to-dev_err.patch - patches.kernel.org/6.3.6-008-platform-x86-amd-pmf-Fix-CnQF-and-auto-mode-aft.patch - patches.kernel.org/6.3.6-009-bpf-netdev-init-the-offload-table-earlier.patch - patches.kernel.org/6.3.6-010-gpiolib-fix-allocation-of-mixed-dynamic-static-.patch - patches.kernel.org/6.3.6-011-tls-rx-device-fix-checking-decryption-status.patch - patches.kernel.org/6.3.6-012-tls-rx-strp-set-the-skb-len-of-detached-CoW-ed-.patch - patches.kernel.org/6.3.6-013-tls-rx-strp-fix-determining-record-length-in-co.patch - patches.kernel.org/6.3.6-014-tls-rx-strp-force-mixed-decrypted-records-into-.patch - patches.kernel.org/6.3.6-015-tls-rx-strp-factor-out-copying-skb-data.patch - patches.kernel.org/6.3.6-016-tls-rx-strp-preserve-decryption-status-of-skbs-.patch - patches.kernel.org/6.3.6-017-tls-rx-strp-don-t-use-GFP_KERNEL-in-softirq-con.patch - patches.kernel.org/6.3.6-018-net-fec-add-dma_wmb-to-ensure-correct-descripto.patch - patches.kernel.org/6.3.6-019-cxl-port-Fix-NULL-pointer-access-in-devm_cxl_ad.patch - patches.kernel.org/6.3.6-020-ASoC-Intel-avs-Fix-module-lookup.patch - patches.kernel.org/6.3.6-021-drm-i915-Move-shared-DPLL-disabling-into-CRTC-d.patch - patches.kernel.org/6.3.6-022-drm-i915-Disable-DPLLs-before-disconnecting-the.patch - patches.kernel.org/6.3.6-023-drm-i915-Fix-PIPEDMC-disabling-for-a-bigjoiner-.patch - patches.kernel.org/6.3.6-024-net-mlx5e-TC-Fix-using-eswitch-mapping-in-nic-m.patch - patches.kernel.org/6.3.6-025-Revert-net-mlx5-Expose-steering-dropped-packets.patch - patches.kernel.org/6.3.6-026-Revert-net-mlx5-Expose-vnic-diagnostic-counters.patch - patches.kernel.org/6.3.6-027-net-mlx5-E-switch-Devcom-sync-devcom-events-and.patch - patches.kernel.org/6.3.6-028-gpio-f7188x-fix-chip-name-and-pin-count-on-Nuvo.patch - patches.kernel.org/6.3.6-029-bpf-sockmap-Pass-skb-ownership-through-read_skb.patch - patches.kernel.org/6.3.6-030-bpf-sockmap-Convert-schedule_work-into-delayed_.patch - patches.kernel.org/6.3.6-031-bpf-sockmap-Reschedule-is-now-done-through-back.patch - patches.kernel.org/6.3.6-032-bpf-sockmap-Improved-check-for-empty-queue.patch - patches.kernel.org/6.3.6-033-bpf-sockmap-Handle-fin-correctly.patch - patches.kernel.org/6.3.6-034-bpf-sockmap-TCP-data-stall-on-recv-before-accep.patch - patches.kernel.org/6.3.6-035-bpf-sockmap-Wake-up-polling-after-data-copy.patch - patches.kernel.org/6.3.6-036-bpf-sockmap-Incorrectly-handling-copied_seq.patch - patches.kernel.org/6.3.6-037-blk-wbt-fix-that-wbt-can-t-be-disabled-by-defau.patch - patches.kernel.org/6.3.6-038-blk-mq-fix-race-condition-in-active-queue-accou.patch - patches.kernel.org/6.3.6-039-vfio-type1-check-pfn-valid-before-converting-to.patch - patches.kernel.org/6.3.6-040-cpufreq-amd-pstate-Remove-fast_switch_possible-.patch - patches.kernel.org/6.3.6-041-net-phy-mscc-enable-VSC8501-2-RGMII-RX-clock.patch - patches.kernel.org/6.3.6-042-bluetooth-Add-cmd-validity-checks-at-the-start-.patch - patches.kernel.org/6.3.6-043-cpufreq-amd-pstate-Update-policy-cur-in-amd_pst.patch - patches.kernel.org/6.3.6-044-cpufreq-amd-pstate-Add-fast_switch-callback.patch - patches.kernel.org/6.3.6-045-netfilter-ctnetlink-Support-offloaded-conntrack.patch - patches.kernel.org/6.3.6-046-Linux-6.3.6.patch - patches.kernel.org/6.3.7-001-RDMA-bnxt_re-Fix-the-page_size-used-during-the-.patch - patches.kernel.org/6.3.7-002-phy-amlogic-phy-meson-g12a-mipi-dphy-analog-fix.patch - patches.kernel.org/6.3.7-003-RDMA-efa-Fix-unsupported-page-sizes-in-device.patch - patches.kernel.org/6.3.7-004-RDMA-hns-Fix-timeout-attr-in-query-qp-for-HIP08.patch - patches.kernel.org/6.3.7-005-RDMA-hns-Fix-base-address-table-allocation.patch - patches.kernel.org/6.3.7-006-RDMA-hns-Modify-the-value-of-long-message-loopb.patch - patches.kernel.org/6.3.7-007-dmaengine-at_xdmac-fix-potential-Oops-in-at_xdm.patch - patches.kernel.org/6.3.7-008-RDMA-bnxt_re-Fix-a-possible-memory-leak.patch - patches.kernel.org/6.3.7-009-RDMA-bnxt_re-Fix-return-value-of-bnxt_re_proces.patch - patches.kernel.org/6.3.7-010-iommu-Make-IPMMU_VMSA-dependencies-more-strict.patch - patches.kernel.org/6.3.7-011-iommu-rockchip-Fix-unwind-goto-issue.patch - patches.kernel.org/6.3.7-012-iommu-amd-Don-t-block-updates-to-GATag-if-guest.patch - patches.kernel.org/6.3.7-013-iommu-amd-Handle-GALog-overflows.patch - patches.kernel.org/6.3.7-014-iommu-amd-Fix-up-merge-conflict-resolution.patch - patches.kernel.org/6.3.7-015-iommu-amd-Add-missing-domain-type-checks.patch - patches.kernel.org/6.3.7-016-nfsd-make-a-copy-of-struct-iattr-before-calling.patch - patches.kernel.org/6.3.7-017-dmaengine-pl330-rename-_start-to-prevent-build-.patch - patches.kernel.org/6.3.7-018-crypto-x86-aria-Use-16-byte-alignment-for-GFNI-.patch - patches.kernel.org/6.3.7-019-riscv-Fix-unused-variable-warning-when-BUILTIN_.patch - patches.kernel.org/6.3.7-020-net-mlx5e-TC-Remove-unused-vf_tun-variable.patch - patches.kernel.org/6.3.7-021-net-mlx5e-TC-Move-main-flow-attribute-cleanup-t.patch - patches.kernel.org/6.3.7-022-net-mlx5e-Extract-remaining-tunnel-encap-code-t.patch - patches.kernel.org/6.3.7-023-net-mlx5e-Prevent-encap-offload-when-neigh-upda.patch - patches.kernel.org/6.3.7-024-net-mlx5e-Consider-internal-buffers-size-in-por.patch - patches.kernel.org/6.3.7-025-net-mlx5e-Do-not-update-SBCM-when-prio2buffer-c.patch - patches.kernel.org/6.3.7-026-net-mlx5-Drain-health-before-unregistering-devl.patch - patches.kernel.org/6.3.7-027-net-mlx5-SF-Drain-health-before-removing-device.patch - patches.kernel.org/6.3.7-028-net-mlx5-fw_tracer-Fix-event-handling.patch - patches.kernel.org/6.3.7-029-net-mlx5e-Use-query_special_contexts-cmd-only-o.patch - patches.kernel.org/6.3.7-030-net-mlx5e-CT-Use-per-action-stats.patch - patches.kernel.org/6.3.7-031-net-mlx5e-TC-Remove-CT-action-reordering.patch - patches.kernel.org/6.3.7-032-net-mlx5-Fix-post-parse-infra-to-only-parse-eve.patch - patches.kernel.org/6.3.7-033-net-mlx5e-Don-t-attach-netdev-profile-while-han.patch - patches.kernel.org/6.3.7-034-net-mlx5e-Move-Ethernet-driver-debugfs-to-profi.patch - patches.kernel.org/6.3.7-035-net-mellanox-mlxbf_gige-Fix-skb_panic-splat-und.patch - patches.kernel.org/6.3.7-036-net-stmmac-fix-call-trace-when-stmmac_xdp_xmit-.patch - patches.kernel.org/6.3.7-037-netrom-fix-info-leak-in-nr_write_internal.patch - patches.kernel.org/6.3.7-038-af_packet-Fix-data-races-of-pkt_sk-sk-num.patch - patches.kernel.org/6.3.7-039-tls-improve-lockless-access-safety-of-tls_err_a.patch - patches.kernel.org/6.3.7-040-amd-xgbe-fix-the-false-linkup-in-xgbe_phy_statu.patch - patches.kernel.org/6.3.7-041-perf-ftrace-latency-Remove-unnecessary-from-use.patch - patches.kernel.org/6.3.7-042-mtd-rawnand-ingenic-fix-empty-stub-helper-defin.patch - patches.kernel.org/6.3.7-043-efi-Bump-stub-image-version-for-macOS-HVF-compa.patch - patches.kernel.org/6.3.7-044-RDMA-irdma-Prevent-QP-use-after-free.patch - patches.kernel.org/6.3.7-045-RDMA-irdma-Fix-Local-Invalidate-fencing.patch - patches.kernel.org/6.3.7-046-af_packet-do-not-use-READ_ONCE-in-packet_bind.patch - patches.kernel.org/6.3.7-047-tcp-deny-tcp_disconnect-when-threads-are-waitin.patch - patches.kernel.org/6.3.7-048-tcp-Return-user_mss-for-TCP_MAXSEG-in-CLOSE-LIS.patch - patches.kernel.org/6.3.7-049-rxrpc-Truncate-UTS_RELEASE-for-rxrpc-version.patch - patches.kernel.org/6.3.7-050-net-smc-Scan-from-current-RMB-list-when-no-posi.patch - patches.kernel.org/6.3.7-051-net-smc-Don-t-use-RMBs-not-mapped-to-new-link-i.patch - patches.kernel.org/6.3.7-052-net-sched-sch_ingress-Only-create-under-TC_H_IN.patch - patches.kernel.org/6.3.7-053-net-sched-sch_clsact-Only-create-under-TC_H_CLS.patch - patches.kernel.org/6.3.7-054-net-sched-Reserve-TC_H_INGRESS-TC_H_CLSACT-for-.patch - patches.kernel.org/6.3.7-055-net-sched-Prohibit-regrafting-ingress-or-clsact.patch - patches.kernel.org/6.3.7-056-net-sched-fix-NULL-pointer-dereference-in-mq_at.patch - patches.kernel.org/6.3.7-057-net-netlink-fix-NETLINK_LIST_MEMBERSHIPS-length.patch - patches.kernel.org/6.3.7-058-udp6-Fix-race-condition-in-udp6_sendmsg-connect.patch - patches.kernel.org/6.3.7-059-nfsd-fix-double-fget-bug-in-__write_ports_addfd.patch - patches.kernel.org/6.3.7-060-HID-logitech-hidpp-Handle-timeout-differently-f.patch - patches.kernel.org/6.3.7-061-nvme-fix-the-name-of-Zone-Append-for-verbose-lo.patch - patches.kernel.org/6.3.7-062-net-mlx5e-Fix-error-handling-in-mlx5e_refresh_t.patch - patches.kernel.org/6.3.7-063-net-mlx5-Read-embedded-cpu-after-init-bit-clear.patch - patches.kernel.org/6.3.7-064-sfc-fix-error-unwinds-in-TC-offload.patch - patches.kernel.org/6.3.7-065-iommu-mediatek-Flush-IOTLB-completely-only-if-d.patch - patches.kernel.org/6.3.7-066-net-sched-flower-fix-possible-OOB-write-in-fl_s.patch - patches.kernel.org/6.3.7-067-tcp-fix-mishandling-when-the-sack-compression-i.patch - patches.kernel.org/6.3.7-068-net-ipa-Use-correct-value-for-IPA_STATUS_SIZE.patch - patches.kernel.org/6.3.7-069-net-dsa-mv88e6xxx-Increase-wait-after-reset-dea.patch - patches.kernel.org/6.3.7-070-mtd-rawnand-marvell-ensure-timing-values-are-wr.patch - patches.kernel.org/6.3.7-071-mtd-rawnand-marvell-don-t-set-the-NAND-frequenc.patch - patches.kernel.org/6.3.7-072-net-renesas-rswitch-Fix-return-value-in-error-p.patch - patches.kernel.org/6.3.7-073-net-phy-mxl-gpy-extend-interrupt-fix-to-all-imp.patch - patches.kernel.org/6.3.7-074-ice-recycle-free-all-of-the-fragments-from-mult.patch - patches.kernel.org/6.3.7-075-rtnetlink-call-validate_linkmsg-in-rtnl_create_.patch - patches.kernel.org/6.3.7-076-rtnetlink-move-IFLA_GSO_-tb-check-to-validate_l.patch - patches.kernel.org/6.3.7-077-rtnetlink-add-the-missing-IFLA_GRO_-tb-check-in.patch - patches.kernel.org/6.3.7-078-mptcp-avoid-unneeded-__mptcp_nmpc_socket-usage.patch - patches.kernel.org/6.3.7-079-mptcp-add-annotations-around-msk-subflow-access.patch - patches.kernel.org/6.3.7-080-mptcp-avoid-unneeded-address-copy.patch - patches.kernel.org/6.3.7-081-mptcp-simplify-subflow_syn_recv_sock.patch - patches.kernel.org/6.3.7-082-mptcp-consolidate-passive-msk-socket-initializa.patch - patches.kernel.org/6.3.7-083-mptcp-fix-data-race-around-msk-first-access.patch - patches.kernel.org/6.3.7-084-mptcp-add-annotations-around-sk-sk_shutdown-acc.patch - patches.kernel.org/6.3.7-085-drm-amdgpu-release-gpu-full-access-after-amdgpu.patch - patches.kernel.org/6.3.7-086-watchdog-menz069_wdt-fix-watchdog-initialisatio.patch - patches.kernel.org/6.3.7-087-ALSA-hda-Glenfly-add-HD-Audio-PCI-IDs-and-HDMI-.patch - patches.kernel.org/6.3.7-088-drm-amd-display-fix-memleak-in-aconnector-timin.patch - patches.kernel.org/6.3.7-089-LoongArch-Add-ARCH_HAS_FORTIFY_SOURCE-selection.patch - patches.kernel.org/6.3.7-090-ASoC-Intel-soc-acpi-cht-Add-quirk-for-Nextbook-.patch - patches.kernel.org/6.3.7-091-drm-amdgpu-Use-the-default-reset-when-loading-o.patch - patches.kernel.org/6.3.7-092-mailbox-mailbox-test-Fix-potential-double-free-.patch - patches.kernel.org/6.3.7-093-drm-ast-Fix-ARM-compatibility.patch - patches.kernel.org/6.3.7-094-btrfs-abort-transaction-when-sibling-keys-check.patch - patches.kernel.org/6.3.7-095-ARM-9295-1-unwind-fix-unwind-abort-for-uleb128-.patch - patches.kernel.org/6.3.7-096-perf-x86-intel-ds-Flush-PEBS-DS-when-changing-P.patch - patches.kernel.org/6.3.7-097-hwmon-k10temp-Add-PCI-ID-for-family-19-model-78.patch - patches.kernel.org/6.3.7-098-media-rcar-vin-Gen3-can-not-scale-NV12.patch - patches.kernel.org/6.3.7-099-media-rcar-vin-Fix-NV12-size-alignment.patch - patches.kernel.org/6.3.7-100-media-rcar-vin-Select-correct-interrupt-mode-fo.patch - patches.kernel.org/6.3.7-101-platform-x86-intel_scu_pcidrv-Add-back-PCI-ID-f.patch - patches.kernel.org/6.3.7-102-platform-mellanox-fix-potential-race-in-mlxbf-t.patch - patches.kernel.org/6.3.7-103-gfs2-Don-t-deref-jdesc-in-evict.patch - patches.kernel.org/6.3.7-104-drm-amdgpu-nv-update-VCN-3-max-HEVC-encoding-re.patch - patches.kernel.org/6.3.7-105-drm-amdgpu-set-gfx9-onwards-APU-atomics-support.patch - patches.kernel.org/6.3.7-106-fbdev-imsttfb-Fix-use-after-free-bug-in-imsttfb.patch - patches.kernel.org/6.3.7-107-fbdev-modedb-Add-1920x1080-at-60-Hz-video-mode.patch - patches.kernel.org/6.3.7-108-fbdev-stifb-Fix-info-entry-in-sti_struct-on-err.patch - patches.kernel.org/6.3.7-109-nbd-Fix-debugfs_create_dir-error-checking.patch - patches.kernel.org/6.3.7-110-block-rnbd-replace-REQ_OP_FLUSH-with-REQ_OP_WRI.patch - patches.kernel.org/6.3.7-111-nvme-pci-add-NVME_QUIRK_BOGUS_NID-for-HS-SSD-FU.patch - patches.kernel.org/6.3.7-112-nvme-pci-add-quirk-for-missing-secondary-temper.patch - patches.kernel.org/6.3.7-113-nvme-pci-clamp-max_hw_sectors-based-on-DMA-opti.patch - patches.kernel.org/6.3.7-114-ASoC-amd-yc-Add-DMI-entry-to-support-System76-P.patch - patches.kernel.org/6.3.7-115-ASoC-dwc-limit-the-number-of-overrun-messages.patch - patches.kernel.org/6.3.7-116-cpupower-Fix-resource-leaks-in-sysfs_get_enable.patch - patches.kernel.org/6.3.7-117-ASoC-SOF-amd-Fix-NULL-pointer-crash-in-acp_sof_.patch - patches.kernel.org/6.3.7-118-um-harddog-fix-modular-build.patch - patches.kernel.org/6.3.7-119-xfrm-Check-if_id-in-inbound-policy-secpath-matc.patch - patches.kernel.org/6.3.7-120-ASoC-jz4740-i2s-Make-I2S-divider-calculations-m.patch - patches.kernel.org/6.3.7-121-ASoC-dt-bindings-Adjust-sound-dai-cells-on-TI-s.patch - patches.kernel.org/6.3.7-122-ALSA-hda-realtek-Add-quirks-for-ASUS-GU604V-and.patch - patches.kernel.org/6.3.7-123-ASoC-ssm2602-Add-workaround-for-playback-distor.patch - patches.kernel.org/6.3.7-124-media-dvb_demux-fix-a-bug-for-the-continuity-co.patch - patches.kernel.org/6.3.7-125-media-dvb-usb-az6027-fix-three-null-ptr-deref-i.patch - patches.kernel.org/6.3.7-126-media-dvb-usb-v2-ec168-fix-null-ptr-deref-in-ec.patch - patches.kernel.org/6.3.7-127-media-dvb-usb-v2-ce6230-fix-null-ptr-deref-in-c.patch - patches.kernel.org/6.3.7-128-media-dvb-usb-v2-rtl28xxu-fix-null-ptr-deref-in.patch - patches.kernel.org/6.3.7-129-media-dvb-usb-digitv-fix-null-ptr-deref-in-digi.patch - patches.kernel.org/6.3.7-130-media-dvb-usb-dw2102-fix-uninit-value-in-su3000.patch - patches.kernel.org/6.3.7-131-media-netup_unidvb-fix-irq-init-by-register-it-.patch - patches.kernel.org/6.3.7-132-media-dvb_ca_en50221-fix-a-size-write-bug.patch - patches.kernel.org/6.3.7-133-media-ttusb-dec-fix-memory-leak-in-ttusb_dec_ex.patch - patches.kernel.org/6.3.7-134-media-mn88443x-fix-CONFIG_OF-error-by-drop-of_m.patch - patches.kernel.org/6.3.7-135-media-dvb-core-Fix-use-after-free-on-race-condi.patch - patches.kernel.org/6.3.7-136-media-dvb-core-Fix-use-after-free-due-on-race-c.patch - patches.kernel.org/6.3.7-137-media-dvb-core-Fix-use-after-free-due-to-race-a.patch - patches.kernel.org/6.3.7-138-media-dvb-core-Fix-kernel-WARNING-for-blocking-.patch - patches.kernel.org/6.3.7-139-media-dvb-core-Fix-use-after-free-due-to-race-c.patch - patches.kernel.org/6.3.7-140-ASoC-SOF-debug-conditionally-bump-runtime_pm-co.patch - patches.kernel.org/6.3.7-141-ASoC-SOF-pcm-fix-pm_runtime-imbalance-in-error-.patch - patches.kernel.org/6.3.7-142-ASoC-SOF-sof-client-probes-fix-pm_runtime-imbal.patch - patches.kernel.org/6.3.7-143-ASoC-SOF-pm-save-io-region-state-in-case-of-err.patch - patches.kernel.org/6.3.7-144-s390-pkey-zeroize-key-blobs.patch - patches.kernel.org/6.3.7-145-s390-topology-honour-nr_cpu_ids-when-adding-CPU.patch - patches.kernel.org/6.3.7-146-s390-ipl-fix-IPIB-virtual-vs-physical-address-c.patch - patches.kernel.org/6.3.7-147-ACPI-resource-Add-IRQ-override-quirk-for-LG-Ult.patch - patches.kernel.org/6.3.7-148-wifi-rtl8xxxu-fix-authentication-timeout-due-to.patch - patches.kernel.org/6.3.7-149-ARM-dts-stm32-add-pin-map-for-CAN-controller-on.patch - patches.kernel.org/6.3.7-150-arm64-mm-mark-private-VM_FAULT_X-defines-as-vm_.patch - patches.kernel.org/6.3.7-151-arm64-vdso-Pass-void-to-virt_to_page.patch - patches.kernel.org/6.3.7-152-wifi-mac80211-simplify-chanctx-allocation.patch - patches.kernel.org/6.3.7-153-wifi-mac80211-consider-reserved-chanctx-for-min.patch - patches.kernel.org/6.3.7-154-wifi-mac80211-recalc-chanctx-mindef-before-assi.patch - patches.kernel.org/6.3.7-155-wifi-iwlwifi-mvm-Add-locking-to-the-rate-read-f.patch - patches.kernel.org/6.3.7-156-scsi-ufs-core-Fix-MCQ-tag-calculation.patch - patches.kernel.org/6.3.7-157-scsi-ufs-core-Rename-symbol-sizeof_utp_transfer.patch - patches.kernel.org/6.3.7-158-scsi-ufs-core-Fix-MCQ-nr_hw_queues.patch - patches.kernel.org/6.3.7-159-scsi-core-Decrease-scsi_device-s-iorequest_cnt-.patch - patches.kernel.org/6.3.7-160-wifi-b43-fix-incorrect-__packed-annotation.patch - patches.kernel.org/6.3.7-161-net-wwan-t7xx-Ensure-init-is-completed-before-s.patch - patches.kernel.org/6.3.7-162-netfilter-conntrack-define-variables-exp_nat_nl.patch - patches.kernel.org/6.3.7-163-nvme-multipath-don-t-call-blk_mark_disk_dead-in.patch - patches.kernel.org/6.3.7-164-nvme-do-not-let-the-user-delete-a-ctrl-before-a.patch - patches.kernel.org/6.3.7-165-ALSA-oss-avoid-missing-prototype-warnings.patch - patches.kernel.org/6.3.7-166-drm-msm-Be-more-shouty-if-per-process-pgtables-.patch - patches.kernel.org/6.3.7-167-atm-hide-unused-procfs-functions.patch - patches.kernel.org/6.3.7-168-ceph-silence-smatch-warning-in-reconnect_caps_c.patch - patches.kernel.org/6.3.7-169-drm-amdgpu-skip-disabling-fence-driver-src_irqs.patch - patches.kernel.org/6.3.7-170-ublk-fix-AB-BA-lockdep-warning.patch - patches.kernel.org/6.3.7-171-nvme-pci-Add-quirk-for-Teamgroup-MP33-SSD.patch - patches.kernel.org/6.3.7-172-block-Deny-writable-memory-mapping-if-block-is-.patch - patches.kernel.org/6.3.7-173-iio-adc-imx93-fix-a-signedness-bug-in-imx93_adc.patch - patches.kernel.org/6.3.7-174-KVM-arm64-vgic-Fix-a-circular-locking-issue.patch - patches.kernel.org/6.3.7-175-KVM-arm64-vgic-Wrap-vgic_its_create-with-config.patch - patches.kernel.org/6.3.7-176-KVM-arm64-vgic-Fix-locking-comment.patch - patches.kernel.org/6.3.7-177-KVM-arm64-Prevent-unconditional-donation-of-unm.patch - patches.kernel.org/6.3.7-178-scsi-qla2xxx-Fix-NULL-pointer-dereference-in-ta.patch - patches.kernel.org/6.3.7-179-perf-x86-intel-Save-restore-cpuc-active_pebs_da.patch - patches.kernel.org/6.3.7-180-KVM-arm64-Reload-PTE-after-invoking-walker-call.patch - patches.kernel.org/6.3.7-181-media-mediatek-vcodec-Only-apply-4K-frame-sizes.patch - patches.kernel.org/6.3.7-182-mailbox-mailbox-test-fix-a-locking-issue-in-mbo.patch - patches.kernel.org/6.3.7-183-drivers-base-cacheinfo-Fix-shared_cpu_map-chang.patch - patches.kernel.org/6.3.7-184-drivers-base-cacheinfo-Update-cpu_map_populated.patch - patches.kernel.org/6.3.7-185-dt-bindings-serial-8250_omap-add-rs485-rts-acti.patch - patches.kernel.org/6.3.7-186-media-uvcvideo-Don-t-expose-unsupported-formats.patch - patches.kernel.org/6.3.7-187-selftests-ftrace-Choose-target-function-for-fil.patch - patches.kernel.org/6.3.7-188-drm-amd-display-Only-wait-for-blank-completion-.patch - patches.kernel.org/6.3.7-189-iio-accel-st_accel-Fix-invalid-mount_matrix-on-.patch - patches.kernel.org/6.3.7-190-iio-adc-mxs-lradc-fix-the-order-of-two-cleanup-.patch - patches.kernel.org/6.3.7-191-iio-tmag5273-Fix-runtime-PM-leak-on-measurement.patch - patches.kernel.org/6.3.7-192-iio-ad4130-Make-sure-clock-provider-gets-remove.patch - patches.kernel.org/6.3.7-193-iio-adc-mt6370-Fix-ibus-and-ibat-scaling-value-.patch - patches.kernel.org/6.3.7-194-HID-google-add-jewel-USB-id.patch - patches.kernel.org/6.3.7-195-HID-wacom-avoid-integer-overflow-in-wacom_intuo.patch - patches.kernel.org/6.3.7-196-iio-imu-inv_icm42600-fix-timestamp-reset.patch - patches.kernel.org/6.3.7-197-dt-bindings-iio-adc-renesas-rcar-gyroadc-Fix-ad.patch - patches.kernel.org/6.3.7-198-iio-light-vcnl4035-fixed-chip-ID-check.patch - patches.kernel.org/6.3.7-199-iio-accel-kx022a-fix-irq-getting.patch - patches.kernel.org/6.3.7-200-iio-adc-stm32-adc-skip-adc-channels-setup-if-no.patch - patches.kernel.org/6.3.7-201-iio-adc-ad_sigma_delta-Fix-IRQ-issue-by-setting.patch - patches.kernel.org/6.3.7-202-iio-dac-mcp4725-Fix-i2c_master_send-return-valu.patch - patches.kernel.org/6.3.7-203-iio-addac-ad74413-fix-resistance-input-processi.patch - patches.kernel.org/6.3.7-204-iio-adc-ad7192-Change-shorted-channels-to-diffe.patch - patches.kernel.org/6.3.7-205-iio-adc-stm32-adc-skip-adc-diff-channels-setup-.patch - patches.kernel.org/6.3.7-206-iio-dac-build-ad5758-driver-when-AD5758-is-sele.patch - patches.kernel.org/6.3.7-207-net-usb-qmi_wwan-Set-DTR-quirk-for-BroadMobi-BM.patch - patches.kernel.org/6.3.7-208-dt-bindings-usb-snps-dwc3-Fix-snps-hsphy_interf.patch - patches.kernel.org/6.3.7-209-usb-cdns3-fix-NCM-gadget-RX-speed-20x-slow-than.patch - patches.kernel.org/6.3.7-210-usb-gadget-f_fs-Add-unbind-event-before-functio.patch - patches.kernel.org/6.3.7-211-md-raid5-fix-miscalculation-of-end_sector-in-ra.patch - patches.kernel.org/6.3.7-212-misc-fastrpc-Reassign-memory-ownership-only-for.patch - patches.kernel.org/6.3.7-213-misc-fastrpc-return-EPIPE-to-invocations-on-dev.patch - patches.kernel.org/6.3.7-214-misc-fastrpc-reject-new-invocations-during-devi.patch - patches.kernel.org/6.3.7-215-scsi-stex-Fix-gcc-13-warnings.patch - patches.kernel.org/6.3.7-216-ata-libata-scsi-Use-correct-device-no-in-ata_fi.patch - patches.kernel.org/6.3.7-217-drm-amdgpu-enable-tmz-by-default-for-GC-11.0.1.patch - patches.kernel.org/6.3.7-218-drm-amd-pm-reverse-mclk-and-fclk-clocks-levels-.patch - patches.kernel.org/6.3.7-219-drm-amd-pm-reverse-mclk-and-fclk-clocks-levels-.patch - patches.kernel.org/6.3.7-220-drm-amd-pm-resolve-reboot-exception-for-si-olan.patch - patches.kernel.org/6.3.7-221-drm-amd-pm-reverse-mclk-clocks-levels-for-SMU-v.patch - patches.kernel.org/6.3.7-222-drm-amd-pm-reverse-mclk-and-fclk-clocks-levels-.patch - patches.kernel.org/6.3.7-223-drm-amd-pm-reverse-mclk-and-fclk-clocks-levels-.patch - patches.kernel.org/6.3.7-224-mmc-vub300-fix-invalid-response-handling.patch - patches.kernel.org/6.3.7-225-mmc-pwrseq-sd8787-Fix-WILC-CHIP_EN-and-RESETN-t.patch - patches.kernel.org/6.3.7-226-tty-serial-fsl_lpuart-use-UARTCTRL_TXINV-to-sen.patch - patches.kernel.org/6.3.7-227-btrfs-fix-csum_tree_block-page-iteration-to-avo.patch - patches.kernel.org/6.3.7-228-phy-qcom-qmp-combo-fix-init-count-imbalance.patch - patches.kernel.org/6.3.7-229-phy-qcom-qmp-pcie-msm8996-fix-init-count-imbala.patch - patches.kernel.org/6.3.7-230-block-fix-revalidate-performance-regression.patch - patches.kernel.org/6.3.7-231-powerpc-iommu-Limit-number-of-TCEs-to-512-for-H.patch - patches.kernel.org/6.3.7-232-iommu-amd-Fix-domain-flush-size-when-syncing-io.patch - patches.kernel.org/6.3.7-233-tpm-tpm_tis-correct-tpm_tis_flags-enumeration-v.patch - patches.kernel.org/6.3.7-234-module-decompress-Fix-error-checking-on-zstd-de.patch - patches.kernel.org/6.3.7-235-firmware-qcom_scm-Use-fixed-width-src-vm-bitmap.patch - patches.kernel.org/6.3.7-236-misc-fastrpc-Pass-proper-scm-arguments-for-secu.patch - patches.kernel.org/6.3.7-237-btrfs-call-btrfs_orig_bbio_end_io-in-btrfs_end_.patch - patches.kernel.org/6.3.7-238-HID-hidpp-terminate-retry-loop-on-success.patch - patches.kernel.org/6.3.7-239-dmaengine-at_hdmac-Repair-bitfield-macros-for-p.patch - patches.kernel.org/6.3.7-240-dmaengine-at_hdmac-Extend-the-Flow-Controller-b.patch - patches.kernel.org/6.3.7-241-riscv-perf-Fix-callchain-parse-error-with-kerne.patch - patches.kernel.org/6.3.7-242-io_uring-undeprecate-epoll_ctl-support.patch - patches.kernel.org/6.3.7-243-selinux-don-t-use-make-s-grouped-targets-featur.patch - patches.kernel.org/6.3.7-244-mtdchar-mark-bits-of-ioctl-handler-noinline.patch - patches.kernel.org/6.3.7-245-tracing-timerlat-Always-wakeup-the-timerlat-thr.patch - patches.kernel.org/6.3.7-246-tracing-histograms-Allow-variables-to-have-some.patch - patches.kernel.org/6.3.7-247-tracing-probe-trace_probe_primary_from_call-che.patch - patches.kernel.org/6.3.7-248-selftests-mptcp-connect-skip-if-MPTCP-is-not-su.patch - patches.kernel.org/6.3.7-249-selftests-mptcp-pm-nl-skip-if-MPTCP-is-not-supp.patch - patches.kernel.org/6.3.7-250-selftests-mptcp-join-skip-if-MPTCP-is-not-suppo.patch - patches.kernel.org/6.3.7-251-selftests-mptcp-join-avoid-using-cmp-bytes.patch - patches.kernel.org/6.3.7-252-selftests-mptcp-diag-skip-if-MPTCP-is-not-suppo.patch - patches.kernel.org/6.3.7-253-selftests-mptcp-simult-flows-skip-if-MPTCP-is-n.patch - patches.kernel.org/6.3.7-254-selftests-mptcp-sockopt-skip-if-MPTCP-is-not-su.patch - patches.kernel.org/6.3.7-255-selftests-mptcp-userspace-pm-skip-if-MPTCP-is-n.patch - patches.kernel.org/6.3.7-256-mptcp-fix-connect-timeout-handling.patch - patches.kernel.org/6.3.7-257-mptcp-fix-active-subflow-finalization.patch - patches.kernel.org/6.3.7-258-ext4-add-EA_INODE-checking-to-ext4_iget.patch - patches.kernel.org/6.3.7-259-ext4-set-lockdep-subclass-for-the-ea_inode-in-e.patch - patches.kernel.org/6.3.7-260-ext4-disallow-ea_inodes-with-extended-attribute.patch - patches.kernel.org/6.3.7-261-ext4-add-lockdep-annotations-for-i_data_sem-for.patch - patches.kernel.org/6.3.7-262-fbcon-Fix-null-ptr-deref-in-soft_cursor.patch - patches.kernel.org/6.3.7-263-serial-8250_tegra-Fix-an-error-handling-path-in.patch - patches.kernel.org/6.3.7-264-serial-cpm_uart-Fix-a-COMPILE_TEST-dependency.patch - patches.kernel.org/6.3.7-265-powerpc-xmon-Use-KSYM_NAME_LEN-in-array-size.patch - patches.kernel.org/6.3.7-266-test_firmware-prevent-race-conditions-by-a-corr.patch - patches.kernel.org/6.3.7-267-test_firmware-fix-a-memory-leak-with-reqs-buffe.patch - patches.kernel.org/6.3.7-268-test_firmware-fix-the-memory-leak-of-the-alloca.patch - patches.kernel.org/6.3.7-269-KVM-arm64-Populate-fault-info-for-watchpoint.patch - patches.kernel.org/6.3.7-270-KVM-arm64-Drop-last-page-ref-in-kvm_pgtable_sta.patch - patches.kernel.org/6.3.7-271-KVM-x86-mmu-Grab-memslot-for-correct-address-sp.patch - patches.kernel.org/6.3.7-272-KVM-x86-Account-fastpath-only-VM-Exits-in-vCPU-.patch - patches.kernel.org/6.3.7-273-KVM-x86-Bail-from-kvm_recalculate_phys_map-if-x.patch - patches.kernel.org/6.3.7-274-ksmbd-fix-credit-count-leakage.patch - patches.kernel.org/6.3.7-275-ksmbd-fix-UAF-issue-from-opinfo-conn.patch - patches.kernel.org/6.3.7-276-ksmbd-fix-incorrect-AllocationSize-set-in-smb2_.patch - patches.kernel.org/6.3.7-277-ksmbd-fix-slab-out-of-bounds-read-in-smb2_handl.patch - patches.kernel.org/6.3.7-278-ksmbd-fix-multiple-out-of-bounds-read-during-co.patch - patches.kernel.org/6.3.7-279-KEYS-asymmetric-Copy-sig-and-digest-in-public_k.patch - patches.kernel.org/6.3.7-280-regmap-Account-for-register-length-when-chunkin.patch - patches.kernel.org/6.3.7-281-tpm-tpm_tis-Request-threaded-interrupt-handler.patch - patches.kernel.org/6.3.7-282-iommu-amd-pgtbl_v2-Fix-domain-max-address.patch - patches.kernel.org/6.3.7-283-xfs-verify-buffer-contents-when-we-skip-log-rep.patch - patches.kernel.org/6.3.7-284-riscv-vmlinux.lds.S-Explicitly-handle-.got-sect.patch - patches.kernel.org/6.3.7-285-ext4-enable-the-lazy-init-thread-when-remountin.patch - patches.kernel.org/6.3.7-286-Linux-6.3.7.patch - patches.kernel.org/6.3.8-001-spi-mt65xx-make-sure-operations-completed-befor.patch - patches.kernel.org/6.3.8-002-platform-surface-aggregator-Allow-completion-wo.patch - patches.kernel.org/6.3.8-003-platform-surface-aggregator_tabletsw-Add-suppor.patch - patches.kernel.org/6.3.8-004-spi-qup-Request-DMA-before-enabling-clocks.patch - patches.kernel.org/6.3.8-005-afs-Fix-setting-of-mtime-when-creating-a-file-d.patch - patches.kernel.org/6.3.8-006-wifi-mt76-mt7615-fix-possible-race-in-mt7615_ma.patch - patches.kernel.org/6.3.8-007-bpf-sockmap-Avoid-potential-NULL-dereference-in.patch - patches.kernel.org/6.3.8-008-neighbour-fix-unaligned-access-to-pneigh_entry.patch - patches.kernel.org/6.3.8-009-net-dsa-lan9303-allow-vid-0-in-port_fdb_-add-de.patch - patches.kernel.org/6.3.8-010-net-ipv4-ping_group_range-allow-GID-from-214748.patch - patches.kernel.org/6.3.8-011-bpf-Fix-UAF-in-task-local-storage.patch - patches.kernel.org/6.3.8-012-bpf-Fix-elem_size-not-being-set-for-inner-maps.patch - patches.kernel.org/6.3.8-013-net-ipv6-fix-bool-int-mismatch-for-skip_notify_.patch - patches.kernel.org/6.3.8-014-net-smc-Avoid-to-access-invalid-RMBs-MRs-in-SMC.patch - patches.kernel.org/6.3.8-015-net-enetc-correct-the-statistics-of-rx-bytes.patch - patches.kernel.org/6.3.8-016-net-enetc-correct-rx_bytes-statistics-of-XDP.patch - patches.kernel.org/6.3.8-017-net-sched-fq_pie-ensure-reasonable-TCA_FQ_PIE_Q.patch - patches.kernel.org/6.3.8-018-drm-i915-Explain-the-magic-numbers-for-AUX-SYNC.patch - patches.kernel.org/6.3.8-019-drm-i915-Use-18-fast-wake-AUX-sync-len.patch - patches.kernel.org/6.3.8-020-Bluetooth-Split-bt_iso_qos-into-dedicated-struc.patch - patches.kernel.org/6.3.8-021-Bluetooth-ISO-consider-right-CIS-when-removing-.patch - patches.kernel.org/6.3.8-022-Bluetooth-ISO-Fix-CIG-auto-allocation-to-select.patch - patches.kernel.org/6.3.8-023-Bluetooth-hci_sync-add-lock-to-protect-HCI_UNRE.patch - patches.kernel.org/6.3.8-024-Bluetooth-Fix-l2cap_disconnect_req-deadlock.patch - patches.kernel.org/6.3.8-025-Bluetooth-ISO-don-t-try-to-remove-CIG-if-there-.patch - patches.kernel.org/6.3.8-026-Bluetooth-hci_conn-Add-support-for-linking-mult.patch - patches.kernel.org/6.3.8-027-Bluetooth-hci_conn-Fix-not-matching-by-CIS-ID.patch - patches.kernel.org/6.3.8-028-Bluetooth-ISO-use-correct-CIS-order-in-Set-CIG-.patch - patches.kernel.org/6.3.8-029-Bluetooth-L2CAP-Add-missing-checks-for-invalid-.patch - patches.kernel.org/6.3.8-030-wifi-mac80211-use-correct-iftype-HE-cap.patch - patches.kernel.org/6.3.8-031-wifi-cfg80211-reject-bad-AP-MLD-address.patch - patches.kernel.org/6.3.8-032-wifi-mac80211-mlme-fix-non-inheritence-element.patch - patches.kernel.org/6.3.8-033-wifi-mac80211-don-t-translate-beacon-presp-addr.patch - patches.kernel.org/6.3.8-034-qed-qede-Fix-scheduling-while-atomic.patch - patches.kernel.org/6.3.8-035-accel-ivpu-ivpu_ipc-needs-GENERIC_ALLOCATOR.patch - patches.kernel.org/6.3.8-036-accel-ivpu-Reserve-all-non-command-bo-s-using-D.patch - patches.kernel.org/6.3.8-037-wifi-cfg80211-fix-locking-in-sched-scan-stop-wo.patch - patches.kernel.org/6.3.8-038-selftests-bpf-Verify-optval-NULL-case.patch - patches.kernel.org/6.3.8-039-selftests-bpf-Fix-sockopt_sk-selftest.patch - patches.kernel.org/6.3.8-040-netfilter-nf_tables-Add-null-check-for-nla_nest.patch - patches.kernel.org/6.3.8-041-netfilter-nft_bitwise-fix-register-tracking.patch - patches.kernel.org/6.3.8-042-netfilter-conntrack-fix-NULL-pointer-dereferenc.patch - patches.kernel.org/6.3.8-043-netfilter-ipset-Add-schedule-point-in-call_ad.patch - patches.kernel.org/6.3.8-044-netfilter-nf_tables-out-of-bound-check-in-chain.patch - patches.kernel.org/6.3.8-045-drm-lima-fix-sched-context-destroy.patch - patches.kernel.org/6.3.8-046-ipv6-rpl-Fix-Route-of-Death.patch - patches.kernel.org/6.3.8-047-tcp-gso-really-support-BIG-TCP.patch - patches.kernel.org/6.3.8-048-rfs-annotate-lockless-accesses-to-sk-sk_rxhash.patch - patches.kernel.org/6.3.8-049-rfs-annotate-lockless-accesses-to-RFS-sock-flow.patch - patches.kernel.org/6.3.8-050-net-sched-add-rcu-annotations-around-qdisc-qdis.patch - patches.kernel.org/6.3.8-051-drm-i915-selftests-Add-some-missing-error-propa.patch - patches.kernel.org/6.3.8-052-ice-make-writes-to-dev-gnssX-synchronous.patch - patches.kernel.org/6.3.8-053-net-sched-move-rtm_tca_policy-declaration-to-in.patch - patches.kernel.org/6.3.8-054-net-openvswitch-fix-upcall-counter-access-befor.patch - patches.kernel.org/6.3.8-055-net-sched-act_police-fix-sparse-errors-in-tcf_p.patch - patches.kernel.org/6.3.8-056-net-sched-fix-possible-refcount-leak-in-tc_chai.patch - patches.kernel.org/6.3.8-057-bpf-Add-extra-path-pointer-check-to-d_path-help.patch - patches.kernel.org/6.3.8-058-drm-amdgpu-fix-Null-pointer-dereference-error-i.patch - patches.kernel.org/6.3.8-059-lib-cpu_rmap-Fix-potential-use-after-free-in-ir.patch - patches.kernel.org/6.3.8-060-net-bcmgenet-Fix-EEE-implementation.patch - patches.kernel.org/6.3.8-061-accel-ivpu-Do-not-use-mutex_lock_interruptible.patch - patches.kernel.org/6.3.8-062-bnxt_en-Fix-bnxt_hwrm_update_rss_hash_cfg.patch - patches.kernel.org/6.3.8-063-bnxt_en-Don-t-issue-AP-reset-during-ethtool-s-r.patch - patches.kernel.org/6.3.8-064-bnxt_en-Query-default-VLAN-before-VNIC-setup-on.patch - patches.kernel.org/6.3.8-065-bnxt_en-Skip-firmware-fatal-error-recovery-if-c.patch - patches.kernel.org/6.3.8-066-bnxt_en-Prevent-kernel-panic-when-receiving-une.patch - patches.kernel.org/6.3.8-067-bnxt_en-Implement-.set_port-.unset_port-UDP-tun.patch - patches.kernel.org/6.3.8-068-drm-msm-a6xx-initialize-GMU-mutex-earlier.patch - patches.kernel.org/6.3.8-069-batman-adv-Broken-sync-while-rescheduling-delay.patch - patches.kernel.org/6.3.8-070-Input-xpad-delete-a-Razer-DeathAdder-mouse-VID-.patch - patches.kernel.org/6.3.8-071-Input-cyttsp5-fix-array-length.patch - patches.kernel.org/6.3.8-072-Input-psmouse-fix-OOB-access-in-Elantech-protoc.patch - patches.kernel.org/6.3.8-073-Input-fix-open-count-when-closing-inhibited-dev.patch - patches.kernel.org/6.3.8-074-ALSA-hda-Fix-kctl-id-initialization.patch - patches.kernel.org/6.3.8-075-ALSA-ymfpci-Fix-kctl-id-initialization.patch - patches.kernel.org/6.3.8-076-ALSA-gus-Fix-kctl-id-initialization.patch - patches.kernel.org/6.3.8-077-ALSA-cmipci-Fix-kctl-id-initialization.patch - patches.kernel.org/6.3.8-078-ALSA-hda-realtek-Add-quirk-for-Clevo-NS50AU.patch - patches.kernel.org/6.3.8-079-ALSA-ice1712-ice1724-fix-the-kcontrol-id-initia.patch - patches.kernel.org/6.3.8-080-ALSA-hda-realtek-Add-a-quirk-for-HP-Slim-Deskto.patch - patches.kernel.org/6.3.8-081-ALSA-hda-realtek-Add-Lenovo-P3-Tower-platform.patch - patches.kernel.org/6.3.8-082-ALSA-hda-realtek-Add-quirks-for-Asus-ROG-2024-l.patch - patches.kernel.org/6.3.8-083-drm-i915-gt-Use-the-correct-error-value-when-ke.patch - patches.kernel.org/6.3.8-084-drm-amd-pm-conditionally-disable-pcie-lane-swit.patch - patches.kernel.org/6.3.8-085-drm-amdgpu-fix-xclk-freq-on-CHIP_STONEY.patch - patches.kernel.org/6.3.8-086-drm-amdgpu-change-reserved-vram-info-print.patch - patches.kernel.org/6.3.8-087-drm-amd-Disallow-s0ix-without-BIOS-support-agai.patch - patches.kernel.org/6.3.8-088-drm-amd-pm-Fix-power-context-allocation-in-SMU1.patch - patches.kernel.org/6.3.8-089-drm-amd-display-Reduce-sdp-bw-after-urgent-to-9.patch - patches.kernel.org/6.3.8-090-drm-amd-display-add-ODM-case-when-looking-for-f.patch - patches.kernel.org/6.3.8-091-wifi-iwlwifi-mvm-Fix-Warray-bounds-bug-in-iwl_m.patch - patches.kernel.org/6.3.8-092-can-j1939-j1939_sk_send_loop_abort-improved-err.patch - patches.kernel.org/6.3.8-093-can-j1939-change-j1939_netdev_lock-type-to-mute.patch - patches.kernel.org/6.3.8-094-can-j1939-avoid-possible-use-after-free-when-j1.patch - patches.kernel.org/6.3.8-095-mptcp-only-send-RM_ADDR-in-nl_cmd_remove.patch - patches.kernel.org/6.3.8-096-mptcp-add-address-into-userspace-pm-list.patch - patches.kernel.org/6.3.8-097-mptcp-update-userspace-pm-infos.patch - patches.kernel.org/6.3.8-098-selftests-mptcp-update-userspace-pm-addr-tests.patch - patches.kernel.org/6.3.8-099-selftests-mptcp-update-userspace-pm-subflow-tes.patch - patches.kernel.org/6.3.8-100-ceph-fix-use-after-free-bug-for-inodes-when-flu.patch - patches.kernel.org/6.3.8-101-accel-ivpu-Do-not-trigger-extra-VPU-reset-if-th.patch - patches.kernel.org/6.3.8-102-accel-ivpu-Fix-sporadic-VPU-boot-failure.patch - patches.kernel.org/6.3.8-103-s390-dasd-Use-correct-lock-while-counting-chann.patch - patches.kernel.org/6.3.8-104-Bluetooth-Fix-use-after-free-in-hci_remove_ltk-.patch - patches.kernel.org/6.3.8-105-Bluetooth-fix-debugfs-registration.patch - patches.kernel.org/6.3.8-106-Bluetooth-hci_qca-fix-debugfs-registration.patch - patches.kernel.org/6.3.8-107-tee-amdtee-Add-return_origin-to-struct-tee_cmd_.patch - patches.kernel.org/6.3.8-108-rbd-move-RBD_OBJ_FLAG_COPYUP_ENABLED-flag-setti.patch - patches.kernel.org/6.3.8-109-rbd-get-snapshot-context-after-exclusive-lock-i.patch - patches.kernel.org/6.3.8-110-virtio_net-use-control_buf-for-coalesce-params.patch - patches.kernel.org/6.3.8-111-soc-qcom-icc-bwmon-fix-incorrect-error-code-pas.patch - patches.kernel.org/6.3.8-112-pinctrl-meson-axg-add-missing-GPIOA_18-gpio-gro.patch - patches.kernel.org/6.3.8-113-usb-usbfs-Enforce-page-requirements-for-mmap.patch - patches.kernel.org/6.3.8-114-usb-usbfs-Use-consistent-mmap-functions.patch - patches.kernel.org/6.3.8-115-mm-page_table_check-Make-it-dependent-on-EXCLUS.patch - patches.kernel.org/6.3.8-116-mm-page_table_check-Ensure-user-pages-are-not-s.patch - patches.kernel.org/6.3.8-117-soc-qcom-rpmh-rsc-drop-redundant-unsigned-0-com.patch - patches.kernel.org/6.3.8-118-arm64-dts-qcom-sc8280xp-Flush-RSC-sleep-wake-vo.patch - patches.kernel.org/6.3.8-119-arm64-dts-qcom-sm6375-pdx225-Fix-remoteproc-fir.patch - patches.kernel.org/6.3.8-120-ARM-at91-pm-fix-imbalanced-reference-counter-fo.patch - patches.kernel.org/6.3.8-121-ARM-dts-at91-sama7g5ek-fix-debounce-delay-prope.patch - patches.kernel.org/6.3.8-122-ASoC-codecs-wsa883x-do-not-set-can_multi_write-.patch - patches.kernel.org/6.3.8-123-ASoC-codecs-wsa881x-do-not-set-can_multi_write-.patch - patches.kernel.org/6.3.8-124-soc-qcom-ramp_controller-Fix-an-error-handling-.patch - patches.kernel.org/6.3.8-125-soc-qcom-rmtfs-Fix-error-code-in-probe.patch - patches.kernel.org/6.3.8-126-arm64-dts-qcom-sc7180-lite-Fix-SDRAM-freq-for-m.patch - patches.kernel.org/6.3.8-127-arm64-dts-imx8qm-mek-correct-GPIOs-for-USDHC2-C.patch - patches.kernel.org/6.3.8-128-arm64-dts-imx8-ss-dma-assign-default-clock-rate.patch - patches.kernel.org/6.3.8-129-ASoC-amd-ps-fix-for-acp_lock-access-in-pdm-driv.patch - patches.kernel.org/6.3.8-130-ASoC-mediatek-mt8188-fix-use-after-free-in-driv.patch - patches.kernel.org/6.3.8-131-ASoC-mediatek-mt8195-afe-pcm-Convert-to-platfor.patch - patches.kernel.org/6.3.8-132-ASoC-mediatek-mt8195-fix-use-after-free-in-driv.patch - patches.kernel.org/6.3.8-133-ASoC-simple-card-utils-fix-PCM-constraint-error.patch - patches.kernel.org/6.3.8-134-blk-mq-fix-blk_mq_hw_ctx-active-request-account.patch - patches.kernel.org/6.3.8-135-arm64-dts-imx8mn-beacon-Fix-SPI-CS-pinmux.patch - patches.kernel.org/6.3.8-136-i2c-mv64xxx-Fix-reading-invalid-status-value-in.patch - patches.kernel.org/6.3.8-137-firmware-arm_ffa-Set-handle-field-to-zero-in-me.patch - patches.kernel.org/6.3.8-138-gpio-sim-fix-memory-corruption-when-adding-name.patch - patches.kernel.org/6.3.8-139-i2c-sprd-Delete-i2c-adapter-in-.remove-s-error-.patch - patches.kernel.org/6.3.8-140-riscv-mm-Ensure-prot-of-VM_WRITE-and-VM_EXEC-mu.patch - patches.kernel.org/6.3.8-141-eeprom-at24-also-select-REGMAP.patch - patches.kernel.org/6.3.8-142-soundwire-stream-Add-missing-clear-of-alloc_sla.patch - patches.kernel.org/6.3.8-143-riscv-fix-kprobe-__user-string-arg-print-fault-.patch - patches.kernel.org/6.3.8-144-vduse-avoid-empty-string-for-dev-name.patch - patches.kernel.org/6.3.8-145-vdpa-mlx5-Fix-hang-when-cvq-commands-are-trigge.patch - patches.kernel.org/6.3.8-146-vhost-support-PACKED-when-setting-getting-vring.patch - patches.kernel.org/6.3.8-147-vhost_vdpa-support-PACKED-when-setting-getting-.patch - patches.kernel.org/6.3.8-148-ksmbd-fix-out-of-bound-read-in-deassemble_neg_c.patch - patches.kernel.org/6.3.8-149-ksmbd-fix-out-of-bound-read-in-parse_lease_stat.patch - patches.kernel.org/6.3.8-150-ksmbd-fix-posix_acls-and-acls-dereferencing-pos.patch - patches.kernel.org/6.3.8-151-ksmbd-check-the-validation-of-pdu_size-in-ksmbd.patch - patches.kernel.org/6.3.8-152-Bluetooth-Fix-potential-double-free-caused-by-h.patch - patches.kernel.org/6.3.8-153-Bluetooth-Refcnt-drop-must-be-placed-last-in-hc.patch - patches.kernel.org/6.3.8-154-Bluetooth-Fix-UAF-in-hci_conn_hash_flush-again.patch - patches.kernel.org/6.3.8-155-Revert-ext4-don-t-clear-SB_RDONLY-when-remounti.patch - patches.kernel.org/6.3.8-156-ext4-only-check-dquot_initialize_needed-when-de.patch - patches.kernel.org/6.3.8-157-wifi-rtw89-correct-PS-calculation-for-SUPPORTS_.patch - patches.kernel.org/6.3.8-158-wifi-rtw88-correct-PS-calculation-for-SUPPORTS_.patch - patches.kernel.org/6.3.8-159-Revert-staging-rtl8192e-Replace-macro-RTL_PCI_D.patch - patches.kernel.org/6.3.8-160-Linux-6.3.8.patch - patches.kernel.org/6.3.9-001-x86-head-64-Switch-to-KERNEL_CS-as-soon-as-new-.patch - patches.kernel.org/6.3.9-002-cgroup-bpf-use-cgroup_lock-cgroup_unlock-wrappe.patch - patches.kernel.org/6.3.9-003-cgroup-always-put-cset-in-cgroup_css_set_put_fo.patch - patches.kernel.org/6.3.9-004-cgroup-fix-missing-cpus_read_-lock-unlock-in-cg.patch - patches.kernel.org/6.3.9-005-qcom-llcc-edac-Fix-the-base-address-used-for-ac.patch - patches.kernel.org/6.3.9-006-EDAC-qcom-Get-rid-of-hardcoded-register-offsets.patch - patches.kernel.org/6.3.9-007-ksmbd-validate-smb-request-protocol-id.patch - patches.kernel.org/6.3.9-008-of-overlay-Fix-missing-of_node_put-in-error-cas.patch - patches.kernel.org/6.3.9-009-power-supply-ab8500-Fix-external_power_changed-.patch - patches.kernel.org/6.3.9-010-power-supply-sc27xx-Fix-external_power_changed-.patch - patches.kernel.org/6.3.9-011-power-supply-bq27xxx-Use-mod_delayed_work-inste.patch - patches.kernel.org/6.3.9-012-ARM-dts-vexpress-add-missing-cache-properties.patch - patches.kernel.org/6.3.9-013-arm64-dts-arm-add-missing-cache-properties.patch - patches.kernel.org/6.3.9-014-tools-gpio-fix-debounce_period_us-output-of-lsg.patch - patches.kernel.org/6.3.9-015-selftests-gpio-gpio-sim-Fix-BUG-test-FAILED-due.patch - patches.kernel.org/6.3.9-016-power-supply-Ratelimit-no-data-debug-output.patch - patches.kernel.org/6.3.9-017-PCI-DPC-Quirk-PIO-log-size-for-Intel-Ice-Lake-R.patch - patches.kernel.org/6.3.9-018-platform-x86-asus-wmi-Ignore-WMI-events-with-co.patch - patches.kernel.org/6.3.9-019-regulator-Fix-error-checking-for-debugfs_create.patch - patches.kernel.org/6.3.9-020-irqchip-gic-v3-Disable-pseudo-NMIs-on-Mediatek-.patch - patches.kernel.org/6.3.9-021-irqchip-meson-gpio-Mark-OF-related-data-as-mayb.patch - patches.kernel.org/6.3.9-022-power-supply-Fix-logic-checking-if-system-is-ru.patch - patches.kernel.org/6.3.9-023-drm-panel-orientation-quirks-Change-Air-s-quirk.patch - patches.kernel.org/6.3.9-024-btrfs-scrub-try-harder-to-mark-RAID56-block-gro.patch - patches.kernel.org/6.3.9-025-btrfs-handle-memory-allocation-failure-in-btrfs.patch - patches.kernel.org/6.3.9-026-ASoC-soc-pcm-test-if-a-BE-can-be-prepared.patch - patches.kernel.org/6.3.9-027-sfc-fix-devlink-info-error-handling.patch - patches.kernel.org/6.3.9-028-ASoC-Intel-avs-Account-for-UID-of-ACPI-device.patch - patches.kernel.org/6.3.9-029-ASoC-Intel-avs-Fix-avs_path_module-instance_id-.patch - patches.kernel.org/6.3.9-030-ASoC-Intel-avs-Add-missing-checks-on-FE-startup.patch - patches.kernel.org/6.3.9-031-parisc-Improve-cache-flushing-for-PCXL-in-arch_.patch - patches.kernel.org/6.3.9-032-parisc-Flush-gatt-writes-and-adjust-gatt-mask-i.patch - patches.kernel.org/6.3.9-033-erofs-use-HIPRI-by-default-if-per-cpu-kthreads-.patch - patches.kernel.org/6.3.9-034-MIPS-unhide-PATA_PLATFORM.patch - patches.kernel.org/6.3.9-035-MIPS-Restore-Au1300-support.patch - patches.kernel.org/6.3.9-036-MIPS-Alchemy-fix-dbdma2.patch - patches.kernel.org/6.3.9-037-mips-Move-initrd_start-check-after-initrd-addre.patch - patches.kernel.org/6.3.9-038-ASoC-cs35l41-Fix-default-regmap-values-for-some.patch - patches.kernel.org/6.3.9-039-ASoC-dwc-move-DMA-init-to-snd_soc_dai_driver-pr.patch - patches.kernel.org/6.3.9-040-xen-blkfront-Only-check-REQ_FUA-for-writes.patch - patches.kernel.org/6.3.9-041-drm-amd-amdgpu-Fix-missing-buffer-object-unlock.patch - patches.kernel.org/6.3.9-042-io_uring-unlock-sqd-lock-before-sq-thread-relea.patch - patches.kernel.org/6.3.9-043-NVMe-Add-MAXIO-1602-to-bogus-nid-list.patch - patches.kernel.org/6.3.9-044-irqchip-gic-Correctly-validate-OF-quirk-descrip.patch - patches.kernel.org/6.3.9-045-wifi-cfg80211-fix-locking-in-regulatory-disconn.patch - patches.kernel.org/6.3.9-046-wifi-cfg80211-fix-double-lock-bug-in-reg_wdev_c.patch - patches.kernel.org/6.3.9-047-epoll-ep_autoremove_wake_function-should-use-li.patch - patches.kernel.org/6.3.9-048-ocfs2-fix-use-after-free-when-unmounting-read-o.patch - patches.kernel.org/6.3.9-049-ocfs2-check-new-file-size-on-fallocate-call.patch - patches.kernel.org/6.3.9-050-zswap-do-not-shrink-if-cgroup-may-not-zswap.patch - patches.kernel.org/6.3.9-051-mm-damon-core-fix-divide-error-in-damon_nr_acce.patch - patches.kernel.org/6.3.9-052-nios2-dts-Fix-tse_mac-max-frame-size-property.patch - patches.kernel.org/6.3.9-053-mm-uffd-fix-vma-operation-where-start-addr-cuts.patch - patches.kernel.org/6.3.9-054-nilfs2-fix-incomplete-buffer-cleanup-in-nilfs_b.patch - patches.kernel.org/6.3.9-055-nilfs2-fix-possible-out-of-bounds-segment-alloc.patch - patches.kernel.org/6.3.9-056-nilfs2-reject-devices-with-insufficient-block-c.patch - patches.kernel.org/6.3.9-057-LoongArch-Fix-debugfs_create_dir-error-checking.patch - patches.kernel.org/6.3.9-058-LoongArch-Fix-perf-event-id-calculation.patch - patches.kernel.org/6.3.9-059-io_uring-net-save-msghdr-msg_control-for-retrie.patch - patches.kernel.org/6.3.9-060-Revert-drm-amdgpu-remove-TOPDOWN-flags-when-all.patch - patches.kernel.org/6.3.9-061-kexec-support-purgatories-with-.text.hot-sectio.patch - patches.kernel.org/6.3.9-062-x86-purgatory-remove-PGO-flags.patch - patches.kernel.org/6.3.9-063-riscv-purgatory-remove-PGO-flags.patch - patches.kernel.org/6.3.9-064-powerpc-purgatory-remove-PGO-flags.patch - patches.kernel.org/6.3.9-065-btrfs-subpage-fix-a-crash-in-metadata-repair-pa.patch - patches.kernel.org/6.3.9-066-btrfs-properly-enable-async-discard-when-switch.patch - patches.kernel.org/6.3.9-067-btrfs-do-not-ASSERT-on-duplicated-global-roots.patch - patches.kernel.org/6.3.9-068-btrfs-fix-iomap_begin-length-for-nocow-writes.patch - patches.kernel.org/6.3.9-069-btrfs-can_nocow_file_extent-should-pass-down-ar.patch - patches.kernel.org/6.3.9-070-ALSA-usb-audio-Fix-broken-resume-due-to-UAC3-po.patch - patches.kernel.org/6.3.9-071-ALSA-usb-audio-Add-quirk-flag-for-HEM-devices-t.patch - patches.kernel.org/6.3.9-072-s390-ism-Fix-trying-to-free-already-freed-IRQ-b.patch - patches.kernel.org/6.3.9-073-dm-thin-metadata-check-fail_io-before-using-dat.patch - patches.kernel.org/6.3.9-074-dm-thin-fix-issue_discard-to-pass-GFP_NOIO-to-_.patch - patches.kernel.org/6.3.9-075-net-ethernet-stmicro-stmmac-fix-possible-memory.patch - patches.kernel.org/6.3.9-076-nouveau-fix-client-work-fence-deletion-race.patch - patches.kernel.org/6.3.9-077-mm-gup_test-fix-ioctl-fail-for-compat-task.patch - patches.kernel.org/6.3.9-078-RDMA-uverbs-Restrict-usage-of-privileged-QKEYs.patch - patches.kernel.org/6.3.9-079-drm-amdgpu-vcn_4_0-set-instance-0-init-sched-sc.patch - patches.kernel.org/6.3.9-080-net-usb-qmi_wwan-add-support-for-Compal-RXM-G1.patch - patches.kernel.org/6.3.9-081-drm-amd-display-limit-DPIA-link-rate-to-HBR3.patch - patches.kernel.org/6.3.9-082-drm-amd-display-edp-do-not-add-non-edid-timings.patch - patches.kernel.org/6.3.9-083-drm-amd-Make-sure-image-is-written-to-trigger-V.patch - patches.kernel.org/6.3.9-084-drm-amd-Tighten-permissions-on-VBIOS-flashing-a.patch - patches.kernel.org/6.3.9-085-drm-amd-pm-workaround-for-compute-workload-type.patch - patches.kernel.org/6.3.9-086-drm-amdgpu-add-missing-radeon-secondary-PCI-ID.patch - patches.kernel.org/6.3.9-087-drm-amdgpu-Reset-CP_VMID_PREEMPT-after-trailing.patch - patches.kernel.org/6.3.9-088-drm-amdgpu-Program-gds-backup-address-as-zero-i.patch - patches.kernel.org/6.3.9-089-drm-amdgpu-Implement-gfx9-patch-functions-for-r.patch - patches.kernel.org/6.3.9-090-drm-amdgpu-Modify-indirect-buffer-packages-for-.patch - patches.kernel.org/6.3.9-091-ALSA-hda-realtek-Add-a-quirk-for-Compaq-N14JP6.patch - patches.kernel.org/6.3.9-092-thunderbolt-Increase-DisplayPort-Connection-Man.patch - patches.kernel.org/6.3.9-093-thunderbolt-Do-not-touch-CL-state-configuration.patch - patches.kernel.org/6.3.9-094-thunderbolt-dma_test-Use-correct-value-for-abse.patch - patches.kernel.org/6.3.9-095-thunderbolt-Mask-ring-interrupt-on-Intel-hardwa.patch - patches.kernel.org/6.3.9-096-clk-pxa-fix-NULL-pointer-dereference-in-pxa3xx_.patch - patches.kernel.org/6.3.9-097-USB-serial-option-add-Quectel-EM061KGL-series.patch - patches.kernel.org/6.3.9-098-serial-lantiq-add-missing-interrupt-ack.patch - patches.kernel.org/6.3.9-099-tty-serial-fsl_lpuart-reduce-RX-watermark-to-0-.patch - patches.kernel.org/6.3.9-100-usb-typec-ucsi-Fix-command-cancellation.patch - patches.kernel.org/6.3.9-101-usb-typec-Fix-fast_role_swap_current-show-funct.patch - patches.kernel.org/6.3.9-102-usb-gadget-udc-core-Offload-usb_udc_vbus_handle.patch - patches.kernel.org/6.3.9-103-usb-gadget-udc-core-Prevent-soft_connect_store-.patch - patches.kernel.org/6.3.9-104-usb-gadget-udc-renesas_usb3-Fix-RZ-V2M-modprobe.patch - patches.kernel.org/6.3.9-105-USB-dwc3-qcom-fix-NULL-deref-on-suspend.patch - patches.kernel.org/6.3.9-106-USB-dwc3-fix-use-after-free-on-core-driver-unbi.patch - patches.kernel.org/6.3.9-107-usb-dwc3-gadget-Reset-num-TRBs-before-giving-ba.patch - patches.kernel.org/6.3.9-108-RDMA-rtrs-Fix-the-last-iu-buf-leak-in-err-path.patch - patches.kernel.org/6.3.9-109-RDMA-rtrs-Fix-rxe_dealloc_pd-warning.patch - patches.kernel.org/6.3.9-110-RDMA-rxe-Fix-packet-length-checks.patch - patches.kernel.org/6.3.9-111-RDMA-rxe-Fix-ref-count-error-in-check_rkey.patch - patches.kernel.org/6.3.9-112-RDMA-bnxt_re-Fix-reporting-active_-speed-width-.patch - patches.kernel.org/6.3.9-113-spi-cadence-quadspi-Add-missing-check-for-dma_s.patch - patches.kernel.org/6.3.9-114-spi-fsl-dspi-avoid-SCK-glitches-with-continuous.patch - patches.kernel.org/6.3.9-115-regulator-qcom-rpmh-add-support-for-pmm8654au-r.patch - patches.kernel.org/6.3.9-116-regulator-qcom-rpmh-Fix-regulators-for-PM8550.patch - patches.kernel.org/6.3.9-117-netfilter-nf_tables-integrate-pipapo-into-commi.patch - patches.kernel.org/6.3.9-118-netfilter-nfnetlink-skip-error-delivery-on-batc.patch - patches.kernel.org/6.3.9-119-ice-do-not-busy-wait-to-read-GNSS-data.patch - patches.kernel.org/6.3.9-120-ice-Don-t-dereference-NULL-in-ice_gnss_read-err.patch - patches.kernel.org/6.3.9-121-ice-Fix-XDP-memory-leak-when-NIC-is-brought-up-.patch - patches.kernel.org/6.3.9-122-netfilter-nf_tables-incorrect-error-path-handli.patch - patches.kernel.org/6.3.9-123-net-enetc-correct-the-indexes-of-highest-and-2n.patch - patches.kernel.org/6.3.9-124-ping6-Fix-send-to-link-local-addresses-with-VRF.patch - patches.kernel.org/6.3.9-125-igb-Fix-extts-capture-value-format-for-82580-i3.patch - patches.kernel.org/6.3.9-126-net-sched-act_pedit-remove-extra-check-for-key-.patch - patches.kernel.org/6.3.9-127-net-sched-act_pedit-Parse-L3-Header-for-L4-offs.patch - patches.kernel.org/6.3.9-128-net-renesas-rswitch-Fix-timestamp-feature-after.patch - patches.kernel.org/6.3.9-129-octeontx2-af-Fix-promiscuous-mode.patch - patches.kernel.org/6.3.9-130-net-sched-taprio-fix-slab-out-of-bounds-Read-in.patch - patches.kernel.org/6.3.9-131-net-sched-cls_u32-Fix-reference-counter-leak-le.patch - patches.kernel.org/6.3.9-132-wifi-mac80211-fix-link-activation-settings-orde.patch - patches.kernel.org/6.3.9-133-wifi-cfg80211-fix-link-del-callback-to-call-cor.patch - patches.kernel.org/6.3.9-134-wifi-mac80211-take-lock-before-setting-vif-link.patch - patches.kernel.org/6.3.9-135-RDMA-rxe-Fix-the-use-before-initialization-erro.patch - patches.kernel.org/6.3.9-136-iavf-remove-mask-from-iavf_irq_enable_queues.patch - patches.kernel.org/6.3.9-137-octeontx2-af-fixed-resource-availability-check.patch - patches.kernel.org/6.3.9-138-octeontx2-af-fix-lbk-link-credits-on-cn10k.patch - patches.kernel.org/6.3.9-139-RDMA-mlx5-Initiate-dropless-RQ-for-RAW-Ethernet.patch - patches.kernel.org/6.3.9-140-RDMA-mlx5-Create-an-indirect-flow-table-for-ste.patch - patches.kernel.org/6.3.9-141-RDMA-cma-Always-set-static-rate-to-0-for-RoCE.patch - patches.kernel.org/6.3.9-142-IB-uverbs-Fix-to-consider-event-queue-closing-a.patch - patches.kernel.org/6.3.9-143-RDMA-mlx5-Fix-affinity-assignment.patch - patches.kernel.org/6.3.9-144-IB-isert-Fix-dead-lock-in-ib_isert.patch - patches.kernel.org/6.3.9-145-IB-isert-Fix-possible-list-corruption-in-CMA-ha.patch - patches.kernel.org/6.3.9-146-IB-isert-Fix-incorrect-release-of-isert-connect.patch - patches.kernel.org/6.3.9-147-net-ethtool-correct-MAX-attribute-value-for-sta.patch - patches.kernel.org/6.3.9-148-wifi-mac80211-fragment-per-STA-profile-correctl.patch - patches.kernel.org/6.3.9-149-ipvlan-fix-bound-dev-checking-for-IPv6-l3s-mode.patch - patches.kernel.org/6.3.9-150-sctp-fix-an-error-code-in-sctp_sf_eat_auth.patch - patches.kernel.org/6.3.9-151-igc-Clean-the-TX-buffer-and-TX-descriptor-ring.patch - patches.kernel.org/6.3.9-152-igc-Fix-possible-system-crash-when-loading-modu.patch - patches.kernel.org/6.3.9-153-igb-fix-nvm.ops.read-error-handling.patch - patches.kernel.org/6.3.9-154-net-phylink-report-correct-max-speed-for-QUSGMI.patch - patches.kernel.org/6.3.9-155-net-phylink-use-a-dedicated-helper-to-parse-usg.patch - patches.kernel.org/6.3.9-156-drm-nouveau-don-t-detect-DSM-for-non-NVIDIA-dev.patch - patches.kernel.org/6.3.9-157-drm-bridge-ti-sn65dsi86-Avoid-possible-buffer-o.patch - patches.kernel.org/6.3.9-158-drm-nouveau-dp-check-for-NULL-nv_connector-nati.patch - patches.kernel.org/6.3.9-159-drm-nouveau-add-nv_encoder-pointer-check-for-NU.patch - patches.kernel.org/6.3.9-160-net-ethernet-ti-am65-cpsw-Call-of_node_put-on-e.patch - patches.kernel.org/6.3.9-161-selftests-tc-testing-Fix-Error-Specified-qdisc-.patch - patches.kernel.org/6.3.9-162-selftests-tc-testing-Fix-Error-failed-to-find-t.patch - patches.kernel.org/6.3.9-163-selftests-tc-testing-Fix-SFB-db-test.patch - patches.kernel.org/6.3.9-164-net-sched-act_ct-Fix-promotion-of-offloaded-unr.patch - patches.kernel.org/6.3.9-165-net-sched-Refactor-qdisc_graft-for-ingress-and-.patch - patches.kernel.org/6.3.9-166-net-sched-qdisc_destroy-old-ingress-and-clsact-.patch - patches.kernel.org/6.3.9-167-selftests-forwarding-hw_stats_l3-Set-addrgenmod.patch - patches.kernel.org/6.3.9-168-cifs-fix-lease-break-oops-in-xfstest-generic-09.patch - patches.kernel.org/6.3.9-169-RDMA-rxe-Fix-rxe_cq_post.patch - patches.kernel.org/6.3.9-170-Revert-media-dvb-core-Fix-use-after-free-on-rac.patch - patches.kernel.org/6.3.9-171-ext4-drop-the-call-to-ext4_error-from-ext4_get_.patch - patches.kernel.org/6.3.9-172-ice-Fix-ice-module-unload.patch - patches.kernel.org/6.3.9-173-net-sched-cls_api-Fix-lockup-on-flushing-explic.patch - patches.kernel.org/6.3.9-174-net-dsa-felix-fix-taprio-guard-band-overflow-at.patch - patches.kernel.org/6.3.9-175-net-lapbether-only-support-ethernet-devices.patch - patches.kernel.org/6.3.9-176-net-macsec-fix-double-free-of-percpu-stats.patch - patches.kernel.org/6.3.9-177-sfc-fix-XDP-queues-mode-with-legacy-IRQ.patch - patches.kernel.org/6.3.9-178-dm-don-t-lock-fs-when-the-map-is-NULL-during-su.patch - patches.kernel.org/6.3.9-179-net-tipc-resize-nlattr-array-to-correct-size.patch - patches.kernel.org/6.3.9-180-selftests-ptp-Fix-timestamp-printf-format-for-P.patch - patches.kernel.org/6.3.9-181-octeon_ep-Add-missing-check-for-ioremap.patch - patches.kernel.org/6.3.9-182-afs-Fix-vlserver-probe-RTT-handling.patch - patches.kernel.org/6.3.9-183-parisc-Delete-redundant-register-definitions-in.patch - patches.kernel.org/6.3.9-184-arm64-dts-qcom-sm8550-Use-the-correct-LLCC-regi.patch - patches.kernel.org/6.3.9-185-neighbour-delete-neigh_lookup_nodev-as-not-used.patch - patches.kernel.org/6.3.9-186-scsi-target-core-Fix-error-path-in-target_setup.patch - patches.kernel.org/6.3.9-187-blk-cgroup-Flush-stats-before-releasing-blkcg_g.patch - patches.kernel.org/6.3.9-188-Linux-6.3.9.patch + patches.kernel.org/6.4.1-001-x86-microcode-AMD-Load-late-on-both-threads-too.patch + patches.kernel.org/6.4.1-002-x86-smp-Make-stop_other_cpus-more-robust.patch + patches.kernel.org/6.4.1-003-x86-smp-Dont-access-non-existing-CPUID-leaf.patch + patches.kernel.org/6.4.1-004-x86-smp-Remove-pointless-wmb-s-from-native_stop.patch + patches.kernel.org/6.4.1-005-x86-smp-Use-dedicated-cache-line-for-mwait_play.patch + patches.kernel.org/6.4.1-006-x86-smp-Cure-kexec-vs.-mwait_play_dead-breakage.patch + patches.kernel.org/6.4.1-007-cpufreq-amd-pstate-Make-amd-pstate-EPP-driver-n.patch + patches.kernel.org/6.4.1-008-can-isotp-isotp_sendmsg-fix-return-error-fix-on.patch + patches.kernel.org/6.4.1-009-maple_tree-fix-potential-out-of-bounds-access-i.patch + patches.kernel.org/6.4.1-010-mm-introduce-new-lock_mm_and_find_vma-page-faul.patch + patches.kernel.org/6.4.1-011-mm-make-the-page-fault-mmap-locking-killable.patch + patches.kernel.org/6.4.1-012-arm64-mm-Convert-to-using-lock_mm_and_find_vma.patch + patches.kernel.org/6.4.1-013-powerpc-mm-Convert-to-using-lock_mm_and_find_vm.patch + patches.kernel.org/6.4.1-014-mips-mm-Convert-to-using-lock_mm_and_find_vma.patch + patches.kernel.org/6.4.1-015-riscv-mm-Convert-to-using-lock_mm_and_find_vma.patch + patches.kernel.org/6.4.1-016-arm-mm-Convert-to-using-lock_mm_and_find_vma.patch + patches.kernel.org/6.4.1-017-mm-fault-convert-remaining-simple-cases-to-lock.patch + patches.kernel.org/6.4.1-018-powerpc-mm-convert-coprocessor-fault-to-lock_mm.patch + patches.kernel.org/6.4.1-019-mm-make-find_extend_vma-fail-if-write-lock-not-.patch + patches.kernel.org/6.4.1-020-execve-expand-new-process-stack-manually-ahead-.patch + patches.kernel.org/6.4.1-021-mm-always-expand-the-stack-with-the-mmap-write-.patch + patches.kernel.org/6.4.1-022-HID-wacom-Use-ktime_t-rather-than-int-when-deal.patch + patches.kernel.org/6.4.1-023-gup-add-warning-if-some-caller-would-seem-to-wa.patch + patches.kernel.org/6.4.1-024-mm-khugepaged-fix-regression-in-collapse_file.patch + patches.kernel.org/6.4.1-025-fbdev-fix-potential-OOB-read-in-fast_imageblit.patch + patches.kernel.org/6.4.1-026-HID-hidraw-fix-data-race-on-device-refcount.patch + patches.kernel.org/6.4.1-027-HID-logitech-hidpp-add-HIDPP_QUIRK_DELAYED_INIT.patch + patches.kernel.org/6.4.1-028-Revert-thermal-drivers-mediatek-Use-devm_of_iom.patch + patches.kernel.org/6.4.1-029-sparc32-fix-lock_mm_and_find_vma-conversion.patch + patches.kernel.org/6.4.1-030-parisc-fix-expand_stack-conversion.patch + patches.kernel.org/6.4.1-031-csky-fix-up-lock_mm_and_find_vma-conversion.patch + patches.kernel.org/6.4.1-032-xtensa-fix-NOMMU-build-with-lock_mm_and_find_vm.patch + patches.kernel.org/6.4.1-033-Linux-6.4.1.patch + patches.kernel.org/6.4.2-001-xtensa-fix-lock_mm_and_find_vma-in-case-VMA-not.patch + patches.kernel.org/6.4.2-002-tools-nolibc-x86_64-disable-stack-protector-for.patch + patches.kernel.org/6.4.2-003-PCI-ACPI-Validate-acpi_pci_set_power_state-para.patch + patches.kernel.org/6.4.2-004-PCI-ACPI-Call-_REG-when-transitioning-D-states.patch + patches.kernel.org/6.4.2-005-execve-always-mark-stack-as-growing-down-during.patch + patches.kernel.org/6.4.2-006-nfs-don-t-report-STATX_BTIME-in-getattr.patch + patches.kernel.org/6.4.2-007-Revert-cxl-port-Enable-the-HDM-decoder-capabili.patch + patches.kernel.org/6.4.2-008-nubus-Partially-revert-proc_create_single_data-.patch + patches.kernel.org/6.4.2-009-hugetlb-revert-use-of-page_cache_next_miss.patch + patches.kernel.org/6.4.2-010-scripts-tags.sh-Resolve-gtags-empty-index-gener.patch + patches.kernel.org/6.4.2-011-docs-Set-minimal-gtags-GNU-GLOBAL-version-to-6..patch + patches.kernel.org/6.4.2-012-dm-ioctl-Avoid-double-fetch-of-version.patch + patches.kernel.org/6.4.2-013-drm-amdgpu-Validate-VM-ioctl-flags.patch + patches.kernel.org/6.4.2-014-arch-arm64-mm-fault-Fix-undeclared-variable-err.patch + patches.kernel.org/6.4.2-015-Linux-6.4.2.patch + patches.kernel.org/6.4.3-001-mm-lock-a-vma-before-stack-expansion.patch + patches.kernel.org/6.4.3-002-mm-lock-newly-mapped-VMA-which-can-be-modified-.patch + patches.kernel.org/6.4.3-003-mm-lock-newly-mapped-VMA-with-corrected-orderin.patch + patches.kernel.org/6.4.3-004-mm-call-arch_swap_restore-from-do_swap_page.patch + patches.kernel.org/6.4.3-005-bootmem-remove-the-vmemmap-pages-from-kmemleak-.patch + patches.kernel.org/6.4.3-006-fork-lock-VMAs-of-the-parent-process-when-forki.patch + patches.kernel.org/6.4.3-007-Linux-6.4.3.patch ######################################################## # Build fixes that apply to the vanilla kernel too. @@ -2161,6 +91,7 @@ patches.rpmify/Add-ksym-provides-tool.patch patches.rpmify/Revert-kconfig-only-write-CONFIG_FOO-is-not-set-for-.patch patches.rpmify/BTF-Don-t-break-ABI-when-debuginfo-is-disabled.patch + patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch ######################################################## # The sorted section should contain all patches that are @@ -2178,22 +109,8 @@ ######################################################## # sorted patches ######################################################## - patches.suse/0002-drm-prime-reject-DMA-BUF-attach-when-get_sg_table-is.patch - patches.suse/0001-drm-vram-helper-turn-on-PRIME-import-export.patch - patches.suse/usbtv-usbtv_set_regs-the-pipe-is-output.patch - patches.suse/ath11k-pci-Add-more-MODULE_FIRMWARE-entries.patch - patches.suse/s390-zcrypt-make-psmid-unsigned-long-instead-of-long-long.patch - patches.suse/s390-zcrypt-rework-length-information-for-dqap.patch - patches.suse/s390-zcrypt-replace-scnprintf-with-sysfs_emit.patch - patches.suse/s390-ap-exploit-new-B-bit-from-QCI-config-info.patch - patches.suse/s390-ap-introduce-new-AP-bus-sysfs-attribute-features.patch - patches.suse/s390-ap-make-tapq-gr2-response-a-struct.patch - patches.suse/s390-ap-filter-ap-card-functions-new-queue-functions-attribute.patch - patches.suse/s390-ap-provide-F-bit-parameter-for-ap_rapq-and-ap_zapq.patch - patches.suse/s390-ap-new-low-level-inline-functions-ap_bapq-and-ap_aapq.patch - patches.suse/s390-ap-introduce-low-frequency-polling-possibility.patch - patches.suse/s390-ap-implement-SE-AP-bind-unbind-and-associate.patch - patches.suse/s390-ap-add-ap-status-asynch-error-support.patch + patches.suse/regulator-axp20x-Add-AXP15060-support.patch + patches.suse/HID-microsoft-Add-rumble-support-to-latest-xbox-cont.patch ######################################################## # end of sorted patches ######################################################## @@ -2212,6 +129,22 @@ ######################################################## patches.suse/drm-amdgpu-sdma4-set-align-mask-to-255.patch + patches.suse/drm-amdgpu-make-sure-BOs-are-locked-in-amdgpu_vm_get.patch + patches.suse/drm-amdgpu-make-sure-that-BOs-have-a-backing-store.patch + patches.suse/drm-amdgpu-Skip-mark-offset-for-high-priority-rings.patch + patches.suse/drm-amdgpu-fix-clearing-mappings-for-BOs-that-are-al.patch + patches.suse/drm-amd-pm-revise-the-ASPM-settings-for-thunderbolt-.patch + patches.suse/drm-amd-display-add-a-NULL-pointer-check.patch + patches.suse/drm-amd-display-disable-seamless-boot-if-force_odm_c.patch + patches.suse/drm-amd-display-Fix-128b132b-link-loss-handling.patch + patches.suse/drm-amd-pm-update-the-LC_L1_INACTIVITY-setting-to-ad.patch + patches.suse/drm-amd-Disable-PSR-SU-on-Parade-0803-TCON.patch + patches.suse/drm-amd-pm-add-abnormal-fan-detection-for-smu-13.0.0.patch + patches.suse/drm-amdgpu-check-RAS-irq-existence-for-VCN-JPEG.patch + patches.suse/drm-amd-display-perform-a-bounds-check-before-fillin.patch + patches.suse/drm-amdgpu-fix-number-of-fence-calculations.patch + patches.suse/drm-amd-Don-t-try-to-enable-secure-display-TA-multip.patch + ######################################################## # kbuild/module infrastructure fixes ######################################################## @@ -2287,11 +220,11 @@ # Bug 1198101 - VUL-0: shim: openSUSE tumbleweed not fully locked down? Add opensuse-cert-prompt back to openSUSE shim # Lock down functions for secure boot -+jlee patches.suse/0001-security-lockdown-expose-a-hook-to-lock-the-kernel-down.patch -+jlee patches.suse/0002-efi-Add-an-EFI_SECURE_BOOT-flag-to-indicate-secure-boot-mode.patch -+jlee patches.suse/0003-efi-Lock-down-the-kernel-if-booted-in-secure-boot-mode.patch -+jlee patches.suse/0004-efi-Lock-down-the-kernel-at-the-integrity-level-if-b.patch -+jlee patches.suse/arm64-lock-down-kernel-in-secure-boot-mode.patch + patches.suse/0001-security-lockdown-expose-a-hook-to-lock-the-kernel-down.patch + patches.suse/0002-efi-Add-an-EFI_SECURE_BOOT-flag-to-indicate-secure-boot-mode.patch + patches.suse/0003-efi-Lock-down-the-kernel-if-booted-in-secure-boot-mode.patch + patches.suse/0004-efi-Lock-down-the-kernel-at-the-integrity-level-if-b.patch + patches.suse/arm64-lock-down-kernel-in-secure-boot-mode.patch # crypto @@ -2341,7 +274,7 @@ ######################################################## # Other drivers ######################################################## - patches.suse/HID-microsoft-Add-rumble-support-to-latest-xbox-cont.patch + patches.suse/Revert-io_uring-Adjust-mapping-wrt-architecture-alia.patch ######################################################## # Debugging diff --git a/source-timestamp b/source-timestamp index 03805cc..3526c2c 100644 --- a/source-timestamp +++ b/source-timestamp @@ -1,3 +1,3 @@ -2023-06-22 03:53:43 +0000 -GIT Revision: 0df701dd2c208f4843cf219b4b26b533ada9bd34 +2023-07-11 06:23:11 +0000 +GIT Revision: 5ab030f1f07fd96746960bce337ec62fc11b6a9a GIT Branch: stable