From 5c34fe3719e3ab42d6fdbef8348bbbbc2f0bc8a2 Mon Sep 17 00:00:00 2001 From: jirislaby <> Date: Mar 31 2022 15:28:28 +0000 Subject: Update kernel-source to version 5.17.1 / rev 636 via SR 966099 https://build.opensuse.org/request/show/966099 by user jirislaby + dimstar_suse 5.17.1 (with fixed psutil and SELINUX) & ath9k fix --- diff --git a/.files b/.files index 0591416..799e981 100644 Binary files a/.files and b/.files differ diff --git a/.rev b/.rev index b41a274..d6604bf 100644 --- a/.rev +++ b/.rev @@ -5842,4 +5842,12 @@ As this is a serious local privilege escalation, I would like to see a timely in 5.16.15 & esp CVE fix & enable XFS_RT & other fixes 962323 + + db787811fe7c33809cf8f99dea0d9d6f + 5.17.1 + + dimstar_suse + 5.17.1 (with fixed psutil and SELINUX) & ath9k fix + 966099 + diff --git a/_buildconfig-standard-x86_64 b/_buildconfig-standard-x86_64 new file mode 100644 index 0000000..8feabc6 --- /dev/null +++ b/_buildconfig-standard-x86_64 @@ -0,0 +1,1569 @@ +%define _project Kernel:stable + +### from openSUSE:Factory +%define _repository standard + +Macros: +%vendor obs://build.opensuse.org/Kernel +%_download_url https://download.opensuse.org/repositories +%_project Kernel:stable + +### from openSUSE:Factory + +%_repository standard +:Macros + +Prefer: yast2-schema-default +%define gcc_version 11 + +# testing new cycle algorithm +BuildFlags: genmetaalgo:1 + +# The prjconf macros have a serial to help work around issues like https://github.com/openSUSE/open-build-service/issues/4088 +# On macros having impact on dep chains, update the serial (mainly ruby, python) +# Using a date to indicate when we set the serial +ExpandFlags: macroserial:20220129 + +ExpandFlags: kiwi-nobasepackages +ExpandFlags: docker-nobasepackages + +PublishFlags: ympdist:openSUSE%20Tumbleweed + +# Use ext4 as FS in builder workers (instead of default ext3) +BuildFlags: vmfstype:ext4 +# nodirindex enabled 2020-12-31 - https://github.com/openSUSE/obs-build/pull/634 +BuildFlags: vmfsoptions:nodirindex + +# Help with the switch to the gcc9 provided libs: +Prefer: libasan6 libasan6-32bit libubsan1 libubsan1-32bit libgfortran5 + +Patterntype: rpm-md ymp +%if "%_repository" == "images" + Type: kiwi + Repotype: none + Patterntype: none + Prefer: openSUSE-release-ftp + Prefer: -postgresql14-devel-mini + Support: release-compare + BuildFlags: obsgendiff +%endif + +%if "%_repository" == "containerfile" + Type: docker + BuildEngine: podman + # KUBEVIRTFROM is passed to container Dockerfiles using the --build-arg option, e.g. + # docker build --build-arg KUBEVIRTFROM=opensuse/tumbleweed ... + BuildFlags: dockerarg:KUBEVIRTFROM=opensuse/tumbleweed + %ifarch aarch64 + BuildFlags: dockerarg:TARGETARCH=arm64 + %endif + %ifarch x86_64 + BuildFlags: dockerarg:TARGETARCH=amd64 + %endif +%endif + +%if "%_project" == "openSUSE:Factory" || "%_project" == "openSUSE:Factory:NonFree" || "%_project" == "openSUSE:Factory:PowerPC" || "%_project" == "openSUSE:Factory:Rebuild" || "%_project" == "openSUSE:Factory:zSystems" + Repotype: none +Macros: +%shim_enforce_ms_signature 1 +:Macros +%endif + +%if "%_repository" == "images" || "%_repository" == "container" + Prefer: openSUSE-release -dummy-release + # FTP tree takes forever + BuildFlags: logidlelimit:15400 +%else + # Stuff that wants to have /etc/os-release available should require distribution-release, which we then offer dummy-release for (openSUSE-release changes daily for TW) + Prefer: dummy-release + # abort the build if the log file didn't move in 1.5h (seen in libreoffice builds) + BuildFlags: logidlelimit:5400 +%endif + +%if "%_project" == "openSUSE:Factory" || "%_project" == "openSUSE:Factory:NonFree" || "%_project" == "openSUSE:Factory:PowerPC" || "%_project" == "openSUSE:Factory:ARM" || "%_project" == "openSUSE:Factory:Live" || "%_project" == "openSUSE:Factory:Rebuild" || "%_project" == "openSUSE:Factory:Rings" || "%_project" == "openSUSE:Factory:Rings:0-Bootstrap" || "%_project" == "openSUSE:Factory:Rings:1-MinimalX" || "%_project" == "openSUSE:Factory:Rings:2-TestDVD" || "%_project" == "openSUSE:Factory:Containers" +Macros: +%vendor openSUSE +%distribution openSUSE Tumbleweed +%packager https://bugs.opensuse.org +:Macros +%endif + +%if "%_project" == "openSUSE:Factory" || "%_project" == "openSUSE:Factory:PowerPC" || "%_project" == "openSUSE:Factory:ARM" || "%_project" == "openSUSE:Factory:Rebuild" || "%_project" == "openSUSE:Factory:Live" || "%_project" == "openSUSE:Factory:NonFree" +Substitute: kiwi-image:docker python3-kiwi kiwi-systemdeps-containers container-build-checks-vendor-openSUSE container-build-checks-strict +Substitute: system-packages:docker kmod kernel-default docker createrepo_c container-build-checks-vendor-openSUSE container-build-checks-strict +Substitute: system-packages:podman podman buildah createrepo_c release-compare container-build-checks-vendor-openSUSE container-build-checks-strict +%else +# That ignore seems not to make sense - we only inject -strict based on specific projects already +Ignore: container-build-checks-strict +Substitute: kiwi-image:docker python3-kiwi kiwi-systemdeps-containers container-build-checks-vendor-openSUSE +Substitute: system-packages:docker kmod kernel-default docker createrepo_c container-build-checks-vendor-openSUSE +Substitute: system-packages:podman podman buildah createrepo_c release-compare container-build-checks-vendor-openSUSE +%endif + +%if "%_project" == "openSUSE:Factory" || "%_project" == "openSUSE:Factory:PowerPC" || "%_project" == "openSUSE:Factory:ARM" || "%_project" == "openSUSE:Factory:zSystems" +BuildFlags: excludebuild:openh264 +%endif + +Substitute: kiwi-setup:image python3-kiwi createrepo_c +Substitute: kiwi-image:tbz python3-kiwi +Substitute: kiwi-image:iso kiwi-systemdeps-iso-media qemu-tools +Substitute: kiwi-image:oem kiwi-systemdeps-disk-images xorriso +Substitute: kiwi-image:appx wsl-appx appx-util +Prefer: kiwi-systemdeps-filesystems +Prefer: kiwi-systemdeps-disk-images +Prefer: kiwi-systemdeps-iso-media + +Substitute: obs:cli_debug_packages gdb vim strace less rzsz + +# Migration to product builder; using the Tumbleweed plugin since 2020-04-28 +Substitute: kiwi-packagemanager:instsource product-builder-plugin-Tumbleweed +# use plugin-openSUSE +# Substitute: kiwi-packagemanager:instsource product-builder-plugin-openSUSE +Substitute: system-packages:kiwi-product product-builder + +# allow builds using docker tool +Substitute: build-packages:docker !cmake-mini !dummy-release !gettext-runtime-mini !gettext-tools-mini !ghostscript-mini !gio-branding-upstream !krb5-mini !krb5-mini-devel !libsystemd0-mini !systemd-mini-container !libudev-mini-devel !libudev-mini1 !libuna-mini-devel !libuna1-mini !libunbound-devel-mini !postgresql14-devel-mini !systemd-mini !systemd-mini-devel !systemd-mini-sysvinit !udev-mini patterns-base-fips + +# Podman based image building +Substitute: build-packages:kiwi !cmake-mini !dummy-release !gettext-runtime-mini !gettext-tools-mini !ghostscript-mini !gio-branding-upstream !krb5-mini !krb5-mini-devel !libsystemd0-mini !systemd-mini-container !libudev-mini-devel !libudev-mini1 !libuna-mini-devel !libuna1-mini !libunbound-devel-mini !log4j12-mini !postgresql14-devel-mini !systemd-mini !systemd-mini-devel !systemd-mini-sysvinit !udev-mini patterns-base-fips + +# To build ISO images +Substitute: build-packages:iso !cmake-mini !dummy-release !gettext-runtime-mini !gettext-tools-mini !ghostscript-mini !gio-branding-upstream !krb5-mini !krb5-mini-devel !libsystemd0-mini !systemd-mini-container !libudev-mini-devel !libudev-mini1 !libuna-mini-devel !libuna1-mini !libunbound-devel-mini !log4j12-mini !postgresql14-devel-mini !systemd-mini !systemd-mini-devel !systemd-mini-sysvinit !udev-mini + +# create conflicts for packages installed into the target image +Substitute: kiwi python3-kiwi + +Prefer: installation-images-openSUSE installation-images-debuginfodeps-openSUSE + +# Packages that need netcfg will also require libnss_usrfiles2, as a few files moved from /etc to /usr/etc +# Since not all packages care, we only add it where needed (instead of preinstall) +Substitute: netcfg netcfg libnss_usrfiles2 + +%ifnarch armv6l +# Not enabled for armv6l, due to https://bugzilla.opensuse.org/show_bug.cgi?id=1193317 +# Enable ccache for a selection of packages: + BuildFlags: useccache:NetworkManager + BuildFlags: useccache:bitcoin + BuildFlags: useccache:ceph + BuildFlags: useccache:chromium + BuildFlags: useccache:gtk3 + BuildFlags: useccache:llvm9 + BuildFlags: useccache:nodejs-electron + buildflags: useccache:tensorflow + buildflags: useccache:tensorflow2:hpc + buildflags: useccache:tensorflow2:hpc-openmpi2 + buildflags: useccache:tensorflow2:lite + buildflags: useccache:tensorflow2:standard + buildflags: useccache:tensorflow:hpc + buildflags: useccache:tensorflow:hpc-openmpi2 + buildflags: useccache:tensorflow:lite + buildflags: useccache:tensorflow:standard + BuildFlags: useccache:webkit2gtk3:gtk3 + BuildFlags: useccache:webkit2gtk3:gtk3-soup2 + BuildFlags: useccache:webkit2gtk3:gtk4 +%endif + +# switch to kiwi v8 +Prefer: python3-kiwi +Conflict: python3-kiwi:libsystemd0-mini +Conflict: python3-kiwi:systemd-mini-sysvinit + +# LUA namespace migration - slowly moving to the new names (keep ports in mind!) +# lua, lua51, lua52 and lua53 all provide 'lua'; version 5.3 is the 'target'; lua will be deleted in the future +Prefer: lua54 lua53 lua51 +Prefer: liblua5_4-5 liblua5_3-5 liblua5_1-5 +Prefer: lua54-devel lua53-devel lua51-devel +Prefer: libtolua++-5_4-devel libtolua++-5_3-devel libtolua++-5_1-devel + +Preinstall: liblua5_4-5 + +FileProvides: /bin/bash bash +FileProvides: /usr/bin/bash bash +FileProvides: /bin/sh bash-sh busybox-sh +FileProvides: /usr/bin/sh bash-sh busybox-sh +Prefer: bash-sh +FileProvides: /bin/csh tcsh +FileProvides: /bin/hostname hostname busybox-hostname +Prefer: -busybox-hostname +FileProvides: /usr/bin/hostname hostname busybox-hostname +FileProvides: /bin/logger util-linux-systemd +FileProvides: /sbin/netconfig sysconfig-netconfig +FileProvides: /sbin/setcap libcap-progs +FileProvides: /sbin/startproc sysvinit-tools +FileProvides: /usr/bin/Xvfb xorg-x11-server +FileProvides: /usr/bin/bc bc +FileProvides: /usr/bin/csh tcsh +FileProvides: /usr/bin/docbook2man docbook-utils +FileProvides: /usr/bin/eu-nm elfutils +FileProvides: /usr/bin/fipscheck fipscheck +FileProvides: /usr/bin/grep busybox-grep grep +FileProvides: /usr/bin/gzip busybox-gzip gzip zstd-gzip +Prefer: gzip +FileProvides: /usr/bin/killall psmisc +FileProvides: /usr/bin/mkdir coreutils busybox-coreutils +FileProvides: /usr/bin/mimencode metamail +FileProvides: /usr/bin/mkisofs mkisofs +FileProvides: /usr/bin/openssl openssl +FileProvides: /usr/bin/perl perl-base +FileProvides: /usr/bin/pkg-config pkgconf-pkg-config +Substitute: pkg-config pkgconf-pkg-config +FileProvides: /usr/bin/glxinfo Mesa-demo-x +FileProvides: /usr/bin/python python-base +FileProvides: /usr/bin/python2 python2-base +FileProvides: /usr/bin/python3 python38-base +FileProvides: /usr/bin/sed busybox-sed sed sed +FileProvides: /usr/bin/setfacl acl +FileProvides: /usr/bin/sg_inq sg3_utils +FileProvides: /usr/bin/touch coreutils busybox-coreutils +FileProvides: /usr/bin/tput ncurses-utils +FileProvides: /usr/bin/vulkaninfo vulkan-tools +FileProvides: /usr/bin/wayland-info wayland-utils +FileProvides: /usr/bin/which which busybox-which +FileProvides: /usr/bin/xdpyinfo xdpyinfo +FileProvides: /usr/bin/xmllint libxml2-tools +FileProvides: /usr/bin/xz busybox-xz xz +FileProvides: /usr/sbin/groupadd shadow +FileProvides: /usr/sbin/lockdev lockdev +FileProvides: /usr/sbin/useradd shadow +FileProvides: /usr/sbin/usermod shadow +FileProvides: /usr/bin/wish tk +FileProvides: /usr/bin/awk gawk +FileProvides: /usr/bin/host bind-utils +FileProvides: /sbin/start_daemon sysvinit-tools +FileProvides: /sbin/pidof sysvinit-tools +FileProvides: /sbin/ifup wicked-service + +Preinstall: aaa_base filesystem attr bash bash-sh coreutils diffutils +Preinstall: fillup glibc grep pam permissions rpm rpm-config-SUSE sed tar +Preinstall: libbz2-1 libgcc_s1 libncurses6 libreadline8 libz1 libselinux1 +Preinstall: libgcrypt20 libgpg-error0 liblzma5 libcap2 libacl1 libattr1 +Preinstall: libpopt0 libelf1 libpcre1 libzstd1 libpcre2-8-0 + +#Runscripts: aaa_base + +Prefer: libdb-4_8-devel +VMinstall: util-linux libmount1 perl-base libdb-4_8 libblkid1 libuuid1 libsmartcols1 libcrypt1 +VMinstall: kernel-obs-build +# iproute seems not to be used anymore nowadays; the builders have working localnet without it +# and on OBS we don't support 'network' access anyway, so the rest of the config is never reached +# 2022-03-23 - dimstar +# VMInstall: iproute2 libmnl0 + +# Add hostname so that OBS/build will have a chance to identify the hostname (instead of localhost) +# build has alternative ways to inject hostname nowadays - removed 2022-03-23 - dimstar +#Support: hostname +#Prefer: -busybox-hostname + +# Use the x86_64 kernel on i586 builds - boo#1178762 - Slow down in OBS since kernel 5.6.0 on 32bit +ExportFilter: ^kernel-obs-build.*\.x86_64.rpm$ . i586 +# new: use kernel-obs-build from aarch64 for aarch64 armv6 and armv7 +ExportFilter: ^kernel-obs-build.*\.armv6hl\.rpm$ +ExportFilter: ^kernel-obs-build.*\.armv7hl\.rpm$ +ExportFilter: ^kernel-obs-build.*\.aarch64\.rpm$ . armv6l armv7l +# now make sure the jobs get a 64bit cpu, otherwise can not run the 64bit kernel +%ifarch armv6l armv7l +Constraint: hardware:cpu:flag cpuid +%endif + +ExportFilter: \.x86_64\.rpm$ x86_64 +ExportFilter: \.ia64\.rpm$ ia64 +ExportFilter: \.s390x\.rpm$ s390x +ExportFilter: \.ppc64\.rpm$ ppc64 +ExportFilter: \.ppc64le\.rpm$ ppc64le +ExportFilter: \.ppc\.rpm$ ppc +ExportFilter: -ia32-.*\.rpm$ +ExportFilter: -32bit-.*\.sparc64\.rpm$ +ExportFilter: -64bit-.*\.sparcv9\.rpm$ +ExportFilter: -64bit-.*\.aarch64_ilp32\.rpm$ +ExportFilter: \.armv7l\.rpm$ armv7l +ExportFilter: \.armv7hl\.rpm$ armv7l +ExportFilter: ^glibc(?:-devel)?-32bit-.*\.sparc64\.rpm$ sparc64 +ExportFilter: ^glibc(?:-devel)?-64bit-.*\.sparcv9\.rpm$ sparcv9 +# it would be a great idea to have, but sometimes installation-images wants to build debuginfos in +#ExportFilter: -debuginfo-.*\.rpm$ +#ExportFilter: -debugsource-.*\.rpm$ +#ExportFilter: ^master-boot-code.*\.i586.rpm$ . x86_64 +ExportFilter: ^acroread.*\.i586.rpm$ . x86_64 +ExportFilter: ^avmailgate.*\.i586.rpm$ . x86_64 +ExportFilter: ^avmailgate.*\.ppc.rpm$ . ppc64 +ExportFilter: ^avmailgate.*\.s390.rpm$ . s390x +ExportFilter: ^flash-player.*\.i586.rpm$ . x86_64 +ExportFilter: ^novell-messenger-client.*\.i586.rpm$ . x86_64 +ExportFilter: ^openCryptoki-32bit.*\.s390.rpm$ . s390x + +############ +# For QEMU # +############ +# +# Firmwares are built (if possible) once per "port". This reduces build time, e.g., as compared +# to cross-compiling everything on everything, and improve consistency, while keeping things self +# contained, within ports, which is especially important for openSUSE:Factory +# +# ### x86 firmwares +# They are built on: x86_64 and aarch64. The x86_64 build can then be imported in i586, and the +# aarch64 one in armv7l. We're not yet able to build them on any PPC arch (but are working on it) +# so, for this devel project, we're exporting them there too (and for Factory, we have an aggregate). +# We're also not able to build them on zsystem and riscv, so export them there as well, here in the +# devel project (for Factory, we just miss them in s390, while riscv is special in its own way). +ExportFilter: ^qemu-ipxe.*\.noarch\.rpm$ . i586 armv7l ppc ppc64 ppc64le s390x riscv64 +ExportFilter: ^qemu-seabios.*\.noarch\.rpm$ . i586 armv7l ppc ppc64 ppc64le s390x riscv64 +ExportFilter: ^qemu-vgabios.*\.noarch\.rpm$ . i586 armv7l ppc ppc64 ppc64le s390x riscv64 +ExportFilter: ^qemu-sgabios.*\.noarch\.rpm$ . i586 armv7l ppc ppc64 ppc64le s390x riscv64 +# ### PPC firmwares +# They are built on: x86_64, aarch64 and ppc64le. The x86_build can then by imported in i586, the +# aarch64 one in armv7l and the ppc64le one in ppc and ppc64. As for the x86 firmwares, here in the +# devel project, we export them directly to all the arch-es that can't build them, just for convenience. +ExportFilter: ^qemu-skiboot.*\.noarch\.rpm$ . i586 armv7l ppc s390x riscv64 +ExportFilter: ^qemu-SLOF.*\.noarch\.rpm$ . i586 armv7l ppc s390x riscv64 +# TODO: does the 'qemu-edk2' package still exist? +ExportFilter: ^qemu-edk2.*\.noarch\.rpm$ . i586 armv7l aarch64 ppc ppc64 ppc64le s390x riscv64 +ExportFilter: ^qemu-microvm.*\.noarch\.rpm$ . i586 armv7l aarch64 ppc ppc64 ppc64le s390x riscv64 + +Required: rpm-build +# Build all packages with -pie enabled +Required: gcc-PIE + +# the basic stuff +Support: perl +Support: build-mkbaselibs compat-usrmerge-build +Prefer: build-mkbaselibs +Support: brp-check-suse +Support: post-build-checks + +# remove build-compare support to disable "same result" package dropping +Support: build-compare + +Support: rpmlint-mini +# In the actual Tumbleweed repos, we want to be stricter with rpmlint +%if "%_project" == "openSUSE:Factory" || "%_project" == "openSUSE:Factory:PowerPC" || "%_project" == "openSUSE:Factory:ARM" || "%_project" == "openSUSE:Factory:Rebuild" || "%_project" == "openSUSE:Factory:Live" || "%_project" == "openSUSE:Factory:NonFree" +Support: rpmlint-strict +%endif + +%ifarch ia64 +Support: libunwind libunwind-devel +Preinstall: libunwind +%endif + +# Prefer coreutils over coreutils-single +Prefer: -coreutils-single + +### Branding related preferences +Prefer: systemd-default-settings-branding-openSUSE +Prefer: distribution-logos-openSUSE-Tumbleweed +Prefer: awesome:awesome-branding-upstream +Prefer: cinnamon-gschemas:cinnamon-gschemas-branding-upstream +Prefer: enlightenment-theme-upstream +Prefer: fcitx:fcitx-branding-openSUSE +Prefer: gdm:gdm-branding-upstream +Prefer: gfxboot-branding-openSUSE +Prefer: icewm-theme-branding +Prefer: libcinnamon-desktop-data:libcinnamon-desktop-data-branding-upstream +Prefer: libgarcon-1-0:libgarcon-branding-upstream +Prefer: libgarcon-data:libgarcon-branding-upstream +Prefer: libgio-2_0-0:gio-branding-upstream +Prefer: libpurple-branding-upstream +Prefer: libreoffice:libreoffice-branding-upstream +Prefer: libxfce4ui:libxfce4ui-branding-upstream +Prefer: lightdm-gtk-greeter:lightdm-gtk-greeter-branding-upstream +Prefer: mate-desktop-gschemas:mate-desktop-gschemas-branding-upstream +Prefer: NetworkManager:NetworkManager-branding-openSUSE +Prefer: PackageKit:PackageKit-branding-upstream +Prefer: sddm:sddm-branding-upstream +Prefer: sway:sway-branding-upstream +Prefer: systemd-presets-branding-openSUSE +Prefer: wallpaper-branding-openSUSE +Prefer: waybar:waybar-branding-upstream +Prefer: xfce4-notifyd:xfce4-notifyd-branding-upstream +Prefer: xfce4-settings:xfce4-settings-branding-upstream +Prefer: xfdesktop:xfdesktop-branding-upstream +Prefer: yast2-qt:yast2-qt-branding-openSUSE +Prefer: branding-openSUSE +Prefer: chrony-pool-openSUSE +# pciutils-ids and hwdata both provides pciutils-ids +Prefer: hwdata +# have choice for xfce4-panel-plugin-whiskermenu needed by xfce4-panel-branding-openSUSE: xfce4-panel-plugin-whiskermenu xfce4-whiskermenu-plugin +Prefer: xfce4-panel-branding-openSUSE:xfce4-whiskermenu-plugin +Prefer: patterns-xfce-xfce:mate-calc + +# Build cycle handling - prefer -mini packages were possible, break deps as needed +Conflict: krb5-devel:krb5-mini +Conflict: krb5:krb5-mini-devel +Prefer: gettext-tools-mini gettext-runtime-mini +Prefer: ghostscript-mini +Prefer: krb5-mini krb5-mini-devel +Prefer: krb5-mini-devel:krb5-mini +Prefer: libdebuginfod1 debuginfod-client +Prefer: libudev-mini1 udev-debuginfo libudev1-debuginfo +Prefer: libuna-mini-devel libuna1-mini +Prefer: libunbound-devel-mini +Prefer: systemd-mini systemd-mini-devel libsystemd0-mini systemd-mini-container +Prefer: systemd-mini-devel:systemd-mini +Prefer: udev-mini + +# break dependency of the -mini packages: they are valid for OBS, but not for end-user-installation +Ignore: cmake-mini:this-is-only-for-build-envs +Ignore: dummy-release:this-is-only-for-build-envs +Ignore: erlang-rebar-obs:this-is-only-for-build-envs +Ignore: ghc-bootstrap-helpers:this-is-only-for-build-envs +Ignore: ghc-bootstrap:this-is-only-for-build-envs +Ignore: ghostscript-mini:this-is-only-for-build-envs +Ignore: harfbuzz-bootstrap:this-is-only-for-build-envs +Ignore: jdk-bootstrap:this-is-only-for-build-envs +Ignore: libsystemd0-mini:this-is-only-for-build-envs +Ignore: libudev-mini1:this-is-only-for-build-envs +Ignore: libunbound-devel-mini:this-is-only-for-build-envs +Ignore: postgresql12-devel-mini:this-is-only-for-build-envs +Ignore: postgresql13-devel-mini:this-is-only-for-build-envs +Ignore: postgresql14-devel-mini:this-is-only-for-build-envs +Ignore: systemd-mini:this-is-only-for-build-envs +Ignore: systemd-mini-container:this-is-only-for-build-envs +Ignore: udev-mini:this-is-only-for-build-envs + +# Ring0 packages should not pull in 'info' - making the base VM smaller +Ignore: libtool:info +Ignore: autoconf:info +Ignore: automake:info +Ignore: binutils:info +Ignore: bison:info +Ignore: coreutils:info +Ignore: cpio:info +Ignore: diffutils:info +Ignore: findutils:info +Ignore: flex:info +Ignore: gawk:info +Ignore: gettext-runtime:info +Ignore: gettext-tools:info +Ignore: grep:info +Ignore: groff:info +Ignore: gzip:info +Ignore: help2man:info +Ignore: libgcrypt-devel:info +Ignore: m4:info +Ignore: make:info +Ignore: sed:info +Ignore: tar:info +Ignore: util-linux:info + +Ignore: polkit-default-privs:polkit + +# tcl requires sqlite3-tcl to uphold the promise from upstream to be complete +# but as we decide to build sqlite3-tcl as part of sqlite, not tcl (to get more up-to-date version) +# we need to ignore the tcl -> sqlite dep +Ignore: tcl:sqlite3-tcl + +# Let's speed up things: We don't need Mesa-dri and Mesa-gallium in the build system +Ignore: Mesa:Mesa-dri +Ignore: Mesa:Mesa-gallium + +# udev: -full and -mini packages don't mingle well +Prefer: libudev1:udev +Conflict: libudev1:udev-mini +Conflict: udev:libudev-mini1 + +# systemd: -full and -mini packages don't mingle well +Conflict: systemd:libsystemd0-mini +Conflict: systemd-mini-devel:systemd + +# Cmake exists as a -mini flavor, which is not linked against curl. +Prefer: cmake-mini + +Prefer: -suse-build-key +# Set postfix as the 'default' smtp_daemon (virtual symbol provided by all MTAs) +Prefer: postfix + +# cyrus-sasl and postfix both bring a -bdb flavor. De-prefer this flavor +Prefer: -cyrus-sasl-bdb-devel + +# Spamassassin requires wget or curl - we prefer curl, as its build dep chain seems cheaper +Prefer: spamassassin:curl + +# Python3 exists in multiple versions - we currently favor 3.8 (our default): +Prefer: -python39 +Prefer: -python39-hotdoc +Prefer: -python39-txt2tags -python310-txt2tags + +# have choice for python3-magic: python38-magic python38-python-magic +Prefer: -python38-magic -python39-magic -python310-magic + +# have choice for (python36-qt5 or python36-PyQt6) needed by python36-pytest-qt +Prefer: -python39-PyQt6 -python38-PyQt6 -python3-pyside2 +# man and mandoc provide man; mandoc claims to be lightweight, but it was never discussed to be the new default +Prefer: man + +# go exists in mutliple versions by now - we prefer the 'unversioned package' +Prefer: go -go1.13 + +# have choice for kernel >= 4.1.0 needed by libbcc0: kernel-debug kernel-default kernel-default-base kernel-kvmsmall kernel-vanilla +Prefer: kernel-default-base + +# have choice for kubernetes-kubelet-common (de-prefer the old versions, ensuring to have a new unresolvable when a new version shows up) +Prefer: -kubernetes1.18-kubelet-common -kubernetes1.19-kubelet-common -kubernetes1.20-kubelet-common -kubernetes1.21-kubelet-common -kubernetes1.22-kubelet-common + +# have choice for html2text +Prefer: -python38-html2text -python39-html2text -python310-html2text + +# have choice for (gnome-session or budgie-desktop) needed by gnome-shell: budgie-desktop gnome-session +Prefer: -budgie-desktop + +# python-tornado exists in multiple versions, the meta-package python-tornado defines the system default +Prefer: python38-tornado +Prefer: python39-tornado +Prefer: python310-tornado + +# There are multiple PK backends available. Favor the openSUSE own zypp backend +Prefer: PackageKit-backend-zypp + +# have choice for pkgconfig(libftdi): libftdi-devel libftdi0-devel +Prefer: libftdi-devel + +# have choice for tensorflow: tensorflow tensorflow2 tensorflow2_2_1_0-gnu-hpc tensorflow2_2_1_0-gnu-mvapich2-hpc tensorflow2_2_1_0-gnu-openmpi2-hpc +Prefer: tensorflow2 + +# have choice for python3-sip: python3-sip-devel python3-sip4 +Prefer: python38-sip-devel python39-sip-devel +Prefer: -python38-sip4 -python38-sip4-devel +Prefer: -python39-sip4 -python39-sip4-devel + +# pipewire has a jack compatible implementation - but for now we prefer the real jack +Prefer: -pipewire-libjack-0_3-devel libjack0 + +# There is python[23]-prompt_toolkit and also python3-prompt_toolkit1 for compat. Use the unversioned one by default +Prefer: python39-prompt_toolkit python38-prompt_toolkit python310-prompt_toolkit + +# When perl provides a module that is also in a different package, but the consumer specifies no version, we go with perl/perl-base +Prefer: perl-base perl + +# Lightdm requires 'a greeter' - we prefer the default lightdm-gtk-greeter +Prefer: lightdm-gtk-greeter + +# Apache requires a MPM - we pick prefork +Prefer: apache2:apache2-prefork + +# PHP requires php-sapi, which can be provided by multiple packages. We prefer -cli, related to the specific PHP version +%define php_pref php8 +Prefer: %{php_pref} +Prefer: %{php_pref}-cli +Prefer: %{php_pref}-devel +Prefer: %{php_pref}-pear +Prefer: %{php_pref}-tokenizer +Prefer: apache2-mod_%{php_pref} +Prefer: php7:php7-cli +Prefer: php8:php8-cli + +# azure-cli reports: have choice for python3-vsts needed by python3-azure-functions-devops-build: python3-azure-devops python3-vsts +# Use the real package name +Prefer: python38-vsts python39-vsts + +# have choice for (sysvinit(network) or service(network)) needed by sysconfig: NetworkManager wicked-service +Prefer: -NetworkManager + +# for symbol syslog (syslogd is best as it has the least dependencies) +Prefer: syslogd + +# A couple packares require a dbus daemon to show notifications - unless oterhwise specified, we prefer the 'standalong notification-daemon; +Prefer: notification-daemon + +# We have multiple nodejs versions in the repo - prefer version -default (from meta package) +Prefer: nodejs-default nodejs-devel-default npm-default + +# have choice for libpulse.so.0 needed by wine-32bit: apulse-32bit libpulse0-32bit - prefering the 'original' +Prefer: libpulse0-32bit libsane1-32bit -pipewire-pulseaudio + +# Have choice for vtk-java/vtk-tcl/python3-vtk needed by vtk-devel +Prefer: vtk-java +Prefer: eclipse-swt + +# wine comes in various flavors by now, we pick the unflavored ones +Prefer: wine-32bit wine-devel-32bit wine-devel + +# have choice for pkgconfig(nunit): nunit-devel nunit3-devel; as usual, unversioned one wins +Prefer: -nunit3-devel + +# have choice for libz.so.1()(64bit) needed by gcc11: libz-ng-compat1 libz1 +# Pick the regular libz.so.1 +Prefer: -libz-ng-compat1 -zlib-ng-compat-devel + +# 32bit -devel packages contain .pc files and cause a 'have choice' for OBS. unfavor the -32bit variants +Prefer: -ColPack-devel-32bit +Prefer: -FAudio-devel-32bit +Prefer: -ImageMagick-devel-32bit +Prefer: -Mesa-libEGL-devel-32bit +Prefer: -Mesa-libGL-devel-32bit +Prefer: -Mesa-libGLESv1_CM-devel-32bit +Prefer: -Mesa-libGLESv2-devel-32bit +Prefer: -Mesa-libd3d-devel-32bit +Prefer: -Mesa-libglapi-devel-32bit +Prefer: -NetworkManager-devel-32bit +Prefer: -aalib-devel-32bit +Prefer: -adolc-devel-32bit +Prefer: -alsa-devel-32bit +Prefer: -alsa-topology-devel-32bit +Prefer: -armadillo-devel-32bit +Prefer: -arpack-ng-devel-32bit +Prefer: -at-spi2-core-devel-32bit +Prefer: -atk-devel-32bit +Prefer: -atkmm-devel-32bit +Prefer: -atkmm1_6-devel-32bit +Prefer: -audiofile-devel-32bit +Prefer: -audit-devel-32bit +Prefer: -augeas-devel-32bit +Prefer: -binutils-devel-32bit +Prefer: -blas-devel-32bit +Prefer: -bluez-devel-32bit +Prefer: -cairo-devel-32bit +Prefer: -cairomm-devel-32bit +Prefer: -cairomm1_0-devel-32bit +Prefer: -cblas-devel-32bit +Prefer: -chmlib-devel-32bit +Prefer: -clang10-devel-32bit +Prefer: -clang7-devel-32bit +Prefer: -clang9-devel-32bit +Prefer: -cppunit-devel-32bit +Prefer: -cracklib-devel-32bit +Prefer: -cups-devel-32bit +Prefer: -cyrus-sasl-devel-32bit +Prefer: -dante-devel-32bit +Prefer: -dapl-devel-32bit +Prefer: -dbus-1-devel-32bit +Prefer: -dbus-1-glib-devel-32bit +Prefer: -device-mapper-devel-32bit +Prefer: -dirac-devel-32bit +Prefer: -ecryptfs-utils-devel-32bit +Prefer: -file-devel-32bit +Prefer: -flac-devel-32bit +Prefer: -fltk-devel-32bit +Prefer: -fontconfig-devel-32bit +Prefer: -freeglut-devel-32bit +Prefer: -freetype2-devel-32bit +Prefer: -gd-devel-32bit +Prefer: -gdbm-devel-32bit +Prefer: -gdk-pixbuf-devel-32bit +Prefer: -giflib-devel-32bit +Prefer: -glib2-devel-32bit +Prefer: -glibc-devel-32bit +Prefer: -glu-devel-32bit +Prefer: -gmp-devel-32bit +Prefer: -grantlee5-devel-32bit +Prefer: -gstreamer-devel-32bit +Prefer: -gstreamer-plugins-base-devel-32bit +Prefer: -gtk2-devel-32bit +Prefer: -gtk3-devel-32bit +Prefer: -gtk4-devel-32bit +Prefer: -hdf5-devel-32bit +Prefer: -hdf5-mvapich2-devel-32bit +Prefer: -hdf5-openmpi1-devel-32bit +Prefer: -hdf5-openmpi2-devel-32bit +Prefer: -hdf5-openmpi3-devel-32bit +Prefer: -hdf5-openmpi4-devel-32bit +Prefer: -hunspell-devel-32bit +Prefer: -isl-devel-32bit +Prefer: -jbig2dec-devel-32bit +Prefer: -keyutils-devel-32bit +Prefer: -krb5-devel-32bit +Prefer: -lapack-devel-32bit +Prefer: -lapacke-devel-32bit +Prefer: -libFS-devel-32bit +Prefer: -libGLw-devel-32bit +Prefer: -libHX-devel-32bit +Prefer: -libICE-devel-32bit +Prefer: -libMagick++-devel-32bit +Prefer: -libOSMesa-devel-32bit +Prefer: -libQt5Concurrent-devel-32bit +Prefer: -libQt5Core-devel-32bit +Prefer: -libQt5DBus-devel-32bit +Prefer: -libQt5Gui-devel-32bit +Prefer: -libQt5Network-devel-32bit +Prefer: -libQt5OpenGL-devel-32bit +Prefer: -libQt5OpenGLExtensions-devel-static-32bit +Prefer: -libQt5PrintSupport-devel-32bit +Prefer: -libQt5Sql-devel-32bit +Prefer: -libQt5Test-devel-32bit +Prefer: -libQt5Widgets-devel-32bit +Prefer: -libQt5Xml-devel-32bit +Prefer: -libSDL-devel-32bit +Prefer: -libSDL2-devel-32bit +Prefer: -libSDL2_gfx-devel-32bit +Prefer: -libSDL2_image-devel-32bit +Prefer: -libSDL2_mixer-devel-32bit +Prefer: -libSDL2_net-devel-32bit +Prefer: -libSDL2_ttf-devel-32bit +Prefer: -libSDL_Pango-devel-32bit +Prefer: -libSDL_gfx-devel-32bit +Prefer: -libSDL_image-devel-32bit +Prefer: -libSDL_mixer-devel-32bit -libSDL_mixer-devel-64bit +Prefer: -libSDL_net-devel-32bit +Prefer: -libSDL_sound-devel-32bit +Prefer: -libSDL_ttf-devel-32bit -libSDL_ttf-devel-64bit +Prefer: -libSDLmm-devel-32bit +Prefer: -libSM-devel-32bit +Prefer: -libX11-devel-32bit +Prefer: -libXau-devel-32bit +Prefer: -libXaw-devel-32bit +Prefer: -libXaw3d-devel-32bit +Prefer: -libXcomposite-devel-32bit +Prefer: -libXcursor-devel-32bit +Prefer: -libXdamage-devel-32bit +Prefer: -libXdmcp-devel-32bit +Prefer: -libXevie-devel-32bit +Prefer: -libXext-devel-32bit +Prefer: -libXfixes-devel-32bit +Prefer: -libXfont-devel-32bit +Prefer: -libXfont2-devel-32bit +Prefer: -libXfontcache-devel-32bit +Prefer: -libXft-devel-32bit +Prefer: -libXi-devel-32bit +Prefer: -libXinerama-devel-32bit +Prefer: -libXmu-devel-32bit +Prefer: -libXp-devel-32bit +Prefer: -libXpm-devel-32bit +Prefer: -libXprintAppUtil-devel-32bit +Prefer: -libXprintUtil-devel-32bit +Prefer: -libXrandr-devel-32bit +Prefer: -libXrender-devel-32bit +Prefer: -libXres-devel-32bit +Prefer: -libXss-devel-32bit +Prefer: -libXt-devel-32bit +Prefer: -libXtst-devel-32bit +Prefer: -libXv-devel-32bit +Prefer: -libXvMC-devel-32bit +Prefer: -libXxf86dga-devel-32bit +Prefer: -libXxf86vm-devel-32bit +Prefer: -libacl-devel-32bit +Prefer: -libadns-devel-32bit +Prefer: -libaio-devel-32bit +Prefer: -libart_lgpl-devel-32bit +Prefer: -libattr-devel-32bit +Prefer: -libavc1394-devel-32bit +Prefer: -libbasicobjects-devel-32bit +Prefer: -libblkid-devel-32bit +Prefer: -libbotan-devel-32bit +Prefer: -libbz2-devel-32bit +Prefer: -libcelt-devel-32bit +Prefer: -libcmocka-devel-32bit +Prefer: -libcollection-devel-32bit +Prefer: -libcom_err-devel-32bit +Prefer: -libcrystalhd-devel-32bit +Prefer: -libcurl-devel-32bit +Prefer: -libdb-4_8-devel-32bit +Prefer: -libdbi-devel-32bit +Prefer: -libdbusmenu-qt5-devel-32bit +Prefer: -libdhash-devel-32bit +Prefer: -libdmx-devel-32bit +Prefer: -libdrm-devel-32bit +Prefer: -libdwarves-devel-32bit +Prefer: -libeditorconfig-devel-32bit +Prefer: -libelf-devel-32bit +Prefer: -libexif-devel-32bit +Prefer: -libexpat-devel-32bit +Prefer: -libext2fs-devel-32bit +Prefer: -libfabric-devel-32bit +Prefer: -libfdisk-devel-32bit +Prefer: -libfdt-devel-32bit +Prefer: -libffi-devel-32bit +Prefer: -libfl-devel-32bit +Prefer: -libfontenc-devel-32bit +Prefer: -libgbm-devel-32bit +Prefer: -libgck-devel-32bit +Prefer: -libgcr-devel-32bit +Prefer: -libgcrypt-devel-32bit +Prefer: -libglue-devel-32bit +Prefer: -libglvnd-devel-32bit +Prefer: -libgnutls-devel-32bit +Prefer: -libgpg-error-devel-32bit +Prefer: -libgphoto2-devel-32bit +Prefer: -libgsm-devel-32bit +Prefer: -libhts-devel-32bit +Prefer: -libicu-devel-32bit +Prefer: -libini_config-devel-32bit +Prefer: -libjack-devel-32bit +Prefer: -libjbig-devel-32bit +Prefer: -libjpeg62-devel-32bit +Prefer: -libjpeg8-devel-32bit +Prefer: -libkms-devel-32bit +Prefer: -liblbxutil-devel-32bit +Prefer: -liblcms2-devel-32bit +Prefer: -libmount-devel-32bit +Prefer: -libnettle-devel-32bit +Prefer: -libnl3-devel-32bit +Prefer: -libnotify-devel-32bit +Prefer: -liboldX-devel-32bit +Prefer: -libopenssl-1_0_0-devel-32bit +Prefer: -libopenssl-1_1-devel-32bit +Prefer: -liboping-devel-32bit +Prefer: -libotf-devel-32bit +Prefer: -libpackagekit-glib2-devel-32bit +Prefer: -libpath_utils-devel-32bit +Prefer: -libpcap-devel-32bit +Prefer: -libpng12-compat-devel-32bit +Prefer: -libpng12-devel-32bit +Prefer: -libpng16-compat-devel-32bit +Prefer: -libpng16-devel-32bit +Prefer: -libpulse-devel-32bit +Prefer: -libqb-devel-32bit +Prefer: -libqt5-qtconnectivity-devel-32bit +Prefer: -libqt5-qtdeclarative-devel-32bit +Prefer: -libqt5-qtgamepad-devel-32bit +Prefer: -libqt5-qtlocation-devel-32bit +Prefer: -libqt5-qtmultimedia-devel-32bit +Prefer: -libqt5-qtnetworkauth-devel-32bit +Prefer: -libqt5-qtremoteobjects-devel-32bit +Prefer: -libqt5-qtscript-devel-32bit +Prefer: -libqt5-qtscxml-devel-32bit +Prefer: -libqt5-qtsensors-devel-32bit +Prefer: -libqt5-qtserialbus-devel-32bit +Prefer: -libqt5-qtserialport-devel-32bit +Prefer: -libqt5-qtspeech-devel-32bit +Prefer: -libqt5-qtsvg-devel-32bit +Prefer: -libqt5-qttools-devel-32bit +Prefer: -libqt5-qtwayland-devel-32bit +Prefer: -libqt5-qtwebchannel-devel-32bit +Prefer: -libqt5-qtwebsockets-devel-32bit +Prefer: -libqt5-qtx11extras-devel-32bit +Prefer: -libqt5-qtxmlpatterns-devel-32bit +Prefer: -libraw1394-devel-32bit +Prefer: -libref_array-devel-32bit +Prefer: -libressl-devel-32bit +Prefer: -libscalapack2-mvapich2-devel-32bit +Prefer: -libscalapack2-openmpi1-devel-32bit +Prefer: -libscalapack2-openmpi2-devel-32bit +Prefer: -libscalapack2-openmpi3-devel-32bit +Prefer: -libscalapack2-openmpi4-devel-32bit +Prefer: -libsmartcols-devel-32bit +Prefer: -libsoup-devel-32bit +Prefer: -libsoup2-devel-32bit +Prefer: -libstatgrab-devel-32bit +Prefer: -libstdc++-devel-32bit +Prefer: -libtasn1-devel-32bit +Prefer: -libtiff-devel-32bit +Prefer: -libunistring-devel-32bit +Prefer: -libusb-1_0-devel-32bit +Prefer: -libuuid-devel-32bit +Prefer: -libv4l-devel-32bit +Prefer: -libva-devel-32bit +Prefer: -libva-gl-devel-32bit +Prefer: -libvdpau-devel-32bit +Prefer: -libverto-devel-32bit +Prefer: -libvirt-devel-32bit +Prefer: -libvorbis-devel-32bit +Prefer: -libvpd2-devel-32bit +Prefer: -libwebp-devel-32bit +Prefer: -libxcb-devel-32bit +Prefer: -libxcrypt-devel-32bit +Prefer: -libxkbcommon-devel-32bit +Prefer: -libxkbcommon-x11-devel-32bit +Prefer: -libxkbfile-devel-32bit +Prefer: -libxkbui-devel-32bit +Prefer: -libxml2-devel-32bit +Prefer: -libxslt-devel-32bit +Prefer: -libyajl-devel-32bit +Prefer: -libzstd-devel-32bit +Prefer: -llvm10-LTO-devel-32bit +Prefer: -llvm10-devel-32bit +Prefer: -llvm7-LTO-devel-32bit +Prefer: -llvm7-devel-32bit +Prefer: -llvm9-LTO-devel-32bit +Prefer: -llvm9-devel-32bit +Prefer: -lzo-devel-32bit +Prefer: -motif-devel-32bit +Prefer: -mpc-devel-32bit +Prefer: -mpfr-devel-32bit +Prefer: -mpg123-devel-32bit +Prefer: -munge-devel-32bit +Prefer: -muparser-devel-32bit +Prefer: -ncurses-devel-32bit +Prefer: -ncurses5-devel-32bit +Prefer: -net-snmp-devel-32bit +Prefer: -ocl-icd-devel-32bit +Prefer: -openal-soft-devel-32bit +Prefer: -openldap2-devel-32bit +Prefer: -opensm-devel-32bit +Prefer: -pam-devel-32bit +Prefer: -pango-devel-32bit +Prefer: -papi-devel-32bit +Prefer: -parpack-openmpi1-devel-32bit +Prefer: -parpack-openmpi2-devel-32bit +Prefer: -parpack-openmpi3-devel-32bit +Prefer: -pciutils-devel-32bit +Prefer: -pipewire-libjack-0_3-32bit +Prefer: -popt-devel-32bit +Prefer: -rdma-core-devel-32bit +Prefer: -readline-devel-32bit +Prefer: -readline5-devel-32bit +Prefer: -readline6-devel-32bit +Prefer: -samba-devel-32bit +Prefer: -sane-backends-devel-32bit +Prefer: -spirv-tools-devel-32bit +Prefer: -telepathy-qt5-devel-32bit +Prefer: -tslib-devel-32bit +Prefer: -unixODBC-devel-32bit +Prefer: -utempter-devel-32bit +Prefer: -vkd3d-devel-32bit +Prefer: -vulkan-devel-32bit +Prefer: -wayland-devel-32bit +Prefer: -wine-devel-32bit +Prefer: -wine-staging-devel-32bit +Prefer: -wxWidgets-3_0-devel-32bit +Prefer: -xcb-util-cursor-devel-32bit +Prefer: -xcb-util-devel-32bit +Prefer: -xcb-util-image-devel-32bit +Prefer: -xcb-util-keysyms-devel-32bit +Prefer: -xcb-util-renderutil-devel-32bit +Prefer: -xcb-util-wm-devel-32bit +Prefer: -xz-devel-32bit +Prefer: -zlib-devel-32bit +Prefer: -zvbi-devel-32bit +Prefer: -zziplib-devel-32bit + +# Ruby stuff - quite a few packages exist in multiple versions in the distro; in each case, the Preference is on the 'unversioned' package +Prefer: ruby3.1-rubygem-fast_gettext + +# We have opencv and opencv3 - as usual, the unversioned one should win +Prefer: opencv-devel + +# python3-pytest should win over the other python3-pytest variants +Prefer: python38-pytest python39-pytest python310-pytest + +# Help OBS over the openssl-1_1_0 -> openssl-1_1 rename; OBS keeps the -32bit lingering around +# https://github.com/openSUSE/open-build-service/issues/4373 +# We prefer the new name +Prefer: libopenssl1_1-32bit openssl-1_1 + +# Enchant has multiple backends to chose from, make a decision for OBS +Prefer: enchant-1-backends +Prefer: enchant-2-backend-hunspell + +# OpenSceneGraph exists as 'latest' and a 3.4 compat package. If nothing is specified, we want latest +Prefer: libOpenSceneGraph-devel libOpenThreads-devel + +# Java, especially Maven related bootstrap packages are never preferred: +Prefer: -scala-bootstrap -scala-bootstrap-swing +Prefer: -maven-compiler-plugin-bootstrap -maven-resources-plugin-bootstrap -maven-jar-plugin-bootstrap +Prefer: -maven-javadoc-plugin-bootstrap -maven-plugin-plugin-bootstrap -maven-failsafe-plugin-bootstrap +Prefer: -maven-surefire-plugin-bootstrap -maven-surefire-report-plugin-bootstrap -stringtemplate4-bootstrap + +# have choice for mingw32-unistd-pthread-devel needed by mingw32-headers: mingw32-headers-dummy-pthread mingw32-winpthreads-devel +Prefer: -mingw64-headers-dummy-pthread -mingw32-headers-dummy-pthread + +# Below list still needs to be reviewed + +Prefer: xorg-x11-Xvnc:icewm +Prefer: cracklib-dict-small +Prefer: libstdc++6 libgcc_s1 libquadmath0 +Prefer: libstdc++6-32bit libstdc++6-64bit +Prefer: syslog-service +Prefer: poppler-tools +Prefer: libjpeg8-devel libjpeg-turbo +Prefer: microcode_ctl:kernel-default +Prefer: yast2-control-center-qt +Prefer: wine +Prefer: ndesk-dbus ndesk-dbus-glib tomcat-jsp-2_3-api +Prefer: -servletapi4 -servletapi5 +Prefer: icewm-lite +Prefer: monodevelop: mono-addins +Prefer: texlive-xmltex texlive-tools texlive-jadetex +Prefer: librest-0_7-0 + + +Prefer: -geronimo-jta-1_0_1B-api -geronimo-jms-1_1-api -geronimo-el-1_0-api -geronimo-jta-1_1-api javamail +Prefer: rhino:xmlbeans-mini + +Prefer: rpcbind +Prefer: wicked-service +Prefer: ant:xerces-j2 +Prefer: dhcp-client:dhcp +Prefer: libGLw1 +# provides typelib(St) +Prefer: -cinnamon +Prefer: -libreoffice -busybox-links -busybox -busybox-coreutils -busybox-grep -busybox-sed -busybox-xz -busybox-gzip -busybox-which +Prefer: -icc-profiles +Prefer: vala +# in doubt, take higher versions +Prefer: geronimo-servlet-2_4-api +Prefer: libhdf5_hl100 -libhdf5-103-openmpi1 -libhdf5-103-mvapich2 -libhdf5_cpp103-openmpi1 -libhdf5_cpp103-mvapich2 -libhdf5-103-openmpi2 -libhdf5-103-openmpi3 -libhdf5-103-openmpi4 -libhdf5_cpp103-openmpi2 -libhdf5_cpp103-openmpi3 -libhdf5_cpp103-openmpi4 +Prefer: libvtk1-openmpi2 +Prefer: -vtk-openmpi2-qt -vtk-openmpi3-qt +Prefer: -openmpi3-libs +Prefer: -openmpi3-config -openmpi2-config -openmpi1-config +Prefer: fftw3-devel ImageMagick-config-7-SUSE +# prefer the small systemd for building +Prefer: star +Prefer: xmlgraphics-commons:apache-commons-io +# the -32bit stuff provides things it shouldn't (hopefully temporary) +Prefer: -glib2-devel-32bit -typelib-1_0-Gst-1_0-32bit +Prefer: postgresql postgresql-server postgresql-devel postgresql-server-devel +Prefer: postgresql14-devel-mini +# only needed to bootstrap 11, but leave it - 12 will come at some point :) +Prefer: -unzip-rcc +Prefer: -primus -primus-32bit +Prefer: -staging-build-key +Prefer: -clutter-gst-devel +# We have multiple versions of ffmpeg available, the preferred one is ffmpeg4, followd by 3, followed by 2 +Prefer: ffmpeg-4-libavcodec-devel ffmpeg-4-libavformat-devel ffmpeg-4-libavutil-devel ffmpeg-4-libswscale-devel ffmpeg-4-libavdevice-devel +# oxygen5-icon-theme osboletes oxygen-icon-theme +Prefer: oxygen5-icon-theme + +# kernel bug (coolo) +Prefer: kernel-default-devel + +Prefer: -wxWidgets-3_0-devel wxWidgets-3_2-devel +Prefer: -libwx_baseu-suse-nostl3_0_5 -libwx_baseu-suse3_0_5 +Prefer: libopenssl-devel + +Prefer: libqca-qt5-2 qca-qt5-plugins +Prefer: -xaw3dd -amanda +Prefer: libgcc_s1 libgcc_s1-32bit libgcc_s1-64bit +Prefer: libffi-devel +Prefer: libatomic1 libitm1 liblsan0 libtsan0 libubsan0 +Prefer: libatomic1-32bit libcilkrts5-32bit libitm1-32bit libubsan0-32bit +Prefer: libgomp1 libgomp1-32bit libgomp1-64bit +Prefer: libobjc4 libquadmath0 +Prefer: gnu-crypto libusb-compat-devel +Prefer: libusb-0_1-4 +Prefer: libreoffice:xerces-j2 +Prefer: glibc-devel +Prefer: netcdf-devel +Prefer: libnetcdf19 +Prefer: NetworkManager:dhcp-client +Prefer: pcre-tools +Prefer: libpopt0 makeinfo +Prefer: -apache2-mod_perl +Prefer: libgnome-keyring-devel +Prefer: gnome-keyring-32bit +Prefer: linux-glibc-devel +Prefer: squid +Prefer: libpng16-compat-devel +Prefer: -python -python3-gobject2-devel -libpng12-0 +Prefer: perl-Mail-SPF:perl-Error +Prefer: -xml-commons-apis-bootstrap -xml-commons-resolver-bootstrap +Prefer: xmlgraphics-fop:xerces-j2 +Prefer: cogl-devel +Prefer: -perl-XML-SAX perl-Test-YAML -perl-Pod-Usage +Prefer: libpsm2-compat +# choice p11-kit-nss-trust +Prefer: mozilla-nss-certs +# replacing mkinitrd +Prefer: dracut +# Temporary +Prefer: oxygen5-cursors +# Temporary +Prefer: -perl-App-cpanminus +# libmediaart is prepared for a larger update; for now favor mediaart-1.0 +Prefer: -typelib-1_0-MediaArt-2_0 +Prefer: -typelib-1_0-Gtk-2_0 -typelib-1_0-Gtk-4_0 -typelib-1_0-GooCanvas-2_0 +Prefer: gettext-its-gtk3 gtk3-schema +# for pkgconfig(ijs) and no one actually rely on ghostscript-mini-devel in Factory +Prefer: ghostscript-devel +# for pkgconfig(libotf) libotf-devel and libotf-devel-32bit both provides it +Prefer: libotf-devel +# Prefer libsane1 over utsushi +Prefer: libsane1 +# libglfw3 over libglfw3-wayland +Prefer: libglfw3 +# have choice for (xclip or wl-clipboard) needed by password-store: wl-clipboard xclip +Prefer: -wl-clipboard +Prefer: -firewalld-prometheus-config + +Ignore: installation-images-openSUSE:cracklib-dict-full +Ignore: openSUSE-release:openSUSE-release-ftp,openSUSE-release-dvd5,openSUSE-release-biarch,openSUSE-release-livecdkde,openSUSE-release-livecdgnome +Ignore: openSUSE-MicroOS-release:openSUSE-MicroOS-release-dvd,openSUSE-MicroOS-release-kubic-dvd +Ignore: MicroOS-release:openSUSE-MicroOS-release-dvd,openSUSE-MicroOS-release-kubic-dvd +Ignore: MicroOS-release:MicroOS-release-ftp,MicroOS-release-dvd +Ignore: cracklib:cracklib-dict +Ignore: aaa_base:aaa_skel,suse-release,logrotate,ash,distribution-release,udev +Ignore: rpm:suse-build-key,build-key +Ignore: cloud-init:cloud-init-config +Ignore: xorg-x11:x11-tools,resmgr,xkeyboard-config,xorg-x11-Mesa,libusb,freetype2,libjpeg,libpng +Ignore: xorg-x11-server:xorg-x11-driver-input,xorg-x11-driver-video +Ignore: apache2:logrotate +Ignore: libxml2-devel:readline-devel +Ignore: gnutls:lzo,libopencdk +Ignore: gnutls-devel:lzo-devel,libopencdk-devel +Ignore: pango:cairo,glitz,libpixman,libpng +Ignore: cairo-devel:libpixman-devel +Ignore: scrollkeeper:docbook_4 +Ignore: python-devel:python-tk +Ignore: libgtk-3-0:adwaita-icon-theme +Ignore: libgtk-3-0:gdk-pixbuf-loader-rsvg +Ignore: samba-libs:krb5 +Ignore: libxfce4ui-1-0:exo-tools +Ignore: docbook_4:iso_ent,xmlcharent +Ignore: docbook-xsl-stylesheets:xmlcharent +Ignore: liby2util-devel:libstdc++-devel,openssl-devel +Ignore: yast2:yast2-ncurses,yast2_theme,perl-Config-Crontab,yast2-xml,SuSEfirewall2 +Ignore: yast2-core:netcat,hwinfo,wireless-tools,sysfsutils +Ignore: yast2-core-devel:libxcrypt-devel,hwinfo-devel,blocxx-devel,sysfsutils,libstdc++-devel +Ignore: yast2-packagemanager-devel:rpm-devel,curl-devel,openssl-devel +Ignore: yast2-devtools:libxslt +Ignore: yast2-iscsi-lio-server:lio-utils +Ignore: yast2-installation:yast2-update,yast2-mouse,yast2-country,yast2-bootloader,yast2-packager,yast2-network,yast2-online-update,yast2-users,release-notes,autoyast2-installation +Ignore: yast2-bootloader:bootloader-theme +Ignore: yast2-packager:yast2-x11,libyui_pkg +Ignore: autoyast2:yast2-schema +# not during build +Ignore: yui_backend +Ignore: yast2-x11:sax2-libsax-perl +Ignore: yast2-network:yast2-inetd +Ignore: openslp-devel:openssl-devel +Ignore: tetex:xorg-x11-libs,expat,fontconfig,freetype2,libjpeg,ghostscript-x11,xaw3d,gd,dialog,ed +Ignore: texlive-bin:ghostscript-x11 +Ignore: texlive-bin-omega:ghostscript-x11 +Ignore: yast2-country:yast2-trans-stats +Ignore: tpb:tpctl-kmp +Ignore: tpctl:tpctl-kmp +Ignore: zaptel:zaptel-kmp +Ignore: mkinitrd:pciutils +Ignore: pciutils:pciutils-ids +Ignore: postfix:iproute2 +Ignore: aaa_base:systemd +Ignore: gpm:systemd +Ignore: openssh:systemd +Ignore: cronie:systemd +Ignore: systemd:kbd +Ignore: systemd:kmod +Ignore: systemd:systemd-presets-branding +Ignore: systemd:dbus-1 +Ignore: systemd:pam-config +Ignore: systemd:udev +Ignore: pesign:systemd +Ignore: logrotate:cron +Ignore: texlive-filesystem:cron +Ignore: xinit:xterm +Ignore: xdm:xterm +Ignore: gnome-control-center:gnome-themes-accessibility +Ignore: libgio-2_0-0:dbus-launch + +Ignore: man:groff-full +Ignore: git-core:rsync +Ignore: apache2:systemd +Ignore: icewm-lite:icewm +Ignore: cluster-glue:sudo +Ignore: ncurses-32bit + +Ignore: mailx:smtp_daemon +Ignore: cron:smtp_daemon +Ignore: postfix:sysvinit(syslog) +Ignore: cups:sysvinit(syslog) +Ignore: jython:servlet +Ignore: ispell:ispell_dictionary,ispell_english_dictionary +Ignore: aspell:aspel_dictionary,aspell_dictionary +Ignore: smartlink-softmodem:kernel,kernel-nongpl +Ignore: libreoffice-de:myspell-german-dictionary +Ignore: libreoffice:libreoffice-i18n +Ignore: libreoffice:libreoffice-icon-themes +Ignore: mediawiki:php-session,php-gettext,php-zlib,php-mysql,mod_php_any +Ignore: squirrelmail:mod_php_any,php-session,php-gettext,php-iconv,php-mbstring,php-openssl +Ignore: perl-Log-Log4perl:rrdtool + +Ignore: horde:mod_php_any,php-gettext,php-mcrypt,php-imap,php-pear-log,php-pear,php-session,php + +Ignore: xerces-j2:xml-commons-apis,xml-commons-resolver +Ignore: xdg-menu:desktop-data +Ignore: nessus-libraries:nessus-core + +Ignore: mono-tools:mono(gconf-sharp),mono(glade-sharp),mono(gnome-sharp),mono(gtkhtml-sharp),mono(atk-sharp),mono(gdk-sharp),mono(glib-sharp),mono(gtk-sharp),mono(pango-sharp) + +Ignore: vcdimager:libcdio.so.6,libcdio.so.6(CDIO_6),libiso9660.so.4,libiso9660.so.4(ISO9660_4) +Ignore: libcdio:libcddb.so.2 + +Ignore: coreutils:coreutils-lang +Ignore: cpio:cpio-lang +Ignore: glib2:glib2-lang +Ignore: gtk2:gtk2-lang +Ignore: gtk:gtk-lang +Ignore: atk:atk-lang +Ignore: MozillaThunderbird:pinentry-dialog +Ignore: seamonkey:pinentry-dialog +Ignore: pinentry:pinentry-dialog +Ignore: gpg2:gpg2-lang +Ignore: util-linux:util-linux-lang +Ignore: compiz:compiz-decorator +Ignore: icecream:gcc-c++ +#Ignore: no +#Ignore: package +#Ignore: provides +#Ignore: j9vm/libjvm.so()(64bit) +Ignore: gnome-menus:gnome-menus-branding +Ignore: epiphany:epiphany-branding +Ignore: gnome-control-center:gnome-control-center-branding +Ignore: MozillaFirefox:MozillaFirefox-branding +Ignore: yast2:yast2-branding +Ignore: plymouth:plymouth-branding +Ignore: plymouth:suspend +Ignore: yast2-qt:yast2-branding +Ignore: yast2-theme-SLE:yast2-branding +Ignore: compiz:compiz-branding +Ignore: texlive:perl-Tk texlive-bin:perl-Tk +Ignore: xfce4-desktop:xfce4-desktop-branding +Ignore: xfce4-panel:xfce4-panel-branding +Ignore: xfce4-session:xfce4-session-branding +Ignore: kdebase4-runtime:kdebase4-runtime-branding +Ignore: transmission-common:transmission-ui +Ignore: sysvinit-tools:mkinitrd cifs-utils:mkinitrd +Ignore: mkinitrd:sbin_init +Ignore: gpg2:pinentry +# sysconfig requires it at runtime, not buildtime +Ignore: sysconfig:sysvinit(network) +# no build dependencies +Ignore: syslog-service:logrotate +Ignore: libglue-devel:cluster-glue +Ignore: libqca2:gpg2 +Ignore: NetworkManager:wpa_supplicant +Ignore: NetworkManager:dhcp-client +Ignore: libgio-2_0-0:dbus-1-x11 +Ignore: libgio-2_0-0:dbus-1 +Prefer: libgio-2_0-0:dbus-1 +Ignore: libgamin-1-0:gamin-server +Ignore: libfam0-gamin:gamin-server +Ignore: avahi:sysvinit(network) +Ignore: cluster-glue:sysvinit(network) +Ignore: dracut:systemd-sysvinit + +%ifarch ppc64le +#Constraint: hostlabel PPC64LE_HOST +Constraint: hardware:cpu:flag power8 +%endif + +Macros: +# RUBY - UNVERSIONED STUFF +# +# IMPORTANT IMPORTANT IMPORTANT IMPORTANT IMPORTANT IMPORTANT +# +# if you change any macros here you have to update the copy in the +# prjconf aswell. +# +# IMPORTANT IMPORTANT IMPORTANT IMPORTANT IMPORTANT IMPORTANT +# +%rubygem() %{expand:%%{rubygems%rb_build_versions STOP %*}} +%rubygemsSTOP() %nil +%rubygemsxSTOP() %{expand:%%rubygemsxxSTOP -a %*} +%rubygemsxxSTOP(a:) %{-a*}) %* + +%rubySTOP() %nil +%rubyxSTOP() %* + +%ruby() %{expand:%%{ruby%rb_build_versions STOP %*}} + +%rubydevel() %{expand:%%{rubydevel%rb_build_versions STOP %*}} + +%rubydevelSTOP() %nil +%rubydevelxSTOP() %* +# + +# +# IMPORTANT IMPORTANT IMPORTANT IMPORTANT IMPORTANT IMPORTANT +# +# if you change any macros here you have to update the copy in +# ruby aswell. +# +# IMPORTANT IMPORTANT IMPORTANT IMPORTANT IMPORTANT IMPORTANT +# + +### And now Ruby 2.7 + +%rubygemsruby27() rubygem(ruby:2.7.0:%{expand:%%rubygemsx%*} %{expand:%%{rubygems%*}} +%rubygemsxruby27() %{expand:%%{rubygemsx%*}} + +%rubyruby27() ruby2.7 %{expand:%%rubyx%*} %{expand:%%{ruby%*}} +%rubyxruby27() %{expand:%%{rubyx%*}} + +%rubydevelruby27() ruby2.7-devel %{expand:%%rubydevelx%*} %{expand:%%{rubydevel%*}} +%rubydevelxruby27() %{expand:%%{rubydevelx%*}} + +### And now Ruby 3.0 + +%rubygemsruby30() rubygem(ruby:3.0.0:%{expand:%%rubygemsx%*} %{expand:%%{rubygems%*}} +%rubygemsxruby30() %{expand:%%{rubygemsx%*}} + +%rubyruby30() ruby3.0 %{expand:%%rubyx%*} %{expand:%%{ruby%*}} +%rubyxruby30() %{expand:%%{rubyx%*}} + +%rubydevelruby30() ruby3.0-devel %{expand:%%rubydevelx%*} %{expand:%%{rubydevel%*}} +%rubydevelxruby30() %{expand:%%{rubydevelx%*}} + +### And now Ruby 3.1 + +%rubygemsruby31() rubygem(ruby:3.1.0:%{expand:%%rubygemsx%*} %{expand:%%{rubygems%*}} +%rubygemsxruby31() %{expand:%%{rubygemsx%*}} + +%rubyruby31() ruby3.1 %{expand:%%rubyx%*} %{expand:%%{ruby%*}} +%rubyxruby31() %{expand:%%{rubyx%*}} + +%rubydevelruby31() ruby3.1-devel %{expand:%%rubydevelx%*} %{expand:%%{rubydevel%*}} +%rubydevelxruby31() %{expand:%%{rubydevelx%*}} + +### Things to define default ruby stuff for the distro + +%rb_default_ruby ruby31 +%rb_default_ruby_suffix ruby3.1 +%rb_default_ruby_abi ruby:3.1.0 + +%rb_build_ruby_abis ruby:3.1.0 +%rb_build_versions ruby31 +:Macros + +Macros: +%_with_ruby31 1 +:Macros + +%define _with_ruby31 1 + +%define rb_default_ruby ruby31 +%define rb_default_ruby_suffix ruby3.1 +%define rb_default_ruby_abi ruby:3.1.0 + +%define rb_build_ruby_abis ruby:3.1.0 +%define rb_build_versions ruby31 + +Prefer: %{rb_default_ruby_suffix}-rubygem-asciidoctor +Prefer: %{rb_default_ruby_suffix}-rubygem-bundler +Prefer: %{rb_default_ruby_suffix}-rubygem-cfa +Prefer: %{rb_default_ruby_suffix}-rubygem-cheetah +Prefer: %{rb_default_ruby_suffix}-rubygem-gem2rpm +Prefer: %{rb_default_ruby_suffix}-rubygem-inifile +Prefer: %{rb_default_ruby_suffix}-rubygem-mini_portile2 +Prefer: %{rb_default_ruby_suffix}-rubygem-ronn +Prefer: %{rb_default_ruby_suffix}-rubygem-rspec +Prefer: -ruby3.1-rubygem-rspec-3_5 +Prefer: %{rb_default_ruby_suffix}-rubygem-ruby-dbus +Prefer: %{rb_default_ruby_suffix}-rubygem-sass +Prefer: %{rb_default_ruby_suffix}-rubygem-sass-rails +Prefer: %{rb_default_ruby_suffix}-rubygem-yard +Prefer: %{rb_default_ruby_suffix}-rubygem-yast-rake + +# END RUBY STUFF + +# PYTHON STUFF + +%define skip_python2 1 +%define _without_python2 1 + +Macros: +## PYTHON MACROS BEGIN +# order of %pythons is important: The last flavor overrides any operation on conflicting files and definitions during expansions, +# making it the "default" in many cases --> keep the primary python3 provider at the end. +%pythons %{?!skip_python3:%{?!skip_python39:python39} %{?!skip_python310:python310} %{?!skip_python38:python38}} +%add_python() %{expand:%%define pythons %1 %pythons} + +%_without_python2 1 + +# prjconf definitions for python-rpm-macros +# This method for generating python_modules gets too deep to expand for rpm at about 5 python flavors. +# Hence, python_module_iter is replaced by python_module_lua in macros.lua. +# However, OBS cannot expand lua, but has a much higher expansion depth, so this works fine for the server side resolver. +%python_module_iter(a:) %{expand:%%define python %{-a*}} ( %python-%args ) %{expand:%%{?!python_module_iter_%1:%%{python_module_iter -a%*}}%%{?python_module_iter_%1}} +# pseudo-undefine for obs: reset for the next expansion within the next call of python_module +%python_module_iter_STOP %global python %%%%python +%python_module() %{?!python_module_lua:%{expand:%%define args %{**}} %{expand:%%{python_module_iter -a %{pythons} STOP}}}%{?python_module_lua:%python_module_lua %{**}} +## PYTHON MACROS END +:Macros + +# END PYTHON STUFF + +# BEGIN RUST STUFF +Prefer: cargo1.58 cargo1.57 + +# Define the architectures in which Rust (and Rust crates) are available +# NOTE: Keep this in sync with rust-srpm-macros! +%define rust_arches x86_64 i586 i686 armv6hl armv7hl aarch64 ppc64 powerpc64 ppc64le powerpc64le riscv64 s390x +%define rust_tier1_arches x86_64 aarch64 + +Macros: +%rust_arches x86_64 i586 i686 armv6hl armv7hl aarch64 ppc64 powerpc64 ppc64le powerpc64le riscv64 s390x +%rust_tier1_arches x86_64 aarch64 +:Macros + +# END RUST STUFF + +# Default to Java 17 +Prefer: java-17-openjdk-devel java-17-openjdk java-17-openjdk-headless java-17-openjdk-javadoc +Prefer: java-11-openjdk-devel java-11-openjdk java-11-openjdk-headless java-11-openjdk-javadoc +%ifarch s390x +Prefer: java-1_8_0-openj9-devel java-1_8_0-openj9 java-1_8_0-openj9-headless +%endif +Prefer: java-1_8_0-openjdk-devel java-1_8_0-openjdk java-1_8_0-openjdk-headless java-1_8_0-openjdk-javadoc +Prefer: java-16-openjdk-devel java-16-openjdk java-16-openjdk-headless java-16-openjdk-javadoc +Prefer: java-15-openjdk-devel java-15-openjdk java-15-openjdk-headless java-15-openjdk-javadoc +Prefer: java-1_7_0-bootstrap-devel java-1_7_0-bootstrap java-1_7_0-bootstrap-headless + +%ifarch x86_64 ppc64 s390x sparc64 +Substitute: glibc-devel-32bit glibc-devel-32bit glibc-32bit +%else + %ifarch ppc sparc sparcv9 +Substitute: glibc-devel-32bit glibc-devel-64bit + %else +Substitute: glibc-devel-32bit + %endif +%endif + +%ifarch %ix86 +Substitute: kernel-binary-packages kernel-default kernel-smp kernel-bigsmp kernel-debug kernel-xen +%endif +%ifarch ia64 +Substitute: kernel-binary-packages kernel-default kernel-debug +%endif +%ifarch x86_64 +Substitute: kernel-binary-packages kernel-default kernel-smp kernel-xen +%endif +%ifarch ppc +Substitute: kernel-binary-packages kernel-default kernel-ppc64 kernel-ps3 +%endif +%ifarch ppc64 +Substitute: kernel-binary-packages kernel-default kernel-ppc64 +%endif +%ifarch s390 +Substitute: kernel-binary-packages kernel-s390 +%endif +%ifarch s390x +Substitute: kernel-binary-packages kernel-default +%endif + +# until the builds of the packages are fixed... +Substitute: yast2-theme-SLED +Substitute: yast2-theme-SLE + +Optflags: i586 -fomit-frame-pointer +Optflags: i686 -march=i686 -mtune=generic -fomit-frame-pointer +Optflags: x86_64 +Optflags: ppc +Optflags: ppc64 +Optflags: ia64 +Optflags: s390 +Optflags: s390 +Optflags: armv7l +Optflags: armv7hl +Optflags: armv6l +Optflags: armv6hl +Optflags: aarch64 -mbranch-protection=standard +Optflags: ppc64le +# need mcpu=ultrasparc to complete sparcv8plus to sparcv9 (adds, for example, atomic ops) +Optflags: sparcv9 -mcpu=ultrasparc +Optflags: sparc64 -mcpu=ultrasparc +%ifarch sparcv9 +Target: sparcv9 +%endif +%ifarch armv6l armv6hl +Target: armv6hl-suse-linux +Support: cputype-armv6 +Runscripts: cputype-armv6 +%endif +%ifarch armv7l armv7hl +Target: armv7hl-suse-linux +Support: cputype-armv7 +Runscripts: cputype-armv7 +%endif + +Optflags: * -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -Werror=return-type %%{?_lto_cflags} + +# 15.5 does not exist ! +%define suse_version 1599 +%define is_opensuse 1 +%define skelcd_compat 0 + +%ifarch i586 i686 x86_64 +RepoURL: https://download.opensuse.org/tumbleweed/repo/oss +%endif +%ifarch aarch64 +RepoURL: https://download.opensuse.org/ports/aarch64/tumbleweed/repo/oss +%endif +%ifarch armv6hl +RepoURL: https://download.opensuse.org/ports/armv6hl/tumbleweed/repo/oss +%endif +%ifarch armv7hl +RepoURL: https://download.opensuse.org/ports/armv7hl/tumbleweed/repo/oss +%endif +%ifarch ppc ppc64 ppc64le +RepoURL: https://download.opensuse.org/ports/ppc/tumbleweed/repo/oss +%endif +%ifarch riscv64 +RepoURL: https://download.opensuse.org/ports/riscv/tumbleweed/repo/oss +%endif +%ifarch s390 s390x +RepoURL: https://download.opensuse.org/ports/zsystems/tumbleweed/repo/oss +%endif +RegistryURL: https://registry.opensuse.org + +Macros: +%suse_version 1599 +%is_opensuse 1 +%skelcd_compat 0 + +# trim binary changelogs back to Jan 01 2018 +# maxnum,cuttime,minnum +# 2018/01/01 +%_binarychangelogtrim 0,1514764800,10 +# %_changelog_trimtime 1514764800 + +%build_ldflags %{?_lto_cflags} + +%insserv_prereq insserv sed +%fillup_prereq fillup /usr/bin/mkdir /usr/bin/touch +%suseconfig_fonts_prereq perl aaa_base +# I can't just not define it, as otherwise all specs using it break: [ 25s] error: line 27: Empty tag: Requires(post): +%install_info_prereq /bin/sh +%kernel_module_package_buildreq kmod-compat kernel-syms +%kernel_module_package_buildreqs kmod-compat kernel-syms + +%sles_version 0 +%ul_version 0 +%do_profiling 1 +%opensuse_bs 1 +%_vendor suse + +# Reproducible builds +%source_date_epoch_from_changelog Y +# clamp_mtime_to_source_date_epoch Y + +# define which gcc package builds the system libraries +%product_libs_gcc_ver 11 +# The following shlibs have latest versions built from GCC 6 sources +%product_libs_gcc_ver_libasan3 6 +%product_libs_gcc_ver_libgo9 6 +%product_libs_gcc_ver_libgfortran3 6 +# reminded by richi 2017 4/3 +%product_libs_gcc_ver_libgcj_bc1 6 +# The following shlibs have the latest version built from GCC 7 sources +%product_libs_gcc_ver_libgfortran4 7 +%product_libs_gcc_ver_libasan4 7 +%product_libs_gcc_ver_libubsan0 7 +%product_libs_gcc_ver_libcilkrts5 7 +%product_libs_gcc_ver_libgo11 7 +# The following shlibs have the latest version built from GCC 8 +%product_libs_gcc_ver_libmpx2 8 +%product_libs_gcc_ver_libmpxwrappers2 8 +%product_libs_gcc_ver_libgo13 8 +# The following shlibs have the latest version built from GCC 9 sources +%product_libs_gcc_ver_libasan5 9 +%product_libs_gcc_ver_libgo14 9 +# The following shlibs have the latest version built from GCC 10 sources +%product_libs_gcc_ver_libgphobos1 10 +%product_libs_gcc_ver_libgdruntime1 10 +%product_libs_gcc_ver_libgo16 10 +%gcc_version 11 + +%ext_info .gz +%ext_man .gz + +:Macros + +# UsrMerge - 2021-05-25 +%define usrmerged 1 +Macros: +%usrmerged 1 +:Macros + + +### from Kernel:stable +%define _repository standard +Substitute: kernel-dummy + +Macros: + +%distribution Kernel:stable +%_project Kernel:stable + +### from Kernel:stable +%_repository standard +%is_kotd 1 +%ignore_kabi_badness 1 +%klp_symbols 1 +%_obs_cpu_flag_exclude yes diff --git a/_buildinfo-standard-x86_64.xml b/_buildinfo-standard-x86_64.xml new file mode 100644 index 0000000..1477d7d --- /dev/null +++ b/_buildinfo-standard-x86_64.xml @@ -0,0 +1,209 @@ + + x86_64 + 1 + kernel-default + kernel-default-devel + kernel-default-extra + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/_constraints b/_constraints index cb22427..d1b2bc7 100644 --- a/_constraints +++ b/_constraints @@ -45,6 +45,7 @@ 8 + SLOW_DISK diff --git a/arch-symbols b/arch-symbols index 9b82f92..6300bd4 100644 --- a/arch-symbols +++ b/arch-symbols @@ -2,7 +2,7 @@ ############################################################################# # Copyright (c) 2003-2005,2009 Novell, Inc. -# All Rights Reserved. +# Copyright (c) 2010-2022 SUSE LLC # # This program is free software; you can redistribute it and/or # modify it under the terms of version 2 of the GNU General Public License as @@ -14,12 +14,11 @@ # GNU General Public License for more details. # # You should have received a copy of the GNU General Public License -# along with this program; if not, contact Novell, Inc. +# along with this program; if not, contact https://www.suse.com/source-code/ # -# To contact Novell about this file by physical or electronic mail, -# you may find current contact information at www.novell.com ############################################################################# + # With --list, list all known architectures, otherwise print the generic # name for this architecture (or the one specified on command line). @@ -32,7 +31,7 @@ fi if [ -n "$1" ]; then ARCH="$1" else - ARCH="`arch`" + ARCH="$(arch)" fi case "$ARCH" in # from rpm --eval '%ix86' diff --git a/config.sh b/config.sh index 014db83..69aeae4 100644 --- a/config.sh +++ b/config.sh @@ -1,5 +1,5 @@ # The version of the main tarball to use -SRCVERSION=5.16 +SRCVERSION=5.17 # variant of the kernel-source package, either empty or "-rt" VARIANT= # enable kernel module compression diff --git a/config.tar.bz2 b/config.tar.bz2 index 59b4af0..c797314 120000 --- a/config.tar.bz2 +++ b/config.tar.bz2 @@ -1 +1 @@ -/ipfs/bafybeih5zhiyuvzf2me6yrdfql2x3zqqjjsnqq6zlewrjztioqpk4pptaa \ No newline at end of file +/ipfs/bafybeif2h3simuegqz4qftu2kejdxq6jzdmn2pcjiretxgepgepzpyzree \ No newline at end of file diff --git a/constraints.in b/constraints.in index b189414..300bbe3 100644 --- a/constraints.in +++ b/constraints.in @@ -38,6 +38,7 @@ 8 + SLOW_DISK diff --git a/dtb-aarch64.changes b/dtb-aarch64.changes index 4ffe108..e9e89d8 100644 --- a/dtb-aarch64.changes +++ b/dtb-aarch64.changes @@ -1,4 +1,252 @@ ------------------------------------------------------------------- +Thu Mar 31 07:28:17 CEST 2022 - jslaby@suse.cz + +- Revert "config: Enable BPF LSM" (bsc#1197746) + This reverts commit c2c25b18721866d6211054f542987036ed6e0a50. +- commit 58205bc + +------------------------------------------------------------------- +Mon Mar 28 11:35:43 CEST 2022 - tiwai@suse.de + +- Revert "swiotlb: rework "fix info leak with DMA_FROM_DEVICE"" + (bsc#1197460). +- commit ffd9dce + +------------------------------------------------------------------- +Mon Mar 28 11:00:29 CEST 2022 - jslaby@suse.cz + +- block: restore the old set_task_ioprio() behaviour wrt + PF_EXITING (bsc#1197582). +- commit c349fed + +------------------------------------------------------------------- +Mon Mar 28 10:22:52 CEST 2022 - jslaby@suse.cz + +- Linux 5.17.1 (bsc#1012628). +- llc: only change llc->dev when bind() succeeds (bsc#1012628). +- drm/msm/gpu: Fix crash on devices without devfreq support (v2) + (bsc#1012628). +- nds32: fix access_ok() checks in get/put_user (bsc#1012628). +- m68k: fix access_ok for coldfire (bsc#1012628). +- wcn36xx: Differentiate wcn3660 from wcn3620 (bsc#1012628). +- tpm: use try_get_ops() in tpm-space.c (bsc#1012628). +- tpm: fix reference counting for struct tpm_chip (bsc#1012628). +- mac80211: fix potential double free on mesh join (bsc#1012628). +- uaccess: fix integer overflow on access_ok() (bsc#1012628). +- rcu: Don't deboost before reporting expedited quiescent state + (bsc#1012628). +- jbd2: fix use-after-free of transaction_t race (bsc#1012628). +- drm/virtio: Ensure that objs is not NULL in + virtio_gpu_array_put_free() (bsc#1012628). +- Revert "ath: add support for special 0x0 regulatory domain" + (bsc#1012628). +- Bluetooth: btusb: Use quirk to skip HCI_FLT_CLEAR_ALL on fake + CSR controllers (bsc#1012628). +- Bluetooth: hci_sync: Add a new quirk to skip HCI_FLT_CLEAR_ALL + (bsc#1012628). +- Bluetooth: btusb: Add one more Bluetooth part for the Realtek + RTL8852AE (bsc#1012628). +- crypto: qat - disable registration of algorithms (bsc#1012628). +- ACPI: video: Force backlight native for Clevo NL5xRU and NL5xNU + (bsc#1012628). +- ACPI: battery: Add device HID and quirk for Microsoft Surface + Go 3 (bsc#1012628). +- ACPI / x86: Work around broken XSDT on Advantech DAC-BJ01 board + (bsc#1012628). +- netfilter: nf_tables: validate registers coming from userspace + (bsc#1012628). +- netfilter: nf_tables: initialize registers in nft_do_chain() + (bsc#1012628). +- drivers: net: xgene: Fix regression in CRC stripping + (bsc#1012628). +- ALSA: pci: fix reading of swapped values from pcmreg in AC97 + codec (bsc#1012628). +- ALSA: cmipci: Restore aux vol on suspend/resume (bsc#1012628). +- ALSA: usb-audio: Add mute TLV for playback volumes on RODE + NT-USB (bsc#1012628). +- ALSA: pcm: Add stream lock during PCM reset ioctl operations + (bsc#1012628). +- ALSA: pcm: Fix races among concurrent prealloc proc writes + (bsc#1012628). +- ALSA: pcm: Fix races among concurrent prepare and + hw_params/hw_free calls (bsc#1012628). +- ALSA: pcm: Fix races among concurrent read/write and buffer + changes (bsc#1012628). +- ALSA: pcm: Fix races among concurrent hw_params and hw_free + calls (bsc#1012628). +- ALSA: hda/realtek: Add quirk for ASUS GA402 (bsc#1012628). +- ALSA: hda/realtek - Fix headset mic problem for a HP machine + with alc671 (bsc#1012628). +- ALSA: hda/realtek: Add quirk for Clevo NP50PNJ (bsc#1012628). +- ALSA: hda/realtek: Add quirk for Clevo NP70PNJ (bsc#1012628). +- ALSA: usb-audio: add mapping for new Corsair Virtuoso SE + (bsc#1012628). +- ALSA: oss: Fix PCM OSS buffer allocation overflow (bsc#1012628). +- ASoC: sti: Fix deadlock via snd_pcm_stop_xrun() call + (bsc#1012628). +- llc: fix netdevice reference leaks in llc_ui_bind() + (bsc#1012628). +- Bluetooth: btusb: Add another Realtek 8761BU (bsc#1012628). +- tpm: Fix error handling in async work (bsc#1012628). +- commit e830013 + +------------------------------------------------------------------- +Fri Mar 25 10:23:19 CET 2022 - mkubecek@suse.cz + +- series.conf: cleanup +- update mainline references and move into sorted section: + - patches.suse/Bluetooth-btusb-Add-missing-Chicony-device-for-Realt.patch + - patches.suse/bpf-add-config-to-allow-loading-modules-with-BTF-mis.patch +- commit 62d2682 + +------------------------------------------------------------------- +Fri Mar 25 10:14:04 CET 2022 - tiwai@suse.de + +- Revert "Input: clear BTN_RIGHT/MIDDLE on buttonpads" + (bsc#1197243). +- commit 7257225 + +------------------------------------------------------------------- +Fri Mar 25 10:11:56 CET 2022 - tiwai@suse.de + +- Drop HID multitouch fix patch (bsc#1197243) + Delete patches.suse/HID-multitouch-fix-Dell-Precision-7550-and-7750-butt.patch. + Replaced with another revert patch. +- commit 01821ca + +------------------------------------------------------------------- +Mon Mar 21 17:53:26 CET 2022 - dmueller@suse.com + +- rpm/constraints.in: skip SLOW_DISK workers for kernel-source +- commit e84694f + +------------------------------------------------------------------- +Mon Mar 21 15:04:49 CET 2022 - msuchanek@suse.de + +- Revert "rpm/macros.kernel-source: avoid %if's and %define's" + This reverts commit d0cec50d019c853336e26f5ff5df5a4c9c3ea120. +- commit b20736a + +------------------------------------------------------------------- +Mon Mar 21 13:19:17 CET 2022 - msuchanek@suse.de + +- macros.kernel-source: Fix conditional expansion. + Fixes: bb95fef3cf19 ("rpm: Use bash for %() expansion (jsc#SLE-18234).") +- commit 7e857f7 + +------------------------------------------------------------------- +Mon Mar 21 12:26:30 CET 2022 - jslaby@suse.cz + +- rpm/macros.kernel-source: avoid %if's and %define's + It's not supported in rpm macros scripts. So for now, resolve + %kernel_build_shell_package to bash-sh in stable branch unconditionally. + When this is fixed in the packaging branch, revert this. +- commit d0cec50 + +------------------------------------------------------------------- +Mon Mar 21 08:47:36 CET 2022 - jslaby@suse.cz + +- Refresh + patches.suse/Bluetooth-btusb-Add-missing-Chicony-device-for-Realt.patch. + Update upstream status. +- commit 36a1351 + +------------------------------------------------------------------- +Sun Mar 20 22:25:20 CET 2022 - mkubecek@suse.cz + +- Update to 5.17 final +- refresh configs (headers only) +- commit be2cbd1 + +------------------------------------------------------------------- +Sat Mar 19 18:07:17 CET 2022 - msuchanek@suse.de + +- rpm: Use bash for %() expansion (jsc#SLE-18234). + Since 15.4 alternatives for /bin/sh are provided by packages + -sh. While the interpreter for the build script can be + selected the interpreter for %() cannot. + The kernel spec files use bashisms in %(). + While this could technically be fixed there is more serious underlying + problem: neither bash nor any of the alternatives are 100% POSIX + compliant nor bug-free. + It is not my intent to maintain bug compatibility with any number of + shells for shell scripts embedded in the kernel spec file. The spec file + syntax is not documented so embedding the shell script in it causes some + unspecified transformation to be applied to it. That means that + ultimately any changes must be tested by building the kernel, n times if + n shells are supported. + To reduce maintenance effort require that bash is used for kernel build + always. +- commit bb95fef + +------------------------------------------------------------------- +Sat Mar 19 15:19:05 CET 2022 - jslaby@suse.cz + +- Linux 5.16.16 (bsc#1012628). +- ice: Fix race condition during interface enslave (bsc#1012628). +- kselftest/vm: fix tests build with old libc (bsc#1012628). +- bnx2: Fix an error message (bsc#1012628). +- sfc: extend the locking on mcdi->seqno (bsc#1012628). +- tcp: make tcp_read_sock() more robust (bsc#1012628). +- nl80211: Update bss channel on channel switch for P2P_CLIENT + (bsc#1012628). +- drm/vrr: Set VRR capable prop only if it is attached to + connector (bsc#1012628). +- iwlwifi: don't advertise TWT support (bsc#1012628). +- Input: goodix - workaround Cherry Trail devices with a bogus + ACPI Interrupt() resource (bsc#1012628). +- Input: goodix - use the new soc_intel_is_byt() helper + (bsc#1012628). +- netfilter: egress: silence egress hook lockdep splats + (bsc#1012628). +- atm: firestream: check the return value of ioremap() in + fs_init() (bsc#1012628). +- can: rcar_canfd: rcar_canfd_channel_probe(): register the CAN + device when fully ready (bsc#1012628). +- Bluetooth: hci_core: Fix leaking sent_cmd skb (bsc#1012628). +- ARM: 9178/1: fix unmet dependency on BITREVERSE for + HAVE_ARCH_BITREVERSE (bsc#1012628). +- MIPS: smp: fill in sibling and core maps earlier (bsc#1012628). +- mac80211: refuse aggregations sessions before authorized + (bsc#1012628). +- ARM: dts: rockchip: fix a typo on rk3288 crypto-controller + (bsc#1012628). +- ARM: dts: rockchip: reorder rk322x hmdi clocks (bsc#1012628). +- arm64: dts: agilex: use the compatible + "intel,socfpga-agilex-hsotg" (bsc#1012628). +- arm64: dts: rockchip: reorder rk3399 hdmi clocks (bsc#1012628). +- arm64: dts: rockchip: align pl330 node name with dtschema + (bsc#1012628). +- arm64: dts: rockchip: fix rk3399-puma eMMC HS400 signal + integrity (bsc#1012628). +- xfrm: Fix xfrm migrate issues when address family changes + (bsc#1012628). +- xfrm: Check if_id in xfrm_migrate (bsc#1012628). +- arm64: dts: rockchip: fix rk3399-puma-haikou USB OTG mode + (bsc#1012628). +- arm64: dts: rockchip: fix dma-controller node names on rk356x + (bsc#1012628). +- Revert "xfrm: state and policy should fail if XFRMA_IF_ID 0" + (bsc#1012628). +- commit d9656de + +------------------------------------------------------------------- +Sat Mar 19 09:08:32 CET 2022 - tiwai@suse.de + +- HID: multitouch: fix Dell Precision 7550 and 7750 button type + (bsc#1197243). +- commit 5500e44 + +------------------------------------------------------------------- +Fri Mar 18 04:15:38 CET 2022 - neilb@suse.de + +- Disable 5.16.10-026-NFSv4.1-query-for-fs_location-attr-on-a-new-f.patch (boo#1196521) + This patch causes a regression and probably should not have been + backported to stable anyway. Disable it. + Links to upstream discussions in the bug. +- commit 40a4b1d + +------------------------------------------------------------------- Wed Mar 16 19:45:27 CET 2022 - jslaby@suse.cz - Linux 5.16.15 (bsc#1012628). @@ -212,6 +460,31 @@ Wed Mar 16 19:29:49 CET 2022 - ailiop@suse.com - commit d8f0e40 ------------------------------------------------------------------- +Wed Mar 16 17:55:51 CET 2022 - msuchanek@suse.de + +- rpm: Run external scriptlets on uninstall only when available + (bsc#1196514 bsc#1196114 bsc#1196942). + When dependency cycles are encountered package dependencies may not be + fulfilled during zypper transaction at the time scriptlets are run. + This is a problem for kernel scriptlets provided by suse-module-tools + when migrating to a SLE release that provides these scriptlets only as + part of LTSS. The suse-module-tools that provides kernel scriptlets may + be removed early causing migration to fail. +- commit ab8dd2d + +------------------------------------------------------------------- +Wed Mar 16 13:56:15 CET 2022 - dmueller@suse.com + +- rpm/*.spec.in: remove backtick usage +- commit 87ca1fb + +------------------------------------------------------------------- +Wed Mar 16 11:10:48 CET 2022 - msuchanek@suse.de + +- rpm: SC2006: Use $(...) notation instead of legacy backticked `...`. +- commit f0d0e90 + +------------------------------------------------------------------- Tue Mar 15 17:02:41 CET 2022 - mkubecek@suse.cz - esp: Fix possible buffer overflow in ESP transformation @@ -219,6 +492,35 @@ Tue Mar 15 17:02:41 CET 2022 - mkubecek@suse.cz - commit f5ed8a3 ------------------------------------------------------------------- +Tue Mar 15 09:32:45 CET 2022 - dmueller@suse.com + +- rpm/kernel-source.spec.in: call fdupes per subpackage + It is a waste of time to do a global fdupes when we have + subpackages. +- commit 1da8439 + +------------------------------------------------------------------- +Mon Mar 14 22:49:56 CET 2022 - dmueller@suse.com + +- Revert "- rpm/fdupes_relink: dups linking implementation in perl (bsc#1195709)" + This has been fixed in fdupes directly, and is no longer necessary. Plus + this causes conflicts with packaging branch, where this should have + landed. + This reverts commit 359854d6ca73269851c604addecdd247d01dfbf0. +- commit d0317f8 + +------------------------------------------------------------------- +Sun Mar 13 23:07:15 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc8 +- update configs + - arm64 + - MITIGATE_SPECTRE_BRANCH_HISTORY=y + - armv7hl + - HARDEN_BRANCH_HISTORY=y +- commit 9555b2a + +------------------------------------------------------------------- Fri Mar 11 13:02:42 CET 2022 - jslaby@suse.cz - Linux 5.16.14 (bsc#1012628). @@ -317,6 +619,12 @@ Fri Mar 11 13:02:42 CET 2022 - jslaby@suse.cz - commit 80acc65 ------------------------------------------------------------------- +Thu Mar 10 10:57:16 CET 2022 - dmueller@suse.com + +- rpm/arch-symbols,guards,*driver: Replace Novell with SUSE. +- commit 174a64f + +------------------------------------------------------------------- Thu Mar 10 08:31:37 CET 2022 - dmueller@suse.com - rpm/kernel-docs.spec.in: use %%license for license declarations @@ -334,7 +642,7 @@ Wed Mar 9 12:12:51 CET 2022 - tiwai@suse.de - Bluetooth: btusb: Add missing Chicony device for Realtek RTL8723BE (bsc#1196779). -- commit 714ef34 +- commit 47faa85 ------------------------------------------------------------------- Tue Mar 8 19:23:20 CET 2022 - jslaby@suse.cz @@ -652,6 +960,21 @@ Mon Mar 7 14:50:57 CET 2022 - tiwai@suse.de - commit b002fe2 ------------------------------------------------------------------- +Sun Mar 6 23:40:11 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc7 +- commit 04b7727 + +------------------------------------------------------------------- +Fri Mar 4 09:58:51 CET 2022 - mkubecek@suse.cz + +- config: refresh + Since commit bb988d4625a3 ("kernel-binary: Do not include sourcedir in + certificate path."), MODULE_SIG_HASH config option is mandatory in diff + configs. +- commit 191d88f + +------------------------------------------------------------------- Thu Mar 3 10:18:54 CET 2022 - pvorel@suse.cz - config: ppc64{,le}: build vmx-crypto as module (bsc#1195768) @@ -963,6 +1286,21 @@ Wed Mar 2 13:08:07 CET 2022 - jslaby@suse.cz - commit 9b89dd3 ------------------------------------------------------------------- +Sun Feb 27 23:55:03 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc6 +- commit 3bbcd8f + +------------------------------------------------------------------- +Sun Feb 27 21:50:19 CET 2022 - mkubecek@suse.cz + +- config: update vanilla configs + FB_BOOT_VESA_SUPPORT was replaced BOOT_VESA_SUPPORT by a patch but this + patch is not applied to vanilla flavor so that we have to keep the option + in */vanilla configs until the patch reaches mainline. +- commit 22f5560 + +------------------------------------------------------------------- Thu Feb 24 06:07:05 CET 2022 - jslaby@suse.cz - Update config files. @@ -1376,7 +1714,7 @@ Wed Feb 23 10:26:15 CET 2022 - msuchanek@suse.de Mon Feb 21 09:38:40 CET 2022 - iivanov@suse.de - Revert: reset: raspberrypi: Don't reset USB if already up (bsc#1180336) -- commit e7668e1 +- commit f3fe985 ------------------------------------------------------------------- Mon Feb 21 08:19:17 CET 2022 - jslaby@suse.cz @@ -1385,6 +1723,21 @@ Mon Feb 21 08:19:17 CET 2022 - jslaby@suse.cz - commit 6e98c6d ------------------------------------------------------------------- +Sun Feb 20 23:32:57 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc5 +- refresh configs +- commit a9b2c1d + +------------------------------------------------------------------- +Wed Feb 16 16:28:17 CET 2022 - tzimmermann@suse.de + +- Revert "config: x86-64: Enable DRM stack for early-boot graphics (boo#1193472)" + This reverts commit a6b1e6089c7fbcb3dc149eb1a005a32f0345fa13. + Going back to efifb/vesafb for now. See boo#1195885 and boo#1195887. +- commit 230a3c7 + +------------------------------------------------------------------- Wed Feb 16 16:24:46 CET 2022 - tzimmermann@suse.de - Revert "config: x86-64: Enable DRM stack for early-boot graphics (boo#1193472)" @@ -1770,6 +2123,15 @@ Wed Feb 16 10:56:42 CET 2022 - dmueller@suse.com - commit 4a5d464 ------------------------------------------------------------------- +Tue Feb 15 22:49:32 CET 2022 - dmueller@suse.com + +- config.conf: reenable armv6hl/armv7hl and aarch64 +- Update config files: + Taken choices from x86_64/default for all new options + Otherwise =m where possible, =y otherwise unless DEBUG or EXPERIMENTAL +- commit 2ab3225 + +------------------------------------------------------------------- Mon Feb 14 16:22:20 CET 2022 - tiwai@suse.de - usb: gadget: clear related members when goto fail @@ -1788,6 +2150,12 @@ Mon Feb 14 15:20:22 CET 2022 - tiwai@suse.de - commit 86181b2 ------------------------------------------------------------------- +Sun Feb 13 21:55:06 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc4 +- commit 660988d + +------------------------------------------------------------------- Fri Feb 11 19:39:08 CET 2022 - msuchanek@suse.de - kernel-binary: Do not include sourcedir in certificate path. @@ -1802,6 +2170,12 @@ Fri Feb 11 19:39:08 CET 2022 - msuchanek@suse.de - commit bb988d4 ------------------------------------------------------------------- +Fri Feb 11 18:32:23 CET 2022 - msuchanek@suse.de + +- BTF: Don't break ABI when debuginfo is disabled. +- commit 9ff5fa4 + +------------------------------------------------------------------- Fri Feb 11 15:18:50 CET 2022 - msuchanek@suse.de - constraints: Also adjust disk requirement for x86 and s390. @@ -2097,6 +2471,16 @@ Mon Feb 7 12:46:18 CET 2022 - tiwai@suse.de - commit 0503f69 ------------------------------------------------------------------- +Sun Feb 6 21:56:24 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc3 +- eliminate 1 patch + - patches.suse/cifs-fix-workstation_name-for-multiuser-mounts.patch +- update configs + - FRAMEBUFFER_CONSOLE_LEGACY_ACCELERATION=n (y on i386) +- commit 335402f + +------------------------------------------------------------------- Sun Feb 6 08:46:19 CET 2022 - jslaby@suse.cz - Linux 5.16.7 (bsc#1012628). @@ -2194,7 +2578,7 @@ Sat Feb 5 09:12:16 CET 2022 - tiwai@suse.de - Refresh patches.suse/Input-elan_i2c-Add-deny-list-for-Lenovo-Yoga-Slim-7.patch Fix section mistmatch warning -- commit 1f97ae0 +- commit 672f0d5 ------------------------------------------------------------------- Wed Feb 2 07:45:56 CET 2022 - jslaby@suse.cz @@ -2544,14 +2928,14 @@ Wed Feb 2 06:30:38 CET 2022 - jslaby@suse.cz Tue Feb 1 15:23:26 CET 2022 - tiwai@suse.de - Input: synaptics: retry query upon error (bsc#1194086). -- commit 5277fb2 +- commit cfcc1f5 ------------------------------------------------------------------- Tue Feb 1 14:42:29 CET 2022 - tiwai@suse.de - Input: elan_i2c: Add deny list for Lenovo Yoga Slim 7 (bsc#1193064). -- commit ea5f4b8 +- commit 26e60ad ------------------------------------------------------------------- Mon Jan 31 15:20:36 CET 2022 - ludwig.nussel@suse.de @@ -2572,6 +2956,17 @@ Mon Jan 31 09:54:23 CET 2022 - tzimmermann@suse.de - commit 8e500f5 ------------------------------------------------------------------- +Sun Jan 30 21:04:57 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc2 +- eliminate 3 patches + - patches.suse/s390-uaccess-fix-compile-error.patch + - patches.suse/tcp-Add-a-stub-for-sk_defer_free_flush.patch + - patches.suse/tcp-add-a-missing-sk_defer_free_flush-in-tcp_splice_.patch +- refresh configs +- commit e736c55 + +------------------------------------------------------------------- Sat Jan 29 13:57:02 CET 2022 - jslaby@suse.cz - Linux 5.16.4 (bsc#1012628). @@ -2596,6 +2991,27 @@ Sat Jan 29 09:39:04 CET 2022 - tiwai@suse.de - commit c31491c ------------------------------------------------------------------- +Fri Jan 28 15:09:52 CET 2022 - mkubecek@suse.cz + +- tcp: add a missing sk_defer_free_flush() in tcp_splice_read() + (git-fixes). +- commit f8aca60 + +------------------------------------------------------------------- +Fri Jan 28 15:08:56 CET 2022 - mkubecek@suse.cz + +- tcp: Add a stub for sk_defer_free_flush(). + Fix another s390x/zfcpdump build failure. +- commit 235f271 + +------------------------------------------------------------------- +Fri Jan 28 13:16:59 CET 2022 - mkubecek@suse.cz + +- s390/uaccess: fix compile error. + Fix s390x/zfcpdump build. +- commit d01fea5 + +------------------------------------------------------------------- Fri Jan 28 09:44:58 CET 2022 - jslaby@suse.cz - Linux 5.16.3 (bsc#1012628). @@ -4328,6 +4744,14 @@ Fri Jan 28 09:44:58 CET 2022 - jslaby@suse.cz - commit c7377e3 ------------------------------------------------------------------- +Fri Jan 28 01:01:10 CET 2022 - mkubecek@suse.cz + +- config: disable REGULATOR_MAX20086 on s390x + This driver seems to make little sense on s390x and it also fails to build + due to disabled CONFIG_GPIOLIB. +- commit 5152409 + +------------------------------------------------------------------- Thu Jan 27 17:44:27 CET 2022 - tiwai@suse.de - mac80211: allow non-standard VHT MCS-10/11 (bsc#1192891). @@ -4338,7 +4762,7 @@ Thu Jan 27 17:43:38 CET 2022 - tiwai@suse.de - Delete patches.suse/Bluetooth-Apply-initial-command-workaround-for-more-.patch The upstream had already the fix -- commit b65fedf +- commit 59dcb9d ------------------------------------------------------------------- Wed Jan 26 14:14:38 CET 2022 - tiwai@suse.de @@ -4353,7 +4777,26 @@ Wed Jan 26 13:00:58 CET 2022 - tiwai@suse.de - Update config files: disable CONFIG_INTEL_IDXD_COMPAT (bsc#1194858) The compat support is rather unwanted, and this allows us to build idxd bus as module, too. -- commit ccf8634 +- commit 527268a + +------------------------------------------------------------------- +Tue Jan 25 20:08:42 CET 2022 - mrostecki@suse.de + +- config: Enable BPF LSM + This LSM might get more adoption both in core system projects and + container/k8s works and it would be good to be ready to support them. + BPF LSM is a feature available since kernel 5.7 which allows to write + BPF programs attached to LSM hooks and allowing/denying a particular + event. + BPF LSM is already adopted in a (not yet default) restrict-fs feature in + systemd[0]. + BPF LSM is also used in the lockc[1] project which we develop at SUSE. + There should be no functional or performance changes for users who don't + load any BPF LSM programs. BPF LSM works only if some BPF programs is + explicitly loaded. + [0] https://github.com/systemd/systemd/blob/main/src/core/bpf/restrict_fs/restrict-fs.bpf.c + [1] https://github.com/rancher-sandbox/lockc +- commit c2c25b1 ------------------------------------------------------------------- Tue Jan 25 12:10:49 CET 2022 - tiwai@suse.de @@ -4384,6 +4827,134 @@ Mon Jan 24 11:55:17 CET 2022 - tiwai@suse.de - commit 6f62d73 ------------------------------------------------------------------- +Sun Jan 23 23:54:31 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc1 +- eliminated 73 patches (67 stable, 6 mainline) + - patches.kernel.org/* + - patches.suse/0001-usb-Add-Xen-pvUSB-protocol-description.patch + - patches.suse/0002-usb-Introduce-Xen-pvUSB-frontend-xen-hcd.patch + - patches.suse/ALSA-usb-audio-Add-minimal-mute-notion-in-dB-mapping.patch + - patches.suse/ALSA-usb-audio-Fix-dB-level-of-Bose-Revolve-SoundLin.patch + - patches.suse/ALSA-usb-audio-Use-int-for-dB-map-values.patch + - patches.suse/mwifiex-Fix-skb_over_panic-in-mwifiex_usb_recv.patch +- refresh + - patches.rpmify/powerpc-64-BE-option-to-use-ELFv2-ABI-for-big-endian.patch + - patches.suse/iwlwifi-module-firmware-ucode-fix.patch + - patches.suse/vfs-add-super_operations-get_inode_dev + - patches.suse/kernel-add-product-identifying-information-to-kernel-build.patch +- disable ARM architectures (need config update) +- new config options + - Power management and ACPI options + - ACPI_PFRUT=m + - ACPI_PCC=y + - X86_AMD_PSTATE=m + - Memory Management options + - ANON_VMA_NAME=y + - Networking support + - NET_9P_FD=m + - File systems + - CACHEFILES_ERROR_INJECTION=n + - UNICODE_UTF8_DATA=y + - Kernel hacking + - NET_DEV_REFCNT_TRACKER=n + - NET_NS_REFCNT_TRACKER=n + - PAGE_TABLE_CHECK=y + - PAGE_TABLE_CHECK_ENFORCED=n + - FTRACE_SORT_STARTUP_TEST=n + - TEST_REF_TRACKER=n + - TEST_SIPHASH=n + - Generic Driver Options + - DEVTMPFS_SAFE=n + - Network device support + - NET_VENDOR_ENGLEDER=y + - TSNEP=m + - TSNEP_SELFTESTS=n + - ICE_HWTS=y + - NET_VENDOR_VERTEXCOM=y + - MSE102X=m + - MCTP_SERIAL=m + - IWLMEI=m + - WWAN_DEBUGFS=n + - Hardware Monitoring support + - SENSORS_NZXT_SMART2=m + - SENSORS_DELTA_AHE50DC_FAN=m + - SENSORS_IR38064_REGULATOR=y + - SENSORS_MP5023=m + - SENSORS_INA238=m + - SENSORS_ASUS_WMI=m + - SENSORS_ASUS_WMI_EC=m + - Voltage and Current Regulator Support + - REGULATOR_MAX20086=m + - REGULATOR_TPS68470=m + - Graphics support + - TINYDRM_ILI9163=n + - Sound card support + - SND_HDA_SCODEC_CS35L41_I2C=m + - SND_HDA_SCODEC_CS35L41_SPI=m + - SND_SOC_INTEL_SOF_NAU8825_MACH=m + - SND_SOC_SOF_AMD_TOPLEVEL=m + - SND_SOC_SOF_AMD_RENOIR=m + - SND_SOC_AK4375=n + - SND_SOC_TLV320ADC3XXX=n + - X86 Platform Specific Device Drivers + - YOGABOOK_WMI=m + - ASUS_TF103C_DOCK=m + - INTEL_VSEC=m + - X86_ANDROID_TABLETS=m + - SIEMENS_SIMATIC_IPC=m + - SIEMENS_SIMATIC_IPC_WDT=m + - Common Clock Framework + - COMMON_CLK_TPS68470=n + - COMMON_CLK_LAN966X=n + - Industrial I/O support + - TI_ADS8344=n + - TI_ADS8688=n + - TI_ADS124S08=n + - AD74413R=n + - AD3552R=n + - AD7293=n + - MAX5821=n + - ADMV8818=n + - ADMV1013=n + - Misc drivers + - GNSS_USB=m + - SERIAL_8250_PERICOM=y + - GPIO_SIM=m + - CHARGER_MAX77976=m + - VIDEO_OV5693=m + - HID_LETSKETCH=m + - LEDS_SIEMENS_SIMATIC_IPC=m + - OF dependent (i386, ppc64/ppc64le, riscv64) + - DRM_RCAR_USE_LVDS=n + - DRM_RCAR_MIPI_DSI=n + - DRM_PANEL_BOE_BF060Y8M_AJ0=n + - DRM_PANEL_JDI_R63452=n + - DRM_PANEL_NOVATEK_NT35950=n + - DRM_PANEL_SONY_TULIP_TRULY_NT35521=n + - VIDEO_MAX96712=m + - PHY_FSL_IMX8M_PCIE=m + - x86_64 + - SLS=y + - i386 + - PHY_LAN966X_SERDES=m + - ppc64 / ppc64le + - KVM_BOOK3S_HV_NESTED_PMU_WORKAROUND=n + - SURFACE_PLATFORMS=n + - s390x + - SURFACE_PLATFORMS=n + - CRYPTO_CHACHA_S390=m + - riscv64 + - SOC_STARFIVE=y + - RISCV_BOOT_SPINWAIT=y + - PINCTRL_STARFIVE=m + - SND_AMD_ACP_CONFIG=m + - CLK_STARFIVE_JH7100=y + - RESET_STARFIVE_JH7100=y + - PHY_LAN966X_SERDES=m +- commit 8751a94 + +------------------------------------------------------------------- Fri Jan 21 15:46:35 CET 2022 - tiwai@suse.de - HID: wacom: Avoid using stale array indicies to read contact diff --git a/dtb-aarch64.spec b/dtb-aarch64.spec index b846be6..146037e 100644 --- a/dtb-aarch64.spec +++ b/dtb-aarch64.spec @@ -16,8 +16,8 @@ # -%define srcversion 5.16 -%define patchversion 5.16.15 +%define srcversion 5.17 +%define patchversion 5.17.1 %define variant %{nil} %include %_sourcedir/kernel-spec-macros @@ -26,12 +26,12 @@ %define dtc_symbols 1 %endif -%(chmod +x %_sourcedir/{guards,apply-patches,check-for-config-changes,group-source-files.pl,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,log.sh,try-disable-staging-driver,compress-vmlinux.sh,mkspec-dtb,check-module-license,klp-symbols,splitflist,mergedep,moddep,modflist,kernel-subpackage-build,fdupes_relink}) +%(chmod +x %_sourcedir/{guards,apply-patches,check-for-config-changes,group-source-files.pl,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,log.sh,try-disable-staging-driver,compress-vmlinux.sh,mkspec-dtb,check-module-license,klp-symbols,splitflist,mergedep,moddep,modflist,kernel-subpackage-build}) Name: dtb-aarch64 -Version: 5.16.15 +Version: 5.17.1 %if 0%{?is_kotd} -Release: .gd8f0e40 +Release: .g58205bc %else Release: 0 %endif @@ -100,7 +100,6 @@ Source82: modflist Source83: kernel-subpackage-build Source84: kernel-subpackage-spec Source85: kernel-default-base.spec.txt -Source86: fdupes_relink Source100: config.tar.bz2 Source101: config.addon.tar.bz2 Source102: patches.arch.tar.bz2 @@ -344,9 +343,9 @@ cd linux-%srcversion %build source=linux-%srcversion cp $source/COPYING . -SRCDIR=`pwd`/$source +SRCDIR=$PWD/$source mkdir pp -PPDIR=`pwd`/pp +PPDIR=$PWD/pp export DTC_FLAGS="-R 4 -p 0x1000" %if 0%{?dtc_symbols} DTC_FLAGS="$DTC_FLAGS -@" diff --git a/dtb-armv6l.changes b/dtb-armv6l.changes index 4ffe108..e9e89d8 100644 --- a/dtb-armv6l.changes +++ b/dtb-armv6l.changes @@ -1,4 +1,252 @@ ------------------------------------------------------------------- +Thu Mar 31 07:28:17 CEST 2022 - jslaby@suse.cz + +- Revert "config: Enable BPF LSM" (bsc#1197746) + This reverts commit c2c25b18721866d6211054f542987036ed6e0a50. +- commit 58205bc + +------------------------------------------------------------------- +Mon Mar 28 11:35:43 CEST 2022 - tiwai@suse.de + +- Revert "swiotlb: rework "fix info leak with DMA_FROM_DEVICE"" + (bsc#1197460). +- commit ffd9dce + +------------------------------------------------------------------- +Mon Mar 28 11:00:29 CEST 2022 - jslaby@suse.cz + +- block: restore the old set_task_ioprio() behaviour wrt + PF_EXITING (bsc#1197582). +- commit c349fed + +------------------------------------------------------------------- +Mon Mar 28 10:22:52 CEST 2022 - jslaby@suse.cz + +- Linux 5.17.1 (bsc#1012628). +- llc: only change llc->dev when bind() succeeds (bsc#1012628). +- drm/msm/gpu: Fix crash on devices without devfreq support (v2) + (bsc#1012628). +- nds32: fix access_ok() checks in get/put_user (bsc#1012628). +- m68k: fix access_ok for coldfire (bsc#1012628). +- wcn36xx: Differentiate wcn3660 from wcn3620 (bsc#1012628). +- tpm: use try_get_ops() in tpm-space.c (bsc#1012628). +- tpm: fix reference counting for struct tpm_chip (bsc#1012628). +- mac80211: fix potential double free on mesh join (bsc#1012628). +- uaccess: fix integer overflow on access_ok() (bsc#1012628). +- rcu: Don't deboost before reporting expedited quiescent state + (bsc#1012628). +- jbd2: fix use-after-free of transaction_t race (bsc#1012628). +- drm/virtio: Ensure that objs is not NULL in + virtio_gpu_array_put_free() (bsc#1012628). +- Revert "ath: add support for special 0x0 regulatory domain" + (bsc#1012628). +- Bluetooth: btusb: Use quirk to skip HCI_FLT_CLEAR_ALL on fake + CSR controllers (bsc#1012628). +- Bluetooth: hci_sync: Add a new quirk to skip HCI_FLT_CLEAR_ALL + (bsc#1012628). +- Bluetooth: btusb: Add one more Bluetooth part for the Realtek + RTL8852AE (bsc#1012628). +- crypto: qat - disable registration of algorithms (bsc#1012628). +- ACPI: video: Force backlight native for Clevo NL5xRU and NL5xNU + (bsc#1012628). +- ACPI: battery: Add device HID and quirk for Microsoft Surface + Go 3 (bsc#1012628). +- ACPI / x86: Work around broken XSDT on Advantech DAC-BJ01 board + (bsc#1012628). +- netfilter: nf_tables: validate registers coming from userspace + (bsc#1012628). +- netfilter: nf_tables: initialize registers in nft_do_chain() + (bsc#1012628). +- drivers: net: xgene: Fix regression in CRC stripping + (bsc#1012628). +- ALSA: pci: fix reading of swapped values from pcmreg in AC97 + codec (bsc#1012628). +- ALSA: cmipci: Restore aux vol on suspend/resume (bsc#1012628). +- ALSA: usb-audio: Add mute TLV for playback volumes on RODE + NT-USB (bsc#1012628). +- ALSA: pcm: Add stream lock during PCM reset ioctl operations + (bsc#1012628). +- ALSA: pcm: Fix races among concurrent prealloc proc writes + (bsc#1012628). +- ALSA: pcm: Fix races among concurrent prepare and + hw_params/hw_free calls (bsc#1012628). +- ALSA: pcm: Fix races among concurrent read/write and buffer + changes (bsc#1012628). +- ALSA: pcm: Fix races among concurrent hw_params and hw_free + calls (bsc#1012628). +- ALSA: hda/realtek: Add quirk for ASUS GA402 (bsc#1012628). +- ALSA: hda/realtek - Fix headset mic problem for a HP machine + with alc671 (bsc#1012628). +- ALSA: hda/realtek: Add quirk for Clevo NP50PNJ (bsc#1012628). +- ALSA: hda/realtek: Add quirk for Clevo NP70PNJ (bsc#1012628). +- ALSA: usb-audio: add mapping for new Corsair Virtuoso SE + (bsc#1012628). +- ALSA: oss: Fix PCM OSS buffer allocation overflow (bsc#1012628). +- ASoC: sti: Fix deadlock via snd_pcm_stop_xrun() call + (bsc#1012628). +- llc: fix netdevice reference leaks in llc_ui_bind() + (bsc#1012628). +- Bluetooth: btusb: Add another Realtek 8761BU (bsc#1012628). +- tpm: Fix error handling in async work (bsc#1012628). +- commit e830013 + +------------------------------------------------------------------- +Fri Mar 25 10:23:19 CET 2022 - mkubecek@suse.cz + +- series.conf: cleanup +- update mainline references and move into sorted section: + - patches.suse/Bluetooth-btusb-Add-missing-Chicony-device-for-Realt.patch + - patches.suse/bpf-add-config-to-allow-loading-modules-with-BTF-mis.patch +- commit 62d2682 + +------------------------------------------------------------------- +Fri Mar 25 10:14:04 CET 2022 - tiwai@suse.de + +- Revert "Input: clear BTN_RIGHT/MIDDLE on buttonpads" + (bsc#1197243). +- commit 7257225 + +------------------------------------------------------------------- +Fri Mar 25 10:11:56 CET 2022 - tiwai@suse.de + +- Drop HID multitouch fix patch (bsc#1197243) + Delete patches.suse/HID-multitouch-fix-Dell-Precision-7550-and-7750-butt.patch. + Replaced with another revert patch. +- commit 01821ca + +------------------------------------------------------------------- +Mon Mar 21 17:53:26 CET 2022 - dmueller@suse.com + +- rpm/constraints.in: skip SLOW_DISK workers for kernel-source +- commit e84694f + +------------------------------------------------------------------- +Mon Mar 21 15:04:49 CET 2022 - msuchanek@suse.de + +- Revert "rpm/macros.kernel-source: avoid %if's and %define's" + This reverts commit d0cec50d019c853336e26f5ff5df5a4c9c3ea120. +- commit b20736a + +------------------------------------------------------------------- +Mon Mar 21 13:19:17 CET 2022 - msuchanek@suse.de + +- macros.kernel-source: Fix conditional expansion. + Fixes: bb95fef3cf19 ("rpm: Use bash for %() expansion (jsc#SLE-18234).") +- commit 7e857f7 + +------------------------------------------------------------------- +Mon Mar 21 12:26:30 CET 2022 - jslaby@suse.cz + +- rpm/macros.kernel-source: avoid %if's and %define's + It's not supported in rpm macros scripts. So for now, resolve + %kernel_build_shell_package to bash-sh in stable branch unconditionally. + When this is fixed in the packaging branch, revert this. +- commit d0cec50 + +------------------------------------------------------------------- +Mon Mar 21 08:47:36 CET 2022 - jslaby@suse.cz + +- Refresh + patches.suse/Bluetooth-btusb-Add-missing-Chicony-device-for-Realt.patch. + Update upstream status. +- commit 36a1351 + +------------------------------------------------------------------- +Sun Mar 20 22:25:20 CET 2022 - mkubecek@suse.cz + +- Update to 5.17 final +- refresh configs (headers only) +- commit be2cbd1 + +------------------------------------------------------------------- +Sat Mar 19 18:07:17 CET 2022 - msuchanek@suse.de + +- rpm: Use bash for %() expansion (jsc#SLE-18234). + Since 15.4 alternatives for /bin/sh are provided by packages + -sh. While the interpreter for the build script can be + selected the interpreter for %() cannot. + The kernel spec files use bashisms in %(). + While this could technically be fixed there is more serious underlying + problem: neither bash nor any of the alternatives are 100% POSIX + compliant nor bug-free. + It is not my intent to maintain bug compatibility with any number of + shells for shell scripts embedded in the kernel spec file. The spec file + syntax is not documented so embedding the shell script in it causes some + unspecified transformation to be applied to it. That means that + ultimately any changes must be tested by building the kernel, n times if + n shells are supported. + To reduce maintenance effort require that bash is used for kernel build + always. +- commit bb95fef + +------------------------------------------------------------------- +Sat Mar 19 15:19:05 CET 2022 - jslaby@suse.cz + +- Linux 5.16.16 (bsc#1012628). +- ice: Fix race condition during interface enslave (bsc#1012628). +- kselftest/vm: fix tests build with old libc (bsc#1012628). +- bnx2: Fix an error message (bsc#1012628). +- sfc: extend the locking on mcdi->seqno (bsc#1012628). +- tcp: make tcp_read_sock() more robust (bsc#1012628). +- nl80211: Update bss channel on channel switch for P2P_CLIENT + (bsc#1012628). +- drm/vrr: Set VRR capable prop only if it is attached to + connector (bsc#1012628). +- iwlwifi: don't advertise TWT support (bsc#1012628). +- Input: goodix - workaround Cherry Trail devices with a bogus + ACPI Interrupt() resource (bsc#1012628). +- Input: goodix - use the new soc_intel_is_byt() helper + (bsc#1012628). +- netfilter: egress: silence egress hook lockdep splats + (bsc#1012628). +- atm: firestream: check the return value of ioremap() in + fs_init() (bsc#1012628). +- can: rcar_canfd: rcar_canfd_channel_probe(): register the CAN + device when fully ready (bsc#1012628). +- Bluetooth: hci_core: Fix leaking sent_cmd skb (bsc#1012628). +- ARM: 9178/1: fix unmet dependency on BITREVERSE for + HAVE_ARCH_BITREVERSE (bsc#1012628). +- MIPS: smp: fill in sibling and core maps earlier (bsc#1012628). +- mac80211: refuse aggregations sessions before authorized + (bsc#1012628). +- ARM: dts: rockchip: fix a typo on rk3288 crypto-controller + (bsc#1012628). +- ARM: dts: rockchip: reorder rk322x hmdi clocks (bsc#1012628). +- arm64: dts: agilex: use the compatible + "intel,socfpga-agilex-hsotg" (bsc#1012628). +- arm64: dts: rockchip: reorder rk3399 hdmi clocks (bsc#1012628). +- arm64: dts: rockchip: align pl330 node name with dtschema + (bsc#1012628). +- arm64: dts: rockchip: fix rk3399-puma eMMC HS400 signal + integrity (bsc#1012628). +- xfrm: Fix xfrm migrate issues when address family changes + (bsc#1012628). +- xfrm: Check if_id in xfrm_migrate (bsc#1012628). +- arm64: dts: rockchip: fix rk3399-puma-haikou USB OTG mode + (bsc#1012628). +- arm64: dts: rockchip: fix dma-controller node names on rk356x + (bsc#1012628). +- Revert "xfrm: state and policy should fail if XFRMA_IF_ID 0" + (bsc#1012628). +- commit d9656de + +------------------------------------------------------------------- +Sat Mar 19 09:08:32 CET 2022 - tiwai@suse.de + +- HID: multitouch: fix Dell Precision 7550 and 7750 button type + (bsc#1197243). +- commit 5500e44 + +------------------------------------------------------------------- +Fri Mar 18 04:15:38 CET 2022 - neilb@suse.de + +- Disable 5.16.10-026-NFSv4.1-query-for-fs_location-attr-on-a-new-f.patch (boo#1196521) + This patch causes a regression and probably should not have been + backported to stable anyway. Disable it. + Links to upstream discussions in the bug. +- commit 40a4b1d + +------------------------------------------------------------------- Wed Mar 16 19:45:27 CET 2022 - jslaby@suse.cz - Linux 5.16.15 (bsc#1012628). @@ -212,6 +460,31 @@ Wed Mar 16 19:29:49 CET 2022 - ailiop@suse.com - commit d8f0e40 ------------------------------------------------------------------- +Wed Mar 16 17:55:51 CET 2022 - msuchanek@suse.de + +- rpm: Run external scriptlets on uninstall only when available + (bsc#1196514 bsc#1196114 bsc#1196942). + When dependency cycles are encountered package dependencies may not be + fulfilled during zypper transaction at the time scriptlets are run. + This is a problem for kernel scriptlets provided by suse-module-tools + when migrating to a SLE release that provides these scriptlets only as + part of LTSS. The suse-module-tools that provides kernel scriptlets may + be removed early causing migration to fail. +- commit ab8dd2d + +------------------------------------------------------------------- +Wed Mar 16 13:56:15 CET 2022 - dmueller@suse.com + +- rpm/*.spec.in: remove backtick usage +- commit 87ca1fb + +------------------------------------------------------------------- +Wed Mar 16 11:10:48 CET 2022 - msuchanek@suse.de + +- rpm: SC2006: Use $(...) notation instead of legacy backticked `...`. +- commit f0d0e90 + +------------------------------------------------------------------- Tue Mar 15 17:02:41 CET 2022 - mkubecek@suse.cz - esp: Fix possible buffer overflow in ESP transformation @@ -219,6 +492,35 @@ Tue Mar 15 17:02:41 CET 2022 - mkubecek@suse.cz - commit f5ed8a3 ------------------------------------------------------------------- +Tue Mar 15 09:32:45 CET 2022 - dmueller@suse.com + +- rpm/kernel-source.spec.in: call fdupes per subpackage + It is a waste of time to do a global fdupes when we have + subpackages. +- commit 1da8439 + +------------------------------------------------------------------- +Mon Mar 14 22:49:56 CET 2022 - dmueller@suse.com + +- Revert "- rpm/fdupes_relink: dups linking implementation in perl (bsc#1195709)" + This has been fixed in fdupes directly, and is no longer necessary. Plus + this causes conflicts with packaging branch, where this should have + landed. + This reverts commit 359854d6ca73269851c604addecdd247d01dfbf0. +- commit d0317f8 + +------------------------------------------------------------------- +Sun Mar 13 23:07:15 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc8 +- update configs + - arm64 + - MITIGATE_SPECTRE_BRANCH_HISTORY=y + - armv7hl + - HARDEN_BRANCH_HISTORY=y +- commit 9555b2a + +------------------------------------------------------------------- Fri Mar 11 13:02:42 CET 2022 - jslaby@suse.cz - Linux 5.16.14 (bsc#1012628). @@ -317,6 +619,12 @@ Fri Mar 11 13:02:42 CET 2022 - jslaby@suse.cz - commit 80acc65 ------------------------------------------------------------------- +Thu Mar 10 10:57:16 CET 2022 - dmueller@suse.com + +- rpm/arch-symbols,guards,*driver: Replace Novell with SUSE. +- commit 174a64f + +------------------------------------------------------------------- Thu Mar 10 08:31:37 CET 2022 - dmueller@suse.com - rpm/kernel-docs.spec.in: use %%license for license declarations @@ -334,7 +642,7 @@ Wed Mar 9 12:12:51 CET 2022 - tiwai@suse.de - Bluetooth: btusb: Add missing Chicony device for Realtek RTL8723BE (bsc#1196779). -- commit 714ef34 +- commit 47faa85 ------------------------------------------------------------------- Tue Mar 8 19:23:20 CET 2022 - jslaby@suse.cz @@ -652,6 +960,21 @@ Mon Mar 7 14:50:57 CET 2022 - tiwai@suse.de - commit b002fe2 ------------------------------------------------------------------- +Sun Mar 6 23:40:11 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc7 +- commit 04b7727 + +------------------------------------------------------------------- +Fri Mar 4 09:58:51 CET 2022 - mkubecek@suse.cz + +- config: refresh + Since commit bb988d4625a3 ("kernel-binary: Do not include sourcedir in + certificate path."), MODULE_SIG_HASH config option is mandatory in diff + configs. +- commit 191d88f + +------------------------------------------------------------------- Thu Mar 3 10:18:54 CET 2022 - pvorel@suse.cz - config: ppc64{,le}: build vmx-crypto as module (bsc#1195768) @@ -963,6 +1286,21 @@ Wed Mar 2 13:08:07 CET 2022 - jslaby@suse.cz - commit 9b89dd3 ------------------------------------------------------------------- +Sun Feb 27 23:55:03 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc6 +- commit 3bbcd8f + +------------------------------------------------------------------- +Sun Feb 27 21:50:19 CET 2022 - mkubecek@suse.cz + +- config: update vanilla configs + FB_BOOT_VESA_SUPPORT was replaced BOOT_VESA_SUPPORT by a patch but this + patch is not applied to vanilla flavor so that we have to keep the option + in */vanilla configs until the patch reaches mainline. +- commit 22f5560 + +------------------------------------------------------------------- Thu Feb 24 06:07:05 CET 2022 - jslaby@suse.cz - Update config files. @@ -1376,7 +1714,7 @@ Wed Feb 23 10:26:15 CET 2022 - msuchanek@suse.de Mon Feb 21 09:38:40 CET 2022 - iivanov@suse.de - Revert: reset: raspberrypi: Don't reset USB if already up (bsc#1180336) -- commit e7668e1 +- commit f3fe985 ------------------------------------------------------------------- Mon Feb 21 08:19:17 CET 2022 - jslaby@suse.cz @@ -1385,6 +1723,21 @@ Mon Feb 21 08:19:17 CET 2022 - jslaby@suse.cz - commit 6e98c6d ------------------------------------------------------------------- +Sun Feb 20 23:32:57 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc5 +- refresh configs +- commit a9b2c1d + +------------------------------------------------------------------- +Wed Feb 16 16:28:17 CET 2022 - tzimmermann@suse.de + +- Revert "config: x86-64: Enable DRM stack for early-boot graphics (boo#1193472)" + This reverts commit a6b1e6089c7fbcb3dc149eb1a005a32f0345fa13. + Going back to efifb/vesafb for now. See boo#1195885 and boo#1195887. +- commit 230a3c7 + +------------------------------------------------------------------- Wed Feb 16 16:24:46 CET 2022 - tzimmermann@suse.de - Revert "config: x86-64: Enable DRM stack for early-boot graphics (boo#1193472)" @@ -1770,6 +2123,15 @@ Wed Feb 16 10:56:42 CET 2022 - dmueller@suse.com - commit 4a5d464 ------------------------------------------------------------------- +Tue Feb 15 22:49:32 CET 2022 - dmueller@suse.com + +- config.conf: reenable armv6hl/armv7hl and aarch64 +- Update config files: + Taken choices from x86_64/default for all new options + Otherwise =m where possible, =y otherwise unless DEBUG or EXPERIMENTAL +- commit 2ab3225 + +------------------------------------------------------------------- Mon Feb 14 16:22:20 CET 2022 - tiwai@suse.de - usb: gadget: clear related members when goto fail @@ -1788,6 +2150,12 @@ Mon Feb 14 15:20:22 CET 2022 - tiwai@suse.de - commit 86181b2 ------------------------------------------------------------------- +Sun Feb 13 21:55:06 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc4 +- commit 660988d + +------------------------------------------------------------------- Fri Feb 11 19:39:08 CET 2022 - msuchanek@suse.de - kernel-binary: Do not include sourcedir in certificate path. @@ -1802,6 +2170,12 @@ Fri Feb 11 19:39:08 CET 2022 - msuchanek@suse.de - commit bb988d4 ------------------------------------------------------------------- +Fri Feb 11 18:32:23 CET 2022 - msuchanek@suse.de + +- BTF: Don't break ABI when debuginfo is disabled. +- commit 9ff5fa4 + +------------------------------------------------------------------- Fri Feb 11 15:18:50 CET 2022 - msuchanek@suse.de - constraints: Also adjust disk requirement for x86 and s390. @@ -2097,6 +2471,16 @@ Mon Feb 7 12:46:18 CET 2022 - tiwai@suse.de - commit 0503f69 ------------------------------------------------------------------- +Sun Feb 6 21:56:24 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc3 +- eliminate 1 patch + - patches.suse/cifs-fix-workstation_name-for-multiuser-mounts.patch +- update configs + - FRAMEBUFFER_CONSOLE_LEGACY_ACCELERATION=n (y on i386) +- commit 335402f + +------------------------------------------------------------------- Sun Feb 6 08:46:19 CET 2022 - jslaby@suse.cz - Linux 5.16.7 (bsc#1012628). @@ -2194,7 +2578,7 @@ Sat Feb 5 09:12:16 CET 2022 - tiwai@suse.de - Refresh patches.suse/Input-elan_i2c-Add-deny-list-for-Lenovo-Yoga-Slim-7.patch Fix section mistmatch warning -- commit 1f97ae0 +- commit 672f0d5 ------------------------------------------------------------------- Wed Feb 2 07:45:56 CET 2022 - jslaby@suse.cz @@ -2544,14 +2928,14 @@ Wed Feb 2 06:30:38 CET 2022 - jslaby@suse.cz Tue Feb 1 15:23:26 CET 2022 - tiwai@suse.de - Input: synaptics: retry query upon error (bsc#1194086). -- commit 5277fb2 +- commit cfcc1f5 ------------------------------------------------------------------- Tue Feb 1 14:42:29 CET 2022 - tiwai@suse.de - Input: elan_i2c: Add deny list for Lenovo Yoga Slim 7 (bsc#1193064). -- commit ea5f4b8 +- commit 26e60ad ------------------------------------------------------------------- Mon Jan 31 15:20:36 CET 2022 - ludwig.nussel@suse.de @@ -2572,6 +2956,17 @@ Mon Jan 31 09:54:23 CET 2022 - tzimmermann@suse.de - commit 8e500f5 ------------------------------------------------------------------- +Sun Jan 30 21:04:57 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc2 +- eliminate 3 patches + - patches.suse/s390-uaccess-fix-compile-error.patch + - patches.suse/tcp-Add-a-stub-for-sk_defer_free_flush.patch + - patches.suse/tcp-add-a-missing-sk_defer_free_flush-in-tcp_splice_.patch +- refresh configs +- commit e736c55 + +------------------------------------------------------------------- Sat Jan 29 13:57:02 CET 2022 - jslaby@suse.cz - Linux 5.16.4 (bsc#1012628). @@ -2596,6 +2991,27 @@ Sat Jan 29 09:39:04 CET 2022 - tiwai@suse.de - commit c31491c ------------------------------------------------------------------- +Fri Jan 28 15:09:52 CET 2022 - mkubecek@suse.cz + +- tcp: add a missing sk_defer_free_flush() in tcp_splice_read() + (git-fixes). +- commit f8aca60 + +------------------------------------------------------------------- +Fri Jan 28 15:08:56 CET 2022 - mkubecek@suse.cz + +- tcp: Add a stub for sk_defer_free_flush(). + Fix another s390x/zfcpdump build failure. +- commit 235f271 + +------------------------------------------------------------------- +Fri Jan 28 13:16:59 CET 2022 - mkubecek@suse.cz + +- s390/uaccess: fix compile error. + Fix s390x/zfcpdump build. +- commit d01fea5 + +------------------------------------------------------------------- Fri Jan 28 09:44:58 CET 2022 - jslaby@suse.cz - Linux 5.16.3 (bsc#1012628). @@ -4328,6 +4744,14 @@ Fri Jan 28 09:44:58 CET 2022 - jslaby@suse.cz - commit c7377e3 ------------------------------------------------------------------- +Fri Jan 28 01:01:10 CET 2022 - mkubecek@suse.cz + +- config: disable REGULATOR_MAX20086 on s390x + This driver seems to make little sense on s390x and it also fails to build + due to disabled CONFIG_GPIOLIB. +- commit 5152409 + +------------------------------------------------------------------- Thu Jan 27 17:44:27 CET 2022 - tiwai@suse.de - mac80211: allow non-standard VHT MCS-10/11 (bsc#1192891). @@ -4338,7 +4762,7 @@ Thu Jan 27 17:43:38 CET 2022 - tiwai@suse.de - Delete patches.suse/Bluetooth-Apply-initial-command-workaround-for-more-.patch The upstream had already the fix -- commit b65fedf +- commit 59dcb9d ------------------------------------------------------------------- Wed Jan 26 14:14:38 CET 2022 - tiwai@suse.de @@ -4353,7 +4777,26 @@ Wed Jan 26 13:00:58 CET 2022 - tiwai@suse.de - Update config files: disable CONFIG_INTEL_IDXD_COMPAT (bsc#1194858) The compat support is rather unwanted, and this allows us to build idxd bus as module, too. -- commit ccf8634 +- commit 527268a + +------------------------------------------------------------------- +Tue Jan 25 20:08:42 CET 2022 - mrostecki@suse.de + +- config: Enable BPF LSM + This LSM might get more adoption both in core system projects and + container/k8s works and it would be good to be ready to support them. + BPF LSM is a feature available since kernel 5.7 which allows to write + BPF programs attached to LSM hooks and allowing/denying a particular + event. + BPF LSM is already adopted in a (not yet default) restrict-fs feature in + systemd[0]. + BPF LSM is also used in the lockc[1] project which we develop at SUSE. + There should be no functional or performance changes for users who don't + load any BPF LSM programs. BPF LSM works only if some BPF programs is + explicitly loaded. + [0] https://github.com/systemd/systemd/blob/main/src/core/bpf/restrict_fs/restrict-fs.bpf.c + [1] https://github.com/rancher-sandbox/lockc +- commit c2c25b1 ------------------------------------------------------------------- Tue Jan 25 12:10:49 CET 2022 - tiwai@suse.de @@ -4384,6 +4827,134 @@ Mon Jan 24 11:55:17 CET 2022 - tiwai@suse.de - commit 6f62d73 ------------------------------------------------------------------- +Sun Jan 23 23:54:31 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc1 +- eliminated 73 patches (67 stable, 6 mainline) + - patches.kernel.org/* + - patches.suse/0001-usb-Add-Xen-pvUSB-protocol-description.patch + - patches.suse/0002-usb-Introduce-Xen-pvUSB-frontend-xen-hcd.patch + - patches.suse/ALSA-usb-audio-Add-minimal-mute-notion-in-dB-mapping.patch + - patches.suse/ALSA-usb-audio-Fix-dB-level-of-Bose-Revolve-SoundLin.patch + - patches.suse/ALSA-usb-audio-Use-int-for-dB-map-values.patch + - patches.suse/mwifiex-Fix-skb_over_panic-in-mwifiex_usb_recv.patch +- refresh + - patches.rpmify/powerpc-64-BE-option-to-use-ELFv2-ABI-for-big-endian.patch + - patches.suse/iwlwifi-module-firmware-ucode-fix.patch + - patches.suse/vfs-add-super_operations-get_inode_dev + - patches.suse/kernel-add-product-identifying-information-to-kernel-build.patch +- disable ARM architectures (need config update) +- new config options + - Power management and ACPI options + - ACPI_PFRUT=m + - ACPI_PCC=y + - X86_AMD_PSTATE=m + - Memory Management options + - ANON_VMA_NAME=y + - Networking support + - NET_9P_FD=m + - File systems + - CACHEFILES_ERROR_INJECTION=n + - UNICODE_UTF8_DATA=y + - Kernel hacking + - NET_DEV_REFCNT_TRACKER=n + - NET_NS_REFCNT_TRACKER=n + - PAGE_TABLE_CHECK=y + - PAGE_TABLE_CHECK_ENFORCED=n + - FTRACE_SORT_STARTUP_TEST=n + - TEST_REF_TRACKER=n + - TEST_SIPHASH=n + - Generic Driver Options + - DEVTMPFS_SAFE=n + - Network device support + - NET_VENDOR_ENGLEDER=y + - TSNEP=m + - TSNEP_SELFTESTS=n + - ICE_HWTS=y + - NET_VENDOR_VERTEXCOM=y + - MSE102X=m + - MCTP_SERIAL=m + - IWLMEI=m + - WWAN_DEBUGFS=n + - Hardware Monitoring support + - SENSORS_NZXT_SMART2=m + - SENSORS_DELTA_AHE50DC_FAN=m + - SENSORS_IR38064_REGULATOR=y + - SENSORS_MP5023=m + - SENSORS_INA238=m + - SENSORS_ASUS_WMI=m + - SENSORS_ASUS_WMI_EC=m + - Voltage and Current Regulator Support + - REGULATOR_MAX20086=m + - REGULATOR_TPS68470=m + - Graphics support + - TINYDRM_ILI9163=n + - Sound card support + - SND_HDA_SCODEC_CS35L41_I2C=m + - SND_HDA_SCODEC_CS35L41_SPI=m + - SND_SOC_INTEL_SOF_NAU8825_MACH=m + - SND_SOC_SOF_AMD_TOPLEVEL=m + - SND_SOC_SOF_AMD_RENOIR=m + - SND_SOC_AK4375=n + - SND_SOC_TLV320ADC3XXX=n + - X86 Platform Specific Device Drivers + - YOGABOOK_WMI=m + - ASUS_TF103C_DOCK=m + - INTEL_VSEC=m + - X86_ANDROID_TABLETS=m + - SIEMENS_SIMATIC_IPC=m + - SIEMENS_SIMATIC_IPC_WDT=m + - Common Clock Framework + - COMMON_CLK_TPS68470=n + - COMMON_CLK_LAN966X=n + - Industrial I/O support + - TI_ADS8344=n + - TI_ADS8688=n + - TI_ADS124S08=n + - AD74413R=n + - AD3552R=n + - AD7293=n + - MAX5821=n + - ADMV8818=n + - ADMV1013=n + - Misc drivers + - GNSS_USB=m + - SERIAL_8250_PERICOM=y + - GPIO_SIM=m + - CHARGER_MAX77976=m + - VIDEO_OV5693=m + - HID_LETSKETCH=m + - LEDS_SIEMENS_SIMATIC_IPC=m + - OF dependent (i386, ppc64/ppc64le, riscv64) + - DRM_RCAR_USE_LVDS=n + - DRM_RCAR_MIPI_DSI=n + - DRM_PANEL_BOE_BF060Y8M_AJ0=n + - DRM_PANEL_JDI_R63452=n + - DRM_PANEL_NOVATEK_NT35950=n + - DRM_PANEL_SONY_TULIP_TRULY_NT35521=n + - VIDEO_MAX96712=m + - PHY_FSL_IMX8M_PCIE=m + - x86_64 + - SLS=y + - i386 + - PHY_LAN966X_SERDES=m + - ppc64 / ppc64le + - KVM_BOOK3S_HV_NESTED_PMU_WORKAROUND=n + - SURFACE_PLATFORMS=n + - s390x + - SURFACE_PLATFORMS=n + - CRYPTO_CHACHA_S390=m + - riscv64 + - SOC_STARFIVE=y + - RISCV_BOOT_SPINWAIT=y + - PINCTRL_STARFIVE=m + - SND_AMD_ACP_CONFIG=m + - CLK_STARFIVE_JH7100=y + - RESET_STARFIVE_JH7100=y + - PHY_LAN966X_SERDES=m +- commit 8751a94 + +------------------------------------------------------------------- Fri Jan 21 15:46:35 CET 2022 - tiwai@suse.de - HID: wacom: Avoid using stale array indicies to read contact diff --git a/dtb-armv6l.spec b/dtb-armv6l.spec index 5f46334..e6eafe5 100644 --- a/dtb-armv6l.spec +++ b/dtb-armv6l.spec @@ -16,8 +16,8 @@ # -%define srcversion 5.16 -%define patchversion 5.16.15 +%define srcversion 5.17 +%define patchversion 5.17.1 %define variant %{nil} %include %_sourcedir/kernel-spec-macros @@ -26,12 +26,12 @@ %define dtc_symbols 1 %endif -%(chmod +x %_sourcedir/{guards,apply-patches,check-for-config-changes,group-source-files.pl,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,log.sh,try-disable-staging-driver,compress-vmlinux.sh,mkspec-dtb,check-module-license,klp-symbols,splitflist,mergedep,moddep,modflist,kernel-subpackage-build,fdupes_relink}) +%(chmod +x %_sourcedir/{guards,apply-patches,check-for-config-changes,group-source-files.pl,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,log.sh,try-disable-staging-driver,compress-vmlinux.sh,mkspec-dtb,check-module-license,klp-symbols,splitflist,mergedep,moddep,modflist,kernel-subpackage-build}) Name: dtb-armv6l -Version: 5.16.15 +Version: 5.17.1 %if 0%{?is_kotd} -Release: .gd8f0e40 +Release: .g58205bc %else Release: 0 %endif @@ -100,7 +100,6 @@ Source82: modflist Source83: kernel-subpackage-build Source84: kernel-subpackage-spec Source85: kernel-default-base.spec.txt -Source86: fdupes_relink Source100: config.tar.bz2 Source101: config.addon.tar.bz2 Source102: patches.arch.tar.bz2 @@ -140,9 +139,9 @@ cd linux-%srcversion %build source=linux-%srcversion cp $source/COPYING . -SRCDIR=`pwd`/$source +SRCDIR=$PWD/$source mkdir pp -PPDIR=`pwd`/pp +PPDIR=$PWD/pp export DTC_FLAGS="-R 4 -p 0x1000" %if 0%{?dtc_symbols} DTC_FLAGS="$DTC_FLAGS -@" diff --git a/dtb-armv7l.changes b/dtb-armv7l.changes index 4ffe108..e9e89d8 100644 --- a/dtb-armv7l.changes +++ b/dtb-armv7l.changes @@ -1,4 +1,252 @@ ------------------------------------------------------------------- +Thu Mar 31 07:28:17 CEST 2022 - jslaby@suse.cz + +- Revert "config: Enable BPF LSM" (bsc#1197746) + This reverts commit c2c25b18721866d6211054f542987036ed6e0a50. +- commit 58205bc + +------------------------------------------------------------------- +Mon Mar 28 11:35:43 CEST 2022 - tiwai@suse.de + +- Revert "swiotlb: rework "fix info leak with DMA_FROM_DEVICE"" + (bsc#1197460). +- commit ffd9dce + +------------------------------------------------------------------- +Mon Mar 28 11:00:29 CEST 2022 - jslaby@suse.cz + +- block: restore the old set_task_ioprio() behaviour wrt + PF_EXITING (bsc#1197582). +- commit c349fed + +------------------------------------------------------------------- +Mon Mar 28 10:22:52 CEST 2022 - jslaby@suse.cz + +- Linux 5.17.1 (bsc#1012628). +- llc: only change llc->dev when bind() succeeds (bsc#1012628). +- drm/msm/gpu: Fix crash on devices without devfreq support (v2) + (bsc#1012628). +- nds32: fix access_ok() checks in get/put_user (bsc#1012628). +- m68k: fix access_ok for coldfire (bsc#1012628). +- wcn36xx: Differentiate wcn3660 from wcn3620 (bsc#1012628). +- tpm: use try_get_ops() in tpm-space.c (bsc#1012628). +- tpm: fix reference counting for struct tpm_chip (bsc#1012628). +- mac80211: fix potential double free on mesh join (bsc#1012628). +- uaccess: fix integer overflow on access_ok() (bsc#1012628). +- rcu: Don't deboost before reporting expedited quiescent state + (bsc#1012628). +- jbd2: fix use-after-free of transaction_t race (bsc#1012628). +- drm/virtio: Ensure that objs is not NULL in + virtio_gpu_array_put_free() (bsc#1012628). +- Revert "ath: add support for special 0x0 regulatory domain" + (bsc#1012628). +- Bluetooth: btusb: Use quirk to skip HCI_FLT_CLEAR_ALL on fake + CSR controllers (bsc#1012628). +- Bluetooth: hci_sync: Add a new quirk to skip HCI_FLT_CLEAR_ALL + (bsc#1012628). +- Bluetooth: btusb: Add one more Bluetooth part for the Realtek + RTL8852AE (bsc#1012628). +- crypto: qat - disable registration of algorithms (bsc#1012628). +- ACPI: video: Force backlight native for Clevo NL5xRU and NL5xNU + (bsc#1012628). +- ACPI: battery: Add device HID and quirk for Microsoft Surface + Go 3 (bsc#1012628). +- ACPI / x86: Work around broken XSDT on Advantech DAC-BJ01 board + (bsc#1012628). +- netfilter: nf_tables: validate registers coming from userspace + (bsc#1012628). +- netfilter: nf_tables: initialize registers in nft_do_chain() + (bsc#1012628). +- drivers: net: xgene: Fix regression in CRC stripping + (bsc#1012628). +- ALSA: pci: fix reading of swapped values from pcmreg in AC97 + codec (bsc#1012628). +- ALSA: cmipci: Restore aux vol on suspend/resume (bsc#1012628). +- ALSA: usb-audio: Add mute TLV for playback volumes on RODE + NT-USB (bsc#1012628). +- ALSA: pcm: Add stream lock during PCM reset ioctl operations + (bsc#1012628). +- ALSA: pcm: Fix races among concurrent prealloc proc writes + (bsc#1012628). +- ALSA: pcm: Fix races among concurrent prepare and + hw_params/hw_free calls (bsc#1012628). +- ALSA: pcm: Fix races among concurrent read/write and buffer + changes (bsc#1012628). +- ALSA: pcm: Fix races among concurrent hw_params and hw_free + calls (bsc#1012628). +- ALSA: hda/realtek: Add quirk for ASUS GA402 (bsc#1012628). +- ALSA: hda/realtek - Fix headset mic problem for a HP machine + with alc671 (bsc#1012628). +- ALSA: hda/realtek: Add quirk for Clevo NP50PNJ (bsc#1012628). +- ALSA: hda/realtek: Add quirk for Clevo NP70PNJ (bsc#1012628). +- ALSA: usb-audio: add mapping for new Corsair Virtuoso SE + (bsc#1012628). +- ALSA: oss: Fix PCM OSS buffer allocation overflow (bsc#1012628). +- ASoC: sti: Fix deadlock via snd_pcm_stop_xrun() call + (bsc#1012628). +- llc: fix netdevice reference leaks in llc_ui_bind() + (bsc#1012628). +- Bluetooth: btusb: Add another Realtek 8761BU (bsc#1012628). +- tpm: Fix error handling in async work (bsc#1012628). +- commit e830013 + +------------------------------------------------------------------- +Fri Mar 25 10:23:19 CET 2022 - mkubecek@suse.cz + +- series.conf: cleanup +- update mainline references and move into sorted section: + - patches.suse/Bluetooth-btusb-Add-missing-Chicony-device-for-Realt.patch + - patches.suse/bpf-add-config-to-allow-loading-modules-with-BTF-mis.patch +- commit 62d2682 + +------------------------------------------------------------------- +Fri Mar 25 10:14:04 CET 2022 - tiwai@suse.de + +- Revert "Input: clear BTN_RIGHT/MIDDLE on buttonpads" + (bsc#1197243). +- commit 7257225 + +------------------------------------------------------------------- +Fri Mar 25 10:11:56 CET 2022 - tiwai@suse.de + +- Drop HID multitouch fix patch (bsc#1197243) + Delete patches.suse/HID-multitouch-fix-Dell-Precision-7550-and-7750-butt.patch. + Replaced with another revert patch. +- commit 01821ca + +------------------------------------------------------------------- +Mon Mar 21 17:53:26 CET 2022 - dmueller@suse.com + +- rpm/constraints.in: skip SLOW_DISK workers for kernel-source +- commit e84694f + +------------------------------------------------------------------- +Mon Mar 21 15:04:49 CET 2022 - msuchanek@suse.de + +- Revert "rpm/macros.kernel-source: avoid %if's and %define's" + This reverts commit d0cec50d019c853336e26f5ff5df5a4c9c3ea120. +- commit b20736a + +------------------------------------------------------------------- +Mon Mar 21 13:19:17 CET 2022 - msuchanek@suse.de + +- macros.kernel-source: Fix conditional expansion. + Fixes: bb95fef3cf19 ("rpm: Use bash for %() expansion (jsc#SLE-18234).") +- commit 7e857f7 + +------------------------------------------------------------------- +Mon Mar 21 12:26:30 CET 2022 - jslaby@suse.cz + +- rpm/macros.kernel-source: avoid %if's and %define's + It's not supported in rpm macros scripts. So for now, resolve + %kernel_build_shell_package to bash-sh in stable branch unconditionally. + When this is fixed in the packaging branch, revert this. +- commit d0cec50 + +------------------------------------------------------------------- +Mon Mar 21 08:47:36 CET 2022 - jslaby@suse.cz + +- Refresh + patches.suse/Bluetooth-btusb-Add-missing-Chicony-device-for-Realt.patch. + Update upstream status. +- commit 36a1351 + +------------------------------------------------------------------- +Sun Mar 20 22:25:20 CET 2022 - mkubecek@suse.cz + +- Update to 5.17 final +- refresh configs (headers only) +- commit be2cbd1 + +------------------------------------------------------------------- +Sat Mar 19 18:07:17 CET 2022 - msuchanek@suse.de + +- rpm: Use bash for %() expansion (jsc#SLE-18234). + Since 15.4 alternatives for /bin/sh are provided by packages + -sh. While the interpreter for the build script can be + selected the interpreter for %() cannot. + The kernel spec files use bashisms in %(). + While this could technically be fixed there is more serious underlying + problem: neither bash nor any of the alternatives are 100% POSIX + compliant nor bug-free. + It is not my intent to maintain bug compatibility with any number of + shells for shell scripts embedded in the kernel spec file. The spec file + syntax is not documented so embedding the shell script in it causes some + unspecified transformation to be applied to it. That means that + ultimately any changes must be tested by building the kernel, n times if + n shells are supported. + To reduce maintenance effort require that bash is used for kernel build + always. +- commit bb95fef + +------------------------------------------------------------------- +Sat Mar 19 15:19:05 CET 2022 - jslaby@suse.cz + +- Linux 5.16.16 (bsc#1012628). +- ice: Fix race condition during interface enslave (bsc#1012628). +- kselftest/vm: fix tests build with old libc (bsc#1012628). +- bnx2: Fix an error message (bsc#1012628). +- sfc: extend the locking on mcdi->seqno (bsc#1012628). +- tcp: make tcp_read_sock() more robust (bsc#1012628). +- nl80211: Update bss channel on channel switch for P2P_CLIENT + (bsc#1012628). +- drm/vrr: Set VRR capable prop only if it is attached to + connector (bsc#1012628). +- iwlwifi: don't advertise TWT support (bsc#1012628). +- Input: goodix - workaround Cherry Trail devices with a bogus + ACPI Interrupt() resource (bsc#1012628). +- Input: goodix - use the new soc_intel_is_byt() helper + (bsc#1012628). +- netfilter: egress: silence egress hook lockdep splats + (bsc#1012628). +- atm: firestream: check the return value of ioremap() in + fs_init() (bsc#1012628). +- can: rcar_canfd: rcar_canfd_channel_probe(): register the CAN + device when fully ready (bsc#1012628). +- Bluetooth: hci_core: Fix leaking sent_cmd skb (bsc#1012628). +- ARM: 9178/1: fix unmet dependency on BITREVERSE for + HAVE_ARCH_BITREVERSE (bsc#1012628). +- MIPS: smp: fill in sibling and core maps earlier (bsc#1012628). +- mac80211: refuse aggregations sessions before authorized + (bsc#1012628). +- ARM: dts: rockchip: fix a typo on rk3288 crypto-controller + (bsc#1012628). +- ARM: dts: rockchip: reorder rk322x hmdi clocks (bsc#1012628). +- arm64: dts: agilex: use the compatible + "intel,socfpga-agilex-hsotg" (bsc#1012628). +- arm64: dts: rockchip: reorder rk3399 hdmi clocks (bsc#1012628). +- arm64: dts: rockchip: align pl330 node name with dtschema + (bsc#1012628). +- arm64: dts: rockchip: fix rk3399-puma eMMC HS400 signal + integrity (bsc#1012628). +- xfrm: Fix xfrm migrate issues when address family changes + (bsc#1012628). +- xfrm: Check if_id in xfrm_migrate (bsc#1012628). +- arm64: dts: rockchip: fix rk3399-puma-haikou USB OTG mode + (bsc#1012628). +- arm64: dts: rockchip: fix dma-controller node names on rk356x + (bsc#1012628). +- Revert "xfrm: state and policy should fail if XFRMA_IF_ID 0" + (bsc#1012628). +- commit d9656de + +------------------------------------------------------------------- +Sat Mar 19 09:08:32 CET 2022 - tiwai@suse.de + +- HID: multitouch: fix Dell Precision 7550 and 7750 button type + (bsc#1197243). +- commit 5500e44 + +------------------------------------------------------------------- +Fri Mar 18 04:15:38 CET 2022 - neilb@suse.de + +- Disable 5.16.10-026-NFSv4.1-query-for-fs_location-attr-on-a-new-f.patch (boo#1196521) + This patch causes a regression and probably should not have been + backported to stable anyway. Disable it. + Links to upstream discussions in the bug. +- commit 40a4b1d + +------------------------------------------------------------------- Wed Mar 16 19:45:27 CET 2022 - jslaby@suse.cz - Linux 5.16.15 (bsc#1012628). @@ -212,6 +460,31 @@ Wed Mar 16 19:29:49 CET 2022 - ailiop@suse.com - commit d8f0e40 ------------------------------------------------------------------- +Wed Mar 16 17:55:51 CET 2022 - msuchanek@suse.de + +- rpm: Run external scriptlets on uninstall only when available + (bsc#1196514 bsc#1196114 bsc#1196942). + When dependency cycles are encountered package dependencies may not be + fulfilled during zypper transaction at the time scriptlets are run. + This is a problem for kernel scriptlets provided by suse-module-tools + when migrating to a SLE release that provides these scriptlets only as + part of LTSS. The suse-module-tools that provides kernel scriptlets may + be removed early causing migration to fail. +- commit ab8dd2d + +------------------------------------------------------------------- +Wed Mar 16 13:56:15 CET 2022 - dmueller@suse.com + +- rpm/*.spec.in: remove backtick usage +- commit 87ca1fb + +------------------------------------------------------------------- +Wed Mar 16 11:10:48 CET 2022 - msuchanek@suse.de + +- rpm: SC2006: Use $(...) notation instead of legacy backticked `...`. +- commit f0d0e90 + +------------------------------------------------------------------- Tue Mar 15 17:02:41 CET 2022 - mkubecek@suse.cz - esp: Fix possible buffer overflow in ESP transformation @@ -219,6 +492,35 @@ Tue Mar 15 17:02:41 CET 2022 - mkubecek@suse.cz - commit f5ed8a3 ------------------------------------------------------------------- +Tue Mar 15 09:32:45 CET 2022 - dmueller@suse.com + +- rpm/kernel-source.spec.in: call fdupes per subpackage + It is a waste of time to do a global fdupes when we have + subpackages. +- commit 1da8439 + +------------------------------------------------------------------- +Mon Mar 14 22:49:56 CET 2022 - dmueller@suse.com + +- Revert "- rpm/fdupes_relink: dups linking implementation in perl (bsc#1195709)" + This has been fixed in fdupes directly, and is no longer necessary. Plus + this causes conflicts with packaging branch, where this should have + landed. + This reverts commit 359854d6ca73269851c604addecdd247d01dfbf0. +- commit d0317f8 + +------------------------------------------------------------------- +Sun Mar 13 23:07:15 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc8 +- update configs + - arm64 + - MITIGATE_SPECTRE_BRANCH_HISTORY=y + - armv7hl + - HARDEN_BRANCH_HISTORY=y +- commit 9555b2a + +------------------------------------------------------------------- Fri Mar 11 13:02:42 CET 2022 - jslaby@suse.cz - Linux 5.16.14 (bsc#1012628). @@ -317,6 +619,12 @@ Fri Mar 11 13:02:42 CET 2022 - jslaby@suse.cz - commit 80acc65 ------------------------------------------------------------------- +Thu Mar 10 10:57:16 CET 2022 - dmueller@suse.com + +- rpm/arch-symbols,guards,*driver: Replace Novell with SUSE. +- commit 174a64f + +------------------------------------------------------------------- Thu Mar 10 08:31:37 CET 2022 - dmueller@suse.com - rpm/kernel-docs.spec.in: use %%license for license declarations @@ -334,7 +642,7 @@ Wed Mar 9 12:12:51 CET 2022 - tiwai@suse.de - Bluetooth: btusb: Add missing Chicony device for Realtek RTL8723BE (bsc#1196779). -- commit 714ef34 +- commit 47faa85 ------------------------------------------------------------------- Tue Mar 8 19:23:20 CET 2022 - jslaby@suse.cz @@ -652,6 +960,21 @@ Mon Mar 7 14:50:57 CET 2022 - tiwai@suse.de - commit b002fe2 ------------------------------------------------------------------- +Sun Mar 6 23:40:11 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc7 +- commit 04b7727 + +------------------------------------------------------------------- +Fri Mar 4 09:58:51 CET 2022 - mkubecek@suse.cz + +- config: refresh + Since commit bb988d4625a3 ("kernel-binary: Do not include sourcedir in + certificate path."), MODULE_SIG_HASH config option is mandatory in diff + configs. +- commit 191d88f + +------------------------------------------------------------------- Thu Mar 3 10:18:54 CET 2022 - pvorel@suse.cz - config: ppc64{,le}: build vmx-crypto as module (bsc#1195768) @@ -963,6 +1286,21 @@ Wed Mar 2 13:08:07 CET 2022 - jslaby@suse.cz - commit 9b89dd3 ------------------------------------------------------------------- +Sun Feb 27 23:55:03 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc6 +- commit 3bbcd8f + +------------------------------------------------------------------- +Sun Feb 27 21:50:19 CET 2022 - mkubecek@suse.cz + +- config: update vanilla configs + FB_BOOT_VESA_SUPPORT was replaced BOOT_VESA_SUPPORT by a patch but this + patch is not applied to vanilla flavor so that we have to keep the option + in */vanilla configs until the patch reaches mainline. +- commit 22f5560 + +------------------------------------------------------------------- Thu Feb 24 06:07:05 CET 2022 - jslaby@suse.cz - Update config files. @@ -1376,7 +1714,7 @@ Wed Feb 23 10:26:15 CET 2022 - msuchanek@suse.de Mon Feb 21 09:38:40 CET 2022 - iivanov@suse.de - Revert: reset: raspberrypi: Don't reset USB if already up (bsc#1180336) -- commit e7668e1 +- commit f3fe985 ------------------------------------------------------------------- Mon Feb 21 08:19:17 CET 2022 - jslaby@suse.cz @@ -1385,6 +1723,21 @@ Mon Feb 21 08:19:17 CET 2022 - jslaby@suse.cz - commit 6e98c6d ------------------------------------------------------------------- +Sun Feb 20 23:32:57 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc5 +- refresh configs +- commit a9b2c1d + +------------------------------------------------------------------- +Wed Feb 16 16:28:17 CET 2022 - tzimmermann@suse.de + +- Revert "config: x86-64: Enable DRM stack for early-boot graphics (boo#1193472)" + This reverts commit a6b1e6089c7fbcb3dc149eb1a005a32f0345fa13. + Going back to efifb/vesafb for now. See boo#1195885 and boo#1195887. +- commit 230a3c7 + +------------------------------------------------------------------- Wed Feb 16 16:24:46 CET 2022 - tzimmermann@suse.de - Revert "config: x86-64: Enable DRM stack for early-boot graphics (boo#1193472)" @@ -1770,6 +2123,15 @@ Wed Feb 16 10:56:42 CET 2022 - dmueller@suse.com - commit 4a5d464 ------------------------------------------------------------------- +Tue Feb 15 22:49:32 CET 2022 - dmueller@suse.com + +- config.conf: reenable armv6hl/armv7hl and aarch64 +- Update config files: + Taken choices from x86_64/default for all new options + Otherwise =m where possible, =y otherwise unless DEBUG or EXPERIMENTAL +- commit 2ab3225 + +------------------------------------------------------------------- Mon Feb 14 16:22:20 CET 2022 - tiwai@suse.de - usb: gadget: clear related members when goto fail @@ -1788,6 +2150,12 @@ Mon Feb 14 15:20:22 CET 2022 - tiwai@suse.de - commit 86181b2 ------------------------------------------------------------------- +Sun Feb 13 21:55:06 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc4 +- commit 660988d + +------------------------------------------------------------------- Fri Feb 11 19:39:08 CET 2022 - msuchanek@suse.de - kernel-binary: Do not include sourcedir in certificate path. @@ -1802,6 +2170,12 @@ Fri Feb 11 19:39:08 CET 2022 - msuchanek@suse.de - commit bb988d4 ------------------------------------------------------------------- +Fri Feb 11 18:32:23 CET 2022 - msuchanek@suse.de + +- BTF: Don't break ABI when debuginfo is disabled. +- commit 9ff5fa4 + +------------------------------------------------------------------- Fri Feb 11 15:18:50 CET 2022 - msuchanek@suse.de - constraints: Also adjust disk requirement for x86 and s390. @@ -2097,6 +2471,16 @@ Mon Feb 7 12:46:18 CET 2022 - tiwai@suse.de - commit 0503f69 ------------------------------------------------------------------- +Sun Feb 6 21:56:24 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc3 +- eliminate 1 patch + - patches.suse/cifs-fix-workstation_name-for-multiuser-mounts.patch +- update configs + - FRAMEBUFFER_CONSOLE_LEGACY_ACCELERATION=n (y on i386) +- commit 335402f + +------------------------------------------------------------------- Sun Feb 6 08:46:19 CET 2022 - jslaby@suse.cz - Linux 5.16.7 (bsc#1012628). @@ -2194,7 +2578,7 @@ Sat Feb 5 09:12:16 CET 2022 - tiwai@suse.de - Refresh patches.suse/Input-elan_i2c-Add-deny-list-for-Lenovo-Yoga-Slim-7.patch Fix section mistmatch warning -- commit 1f97ae0 +- commit 672f0d5 ------------------------------------------------------------------- Wed Feb 2 07:45:56 CET 2022 - jslaby@suse.cz @@ -2544,14 +2928,14 @@ Wed Feb 2 06:30:38 CET 2022 - jslaby@suse.cz Tue Feb 1 15:23:26 CET 2022 - tiwai@suse.de - Input: synaptics: retry query upon error (bsc#1194086). -- commit 5277fb2 +- commit cfcc1f5 ------------------------------------------------------------------- Tue Feb 1 14:42:29 CET 2022 - tiwai@suse.de - Input: elan_i2c: Add deny list for Lenovo Yoga Slim 7 (bsc#1193064). -- commit ea5f4b8 +- commit 26e60ad ------------------------------------------------------------------- Mon Jan 31 15:20:36 CET 2022 - ludwig.nussel@suse.de @@ -2572,6 +2956,17 @@ Mon Jan 31 09:54:23 CET 2022 - tzimmermann@suse.de - commit 8e500f5 ------------------------------------------------------------------- +Sun Jan 30 21:04:57 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc2 +- eliminate 3 patches + - patches.suse/s390-uaccess-fix-compile-error.patch + - patches.suse/tcp-Add-a-stub-for-sk_defer_free_flush.patch + - patches.suse/tcp-add-a-missing-sk_defer_free_flush-in-tcp_splice_.patch +- refresh configs +- commit e736c55 + +------------------------------------------------------------------- Sat Jan 29 13:57:02 CET 2022 - jslaby@suse.cz - Linux 5.16.4 (bsc#1012628). @@ -2596,6 +2991,27 @@ Sat Jan 29 09:39:04 CET 2022 - tiwai@suse.de - commit c31491c ------------------------------------------------------------------- +Fri Jan 28 15:09:52 CET 2022 - mkubecek@suse.cz + +- tcp: add a missing sk_defer_free_flush() in tcp_splice_read() + (git-fixes). +- commit f8aca60 + +------------------------------------------------------------------- +Fri Jan 28 15:08:56 CET 2022 - mkubecek@suse.cz + +- tcp: Add a stub for sk_defer_free_flush(). + Fix another s390x/zfcpdump build failure. +- commit 235f271 + +------------------------------------------------------------------- +Fri Jan 28 13:16:59 CET 2022 - mkubecek@suse.cz + +- s390/uaccess: fix compile error. + Fix s390x/zfcpdump build. +- commit d01fea5 + +------------------------------------------------------------------- Fri Jan 28 09:44:58 CET 2022 - jslaby@suse.cz - Linux 5.16.3 (bsc#1012628). @@ -4328,6 +4744,14 @@ Fri Jan 28 09:44:58 CET 2022 - jslaby@suse.cz - commit c7377e3 ------------------------------------------------------------------- +Fri Jan 28 01:01:10 CET 2022 - mkubecek@suse.cz + +- config: disable REGULATOR_MAX20086 on s390x + This driver seems to make little sense on s390x and it also fails to build + due to disabled CONFIG_GPIOLIB. +- commit 5152409 + +------------------------------------------------------------------- Thu Jan 27 17:44:27 CET 2022 - tiwai@suse.de - mac80211: allow non-standard VHT MCS-10/11 (bsc#1192891). @@ -4338,7 +4762,7 @@ Thu Jan 27 17:43:38 CET 2022 - tiwai@suse.de - Delete patches.suse/Bluetooth-Apply-initial-command-workaround-for-more-.patch The upstream had already the fix -- commit b65fedf +- commit 59dcb9d ------------------------------------------------------------------- Wed Jan 26 14:14:38 CET 2022 - tiwai@suse.de @@ -4353,7 +4777,26 @@ Wed Jan 26 13:00:58 CET 2022 - tiwai@suse.de - Update config files: disable CONFIG_INTEL_IDXD_COMPAT (bsc#1194858) The compat support is rather unwanted, and this allows us to build idxd bus as module, too. -- commit ccf8634 +- commit 527268a + +------------------------------------------------------------------- +Tue Jan 25 20:08:42 CET 2022 - mrostecki@suse.de + +- config: Enable BPF LSM + This LSM might get more adoption both in core system projects and + container/k8s works and it would be good to be ready to support them. + BPF LSM is a feature available since kernel 5.7 which allows to write + BPF programs attached to LSM hooks and allowing/denying a particular + event. + BPF LSM is already adopted in a (not yet default) restrict-fs feature in + systemd[0]. + BPF LSM is also used in the lockc[1] project which we develop at SUSE. + There should be no functional or performance changes for users who don't + load any BPF LSM programs. BPF LSM works only if some BPF programs is + explicitly loaded. + [0] https://github.com/systemd/systemd/blob/main/src/core/bpf/restrict_fs/restrict-fs.bpf.c + [1] https://github.com/rancher-sandbox/lockc +- commit c2c25b1 ------------------------------------------------------------------- Tue Jan 25 12:10:49 CET 2022 - tiwai@suse.de @@ -4384,6 +4827,134 @@ Mon Jan 24 11:55:17 CET 2022 - tiwai@suse.de - commit 6f62d73 ------------------------------------------------------------------- +Sun Jan 23 23:54:31 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc1 +- eliminated 73 patches (67 stable, 6 mainline) + - patches.kernel.org/* + - patches.suse/0001-usb-Add-Xen-pvUSB-protocol-description.patch + - patches.suse/0002-usb-Introduce-Xen-pvUSB-frontend-xen-hcd.patch + - patches.suse/ALSA-usb-audio-Add-minimal-mute-notion-in-dB-mapping.patch + - patches.suse/ALSA-usb-audio-Fix-dB-level-of-Bose-Revolve-SoundLin.patch + - patches.suse/ALSA-usb-audio-Use-int-for-dB-map-values.patch + - patches.suse/mwifiex-Fix-skb_over_panic-in-mwifiex_usb_recv.patch +- refresh + - patches.rpmify/powerpc-64-BE-option-to-use-ELFv2-ABI-for-big-endian.patch + - patches.suse/iwlwifi-module-firmware-ucode-fix.patch + - patches.suse/vfs-add-super_operations-get_inode_dev + - patches.suse/kernel-add-product-identifying-information-to-kernel-build.patch +- disable ARM architectures (need config update) +- new config options + - Power management and ACPI options + - ACPI_PFRUT=m + - ACPI_PCC=y + - X86_AMD_PSTATE=m + - Memory Management options + - ANON_VMA_NAME=y + - Networking support + - NET_9P_FD=m + - File systems + - CACHEFILES_ERROR_INJECTION=n + - UNICODE_UTF8_DATA=y + - Kernel hacking + - NET_DEV_REFCNT_TRACKER=n + - NET_NS_REFCNT_TRACKER=n + - PAGE_TABLE_CHECK=y + - PAGE_TABLE_CHECK_ENFORCED=n + - FTRACE_SORT_STARTUP_TEST=n + - TEST_REF_TRACKER=n + - TEST_SIPHASH=n + - Generic Driver Options + - DEVTMPFS_SAFE=n + - Network device support + - NET_VENDOR_ENGLEDER=y + - TSNEP=m + - TSNEP_SELFTESTS=n + - ICE_HWTS=y + - NET_VENDOR_VERTEXCOM=y + - MSE102X=m + - MCTP_SERIAL=m + - IWLMEI=m + - WWAN_DEBUGFS=n + - Hardware Monitoring support + - SENSORS_NZXT_SMART2=m + - SENSORS_DELTA_AHE50DC_FAN=m + - SENSORS_IR38064_REGULATOR=y + - SENSORS_MP5023=m + - SENSORS_INA238=m + - SENSORS_ASUS_WMI=m + - SENSORS_ASUS_WMI_EC=m + - Voltage and Current Regulator Support + - REGULATOR_MAX20086=m + - REGULATOR_TPS68470=m + - Graphics support + - TINYDRM_ILI9163=n + - Sound card support + - SND_HDA_SCODEC_CS35L41_I2C=m + - SND_HDA_SCODEC_CS35L41_SPI=m + - SND_SOC_INTEL_SOF_NAU8825_MACH=m + - SND_SOC_SOF_AMD_TOPLEVEL=m + - SND_SOC_SOF_AMD_RENOIR=m + - SND_SOC_AK4375=n + - SND_SOC_TLV320ADC3XXX=n + - X86 Platform Specific Device Drivers + - YOGABOOK_WMI=m + - ASUS_TF103C_DOCK=m + - INTEL_VSEC=m + - X86_ANDROID_TABLETS=m + - SIEMENS_SIMATIC_IPC=m + - SIEMENS_SIMATIC_IPC_WDT=m + - Common Clock Framework + - COMMON_CLK_TPS68470=n + - COMMON_CLK_LAN966X=n + - Industrial I/O support + - TI_ADS8344=n + - TI_ADS8688=n + - TI_ADS124S08=n + - AD74413R=n + - AD3552R=n + - AD7293=n + - MAX5821=n + - ADMV8818=n + - ADMV1013=n + - Misc drivers + - GNSS_USB=m + - SERIAL_8250_PERICOM=y + - GPIO_SIM=m + - CHARGER_MAX77976=m + - VIDEO_OV5693=m + - HID_LETSKETCH=m + - LEDS_SIEMENS_SIMATIC_IPC=m + - OF dependent (i386, ppc64/ppc64le, riscv64) + - DRM_RCAR_USE_LVDS=n + - DRM_RCAR_MIPI_DSI=n + - DRM_PANEL_BOE_BF060Y8M_AJ0=n + - DRM_PANEL_JDI_R63452=n + - DRM_PANEL_NOVATEK_NT35950=n + - DRM_PANEL_SONY_TULIP_TRULY_NT35521=n + - VIDEO_MAX96712=m + - PHY_FSL_IMX8M_PCIE=m + - x86_64 + - SLS=y + - i386 + - PHY_LAN966X_SERDES=m + - ppc64 / ppc64le + - KVM_BOOK3S_HV_NESTED_PMU_WORKAROUND=n + - SURFACE_PLATFORMS=n + - s390x + - SURFACE_PLATFORMS=n + - CRYPTO_CHACHA_S390=m + - riscv64 + - SOC_STARFIVE=y + - RISCV_BOOT_SPINWAIT=y + - PINCTRL_STARFIVE=m + - SND_AMD_ACP_CONFIG=m + - CLK_STARFIVE_JH7100=y + - RESET_STARFIVE_JH7100=y + - PHY_LAN966X_SERDES=m +- commit 8751a94 + +------------------------------------------------------------------- Fri Jan 21 15:46:35 CET 2022 - tiwai@suse.de - HID: wacom: Avoid using stale array indicies to read contact diff --git a/dtb-armv7l.spec b/dtb-armv7l.spec index 924453e..d56d9db 100644 --- a/dtb-armv7l.spec +++ b/dtb-armv7l.spec @@ -16,8 +16,8 @@ # -%define srcversion 5.16 -%define patchversion 5.16.15 +%define srcversion 5.17 +%define patchversion 5.17.1 %define variant %{nil} %include %_sourcedir/kernel-spec-macros @@ -26,12 +26,12 @@ %define dtc_symbols 1 %endif -%(chmod +x %_sourcedir/{guards,apply-patches,check-for-config-changes,group-source-files.pl,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,log.sh,try-disable-staging-driver,compress-vmlinux.sh,mkspec-dtb,check-module-license,klp-symbols,splitflist,mergedep,moddep,modflist,kernel-subpackage-build,fdupes_relink}) +%(chmod +x %_sourcedir/{guards,apply-patches,check-for-config-changes,group-source-files.pl,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,log.sh,try-disable-staging-driver,compress-vmlinux.sh,mkspec-dtb,check-module-license,klp-symbols,splitflist,mergedep,moddep,modflist,kernel-subpackage-build}) Name: dtb-armv7l -Version: 5.16.15 +Version: 5.17.1 %if 0%{?is_kotd} -Release: .gd8f0e40 +Release: .g58205bc %else Release: 0 %endif @@ -100,7 +100,6 @@ Source82: modflist Source83: kernel-subpackage-build Source84: kernel-subpackage-spec Source85: kernel-default-base.spec.txt -Source86: fdupes_relink Source100: config.tar.bz2 Source101: config.addon.tar.bz2 Source102: patches.arch.tar.bz2 @@ -520,9 +519,9 @@ cd linux-%srcversion %build source=linux-%srcversion cp $source/COPYING . -SRCDIR=`pwd`/$source +SRCDIR=$PWD/$source mkdir pp -PPDIR=`pwd`/pp +PPDIR=$PWD/pp export DTC_FLAGS="-R 4 -p 0x1000" %if 0%{?dtc_symbols} DTC_FLAGS="$DTC_FLAGS -@" diff --git a/dtb-riscv64.changes b/dtb-riscv64.changes index 4ffe108..e9e89d8 100644 --- a/dtb-riscv64.changes +++ b/dtb-riscv64.changes @@ -1,4 +1,252 @@ ------------------------------------------------------------------- +Thu Mar 31 07:28:17 CEST 2022 - jslaby@suse.cz + +- Revert "config: Enable BPF LSM" (bsc#1197746) + This reverts commit c2c25b18721866d6211054f542987036ed6e0a50. +- commit 58205bc + +------------------------------------------------------------------- +Mon Mar 28 11:35:43 CEST 2022 - tiwai@suse.de + +- Revert "swiotlb: rework "fix info leak with DMA_FROM_DEVICE"" + (bsc#1197460). +- commit ffd9dce + +------------------------------------------------------------------- +Mon Mar 28 11:00:29 CEST 2022 - jslaby@suse.cz + +- block: restore the old set_task_ioprio() behaviour wrt + PF_EXITING (bsc#1197582). +- commit c349fed + +------------------------------------------------------------------- +Mon Mar 28 10:22:52 CEST 2022 - jslaby@suse.cz + +- Linux 5.17.1 (bsc#1012628). +- llc: only change llc->dev when bind() succeeds (bsc#1012628). +- drm/msm/gpu: Fix crash on devices without devfreq support (v2) + (bsc#1012628). +- nds32: fix access_ok() checks in get/put_user (bsc#1012628). +- m68k: fix access_ok for coldfire (bsc#1012628). +- wcn36xx: Differentiate wcn3660 from wcn3620 (bsc#1012628). +- tpm: use try_get_ops() in tpm-space.c (bsc#1012628). +- tpm: fix reference counting for struct tpm_chip (bsc#1012628). +- mac80211: fix potential double free on mesh join (bsc#1012628). +- uaccess: fix integer overflow on access_ok() (bsc#1012628). +- rcu: Don't deboost before reporting expedited quiescent state + (bsc#1012628). +- jbd2: fix use-after-free of transaction_t race (bsc#1012628). +- drm/virtio: Ensure that objs is not NULL in + virtio_gpu_array_put_free() (bsc#1012628). +- Revert "ath: add support for special 0x0 regulatory domain" + (bsc#1012628). +- Bluetooth: btusb: Use quirk to skip HCI_FLT_CLEAR_ALL on fake + CSR controllers (bsc#1012628). +- Bluetooth: hci_sync: Add a new quirk to skip HCI_FLT_CLEAR_ALL + (bsc#1012628). +- Bluetooth: btusb: Add one more Bluetooth part for the Realtek + RTL8852AE (bsc#1012628). +- crypto: qat - disable registration of algorithms (bsc#1012628). +- ACPI: video: Force backlight native for Clevo NL5xRU and NL5xNU + (bsc#1012628). +- ACPI: battery: Add device HID and quirk for Microsoft Surface + Go 3 (bsc#1012628). +- ACPI / x86: Work around broken XSDT on Advantech DAC-BJ01 board + (bsc#1012628). +- netfilter: nf_tables: validate registers coming from userspace + (bsc#1012628). +- netfilter: nf_tables: initialize registers in nft_do_chain() + (bsc#1012628). +- drivers: net: xgene: Fix regression in CRC stripping + (bsc#1012628). +- ALSA: pci: fix reading of swapped values from pcmreg in AC97 + codec (bsc#1012628). +- ALSA: cmipci: Restore aux vol on suspend/resume (bsc#1012628). +- ALSA: usb-audio: Add mute TLV for playback volumes on RODE + NT-USB (bsc#1012628). +- ALSA: pcm: Add stream lock during PCM reset ioctl operations + (bsc#1012628). +- ALSA: pcm: Fix races among concurrent prealloc proc writes + (bsc#1012628). +- ALSA: pcm: Fix races among concurrent prepare and + hw_params/hw_free calls (bsc#1012628). +- ALSA: pcm: Fix races among concurrent read/write and buffer + changes (bsc#1012628). +- ALSA: pcm: Fix races among concurrent hw_params and hw_free + calls (bsc#1012628). +- ALSA: hda/realtek: Add quirk for ASUS GA402 (bsc#1012628). +- ALSA: hda/realtek - Fix headset mic problem for a HP machine + with alc671 (bsc#1012628). +- ALSA: hda/realtek: Add quirk for Clevo NP50PNJ (bsc#1012628). +- ALSA: hda/realtek: Add quirk for Clevo NP70PNJ (bsc#1012628). +- ALSA: usb-audio: add mapping for new Corsair Virtuoso SE + (bsc#1012628). +- ALSA: oss: Fix PCM OSS buffer allocation overflow (bsc#1012628). +- ASoC: sti: Fix deadlock via snd_pcm_stop_xrun() call + (bsc#1012628). +- llc: fix netdevice reference leaks in llc_ui_bind() + (bsc#1012628). +- Bluetooth: btusb: Add another Realtek 8761BU (bsc#1012628). +- tpm: Fix error handling in async work (bsc#1012628). +- commit e830013 + +------------------------------------------------------------------- +Fri Mar 25 10:23:19 CET 2022 - mkubecek@suse.cz + +- series.conf: cleanup +- update mainline references and move into sorted section: + - patches.suse/Bluetooth-btusb-Add-missing-Chicony-device-for-Realt.patch + - patches.suse/bpf-add-config-to-allow-loading-modules-with-BTF-mis.patch +- commit 62d2682 + +------------------------------------------------------------------- +Fri Mar 25 10:14:04 CET 2022 - tiwai@suse.de + +- Revert "Input: clear BTN_RIGHT/MIDDLE on buttonpads" + (bsc#1197243). +- commit 7257225 + +------------------------------------------------------------------- +Fri Mar 25 10:11:56 CET 2022 - tiwai@suse.de + +- Drop HID multitouch fix patch (bsc#1197243) + Delete patches.suse/HID-multitouch-fix-Dell-Precision-7550-and-7750-butt.patch. + Replaced with another revert patch. +- commit 01821ca + +------------------------------------------------------------------- +Mon Mar 21 17:53:26 CET 2022 - dmueller@suse.com + +- rpm/constraints.in: skip SLOW_DISK workers for kernel-source +- commit e84694f + +------------------------------------------------------------------- +Mon Mar 21 15:04:49 CET 2022 - msuchanek@suse.de + +- Revert "rpm/macros.kernel-source: avoid %if's and %define's" + This reverts commit d0cec50d019c853336e26f5ff5df5a4c9c3ea120. +- commit b20736a + +------------------------------------------------------------------- +Mon Mar 21 13:19:17 CET 2022 - msuchanek@suse.de + +- macros.kernel-source: Fix conditional expansion. + Fixes: bb95fef3cf19 ("rpm: Use bash for %() expansion (jsc#SLE-18234).") +- commit 7e857f7 + +------------------------------------------------------------------- +Mon Mar 21 12:26:30 CET 2022 - jslaby@suse.cz + +- rpm/macros.kernel-source: avoid %if's and %define's + It's not supported in rpm macros scripts. So for now, resolve + %kernel_build_shell_package to bash-sh in stable branch unconditionally. + When this is fixed in the packaging branch, revert this. +- commit d0cec50 + +------------------------------------------------------------------- +Mon Mar 21 08:47:36 CET 2022 - jslaby@suse.cz + +- Refresh + patches.suse/Bluetooth-btusb-Add-missing-Chicony-device-for-Realt.patch. + Update upstream status. +- commit 36a1351 + +------------------------------------------------------------------- +Sun Mar 20 22:25:20 CET 2022 - mkubecek@suse.cz + +- Update to 5.17 final +- refresh configs (headers only) +- commit be2cbd1 + +------------------------------------------------------------------- +Sat Mar 19 18:07:17 CET 2022 - msuchanek@suse.de + +- rpm: Use bash for %() expansion (jsc#SLE-18234). + Since 15.4 alternatives for /bin/sh are provided by packages + -sh. While the interpreter for the build script can be + selected the interpreter for %() cannot. + The kernel spec files use bashisms in %(). + While this could technically be fixed there is more serious underlying + problem: neither bash nor any of the alternatives are 100% POSIX + compliant nor bug-free. + It is not my intent to maintain bug compatibility with any number of + shells for shell scripts embedded in the kernel spec file. The spec file + syntax is not documented so embedding the shell script in it causes some + unspecified transformation to be applied to it. That means that + ultimately any changes must be tested by building the kernel, n times if + n shells are supported. + To reduce maintenance effort require that bash is used for kernel build + always. +- commit bb95fef + +------------------------------------------------------------------- +Sat Mar 19 15:19:05 CET 2022 - jslaby@suse.cz + +- Linux 5.16.16 (bsc#1012628). +- ice: Fix race condition during interface enslave (bsc#1012628). +- kselftest/vm: fix tests build with old libc (bsc#1012628). +- bnx2: Fix an error message (bsc#1012628). +- sfc: extend the locking on mcdi->seqno (bsc#1012628). +- tcp: make tcp_read_sock() more robust (bsc#1012628). +- nl80211: Update bss channel on channel switch for P2P_CLIENT + (bsc#1012628). +- drm/vrr: Set VRR capable prop only if it is attached to + connector (bsc#1012628). +- iwlwifi: don't advertise TWT support (bsc#1012628). +- Input: goodix - workaround Cherry Trail devices with a bogus + ACPI Interrupt() resource (bsc#1012628). +- Input: goodix - use the new soc_intel_is_byt() helper + (bsc#1012628). +- netfilter: egress: silence egress hook lockdep splats + (bsc#1012628). +- atm: firestream: check the return value of ioremap() in + fs_init() (bsc#1012628). +- can: rcar_canfd: rcar_canfd_channel_probe(): register the CAN + device when fully ready (bsc#1012628). +- Bluetooth: hci_core: Fix leaking sent_cmd skb (bsc#1012628). +- ARM: 9178/1: fix unmet dependency on BITREVERSE for + HAVE_ARCH_BITREVERSE (bsc#1012628). +- MIPS: smp: fill in sibling and core maps earlier (bsc#1012628). +- mac80211: refuse aggregations sessions before authorized + (bsc#1012628). +- ARM: dts: rockchip: fix a typo on rk3288 crypto-controller + (bsc#1012628). +- ARM: dts: rockchip: reorder rk322x hmdi clocks (bsc#1012628). +- arm64: dts: agilex: use the compatible + "intel,socfpga-agilex-hsotg" (bsc#1012628). +- arm64: dts: rockchip: reorder rk3399 hdmi clocks (bsc#1012628). +- arm64: dts: rockchip: align pl330 node name with dtschema + (bsc#1012628). +- arm64: dts: rockchip: fix rk3399-puma eMMC HS400 signal + integrity (bsc#1012628). +- xfrm: Fix xfrm migrate issues when address family changes + (bsc#1012628). +- xfrm: Check if_id in xfrm_migrate (bsc#1012628). +- arm64: dts: rockchip: fix rk3399-puma-haikou USB OTG mode + (bsc#1012628). +- arm64: dts: rockchip: fix dma-controller node names on rk356x + (bsc#1012628). +- Revert "xfrm: state and policy should fail if XFRMA_IF_ID 0" + (bsc#1012628). +- commit d9656de + +------------------------------------------------------------------- +Sat Mar 19 09:08:32 CET 2022 - tiwai@suse.de + +- HID: multitouch: fix Dell Precision 7550 and 7750 button type + (bsc#1197243). +- commit 5500e44 + +------------------------------------------------------------------- +Fri Mar 18 04:15:38 CET 2022 - neilb@suse.de + +- Disable 5.16.10-026-NFSv4.1-query-for-fs_location-attr-on-a-new-f.patch (boo#1196521) + This patch causes a regression and probably should not have been + backported to stable anyway. Disable it. + Links to upstream discussions in the bug. +- commit 40a4b1d + +------------------------------------------------------------------- Wed Mar 16 19:45:27 CET 2022 - jslaby@suse.cz - Linux 5.16.15 (bsc#1012628). @@ -212,6 +460,31 @@ Wed Mar 16 19:29:49 CET 2022 - ailiop@suse.com - commit d8f0e40 ------------------------------------------------------------------- +Wed Mar 16 17:55:51 CET 2022 - msuchanek@suse.de + +- rpm: Run external scriptlets on uninstall only when available + (bsc#1196514 bsc#1196114 bsc#1196942). + When dependency cycles are encountered package dependencies may not be + fulfilled during zypper transaction at the time scriptlets are run. + This is a problem for kernel scriptlets provided by suse-module-tools + when migrating to a SLE release that provides these scriptlets only as + part of LTSS. The suse-module-tools that provides kernel scriptlets may + be removed early causing migration to fail. +- commit ab8dd2d + +------------------------------------------------------------------- +Wed Mar 16 13:56:15 CET 2022 - dmueller@suse.com + +- rpm/*.spec.in: remove backtick usage +- commit 87ca1fb + +------------------------------------------------------------------- +Wed Mar 16 11:10:48 CET 2022 - msuchanek@suse.de + +- rpm: SC2006: Use $(...) notation instead of legacy backticked `...`. +- commit f0d0e90 + +------------------------------------------------------------------- Tue Mar 15 17:02:41 CET 2022 - mkubecek@suse.cz - esp: Fix possible buffer overflow in ESP transformation @@ -219,6 +492,35 @@ Tue Mar 15 17:02:41 CET 2022 - mkubecek@suse.cz - commit f5ed8a3 ------------------------------------------------------------------- +Tue Mar 15 09:32:45 CET 2022 - dmueller@suse.com + +- rpm/kernel-source.spec.in: call fdupes per subpackage + It is a waste of time to do a global fdupes when we have + subpackages. +- commit 1da8439 + +------------------------------------------------------------------- +Mon Mar 14 22:49:56 CET 2022 - dmueller@suse.com + +- Revert "- rpm/fdupes_relink: dups linking implementation in perl (bsc#1195709)" + This has been fixed in fdupes directly, and is no longer necessary. Plus + this causes conflicts with packaging branch, where this should have + landed. + This reverts commit 359854d6ca73269851c604addecdd247d01dfbf0. +- commit d0317f8 + +------------------------------------------------------------------- +Sun Mar 13 23:07:15 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc8 +- update configs + - arm64 + - MITIGATE_SPECTRE_BRANCH_HISTORY=y + - armv7hl + - HARDEN_BRANCH_HISTORY=y +- commit 9555b2a + +------------------------------------------------------------------- Fri Mar 11 13:02:42 CET 2022 - jslaby@suse.cz - Linux 5.16.14 (bsc#1012628). @@ -317,6 +619,12 @@ Fri Mar 11 13:02:42 CET 2022 - jslaby@suse.cz - commit 80acc65 ------------------------------------------------------------------- +Thu Mar 10 10:57:16 CET 2022 - dmueller@suse.com + +- rpm/arch-symbols,guards,*driver: Replace Novell with SUSE. +- commit 174a64f + +------------------------------------------------------------------- Thu Mar 10 08:31:37 CET 2022 - dmueller@suse.com - rpm/kernel-docs.spec.in: use %%license for license declarations @@ -334,7 +642,7 @@ Wed Mar 9 12:12:51 CET 2022 - tiwai@suse.de - Bluetooth: btusb: Add missing Chicony device for Realtek RTL8723BE (bsc#1196779). -- commit 714ef34 +- commit 47faa85 ------------------------------------------------------------------- Tue Mar 8 19:23:20 CET 2022 - jslaby@suse.cz @@ -652,6 +960,21 @@ Mon Mar 7 14:50:57 CET 2022 - tiwai@suse.de - commit b002fe2 ------------------------------------------------------------------- +Sun Mar 6 23:40:11 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc7 +- commit 04b7727 + +------------------------------------------------------------------- +Fri Mar 4 09:58:51 CET 2022 - mkubecek@suse.cz + +- config: refresh + Since commit bb988d4625a3 ("kernel-binary: Do not include sourcedir in + certificate path."), MODULE_SIG_HASH config option is mandatory in diff + configs. +- commit 191d88f + +------------------------------------------------------------------- Thu Mar 3 10:18:54 CET 2022 - pvorel@suse.cz - config: ppc64{,le}: build vmx-crypto as module (bsc#1195768) @@ -963,6 +1286,21 @@ Wed Mar 2 13:08:07 CET 2022 - jslaby@suse.cz - commit 9b89dd3 ------------------------------------------------------------------- +Sun Feb 27 23:55:03 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc6 +- commit 3bbcd8f + +------------------------------------------------------------------- +Sun Feb 27 21:50:19 CET 2022 - mkubecek@suse.cz + +- config: update vanilla configs + FB_BOOT_VESA_SUPPORT was replaced BOOT_VESA_SUPPORT by a patch but this + patch is not applied to vanilla flavor so that we have to keep the option + in */vanilla configs until the patch reaches mainline. +- commit 22f5560 + +------------------------------------------------------------------- Thu Feb 24 06:07:05 CET 2022 - jslaby@suse.cz - Update config files. @@ -1376,7 +1714,7 @@ Wed Feb 23 10:26:15 CET 2022 - msuchanek@suse.de Mon Feb 21 09:38:40 CET 2022 - iivanov@suse.de - Revert: reset: raspberrypi: Don't reset USB if already up (bsc#1180336) -- commit e7668e1 +- commit f3fe985 ------------------------------------------------------------------- Mon Feb 21 08:19:17 CET 2022 - jslaby@suse.cz @@ -1385,6 +1723,21 @@ Mon Feb 21 08:19:17 CET 2022 - jslaby@suse.cz - commit 6e98c6d ------------------------------------------------------------------- +Sun Feb 20 23:32:57 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc5 +- refresh configs +- commit a9b2c1d + +------------------------------------------------------------------- +Wed Feb 16 16:28:17 CET 2022 - tzimmermann@suse.de + +- Revert "config: x86-64: Enable DRM stack for early-boot graphics (boo#1193472)" + This reverts commit a6b1e6089c7fbcb3dc149eb1a005a32f0345fa13. + Going back to efifb/vesafb for now. See boo#1195885 and boo#1195887. +- commit 230a3c7 + +------------------------------------------------------------------- Wed Feb 16 16:24:46 CET 2022 - tzimmermann@suse.de - Revert "config: x86-64: Enable DRM stack for early-boot graphics (boo#1193472)" @@ -1770,6 +2123,15 @@ Wed Feb 16 10:56:42 CET 2022 - dmueller@suse.com - commit 4a5d464 ------------------------------------------------------------------- +Tue Feb 15 22:49:32 CET 2022 - dmueller@suse.com + +- config.conf: reenable armv6hl/armv7hl and aarch64 +- Update config files: + Taken choices from x86_64/default for all new options + Otherwise =m where possible, =y otherwise unless DEBUG or EXPERIMENTAL +- commit 2ab3225 + +------------------------------------------------------------------- Mon Feb 14 16:22:20 CET 2022 - tiwai@suse.de - usb: gadget: clear related members when goto fail @@ -1788,6 +2150,12 @@ Mon Feb 14 15:20:22 CET 2022 - tiwai@suse.de - commit 86181b2 ------------------------------------------------------------------- +Sun Feb 13 21:55:06 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc4 +- commit 660988d + +------------------------------------------------------------------- Fri Feb 11 19:39:08 CET 2022 - msuchanek@suse.de - kernel-binary: Do not include sourcedir in certificate path. @@ -1802,6 +2170,12 @@ Fri Feb 11 19:39:08 CET 2022 - msuchanek@suse.de - commit bb988d4 ------------------------------------------------------------------- +Fri Feb 11 18:32:23 CET 2022 - msuchanek@suse.de + +- BTF: Don't break ABI when debuginfo is disabled. +- commit 9ff5fa4 + +------------------------------------------------------------------- Fri Feb 11 15:18:50 CET 2022 - msuchanek@suse.de - constraints: Also adjust disk requirement for x86 and s390. @@ -2097,6 +2471,16 @@ Mon Feb 7 12:46:18 CET 2022 - tiwai@suse.de - commit 0503f69 ------------------------------------------------------------------- +Sun Feb 6 21:56:24 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc3 +- eliminate 1 patch + - patches.suse/cifs-fix-workstation_name-for-multiuser-mounts.patch +- update configs + - FRAMEBUFFER_CONSOLE_LEGACY_ACCELERATION=n (y on i386) +- commit 335402f + +------------------------------------------------------------------- Sun Feb 6 08:46:19 CET 2022 - jslaby@suse.cz - Linux 5.16.7 (bsc#1012628). @@ -2194,7 +2578,7 @@ Sat Feb 5 09:12:16 CET 2022 - tiwai@suse.de - Refresh patches.suse/Input-elan_i2c-Add-deny-list-for-Lenovo-Yoga-Slim-7.patch Fix section mistmatch warning -- commit 1f97ae0 +- commit 672f0d5 ------------------------------------------------------------------- Wed Feb 2 07:45:56 CET 2022 - jslaby@suse.cz @@ -2544,14 +2928,14 @@ Wed Feb 2 06:30:38 CET 2022 - jslaby@suse.cz Tue Feb 1 15:23:26 CET 2022 - tiwai@suse.de - Input: synaptics: retry query upon error (bsc#1194086). -- commit 5277fb2 +- commit cfcc1f5 ------------------------------------------------------------------- Tue Feb 1 14:42:29 CET 2022 - tiwai@suse.de - Input: elan_i2c: Add deny list for Lenovo Yoga Slim 7 (bsc#1193064). -- commit ea5f4b8 +- commit 26e60ad ------------------------------------------------------------------- Mon Jan 31 15:20:36 CET 2022 - ludwig.nussel@suse.de @@ -2572,6 +2956,17 @@ Mon Jan 31 09:54:23 CET 2022 - tzimmermann@suse.de - commit 8e500f5 ------------------------------------------------------------------- +Sun Jan 30 21:04:57 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc2 +- eliminate 3 patches + - patches.suse/s390-uaccess-fix-compile-error.patch + - patches.suse/tcp-Add-a-stub-for-sk_defer_free_flush.patch + - patches.suse/tcp-add-a-missing-sk_defer_free_flush-in-tcp_splice_.patch +- refresh configs +- commit e736c55 + +------------------------------------------------------------------- Sat Jan 29 13:57:02 CET 2022 - jslaby@suse.cz - Linux 5.16.4 (bsc#1012628). @@ -2596,6 +2991,27 @@ Sat Jan 29 09:39:04 CET 2022 - tiwai@suse.de - commit c31491c ------------------------------------------------------------------- +Fri Jan 28 15:09:52 CET 2022 - mkubecek@suse.cz + +- tcp: add a missing sk_defer_free_flush() in tcp_splice_read() + (git-fixes). +- commit f8aca60 + +------------------------------------------------------------------- +Fri Jan 28 15:08:56 CET 2022 - mkubecek@suse.cz + +- tcp: Add a stub for sk_defer_free_flush(). + Fix another s390x/zfcpdump build failure. +- commit 235f271 + +------------------------------------------------------------------- +Fri Jan 28 13:16:59 CET 2022 - mkubecek@suse.cz + +- s390/uaccess: fix compile error. + Fix s390x/zfcpdump build. +- commit d01fea5 + +------------------------------------------------------------------- Fri Jan 28 09:44:58 CET 2022 - jslaby@suse.cz - Linux 5.16.3 (bsc#1012628). @@ -4328,6 +4744,14 @@ Fri Jan 28 09:44:58 CET 2022 - jslaby@suse.cz - commit c7377e3 ------------------------------------------------------------------- +Fri Jan 28 01:01:10 CET 2022 - mkubecek@suse.cz + +- config: disable REGULATOR_MAX20086 on s390x + This driver seems to make little sense on s390x and it also fails to build + due to disabled CONFIG_GPIOLIB. +- commit 5152409 + +------------------------------------------------------------------- Thu Jan 27 17:44:27 CET 2022 - tiwai@suse.de - mac80211: allow non-standard VHT MCS-10/11 (bsc#1192891). @@ -4338,7 +4762,7 @@ Thu Jan 27 17:43:38 CET 2022 - tiwai@suse.de - Delete patches.suse/Bluetooth-Apply-initial-command-workaround-for-more-.patch The upstream had already the fix -- commit b65fedf +- commit 59dcb9d ------------------------------------------------------------------- Wed Jan 26 14:14:38 CET 2022 - tiwai@suse.de @@ -4353,7 +4777,26 @@ Wed Jan 26 13:00:58 CET 2022 - tiwai@suse.de - Update config files: disable CONFIG_INTEL_IDXD_COMPAT (bsc#1194858) The compat support is rather unwanted, and this allows us to build idxd bus as module, too. -- commit ccf8634 +- commit 527268a + +------------------------------------------------------------------- +Tue Jan 25 20:08:42 CET 2022 - mrostecki@suse.de + +- config: Enable BPF LSM + This LSM might get more adoption both in core system projects and + container/k8s works and it would be good to be ready to support them. + BPF LSM is a feature available since kernel 5.7 which allows to write + BPF programs attached to LSM hooks and allowing/denying a particular + event. + BPF LSM is already adopted in a (not yet default) restrict-fs feature in + systemd[0]. + BPF LSM is also used in the lockc[1] project which we develop at SUSE. + There should be no functional or performance changes for users who don't + load any BPF LSM programs. BPF LSM works only if some BPF programs is + explicitly loaded. + [0] https://github.com/systemd/systemd/blob/main/src/core/bpf/restrict_fs/restrict-fs.bpf.c + [1] https://github.com/rancher-sandbox/lockc +- commit c2c25b1 ------------------------------------------------------------------- Tue Jan 25 12:10:49 CET 2022 - tiwai@suse.de @@ -4384,6 +4827,134 @@ Mon Jan 24 11:55:17 CET 2022 - tiwai@suse.de - commit 6f62d73 ------------------------------------------------------------------- +Sun Jan 23 23:54:31 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc1 +- eliminated 73 patches (67 stable, 6 mainline) + - patches.kernel.org/* + - patches.suse/0001-usb-Add-Xen-pvUSB-protocol-description.patch + - patches.suse/0002-usb-Introduce-Xen-pvUSB-frontend-xen-hcd.patch + - patches.suse/ALSA-usb-audio-Add-minimal-mute-notion-in-dB-mapping.patch + - patches.suse/ALSA-usb-audio-Fix-dB-level-of-Bose-Revolve-SoundLin.patch + - patches.suse/ALSA-usb-audio-Use-int-for-dB-map-values.patch + - patches.suse/mwifiex-Fix-skb_over_panic-in-mwifiex_usb_recv.patch +- refresh + - patches.rpmify/powerpc-64-BE-option-to-use-ELFv2-ABI-for-big-endian.patch + - patches.suse/iwlwifi-module-firmware-ucode-fix.patch + - patches.suse/vfs-add-super_operations-get_inode_dev + - patches.suse/kernel-add-product-identifying-information-to-kernel-build.patch +- disable ARM architectures (need config update) +- new config options + - Power management and ACPI options + - ACPI_PFRUT=m + - ACPI_PCC=y + - X86_AMD_PSTATE=m + - Memory Management options + - ANON_VMA_NAME=y + - Networking support + - NET_9P_FD=m + - File systems + - CACHEFILES_ERROR_INJECTION=n + - UNICODE_UTF8_DATA=y + - Kernel hacking + - NET_DEV_REFCNT_TRACKER=n + - NET_NS_REFCNT_TRACKER=n + - PAGE_TABLE_CHECK=y + - PAGE_TABLE_CHECK_ENFORCED=n + - FTRACE_SORT_STARTUP_TEST=n + - TEST_REF_TRACKER=n + - TEST_SIPHASH=n + - Generic Driver Options + - DEVTMPFS_SAFE=n + - Network device support + - NET_VENDOR_ENGLEDER=y + - TSNEP=m + - TSNEP_SELFTESTS=n + - ICE_HWTS=y + - NET_VENDOR_VERTEXCOM=y + - MSE102X=m + - MCTP_SERIAL=m + - IWLMEI=m + - WWAN_DEBUGFS=n + - Hardware Monitoring support + - SENSORS_NZXT_SMART2=m + - SENSORS_DELTA_AHE50DC_FAN=m + - SENSORS_IR38064_REGULATOR=y + - SENSORS_MP5023=m + - SENSORS_INA238=m + - SENSORS_ASUS_WMI=m + - SENSORS_ASUS_WMI_EC=m + - Voltage and Current Regulator Support + - REGULATOR_MAX20086=m + - REGULATOR_TPS68470=m + - Graphics support + - TINYDRM_ILI9163=n + - Sound card support + - SND_HDA_SCODEC_CS35L41_I2C=m + - SND_HDA_SCODEC_CS35L41_SPI=m + - SND_SOC_INTEL_SOF_NAU8825_MACH=m + - SND_SOC_SOF_AMD_TOPLEVEL=m + - SND_SOC_SOF_AMD_RENOIR=m + - SND_SOC_AK4375=n + - SND_SOC_TLV320ADC3XXX=n + - X86 Platform Specific Device Drivers + - YOGABOOK_WMI=m + - ASUS_TF103C_DOCK=m + - INTEL_VSEC=m + - X86_ANDROID_TABLETS=m + - SIEMENS_SIMATIC_IPC=m + - SIEMENS_SIMATIC_IPC_WDT=m + - Common Clock Framework + - COMMON_CLK_TPS68470=n + - COMMON_CLK_LAN966X=n + - Industrial I/O support + - TI_ADS8344=n + - TI_ADS8688=n + - TI_ADS124S08=n + - AD74413R=n + - AD3552R=n + - AD7293=n + - MAX5821=n + - ADMV8818=n + - ADMV1013=n + - Misc drivers + - GNSS_USB=m + - SERIAL_8250_PERICOM=y + - GPIO_SIM=m + - CHARGER_MAX77976=m + - VIDEO_OV5693=m + - HID_LETSKETCH=m + - LEDS_SIEMENS_SIMATIC_IPC=m + - OF dependent (i386, ppc64/ppc64le, riscv64) + - DRM_RCAR_USE_LVDS=n + - DRM_RCAR_MIPI_DSI=n + - DRM_PANEL_BOE_BF060Y8M_AJ0=n + - DRM_PANEL_JDI_R63452=n + - DRM_PANEL_NOVATEK_NT35950=n + - DRM_PANEL_SONY_TULIP_TRULY_NT35521=n + - VIDEO_MAX96712=m + - PHY_FSL_IMX8M_PCIE=m + - x86_64 + - SLS=y + - i386 + - PHY_LAN966X_SERDES=m + - ppc64 / ppc64le + - KVM_BOOK3S_HV_NESTED_PMU_WORKAROUND=n + - SURFACE_PLATFORMS=n + - s390x + - SURFACE_PLATFORMS=n + - CRYPTO_CHACHA_S390=m + - riscv64 + - SOC_STARFIVE=y + - RISCV_BOOT_SPINWAIT=y + - PINCTRL_STARFIVE=m + - SND_AMD_ACP_CONFIG=m + - CLK_STARFIVE_JH7100=y + - RESET_STARFIVE_JH7100=y + - PHY_LAN966X_SERDES=m +- commit 8751a94 + +------------------------------------------------------------------- Fri Jan 21 15:46:35 CET 2022 - tiwai@suse.de - HID: wacom: Avoid using stale array indicies to read contact diff --git a/dtb-riscv64.spec b/dtb-riscv64.spec index 3b9444a..1ca13d9 100644 --- a/dtb-riscv64.spec +++ b/dtb-riscv64.spec @@ -16,8 +16,8 @@ # -%define srcversion 5.16 -%define patchversion 5.16.15 +%define srcversion 5.17 +%define patchversion 5.17.1 %define variant %{nil} %include %_sourcedir/kernel-spec-macros @@ -26,12 +26,12 @@ %define dtc_symbols 1 %endif -%(chmod +x %_sourcedir/{guards,apply-patches,check-for-config-changes,group-source-files.pl,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,log.sh,try-disable-staging-driver,compress-vmlinux.sh,mkspec-dtb,check-module-license,klp-symbols,splitflist,mergedep,moddep,modflist,kernel-subpackage-build,fdupes_relink}) +%(chmod +x %_sourcedir/{guards,apply-patches,check-for-config-changes,group-source-files.pl,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,log.sh,try-disable-staging-driver,compress-vmlinux.sh,mkspec-dtb,check-module-license,klp-symbols,splitflist,mergedep,moddep,modflist,kernel-subpackage-build}) Name: dtb-riscv64 -Version: 5.16.15 +Version: 5.17.1 %if 0%{?is_kotd} -Release: .gd8f0e40 +Release: .g58205bc %else Release: 0 %endif @@ -100,7 +100,6 @@ Source82: modflist Source83: kernel-subpackage-build Source84: kernel-subpackage-spec Source85: kernel-default-base.spec.txt -Source86: fdupes_relink Source100: config.tar.bz2 Source101: config.addon.tar.bz2 Source102: patches.arch.tar.bz2 @@ -149,9 +148,9 @@ cd linux-%srcversion %build source=linux-%srcversion cp $source/COPYING . -SRCDIR=`pwd`/$source +SRCDIR=$PWD/$source mkdir pp -PPDIR=`pwd`/pp +PPDIR=$PWD/pp export DTC_FLAGS="-R 4 -p 0x1000" %if 0%{?dtc_symbols} DTC_FLAGS="$DTC_FLAGS -@" diff --git a/dtb.spec.in.in b/dtb.spec.in.in index 100a985..01b9e77 100644 --- a/dtb.spec.in.in +++ b/dtb.spec.in.in @@ -65,9 +65,9 @@ cd linux-%srcversion %build source=linux-%srcversion cp $source/COPYING . -SRCDIR=`pwd`/$source +SRCDIR=$PWD/$source mkdir pp -PPDIR=`pwd`/pp +PPDIR=$PWD/pp export DTC_FLAGS="-R 4 -p 0x1000" %if 0%{?dtc_symbols} DTC_FLAGS="$DTC_FLAGS -@" diff --git a/fdupes_relink b/fdupes_relink deleted file mode 100644 index d6983fd..0000000 --- a/fdupes_relink +++ /dev/null @@ -1,31 +0,0 @@ -#!/usr/bin/perl -use strict; -use warnings; - -$/=""; -while (<>) { - chomp; - - my %dups; # hash: inode -> array of filenames - foreach (split /\n/) { - my $inode = (stat)[1]; - push @{$dups{$inode}}, $_; - } - - my @keys = keys(%dups); - - # all are hardlinks to the same data - next if (scalar @keys < 2); - - # sort by nlink - @keys = sort { scalar $dups{$a} <=> scalar $dups{$b} } @keys; - my $target = $dups{shift @keys}[0]; - - foreach (@keys) { - foreach (@{$dups{$_}}) { - print "relinking $_ -> $target\n"; - unlink($_); - link($target, $_) or die "link failed"; - } - } -} diff --git a/guards b/guards index 31350ec..999451d 100644 --- a/guards +++ b/guards @@ -1,7 +1,7 @@ #!/usr/bin/perl -w -############################################################################# +############################################################################## # Copyright (c) 2003-2007,2009 Novell, Inc. -# All Rights Reserved. +# Copyright (c) 2010-2022 SUSE LLC # # This program is free software; you can redistribute it and/or # modify it under the terms of version 2 of the GNU General Public License as @@ -13,10 +13,8 @@ # GNU General Public License for more details. # # You should have received a copy of the GNU General Public License -# along with this program; if not, contact Novell, Inc. +# along with this program; if not, contact https://www.suse.com/source-code/ # -# To contact Novell about this file by physical or electronic mail, -# you may find current contact information at www.novell.com ############################################################################# # # Guards: diff --git a/kernel-64kb.changes b/kernel-64kb.changes index 4ffe108..e9e89d8 100644 --- a/kernel-64kb.changes +++ b/kernel-64kb.changes @@ -1,4 +1,252 @@ ------------------------------------------------------------------- +Thu Mar 31 07:28:17 CEST 2022 - jslaby@suse.cz + +- Revert "config: Enable BPF LSM" (bsc#1197746) + This reverts commit c2c25b18721866d6211054f542987036ed6e0a50. +- commit 58205bc + +------------------------------------------------------------------- +Mon Mar 28 11:35:43 CEST 2022 - tiwai@suse.de + +- Revert "swiotlb: rework "fix info leak with DMA_FROM_DEVICE"" + (bsc#1197460). +- commit ffd9dce + +------------------------------------------------------------------- +Mon Mar 28 11:00:29 CEST 2022 - jslaby@suse.cz + +- block: restore the old set_task_ioprio() behaviour wrt + PF_EXITING (bsc#1197582). +- commit c349fed + +------------------------------------------------------------------- +Mon Mar 28 10:22:52 CEST 2022 - jslaby@suse.cz + +- Linux 5.17.1 (bsc#1012628). +- llc: only change llc->dev when bind() succeeds (bsc#1012628). +- drm/msm/gpu: Fix crash on devices without devfreq support (v2) + (bsc#1012628). +- nds32: fix access_ok() checks in get/put_user (bsc#1012628). +- m68k: fix access_ok for coldfire (bsc#1012628). +- wcn36xx: Differentiate wcn3660 from wcn3620 (bsc#1012628). +- tpm: use try_get_ops() in tpm-space.c (bsc#1012628). +- tpm: fix reference counting for struct tpm_chip (bsc#1012628). +- mac80211: fix potential double free on mesh join (bsc#1012628). +- uaccess: fix integer overflow on access_ok() (bsc#1012628). +- rcu: Don't deboost before reporting expedited quiescent state + (bsc#1012628). +- jbd2: fix use-after-free of transaction_t race (bsc#1012628). +- drm/virtio: Ensure that objs is not NULL in + virtio_gpu_array_put_free() (bsc#1012628). +- Revert "ath: add support for special 0x0 regulatory domain" + (bsc#1012628). +- Bluetooth: btusb: Use quirk to skip HCI_FLT_CLEAR_ALL on fake + CSR controllers (bsc#1012628). +- Bluetooth: hci_sync: Add a new quirk to skip HCI_FLT_CLEAR_ALL + (bsc#1012628). +- Bluetooth: btusb: Add one more Bluetooth part for the Realtek + RTL8852AE (bsc#1012628). +- crypto: qat - disable registration of algorithms (bsc#1012628). +- ACPI: video: Force backlight native for Clevo NL5xRU and NL5xNU + (bsc#1012628). +- ACPI: battery: Add device HID and quirk for Microsoft Surface + Go 3 (bsc#1012628). +- ACPI / x86: Work around broken XSDT on Advantech DAC-BJ01 board + (bsc#1012628). +- netfilter: nf_tables: validate registers coming from userspace + (bsc#1012628). +- netfilter: nf_tables: initialize registers in nft_do_chain() + (bsc#1012628). +- drivers: net: xgene: Fix regression in CRC stripping + (bsc#1012628). +- ALSA: pci: fix reading of swapped values from pcmreg in AC97 + codec (bsc#1012628). +- ALSA: cmipci: Restore aux vol on suspend/resume (bsc#1012628). +- ALSA: usb-audio: Add mute TLV for playback volumes on RODE + NT-USB (bsc#1012628). +- ALSA: pcm: Add stream lock during PCM reset ioctl operations + (bsc#1012628). +- ALSA: pcm: Fix races among concurrent prealloc proc writes + (bsc#1012628). +- ALSA: pcm: Fix races among concurrent prepare and + hw_params/hw_free calls (bsc#1012628). +- ALSA: pcm: Fix races among concurrent read/write and buffer + changes (bsc#1012628). +- ALSA: pcm: Fix races among concurrent hw_params and hw_free + calls (bsc#1012628). +- ALSA: hda/realtek: Add quirk for ASUS GA402 (bsc#1012628). +- ALSA: hda/realtek - Fix headset mic problem for a HP machine + with alc671 (bsc#1012628). +- ALSA: hda/realtek: Add quirk for Clevo NP50PNJ (bsc#1012628). +- ALSA: hda/realtek: Add quirk for Clevo NP70PNJ (bsc#1012628). +- ALSA: usb-audio: add mapping for new Corsair Virtuoso SE + (bsc#1012628). +- ALSA: oss: Fix PCM OSS buffer allocation overflow (bsc#1012628). +- ASoC: sti: Fix deadlock via snd_pcm_stop_xrun() call + (bsc#1012628). +- llc: fix netdevice reference leaks in llc_ui_bind() + (bsc#1012628). +- Bluetooth: btusb: Add another Realtek 8761BU (bsc#1012628). +- tpm: Fix error handling in async work (bsc#1012628). +- commit e830013 + +------------------------------------------------------------------- +Fri Mar 25 10:23:19 CET 2022 - mkubecek@suse.cz + +- series.conf: cleanup +- update mainline references and move into sorted section: + - patches.suse/Bluetooth-btusb-Add-missing-Chicony-device-for-Realt.patch + - patches.suse/bpf-add-config-to-allow-loading-modules-with-BTF-mis.patch +- commit 62d2682 + +------------------------------------------------------------------- +Fri Mar 25 10:14:04 CET 2022 - tiwai@suse.de + +- Revert "Input: clear BTN_RIGHT/MIDDLE on buttonpads" + (bsc#1197243). +- commit 7257225 + +------------------------------------------------------------------- +Fri Mar 25 10:11:56 CET 2022 - tiwai@suse.de + +- Drop HID multitouch fix patch (bsc#1197243) + Delete patches.suse/HID-multitouch-fix-Dell-Precision-7550-and-7750-butt.patch. + Replaced with another revert patch. +- commit 01821ca + +------------------------------------------------------------------- +Mon Mar 21 17:53:26 CET 2022 - dmueller@suse.com + +- rpm/constraints.in: skip SLOW_DISK workers for kernel-source +- commit e84694f + +------------------------------------------------------------------- +Mon Mar 21 15:04:49 CET 2022 - msuchanek@suse.de + +- Revert "rpm/macros.kernel-source: avoid %if's and %define's" + This reverts commit d0cec50d019c853336e26f5ff5df5a4c9c3ea120. +- commit b20736a + +------------------------------------------------------------------- +Mon Mar 21 13:19:17 CET 2022 - msuchanek@suse.de + +- macros.kernel-source: Fix conditional expansion. + Fixes: bb95fef3cf19 ("rpm: Use bash for %() expansion (jsc#SLE-18234).") +- commit 7e857f7 + +------------------------------------------------------------------- +Mon Mar 21 12:26:30 CET 2022 - jslaby@suse.cz + +- rpm/macros.kernel-source: avoid %if's and %define's + It's not supported in rpm macros scripts. So for now, resolve + %kernel_build_shell_package to bash-sh in stable branch unconditionally. + When this is fixed in the packaging branch, revert this. +- commit d0cec50 + +------------------------------------------------------------------- +Mon Mar 21 08:47:36 CET 2022 - jslaby@suse.cz + +- Refresh + patches.suse/Bluetooth-btusb-Add-missing-Chicony-device-for-Realt.patch. + Update upstream status. +- commit 36a1351 + +------------------------------------------------------------------- +Sun Mar 20 22:25:20 CET 2022 - mkubecek@suse.cz + +- Update to 5.17 final +- refresh configs (headers only) +- commit be2cbd1 + +------------------------------------------------------------------- +Sat Mar 19 18:07:17 CET 2022 - msuchanek@suse.de + +- rpm: Use bash for %() expansion (jsc#SLE-18234). + Since 15.4 alternatives for /bin/sh are provided by packages + -sh. While the interpreter for the build script can be + selected the interpreter for %() cannot. + The kernel spec files use bashisms in %(). + While this could technically be fixed there is more serious underlying + problem: neither bash nor any of the alternatives are 100% POSIX + compliant nor bug-free. + It is not my intent to maintain bug compatibility with any number of + shells for shell scripts embedded in the kernel spec file. The spec file + syntax is not documented so embedding the shell script in it causes some + unspecified transformation to be applied to it. That means that + ultimately any changes must be tested by building the kernel, n times if + n shells are supported. + To reduce maintenance effort require that bash is used for kernel build + always. +- commit bb95fef + +------------------------------------------------------------------- +Sat Mar 19 15:19:05 CET 2022 - jslaby@suse.cz + +- Linux 5.16.16 (bsc#1012628). +- ice: Fix race condition during interface enslave (bsc#1012628). +- kselftest/vm: fix tests build with old libc (bsc#1012628). +- bnx2: Fix an error message (bsc#1012628). +- sfc: extend the locking on mcdi->seqno (bsc#1012628). +- tcp: make tcp_read_sock() more robust (bsc#1012628). +- nl80211: Update bss channel on channel switch for P2P_CLIENT + (bsc#1012628). +- drm/vrr: Set VRR capable prop only if it is attached to + connector (bsc#1012628). +- iwlwifi: don't advertise TWT support (bsc#1012628). +- Input: goodix - workaround Cherry Trail devices with a bogus + ACPI Interrupt() resource (bsc#1012628). +- Input: goodix - use the new soc_intel_is_byt() helper + (bsc#1012628). +- netfilter: egress: silence egress hook lockdep splats + (bsc#1012628). +- atm: firestream: check the return value of ioremap() in + fs_init() (bsc#1012628). +- can: rcar_canfd: rcar_canfd_channel_probe(): register the CAN + device when fully ready (bsc#1012628). +- Bluetooth: hci_core: Fix leaking sent_cmd skb (bsc#1012628). +- ARM: 9178/1: fix unmet dependency on BITREVERSE for + HAVE_ARCH_BITREVERSE (bsc#1012628). +- MIPS: smp: fill in sibling and core maps earlier (bsc#1012628). +- mac80211: refuse aggregations sessions before authorized + (bsc#1012628). +- ARM: dts: rockchip: fix a typo on rk3288 crypto-controller + (bsc#1012628). +- ARM: dts: rockchip: reorder rk322x hmdi clocks (bsc#1012628). +- arm64: dts: agilex: use the compatible + "intel,socfpga-agilex-hsotg" (bsc#1012628). +- arm64: dts: rockchip: reorder rk3399 hdmi clocks (bsc#1012628). +- arm64: dts: rockchip: align pl330 node name with dtschema + (bsc#1012628). +- arm64: dts: rockchip: fix rk3399-puma eMMC HS400 signal + integrity (bsc#1012628). +- xfrm: Fix xfrm migrate issues when address family changes + (bsc#1012628). +- xfrm: Check if_id in xfrm_migrate (bsc#1012628). +- arm64: dts: rockchip: fix rk3399-puma-haikou USB OTG mode + (bsc#1012628). +- arm64: dts: rockchip: fix dma-controller node names on rk356x + (bsc#1012628). +- Revert "xfrm: state and policy should fail if XFRMA_IF_ID 0" + (bsc#1012628). +- commit d9656de + +------------------------------------------------------------------- +Sat Mar 19 09:08:32 CET 2022 - tiwai@suse.de + +- HID: multitouch: fix Dell Precision 7550 and 7750 button type + (bsc#1197243). +- commit 5500e44 + +------------------------------------------------------------------- +Fri Mar 18 04:15:38 CET 2022 - neilb@suse.de + +- Disable 5.16.10-026-NFSv4.1-query-for-fs_location-attr-on-a-new-f.patch (boo#1196521) + This patch causes a regression and probably should not have been + backported to stable anyway. Disable it. + Links to upstream discussions in the bug. +- commit 40a4b1d + +------------------------------------------------------------------- Wed Mar 16 19:45:27 CET 2022 - jslaby@suse.cz - Linux 5.16.15 (bsc#1012628). @@ -212,6 +460,31 @@ Wed Mar 16 19:29:49 CET 2022 - ailiop@suse.com - commit d8f0e40 ------------------------------------------------------------------- +Wed Mar 16 17:55:51 CET 2022 - msuchanek@suse.de + +- rpm: Run external scriptlets on uninstall only when available + (bsc#1196514 bsc#1196114 bsc#1196942). + When dependency cycles are encountered package dependencies may not be + fulfilled during zypper transaction at the time scriptlets are run. + This is a problem for kernel scriptlets provided by suse-module-tools + when migrating to a SLE release that provides these scriptlets only as + part of LTSS. The suse-module-tools that provides kernel scriptlets may + be removed early causing migration to fail. +- commit ab8dd2d + +------------------------------------------------------------------- +Wed Mar 16 13:56:15 CET 2022 - dmueller@suse.com + +- rpm/*.spec.in: remove backtick usage +- commit 87ca1fb + +------------------------------------------------------------------- +Wed Mar 16 11:10:48 CET 2022 - msuchanek@suse.de + +- rpm: SC2006: Use $(...) notation instead of legacy backticked `...`. +- commit f0d0e90 + +------------------------------------------------------------------- Tue Mar 15 17:02:41 CET 2022 - mkubecek@suse.cz - esp: Fix possible buffer overflow in ESP transformation @@ -219,6 +492,35 @@ Tue Mar 15 17:02:41 CET 2022 - mkubecek@suse.cz - commit f5ed8a3 ------------------------------------------------------------------- +Tue Mar 15 09:32:45 CET 2022 - dmueller@suse.com + +- rpm/kernel-source.spec.in: call fdupes per subpackage + It is a waste of time to do a global fdupes when we have + subpackages. +- commit 1da8439 + +------------------------------------------------------------------- +Mon Mar 14 22:49:56 CET 2022 - dmueller@suse.com + +- Revert "- rpm/fdupes_relink: dups linking implementation in perl (bsc#1195709)" + This has been fixed in fdupes directly, and is no longer necessary. Plus + this causes conflicts with packaging branch, where this should have + landed. + This reverts commit 359854d6ca73269851c604addecdd247d01dfbf0. +- commit d0317f8 + +------------------------------------------------------------------- +Sun Mar 13 23:07:15 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc8 +- update configs + - arm64 + - MITIGATE_SPECTRE_BRANCH_HISTORY=y + - armv7hl + - HARDEN_BRANCH_HISTORY=y +- commit 9555b2a + +------------------------------------------------------------------- Fri Mar 11 13:02:42 CET 2022 - jslaby@suse.cz - Linux 5.16.14 (bsc#1012628). @@ -317,6 +619,12 @@ Fri Mar 11 13:02:42 CET 2022 - jslaby@suse.cz - commit 80acc65 ------------------------------------------------------------------- +Thu Mar 10 10:57:16 CET 2022 - dmueller@suse.com + +- rpm/arch-symbols,guards,*driver: Replace Novell with SUSE. +- commit 174a64f + +------------------------------------------------------------------- Thu Mar 10 08:31:37 CET 2022 - dmueller@suse.com - rpm/kernel-docs.spec.in: use %%license for license declarations @@ -334,7 +642,7 @@ Wed Mar 9 12:12:51 CET 2022 - tiwai@suse.de - Bluetooth: btusb: Add missing Chicony device for Realtek RTL8723BE (bsc#1196779). -- commit 714ef34 +- commit 47faa85 ------------------------------------------------------------------- Tue Mar 8 19:23:20 CET 2022 - jslaby@suse.cz @@ -652,6 +960,21 @@ Mon Mar 7 14:50:57 CET 2022 - tiwai@suse.de - commit b002fe2 ------------------------------------------------------------------- +Sun Mar 6 23:40:11 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc7 +- commit 04b7727 + +------------------------------------------------------------------- +Fri Mar 4 09:58:51 CET 2022 - mkubecek@suse.cz + +- config: refresh + Since commit bb988d4625a3 ("kernel-binary: Do not include sourcedir in + certificate path."), MODULE_SIG_HASH config option is mandatory in diff + configs. +- commit 191d88f + +------------------------------------------------------------------- Thu Mar 3 10:18:54 CET 2022 - pvorel@suse.cz - config: ppc64{,le}: build vmx-crypto as module (bsc#1195768) @@ -963,6 +1286,21 @@ Wed Mar 2 13:08:07 CET 2022 - jslaby@suse.cz - commit 9b89dd3 ------------------------------------------------------------------- +Sun Feb 27 23:55:03 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc6 +- commit 3bbcd8f + +------------------------------------------------------------------- +Sun Feb 27 21:50:19 CET 2022 - mkubecek@suse.cz + +- config: update vanilla configs + FB_BOOT_VESA_SUPPORT was replaced BOOT_VESA_SUPPORT by a patch but this + patch is not applied to vanilla flavor so that we have to keep the option + in */vanilla configs until the patch reaches mainline. +- commit 22f5560 + +------------------------------------------------------------------- Thu Feb 24 06:07:05 CET 2022 - jslaby@suse.cz - Update config files. @@ -1376,7 +1714,7 @@ Wed Feb 23 10:26:15 CET 2022 - msuchanek@suse.de Mon Feb 21 09:38:40 CET 2022 - iivanov@suse.de - Revert: reset: raspberrypi: Don't reset USB if already up (bsc#1180336) -- commit e7668e1 +- commit f3fe985 ------------------------------------------------------------------- Mon Feb 21 08:19:17 CET 2022 - jslaby@suse.cz @@ -1385,6 +1723,21 @@ Mon Feb 21 08:19:17 CET 2022 - jslaby@suse.cz - commit 6e98c6d ------------------------------------------------------------------- +Sun Feb 20 23:32:57 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc5 +- refresh configs +- commit a9b2c1d + +------------------------------------------------------------------- +Wed Feb 16 16:28:17 CET 2022 - tzimmermann@suse.de + +- Revert "config: x86-64: Enable DRM stack for early-boot graphics (boo#1193472)" + This reverts commit a6b1e6089c7fbcb3dc149eb1a005a32f0345fa13. + Going back to efifb/vesafb for now. See boo#1195885 and boo#1195887. +- commit 230a3c7 + +------------------------------------------------------------------- Wed Feb 16 16:24:46 CET 2022 - tzimmermann@suse.de - Revert "config: x86-64: Enable DRM stack for early-boot graphics (boo#1193472)" @@ -1770,6 +2123,15 @@ Wed Feb 16 10:56:42 CET 2022 - dmueller@suse.com - commit 4a5d464 ------------------------------------------------------------------- +Tue Feb 15 22:49:32 CET 2022 - dmueller@suse.com + +- config.conf: reenable armv6hl/armv7hl and aarch64 +- Update config files: + Taken choices from x86_64/default for all new options + Otherwise =m where possible, =y otherwise unless DEBUG or EXPERIMENTAL +- commit 2ab3225 + +------------------------------------------------------------------- Mon Feb 14 16:22:20 CET 2022 - tiwai@suse.de - usb: gadget: clear related members when goto fail @@ -1788,6 +2150,12 @@ Mon Feb 14 15:20:22 CET 2022 - tiwai@suse.de - commit 86181b2 ------------------------------------------------------------------- +Sun Feb 13 21:55:06 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc4 +- commit 660988d + +------------------------------------------------------------------- Fri Feb 11 19:39:08 CET 2022 - msuchanek@suse.de - kernel-binary: Do not include sourcedir in certificate path. @@ -1802,6 +2170,12 @@ Fri Feb 11 19:39:08 CET 2022 - msuchanek@suse.de - commit bb988d4 ------------------------------------------------------------------- +Fri Feb 11 18:32:23 CET 2022 - msuchanek@suse.de + +- BTF: Don't break ABI when debuginfo is disabled. +- commit 9ff5fa4 + +------------------------------------------------------------------- Fri Feb 11 15:18:50 CET 2022 - msuchanek@suse.de - constraints: Also adjust disk requirement for x86 and s390. @@ -2097,6 +2471,16 @@ Mon Feb 7 12:46:18 CET 2022 - tiwai@suse.de - commit 0503f69 ------------------------------------------------------------------- +Sun Feb 6 21:56:24 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc3 +- eliminate 1 patch + - patches.suse/cifs-fix-workstation_name-for-multiuser-mounts.patch +- update configs + - FRAMEBUFFER_CONSOLE_LEGACY_ACCELERATION=n (y on i386) +- commit 335402f + +------------------------------------------------------------------- Sun Feb 6 08:46:19 CET 2022 - jslaby@suse.cz - Linux 5.16.7 (bsc#1012628). @@ -2194,7 +2578,7 @@ Sat Feb 5 09:12:16 CET 2022 - tiwai@suse.de - Refresh patches.suse/Input-elan_i2c-Add-deny-list-for-Lenovo-Yoga-Slim-7.patch Fix section mistmatch warning -- commit 1f97ae0 +- commit 672f0d5 ------------------------------------------------------------------- Wed Feb 2 07:45:56 CET 2022 - jslaby@suse.cz @@ -2544,14 +2928,14 @@ Wed Feb 2 06:30:38 CET 2022 - jslaby@suse.cz Tue Feb 1 15:23:26 CET 2022 - tiwai@suse.de - Input: synaptics: retry query upon error (bsc#1194086). -- commit 5277fb2 +- commit cfcc1f5 ------------------------------------------------------------------- Tue Feb 1 14:42:29 CET 2022 - tiwai@suse.de - Input: elan_i2c: Add deny list for Lenovo Yoga Slim 7 (bsc#1193064). -- commit ea5f4b8 +- commit 26e60ad ------------------------------------------------------------------- Mon Jan 31 15:20:36 CET 2022 - ludwig.nussel@suse.de @@ -2572,6 +2956,17 @@ Mon Jan 31 09:54:23 CET 2022 - tzimmermann@suse.de - commit 8e500f5 ------------------------------------------------------------------- +Sun Jan 30 21:04:57 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc2 +- eliminate 3 patches + - patches.suse/s390-uaccess-fix-compile-error.patch + - patches.suse/tcp-Add-a-stub-for-sk_defer_free_flush.patch + - patches.suse/tcp-add-a-missing-sk_defer_free_flush-in-tcp_splice_.patch +- refresh configs +- commit e736c55 + +------------------------------------------------------------------- Sat Jan 29 13:57:02 CET 2022 - jslaby@suse.cz - Linux 5.16.4 (bsc#1012628). @@ -2596,6 +2991,27 @@ Sat Jan 29 09:39:04 CET 2022 - tiwai@suse.de - commit c31491c ------------------------------------------------------------------- +Fri Jan 28 15:09:52 CET 2022 - mkubecek@suse.cz + +- tcp: add a missing sk_defer_free_flush() in tcp_splice_read() + (git-fixes). +- commit f8aca60 + +------------------------------------------------------------------- +Fri Jan 28 15:08:56 CET 2022 - mkubecek@suse.cz + +- tcp: Add a stub for sk_defer_free_flush(). + Fix another s390x/zfcpdump build failure. +- commit 235f271 + +------------------------------------------------------------------- +Fri Jan 28 13:16:59 CET 2022 - mkubecek@suse.cz + +- s390/uaccess: fix compile error. + Fix s390x/zfcpdump build. +- commit d01fea5 + +------------------------------------------------------------------- Fri Jan 28 09:44:58 CET 2022 - jslaby@suse.cz - Linux 5.16.3 (bsc#1012628). @@ -4328,6 +4744,14 @@ Fri Jan 28 09:44:58 CET 2022 - jslaby@suse.cz - commit c7377e3 ------------------------------------------------------------------- +Fri Jan 28 01:01:10 CET 2022 - mkubecek@suse.cz + +- config: disable REGULATOR_MAX20086 on s390x + This driver seems to make little sense on s390x and it also fails to build + due to disabled CONFIG_GPIOLIB. +- commit 5152409 + +------------------------------------------------------------------- Thu Jan 27 17:44:27 CET 2022 - tiwai@suse.de - mac80211: allow non-standard VHT MCS-10/11 (bsc#1192891). @@ -4338,7 +4762,7 @@ Thu Jan 27 17:43:38 CET 2022 - tiwai@suse.de - Delete patches.suse/Bluetooth-Apply-initial-command-workaround-for-more-.patch The upstream had already the fix -- commit b65fedf +- commit 59dcb9d ------------------------------------------------------------------- Wed Jan 26 14:14:38 CET 2022 - tiwai@suse.de @@ -4353,7 +4777,26 @@ Wed Jan 26 13:00:58 CET 2022 - tiwai@suse.de - Update config files: disable CONFIG_INTEL_IDXD_COMPAT (bsc#1194858) The compat support is rather unwanted, and this allows us to build idxd bus as module, too. -- commit ccf8634 +- commit 527268a + +------------------------------------------------------------------- +Tue Jan 25 20:08:42 CET 2022 - mrostecki@suse.de + +- config: Enable BPF LSM + This LSM might get more adoption both in core system projects and + container/k8s works and it would be good to be ready to support them. + BPF LSM is a feature available since kernel 5.7 which allows to write + BPF programs attached to LSM hooks and allowing/denying a particular + event. + BPF LSM is already adopted in a (not yet default) restrict-fs feature in + systemd[0]. + BPF LSM is also used in the lockc[1] project which we develop at SUSE. + There should be no functional or performance changes for users who don't + load any BPF LSM programs. BPF LSM works only if some BPF programs is + explicitly loaded. + [0] https://github.com/systemd/systemd/blob/main/src/core/bpf/restrict_fs/restrict-fs.bpf.c + [1] https://github.com/rancher-sandbox/lockc +- commit c2c25b1 ------------------------------------------------------------------- Tue Jan 25 12:10:49 CET 2022 - tiwai@suse.de @@ -4384,6 +4827,134 @@ Mon Jan 24 11:55:17 CET 2022 - tiwai@suse.de - commit 6f62d73 ------------------------------------------------------------------- +Sun Jan 23 23:54:31 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc1 +- eliminated 73 patches (67 stable, 6 mainline) + - patches.kernel.org/* + - patches.suse/0001-usb-Add-Xen-pvUSB-protocol-description.patch + - patches.suse/0002-usb-Introduce-Xen-pvUSB-frontend-xen-hcd.patch + - patches.suse/ALSA-usb-audio-Add-minimal-mute-notion-in-dB-mapping.patch + - patches.suse/ALSA-usb-audio-Fix-dB-level-of-Bose-Revolve-SoundLin.patch + - patches.suse/ALSA-usb-audio-Use-int-for-dB-map-values.patch + - patches.suse/mwifiex-Fix-skb_over_panic-in-mwifiex_usb_recv.patch +- refresh + - patches.rpmify/powerpc-64-BE-option-to-use-ELFv2-ABI-for-big-endian.patch + - patches.suse/iwlwifi-module-firmware-ucode-fix.patch + - patches.suse/vfs-add-super_operations-get_inode_dev + - patches.suse/kernel-add-product-identifying-information-to-kernel-build.patch +- disable ARM architectures (need config update) +- new config options + - Power management and ACPI options + - ACPI_PFRUT=m + - ACPI_PCC=y + - X86_AMD_PSTATE=m + - Memory Management options + - ANON_VMA_NAME=y + - Networking support + - NET_9P_FD=m + - File systems + - CACHEFILES_ERROR_INJECTION=n + - UNICODE_UTF8_DATA=y + - Kernel hacking + - NET_DEV_REFCNT_TRACKER=n + - NET_NS_REFCNT_TRACKER=n + - PAGE_TABLE_CHECK=y + - PAGE_TABLE_CHECK_ENFORCED=n + - FTRACE_SORT_STARTUP_TEST=n + - TEST_REF_TRACKER=n + - TEST_SIPHASH=n + - Generic Driver Options + - DEVTMPFS_SAFE=n + - Network device support + - NET_VENDOR_ENGLEDER=y + - TSNEP=m + - TSNEP_SELFTESTS=n + - ICE_HWTS=y + - NET_VENDOR_VERTEXCOM=y + - MSE102X=m + - MCTP_SERIAL=m + - IWLMEI=m + - WWAN_DEBUGFS=n + - Hardware Monitoring support + - SENSORS_NZXT_SMART2=m + - SENSORS_DELTA_AHE50DC_FAN=m + - SENSORS_IR38064_REGULATOR=y + - SENSORS_MP5023=m + - SENSORS_INA238=m + - SENSORS_ASUS_WMI=m + - SENSORS_ASUS_WMI_EC=m + - Voltage and Current Regulator Support + - REGULATOR_MAX20086=m + - REGULATOR_TPS68470=m + - Graphics support + - TINYDRM_ILI9163=n + - Sound card support + - SND_HDA_SCODEC_CS35L41_I2C=m + - SND_HDA_SCODEC_CS35L41_SPI=m + - SND_SOC_INTEL_SOF_NAU8825_MACH=m + - SND_SOC_SOF_AMD_TOPLEVEL=m + - SND_SOC_SOF_AMD_RENOIR=m + - SND_SOC_AK4375=n + - SND_SOC_TLV320ADC3XXX=n + - X86 Platform Specific Device Drivers + - YOGABOOK_WMI=m + - ASUS_TF103C_DOCK=m + - INTEL_VSEC=m + - X86_ANDROID_TABLETS=m + - SIEMENS_SIMATIC_IPC=m + - SIEMENS_SIMATIC_IPC_WDT=m + - Common Clock Framework + - COMMON_CLK_TPS68470=n + - COMMON_CLK_LAN966X=n + - Industrial I/O support + - TI_ADS8344=n + - TI_ADS8688=n + - TI_ADS124S08=n + - AD74413R=n + - AD3552R=n + - AD7293=n + - MAX5821=n + - ADMV8818=n + - ADMV1013=n + - Misc drivers + - GNSS_USB=m + - SERIAL_8250_PERICOM=y + - GPIO_SIM=m + - CHARGER_MAX77976=m + - VIDEO_OV5693=m + - HID_LETSKETCH=m + - LEDS_SIEMENS_SIMATIC_IPC=m + - OF dependent (i386, ppc64/ppc64le, riscv64) + - DRM_RCAR_USE_LVDS=n + - DRM_RCAR_MIPI_DSI=n + - DRM_PANEL_BOE_BF060Y8M_AJ0=n + - DRM_PANEL_JDI_R63452=n + - DRM_PANEL_NOVATEK_NT35950=n + - DRM_PANEL_SONY_TULIP_TRULY_NT35521=n + - VIDEO_MAX96712=m + - PHY_FSL_IMX8M_PCIE=m + - x86_64 + - SLS=y + - i386 + - PHY_LAN966X_SERDES=m + - ppc64 / ppc64le + - KVM_BOOK3S_HV_NESTED_PMU_WORKAROUND=n + - SURFACE_PLATFORMS=n + - s390x + - SURFACE_PLATFORMS=n + - CRYPTO_CHACHA_S390=m + - riscv64 + - SOC_STARFIVE=y + - RISCV_BOOT_SPINWAIT=y + - PINCTRL_STARFIVE=m + - SND_AMD_ACP_CONFIG=m + - CLK_STARFIVE_JH7100=y + - RESET_STARFIVE_JH7100=y + - PHY_LAN966X_SERDES=m +- commit 8751a94 + +------------------------------------------------------------------- Fri Jan 21 15:46:35 CET 2022 - tiwai@suse.de - HID: wacom: Avoid using stale array indicies to read contact diff --git a/kernel-64kb.spec b/kernel-64kb.spec index 46c2e0f..5556ec0 100644 --- a/kernel-64kb.spec +++ b/kernel-64kb.spec @@ -17,8 +17,8 @@ # needssslcertforbuild -%define srcversion 5.16 -%define patchversion 5.16.15 +%define srcversion 5.17 +%define patchversion 5.17.1 %define variant %{nil} %define vanilla_only 0 %define compress_modules zstd @@ -44,7 +44,7 @@ %define klp_symbols 1 %endif -%(chmod +x %_sourcedir/{guards,apply-patches,check-for-config-changes,group-source-files.pl,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,log.sh,try-disable-staging-driver,compress-vmlinux.sh,mkspec-dtb,check-module-license,klp-symbols,splitflist,mergedep,moddep,modflist,kernel-subpackage-build,fdupes_relink}) +%(chmod +x %_sourcedir/{guards,apply-patches,check-for-config-changes,group-source-files.pl,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,log.sh,try-disable-staging-driver,compress-vmlinux.sh,mkspec-dtb,check-module-license,klp-symbols,splitflist,mergedep,moddep,modflist,kernel-subpackage-build}) %global cpu_arch %(%_sourcedir/arch-symbols %_target_cpu) %define cpu_arch_flavor %cpu_arch/%build_flavor @@ -107,13 +107,16 @@ Name: kernel-64kb Summary: Kernel with 64kb PAGE_SIZE License: GPL-2.0-only Group: System/Kernel -Version: 5.16.15 +Version: 5.17.1 %if 0%{?is_kotd} -Release: .gd8f0e40 +Release: .g58205bc %else Release: 0 %endif URL: https://www.kernel.org/ +%if 0%{?suse_version} > 1500 || 0%{?sle_version} > 150300 +BuildRequires: bash-sh +%endif BuildRequires: bc BuildRequires: bison BuildRequires: coreutils @@ -231,10 +234,10 @@ Conflicts: hyper-v < 4 Conflicts: libc.so.6()(64bit) %endif Provides: kernel = %version-%source_rel -Provides: kernel-%build_flavor-base-srchash-d8f0e4059e0e053d843c5cb54700bdc033e4c284 -Provides: kernel-srchash-d8f0e4059e0e053d843c5cb54700bdc033e4c284 +Provides: kernel-%build_flavor-base-srchash-58205bc0990184a0cddf884ee828b9f8bc9290bb +Provides: kernel-srchash-58205bc0990184a0cddf884ee828b9f8bc9290bb # END COMMON DEPS -Provides: %name-srchash-d8f0e4059e0e053d843c5cb54700bdc033e4c284 +Provides: %name-srchash-58205bc0990184a0cddf884ee828b9f8bc9290bb %obsolete_rebuilds %name Source0: https://www.kernel.org/pub/linux/kernel/v5.x/linux-%srcversion.tar.xz Source3: kernel-source.rpmlintrc @@ -288,7 +291,6 @@ Source82: modflist Source83: kernel-subpackage-build Source84: kernel-subpackage-spec Source85: kernel-default-base.spec.txt -Source86: fdupes_relink Source100: config.tar.bz2 Source101: config.addon.tar.bz2 Source102: patches.arch.tar.bz2 @@ -370,7 +372,6 @@ NoSource: 82 NoSource: 83 NoSource: 84 NoSource: 85 -NoSource: 86 NoSource: 100 NoSource: 101 NoSource: 102 @@ -919,7 +920,7 @@ if [ %CONFIG_MODULES = y ]; then # pointless to rely on its contents. Replacing by zeros to make the # checksums always the same for several builds of the same package. test -s %buildroot/lib/modules/%kernelrelease-%build_flavor/modules.dep && \ - dd if=/dev/zero of=%buildroot/lib/modules/%kernelrelease-%build_flavor/modules.dep ibs=`stat -c%s %buildroot/lib/modules/%kernelrelease-%build_flavor/modules.dep` count=1 + dd if=/dev/zero of=%buildroot/lib/modules/%kernelrelease-%build_flavor/modules.dep ibs=$(stat -c%s %buildroot/lib/modules/%kernelrelease-%build_flavor/modules.dep) count=1 res=0 if test -e %my_builddir/kabi/%cpu_arch/symvers-%build_flavor; then @@ -1193,14 +1194,14 @@ fi %endif %preun %if "%build_flavor" != "zfcpdump" -/usr/lib/module-init-tools/kernel-scriptlets/rpm-preun --name "%name" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-preun --name "%name" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %endif %postun %if "%build_flavor" != "zfcpdump" -/usr/lib/module-init-tools/kernel-scriptlets/rpm-postun --name "%name" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-postun --name "%name" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" @@ -1259,13 +1260,13 @@ This package contains additional modules not supported by SUSE. --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %preun extra -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "%name-extra" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "%name-extra" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %postun extra -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "%name-extra" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "%name-extra" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" @@ -1325,13 +1326,13 @@ This package contains optional modules only for openSUSE Leap. --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %preun optional -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "%name-optional" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "%name-optional" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %postun optional -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "%name-optional" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "%name-optional" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" @@ -1492,13 +1493,13 @@ nodes in the cluster can access the MD devices simultaneously. --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %preun -n cluster-md-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "cluster-md-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "cluster-md-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %postun -n cluster-md-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "cluster-md-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "cluster-md-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" @@ -1539,13 +1540,13 @@ shared resources over the cluster. --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %preun -n dlm-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "dlm-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "dlm-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %postun -n dlm-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "dlm-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "dlm-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" @@ -1586,13 +1587,13 @@ GFS2 is Global Filesystem, a shared device filesystem. --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %preun -n gfs2-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "gfs2-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "gfs2-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %postun -n gfs2-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "gfs2-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "gfs2-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" @@ -1648,13 +1649,13 @@ environments, they are not intended to be run on production systems. --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %preun -n kselftests-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "kselftests-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "kselftests-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %postun -n kselftests-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "kselftests-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "kselftests-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" @@ -1696,13 +1697,13 @@ accessible simultaneously from multiple nodes of a cluster. --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %preun -n ocfs2-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "ocfs2-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "ocfs2-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %postun -n ocfs2-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "ocfs2-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "ocfs2-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" @@ -1743,13 +1744,13 @@ provides the reiserfs module for the installation system. --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %preun -n reiserfs-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "reiserfs-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "reiserfs-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %postun -n reiserfs-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "reiserfs-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "reiserfs-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" diff --git a/kernel-binary.spec.in b/kernel-binary.spec.in index 87dd625..f4887f8 100644 --- a/kernel-binary.spec.in +++ b/kernel-binary.spec.in @@ -114,6 +114,9 @@ Release: .g@COMMIT@ Release: @RELEASE@ %endif URL: https://www.kernel.org/ +%if 0%{?suse_version} > 1500 || 0%{?sle_version} > 150300 +BuildRequires: bash-sh +%endif BuildRequires: bc BuildRequires: bison BuildRequires: coreutils @@ -786,7 +789,7 @@ if [ %CONFIG_MODULES = y ]; then # pointless to rely on its contents. Replacing by zeros to make the # checksums always the same for several builds of the same package. test -s %buildroot/lib/modules/%kernelrelease-%build_flavor/modules.dep && \ - dd if=/dev/zero of=%buildroot/lib/modules/%kernelrelease-%build_flavor/modules.dep ibs=`stat -c%s %buildroot/lib/modules/%kernelrelease-%build_flavor/modules.dep` count=1 + dd if=/dev/zero of=%buildroot/lib/modules/%kernelrelease-%build_flavor/modules.dep ibs=$(stat -c%s %buildroot/lib/modules/%kernelrelease-%build_flavor/modules.dep) count=1 res=0 if test -e %my_builddir/kabi/%cpu_arch/symvers-%build_flavor; then @@ -1060,14 +1063,14 @@ fi %endif %preun %if "%build_flavor" != "zfcpdump" -/usr/lib/module-init-tools/kernel-scriptlets/rpm-preun --name "%name" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-preun --name "%name" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %endif %postun %if "%build_flavor" != "zfcpdump" -/usr/lib/module-init-tools/kernel-scriptlets/rpm-postun --name "%name" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-postun --name "%name" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" @@ -1124,13 +1127,13 @@ This package contains additional modules not supported by SUSE. --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %preun extra -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "%name-extra" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "%name-extra" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %postun extra -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "%name-extra" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "%name-extra" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" @@ -1188,13 +1191,13 @@ This package contains optional modules only for openSUSE Leap. --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %preun optional -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "%name-optional" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "%name-optional" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %postun optional -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "%name-optional" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "%name-optional" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" @@ -1355,13 +1358,13 @@ Requires(post): suse-module-tools >= 12.4 --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %preun -n @KMP_NAME@-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "@KMP_NAME@-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "@KMP_NAME@-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %postun -n @KMP_NAME@-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "@KMP_NAME@-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "@KMP_NAME@-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" diff --git a/kernel-cert-subpackage b/kernel-cert-subpackage index 44aaa05..04a71b3 100644 --- a/kernel-cert-subpackage +++ b/kernel-cert-subpackage @@ -7,6 +7,15 @@ Requires(postun): suse-kernel-rpm-scriptlets This package contains the UEFI Secure Boot certificate used to sign modules in the %{-n*}-kmp packages. +%define run_if_exists run_if_exists() { \ +if [ -x "$1" ] ; then \ + "$@" \ +else \ + echo Cannot execute "$1" >&2 \ +fi \ +} \ +run_if_exists + %pre -n %{-n*}-ueficert /usr/lib/module-init-tools/kernel-scriptlets/cert-pre --certs "@CERTS@" "$@" @@ -14,10 +23,10 @@ modules in the %{-n*}-kmp packages. /usr/lib/module-init-tools/kernel-scriptlets/cert-post --certs "@CERTS@" "$@" %preun -n %{-n*}-ueficert -/usr/lib/module-init-tools/kernel-scriptlets/cert-preun --certs "@CERTS@" "$@" +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/cert-preun --certs "@CERTS@" "$@" %postun -n %{-n*}-ueficert -/usr/lib/module-init-tools/kernel-scriptlets/cert-postun --certs "@CERTS@" "$@" +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/cert-postun --certs "@CERTS@" "$@" %posttrans -n %{-n*}-ueficert /usr/lib/module-init-tools/kernel-scriptlets/cert-posttrans --certs "@CERTS@" "$@" diff --git a/kernel-debug.changes b/kernel-debug.changes index 4ffe108..e9e89d8 100644 --- a/kernel-debug.changes +++ b/kernel-debug.changes @@ -1,4 +1,252 @@ ------------------------------------------------------------------- +Thu Mar 31 07:28:17 CEST 2022 - jslaby@suse.cz + +- Revert "config: Enable BPF LSM" (bsc#1197746) + This reverts commit c2c25b18721866d6211054f542987036ed6e0a50. +- commit 58205bc + +------------------------------------------------------------------- +Mon Mar 28 11:35:43 CEST 2022 - tiwai@suse.de + +- Revert "swiotlb: rework "fix info leak with DMA_FROM_DEVICE"" + (bsc#1197460). +- commit ffd9dce + +------------------------------------------------------------------- +Mon Mar 28 11:00:29 CEST 2022 - jslaby@suse.cz + +- block: restore the old set_task_ioprio() behaviour wrt + PF_EXITING (bsc#1197582). +- commit c349fed + +------------------------------------------------------------------- +Mon Mar 28 10:22:52 CEST 2022 - jslaby@suse.cz + +- Linux 5.17.1 (bsc#1012628). +- llc: only change llc->dev when bind() succeeds (bsc#1012628). +- drm/msm/gpu: Fix crash on devices without devfreq support (v2) + (bsc#1012628). +- nds32: fix access_ok() checks in get/put_user (bsc#1012628). +- m68k: fix access_ok for coldfire (bsc#1012628). +- wcn36xx: Differentiate wcn3660 from wcn3620 (bsc#1012628). +- tpm: use try_get_ops() in tpm-space.c (bsc#1012628). +- tpm: fix reference counting for struct tpm_chip (bsc#1012628). +- mac80211: fix potential double free on mesh join (bsc#1012628). +- uaccess: fix integer overflow on access_ok() (bsc#1012628). +- rcu: Don't deboost before reporting expedited quiescent state + (bsc#1012628). +- jbd2: fix use-after-free of transaction_t race (bsc#1012628). +- drm/virtio: Ensure that objs is not NULL in + virtio_gpu_array_put_free() (bsc#1012628). +- Revert "ath: add support for special 0x0 regulatory domain" + (bsc#1012628). +- Bluetooth: btusb: Use quirk to skip HCI_FLT_CLEAR_ALL on fake + CSR controllers (bsc#1012628). +- Bluetooth: hci_sync: Add a new quirk to skip HCI_FLT_CLEAR_ALL + (bsc#1012628). +- Bluetooth: btusb: Add one more Bluetooth part for the Realtek + RTL8852AE (bsc#1012628). +- crypto: qat - disable registration of algorithms (bsc#1012628). +- ACPI: video: Force backlight native for Clevo NL5xRU and NL5xNU + (bsc#1012628). +- ACPI: battery: Add device HID and quirk for Microsoft Surface + Go 3 (bsc#1012628). +- ACPI / x86: Work around broken XSDT on Advantech DAC-BJ01 board + (bsc#1012628). +- netfilter: nf_tables: validate registers coming from userspace + (bsc#1012628). +- netfilter: nf_tables: initialize registers in nft_do_chain() + (bsc#1012628). +- drivers: net: xgene: Fix regression in CRC stripping + (bsc#1012628). +- ALSA: pci: fix reading of swapped values from pcmreg in AC97 + codec (bsc#1012628). +- ALSA: cmipci: Restore aux vol on suspend/resume (bsc#1012628). +- ALSA: usb-audio: Add mute TLV for playback volumes on RODE + NT-USB (bsc#1012628). +- ALSA: pcm: Add stream lock during PCM reset ioctl operations + (bsc#1012628). +- ALSA: pcm: Fix races among concurrent prealloc proc writes + (bsc#1012628). +- ALSA: pcm: Fix races among concurrent prepare and + hw_params/hw_free calls (bsc#1012628). +- ALSA: pcm: Fix races among concurrent read/write and buffer + changes (bsc#1012628). +- ALSA: pcm: Fix races among concurrent hw_params and hw_free + calls (bsc#1012628). +- ALSA: hda/realtek: Add quirk for ASUS GA402 (bsc#1012628). +- ALSA: hda/realtek - Fix headset mic problem for a HP machine + with alc671 (bsc#1012628). +- ALSA: hda/realtek: Add quirk for Clevo NP50PNJ (bsc#1012628). +- ALSA: hda/realtek: Add quirk for Clevo NP70PNJ (bsc#1012628). +- ALSA: usb-audio: add mapping for new Corsair Virtuoso SE + (bsc#1012628). +- ALSA: oss: Fix PCM OSS buffer allocation overflow (bsc#1012628). +- ASoC: sti: Fix deadlock via snd_pcm_stop_xrun() call + (bsc#1012628). +- llc: fix netdevice reference leaks in llc_ui_bind() + (bsc#1012628). +- Bluetooth: btusb: Add another Realtek 8761BU (bsc#1012628). +- tpm: Fix error handling in async work (bsc#1012628). +- commit e830013 + +------------------------------------------------------------------- +Fri Mar 25 10:23:19 CET 2022 - mkubecek@suse.cz + +- series.conf: cleanup +- update mainline references and move into sorted section: + - patches.suse/Bluetooth-btusb-Add-missing-Chicony-device-for-Realt.patch + - patches.suse/bpf-add-config-to-allow-loading-modules-with-BTF-mis.patch +- commit 62d2682 + +------------------------------------------------------------------- +Fri Mar 25 10:14:04 CET 2022 - tiwai@suse.de + +- Revert "Input: clear BTN_RIGHT/MIDDLE on buttonpads" + (bsc#1197243). +- commit 7257225 + +------------------------------------------------------------------- +Fri Mar 25 10:11:56 CET 2022 - tiwai@suse.de + +- Drop HID multitouch fix patch (bsc#1197243) + Delete patches.suse/HID-multitouch-fix-Dell-Precision-7550-and-7750-butt.patch. + Replaced with another revert patch. +- commit 01821ca + +------------------------------------------------------------------- +Mon Mar 21 17:53:26 CET 2022 - dmueller@suse.com + +- rpm/constraints.in: skip SLOW_DISK workers for kernel-source +- commit e84694f + +------------------------------------------------------------------- +Mon Mar 21 15:04:49 CET 2022 - msuchanek@suse.de + +- Revert "rpm/macros.kernel-source: avoid %if's and %define's" + This reverts commit d0cec50d019c853336e26f5ff5df5a4c9c3ea120. +- commit b20736a + +------------------------------------------------------------------- +Mon Mar 21 13:19:17 CET 2022 - msuchanek@suse.de + +- macros.kernel-source: Fix conditional expansion. + Fixes: bb95fef3cf19 ("rpm: Use bash for %() expansion (jsc#SLE-18234).") +- commit 7e857f7 + +------------------------------------------------------------------- +Mon Mar 21 12:26:30 CET 2022 - jslaby@suse.cz + +- rpm/macros.kernel-source: avoid %if's and %define's + It's not supported in rpm macros scripts. So for now, resolve + %kernel_build_shell_package to bash-sh in stable branch unconditionally. + When this is fixed in the packaging branch, revert this. +- commit d0cec50 + +------------------------------------------------------------------- +Mon Mar 21 08:47:36 CET 2022 - jslaby@suse.cz + +- Refresh + patches.suse/Bluetooth-btusb-Add-missing-Chicony-device-for-Realt.patch. + Update upstream status. +- commit 36a1351 + +------------------------------------------------------------------- +Sun Mar 20 22:25:20 CET 2022 - mkubecek@suse.cz + +- Update to 5.17 final +- refresh configs (headers only) +- commit be2cbd1 + +------------------------------------------------------------------- +Sat Mar 19 18:07:17 CET 2022 - msuchanek@suse.de + +- rpm: Use bash for %() expansion (jsc#SLE-18234). + Since 15.4 alternatives for /bin/sh are provided by packages + -sh. While the interpreter for the build script can be + selected the interpreter for %() cannot. + The kernel spec files use bashisms in %(). + While this could technically be fixed there is more serious underlying + problem: neither bash nor any of the alternatives are 100% POSIX + compliant nor bug-free. + It is not my intent to maintain bug compatibility with any number of + shells for shell scripts embedded in the kernel spec file. The spec file + syntax is not documented so embedding the shell script in it causes some + unspecified transformation to be applied to it. That means that + ultimately any changes must be tested by building the kernel, n times if + n shells are supported. + To reduce maintenance effort require that bash is used for kernel build + always. +- commit bb95fef + +------------------------------------------------------------------- +Sat Mar 19 15:19:05 CET 2022 - jslaby@suse.cz + +- Linux 5.16.16 (bsc#1012628). +- ice: Fix race condition during interface enslave (bsc#1012628). +- kselftest/vm: fix tests build with old libc (bsc#1012628). +- bnx2: Fix an error message (bsc#1012628). +- sfc: extend the locking on mcdi->seqno (bsc#1012628). +- tcp: make tcp_read_sock() more robust (bsc#1012628). +- nl80211: Update bss channel on channel switch for P2P_CLIENT + (bsc#1012628). +- drm/vrr: Set VRR capable prop only if it is attached to + connector (bsc#1012628). +- iwlwifi: don't advertise TWT support (bsc#1012628). +- Input: goodix - workaround Cherry Trail devices with a bogus + ACPI Interrupt() resource (bsc#1012628). +- Input: goodix - use the new soc_intel_is_byt() helper + (bsc#1012628). +- netfilter: egress: silence egress hook lockdep splats + (bsc#1012628). +- atm: firestream: check the return value of ioremap() in + fs_init() (bsc#1012628). +- can: rcar_canfd: rcar_canfd_channel_probe(): register the CAN + device when fully ready (bsc#1012628). +- Bluetooth: hci_core: Fix leaking sent_cmd skb (bsc#1012628). +- ARM: 9178/1: fix unmet dependency on BITREVERSE for + HAVE_ARCH_BITREVERSE (bsc#1012628). +- MIPS: smp: fill in sibling and core maps earlier (bsc#1012628). +- mac80211: refuse aggregations sessions before authorized + (bsc#1012628). +- ARM: dts: rockchip: fix a typo on rk3288 crypto-controller + (bsc#1012628). +- ARM: dts: rockchip: reorder rk322x hmdi clocks (bsc#1012628). +- arm64: dts: agilex: use the compatible + "intel,socfpga-agilex-hsotg" (bsc#1012628). +- arm64: dts: rockchip: reorder rk3399 hdmi clocks (bsc#1012628). +- arm64: dts: rockchip: align pl330 node name with dtschema + (bsc#1012628). +- arm64: dts: rockchip: fix rk3399-puma eMMC HS400 signal + integrity (bsc#1012628). +- xfrm: Fix xfrm migrate issues when address family changes + (bsc#1012628). +- xfrm: Check if_id in xfrm_migrate (bsc#1012628). +- arm64: dts: rockchip: fix rk3399-puma-haikou USB OTG mode + (bsc#1012628). +- arm64: dts: rockchip: fix dma-controller node names on rk356x + (bsc#1012628). +- Revert "xfrm: state and policy should fail if XFRMA_IF_ID 0" + (bsc#1012628). +- commit d9656de + +------------------------------------------------------------------- +Sat Mar 19 09:08:32 CET 2022 - tiwai@suse.de + +- HID: multitouch: fix Dell Precision 7550 and 7750 button type + (bsc#1197243). +- commit 5500e44 + +------------------------------------------------------------------- +Fri Mar 18 04:15:38 CET 2022 - neilb@suse.de + +- Disable 5.16.10-026-NFSv4.1-query-for-fs_location-attr-on-a-new-f.patch (boo#1196521) + This patch causes a regression and probably should not have been + backported to stable anyway. Disable it. + Links to upstream discussions in the bug. +- commit 40a4b1d + +------------------------------------------------------------------- Wed Mar 16 19:45:27 CET 2022 - jslaby@suse.cz - Linux 5.16.15 (bsc#1012628). @@ -212,6 +460,31 @@ Wed Mar 16 19:29:49 CET 2022 - ailiop@suse.com - commit d8f0e40 ------------------------------------------------------------------- +Wed Mar 16 17:55:51 CET 2022 - msuchanek@suse.de + +- rpm: Run external scriptlets on uninstall only when available + (bsc#1196514 bsc#1196114 bsc#1196942). + When dependency cycles are encountered package dependencies may not be + fulfilled during zypper transaction at the time scriptlets are run. + This is a problem for kernel scriptlets provided by suse-module-tools + when migrating to a SLE release that provides these scriptlets only as + part of LTSS. The suse-module-tools that provides kernel scriptlets may + be removed early causing migration to fail. +- commit ab8dd2d + +------------------------------------------------------------------- +Wed Mar 16 13:56:15 CET 2022 - dmueller@suse.com + +- rpm/*.spec.in: remove backtick usage +- commit 87ca1fb + +------------------------------------------------------------------- +Wed Mar 16 11:10:48 CET 2022 - msuchanek@suse.de + +- rpm: SC2006: Use $(...) notation instead of legacy backticked `...`. +- commit f0d0e90 + +------------------------------------------------------------------- Tue Mar 15 17:02:41 CET 2022 - mkubecek@suse.cz - esp: Fix possible buffer overflow in ESP transformation @@ -219,6 +492,35 @@ Tue Mar 15 17:02:41 CET 2022 - mkubecek@suse.cz - commit f5ed8a3 ------------------------------------------------------------------- +Tue Mar 15 09:32:45 CET 2022 - dmueller@suse.com + +- rpm/kernel-source.spec.in: call fdupes per subpackage + It is a waste of time to do a global fdupes when we have + subpackages. +- commit 1da8439 + +------------------------------------------------------------------- +Mon Mar 14 22:49:56 CET 2022 - dmueller@suse.com + +- Revert "- rpm/fdupes_relink: dups linking implementation in perl (bsc#1195709)" + This has been fixed in fdupes directly, and is no longer necessary. Plus + this causes conflicts with packaging branch, where this should have + landed. + This reverts commit 359854d6ca73269851c604addecdd247d01dfbf0. +- commit d0317f8 + +------------------------------------------------------------------- +Sun Mar 13 23:07:15 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc8 +- update configs + - arm64 + - MITIGATE_SPECTRE_BRANCH_HISTORY=y + - armv7hl + - HARDEN_BRANCH_HISTORY=y +- commit 9555b2a + +------------------------------------------------------------------- Fri Mar 11 13:02:42 CET 2022 - jslaby@suse.cz - Linux 5.16.14 (bsc#1012628). @@ -317,6 +619,12 @@ Fri Mar 11 13:02:42 CET 2022 - jslaby@suse.cz - commit 80acc65 ------------------------------------------------------------------- +Thu Mar 10 10:57:16 CET 2022 - dmueller@suse.com + +- rpm/arch-symbols,guards,*driver: Replace Novell with SUSE. +- commit 174a64f + +------------------------------------------------------------------- Thu Mar 10 08:31:37 CET 2022 - dmueller@suse.com - rpm/kernel-docs.spec.in: use %%license for license declarations @@ -334,7 +642,7 @@ Wed Mar 9 12:12:51 CET 2022 - tiwai@suse.de - Bluetooth: btusb: Add missing Chicony device for Realtek RTL8723BE (bsc#1196779). -- commit 714ef34 +- commit 47faa85 ------------------------------------------------------------------- Tue Mar 8 19:23:20 CET 2022 - jslaby@suse.cz @@ -652,6 +960,21 @@ Mon Mar 7 14:50:57 CET 2022 - tiwai@suse.de - commit b002fe2 ------------------------------------------------------------------- +Sun Mar 6 23:40:11 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc7 +- commit 04b7727 + +------------------------------------------------------------------- +Fri Mar 4 09:58:51 CET 2022 - mkubecek@suse.cz + +- config: refresh + Since commit bb988d4625a3 ("kernel-binary: Do not include sourcedir in + certificate path."), MODULE_SIG_HASH config option is mandatory in diff + configs. +- commit 191d88f + +------------------------------------------------------------------- Thu Mar 3 10:18:54 CET 2022 - pvorel@suse.cz - config: ppc64{,le}: build vmx-crypto as module (bsc#1195768) @@ -963,6 +1286,21 @@ Wed Mar 2 13:08:07 CET 2022 - jslaby@suse.cz - commit 9b89dd3 ------------------------------------------------------------------- +Sun Feb 27 23:55:03 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc6 +- commit 3bbcd8f + +------------------------------------------------------------------- +Sun Feb 27 21:50:19 CET 2022 - mkubecek@suse.cz + +- config: update vanilla configs + FB_BOOT_VESA_SUPPORT was replaced BOOT_VESA_SUPPORT by a patch but this + patch is not applied to vanilla flavor so that we have to keep the option + in */vanilla configs until the patch reaches mainline. +- commit 22f5560 + +------------------------------------------------------------------- Thu Feb 24 06:07:05 CET 2022 - jslaby@suse.cz - Update config files. @@ -1376,7 +1714,7 @@ Wed Feb 23 10:26:15 CET 2022 - msuchanek@suse.de Mon Feb 21 09:38:40 CET 2022 - iivanov@suse.de - Revert: reset: raspberrypi: Don't reset USB if already up (bsc#1180336) -- commit e7668e1 +- commit f3fe985 ------------------------------------------------------------------- Mon Feb 21 08:19:17 CET 2022 - jslaby@suse.cz @@ -1385,6 +1723,21 @@ Mon Feb 21 08:19:17 CET 2022 - jslaby@suse.cz - commit 6e98c6d ------------------------------------------------------------------- +Sun Feb 20 23:32:57 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc5 +- refresh configs +- commit a9b2c1d + +------------------------------------------------------------------- +Wed Feb 16 16:28:17 CET 2022 - tzimmermann@suse.de + +- Revert "config: x86-64: Enable DRM stack for early-boot graphics (boo#1193472)" + This reverts commit a6b1e6089c7fbcb3dc149eb1a005a32f0345fa13. + Going back to efifb/vesafb for now. See boo#1195885 and boo#1195887. +- commit 230a3c7 + +------------------------------------------------------------------- Wed Feb 16 16:24:46 CET 2022 - tzimmermann@suse.de - Revert "config: x86-64: Enable DRM stack for early-boot graphics (boo#1193472)" @@ -1770,6 +2123,15 @@ Wed Feb 16 10:56:42 CET 2022 - dmueller@suse.com - commit 4a5d464 ------------------------------------------------------------------- +Tue Feb 15 22:49:32 CET 2022 - dmueller@suse.com + +- config.conf: reenable armv6hl/armv7hl and aarch64 +- Update config files: + Taken choices from x86_64/default for all new options + Otherwise =m where possible, =y otherwise unless DEBUG or EXPERIMENTAL +- commit 2ab3225 + +------------------------------------------------------------------- Mon Feb 14 16:22:20 CET 2022 - tiwai@suse.de - usb: gadget: clear related members when goto fail @@ -1788,6 +2150,12 @@ Mon Feb 14 15:20:22 CET 2022 - tiwai@suse.de - commit 86181b2 ------------------------------------------------------------------- +Sun Feb 13 21:55:06 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc4 +- commit 660988d + +------------------------------------------------------------------- Fri Feb 11 19:39:08 CET 2022 - msuchanek@suse.de - kernel-binary: Do not include sourcedir in certificate path. @@ -1802,6 +2170,12 @@ Fri Feb 11 19:39:08 CET 2022 - msuchanek@suse.de - commit bb988d4 ------------------------------------------------------------------- +Fri Feb 11 18:32:23 CET 2022 - msuchanek@suse.de + +- BTF: Don't break ABI when debuginfo is disabled. +- commit 9ff5fa4 + +------------------------------------------------------------------- Fri Feb 11 15:18:50 CET 2022 - msuchanek@suse.de - constraints: Also adjust disk requirement for x86 and s390. @@ -2097,6 +2471,16 @@ Mon Feb 7 12:46:18 CET 2022 - tiwai@suse.de - commit 0503f69 ------------------------------------------------------------------- +Sun Feb 6 21:56:24 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc3 +- eliminate 1 patch + - patches.suse/cifs-fix-workstation_name-for-multiuser-mounts.patch +- update configs + - FRAMEBUFFER_CONSOLE_LEGACY_ACCELERATION=n (y on i386) +- commit 335402f + +------------------------------------------------------------------- Sun Feb 6 08:46:19 CET 2022 - jslaby@suse.cz - Linux 5.16.7 (bsc#1012628). @@ -2194,7 +2578,7 @@ Sat Feb 5 09:12:16 CET 2022 - tiwai@suse.de - Refresh patches.suse/Input-elan_i2c-Add-deny-list-for-Lenovo-Yoga-Slim-7.patch Fix section mistmatch warning -- commit 1f97ae0 +- commit 672f0d5 ------------------------------------------------------------------- Wed Feb 2 07:45:56 CET 2022 - jslaby@suse.cz @@ -2544,14 +2928,14 @@ Wed Feb 2 06:30:38 CET 2022 - jslaby@suse.cz Tue Feb 1 15:23:26 CET 2022 - tiwai@suse.de - Input: synaptics: retry query upon error (bsc#1194086). -- commit 5277fb2 +- commit cfcc1f5 ------------------------------------------------------------------- Tue Feb 1 14:42:29 CET 2022 - tiwai@suse.de - Input: elan_i2c: Add deny list for Lenovo Yoga Slim 7 (bsc#1193064). -- commit ea5f4b8 +- commit 26e60ad ------------------------------------------------------------------- Mon Jan 31 15:20:36 CET 2022 - ludwig.nussel@suse.de @@ -2572,6 +2956,17 @@ Mon Jan 31 09:54:23 CET 2022 - tzimmermann@suse.de - commit 8e500f5 ------------------------------------------------------------------- +Sun Jan 30 21:04:57 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc2 +- eliminate 3 patches + - patches.suse/s390-uaccess-fix-compile-error.patch + - patches.suse/tcp-Add-a-stub-for-sk_defer_free_flush.patch + - patches.suse/tcp-add-a-missing-sk_defer_free_flush-in-tcp_splice_.patch +- refresh configs +- commit e736c55 + +------------------------------------------------------------------- Sat Jan 29 13:57:02 CET 2022 - jslaby@suse.cz - Linux 5.16.4 (bsc#1012628). @@ -2596,6 +2991,27 @@ Sat Jan 29 09:39:04 CET 2022 - tiwai@suse.de - commit c31491c ------------------------------------------------------------------- +Fri Jan 28 15:09:52 CET 2022 - mkubecek@suse.cz + +- tcp: add a missing sk_defer_free_flush() in tcp_splice_read() + (git-fixes). +- commit f8aca60 + +------------------------------------------------------------------- +Fri Jan 28 15:08:56 CET 2022 - mkubecek@suse.cz + +- tcp: Add a stub for sk_defer_free_flush(). + Fix another s390x/zfcpdump build failure. +- commit 235f271 + +------------------------------------------------------------------- +Fri Jan 28 13:16:59 CET 2022 - mkubecek@suse.cz + +- s390/uaccess: fix compile error. + Fix s390x/zfcpdump build. +- commit d01fea5 + +------------------------------------------------------------------- Fri Jan 28 09:44:58 CET 2022 - jslaby@suse.cz - Linux 5.16.3 (bsc#1012628). @@ -4328,6 +4744,14 @@ Fri Jan 28 09:44:58 CET 2022 - jslaby@suse.cz - commit c7377e3 ------------------------------------------------------------------- +Fri Jan 28 01:01:10 CET 2022 - mkubecek@suse.cz + +- config: disable REGULATOR_MAX20086 on s390x + This driver seems to make little sense on s390x and it also fails to build + due to disabled CONFIG_GPIOLIB. +- commit 5152409 + +------------------------------------------------------------------- Thu Jan 27 17:44:27 CET 2022 - tiwai@suse.de - mac80211: allow non-standard VHT MCS-10/11 (bsc#1192891). @@ -4338,7 +4762,7 @@ Thu Jan 27 17:43:38 CET 2022 - tiwai@suse.de - Delete patches.suse/Bluetooth-Apply-initial-command-workaround-for-more-.patch The upstream had already the fix -- commit b65fedf +- commit 59dcb9d ------------------------------------------------------------------- Wed Jan 26 14:14:38 CET 2022 - tiwai@suse.de @@ -4353,7 +4777,26 @@ Wed Jan 26 13:00:58 CET 2022 - tiwai@suse.de - Update config files: disable CONFIG_INTEL_IDXD_COMPAT (bsc#1194858) The compat support is rather unwanted, and this allows us to build idxd bus as module, too. -- commit ccf8634 +- commit 527268a + +------------------------------------------------------------------- +Tue Jan 25 20:08:42 CET 2022 - mrostecki@suse.de + +- config: Enable BPF LSM + This LSM might get more adoption both in core system projects and + container/k8s works and it would be good to be ready to support them. + BPF LSM is a feature available since kernel 5.7 which allows to write + BPF programs attached to LSM hooks and allowing/denying a particular + event. + BPF LSM is already adopted in a (not yet default) restrict-fs feature in + systemd[0]. + BPF LSM is also used in the lockc[1] project which we develop at SUSE. + There should be no functional or performance changes for users who don't + load any BPF LSM programs. BPF LSM works only if some BPF programs is + explicitly loaded. + [0] https://github.com/systemd/systemd/blob/main/src/core/bpf/restrict_fs/restrict-fs.bpf.c + [1] https://github.com/rancher-sandbox/lockc +- commit c2c25b1 ------------------------------------------------------------------- Tue Jan 25 12:10:49 CET 2022 - tiwai@suse.de @@ -4384,6 +4827,134 @@ Mon Jan 24 11:55:17 CET 2022 - tiwai@suse.de - commit 6f62d73 ------------------------------------------------------------------- +Sun Jan 23 23:54:31 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc1 +- eliminated 73 patches (67 stable, 6 mainline) + - patches.kernel.org/* + - patches.suse/0001-usb-Add-Xen-pvUSB-protocol-description.patch + - patches.suse/0002-usb-Introduce-Xen-pvUSB-frontend-xen-hcd.patch + - patches.suse/ALSA-usb-audio-Add-minimal-mute-notion-in-dB-mapping.patch + - patches.suse/ALSA-usb-audio-Fix-dB-level-of-Bose-Revolve-SoundLin.patch + - patches.suse/ALSA-usb-audio-Use-int-for-dB-map-values.patch + - patches.suse/mwifiex-Fix-skb_over_panic-in-mwifiex_usb_recv.patch +- refresh + - patches.rpmify/powerpc-64-BE-option-to-use-ELFv2-ABI-for-big-endian.patch + - patches.suse/iwlwifi-module-firmware-ucode-fix.patch + - patches.suse/vfs-add-super_operations-get_inode_dev + - patches.suse/kernel-add-product-identifying-information-to-kernel-build.patch +- disable ARM architectures (need config update) +- new config options + - Power management and ACPI options + - ACPI_PFRUT=m + - ACPI_PCC=y + - X86_AMD_PSTATE=m + - Memory Management options + - ANON_VMA_NAME=y + - Networking support + - NET_9P_FD=m + - File systems + - CACHEFILES_ERROR_INJECTION=n + - UNICODE_UTF8_DATA=y + - Kernel hacking + - NET_DEV_REFCNT_TRACKER=n + - NET_NS_REFCNT_TRACKER=n + - PAGE_TABLE_CHECK=y + - PAGE_TABLE_CHECK_ENFORCED=n + - FTRACE_SORT_STARTUP_TEST=n + - TEST_REF_TRACKER=n + - TEST_SIPHASH=n + - Generic Driver Options + - DEVTMPFS_SAFE=n + - Network device support + - NET_VENDOR_ENGLEDER=y + - TSNEP=m + - TSNEP_SELFTESTS=n + - ICE_HWTS=y + - NET_VENDOR_VERTEXCOM=y + - MSE102X=m + - MCTP_SERIAL=m + - IWLMEI=m + - WWAN_DEBUGFS=n + - Hardware Monitoring support + - SENSORS_NZXT_SMART2=m + - SENSORS_DELTA_AHE50DC_FAN=m + - SENSORS_IR38064_REGULATOR=y + - SENSORS_MP5023=m + - SENSORS_INA238=m + - SENSORS_ASUS_WMI=m + - SENSORS_ASUS_WMI_EC=m + - Voltage and Current Regulator Support + - REGULATOR_MAX20086=m + - REGULATOR_TPS68470=m + - Graphics support + - TINYDRM_ILI9163=n + - Sound card support + - SND_HDA_SCODEC_CS35L41_I2C=m + - SND_HDA_SCODEC_CS35L41_SPI=m + - SND_SOC_INTEL_SOF_NAU8825_MACH=m + - SND_SOC_SOF_AMD_TOPLEVEL=m + - SND_SOC_SOF_AMD_RENOIR=m + - SND_SOC_AK4375=n + - SND_SOC_TLV320ADC3XXX=n + - X86 Platform Specific Device Drivers + - YOGABOOK_WMI=m + - ASUS_TF103C_DOCK=m + - INTEL_VSEC=m + - X86_ANDROID_TABLETS=m + - SIEMENS_SIMATIC_IPC=m + - SIEMENS_SIMATIC_IPC_WDT=m + - Common Clock Framework + - COMMON_CLK_TPS68470=n + - COMMON_CLK_LAN966X=n + - Industrial I/O support + - TI_ADS8344=n + - TI_ADS8688=n + - TI_ADS124S08=n + - AD74413R=n + - AD3552R=n + - AD7293=n + - MAX5821=n + - ADMV8818=n + - ADMV1013=n + - Misc drivers + - GNSS_USB=m + - SERIAL_8250_PERICOM=y + - GPIO_SIM=m + - CHARGER_MAX77976=m + - VIDEO_OV5693=m + - HID_LETSKETCH=m + - LEDS_SIEMENS_SIMATIC_IPC=m + - OF dependent (i386, ppc64/ppc64le, riscv64) + - DRM_RCAR_USE_LVDS=n + - DRM_RCAR_MIPI_DSI=n + - DRM_PANEL_BOE_BF060Y8M_AJ0=n + - DRM_PANEL_JDI_R63452=n + - DRM_PANEL_NOVATEK_NT35950=n + - DRM_PANEL_SONY_TULIP_TRULY_NT35521=n + - VIDEO_MAX96712=m + - PHY_FSL_IMX8M_PCIE=m + - x86_64 + - SLS=y + - i386 + - PHY_LAN966X_SERDES=m + - ppc64 / ppc64le + - KVM_BOOK3S_HV_NESTED_PMU_WORKAROUND=n + - SURFACE_PLATFORMS=n + - s390x + - SURFACE_PLATFORMS=n + - CRYPTO_CHACHA_S390=m + - riscv64 + - SOC_STARFIVE=y + - RISCV_BOOT_SPINWAIT=y + - PINCTRL_STARFIVE=m + - SND_AMD_ACP_CONFIG=m + - CLK_STARFIVE_JH7100=y + - RESET_STARFIVE_JH7100=y + - PHY_LAN966X_SERDES=m +- commit 8751a94 + +------------------------------------------------------------------- Fri Jan 21 15:46:35 CET 2022 - tiwai@suse.de - HID: wacom: Avoid using stale array indicies to read contact diff --git a/kernel-debug.spec b/kernel-debug.spec index 788fbfd..a0e9ae9 100644 --- a/kernel-debug.spec +++ b/kernel-debug.spec @@ -17,8 +17,8 @@ # needssslcertforbuild -%define srcversion 5.16 -%define patchversion 5.16.15 +%define srcversion 5.17 +%define patchversion 5.17.1 %define variant %{nil} %define vanilla_only 0 %define compress_modules zstd @@ -44,7 +44,7 @@ %define klp_symbols 1 %endif -%(chmod +x %_sourcedir/{guards,apply-patches,check-for-config-changes,group-source-files.pl,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,log.sh,try-disable-staging-driver,compress-vmlinux.sh,mkspec-dtb,check-module-license,klp-symbols,splitflist,mergedep,moddep,modflist,kernel-subpackage-build,fdupes_relink}) +%(chmod +x %_sourcedir/{guards,apply-patches,check-for-config-changes,group-source-files.pl,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,log.sh,try-disable-staging-driver,compress-vmlinux.sh,mkspec-dtb,check-module-license,klp-symbols,splitflist,mergedep,moddep,modflist,kernel-subpackage-build}) %global cpu_arch %(%_sourcedir/arch-symbols %_target_cpu) %define cpu_arch_flavor %cpu_arch/%build_flavor @@ -107,13 +107,16 @@ Name: kernel-debug Summary: A Debug Version of the Kernel License: GPL-2.0-only Group: System/Kernel -Version: 5.16.15 +Version: 5.17.1 %if 0%{?is_kotd} -Release: .gd8f0e40 +Release: .g58205bc %else Release: 0 %endif URL: https://www.kernel.org/ +%if 0%{?suse_version} > 1500 || 0%{?sle_version} > 150300 +BuildRequires: bash-sh +%endif BuildRequires: bc BuildRequires: bison BuildRequires: coreutils @@ -231,10 +234,10 @@ Conflicts: hyper-v < 4 Conflicts: libc.so.6()(64bit) %endif Provides: kernel = %version-%source_rel -Provides: kernel-%build_flavor-base-srchash-d8f0e4059e0e053d843c5cb54700bdc033e4c284 -Provides: kernel-srchash-d8f0e4059e0e053d843c5cb54700bdc033e4c284 +Provides: kernel-%build_flavor-base-srchash-58205bc0990184a0cddf884ee828b9f8bc9290bb +Provides: kernel-srchash-58205bc0990184a0cddf884ee828b9f8bc9290bb # END COMMON DEPS -Provides: %name-srchash-d8f0e4059e0e053d843c5cb54700bdc033e4c284 +Provides: %name-srchash-58205bc0990184a0cddf884ee828b9f8bc9290bb %ifarch ppc64 Provides: kernel-kdump = 2.6.28 Obsoletes: kernel-kdump <= 2.6.28 @@ -296,7 +299,6 @@ Source82: modflist Source83: kernel-subpackage-build Source84: kernel-subpackage-spec Source85: kernel-default-base.spec.txt -Source86: fdupes_relink Source100: config.tar.bz2 Source101: config.addon.tar.bz2 Source102: patches.arch.tar.bz2 @@ -378,7 +380,6 @@ NoSource: 82 NoSource: 83 NoSource: 84 NoSource: 85 -NoSource: 86 NoSource: 100 NoSource: 101 NoSource: 102 @@ -925,7 +926,7 @@ if [ %CONFIG_MODULES = y ]; then # pointless to rely on its contents. Replacing by zeros to make the # checksums always the same for several builds of the same package. test -s %buildroot/lib/modules/%kernelrelease-%build_flavor/modules.dep && \ - dd if=/dev/zero of=%buildroot/lib/modules/%kernelrelease-%build_flavor/modules.dep ibs=`stat -c%s %buildroot/lib/modules/%kernelrelease-%build_flavor/modules.dep` count=1 + dd if=/dev/zero of=%buildroot/lib/modules/%kernelrelease-%build_flavor/modules.dep ibs=$(stat -c%s %buildroot/lib/modules/%kernelrelease-%build_flavor/modules.dep) count=1 res=0 if test -e %my_builddir/kabi/%cpu_arch/symvers-%build_flavor; then @@ -1199,14 +1200,14 @@ fi %endif %preun %if "%build_flavor" != "zfcpdump" -/usr/lib/module-init-tools/kernel-scriptlets/rpm-preun --name "%name" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-preun --name "%name" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %endif %postun %if "%build_flavor" != "zfcpdump" -/usr/lib/module-init-tools/kernel-scriptlets/rpm-postun --name "%name" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-postun --name "%name" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" @@ -1267,13 +1268,13 @@ This package contains additional modules not supported by SUSE. --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %preun extra -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "%name-extra" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "%name-extra" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %postun extra -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "%name-extra" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "%name-extra" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" @@ -1335,13 +1336,13 @@ This package contains optional modules only for openSUSE Leap. --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %preun optional -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "%name-optional" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "%name-optional" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %postun optional -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "%name-optional" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "%name-optional" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" @@ -1506,13 +1507,13 @@ nodes in the cluster can access the MD devices simultaneously. --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %preun -n cluster-md-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "cluster-md-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "cluster-md-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %postun -n cluster-md-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "cluster-md-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "cluster-md-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" @@ -1553,13 +1554,13 @@ shared resources over the cluster. --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %preun -n dlm-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "dlm-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "dlm-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %postun -n dlm-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "dlm-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "dlm-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" @@ -1600,13 +1601,13 @@ GFS2 is Global Filesystem, a shared device filesystem. --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %preun -n gfs2-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "gfs2-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "gfs2-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %postun -n gfs2-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "gfs2-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "gfs2-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" @@ -1662,13 +1663,13 @@ environments, they are not intended to be run on production systems. --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %preun -n kselftests-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "kselftests-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "kselftests-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %postun -n kselftests-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "kselftests-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "kselftests-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" @@ -1710,13 +1711,13 @@ accessible simultaneously from multiple nodes of a cluster. --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %preun -n ocfs2-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "ocfs2-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "ocfs2-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %postun -n ocfs2-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "ocfs2-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "ocfs2-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" @@ -1757,13 +1758,13 @@ provides the reiserfs module for the installation system. --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %preun -n reiserfs-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "reiserfs-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "reiserfs-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %postun -n reiserfs-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "reiserfs-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "reiserfs-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" diff --git a/kernel-default.changes b/kernel-default.changes index 4ffe108..e9e89d8 100644 --- a/kernel-default.changes +++ b/kernel-default.changes @@ -1,4 +1,252 @@ ------------------------------------------------------------------- +Thu Mar 31 07:28:17 CEST 2022 - jslaby@suse.cz + +- Revert "config: Enable BPF LSM" (bsc#1197746) + This reverts commit c2c25b18721866d6211054f542987036ed6e0a50. +- commit 58205bc + +------------------------------------------------------------------- +Mon Mar 28 11:35:43 CEST 2022 - tiwai@suse.de + +- Revert "swiotlb: rework "fix info leak with DMA_FROM_DEVICE"" + (bsc#1197460). +- commit ffd9dce + +------------------------------------------------------------------- +Mon Mar 28 11:00:29 CEST 2022 - jslaby@suse.cz + +- block: restore the old set_task_ioprio() behaviour wrt + PF_EXITING (bsc#1197582). +- commit c349fed + +------------------------------------------------------------------- +Mon Mar 28 10:22:52 CEST 2022 - jslaby@suse.cz + +- Linux 5.17.1 (bsc#1012628). +- llc: only change llc->dev when bind() succeeds (bsc#1012628). +- drm/msm/gpu: Fix crash on devices without devfreq support (v2) + (bsc#1012628). +- nds32: fix access_ok() checks in get/put_user (bsc#1012628). +- m68k: fix access_ok for coldfire (bsc#1012628). +- wcn36xx: Differentiate wcn3660 from wcn3620 (bsc#1012628). +- tpm: use try_get_ops() in tpm-space.c (bsc#1012628). +- tpm: fix reference counting for struct tpm_chip (bsc#1012628). +- mac80211: fix potential double free on mesh join (bsc#1012628). +- uaccess: fix integer overflow on access_ok() (bsc#1012628). +- rcu: Don't deboost before reporting expedited quiescent state + (bsc#1012628). +- jbd2: fix use-after-free of transaction_t race (bsc#1012628). +- drm/virtio: Ensure that objs is not NULL in + virtio_gpu_array_put_free() (bsc#1012628). +- Revert "ath: add support for special 0x0 regulatory domain" + (bsc#1012628). +- Bluetooth: btusb: Use quirk to skip HCI_FLT_CLEAR_ALL on fake + CSR controllers (bsc#1012628). +- Bluetooth: hci_sync: Add a new quirk to skip HCI_FLT_CLEAR_ALL + (bsc#1012628). +- Bluetooth: btusb: Add one more Bluetooth part for the Realtek + RTL8852AE (bsc#1012628). +- crypto: qat - disable registration of algorithms (bsc#1012628). +- ACPI: video: Force backlight native for Clevo NL5xRU and NL5xNU + (bsc#1012628). +- ACPI: battery: Add device HID and quirk for Microsoft Surface + Go 3 (bsc#1012628). +- ACPI / x86: Work around broken XSDT on Advantech DAC-BJ01 board + (bsc#1012628). +- netfilter: nf_tables: validate registers coming from userspace + (bsc#1012628). +- netfilter: nf_tables: initialize registers in nft_do_chain() + (bsc#1012628). +- drivers: net: xgene: Fix regression in CRC stripping + (bsc#1012628). +- ALSA: pci: fix reading of swapped values from pcmreg in AC97 + codec (bsc#1012628). +- ALSA: cmipci: Restore aux vol on suspend/resume (bsc#1012628). +- ALSA: usb-audio: Add mute TLV for playback volumes on RODE + NT-USB (bsc#1012628). +- ALSA: pcm: Add stream lock during PCM reset ioctl operations + (bsc#1012628). +- ALSA: pcm: Fix races among concurrent prealloc proc writes + (bsc#1012628). +- ALSA: pcm: Fix races among concurrent prepare and + hw_params/hw_free calls (bsc#1012628). +- ALSA: pcm: Fix races among concurrent read/write and buffer + changes (bsc#1012628). +- ALSA: pcm: Fix races among concurrent hw_params and hw_free + calls (bsc#1012628). +- ALSA: hda/realtek: Add quirk for ASUS GA402 (bsc#1012628). +- ALSA: hda/realtek - Fix headset mic problem for a HP machine + with alc671 (bsc#1012628). +- ALSA: hda/realtek: Add quirk for Clevo NP50PNJ (bsc#1012628). +- ALSA: hda/realtek: Add quirk for Clevo NP70PNJ (bsc#1012628). +- ALSA: usb-audio: add mapping for new Corsair Virtuoso SE + (bsc#1012628). +- ALSA: oss: Fix PCM OSS buffer allocation overflow (bsc#1012628). +- ASoC: sti: Fix deadlock via snd_pcm_stop_xrun() call + (bsc#1012628). +- llc: fix netdevice reference leaks in llc_ui_bind() + (bsc#1012628). +- Bluetooth: btusb: Add another Realtek 8761BU (bsc#1012628). +- tpm: Fix error handling in async work (bsc#1012628). +- commit e830013 + +------------------------------------------------------------------- +Fri Mar 25 10:23:19 CET 2022 - mkubecek@suse.cz + +- series.conf: cleanup +- update mainline references and move into sorted section: + - patches.suse/Bluetooth-btusb-Add-missing-Chicony-device-for-Realt.patch + - patches.suse/bpf-add-config-to-allow-loading-modules-with-BTF-mis.patch +- commit 62d2682 + +------------------------------------------------------------------- +Fri Mar 25 10:14:04 CET 2022 - tiwai@suse.de + +- Revert "Input: clear BTN_RIGHT/MIDDLE on buttonpads" + (bsc#1197243). +- commit 7257225 + +------------------------------------------------------------------- +Fri Mar 25 10:11:56 CET 2022 - tiwai@suse.de + +- Drop HID multitouch fix patch (bsc#1197243) + Delete patches.suse/HID-multitouch-fix-Dell-Precision-7550-and-7750-butt.patch. + Replaced with another revert patch. +- commit 01821ca + +------------------------------------------------------------------- +Mon Mar 21 17:53:26 CET 2022 - dmueller@suse.com + +- rpm/constraints.in: skip SLOW_DISK workers for kernel-source +- commit e84694f + +------------------------------------------------------------------- +Mon Mar 21 15:04:49 CET 2022 - msuchanek@suse.de + +- Revert "rpm/macros.kernel-source: avoid %if's and %define's" + This reverts commit d0cec50d019c853336e26f5ff5df5a4c9c3ea120. +- commit b20736a + +------------------------------------------------------------------- +Mon Mar 21 13:19:17 CET 2022 - msuchanek@suse.de + +- macros.kernel-source: Fix conditional expansion. + Fixes: bb95fef3cf19 ("rpm: Use bash for %() expansion (jsc#SLE-18234).") +- commit 7e857f7 + +------------------------------------------------------------------- +Mon Mar 21 12:26:30 CET 2022 - jslaby@suse.cz + +- rpm/macros.kernel-source: avoid %if's and %define's + It's not supported in rpm macros scripts. So for now, resolve + %kernel_build_shell_package to bash-sh in stable branch unconditionally. + When this is fixed in the packaging branch, revert this. +- commit d0cec50 + +------------------------------------------------------------------- +Mon Mar 21 08:47:36 CET 2022 - jslaby@suse.cz + +- Refresh + patches.suse/Bluetooth-btusb-Add-missing-Chicony-device-for-Realt.patch. + Update upstream status. +- commit 36a1351 + +------------------------------------------------------------------- +Sun Mar 20 22:25:20 CET 2022 - mkubecek@suse.cz + +- Update to 5.17 final +- refresh configs (headers only) +- commit be2cbd1 + +------------------------------------------------------------------- +Sat Mar 19 18:07:17 CET 2022 - msuchanek@suse.de + +- rpm: Use bash for %() expansion (jsc#SLE-18234). + Since 15.4 alternatives for /bin/sh are provided by packages + -sh. While the interpreter for the build script can be + selected the interpreter for %() cannot. + The kernel spec files use bashisms in %(). + While this could technically be fixed there is more serious underlying + problem: neither bash nor any of the alternatives are 100% POSIX + compliant nor bug-free. + It is not my intent to maintain bug compatibility with any number of + shells for shell scripts embedded in the kernel spec file. The spec file + syntax is not documented so embedding the shell script in it causes some + unspecified transformation to be applied to it. That means that + ultimately any changes must be tested by building the kernel, n times if + n shells are supported. + To reduce maintenance effort require that bash is used for kernel build + always. +- commit bb95fef + +------------------------------------------------------------------- +Sat Mar 19 15:19:05 CET 2022 - jslaby@suse.cz + +- Linux 5.16.16 (bsc#1012628). +- ice: Fix race condition during interface enslave (bsc#1012628). +- kselftest/vm: fix tests build with old libc (bsc#1012628). +- bnx2: Fix an error message (bsc#1012628). +- sfc: extend the locking on mcdi->seqno (bsc#1012628). +- tcp: make tcp_read_sock() more robust (bsc#1012628). +- nl80211: Update bss channel on channel switch for P2P_CLIENT + (bsc#1012628). +- drm/vrr: Set VRR capable prop only if it is attached to + connector (bsc#1012628). +- iwlwifi: don't advertise TWT support (bsc#1012628). +- Input: goodix - workaround Cherry Trail devices with a bogus + ACPI Interrupt() resource (bsc#1012628). +- Input: goodix - use the new soc_intel_is_byt() helper + (bsc#1012628). +- netfilter: egress: silence egress hook lockdep splats + (bsc#1012628). +- atm: firestream: check the return value of ioremap() in + fs_init() (bsc#1012628). +- can: rcar_canfd: rcar_canfd_channel_probe(): register the CAN + device when fully ready (bsc#1012628). +- Bluetooth: hci_core: Fix leaking sent_cmd skb (bsc#1012628). +- ARM: 9178/1: fix unmet dependency on BITREVERSE for + HAVE_ARCH_BITREVERSE (bsc#1012628). +- MIPS: smp: fill in sibling and core maps earlier (bsc#1012628). +- mac80211: refuse aggregations sessions before authorized + (bsc#1012628). +- ARM: dts: rockchip: fix a typo on rk3288 crypto-controller + (bsc#1012628). +- ARM: dts: rockchip: reorder rk322x hmdi clocks (bsc#1012628). +- arm64: dts: agilex: use the compatible + "intel,socfpga-agilex-hsotg" (bsc#1012628). +- arm64: dts: rockchip: reorder rk3399 hdmi clocks (bsc#1012628). +- arm64: dts: rockchip: align pl330 node name with dtschema + (bsc#1012628). +- arm64: dts: rockchip: fix rk3399-puma eMMC HS400 signal + integrity (bsc#1012628). +- xfrm: Fix xfrm migrate issues when address family changes + (bsc#1012628). +- xfrm: Check if_id in xfrm_migrate (bsc#1012628). +- arm64: dts: rockchip: fix rk3399-puma-haikou USB OTG mode + (bsc#1012628). +- arm64: dts: rockchip: fix dma-controller node names on rk356x + (bsc#1012628). +- Revert "xfrm: state and policy should fail if XFRMA_IF_ID 0" + (bsc#1012628). +- commit d9656de + +------------------------------------------------------------------- +Sat Mar 19 09:08:32 CET 2022 - tiwai@suse.de + +- HID: multitouch: fix Dell Precision 7550 and 7750 button type + (bsc#1197243). +- commit 5500e44 + +------------------------------------------------------------------- +Fri Mar 18 04:15:38 CET 2022 - neilb@suse.de + +- Disable 5.16.10-026-NFSv4.1-query-for-fs_location-attr-on-a-new-f.patch (boo#1196521) + This patch causes a regression and probably should not have been + backported to stable anyway. Disable it. + Links to upstream discussions in the bug. +- commit 40a4b1d + +------------------------------------------------------------------- Wed Mar 16 19:45:27 CET 2022 - jslaby@suse.cz - Linux 5.16.15 (bsc#1012628). @@ -212,6 +460,31 @@ Wed Mar 16 19:29:49 CET 2022 - ailiop@suse.com - commit d8f0e40 ------------------------------------------------------------------- +Wed Mar 16 17:55:51 CET 2022 - msuchanek@suse.de + +- rpm: Run external scriptlets on uninstall only when available + (bsc#1196514 bsc#1196114 bsc#1196942). + When dependency cycles are encountered package dependencies may not be + fulfilled during zypper transaction at the time scriptlets are run. + This is a problem for kernel scriptlets provided by suse-module-tools + when migrating to a SLE release that provides these scriptlets only as + part of LTSS. The suse-module-tools that provides kernel scriptlets may + be removed early causing migration to fail. +- commit ab8dd2d + +------------------------------------------------------------------- +Wed Mar 16 13:56:15 CET 2022 - dmueller@suse.com + +- rpm/*.spec.in: remove backtick usage +- commit 87ca1fb + +------------------------------------------------------------------- +Wed Mar 16 11:10:48 CET 2022 - msuchanek@suse.de + +- rpm: SC2006: Use $(...) notation instead of legacy backticked `...`. +- commit f0d0e90 + +------------------------------------------------------------------- Tue Mar 15 17:02:41 CET 2022 - mkubecek@suse.cz - esp: Fix possible buffer overflow in ESP transformation @@ -219,6 +492,35 @@ Tue Mar 15 17:02:41 CET 2022 - mkubecek@suse.cz - commit f5ed8a3 ------------------------------------------------------------------- +Tue Mar 15 09:32:45 CET 2022 - dmueller@suse.com + +- rpm/kernel-source.spec.in: call fdupes per subpackage + It is a waste of time to do a global fdupes when we have + subpackages. +- commit 1da8439 + +------------------------------------------------------------------- +Mon Mar 14 22:49:56 CET 2022 - dmueller@suse.com + +- Revert "- rpm/fdupes_relink: dups linking implementation in perl (bsc#1195709)" + This has been fixed in fdupes directly, and is no longer necessary. Plus + this causes conflicts with packaging branch, where this should have + landed. + This reverts commit 359854d6ca73269851c604addecdd247d01dfbf0. +- commit d0317f8 + +------------------------------------------------------------------- +Sun Mar 13 23:07:15 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc8 +- update configs + - arm64 + - MITIGATE_SPECTRE_BRANCH_HISTORY=y + - armv7hl + - HARDEN_BRANCH_HISTORY=y +- commit 9555b2a + +------------------------------------------------------------------- Fri Mar 11 13:02:42 CET 2022 - jslaby@suse.cz - Linux 5.16.14 (bsc#1012628). @@ -317,6 +619,12 @@ Fri Mar 11 13:02:42 CET 2022 - jslaby@suse.cz - commit 80acc65 ------------------------------------------------------------------- +Thu Mar 10 10:57:16 CET 2022 - dmueller@suse.com + +- rpm/arch-symbols,guards,*driver: Replace Novell with SUSE. +- commit 174a64f + +------------------------------------------------------------------- Thu Mar 10 08:31:37 CET 2022 - dmueller@suse.com - rpm/kernel-docs.spec.in: use %%license for license declarations @@ -334,7 +642,7 @@ Wed Mar 9 12:12:51 CET 2022 - tiwai@suse.de - Bluetooth: btusb: Add missing Chicony device for Realtek RTL8723BE (bsc#1196779). -- commit 714ef34 +- commit 47faa85 ------------------------------------------------------------------- Tue Mar 8 19:23:20 CET 2022 - jslaby@suse.cz @@ -652,6 +960,21 @@ Mon Mar 7 14:50:57 CET 2022 - tiwai@suse.de - commit b002fe2 ------------------------------------------------------------------- +Sun Mar 6 23:40:11 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc7 +- commit 04b7727 + +------------------------------------------------------------------- +Fri Mar 4 09:58:51 CET 2022 - mkubecek@suse.cz + +- config: refresh + Since commit bb988d4625a3 ("kernel-binary: Do not include sourcedir in + certificate path."), MODULE_SIG_HASH config option is mandatory in diff + configs. +- commit 191d88f + +------------------------------------------------------------------- Thu Mar 3 10:18:54 CET 2022 - pvorel@suse.cz - config: ppc64{,le}: build vmx-crypto as module (bsc#1195768) @@ -963,6 +1286,21 @@ Wed Mar 2 13:08:07 CET 2022 - jslaby@suse.cz - commit 9b89dd3 ------------------------------------------------------------------- +Sun Feb 27 23:55:03 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc6 +- commit 3bbcd8f + +------------------------------------------------------------------- +Sun Feb 27 21:50:19 CET 2022 - mkubecek@suse.cz + +- config: update vanilla configs + FB_BOOT_VESA_SUPPORT was replaced BOOT_VESA_SUPPORT by a patch but this + patch is not applied to vanilla flavor so that we have to keep the option + in */vanilla configs until the patch reaches mainline. +- commit 22f5560 + +------------------------------------------------------------------- Thu Feb 24 06:07:05 CET 2022 - jslaby@suse.cz - Update config files. @@ -1376,7 +1714,7 @@ Wed Feb 23 10:26:15 CET 2022 - msuchanek@suse.de Mon Feb 21 09:38:40 CET 2022 - iivanov@suse.de - Revert: reset: raspberrypi: Don't reset USB if already up (bsc#1180336) -- commit e7668e1 +- commit f3fe985 ------------------------------------------------------------------- Mon Feb 21 08:19:17 CET 2022 - jslaby@suse.cz @@ -1385,6 +1723,21 @@ Mon Feb 21 08:19:17 CET 2022 - jslaby@suse.cz - commit 6e98c6d ------------------------------------------------------------------- +Sun Feb 20 23:32:57 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc5 +- refresh configs +- commit a9b2c1d + +------------------------------------------------------------------- +Wed Feb 16 16:28:17 CET 2022 - tzimmermann@suse.de + +- Revert "config: x86-64: Enable DRM stack for early-boot graphics (boo#1193472)" + This reverts commit a6b1e6089c7fbcb3dc149eb1a005a32f0345fa13. + Going back to efifb/vesafb for now. See boo#1195885 and boo#1195887. +- commit 230a3c7 + +------------------------------------------------------------------- Wed Feb 16 16:24:46 CET 2022 - tzimmermann@suse.de - Revert "config: x86-64: Enable DRM stack for early-boot graphics (boo#1193472)" @@ -1770,6 +2123,15 @@ Wed Feb 16 10:56:42 CET 2022 - dmueller@suse.com - commit 4a5d464 ------------------------------------------------------------------- +Tue Feb 15 22:49:32 CET 2022 - dmueller@suse.com + +- config.conf: reenable armv6hl/armv7hl and aarch64 +- Update config files: + Taken choices from x86_64/default for all new options + Otherwise =m where possible, =y otherwise unless DEBUG or EXPERIMENTAL +- commit 2ab3225 + +------------------------------------------------------------------- Mon Feb 14 16:22:20 CET 2022 - tiwai@suse.de - usb: gadget: clear related members when goto fail @@ -1788,6 +2150,12 @@ Mon Feb 14 15:20:22 CET 2022 - tiwai@suse.de - commit 86181b2 ------------------------------------------------------------------- +Sun Feb 13 21:55:06 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc4 +- commit 660988d + +------------------------------------------------------------------- Fri Feb 11 19:39:08 CET 2022 - msuchanek@suse.de - kernel-binary: Do not include sourcedir in certificate path. @@ -1802,6 +2170,12 @@ Fri Feb 11 19:39:08 CET 2022 - msuchanek@suse.de - commit bb988d4 ------------------------------------------------------------------- +Fri Feb 11 18:32:23 CET 2022 - msuchanek@suse.de + +- BTF: Don't break ABI when debuginfo is disabled. +- commit 9ff5fa4 + +------------------------------------------------------------------- Fri Feb 11 15:18:50 CET 2022 - msuchanek@suse.de - constraints: Also adjust disk requirement for x86 and s390. @@ -2097,6 +2471,16 @@ Mon Feb 7 12:46:18 CET 2022 - tiwai@suse.de - commit 0503f69 ------------------------------------------------------------------- +Sun Feb 6 21:56:24 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc3 +- eliminate 1 patch + - patches.suse/cifs-fix-workstation_name-for-multiuser-mounts.patch +- update configs + - FRAMEBUFFER_CONSOLE_LEGACY_ACCELERATION=n (y on i386) +- commit 335402f + +------------------------------------------------------------------- Sun Feb 6 08:46:19 CET 2022 - jslaby@suse.cz - Linux 5.16.7 (bsc#1012628). @@ -2194,7 +2578,7 @@ Sat Feb 5 09:12:16 CET 2022 - tiwai@suse.de - Refresh patches.suse/Input-elan_i2c-Add-deny-list-for-Lenovo-Yoga-Slim-7.patch Fix section mistmatch warning -- commit 1f97ae0 +- commit 672f0d5 ------------------------------------------------------------------- Wed Feb 2 07:45:56 CET 2022 - jslaby@suse.cz @@ -2544,14 +2928,14 @@ Wed Feb 2 06:30:38 CET 2022 - jslaby@suse.cz Tue Feb 1 15:23:26 CET 2022 - tiwai@suse.de - Input: synaptics: retry query upon error (bsc#1194086). -- commit 5277fb2 +- commit cfcc1f5 ------------------------------------------------------------------- Tue Feb 1 14:42:29 CET 2022 - tiwai@suse.de - Input: elan_i2c: Add deny list for Lenovo Yoga Slim 7 (bsc#1193064). -- commit ea5f4b8 +- commit 26e60ad ------------------------------------------------------------------- Mon Jan 31 15:20:36 CET 2022 - ludwig.nussel@suse.de @@ -2572,6 +2956,17 @@ Mon Jan 31 09:54:23 CET 2022 - tzimmermann@suse.de - commit 8e500f5 ------------------------------------------------------------------- +Sun Jan 30 21:04:57 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc2 +- eliminate 3 patches + - patches.suse/s390-uaccess-fix-compile-error.patch + - patches.suse/tcp-Add-a-stub-for-sk_defer_free_flush.patch + - patches.suse/tcp-add-a-missing-sk_defer_free_flush-in-tcp_splice_.patch +- refresh configs +- commit e736c55 + +------------------------------------------------------------------- Sat Jan 29 13:57:02 CET 2022 - jslaby@suse.cz - Linux 5.16.4 (bsc#1012628). @@ -2596,6 +2991,27 @@ Sat Jan 29 09:39:04 CET 2022 - tiwai@suse.de - commit c31491c ------------------------------------------------------------------- +Fri Jan 28 15:09:52 CET 2022 - mkubecek@suse.cz + +- tcp: add a missing sk_defer_free_flush() in tcp_splice_read() + (git-fixes). +- commit f8aca60 + +------------------------------------------------------------------- +Fri Jan 28 15:08:56 CET 2022 - mkubecek@suse.cz + +- tcp: Add a stub for sk_defer_free_flush(). + Fix another s390x/zfcpdump build failure. +- commit 235f271 + +------------------------------------------------------------------- +Fri Jan 28 13:16:59 CET 2022 - mkubecek@suse.cz + +- s390/uaccess: fix compile error. + Fix s390x/zfcpdump build. +- commit d01fea5 + +------------------------------------------------------------------- Fri Jan 28 09:44:58 CET 2022 - jslaby@suse.cz - Linux 5.16.3 (bsc#1012628). @@ -4328,6 +4744,14 @@ Fri Jan 28 09:44:58 CET 2022 - jslaby@suse.cz - commit c7377e3 ------------------------------------------------------------------- +Fri Jan 28 01:01:10 CET 2022 - mkubecek@suse.cz + +- config: disable REGULATOR_MAX20086 on s390x + This driver seems to make little sense on s390x and it also fails to build + due to disabled CONFIG_GPIOLIB. +- commit 5152409 + +------------------------------------------------------------------- Thu Jan 27 17:44:27 CET 2022 - tiwai@suse.de - mac80211: allow non-standard VHT MCS-10/11 (bsc#1192891). @@ -4338,7 +4762,7 @@ Thu Jan 27 17:43:38 CET 2022 - tiwai@suse.de - Delete patches.suse/Bluetooth-Apply-initial-command-workaround-for-more-.patch The upstream had already the fix -- commit b65fedf +- commit 59dcb9d ------------------------------------------------------------------- Wed Jan 26 14:14:38 CET 2022 - tiwai@suse.de @@ -4353,7 +4777,26 @@ Wed Jan 26 13:00:58 CET 2022 - tiwai@suse.de - Update config files: disable CONFIG_INTEL_IDXD_COMPAT (bsc#1194858) The compat support is rather unwanted, and this allows us to build idxd bus as module, too. -- commit ccf8634 +- commit 527268a + +------------------------------------------------------------------- +Tue Jan 25 20:08:42 CET 2022 - mrostecki@suse.de + +- config: Enable BPF LSM + This LSM might get more adoption both in core system projects and + container/k8s works and it would be good to be ready to support them. + BPF LSM is a feature available since kernel 5.7 which allows to write + BPF programs attached to LSM hooks and allowing/denying a particular + event. + BPF LSM is already adopted in a (not yet default) restrict-fs feature in + systemd[0]. + BPF LSM is also used in the lockc[1] project which we develop at SUSE. + There should be no functional or performance changes for users who don't + load any BPF LSM programs. BPF LSM works only if some BPF programs is + explicitly loaded. + [0] https://github.com/systemd/systemd/blob/main/src/core/bpf/restrict_fs/restrict-fs.bpf.c + [1] https://github.com/rancher-sandbox/lockc +- commit c2c25b1 ------------------------------------------------------------------- Tue Jan 25 12:10:49 CET 2022 - tiwai@suse.de @@ -4384,6 +4827,134 @@ Mon Jan 24 11:55:17 CET 2022 - tiwai@suse.de - commit 6f62d73 ------------------------------------------------------------------- +Sun Jan 23 23:54:31 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc1 +- eliminated 73 patches (67 stable, 6 mainline) + - patches.kernel.org/* + - patches.suse/0001-usb-Add-Xen-pvUSB-protocol-description.patch + - patches.suse/0002-usb-Introduce-Xen-pvUSB-frontend-xen-hcd.patch + - patches.suse/ALSA-usb-audio-Add-minimal-mute-notion-in-dB-mapping.patch + - patches.suse/ALSA-usb-audio-Fix-dB-level-of-Bose-Revolve-SoundLin.patch + - patches.suse/ALSA-usb-audio-Use-int-for-dB-map-values.patch + - patches.suse/mwifiex-Fix-skb_over_panic-in-mwifiex_usb_recv.patch +- refresh + - patches.rpmify/powerpc-64-BE-option-to-use-ELFv2-ABI-for-big-endian.patch + - patches.suse/iwlwifi-module-firmware-ucode-fix.patch + - patches.suse/vfs-add-super_operations-get_inode_dev + - patches.suse/kernel-add-product-identifying-information-to-kernel-build.patch +- disable ARM architectures (need config update) +- new config options + - Power management and ACPI options + - ACPI_PFRUT=m + - ACPI_PCC=y + - X86_AMD_PSTATE=m + - Memory Management options + - ANON_VMA_NAME=y + - Networking support + - NET_9P_FD=m + - File systems + - CACHEFILES_ERROR_INJECTION=n + - UNICODE_UTF8_DATA=y + - Kernel hacking + - NET_DEV_REFCNT_TRACKER=n + - NET_NS_REFCNT_TRACKER=n + - PAGE_TABLE_CHECK=y + - PAGE_TABLE_CHECK_ENFORCED=n + - FTRACE_SORT_STARTUP_TEST=n + - TEST_REF_TRACKER=n + - TEST_SIPHASH=n + - Generic Driver Options + - DEVTMPFS_SAFE=n + - Network device support + - NET_VENDOR_ENGLEDER=y + - TSNEP=m + - TSNEP_SELFTESTS=n + - ICE_HWTS=y + - NET_VENDOR_VERTEXCOM=y + - MSE102X=m + - MCTP_SERIAL=m + - IWLMEI=m + - WWAN_DEBUGFS=n + - Hardware Monitoring support + - SENSORS_NZXT_SMART2=m + - SENSORS_DELTA_AHE50DC_FAN=m + - SENSORS_IR38064_REGULATOR=y + - SENSORS_MP5023=m + - SENSORS_INA238=m + - SENSORS_ASUS_WMI=m + - SENSORS_ASUS_WMI_EC=m + - Voltage and Current Regulator Support + - REGULATOR_MAX20086=m + - REGULATOR_TPS68470=m + - Graphics support + - TINYDRM_ILI9163=n + - Sound card support + - SND_HDA_SCODEC_CS35L41_I2C=m + - SND_HDA_SCODEC_CS35L41_SPI=m + - SND_SOC_INTEL_SOF_NAU8825_MACH=m + - SND_SOC_SOF_AMD_TOPLEVEL=m + - SND_SOC_SOF_AMD_RENOIR=m + - SND_SOC_AK4375=n + - SND_SOC_TLV320ADC3XXX=n + - X86 Platform Specific Device Drivers + - YOGABOOK_WMI=m + - ASUS_TF103C_DOCK=m + - INTEL_VSEC=m + - X86_ANDROID_TABLETS=m + - SIEMENS_SIMATIC_IPC=m + - SIEMENS_SIMATIC_IPC_WDT=m + - Common Clock Framework + - COMMON_CLK_TPS68470=n + - COMMON_CLK_LAN966X=n + - Industrial I/O support + - TI_ADS8344=n + - TI_ADS8688=n + - TI_ADS124S08=n + - AD74413R=n + - AD3552R=n + - AD7293=n + - MAX5821=n + - ADMV8818=n + - ADMV1013=n + - Misc drivers + - GNSS_USB=m + - SERIAL_8250_PERICOM=y + - GPIO_SIM=m + - CHARGER_MAX77976=m + - VIDEO_OV5693=m + - HID_LETSKETCH=m + - LEDS_SIEMENS_SIMATIC_IPC=m + - OF dependent (i386, ppc64/ppc64le, riscv64) + - DRM_RCAR_USE_LVDS=n + - DRM_RCAR_MIPI_DSI=n + - DRM_PANEL_BOE_BF060Y8M_AJ0=n + - DRM_PANEL_JDI_R63452=n + - DRM_PANEL_NOVATEK_NT35950=n + - DRM_PANEL_SONY_TULIP_TRULY_NT35521=n + - VIDEO_MAX96712=m + - PHY_FSL_IMX8M_PCIE=m + - x86_64 + - SLS=y + - i386 + - PHY_LAN966X_SERDES=m + - ppc64 / ppc64le + - KVM_BOOK3S_HV_NESTED_PMU_WORKAROUND=n + - SURFACE_PLATFORMS=n + - s390x + - SURFACE_PLATFORMS=n + - CRYPTO_CHACHA_S390=m + - riscv64 + - SOC_STARFIVE=y + - RISCV_BOOT_SPINWAIT=y + - PINCTRL_STARFIVE=m + - SND_AMD_ACP_CONFIG=m + - CLK_STARFIVE_JH7100=y + - RESET_STARFIVE_JH7100=y + - PHY_LAN966X_SERDES=m +- commit 8751a94 + +------------------------------------------------------------------- Fri Jan 21 15:46:35 CET 2022 - tiwai@suse.de - HID: wacom: Avoid using stale array indicies to read contact diff --git a/kernel-default.spec b/kernel-default.spec index 687c583..18fe4f7 100644 --- a/kernel-default.spec +++ b/kernel-default.spec @@ -17,8 +17,8 @@ # needssslcertforbuild -%define srcversion 5.16 -%define patchversion 5.16.15 +%define srcversion 5.17 +%define patchversion 5.17.1 %define variant %{nil} %define vanilla_only 0 %define compress_modules zstd @@ -44,7 +44,7 @@ %define klp_symbols 1 %endif -%(chmod +x %_sourcedir/{guards,apply-patches,check-for-config-changes,group-source-files.pl,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,log.sh,try-disable-staging-driver,compress-vmlinux.sh,mkspec-dtb,check-module-license,klp-symbols,splitflist,mergedep,moddep,modflist,kernel-subpackage-build,fdupes_relink}) +%(chmod +x %_sourcedir/{guards,apply-patches,check-for-config-changes,group-source-files.pl,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,log.sh,try-disable-staging-driver,compress-vmlinux.sh,mkspec-dtb,check-module-license,klp-symbols,splitflist,mergedep,moddep,modflist,kernel-subpackage-build}) %global cpu_arch %(%_sourcedir/arch-symbols %_target_cpu) %define cpu_arch_flavor %cpu_arch/%build_flavor @@ -107,13 +107,16 @@ Name: kernel-default Summary: The Standard Kernel License: GPL-2.0-only Group: System/Kernel -Version: 5.16.15 +Version: 5.17.1 %if 0%{?is_kotd} -Release: .gd8f0e40 +Release: .g58205bc %else Release: 0 %endif URL: https://www.kernel.org/ +%if 0%{?suse_version} > 1500 || 0%{?sle_version} > 150300 +BuildRequires: bash-sh +%endif BuildRequires: bc BuildRequires: bison BuildRequires: coreutils @@ -231,10 +234,10 @@ Conflicts: hyper-v < 4 Conflicts: libc.so.6()(64bit) %endif Provides: kernel = %version-%source_rel -Provides: kernel-%build_flavor-base-srchash-d8f0e4059e0e053d843c5cb54700bdc033e4c284 -Provides: kernel-srchash-d8f0e4059e0e053d843c5cb54700bdc033e4c284 +Provides: kernel-%build_flavor-base-srchash-58205bc0990184a0cddf884ee828b9f8bc9290bb +Provides: kernel-srchash-58205bc0990184a0cddf884ee828b9f8bc9290bb # END COMMON DEPS -Provides: %name-srchash-d8f0e4059e0e053d843c5cb54700bdc033e4c284 +Provides: %name-srchash-58205bc0990184a0cddf884ee828b9f8bc9290bb %ifarch %ix86 Provides: kernel-smp = 2.6.17 Obsoletes: kernel-smp <= 2.6.17 @@ -340,7 +343,6 @@ Source82: modflist Source83: kernel-subpackage-build Source84: kernel-subpackage-spec Source85: kernel-default-base.spec.txt -Source86: fdupes_relink Source100: config.tar.bz2 Source101: config.addon.tar.bz2 Source102: patches.arch.tar.bz2 @@ -422,7 +424,6 @@ NoSource: 82 NoSource: 83 NoSource: 84 NoSource: 85 -NoSource: 86 NoSource: 100 NoSource: 101 NoSource: 102 @@ -968,7 +969,7 @@ if [ %CONFIG_MODULES = y ]; then # pointless to rely on its contents. Replacing by zeros to make the # checksums always the same for several builds of the same package. test -s %buildroot/lib/modules/%kernelrelease-%build_flavor/modules.dep && \ - dd if=/dev/zero of=%buildroot/lib/modules/%kernelrelease-%build_flavor/modules.dep ibs=`stat -c%s %buildroot/lib/modules/%kernelrelease-%build_flavor/modules.dep` count=1 + dd if=/dev/zero of=%buildroot/lib/modules/%kernelrelease-%build_flavor/modules.dep ibs=$(stat -c%s %buildroot/lib/modules/%kernelrelease-%build_flavor/modules.dep) count=1 res=0 if test -e %my_builddir/kabi/%cpu_arch/symvers-%build_flavor; then @@ -1242,14 +1243,14 @@ fi %endif %preun %if "%build_flavor" != "zfcpdump" -/usr/lib/module-init-tools/kernel-scriptlets/rpm-preun --name "%name" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-preun --name "%name" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %endif %postun %if "%build_flavor" != "zfcpdump" -/usr/lib/module-init-tools/kernel-scriptlets/rpm-postun --name "%name" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-postun --name "%name" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" @@ -1329,13 +1330,13 @@ This package contains additional modules not supported by SUSE. --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %preun extra -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "%name-extra" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "%name-extra" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %postun extra -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "%name-extra" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "%name-extra" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" @@ -1416,13 +1417,13 @@ This package contains optional modules only for openSUSE Leap. --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %preun optional -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "%name-optional" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "%name-optional" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %postun optional -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "%name-optional" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "%name-optional" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" @@ -1607,13 +1608,13 @@ nodes in the cluster can access the MD devices simultaneously. --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %preun -n cluster-md-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "cluster-md-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "cluster-md-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %postun -n cluster-md-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "cluster-md-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "cluster-md-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" @@ -1654,13 +1655,13 @@ shared resources over the cluster. --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %preun -n dlm-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "dlm-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "dlm-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %postun -n dlm-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "dlm-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "dlm-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" @@ -1701,13 +1702,13 @@ GFS2 is Global Filesystem, a shared device filesystem. --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %preun -n gfs2-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "gfs2-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "gfs2-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %postun -n gfs2-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "gfs2-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "gfs2-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" @@ -1763,13 +1764,13 @@ environments, they are not intended to be run on production systems. --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %preun -n kselftests-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "kselftests-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "kselftests-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %postun -n kselftests-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "kselftests-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "kselftests-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" @@ -1811,13 +1812,13 @@ accessible simultaneously from multiple nodes of a cluster. --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %preun -n ocfs2-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "ocfs2-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "ocfs2-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %postun -n ocfs2-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "ocfs2-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "ocfs2-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" @@ -1858,13 +1859,13 @@ provides the reiserfs module for the installation system. --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %preun -n reiserfs-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "reiserfs-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "reiserfs-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %postun -n reiserfs-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "reiserfs-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "reiserfs-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" diff --git a/kernel-docs.changes b/kernel-docs.changes index 4ffe108..e9e89d8 100644 --- a/kernel-docs.changes +++ b/kernel-docs.changes @@ -1,4 +1,252 @@ ------------------------------------------------------------------- +Thu Mar 31 07:28:17 CEST 2022 - jslaby@suse.cz + +- Revert "config: Enable BPF LSM" (bsc#1197746) + This reverts commit c2c25b18721866d6211054f542987036ed6e0a50. +- commit 58205bc + +------------------------------------------------------------------- +Mon Mar 28 11:35:43 CEST 2022 - tiwai@suse.de + +- Revert "swiotlb: rework "fix info leak with DMA_FROM_DEVICE"" + (bsc#1197460). +- commit ffd9dce + +------------------------------------------------------------------- +Mon Mar 28 11:00:29 CEST 2022 - jslaby@suse.cz + +- block: restore the old set_task_ioprio() behaviour wrt + PF_EXITING (bsc#1197582). +- commit c349fed + +------------------------------------------------------------------- +Mon Mar 28 10:22:52 CEST 2022 - jslaby@suse.cz + +- Linux 5.17.1 (bsc#1012628). +- llc: only change llc->dev when bind() succeeds (bsc#1012628). +- drm/msm/gpu: Fix crash on devices without devfreq support (v2) + (bsc#1012628). +- nds32: fix access_ok() checks in get/put_user (bsc#1012628). +- m68k: fix access_ok for coldfire (bsc#1012628). +- wcn36xx: Differentiate wcn3660 from wcn3620 (bsc#1012628). +- tpm: use try_get_ops() in tpm-space.c (bsc#1012628). +- tpm: fix reference counting for struct tpm_chip (bsc#1012628). +- mac80211: fix potential double free on mesh join (bsc#1012628). +- uaccess: fix integer overflow on access_ok() (bsc#1012628). +- rcu: Don't deboost before reporting expedited quiescent state + (bsc#1012628). +- jbd2: fix use-after-free of transaction_t race (bsc#1012628). +- drm/virtio: Ensure that objs is not NULL in + virtio_gpu_array_put_free() (bsc#1012628). +- Revert "ath: add support for special 0x0 regulatory domain" + (bsc#1012628). +- Bluetooth: btusb: Use quirk to skip HCI_FLT_CLEAR_ALL on fake + CSR controllers (bsc#1012628). +- Bluetooth: hci_sync: Add a new quirk to skip HCI_FLT_CLEAR_ALL + (bsc#1012628). +- Bluetooth: btusb: Add one more Bluetooth part for the Realtek + RTL8852AE (bsc#1012628). +- crypto: qat - disable registration of algorithms (bsc#1012628). +- ACPI: video: Force backlight native for Clevo NL5xRU and NL5xNU + (bsc#1012628). +- ACPI: battery: Add device HID and quirk for Microsoft Surface + Go 3 (bsc#1012628). +- ACPI / x86: Work around broken XSDT on Advantech DAC-BJ01 board + (bsc#1012628). +- netfilter: nf_tables: validate registers coming from userspace + (bsc#1012628). +- netfilter: nf_tables: initialize registers in nft_do_chain() + (bsc#1012628). +- drivers: net: xgene: Fix regression in CRC stripping + (bsc#1012628). +- ALSA: pci: fix reading of swapped values from pcmreg in AC97 + codec (bsc#1012628). +- ALSA: cmipci: Restore aux vol on suspend/resume (bsc#1012628). +- ALSA: usb-audio: Add mute TLV for playback volumes on RODE + NT-USB (bsc#1012628). +- ALSA: pcm: Add stream lock during PCM reset ioctl operations + (bsc#1012628). +- ALSA: pcm: Fix races among concurrent prealloc proc writes + (bsc#1012628). +- ALSA: pcm: Fix races among concurrent prepare and + hw_params/hw_free calls (bsc#1012628). +- ALSA: pcm: Fix races among concurrent read/write and buffer + changes (bsc#1012628). +- ALSA: pcm: Fix races among concurrent hw_params and hw_free + calls (bsc#1012628). +- ALSA: hda/realtek: Add quirk for ASUS GA402 (bsc#1012628). +- ALSA: hda/realtek - Fix headset mic problem for a HP machine + with alc671 (bsc#1012628). +- ALSA: hda/realtek: Add quirk for Clevo NP50PNJ (bsc#1012628). +- ALSA: hda/realtek: Add quirk for Clevo NP70PNJ (bsc#1012628). +- ALSA: usb-audio: add mapping for new Corsair Virtuoso SE + (bsc#1012628). +- ALSA: oss: Fix PCM OSS buffer allocation overflow (bsc#1012628). +- ASoC: sti: Fix deadlock via snd_pcm_stop_xrun() call + (bsc#1012628). +- llc: fix netdevice reference leaks in llc_ui_bind() + (bsc#1012628). +- Bluetooth: btusb: Add another Realtek 8761BU (bsc#1012628). +- tpm: Fix error handling in async work (bsc#1012628). +- commit e830013 + +------------------------------------------------------------------- +Fri Mar 25 10:23:19 CET 2022 - mkubecek@suse.cz + +- series.conf: cleanup +- update mainline references and move into sorted section: + - patches.suse/Bluetooth-btusb-Add-missing-Chicony-device-for-Realt.patch + - patches.suse/bpf-add-config-to-allow-loading-modules-with-BTF-mis.patch +- commit 62d2682 + +------------------------------------------------------------------- +Fri Mar 25 10:14:04 CET 2022 - tiwai@suse.de + +- Revert "Input: clear BTN_RIGHT/MIDDLE on buttonpads" + (bsc#1197243). +- commit 7257225 + +------------------------------------------------------------------- +Fri Mar 25 10:11:56 CET 2022 - tiwai@suse.de + +- Drop HID multitouch fix patch (bsc#1197243) + Delete patches.suse/HID-multitouch-fix-Dell-Precision-7550-and-7750-butt.patch. + Replaced with another revert patch. +- commit 01821ca + +------------------------------------------------------------------- +Mon Mar 21 17:53:26 CET 2022 - dmueller@suse.com + +- rpm/constraints.in: skip SLOW_DISK workers for kernel-source +- commit e84694f + +------------------------------------------------------------------- +Mon Mar 21 15:04:49 CET 2022 - msuchanek@suse.de + +- Revert "rpm/macros.kernel-source: avoid %if's and %define's" + This reverts commit d0cec50d019c853336e26f5ff5df5a4c9c3ea120. +- commit b20736a + +------------------------------------------------------------------- +Mon Mar 21 13:19:17 CET 2022 - msuchanek@suse.de + +- macros.kernel-source: Fix conditional expansion. + Fixes: bb95fef3cf19 ("rpm: Use bash for %() expansion (jsc#SLE-18234).") +- commit 7e857f7 + +------------------------------------------------------------------- +Mon Mar 21 12:26:30 CET 2022 - jslaby@suse.cz + +- rpm/macros.kernel-source: avoid %if's and %define's + It's not supported in rpm macros scripts. So for now, resolve + %kernel_build_shell_package to bash-sh in stable branch unconditionally. + When this is fixed in the packaging branch, revert this. +- commit d0cec50 + +------------------------------------------------------------------- +Mon Mar 21 08:47:36 CET 2022 - jslaby@suse.cz + +- Refresh + patches.suse/Bluetooth-btusb-Add-missing-Chicony-device-for-Realt.patch. + Update upstream status. +- commit 36a1351 + +------------------------------------------------------------------- +Sun Mar 20 22:25:20 CET 2022 - mkubecek@suse.cz + +- Update to 5.17 final +- refresh configs (headers only) +- commit be2cbd1 + +------------------------------------------------------------------- +Sat Mar 19 18:07:17 CET 2022 - msuchanek@suse.de + +- rpm: Use bash for %() expansion (jsc#SLE-18234). + Since 15.4 alternatives for /bin/sh are provided by packages + -sh. While the interpreter for the build script can be + selected the interpreter for %() cannot. + The kernel spec files use bashisms in %(). + While this could technically be fixed there is more serious underlying + problem: neither bash nor any of the alternatives are 100% POSIX + compliant nor bug-free. + It is not my intent to maintain bug compatibility with any number of + shells for shell scripts embedded in the kernel spec file. The spec file + syntax is not documented so embedding the shell script in it causes some + unspecified transformation to be applied to it. That means that + ultimately any changes must be tested by building the kernel, n times if + n shells are supported. + To reduce maintenance effort require that bash is used for kernel build + always. +- commit bb95fef + +------------------------------------------------------------------- +Sat Mar 19 15:19:05 CET 2022 - jslaby@suse.cz + +- Linux 5.16.16 (bsc#1012628). +- ice: Fix race condition during interface enslave (bsc#1012628). +- kselftest/vm: fix tests build with old libc (bsc#1012628). +- bnx2: Fix an error message (bsc#1012628). +- sfc: extend the locking on mcdi->seqno (bsc#1012628). +- tcp: make tcp_read_sock() more robust (bsc#1012628). +- nl80211: Update bss channel on channel switch for P2P_CLIENT + (bsc#1012628). +- drm/vrr: Set VRR capable prop only if it is attached to + connector (bsc#1012628). +- iwlwifi: don't advertise TWT support (bsc#1012628). +- Input: goodix - workaround Cherry Trail devices with a bogus + ACPI Interrupt() resource (bsc#1012628). +- Input: goodix - use the new soc_intel_is_byt() helper + (bsc#1012628). +- netfilter: egress: silence egress hook lockdep splats + (bsc#1012628). +- atm: firestream: check the return value of ioremap() in + fs_init() (bsc#1012628). +- can: rcar_canfd: rcar_canfd_channel_probe(): register the CAN + device when fully ready (bsc#1012628). +- Bluetooth: hci_core: Fix leaking sent_cmd skb (bsc#1012628). +- ARM: 9178/1: fix unmet dependency on BITREVERSE for + HAVE_ARCH_BITREVERSE (bsc#1012628). +- MIPS: smp: fill in sibling and core maps earlier (bsc#1012628). +- mac80211: refuse aggregations sessions before authorized + (bsc#1012628). +- ARM: dts: rockchip: fix a typo on rk3288 crypto-controller + (bsc#1012628). +- ARM: dts: rockchip: reorder rk322x hmdi clocks (bsc#1012628). +- arm64: dts: agilex: use the compatible + "intel,socfpga-agilex-hsotg" (bsc#1012628). +- arm64: dts: rockchip: reorder rk3399 hdmi clocks (bsc#1012628). +- arm64: dts: rockchip: align pl330 node name with dtschema + (bsc#1012628). +- arm64: dts: rockchip: fix rk3399-puma eMMC HS400 signal + integrity (bsc#1012628). +- xfrm: Fix xfrm migrate issues when address family changes + (bsc#1012628). +- xfrm: Check if_id in xfrm_migrate (bsc#1012628). +- arm64: dts: rockchip: fix rk3399-puma-haikou USB OTG mode + (bsc#1012628). +- arm64: dts: rockchip: fix dma-controller node names on rk356x + (bsc#1012628). +- Revert "xfrm: state and policy should fail if XFRMA_IF_ID 0" + (bsc#1012628). +- commit d9656de + +------------------------------------------------------------------- +Sat Mar 19 09:08:32 CET 2022 - tiwai@suse.de + +- HID: multitouch: fix Dell Precision 7550 and 7750 button type + (bsc#1197243). +- commit 5500e44 + +------------------------------------------------------------------- +Fri Mar 18 04:15:38 CET 2022 - neilb@suse.de + +- Disable 5.16.10-026-NFSv4.1-query-for-fs_location-attr-on-a-new-f.patch (boo#1196521) + This patch causes a regression and probably should not have been + backported to stable anyway. Disable it. + Links to upstream discussions in the bug. +- commit 40a4b1d + +------------------------------------------------------------------- Wed Mar 16 19:45:27 CET 2022 - jslaby@suse.cz - Linux 5.16.15 (bsc#1012628). @@ -212,6 +460,31 @@ Wed Mar 16 19:29:49 CET 2022 - ailiop@suse.com - commit d8f0e40 ------------------------------------------------------------------- +Wed Mar 16 17:55:51 CET 2022 - msuchanek@suse.de + +- rpm: Run external scriptlets on uninstall only when available + (bsc#1196514 bsc#1196114 bsc#1196942). + When dependency cycles are encountered package dependencies may not be + fulfilled during zypper transaction at the time scriptlets are run. + This is a problem for kernel scriptlets provided by suse-module-tools + when migrating to a SLE release that provides these scriptlets only as + part of LTSS. The suse-module-tools that provides kernel scriptlets may + be removed early causing migration to fail. +- commit ab8dd2d + +------------------------------------------------------------------- +Wed Mar 16 13:56:15 CET 2022 - dmueller@suse.com + +- rpm/*.spec.in: remove backtick usage +- commit 87ca1fb + +------------------------------------------------------------------- +Wed Mar 16 11:10:48 CET 2022 - msuchanek@suse.de + +- rpm: SC2006: Use $(...) notation instead of legacy backticked `...`. +- commit f0d0e90 + +------------------------------------------------------------------- Tue Mar 15 17:02:41 CET 2022 - mkubecek@suse.cz - esp: Fix possible buffer overflow in ESP transformation @@ -219,6 +492,35 @@ Tue Mar 15 17:02:41 CET 2022 - mkubecek@suse.cz - commit f5ed8a3 ------------------------------------------------------------------- +Tue Mar 15 09:32:45 CET 2022 - dmueller@suse.com + +- rpm/kernel-source.spec.in: call fdupes per subpackage + It is a waste of time to do a global fdupes when we have + subpackages. +- commit 1da8439 + +------------------------------------------------------------------- +Mon Mar 14 22:49:56 CET 2022 - dmueller@suse.com + +- Revert "- rpm/fdupes_relink: dups linking implementation in perl (bsc#1195709)" + This has been fixed in fdupes directly, and is no longer necessary. Plus + this causes conflicts with packaging branch, where this should have + landed. + This reverts commit 359854d6ca73269851c604addecdd247d01dfbf0. +- commit d0317f8 + +------------------------------------------------------------------- +Sun Mar 13 23:07:15 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc8 +- update configs + - arm64 + - MITIGATE_SPECTRE_BRANCH_HISTORY=y + - armv7hl + - HARDEN_BRANCH_HISTORY=y +- commit 9555b2a + +------------------------------------------------------------------- Fri Mar 11 13:02:42 CET 2022 - jslaby@suse.cz - Linux 5.16.14 (bsc#1012628). @@ -317,6 +619,12 @@ Fri Mar 11 13:02:42 CET 2022 - jslaby@suse.cz - commit 80acc65 ------------------------------------------------------------------- +Thu Mar 10 10:57:16 CET 2022 - dmueller@suse.com + +- rpm/arch-symbols,guards,*driver: Replace Novell with SUSE. +- commit 174a64f + +------------------------------------------------------------------- Thu Mar 10 08:31:37 CET 2022 - dmueller@suse.com - rpm/kernel-docs.spec.in: use %%license for license declarations @@ -334,7 +642,7 @@ Wed Mar 9 12:12:51 CET 2022 - tiwai@suse.de - Bluetooth: btusb: Add missing Chicony device for Realtek RTL8723BE (bsc#1196779). -- commit 714ef34 +- commit 47faa85 ------------------------------------------------------------------- Tue Mar 8 19:23:20 CET 2022 - jslaby@suse.cz @@ -652,6 +960,21 @@ Mon Mar 7 14:50:57 CET 2022 - tiwai@suse.de - commit b002fe2 ------------------------------------------------------------------- +Sun Mar 6 23:40:11 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc7 +- commit 04b7727 + +------------------------------------------------------------------- +Fri Mar 4 09:58:51 CET 2022 - mkubecek@suse.cz + +- config: refresh + Since commit bb988d4625a3 ("kernel-binary: Do not include sourcedir in + certificate path."), MODULE_SIG_HASH config option is mandatory in diff + configs. +- commit 191d88f + +------------------------------------------------------------------- Thu Mar 3 10:18:54 CET 2022 - pvorel@suse.cz - config: ppc64{,le}: build vmx-crypto as module (bsc#1195768) @@ -963,6 +1286,21 @@ Wed Mar 2 13:08:07 CET 2022 - jslaby@suse.cz - commit 9b89dd3 ------------------------------------------------------------------- +Sun Feb 27 23:55:03 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc6 +- commit 3bbcd8f + +------------------------------------------------------------------- +Sun Feb 27 21:50:19 CET 2022 - mkubecek@suse.cz + +- config: update vanilla configs + FB_BOOT_VESA_SUPPORT was replaced BOOT_VESA_SUPPORT by a patch but this + patch is not applied to vanilla flavor so that we have to keep the option + in */vanilla configs until the patch reaches mainline. +- commit 22f5560 + +------------------------------------------------------------------- Thu Feb 24 06:07:05 CET 2022 - jslaby@suse.cz - Update config files. @@ -1376,7 +1714,7 @@ Wed Feb 23 10:26:15 CET 2022 - msuchanek@suse.de Mon Feb 21 09:38:40 CET 2022 - iivanov@suse.de - Revert: reset: raspberrypi: Don't reset USB if already up (bsc#1180336) -- commit e7668e1 +- commit f3fe985 ------------------------------------------------------------------- Mon Feb 21 08:19:17 CET 2022 - jslaby@suse.cz @@ -1385,6 +1723,21 @@ Mon Feb 21 08:19:17 CET 2022 - jslaby@suse.cz - commit 6e98c6d ------------------------------------------------------------------- +Sun Feb 20 23:32:57 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc5 +- refresh configs +- commit a9b2c1d + +------------------------------------------------------------------- +Wed Feb 16 16:28:17 CET 2022 - tzimmermann@suse.de + +- Revert "config: x86-64: Enable DRM stack for early-boot graphics (boo#1193472)" + This reverts commit a6b1e6089c7fbcb3dc149eb1a005a32f0345fa13. + Going back to efifb/vesafb for now. See boo#1195885 and boo#1195887. +- commit 230a3c7 + +------------------------------------------------------------------- Wed Feb 16 16:24:46 CET 2022 - tzimmermann@suse.de - Revert "config: x86-64: Enable DRM stack for early-boot graphics (boo#1193472)" @@ -1770,6 +2123,15 @@ Wed Feb 16 10:56:42 CET 2022 - dmueller@suse.com - commit 4a5d464 ------------------------------------------------------------------- +Tue Feb 15 22:49:32 CET 2022 - dmueller@suse.com + +- config.conf: reenable armv6hl/armv7hl and aarch64 +- Update config files: + Taken choices from x86_64/default for all new options + Otherwise =m where possible, =y otherwise unless DEBUG or EXPERIMENTAL +- commit 2ab3225 + +------------------------------------------------------------------- Mon Feb 14 16:22:20 CET 2022 - tiwai@suse.de - usb: gadget: clear related members when goto fail @@ -1788,6 +2150,12 @@ Mon Feb 14 15:20:22 CET 2022 - tiwai@suse.de - commit 86181b2 ------------------------------------------------------------------- +Sun Feb 13 21:55:06 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc4 +- commit 660988d + +------------------------------------------------------------------- Fri Feb 11 19:39:08 CET 2022 - msuchanek@suse.de - kernel-binary: Do not include sourcedir in certificate path. @@ -1802,6 +2170,12 @@ Fri Feb 11 19:39:08 CET 2022 - msuchanek@suse.de - commit bb988d4 ------------------------------------------------------------------- +Fri Feb 11 18:32:23 CET 2022 - msuchanek@suse.de + +- BTF: Don't break ABI when debuginfo is disabled. +- commit 9ff5fa4 + +------------------------------------------------------------------- Fri Feb 11 15:18:50 CET 2022 - msuchanek@suse.de - constraints: Also adjust disk requirement for x86 and s390. @@ -2097,6 +2471,16 @@ Mon Feb 7 12:46:18 CET 2022 - tiwai@suse.de - commit 0503f69 ------------------------------------------------------------------- +Sun Feb 6 21:56:24 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc3 +- eliminate 1 patch + - patches.suse/cifs-fix-workstation_name-for-multiuser-mounts.patch +- update configs + - FRAMEBUFFER_CONSOLE_LEGACY_ACCELERATION=n (y on i386) +- commit 335402f + +------------------------------------------------------------------- Sun Feb 6 08:46:19 CET 2022 - jslaby@suse.cz - Linux 5.16.7 (bsc#1012628). @@ -2194,7 +2578,7 @@ Sat Feb 5 09:12:16 CET 2022 - tiwai@suse.de - Refresh patches.suse/Input-elan_i2c-Add-deny-list-for-Lenovo-Yoga-Slim-7.patch Fix section mistmatch warning -- commit 1f97ae0 +- commit 672f0d5 ------------------------------------------------------------------- Wed Feb 2 07:45:56 CET 2022 - jslaby@suse.cz @@ -2544,14 +2928,14 @@ Wed Feb 2 06:30:38 CET 2022 - jslaby@suse.cz Tue Feb 1 15:23:26 CET 2022 - tiwai@suse.de - Input: synaptics: retry query upon error (bsc#1194086). -- commit 5277fb2 +- commit cfcc1f5 ------------------------------------------------------------------- Tue Feb 1 14:42:29 CET 2022 - tiwai@suse.de - Input: elan_i2c: Add deny list for Lenovo Yoga Slim 7 (bsc#1193064). -- commit ea5f4b8 +- commit 26e60ad ------------------------------------------------------------------- Mon Jan 31 15:20:36 CET 2022 - ludwig.nussel@suse.de @@ -2572,6 +2956,17 @@ Mon Jan 31 09:54:23 CET 2022 - tzimmermann@suse.de - commit 8e500f5 ------------------------------------------------------------------- +Sun Jan 30 21:04:57 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc2 +- eliminate 3 patches + - patches.suse/s390-uaccess-fix-compile-error.patch + - patches.suse/tcp-Add-a-stub-for-sk_defer_free_flush.patch + - patches.suse/tcp-add-a-missing-sk_defer_free_flush-in-tcp_splice_.patch +- refresh configs +- commit e736c55 + +------------------------------------------------------------------- Sat Jan 29 13:57:02 CET 2022 - jslaby@suse.cz - Linux 5.16.4 (bsc#1012628). @@ -2596,6 +2991,27 @@ Sat Jan 29 09:39:04 CET 2022 - tiwai@suse.de - commit c31491c ------------------------------------------------------------------- +Fri Jan 28 15:09:52 CET 2022 - mkubecek@suse.cz + +- tcp: add a missing sk_defer_free_flush() in tcp_splice_read() + (git-fixes). +- commit f8aca60 + +------------------------------------------------------------------- +Fri Jan 28 15:08:56 CET 2022 - mkubecek@suse.cz + +- tcp: Add a stub for sk_defer_free_flush(). + Fix another s390x/zfcpdump build failure. +- commit 235f271 + +------------------------------------------------------------------- +Fri Jan 28 13:16:59 CET 2022 - mkubecek@suse.cz + +- s390/uaccess: fix compile error. + Fix s390x/zfcpdump build. +- commit d01fea5 + +------------------------------------------------------------------- Fri Jan 28 09:44:58 CET 2022 - jslaby@suse.cz - Linux 5.16.3 (bsc#1012628). @@ -4328,6 +4744,14 @@ Fri Jan 28 09:44:58 CET 2022 - jslaby@suse.cz - commit c7377e3 ------------------------------------------------------------------- +Fri Jan 28 01:01:10 CET 2022 - mkubecek@suse.cz + +- config: disable REGULATOR_MAX20086 on s390x + This driver seems to make little sense on s390x and it also fails to build + due to disabled CONFIG_GPIOLIB. +- commit 5152409 + +------------------------------------------------------------------- Thu Jan 27 17:44:27 CET 2022 - tiwai@suse.de - mac80211: allow non-standard VHT MCS-10/11 (bsc#1192891). @@ -4338,7 +4762,7 @@ Thu Jan 27 17:43:38 CET 2022 - tiwai@suse.de - Delete patches.suse/Bluetooth-Apply-initial-command-workaround-for-more-.patch The upstream had already the fix -- commit b65fedf +- commit 59dcb9d ------------------------------------------------------------------- Wed Jan 26 14:14:38 CET 2022 - tiwai@suse.de @@ -4353,7 +4777,26 @@ Wed Jan 26 13:00:58 CET 2022 - tiwai@suse.de - Update config files: disable CONFIG_INTEL_IDXD_COMPAT (bsc#1194858) The compat support is rather unwanted, and this allows us to build idxd bus as module, too. -- commit ccf8634 +- commit 527268a + +------------------------------------------------------------------- +Tue Jan 25 20:08:42 CET 2022 - mrostecki@suse.de + +- config: Enable BPF LSM + This LSM might get more adoption both in core system projects and + container/k8s works and it would be good to be ready to support them. + BPF LSM is a feature available since kernel 5.7 which allows to write + BPF programs attached to LSM hooks and allowing/denying a particular + event. + BPF LSM is already adopted in a (not yet default) restrict-fs feature in + systemd[0]. + BPF LSM is also used in the lockc[1] project which we develop at SUSE. + There should be no functional or performance changes for users who don't + load any BPF LSM programs. BPF LSM works only if some BPF programs is + explicitly loaded. + [0] https://github.com/systemd/systemd/blob/main/src/core/bpf/restrict_fs/restrict-fs.bpf.c + [1] https://github.com/rancher-sandbox/lockc +- commit c2c25b1 ------------------------------------------------------------------- Tue Jan 25 12:10:49 CET 2022 - tiwai@suse.de @@ -4384,6 +4827,134 @@ Mon Jan 24 11:55:17 CET 2022 - tiwai@suse.de - commit 6f62d73 ------------------------------------------------------------------- +Sun Jan 23 23:54:31 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc1 +- eliminated 73 patches (67 stable, 6 mainline) + - patches.kernel.org/* + - patches.suse/0001-usb-Add-Xen-pvUSB-protocol-description.patch + - patches.suse/0002-usb-Introduce-Xen-pvUSB-frontend-xen-hcd.patch + - patches.suse/ALSA-usb-audio-Add-minimal-mute-notion-in-dB-mapping.patch + - patches.suse/ALSA-usb-audio-Fix-dB-level-of-Bose-Revolve-SoundLin.patch + - patches.suse/ALSA-usb-audio-Use-int-for-dB-map-values.patch + - patches.suse/mwifiex-Fix-skb_over_panic-in-mwifiex_usb_recv.patch +- refresh + - patches.rpmify/powerpc-64-BE-option-to-use-ELFv2-ABI-for-big-endian.patch + - patches.suse/iwlwifi-module-firmware-ucode-fix.patch + - patches.suse/vfs-add-super_operations-get_inode_dev + - patches.suse/kernel-add-product-identifying-information-to-kernel-build.patch +- disable ARM architectures (need config update) +- new config options + - Power management and ACPI options + - ACPI_PFRUT=m + - ACPI_PCC=y + - X86_AMD_PSTATE=m + - Memory Management options + - ANON_VMA_NAME=y + - Networking support + - NET_9P_FD=m + - File systems + - CACHEFILES_ERROR_INJECTION=n + - UNICODE_UTF8_DATA=y + - Kernel hacking + - NET_DEV_REFCNT_TRACKER=n + - NET_NS_REFCNT_TRACKER=n + - PAGE_TABLE_CHECK=y + - PAGE_TABLE_CHECK_ENFORCED=n + - FTRACE_SORT_STARTUP_TEST=n + - TEST_REF_TRACKER=n + - TEST_SIPHASH=n + - Generic Driver Options + - DEVTMPFS_SAFE=n + - Network device support + - NET_VENDOR_ENGLEDER=y + - TSNEP=m + - TSNEP_SELFTESTS=n + - ICE_HWTS=y + - NET_VENDOR_VERTEXCOM=y + - MSE102X=m + - MCTP_SERIAL=m + - IWLMEI=m + - WWAN_DEBUGFS=n + - Hardware Monitoring support + - SENSORS_NZXT_SMART2=m + - SENSORS_DELTA_AHE50DC_FAN=m + - SENSORS_IR38064_REGULATOR=y + - SENSORS_MP5023=m + - SENSORS_INA238=m + - SENSORS_ASUS_WMI=m + - SENSORS_ASUS_WMI_EC=m + - Voltage and Current Regulator Support + - REGULATOR_MAX20086=m + - REGULATOR_TPS68470=m + - Graphics support + - TINYDRM_ILI9163=n + - Sound card support + - SND_HDA_SCODEC_CS35L41_I2C=m + - SND_HDA_SCODEC_CS35L41_SPI=m + - SND_SOC_INTEL_SOF_NAU8825_MACH=m + - SND_SOC_SOF_AMD_TOPLEVEL=m + - SND_SOC_SOF_AMD_RENOIR=m + - SND_SOC_AK4375=n + - SND_SOC_TLV320ADC3XXX=n + - X86 Platform Specific Device Drivers + - YOGABOOK_WMI=m + - ASUS_TF103C_DOCK=m + - INTEL_VSEC=m + - X86_ANDROID_TABLETS=m + - SIEMENS_SIMATIC_IPC=m + - SIEMENS_SIMATIC_IPC_WDT=m + - Common Clock Framework + - COMMON_CLK_TPS68470=n + - COMMON_CLK_LAN966X=n + - Industrial I/O support + - TI_ADS8344=n + - TI_ADS8688=n + - TI_ADS124S08=n + - AD74413R=n + - AD3552R=n + - AD7293=n + - MAX5821=n + - ADMV8818=n + - ADMV1013=n + - Misc drivers + - GNSS_USB=m + - SERIAL_8250_PERICOM=y + - GPIO_SIM=m + - CHARGER_MAX77976=m + - VIDEO_OV5693=m + - HID_LETSKETCH=m + - LEDS_SIEMENS_SIMATIC_IPC=m + - OF dependent (i386, ppc64/ppc64le, riscv64) + - DRM_RCAR_USE_LVDS=n + - DRM_RCAR_MIPI_DSI=n + - DRM_PANEL_BOE_BF060Y8M_AJ0=n + - DRM_PANEL_JDI_R63452=n + - DRM_PANEL_NOVATEK_NT35950=n + - DRM_PANEL_SONY_TULIP_TRULY_NT35521=n + - VIDEO_MAX96712=m + - PHY_FSL_IMX8M_PCIE=m + - x86_64 + - SLS=y + - i386 + - PHY_LAN966X_SERDES=m + - ppc64 / ppc64le + - KVM_BOOK3S_HV_NESTED_PMU_WORKAROUND=n + - SURFACE_PLATFORMS=n + - s390x + - SURFACE_PLATFORMS=n + - CRYPTO_CHACHA_S390=m + - riscv64 + - SOC_STARFIVE=y + - RISCV_BOOT_SPINWAIT=y + - PINCTRL_STARFIVE=m + - SND_AMD_ACP_CONFIG=m + - CLK_STARFIVE_JH7100=y + - RESET_STARFIVE_JH7100=y + - PHY_LAN966X_SERDES=m +- commit 8751a94 + +------------------------------------------------------------------- Fri Jan 21 15:46:35 CET 2022 - tiwai@suse.de - HID: wacom: Avoid using stale array indicies to read contact diff --git a/kernel-docs.spec b/kernel-docs.spec index 806f971..23ad327 100644 --- a/kernel-docs.spec +++ b/kernel-docs.spec @@ -16,8 +16,8 @@ # -%define srcversion 5.16 -%define patchversion 5.16.15 +%define srcversion 5.17 +%define patchversion 5.17.1 %define variant %{nil} %include %_sourcedir/kernel-spec-macros @@ -25,18 +25,21 @@ %define build_html 1 %define build_pdf 0 -%(chmod +x %_sourcedir/{guards,apply-patches,check-for-config-changes,group-source-files.pl,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,log.sh,try-disable-staging-driver,compress-vmlinux.sh,mkspec-dtb,check-module-license,klp-symbols,splitflist,mergedep,moddep,modflist,kernel-subpackage-build,fdupes_relink}) +%(chmod +x %_sourcedir/{guards,apply-patches,check-for-config-changes,group-source-files.pl,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,log.sh,try-disable-staging-driver,compress-vmlinux.sh,mkspec-dtb,check-module-license,klp-symbols,splitflist,mergedep,moddep,modflist,kernel-subpackage-build}) Name: kernel-docs Summary: Kernel Documentation License: GPL-2.0-only Group: Documentation/Man -Version: 5.16.15 +Version: 5.17.1 %if 0%{?is_kotd} -Release: .gd8f0e40 +Release: .g58205bc %else Release: 0 %endif +%if 0%{?suse_version} > 1500 || 0%{?sle_version} > 150300 +BuildRequires: bash-sh +%endif # TW (4.13 or later) no longer needs xmlto %if 0%{?sle_version} BuildRequires: xmlto @@ -64,7 +67,7 @@ BuildRequires: texlive-zapfding %endif URL: https://www.kernel.org/ Provides: %name = %version-%source_rel -Provides: %name-srchash-d8f0e4059e0e053d843c5cb54700bdc033e4c284 +Provides: %name-srchash-58205bc0990184a0cddf884ee828b9f8bc9290bb BuildArch: noarch BuildRoot: %{_tmppath}/%{name}-%{version}-build Source0: https://www.kernel.org/pub/linux/kernel/v5.x/linux-%srcversion.tar.xz @@ -119,7 +122,6 @@ Source82: modflist Source83: kernel-subpackage-build Source84: kernel-subpackage-spec Source85: kernel-default-base.spec.txt -Source86: fdupes_relink Source100: config.tar.bz2 Source101: config.addon.tar.bz2 Source102: patches.arch.tar.bz2 @@ -187,7 +189,6 @@ NoSource: 82 NoSource: 83 NoSource: 84 NoSource: 85 -NoSource: 86 NoSource: 100 NoSource: 101 NoSource: 102 diff --git a/kernel-docs.spec.in b/kernel-docs.spec.in index db6d1e2..abcac6a 100644 --- a/kernel-docs.spec.in +++ b/kernel-docs.spec.in @@ -37,6 +37,9 @@ Release: .g@COMMIT@ %else Release: @RELEASE@ %endif +%if 0%{?suse_version} > 1500 || 0%{?sle_version} > 150300 +BuildRequires: bash-sh +%endif # TW (4.13 or later) no longer needs xmlto %if 0%{?sle_version} BuildRequires: xmlto diff --git a/kernel-kvmsmall.changes b/kernel-kvmsmall.changes index 4ffe108..e9e89d8 100644 --- a/kernel-kvmsmall.changes +++ b/kernel-kvmsmall.changes @@ -1,4 +1,252 @@ ------------------------------------------------------------------- +Thu Mar 31 07:28:17 CEST 2022 - jslaby@suse.cz + +- Revert "config: Enable BPF LSM" (bsc#1197746) + This reverts commit c2c25b18721866d6211054f542987036ed6e0a50. +- commit 58205bc + +------------------------------------------------------------------- +Mon Mar 28 11:35:43 CEST 2022 - tiwai@suse.de + +- Revert "swiotlb: rework "fix info leak with DMA_FROM_DEVICE"" + (bsc#1197460). +- commit ffd9dce + +------------------------------------------------------------------- +Mon Mar 28 11:00:29 CEST 2022 - jslaby@suse.cz + +- block: restore the old set_task_ioprio() behaviour wrt + PF_EXITING (bsc#1197582). +- commit c349fed + +------------------------------------------------------------------- +Mon Mar 28 10:22:52 CEST 2022 - jslaby@suse.cz + +- Linux 5.17.1 (bsc#1012628). +- llc: only change llc->dev when bind() succeeds (bsc#1012628). +- drm/msm/gpu: Fix crash on devices without devfreq support (v2) + (bsc#1012628). +- nds32: fix access_ok() checks in get/put_user (bsc#1012628). +- m68k: fix access_ok for coldfire (bsc#1012628). +- wcn36xx: Differentiate wcn3660 from wcn3620 (bsc#1012628). +- tpm: use try_get_ops() in tpm-space.c (bsc#1012628). +- tpm: fix reference counting for struct tpm_chip (bsc#1012628). +- mac80211: fix potential double free on mesh join (bsc#1012628). +- uaccess: fix integer overflow on access_ok() (bsc#1012628). +- rcu: Don't deboost before reporting expedited quiescent state + (bsc#1012628). +- jbd2: fix use-after-free of transaction_t race (bsc#1012628). +- drm/virtio: Ensure that objs is not NULL in + virtio_gpu_array_put_free() (bsc#1012628). +- Revert "ath: add support for special 0x0 regulatory domain" + (bsc#1012628). +- Bluetooth: btusb: Use quirk to skip HCI_FLT_CLEAR_ALL on fake + CSR controllers (bsc#1012628). +- Bluetooth: hci_sync: Add a new quirk to skip HCI_FLT_CLEAR_ALL + (bsc#1012628). +- Bluetooth: btusb: Add one more Bluetooth part for the Realtek + RTL8852AE (bsc#1012628). +- crypto: qat - disable registration of algorithms (bsc#1012628). +- ACPI: video: Force backlight native for Clevo NL5xRU and NL5xNU + (bsc#1012628). +- ACPI: battery: Add device HID and quirk for Microsoft Surface + Go 3 (bsc#1012628). +- ACPI / x86: Work around broken XSDT on Advantech DAC-BJ01 board + (bsc#1012628). +- netfilter: nf_tables: validate registers coming from userspace + (bsc#1012628). +- netfilter: nf_tables: initialize registers in nft_do_chain() + (bsc#1012628). +- drivers: net: xgene: Fix regression in CRC stripping + (bsc#1012628). +- ALSA: pci: fix reading of swapped values from pcmreg in AC97 + codec (bsc#1012628). +- ALSA: cmipci: Restore aux vol on suspend/resume (bsc#1012628). +- ALSA: usb-audio: Add mute TLV for playback volumes on RODE + NT-USB (bsc#1012628). +- ALSA: pcm: Add stream lock during PCM reset ioctl operations + (bsc#1012628). +- ALSA: pcm: Fix races among concurrent prealloc proc writes + (bsc#1012628). +- ALSA: pcm: Fix races among concurrent prepare and + hw_params/hw_free calls (bsc#1012628). +- ALSA: pcm: Fix races among concurrent read/write and buffer + changes (bsc#1012628). +- ALSA: pcm: Fix races among concurrent hw_params and hw_free + calls (bsc#1012628). +- ALSA: hda/realtek: Add quirk for ASUS GA402 (bsc#1012628). +- ALSA: hda/realtek - Fix headset mic problem for a HP machine + with alc671 (bsc#1012628). +- ALSA: hda/realtek: Add quirk for Clevo NP50PNJ (bsc#1012628). +- ALSA: hda/realtek: Add quirk for Clevo NP70PNJ (bsc#1012628). +- ALSA: usb-audio: add mapping for new Corsair Virtuoso SE + (bsc#1012628). +- ALSA: oss: Fix PCM OSS buffer allocation overflow (bsc#1012628). +- ASoC: sti: Fix deadlock via snd_pcm_stop_xrun() call + (bsc#1012628). +- llc: fix netdevice reference leaks in llc_ui_bind() + (bsc#1012628). +- Bluetooth: btusb: Add another Realtek 8761BU (bsc#1012628). +- tpm: Fix error handling in async work (bsc#1012628). +- commit e830013 + +------------------------------------------------------------------- +Fri Mar 25 10:23:19 CET 2022 - mkubecek@suse.cz + +- series.conf: cleanup +- update mainline references and move into sorted section: + - patches.suse/Bluetooth-btusb-Add-missing-Chicony-device-for-Realt.patch + - patches.suse/bpf-add-config-to-allow-loading-modules-with-BTF-mis.patch +- commit 62d2682 + +------------------------------------------------------------------- +Fri Mar 25 10:14:04 CET 2022 - tiwai@suse.de + +- Revert "Input: clear BTN_RIGHT/MIDDLE on buttonpads" + (bsc#1197243). +- commit 7257225 + +------------------------------------------------------------------- +Fri Mar 25 10:11:56 CET 2022 - tiwai@suse.de + +- Drop HID multitouch fix patch (bsc#1197243) + Delete patches.suse/HID-multitouch-fix-Dell-Precision-7550-and-7750-butt.patch. + Replaced with another revert patch. +- commit 01821ca + +------------------------------------------------------------------- +Mon Mar 21 17:53:26 CET 2022 - dmueller@suse.com + +- rpm/constraints.in: skip SLOW_DISK workers for kernel-source +- commit e84694f + +------------------------------------------------------------------- +Mon Mar 21 15:04:49 CET 2022 - msuchanek@suse.de + +- Revert "rpm/macros.kernel-source: avoid %if's and %define's" + This reverts commit d0cec50d019c853336e26f5ff5df5a4c9c3ea120. +- commit b20736a + +------------------------------------------------------------------- +Mon Mar 21 13:19:17 CET 2022 - msuchanek@suse.de + +- macros.kernel-source: Fix conditional expansion. + Fixes: bb95fef3cf19 ("rpm: Use bash for %() expansion (jsc#SLE-18234).") +- commit 7e857f7 + +------------------------------------------------------------------- +Mon Mar 21 12:26:30 CET 2022 - jslaby@suse.cz + +- rpm/macros.kernel-source: avoid %if's and %define's + It's not supported in rpm macros scripts. So for now, resolve + %kernel_build_shell_package to bash-sh in stable branch unconditionally. + When this is fixed in the packaging branch, revert this. +- commit d0cec50 + +------------------------------------------------------------------- +Mon Mar 21 08:47:36 CET 2022 - jslaby@suse.cz + +- Refresh + patches.suse/Bluetooth-btusb-Add-missing-Chicony-device-for-Realt.patch. + Update upstream status. +- commit 36a1351 + +------------------------------------------------------------------- +Sun Mar 20 22:25:20 CET 2022 - mkubecek@suse.cz + +- Update to 5.17 final +- refresh configs (headers only) +- commit be2cbd1 + +------------------------------------------------------------------- +Sat Mar 19 18:07:17 CET 2022 - msuchanek@suse.de + +- rpm: Use bash for %() expansion (jsc#SLE-18234). + Since 15.4 alternatives for /bin/sh are provided by packages + -sh. While the interpreter for the build script can be + selected the interpreter for %() cannot. + The kernel spec files use bashisms in %(). + While this could technically be fixed there is more serious underlying + problem: neither bash nor any of the alternatives are 100% POSIX + compliant nor bug-free. + It is not my intent to maintain bug compatibility with any number of + shells for shell scripts embedded in the kernel spec file. The spec file + syntax is not documented so embedding the shell script in it causes some + unspecified transformation to be applied to it. That means that + ultimately any changes must be tested by building the kernel, n times if + n shells are supported. + To reduce maintenance effort require that bash is used for kernel build + always. +- commit bb95fef + +------------------------------------------------------------------- +Sat Mar 19 15:19:05 CET 2022 - jslaby@suse.cz + +- Linux 5.16.16 (bsc#1012628). +- ice: Fix race condition during interface enslave (bsc#1012628). +- kselftest/vm: fix tests build with old libc (bsc#1012628). +- bnx2: Fix an error message (bsc#1012628). +- sfc: extend the locking on mcdi->seqno (bsc#1012628). +- tcp: make tcp_read_sock() more robust (bsc#1012628). +- nl80211: Update bss channel on channel switch for P2P_CLIENT + (bsc#1012628). +- drm/vrr: Set VRR capable prop only if it is attached to + connector (bsc#1012628). +- iwlwifi: don't advertise TWT support (bsc#1012628). +- Input: goodix - workaround Cherry Trail devices with a bogus + ACPI Interrupt() resource (bsc#1012628). +- Input: goodix - use the new soc_intel_is_byt() helper + (bsc#1012628). +- netfilter: egress: silence egress hook lockdep splats + (bsc#1012628). +- atm: firestream: check the return value of ioremap() in + fs_init() (bsc#1012628). +- can: rcar_canfd: rcar_canfd_channel_probe(): register the CAN + device when fully ready (bsc#1012628). +- Bluetooth: hci_core: Fix leaking sent_cmd skb (bsc#1012628). +- ARM: 9178/1: fix unmet dependency on BITREVERSE for + HAVE_ARCH_BITREVERSE (bsc#1012628). +- MIPS: smp: fill in sibling and core maps earlier (bsc#1012628). +- mac80211: refuse aggregations sessions before authorized + (bsc#1012628). +- ARM: dts: rockchip: fix a typo on rk3288 crypto-controller + (bsc#1012628). +- ARM: dts: rockchip: reorder rk322x hmdi clocks (bsc#1012628). +- arm64: dts: agilex: use the compatible + "intel,socfpga-agilex-hsotg" (bsc#1012628). +- arm64: dts: rockchip: reorder rk3399 hdmi clocks (bsc#1012628). +- arm64: dts: rockchip: align pl330 node name with dtschema + (bsc#1012628). +- arm64: dts: rockchip: fix rk3399-puma eMMC HS400 signal + integrity (bsc#1012628). +- xfrm: Fix xfrm migrate issues when address family changes + (bsc#1012628). +- xfrm: Check if_id in xfrm_migrate (bsc#1012628). +- arm64: dts: rockchip: fix rk3399-puma-haikou USB OTG mode + (bsc#1012628). +- arm64: dts: rockchip: fix dma-controller node names on rk356x + (bsc#1012628). +- Revert "xfrm: state and policy should fail if XFRMA_IF_ID 0" + (bsc#1012628). +- commit d9656de + +------------------------------------------------------------------- +Sat Mar 19 09:08:32 CET 2022 - tiwai@suse.de + +- HID: multitouch: fix Dell Precision 7550 and 7750 button type + (bsc#1197243). +- commit 5500e44 + +------------------------------------------------------------------- +Fri Mar 18 04:15:38 CET 2022 - neilb@suse.de + +- Disable 5.16.10-026-NFSv4.1-query-for-fs_location-attr-on-a-new-f.patch (boo#1196521) + This patch causes a regression and probably should not have been + backported to stable anyway. Disable it. + Links to upstream discussions in the bug. +- commit 40a4b1d + +------------------------------------------------------------------- Wed Mar 16 19:45:27 CET 2022 - jslaby@suse.cz - Linux 5.16.15 (bsc#1012628). @@ -212,6 +460,31 @@ Wed Mar 16 19:29:49 CET 2022 - ailiop@suse.com - commit d8f0e40 ------------------------------------------------------------------- +Wed Mar 16 17:55:51 CET 2022 - msuchanek@suse.de + +- rpm: Run external scriptlets on uninstall only when available + (bsc#1196514 bsc#1196114 bsc#1196942). + When dependency cycles are encountered package dependencies may not be + fulfilled during zypper transaction at the time scriptlets are run. + This is a problem for kernel scriptlets provided by suse-module-tools + when migrating to a SLE release that provides these scriptlets only as + part of LTSS. The suse-module-tools that provides kernel scriptlets may + be removed early causing migration to fail. +- commit ab8dd2d + +------------------------------------------------------------------- +Wed Mar 16 13:56:15 CET 2022 - dmueller@suse.com + +- rpm/*.spec.in: remove backtick usage +- commit 87ca1fb + +------------------------------------------------------------------- +Wed Mar 16 11:10:48 CET 2022 - msuchanek@suse.de + +- rpm: SC2006: Use $(...) notation instead of legacy backticked `...`. +- commit f0d0e90 + +------------------------------------------------------------------- Tue Mar 15 17:02:41 CET 2022 - mkubecek@suse.cz - esp: Fix possible buffer overflow in ESP transformation @@ -219,6 +492,35 @@ Tue Mar 15 17:02:41 CET 2022 - mkubecek@suse.cz - commit f5ed8a3 ------------------------------------------------------------------- +Tue Mar 15 09:32:45 CET 2022 - dmueller@suse.com + +- rpm/kernel-source.spec.in: call fdupes per subpackage + It is a waste of time to do a global fdupes when we have + subpackages. +- commit 1da8439 + +------------------------------------------------------------------- +Mon Mar 14 22:49:56 CET 2022 - dmueller@suse.com + +- Revert "- rpm/fdupes_relink: dups linking implementation in perl (bsc#1195709)" + This has been fixed in fdupes directly, and is no longer necessary. Plus + this causes conflicts with packaging branch, where this should have + landed. + This reverts commit 359854d6ca73269851c604addecdd247d01dfbf0. +- commit d0317f8 + +------------------------------------------------------------------- +Sun Mar 13 23:07:15 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc8 +- update configs + - arm64 + - MITIGATE_SPECTRE_BRANCH_HISTORY=y + - armv7hl + - HARDEN_BRANCH_HISTORY=y +- commit 9555b2a + +------------------------------------------------------------------- Fri Mar 11 13:02:42 CET 2022 - jslaby@suse.cz - Linux 5.16.14 (bsc#1012628). @@ -317,6 +619,12 @@ Fri Mar 11 13:02:42 CET 2022 - jslaby@suse.cz - commit 80acc65 ------------------------------------------------------------------- +Thu Mar 10 10:57:16 CET 2022 - dmueller@suse.com + +- rpm/arch-symbols,guards,*driver: Replace Novell with SUSE. +- commit 174a64f + +------------------------------------------------------------------- Thu Mar 10 08:31:37 CET 2022 - dmueller@suse.com - rpm/kernel-docs.spec.in: use %%license for license declarations @@ -334,7 +642,7 @@ Wed Mar 9 12:12:51 CET 2022 - tiwai@suse.de - Bluetooth: btusb: Add missing Chicony device for Realtek RTL8723BE (bsc#1196779). -- commit 714ef34 +- commit 47faa85 ------------------------------------------------------------------- Tue Mar 8 19:23:20 CET 2022 - jslaby@suse.cz @@ -652,6 +960,21 @@ Mon Mar 7 14:50:57 CET 2022 - tiwai@suse.de - commit b002fe2 ------------------------------------------------------------------- +Sun Mar 6 23:40:11 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc7 +- commit 04b7727 + +------------------------------------------------------------------- +Fri Mar 4 09:58:51 CET 2022 - mkubecek@suse.cz + +- config: refresh + Since commit bb988d4625a3 ("kernel-binary: Do not include sourcedir in + certificate path."), MODULE_SIG_HASH config option is mandatory in diff + configs. +- commit 191d88f + +------------------------------------------------------------------- Thu Mar 3 10:18:54 CET 2022 - pvorel@suse.cz - config: ppc64{,le}: build vmx-crypto as module (bsc#1195768) @@ -963,6 +1286,21 @@ Wed Mar 2 13:08:07 CET 2022 - jslaby@suse.cz - commit 9b89dd3 ------------------------------------------------------------------- +Sun Feb 27 23:55:03 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc6 +- commit 3bbcd8f + +------------------------------------------------------------------- +Sun Feb 27 21:50:19 CET 2022 - mkubecek@suse.cz + +- config: update vanilla configs + FB_BOOT_VESA_SUPPORT was replaced BOOT_VESA_SUPPORT by a patch but this + patch is not applied to vanilla flavor so that we have to keep the option + in */vanilla configs until the patch reaches mainline. +- commit 22f5560 + +------------------------------------------------------------------- Thu Feb 24 06:07:05 CET 2022 - jslaby@suse.cz - Update config files. @@ -1376,7 +1714,7 @@ Wed Feb 23 10:26:15 CET 2022 - msuchanek@suse.de Mon Feb 21 09:38:40 CET 2022 - iivanov@suse.de - Revert: reset: raspberrypi: Don't reset USB if already up (bsc#1180336) -- commit e7668e1 +- commit f3fe985 ------------------------------------------------------------------- Mon Feb 21 08:19:17 CET 2022 - jslaby@suse.cz @@ -1385,6 +1723,21 @@ Mon Feb 21 08:19:17 CET 2022 - jslaby@suse.cz - commit 6e98c6d ------------------------------------------------------------------- +Sun Feb 20 23:32:57 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc5 +- refresh configs +- commit a9b2c1d + +------------------------------------------------------------------- +Wed Feb 16 16:28:17 CET 2022 - tzimmermann@suse.de + +- Revert "config: x86-64: Enable DRM stack for early-boot graphics (boo#1193472)" + This reverts commit a6b1e6089c7fbcb3dc149eb1a005a32f0345fa13. + Going back to efifb/vesafb for now. See boo#1195885 and boo#1195887. +- commit 230a3c7 + +------------------------------------------------------------------- Wed Feb 16 16:24:46 CET 2022 - tzimmermann@suse.de - Revert "config: x86-64: Enable DRM stack for early-boot graphics (boo#1193472)" @@ -1770,6 +2123,15 @@ Wed Feb 16 10:56:42 CET 2022 - dmueller@suse.com - commit 4a5d464 ------------------------------------------------------------------- +Tue Feb 15 22:49:32 CET 2022 - dmueller@suse.com + +- config.conf: reenable armv6hl/armv7hl and aarch64 +- Update config files: + Taken choices from x86_64/default for all new options + Otherwise =m where possible, =y otherwise unless DEBUG or EXPERIMENTAL +- commit 2ab3225 + +------------------------------------------------------------------- Mon Feb 14 16:22:20 CET 2022 - tiwai@suse.de - usb: gadget: clear related members when goto fail @@ -1788,6 +2150,12 @@ Mon Feb 14 15:20:22 CET 2022 - tiwai@suse.de - commit 86181b2 ------------------------------------------------------------------- +Sun Feb 13 21:55:06 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc4 +- commit 660988d + +------------------------------------------------------------------- Fri Feb 11 19:39:08 CET 2022 - msuchanek@suse.de - kernel-binary: Do not include sourcedir in certificate path. @@ -1802,6 +2170,12 @@ Fri Feb 11 19:39:08 CET 2022 - msuchanek@suse.de - commit bb988d4 ------------------------------------------------------------------- +Fri Feb 11 18:32:23 CET 2022 - msuchanek@suse.de + +- BTF: Don't break ABI when debuginfo is disabled. +- commit 9ff5fa4 + +------------------------------------------------------------------- Fri Feb 11 15:18:50 CET 2022 - msuchanek@suse.de - constraints: Also adjust disk requirement for x86 and s390. @@ -2097,6 +2471,16 @@ Mon Feb 7 12:46:18 CET 2022 - tiwai@suse.de - commit 0503f69 ------------------------------------------------------------------- +Sun Feb 6 21:56:24 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc3 +- eliminate 1 patch + - patches.suse/cifs-fix-workstation_name-for-multiuser-mounts.patch +- update configs + - FRAMEBUFFER_CONSOLE_LEGACY_ACCELERATION=n (y on i386) +- commit 335402f + +------------------------------------------------------------------- Sun Feb 6 08:46:19 CET 2022 - jslaby@suse.cz - Linux 5.16.7 (bsc#1012628). @@ -2194,7 +2578,7 @@ Sat Feb 5 09:12:16 CET 2022 - tiwai@suse.de - Refresh patches.suse/Input-elan_i2c-Add-deny-list-for-Lenovo-Yoga-Slim-7.patch Fix section mistmatch warning -- commit 1f97ae0 +- commit 672f0d5 ------------------------------------------------------------------- Wed Feb 2 07:45:56 CET 2022 - jslaby@suse.cz @@ -2544,14 +2928,14 @@ Wed Feb 2 06:30:38 CET 2022 - jslaby@suse.cz Tue Feb 1 15:23:26 CET 2022 - tiwai@suse.de - Input: synaptics: retry query upon error (bsc#1194086). -- commit 5277fb2 +- commit cfcc1f5 ------------------------------------------------------------------- Tue Feb 1 14:42:29 CET 2022 - tiwai@suse.de - Input: elan_i2c: Add deny list for Lenovo Yoga Slim 7 (bsc#1193064). -- commit ea5f4b8 +- commit 26e60ad ------------------------------------------------------------------- Mon Jan 31 15:20:36 CET 2022 - ludwig.nussel@suse.de @@ -2572,6 +2956,17 @@ Mon Jan 31 09:54:23 CET 2022 - tzimmermann@suse.de - commit 8e500f5 ------------------------------------------------------------------- +Sun Jan 30 21:04:57 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc2 +- eliminate 3 patches + - patches.suse/s390-uaccess-fix-compile-error.patch + - patches.suse/tcp-Add-a-stub-for-sk_defer_free_flush.patch + - patches.suse/tcp-add-a-missing-sk_defer_free_flush-in-tcp_splice_.patch +- refresh configs +- commit e736c55 + +------------------------------------------------------------------- Sat Jan 29 13:57:02 CET 2022 - jslaby@suse.cz - Linux 5.16.4 (bsc#1012628). @@ -2596,6 +2991,27 @@ Sat Jan 29 09:39:04 CET 2022 - tiwai@suse.de - commit c31491c ------------------------------------------------------------------- +Fri Jan 28 15:09:52 CET 2022 - mkubecek@suse.cz + +- tcp: add a missing sk_defer_free_flush() in tcp_splice_read() + (git-fixes). +- commit f8aca60 + +------------------------------------------------------------------- +Fri Jan 28 15:08:56 CET 2022 - mkubecek@suse.cz + +- tcp: Add a stub for sk_defer_free_flush(). + Fix another s390x/zfcpdump build failure. +- commit 235f271 + +------------------------------------------------------------------- +Fri Jan 28 13:16:59 CET 2022 - mkubecek@suse.cz + +- s390/uaccess: fix compile error. + Fix s390x/zfcpdump build. +- commit d01fea5 + +------------------------------------------------------------------- Fri Jan 28 09:44:58 CET 2022 - jslaby@suse.cz - Linux 5.16.3 (bsc#1012628). @@ -4328,6 +4744,14 @@ Fri Jan 28 09:44:58 CET 2022 - jslaby@suse.cz - commit c7377e3 ------------------------------------------------------------------- +Fri Jan 28 01:01:10 CET 2022 - mkubecek@suse.cz + +- config: disable REGULATOR_MAX20086 on s390x + This driver seems to make little sense on s390x and it also fails to build + due to disabled CONFIG_GPIOLIB. +- commit 5152409 + +------------------------------------------------------------------- Thu Jan 27 17:44:27 CET 2022 - tiwai@suse.de - mac80211: allow non-standard VHT MCS-10/11 (bsc#1192891). @@ -4338,7 +4762,7 @@ Thu Jan 27 17:43:38 CET 2022 - tiwai@suse.de - Delete patches.suse/Bluetooth-Apply-initial-command-workaround-for-more-.patch The upstream had already the fix -- commit b65fedf +- commit 59dcb9d ------------------------------------------------------------------- Wed Jan 26 14:14:38 CET 2022 - tiwai@suse.de @@ -4353,7 +4777,26 @@ Wed Jan 26 13:00:58 CET 2022 - tiwai@suse.de - Update config files: disable CONFIG_INTEL_IDXD_COMPAT (bsc#1194858) The compat support is rather unwanted, and this allows us to build idxd bus as module, too. -- commit ccf8634 +- commit 527268a + +------------------------------------------------------------------- +Tue Jan 25 20:08:42 CET 2022 - mrostecki@suse.de + +- config: Enable BPF LSM + This LSM might get more adoption both in core system projects and + container/k8s works and it would be good to be ready to support them. + BPF LSM is a feature available since kernel 5.7 which allows to write + BPF programs attached to LSM hooks and allowing/denying a particular + event. + BPF LSM is already adopted in a (not yet default) restrict-fs feature in + systemd[0]. + BPF LSM is also used in the lockc[1] project which we develop at SUSE. + There should be no functional or performance changes for users who don't + load any BPF LSM programs. BPF LSM works only if some BPF programs is + explicitly loaded. + [0] https://github.com/systemd/systemd/blob/main/src/core/bpf/restrict_fs/restrict-fs.bpf.c + [1] https://github.com/rancher-sandbox/lockc +- commit c2c25b1 ------------------------------------------------------------------- Tue Jan 25 12:10:49 CET 2022 - tiwai@suse.de @@ -4384,6 +4827,134 @@ Mon Jan 24 11:55:17 CET 2022 - tiwai@suse.de - commit 6f62d73 ------------------------------------------------------------------- +Sun Jan 23 23:54:31 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc1 +- eliminated 73 patches (67 stable, 6 mainline) + - patches.kernel.org/* + - patches.suse/0001-usb-Add-Xen-pvUSB-protocol-description.patch + - patches.suse/0002-usb-Introduce-Xen-pvUSB-frontend-xen-hcd.patch + - patches.suse/ALSA-usb-audio-Add-minimal-mute-notion-in-dB-mapping.patch + - patches.suse/ALSA-usb-audio-Fix-dB-level-of-Bose-Revolve-SoundLin.patch + - patches.suse/ALSA-usb-audio-Use-int-for-dB-map-values.patch + - patches.suse/mwifiex-Fix-skb_over_panic-in-mwifiex_usb_recv.patch +- refresh + - patches.rpmify/powerpc-64-BE-option-to-use-ELFv2-ABI-for-big-endian.patch + - patches.suse/iwlwifi-module-firmware-ucode-fix.patch + - patches.suse/vfs-add-super_operations-get_inode_dev + - patches.suse/kernel-add-product-identifying-information-to-kernel-build.patch +- disable ARM architectures (need config update) +- new config options + - Power management and ACPI options + - ACPI_PFRUT=m + - ACPI_PCC=y + - X86_AMD_PSTATE=m + - Memory Management options + - ANON_VMA_NAME=y + - Networking support + - NET_9P_FD=m + - File systems + - CACHEFILES_ERROR_INJECTION=n + - UNICODE_UTF8_DATA=y + - Kernel hacking + - NET_DEV_REFCNT_TRACKER=n + - NET_NS_REFCNT_TRACKER=n + - PAGE_TABLE_CHECK=y + - PAGE_TABLE_CHECK_ENFORCED=n + - FTRACE_SORT_STARTUP_TEST=n + - TEST_REF_TRACKER=n + - TEST_SIPHASH=n + - Generic Driver Options + - DEVTMPFS_SAFE=n + - Network device support + - NET_VENDOR_ENGLEDER=y + - TSNEP=m + - TSNEP_SELFTESTS=n + - ICE_HWTS=y + - NET_VENDOR_VERTEXCOM=y + - MSE102X=m + - MCTP_SERIAL=m + - IWLMEI=m + - WWAN_DEBUGFS=n + - Hardware Monitoring support + - SENSORS_NZXT_SMART2=m + - SENSORS_DELTA_AHE50DC_FAN=m + - SENSORS_IR38064_REGULATOR=y + - SENSORS_MP5023=m + - SENSORS_INA238=m + - SENSORS_ASUS_WMI=m + - SENSORS_ASUS_WMI_EC=m + - Voltage and Current Regulator Support + - REGULATOR_MAX20086=m + - REGULATOR_TPS68470=m + - Graphics support + - TINYDRM_ILI9163=n + - Sound card support + - SND_HDA_SCODEC_CS35L41_I2C=m + - SND_HDA_SCODEC_CS35L41_SPI=m + - SND_SOC_INTEL_SOF_NAU8825_MACH=m + - SND_SOC_SOF_AMD_TOPLEVEL=m + - SND_SOC_SOF_AMD_RENOIR=m + - SND_SOC_AK4375=n + - SND_SOC_TLV320ADC3XXX=n + - X86 Platform Specific Device Drivers + - YOGABOOK_WMI=m + - ASUS_TF103C_DOCK=m + - INTEL_VSEC=m + - X86_ANDROID_TABLETS=m + - SIEMENS_SIMATIC_IPC=m + - SIEMENS_SIMATIC_IPC_WDT=m + - Common Clock Framework + - COMMON_CLK_TPS68470=n + - COMMON_CLK_LAN966X=n + - Industrial I/O support + - TI_ADS8344=n + - TI_ADS8688=n + - TI_ADS124S08=n + - AD74413R=n + - AD3552R=n + - AD7293=n + - MAX5821=n + - ADMV8818=n + - ADMV1013=n + - Misc drivers + - GNSS_USB=m + - SERIAL_8250_PERICOM=y + - GPIO_SIM=m + - CHARGER_MAX77976=m + - VIDEO_OV5693=m + - HID_LETSKETCH=m + - LEDS_SIEMENS_SIMATIC_IPC=m + - OF dependent (i386, ppc64/ppc64le, riscv64) + - DRM_RCAR_USE_LVDS=n + - DRM_RCAR_MIPI_DSI=n + - DRM_PANEL_BOE_BF060Y8M_AJ0=n + - DRM_PANEL_JDI_R63452=n + - DRM_PANEL_NOVATEK_NT35950=n + - DRM_PANEL_SONY_TULIP_TRULY_NT35521=n + - VIDEO_MAX96712=m + - PHY_FSL_IMX8M_PCIE=m + - x86_64 + - SLS=y + - i386 + - PHY_LAN966X_SERDES=m + - ppc64 / ppc64le + - KVM_BOOK3S_HV_NESTED_PMU_WORKAROUND=n + - SURFACE_PLATFORMS=n + - s390x + - SURFACE_PLATFORMS=n + - CRYPTO_CHACHA_S390=m + - riscv64 + - SOC_STARFIVE=y + - RISCV_BOOT_SPINWAIT=y + - PINCTRL_STARFIVE=m + - SND_AMD_ACP_CONFIG=m + - CLK_STARFIVE_JH7100=y + - RESET_STARFIVE_JH7100=y + - PHY_LAN966X_SERDES=m +- commit 8751a94 + +------------------------------------------------------------------- Fri Jan 21 15:46:35 CET 2022 - tiwai@suse.de - HID: wacom: Avoid using stale array indicies to read contact diff --git a/kernel-kvmsmall.spec b/kernel-kvmsmall.spec index f31682b..1077cad 100644 --- a/kernel-kvmsmall.spec +++ b/kernel-kvmsmall.spec @@ -17,8 +17,8 @@ # needssslcertforbuild -%define srcversion 5.16 -%define patchversion 5.16.15 +%define srcversion 5.17 +%define patchversion 5.17.1 %define variant %{nil} %define vanilla_only 0 %define compress_modules zstd @@ -44,7 +44,7 @@ %define klp_symbols 1 %endif -%(chmod +x %_sourcedir/{guards,apply-patches,check-for-config-changes,group-source-files.pl,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,log.sh,try-disable-staging-driver,compress-vmlinux.sh,mkspec-dtb,check-module-license,klp-symbols,splitflist,mergedep,moddep,modflist,kernel-subpackage-build,fdupes_relink}) +%(chmod +x %_sourcedir/{guards,apply-patches,check-for-config-changes,group-source-files.pl,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,log.sh,try-disable-staging-driver,compress-vmlinux.sh,mkspec-dtb,check-module-license,klp-symbols,splitflist,mergedep,moddep,modflist,kernel-subpackage-build}) %global cpu_arch %(%_sourcedir/arch-symbols %_target_cpu) %define cpu_arch_flavor %cpu_arch/%build_flavor @@ -107,13 +107,16 @@ Name: kernel-kvmsmall Summary: The Small Developer Kernel for KVM License: GPL-2.0-only Group: System/Kernel -Version: 5.16.15 +Version: 5.17.1 %if 0%{?is_kotd} -Release: .gd8f0e40 +Release: .g58205bc %else Release: 0 %endif URL: https://www.kernel.org/ +%if 0%{?suse_version} > 1500 || 0%{?sle_version} > 150300 +BuildRequires: bash-sh +%endif BuildRequires: bc BuildRequires: bison BuildRequires: coreutils @@ -231,10 +234,10 @@ Conflicts: hyper-v < 4 Conflicts: libc.so.6()(64bit) %endif Provides: kernel = %version-%source_rel -Provides: kernel-%build_flavor-base-srchash-d8f0e4059e0e053d843c5cb54700bdc033e4c284 -Provides: kernel-srchash-d8f0e4059e0e053d843c5cb54700bdc033e4c284 +Provides: kernel-%build_flavor-base-srchash-58205bc0990184a0cddf884ee828b9f8bc9290bb +Provides: kernel-srchash-58205bc0990184a0cddf884ee828b9f8bc9290bb # END COMMON DEPS -Provides: %name-srchash-d8f0e4059e0e053d843c5cb54700bdc033e4c284 +Provides: %name-srchash-58205bc0990184a0cddf884ee828b9f8bc9290bb %obsolete_rebuilds %name Source0: https://www.kernel.org/pub/linux/kernel/v5.x/linux-%srcversion.tar.xz Source3: kernel-source.rpmlintrc @@ -288,7 +291,6 @@ Source82: modflist Source83: kernel-subpackage-build Source84: kernel-subpackage-spec Source85: kernel-default-base.spec.txt -Source86: fdupes_relink Source100: config.tar.bz2 Source101: config.addon.tar.bz2 Source102: patches.arch.tar.bz2 @@ -370,7 +372,6 @@ NoSource: 82 NoSource: 83 NoSource: 84 NoSource: 85 -NoSource: 86 NoSource: 100 NoSource: 101 NoSource: 102 @@ -923,7 +924,7 @@ if [ %CONFIG_MODULES = y ]; then # pointless to rely on its contents. Replacing by zeros to make the # checksums always the same for several builds of the same package. test -s %buildroot/lib/modules/%kernelrelease-%build_flavor/modules.dep && \ - dd if=/dev/zero of=%buildroot/lib/modules/%kernelrelease-%build_flavor/modules.dep ibs=`stat -c%s %buildroot/lib/modules/%kernelrelease-%build_flavor/modules.dep` count=1 + dd if=/dev/zero of=%buildroot/lib/modules/%kernelrelease-%build_flavor/modules.dep ibs=$(stat -c%s %buildroot/lib/modules/%kernelrelease-%build_flavor/modules.dep) count=1 res=0 if test -e %my_builddir/kabi/%cpu_arch/symvers-%build_flavor; then @@ -1197,14 +1198,14 @@ fi %endif %preun %if "%build_flavor" != "zfcpdump" -/usr/lib/module-init-tools/kernel-scriptlets/rpm-preun --name "%name" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-preun --name "%name" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %endif %postun %if "%build_flavor" != "zfcpdump" -/usr/lib/module-init-tools/kernel-scriptlets/rpm-postun --name "%name" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-postun --name "%name" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" @@ -1267,13 +1268,13 @@ This package contains additional modules not supported by SUSE. --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %preun extra -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "%name-extra" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "%name-extra" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %postun extra -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "%name-extra" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "%name-extra" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" @@ -1337,13 +1338,13 @@ This package contains optional modules only for openSUSE Leap. --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %preun optional -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "%name-optional" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "%name-optional" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %postun optional -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "%name-optional" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "%name-optional" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" @@ -1504,13 +1505,13 @@ nodes in the cluster can access the MD devices simultaneously. --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %preun -n cluster-md-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "cluster-md-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "cluster-md-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %postun -n cluster-md-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "cluster-md-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "cluster-md-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" @@ -1551,13 +1552,13 @@ shared resources over the cluster. --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %preun -n dlm-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "dlm-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "dlm-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %postun -n dlm-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "dlm-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "dlm-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" @@ -1598,13 +1599,13 @@ GFS2 is Global Filesystem, a shared device filesystem. --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %preun -n gfs2-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "gfs2-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "gfs2-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %postun -n gfs2-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "gfs2-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "gfs2-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" @@ -1660,13 +1661,13 @@ environments, they are not intended to be run on production systems. --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %preun -n kselftests-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "kselftests-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "kselftests-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %postun -n kselftests-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "kselftests-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "kselftests-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" @@ -1708,13 +1709,13 @@ accessible simultaneously from multiple nodes of a cluster. --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %preun -n ocfs2-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "ocfs2-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "ocfs2-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %postun -n ocfs2-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "ocfs2-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "ocfs2-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" @@ -1755,13 +1756,13 @@ provides the reiserfs module for the installation system. --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %preun -n reiserfs-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "reiserfs-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "reiserfs-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %postun -n reiserfs-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "reiserfs-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "reiserfs-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" diff --git a/kernel-lpae.changes b/kernel-lpae.changes index 4ffe108..e9e89d8 100644 --- a/kernel-lpae.changes +++ b/kernel-lpae.changes @@ -1,4 +1,252 @@ ------------------------------------------------------------------- +Thu Mar 31 07:28:17 CEST 2022 - jslaby@suse.cz + +- Revert "config: Enable BPF LSM" (bsc#1197746) + This reverts commit c2c25b18721866d6211054f542987036ed6e0a50. +- commit 58205bc + +------------------------------------------------------------------- +Mon Mar 28 11:35:43 CEST 2022 - tiwai@suse.de + +- Revert "swiotlb: rework "fix info leak with DMA_FROM_DEVICE"" + (bsc#1197460). +- commit ffd9dce + +------------------------------------------------------------------- +Mon Mar 28 11:00:29 CEST 2022 - jslaby@suse.cz + +- block: restore the old set_task_ioprio() behaviour wrt + PF_EXITING (bsc#1197582). +- commit c349fed + +------------------------------------------------------------------- +Mon Mar 28 10:22:52 CEST 2022 - jslaby@suse.cz + +- Linux 5.17.1 (bsc#1012628). +- llc: only change llc->dev when bind() succeeds (bsc#1012628). +- drm/msm/gpu: Fix crash on devices without devfreq support (v2) + (bsc#1012628). +- nds32: fix access_ok() checks in get/put_user (bsc#1012628). +- m68k: fix access_ok for coldfire (bsc#1012628). +- wcn36xx: Differentiate wcn3660 from wcn3620 (bsc#1012628). +- tpm: use try_get_ops() in tpm-space.c (bsc#1012628). +- tpm: fix reference counting for struct tpm_chip (bsc#1012628). +- mac80211: fix potential double free on mesh join (bsc#1012628). +- uaccess: fix integer overflow on access_ok() (bsc#1012628). +- rcu: Don't deboost before reporting expedited quiescent state + (bsc#1012628). +- jbd2: fix use-after-free of transaction_t race (bsc#1012628). +- drm/virtio: Ensure that objs is not NULL in + virtio_gpu_array_put_free() (bsc#1012628). +- Revert "ath: add support for special 0x0 regulatory domain" + (bsc#1012628). +- Bluetooth: btusb: Use quirk to skip HCI_FLT_CLEAR_ALL on fake + CSR controllers (bsc#1012628). +- Bluetooth: hci_sync: Add a new quirk to skip HCI_FLT_CLEAR_ALL + (bsc#1012628). +- Bluetooth: btusb: Add one more Bluetooth part for the Realtek + RTL8852AE (bsc#1012628). +- crypto: qat - disable registration of algorithms (bsc#1012628). +- ACPI: video: Force backlight native for Clevo NL5xRU and NL5xNU + (bsc#1012628). +- ACPI: battery: Add device HID and quirk for Microsoft Surface + Go 3 (bsc#1012628). +- ACPI / x86: Work around broken XSDT on Advantech DAC-BJ01 board + (bsc#1012628). +- netfilter: nf_tables: validate registers coming from userspace + (bsc#1012628). +- netfilter: nf_tables: initialize registers in nft_do_chain() + (bsc#1012628). +- drivers: net: xgene: Fix regression in CRC stripping + (bsc#1012628). +- ALSA: pci: fix reading of swapped values from pcmreg in AC97 + codec (bsc#1012628). +- ALSA: cmipci: Restore aux vol on suspend/resume (bsc#1012628). +- ALSA: usb-audio: Add mute TLV for playback volumes on RODE + NT-USB (bsc#1012628). +- ALSA: pcm: Add stream lock during PCM reset ioctl operations + (bsc#1012628). +- ALSA: pcm: Fix races among concurrent prealloc proc writes + (bsc#1012628). +- ALSA: pcm: Fix races among concurrent prepare and + hw_params/hw_free calls (bsc#1012628). +- ALSA: pcm: Fix races among concurrent read/write and buffer + changes (bsc#1012628). +- ALSA: pcm: Fix races among concurrent hw_params and hw_free + calls (bsc#1012628). +- ALSA: hda/realtek: Add quirk for ASUS GA402 (bsc#1012628). +- ALSA: hda/realtek - Fix headset mic problem for a HP machine + with alc671 (bsc#1012628). +- ALSA: hda/realtek: Add quirk for Clevo NP50PNJ (bsc#1012628). +- ALSA: hda/realtek: Add quirk for Clevo NP70PNJ (bsc#1012628). +- ALSA: usb-audio: add mapping for new Corsair Virtuoso SE + (bsc#1012628). +- ALSA: oss: Fix PCM OSS buffer allocation overflow (bsc#1012628). +- ASoC: sti: Fix deadlock via snd_pcm_stop_xrun() call + (bsc#1012628). +- llc: fix netdevice reference leaks in llc_ui_bind() + (bsc#1012628). +- Bluetooth: btusb: Add another Realtek 8761BU (bsc#1012628). +- tpm: Fix error handling in async work (bsc#1012628). +- commit e830013 + +------------------------------------------------------------------- +Fri Mar 25 10:23:19 CET 2022 - mkubecek@suse.cz + +- series.conf: cleanup +- update mainline references and move into sorted section: + - patches.suse/Bluetooth-btusb-Add-missing-Chicony-device-for-Realt.patch + - patches.suse/bpf-add-config-to-allow-loading-modules-with-BTF-mis.patch +- commit 62d2682 + +------------------------------------------------------------------- +Fri Mar 25 10:14:04 CET 2022 - tiwai@suse.de + +- Revert "Input: clear BTN_RIGHT/MIDDLE on buttonpads" + (bsc#1197243). +- commit 7257225 + +------------------------------------------------------------------- +Fri Mar 25 10:11:56 CET 2022 - tiwai@suse.de + +- Drop HID multitouch fix patch (bsc#1197243) + Delete patches.suse/HID-multitouch-fix-Dell-Precision-7550-and-7750-butt.patch. + Replaced with another revert patch. +- commit 01821ca + +------------------------------------------------------------------- +Mon Mar 21 17:53:26 CET 2022 - dmueller@suse.com + +- rpm/constraints.in: skip SLOW_DISK workers for kernel-source +- commit e84694f + +------------------------------------------------------------------- +Mon Mar 21 15:04:49 CET 2022 - msuchanek@suse.de + +- Revert "rpm/macros.kernel-source: avoid %if's and %define's" + This reverts commit d0cec50d019c853336e26f5ff5df5a4c9c3ea120. +- commit b20736a + +------------------------------------------------------------------- +Mon Mar 21 13:19:17 CET 2022 - msuchanek@suse.de + +- macros.kernel-source: Fix conditional expansion. + Fixes: bb95fef3cf19 ("rpm: Use bash for %() expansion (jsc#SLE-18234).") +- commit 7e857f7 + +------------------------------------------------------------------- +Mon Mar 21 12:26:30 CET 2022 - jslaby@suse.cz + +- rpm/macros.kernel-source: avoid %if's and %define's + It's not supported in rpm macros scripts. So for now, resolve + %kernel_build_shell_package to bash-sh in stable branch unconditionally. + When this is fixed in the packaging branch, revert this. +- commit d0cec50 + +------------------------------------------------------------------- +Mon Mar 21 08:47:36 CET 2022 - jslaby@suse.cz + +- Refresh + patches.suse/Bluetooth-btusb-Add-missing-Chicony-device-for-Realt.patch. + Update upstream status. +- commit 36a1351 + +------------------------------------------------------------------- +Sun Mar 20 22:25:20 CET 2022 - mkubecek@suse.cz + +- Update to 5.17 final +- refresh configs (headers only) +- commit be2cbd1 + +------------------------------------------------------------------- +Sat Mar 19 18:07:17 CET 2022 - msuchanek@suse.de + +- rpm: Use bash for %() expansion (jsc#SLE-18234). + Since 15.4 alternatives for /bin/sh are provided by packages + -sh. While the interpreter for the build script can be + selected the interpreter for %() cannot. + The kernel spec files use bashisms in %(). + While this could technically be fixed there is more serious underlying + problem: neither bash nor any of the alternatives are 100% POSIX + compliant nor bug-free. + It is not my intent to maintain bug compatibility with any number of + shells for shell scripts embedded in the kernel spec file. The spec file + syntax is not documented so embedding the shell script in it causes some + unspecified transformation to be applied to it. That means that + ultimately any changes must be tested by building the kernel, n times if + n shells are supported. + To reduce maintenance effort require that bash is used for kernel build + always. +- commit bb95fef + +------------------------------------------------------------------- +Sat Mar 19 15:19:05 CET 2022 - jslaby@suse.cz + +- Linux 5.16.16 (bsc#1012628). +- ice: Fix race condition during interface enslave (bsc#1012628). +- kselftest/vm: fix tests build with old libc (bsc#1012628). +- bnx2: Fix an error message (bsc#1012628). +- sfc: extend the locking on mcdi->seqno (bsc#1012628). +- tcp: make tcp_read_sock() more robust (bsc#1012628). +- nl80211: Update bss channel on channel switch for P2P_CLIENT + (bsc#1012628). +- drm/vrr: Set VRR capable prop only if it is attached to + connector (bsc#1012628). +- iwlwifi: don't advertise TWT support (bsc#1012628). +- Input: goodix - workaround Cherry Trail devices with a bogus + ACPI Interrupt() resource (bsc#1012628). +- Input: goodix - use the new soc_intel_is_byt() helper + (bsc#1012628). +- netfilter: egress: silence egress hook lockdep splats + (bsc#1012628). +- atm: firestream: check the return value of ioremap() in + fs_init() (bsc#1012628). +- can: rcar_canfd: rcar_canfd_channel_probe(): register the CAN + device when fully ready (bsc#1012628). +- Bluetooth: hci_core: Fix leaking sent_cmd skb (bsc#1012628). +- ARM: 9178/1: fix unmet dependency on BITREVERSE for + HAVE_ARCH_BITREVERSE (bsc#1012628). +- MIPS: smp: fill in sibling and core maps earlier (bsc#1012628). +- mac80211: refuse aggregations sessions before authorized + (bsc#1012628). +- ARM: dts: rockchip: fix a typo on rk3288 crypto-controller + (bsc#1012628). +- ARM: dts: rockchip: reorder rk322x hmdi clocks (bsc#1012628). +- arm64: dts: agilex: use the compatible + "intel,socfpga-agilex-hsotg" (bsc#1012628). +- arm64: dts: rockchip: reorder rk3399 hdmi clocks (bsc#1012628). +- arm64: dts: rockchip: align pl330 node name with dtschema + (bsc#1012628). +- arm64: dts: rockchip: fix rk3399-puma eMMC HS400 signal + integrity (bsc#1012628). +- xfrm: Fix xfrm migrate issues when address family changes + (bsc#1012628). +- xfrm: Check if_id in xfrm_migrate (bsc#1012628). +- arm64: dts: rockchip: fix rk3399-puma-haikou USB OTG mode + (bsc#1012628). +- arm64: dts: rockchip: fix dma-controller node names on rk356x + (bsc#1012628). +- Revert "xfrm: state and policy should fail if XFRMA_IF_ID 0" + (bsc#1012628). +- commit d9656de + +------------------------------------------------------------------- +Sat Mar 19 09:08:32 CET 2022 - tiwai@suse.de + +- HID: multitouch: fix Dell Precision 7550 and 7750 button type + (bsc#1197243). +- commit 5500e44 + +------------------------------------------------------------------- +Fri Mar 18 04:15:38 CET 2022 - neilb@suse.de + +- Disable 5.16.10-026-NFSv4.1-query-for-fs_location-attr-on-a-new-f.patch (boo#1196521) + This patch causes a regression and probably should not have been + backported to stable anyway. Disable it. + Links to upstream discussions in the bug. +- commit 40a4b1d + +------------------------------------------------------------------- Wed Mar 16 19:45:27 CET 2022 - jslaby@suse.cz - Linux 5.16.15 (bsc#1012628). @@ -212,6 +460,31 @@ Wed Mar 16 19:29:49 CET 2022 - ailiop@suse.com - commit d8f0e40 ------------------------------------------------------------------- +Wed Mar 16 17:55:51 CET 2022 - msuchanek@suse.de + +- rpm: Run external scriptlets on uninstall only when available + (bsc#1196514 bsc#1196114 bsc#1196942). + When dependency cycles are encountered package dependencies may not be + fulfilled during zypper transaction at the time scriptlets are run. + This is a problem for kernel scriptlets provided by suse-module-tools + when migrating to a SLE release that provides these scriptlets only as + part of LTSS. The suse-module-tools that provides kernel scriptlets may + be removed early causing migration to fail. +- commit ab8dd2d + +------------------------------------------------------------------- +Wed Mar 16 13:56:15 CET 2022 - dmueller@suse.com + +- rpm/*.spec.in: remove backtick usage +- commit 87ca1fb + +------------------------------------------------------------------- +Wed Mar 16 11:10:48 CET 2022 - msuchanek@suse.de + +- rpm: SC2006: Use $(...) notation instead of legacy backticked `...`. +- commit f0d0e90 + +------------------------------------------------------------------- Tue Mar 15 17:02:41 CET 2022 - mkubecek@suse.cz - esp: Fix possible buffer overflow in ESP transformation @@ -219,6 +492,35 @@ Tue Mar 15 17:02:41 CET 2022 - mkubecek@suse.cz - commit f5ed8a3 ------------------------------------------------------------------- +Tue Mar 15 09:32:45 CET 2022 - dmueller@suse.com + +- rpm/kernel-source.spec.in: call fdupes per subpackage + It is a waste of time to do a global fdupes when we have + subpackages. +- commit 1da8439 + +------------------------------------------------------------------- +Mon Mar 14 22:49:56 CET 2022 - dmueller@suse.com + +- Revert "- rpm/fdupes_relink: dups linking implementation in perl (bsc#1195709)" + This has been fixed in fdupes directly, and is no longer necessary. Plus + this causes conflicts with packaging branch, where this should have + landed. + This reverts commit 359854d6ca73269851c604addecdd247d01dfbf0. +- commit d0317f8 + +------------------------------------------------------------------- +Sun Mar 13 23:07:15 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc8 +- update configs + - arm64 + - MITIGATE_SPECTRE_BRANCH_HISTORY=y + - armv7hl + - HARDEN_BRANCH_HISTORY=y +- commit 9555b2a + +------------------------------------------------------------------- Fri Mar 11 13:02:42 CET 2022 - jslaby@suse.cz - Linux 5.16.14 (bsc#1012628). @@ -317,6 +619,12 @@ Fri Mar 11 13:02:42 CET 2022 - jslaby@suse.cz - commit 80acc65 ------------------------------------------------------------------- +Thu Mar 10 10:57:16 CET 2022 - dmueller@suse.com + +- rpm/arch-symbols,guards,*driver: Replace Novell with SUSE. +- commit 174a64f + +------------------------------------------------------------------- Thu Mar 10 08:31:37 CET 2022 - dmueller@suse.com - rpm/kernel-docs.spec.in: use %%license for license declarations @@ -334,7 +642,7 @@ Wed Mar 9 12:12:51 CET 2022 - tiwai@suse.de - Bluetooth: btusb: Add missing Chicony device for Realtek RTL8723BE (bsc#1196779). -- commit 714ef34 +- commit 47faa85 ------------------------------------------------------------------- Tue Mar 8 19:23:20 CET 2022 - jslaby@suse.cz @@ -652,6 +960,21 @@ Mon Mar 7 14:50:57 CET 2022 - tiwai@suse.de - commit b002fe2 ------------------------------------------------------------------- +Sun Mar 6 23:40:11 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc7 +- commit 04b7727 + +------------------------------------------------------------------- +Fri Mar 4 09:58:51 CET 2022 - mkubecek@suse.cz + +- config: refresh + Since commit bb988d4625a3 ("kernel-binary: Do not include sourcedir in + certificate path."), MODULE_SIG_HASH config option is mandatory in diff + configs. +- commit 191d88f + +------------------------------------------------------------------- Thu Mar 3 10:18:54 CET 2022 - pvorel@suse.cz - config: ppc64{,le}: build vmx-crypto as module (bsc#1195768) @@ -963,6 +1286,21 @@ Wed Mar 2 13:08:07 CET 2022 - jslaby@suse.cz - commit 9b89dd3 ------------------------------------------------------------------- +Sun Feb 27 23:55:03 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc6 +- commit 3bbcd8f + +------------------------------------------------------------------- +Sun Feb 27 21:50:19 CET 2022 - mkubecek@suse.cz + +- config: update vanilla configs + FB_BOOT_VESA_SUPPORT was replaced BOOT_VESA_SUPPORT by a patch but this + patch is not applied to vanilla flavor so that we have to keep the option + in */vanilla configs until the patch reaches mainline. +- commit 22f5560 + +------------------------------------------------------------------- Thu Feb 24 06:07:05 CET 2022 - jslaby@suse.cz - Update config files. @@ -1376,7 +1714,7 @@ Wed Feb 23 10:26:15 CET 2022 - msuchanek@suse.de Mon Feb 21 09:38:40 CET 2022 - iivanov@suse.de - Revert: reset: raspberrypi: Don't reset USB if already up (bsc#1180336) -- commit e7668e1 +- commit f3fe985 ------------------------------------------------------------------- Mon Feb 21 08:19:17 CET 2022 - jslaby@suse.cz @@ -1385,6 +1723,21 @@ Mon Feb 21 08:19:17 CET 2022 - jslaby@suse.cz - commit 6e98c6d ------------------------------------------------------------------- +Sun Feb 20 23:32:57 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc5 +- refresh configs +- commit a9b2c1d + +------------------------------------------------------------------- +Wed Feb 16 16:28:17 CET 2022 - tzimmermann@suse.de + +- Revert "config: x86-64: Enable DRM stack for early-boot graphics (boo#1193472)" + This reverts commit a6b1e6089c7fbcb3dc149eb1a005a32f0345fa13. + Going back to efifb/vesafb for now. See boo#1195885 and boo#1195887. +- commit 230a3c7 + +------------------------------------------------------------------- Wed Feb 16 16:24:46 CET 2022 - tzimmermann@suse.de - Revert "config: x86-64: Enable DRM stack for early-boot graphics (boo#1193472)" @@ -1770,6 +2123,15 @@ Wed Feb 16 10:56:42 CET 2022 - dmueller@suse.com - commit 4a5d464 ------------------------------------------------------------------- +Tue Feb 15 22:49:32 CET 2022 - dmueller@suse.com + +- config.conf: reenable armv6hl/armv7hl and aarch64 +- Update config files: + Taken choices from x86_64/default for all new options + Otherwise =m where possible, =y otherwise unless DEBUG or EXPERIMENTAL +- commit 2ab3225 + +------------------------------------------------------------------- Mon Feb 14 16:22:20 CET 2022 - tiwai@suse.de - usb: gadget: clear related members when goto fail @@ -1788,6 +2150,12 @@ Mon Feb 14 15:20:22 CET 2022 - tiwai@suse.de - commit 86181b2 ------------------------------------------------------------------- +Sun Feb 13 21:55:06 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc4 +- commit 660988d + +------------------------------------------------------------------- Fri Feb 11 19:39:08 CET 2022 - msuchanek@suse.de - kernel-binary: Do not include sourcedir in certificate path. @@ -1802,6 +2170,12 @@ Fri Feb 11 19:39:08 CET 2022 - msuchanek@suse.de - commit bb988d4 ------------------------------------------------------------------- +Fri Feb 11 18:32:23 CET 2022 - msuchanek@suse.de + +- BTF: Don't break ABI when debuginfo is disabled. +- commit 9ff5fa4 + +------------------------------------------------------------------- Fri Feb 11 15:18:50 CET 2022 - msuchanek@suse.de - constraints: Also adjust disk requirement for x86 and s390. @@ -2097,6 +2471,16 @@ Mon Feb 7 12:46:18 CET 2022 - tiwai@suse.de - commit 0503f69 ------------------------------------------------------------------- +Sun Feb 6 21:56:24 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc3 +- eliminate 1 patch + - patches.suse/cifs-fix-workstation_name-for-multiuser-mounts.patch +- update configs + - FRAMEBUFFER_CONSOLE_LEGACY_ACCELERATION=n (y on i386) +- commit 335402f + +------------------------------------------------------------------- Sun Feb 6 08:46:19 CET 2022 - jslaby@suse.cz - Linux 5.16.7 (bsc#1012628). @@ -2194,7 +2578,7 @@ Sat Feb 5 09:12:16 CET 2022 - tiwai@suse.de - Refresh patches.suse/Input-elan_i2c-Add-deny-list-for-Lenovo-Yoga-Slim-7.patch Fix section mistmatch warning -- commit 1f97ae0 +- commit 672f0d5 ------------------------------------------------------------------- Wed Feb 2 07:45:56 CET 2022 - jslaby@suse.cz @@ -2544,14 +2928,14 @@ Wed Feb 2 06:30:38 CET 2022 - jslaby@suse.cz Tue Feb 1 15:23:26 CET 2022 - tiwai@suse.de - Input: synaptics: retry query upon error (bsc#1194086). -- commit 5277fb2 +- commit cfcc1f5 ------------------------------------------------------------------- Tue Feb 1 14:42:29 CET 2022 - tiwai@suse.de - Input: elan_i2c: Add deny list for Lenovo Yoga Slim 7 (bsc#1193064). -- commit ea5f4b8 +- commit 26e60ad ------------------------------------------------------------------- Mon Jan 31 15:20:36 CET 2022 - ludwig.nussel@suse.de @@ -2572,6 +2956,17 @@ Mon Jan 31 09:54:23 CET 2022 - tzimmermann@suse.de - commit 8e500f5 ------------------------------------------------------------------- +Sun Jan 30 21:04:57 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc2 +- eliminate 3 patches + - patches.suse/s390-uaccess-fix-compile-error.patch + - patches.suse/tcp-Add-a-stub-for-sk_defer_free_flush.patch + - patches.suse/tcp-add-a-missing-sk_defer_free_flush-in-tcp_splice_.patch +- refresh configs +- commit e736c55 + +------------------------------------------------------------------- Sat Jan 29 13:57:02 CET 2022 - jslaby@suse.cz - Linux 5.16.4 (bsc#1012628). @@ -2596,6 +2991,27 @@ Sat Jan 29 09:39:04 CET 2022 - tiwai@suse.de - commit c31491c ------------------------------------------------------------------- +Fri Jan 28 15:09:52 CET 2022 - mkubecek@suse.cz + +- tcp: add a missing sk_defer_free_flush() in tcp_splice_read() + (git-fixes). +- commit f8aca60 + +------------------------------------------------------------------- +Fri Jan 28 15:08:56 CET 2022 - mkubecek@suse.cz + +- tcp: Add a stub for sk_defer_free_flush(). + Fix another s390x/zfcpdump build failure. +- commit 235f271 + +------------------------------------------------------------------- +Fri Jan 28 13:16:59 CET 2022 - mkubecek@suse.cz + +- s390/uaccess: fix compile error. + Fix s390x/zfcpdump build. +- commit d01fea5 + +------------------------------------------------------------------- Fri Jan 28 09:44:58 CET 2022 - jslaby@suse.cz - Linux 5.16.3 (bsc#1012628). @@ -4328,6 +4744,14 @@ Fri Jan 28 09:44:58 CET 2022 - jslaby@suse.cz - commit c7377e3 ------------------------------------------------------------------- +Fri Jan 28 01:01:10 CET 2022 - mkubecek@suse.cz + +- config: disable REGULATOR_MAX20086 on s390x + This driver seems to make little sense on s390x and it also fails to build + due to disabled CONFIG_GPIOLIB. +- commit 5152409 + +------------------------------------------------------------------- Thu Jan 27 17:44:27 CET 2022 - tiwai@suse.de - mac80211: allow non-standard VHT MCS-10/11 (bsc#1192891). @@ -4338,7 +4762,7 @@ Thu Jan 27 17:43:38 CET 2022 - tiwai@suse.de - Delete patches.suse/Bluetooth-Apply-initial-command-workaround-for-more-.patch The upstream had already the fix -- commit b65fedf +- commit 59dcb9d ------------------------------------------------------------------- Wed Jan 26 14:14:38 CET 2022 - tiwai@suse.de @@ -4353,7 +4777,26 @@ Wed Jan 26 13:00:58 CET 2022 - tiwai@suse.de - Update config files: disable CONFIG_INTEL_IDXD_COMPAT (bsc#1194858) The compat support is rather unwanted, and this allows us to build idxd bus as module, too. -- commit ccf8634 +- commit 527268a + +------------------------------------------------------------------- +Tue Jan 25 20:08:42 CET 2022 - mrostecki@suse.de + +- config: Enable BPF LSM + This LSM might get more adoption both in core system projects and + container/k8s works and it would be good to be ready to support them. + BPF LSM is a feature available since kernel 5.7 which allows to write + BPF programs attached to LSM hooks and allowing/denying a particular + event. + BPF LSM is already adopted in a (not yet default) restrict-fs feature in + systemd[0]. + BPF LSM is also used in the lockc[1] project which we develop at SUSE. + There should be no functional or performance changes for users who don't + load any BPF LSM programs. BPF LSM works only if some BPF programs is + explicitly loaded. + [0] https://github.com/systemd/systemd/blob/main/src/core/bpf/restrict_fs/restrict-fs.bpf.c + [1] https://github.com/rancher-sandbox/lockc +- commit c2c25b1 ------------------------------------------------------------------- Tue Jan 25 12:10:49 CET 2022 - tiwai@suse.de @@ -4384,6 +4827,134 @@ Mon Jan 24 11:55:17 CET 2022 - tiwai@suse.de - commit 6f62d73 ------------------------------------------------------------------- +Sun Jan 23 23:54:31 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc1 +- eliminated 73 patches (67 stable, 6 mainline) + - patches.kernel.org/* + - patches.suse/0001-usb-Add-Xen-pvUSB-protocol-description.patch + - patches.suse/0002-usb-Introduce-Xen-pvUSB-frontend-xen-hcd.patch + - patches.suse/ALSA-usb-audio-Add-minimal-mute-notion-in-dB-mapping.patch + - patches.suse/ALSA-usb-audio-Fix-dB-level-of-Bose-Revolve-SoundLin.patch + - patches.suse/ALSA-usb-audio-Use-int-for-dB-map-values.patch + - patches.suse/mwifiex-Fix-skb_over_panic-in-mwifiex_usb_recv.patch +- refresh + - patches.rpmify/powerpc-64-BE-option-to-use-ELFv2-ABI-for-big-endian.patch + - patches.suse/iwlwifi-module-firmware-ucode-fix.patch + - patches.suse/vfs-add-super_operations-get_inode_dev + - patches.suse/kernel-add-product-identifying-information-to-kernel-build.patch +- disable ARM architectures (need config update) +- new config options + - Power management and ACPI options + - ACPI_PFRUT=m + - ACPI_PCC=y + - X86_AMD_PSTATE=m + - Memory Management options + - ANON_VMA_NAME=y + - Networking support + - NET_9P_FD=m + - File systems + - CACHEFILES_ERROR_INJECTION=n + - UNICODE_UTF8_DATA=y + - Kernel hacking + - NET_DEV_REFCNT_TRACKER=n + - NET_NS_REFCNT_TRACKER=n + - PAGE_TABLE_CHECK=y + - PAGE_TABLE_CHECK_ENFORCED=n + - FTRACE_SORT_STARTUP_TEST=n + - TEST_REF_TRACKER=n + - TEST_SIPHASH=n + - Generic Driver Options + - DEVTMPFS_SAFE=n + - Network device support + - NET_VENDOR_ENGLEDER=y + - TSNEP=m + - TSNEP_SELFTESTS=n + - ICE_HWTS=y + - NET_VENDOR_VERTEXCOM=y + - MSE102X=m + - MCTP_SERIAL=m + - IWLMEI=m + - WWAN_DEBUGFS=n + - Hardware Monitoring support + - SENSORS_NZXT_SMART2=m + - SENSORS_DELTA_AHE50DC_FAN=m + - SENSORS_IR38064_REGULATOR=y + - SENSORS_MP5023=m + - SENSORS_INA238=m + - SENSORS_ASUS_WMI=m + - SENSORS_ASUS_WMI_EC=m + - Voltage and Current Regulator Support + - REGULATOR_MAX20086=m + - REGULATOR_TPS68470=m + - Graphics support + - TINYDRM_ILI9163=n + - Sound card support + - SND_HDA_SCODEC_CS35L41_I2C=m + - SND_HDA_SCODEC_CS35L41_SPI=m + - SND_SOC_INTEL_SOF_NAU8825_MACH=m + - SND_SOC_SOF_AMD_TOPLEVEL=m + - SND_SOC_SOF_AMD_RENOIR=m + - SND_SOC_AK4375=n + - SND_SOC_TLV320ADC3XXX=n + - X86 Platform Specific Device Drivers + - YOGABOOK_WMI=m + - ASUS_TF103C_DOCK=m + - INTEL_VSEC=m + - X86_ANDROID_TABLETS=m + - SIEMENS_SIMATIC_IPC=m + - SIEMENS_SIMATIC_IPC_WDT=m + - Common Clock Framework + - COMMON_CLK_TPS68470=n + - COMMON_CLK_LAN966X=n + - Industrial I/O support + - TI_ADS8344=n + - TI_ADS8688=n + - TI_ADS124S08=n + - AD74413R=n + - AD3552R=n + - AD7293=n + - MAX5821=n + - ADMV8818=n + - ADMV1013=n + - Misc drivers + - GNSS_USB=m + - SERIAL_8250_PERICOM=y + - GPIO_SIM=m + - CHARGER_MAX77976=m + - VIDEO_OV5693=m + - HID_LETSKETCH=m + - LEDS_SIEMENS_SIMATIC_IPC=m + - OF dependent (i386, ppc64/ppc64le, riscv64) + - DRM_RCAR_USE_LVDS=n + - DRM_RCAR_MIPI_DSI=n + - DRM_PANEL_BOE_BF060Y8M_AJ0=n + - DRM_PANEL_JDI_R63452=n + - DRM_PANEL_NOVATEK_NT35950=n + - DRM_PANEL_SONY_TULIP_TRULY_NT35521=n + - VIDEO_MAX96712=m + - PHY_FSL_IMX8M_PCIE=m + - x86_64 + - SLS=y + - i386 + - PHY_LAN966X_SERDES=m + - ppc64 / ppc64le + - KVM_BOOK3S_HV_NESTED_PMU_WORKAROUND=n + - SURFACE_PLATFORMS=n + - s390x + - SURFACE_PLATFORMS=n + - CRYPTO_CHACHA_S390=m + - riscv64 + - SOC_STARFIVE=y + - RISCV_BOOT_SPINWAIT=y + - PINCTRL_STARFIVE=m + - SND_AMD_ACP_CONFIG=m + - CLK_STARFIVE_JH7100=y + - RESET_STARFIVE_JH7100=y + - PHY_LAN966X_SERDES=m +- commit 8751a94 + +------------------------------------------------------------------- Fri Jan 21 15:46:35 CET 2022 - tiwai@suse.de - HID: wacom: Avoid using stale array indicies to read contact diff --git a/kernel-lpae.spec b/kernel-lpae.spec index c00ca61..87ea2cf 100644 --- a/kernel-lpae.spec +++ b/kernel-lpae.spec @@ -17,8 +17,8 @@ # needssslcertforbuild -%define srcversion 5.16 -%define patchversion 5.16.15 +%define srcversion 5.17 +%define patchversion 5.17.1 %define variant %{nil} %define vanilla_only 0 %define compress_modules zstd @@ -44,7 +44,7 @@ %define klp_symbols 1 %endif -%(chmod +x %_sourcedir/{guards,apply-patches,check-for-config-changes,group-source-files.pl,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,log.sh,try-disable-staging-driver,compress-vmlinux.sh,mkspec-dtb,check-module-license,klp-symbols,splitflist,mergedep,moddep,modflist,kernel-subpackage-build,fdupes_relink}) +%(chmod +x %_sourcedir/{guards,apply-patches,check-for-config-changes,group-source-files.pl,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,log.sh,try-disable-staging-driver,compress-vmlinux.sh,mkspec-dtb,check-module-license,klp-symbols,splitflist,mergedep,moddep,modflist,kernel-subpackage-build}) %global cpu_arch %(%_sourcedir/arch-symbols %_target_cpu) %define cpu_arch_flavor %cpu_arch/%build_flavor @@ -107,13 +107,16 @@ Name: kernel-lpae Summary: Kernel for LPAE enabled systems License: GPL-2.0-only Group: System/Kernel -Version: 5.16.15 +Version: 5.17.1 %if 0%{?is_kotd} -Release: .gd8f0e40 +Release: .g58205bc %else Release: 0 %endif URL: https://www.kernel.org/ +%if 0%{?suse_version} > 1500 || 0%{?sle_version} > 150300 +BuildRequires: bash-sh +%endif BuildRequires: bc BuildRequires: bison BuildRequires: coreutils @@ -231,10 +234,10 @@ Conflicts: hyper-v < 4 Conflicts: libc.so.6()(64bit) %endif Provides: kernel = %version-%source_rel -Provides: kernel-%build_flavor-base-srchash-d8f0e4059e0e053d843c5cb54700bdc033e4c284 -Provides: kernel-srchash-d8f0e4059e0e053d843c5cb54700bdc033e4c284 +Provides: kernel-%build_flavor-base-srchash-58205bc0990184a0cddf884ee828b9f8bc9290bb +Provides: kernel-srchash-58205bc0990184a0cddf884ee828b9f8bc9290bb # END COMMON DEPS -Provides: %name-srchash-d8f0e4059e0e053d843c5cb54700bdc033e4c284 +Provides: %name-srchash-58205bc0990184a0cddf884ee828b9f8bc9290bb %obsolete_rebuilds %name Source0: https://www.kernel.org/pub/linux/kernel/v5.x/linux-%srcversion.tar.xz Source3: kernel-source.rpmlintrc @@ -288,7 +291,6 @@ Source82: modflist Source83: kernel-subpackage-build Source84: kernel-subpackage-spec Source85: kernel-default-base.spec.txt -Source86: fdupes_relink Source100: config.tar.bz2 Source101: config.addon.tar.bz2 Source102: patches.arch.tar.bz2 @@ -370,7 +372,6 @@ NoSource: 82 NoSource: 83 NoSource: 84 NoSource: 85 -NoSource: 86 NoSource: 100 NoSource: 101 NoSource: 102 @@ -917,7 +918,7 @@ if [ %CONFIG_MODULES = y ]; then # pointless to rely on its contents. Replacing by zeros to make the # checksums always the same for several builds of the same package. test -s %buildroot/lib/modules/%kernelrelease-%build_flavor/modules.dep && \ - dd if=/dev/zero of=%buildroot/lib/modules/%kernelrelease-%build_flavor/modules.dep ibs=`stat -c%s %buildroot/lib/modules/%kernelrelease-%build_flavor/modules.dep` count=1 + dd if=/dev/zero of=%buildroot/lib/modules/%kernelrelease-%build_flavor/modules.dep ibs=$(stat -c%s %buildroot/lib/modules/%kernelrelease-%build_flavor/modules.dep) count=1 res=0 if test -e %my_builddir/kabi/%cpu_arch/symvers-%build_flavor; then @@ -1191,14 +1192,14 @@ fi %endif %preun %if "%build_flavor" != "zfcpdump" -/usr/lib/module-init-tools/kernel-scriptlets/rpm-preun --name "%name" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-preun --name "%name" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %endif %postun %if "%build_flavor" != "zfcpdump" -/usr/lib/module-init-tools/kernel-scriptlets/rpm-postun --name "%name" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-postun --name "%name" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" @@ -1255,13 +1256,13 @@ This package contains additional modules not supported by SUSE. --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %preun extra -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "%name-extra" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "%name-extra" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %postun extra -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "%name-extra" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "%name-extra" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" @@ -1319,13 +1320,13 @@ This package contains optional modules only for openSUSE Leap. --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %preun optional -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "%name-optional" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "%name-optional" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %postun optional -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "%name-optional" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "%name-optional" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" @@ -1486,13 +1487,13 @@ nodes in the cluster can access the MD devices simultaneously. --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %preun -n cluster-md-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "cluster-md-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "cluster-md-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %postun -n cluster-md-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "cluster-md-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "cluster-md-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" @@ -1533,13 +1534,13 @@ shared resources over the cluster. --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %preun -n dlm-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "dlm-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "dlm-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %postun -n dlm-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "dlm-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "dlm-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" @@ -1580,13 +1581,13 @@ GFS2 is Global Filesystem, a shared device filesystem. --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %preun -n gfs2-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "gfs2-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "gfs2-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %postun -n gfs2-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "gfs2-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "gfs2-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" @@ -1642,13 +1643,13 @@ environments, they are not intended to be run on production systems. --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %preun -n kselftests-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "kselftests-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "kselftests-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %postun -n kselftests-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "kselftests-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "kselftests-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" @@ -1690,13 +1691,13 @@ accessible simultaneously from multiple nodes of a cluster. --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %preun -n ocfs2-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "ocfs2-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "ocfs2-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %postun -n ocfs2-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "ocfs2-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "ocfs2-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" @@ -1737,13 +1738,13 @@ provides the reiserfs module for the installation system. --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %preun -n reiserfs-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "reiserfs-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "reiserfs-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %postun -n reiserfs-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "reiserfs-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "reiserfs-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" diff --git a/kernel-module-subpackage b/kernel-module-subpackage index d00434f..6645965 100644 --- a/kernel-module-subpackage +++ b/kernel-module-subpackage @@ -48,6 +48,16 @@ Obsoletes: %{-n*}-kmp-xen Obsoletes: %{-n*}-kmp-desktop %endif AutoReqProv: on + +%define run_if_exists run_if_exists() { \ +if [ -x "$1" ] ; then \ + "$@" \ +else \ + echo Cannot execute "$1" >&2 \ +fi \ +} \ +run_if_exists + %{-p:%{expand:%(cd %_sourcedir; cat %{-p*})}} %description -n %{-n*}-kmp-%1 %( @@ -80,11 +90,11 @@ END { exit(! good) } --version "%_this_kmp_version" --release "%{-r*}" --kernelrelease "%2" \ --flavor "%1" --usrmerged "0%{?usrmerged}" "$@" %preun -n %{-n*}-kmp-%1 -%{-b:KMP_NEEDS_MKINITRD=1} /usr/lib/module-init-tools/kernel-scriptlets/kmp-preun --name "%{-n*}-kmp-%1" \ +%{-b:KMP_NEEDS_MKINITRD=1} %run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/kmp-preun --name "%{-n*}-kmp-%1" \ --version "%_this_kmp_version" --release "%{-r*}" --kernelrelease "%2" \ --flavor "%1" --usrmerged "0%{?usrmerged}" "$@" %postun -n %{-n*}-kmp-%1 -%{-b:KMP_NEEDS_MKINITRD=1} /usr/lib/module-init-tools/kernel-scriptlets/kmp-postun --name "%{-n*}-kmp-%1" \ +%{-b:KMP_NEEDS_MKINITRD=1} %run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/kmp-postun --name "%{-n*}-kmp-%1" \ --version "%_this_kmp_version" --release "%{-r*}" --kernelrelease "%2" \ --flavor "%1" --usrmerged "0%{?usrmerged}" "$@" %posttrans -n %{-n*}-kmp-%1 diff --git a/kernel-obs-build.changes b/kernel-obs-build.changes index 4ffe108..e9e89d8 100644 --- a/kernel-obs-build.changes +++ b/kernel-obs-build.changes @@ -1,4 +1,252 @@ ------------------------------------------------------------------- +Thu Mar 31 07:28:17 CEST 2022 - jslaby@suse.cz + +- Revert "config: Enable BPF LSM" (bsc#1197746) + This reverts commit c2c25b18721866d6211054f542987036ed6e0a50. +- commit 58205bc + +------------------------------------------------------------------- +Mon Mar 28 11:35:43 CEST 2022 - tiwai@suse.de + +- Revert "swiotlb: rework "fix info leak with DMA_FROM_DEVICE"" + (bsc#1197460). +- commit ffd9dce + +------------------------------------------------------------------- +Mon Mar 28 11:00:29 CEST 2022 - jslaby@suse.cz + +- block: restore the old set_task_ioprio() behaviour wrt + PF_EXITING (bsc#1197582). +- commit c349fed + +------------------------------------------------------------------- +Mon Mar 28 10:22:52 CEST 2022 - jslaby@suse.cz + +- Linux 5.17.1 (bsc#1012628). +- llc: only change llc->dev when bind() succeeds (bsc#1012628). +- drm/msm/gpu: Fix crash on devices without devfreq support (v2) + (bsc#1012628). +- nds32: fix access_ok() checks in get/put_user (bsc#1012628). +- m68k: fix access_ok for coldfire (bsc#1012628). +- wcn36xx: Differentiate wcn3660 from wcn3620 (bsc#1012628). +- tpm: use try_get_ops() in tpm-space.c (bsc#1012628). +- tpm: fix reference counting for struct tpm_chip (bsc#1012628). +- mac80211: fix potential double free on mesh join (bsc#1012628). +- uaccess: fix integer overflow on access_ok() (bsc#1012628). +- rcu: Don't deboost before reporting expedited quiescent state + (bsc#1012628). +- jbd2: fix use-after-free of transaction_t race (bsc#1012628). +- drm/virtio: Ensure that objs is not NULL in + virtio_gpu_array_put_free() (bsc#1012628). +- Revert "ath: add support for special 0x0 regulatory domain" + (bsc#1012628). +- Bluetooth: btusb: Use quirk to skip HCI_FLT_CLEAR_ALL on fake + CSR controllers (bsc#1012628). +- Bluetooth: hci_sync: Add a new quirk to skip HCI_FLT_CLEAR_ALL + (bsc#1012628). +- Bluetooth: btusb: Add one more Bluetooth part for the Realtek + RTL8852AE (bsc#1012628). +- crypto: qat - disable registration of algorithms (bsc#1012628). +- ACPI: video: Force backlight native for Clevo NL5xRU and NL5xNU + (bsc#1012628). +- ACPI: battery: Add device HID and quirk for Microsoft Surface + Go 3 (bsc#1012628). +- ACPI / x86: Work around broken XSDT on Advantech DAC-BJ01 board + (bsc#1012628). +- netfilter: nf_tables: validate registers coming from userspace + (bsc#1012628). +- netfilter: nf_tables: initialize registers in nft_do_chain() + (bsc#1012628). +- drivers: net: xgene: Fix regression in CRC stripping + (bsc#1012628). +- ALSA: pci: fix reading of swapped values from pcmreg in AC97 + codec (bsc#1012628). +- ALSA: cmipci: Restore aux vol on suspend/resume (bsc#1012628). +- ALSA: usb-audio: Add mute TLV for playback volumes on RODE + NT-USB (bsc#1012628). +- ALSA: pcm: Add stream lock during PCM reset ioctl operations + (bsc#1012628). +- ALSA: pcm: Fix races among concurrent prealloc proc writes + (bsc#1012628). +- ALSA: pcm: Fix races among concurrent prepare and + hw_params/hw_free calls (bsc#1012628). +- ALSA: pcm: Fix races among concurrent read/write and buffer + changes (bsc#1012628). +- ALSA: pcm: Fix races among concurrent hw_params and hw_free + calls (bsc#1012628). +- ALSA: hda/realtek: Add quirk for ASUS GA402 (bsc#1012628). +- ALSA: hda/realtek - Fix headset mic problem for a HP machine + with alc671 (bsc#1012628). +- ALSA: hda/realtek: Add quirk for Clevo NP50PNJ (bsc#1012628). +- ALSA: hda/realtek: Add quirk for Clevo NP70PNJ (bsc#1012628). +- ALSA: usb-audio: add mapping for new Corsair Virtuoso SE + (bsc#1012628). +- ALSA: oss: Fix PCM OSS buffer allocation overflow (bsc#1012628). +- ASoC: sti: Fix deadlock via snd_pcm_stop_xrun() call + (bsc#1012628). +- llc: fix netdevice reference leaks in llc_ui_bind() + (bsc#1012628). +- Bluetooth: btusb: Add another Realtek 8761BU (bsc#1012628). +- tpm: Fix error handling in async work (bsc#1012628). +- commit e830013 + +------------------------------------------------------------------- +Fri Mar 25 10:23:19 CET 2022 - mkubecek@suse.cz + +- series.conf: cleanup +- update mainline references and move into sorted section: + - patches.suse/Bluetooth-btusb-Add-missing-Chicony-device-for-Realt.patch + - patches.suse/bpf-add-config-to-allow-loading-modules-with-BTF-mis.patch +- commit 62d2682 + +------------------------------------------------------------------- +Fri Mar 25 10:14:04 CET 2022 - tiwai@suse.de + +- Revert "Input: clear BTN_RIGHT/MIDDLE on buttonpads" + (bsc#1197243). +- commit 7257225 + +------------------------------------------------------------------- +Fri Mar 25 10:11:56 CET 2022 - tiwai@suse.de + +- Drop HID multitouch fix patch (bsc#1197243) + Delete patches.suse/HID-multitouch-fix-Dell-Precision-7550-and-7750-butt.patch. + Replaced with another revert patch. +- commit 01821ca + +------------------------------------------------------------------- +Mon Mar 21 17:53:26 CET 2022 - dmueller@suse.com + +- rpm/constraints.in: skip SLOW_DISK workers for kernel-source +- commit e84694f + +------------------------------------------------------------------- +Mon Mar 21 15:04:49 CET 2022 - msuchanek@suse.de + +- Revert "rpm/macros.kernel-source: avoid %if's and %define's" + This reverts commit d0cec50d019c853336e26f5ff5df5a4c9c3ea120. +- commit b20736a + +------------------------------------------------------------------- +Mon Mar 21 13:19:17 CET 2022 - msuchanek@suse.de + +- macros.kernel-source: Fix conditional expansion. + Fixes: bb95fef3cf19 ("rpm: Use bash for %() expansion (jsc#SLE-18234).") +- commit 7e857f7 + +------------------------------------------------------------------- +Mon Mar 21 12:26:30 CET 2022 - jslaby@suse.cz + +- rpm/macros.kernel-source: avoid %if's and %define's + It's not supported in rpm macros scripts. So for now, resolve + %kernel_build_shell_package to bash-sh in stable branch unconditionally. + When this is fixed in the packaging branch, revert this. +- commit d0cec50 + +------------------------------------------------------------------- +Mon Mar 21 08:47:36 CET 2022 - jslaby@suse.cz + +- Refresh + patches.suse/Bluetooth-btusb-Add-missing-Chicony-device-for-Realt.patch. + Update upstream status. +- commit 36a1351 + +------------------------------------------------------------------- +Sun Mar 20 22:25:20 CET 2022 - mkubecek@suse.cz + +- Update to 5.17 final +- refresh configs (headers only) +- commit be2cbd1 + +------------------------------------------------------------------- +Sat Mar 19 18:07:17 CET 2022 - msuchanek@suse.de + +- rpm: Use bash for %() expansion (jsc#SLE-18234). + Since 15.4 alternatives for /bin/sh are provided by packages + -sh. While the interpreter for the build script can be + selected the interpreter for %() cannot. + The kernel spec files use bashisms in %(). + While this could technically be fixed there is more serious underlying + problem: neither bash nor any of the alternatives are 100% POSIX + compliant nor bug-free. + It is not my intent to maintain bug compatibility with any number of + shells for shell scripts embedded in the kernel spec file. The spec file + syntax is not documented so embedding the shell script in it causes some + unspecified transformation to be applied to it. That means that + ultimately any changes must be tested by building the kernel, n times if + n shells are supported. + To reduce maintenance effort require that bash is used for kernel build + always. +- commit bb95fef + +------------------------------------------------------------------- +Sat Mar 19 15:19:05 CET 2022 - jslaby@suse.cz + +- Linux 5.16.16 (bsc#1012628). +- ice: Fix race condition during interface enslave (bsc#1012628). +- kselftest/vm: fix tests build with old libc (bsc#1012628). +- bnx2: Fix an error message (bsc#1012628). +- sfc: extend the locking on mcdi->seqno (bsc#1012628). +- tcp: make tcp_read_sock() more robust (bsc#1012628). +- nl80211: Update bss channel on channel switch for P2P_CLIENT + (bsc#1012628). +- drm/vrr: Set VRR capable prop only if it is attached to + connector (bsc#1012628). +- iwlwifi: don't advertise TWT support (bsc#1012628). +- Input: goodix - workaround Cherry Trail devices with a bogus + ACPI Interrupt() resource (bsc#1012628). +- Input: goodix - use the new soc_intel_is_byt() helper + (bsc#1012628). +- netfilter: egress: silence egress hook lockdep splats + (bsc#1012628). +- atm: firestream: check the return value of ioremap() in + fs_init() (bsc#1012628). +- can: rcar_canfd: rcar_canfd_channel_probe(): register the CAN + device when fully ready (bsc#1012628). +- Bluetooth: hci_core: Fix leaking sent_cmd skb (bsc#1012628). +- ARM: 9178/1: fix unmet dependency on BITREVERSE for + HAVE_ARCH_BITREVERSE (bsc#1012628). +- MIPS: smp: fill in sibling and core maps earlier (bsc#1012628). +- mac80211: refuse aggregations sessions before authorized + (bsc#1012628). +- ARM: dts: rockchip: fix a typo on rk3288 crypto-controller + (bsc#1012628). +- ARM: dts: rockchip: reorder rk322x hmdi clocks (bsc#1012628). +- arm64: dts: agilex: use the compatible + "intel,socfpga-agilex-hsotg" (bsc#1012628). +- arm64: dts: rockchip: reorder rk3399 hdmi clocks (bsc#1012628). +- arm64: dts: rockchip: align pl330 node name with dtschema + (bsc#1012628). +- arm64: dts: rockchip: fix rk3399-puma eMMC HS400 signal + integrity (bsc#1012628). +- xfrm: Fix xfrm migrate issues when address family changes + (bsc#1012628). +- xfrm: Check if_id in xfrm_migrate (bsc#1012628). +- arm64: dts: rockchip: fix rk3399-puma-haikou USB OTG mode + (bsc#1012628). +- arm64: dts: rockchip: fix dma-controller node names on rk356x + (bsc#1012628). +- Revert "xfrm: state and policy should fail if XFRMA_IF_ID 0" + (bsc#1012628). +- commit d9656de + +------------------------------------------------------------------- +Sat Mar 19 09:08:32 CET 2022 - tiwai@suse.de + +- HID: multitouch: fix Dell Precision 7550 and 7750 button type + (bsc#1197243). +- commit 5500e44 + +------------------------------------------------------------------- +Fri Mar 18 04:15:38 CET 2022 - neilb@suse.de + +- Disable 5.16.10-026-NFSv4.1-query-for-fs_location-attr-on-a-new-f.patch (boo#1196521) + This patch causes a regression and probably should not have been + backported to stable anyway. Disable it. + Links to upstream discussions in the bug. +- commit 40a4b1d + +------------------------------------------------------------------- Wed Mar 16 19:45:27 CET 2022 - jslaby@suse.cz - Linux 5.16.15 (bsc#1012628). @@ -212,6 +460,31 @@ Wed Mar 16 19:29:49 CET 2022 - ailiop@suse.com - commit d8f0e40 ------------------------------------------------------------------- +Wed Mar 16 17:55:51 CET 2022 - msuchanek@suse.de + +- rpm: Run external scriptlets on uninstall only when available + (bsc#1196514 bsc#1196114 bsc#1196942). + When dependency cycles are encountered package dependencies may not be + fulfilled during zypper transaction at the time scriptlets are run. + This is a problem for kernel scriptlets provided by suse-module-tools + when migrating to a SLE release that provides these scriptlets only as + part of LTSS. The suse-module-tools that provides kernel scriptlets may + be removed early causing migration to fail. +- commit ab8dd2d + +------------------------------------------------------------------- +Wed Mar 16 13:56:15 CET 2022 - dmueller@suse.com + +- rpm/*.spec.in: remove backtick usage +- commit 87ca1fb + +------------------------------------------------------------------- +Wed Mar 16 11:10:48 CET 2022 - msuchanek@suse.de + +- rpm: SC2006: Use $(...) notation instead of legacy backticked `...`. +- commit f0d0e90 + +------------------------------------------------------------------- Tue Mar 15 17:02:41 CET 2022 - mkubecek@suse.cz - esp: Fix possible buffer overflow in ESP transformation @@ -219,6 +492,35 @@ Tue Mar 15 17:02:41 CET 2022 - mkubecek@suse.cz - commit f5ed8a3 ------------------------------------------------------------------- +Tue Mar 15 09:32:45 CET 2022 - dmueller@suse.com + +- rpm/kernel-source.spec.in: call fdupes per subpackage + It is a waste of time to do a global fdupes when we have + subpackages. +- commit 1da8439 + +------------------------------------------------------------------- +Mon Mar 14 22:49:56 CET 2022 - dmueller@suse.com + +- Revert "- rpm/fdupes_relink: dups linking implementation in perl (bsc#1195709)" + This has been fixed in fdupes directly, and is no longer necessary. Plus + this causes conflicts with packaging branch, where this should have + landed. + This reverts commit 359854d6ca73269851c604addecdd247d01dfbf0. +- commit d0317f8 + +------------------------------------------------------------------- +Sun Mar 13 23:07:15 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc8 +- update configs + - arm64 + - MITIGATE_SPECTRE_BRANCH_HISTORY=y + - armv7hl + - HARDEN_BRANCH_HISTORY=y +- commit 9555b2a + +------------------------------------------------------------------- Fri Mar 11 13:02:42 CET 2022 - jslaby@suse.cz - Linux 5.16.14 (bsc#1012628). @@ -317,6 +619,12 @@ Fri Mar 11 13:02:42 CET 2022 - jslaby@suse.cz - commit 80acc65 ------------------------------------------------------------------- +Thu Mar 10 10:57:16 CET 2022 - dmueller@suse.com + +- rpm/arch-symbols,guards,*driver: Replace Novell with SUSE. +- commit 174a64f + +------------------------------------------------------------------- Thu Mar 10 08:31:37 CET 2022 - dmueller@suse.com - rpm/kernel-docs.spec.in: use %%license for license declarations @@ -334,7 +642,7 @@ Wed Mar 9 12:12:51 CET 2022 - tiwai@suse.de - Bluetooth: btusb: Add missing Chicony device for Realtek RTL8723BE (bsc#1196779). -- commit 714ef34 +- commit 47faa85 ------------------------------------------------------------------- Tue Mar 8 19:23:20 CET 2022 - jslaby@suse.cz @@ -652,6 +960,21 @@ Mon Mar 7 14:50:57 CET 2022 - tiwai@suse.de - commit b002fe2 ------------------------------------------------------------------- +Sun Mar 6 23:40:11 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc7 +- commit 04b7727 + +------------------------------------------------------------------- +Fri Mar 4 09:58:51 CET 2022 - mkubecek@suse.cz + +- config: refresh + Since commit bb988d4625a3 ("kernel-binary: Do not include sourcedir in + certificate path."), MODULE_SIG_HASH config option is mandatory in diff + configs. +- commit 191d88f + +------------------------------------------------------------------- Thu Mar 3 10:18:54 CET 2022 - pvorel@suse.cz - config: ppc64{,le}: build vmx-crypto as module (bsc#1195768) @@ -963,6 +1286,21 @@ Wed Mar 2 13:08:07 CET 2022 - jslaby@suse.cz - commit 9b89dd3 ------------------------------------------------------------------- +Sun Feb 27 23:55:03 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc6 +- commit 3bbcd8f + +------------------------------------------------------------------- +Sun Feb 27 21:50:19 CET 2022 - mkubecek@suse.cz + +- config: update vanilla configs + FB_BOOT_VESA_SUPPORT was replaced BOOT_VESA_SUPPORT by a patch but this + patch is not applied to vanilla flavor so that we have to keep the option + in */vanilla configs until the patch reaches mainline. +- commit 22f5560 + +------------------------------------------------------------------- Thu Feb 24 06:07:05 CET 2022 - jslaby@suse.cz - Update config files. @@ -1376,7 +1714,7 @@ Wed Feb 23 10:26:15 CET 2022 - msuchanek@suse.de Mon Feb 21 09:38:40 CET 2022 - iivanov@suse.de - Revert: reset: raspberrypi: Don't reset USB if already up (bsc#1180336) -- commit e7668e1 +- commit f3fe985 ------------------------------------------------------------------- Mon Feb 21 08:19:17 CET 2022 - jslaby@suse.cz @@ -1385,6 +1723,21 @@ Mon Feb 21 08:19:17 CET 2022 - jslaby@suse.cz - commit 6e98c6d ------------------------------------------------------------------- +Sun Feb 20 23:32:57 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc5 +- refresh configs +- commit a9b2c1d + +------------------------------------------------------------------- +Wed Feb 16 16:28:17 CET 2022 - tzimmermann@suse.de + +- Revert "config: x86-64: Enable DRM stack for early-boot graphics (boo#1193472)" + This reverts commit a6b1e6089c7fbcb3dc149eb1a005a32f0345fa13. + Going back to efifb/vesafb for now. See boo#1195885 and boo#1195887. +- commit 230a3c7 + +------------------------------------------------------------------- Wed Feb 16 16:24:46 CET 2022 - tzimmermann@suse.de - Revert "config: x86-64: Enable DRM stack for early-boot graphics (boo#1193472)" @@ -1770,6 +2123,15 @@ Wed Feb 16 10:56:42 CET 2022 - dmueller@suse.com - commit 4a5d464 ------------------------------------------------------------------- +Tue Feb 15 22:49:32 CET 2022 - dmueller@suse.com + +- config.conf: reenable armv6hl/armv7hl and aarch64 +- Update config files: + Taken choices from x86_64/default for all new options + Otherwise =m where possible, =y otherwise unless DEBUG or EXPERIMENTAL +- commit 2ab3225 + +------------------------------------------------------------------- Mon Feb 14 16:22:20 CET 2022 - tiwai@suse.de - usb: gadget: clear related members when goto fail @@ -1788,6 +2150,12 @@ Mon Feb 14 15:20:22 CET 2022 - tiwai@suse.de - commit 86181b2 ------------------------------------------------------------------- +Sun Feb 13 21:55:06 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc4 +- commit 660988d + +------------------------------------------------------------------- Fri Feb 11 19:39:08 CET 2022 - msuchanek@suse.de - kernel-binary: Do not include sourcedir in certificate path. @@ -1802,6 +2170,12 @@ Fri Feb 11 19:39:08 CET 2022 - msuchanek@suse.de - commit bb988d4 ------------------------------------------------------------------- +Fri Feb 11 18:32:23 CET 2022 - msuchanek@suse.de + +- BTF: Don't break ABI when debuginfo is disabled. +- commit 9ff5fa4 + +------------------------------------------------------------------- Fri Feb 11 15:18:50 CET 2022 - msuchanek@suse.de - constraints: Also adjust disk requirement for x86 and s390. @@ -2097,6 +2471,16 @@ Mon Feb 7 12:46:18 CET 2022 - tiwai@suse.de - commit 0503f69 ------------------------------------------------------------------- +Sun Feb 6 21:56:24 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc3 +- eliminate 1 patch + - patches.suse/cifs-fix-workstation_name-for-multiuser-mounts.patch +- update configs + - FRAMEBUFFER_CONSOLE_LEGACY_ACCELERATION=n (y on i386) +- commit 335402f + +------------------------------------------------------------------- Sun Feb 6 08:46:19 CET 2022 - jslaby@suse.cz - Linux 5.16.7 (bsc#1012628). @@ -2194,7 +2578,7 @@ Sat Feb 5 09:12:16 CET 2022 - tiwai@suse.de - Refresh patches.suse/Input-elan_i2c-Add-deny-list-for-Lenovo-Yoga-Slim-7.patch Fix section mistmatch warning -- commit 1f97ae0 +- commit 672f0d5 ------------------------------------------------------------------- Wed Feb 2 07:45:56 CET 2022 - jslaby@suse.cz @@ -2544,14 +2928,14 @@ Wed Feb 2 06:30:38 CET 2022 - jslaby@suse.cz Tue Feb 1 15:23:26 CET 2022 - tiwai@suse.de - Input: synaptics: retry query upon error (bsc#1194086). -- commit 5277fb2 +- commit cfcc1f5 ------------------------------------------------------------------- Tue Feb 1 14:42:29 CET 2022 - tiwai@suse.de - Input: elan_i2c: Add deny list for Lenovo Yoga Slim 7 (bsc#1193064). -- commit ea5f4b8 +- commit 26e60ad ------------------------------------------------------------------- Mon Jan 31 15:20:36 CET 2022 - ludwig.nussel@suse.de @@ -2572,6 +2956,17 @@ Mon Jan 31 09:54:23 CET 2022 - tzimmermann@suse.de - commit 8e500f5 ------------------------------------------------------------------- +Sun Jan 30 21:04:57 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc2 +- eliminate 3 patches + - patches.suse/s390-uaccess-fix-compile-error.patch + - patches.suse/tcp-Add-a-stub-for-sk_defer_free_flush.patch + - patches.suse/tcp-add-a-missing-sk_defer_free_flush-in-tcp_splice_.patch +- refresh configs +- commit e736c55 + +------------------------------------------------------------------- Sat Jan 29 13:57:02 CET 2022 - jslaby@suse.cz - Linux 5.16.4 (bsc#1012628). @@ -2596,6 +2991,27 @@ Sat Jan 29 09:39:04 CET 2022 - tiwai@suse.de - commit c31491c ------------------------------------------------------------------- +Fri Jan 28 15:09:52 CET 2022 - mkubecek@suse.cz + +- tcp: add a missing sk_defer_free_flush() in tcp_splice_read() + (git-fixes). +- commit f8aca60 + +------------------------------------------------------------------- +Fri Jan 28 15:08:56 CET 2022 - mkubecek@suse.cz + +- tcp: Add a stub for sk_defer_free_flush(). + Fix another s390x/zfcpdump build failure. +- commit 235f271 + +------------------------------------------------------------------- +Fri Jan 28 13:16:59 CET 2022 - mkubecek@suse.cz + +- s390/uaccess: fix compile error. + Fix s390x/zfcpdump build. +- commit d01fea5 + +------------------------------------------------------------------- Fri Jan 28 09:44:58 CET 2022 - jslaby@suse.cz - Linux 5.16.3 (bsc#1012628). @@ -4328,6 +4744,14 @@ Fri Jan 28 09:44:58 CET 2022 - jslaby@suse.cz - commit c7377e3 ------------------------------------------------------------------- +Fri Jan 28 01:01:10 CET 2022 - mkubecek@suse.cz + +- config: disable REGULATOR_MAX20086 on s390x + This driver seems to make little sense on s390x and it also fails to build + due to disabled CONFIG_GPIOLIB. +- commit 5152409 + +------------------------------------------------------------------- Thu Jan 27 17:44:27 CET 2022 - tiwai@suse.de - mac80211: allow non-standard VHT MCS-10/11 (bsc#1192891). @@ -4338,7 +4762,7 @@ Thu Jan 27 17:43:38 CET 2022 - tiwai@suse.de - Delete patches.suse/Bluetooth-Apply-initial-command-workaround-for-more-.patch The upstream had already the fix -- commit b65fedf +- commit 59dcb9d ------------------------------------------------------------------- Wed Jan 26 14:14:38 CET 2022 - tiwai@suse.de @@ -4353,7 +4777,26 @@ Wed Jan 26 13:00:58 CET 2022 - tiwai@suse.de - Update config files: disable CONFIG_INTEL_IDXD_COMPAT (bsc#1194858) The compat support is rather unwanted, and this allows us to build idxd bus as module, too. -- commit ccf8634 +- commit 527268a + +------------------------------------------------------------------- +Tue Jan 25 20:08:42 CET 2022 - mrostecki@suse.de + +- config: Enable BPF LSM + This LSM might get more adoption both in core system projects and + container/k8s works and it would be good to be ready to support them. + BPF LSM is a feature available since kernel 5.7 which allows to write + BPF programs attached to LSM hooks and allowing/denying a particular + event. + BPF LSM is already adopted in a (not yet default) restrict-fs feature in + systemd[0]. + BPF LSM is also used in the lockc[1] project which we develop at SUSE. + There should be no functional or performance changes for users who don't + load any BPF LSM programs. BPF LSM works only if some BPF programs is + explicitly loaded. + [0] https://github.com/systemd/systemd/blob/main/src/core/bpf/restrict_fs/restrict-fs.bpf.c + [1] https://github.com/rancher-sandbox/lockc +- commit c2c25b1 ------------------------------------------------------------------- Tue Jan 25 12:10:49 CET 2022 - tiwai@suse.de @@ -4384,6 +4827,134 @@ Mon Jan 24 11:55:17 CET 2022 - tiwai@suse.de - commit 6f62d73 ------------------------------------------------------------------- +Sun Jan 23 23:54:31 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc1 +- eliminated 73 patches (67 stable, 6 mainline) + - patches.kernel.org/* + - patches.suse/0001-usb-Add-Xen-pvUSB-protocol-description.patch + - patches.suse/0002-usb-Introduce-Xen-pvUSB-frontend-xen-hcd.patch + - patches.suse/ALSA-usb-audio-Add-minimal-mute-notion-in-dB-mapping.patch + - patches.suse/ALSA-usb-audio-Fix-dB-level-of-Bose-Revolve-SoundLin.patch + - patches.suse/ALSA-usb-audio-Use-int-for-dB-map-values.patch + - patches.suse/mwifiex-Fix-skb_over_panic-in-mwifiex_usb_recv.patch +- refresh + - patches.rpmify/powerpc-64-BE-option-to-use-ELFv2-ABI-for-big-endian.patch + - patches.suse/iwlwifi-module-firmware-ucode-fix.patch + - patches.suse/vfs-add-super_operations-get_inode_dev + - patches.suse/kernel-add-product-identifying-information-to-kernel-build.patch +- disable ARM architectures (need config update) +- new config options + - Power management and ACPI options + - ACPI_PFRUT=m + - ACPI_PCC=y + - X86_AMD_PSTATE=m + - Memory Management options + - ANON_VMA_NAME=y + - Networking support + - NET_9P_FD=m + - File systems + - CACHEFILES_ERROR_INJECTION=n + - UNICODE_UTF8_DATA=y + - Kernel hacking + - NET_DEV_REFCNT_TRACKER=n + - NET_NS_REFCNT_TRACKER=n + - PAGE_TABLE_CHECK=y + - PAGE_TABLE_CHECK_ENFORCED=n + - FTRACE_SORT_STARTUP_TEST=n + - TEST_REF_TRACKER=n + - TEST_SIPHASH=n + - Generic Driver Options + - DEVTMPFS_SAFE=n + - Network device support + - NET_VENDOR_ENGLEDER=y + - TSNEP=m + - TSNEP_SELFTESTS=n + - ICE_HWTS=y + - NET_VENDOR_VERTEXCOM=y + - MSE102X=m + - MCTP_SERIAL=m + - IWLMEI=m + - WWAN_DEBUGFS=n + - Hardware Monitoring support + - SENSORS_NZXT_SMART2=m + - SENSORS_DELTA_AHE50DC_FAN=m + - SENSORS_IR38064_REGULATOR=y + - SENSORS_MP5023=m + - SENSORS_INA238=m + - SENSORS_ASUS_WMI=m + - SENSORS_ASUS_WMI_EC=m + - Voltage and Current Regulator Support + - REGULATOR_MAX20086=m + - REGULATOR_TPS68470=m + - Graphics support + - TINYDRM_ILI9163=n + - Sound card support + - SND_HDA_SCODEC_CS35L41_I2C=m + - SND_HDA_SCODEC_CS35L41_SPI=m + - SND_SOC_INTEL_SOF_NAU8825_MACH=m + - SND_SOC_SOF_AMD_TOPLEVEL=m + - SND_SOC_SOF_AMD_RENOIR=m + - SND_SOC_AK4375=n + - SND_SOC_TLV320ADC3XXX=n + - X86 Platform Specific Device Drivers + - YOGABOOK_WMI=m + - ASUS_TF103C_DOCK=m + - INTEL_VSEC=m + - X86_ANDROID_TABLETS=m + - SIEMENS_SIMATIC_IPC=m + - SIEMENS_SIMATIC_IPC_WDT=m + - Common Clock Framework + - COMMON_CLK_TPS68470=n + - COMMON_CLK_LAN966X=n + - Industrial I/O support + - TI_ADS8344=n + - TI_ADS8688=n + - TI_ADS124S08=n + - AD74413R=n + - AD3552R=n + - AD7293=n + - MAX5821=n + - ADMV8818=n + - ADMV1013=n + - Misc drivers + - GNSS_USB=m + - SERIAL_8250_PERICOM=y + - GPIO_SIM=m + - CHARGER_MAX77976=m + - VIDEO_OV5693=m + - HID_LETSKETCH=m + - LEDS_SIEMENS_SIMATIC_IPC=m + - OF dependent (i386, ppc64/ppc64le, riscv64) + - DRM_RCAR_USE_LVDS=n + - DRM_RCAR_MIPI_DSI=n + - DRM_PANEL_BOE_BF060Y8M_AJ0=n + - DRM_PANEL_JDI_R63452=n + - DRM_PANEL_NOVATEK_NT35950=n + - DRM_PANEL_SONY_TULIP_TRULY_NT35521=n + - VIDEO_MAX96712=m + - PHY_FSL_IMX8M_PCIE=m + - x86_64 + - SLS=y + - i386 + - PHY_LAN966X_SERDES=m + - ppc64 / ppc64le + - KVM_BOOK3S_HV_NESTED_PMU_WORKAROUND=n + - SURFACE_PLATFORMS=n + - s390x + - SURFACE_PLATFORMS=n + - CRYPTO_CHACHA_S390=m + - riscv64 + - SOC_STARFIVE=y + - RISCV_BOOT_SPINWAIT=y + - PINCTRL_STARFIVE=m + - SND_AMD_ACP_CONFIG=m + - CLK_STARFIVE_JH7100=y + - RESET_STARFIVE_JH7100=y + - PHY_LAN966X_SERDES=m +- commit 8751a94 + +------------------------------------------------------------------- Fri Jan 21 15:46:35 CET 2022 - tiwai@suse.de - HID: wacom: Avoid using stale array indicies to read contact diff --git a/kernel-obs-build.spec b/kernel-obs-build.spec index 9c85c4d..bbff797 100644 --- a/kernel-obs-build.spec +++ b/kernel-obs-build.spec @@ -19,7 +19,7 @@ #!BuildIgnore: post-build-checks -%define patchversion 5.16.15 +%define patchversion 5.17.1 %define variant %{nil} %define vanilla_only 0 @@ -45,7 +45,7 @@ BuildRequires: util-linux %endif %endif %endif -BuildRequires: kernel%kernel_flavor-srchash-d8f0e4059e0e053d843c5cb54700bdc033e4c284 +BuildRequires: kernel%kernel_flavor-srchash-58205bc0990184a0cddf884ee828b9f8bc9290bb %if 0%{?rhel_version} BuildRequires: kernel @@ -64,9 +64,9 @@ BuildRequires: dracut Summary: package kernel and initrd for OBS VM builds License: GPL-2.0-only Group: SLES -Version: 5.16.15 +Version: 5.17.1 %if 0%{?is_kotd} -Release: .gd8f0e40 +Release: .g58205bc %else Release: 0 %endif @@ -157,7 +157,7 @@ dracut --reproducible --host-only --no-hostonly-cmdline \ %if 0%{?suse_version} > 1550 || 0%{?sle_version} > 150200 --compress "zstd -19 -T0" \ %endif - `echo /boot/%{kernel_name}-*%{kernel_flavor} | sed -n -e 's,[^-]*-\(.*'%{kernel_flavor}'\),\1,p'` + $(echo /boot/%{kernel_name}-*%{kernel_flavor} | sed -n -e 's,[^-]*-\(.*'%{kernel_flavor}'\),\1,p') %endif #cleanup diff --git a/kernel-obs-build.spec.in b/kernel-obs-build.spec.in index 0ab604b..1715e21 100644 --- a/kernel-obs-build.spec.in +++ b/kernel-obs-build.spec.in @@ -157,7 +157,7 @@ dracut --reproducible --host-only --no-hostonly-cmdline \ %if 0%{?suse_version} > 1550 || 0%{?sle_version} > 150200 --compress "zstd -19 -T0" \ %endif - `echo /boot/%{kernel_name}-*%{kernel_flavor} | sed -n -e 's,[^-]*-\(.*'%{kernel_flavor}'\),\1,p'` + $(echo /boot/%{kernel_name}-*%{kernel_flavor} | sed -n -e 's,[^-]*-\(.*'%{kernel_flavor}'\),\1,p') %endif #cleanup diff --git a/kernel-obs-qa.changes b/kernel-obs-qa.changes index 4ffe108..e9e89d8 100644 --- a/kernel-obs-qa.changes +++ b/kernel-obs-qa.changes @@ -1,4 +1,252 @@ ------------------------------------------------------------------- +Thu Mar 31 07:28:17 CEST 2022 - jslaby@suse.cz + +- Revert "config: Enable BPF LSM" (bsc#1197746) + This reverts commit c2c25b18721866d6211054f542987036ed6e0a50. +- commit 58205bc + +------------------------------------------------------------------- +Mon Mar 28 11:35:43 CEST 2022 - tiwai@suse.de + +- Revert "swiotlb: rework "fix info leak with DMA_FROM_DEVICE"" + (bsc#1197460). +- commit ffd9dce + +------------------------------------------------------------------- +Mon Mar 28 11:00:29 CEST 2022 - jslaby@suse.cz + +- block: restore the old set_task_ioprio() behaviour wrt + PF_EXITING (bsc#1197582). +- commit c349fed + +------------------------------------------------------------------- +Mon Mar 28 10:22:52 CEST 2022 - jslaby@suse.cz + +- Linux 5.17.1 (bsc#1012628). +- llc: only change llc->dev when bind() succeeds (bsc#1012628). +- drm/msm/gpu: Fix crash on devices without devfreq support (v2) + (bsc#1012628). +- nds32: fix access_ok() checks in get/put_user (bsc#1012628). +- m68k: fix access_ok for coldfire (bsc#1012628). +- wcn36xx: Differentiate wcn3660 from wcn3620 (bsc#1012628). +- tpm: use try_get_ops() in tpm-space.c (bsc#1012628). +- tpm: fix reference counting for struct tpm_chip (bsc#1012628). +- mac80211: fix potential double free on mesh join (bsc#1012628). +- uaccess: fix integer overflow on access_ok() (bsc#1012628). +- rcu: Don't deboost before reporting expedited quiescent state + (bsc#1012628). +- jbd2: fix use-after-free of transaction_t race (bsc#1012628). +- drm/virtio: Ensure that objs is not NULL in + virtio_gpu_array_put_free() (bsc#1012628). +- Revert "ath: add support for special 0x0 regulatory domain" + (bsc#1012628). +- Bluetooth: btusb: Use quirk to skip HCI_FLT_CLEAR_ALL on fake + CSR controllers (bsc#1012628). +- Bluetooth: hci_sync: Add a new quirk to skip HCI_FLT_CLEAR_ALL + (bsc#1012628). +- Bluetooth: btusb: Add one more Bluetooth part for the Realtek + RTL8852AE (bsc#1012628). +- crypto: qat - disable registration of algorithms (bsc#1012628). +- ACPI: video: Force backlight native for Clevo NL5xRU and NL5xNU + (bsc#1012628). +- ACPI: battery: Add device HID and quirk for Microsoft Surface + Go 3 (bsc#1012628). +- ACPI / x86: Work around broken XSDT on Advantech DAC-BJ01 board + (bsc#1012628). +- netfilter: nf_tables: validate registers coming from userspace + (bsc#1012628). +- netfilter: nf_tables: initialize registers in nft_do_chain() + (bsc#1012628). +- drivers: net: xgene: Fix regression in CRC stripping + (bsc#1012628). +- ALSA: pci: fix reading of swapped values from pcmreg in AC97 + codec (bsc#1012628). +- ALSA: cmipci: Restore aux vol on suspend/resume (bsc#1012628). +- ALSA: usb-audio: Add mute TLV for playback volumes on RODE + NT-USB (bsc#1012628). +- ALSA: pcm: Add stream lock during PCM reset ioctl operations + (bsc#1012628). +- ALSA: pcm: Fix races among concurrent prealloc proc writes + (bsc#1012628). +- ALSA: pcm: Fix races among concurrent prepare and + hw_params/hw_free calls (bsc#1012628). +- ALSA: pcm: Fix races among concurrent read/write and buffer + changes (bsc#1012628). +- ALSA: pcm: Fix races among concurrent hw_params and hw_free + calls (bsc#1012628). +- ALSA: hda/realtek: Add quirk for ASUS GA402 (bsc#1012628). +- ALSA: hda/realtek - Fix headset mic problem for a HP machine + with alc671 (bsc#1012628). +- ALSA: hda/realtek: Add quirk for Clevo NP50PNJ (bsc#1012628). +- ALSA: hda/realtek: Add quirk for Clevo NP70PNJ (bsc#1012628). +- ALSA: usb-audio: add mapping for new Corsair Virtuoso SE + (bsc#1012628). +- ALSA: oss: Fix PCM OSS buffer allocation overflow (bsc#1012628). +- ASoC: sti: Fix deadlock via snd_pcm_stop_xrun() call + (bsc#1012628). +- llc: fix netdevice reference leaks in llc_ui_bind() + (bsc#1012628). +- Bluetooth: btusb: Add another Realtek 8761BU (bsc#1012628). +- tpm: Fix error handling in async work (bsc#1012628). +- commit e830013 + +------------------------------------------------------------------- +Fri Mar 25 10:23:19 CET 2022 - mkubecek@suse.cz + +- series.conf: cleanup +- update mainline references and move into sorted section: + - patches.suse/Bluetooth-btusb-Add-missing-Chicony-device-for-Realt.patch + - patches.suse/bpf-add-config-to-allow-loading-modules-with-BTF-mis.patch +- commit 62d2682 + +------------------------------------------------------------------- +Fri Mar 25 10:14:04 CET 2022 - tiwai@suse.de + +- Revert "Input: clear BTN_RIGHT/MIDDLE on buttonpads" + (bsc#1197243). +- commit 7257225 + +------------------------------------------------------------------- +Fri Mar 25 10:11:56 CET 2022 - tiwai@suse.de + +- Drop HID multitouch fix patch (bsc#1197243) + Delete patches.suse/HID-multitouch-fix-Dell-Precision-7550-and-7750-butt.patch. + Replaced with another revert patch. +- commit 01821ca + +------------------------------------------------------------------- +Mon Mar 21 17:53:26 CET 2022 - dmueller@suse.com + +- rpm/constraints.in: skip SLOW_DISK workers for kernel-source +- commit e84694f + +------------------------------------------------------------------- +Mon Mar 21 15:04:49 CET 2022 - msuchanek@suse.de + +- Revert "rpm/macros.kernel-source: avoid %if's and %define's" + This reverts commit d0cec50d019c853336e26f5ff5df5a4c9c3ea120. +- commit b20736a + +------------------------------------------------------------------- +Mon Mar 21 13:19:17 CET 2022 - msuchanek@suse.de + +- macros.kernel-source: Fix conditional expansion. + Fixes: bb95fef3cf19 ("rpm: Use bash for %() expansion (jsc#SLE-18234).") +- commit 7e857f7 + +------------------------------------------------------------------- +Mon Mar 21 12:26:30 CET 2022 - jslaby@suse.cz + +- rpm/macros.kernel-source: avoid %if's and %define's + It's not supported in rpm macros scripts. So for now, resolve + %kernel_build_shell_package to bash-sh in stable branch unconditionally. + When this is fixed in the packaging branch, revert this. +- commit d0cec50 + +------------------------------------------------------------------- +Mon Mar 21 08:47:36 CET 2022 - jslaby@suse.cz + +- Refresh + patches.suse/Bluetooth-btusb-Add-missing-Chicony-device-for-Realt.patch. + Update upstream status. +- commit 36a1351 + +------------------------------------------------------------------- +Sun Mar 20 22:25:20 CET 2022 - mkubecek@suse.cz + +- Update to 5.17 final +- refresh configs (headers only) +- commit be2cbd1 + +------------------------------------------------------------------- +Sat Mar 19 18:07:17 CET 2022 - msuchanek@suse.de + +- rpm: Use bash for %() expansion (jsc#SLE-18234). + Since 15.4 alternatives for /bin/sh are provided by packages + -sh. While the interpreter for the build script can be + selected the interpreter for %() cannot. + The kernel spec files use bashisms in %(). + While this could technically be fixed there is more serious underlying + problem: neither bash nor any of the alternatives are 100% POSIX + compliant nor bug-free. + It is not my intent to maintain bug compatibility with any number of + shells for shell scripts embedded in the kernel spec file. The spec file + syntax is not documented so embedding the shell script in it causes some + unspecified transformation to be applied to it. That means that + ultimately any changes must be tested by building the kernel, n times if + n shells are supported. + To reduce maintenance effort require that bash is used for kernel build + always. +- commit bb95fef + +------------------------------------------------------------------- +Sat Mar 19 15:19:05 CET 2022 - jslaby@suse.cz + +- Linux 5.16.16 (bsc#1012628). +- ice: Fix race condition during interface enslave (bsc#1012628). +- kselftest/vm: fix tests build with old libc (bsc#1012628). +- bnx2: Fix an error message (bsc#1012628). +- sfc: extend the locking on mcdi->seqno (bsc#1012628). +- tcp: make tcp_read_sock() more robust (bsc#1012628). +- nl80211: Update bss channel on channel switch for P2P_CLIENT + (bsc#1012628). +- drm/vrr: Set VRR capable prop only if it is attached to + connector (bsc#1012628). +- iwlwifi: don't advertise TWT support (bsc#1012628). +- Input: goodix - workaround Cherry Trail devices with a bogus + ACPI Interrupt() resource (bsc#1012628). +- Input: goodix - use the new soc_intel_is_byt() helper + (bsc#1012628). +- netfilter: egress: silence egress hook lockdep splats + (bsc#1012628). +- atm: firestream: check the return value of ioremap() in + fs_init() (bsc#1012628). +- can: rcar_canfd: rcar_canfd_channel_probe(): register the CAN + device when fully ready (bsc#1012628). +- Bluetooth: hci_core: Fix leaking sent_cmd skb (bsc#1012628). +- ARM: 9178/1: fix unmet dependency on BITREVERSE for + HAVE_ARCH_BITREVERSE (bsc#1012628). +- MIPS: smp: fill in sibling and core maps earlier (bsc#1012628). +- mac80211: refuse aggregations sessions before authorized + (bsc#1012628). +- ARM: dts: rockchip: fix a typo on rk3288 crypto-controller + (bsc#1012628). +- ARM: dts: rockchip: reorder rk322x hmdi clocks (bsc#1012628). +- arm64: dts: agilex: use the compatible + "intel,socfpga-agilex-hsotg" (bsc#1012628). +- arm64: dts: rockchip: reorder rk3399 hdmi clocks (bsc#1012628). +- arm64: dts: rockchip: align pl330 node name with dtschema + (bsc#1012628). +- arm64: dts: rockchip: fix rk3399-puma eMMC HS400 signal + integrity (bsc#1012628). +- xfrm: Fix xfrm migrate issues when address family changes + (bsc#1012628). +- xfrm: Check if_id in xfrm_migrate (bsc#1012628). +- arm64: dts: rockchip: fix rk3399-puma-haikou USB OTG mode + (bsc#1012628). +- arm64: dts: rockchip: fix dma-controller node names on rk356x + (bsc#1012628). +- Revert "xfrm: state and policy should fail if XFRMA_IF_ID 0" + (bsc#1012628). +- commit d9656de + +------------------------------------------------------------------- +Sat Mar 19 09:08:32 CET 2022 - tiwai@suse.de + +- HID: multitouch: fix Dell Precision 7550 and 7750 button type + (bsc#1197243). +- commit 5500e44 + +------------------------------------------------------------------- +Fri Mar 18 04:15:38 CET 2022 - neilb@suse.de + +- Disable 5.16.10-026-NFSv4.1-query-for-fs_location-attr-on-a-new-f.patch (boo#1196521) + This patch causes a regression and probably should not have been + backported to stable anyway. Disable it. + Links to upstream discussions in the bug. +- commit 40a4b1d + +------------------------------------------------------------------- Wed Mar 16 19:45:27 CET 2022 - jslaby@suse.cz - Linux 5.16.15 (bsc#1012628). @@ -212,6 +460,31 @@ Wed Mar 16 19:29:49 CET 2022 - ailiop@suse.com - commit d8f0e40 ------------------------------------------------------------------- +Wed Mar 16 17:55:51 CET 2022 - msuchanek@suse.de + +- rpm: Run external scriptlets on uninstall only when available + (bsc#1196514 bsc#1196114 bsc#1196942). + When dependency cycles are encountered package dependencies may not be + fulfilled during zypper transaction at the time scriptlets are run. + This is a problem for kernel scriptlets provided by suse-module-tools + when migrating to a SLE release that provides these scriptlets only as + part of LTSS. The suse-module-tools that provides kernel scriptlets may + be removed early causing migration to fail. +- commit ab8dd2d + +------------------------------------------------------------------- +Wed Mar 16 13:56:15 CET 2022 - dmueller@suse.com + +- rpm/*.spec.in: remove backtick usage +- commit 87ca1fb + +------------------------------------------------------------------- +Wed Mar 16 11:10:48 CET 2022 - msuchanek@suse.de + +- rpm: SC2006: Use $(...) notation instead of legacy backticked `...`. +- commit f0d0e90 + +------------------------------------------------------------------- Tue Mar 15 17:02:41 CET 2022 - mkubecek@suse.cz - esp: Fix possible buffer overflow in ESP transformation @@ -219,6 +492,35 @@ Tue Mar 15 17:02:41 CET 2022 - mkubecek@suse.cz - commit f5ed8a3 ------------------------------------------------------------------- +Tue Mar 15 09:32:45 CET 2022 - dmueller@suse.com + +- rpm/kernel-source.spec.in: call fdupes per subpackage + It is a waste of time to do a global fdupes when we have + subpackages. +- commit 1da8439 + +------------------------------------------------------------------- +Mon Mar 14 22:49:56 CET 2022 - dmueller@suse.com + +- Revert "- rpm/fdupes_relink: dups linking implementation in perl (bsc#1195709)" + This has been fixed in fdupes directly, and is no longer necessary. Plus + this causes conflicts with packaging branch, where this should have + landed. + This reverts commit 359854d6ca73269851c604addecdd247d01dfbf0. +- commit d0317f8 + +------------------------------------------------------------------- +Sun Mar 13 23:07:15 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc8 +- update configs + - arm64 + - MITIGATE_SPECTRE_BRANCH_HISTORY=y + - armv7hl + - HARDEN_BRANCH_HISTORY=y +- commit 9555b2a + +------------------------------------------------------------------- Fri Mar 11 13:02:42 CET 2022 - jslaby@suse.cz - Linux 5.16.14 (bsc#1012628). @@ -317,6 +619,12 @@ Fri Mar 11 13:02:42 CET 2022 - jslaby@suse.cz - commit 80acc65 ------------------------------------------------------------------- +Thu Mar 10 10:57:16 CET 2022 - dmueller@suse.com + +- rpm/arch-symbols,guards,*driver: Replace Novell with SUSE. +- commit 174a64f + +------------------------------------------------------------------- Thu Mar 10 08:31:37 CET 2022 - dmueller@suse.com - rpm/kernel-docs.spec.in: use %%license for license declarations @@ -334,7 +642,7 @@ Wed Mar 9 12:12:51 CET 2022 - tiwai@suse.de - Bluetooth: btusb: Add missing Chicony device for Realtek RTL8723BE (bsc#1196779). -- commit 714ef34 +- commit 47faa85 ------------------------------------------------------------------- Tue Mar 8 19:23:20 CET 2022 - jslaby@suse.cz @@ -652,6 +960,21 @@ Mon Mar 7 14:50:57 CET 2022 - tiwai@suse.de - commit b002fe2 ------------------------------------------------------------------- +Sun Mar 6 23:40:11 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc7 +- commit 04b7727 + +------------------------------------------------------------------- +Fri Mar 4 09:58:51 CET 2022 - mkubecek@suse.cz + +- config: refresh + Since commit bb988d4625a3 ("kernel-binary: Do not include sourcedir in + certificate path."), MODULE_SIG_HASH config option is mandatory in diff + configs. +- commit 191d88f + +------------------------------------------------------------------- Thu Mar 3 10:18:54 CET 2022 - pvorel@suse.cz - config: ppc64{,le}: build vmx-crypto as module (bsc#1195768) @@ -963,6 +1286,21 @@ Wed Mar 2 13:08:07 CET 2022 - jslaby@suse.cz - commit 9b89dd3 ------------------------------------------------------------------- +Sun Feb 27 23:55:03 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc6 +- commit 3bbcd8f + +------------------------------------------------------------------- +Sun Feb 27 21:50:19 CET 2022 - mkubecek@suse.cz + +- config: update vanilla configs + FB_BOOT_VESA_SUPPORT was replaced BOOT_VESA_SUPPORT by a patch but this + patch is not applied to vanilla flavor so that we have to keep the option + in */vanilla configs until the patch reaches mainline. +- commit 22f5560 + +------------------------------------------------------------------- Thu Feb 24 06:07:05 CET 2022 - jslaby@suse.cz - Update config files. @@ -1376,7 +1714,7 @@ Wed Feb 23 10:26:15 CET 2022 - msuchanek@suse.de Mon Feb 21 09:38:40 CET 2022 - iivanov@suse.de - Revert: reset: raspberrypi: Don't reset USB if already up (bsc#1180336) -- commit e7668e1 +- commit f3fe985 ------------------------------------------------------------------- Mon Feb 21 08:19:17 CET 2022 - jslaby@suse.cz @@ -1385,6 +1723,21 @@ Mon Feb 21 08:19:17 CET 2022 - jslaby@suse.cz - commit 6e98c6d ------------------------------------------------------------------- +Sun Feb 20 23:32:57 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc5 +- refresh configs +- commit a9b2c1d + +------------------------------------------------------------------- +Wed Feb 16 16:28:17 CET 2022 - tzimmermann@suse.de + +- Revert "config: x86-64: Enable DRM stack for early-boot graphics (boo#1193472)" + This reverts commit a6b1e6089c7fbcb3dc149eb1a005a32f0345fa13. + Going back to efifb/vesafb for now. See boo#1195885 and boo#1195887. +- commit 230a3c7 + +------------------------------------------------------------------- Wed Feb 16 16:24:46 CET 2022 - tzimmermann@suse.de - Revert "config: x86-64: Enable DRM stack for early-boot graphics (boo#1193472)" @@ -1770,6 +2123,15 @@ Wed Feb 16 10:56:42 CET 2022 - dmueller@suse.com - commit 4a5d464 ------------------------------------------------------------------- +Tue Feb 15 22:49:32 CET 2022 - dmueller@suse.com + +- config.conf: reenable armv6hl/armv7hl and aarch64 +- Update config files: + Taken choices from x86_64/default for all new options + Otherwise =m where possible, =y otherwise unless DEBUG or EXPERIMENTAL +- commit 2ab3225 + +------------------------------------------------------------------- Mon Feb 14 16:22:20 CET 2022 - tiwai@suse.de - usb: gadget: clear related members when goto fail @@ -1788,6 +2150,12 @@ Mon Feb 14 15:20:22 CET 2022 - tiwai@suse.de - commit 86181b2 ------------------------------------------------------------------- +Sun Feb 13 21:55:06 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc4 +- commit 660988d + +------------------------------------------------------------------- Fri Feb 11 19:39:08 CET 2022 - msuchanek@suse.de - kernel-binary: Do not include sourcedir in certificate path. @@ -1802,6 +2170,12 @@ Fri Feb 11 19:39:08 CET 2022 - msuchanek@suse.de - commit bb988d4 ------------------------------------------------------------------- +Fri Feb 11 18:32:23 CET 2022 - msuchanek@suse.de + +- BTF: Don't break ABI when debuginfo is disabled. +- commit 9ff5fa4 + +------------------------------------------------------------------- Fri Feb 11 15:18:50 CET 2022 - msuchanek@suse.de - constraints: Also adjust disk requirement for x86 and s390. @@ -2097,6 +2471,16 @@ Mon Feb 7 12:46:18 CET 2022 - tiwai@suse.de - commit 0503f69 ------------------------------------------------------------------- +Sun Feb 6 21:56:24 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc3 +- eliminate 1 patch + - patches.suse/cifs-fix-workstation_name-for-multiuser-mounts.patch +- update configs + - FRAMEBUFFER_CONSOLE_LEGACY_ACCELERATION=n (y on i386) +- commit 335402f + +------------------------------------------------------------------- Sun Feb 6 08:46:19 CET 2022 - jslaby@suse.cz - Linux 5.16.7 (bsc#1012628). @@ -2194,7 +2578,7 @@ Sat Feb 5 09:12:16 CET 2022 - tiwai@suse.de - Refresh patches.suse/Input-elan_i2c-Add-deny-list-for-Lenovo-Yoga-Slim-7.patch Fix section mistmatch warning -- commit 1f97ae0 +- commit 672f0d5 ------------------------------------------------------------------- Wed Feb 2 07:45:56 CET 2022 - jslaby@suse.cz @@ -2544,14 +2928,14 @@ Wed Feb 2 06:30:38 CET 2022 - jslaby@suse.cz Tue Feb 1 15:23:26 CET 2022 - tiwai@suse.de - Input: synaptics: retry query upon error (bsc#1194086). -- commit 5277fb2 +- commit cfcc1f5 ------------------------------------------------------------------- Tue Feb 1 14:42:29 CET 2022 - tiwai@suse.de - Input: elan_i2c: Add deny list for Lenovo Yoga Slim 7 (bsc#1193064). -- commit ea5f4b8 +- commit 26e60ad ------------------------------------------------------------------- Mon Jan 31 15:20:36 CET 2022 - ludwig.nussel@suse.de @@ -2572,6 +2956,17 @@ Mon Jan 31 09:54:23 CET 2022 - tzimmermann@suse.de - commit 8e500f5 ------------------------------------------------------------------- +Sun Jan 30 21:04:57 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc2 +- eliminate 3 patches + - patches.suse/s390-uaccess-fix-compile-error.patch + - patches.suse/tcp-Add-a-stub-for-sk_defer_free_flush.patch + - patches.suse/tcp-add-a-missing-sk_defer_free_flush-in-tcp_splice_.patch +- refresh configs +- commit e736c55 + +------------------------------------------------------------------- Sat Jan 29 13:57:02 CET 2022 - jslaby@suse.cz - Linux 5.16.4 (bsc#1012628). @@ -2596,6 +2991,27 @@ Sat Jan 29 09:39:04 CET 2022 - tiwai@suse.de - commit c31491c ------------------------------------------------------------------- +Fri Jan 28 15:09:52 CET 2022 - mkubecek@suse.cz + +- tcp: add a missing sk_defer_free_flush() in tcp_splice_read() + (git-fixes). +- commit f8aca60 + +------------------------------------------------------------------- +Fri Jan 28 15:08:56 CET 2022 - mkubecek@suse.cz + +- tcp: Add a stub for sk_defer_free_flush(). + Fix another s390x/zfcpdump build failure. +- commit 235f271 + +------------------------------------------------------------------- +Fri Jan 28 13:16:59 CET 2022 - mkubecek@suse.cz + +- s390/uaccess: fix compile error. + Fix s390x/zfcpdump build. +- commit d01fea5 + +------------------------------------------------------------------- Fri Jan 28 09:44:58 CET 2022 - jslaby@suse.cz - Linux 5.16.3 (bsc#1012628). @@ -4328,6 +4744,14 @@ Fri Jan 28 09:44:58 CET 2022 - jslaby@suse.cz - commit c7377e3 ------------------------------------------------------------------- +Fri Jan 28 01:01:10 CET 2022 - mkubecek@suse.cz + +- config: disable REGULATOR_MAX20086 on s390x + This driver seems to make little sense on s390x and it also fails to build + due to disabled CONFIG_GPIOLIB. +- commit 5152409 + +------------------------------------------------------------------- Thu Jan 27 17:44:27 CET 2022 - tiwai@suse.de - mac80211: allow non-standard VHT MCS-10/11 (bsc#1192891). @@ -4338,7 +4762,7 @@ Thu Jan 27 17:43:38 CET 2022 - tiwai@suse.de - Delete patches.suse/Bluetooth-Apply-initial-command-workaround-for-more-.patch The upstream had already the fix -- commit b65fedf +- commit 59dcb9d ------------------------------------------------------------------- Wed Jan 26 14:14:38 CET 2022 - tiwai@suse.de @@ -4353,7 +4777,26 @@ Wed Jan 26 13:00:58 CET 2022 - tiwai@suse.de - Update config files: disable CONFIG_INTEL_IDXD_COMPAT (bsc#1194858) The compat support is rather unwanted, and this allows us to build idxd bus as module, too. -- commit ccf8634 +- commit 527268a + +------------------------------------------------------------------- +Tue Jan 25 20:08:42 CET 2022 - mrostecki@suse.de + +- config: Enable BPF LSM + This LSM might get more adoption both in core system projects and + container/k8s works and it would be good to be ready to support them. + BPF LSM is a feature available since kernel 5.7 which allows to write + BPF programs attached to LSM hooks and allowing/denying a particular + event. + BPF LSM is already adopted in a (not yet default) restrict-fs feature in + systemd[0]. + BPF LSM is also used in the lockc[1] project which we develop at SUSE. + There should be no functional or performance changes for users who don't + load any BPF LSM programs. BPF LSM works only if some BPF programs is + explicitly loaded. + [0] https://github.com/systemd/systemd/blob/main/src/core/bpf/restrict_fs/restrict-fs.bpf.c + [1] https://github.com/rancher-sandbox/lockc +- commit c2c25b1 ------------------------------------------------------------------- Tue Jan 25 12:10:49 CET 2022 - tiwai@suse.de @@ -4384,6 +4827,134 @@ Mon Jan 24 11:55:17 CET 2022 - tiwai@suse.de - commit 6f62d73 ------------------------------------------------------------------- +Sun Jan 23 23:54:31 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc1 +- eliminated 73 patches (67 stable, 6 mainline) + - patches.kernel.org/* + - patches.suse/0001-usb-Add-Xen-pvUSB-protocol-description.patch + - patches.suse/0002-usb-Introduce-Xen-pvUSB-frontend-xen-hcd.patch + - patches.suse/ALSA-usb-audio-Add-minimal-mute-notion-in-dB-mapping.patch + - patches.suse/ALSA-usb-audio-Fix-dB-level-of-Bose-Revolve-SoundLin.patch + - patches.suse/ALSA-usb-audio-Use-int-for-dB-map-values.patch + - patches.suse/mwifiex-Fix-skb_over_panic-in-mwifiex_usb_recv.patch +- refresh + - patches.rpmify/powerpc-64-BE-option-to-use-ELFv2-ABI-for-big-endian.patch + - patches.suse/iwlwifi-module-firmware-ucode-fix.patch + - patches.suse/vfs-add-super_operations-get_inode_dev + - patches.suse/kernel-add-product-identifying-information-to-kernel-build.patch +- disable ARM architectures (need config update) +- new config options + - Power management and ACPI options + - ACPI_PFRUT=m + - ACPI_PCC=y + - X86_AMD_PSTATE=m + - Memory Management options + - ANON_VMA_NAME=y + - Networking support + - NET_9P_FD=m + - File systems + - CACHEFILES_ERROR_INJECTION=n + - UNICODE_UTF8_DATA=y + - Kernel hacking + - NET_DEV_REFCNT_TRACKER=n + - NET_NS_REFCNT_TRACKER=n + - PAGE_TABLE_CHECK=y + - PAGE_TABLE_CHECK_ENFORCED=n + - FTRACE_SORT_STARTUP_TEST=n + - TEST_REF_TRACKER=n + - TEST_SIPHASH=n + - Generic Driver Options + - DEVTMPFS_SAFE=n + - Network device support + - NET_VENDOR_ENGLEDER=y + - TSNEP=m + - TSNEP_SELFTESTS=n + - ICE_HWTS=y + - NET_VENDOR_VERTEXCOM=y + - MSE102X=m + - MCTP_SERIAL=m + - IWLMEI=m + - WWAN_DEBUGFS=n + - Hardware Monitoring support + - SENSORS_NZXT_SMART2=m + - SENSORS_DELTA_AHE50DC_FAN=m + - SENSORS_IR38064_REGULATOR=y + - SENSORS_MP5023=m + - SENSORS_INA238=m + - SENSORS_ASUS_WMI=m + - SENSORS_ASUS_WMI_EC=m + - Voltage and Current Regulator Support + - REGULATOR_MAX20086=m + - REGULATOR_TPS68470=m + - Graphics support + - TINYDRM_ILI9163=n + - Sound card support + - SND_HDA_SCODEC_CS35L41_I2C=m + - SND_HDA_SCODEC_CS35L41_SPI=m + - SND_SOC_INTEL_SOF_NAU8825_MACH=m + - SND_SOC_SOF_AMD_TOPLEVEL=m + - SND_SOC_SOF_AMD_RENOIR=m + - SND_SOC_AK4375=n + - SND_SOC_TLV320ADC3XXX=n + - X86 Platform Specific Device Drivers + - YOGABOOK_WMI=m + - ASUS_TF103C_DOCK=m + - INTEL_VSEC=m + - X86_ANDROID_TABLETS=m + - SIEMENS_SIMATIC_IPC=m + - SIEMENS_SIMATIC_IPC_WDT=m + - Common Clock Framework + - COMMON_CLK_TPS68470=n + - COMMON_CLK_LAN966X=n + - Industrial I/O support + - TI_ADS8344=n + - TI_ADS8688=n + - TI_ADS124S08=n + - AD74413R=n + - AD3552R=n + - AD7293=n + - MAX5821=n + - ADMV8818=n + - ADMV1013=n + - Misc drivers + - GNSS_USB=m + - SERIAL_8250_PERICOM=y + - GPIO_SIM=m + - CHARGER_MAX77976=m + - VIDEO_OV5693=m + - HID_LETSKETCH=m + - LEDS_SIEMENS_SIMATIC_IPC=m + - OF dependent (i386, ppc64/ppc64le, riscv64) + - DRM_RCAR_USE_LVDS=n + - DRM_RCAR_MIPI_DSI=n + - DRM_PANEL_BOE_BF060Y8M_AJ0=n + - DRM_PANEL_JDI_R63452=n + - DRM_PANEL_NOVATEK_NT35950=n + - DRM_PANEL_SONY_TULIP_TRULY_NT35521=n + - VIDEO_MAX96712=m + - PHY_FSL_IMX8M_PCIE=m + - x86_64 + - SLS=y + - i386 + - PHY_LAN966X_SERDES=m + - ppc64 / ppc64le + - KVM_BOOK3S_HV_NESTED_PMU_WORKAROUND=n + - SURFACE_PLATFORMS=n + - s390x + - SURFACE_PLATFORMS=n + - CRYPTO_CHACHA_S390=m + - riscv64 + - SOC_STARFIVE=y + - RISCV_BOOT_SPINWAIT=y + - PINCTRL_STARFIVE=m + - SND_AMD_ACP_CONFIG=m + - CLK_STARFIVE_JH7100=y + - RESET_STARFIVE_JH7100=y + - PHY_LAN966X_SERDES=m +- commit 8751a94 + +------------------------------------------------------------------- Fri Jan 21 15:46:35 CET 2022 - tiwai@suse.de - HID: wacom: Avoid using stale array indicies to read contact diff --git a/kernel-obs-qa.spec b/kernel-obs-qa.spec index 1ae5493..0611a66 100644 --- a/kernel-obs-qa.spec +++ b/kernel-obs-qa.spec @@ -17,7 +17,7 @@ # needsrootforbuild -%define patchversion 5.16.15 +%define patchversion 5.17.1 %define variant %{nil} %include %_sourcedir/kernel-spec-macros @@ -36,9 +36,9 @@ BuildRoot: %{_tmppath}/%{name}-%{version}-build Summary: Basic QA tests for the kernel License: GPL-2.0-only Group: SLES -Version: 5.16.15 +Version: 5.17.1 %if 0%{?is_kotd} -Release: .gd8f0e40 +Release: .g58205bc %else Release: 0 %endif diff --git a/kernel-pae.changes b/kernel-pae.changes index 4ffe108..e9e89d8 100644 --- a/kernel-pae.changes +++ b/kernel-pae.changes @@ -1,4 +1,252 @@ ------------------------------------------------------------------- +Thu Mar 31 07:28:17 CEST 2022 - jslaby@suse.cz + +- Revert "config: Enable BPF LSM" (bsc#1197746) + This reverts commit c2c25b18721866d6211054f542987036ed6e0a50. +- commit 58205bc + +------------------------------------------------------------------- +Mon Mar 28 11:35:43 CEST 2022 - tiwai@suse.de + +- Revert "swiotlb: rework "fix info leak with DMA_FROM_DEVICE"" + (bsc#1197460). +- commit ffd9dce + +------------------------------------------------------------------- +Mon Mar 28 11:00:29 CEST 2022 - jslaby@suse.cz + +- block: restore the old set_task_ioprio() behaviour wrt + PF_EXITING (bsc#1197582). +- commit c349fed + +------------------------------------------------------------------- +Mon Mar 28 10:22:52 CEST 2022 - jslaby@suse.cz + +- Linux 5.17.1 (bsc#1012628). +- llc: only change llc->dev when bind() succeeds (bsc#1012628). +- drm/msm/gpu: Fix crash on devices without devfreq support (v2) + (bsc#1012628). +- nds32: fix access_ok() checks in get/put_user (bsc#1012628). +- m68k: fix access_ok for coldfire (bsc#1012628). +- wcn36xx: Differentiate wcn3660 from wcn3620 (bsc#1012628). +- tpm: use try_get_ops() in tpm-space.c (bsc#1012628). +- tpm: fix reference counting for struct tpm_chip (bsc#1012628). +- mac80211: fix potential double free on mesh join (bsc#1012628). +- uaccess: fix integer overflow on access_ok() (bsc#1012628). +- rcu: Don't deboost before reporting expedited quiescent state + (bsc#1012628). +- jbd2: fix use-after-free of transaction_t race (bsc#1012628). +- drm/virtio: Ensure that objs is not NULL in + virtio_gpu_array_put_free() (bsc#1012628). +- Revert "ath: add support for special 0x0 regulatory domain" + (bsc#1012628). +- Bluetooth: btusb: Use quirk to skip HCI_FLT_CLEAR_ALL on fake + CSR controllers (bsc#1012628). +- Bluetooth: hci_sync: Add a new quirk to skip HCI_FLT_CLEAR_ALL + (bsc#1012628). +- Bluetooth: btusb: Add one more Bluetooth part for the Realtek + RTL8852AE (bsc#1012628). +- crypto: qat - disable registration of algorithms (bsc#1012628). +- ACPI: video: Force backlight native for Clevo NL5xRU and NL5xNU + (bsc#1012628). +- ACPI: battery: Add device HID and quirk for Microsoft Surface + Go 3 (bsc#1012628). +- ACPI / x86: Work around broken XSDT on Advantech DAC-BJ01 board + (bsc#1012628). +- netfilter: nf_tables: validate registers coming from userspace + (bsc#1012628). +- netfilter: nf_tables: initialize registers in nft_do_chain() + (bsc#1012628). +- drivers: net: xgene: Fix regression in CRC stripping + (bsc#1012628). +- ALSA: pci: fix reading of swapped values from pcmreg in AC97 + codec (bsc#1012628). +- ALSA: cmipci: Restore aux vol on suspend/resume (bsc#1012628). +- ALSA: usb-audio: Add mute TLV for playback volumes on RODE + NT-USB (bsc#1012628). +- ALSA: pcm: Add stream lock during PCM reset ioctl operations + (bsc#1012628). +- ALSA: pcm: Fix races among concurrent prealloc proc writes + (bsc#1012628). +- ALSA: pcm: Fix races among concurrent prepare and + hw_params/hw_free calls (bsc#1012628). +- ALSA: pcm: Fix races among concurrent read/write and buffer + changes (bsc#1012628). +- ALSA: pcm: Fix races among concurrent hw_params and hw_free + calls (bsc#1012628). +- ALSA: hda/realtek: Add quirk for ASUS GA402 (bsc#1012628). +- ALSA: hda/realtek - Fix headset mic problem for a HP machine + with alc671 (bsc#1012628). +- ALSA: hda/realtek: Add quirk for Clevo NP50PNJ (bsc#1012628). +- ALSA: hda/realtek: Add quirk for Clevo NP70PNJ (bsc#1012628). +- ALSA: usb-audio: add mapping for new Corsair Virtuoso SE + (bsc#1012628). +- ALSA: oss: Fix PCM OSS buffer allocation overflow (bsc#1012628). +- ASoC: sti: Fix deadlock via snd_pcm_stop_xrun() call + (bsc#1012628). +- llc: fix netdevice reference leaks in llc_ui_bind() + (bsc#1012628). +- Bluetooth: btusb: Add another Realtek 8761BU (bsc#1012628). +- tpm: Fix error handling in async work (bsc#1012628). +- commit e830013 + +------------------------------------------------------------------- +Fri Mar 25 10:23:19 CET 2022 - mkubecek@suse.cz + +- series.conf: cleanup +- update mainline references and move into sorted section: + - patches.suse/Bluetooth-btusb-Add-missing-Chicony-device-for-Realt.patch + - patches.suse/bpf-add-config-to-allow-loading-modules-with-BTF-mis.patch +- commit 62d2682 + +------------------------------------------------------------------- +Fri Mar 25 10:14:04 CET 2022 - tiwai@suse.de + +- Revert "Input: clear BTN_RIGHT/MIDDLE on buttonpads" + (bsc#1197243). +- commit 7257225 + +------------------------------------------------------------------- +Fri Mar 25 10:11:56 CET 2022 - tiwai@suse.de + +- Drop HID multitouch fix patch (bsc#1197243) + Delete patches.suse/HID-multitouch-fix-Dell-Precision-7550-and-7750-butt.patch. + Replaced with another revert patch. +- commit 01821ca + +------------------------------------------------------------------- +Mon Mar 21 17:53:26 CET 2022 - dmueller@suse.com + +- rpm/constraints.in: skip SLOW_DISK workers for kernel-source +- commit e84694f + +------------------------------------------------------------------- +Mon Mar 21 15:04:49 CET 2022 - msuchanek@suse.de + +- Revert "rpm/macros.kernel-source: avoid %if's and %define's" + This reverts commit d0cec50d019c853336e26f5ff5df5a4c9c3ea120. +- commit b20736a + +------------------------------------------------------------------- +Mon Mar 21 13:19:17 CET 2022 - msuchanek@suse.de + +- macros.kernel-source: Fix conditional expansion. + Fixes: bb95fef3cf19 ("rpm: Use bash for %() expansion (jsc#SLE-18234).") +- commit 7e857f7 + +------------------------------------------------------------------- +Mon Mar 21 12:26:30 CET 2022 - jslaby@suse.cz + +- rpm/macros.kernel-source: avoid %if's and %define's + It's not supported in rpm macros scripts. So for now, resolve + %kernel_build_shell_package to bash-sh in stable branch unconditionally. + When this is fixed in the packaging branch, revert this. +- commit d0cec50 + +------------------------------------------------------------------- +Mon Mar 21 08:47:36 CET 2022 - jslaby@suse.cz + +- Refresh + patches.suse/Bluetooth-btusb-Add-missing-Chicony-device-for-Realt.patch. + Update upstream status. +- commit 36a1351 + +------------------------------------------------------------------- +Sun Mar 20 22:25:20 CET 2022 - mkubecek@suse.cz + +- Update to 5.17 final +- refresh configs (headers only) +- commit be2cbd1 + +------------------------------------------------------------------- +Sat Mar 19 18:07:17 CET 2022 - msuchanek@suse.de + +- rpm: Use bash for %() expansion (jsc#SLE-18234). + Since 15.4 alternatives for /bin/sh are provided by packages + -sh. While the interpreter for the build script can be + selected the interpreter for %() cannot. + The kernel spec files use bashisms in %(). + While this could technically be fixed there is more serious underlying + problem: neither bash nor any of the alternatives are 100% POSIX + compliant nor bug-free. + It is not my intent to maintain bug compatibility with any number of + shells for shell scripts embedded in the kernel spec file. The spec file + syntax is not documented so embedding the shell script in it causes some + unspecified transformation to be applied to it. That means that + ultimately any changes must be tested by building the kernel, n times if + n shells are supported. + To reduce maintenance effort require that bash is used for kernel build + always. +- commit bb95fef + +------------------------------------------------------------------- +Sat Mar 19 15:19:05 CET 2022 - jslaby@suse.cz + +- Linux 5.16.16 (bsc#1012628). +- ice: Fix race condition during interface enslave (bsc#1012628). +- kselftest/vm: fix tests build with old libc (bsc#1012628). +- bnx2: Fix an error message (bsc#1012628). +- sfc: extend the locking on mcdi->seqno (bsc#1012628). +- tcp: make tcp_read_sock() more robust (bsc#1012628). +- nl80211: Update bss channel on channel switch for P2P_CLIENT + (bsc#1012628). +- drm/vrr: Set VRR capable prop only if it is attached to + connector (bsc#1012628). +- iwlwifi: don't advertise TWT support (bsc#1012628). +- Input: goodix - workaround Cherry Trail devices with a bogus + ACPI Interrupt() resource (bsc#1012628). +- Input: goodix - use the new soc_intel_is_byt() helper + (bsc#1012628). +- netfilter: egress: silence egress hook lockdep splats + (bsc#1012628). +- atm: firestream: check the return value of ioremap() in + fs_init() (bsc#1012628). +- can: rcar_canfd: rcar_canfd_channel_probe(): register the CAN + device when fully ready (bsc#1012628). +- Bluetooth: hci_core: Fix leaking sent_cmd skb (bsc#1012628). +- ARM: 9178/1: fix unmet dependency on BITREVERSE for + HAVE_ARCH_BITREVERSE (bsc#1012628). +- MIPS: smp: fill in sibling and core maps earlier (bsc#1012628). +- mac80211: refuse aggregations sessions before authorized + (bsc#1012628). +- ARM: dts: rockchip: fix a typo on rk3288 crypto-controller + (bsc#1012628). +- ARM: dts: rockchip: reorder rk322x hmdi clocks (bsc#1012628). +- arm64: dts: agilex: use the compatible + "intel,socfpga-agilex-hsotg" (bsc#1012628). +- arm64: dts: rockchip: reorder rk3399 hdmi clocks (bsc#1012628). +- arm64: dts: rockchip: align pl330 node name with dtschema + (bsc#1012628). +- arm64: dts: rockchip: fix rk3399-puma eMMC HS400 signal + integrity (bsc#1012628). +- xfrm: Fix xfrm migrate issues when address family changes + (bsc#1012628). +- xfrm: Check if_id in xfrm_migrate (bsc#1012628). +- arm64: dts: rockchip: fix rk3399-puma-haikou USB OTG mode + (bsc#1012628). +- arm64: dts: rockchip: fix dma-controller node names on rk356x + (bsc#1012628). +- Revert "xfrm: state and policy should fail if XFRMA_IF_ID 0" + (bsc#1012628). +- commit d9656de + +------------------------------------------------------------------- +Sat Mar 19 09:08:32 CET 2022 - tiwai@suse.de + +- HID: multitouch: fix Dell Precision 7550 and 7750 button type + (bsc#1197243). +- commit 5500e44 + +------------------------------------------------------------------- +Fri Mar 18 04:15:38 CET 2022 - neilb@suse.de + +- Disable 5.16.10-026-NFSv4.1-query-for-fs_location-attr-on-a-new-f.patch (boo#1196521) + This patch causes a regression and probably should not have been + backported to stable anyway. Disable it. + Links to upstream discussions in the bug. +- commit 40a4b1d + +------------------------------------------------------------------- Wed Mar 16 19:45:27 CET 2022 - jslaby@suse.cz - Linux 5.16.15 (bsc#1012628). @@ -212,6 +460,31 @@ Wed Mar 16 19:29:49 CET 2022 - ailiop@suse.com - commit d8f0e40 ------------------------------------------------------------------- +Wed Mar 16 17:55:51 CET 2022 - msuchanek@suse.de + +- rpm: Run external scriptlets on uninstall only when available + (bsc#1196514 bsc#1196114 bsc#1196942). + When dependency cycles are encountered package dependencies may not be + fulfilled during zypper transaction at the time scriptlets are run. + This is a problem for kernel scriptlets provided by suse-module-tools + when migrating to a SLE release that provides these scriptlets only as + part of LTSS. The suse-module-tools that provides kernel scriptlets may + be removed early causing migration to fail. +- commit ab8dd2d + +------------------------------------------------------------------- +Wed Mar 16 13:56:15 CET 2022 - dmueller@suse.com + +- rpm/*.spec.in: remove backtick usage +- commit 87ca1fb + +------------------------------------------------------------------- +Wed Mar 16 11:10:48 CET 2022 - msuchanek@suse.de + +- rpm: SC2006: Use $(...) notation instead of legacy backticked `...`. +- commit f0d0e90 + +------------------------------------------------------------------- Tue Mar 15 17:02:41 CET 2022 - mkubecek@suse.cz - esp: Fix possible buffer overflow in ESP transformation @@ -219,6 +492,35 @@ Tue Mar 15 17:02:41 CET 2022 - mkubecek@suse.cz - commit f5ed8a3 ------------------------------------------------------------------- +Tue Mar 15 09:32:45 CET 2022 - dmueller@suse.com + +- rpm/kernel-source.spec.in: call fdupes per subpackage + It is a waste of time to do a global fdupes when we have + subpackages. +- commit 1da8439 + +------------------------------------------------------------------- +Mon Mar 14 22:49:56 CET 2022 - dmueller@suse.com + +- Revert "- rpm/fdupes_relink: dups linking implementation in perl (bsc#1195709)" + This has been fixed in fdupes directly, and is no longer necessary. Plus + this causes conflicts with packaging branch, where this should have + landed. + This reverts commit 359854d6ca73269851c604addecdd247d01dfbf0. +- commit d0317f8 + +------------------------------------------------------------------- +Sun Mar 13 23:07:15 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc8 +- update configs + - arm64 + - MITIGATE_SPECTRE_BRANCH_HISTORY=y + - armv7hl + - HARDEN_BRANCH_HISTORY=y +- commit 9555b2a + +------------------------------------------------------------------- Fri Mar 11 13:02:42 CET 2022 - jslaby@suse.cz - Linux 5.16.14 (bsc#1012628). @@ -317,6 +619,12 @@ Fri Mar 11 13:02:42 CET 2022 - jslaby@suse.cz - commit 80acc65 ------------------------------------------------------------------- +Thu Mar 10 10:57:16 CET 2022 - dmueller@suse.com + +- rpm/arch-symbols,guards,*driver: Replace Novell with SUSE. +- commit 174a64f + +------------------------------------------------------------------- Thu Mar 10 08:31:37 CET 2022 - dmueller@suse.com - rpm/kernel-docs.spec.in: use %%license for license declarations @@ -334,7 +642,7 @@ Wed Mar 9 12:12:51 CET 2022 - tiwai@suse.de - Bluetooth: btusb: Add missing Chicony device for Realtek RTL8723BE (bsc#1196779). -- commit 714ef34 +- commit 47faa85 ------------------------------------------------------------------- Tue Mar 8 19:23:20 CET 2022 - jslaby@suse.cz @@ -652,6 +960,21 @@ Mon Mar 7 14:50:57 CET 2022 - tiwai@suse.de - commit b002fe2 ------------------------------------------------------------------- +Sun Mar 6 23:40:11 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc7 +- commit 04b7727 + +------------------------------------------------------------------- +Fri Mar 4 09:58:51 CET 2022 - mkubecek@suse.cz + +- config: refresh + Since commit bb988d4625a3 ("kernel-binary: Do not include sourcedir in + certificate path."), MODULE_SIG_HASH config option is mandatory in diff + configs. +- commit 191d88f + +------------------------------------------------------------------- Thu Mar 3 10:18:54 CET 2022 - pvorel@suse.cz - config: ppc64{,le}: build vmx-crypto as module (bsc#1195768) @@ -963,6 +1286,21 @@ Wed Mar 2 13:08:07 CET 2022 - jslaby@suse.cz - commit 9b89dd3 ------------------------------------------------------------------- +Sun Feb 27 23:55:03 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc6 +- commit 3bbcd8f + +------------------------------------------------------------------- +Sun Feb 27 21:50:19 CET 2022 - mkubecek@suse.cz + +- config: update vanilla configs + FB_BOOT_VESA_SUPPORT was replaced BOOT_VESA_SUPPORT by a patch but this + patch is not applied to vanilla flavor so that we have to keep the option + in */vanilla configs until the patch reaches mainline. +- commit 22f5560 + +------------------------------------------------------------------- Thu Feb 24 06:07:05 CET 2022 - jslaby@suse.cz - Update config files. @@ -1376,7 +1714,7 @@ Wed Feb 23 10:26:15 CET 2022 - msuchanek@suse.de Mon Feb 21 09:38:40 CET 2022 - iivanov@suse.de - Revert: reset: raspberrypi: Don't reset USB if already up (bsc#1180336) -- commit e7668e1 +- commit f3fe985 ------------------------------------------------------------------- Mon Feb 21 08:19:17 CET 2022 - jslaby@suse.cz @@ -1385,6 +1723,21 @@ Mon Feb 21 08:19:17 CET 2022 - jslaby@suse.cz - commit 6e98c6d ------------------------------------------------------------------- +Sun Feb 20 23:32:57 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc5 +- refresh configs +- commit a9b2c1d + +------------------------------------------------------------------- +Wed Feb 16 16:28:17 CET 2022 - tzimmermann@suse.de + +- Revert "config: x86-64: Enable DRM stack for early-boot graphics (boo#1193472)" + This reverts commit a6b1e6089c7fbcb3dc149eb1a005a32f0345fa13. + Going back to efifb/vesafb for now. See boo#1195885 and boo#1195887. +- commit 230a3c7 + +------------------------------------------------------------------- Wed Feb 16 16:24:46 CET 2022 - tzimmermann@suse.de - Revert "config: x86-64: Enable DRM stack for early-boot graphics (boo#1193472)" @@ -1770,6 +2123,15 @@ Wed Feb 16 10:56:42 CET 2022 - dmueller@suse.com - commit 4a5d464 ------------------------------------------------------------------- +Tue Feb 15 22:49:32 CET 2022 - dmueller@suse.com + +- config.conf: reenable armv6hl/armv7hl and aarch64 +- Update config files: + Taken choices from x86_64/default for all new options + Otherwise =m where possible, =y otherwise unless DEBUG or EXPERIMENTAL +- commit 2ab3225 + +------------------------------------------------------------------- Mon Feb 14 16:22:20 CET 2022 - tiwai@suse.de - usb: gadget: clear related members when goto fail @@ -1788,6 +2150,12 @@ Mon Feb 14 15:20:22 CET 2022 - tiwai@suse.de - commit 86181b2 ------------------------------------------------------------------- +Sun Feb 13 21:55:06 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc4 +- commit 660988d + +------------------------------------------------------------------- Fri Feb 11 19:39:08 CET 2022 - msuchanek@suse.de - kernel-binary: Do not include sourcedir in certificate path. @@ -1802,6 +2170,12 @@ Fri Feb 11 19:39:08 CET 2022 - msuchanek@suse.de - commit bb988d4 ------------------------------------------------------------------- +Fri Feb 11 18:32:23 CET 2022 - msuchanek@suse.de + +- BTF: Don't break ABI when debuginfo is disabled. +- commit 9ff5fa4 + +------------------------------------------------------------------- Fri Feb 11 15:18:50 CET 2022 - msuchanek@suse.de - constraints: Also adjust disk requirement for x86 and s390. @@ -2097,6 +2471,16 @@ Mon Feb 7 12:46:18 CET 2022 - tiwai@suse.de - commit 0503f69 ------------------------------------------------------------------- +Sun Feb 6 21:56:24 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc3 +- eliminate 1 patch + - patches.suse/cifs-fix-workstation_name-for-multiuser-mounts.patch +- update configs + - FRAMEBUFFER_CONSOLE_LEGACY_ACCELERATION=n (y on i386) +- commit 335402f + +------------------------------------------------------------------- Sun Feb 6 08:46:19 CET 2022 - jslaby@suse.cz - Linux 5.16.7 (bsc#1012628). @@ -2194,7 +2578,7 @@ Sat Feb 5 09:12:16 CET 2022 - tiwai@suse.de - Refresh patches.suse/Input-elan_i2c-Add-deny-list-for-Lenovo-Yoga-Slim-7.patch Fix section mistmatch warning -- commit 1f97ae0 +- commit 672f0d5 ------------------------------------------------------------------- Wed Feb 2 07:45:56 CET 2022 - jslaby@suse.cz @@ -2544,14 +2928,14 @@ Wed Feb 2 06:30:38 CET 2022 - jslaby@suse.cz Tue Feb 1 15:23:26 CET 2022 - tiwai@suse.de - Input: synaptics: retry query upon error (bsc#1194086). -- commit 5277fb2 +- commit cfcc1f5 ------------------------------------------------------------------- Tue Feb 1 14:42:29 CET 2022 - tiwai@suse.de - Input: elan_i2c: Add deny list for Lenovo Yoga Slim 7 (bsc#1193064). -- commit ea5f4b8 +- commit 26e60ad ------------------------------------------------------------------- Mon Jan 31 15:20:36 CET 2022 - ludwig.nussel@suse.de @@ -2572,6 +2956,17 @@ Mon Jan 31 09:54:23 CET 2022 - tzimmermann@suse.de - commit 8e500f5 ------------------------------------------------------------------- +Sun Jan 30 21:04:57 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc2 +- eliminate 3 patches + - patches.suse/s390-uaccess-fix-compile-error.patch + - patches.suse/tcp-Add-a-stub-for-sk_defer_free_flush.patch + - patches.suse/tcp-add-a-missing-sk_defer_free_flush-in-tcp_splice_.patch +- refresh configs +- commit e736c55 + +------------------------------------------------------------------- Sat Jan 29 13:57:02 CET 2022 - jslaby@suse.cz - Linux 5.16.4 (bsc#1012628). @@ -2596,6 +2991,27 @@ Sat Jan 29 09:39:04 CET 2022 - tiwai@suse.de - commit c31491c ------------------------------------------------------------------- +Fri Jan 28 15:09:52 CET 2022 - mkubecek@suse.cz + +- tcp: add a missing sk_defer_free_flush() in tcp_splice_read() + (git-fixes). +- commit f8aca60 + +------------------------------------------------------------------- +Fri Jan 28 15:08:56 CET 2022 - mkubecek@suse.cz + +- tcp: Add a stub for sk_defer_free_flush(). + Fix another s390x/zfcpdump build failure. +- commit 235f271 + +------------------------------------------------------------------- +Fri Jan 28 13:16:59 CET 2022 - mkubecek@suse.cz + +- s390/uaccess: fix compile error. + Fix s390x/zfcpdump build. +- commit d01fea5 + +------------------------------------------------------------------- Fri Jan 28 09:44:58 CET 2022 - jslaby@suse.cz - Linux 5.16.3 (bsc#1012628). @@ -4328,6 +4744,14 @@ Fri Jan 28 09:44:58 CET 2022 - jslaby@suse.cz - commit c7377e3 ------------------------------------------------------------------- +Fri Jan 28 01:01:10 CET 2022 - mkubecek@suse.cz + +- config: disable REGULATOR_MAX20086 on s390x + This driver seems to make little sense on s390x and it also fails to build + due to disabled CONFIG_GPIOLIB. +- commit 5152409 + +------------------------------------------------------------------- Thu Jan 27 17:44:27 CET 2022 - tiwai@suse.de - mac80211: allow non-standard VHT MCS-10/11 (bsc#1192891). @@ -4338,7 +4762,7 @@ Thu Jan 27 17:43:38 CET 2022 - tiwai@suse.de - Delete patches.suse/Bluetooth-Apply-initial-command-workaround-for-more-.patch The upstream had already the fix -- commit b65fedf +- commit 59dcb9d ------------------------------------------------------------------- Wed Jan 26 14:14:38 CET 2022 - tiwai@suse.de @@ -4353,7 +4777,26 @@ Wed Jan 26 13:00:58 CET 2022 - tiwai@suse.de - Update config files: disable CONFIG_INTEL_IDXD_COMPAT (bsc#1194858) The compat support is rather unwanted, and this allows us to build idxd bus as module, too. -- commit ccf8634 +- commit 527268a + +------------------------------------------------------------------- +Tue Jan 25 20:08:42 CET 2022 - mrostecki@suse.de + +- config: Enable BPF LSM + This LSM might get more adoption both in core system projects and + container/k8s works and it would be good to be ready to support them. + BPF LSM is a feature available since kernel 5.7 which allows to write + BPF programs attached to LSM hooks and allowing/denying a particular + event. + BPF LSM is already adopted in a (not yet default) restrict-fs feature in + systemd[0]. + BPF LSM is also used in the lockc[1] project which we develop at SUSE. + There should be no functional or performance changes for users who don't + load any BPF LSM programs. BPF LSM works only if some BPF programs is + explicitly loaded. + [0] https://github.com/systemd/systemd/blob/main/src/core/bpf/restrict_fs/restrict-fs.bpf.c + [1] https://github.com/rancher-sandbox/lockc +- commit c2c25b1 ------------------------------------------------------------------- Tue Jan 25 12:10:49 CET 2022 - tiwai@suse.de @@ -4384,6 +4827,134 @@ Mon Jan 24 11:55:17 CET 2022 - tiwai@suse.de - commit 6f62d73 ------------------------------------------------------------------- +Sun Jan 23 23:54:31 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc1 +- eliminated 73 patches (67 stable, 6 mainline) + - patches.kernel.org/* + - patches.suse/0001-usb-Add-Xen-pvUSB-protocol-description.patch + - patches.suse/0002-usb-Introduce-Xen-pvUSB-frontend-xen-hcd.patch + - patches.suse/ALSA-usb-audio-Add-minimal-mute-notion-in-dB-mapping.patch + - patches.suse/ALSA-usb-audio-Fix-dB-level-of-Bose-Revolve-SoundLin.patch + - patches.suse/ALSA-usb-audio-Use-int-for-dB-map-values.patch + - patches.suse/mwifiex-Fix-skb_over_panic-in-mwifiex_usb_recv.patch +- refresh + - patches.rpmify/powerpc-64-BE-option-to-use-ELFv2-ABI-for-big-endian.patch + - patches.suse/iwlwifi-module-firmware-ucode-fix.patch + - patches.suse/vfs-add-super_operations-get_inode_dev + - patches.suse/kernel-add-product-identifying-information-to-kernel-build.patch +- disable ARM architectures (need config update) +- new config options + - Power management and ACPI options + - ACPI_PFRUT=m + - ACPI_PCC=y + - X86_AMD_PSTATE=m + - Memory Management options + - ANON_VMA_NAME=y + - Networking support + - NET_9P_FD=m + - File systems + - CACHEFILES_ERROR_INJECTION=n + - UNICODE_UTF8_DATA=y + - Kernel hacking + - NET_DEV_REFCNT_TRACKER=n + - NET_NS_REFCNT_TRACKER=n + - PAGE_TABLE_CHECK=y + - PAGE_TABLE_CHECK_ENFORCED=n + - FTRACE_SORT_STARTUP_TEST=n + - TEST_REF_TRACKER=n + - TEST_SIPHASH=n + - Generic Driver Options + - DEVTMPFS_SAFE=n + - Network device support + - NET_VENDOR_ENGLEDER=y + - TSNEP=m + - TSNEP_SELFTESTS=n + - ICE_HWTS=y + - NET_VENDOR_VERTEXCOM=y + - MSE102X=m + - MCTP_SERIAL=m + - IWLMEI=m + - WWAN_DEBUGFS=n + - Hardware Monitoring support + - SENSORS_NZXT_SMART2=m + - SENSORS_DELTA_AHE50DC_FAN=m + - SENSORS_IR38064_REGULATOR=y + - SENSORS_MP5023=m + - SENSORS_INA238=m + - SENSORS_ASUS_WMI=m + - SENSORS_ASUS_WMI_EC=m + - Voltage and Current Regulator Support + - REGULATOR_MAX20086=m + - REGULATOR_TPS68470=m + - Graphics support + - TINYDRM_ILI9163=n + - Sound card support + - SND_HDA_SCODEC_CS35L41_I2C=m + - SND_HDA_SCODEC_CS35L41_SPI=m + - SND_SOC_INTEL_SOF_NAU8825_MACH=m + - SND_SOC_SOF_AMD_TOPLEVEL=m + - SND_SOC_SOF_AMD_RENOIR=m + - SND_SOC_AK4375=n + - SND_SOC_TLV320ADC3XXX=n + - X86 Platform Specific Device Drivers + - YOGABOOK_WMI=m + - ASUS_TF103C_DOCK=m + - INTEL_VSEC=m + - X86_ANDROID_TABLETS=m + - SIEMENS_SIMATIC_IPC=m + - SIEMENS_SIMATIC_IPC_WDT=m + - Common Clock Framework + - COMMON_CLK_TPS68470=n + - COMMON_CLK_LAN966X=n + - Industrial I/O support + - TI_ADS8344=n + - TI_ADS8688=n + - TI_ADS124S08=n + - AD74413R=n + - AD3552R=n + - AD7293=n + - MAX5821=n + - ADMV8818=n + - ADMV1013=n + - Misc drivers + - GNSS_USB=m + - SERIAL_8250_PERICOM=y + - GPIO_SIM=m + - CHARGER_MAX77976=m + - VIDEO_OV5693=m + - HID_LETSKETCH=m + - LEDS_SIEMENS_SIMATIC_IPC=m + - OF dependent (i386, ppc64/ppc64le, riscv64) + - DRM_RCAR_USE_LVDS=n + - DRM_RCAR_MIPI_DSI=n + - DRM_PANEL_BOE_BF060Y8M_AJ0=n + - DRM_PANEL_JDI_R63452=n + - DRM_PANEL_NOVATEK_NT35950=n + - DRM_PANEL_SONY_TULIP_TRULY_NT35521=n + - VIDEO_MAX96712=m + - PHY_FSL_IMX8M_PCIE=m + - x86_64 + - SLS=y + - i386 + - PHY_LAN966X_SERDES=m + - ppc64 / ppc64le + - KVM_BOOK3S_HV_NESTED_PMU_WORKAROUND=n + - SURFACE_PLATFORMS=n + - s390x + - SURFACE_PLATFORMS=n + - CRYPTO_CHACHA_S390=m + - riscv64 + - SOC_STARFIVE=y + - RISCV_BOOT_SPINWAIT=y + - PINCTRL_STARFIVE=m + - SND_AMD_ACP_CONFIG=m + - CLK_STARFIVE_JH7100=y + - RESET_STARFIVE_JH7100=y + - PHY_LAN966X_SERDES=m +- commit 8751a94 + +------------------------------------------------------------------- Fri Jan 21 15:46:35 CET 2022 - tiwai@suse.de - HID: wacom: Avoid using stale array indicies to read contact diff --git a/kernel-pae.spec b/kernel-pae.spec index 0946cdb..6b097d3 100644 --- a/kernel-pae.spec +++ b/kernel-pae.spec @@ -17,8 +17,8 @@ # needssslcertforbuild -%define srcversion 5.16 -%define patchversion 5.16.15 +%define srcversion 5.17 +%define patchversion 5.17.1 %define variant %{nil} %define vanilla_only 0 %define compress_modules zstd @@ -44,7 +44,7 @@ %define klp_symbols 1 %endif -%(chmod +x %_sourcedir/{guards,apply-patches,check-for-config-changes,group-source-files.pl,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,log.sh,try-disable-staging-driver,compress-vmlinux.sh,mkspec-dtb,check-module-license,klp-symbols,splitflist,mergedep,moddep,modflist,kernel-subpackage-build,fdupes_relink}) +%(chmod +x %_sourcedir/{guards,apply-patches,check-for-config-changes,group-source-files.pl,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,log.sh,try-disable-staging-driver,compress-vmlinux.sh,mkspec-dtb,check-module-license,klp-symbols,splitflist,mergedep,moddep,modflist,kernel-subpackage-build}) %global cpu_arch %(%_sourcedir/arch-symbols %_target_cpu) %define cpu_arch_flavor %cpu_arch/%build_flavor @@ -107,13 +107,16 @@ Name: kernel-pae Summary: Kernel with PAE Support License: GPL-2.0-only Group: System/Kernel -Version: 5.16.15 +Version: 5.17.1 %if 0%{?is_kotd} -Release: .gd8f0e40 +Release: .g58205bc %else Release: 0 %endif URL: https://www.kernel.org/ +%if 0%{?suse_version} > 1500 || 0%{?sle_version} > 150300 +BuildRequires: bash-sh +%endif BuildRequires: bc BuildRequires: bison BuildRequires: coreutils @@ -231,10 +234,10 @@ Conflicts: hyper-v < 4 Conflicts: libc.so.6()(64bit) %endif Provides: kernel = %version-%source_rel -Provides: kernel-%build_flavor-base-srchash-d8f0e4059e0e053d843c5cb54700bdc033e4c284 -Provides: kernel-srchash-d8f0e4059e0e053d843c5cb54700bdc033e4c284 +Provides: kernel-%build_flavor-base-srchash-58205bc0990184a0cddf884ee828b9f8bc9290bb +Provides: kernel-srchash-58205bc0990184a0cddf884ee828b9f8bc9290bb # END COMMON DEPS -Provides: %name-srchash-d8f0e4059e0e053d843c5cb54700bdc033e4c284 +Provides: %name-srchash-58205bc0990184a0cddf884ee828b9f8bc9290bb %ifarch %ix86 Provides: kernel-bigsmp = 2.6.17 Obsoletes: kernel-bigsmp <= 2.6.17 @@ -310,7 +313,6 @@ Source82: modflist Source83: kernel-subpackage-build Source84: kernel-subpackage-spec Source85: kernel-default-base.spec.txt -Source86: fdupes_relink Source100: config.tar.bz2 Source101: config.addon.tar.bz2 Source102: patches.arch.tar.bz2 @@ -392,7 +394,6 @@ NoSource: 82 NoSource: 83 NoSource: 84 NoSource: 85 -NoSource: 86 NoSource: 100 NoSource: 101 NoSource: 102 @@ -945,7 +946,7 @@ if [ %CONFIG_MODULES = y ]; then # pointless to rely on its contents. Replacing by zeros to make the # checksums always the same for several builds of the same package. test -s %buildroot/lib/modules/%kernelrelease-%build_flavor/modules.dep && \ - dd if=/dev/zero of=%buildroot/lib/modules/%kernelrelease-%build_flavor/modules.dep ibs=`stat -c%s %buildroot/lib/modules/%kernelrelease-%build_flavor/modules.dep` count=1 + dd if=/dev/zero of=%buildroot/lib/modules/%kernelrelease-%build_flavor/modules.dep ibs=$(stat -c%s %buildroot/lib/modules/%kernelrelease-%build_flavor/modules.dep) count=1 res=0 if test -e %my_builddir/kabi/%cpu_arch/symvers-%build_flavor; then @@ -1219,14 +1220,14 @@ fi %endif %preun %if "%build_flavor" != "zfcpdump" -/usr/lib/module-init-tools/kernel-scriptlets/rpm-preun --name "%name" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-preun --name "%name" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %endif %postun %if "%build_flavor" != "zfcpdump" -/usr/lib/module-init-tools/kernel-scriptlets/rpm-postun --name "%name" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-postun --name "%name" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" @@ -1299,13 +1300,13 @@ This package contains additional modules not supported by SUSE. --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %preun extra -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "%name-extra" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "%name-extra" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %postun extra -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "%name-extra" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "%name-extra" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" @@ -1379,13 +1380,13 @@ This package contains optional modules only for openSUSE Leap. --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %preun optional -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "%name-optional" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "%name-optional" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %postun optional -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "%name-optional" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "%name-optional" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" @@ -1556,13 +1557,13 @@ nodes in the cluster can access the MD devices simultaneously. --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %preun -n cluster-md-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "cluster-md-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "cluster-md-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %postun -n cluster-md-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "cluster-md-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "cluster-md-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" @@ -1603,13 +1604,13 @@ shared resources over the cluster. --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %preun -n dlm-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "dlm-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "dlm-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %postun -n dlm-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "dlm-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "dlm-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" @@ -1650,13 +1651,13 @@ GFS2 is Global Filesystem, a shared device filesystem. --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %preun -n gfs2-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "gfs2-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "gfs2-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %postun -n gfs2-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "gfs2-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "gfs2-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" @@ -1712,13 +1713,13 @@ environments, they are not intended to be run on production systems. --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %preun -n kselftests-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "kselftests-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "kselftests-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %postun -n kselftests-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "kselftests-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "kselftests-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" @@ -1760,13 +1761,13 @@ accessible simultaneously from multiple nodes of a cluster. --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %preun -n ocfs2-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "ocfs2-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "ocfs2-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %postun -n ocfs2-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "ocfs2-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "ocfs2-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" @@ -1807,13 +1808,13 @@ provides the reiserfs module for the installation system. --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %preun -n reiserfs-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "reiserfs-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "reiserfs-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %postun -n reiserfs-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "reiserfs-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "reiserfs-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" diff --git a/kernel-source.changes b/kernel-source.changes index 4ffe108..e9e89d8 100644 --- a/kernel-source.changes +++ b/kernel-source.changes @@ -1,4 +1,252 @@ ------------------------------------------------------------------- +Thu Mar 31 07:28:17 CEST 2022 - jslaby@suse.cz + +- Revert "config: Enable BPF LSM" (bsc#1197746) + This reverts commit c2c25b18721866d6211054f542987036ed6e0a50. +- commit 58205bc + +------------------------------------------------------------------- +Mon Mar 28 11:35:43 CEST 2022 - tiwai@suse.de + +- Revert "swiotlb: rework "fix info leak with DMA_FROM_DEVICE"" + (bsc#1197460). +- commit ffd9dce + +------------------------------------------------------------------- +Mon Mar 28 11:00:29 CEST 2022 - jslaby@suse.cz + +- block: restore the old set_task_ioprio() behaviour wrt + PF_EXITING (bsc#1197582). +- commit c349fed + +------------------------------------------------------------------- +Mon Mar 28 10:22:52 CEST 2022 - jslaby@suse.cz + +- Linux 5.17.1 (bsc#1012628). +- llc: only change llc->dev when bind() succeeds (bsc#1012628). +- drm/msm/gpu: Fix crash on devices without devfreq support (v2) + (bsc#1012628). +- nds32: fix access_ok() checks in get/put_user (bsc#1012628). +- m68k: fix access_ok for coldfire (bsc#1012628). +- wcn36xx: Differentiate wcn3660 from wcn3620 (bsc#1012628). +- tpm: use try_get_ops() in tpm-space.c (bsc#1012628). +- tpm: fix reference counting for struct tpm_chip (bsc#1012628). +- mac80211: fix potential double free on mesh join (bsc#1012628). +- uaccess: fix integer overflow on access_ok() (bsc#1012628). +- rcu: Don't deboost before reporting expedited quiescent state + (bsc#1012628). +- jbd2: fix use-after-free of transaction_t race (bsc#1012628). +- drm/virtio: Ensure that objs is not NULL in + virtio_gpu_array_put_free() (bsc#1012628). +- Revert "ath: add support for special 0x0 regulatory domain" + (bsc#1012628). +- Bluetooth: btusb: Use quirk to skip HCI_FLT_CLEAR_ALL on fake + CSR controllers (bsc#1012628). +- Bluetooth: hci_sync: Add a new quirk to skip HCI_FLT_CLEAR_ALL + (bsc#1012628). +- Bluetooth: btusb: Add one more Bluetooth part for the Realtek + RTL8852AE (bsc#1012628). +- crypto: qat - disable registration of algorithms (bsc#1012628). +- ACPI: video: Force backlight native for Clevo NL5xRU and NL5xNU + (bsc#1012628). +- ACPI: battery: Add device HID and quirk for Microsoft Surface + Go 3 (bsc#1012628). +- ACPI / x86: Work around broken XSDT on Advantech DAC-BJ01 board + (bsc#1012628). +- netfilter: nf_tables: validate registers coming from userspace + (bsc#1012628). +- netfilter: nf_tables: initialize registers in nft_do_chain() + (bsc#1012628). +- drivers: net: xgene: Fix regression in CRC stripping + (bsc#1012628). +- ALSA: pci: fix reading of swapped values from pcmreg in AC97 + codec (bsc#1012628). +- ALSA: cmipci: Restore aux vol on suspend/resume (bsc#1012628). +- ALSA: usb-audio: Add mute TLV for playback volumes on RODE + NT-USB (bsc#1012628). +- ALSA: pcm: Add stream lock during PCM reset ioctl operations + (bsc#1012628). +- ALSA: pcm: Fix races among concurrent prealloc proc writes + (bsc#1012628). +- ALSA: pcm: Fix races among concurrent prepare and + hw_params/hw_free calls (bsc#1012628). +- ALSA: pcm: Fix races among concurrent read/write and buffer + changes (bsc#1012628). +- ALSA: pcm: Fix races among concurrent hw_params and hw_free + calls (bsc#1012628). +- ALSA: hda/realtek: Add quirk for ASUS GA402 (bsc#1012628). +- ALSA: hda/realtek - Fix headset mic problem for a HP machine + with alc671 (bsc#1012628). +- ALSA: hda/realtek: Add quirk for Clevo NP50PNJ (bsc#1012628). +- ALSA: hda/realtek: Add quirk for Clevo NP70PNJ (bsc#1012628). +- ALSA: usb-audio: add mapping for new Corsair Virtuoso SE + (bsc#1012628). +- ALSA: oss: Fix PCM OSS buffer allocation overflow (bsc#1012628). +- ASoC: sti: Fix deadlock via snd_pcm_stop_xrun() call + (bsc#1012628). +- llc: fix netdevice reference leaks in llc_ui_bind() + (bsc#1012628). +- Bluetooth: btusb: Add another Realtek 8761BU (bsc#1012628). +- tpm: Fix error handling in async work (bsc#1012628). +- commit e830013 + +------------------------------------------------------------------- +Fri Mar 25 10:23:19 CET 2022 - mkubecek@suse.cz + +- series.conf: cleanup +- update mainline references and move into sorted section: + - patches.suse/Bluetooth-btusb-Add-missing-Chicony-device-for-Realt.patch + - patches.suse/bpf-add-config-to-allow-loading-modules-with-BTF-mis.patch +- commit 62d2682 + +------------------------------------------------------------------- +Fri Mar 25 10:14:04 CET 2022 - tiwai@suse.de + +- Revert "Input: clear BTN_RIGHT/MIDDLE on buttonpads" + (bsc#1197243). +- commit 7257225 + +------------------------------------------------------------------- +Fri Mar 25 10:11:56 CET 2022 - tiwai@suse.de + +- Drop HID multitouch fix patch (bsc#1197243) + Delete patches.suse/HID-multitouch-fix-Dell-Precision-7550-and-7750-butt.patch. + Replaced with another revert patch. +- commit 01821ca + +------------------------------------------------------------------- +Mon Mar 21 17:53:26 CET 2022 - dmueller@suse.com + +- rpm/constraints.in: skip SLOW_DISK workers for kernel-source +- commit e84694f + +------------------------------------------------------------------- +Mon Mar 21 15:04:49 CET 2022 - msuchanek@suse.de + +- Revert "rpm/macros.kernel-source: avoid %if's and %define's" + This reverts commit d0cec50d019c853336e26f5ff5df5a4c9c3ea120. +- commit b20736a + +------------------------------------------------------------------- +Mon Mar 21 13:19:17 CET 2022 - msuchanek@suse.de + +- macros.kernel-source: Fix conditional expansion. + Fixes: bb95fef3cf19 ("rpm: Use bash for %() expansion (jsc#SLE-18234).") +- commit 7e857f7 + +------------------------------------------------------------------- +Mon Mar 21 12:26:30 CET 2022 - jslaby@suse.cz + +- rpm/macros.kernel-source: avoid %if's and %define's + It's not supported in rpm macros scripts. So for now, resolve + %kernel_build_shell_package to bash-sh in stable branch unconditionally. + When this is fixed in the packaging branch, revert this. +- commit d0cec50 + +------------------------------------------------------------------- +Mon Mar 21 08:47:36 CET 2022 - jslaby@suse.cz + +- Refresh + patches.suse/Bluetooth-btusb-Add-missing-Chicony-device-for-Realt.patch. + Update upstream status. +- commit 36a1351 + +------------------------------------------------------------------- +Sun Mar 20 22:25:20 CET 2022 - mkubecek@suse.cz + +- Update to 5.17 final +- refresh configs (headers only) +- commit be2cbd1 + +------------------------------------------------------------------- +Sat Mar 19 18:07:17 CET 2022 - msuchanek@suse.de + +- rpm: Use bash for %() expansion (jsc#SLE-18234). + Since 15.4 alternatives for /bin/sh are provided by packages + -sh. While the interpreter for the build script can be + selected the interpreter for %() cannot. + The kernel spec files use bashisms in %(). + While this could technically be fixed there is more serious underlying + problem: neither bash nor any of the alternatives are 100% POSIX + compliant nor bug-free. + It is not my intent to maintain bug compatibility with any number of + shells for shell scripts embedded in the kernel spec file. The spec file + syntax is not documented so embedding the shell script in it causes some + unspecified transformation to be applied to it. That means that + ultimately any changes must be tested by building the kernel, n times if + n shells are supported. + To reduce maintenance effort require that bash is used for kernel build + always. +- commit bb95fef + +------------------------------------------------------------------- +Sat Mar 19 15:19:05 CET 2022 - jslaby@suse.cz + +- Linux 5.16.16 (bsc#1012628). +- ice: Fix race condition during interface enslave (bsc#1012628). +- kselftest/vm: fix tests build with old libc (bsc#1012628). +- bnx2: Fix an error message (bsc#1012628). +- sfc: extend the locking on mcdi->seqno (bsc#1012628). +- tcp: make tcp_read_sock() more robust (bsc#1012628). +- nl80211: Update bss channel on channel switch for P2P_CLIENT + (bsc#1012628). +- drm/vrr: Set VRR capable prop only if it is attached to + connector (bsc#1012628). +- iwlwifi: don't advertise TWT support (bsc#1012628). +- Input: goodix - workaround Cherry Trail devices with a bogus + ACPI Interrupt() resource (bsc#1012628). +- Input: goodix - use the new soc_intel_is_byt() helper + (bsc#1012628). +- netfilter: egress: silence egress hook lockdep splats + (bsc#1012628). +- atm: firestream: check the return value of ioremap() in + fs_init() (bsc#1012628). +- can: rcar_canfd: rcar_canfd_channel_probe(): register the CAN + device when fully ready (bsc#1012628). +- Bluetooth: hci_core: Fix leaking sent_cmd skb (bsc#1012628). +- ARM: 9178/1: fix unmet dependency on BITREVERSE for + HAVE_ARCH_BITREVERSE (bsc#1012628). +- MIPS: smp: fill in sibling and core maps earlier (bsc#1012628). +- mac80211: refuse aggregations sessions before authorized + (bsc#1012628). +- ARM: dts: rockchip: fix a typo on rk3288 crypto-controller + (bsc#1012628). +- ARM: dts: rockchip: reorder rk322x hmdi clocks (bsc#1012628). +- arm64: dts: agilex: use the compatible + "intel,socfpga-agilex-hsotg" (bsc#1012628). +- arm64: dts: rockchip: reorder rk3399 hdmi clocks (bsc#1012628). +- arm64: dts: rockchip: align pl330 node name with dtschema + (bsc#1012628). +- arm64: dts: rockchip: fix rk3399-puma eMMC HS400 signal + integrity (bsc#1012628). +- xfrm: Fix xfrm migrate issues when address family changes + (bsc#1012628). +- xfrm: Check if_id in xfrm_migrate (bsc#1012628). +- arm64: dts: rockchip: fix rk3399-puma-haikou USB OTG mode + (bsc#1012628). +- arm64: dts: rockchip: fix dma-controller node names on rk356x + (bsc#1012628). +- Revert "xfrm: state and policy should fail if XFRMA_IF_ID 0" + (bsc#1012628). +- commit d9656de + +------------------------------------------------------------------- +Sat Mar 19 09:08:32 CET 2022 - tiwai@suse.de + +- HID: multitouch: fix Dell Precision 7550 and 7750 button type + (bsc#1197243). +- commit 5500e44 + +------------------------------------------------------------------- +Fri Mar 18 04:15:38 CET 2022 - neilb@suse.de + +- Disable 5.16.10-026-NFSv4.1-query-for-fs_location-attr-on-a-new-f.patch (boo#1196521) + This patch causes a regression and probably should not have been + backported to stable anyway. Disable it. + Links to upstream discussions in the bug. +- commit 40a4b1d + +------------------------------------------------------------------- Wed Mar 16 19:45:27 CET 2022 - jslaby@suse.cz - Linux 5.16.15 (bsc#1012628). @@ -212,6 +460,31 @@ Wed Mar 16 19:29:49 CET 2022 - ailiop@suse.com - commit d8f0e40 ------------------------------------------------------------------- +Wed Mar 16 17:55:51 CET 2022 - msuchanek@suse.de + +- rpm: Run external scriptlets on uninstall only when available + (bsc#1196514 bsc#1196114 bsc#1196942). + When dependency cycles are encountered package dependencies may not be + fulfilled during zypper transaction at the time scriptlets are run. + This is a problem for kernel scriptlets provided by suse-module-tools + when migrating to a SLE release that provides these scriptlets only as + part of LTSS. The suse-module-tools that provides kernel scriptlets may + be removed early causing migration to fail. +- commit ab8dd2d + +------------------------------------------------------------------- +Wed Mar 16 13:56:15 CET 2022 - dmueller@suse.com + +- rpm/*.spec.in: remove backtick usage +- commit 87ca1fb + +------------------------------------------------------------------- +Wed Mar 16 11:10:48 CET 2022 - msuchanek@suse.de + +- rpm: SC2006: Use $(...) notation instead of legacy backticked `...`. +- commit f0d0e90 + +------------------------------------------------------------------- Tue Mar 15 17:02:41 CET 2022 - mkubecek@suse.cz - esp: Fix possible buffer overflow in ESP transformation @@ -219,6 +492,35 @@ Tue Mar 15 17:02:41 CET 2022 - mkubecek@suse.cz - commit f5ed8a3 ------------------------------------------------------------------- +Tue Mar 15 09:32:45 CET 2022 - dmueller@suse.com + +- rpm/kernel-source.spec.in: call fdupes per subpackage + It is a waste of time to do a global fdupes when we have + subpackages. +- commit 1da8439 + +------------------------------------------------------------------- +Mon Mar 14 22:49:56 CET 2022 - dmueller@suse.com + +- Revert "- rpm/fdupes_relink: dups linking implementation in perl (bsc#1195709)" + This has been fixed in fdupes directly, and is no longer necessary. Plus + this causes conflicts with packaging branch, where this should have + landed. + This reverts commit 359854d6ca73269851c604addecdd247d01dfbf0. +- commit d0317f8 + +------------------------------------------------------------------- +Sun Mar 13 23:07:15 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc8 +- update configs + - arm64 + - MITIGATE_SPECTRE_BRANCH_HISTORY=y + - armv7hl + - HARDEN_BRANCH_HISTORY=y +- commit 9555b2a + +------------------------------------------------------------------- Fri Mar 11 13:02:42 CET 2022 - jslaby@suse.cz - Linux 5.16.14 (bsc#1012628). @@ -317,6 +619,12 @@ Fri Mar 11 13:02:42 CET 2022 - jslaby@suse.cz - commit 80acc65 ------------------------------------------------------------------- +Thu Mar 10 10:57:16 CET 2022 - dmueller@suse.com + +- rpm/arch-symbols,guards,*driver: Replace Novell with SUSE. +- commit 174a64f + +------------------------------------------------------------------- Thu Mar 10 08:31:37 CET 2022 - dmueller@suse.com - rpm/kernel-docs.spec.in: use %%license for license declarations @@ -334,7 +642,7 @@ Wed Mar 9 12:12:51 CET 2022 - tiwai@suse.de - Bluetooth: btusb: Add missing Chicony device for Realtek RTL8723BE (bsc#1196779). -- commit 714ef34 +- commit 47faa85 ------------------------------------------------------------------- Tue Mar 8 19:23:20 CET 2022 - jslaby@suse.cz @@ -652,6 +960,21 @@ Mon Mar 7 14:50:57 CET 2022 - tiwai@suse.de - commit b002fe2 ------------------------------------------------------------------- +Sun Mar 6 23:40:11 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc7 +- commit 04b7727 + +------------------------------------------------------------------- +Fri Mar 4 09:58:51 CET 2022 - mkubecek@suse.cz + +- config: refresh + Since commit bb988d4625a3 ("kernel-binary: Do not include sourcedir in + certificate path."), MODULE_SIG_HASH config option is mandatory in diff + configs. +- commit 191d88f + +------------------------------------------------------------------- Thu Mar 3 10:18:54 CET 2022 - pvorel@suse.cz - config: ppc64{,le}: build vmx-crypto as module (bsc#1195768) @@ -963,6 +1286,21 @@ Wed Mar 2 13:08:07 CET 2022 - jslaby@suse.cz - commit 9b89dd3 ------------------------------------------------------------------- +Sun Feb 27 23:55:03 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc6 +- commit 3bbcd8f + +------------------------------------------------------------------- +Sun Feb 27 21:50:19 CET 2022 - mkubecek@suse.cz + +- config: update vanilla configs + FB_BOOT_VESA_SUPPORT was replaced BOOT_VESA_SUPPORT by a patch but this + patch is not applied to vanilla flavor so that we have to keep the option + in */vanilla configs until the patch reaches mainline. +- commit 22f5560 + +------------------------------------------------------------------- Thu Feb 24 06:07:05 CET 2022 - jslaby@suse.cz - Update config files. @@ -1376,7 +1714,7 @@ Wed Feb 23 10:26:15 CET 2022 - msuchanek@suse.de Mon Feb 21 09:38:40 CET 2022 - iivanov@suse.de - Revert: reset: raspberrypi: Don't reset USB if already up (bsc#1180336) -- commit e7668e1 +- commit f3fe985 ------------------------------------------------------------------- Mon Feb 21 08:19:17 CET 2022 - jslaby@suse.cz @@ -1385,6 +1723,21 @@ Mon Feb 21 08:19:17 CET 2022 - jslaby@suse.cz - commit 6e98c6d ------------------------------------------------------------------- +Sun Feb 20 23:32:57 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc5 +- refresh configs +- commit a9b2c1d + +------------------------------------------------------------------- +Wed Feb 16 16:28:17 CET 2022 - tzimmermann@suse.de + +- Revert "config: x86-64: Enable DRM stack for early-boot graphics (boo#1193472)" + This reverts commit a6b1e6089c7fbcb3dc149eb1a005a32f0345fa13. + Going back to efifb/vesafb for now. See boo#1195885 and boo#1195887. +- commit 230a3c7 + +------------------------------------------------------------------- Wed Feb 16 16:24:46 CET 2022 - tzimmermann@suse.de - Revert "config: x86-64: Enable DRM stack for early-boot graphics (boo#1193472)" @@ -1770,6 +2123,15 @@ Wed Feb 16 10:56:42 CET 2022 - dmueller@suse.com - commit 4a5d464 ------------------------------------------------------------------- +Tue Feb 15 22:49:32 CET 2022 - dmueller@suse.com + +- config.conf: reenable armv6hl/armv7hl and aarch64 +- Update config files: + Taken choices from x86_64/default for all new options + Otherwise =m where possible, =y otherwise unless DEBUG or EXPERIMENTAL +- commit 2ab3225 + +------------------------------------------------------------------- Mon Feb 14 16:22:20 CET 2022 - tiwai@suse.de - usb: gadget: clear related members when goto fail @@ -1788,6 +2150,12 @@ Mon Feb 14 15:20:22 CET 2022 - tiwai@suse.de - commit 86181b2 ------------------------------------------------------------------- +Sun Feb 13 21:55:06 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc4 +- commit 660988d + +------------------------------------------------------------------- Fri Feb 11 19:39:08 CET 2022 - msuchanek@suse.de - kernel-binary: Do not include sourcedir in certificate path. @@ -1802,6 +2170,12 @@ Fri Feb 11 19:39:08 CET 2022 - msuchanek@suse.de - commit bb988d4 ------------------------------------------------------------------- +Fri Feb 11 18:32:23 CET 2022 - msuchanek@suse.de + +- BTF: Don't break ABI when debuginfo is disabled. +- commit 9ff5fa4 + +------------------------------------------------------------------- Fri Feb 11 15:18:50 CET 2022 - msuchanek@suse.de - constraints: Also adjust disk requirement for x86 and s390. @@ -2097,6 +2471,16 @@ Mon Feb 7 12:46:18 CET 2022 - tiwai@suse.de - commit 0503f69 ------------------------------------------------------------------- +Sun Feb 6 21:56:24 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc3 +- eliminate 1 patch + - patches.suse/cifs-fix-workstation_name-for-multiuser-mounts.patch +- update configs + - FRAMEBUFFER_CONSOLE_LEGACY_ACCELERATION=n (y on i386) +- commit 335402f + +------------------------------------------------------------------- Sun Feb 6 08:46:19 CET 2022 - jslaby@suse.cz - Linux 5.16.7 (bsc#1012628). @@ -2194,7 +2578,7 @@ Sat Feb 5 09:12:16 CET 2022 - tiwai@suse.de - Refresh patches.suse/Input-elan_i2c-Add-deny-list-for-Lenovo-Yoga-Slim-7.patch Fix section mistmatch warning -- commit 1f97ae0 +- commit 672f0d5 ------------------------------------------------------------------- Wed Feb 2 07:45:56 CET 2022 - jslaby@suse.cz @@ -2544,14 +2928,14 @@ Wed Feb 2 06:30:38 CET 2022 - jslaby@suse.cz Tue Feb 1 15:23:26 CET 2022 - tiwai@suse.de - Input: synaptics: retry query upon error (bsc#1194086). -- commit 5277fb2 +- commit cfcc1f5 ------------------------------------------------------------------- Tue Feb 1 14:42:29 CET 2022 - tiwai@suse.de - Input: elan_i2c: Add deny list for Lenovo Yoga Slim 7 (bsc#1193064). -- commit ea5f4b8 +- commit 26e60ad ------------------------------------------------------------------- Mon Jan 31 15:20:36 CET 2022 - ludwig.nussel@suse.de @@ -2572,6 +2956,17 @@ Mon Jan 31 09:54:23 CET 2022 - tzimmermann@suse.de - commit 8e500f5 ------------------------------------------------------------------- +Sun Jan 30 21:04:57 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc2 +- eliminate 3 patches + - patches.suse/s390-uaccess-fix-compile-error.patch + - patches.suse/tcp-Add-a-stub-for-sk_defer_free_flush.patch + - patches.suse/tcp-add-a-missing-sk_defer_free_flush-in-tcp_splice_.patch +- refresh configs +- commit e736c55 + +------------------------------------------------------------------- Sat Jan 29 13:57:02 CET 2022 - jslaby@suse.cz - Linux 5.16.4 (bsc#1012628). @@ -2596,6 +2991,27 @@ Sat Jan 29 09:39:04 CET 2022 - tiwai@suse.de - commit c31491c ------------------------------------------------------------------- +Fri Jan 28 15:09:52 CET 2022 - mkubecek@suse.cz + +- tcp: add a missing sk_defer_free_flush() in tcp_splice_read() + (git-fixes). +- commit f8aca60 + +------------------------------------------------------------------- +Fri Jan 28 15:08:56 CET 2022 - mkubecek@suse.cz + +- tcp: Add a stub for sk_defer_free_flush(). + Fix another s390x/zfcpdump build failure. +- commit 235f271 + +------------------------------------------------------------------- +Fri Jan 28 13:16:59 CET 2022 - mkubecek@suse.cz + +- s390/uaccess: fix compile error. + Fix s390x/zfcpdump build. +- commit d01fea5 + +------------------------------------------------------------------- Fri Jan 28 09:44:58 CET 2022 - jslaby@suse.cz - Linux 5.16.3 (bsc#1012628). @@ -4328,6 +4744,14 @@ Fri Jan 28 09:44:58 CET 2022 - jslaby@suse.cz - commit c7377e3 ------------------------------------------------------------------- +Fri Jan 28 01:01:10 CET 2022 - mkubecek@suse.cz + +- config: disable REGULATOR_MAX20086 on s390x + This driver seems to make little sense on s390x and it also fails to build + due to disabled CONFIG_GPIOLIB. +- commit 5152409 + +------------------------------------------------------------------- Thu Jan 27 17:44:27 CET 2022 - tiwai@suse.de - mac80211: allow non-standard VHT MCS-10/11 (bsc#1192891). @@ -4338,7 +4762,7 @@ Thu Jan 27 17:43:38 CET 2022 - tiwai@suse.de - Delete patches.suse/Bluetooth-Apply-initial-command-workaround-for-more-.patch The upstream had already the fix -- commit b65fedf +- commit 59dcb9d ------------------------------------------------------------------- Wed Jan 26 14:14:38 CET 2022 - tiwai@suse.de @@ -4353,7 +4777,26 @@ Wed Jan 26 13:00:58 CET 2022 - tiwai@suse.de - Update config files: disable CONFIG_INTEL_IDXD_COMPAT (bsc#1194858) The compat support is rather unwanted, and this allows us to build idxd bus as module, too. -- commit ccf8634 +- commit 527268a + +------------------------------------------------------------------- +Tue Jan 25 20:08:42 CET 2022 - mrostecki@suse.de + +- config: Enable BPF LSM + This LSM might get more adoption both in core system projects and + container/k8s works and it would be good to be ready to support them. + BPF LSM is a feature available since kernel 5.7 which allows to write + BPF programs attached to LSM hooks and allowing/denying a particular + event. + BPF LSM is already adopted in a (not yet default) restrict-fs feature in + systemd[0]. + BPF LSM is also used in the lockc[1] project which we develop at SUSE. + There should be no functional or performance changes for users who don't + load any BPF LSM programs. BPF LSM works only if some BPF programs is + explicitly loaded. + [0] https://github.com/systemd/systemd/blob/main/src/core/bpf/restrict_fs/restrict-fs.bpf.c + [1] https://github.com/rancher-sandbox/lockc +- commit c2c25b1 ------------------------------------------------------------------- Tue Jan 25 12:10:49 CET 2022 - tiwai@suse.de @@ -4384,6 +4827,134 @@ Mon Jan 24 11:55:17 CET 2022 - tiwai@suse.de - commit 6f62d73 ------------------------------------------------------------------- +Sun Jan 23 23:54:31 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc1 +- eliminated 73 patches (67 stable, 6 mainline) + - patches.kernel.org/* + - patches.suse/0001-usb-Add-Xen-pvUSB-protocol-description.patch + - patches.suse/0002-usb-Introduce-Xen-pvUSB-frontend-xen-hcd.patch + - patches.suse/ALSA-usb-audio-Add-minimal-mute-notion-in-dB-mapping.patch + - patches.suse/ALSA-usb-audio-Fix-dB-level-of-Bose-Revolve-SoundLin.patch + - patches.suse/ALSA-usb-audio-Use-int-for-dB-map-values.patch + - patches.suse/mwifiex-Fix-skb_over_panic-in-mwifiex_usb_recv.patch +- refresh + - patches.rpmify/powerpc-64-BE-option-to-use-ELFv2-ABI-for-big-endian.patch + - patches.suse/iwlwifi-module-firmware-ucode-fix.patch + - patches.suse/vfs-add-super_operations-get_inode_dev + - patches.suse/kernel-add-product-identifying-information-to-kernel-build.patch +- disable ARM architectures (need config update) +- new config options + - Power management and ACPI options + - ACPI_PFRUT=m + - ACPI_PCC=y + - X86_AMD_PSTATE=m + - Memory Management options + - ANON_VMA_NAME=y + - Networking support + - NET_9P_FD=m + - File systems + - CACHEFILES_ERROR_INJECTION=n + - UNICODE_UTF8_DATA=y + - Kernel hacking + - NET_DEV_REFCNT_TRACKER=n + - NET_NS_REFCNT_TRACKER=n + - PAGE_TABLE_CHECK=y + - PAGE_TABLE_CHECK_ENFORCED=n + - FTRACE_SORT_STARTUP_TEST=n + - TEST_REF_TRACKER=n + - TEST_SIPHASH=n + - Generic Driver Options + - DEVTMPFS_SAFE=n + - Network device support + - NET_VENDOR_ENGLEDER=y + - TSNEP=m + - TSNEP_SELFTESTS=n + - ICE_HWTS=y + - NET_VENDOR_VERTEXCOM=y + - MSE102X=m + - MCTP_SERIAL=m + - IWLMEI=m + - WWAN_DEBUGFS=n + - Hardware Monitoring support + - SENSORS_NZXT_SMART2=m + - SENSORS_DELTA_AHE50DC_FAN=m + - SENSORS_IR38064_REGULATOR=y + - SENSORS_MP5023=m + - SENSORS_INA238=m + - SENSORS_ASUS_WMI=m + - SENSORS_ASUS_WMI_EC=m + - Voltage and Current Regulator Support + - REGULATOR_MAX20086=m + - REGULATOR_TPS68470=m + - Graphics support + - TINYDRM_ILI9163=n + - Sound card support + - SND_HDA_SCODEC_CS35L41_I2C=m + - SND_HDA_SCODEC_CS35L41_SPI=m + - SND_SOC_INTEL_SOF_NAU8825_MACH=m + - SND_SOC_SOF_AMD_TOPLEVEL=m + - SND_SOC_SOF_AMD_RENOIR=m + - SND_SOC_AK4375=n + - SND_SOC_TLV320ADC3XXX=n + - X86 Platform Specific Device Drivers + - YOGABOOK_WMI=m + - ASUS_TF103C_DOCK=m + - INTEL_VSEC=m + - X86_ANDROID_TABLETS=m + - SIEMENS_SIMATIC_IPC=m + - SIEMENS_SIMATIC_IPC_WDT=m + - Common Clock Framework + - COMMON_CLK_TPS68470=n + - COMMON_CLK_LAN966X=n + - Industrial I/O support + - TI_ADS8344=n + - TI_ADS8688=n + - TI_ADS124S08=n + - AD74413R=n + - AD3552R=n + - AD7293=n + - MAX5821=n + - ADMV8818=n + - ADMV1013=n + - Misc drivers + - GNSS_USB=m + - SERIAL_8250_PERICOM=y + - GPIO_SIM=m + - CHARGER_MAX77976=m + - VIDEO_OV5693=m + - HID_LETSKETCH=m + - LEDS_SIEMENS_SIMATIC_IPC=m + - OF dependent (i386, ppc64/ppc64le, riscv64) + - DRM_RCAR_USE_LVDS=n + - DRM_RCAR_MIPI_DSI=n + - DRM_PANEL_BOE_BF060Y8M_AJ0=n + - DRM_PANEL_JDI_R63452=n + - DRM_PANEL_NOVATEK_NT35950=n + - DRM_PANEL_SONY_TULIP_TRULY_NT35521=n + - VIDEO_MAX96712=m + - PHY_FSL_IMX8M_PCIE=m + - x86_64 + - SLS=y + - i386 + - PHY_LAN966X_SERDES=m + - ppc64 / ppc64le + - KVM_BOOK3S_HV_NESTED_PMU_WORKAROUND=n + - SURFACE_PLATFORMS=n + - s390x + - SURFACE_PLATFORMS=n + - CRYPTO_CHACHA_S390=m + - riscv64 + - SOC_STARFIVE=y + - RISCV_BOOT_SPINWAIT=y + - PINCTRL_STARFIVE=m + - SND_AMD_ACP_CONFIG=m + - CLK_STARFIVE_JH7100=y + - RESET_STARFIVE_JH7100=y + - PHY_LAN966X_SERDES=m +- commit 8751a94 + +------------------------------------------------------------------- Fri Jan 21 15:46:35 CET 2022 - tiwai@suse.de - HID: wacom: Avoid using stale array indicies to read contact diff --git a/kernel-source.spec b/kernel-source.spec index ab4827f..636f95b 100644 --- a/kernel-source.spec +++ b/kernel-source.spec @@ -16,8 +16,8 @@ # -%define srcversion 5.16 -%define patchversion 5.16.15 +%define srcversion 5.17 +%define patchversion 5.17.1 %define variant %{nil} %define vanilla_only 0 @@ -31,9 +31,9 @@ %endif Name: kernel-source -Version: 5.16.15 +Version: 5.17.1 %if 0%{?is_kotd} -Release: .gd8f0e40 +Release: .g58205bc %else Release: 0 %endif @@ -42,12 +42,15 @@ License: GPL-2.0-only Group: Development/Sources URL: https://www.kernel.org/ AutoReqProv: off +%if 0%{?suse_version} > 1500 || 0%{?sle_version} > 150300 +BuildRequires: bash-sh +%endif BuildRequires: coreutils BuildRequires: fdupes BuildRequires: sed Requires(post): coreutils sed Provides: %name = %version-%source_rel -Provides: %name-srchash-d8f0e4059e0e053d843c5cb54700bdc033e4c284 +Provides: %name-srchash-58205bc0990184a0cddf884ee828b9f8bc9290bb Provides: linux Provides: multiversion(kernel) Source0: https://www.kernel.org/pub/linux/kernel/v5.x/linux-%srcversion.tar.xz @@ -102,7 +105,6 @@ Source82: modflist Source83: kernel-subpackage-build Source84: kernel-subpackage-spec Source85: kernel-default-base.spec.txt -Source86: fdupes_relink Source100: config.tar.bz2 Source101: config.addon.tar.bz2 Source102: patches.arch.tar.bz2 @@ -133,7 +135,7 @@ Recommends: kernel-install-tools %endif %obsolete_rebuilds %name -%(chmod +x %_sourcedir/{guards,apply-patches,check-for-config-changes,group-source-files.pl,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,log.sh,try-disable-staging-driver,compress-vmlinux.sh,mkspec-dtb,check-module-license,klp-symbols,splitflist,mergedep,moddep,modflist,kernel-subpackage-build,fdupes_relink}) +%(chmod +x %_sourcedir/{guards,apply-patches,check-for-config-changes,group-source-files.pl,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,log.sh,try-disable-staging-driver,compress-vmlinux.sh,mkspec-dtb,check-module-license,klp-symbols,splitflist,mergedep,moddep,modflist,kernel-subpackage-build}) # Force bzip2 instead of lzma compression to # 1) allow install on older dist versions, and @@ -226,6 +228,8 @@ sed -ie 's,/lib/modules/,%{kernel_module_directory}/,' linux-%kernelrelease%vari cd linux-%kernelrelease-vanilla %_sourcedir/apply-patches --vanilla %_sourcedir/series.conf %my_builddir %symbols rm -f $(find . -name ".gitignore") +# Hardlink duplicate files automatically (from package fdupes). +%fdupes $PWD cd .. %endif @@ -237,11 +241,10 @@ rm -f $(find . -name ".gitignore") if [ -f %_sourcedir/localversion ] ; then cat %_sourcedir/localversion > localversion fi +# Hardlink duplicate files automatically (from package fdupes). +%fdupes $PWD cd .. %endif - -# Hardlink duplicate files. -fdupes -q -p -n -H -o name -r %{buildroot} | %_sourcedir/fdupes_relink popd %if ! %vanilla_only diff --git a/kernel-source.spec.in b/kernel-source.spec.in index db66dab..1e13260 100644 --- a/kernel-source.spec.in +++ b/kernel-source.spec.in @@ -42,6 +42,9 @@ License: GPL-2.0-only Group: Development/Sources URL: https://www.kernel.org/ AutoReqProv: off +%if 0%{?suse_version} > 1500 || 0%{?sle_version} > 150300 +BuildRequires: bash-sh +%endif BuildRequires: coreutils BuildRequires: fdupes BuildRequires: sed @@ -102,7 +105,6 @@ Source82: modflist Source83: kernel-subpackage-build Source84: kernel-subpackage-spec Source85: kernel-default-base.spec.txt -Source86: fdupes_relink Source100: config.tar.bz2 Source101: config.addon.tar.bz2 Source102: patches.arch.tar.bz2 @@ -226,6 +228,8 @@ sed -ie 's,/lib/modules/,%{kernel_module_directory}/,' linux-%kernelrelease%vari cd linux-%kernelrelease-vanilla %_sourcedir/apply-patches --vanilla %_sourcedir/series.conf %my_builddir %symbols rm -f $(find . -name ".gitignore") +# Hardlink duplicate files automatically (from package fdupes). +%fdupes $PWD cd .. %endif @@ -237,11 +241,10 @@ rm -f $(find . -name ".gitignore") if [ -f %_sourcedir/localversion ] ; then cat %_sourcedir/localversion > localversion fi +# Hardlink duplicate files automatically (from package fdupes). +%fdupes $PWD cd .. %endif - -# Hardlink duplicate files. -fdupes -q -p -n -H -o name -r %{buildroot} | %_sourcedir/fdupes_relink popd %if ! %vanilla_only diff --git a/kernel-spec-macros b/kernel-spec-macros index 998b337..3f087e7 100644 --- a/kernel-spec-macros +++ b/kernel-spec-macros @@ -72,4 +72,14 @@ %define kernel_module_directory /lib/modules %endif +# Very basic macro for conditional execution. +%define run_if_exists run_if_exists() { \ +if [ -x "$1" ] ; then \ + "$@" \ +else \ + echo Cannot execute "$1" >&2 \ +fi \ +} \ +run_if_exists + # vim: ft=spec diff --git a/kernel-syms.changes b/kernel-syms.changes index 4ffe108..e9e89d8 100644 --- a/kernel-syms.changes +++ b/kernel-syms.changes @@ -1,4 +1,252 @@ ------------------------------------------------------------------- +Thu Mar 31 07:28:17 CEST 2022 - jslaby@suse.cz + +- Revert "config: Enable BPF LSM" (bsc#1197746) + This reverts commit c2c25b18721866d6211054f542987036ed6e0a50. +- commit 58205bc + +------------------------------------------------------------------- +Mon Mar 28 11:35:43 CEST 2022 - tiwai@suse.de + +- Revert "swiotlb: rework "fix info leak with DMA_FROM_DEVICE"" + (bsc#1197460). +- commit ffd9dce + +------------------------------------------------------------------- +Mon Mar 28 11:00:29 CEST 2022 - jslaby@suse.cz + +- block: restore the old set_task_ioprio() behaviour wrt + PF_EXITING (bsc#1197582). +- commit c349fed + +------------------------------------------------------------------- +Mon Mar 28 10:22:52 CEST 2022 - jslaby@suse.cz + +- Linux 5.17.1 (bsc#1012628). +- llc: only change llc->dev when bind() succeeds (bsc#1012628). +- drm/msm/gpu: Fix crash on devices without devfreq support (v2) + (bsc#1012628). +- nds32: fix access_ok() checks in get/put_user (bsc#1012628). +- m68k: fix access_ok for coldfire (bsc#1012628). +- wcn36xx: Differentiate wcn3660 from wcn3620 (bsc#1012628). +- tpm: use try_get_ops() in tpm-space.c (bsc#1012628). +- tpm: fix reference counting for struct tpm_chip (bsc#1012628). +- mac80211: fix potential double free on mesh join (bsc#1012628). +- uaccess: fix integer overflow on access_ok() (bsc#1012628). +- rcu: Don't deboost before reporting expedited quiescent state + (bsc#1012628). +- jbd2: fix use-after-free of transaction_t race (bsc#1012628). +- drm/virtio: Ensure that objs is not NULL in + virtio_gpu_array_put_free() (bsc#1012628). +- Revert "ath: add support for special 0x0 regulatory domain" + (bsc#1012628). +- Bluetooth: btusb: Use quirk to skip HCI_FLT_CLEAR_ALL on fake + CSR controllers (bsc#1012628). +- Bluetooth: hci_sync: Add a new quirk to skip HCI_FLT_CLEAR_ALL + (bsc#1012628). +- Bluetooth: btusb: Add one more Bluetooth part for the Realtek + RTL8852AE (bsc#1012628). +- crypto: qat - disable registration of algorithms (bsc#1012628). +- ACPI: video: Force backlight native for Clevo NL5xRU and NL5xNU + (bsc#1012628). +- ACPI: battery: Add device HID and quirk for Microsoft Surface + Go 3 (bsc#1012628). +- ACPI / x86: Work around broken XSDT on Advantech DAC-BJ01 board + (bsc#1012628). +- netfilter: nf_tables: validate registers coming from userspace + (bsc#1012628). +- netfilter: nf_tables: initialize registers in nft_do_chain() + (bsc#1012628). +- drivers: net: xgene: Fix regression in CRC stripping + (bsc#1012628). +- ALSA: pci: fix reading of swapped values from pcmreg in AC97 + codec (bsc#1012628). +- ALSA: cmipci: Restore aux vol on suspend/resume (bsc#1012628). +- ALSA: usb-audio: Add mute TLV for playback volumes on RODE + NT-USB (bsc#1012628). +- ALSA: pcm: Add stream lock during PCM reset ioctl operations + (bsc#1012628). +- ALSA: pcm: Fix races among concurrent prealloc proc writes + (bsc#1012628). +- ALSA: pcm: Fix races among concurrent prepare and + hw_params/hw_free calls (bsc#1012628). +- ALSA: pcm: Fix races among concurrent read/write and buffer + changes (bsc#1012628). +- ALSA: pcm: Fix races among concurrent hw_params and hw_free + calls (bsc#1012628). +- ALSA: hda/realtek: Add quirk for ASUS GA402 (bsc#1012628). +- ALSA: hda/realtek - Fix headset mic problem for a HP machine + with alc671 (bsc#1012628). +- ALSA: hda/realtek: Add quirk for Clevo NP50PNJ (bsc#1012628). +- ALSA: hda/realtek: Add quirk for Clevo NP70PNJ (bsc#1012628). +- ALSA: usb-audio: add mapping for new Corsair Virtuoso SE + (bsc#1012628). +- ALSA: oss: Fix PCM OSS buffer allocation overflow (bsc#1012628). +- ASoC: sti: Fix deadlock via snd_pcm_stop_xrun() call + (bsc#1012628). +- llc: fix netdevice reference leaks in llc_ui_bind() + (bsc#1012628). +- Bluetooth: btusb: Add another Realtek 8761BU (bsc#1012628). +- tpm: Fix error handling in async work (bsc#1012628). +- commit e830013 + +------------------------------------------------------------------- +Fri Mar 25 10:23:19 CET 2022 - mkubecek@suse.cz + +- series.conf: cleanup +- update mainline references and move into sorted section: + - patches.suse/Bluetooth-btusb-Add-missing-Chicony-device-for-Realt.patch + - patches.suse/bpf-add-config-to-allow-loading-modules-with-BTF-mis.patch +- commit 62d2682 + +------------------------------------------------------------------- +Fri Mar 25 10:14:04 CET 2022 - tiwai@suse.de + +- Revert "Input: clear BTN_RIGHT/MIDDLE on buttonpads" + (bsc#1197243). +- commit 7257225 + +------------------------------------------------------------------- +Fri Mar 25 10:11:56 CET 2022 - tiwai@suse.de + +- Drop HID multitouch fix patch (bsc#1197243) + Delete patches.suse/HID-multitouch-fix-Dell-Precision-7550-and-7750-butt.patch. + Replaced with another revert patch. +- commit 01821ca + +------------------------------------------------------------------- +Mon Mar 21 17:53:26 CET 2022 - dmueller@suse.com + +- rpm/constraints.in: skip SLOW_DISK workers for kernel-source +- commit e84694f + +------------------------------------------------------------------- +Mon Mar 21 15:04:49 CET 2022 - msuchanek@suse.de + +- Revert "rpm/macros.kernel-source: avoid %if's and %define's" + This reverts commit d0cec50d019c853336e26f5ff5df5a4c9c3ea120. +- commit b20736a + +------------------------------------------------------------------- +Mon Mar 21 13:19:17 CET 2022 - msuchanek@suse.de + +- macros.kernel-source: Fix conditional expansion. + Fixes: bb95fef3cf19 ("rpm: Use bash for %() expansion (jsc#SLE-18234).") +- commit 7e857f7 + +------------------------------------------------------------------- +Mon Mar 21 12:26:30 CET 2022 - jslaby@suse.cz + +- rpm/macros.kernel-source: avoid %if's and %define's + It's not supported in rpm macros scripts. So for now, resolve + %kernel_build_shell_package to bash-sh in stable branch unconditionally. + When this is fixed in the packaging branch, revert this. +- commit d0cec50 + +------------------------------------------------------------------- +Mon Mar 21 08:47:36 CET 2022 - jslaby@suse.cz + +- Refresh + patches.suse/Bluetooth-btusb-Add-missing-Chicony-device-for-Realt.patch. + Update upstream status. +- commit 36a1351 + +------------------------------------------------------------------- +Sun Mar 20 22:25:20 CET 2022 - mkubecek@suse.cz + +- Update to 5.17 final +- refresh configs (headers only) +- commit be2cbd1 + +------------------------------------------------------------------- +Sat Mar 19 18:07:17 CET 2022 - msuchanek@suse.de + +- rpm: Use bash for %() expansion (jsc#SLE-18234). + Since 15.4 alternatives for /bin/sh are provided by packages + -sh. While the interpreter for the build script can be + selected the interpreter for %() cannot. + The kernel spec files use bashisms in %(). + While this could technically be fixed there is more serious underlying + problem: neither bash nor any of the alternatives are 100% POSIX + compliant nor bug-free. + It is not my intent to maintain bug compatibility with any number of + shells for shell scripts embedded in the kernel spec file. The spec file + syntax is not documented so embedding the shell script in it causes some + unspecified transformation to be applied to it. That means that + ultimately any changes must be tested by building the kernel, n times if + n shells are supported. + To reduce maintenance effort require that bash is used for kernel build + always. +- commit bb95fef + +------------------------------------------------------------------- +Sat Mar 19 15:19:05 CET 2022 - jslaby@suse.cz + +- Linux 5.16.16 (bsc#1012628). +- ice: Fix race condition during interface enslave (bsc#1012628). +- kselftest/vm: fix tests build with old libc (bsc#1012628). +- bnx2: Fix an error message (bsc#1012628). +- sfc: extend the locking on mcdi->seqno (bsc#1012628). +- tcp: make tcp_read_sock() more robust (bsc#1012628). +- nl80211: Update bss channel on channel switch for P2P_CLIENT + (bsc#1012628). +- drm/vrr: Set VRR capable prop only if it is attached to + connector (bsc#1012628). +- iwlwifi: don't advertise TWT support (bsc#1012628). +- Input: goodix - workaround Cherry Trail devices with a bogus + ACPI Interrupt() resource (bsc#1012628). +- Input: goodix - use the new soc_intel_is_byt() helper + (bsc#1012628). +- netfilter: egress: silence egress hook lockdep splats + (bsc#1012628). +- atm: firestream: check the return value of ioremap() in + fs_init() (bsc#1012628). +- can: rcar_canfd: rcar_canfd_channel_probe(): register the CAN + device when fully ready (bsc#1012628). +- Bluetooth: hci_core: Fix leaking sent_cmd skb (bsc#1012628). +- ARM: 9178/1: fix unmet dependency on BITREVERSE for + HAVE_ARCH_BITREVERSE (bsc#1012628). +- MIPS: smp: fill in sibling and core maps earlier (bsc#1012628). +- mac80211: refuse aggregations sessions before authorized + (bsc#1012628). +- ARM: dts: rockchip: fix a typo on rk3288 crypto-controller + (bsc#1012628). +- ARM: dts: rockchip: reorder rk322x hmdi clocks (bsc#1012628). +- arm64: dts: agilex: use the compatible + "intel,socfpga-agilex-hsotg" (bsc#1012628). +- arm64: dts: rockchip: reorder rk3399 hdmi clocks (bsc#1012628). +- arm64: dts: rockchip: align pl330 node name with dtschema + (bsc#1012628). +- arm64: dts: rockchip: fix rk3399-puma eMMC HS400 signal + integrity (bsc#1012628). +- xfrm: Fix xfrm migrate issues when address family changes + (bsc#1012628). +- xfrm: Check if_id in xfrm_migrate (bsc#1012628). +- arm64: dts: rockchip: fix rk3399-puma-haikou USB OTG mode + (bsc#1012628). +- arm64: dts: rockchip: fix dma-controller node names on rk356x + (bsc#1012628). +- Revert "xfrm: state and policy should fail if XFRMA_IF_ID 0" + (bsc#1012628). +- commit d9656de + +------------------------------------------------------------------- +Sat Mar 19 09:08:32 CET 2022 - tiwai@suse.de + +- HID: multitouch: fix Dell Precision 7550 and 7750 button type + (bsc#1197243). +- commit 5500e44 + +------------------------------------------------------------------- +Fri Mar 18 04:15:38 CET 2022 - neilb@suse.de + +- Disable 5.16.10-026-NFSv4.1-query-for-fs_location-attr-on-a-new-f.patch (boo#1196521) + This patch causes a regression and probably should not have been + backported to stable anyway. Disable it. + Links to upstream discussions in the bug. +- commit 40a4b1d + +------------------------------------------------------------------- Wed Mar 16 19:45:27 CET 2022 - jslaby@suse.cz - Linux 5.16.15 (bsc#1012628). @@ -212,6 +460,31 @@ Wed Mar 16 19:29:49 CET 2022 - ailiop@suse.com - commit d8f0e40 ------------------------------------------------------------------- +Wed Mar 16 17:55:51 CET 2022 - msuchanek@suse.de + +- rpm: Run external scriptlets on uninstall only when available + (bsc#1196514 bsc#1196114 bsc#1196942). + When dependency cycles are encountered package dependencies may not be + fulfilled during zypper transaction at the time scriptlets are run. + This is a problem for kernel scriptlets provided by suse-module-tools + when migrating to a SLE release that provides these scriptlets only as + part of LTSS. The suse-module-tools that provides kernel scriptlets may + be removed early causing migration to fail. +- commit ab8dd2d + +------------------------------------------------------------------- +Wed Mar 16 13:56:15 CET 2022 - dmueller@suse.com + +- rpm/*.spec.in: remove backtick usage +- commit 87ca1fb + +------------------------------------------------------------------- +Wed Mar 16 11:10:48 CET 2022 - msuchanek@suse.de + +- rpm: SC2006: Use $(...) notation instead of legacy backticked `...`. +- commit f0d0e90 + +------------------------------------------------------------------- Tue Mar 15 17:02:41 CET 2022 - mkubecek@suse.cz - esp: Fix possible buffer overflow in ESP transformation @@ -219,6 +492,35 @@ Tue Mar 15 17:02:41 CET 2022 - mkubecek@suse.cz - commit f5ed8a3 ------------------------------------------------------------------- +Tue Mar 15 09:32:45 CET 2022 - dmueller@suse.com + +- rpm/kernel-source.spec.in: call fdupes per subpackage + It is a waste of time to do a global fdupes when we have + subpackages. +- commit 1da8439 + +------------------------------------------------------------------- +Mon Mar 14 22:49:56 CET 2022 - dmueller@suse.com + +- Revert "- rpm/fdupes_relink: dups linking implementation in perl (bsc#1195709)" + This has been fixed in fdupes directly, and is no longer necessary. Plus + this causes conflicts with packaging branch, where this should have + landed. + This reverts commit 359854d6ca73269851c604addecdd247d01dfbf0. +- commit d0317f8 + +------------------------------------------------------------------- +Sun Mar 13 23:07:15 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc8 +- update configs + - arm64 + - MITIGATE_SPECTRE_BRANCH_HISTORY=y + - armv7hl + - HARDEN_BRANCH_HISTORY=y +- commit 9555b2a + +------------------------------------------------------------------- Fri Mar 11 13:02:42 CET 2022 - jslaby@suse.cz - Linux 5.16.14 (bsc#1012628). @@ -317,6 +619,12 @@ Fri Mar 11 13:02:42 CET 2022 - jslaby@suse.cz - commit 80acc65 ------------------------------------------------------------------- +Thu Mar 10 10:57:16 CET 2022 - dmueller@suse.com + +- rpm/arch-symbols,guards,*driver: Replace Novell with SUSE. +- commit 174a64f + +------------------------------------------------------------------- Thu Mar 10 08:31:37 CET 2022 - dmueller@suse.com - rpm/kernel-docs.spec.in: use %%license for license declarations @@ -334,7 +642,7 @@ Wed Mar 9 12:12:51 CET 2022 - tiwai@suse.de - Bluetooth: btusb: Add missing Chicony device for Realtek RTL8723BE (bsc#1196779). -- commit 714ef34 +- commit 47faa85 ------------------------------------------------------------------- Tue Mar 8 19:23:20 CET 2022 - jslaby@suse.cz @@ -652,6 +960,21 @@ Mon Mar 7 14:50:57 CET 2022 - tiwai@suse.de - commit b002fe2 ------------------------------------------------------------------- +Sun Mar 6 23:40:11 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc7 +- commit 04b7727 + +------------------------------------------------------------------- +Fri Mar 4 09:58:51 CET 2022 - mkubecek@suse.cz + +- config: refresh + Since commit bb988d4625a3 ("kernel-binary: Do not include sourcedir in + certificate path."), MODULE_SIG_HASH config option is mandatory in diff + configs. +- commit 191d88f + +------------------------------------------------------------------- Thu Mar 3 10:18:54 CET 2022 - pvorel@suse.cz - config: ppc64{,le}: build vmx-crypto as module (bsc#1195768) @@ -963,6 +1286,21 @@ Wed Mar 2 13:08:07 CET 2022 - jslaby@suse.cz - commit 9b89dd3 ------------------------------------------------------------------- +Sun Feb 27 23:55:03 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc6 +- commit 3bbcd8f + +------------------------------------------------------------------- +Sun Feb 27 21:50:19 CET 2022 - mkubecek@suse.cz + +- config: update vanilla configs + FB_BOOT_VESA_SUPPORT was replaced BOOT_VESA_SUPPORT by a patch but this + patch is not applied to vanilla flavor so that we have to keep the option + in */vanilla configs until the patch reaches mainline. +- commit 22f5560 + +------------------------------------------------------------------- Thu Feb 24 06:07:05 CET 2022 - jslaby@suse.cz - Update config files. @@ -1376,7 +1714,7 @@ Wed Feb 23 10:26:15 CET 2022 - msuchanek@suse.de Mon Feb 21 09:38:40 CET 2022 - iivanov@suse.de - Revert: reset: raspberrypi: Don't reset USB if already up (bsc#1180336) -- commit e7668e1 +- commit f3fe985 ------------------------------------------------------------------- Mon Feb 21 08:19:17 CET 2022 - jslaby@suse.cz @@ -1385,6 +1723,21 @@ Mon Feb 21 08:19:17 CET 2022 - jslaby@suse.cz - commit 6e98c6d ------------------------------------------------------------------- +Sun Feb 20 23:32:57 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc5 +- refresh configs +- commit a9b2c1d + +------------------------------------------------------------------- +Wed Feb 16 16:28:17 CET 2022 - tzimmermann@suse.de + +- Revert "config: x86-64: Enable DRM stack for early-boot graphics (boo#1193472)" + This reverts commit a6b1e6089c7fbcb3dc149eb1a005a32f0345fa13. + Going back to efifb/vesafb for now. See boo#1195885 and boo#1195887. +- commit 230a3c7 + +------------------------------------------------------------------- Wed Feb 16 16:24:46 CET 2022 - tzimmermann@suse.de - Revert "config: x86-64: Enable DRM stack for early-boot graphics (boo#1193472)" @@ -1770,6 +2123,15 @@ Wed Feb 16 10:56:42 CET 2022 - dmueller@suse.com - commit 4a5d464 ------------------------------------------------------------------- +Tue Feb 15 22:49:32 CET 2022 - dmueller@suse.com + +- config.conf: reenable armv6hl/armv7hl and aarch64 +- Update config files: + Taken choices from x86_64/default for all new options + Otherwise =m where possible, =y otherwise unless DEBUG or EXPERIMENTAL +- commit 2ab3225 + +------------------------------------------------------------------- Mon Feb 14 16:22:20 CET 2022 - tiwai@suse.de - usb: gadget: clear related members when goto fail @@ -1788,6 +2150,12 @@ Mon Feb 14 15:20:22 CET 2022 - tiwai@suse.de - commit 86181b2 ------------------------------------------------------------------- +Sun Feb 13 21:55:06 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc4 +- commit 660988d + +------------------------------------------------------------------- Fri Feb 11 19:39:08 CET 2022 - msuchanek@suse.de - kernel-binary: Do not include sourcedir in certificate path. @@ -1802,6 +2170,12 @@ Fri Feb 11 19:39:08 CET 2022 - msuchanek@suse.de - commit bb988d4 ------------------------------------------------------------------- +Fri Feb 11 18:32:23 CET 2022 - msuchanek@suse.de + +- BTF: Don't break ABI when debuginfo is disabled. +- commit 9ff5fa4 + +------------------------------------------------------------------- Fri Feb 11 15:18:50 CET 2022 - msuchanek@suse.de - constraints: Also adjust disk requirement for x86 and s390. @@ -2097,6 +2471,16 @@ Mon Feb 7 12:46:18 CET 2022 - tiwai@suse.de - commit 0503f69 ------------------------------------------------------------------- +Sun Feb 6 21:56:24 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc3 +- eliminate 1 patch + - patches.suse/cifs-fix-workstation_name-for-multiuser-mounts.patch +- update configs + - FRAMEBUFFER_CONSOLE_LEGACY_ACCELERATION=n (y on i386) +- commit 335402f + +------------------------------------------------------------------- Sun Feb 6 08:46:19 CET 2022 - jslaby@suse.cz - Linux 5.16.7 (bsc#1012628). @@ -2194,7 +2578,7 @@ Sat Feb 5 09:12:16 CET 2022 - tiwai@suse.de - Refresh patches.suse/Input-elan_i2c-Add-deny-list-for-Lenovo-Yoga-Slim-7.patch Fix section mistmatch warning -- commit 1f97ae0 +- commit 672f0d5 ------------------------------------------------------------------- Wed Feb 2 07:45:56 CET 2022 - jslaby@suse.cz @@ -2544,14 +2928,14 @@ Wed Feb 2 06:30:38 CET 2022 - jslaby@suse.cz Tue Feb 1 15:23:26 CET 2022 - tiwai@suse.de - Input: synaptics: retry query upon error (bsc#1194086). -- commit 5277fb2 +- commit cfcc1f5 ------------------------------------------------------------------- Tue Feb 1 14:42:29 CET 2022 - tiwai@suse.de - Input: elan_i2c: Add deny list for Lenovo Yoga Slim 7 (bsc#1193064). -- commit ea5f4b8 +- commit 26e60ad ------------------------------------------------------------------- Mon Jan 31 15:20:36 CET 2022 - ludwig.nussel@suse.de @@ -2572,6 +2956,17 @@ Mon Jan 31 09:54:23 CET 2022 - tzimmermann@suse.de - commit 8e500f5 ------------------------------------------------------------------- +Sun Jan 30 21:04:57 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc2 +- eliminate 3 patches + - patches.suse/s390-uaccess-fix-compile-error.patch + - patches.suse/tcp-Add-a-stub-for-sk_defer_free_flush.patch + - patches.suse/tcp-add-a-missing-sk_defer_free_flush-in-tcp_splice_.patch +- refresh configs +- commit e736c55 + +------------------------------------------------------------------- Sat Jan 29 13:57:02 CET 2022 - jslaby@suse.cz - Linux 5.16.4 (bsc#1012628). @@ -2596,6 +2991,27 @@ Sat Jan 29 09:39:04 CET 2022 - tiwai@suse.de - commit c31491c ------------------------------------------------------------------- +Fri Jan 28 15:09:52 CET 2022 - mkubecek@suse.cz + +- tcp: add a missing sk_defer_free_flush() in tcp_splice_read() + (git-fixes). +- commit f8aca60 + +------------------------------------------------------------------- +Fri Jan 28 15:08:56 CET 2022 - mkubecek@suse.cz + +- tcp: Add a stub for sk_defer_free_flush(). + Fix another s390x/zfcpdump build failure. +- commit 235f271 + +------------------------------------------------------------------- +Fri Jan 28 13:16:59 CET 2022 - mkubecek@suse.cz + +- s390/uaccess: fix compile error. + Fix s390x/zfcpdump build. +- commit d01fea5 + +------------------------------------------------------------------- Fri Jan 28 09:44:58 CET 2022 - jslaby@suse.cz - Linux 5.16.3 (bsc#1012628). @@ -4328,6 +4744,14 @@ Fri Jan 28 09:44:58 CET 2022 - jslaby@suse.cz - commit c7377e3 ------------------------------------------------------------------- +Fri Jan 28 01:01:10 CET 2022 - mkubecek@suse.cz + +- config: disable REGULATOR_MAX20086 on s390x + This driver seems to make little sense on s390x and it also fails to build + due to disabled CONFIG_GPIOLIB. +- commit 5152409 + +------------------------------------------------------------------- Thu Jan 27 17:44:27 CET 2022 - tiwai@suse.de - mac80211: allow non-standard VHT MCS-10/11 (bsc#1192891). @@ -4338,7 +4762,7 @@ Thu Jan 27 17:43:38 CET 2022 - tiwai@suse.de - Delete patches.suse/Bluetooth-Apply-initial-command-workaround-for-more-.patch The upstream had already the fix -- commit b65fedf +- commit 59dcb9d ------------------------------------------------------------------- Wed Jan 26 14:14:38 CET 2022 - tiwai@suse.de @@ -4353,7 +4777,26 @@ Wed Jan 26 13:00:58 CET 2022 - tiwai@suse.de - Update config files: disable CONFIG_INTEL_IDXD_COMPAT (bsc#1194858) The compat support is rather unwanted, and this allows us to build idxd bus as module, too. -- commit ccf8634 +- commit 527268a + +------------------------------------------------------------------- +Tue Jan 25 20:08:42 CET 2022 - mrostecki@suse.de + +- config: Enable BPF LSM + This LSM might get more adoption both in core system projects and + container/k8s works and it would be good to be ready to support them. + BPF LSM is a feature available since kernel 5.7 which allows to write + BPF programs attached to LSM hooks and allowing/denying a particular + event. + BPF LSM is already adopted in a (not yet default) restrict-fs feature in + systemd[0]. + BPF LSM is also used in the lockc[1] project which we develop at SUSE. + There should be no functional or performance changes for users who don't + load any BPF LSM programs. BPF LSM works only if some BPF programs is + explicitly loaded. + [0] https://github.com/systemd/systemd/blob/main/src/core/bpf/restrict_fs/restrict-fs.bpf.c + [1] https://github.com/rancher-sandbox/lockc +- commit c2c25b1 ------------------------------------------------------------------- Tue Jan 25 12:10:49 CET 2022 - tiwai@suse.de @@ -4384,6 +4827,134 @@ Mon Jan 24 11:55:17 CET 2022 - tiwai@suse.de - commit 6f62d73 ------------------------------------------------------------------- +Sun Jan 23 23:54:31 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc1 +- eliminated 73 patches (67 stable, 6 mainline) + - patches.kernel.org/* + - patches.suse/0001-usb-Add-Xen-pvUSB-protocol-description.patch + - patches.suse/0002-usb-Introduce-Xen-pvUSB-frontend-xen-hcd.patch + - patches.suse/ALSA-usb-audio-Add-minimal-mute-notion-in-dB-mapping.patch + - patches.suse/ALSA-usb-audio-Fix-dB-level-of-Bose-Revolve-SoundLin.patch + - patches.suse/ALSA-usb-audio-Use-int-for-dB-map-values.patch + - patches.suse/mwifiex-Fix-skb_over_panic-in-mwifiex_usb_recv.patch +- refresh + - patches.rpmify/powerpc-64-BE-option-to-use-ELFv2-ABI-for-big-endian.patch + - patches.suse/iwlwifi-module-firmware-ucode-fix.patch + - patches.suse/vfs-add-super_operations-get_inode_dev + - patches.suse/kernel-add-product-identifying-information-to-kernel-build.patch +- disable ARM architectures (need config update) +- new config options + - Power management and ACPI options + - ACPI_PFRUT=m + - ACPI_PCC=y + - X86_AMD_PSTATE=m + - Memory Management options + - ANON_VMA_NAME=y + - Networking support + - NET_9P_FD=m + - File systems + - CACHEFILES_ERROR_INJECTION=n + - UNICODE_UTF8_DATA=y + - Kernel hacking + - NET_DEV_REFCNT_TRACKER=n + - NET_NS_REFCNT_TRACKER=n + - PAGE_TABLE_CHECK=y + - PAGE_TABLE_CHECK_ENFORCED=n + - FTRACE_SORT_STARTUP_TEST=n + - TEST_REF_TRACKER=n + - TEST_SIPHASH=n + - Generic Driver Options + - DEVTMPFS_SAFE=n + - Network device support + - NET_VENDOR_ENGLEDER=y + - TSNEP=m + - TSNEP_SELFTESTS=n + - ICE_HWTS=y + - NET_VENDOR_VERTEXCOM=y + - MSE102X=m + - MCTP_SERIAL=m + - IWLMEI=m + - WWAN_DEBUGFS=n + - Hardware Monitoring support + - SENSORS_NZXT_SMART2=m + - SENSORS_DELTA_AHE50DC_FAN=m + - SENSORS_IR38064_REGULATOR=y + - SENSORS_MP5023=m + - SENSORS_INA238=m + - SENSORS_ASUS_WMI=m + - SENSORS_ASUS_WMI_EC=m + - Voltage and Current Regulator Support + - REGULATOR_MAX20086=m + - REGULATOR_TPS68470=m + - Graphics support + - TINYDRM_ILI9163=n + - Sound card support + - SND_HDA_SCODEC_CS35L41_I2C=m + - SND_HDA_SCODEC_CS35L41_SPI=m + - SND_SOC_INTEL_SOF_NAU8825_MACH=m + - SND_SOC_SOF_AMD_TOPLEVEL=m + - SND_SOC_SOF_AMD_RENOIR=m + - SND_SOC_AK4375=n + - SND_SOC_TLV320ADC3XXX=n + - X86 Platform Specific Device Drivers + - YOGABOOK_WMI=m + - ASUS_TF103C_DOCK=m + - INTEL_VSEC=m + - X86_ANDROID_TABLETS=m + - SIEMENS_SIMATIC_IPC=m + - SIEMENS_SIMATIC_IPC_WDT=m + - Common Clock Framework + - COMMON_CLK_TPS68470=n + - COMMON_CLK_LAN966X=n + - Industrial I/O support + - TI_ADS8344=n + - TI_ADS8688=n + - TI_ADS124S08=n + - AD74413R=n + - AD3552R=n + - AD7293=n + - MAX5821=n + - ADMV8818=n + - ADMV1013=n + - Misc drivers + - GNSS_USB=m + - SERIAL_8250_PERICOM=y + - GPIO_SIM=m + - CHARGER_MAX77976=m + - VIDEO_OV5693=m + - HID_LETSKETCH=m + - LEDS_SIEMENS_SIMATIC_IPC=m + - OF dependent (i386, ppc64/ppc64le, riscv64) + - DRM_RCAR_USE_LVDS=n + - DRM_RCAR_MIPI_DSI=n + - DRM_PANEL_BOE_BF060Y8M_AJ0=n + - DRM_PANEL_JDI_R63452=n + - DRM_PANEL_NOVATEK_NT35950=n + - DRM_PANEL_SONY_TULIP_TRULY_NT35521=n + - VIDEO_MAX96712=m + - PHY_FSL_IMX8M_PCIE=m + - x86_64 + - SLS=y + - i386 + - PHY_LAN966X_SERDES=m + - ppc64 / ppc64le + - KVM_BOOK3S_HV_NESTED_PMU_WORKAROUND=n + - SURFACE_PLATFORMS=n + - s390x + - SURFACE_PLATFORMS=n + - CRYPTO_CHACHA_S390=m + - riscv64 + - SOC_STARFIVE=y + - RISCV_BOOT_SPINWAIT=y + - PINCTRL_STARFIVE=m + - SND_AMD_ACP_CONFIG=m + - CLK_STARFIVE_JH7100=y + - RESET_STARFIVE_JH7100=y + - PHY_LAN966X_SERDES=m +- commit 8751a94 + +------------------------------------------------------------------- Fri Jan 21 15:46:35 CET 2022 - tiwai@suse.de - HID: wacom: Avoid using stale array indicies to read contact diff --git a/kernel-syms.spec b/kernel-syms.spec index 108086d..69e60c2 100644 --- a/kernel-syms.spec +++ b/kernel-syms.spec @@ -24,10 +24,10 @@ Name: kernel-syms Summary: Kernel Symbol Versions (modversions) License: GPL-2.0-only Group: Development/Sources -Version: 5.16.15 +Version: 5.17.1 %if %using_buildservice %if 0%{?is_kotd} -Release: .gd8f0e40 +Release: .g58205bc %else Release: 0 %endif @@ -52,7 +52,7 @@ Requires: kernel-pae-devel = %version-%source_rel %endif Requires: pesign-obs-integration Provides: %name = %version-%source_rel -Provides: %name-srchash-d8f0e4059e0e053d843c5cb54700bdc033e4c284 +Provides: %name-srchash-58205bc0990184a0cddf884ee828b9f8bc9290bb Provides: multiversion(kernel) Source: README.KSYMS Requires: kernel-devel%variant = %version-%source_rel diff --git a/kernel-vanilla.changes b/kernel-vanilla.changes index 4ffe108..e9e89d8 100644 --- a/kernel-vanilla.changes +++ b/kernel-vanilla.changes @@ -1,4 +1,252 @@ ------------------------------------------------------------------- +Thu Mar 31 07:28:17 CEST 2022 - jslaby@suse.cz + +- Revert "config: Enable BPF LSM" (bsc#1197746) + This reverts commit c2c25b18721866d6211054f542987036ed6e0a50. +- commit 58205bc + +------------------------------------------------------------------- +Mon Mar 28 11:35:43 CEST 2022 - tiwai@suse.de + +- Revert "swiotlb: rework "fix info leak with DMA_FROM_DEVICE"" + (bsc#1197460). +- commit ffd9dce + +------------------------------------------------------------------- +Mon Mar 28 11:00:29 CEST 2022 - jslaby@suse.cz + +- block: restore the old set_task_ioprio() behaviour wrt + PF_EXITING (bsc#1197582). +- commit c349fed + +------------------------------------------------------------------- +Mon Mar 28 10:22:52 CEST 2022 - jslaby@suse.cz + +- Linux 5.17.1 (bsc#1012628). +- llc: only change llc->dev when bind() succeeds (bsc#1012628). +- drm/msm/gpu: Fix crash on devices without devfreq support (v2) + (bsc#1012628). +- nds32: fix access_ok() checks in get/put_user (bsc#1012628). +- m68k: fix access_ok for coldfire (bsc#1012628). +- wcn36xx: Differentiate wcn3660 from wcn3620 (bsc#1012628). +- tpm: use try_get_ops() in tpm-space.c (bsc#1012628). +- tpm: fix reference counting for struct tpm_chip (bsc#1012628). +- mac80211: fix potential double free on mesh join (bsc#1012628). +- uaccess: fix integer overflow on access_ok() (bsc#1012628). +- rcu: Don't deboost before reporting expedited quiescent state + (bsc#1012628). +- jbd2: fix use-after-free of transaction_t race (bsc#1012628). +- drm/virtio: Ensure that objs is not NULL in + virtio_gpu_array_put_free() (bsc#1012628). +- Revert "ath: add support for special 0x0 regulatory domain" + (bsc#1012628). +- Bluetooth: btusb: Use quirk to skip HCI_FLT_CLEAR_ALL on fake + CSR controllers (bsc#1012628). +- Bluetooth: hci_sync: Add a new quirk to skip HCI_FLT_CLEAR_ALL + (bsc#1012628). +- Bluetooth: btusb: Add one more Bluetooth part for the Realtek + RTL8852AE (bsc#1012628). +- crypto: qat - disable registration of algorithms (bsc#1012628). +- ACPI: video: Force backlight native for Clevo NL5xRU and NL5xNU + (bsc#1012628). +- ACPI: battery: Add device HID and quirk for Microsoft Surface + Go 3 (bsc#1012628). +- ACPI / x86: Work around broken XSDT on Advantech DAC-BJ01 board + (bsc#1012628). +- netfilter: nf_tables: validate registers coming from userspace + (bsc#1012628). +- netfilter: nf_tables: initialize registers in nft_do_chain() + (bsc#1012628). +- drivers: net: xgene: Fix regression in CRC stripping + (bsc#1012628). +- ALSA: pci: fix reading of swapped values from pcmreg in AC97 + codec (bsc#1012628). +- ALSA: cmipci: Restore aux vol on suspend/resume (bsc#1012628). +- ALSA: usb-audio: Add mute TLV for playback volumes on RODE + NT-USB (bsc#1012628). +- ALSA: pcm: Add stream lock during PCM reset ioctl operations + (bsc#1012628). +- ALSA: pcm: Fix races among concurrent prealloc proc writes + (bsc#1012628). +- ALSA: pcm: Fix races among concurrent prepare and + hw_params/hw_free calls (bsc#1012628). +- ALSA: pcm: Fix races among concurrent read/write and buffer + changes (bsc#1012628). +- ALSA: pcm: Fix races among concurrent hw_params and hw_free + calls (bsc#1012628). +- ALSA: hda/realtek: Add quirk for ASUS GA402 (bsc#1012628). +- ALSA: hda/realtek - Fix headset mic problem for a HP machine + with alc671 (bsc#1012628). +- ALSA: hda/realtek: Add quirk for Clevo NP50PNJ (bsc#1012628). +- ALSA: hda/realtek: Add quirk for Clevo NP70PNJ (bsc#1012628). +- ALSA: usb-audio: add mapping for new Corsair Virtuoso SE + (bsc#1012628). +- ALSA: oss: Fix PCM OSS buffer allocation overflow (bsc#1012628). +- ASoC: sti: Fix deadlock via snd_pcm_stop_xrun() call + (bsc#1012628). +- llc: fix netdevice reference leaks in llc_ui_bind() + (bsc#1012628). +- Bluetooth: btusb: Add another Realtek 8761BU (bsc#1012628). +- tpm: Fix error handling in async work (bsc#1012628). +- commit e830013 + +------------------------------------------------------------------- +Fri Mar 25 10:23:19 CET 2022 - mkubecek@suse.cz + +- series.conf: cleanup +- update mainline references and move into sorted section: + - patches.suse/Bluetooth-btusb-Add-missing-Chicony-device-for-Realt.patch + - patches.suse/bpf-add-config-to-allow-loading-modules-with-BTF-mis.patch +- commit 62d2682 + +------------------------------------------------------------------- +Fri Mar 25 10:14:04 CET 2022 - tiwai@suse.de + +- Revert "Input: clear BTN_RIGHT/MIDDLE on buttonpads" + (bsc#1197243). +- commit 7257225 + +------------------------------------------------------------------- +Fri Mar 25 10:11:56 CET 2022 - tiwai@suse.de + +- Drop HID multitouch fix patch (bsc#1197243) + Delete patches.suse/HID-multitouch-fix-Dell-Precision-7550-and-7750-butt.patch. + Replaced with another revert patch. +- commit 01821ca + +------------------------------------------------------------------- +Mon Mar 21 17:53:26 CET 2022 - dmueller@suse.com + +- rpm/constraints.in: skip SLOW_DISK workers for kernel-source +- commit e84694f + +------------------------------------------------------------------- +Mon Mar 21 15:04:49 CET 2022 - msuchanek@suse.de + +- Revert "rpm/macros.kernel-source: avoid %if's and %define's" + This reverts commit d0cec50d019c853336e26f5ff5df5a4c9c3ea120. +- commit b20736a + +------------------------------------------------------------------- +Mon Mar 21 13:19:17 CET 2022 - msuchanek@suse.de + +- macros.kernel-source: Fix conditional expansion. + Fixes: bb95fef3cf19 ("rpm: Use bash for %() expansion (jsc#SLE-18234).") +- commit 7e857f7 + +------------------------------------------------------------------- +Mon Mar 21 12:26:30 CET 2022 - jslaby@suse.cz + +- rpm/macros.kernel-source: avoid %if's and %define's + It's not supported in rpm macros scripts. So for now, resolve + %kernel_build_shell_package to bash-sh in stable branch unconditionally. + When this is fixed in the packaging branch, revert this. +- commit d0cec50 + +------------------------------------------------------------------- +Mon Mar 21 08:47:36 CET 2022 - jslaby@suse.cz + +- Refresh + patches.suse/Bluetooth-btusb-Add-missing-Chicony-device-for-Realt.patch. + Update upstream status. +- commit 36a1351 + +------------------------------------------------------------------- +Sun Mar 20 22:25:20 CET 2022 - mkubecek@suse.cz + +- Update to 5.17 final +- refresh configs (headers only) +- commit be2cbd1 + +------------------------------------------------------------------- +Sat Mar 19 18:07:17 CET 2022 - msuchanek@suse.de + +- rpm: Use bash for %() expansion (jsc#SLE-18234). + Since 15.4 alternatives for /bin/sh are provided by packages + -sh. While the interpreter for the build script can be + selected the interpreter for %() cannot. + The kernel spec files use bashisms in %(). + While this could technically be fixed there is more serious underlying + problem: neither bash nor any of the alternatives are 100% POSIX + compliant nor bug-free. + It is not my intent to maintain bug compatibility with any number of + shells for shell scripts embedded in the kernel spec file. The spec file + syntax is not documented so embedding the shell script in it causes some + unspecified transformation to be applied to it. That means that + ultimately any changes must be tested by building the kernel, n times if + n shells are supported. + To reduce maintenance effort require that bash is used for kernel build + always. +- commit bb95fef + +------------------------------------------------------------------- +Sat Mar 19 15:19:05 CET 2022 - jslaby@suse.cz + +- Linux 5.16.16 (bsc#1012628). +- ice: Fix race condition during interface enslave (bsc#1012628). +- kselftest/vm: fix tests build with old libc (bsc#1012628). +- bnx2: Fix an error message (bsc#1012628). +- sfc: extend the locking on mcdi->seqno (bsc#1012628). +- tcp: make tcp_read_sock() more robust (bsc#1012628). +- nl80211: Update bss channel on channel switch for P2P_CLIENT + (bsc#1012628). +- drm/vrr: Set VRR capable prop only if it is attached to + connector (bsc#1012628). +- iwlwifi: don't advertise TWT support (bsc#1012628). +- Input: goodix - workaround Cherry Trail devices with a bogus + ACPI Interrupt() resource (bsc#1012628). +- Input: goodix - use the new soc_intel_is_byt() helper + (bsc#1012628). +- netfilter: egress: silence egress hook lockdep splats + (bsc#1012628). +- atm: firestream: check the return value of ioremap() in + fs_init() (bsc#1012628). +- can: rcar_canfd: rcar_canfd_channel_probe(): register the CAN + device when fully ready (bsc#1012628). +- Bluetooth: hci_core: Fix leaking sent_cmd skb (bsc#1012628). +- ARM: 9178/1: fix unmet dependency on BITREVERSE for + HAVE_ARCH_BITREVERSE (bsc#1012628). +- MIPS: smp: fill in sibling and core maps earlier (bsc#1012628). +- mac80211: refuse aggregations sessions before authorized + (bsc#1012628). +- ARM: dts: rockchip: fix a typo on rk3288 crypto-controller + (bsc#1012628). +- ARM: dts: rockchip: reorder rk322x hmdi clocks (bsc#1012628). +- arm64: dts: agilex: use the compatible + "intel,socfpga-agilex-hsotg" (bsc#1012628). +- arm64: dts: rockchip: reorder rk3399 hdmi clocks (bsc#1012628). +- arm64: dts: rockchip: align pl330 node name with dtschema + (bsc#1012628). +- arm64: dts: rockchip: fix rk3399-puma eMMC HS400 signal + integrity (bsc#1012628). +- xfrm: Fix xfrm migrate issues when address family changes + (bsc#1012628). +- xfrm: Check if_id in xfrm_migrate (bsc#1012628). +- arm64: dts: rockchip: fix rk3399-puma-haikou USB OTG mode + (bsc#1012628). +- arm64: dts: rockchip: fix dma-controller node names on rk356x + (bsc#1012628). +- Revert "xfrm: state and policy should fail if XFRMA_IF_ID 0" + (bsc#1012628). +- commit d9656de + +------------------------------------------------------------------- +Sat Mar 19 09:08:32 CET 2022 - tiwai@suse.de + +- HID: multitouch: fix Dell Precision 7550 and 7750 button type + (bsc#1197243). +- commit 5500e44 + +------------------------------------------------------------------- +Fri Mar 18 04:15:38 CET 2022 - neilb@suse.de + +- Disable 5.16.10-026-NFSv4.1-query-for-fs_location-attr-on-a-new-f.patch (boo#1196521) + This patch causes a regression and probably should not have been + backported to stable anyway. Disable it. + Links to upstream discussions in the bug. +- commit 40a4b1d + +------------------------------------------------------------------- Wed Mar 16 19:45:27 CET 2022 - jslaby@suse.cz - Linux 5.16.15 (bsc#1012628). @@ -212,6 +460,31 @@ Wed Mar 16 19:29:49 CET 2022 - ailiop@suse.com - commit d8f0e40 ------------------------------------------------------------------- +Wed Mar 16 17:55:51 CET 2022 - msuchanek@suse.de + +- rpm: Run external scriptlets on uninstall only when available + (bsc#1196514 bsc#1196114 bsc#1196942). + When dependency cycles are encountered package dependencies may not be + fulfilled during zypper transaction at the time scriptlets are run. + This is a problem for kernel scriptlets provided by suse-module-tools + when migrating to a SLE release that provides these scriptlets only as + part of LTSS. The suse-module-tools that provides kernel scriptlets may + be removed early causing migration to fail. +- commit ab8dd2d + +------------------------------------------------------------------- +Wed Mar 16 13:56:15 CET 2022 - dmueller@suse.com + +- rpm/*.spec.in: remove backtick usage +- commit 87ca1fb + +------------------------------------------------------------------- +Wed Mar 16 11:10:48 CET 2022 - msuchanek@suse.de + +- rpm: SC2006: Use $(...) notation instead of legacy backticked `...`. +- commit f0d0e90 + +------------------------------------------------------------------- Tue Mar 15 17:02:41 CET 2022 - mkubecek@suse.cz - esp: Fix possible buffer overflow in ESP transformation @@ -219,6 +492,35 @@ Tue Mar 15 17:02:41 CET 2022 - mkubecek@suse.cz - commit f5ed8a3 ------------------------------------------------------------------- +Tue Mar 15 09:32:45 CET 2022 - dmueller@suse.com + +- rpm/kernel-source.spec.in: call fdupes per subpackage + It is a waste of time to do a global fdupes when we have + subpackages. +- commit 1da8439 + +------------------------------------------------------------------- +Mon Mar 14 22:49:56 CET 2022 - dmueller@suse.com + +- Revert "- rpm/fdupes_relink: dups linking implementation in perl (bsc#1195709)" + This has been fixed in fdupes directly, and is no longer necessary. Plus + this causes conflicts with packaging branch, where this should have + landed. + This reverts commit 359854d6ca73269851c604addecdd247d01dfbf0. +- commit d0317f8 + +------------------------------------------------------------------- +Sun Mar 13 23:07:15 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc8 +- update configs + - arm64 + - MITIGATE_SPECTRE_BRANCH_HISTORY=y + - armv7hl + - HARDEN_BRANCH_HISTORY=y +- commit 9555b2a + +------------------------------------------------------------------- Fri Mar 11 13:02:42 CET 2022 - jslaby@suse.cz - Linux 5.16.14 (bsc#1012628). @@ -317,6 +619,12 @@ Fri Mar 11 13:02:42 CET 2022 - jslaby@suse.cz - commit 80acc65 ------------------------------------------------------------------- +Thu Mar 10 10:57:16 CET 2022 - dmueller@suse.com + +- rpm/arch-symbols,guards,*driver: Replace Novell with SUSE. +- commit 174a64f + +------------------------------------------------------------------- Thu Mar 10 08:31:37 CET 2022 - dmueller@suse.com - rpm/kernel-docs.spec.in: use %%license for license declarations @@ -334,7 +642,7 @@ Wed Mar 9 12:12:51 CET 2022 - tiwai@suse.de - Bluetooth: btusb: Add missing Chicony device for Realtek RTL8723BE (bsc#1196779). -- commit 714ef34 +- commit 47faa85 ------------------------------------------------------------------- Tue Mar 8 19:23:20 CET 2022 - jslaby@suse.cz @@ -652,6 +960,21 @@ Mon Mar 7 14:50:57 CET 2022 - tiwai@suse.de - commit b002fe2 ------------------------------------------------------------------- +Sun Mar 6 23:40:11 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc7 +- commit 04b7727 + +------------------------------------------------------------------- +Fri Mar 4 09:58:51 CET 2022 - mkubecek@suse.cz + +- config: refresh + Since commit bb988d4625a3 ("kernel-binary: Do not include sourcedir in + certificate path."), MODULE_SIG_HASH config option is mandatory in diff + configs. +- commit 191d88f + +------------------------------------------------------------------- Thu Mar 3 10:18:54 CET 2022 - pvorel@suse.cz - config: ppc64{,le}: build vmx-crypto as module (bsc#1195768) @@ -963,6 +1286,21 @@ Wed Mar 2 13:08:07 CET 2022 - jslaby@suse.cz - commit 9b89dd3 ------------------------------------------------------------------- +Sun Feb 27 23:55:03 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc6 +- commit 3bbcd8f + +------------------------------------------------------------------- +Sun Feb 27 21:50:19 CET 2022 - mkubecek@suse.cz + +- config: update vanilla configs + FB_BOOT_VESA_SUPPORT was replaced BOOT_VESA_SUPPORT by a patch but this + patch is not applied to vanilla flavor so that we have to keep the option + in */vanilla configs until the patch reaches mainline. +- commit 22f5560 + +------------------------------------------------------------------- Thu Feb 24 06:07:05 CET 2022 - jslaby@suse.cz - Update config files. @@ -1376,7 +1714,7 @@ Wed Feb 23 10:26:15 CET 2022 - msuchanek@suse.de Mon Feb 21 09:38:40 CET 2022 - iivanov@suse.de - Revert: reset: raspberrypi: Don't reset USB if already up (bsc#1180336) -- commit e7668e1 +- commit f3fe985 ------------------------------------------------------------------- Mon Feb 21 08:19:17 CET 2022 - jslaby@suse.cz @@ -1385,6 +1723,21 @@ Mon Feb 21 08:19:17 CET 2022 - jslaby@suse.cz - commit 6e98c6d ------------------------------------------------------------------- +Sun Feb 20 23:32:57 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc5 +- refresh configs +- commit a9b2c1d + +------------------------------------------------------------------- +Wed Feb 16 16:28:17 CET 2022 - tzimmermann@suse.de + +- Revert "config: x86-64: Enable DRM stack for early-boot graphics (boo#1193472)" + This reverts commit a6b1e6089c7fbcb3dc149eb1a005a32f0345fa13. + Going back to efifb/vesafb for now. See boo#1195885 and boo#1195887. +- commit 230a3c7 + +------------------------------------------------------------------- Wed Feb 16 16:24:46 CET 2022 - tzimmermann@suse.de - Revert "config: x86-64: Enable DRM stack for early-boot graphics (boo#1193472)" @@ -1770,6 +2123,15 @@ Wed Feb 16 10:56:42 CET 2022 - dmueller@suse.com - commit 4a5d464 ------------------------------------------------------------------- +Tue Feb 15 22:49:32 CET 2022 - dmueller@suse.com + +- config.conf: reenable armv6hl/armv7hl and aarch64 +- Update config files: + Taken choices from x86_64/default for all new options + Otherwise =m where possible, =y otherwise unless DEBUG or EXPERIMENTAL +- commit 2ab3225 + +------------------------------------------------------------------- Mon Feb 14 16:22:20 CET 2022 - tiwai@suse.de - usb: gadget: clear related members when goto fail @@ -1788,6 +2150,12 @@ Mon Feb 14 15:20:22 CET 2022 - tiwai@suse.de - commit 86181b2 ------------------------------------------------------------------- +Sun Feb 13 21:55:06 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc4 +- commit 660988d + +------------------------------------------------------------------- Fri Feb 11 19:39:08 CET 2022 - msuchanek@suse.de - kernel-binary: Do not include sourcedir in certificate path. @@ -1802,6 +2170,12 @@ Fri Feb 11 19:39:08 CET 2022 - msuchanek@suse.de - commit bb988d4 ------------------------------------------------------------------- +Fri Feb 11 18:32:23 CET 2022 - msuchanek@suse.de + +- BTF: Don't break ABI when debuginfo is disabled. +- commit 9ff5fa4 + +------------------------------------------------------------------- Fri Feb 11 15:18:50 CET 2022 - msuchanek@suse.de - constraints: Also adjust disk requirement for x86 and s390. @@ -2097,6 +2471,16 @@ Mon Feb 7 12:46:18 CET 2022 - tiwai@suse.de - commit 0503f69 ------------------------------------------------------------------- +Sun Feb 6 21:56:24 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc3 +- eliminate 1 patch + - patches.suse/cifs-fix-workstation_name-for-multiuser-mounts.patch +- update configs + - FRAMEBUFFER_CONSOLE_LEGACY_ACCELERATION=n (y on i386) +- commit 335402f + +------------------------------------------------------------------- Sun Feb 6 08:46:19 CET 2022 - jslaby@suse.cz - Linux 5.16.7 (bsc#1012628). @@ -2194,7 +2578,7 @@ Sat Feb 5 09:12:16 CET 2022 - tiwai@suse.de - Refresh patches.suse/Input-elan_i2c-Add-deny-list-for-Lenovo-Yoga-Slim-7.patch Fix section mistmatch warning -- commit 1f97ae0 +- commit 672f0d5 ------------------------------------------------------------------- Wed Feb 2 07:45:56 CET 2022 - jslaby@suse.cz @@ -2544,14 +2928,14 @@ Wed Feb 2 06:30:38 CET 2022 - jslaby@suse.cz Tue Feb 1 15:23:26 CET 2022 - tiwai@suse.de - Input: synaptics: retry query upon error (bsc#1194086). -- commit 5277fb2 +- commit cfcc1f5 ------------------------------------------------------------------- Tue Feb 1 14:42:29 CET 2022 - tiwai@suse.de - Input: elan_i2c: Add deny list for Lenovo Yoga Slim 7 (bsc#1193064). -- commit ea5f4b8 +- commit 26e60ad ------------------------------------------------------------------- Mon Jan 31 15:20:36 CET 2022 - ludwig.nussel@suse.de @@ -2572,6 +2956,17 @@ Mon Jan 31 09:54:23 CET 2022 - tzimmermann@suse.de - commit 8e500f5 ------------------------------------------------------------------- +Sun Jan 30 21:04:57 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc2 +- eliminate 3 patches + - patches.suse/s390-uaccess-fix-compile-error.patch + - patches.suse/tcp-Add-a-stub-for-sk_defer_free_flush.patch + - patches.suse/tcp-add-a-missing-sk_defer_free_flush-in-tcp_splice_.patch +- refresh configs +- commit e736c55 + +------------------------------------------------------------------- Sat Jan 29 13:57:02 CET 2022 - jslaby@suse.cz - Linux 5.16.4 (bsc#1012628). @@ -2596,6 +2991,27 @@ Sat Jan 29 09:39:04 CET 2022 - tiwai@suse.de - commit c31491c ------------------------------------------------------------------- +Fri Jan 28 15:09:52 CET 2022 - mkubecek@suse.cz + +- tcp: add a missing sk_defer_free_flush() in tcp_splice_read() + (git-fixes). +- commit f8aca60 + +------------------------------------------------------------------- +Fri Jan 28 15:08:56 CET 2022 - mkubecek@suse.cz + +- tcp: Add a stub for sk_defer_free_flush(). + Fix another s390x/zfcpdump build failure. +- commit 235f271 + +------------------------------------------------------------------- +Fri Jan 28 13:16:59 CET 2022 - mkubecek@suse.cz + +- s390/uaccess: fix compile error. + Fix s390x/zfcpdump build. +- commit d01fea5 + +------------------------------------------------------------------- Fri Jan 28 09:44:58 CET 2022 - jslaby@suse.cz - Linux 5.16.3 (bsc#1012628). @@ -4328,6 +4744,14 @@ Fri Jan 28 09:44:58 CET 2022 - jslaby@suse.cz - commit c7377e3 ------------------------------------------------------------------- +Fri Jan 28 01:01:10 CET 2022 - mkubecek@suse.cz + +- config: disable REGULATOR_MAX20086 on s390x + This driver seems to make little sense on s390x and it also fails to build + due to disabled CONFIG_GPIOLIB. +- commit 5152409 + +------------------------------------------------------------------- Thu Jan 27 17:44:27 CET 2022 - tiwai@suse.de - mac80211: allow non-standard VHT MCS-10/11 (bsc#1192891). @@ -4338,7 +4762,7 @@ Thu Jan 27 17:43:38 CET 2022 - tiwai@suse.de - Delete patches.suse/Bluetooth-Apply-initial-command-workaround-for-more-.patch The upstream had already the fix -- commit b65fedf +- commit 59dcb9d ------------------------------------------------------------------- Wed Jan 26 14:14:38 CET 2022 - tiwai@suse.de @@ -4353,7 +4777,26 @@ Wed Jan 26 13:00:58 CET 2022 - tiwai@suse.de - Update config files: disable CONFIG_INTEL_IDXD_COMPAT (bsc#1194858) The compat support is rather unwanted, and this allows us to build idxd bus as module, too. -- commit ccf8634 +- commit 527268a + +------------------------------------------------------------------- +Tue Jan 25 20:08:42 CET 2022 - mrostecki@suse.de + +- config: Enable BPF LSM + This LSM might get more adoption both in core system projects and + container/k8s works and it would be good to be ready to support them. + BPF LSM is a feature available since kernel 5.7 which allows to write + BPF programs attached to LSM hooks and allowing/denying a particular + event. + BPF LSM is already adopted in a (not yet default) restrict-fs feature in + systemd[0]. + BPF LSM is also used in the lockc[1] project which we develop at SUSE. + There should be no functional or performance changes for users who don't + load any BPF LSM programs. BPF LSM works only if some BPF programs is + explicitly loaded. + [0] https://github.com/systemd/systemd/blob/main/src/core/bpf/restrict_fs/restrict-fs.bpf.c + [1] https://github.com/rancher-sandbox/lockc +- commit c2c25b1 ------------------------------------------------------------------- Tue Jan 25 12:10:49 CET 2022 - tiwai@suse.de @@ -4384,6 +4827,134 @@ Mon Jan 24 11:55:17 CET 2022 - tiwai@suse.de - commit 6f62d73 ------------------------------------------------------------------- +Sun Jan 23 23:54:31 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc1 +- eliminated 73 patches (67 stable, 6 mainline) + - patches.kernel.org/* + - patches.suse/0001-usb-Add-Xen-pvUSB-protocol-description.patch + - patches.suse/0002-usb-Introduce-Xen-pvUSB-frontend-xen-hcd.patch + - patches.suse/ALSA-usb-audio-Add-minimal-mute-notion-in-dB-mapping.patch + - patches.suse/ALSA-usb-audio-Fix-dB-level-of-Bose-Revolve-SoundLin.patch + - patches.suse/ALSA-usb-audio-Use-int-for-dB-map-values.patch + - patches.suse/mwifiex-Fix-skb_over_panic-in-mwifiex_usb_recv.patch +- refresh + - patches.rpmify/powerpc-64-BE-option-to-use-ELFv2-ABI-for-big-endian.patch + - patches.suse/iwlwifi-module-firmware-ucode-fix.patch + - patches.suse/vfs-add-super_operations-get_inode_dev + - patches.suse/kernel-add-product-identifying-information-to-kernel-build.patch +- disable ARM architectures (need config update) +- new config options + - Power management and ACPI options + - ACPI_PFRUT=m + - ACPI_PCC=y + - X86_AMD_PSTATE=m + - Memory Management options + - ANON_VMA_NAME=y + - Networking support + - NET_9P_FD=m + - File systems + - CACHEFILES_ERROR_INJECTION=n + - UNICODE_UTF8_DATA=y + - Kernel hacking + - NET_DEV_REFCNT_TRACKER=n + - NET_NS_REFCNT_TRACKER=n + - PAGE_TABLE_CHECK=y + - PAGE_TABLE_CHECK_ENFORCED=n + - FTRACE_SORT_STARTUP_TEST=n + - TEST_REF_TRACKER=n + - TEST_SIPHASH=n + - Generic Driver Options + - DEVTMPFS_SAFE=n + - Network device support + - NET_VENDOR_ENGLEDER=y + - TSNEP=m + - TSNEP_SELFTESTS=n + - ICE_HWTS=y + - NET_VENDOR_VERTEXCOM=y + - MSE102X=m + - MCTP_SERIAL=m + - IWLMEI=m + - WWAN_DEBUGFS=n + - Hardware Monitoring support + - SENSORS_NZXT_SMART2=m + - SENSORS_DELTA_AHE50DC_FAN=m + - SENSORS_IR38064_REGULATOR=y + - SENSORS_MP5023=m + - SENSORS_INA238=m + - SENSORS_ASUS_WMI=m + - SENSORS_ASUS_WMI_EC=m + - Voltage and Current Regulator Support + - REGULATOR_MAX20086=m + - REGULATOR_TPS68470=m + - Graphics support + - TINYDRM_ILI9163=n + - Sound card support + - SND_HDA_SCODEC_CS35L41_I2C=m + - SND_HDA_SCODEC_CS35L41_SPI=m + - SND_SOC_INTEL_SOF_NAU8825_MACH=m + - SND_SOC_SOF_AMD_TOPLEVEL=m + - SND_SOC_SOF_AMD_RENOIR=m + - SND_SOC_AK4375=n + - SND_SOC_TLV320ADC3XXX=n + - X86 Platform Specific Device Drivers + - YOGABOOK_WMI=m + - ASUS_TF103C_DOCK=m + - INTEL_VSEC=m + - X86_ANDROID_TABLETS=m + - SIEMENS_SIMATIC_IPC=m + - SIEMENS_SIMATIC_IPC_WDT=m + - Common Clock Framework + - COMMON_CLK_TPS68470=n + - COMMON_CLK_LAN966X=n + - Industrial I/O support + - TI_ADS8344=n + - TI_ADS8688=n + - TI_ADS124S08=n + - AD74413R=n + - AD3552R=n + - AD7293=n + - MAX5821=n + - ADMV8818=n + - ADMV1013=n + - Misc drivers + - GNSS_USB=m + - SERIAL_8250_PERICOM=y + - GPIO_SIM=m + - CHARGER_MAX77976=m + - VIDEO_OV5693=m + - HID_LETSKETCH=m + - LEDS_SIEMENS_SIMATIC_IPC=m + - OF dependent (i386, ppc64/ppc64le, riscv64) + - DRM_RCAR_USE_LVDS=n + - DRM_RCAR_MIPI_DSI=n + - DRM_PANEL_BOE_BF060Y8M_AJ0=n + - DRM_PANEL_JDI_R63452=n + - DRM_PANEL_NOVATEK_NT35950=n + - DRM_PANEL_SONY_TULIP_TRULY_NT35521=n + - VIDEO_MAX96712=m + - PHY_FSL_IMX8M_PCIE=m + - x86_64 + - SLS=y + - i386 + - PHY_LAN966X_SERDES=m + - ppc64 / ppc64le + - KVM_BOOK3S_HV_NESTED_PMU_WORKAROUND=n + - SURFACE_PLATFORMS=n + - s390x + - SURFACE_PLATFORMS=n + - CRYPTO_CHACHA_S390=m + - riscv64 + - SOC_STARFIVE=y + - RISCV_BOOT_SPINWAIT=y + - PINCTRL_STARFIVE=m + - SND_AMD_ACP_CONFIG=m + - CLK_STARFIVE_JH7100=y + - RESET_STARFIVE_JH7100=y + - PHY_LAN966X_SERDES=m +- commit 8751a94 + +------------------------------------------------------------------- Fri Jan 21 15:46:35 CET 2022 - tiwai@suse.de - HID: wacom: Avoid using stale array indicies to read contact diff --git a/kernel-vanilla.spec b/kernel-vanilla.spec index 3996687..cc5d647 100644 --- a/kernel-vanilla.spec +++ b/kernel-vanilla.spec @@ -17,8 +17,8 @@ # needssslcertforbuild -%define srcversion 5.16 -%define patchversion 5.16.15 +%define srcversion 5.17 +%define patchversion 5.17.1 %define variant %{nil} %define vanilla_only 0 %define compress_modules zstd @@ -44,7 +44,7 @@ %define klp_symbols 1 %endif -%(chmod +x %_sourcedir/{guards,apply-patches,check-for-config-changes,group-source-files.pl,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,log.sh,try-disable-staging-driver,compress-vmlinux.sh,mkspec-dtb,check-module-license,klp-symbols,splitflist,mergedep,moddep,modflist,kernel-subpackage-build,fdupes_relink}) +%(chmod +x %_sourcedir/{guards,apply-patches,check-for-config-changes,group-source-files.pl,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,log.sh,try-disable-staging-driver,compress-vmlinux.sh,mkspec-dtb,check-module-license,klp-symbols,splitflist,mergedep,moddep,modflist,kernel-subpackage-build}) %global cpu_arch %(%_sourcedir/arch-symbols %_target_cpu) %define cpu_arch_flavor %cpu_arch/%build_flavor @@ -107,13 +107,16 @@ Name: kernel-vanilla Summary: The Standard Kernel - without any SUSE patches License: GPL-2.0-only Group: System/Kernel -Version: 5.16.15 +Version: 5.17.1 %if 0%{?is_kotd} -Release: .gd8f0e40 +Release: .g58205bc %else Release: 0 %endif URL: https://www.kernel.org/ +%if 0%{?suse_version} > 1500 || 0%{?sle_version} > 150300 +BuildRequires: bash-sh +%endif BuildRequires: bc BuildRequires: bison BuildRequires: coreutils @@ -231,10 +234,10 @@ Conflicts: hyper-v < 4 Conflicts: libc.so.6()(64bit) %endif Provides: kernel = %version-%source_rel -Provides: kernel-%build_flavor-base-srchash-d8f0e4059e0e053d843c5cb54700bdc033e4c284 -Provides: kernel-srchash-d8f0e4059e0e053d843c5cb54700bdc033e4c284 +Provides: kernel-%build_flavor-base-srchash-58205bc0990184a0cddf884ee828b9f8bc9290bb +Provides: kernel-srchash-58205bc0990184a0cddf884ee828b9f8bc9290bb # END COMMON DEPS -Provides: %name-srchash-d8f0e4059e0e053d843c5cb54700bdc033e4c284 +Provides: %name-srchash-58205bc0990184a0cddf884ee828b9f8bc9290bb %obsolete_rebuilds %name Source0: https://www.kernel.org/pub/linux/kernel/v5.x/linux-%srcversion.tar.xz Source3: kernel-source.rpmlintrc @@ -288,7 +291,6 @@ Source82: modflist Source83: kernel-subpackage-build Source84: kernel-subpackage-spec Source85: kernel-default-base.spec.txt -Source86: fdupes_relink Source100: config.tar.bz2 Source101: config.addon.tar.bz2 Source102: patches.arch.tar.bz2 @@ -370,7 +372,6 @@ NoSource: 82 NoSource: 83 NoSource: 84 NoSource: 85 -NoSource: 86 NoSource: 100 NoSource: 101 NoSource: 102 @@ -916,7 +917,7 @@ if [ %CONFIG_MODULES = y ]; then # pointless to rely on its contents. Replacing by zeros to make the # checksums always the same for several builds of the same package. test -s %buildroot/lib/modules/%kernelrelease-%build_flavor/modules.dep && \ - dd if=/dev/zero of=%buildroot/lib/modules/%kernelrelease-%build_flavor/modules.dep ibs=`stat -c%s %buildroot/lib/modules/%kernelrelease-%build_flavor/modules.dep` count=1 + dd if=/dev/zero of=%buildroot/lib/modules/%kernelrelease-%build_flavor/modules.dep ibs=$(stat -c%s %buildroot/lib/modules/%kernelrelease-%build_flavor/modules.dep) count=1 res=0 if test -e %my_builddir/kabi/%cpu_arch/symvers-%build_flavor; then @@ -1190,14 +1191,14 @@ fi %endif %preun %if "%build_flavor" != "zfcpdump" -/usr/lib/module-init-tools/kernel-scriptlets/rpm-preun --name "%name" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-preun --name "%name" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %endif %postun %if "%build_flavor" != "zfcpdump" -/usr/lib/module-init-tools/kernel-scriptlets/rpm-postun --name "%name" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-postun --name "%name" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" @@ -1253,13 +1254,13 @@ This package contains additional modules not supported by SUSE. --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %preun extra -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "%name-extra" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "%name-extra" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %postun extra -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "%name-extra" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "%name-extra" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" @@ -1316,13 +1317,13 @@ This package contains optional modules only for openSUSE Leap. --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %preun optional -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "%name-optional" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "%name-optional" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %postun optional -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "%name-optional" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "%name-optional" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" @@ -1483,13 +1484,13 @@ nodes in the cluster can access the MD devices simultaneously. --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %preun -n cluster-md-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "cluster-md-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "cluster-md-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %postun -n cluster-md-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "cluster-md-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "cluster-md-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" @@ -1530,13 +1531,13 @@ shared resources over the cluster. --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %preun -n dlm-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "dlm-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "dlm-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %postun -n dlm-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "dlm-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "dlm-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" @@ -1577,13 +1578,13 @@ GFS2 is Global Filesystem, a shared device filesystem. --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %preun -n gfs2-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "gfs2-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "gfs2-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %postun -n gfs2-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "gfs2-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "gfs2-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" @@ -1639,13 +1640,13 @@ environments, they are not intended to be run on production systems. --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %preun -n kselftests-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "kselftests-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "kselftests-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %postun -n kselftests-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "kselftests-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "kselftests-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" @@ -1687,13 +1688,13 @@ accessible simultaneously from multiple nodes of a cluster. --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %preun -n ocfs2-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "ocfs2-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "ocfs2-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %postun -n ocfs2-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "ocfs2-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "ocfs2-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" @@ -1734,13 +1735,13 @@ provides the reiserfs module for the installation system. --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %preun -n reiserfs-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "reiserfs-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "reiserfs-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %postun -n reiserfs-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "reiserfs-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "reiserfs-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" diff --git a/kernel-zfcpdump.changes b/kernel-zfcpdump.changes index 4ffe108..e9e89d8 100644 --- a/kernel-zfcpdump.changes +++ b/kernel-zfcpdump.changes @@ -1,4 +1,252 @@ ------------------------------------------------------------------- +Thu Mar 31 07:28:17 CEST 2022 - jslaby@suse.cz + +- Revert "config: Enable BPF LSM" (bsc#1197746) + This reverts commit c2c25b18721866d6211054f542987036ed6e0a50. +- commit 58205bc + +------------------------------------------------------------------- +Mon Mar 28 11:35:43 CEST 2022 - tiwai@suse.de + +- Revert "swiotlb: rework "fix info leak with DMA_FROM_DEVICE"" + (bsc#1197460). +- commit ffd9dce + +------------------------------------------------------------------- +Mon Mar 28 11:00:29 CEST 2022 - jslaby@suse.cz + +- block: restore the old set_task_ioprio() behaviour wrt + PF_EXITING (bsc#1197582). +- commit c349fed + +------------------------------------------------------------------- +Mon Mar 28 10:22:52 CEST 2022 - jslaby@suse.cz + +- Linux 5.17.1 (bsc#1012628). +- llc: only change llc->dev when bind() succeeds (bsc#1012628). +- drm/msm/gpu: Fix crash on devices without devfreq support (v2) + (bsc#1012628). +- nds32: fix access_ok() checks in get/put_user (bsc#1012628). +- m68k: fix access_ok for coldfire (bsc#1012628). +- wcn36xx: Differentiate wcn3660 from wcn3620 (bsc#1012628). +- tpm: use try_get_ops() in tpm-space.c (bsc#1012628). +- tpm: fix reference counting for struct tpm_chip (bsc#1012628). +- mac80211: fix potential double free on mesh join (bsc#1012628). +- uaccess: fix integer overflow on access_ok() (bsc#1012628). +- rcu: Don't deboost before reporting expedited quiescent state + (bsc#1012628). +- jbd2: fix use-after-free of transaction_t race (bsc#1012628). +- drm/virtio: Ensure that objs is not NULL in + virtio_gpu_array_put_free() (bsc#1012628). +- Revert "ath: add support for special 0x0 regulatory domain" + (bsc#1012628). +- Bluetooth: btusb: Use quirk to skip HCI_FLT_CLEAR_ALL on fake + CSR controllers (bsc#1012628). +- Bluetooth: hci_sync: Add a new quirk to skip HCI_FLT_CLEAR_ALL + (bsc#1012628). +- Bluetooth: btusb: Add one more Bluetooth part for the Realtek + RTL8852AE (bsc#1012628). +- crypto: qat - disable registration of algorithms (bsc#1012628). +- ACPI: video: Force backlight native for Clevo NL5xRU and NL5xNU + (bsc#1012628). +- ACPI: battery: Add device HID and quirk for Microsoft Surface + Go 3 (bsc#1012628). +- ACPI / x86: Work around broken XSDT on Advantech DAC-BJ01 board + (bsc#1012628). +- netfilter: nf_tables: validate registers coming from userspace + (bsc#1012628). +- netfilter: nf_tables: initialize registers in nft_do_chain() + (bsc#1012628). +- drivers: net: xgene: Fix regression in CRC stripping + (bsc#1012628). +- ALSA: pci: fix reading of swapped values from pcmreg in AC97 + codec (bsc#1012628). +- ALSA: cmipci: Restore aux vol on suspend/resume (bsc#1012628). +- ALSA: usb-audio: Add mute TLV for playback volumes on RODE + NT-USB (bsc#1012628). +- ALSA: pcm: Add stream lock during PCM reset ioctl operations + (bsc#1012628). +- ALSA: pcm: Fix races among concurrent prealloc proc writes + (bsc#1012628). +- ALSA: pcm: Fix races among concurrent prepare and + hw_params/hw_free calls (bsc#1012628). +- ALSA: pcm: Fix races among concurrent read/write and buffer + changes (bsc#1012628). +- ALSA: pcm: Fix races among concurrent hw_params and hw_free + calls (bsc#1012628). +- ALSA: hda/realtek: Add quirk for ASUS GA402 (bsc#1012628). +- ALSA: hda/realtek - Fix headset mic problem for a HP machine + with alc671 (bsc#1012628). +- ALSA: hda/realtek: Add quirk for Clevo NP50PNJ (bsc#1012628). +- ALSA: hda/realtek: Add quirk for Clevo NP70PNJ (bsc#1012628). +- ALSA: usb-audio: add mapping for new Corsair Virtuoso SE + (bsc#1012628). +- ALSA: oss: Fix PCM OSS buffer allocation overflow (bsc#1012628). +- ASoC: sti: Fix deadlock via snd_pcm_stop_xrun() call + (bsc#1012628). +- llc: fix netdevice reference leaks in llc_ui_bind() + (bsc#1012628). +- Bluetooth: btusb: Add another Realtek 8761BU (bsc#1012628). +- tpm: Fix error handling in async work (bsc#1012628). +- commit e830013 + +------------------------------------------------------------------- +Fri Mar 25 10:23:19 CET 2022 - mkubecek@suse.cz + +- series.conf: cleanup +- update mainline references and move into sorted section: + - patches.suse/Bluetooth-btusb-Add-missing-Chicony-device-for-Realt.patch + - patches.suse/bpf-add-config-to-allow-loading-modules-with-BTF-mis.patch +- commit 62d2682 + +------------------------------------------------------------------- +Fri Mar 25 10:14:04 CET 2022 - tiwai@suse.de + +- Revert "Input: clear BTN_RIGHT/MIDDLE on buttonpads" + (bsc#1197243). +- commit 7257225 + +------------------------------------------------------------------- +Fri Mar 25 10:11:56 CET 2022 - tiwai@suse.de + +- Drop HID multitouch fix patch (bsc#1197243) + Delete patches.suse/HID-multitouch-fix-Dell-Precision-7550-and-7750-butt.patch. + Replaced with another revert patch. +- commit 01821ca + +------------------------------------------------------------------- +Mon Mar 21 17:53:26 CET 2022 - dmueller@suse.com + +- rpm/constraints.in: skip SLOW_DISK workers for kernel-source +- commit e84694f + +------------------------------------------------------------------- +Mon Mar 21 15:04:49 CET 2022 - msuchanek@suse.de + +- Revert "rpm/macros.kernel-source: avoid %if's and %define's" + This reverts commit d0cec50d019c853336e26f5ff5df5a4c9c3ea120. +- commit b20736a + +------------------------------------------------------------------- +Mon Mar 21 13:19:17 CET 2022 - msuchanek@suse.de + +- macros.kernel-source: Fix conditional expansion. + Fixes: bb95fef3cf19 ("rpm: Use bash for %() expansion (jsc#SLE-18234).") +- commit 7e857f7 + +------------------------------------------------------------------- +Mon Mar 21 12:26:30 CET 2022 - jslaby@suse.cz + +- rpm/macros.kernel-source: avoid %if's and %define's + It's not supported in rpm macros scripts. So for now, resolve + %kernel_build_shell_package to bash-sh in stable branch unconditionally. + When this is fixed in the packaging branch, revert this. +- commit d0cec50 + +------------------------------------------------------------------- +Mon Mar 21 08:47:36 CET 2022 - jslaby@suse.cz + +- Refresh + patches.suse/Bluetooth-btusb-Add-missing-Chicony-device-for-Realt.patch. + Update upstream status. +- commit 36a1351 + +------------------------------------------------------------------- +Sun Mar 20 22:25:20 CET 2022 - mkubecek@suse.cz + +- Update to 5.17 final +- refresh configs (headers only) +- commit be2cbd1 + +------------------------------------------------------------------- +Sat Mar 19 18:07:17 CET 2022 - msuchanek@suse.de + +- rpm: Use bash for %() expansion (jsc#SLE-18234). + Since 15.4 alternatives for /bin/sh are provided by packages + -sh. While the interpreter for the build script can be + selected the interpreter for %() cannot. + The kernel spec files use bashisms in %(). + While this could technically be fixed there is more serious underlying + problem: neither bash nor any of the alternatives are 100% POSIX + compliant nor bug-free. + It is not my intent to maintain bug compatibility with any number of + shells for shell scripts embedded in the kernel spec file. The spec file + syntax is not documented so embedding the shell script in it causes some + unspecified transformation to be applied to it. That means that + ultimately any changes must be tested by building the kernel, n times if + n shells are supported. + To reduce maintenance effort require that bash is used for kernel build + always. +- commit bb95fef + +------------------------------------------------------------------- +Sat Mar 19 15:19:05 CET 2022 - jslaby@suse.cz + +- Linux 5.16.16 (bsc#1012628). +- ice: Fix race condition during interface enslave (bsc#1012628). +- kselftest/vm: fix tests build with old libc (bsc#1012628). +- bnx2: Fix an error message (bsc#1012628). +- sfc: extend the locking on mcdi->seqno (bsc#1012628). +- tcp: make tcp_read_sock() more robust (bsc#1012628). +- nl80211: Update bss channel on channel switch for P2P_CLIENT + (bsc#1012628). +- drm/vrr: Set VRR capable prop only if it is attached to + connector (bsc#1012628). +- iwlwifi: don't advertise TWT support (bsc#1012628). +- Input: goodix - workaround Cherry Trail devices with a bogus + ACPI Interrupt() resource (bsc#1012628). +- Input: goodix - use the new soc_intel_is_byt() helper + (bsc#1012628). +- netfilter: egress: silence egress hook lockdep splats + (bsc#1012628). +- atm: firestream: check the return value of ioremap() in + fs_init() (bsc#1012628). +- can: rcar_canfd: rcar_canfd_channel_probe(): register the CAN + device when fully ready (bsc#1012628). +- Bluetooth: hci_core: Fix leaking sent_cmd skb (bsc#1012628). +- ARM: 9178/1: fix unmet dependency on BITREVERSE for + HAVE_ARCH_BITREVERSE (bsc#1012628). +- MIPS: smp: fill in sibling and core maps earlier (bsc#1012628). +- mac80211: refuse aggregations sessions before authorized + (bsc#1012628). +- ARM: dts: rockchip: fix a typo on rk3288 crypto-controller + (bsc#1012628). +- ARM: dts: rockchip: reorder rk322x hmdi clocks (bsc#1012628). +- arm64: dts: agilex: use the compatible + "intel,socfpga-agilex-hsotg" (bsc#1012628). +- arm64: dts: rockchip: reorder rk3399 hdmi clocks (bsc#1012628). +- arm64: dts: rockchip: align pl330 node name with dtschema + (bsc#1012628). +- arm64: dts: rockchip: fix rk3399-puma eMMC HS400 signal + integrity (bsc#1012628). +- xfrm: Fix xfrm migrate issues when address family changes + (bsc#1012628). +- xfrm: Check if_id in xfrm_migrate (bsc#1012628). +- arm64: dts: rockchip: fix rk3399-puma-haikou USB OTG mode + (bsc#1012628). +- arm64: dts: rockchip: fix dma-controller node names on rk356x + (bsc#1012628). +- Revert "xfrm: state and policy should fail if XFRMA_IF_ID 0" + (bsc#1012628). +- commit d9656de + +------------------------------------------------------------------- +Sat Mar 19 09:08:32 CET 2022 - tiwai@suse.de + +- HID: multitouch: fix Dell Precision 7550 and 7750 button type + (bsc#1197243). +- commit 5500e44 + +------------------------------------------------------------------- +Fri Mar 18 04:15:38 CET 2022 - neilb@suse.de + +- Disable 5.16.10-026-NFSv4.1-query-for-fs_location-attr-on-a-new-f.patch (boo#1196521) + This patch causes a regression and probably should not have been + backported to stable anyway. Disable it. + Links to upstream discussions in the bug. +- commit 40a4b1d + +------------------------------------------------------------------- Wed Mar 16 19:45:27 CET 2022 - jslaby@suse.cz - Linux 5.16.15 (bsc#1012628). @@ -212,6 +460,31 @@ Wed Mar 16 19:29:49 CET 2022 - ailiop@suse.com - commit d8f0e40 ------------------------------------------------------------------- +Wed Mar 16 17:55:51 CET 2022 - msuchanek@suse.de + +- rpm: Run external scriptlets on uninstall only when available + (bsc#1196514 bsc#1196114 bsc#1196942). + When dependency cycles are encountered package dependencies may not be + fulfilled during zypper transaction at the time scriptlets are run. + This is a problem for kernel scriptlets provided by suse-module-tools + when migrating to a SLE release that provides these scriptlets only as + part of LTSS. The suse-module-tools that provides kernel scriptlets may + be removed early causing migration to fail. +- commit ab8dd2d + +------------------------------------------------------------------- +Wed Mar 16 13:56:15 CET 2022 - dmueller@suse.com + +- rpm/*.spec.in: remove backtick usage +- commit 87ca1fb + +------------------------------------------------------------------- +Wed Mar 16 11:10:48 CET 2022 - msuchanek@suse.de + +- rpm: SC2006: Use $(...) notation instead of legacy backticked `...`. +- commit f0d0e90 + +------------------------------------------------------------------- Tue Mar 15 17:02:41 CET 2022 - mkubecek@suse.cz - esp: Fix possible buffer overflow in ESP transformation @@ -219,6 +492,35 @@ Tue Mar 15 17:02:41 CET 2022 - mkubecek@suse.cz - commit f5ed8a3 ------------------------------------------------------------------- +Tue Mar 15 09:32:45 CET 2022 - dmueller@suse.com + +- rpm/kernel-source.spec.in: call fdupes per subpackage + It is a waste of time to do a global fdupes when we have + subpackages. +- commit 1da8439 + +------------------------------------------------------------------- +Mon Mar 14 22:49:56 CET 2022 - dmueller@suse.com + +- Revert "- rpm/fdupes_relink: dups linking implementation in perl (bsc#1195709)" + This has been fixed in fdupes directly, and is no longer necessary. Plus + this causes conflicts with packaging branch, where this should have + landed. + This reverts commit 359854d6ca73269851c604addecdd247d01dfbf0. +- commit d0317f8 + +------------------------------------------------------------------- +Sun Mar 13 23:07:15 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc8 +- update configs + - arm64 + - MITIGATE_SPECTRE_BRANCH_HISTORY=y + - armv7hl + - HARDEN_BRANCH_HISTORY=y +- commit 9555b2a + +------------------------------------------------------------------- Fri Mar 11 13:02:42 CET 2022 - jslaby@suse.cz - Linux 5.16.14 (bsc#1012628). @@ -317,6 +619,12 @@ Fri Mar 11 13:02:42 CET 2022 - jslaby@suse.cz - commit 80acc65 ------------------------------------------------------------------- +Thu Mar 10 10:57:16 CET 2022 - dmueller@suse.com + +- rpm/arch-symbols,guards,*driver: Replace Novell with SUSE. +- commit 174a64f + +------------------------------------------------------------------- Thu Mar 10 08:31:37 CET 2022 - dmueller@suse.com - rpm/kernel-docs.spec.in: use %%license for license declarations @@ -334,7 +642,7 @@ Wed Mar 9 12:12:51 CET 2022 - tiwai@suse.de - Bluetooth: btusb: Add missing Chicony device for Realtek RTL8723BE (bsc#1196779). -- commit 714ef34 +- commit 47faa85 ------------------------------------------------------------------- Tue Mar 8 19:23:20 CET 2022 - jslaby@suse.cz @@ -652,6 +960,21 @@ Mon Mar 7 14:50:57 CET 2022 - tiwai@suse.de - commit b002fe2 ------------------------------------------------------------------- +Sun Mar 6 23:40:11 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc7 +- commit 04b7727 + +------------------------------------------------------------------- +Fri Mar 4 09:58:51 CET 2022 - mkubecek@suse.cz + +- config: refresh + Since commit bb988d4625a3 ("kernel-binary: Do not include sourcedir in + certificate path."), MODULE_SIG_HASH config option is mandatory in diff + configs. +- commit 191d88f + +------------------------------------------------------------------- Thu Mar 3 10:18:54 CET 2022 - pvorel@suse.cz - config: ppc64{,le}: build vmx-crypto as module (bsc#1195768) @@ -963,6 +1286,21 @@ Wed Mar 2 13:08:07 CET 2022 - jslaby@suse.cz - commit 9b89dd3 ------------------------------------------------------------------- +Sun Feb 27 23:55:03 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc6 +- commit 3bbcd8f + +------------------------------------------------------------------- +Sun Feb 27 21:50:19 CET 2022 - mkubecek@suse.cz + +- config: update vanilla configs + FB_BOOT_VESA_SUPPORT was replaced BOOT_VESA_SUPPORT by a patch but this + patch is not applied to vanilla flavor so that we have to keep the option + in */vanilla configs until the patch reaches mainline. +- commit 22f5560 + +------------------------------------------------------------------- Thu Feb 24 06:07:05 CET 2022 - jslaby@suse.cz - Update config files. @@ -1376,7 +1714,7 @@ Wed Feb 23 10:26:15 CET 2022 - msuchanek@suse.de Mon Feb 21 09:38:40 CET 2022 - iivanov@suse.de - Revert: reset: raspberrypi: Don't reset USB if already up (bsc#1180336) -- commit e7668e1 +- commit f3fe985 ------------------------------------------------------------------- Mon Feb 21 08:19:17 CET 2022 - jslaby@suse.cz @@ -1385,6 +1723,21 @@ Mon Feb 21 08:19:17 CET 2022 - jslaby@suse.cz - commit 6e98c6d ------------------------------------------------------------------- +Sun Feb 20 23:32:57 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc5 +- refresh configs +- commit a9b2c1d + +------------------------------------------------------------------- +Wed Feb 16 16:28:17 CET 2022 - tzimmermann@suse.de + +- Revert "config: x86-64: Enable DRM stack for early-boot graphics (boo#1193472)" + This reverts commit a6b1e6089c7fbcb3dc149eb1a005a32f0345fa13. + Going back to efifb/vesafb for now. See boo#1195885 and boo#1195887. +- commit 230a3c7 + +------------------------------------------------------------------- Wed Feb 16 16:24:46 CET 2022 - tzimmermann@suse.de - Revert "config: x86-64: Enable DRM stack for early-boot graphics (boo#1193472)" @@ -1770,6 +2123,15 @@ Wed Feb 16 10:56:42 CET 2022 - dmueller@suse.com - commit 4a5d464 ------------------------------------------------------------------- +Tue Feb 15 22:49:32 CET 2022 - dmueller@suse.com + +- config.conf: reenable armv6hl/armv7hl and aarch64 +- Update config files: + Taken choices from x86_64/default for all new options + Otherwise =m where possible, =y otherwise unless DEBUG or EXPERIMENTAL +- commit 2ab3225 + +------------------------------------------------------------------- Mon Feb 14 16:22:20 CET 2022 - tiwai@suse.de - usb: gadget: clear related members when goto fail @@ -1788,6 +2150,12 @@ Mon Feb 14 15:20:22 CET 2022 - tiwai@suse.de - commit 86181b2 ------------------------------------------------------------------- +Sun Feb 13 21:55:06 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc4 +- commit 660988d + +------------------------------------------------------------------- Fri Feb 11 19:39:08 CET 2022 - msuchanek@suse.de - kernel-binary: Do not include sourcedir in certificate path. @@ -1802,6 +2170,12 @@ Fri Feb 11 19:39:08 CET 2022 - msuchanek@suse.de - commit bb988d4 ------------------------------------------------------------------- +Fri Feb 11 18:32:23 CET 2022 - msuchanek@suse.de + +- BTF: Don't break ABI when debuginfo is disabled. +- commit 9ff5fa4 + +------------------------------------------------------------------- Fri Feb 11 15:18:50 CET 2022 - msuchanek@suse.de - constraints: Also adjust disk requirement for x86 and s390. @@ -2097,6 +2471,16 @@ Mon Feb 7 12:46:18 CET 2022 - tiwai@suse.de - commit 0503f69 ------------------------------------------------------------------- +Sun Feb 6 21:56:24 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc3 +- eliminate 1 patch + - patches.suse/cifs-fix-workstation_name-for-multiuser-mounts.patch +- update configs + - FRAMEBUFFER_CONSOLE_LEGACY_ACCELERATION=n (y on i386) +- commit 335402f + +------------------------------------------------------------------- Sun Feb 6 08:46:19 CET 2022 - jslaby@suse.cz - Linux 5.16.7 (bsc#1012628). @@ -2194,7 +2578,7 @@ Sat Feb 5 09:12:16 CET 2022 - tiwai@suse.de - Refresh patches.suse/Input-elan_i2c-Add-deny-list-for-Lenovo-Yoga-Slim-7.patch Fix section mistmatch warning -- commit 1f97ae0 +- commit 672f0d5 ------------------------------------------------------------------- Wed Feb 2 07:45:56 CET 2022 - jslaby@suse.cz @@ -2544,14 +2928,14 @@ Wed Feb 2 06:30:38 CET 2022 - jslaby@suse.cz Tue Feb 1 15:23:26 CET 2022 - tiwai@suse.de - Input: synaptics: retry query upon error (bsc#1194086). -- commit 5277fb2 +- commit cfcc1f5 ------------------------------------------------------------------- Tue Feb 1 14:42:29 CET 2022 - tiwai@suse.de - Input: elan_i2c: Add deny list for Lenovo Yoga Slim 7 (bsc#1193064). -- commit ea5f4b8 +- commit 26e60ad ------------------------------------------------------------------- Mon Jan 31 15:20:36 CET 2022 - ludwig.nussel@suse.de @@ -2572,6 +2956,17 @@ Mon Jan 31 09:54:23 CET 2022 - tzimmermann@suse.de - commit 8e500f5 ------------------------------------------------------------------- +Sun Jan 30 21:04:57 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc2 +- eliminate 3 patches + - patches.suse/s390-uaccess-fix-compile-error.patch + - patches.suse/tcp-Add-a-stub-for-sk_defer_free_flush.patch + - patches.suse/tcp-add-a-missing-sk_defer_free_flush-in-tcp_splice_.patch +- refresh configs +- commit e736c55 + +------------------------------------------------------------------- Sat Jan 29 13:57:02 CET 2022 - jslaby@suse.cz - Linux 5.16.4 (bsc#1012628). @@ -2596,6 +2991,27 @@ Sat Jan 29 09:39:04 CET 2022 - tiwai@suse.de - commit c31491c ------------------------------------------------------------------- +Fri Jan 28 15:09:52 CET 2022 - mkubecek@suse.cz + +- tcp: add a missing sk_defer_free_flush() in tcp_splice_read() + (git-fixes). +- commit f8aca60 + +------------------------------------------------------------------- +Fri Jan 28 15:08:56 CET 2022 - mkubecek@suse.cz + +- tcp: Add a stub for sk_defer_free_flush(). + Fix another s390x/zfcpdump build failure. +- commit 235f271 + +------------------------------------------------------------------- +Fri Jan 28 13:16:59 CET 2022 - mkubecek@suse.cz + +- s390/uaccess: fix compile error. + Fix s390x/zfcpdump build. +- commit d01fea5 + +------------------------------------------------------------------- Fri Jan 28 09:44:58 CET 2022 - jslaby@suse.cz - Linux 5.16.3 (bsc#1012628). @@ -4328,6 +4744,14 @@ Fri Jan 28 09:44:58 CET 2022 - jslaby@suse.cz - commit c7377e3 ------------------------------------------------------------------- +Fri Jan 28 01:01:10 CET 2022 - mkubecek@suse.cz + +- config: disable REGULATOR_MAX20086 on s390x + This driver seems to make little sense on s390x and it also fails to build + due to disabled CONFIG_GPIOLIB. +- commit 5152409 + +------------------------------------------------------------------- Thu Jan 27 17:44:27 CET 2022 - tiwai@suse.de - mac80211: allow non-standard VHT MCS-10/11 (bsc#1192891). @@ -4338,7 +4762,7 @@ Thu Jan 27 17:43:38 CET 2022 - tiwai@suse.de - Delete patches.suse/Bluetooth-Apply-initial-command-workaround-for-more-.patch The upstream had already the fix -- commit b65fedf +- commit 59dcb9d ------------------------------------------------------------------- Wed Jan 26 14:14:38 CET 2022 - tiwai@suse.de @@ -4353,7 +4777,26 @@ Wed Jan 26 13:00:58 CET 2022 - tiwai@suse.de - Update config files: disable CONFIG_INTEL_IDXD_COMPAT (bsc#1194858) The compat support is rather unwanted, and this allows us to build idxd bus as module, too. -- commit ccf8634 +- commit 527268a + +------------------------------------------------------------------- +Tue Jan 25 20:08:42 CET 2022 - mrostecki@suse.de + +- config: Enable BPF LSM + This LSM might get more adoption both in core system projects and + container/k8s works and it would be good to be ready to support them. + BPF LSM is a feature available since kernel 5.7 which allows to write + BPF programs attached to LSM hooks and allowing/denying a particular + event. + BPF LSM is already adopted in a (not yet default) restrict-fs feature in + systemd[0]. + BPF LSM is also used in the lockc[1] project which we develop at SUSE. + There should be no functional or performance changes for users who don't + load any BPF LSM programs. BPF LSM works only if some BPF programs is + explicitly loaded. + [0] https://github.com/systemd/systemd/blob/main/src/core/bpf/restrict_fs/restrict-fs.bpf.c + [1] https://github.com/rancher-sandbox/lockc +- commit c2c25b1 ------------------------------------------------------------------- Tue Jan 25 12:10:49 CET 2022 - tiwai@suse.de @@ -4384,6 +4827,134 @@ Mon Jan 24 11:55:17 CET 2022 - tiwai@suse.de - commit 6f62d73 ------------------------------------------------------------------- +Sun Jan 23 23:54:31 CET 2022 - mkubecek@suse.cz + +- Update to 5.17-rc1 +- eliminated 73 patches (67 stable, 6 mainline) + - patches.kernel.org/* + - patches.suse/0001-usb-Add-Xen-pvUSB-protocol-description.patch + - patches.suse/0002-usb-Introduce-Xen-pvUSB-frontend-xen-hcd.patch + - patches.suse/ALSA-usb-audio-Add-minimal-mute-notion-in-dB-mapping.patch + - patches.suse/ALSA-usb-audio-Fix-dB-level-of-Bose-Revolve-SoundLin.patch + - patches.suse/ALSA-usb-audio-Use-int-for-dB-map-values.patch + - patches.suse/mwifiex-Fix-skb_over_panic-in-mwifiex_usb_recv.patch +- refresh + - patches.rpmify/powerpc-64-BE-option-to-use-ELFv2-ABI-for-big-endian.patch + - patches.suse/iwlwifi-module-firmware-ucode-fix.patch + - patches.suse/vfs-add-super_operations-get_inode_dev + - patches.suse/kernel-add-product-identifying-information-to-kernel-build.patch +- disable ARM architectures (need config update) +- new config options + - Power management and ACPI options + - ACPI_PFRUT=m + - ACPI_PCC=y + - X86_AMD_PSTATE=m + - Memory Management options + - ANON_VMA_NAME=y + - Networking support + - NET_9P_FD=m + - File systems + - CACHEFILES_ERROR_INJECTION=n + - UNICODE_UTF8_DATA=y + - Kernel hacking + - NET_DEV_REFCNT_TRACKER=n + - NET_NS_REFCNT_TRACKER=n + - PAGE_TABLE_CHECK=y + - PAGE_TABLE_CHECK_ENFORCED=n + - FTRACE_SORT_STARTUP_TEST=n + - TEST_REF_TRACKER=n + - TEST_SIPHASH=n + - Generic Driver Options + - DEVTMPFS_SAFE=n + - Network device support + - NET_VENDOR_ENGLEDER=y + - TSNEP=m + - TSNEP_SELFTESTS=n + - ICE_HWTS=y + - NET_VENDOR_VERTEXCOM=y + - MSE102X=m + - MCTP_SERIAL=m + - IWLMEI=m + - WWAN_DEBUGFS=n + - Hardware Monitoring support + - SENSORS_NZXT_SMART2=m + - SENSORS_DELTA_AHE50DC_FAN=m + - SENSORS_IR38064_REGULATOR=y + - SENSORS_MP5023=m + - SENSORS_INA238=m + - SENSORS_ASUS_WMI=m + - SENSORS_ASUS_WMI_EC=m + - Voltage and Current Regulator Support + - REGULATOR_MAX20086=m + - REGULATOR_TPS68470=m + - Graphics support + - TINYDRM_ILI9163=n + - Sound card support + - SND_HDA_SCODEC_CS35L41_I2C=m + - SND_HDA_SCODEC_CS35L41_SPI=m + - SND_SOC_INTEL_SOF_NAU8825_MACH=m + - SND_SOC_SOF_AMD_TOPLEVEL=m + - SND_SOC_SOF_AMD_RENOIR=m + - SND_SOC_AK4375=n + - SND_SOC_TLV320ADC3XXX=n + - X86 Platform Specific Device Drivers + - YOGABOOK_WMI=m + - ASUS_TF103C_DOCK=m + - INTEL_VSEC=m + - X86_ANDROID_TABLETS=m + - SIEMENS_SIMATIC_IPC=m + - SIEMENS_SIMATIC_IPC_WDT=m + - Common Clock Framework + - COMMON_CLK_TPS68470=n + - COMMON_CLK_LAN966X=n + - Industrial I/O support + - TI_ADS8344=n + - TI_ADS8688=n + - TI_ADS124S08=n + - AD74413R=n + - AD3552R=n + - AD7293=n + - MAX5821=n + - ADMV8818=n + - ADMV1013=n + - Misc drivers + - GNSS_USB=m + - SERIAL_8250_PERICOM=y + - GPIO_SIM=m + - CHARGER_MAX77976=m + - VIDEO_OV5693=m + - HID_LETSKETCH=m + - LEDS_SIEMENS_SIMATIC_IPC=m + - OF dependent (i386, ppc64/ppc64le, riscv64) + - DRM_RCAR_USE_LVDS=n + - DRM_RCAR_MIPI_DSI=n + - DRM_PANEL_BOE_BF060Y8M_AJ0=n + - DRM_PANEL_JDI_R63452=n + - DRM_PANEL_NOVATEK_NT35950=n + - DRM_PANEL_SONY_TULIP_TRULY_NT35521=n + - VIDEO_MAX96712=m + - PHY_FSL_IMX8M_PCIE=m + - x86_64 + - SLS=y + - i386 + - PHY_LAN966X_SERDES=m + - ppc64 / ppc64le + - KVM_BOOK3S_HV_NESTED_PMU_WORKAROUND=n + - SURFACE_PLATFORMS=n + - s390x + - SURFACE_PLATFORMS=n + - CRYPTO_CHACHA_S390=m + - riscv64 + - SOC_STARFIVE=y + - RISCV_BOOT_SPINWAIT=y + - PINCTRL_STARFIVE=m + - SND_AMD_ACP_CONFIG=m + - CLK_STARFIVE_JH7100=y + - RESET_STARFIVE_JH7100=y + - PHY_LAN966X_SERDES=m +- commit 8751a94 + +------------------------------------------------------------------- Fri Jan 21 15:46:35 CET 2022 - tiwai@suse.de - HID: wacom: Avoid using stale array indicies to read contact diff --git a/kernel-zfcpdump.spec b/kernel-zfcpdump.spec index 0d4b486..3639657 100644 --- a/kernel-zfcpdump.spec +++ b/kernel-zfcpdump.spec @@ -17,8 +17,8 @@ # needssslcertforbuild -%define srcversion 5.16 -%define patchversion 5.16.15 +%define srcversion 5.17 +%define patchversion 5.17.1 %define variant %{nil} %define vanilla_only 0 %define compress_modules zstd @@ -44,7 +44,7 @@ %define klp_symbols 1 %endif -%(chmod +x %_sourcedir/{guards,apply-patches,check-for-config-changes,group-source-files.pl,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,log.sh,try-disable-staging-driver,compress-vmlinux.sh,mkspec-dtb,check-module-license,klp-symbols,splitflist,mergedep,moddep,modflist,kernel-subpackage-build,fdupes_relink}) +%(chmod +x %_sourcedir/{guards,apply-patches,check-for-config-changes,group-source-files.pl,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,log.sh,try-disable-staging-driver,compress-vmlinux.sh,mkspec-dtb,check-module-license,klp-symbols,splitflist,mergedep,moddep,modflist,kernel-subpackage-build}) %global cpu_arch %(%_sourcedir/arch-symbols %_target_cpu) %define cpu_arch_flavor %cpu_arch/%build_flavor @@ -107,13 +107,16 @@ Name: kernel-zfcpdump Summary: The IBM System Z zfcpdump Kernel License: GPL-2.0-only Group: System/Kernel -Version: 5.16.15 +Version: 5.17.1 %if 0%{?is_kotd} -Release: .gd8f0e40 +Release: .g58205bc %else Release: 0 %endif URL: https://www.kernel.org/ +%if 0%{?suse_version} > 1500 || 0%{?sle_version} > 150300 +BuildRequires: bash-sh +%endif BuildRequires: bc BuildRequires: bison BuildRequires: coreutils @@ -231,10 +234,10 @@ Conflicts: hyper-v < 4 Conflicts: libc.so.6()(64bit) %endif Provides: kernel = %version-%source_rel -Provides: kernel-%build_flavor-base-srchash-d8f0e4059e0e053d843c5cb54700bdc033e4c284 -Provides: kernel-srchash-d8f0e4059e0e053d843c5cb54700bdc033e4c284 +Provides: kernel-%build_flavor-base-srchash-58205bc0990184a0cddf884ee828b9f8bc9290bb +Provides: kernel-srchash-58205bc0990184a0cddf884ee828b9f8bc9290bb # END COMMON DEPS -Provides: %name-srchash-d8f0e4059e0e053d843c5cb54700bdc033e4c284 +Provides: %name-srchash-58205bc0990184a0cddf884ee828b9f8bc9290bb %obsolete_rebuilds %name Source0: https://www.kernel.org/pub/linux/kernel/v5.x/linux-%srcversion.tar.xz Source3: kernel-source.rpmlintrc @@ -288,7 +291,6 @@ Source82: modflist Source83: kernel-subpackage-build Source84: kernel-subpackage-spec Source85: kernel-default-base.spec.txt -Source86: fdupes_relink Source100: config.tar.bz2 Source101: config.addon.tar.bz2 Source102: patches.arch.tar.bz2 @@ -370,7 +372,6 @@ NoSource: 82 NoSource: 83 NoSource: 84 NoSource: 85 -NoSource: 86 NoSource: 100 NoSource: 101 NoSource: 102 @@ -919,7 +920,7 @@ if [ %CONFIG_MODULES = y ]; then # pointless to rely on its contents. Replacing by zeros to make the # checksums always the same for several builds of the same package. test -s %buildroot/lib/modules/%kernelrelease-%build_flavor/modules.dep && \ - dd if=/dev/zero of=%buildroot/lib/modules/%kernelrelease-%build_flavor/modules.dep ibs=`stat -c%s %buildroot/lib/modules/%kernelrelease-%build_flavor/modules.dep` count=1 + dd if=/dev/zero of=%buildroot/lib/modules/%kernelrelease-%build_flavor/modules.dep ibs=$(stat -c%s %buildroot/lib/modules/%kernelrelease-%build_flavor/modules.dep) count=1 res=0 if test -e %my_builddir/kabi/%cpu_arch/symvers-%build_flavor; then @@ -1193,14 +1194,14 @@ fi %endif %preun %if "%build_flavor" != "zfcpdump" -/usr/lib/module-init-tools/kernel-scriptlets/rpm-preun --name "%name" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-preun --name "%name" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %endif %postun %if "%build_flavor" != "zfcpdump" -/usr/lib/module-init-tools/kernel-scriptlets/rpm-postun --name "%name" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/rpm-postun --name "%name" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" @@ -1259,13 +1260,13 @@ This package contains additional modules not supported by SUSE. --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %preun extra -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "%name-extra" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "%name-extra" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %postun extra -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "%name-extra" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "%name-extra" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" @@ -1325,13 +1326,13 @@ This package contains optional modules only for openSUSE Leap. --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %preun optional -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "%name-optional" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "%name-optional" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %postun optional -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "%name-optional" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "%name-optional" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" @@ -1492,13 +1493,13 @@ nodes in the cluster can access the MD devices simultaneously. --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %preun -n cluster-md-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "cluster-md-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "cluster-md-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %postun -n cluster-md-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "cluster-md-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "cluster-md-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" @@ -1539,13 +1540,13 @@ shared resources over the cluster. --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %preun -n dlm-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "dlm-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "dlm-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %postun -n dlm-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "dlm-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "dlm-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" @@ -1586,13 +1587,13 @@ GFS2 is Global Filesystem, a shared device filesystem. --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %preun -n gfs2-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "gfs2-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "gfs2-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %postun -n gfs2-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "gfs2-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "gfs2-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" @@ -1648,13 +1649,13 @@ environments, they are not intended to be run on production systems. --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %preun -n kselftests-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "kselftests-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "kselftests-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %postun -n kselftests-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "kselftests-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "kselftests-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" @@ -1696,13 +1697,13 @@ accessible simultaneously from multiple nodes of a cluster. --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %preun -n ocfs2-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "ocfs2-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "ocfs2-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %postun -n ocfs2-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "ocfs2-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "ocfs2-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" @@ -1743,13 +1744,13 @@ provides the reiserfs module for the installation system. --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %preun -n reiserfs-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "reiserfs-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-preun --name "reiserfs-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" %postun -n reiserfs-kmp-%build_flavor -/usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "reiserfs-kmp-%build_flavor" \ +%run_if_exists /usr/lib/module-init-tools/kernel-scriptlets/inkmp-postun --name "reiserfs-kmp-%build_flavor" \ --version "%version" --release "%release" --kernelrelease "%kernelrelease" \ --image "%image" --flavor "%build_flavor" --variant "%variant" \ --usrmerged "0%{?usrmerged}" --certs "%certs" "$@" diff --git a/linux-5.16.tar.xz b/linux-5.16.tar.xz deleted file mode 120000 index 64547e0..0000000 --- a/linux-5.16.tar.xz +++ /dev/null @@ -1 +0,0 @@ -/ipfs/bafybeihkg7fxo3xjt6xqcv72i3c2g5dn4qalwk4xrpjjdl7bo3fw7kcyz4 \ No newline at end of file diff --git a/linux-5.17.tar.xz b/linux-5.17.tar.xz new file mode 120000 index 0000000..20eebbb --- /dev/null +++ b/linux-5.17.tar.xz @@ -0,0 +1 @@ +/ipfs/bafybeibcbqijgb2zckmb47hdol52doslklsanakqbotr6i2m3xvakfcgsa \ No newline at end of file diff --git a/macros.kernel-source b/macros.kernel-source index 81ed8ae..6bc027d 100644 --- a/macros.kernel-source +++ b/macros.kernel-source @@ -1,6 +1,13 @@ # A few cross-distro definitions: +%kernel_build_shell_package %{lua: \ +if ((tonumber(rpm.expand("0%{?suse_version}")) > 1500) or (tonumber(rpm.expand("0%{?sle_version}")) > 150300)) then \ + print( "bash-sh" ) \ +else \ + print( "" ) \ +end \ +} %kernel_module_package_release 1 -%kernel_module_package_buildreqs modutils kernel-syms kmod-compat +%kernel_module_package_buildreqs modutils kernel-syms kmod-compat %kernel_build_shell_package %cpu_arch %(case %_target_cpu in \ # from rpm --eval '%ix86' \ diff --git a/patches.kernel.org.tar.bz2 b/patches.kernel.org.tar.bz2 index 93d10b1..7e33869 120000 --- a/patches.kernel.org.tar.bz2 +++ b/patches.kernel.org.tar.bz2 @@ -1 +1 @@ -/ipfs/bafybeihv6uudpty2kylp4dbcipzn6omu7ow527rxqqtdvz3cmsmttwwhea \ No newline at end of file +/ipfs/bafkreihh4dhlcbsv53w7ccrgc3bpbt7wvv2tkt7fra3dg6vxtog7iywgua \ No newline at end of file diff --git a/patches.rpmify.tar.bz2 b/patches.rpmify.tar.bz2 index 935c19c..f71c026 120000 --- a/patches.rpmify.tar.bz2 +++ b/patches.rpmify.tar.bz2 @@ -1 +1 @@ -/ipfs/bafkreighmo6w2wmqt5sqnl4ffoml56u4ezvelupdfs7gayzhshk4hmzmf4 \ No newline at end of file +/ipfs/bafkreidgf4bupjucrthvtnd5jmhnpftoagldpm5hwleig56gux36s2235e \ No newline at end of file diff --git a/patches.suse.tar.bz2 b/patches.suse.tar.bz2 index d80d9f2..ac7a09a 120000 --- a/patches.suse.tar.bz2 +++ b/patches.suse.tar.bz2 @@ -1 +1 @@ -/ipfs/bafkreidj2mmmk6u2vyeb6wlfwamlycuuxetktgxc6orskensxi4mhpa2km \ No newline at end of file +/ipfs/bafkreiacrqncqfyiip2v2yexotjyib22f56jk2dhiuw42c7vowge4ove5u \ No newline at end of file diff --git a/series.conf b/series.conf index 046c65f..24ddd5d 100644 --- a/series.conf +++ b/series.conf @@ -27,2453 +27,48 @@ # DO NOT MODIFY THEM! # Send separate patches upstream if you find a problem... ######################################################## - patches.kernel.org/5.16.1-001-workqueue-Fix-unbind_workers-VS-wq_worker_runn.patch - patches.kernel.org/5.16.1-002-workqueue-Fix-unbind_workers-VS-wq_worker_slee.patch - patches.kernel.org/5.16.1-003-staging-r8188eu-switch-the-led-off-during-dein.patch - patches.kernel.org/5.16.1-004-bpf-Fix-out-of-bounds-access-from-invalid-_or_.patch - patches.kernel.org/5.16.1-005-Bluetooth-btusb-Add-one-more-Bluetooth-part-fo.patch - patches.kernel.org/5.16.1-006-Bluetooth-btusb-Fix-application-of-sizeof-to-p.patch - patches.kernel.org/5.16.1-007-Bluetooth-btusb-fix-memory-leak-in-btusb_mtk_s.patch - patches.kernel.org/5.16.1-008-Bluetooth-btusb-enable-Mediatek-to-support-AOS.patch - patches.kernel.org/5.16.1-009-Bluetooth-btusb-Add-the-new-support-IDs-for-WC.patch - patches.kernel.org/5.16.1-010-Bluetooth-btusb-Add-one-more-Bluetooth-part-fo.patch - patches.kernel.org/5.16.1-011-Bluetooth-btusb-Add-two-more-Bluetooth-parts-f.patch - patches.kernel.org/5.16.1-012-Bluetooth-btusb-Add-support-for-Foxconn-MT7922.patch - patches.kernel.org/5.16.1-013-Bluetooth-btintel-Fix-broken-LED-quirk-for-leg.patch - patches.kernel.org/5.16.1-014-Bluetooth-btusb-Add-support-for-Foxconn-QCA-0x.patch - patches.kernel.org/5.16.1-015-Bluetooth-bfusb-fix-division-by-zero-in-send-p.patch - patches.kernel.org/5.16.1-016-ARM-dts-exynos-Fix-BCM4330-Bluetooth-reset-pol.patch - patches.kernel.org/5.16.1-017-USB-core-Fix-bug-in-resuming-hub-s-handling-of.patch - patches.kernel.org/5.16.1-018-USB-Fix-slab-out-of-bounds-Write-bug-in-usb_hc.patch - patches.kernel.org/5.16.1-019-ath11k-Fix-buffer-overflow-when-scanning-with-.patch - patches.kernel.org/5.16.1-020-mmc-sdhci-pci-Add-PCI-ID-for-Intel-ADL.patch - patches.kernel.org/5.16.1-021-Bluetooth-add-quirk-disabling-LE-Read-Transmit.patch - patches.kernel.org/5.16.1-022-Bluetooth-btbcm-disable-read-tx-power-for-some.patch - patches.kernel.org/5.16.1-023-Bluetooth-btbcm-disable-read-tx-power-for-MacB.patch - patches.kernel.org/5.16.1-024-veth-Do-not-record-rx-queue-hint-in-veth_xmit.patch - patches.kernel.org/5.16.1-025-mfd-intel-lpss-Fix-too-early-PM-enablement-in-.patch - patches.kernel.org/5.16.1-026-mfd-intel-lpss-pci-Fix-clock-speed-for-38a8-UA.patch - patches.kernel.org/5.16.1-027-can-gs_usb-fix-use-of-uninitialized-variable-d.patch - patches.kernel.org/5.16.1-028-can-isotp-convert-struct-tpcon-idx-len-to-unsi.patch - patches.kernel.org/5.16.1-029-can-gs_usb-gs_can_start_xmit-zero-initialize-h.patch - patches.kernel.org/5.16.1-030-random-fix-data-race-on-crng_node_pool.patch - patches.kernel.org/5.16.1-031-random-fix-data-race-on-crng-init-time.patch - patches.kernel.org/5.16.1-032-random-fix-crash-on-multiple-early-calls-to-ad.patch - patches.kernel.org/5.16.1-033-platform-x86-intel-hid-add-quirk-to-support-Su.patch - patches.kernel.org/5.16.1-034-media-Revert-media-uvcvideo-Set-unique-vdev-na.patch - patches.kernel.org/5.16.1-035-drm-i915-Avoid-bitwise-vs-logical-OR-warning-i.patch - patches.kernel.org/5.16.1-036-staging-greybus-fix-stack-size-warning-with-UB.patch - patches.kernel.org/5.16.1-037-parisc-Fix-pdc_toc_pim_11-and-pdc_toc_pim_20-d.patch - patches.kernel.org/5.16.1-038-Linux-5.16.1.patch - patches.kernel.org/5.16.2-001-devtmpfs-regression-fix-reconfigure-on-each-mo.patch - patches.kernel.org/5.16.2-002-drm-amd-display-explicitly-set-is_dsc_supporte.patch - patches.kernel.org/5.16.2-003-orangefs-Fix-the-size-of-a-memory-allocation-i.patch - patches.kernel.org/5.16.2-004-remoteproc-qcom-pil_info-Don-t-memcpy_toio-mor.patch - patches.kernel.org/5.16.2-005-vfs-fs_context-fix-up-param-length-parsing-in-.patch - patches.kernel.org/5.16.2-006-perf-Protect-perf_guest_cbs-with-RCU.patch - patches.kernel.org/5.16.2-007-KVM-x86-Register-perf-callbacks-after-calling-.patch - patches.kernel.org/5.16.2-008-KVM-x86-Register-Processor-Trace-interrupt-hoo.patch - patches.kernel.org/5.16.2-009-KVM-x86-don-t-print-when-fail-to-read-write-pv.patch - patches.kernel.org/5.16.2-010-KVM-s390-Clarify-SIGP-orders-versus-STOP-RESTA.patch - patches.kernel.org/5.16.2-011-remoteproc-qcom-pas-Add-missing-power-domain-m.patch - patches.kernel.org/5.16.2-012-NFSD-Fix-zero-length-NFSv3-WRITEs.patch - patches.kernel.org/5.16.2-013-9p-only-copy-valid-iattrs-in-9P2000.L-setattr-.patch - patches.kernel.org/5.16.2-014-9p-fix-enodata-when-reading-growing-file.patch - patches.kernel.org/5.16.2-015-video-vga16fb-Only-probe-for-EGA-and-VGA-16-co.patch - patches.kernel.org/5.16.2-016-media-uvcvideo-fix-division-by-zero-at-stream-.patch - patches.kernel.org/5.16.2-017-rtlwifi-rtl8192cu-Fix-WARNING-when-calling-loc.patch - patches.kernel.org/5.16.2-018-firmware-qemu_fw_cfg-fix-sysfs-information-lea.patch - patches.kernel.org/5.16.2-019-firmware-qemu_fw_cfg-fix-NULL-pointer-deref-on.patch - patches.kernel.org/5.16.2-020-firmware-qemu_fw_cfg-fix-kobject-leak-in-probe.patch - patches.kernel.org/5.16.2-021-perf-annotate-Avoid-TUI-crash-when-navigating-.patch - patches.kernel.org/5.16.2-022-ALSA-hda-realtek-Add-speaker-fixup-for-some-Yo.patch - patches.kernel.org/5.16.2-023-ALSA-hda-realtek-Use-ALC285_FIXUP_HP_GPIO_LED-.patch - patches.kernel.org/5.16.2-024-ALSA-hda-realtek-Fix-silent-output-on-Gigabyte.patch - patches.kernel.org/5.16.2-025-ALSA-hda-ALC287-Add-Lenovo-IdeaPad-Slim-9i-14I.patch - patches.kernel.org/5.16.2-026-ALSA-hda-tegra-Fix-Tegra194-HDA-reset-failure.patch - patches.kernel.org/5.16.2-027-ALSA-hda-realtek-Add-quirk-for-Legion-Y9000X-2.patch - patches.kernel.org/5.16.2-028-ALSA-hda-realtek-Re-order-quirk-entries-for-Le.patch - patches.kernel.org/5.16.2-029-Linux-5.16.2.patch - patches.kernel.org/5.16.3-0001-KVM-x86-mmu-Fix-write-protection-of-PTs-mappe.patch - patches.kernel.org/5.16.3-0002-KVM-VMX-switch-blocked_vcpu_on_cpu_lock-to-ra.patch - patches.kernel.org/5.16.3-0003-HID-Ignore-battery-for-Elan-touchscreen-on-HP.patch - patches.kernel.org/5.16.3-0004-HID-uhid-Fix-worker-destroying-device-without.patch - patches.kernel.org/5.16.3-0005-HID-wacom-Reset-expected-and-received-contact.patch - patches.kernel.org/5.16.3-0006-HID-wacom-Ignore-the-confidence-flag-when-a-t.patch - patches.kernel.org/5.16.3-0007-HID-wacom-Avoid-using-stale-array-indicies-to.patch - patches.kernel.org/5.16.3-0008-ALSA-core-Fix-SSID-quirk-lookup-for-subvendor.patch - patches.kernel.org/5.16.3-0009-cifs-free-ntlmsspblob-allocated-in-negotiate.patch - patches.kernel.org/5.16.3-0010-f2fs-fix-to-do-sanity-check-on-inode-type-dur.patch - patches.kernel.org/5.16.3-0011-f2fs-fix-to-do-sanity-check-in-is_alive.patch - patches.kernel.org/5.16.3-0012-f2fs-fix-to-do-sanity-check-on-last-xattr-ent.patch - patches.kernel.org/5.16.3-0013-f2fs-avoid-EINVAL-by-SBI_NEED_FSCK-when-pinni.patch - patches.kernel.org/5.16.3-0014-nfc-llcp-fix-NULL-error-pointer-dereference-o.patch - patches.kernel.org/5.16.3-0015-mtd-rawnand-gpmi-Add-ERR007117-protection-for.patch - patches.kernel.org/5.16.3-0016-mtd-rawnand-gpmi-Remove-explicit-default-gpmi.patch - patches.kernel.org/5.16.3-0017-mtd-Fixed-breaking-list-in-__mtd_del_partitio.patch - patches.kernel.org/5.16.3-0018-mtd-rawnand-davinci-Don-t-calculate-ECC-when-.patch - patches.kernel.org/5.16.3-0019-mtd-rawnand-davinci-Avoid-duplicated-page-rea.patch - patches.kernel.org/5.16.3-0020-mtd-rawnand-davinci-Rewrite-function-descript.patch - patches.kernel.org/5.16.3-0021-mtd-rawnand-Export-nand_read_page_hwecc_oob_f.patch - patches.kernel.org/5.16.3-0022-mtd-rawnand-ingenic-JZ4740-needs-oob_first-re.patch - patches.kernel.org/5.16.3-0023-riscv-Get-rid-of-MAXPHYSMEM-configs.patch - patches.kernel.org/5.16.3-0024-RISC-V-Use-common-riscv_cpuid_to_hartid_mask-.patch - patches.kernel.org/5.16.3-0025-riscv-try-to-allocate-crashkern-region-from-3.patch - patches.kernel.org/5.16.3-0026-riscv-Don-t-use-va_pa_offset-on-kdump.patch - patches.kernel.org/5.16.3-0027-riscv-use-hart-id-instead-of-cpu-id-on-machin.patch - patches.kernel.org/5.16.3-0028-riscv-mm-fix-wrong-phys_ram_base-value-for-RV.patch - patches.kernel.org/5.16.3-0029-x86-gpu-Reserve-stolen-memory-for-first-integ.patch - patches.kernel.org/5.16.3-0030-tools-nolibc-x86-64-Fix-startup-code-bug.patch - patches.kernel.org/5.16.3-0031-crypto-x86-aesni-don-t-require-alignment-of-d.patch - patches.kernel.org/5.16.3-0032-tools-nolibc-i386-fix-initial-stack-alignment.patch - patches.kernel.org/5.16.3-0033-tools-nolibc-fix-incorrect-truncation-of-exit.patch - patches.kernel.org/5.16.3-0034-rtc-cmos-take-rtc_lock-while-reading-from-CMO.patch - patches.kernel.org/5.16.3-0035-net-phy-marvell-add-Marvell-specific-PHY-loop.patch - patches.kernel.org/5.16.3-0036-ksmbd-uninitialized-variable-in-create_socket.patch - patches.kernel.org/5.16.3-0037-ksmbd-fix-guest-connection-failure-with-nauti.patch - patches.kernel.org/5.16.3-0038-ksmbd-add-support-for-smb2-max-credit-paramet.patch - patches.kernel.org/5.16.3-0039-ksmbd-move-credit-charge-deduction-under-proc.patch - patches.kernel.org/5.16.3-0040-ksmbd-limits-exceeding-the-maximum-allowable-.patch - patches.kernel.org/5.16.3-0041-ksmbd-add-reserved-room-in-ipc-request-respon.patch - patches.kernel.org/5.16.3-0042-media-cec-fix-a-deadlock-situation.patch - patches.kernel.org/5.16.3-0043-media-ov8865-Disable-only-enabled-regulators-.patch - patches.kernel.org/5.16.3-0044-media-v4l2-ioctl.c-readbuffers-depends-on-V4L.patch - patches.kernel.org/5.16.3-0045-media-flexcop-usb-fix-control-message-timeout.patch - patches.kernel.org/5.16.3-0046-media-mceusb-fix-control-message-timeouts.patch - patches.kernel.org/5.16.3-0047-media-em28xx-fix-control-message-timeouts.patch - patches.kernel.org/5.16.3-0048-media-cpia2-fix-control-message-timeouts.patch - patches.kernel.org/5.16.3-0049-media-s2255-fix-control-message-timeouts.patch - patches.kernel.org/5.16.3-0050-media-dib0700-fix-undefined-behavior-in-tuner.patch - patches.kernel.org/5.16.3-0051-media-redrat3-fix-control-message-timeouts.patch - patches.kernel.org/5.16.3-0052-media-pvrusb2-fix-control-message-timeouts.patch - patches.kernel.org/5.16.3-0053-media-stk1160-fix-control-message-timeouts.patch - patches.kernel.org/5.16.3-0054-media-cec-pin-fix-interrupt-en-disable-handli.patch - patches.kernel.org/5.16.3-0055-can-softing_cs-softingcs_probe-fix-memleak-on.patch - patches.kernel.org/5.16.3-0056-mei-hbm-fix-client-dma-reply-status.patch - patches.kernel.org/5.16.3-0057-iio-adc-ti-adc081c-Partial-revert-of-removal-.patch - patches.kernel.org/5.16.3-0058-iio-trigger-Fix-a-scheduling-whilst-atomic-is.patch - patches.kernel.org/5.16.3-0059-lkdtm-Fix-content-of-section-containing-lkdtm.patch - patches.kernel.org/5.16.3-0060-bus-mhi-pci_generic-Graceful-shutdown-on-free.patch - patches.kernel.org/5.16.3-0061-bus-mhi-core-Fix-reading-wake_capable-channel.patch - patches.kernel.org/5.16.3-0062-bus-mhi-core-Fix-race-while-handling-SYS_ERR-.patch - patches.kernel.org/5.16.3-0063-cxl-pmem-Fix-reference-counting-for-delayed-w.patch - patches.kernel.org/5.16.3-0064-cxl-pmem-Fix-module-reload-vs-workqueue-state.patch - patches.kernel.org/5.16.3-0065-thermal-drivers-int340x-Fix-RFIM-mailbox-writ.patch - patches.kernel.org/5.16.3-0066-arm64-errata-Fix-exec-handling-in-erratum-141.patch - patches.kernel.org/5.16.3-0067-ARM-dts-at91-update-alternate-function-of-sig.patch - patches.kernel.org/5.16.3-0068-iommu-io-pgtable-arm-v7s-Add-error-handle-for.patch - patches.kernel.org/5.16.3-0069-gpu-host1x-Add-back-arm_iommu_detach_device.patch - patches.kernel.org/5.16.3-0070-drm-tegra-Add-back-arm_iommu_detach_device.patch - patches.kernel.org/5.16.3-0071-io_uring-fix-no-lock-protection-for-ctx-cq_ex.patch - patches.kernel.org/5.16.3-0072-virtio-virtio_mem-handle-a-possible-NULL-as-a.patch - patches.kernel.org/5.16.3-0073-dma_fence_array-Fix-PENDING_ERROR-leak-in-dma.patch - patches.kernel.org/5.16.3-0074-PCI-Add-function-1-DMA-alias-quirk-for-Marvel.patch - patches.kernel.org/5.16.3-0075-mm_zone-add-function-to-check-if-managed-dma-.patch - patches.kernel.org/5.16.3-0076-dma-pool-create-dma-atomic-pool-only-if-dma-z.patch - patches.kernel.org/5.16.3-0077-mm-page_alloc.c-do-not-warn-allocation-failur.patch - patches.kernel.org/5.16.3-0078-ath11k-add-string-type-to-search-board-data-i.patch - patches.kernel.org/5.16.3-0079-shmem-fix-a-race-between-shmem_unused_huge_sh.patch - patches.kernel.org/5.16.3-0080-drm-rockchip-dsi-Hold-pm-runtime-across-bind-.patch - patches.kernel.org/5.16.3-0081-drm-rockchip-dsi-Reconfigure-hardware-on-resu.patch - patches.kernel.org/5.16.3-0082-drm-ttm-Put-BO-in-its-memory-manager-s-lru-li.patch - patches.kernel.org/5.16.3-0083-Bluetooth-hci_vhci-Fix-to-set-the-force_wakeu.patch - patches.kernel.org/5.16.3-0084-Bluetooth-mgmt-Fix-Experimental-Feature-Chang.patch - patches.kernel.org/5.16.3-0085-Bluetooth-L2CAP-Fix-not-initializing-sk_peer_.patch - patches.kernel.org/5.16.3-0086-drm-bridge-display-connector-fix-an-uninitial.patch - patches.kernel.org/5.16.3-0087-drm-fix-null-ptr-deref-in-drm_dev_init_releas.patch - patches.kernel.org/5.16.3-0088-drm-panel-kingdisplay-kd097d04-Delete-panel-o.patch - patches.kernel.org/5.16.3-0089-drm-panel-innolux-p079zca-Delete-panel-on-att.patch - patches.kernel.org/5.16.3-0090-drm-rockchip-dsi-Fix-unbalanced-clock-on-prob.patch - patches.kernel.org/5.16.3-0091-drm-rockchip-dsi-Disable-PLL-clock-on-bind-er.patch - patches.kernel.org/5.16.3-0092-Bluetooth-virtio_bt-fix-memory-leak-in-virtbt.patch - patches.kernel.org/5.16.3-0093-Bluetooth-cmtp-fix-possible-panic-when-cmtp_i.patch - patches.kernel.org/5.16.3-0094-clk-bcm-2835-Pick-the-closest-clock-rate.patch - patches.kernel.org/5.16.3-0095-clk-bcm-2835-Remove-rounding-up-the-dividers.patch - patches.kernel.org/5.16.3-0096-drm-vc4-hdmi-Set-a-default-HSM-rate.patch - patches.kernel.org/5.16.3-0097-drm-vc4-hdmi-Move-the-HSM-clock-enable-to-run.patch - patches.kernel.org/5.16.3-0098-drm-vc4-hdmi-Make-sure-the-controller-is-powe.patch - patches.kernel.org/5.16.3-0099-drm-vc4-hdmi-Make-sure-the-controller-is-powe.patch - patches.kernel.org/5.16.3-0100-drm-vc4-hdmi-Rework-the-pre_crtc_configure-er.patch - patches.kernel.org/5.16.3-0101-drm-vc4-crtc-Make-sure-the-HDMI-controller-is.patch - patches.kernel.org/5.16.3-0102-drm-bridge-sn65dsi83-Fix-bridge-removal.patch - patches.kernel.org/5.16.3-0103-drm-virtio-fix-potential-integer-overflow-on-.patch - patches.kernel.org/5.16.3-0104-drm-virtio-fix-another-potential-integer-over.patch - patches.kernel.org/5.16.3-0105-wcn36xx-ensure-pairing-of-init_scan-finish_sc.patch - patches.kernel.org/5.16.3-0106-wcn36xx-Indicate-beacon-not-connection-loss-o.patch - patches.kernel.org/5.16.3-0107-libbpf-Fix-section-counting-logic.patch - patches.kernel.org/5.16.3-0108-drm-vc4-hdmi-Enable-the-scrambler-on-reconnec.patch - patches.kernel.org/5.16.3-0109-libbpf-Fix-non-C89-loop-variable-declaration-.patch - patches.kernel.org/5.16.3-0110-libbpf-Free-up-resources-used-by-inner-map-de.patch - patches.kernel.org/5.16.3-0111-wcn36xx-Fix-DMA-channel-enable-disable-cycle.patch - patches.kernel.org/5.16.3-0112-wcn36xx-Release-DMA-channel-descriptor-alloca.patch - patches.kernel.org/5.16.3-0113-wcn36xx-Put-DXE-block-into-reset-before-freei.patch - patches.kernel.org/5.16.3-0114-wcn36xx-populate-band-before-determining-rate.patch - patches.kernel.org/5.16.3-0115-wcn36xx-fix-RX-BD-rate-mapping-for-5GHz-legac.patch - patches.kernel.org/5.16.3-0116-ath11k-Send-PPDU_STATS_CFG-with-proper-pdev-m.patch - patches.kernel.org/5.16.3-0117-bpftool-Fix-memory-leak-in-prog_dump.patch - patches.kernel.org/5.16.3-0118-mtd-hyperbus-rpc-if-Check-return-value-of-rpc.patch - patches.kernel.org/5.16.3-0119-media-videobuf2-Fix-the-size-printk-format.patch - patches.kernel.org/5.16.3-0120-media-ipu3-cio2-fix-error-code-in-cio2_bridge.patch - patches.kernel.org/5.16.3-0121-media-atomisp-add-missing-media_device_cleanu.patch - patches.kernel.org/5.16.3-0122-media-atomisp-fix-punit_ddr_dvfs_enable-argum.patch - patches.kernel.org/5.16.3-0123-media-atomisp-fix-inverted-logic-in-buffers_n.patch - patches.kernel.org/5.16.3-0124-media-atomisp-do-not-use-err-var-when-checkin.patch - patches.kernel.org/5.16.3-0125-media-atomisp-fix-inverted-error-check-for-ia.patch - patches.kernel.org/5.16.3-0126-media-atomisp-fix-ifdefs-in-sh_css.c.patch - patches.kernel.org/5.16.3-0127-media-atomisp-add-NULL-check-for-asd-obtained.patch - patches.kernel.org/5.16.3-0128-media-atomisp-fix-enum-formats-logic.patch - patches.kernel.org/5.16.3-0129-media-atomisp-fix-uninitialized-bug-in-gmin_g.patch - patches.kernel.org/5.16.3-0130-media-aspeed-fix-mode-detect-always-time-out-.patch - patches.kernel.org/5.16.3-0131-media-em28xx-fix-memory-leak-in-em28xx_init_d.patch - patches.kernel.org/5.16.3-0132-media-aspeed-Update-signal-status-immediately.patch - patches.kernel.org/5.16.3-0133-arm64-dts-amlogic-meson-g12-Fix-GPU-operating.patch - patches.kernel.org/5.16.3-0134-arm64-dts-amlogic-Fix-SPI-NOR-flash-node-name.patch - patches.kernel.org/5.16.3-0135-arm64-dts-meson-gxbb-wetek-fix-HDMI-in-early-.patch - patches.kernel.org/5.16.3-0136-arm64-dts-meson-gxbb-wetek-fix-missing-GPIO-b.patch - patches.kernel.org/5.16.3-0137-fs-dlm-don-t-call-kernel_getpeername-in-error.patch - patches.kernel.org/5.16.3-0138-memory-renesas-rpc-if-Return-error-in-case-de.patch - patches.kernel.org/5.16.3-0139-Bluetooth-stop-proccessing-malicious-adv-data.patch - patches.kernel.org/5.16.3-0140-Bluetooth-fix-uninitialized-variables-notify_.patch - patches.kernel.org/5.16.3-0141-ath11k-Fix-ETSI-regd-with-weather-radar-overl.patch - patches.kernel.org/5.16.3-0142-ath11k-clear-the-keys-properly-via-DISABLE_KE.patch - patches.kernel.org/5.16.3-0143-ath11k-reset-RSN-WPA-present-state-for-open-B.patch - patches.kernel.org/5.16.3-0144-spi-hisi-kunpeng-Fix-the-debugfs-directory-na.patch - patches.kernel.org/5.16.3-0145-tee-fix-put-order-in-teedev_close_context.patch - patches.kernel.org/5.16.3-0146-kernel-locking-Use-a-pointer-in-ww_mutex_tryl.patch - patches.kernel.org/5.16.3-0147-fs-dlm-fix-build-with-CONFIG_IPV6-disabled.patch - patches.kernel.org/5.16.3-0148-drm-dp-Don-t-read-back-backlight-mode-in-drm_.patch - patches.kernel.org/5.16.3-0149-selftests-bpf-Fix-xdpxceiver-failures-for-no-.patch - patches.kernel.org/5.16.3-0150-mctp-test-Update-refcount-checking-in-route-f.patch - patches.kernel.org/5.16.3-0151-drm-vboxvideo-fix-a-NULL-vs-IS_ERR-check.patch - patches.kernel.org/5.16.3-0152-ath11k-set-correct-NL80211_FEATURE_DYNAMIC_SM.patch - patches.kernel.org/5.16.3-0153-ath11k-allocate-dst-ring-descriptors-from-cac.patch - patches.kernel.org/5.16.3-0154-ath11k-add-hw_param-for-wakeup_mhi.patch - patches.kernel.org/5.16.3-0155-arm64-dts-renesas-cat875-Add-rx-tx-delays.patch - patches.kernel.org/5.16.3-0156-media-dmxdev-fix-UAF-when-dvb_register_device.patch - patches.kernel.org/5.16.3-0157-crypto-atmel-aes-Reestablish-the-correct-tfm-.patch - patches.kernel.org/5.16.3-0158-crypto-keembay-ocs-ecc-Fix-error-return-code-.patch - patches.kernel.org/5.16.3-0159-crypto-qce-fix-uaf-on-qce_aead_register_one.patch - patches.kernel.org/5.16.3-0160-crypto-qce-fix-uaf-on-qce_ahash_register_one.patch - patches.kernel.org/5.16.3-0161-crypto-qce-fix-uaf-on-qce_skcipher_register_o.patch - patches.kernel.org/5.16.3-0162-arm64-dts-qcom-sc7280-Fix-incorrect-clock-nam.patch - patches.kernel.org/5.16.3-0163-arm64-dts-qcom-sc7280-Fix-interrupt-map-paren.patch - patches.kernel.org/5.16.3-0164-mtd-hyperbus-rpc-if-fix-bug-in-rpcif_hb_remov.patch - patches.kernel.org/5.16.3-0165-cpufreq-qcom-cpufreq-hw-Update-offline-CPUs-p.patch - patches.kernel.org/5.16.3-0166-soc-imx-gpcv2-keep-i.MX8MM-VPU-H1-bus-clock-a.patch - patches.kernel.org/5.16.3-0167-cpufreq-qcom-hw-Fix-probable-nested-interrupt.patch - patches.kernel.org/5.16.3-0168-ARM-dts-stm32-fix-dtbs_check-warning-on-ili93.patch - patches.kernel.org/5.16.3-0169-libbpf-Load-global-data-maps-lazily-on-legacy.patch - patches.kernel.org/5.16.3-0170-tools-resolve_btf_ids-Close-ELF-file-on-error.patch - patches.kernel.org/5.16.3-0171-libbpf-Fix-potential-misaligned-memory-access.patch - patches.kernel.org/5.16.3-0172-libbpf-Fix-glob_syms-memory-leak-in-bpf_linke.patch - patches.kernel.org/5.16.3-0173-libbpf-Fix-using-invalidated-memory-in-bpf_li.patch - patches.kernel.org/5.16.3-0174-crypto-qat-fix-undetected-PFVF-timeout-in-ACK.patch - patches.kernel.org/5.16.3-0175-ath11k-Use-host-CE-parameters-for-CE-interrup.patch - patches.kernel.org/5.16.3-0176-arm64-dts-ti-k3-j721e-correct-cache-sets-info.patch - patches.kernel.org/5.16.3-0177-tty-serial-atmel-Check-return-code-of-dmaengi.patch - patches.kernel.org/5.16.3-0178-tty-serial-atmel-Call-dma_async_issue_pending.patch - patches.kernel.org/5.16.3-0179-pinctrl-apple-return-an-error-if-pinmux-is-mi.patch - patches.kernel.org/5.16.3-0180-net-dsa-rtl8365mb-set-RGMII-RX-delay-in-steps.patch - patches.kernel.org/5.16.3-0181-mfd-atmel-flexcom-Remove-ifdef-CONFIG_PM_SLEE.patch - patches.kernel.org/5.16.3-0182-mfd-atmel-flexcom-Use-.resume_noirq.patch - patches.kernel.org/5.16.3-0183-bfq-Do-not-let-waker-requests-skip-proper-acc.patch - patches.kernel.org/5.16.3-0184-libbpf-Silence-uninitialized-warning-error-in.patch - patches.kernel.org/5.16.3-0185-media-i2c-imx274-fix-s_frame_interval-runtime.patch - patches.kernel.org/5.16.3-0186-media-i2c-Re-order-runtime-pm-initialisation.patch - patches.kernel.org/5.16.3-0187-media-i2c-ov8865-Fix-lockdep-error.patch - patches.kernel.org/5.16.3-0188-media-rcar-csi2-Correct-the-selection-of-hsfr.patch - patches.kernel.org/5.16.3-0189-media-imx-pxp-Initialize-the-spinlock-prior-t.patch - patches.kernel.org/5.16.3-0190-media-si470x-i2c-fix-possible-memory-leak-in-.patch - patches.kernel.org/5.16.3-0191-media-mtk-vcodec-Fix-an-error-handling-path-i.patch - patches.kernel.org/5.16.3-0192-media-mtk-vcodec-call-v4l2_m2m_ctx_release-fi.patch - patches.kernel.org/5.16.3-0193-media-hantro-Hook-up-RK3399-JPEG-encoder-outp.patch - patches.kernel.org/5.16.3-0194-media-coda-fix-CODA960-JPEG-encoder-buffer-ov.patch - patches.kernel.org/5.16.3-0195-media-venus-correct-low-power-frequency-calcu.patch - patches.kernel.org/5.16.3-0196-media-venus-core-Fix-a-potential-NULL-pointer.patch - patches.kernel.org/5.16.3-0197-media-venus-core-Fix-a-resource-leak-in-the-e.patch - patches.kernel.org/5.16.3-0198-net-stmmac-Add-platform-level-debug-register-.patch - patches.kernel.org/5.16.3-0199-net-lantiq-fix-missing-free_netdev-on-error-i.patch - patches.kernel.org/5.16.3-0200-thermal-drivers-imx-Implement-runtime-PM-supp.patch - patches.kernel.org/5.16.3-0201-igc-AF_XDP-zero-copy-metadata-adjust-breaks-S.patch - patches.kernel.org/5.16.3-0202-netfilter-bridge-add-support-for-pppoe-filter.patch - patches.kernel.org/5.16.3-0203-powerpc-Avoid-discarding-flags-in-system_call.patch - patches.kernel.org/5.16.3-0204-rcu-Avoid-alloc_pages-when-recording-stack.patch - patches.kernel.org/5.16.3-0205-arm64-dts-qcom-msm8916-fix-MMC-controller-ali.patch - patches.kernel.org/5.16.3-0206-drm-vmwgfx-Remove-the-deprecated-lower-mem-li.patch - patches.kernel.org/5.16.3-0207-drm-vmwgfx-Fail-to-initialize-on-broken-confi.patch - patches.kernel.org/5.16.3-0208-cgroup-Trace-event-cgroup-id-fields-should-be.patch - patches.kernel.org/5.16.3-0209-ACPI-EC-Rework-flushing-of-EC-work-while-susp.patch - patches.kernel.org/5.16.3-0210-pinctrl-mediatek-uninitialized-variable-in-mt.patch - patches.kernel.org/5.16.3-0211-pinctrl-mediatek-add-a-check-for-error-in-mtk.patch - patches.kernel.org/5.16.3-0212-thermal-drivers-imx8mm-Enable-ADC-when-enabli.patch - patches.kernel.org/5.16.3-0213-drm-amdgpu-Fix-a-NULL-pointer-dereference-in-.patch - patches.kernel.org/5.16.3-0214-drm-radeon-radeon_kms-Fix-a-NULL-pointer-dere.patch - patches.kernel.org/5.16.3-0215-libbpf-Clean-gen_loader-s-attach-kind.patch - patches.kernel.org/5.16.3-0216-null_blk-allow-zero-poll-queues.patch - patches.kernel.org/5.16.3-0217-crypto-caam-save-caam-memory-to-support-crypt.patch - patches.kernel.org/5.16.3-0218-arm64-dts-ti-k3-am642-Fix-the-L2-cache-sets.patch - patches.kernel.org/5.16.3-0219-arm64-dts-ti-k3-j7200-Fix-the-L2-cache-sets.patch - patches.kernel.org/5.16.3-0220-arm64-dts-ti-k3-j721e-Fix-the-L2-cache-sets.patch - patches.kernel.org/5.16.3-0221-arm64-dts-ti-k3-j7200-Correct-the-d-cache-set.patch - patches.kernel.org/5.16.3-0222-tty-serial-uartlite-allow-64-bit-address.patch - patches.kernel.org/5.16.3-0223-serial-amba-pl011-do-not-request-memory-regio.patch - patches.kernel.org/5.16.3-0224-mtd-core-provide-unique-name-for-nvmem-device.patch - patches.kernel.org/5.16.3-0225-floppy-Fix-hang-in-watchdog-when-disk-is-ejec.patch - patches.kernel.org/5.16.3-0226-staging-rtl8192e-return-error-code-from-rtlli.patch - patches.kernel.org/5.16.3-0227-staging-rtl8192e-rtllib_module-fix-error-hand.patch - patches.kernel.org/5.16.3-0228-Bluetooth-btmtksdio-fix-resume-failure.patch - patches.kernel.org/5.16.3-0229-bpf-Fix-the-test_task_vma-selftest-to-support.patch - patches.kernel.org/5.16.3-0230-sched-fair-Fix-detection-of-per-CPU-kthreads-.patch - patches.kernel.org/5.16.3-0231-sched-fair-Fix-per-CPU-kthread-and-wakee-stac.patch - patches.kernel.org/5.16.3-0232-bpf-Adjust-BTF-log-size-limit.patch - patches.kernel.org/5.16.3-0233-bpf-Disallow-BPF_LOG_KERNEL-log-level-for-bpf.patch - patches.kernel.org/5.16.3-0234-bpf-Remove-config-check-to-enable-bpf-support.patch - patches.kernel.org/5.16.3-0235-drm-rcar-du-Add-DSI-support-to-rcar_du_output.patch - patches.kernel.org/5.16.3-0236-drm-rcar-du-crtc-Support-external-DSI-dot-clo.patch - patches.kernel.org/5.16.3-0237-arm64-clear_page-shouldn-t-use-DC-ZVA-when-DC.patch - patches.kernel.org/5.16.3-0238-arm64-mte-DC-GVA-GZVA-shouldn-t-be-used-when-.patch - patches.kernel.org/5.16.3-0239-platform-x86-wmi-Replace-read_takes_no_args-w.patch - patches.kernel.org/5.16.3-0240-platform-x86-wmi-Fix-driver-notify-vs-probe-r.patch - patches.kernel.org/5.16.3-0241-samples-bpf-Clean-up-samples-bpf-build-failes.patch - patches.kernel.org/5.16.3-0242-samples-bpf-Fix-xdp_sample_user.o-linking-wit.patch - patches.kernel.org/5.16.3-0243-samples-bpf-Fix-unknown-warning-group-build-w.patch - patches.kernel.org/5.16.3-0244-media-uvcvideo-Fix-memory-leak-of-object-map-.patch - patches.kernel.org/5.16.3-0245-media-uvcvideo-Avoid-invalid-memory-access.patch - patches.kernel.org/5.16.3-0246-media-uvcvideo-Avoid-returning-invalid-contro.patch - patches.kernel.org/5.16.3-0247-media-dib8000-Fix-a-memleak-in-dib8000_init.patch - patches.kernel.org/5.16.3-0248-media-saa7146-mxb-Fix-a-NULL-pointer-derefere.patch - patches.kernel.org/5.16.3-0249-media-si2157-Fix-warm-tuner-state-detection.patch - patches.kernel.org/5.16.3-0250-wireless-iwlwifi-Fix-a-double-free-in-iwl_txq.patch - patches.kernel.org/5.16.3-0251-sched-rt-Try-to-restart-rt-period-timer-when-.patch - patches.kernel.org/5.16.3-0252-mtd-spi-nor-Get-rid-of-nor-page_size.patch - patches.kernel.org/5.16.3-0253-mtd-spi-nor-Fix-mtd-size-for-s3an-flashes.patch - patches.kernel.org/5.16.3-0254-ath10k-Fix-the-MTU-size-on-QCA9377-SDIO.patch - patches.kernel.org/5.16.3-0255-ath11k-Fix-QMI-file-type-enum-value.patch - patches.kernel.org/5.16.3-0256-Bluetooth-MGMT-Use-hci_dev_test_and_-set-clea.patch - patches.kernel.org/5.16.3-0257-Bluetooth-btusb-Handle-download_firmware-fail.patch - patches.kernel.org/5.16.3-0258-drm-amd-display-Fix-bug-in-debugfs-crc_win_up.patch - patches.kernel.org/5.16.3-0259-drm-amd-display-Fix-out-of-bounds-access-on-D.patch - patches.kernel.org/5.16.3-0260-drm-msm-gpu-Don-t-allow-zero-fence_id.patch - patches.kernel.org/5.16.3-0261-drm-msm-dp-displayPort-driver-need-algorithm-.patch - patches.kernel.org/5.16.3-0262-rcu-exp-Mark-current-CPU-as-exp-QS-in-IPI-loo.patch - patches.kernel.org/5.16.3-0263-wcn36xx-Fix-max-channels-retrieval.patch - patches.kernel.org/5.16.3-0264-drm-msm-dsi-fix-initialization-in-the-bonded-.patch - patches.kernel.org/5.16.3-0265-mwifiex-Fix-possible-ABBA-deadlock.patch - patches.kernel.org/5.16.3-0266-xfrm-fix-a-small-bug-in-xfrm_sa_len.patch - patches.kernel.org/5.16.3-0267-x86-uaccess-Move-variable-into-switch-case-st.patch - patches.kernel.org/5.16.3-0268-libbpf-Add-bool-skipped-to-struct-bpf_map.patch - patches.kernel.org/5.16.3-0269-selftests-clone3-clone3-add-case-CLONE3_ARGS_.patch - patches.kernel.org/5.16.3-0270-selftests-harness-avoid-false-negatives-if-te.patch - patches.kernel.org/5.16.3-0271-crypto-stm32-cryp-fix-CTR-counter-carry.patch - patches.kernel.org/5.16.3-0272-crypto-stm32-cryp-fix-xts-and-race-condition-.patch - patches.kernel.org/5.16.3-0273-crypto-stm32-cryp-check-early-input-data.patch - patches.kernel.org/5.16.3-0274-crypto-stm32-cryp-fix-double-pm-exit.patch - patches.kernel.org/5.16.3-0275-crypto-stm32-cryp-fix-lrw-chaining-mode.patch - patches.kernel.org/5.16.3-0276-crypto-stm32-cryp-fix-bugs-and-crash-in-tests.patch - patches.kernel.org/5.16.3-0277-crypto-stm32-Revert-broken-pm_runtime_resume_.patch - patches.kernel.org/5.16.3-0278-crypto-hisilicon-qm-fix-incorrect-return-valu.patch - patches.kernel.org/5.16.3-0279-libbpf-Fix-gen_loader-assumption-on-number-of.patch - patches.kernel.org/5.16.3-0280-ath11k-Fix-deleting-uninitialized-kernel-time.patch - patches.kernel.org/5.16.3-0281-spi-Fix-incorrect-cs_setup-delay-handling.patch - patches.kernel.org/5.16.3-0282-kunit-tool-fix-json-output-for-skipped-tests.patch - patches.kernel.org/5.16.3-0283-ARM-dts-gemini-NAS4220-B-fis-index-block-with.patch - patches.kernel.org/5.16.3-0284-perf-arm-cmn-Fix-CPU-hotplug-unregistration.patch - patches.kernel.org/5.16.3-0285-media-dw2102-Fix-use-after-free.patch - patches.kernel.org/5.16.3-0286-media-msi001-fix-possible-null-ptr-deref-in-m.patch - patches.kernel.org/5.16.3-0287-media-coda-imx-vdoa-Handle-dma_set_coherent_m.patch - patches.kernel.org/5.16.3-0288-ath11k-Fix-a-NULL-pointer-dereference-in-ath1.patch - patches.kernel.org/5.16.3-0289-net-dsa-hellcreek-Fix-insertion-of-static-FDB.patch - patches.kernel.org/5.16.3-0290-net-dsa-hellcreek-Add-STP-forwarding-rule.patch - patches.kernel.org/5.16.3-0291-net-dsa-hellcreek-Allow-PTP-P2P-measurements-.patch - patches.kernel.org/5.16.3-0292-net-dsa-hellcreek-Add-missing-PTP-via-UDP-rul.patch - patches.kernel.org/5.16.3-0293-arm64-dts-qcom-c630-Fix-soundcard-setup.patch - patches.kernel.org/5.16.3-0294-arm64-dts-qcom-ipq6018-Fix-gpio-ranges-proper.patch - patches.kernel.org/5.16.3-0295-drm-msm-dpu-fix-safe-status-debugfs-file.patch - patches.kernel.org/5.16.3-0296-drm-bridge-ti-sn65dsi86-Set-max-register-for-.patch - patches.kernel.org/5.16.3-0297-gpu-host1x-select-CONFIG_DMA_SHARED_BUFFER.patch - patches.kernel.org/5.16.3-0298-drm-tegra-gr2d-Explicitly-control-module-rese.patch - patches.kernel.org/5.16.3-0299-drm-tegra-vic-Fix-DMA-API-misuse.patch - patches.kernel.org/5.16.3-0300-media-hantro-Fix-probe-func-error-path.patch - patches.kernel.org/5.16.3-0301-xfrm-interface-with-if_id-0-should-return-err.patch - patches.kernel.org/5.16.3-0302-xfrm-state-and-policy-should-fail-if-XFRMA_IF.patch - patches.kernel.org/5.16.3-0303-ARM-9159-1-decompressor-Avoid-UNPREDICTABLE-N.patch - patches.kernel.org/5.16.3-0304-usb-ftdi-elan-fix-memory-leak-on-device-disco.patch - patches.kernel.org/5.16.3-0305-arm64-dts-marvell-cn9130-add-GPIO-and-SPI-ali.patch - patches.kernel.org/5.16.3-0306-arm64-dts-marvell-cn9130-enable-CP0-GPIO-cont.patch - patches.kernel.org/5.16.3-0307-ARM-dts-armada-38x-Add-generic-compatible-to-.patch - patches.kernel.org/5.16.3-0308-mt76-mt7921-drop-offload_flags-overwritten.patch - patches.kernel.org/5.16.3-0309-mt76-mt7921-fix-MT7921E-reset-failure.patch - patches.kernel.org/5.16.3-0310-mt76-debugfs-fix-queue-reporting-for-mt76-usb.patch - patches.kernel.org/5.16.3-0311-mt76-fix-possible-OOB-issue-in-mt76_calculate.patch - patches.kernel.org/5.16.3-0312-mt76-mt7921-fix-possible-NULL-pointer-derefer.patch - patches.kernel.org/5.16.3-0313-mt76-mt7921-move-mt76_connac_mcu_set_hif_susp.patch - patches.kernel.org/5.16.3-0314-mt76-mt7921s-fix-the-device-cannot-sleep-deep.patch - patches.kernel.org/5.16.3-0315-mt76-mt7921-use-correct-iftype-data-on-6GHz-c.patch - patches.kernel.org/5.16.3-0316-mt76-mt7921s-fix-possible-kernel-crash-due-to.patch - patches.kernel.org/5.16.3-0317-mt76-connac-fix-last_chan-configuration-in-mt.patch - patches.kernel.org/5.16.3-0318-mt76-mt7921-fix-possible-resume-failure.patch - patches.kernel.org/5.16.3-0319-mt76-connac-introduce-MCU_EXT-macros.patch - patches.kernel.org/5.16.3-0320-mt76-connac-align-MCU_EXT-definitions-with-79.patch - patches.kernel.org/5.16.3-0321-mt76-connac-remove-MCU_FW_PREFIX-bit.patch - patches.kernel.org/5.16.3-0322-mt76-connac-introduce-MCU_UNI_CMD-macro.patch - patches.kernel.org/5.16.3-0323-mt76-mt7921s-fix-suspend-error-with-enlarging.patch - patches.kernel.org/5.16.3-0324-wilc1000-fix-double-free-error-in-probe.patch - patches.kernel.org/5.16.3-0325-rtw88-add-quirk-to-disable-pci-caps-on-HP-250.patch - patches.kernel.org/5.16.3-0326-rtw88-Disable-PCIe-ASPM-while-doing-NAPI-poll.patch - patches.kernel.org/5.16.3-0327-iwlwifi-mvm-fix-32-bit-build-in-FTM.patch - patches.kernel.org/5.16.3-0328-iwlwifi-don-t-pass-actual-WGDS-revision-numbe.patch - patches.kernel.org/5.16.3-0329-iwlwifi-mvm-test-roc-running-status-bits-befo.patch - patches.kernel.org/5.16.3-0330-iwlwifi-mvm-perform-6GHz-passive-scan-after-s.patch - patches.kernel.org/5.16.3-0331-iwlwifi-mvm-set-protected-flag-only-for-NDP-r.patch - patches.kernel.org/5.16.3-0332-mmc-meson-mx-sdhc-add-IRQ-check.patch - patches.kernel.org/5.16.3-0333-mmc-meson-mx-sdio-add-IRQ-check.patch - patches.kernel.org/5.16.3-0334-block-fix-error-unwinding-in-device_add_disk.patch - patches.kernel.org/5.16.3-0335-selinux-fix-potential-memleak-in-selinux_add_.patch - patches.kernel.org/5.16.3-0336-um-fix-ndelay-udelay-defines.patch - patches.kernel.org/5.16.3-0337-um-rename-set_signals-to-um_set_signals.patch - patches.kernel.org/5.16.3-0338-um-virt-pci-Fix-32-bit-compile.patch - patches.kernel.org/5.16.3-0339-lib-logic_iomem-Fix-32-bit-build.patch - patches.kernel.org/5.16.3-0340-lib-logic_iomem-Fix-operation-on-32-bit.patch - patches.kernel.org/5.16.3-0341-um-virtio_uml-Fix-time-travel-external-time-p.patch - patches.kernel.org/5.16.3-0342-Bluetooth-L2CAP-Fix-using-wrong-mode.patch - patches.kernel.org/5.16.3-0343-bpftool-Enable-line-buffering-for-stdout.patch - patches.kernel.org/5.16.3-0344-backlight-qcom-wled-Validate-enabled-string-i.patch - patches.kernel.org/5.16.3-0345-backlight-qcom-wled-Pass-number-of-elements-t.patch - patches.kernel.org/5.16.3-0346-backlight-qcom-wled-Fix-off-by-one-maximum-wi.patch - patches.kernel.org/5.16.3-0347-backlight-qcom-wled-Override-default-length-w.patch - patches.kernel.org/5.16.3-0348-backlight-qcom-wled-Use-cpu_to_le16-macro-to-.patch - patches.kernel.org/5.16.3-0349-backlight-qcom-wled-Respect-enabled-strings-i.patch - patches.kernel.org/5.16.3-0350-software-node-fix-wrong-node-passed-to-find-n.patch - patches.kernel.org/5.16.3-0351-ath11k-Fix-unexpected-return-buffer-manager-e.patch - patches.kernel.org/5.16.3-0352-mt76-mt7921-fix-a-possible-race-enabling-disa.patch - patches.kernel.org/5.16.3-0353-Bluetooth-hci_qca-Stop-IBS-timer-during-BT-OF.patch - patches.kernel.org/5.16.3-0354-x86-boot-compressed-Move-CLANG_FLAGS-to-begin.patch - patches.kernel.org/5.16.3-0355-crypto-octeontx2-prevent-underflow-in-get_cor.patch - patches.kernel.org/5.16.3-0356-block-null_blk-only-set-set-nr_maps-as-3-if-a.patch - patches.kernel.org/5.16.3-0357-regulator-qcom-labibb-OCP-interrupts-are-not-.patch - patches.kernel.org/5.16.3-0358-hwmon-mr75203-fix-wrong-power-up-delay-value.patch - patches.kernel.org/5.16.3-0359-x86-mce-inject-Avoid-out-of-bounds-write-when.patch - patches.kernel.org/5.16.3-0360-io_uring-remove-double-poll-on-poll-update.patch - patches.kernel.org/5.16.3-0361-bpf-Add-missing-map_get_next_key-method-to-bl.patch - patches.kernel.org/5.16.3-0362-serial-8250_bcm7271-Propagate-error-codes-fro.patch - patches.kernel.org/5.16.3-0363-drm-amd-display-fix-dereference-before-NULL-c.patch - patches.kernel.org/5.16.3-0364-ACPI-scan-Create-platform-device-for-BCM4752-.patch - patches.kernel.org/5.16.3-0365-pcmcia-rsrc_nonstatic-Fix-a-NULL-pointer-dere.patch - patches.kernel.org/5.16.3-0366-pcmcia-rsrc_nonstatic-Fix-a-NULL-pointer-dere.patch - patches.kernel.org/5.16.3-0367-power-reset-mt6397-Check-for-null-res-pointer.patch - patches.kernel.org/5.16.3-0368-net-xfrm-IPsec-tunnel-mode-fix-inner_ipproto-.patch - patches.kernel.org/5.16.3-0369-net-ethernet-mtk_eth_soc-fix-return-values-an.patch - patches.kernel.org/5.16.3-0370-net-dsa-fix-incorrect-function-pointer-check-.patch - patches.kernel.org/5.16.3-0371-netfilter-ipt_CLUSTERIP-fix-refcount-leak-in-.patch - patches.kernel.org/5.16.3-0372-bpf-arm64-Use-emit_addr_mov_i64-for-BPF_PSEUD.patch - patches.kernel.org/5.16.3-0373-bpf-sockmap-Fix-return-codes-from-tcp_bpf_rec.patch - patches.kernel.org/5.16.3-0374-bpf-sockmap-Fix-double-bpf_prog_put-on-error-.patch - patches.kernel.org/5.16.3-0375-bpf-Don-t-promote-bogus-looking-registers-aft.patch - patches.kernel.org/5.16.3-0376-bpf-Fix-verifier-support-for-validation-of-as.patch - patches.kernel.org/5.16.3-0377-bpf-Fix-SO_RCVBUF-SO_SNDBUF-handling-in-_bpf_.patch - patches.kernel.org/5.16.3-0378-libbpf-Use-probe_name-for-legacy-kprobe.patch - patches.kernel.org/5.16.3-0379-netfilter-nft_payload-do-not-update-layer-4-c.patch - patches.kernel.org/5.16.3-0380-netfilter-nft_set_pipapo-allocate-pcpu-scratc.patch - patches.kernel.org/5.16.3-0381-net-fix-SOF_TIMESTAMPING_BIND_PHC-to-work-wit.patch - patches.kernel.org/5.16.3-0382-ppp-ensure-minimum-packet-size-in-ppp_write.patch - patches.kernel.org/5.16.3-0383-rocker-fix-a-sleeping-in-atomic-bug.patch - patches.kernel.org/5.16.3-0384-staging-greybus-audio-Check-null-pointer.patch - patches.kernel.org/5.16.3-0385-fsl-fman-Check-for-null-pointer-after-calling.patch - patches.kernel.org/5.16.3-0386-Bluetooth-hci_bcm-Check-for-error-irq.patch - patches.kernel.org/5.16.3-0387-Bluetooth-hci_qca-Fix-NULL-vs-IS_ERR_OR_NULL-.patch - patches.kernel.org/5.16.3-0388-net-smc-Reset-conn-lgr-when-link-group-regist.patch - patches.kernel.org/5.16.3-0389-usb-dwc3-qcom-Fix-NULL-vs-IS_ERR-checking-in-.patch - patches.kernel.org/5.16.3-0390-usb-dwc2-do-not-gate-off-the-hardware-if-it-d.patch - patches.kernel.org/5.16.3-0391-usb-dwc2-gadget-initialize-max_speed-from-par.patch - patches.kernel.org/5.16.3-0392-usb-gadget-u_audio-fix-calculations-for-small.patch - patches.kernel.org/5.16.3-0393-usb-gadget-u_audio-Subdevice-0-for-capture-ct.patch - patches.kernel.org/5.16.3-0394-HID-hid-uclogic-params-Invalid-parameter-chec.patch - patches.kernel.org/5.16.3-0395-HID-hid-uclogic-params-Invalid-parameter-chec.patch - patches.kernel.org/5.16.3-0396-HID-hid-uclogic-params-Invalid-parameter-chec.patch - patches.kernel.org/5.16.3-0397-HID-hid-uclogic-params-Invalid-parameter-chec.patch - patches.kernel.org/5.16.3-0398-debugfs-lockdown-Allow-reading-debugfs-files-.patch - patches.kernel.org/5.16.3-0399-drivers-firmware-Add-missing-platform_device_.patch - patches.kernel.org/5.16.3-0400-serial-liteuart-fix-MODULE_ALIAS.patch - patches.kernel.org/5.16.3-0401-serial-stm32-move-tx-dma-terminate-DMA-to-shu.patch - patches.kernel.org/5.16.3-0402-spi-qcom-geni-set-the-error-code-for-gpi-tran.patch - patches.kernel.org/5.16.3-0403-spi-qcom-geni-handle-timeout-for-gpi-mode.patch - patches.kernel.org/5.16.3-0404-x86-sched-Fix-undefined-reference-to-init_fre.patch - patches.kernel.org/5.16.3-0405-net-mlx5e-Fix-page-DMA-map-unmap-attributes.patch - patches.kernel.org/5.16.3-0406-net-mlx5e-Fix-nullptr-on-deleting-mirroring-r.patch - patches.kernel.org/5.16.3-0407-net-mlx5e-Fix-wrong-usage-of-fib_info_nh-when.patch - patches.kernel.org/5.16.3-0408-net-mlx5e-Don-t-block-routes-with-nexthop-obj.patch - patches.kernel.org/5.16.3-0409-Revert-net-mlx5e-Block-offload-of-outer-heade.patch - patches.kernel.org/5.16.3-0410-Revert-net-mlx5e-Block-offload-of-outer-heade.patch - patches.kernel.org/5.16.3-0411-net-mlx5e-Fix-matching-on-modified-inner-ip_e.patch - patches.kernel.org/5.16.3-0412-net-mlx5-Fix-access-to-sf_dev_table-on-alloca.patch - patches.kernel.org/5.16.3-0413-net-mlx5e-Sync-VXLAN-udp-ports-during-uplink-.patch - patches.kernel.org/5.16.3-0414-net-mlx5-Set-command-entry-semaphore-up-once-.patch - patches.kernel.org/5.16.3-0415-lib-mpi-Add-the-return-value-check-of-kcalloc.patch - patches.kernel.org/5.16.3-0416-Bluetooth-L2CAP-uninitialized-variables-in-l2.patch - patches.kernel.org/5.16.3-0417-Bluetooth-hci_sock-fix-endian-bug-in-hci_sock.patch - patches.kernel.org/5.16.3-0418-mptcp-fix-per-socket-endpoint-accounting.patch - patches.kernel.org/5.16.3-0419-mptcp-fix-opt-size-when-sending-DSS-MP_FAIL.patch - patches.kernel.org/5.16.3-0420-mptcp-fix-a-DSS-option-writing-error.patch - patches.kernel.org/5.16.3-0421-mptcp-Check-reclaim-amount-before-reducing-al.patch - patches.kernel.org/5.16.3-0422-spi-spi-meson-spifc-Add-missing-pm_runtime_di.patch - patches.kernel.org/5.16.3-0423-octeontx2-af-Increment-ptp-refcount-before-us.patch - patches.kernel.org/5.16.3-0424-octeontx2-nicvf-Free-VF-PTP-resources.patch - patches.kernel.org/5.16.3-0425-ax25-uninitialized-variable-in-ax25_setsockop.patch - patches.kernel.org/5.16.3-0426-netrom-fix-api-breakage-in-nr_setsockopt.patch - patches.kernel.org/5.16.3-0427-regmap-Call-regmap_debugfs_exit-prior-to-_ini.patch - patches.kernel.org/5.16.3-0428-net-mscc-ocelot-fix-incorrect-balancing-with-.patch - patches.kernel.org/5.16.3-0429-octeontx2-af-Fix-interrupt-name-strings.patch - patches.kernel.org/5.16.3-0430-can-mcp251xfd-add-missing-newline-to-printed-.patch - patches.kernel.org/5.16.3-0431-tpm-add-request_locality-before-write-TPM_INT.patch - patches.kernel.org/5.16.3-0432-tpm_tis-Fix-an-error-handling-path-in-tpm_tis.patch - patches.kernel.org/5.16.3-0433-can-softing-softing_startstop-fix-set-but-not.patch - patches.kernel.org/5.16.3-0434-can-xilinx_can-xcan_probe-check-for-error-irq.patch - patches.kernel.org/5.16.3-0435-can-rcar_canfd-rcar_canfd_channel_probe-make-.patch - patches.kernel.org/5.16.3-0436-pcmcia-fix-setting-of-kthread-task-states.patch - patches.kernel.org/5.16.3-0437-netfilter-egress-avoid-a-lockdep-splat.patch - patches.kernel.org/5.16.3-0438-net-openvswitch-Fix-ct_state-nat-flags-for-co.patch - patches.kernel.org/5.16.3-0439-iwlwifi-mvm-Use-div_s64-instead-of-do_div-in-.patch - patches.kernel.org/5.16.3-0440-bnxt_en-use-firmware-provided-max-timeout-for.patch - patches.kernel.org/5.16.3-0441-net-mcs7830-handle-usb-read-errors-properly.patch - patches.kernel.org/5.16.3-0442-amt-fix-wrong-return-type-of-amt_send_members.patch - patches.kernel.org/5.16.3-0443-ext4-avoid-trim-error-on-fs-with-small-groups.patch - patches.kernel.org/5.16.3-0444-ASoC-Intel-sof_sdw-fix-jack-detection-on-HP-S.patch - patches.kernel.org/5.16.3-0445-ALSA-jack-Add-missing-rwsem-around-snd_ctl_re.patch - patches.kernel.org/5.16.3-0446-ALSA-PCM-Add-missing-rwsem-around-snd_ctl_rem.patch - patches.kernel.org/5.16.3-0447-ALSA-hda-Add-missing-rwsem-around-snd_ctl_rem.patch - patches.kernel.org/5.16.3-0448-ALSA-hda-Fix-potential-deadlock-at-codec-unbi.patch - patches.kernel.org/5.16.3-0449-RDMA-bnxt_re-Scan-the-whole-bitmap-when-check.patch - patches.kernel.org/5.16.3-0450-RDMA-hns-Validate-the-pkey-index.patch - patches.kernel.org/5.16.3-0451-scsi-pm80xx-Update-WARN_ON-check-in-pm8001_mp.patch - patches.kernel.org/5.16.3-0452-clk-renesas-rzg2l-Check-return-value-of-pm_ge.patch - patches.kernel.org/5.16.3-0453-clk-renesas-rzg2l-propagate-return-value-of_g.patch - patches.kernel.org/5.16.3-0454-clk-imx8mn-Fix-imx8mn_clko1_sels.patch - patches.kernel.org/5.16.3-0455-ASoC-cs42l42-Report-initial-jack-state.patch - patches.kernel.org/5.16.3-0456-powerpc-prom_init-Fix-improper-check-of-prom_.patch - patches.kernel.org/5.16.3-0457-ASoC-uniphier-drop-selecting-non-existing-SND.patch - patches.kernel.org/5.16.3-0458-ASoC-codecs-wcd938x-add-SND_SOC_WCD938_SDW-to.patch - patches.kernel.org/5.16.3-0459-RDMA-rtrs-clt-Fix-the-initial-value-of-min_la.patch - patches.kernel.org/5.16.3-0460-ALSA-hda-Make-proper-use-of-timecounter.patch - patches.kernel.org/5.16.3-0461-dt-bindings-thermal-Fix-definition-of-cooling.patch - patches.kernel.org/5.16.3-0462-powerpc-perf-Fix-PMU-callbacks-to-clear-pendi.patch - patches.kernel.org/5.16.3-0463-powerpc-modules-Don-t-WARN-on-first-module-al.patch - patches.kernel.org/5.16.3-0464-powerpc-32s-Fix-shift-out-of-bounds-in-KASAN-.patch - patches.kernel.org/5.16.3-0465-clocksource-Avoid-accidental-unstable-marking.patch - patches.kernel.org/5.16.3-0466-ALSA-oss-fix-compile-error-when-OSS_DEBUG-is-.patch - patches.kernel.org/5.16.3-0467-ALSA-usb-audio-Drop-superfluous-0-in-Presonus.patch - patches.kernel.org/5.16.3-0468-ASoC-amd-Fix-dependency-for-SPI-master.patch - patches.kernel.org/5.16.3-0469-misc-at25-Make-driver-OF-independent-again.patch - patches.kernel.org/5.16.3-0470-char-mwave-Adjust-io-port-register-size.patch - patches.kernel.org/5.16.3-0471-binder-fix-handling-of-error-during-copy.patch - patches.kernel.org/5.16.3-0472-binder-avoid-potential-data-leakage-when-copy.patch - patches.kernel.org/5.16.3-0473-openrisc-Add-clone3-ABI-wrapper.patch - patches.kernel.org/5.16.3-0474-iommu-Extend-mutex-lock-scope-in-iommu_probe_.patch - patches.kernel.org/5.16.3-0475-iommu-io-pgtable-arm-Fix-table-descriptor-pad.patch - patches.kernel.org/5.16.3-0476-ASoC-SOF-Intel-fix-build-issue-related-to-COD.patch - patches.kernel.org/5.16.3-0477-scsi-core-Fix-scsi_device_max_queue_depth.patch - patches.kernel.org/5.16.3-0478-scsi-ufs-Fix-race-conditions-related-to-drive.patch - patches.kernel.org/5.16.3-0479-RDMA-qedr-Fix-reporting-max_-send-recv-_wr-at.patch - patches.kernel.org/5.16.3-0480-PCI-MSI-Fix-pci_irq_vector-pci_irq_get_affini.patch - patches.kernel.org/5.16.3-0481-powerpc-powermac-Add-additional-missing-lockd.patch - patches.kernel.org/5.16.3-0482-iommu-arm-smmu-qcom-Fix-TTBR0-read.patch - patches.kernel.org/5.16.3-0483-RDMA-core-Let-ib_find_gid-continue-search-eve.patch - patches.kernel.org/5.16.3-0484-RDMA-cma-Let-cma_resolve_ib_dev-continue-sear.patch - patches.kernel.org/5.16.3-0485-ASoC-rt5663-Handle-device_property_read_u32_a.patch - patches.kernel.org/5.16.3-0486-of-unittest-fix-warning-on-PowerPC-frame-size.patch - patches.kernel.org/5.16.3-0487-of-unittest-64-bit-dma-address-test-requires-.patch - patches.kernel.org/5.16.3-0488-clk-stm32-Fix-ltdc-s-clock-turn-off-by-clk_di.patch - patches.kernel.org/5.16.3-0489-mips-add-SYS_HAS_CPU_MIPS64_R5-config-for-MIP.patch - patches.kernel.org/5.16.3-0490-mips-fix-Kconfig-reference-to-PHYS_ADDR_T_64B.patch - patches.kernel.org/5.16.3-0491-dmaengine-pxa-mmp-stop-referencing-config-sla.patch - patches.kernel.org/5.16.3-0492-iommu-amd-Restore-GA-log-tail-pointer-on-host.patch - patches.kernel.org/5.16.3-0493-iommu-amd-X2apic-mode-re-enable-after-resume.patch - patches.kernel.org/5.16.3-0494-iommu-amd-X2apic-mode-setup-the-INTX-register.patch - patches.kernel.org/5.16.3-0495-iommu-amd-X2apic-mode-mask-unmask-interrupts-.patch - patches.kernel.org/5.16.3-0496-iommu-amd-Remove-useless-irq-affinity-notifie.patch - patches.kernel.org/5.16.3-0497-ASoC-Intel-catpt-Test-dmaengine_submit-result.patch - patches.kernel.org/5.16.3-0498-iommu-iova-Fix-race-between-FQ-timeout-and-te.patch - patches.kernel.org/5.16.3-0499-ASoC-mediatek-mt8195-correct-default-value.patch - patches.kernel.org/5.16.3-0500-counter-104-quad-8-Fix-persistent-enabled-eve.patch - patches.kernel.org/5.16.3-0501-of-fdt-Aggregate-the-processing-of-linux-usab.patch - patches.kernel.org/5.16.3-0502-efi-apply-memblock-cap-after-memblock_add.patch - patches.kernel.org/5.16.3-0503-scsi-block-pm-Always-set-request-queue-runtim.patch - patches.kernel.org/5.16.3-0504-phy-uniphier-usb3ss-fix-unintended-writing-ze.patch - patches.kernel.org/5.16.3-0505-ASoC-mediatek-Check-for-error-clk-pointer.patch - patches.kernel.org/5.16.3-0506-powerpc-64s-Mask-NIP-before-checking-against-.patch - patches.kernel.org/5.16.3-0507-powerpc-64s-Use-EMIT_WARN_ENTRY-for-SRR-debug.patch - patches.kernel.org/5.16.3-0508-phy-cadence-Sierra-Fix-to-get-correct-parent-.patch - patches.kernel.org/5.16.3-0509-iio-chemical-sunrise_co2-set-val-parameter-on.patch - patches.kernel.org/5.16.3-0510-ASoC-samsung-idma-Check-of-ioremap-return-val.patch - patches.kernel.org/5.16.3-0511-misc-lattice-ecp3-config-Fix-task-hung-when-f.patch - patches.kernel.org/5.16.3-0512-ASoC-mediatek-mt8195-correct-pcmif-BE-dai-con.patch - patches.kernel.org/5.16.3-0513-arm64-tegra-Remove-non-existent-Tegra194-rese.patch - patches.kernel.org/5.16.3-0514-mips-lantiq-add-support-for-clk_set_parent.patch - patches.kernel.org/5.16.3-0515-mips-bcm63xx-add-support-for-clk_set_parent.patch - patches.kernel.org/5.16.3-0516-powerpc-xive-Add-missing-null-check-after-cal.patch - patches.kernel.org/5.16.3-0517-ASoC-fsl_mqs-fix-MODULE_ALIAS.patch - patches.kernel.org/5.16.3-0518-ALSA-hda-cs8409-Increase-delay-during-jack-de.patch - patches.kernel.org/5.16.3-0519-ALSA-hda-cs8409-Fix-Jack-detection-after-resu.patch - patches.kernel.org/5.16.3-0520-cxl-core-Remove-cxld_const_init-in-cxl_decode.patch - patches.kernel.org/5.16.3-0521-MIPS-fix-local_-add-sub-_return-on-MIPS64.patch - patches.kernel.org/5.16.3-0522-RDMA-cxgb4-Set-queue-pair-state-when-being-qu.patch - patches.kernel.org/5.16.3-0523-clk-qcom-gcc-sc7280-Mark-gcc_cfg_noc_lpass_cl.patch - patches.kernel.org/5.16.3-0524-ASoC-imx-card-Need-special-setting-for-ak4497.patch - patches.kernel.org/5.16.3-0525-ASoC-imx-card-Fix-mclk-calculation-issue-for-.patch - patches.kernel.org/5.16.3-0526-ASoC-imx-card-improve-the-sound-quality-for-l.patch - patches.kernel.org/5.16.3-0527-ASoC-fsl_asrc-refine-the-check-of-available-c.patch - patches.kernel.org/5.16.3-0528-clk-bm1880-remove-kfrees-on-static-allocation.patch - patches.kernel.org/5.16.3-0529-of-base-Fix-phandle-argument-length-mismatch-.patch - patches.kernel.org/5.16.3-0530-of-fdt-Don-t-worry-about-non-memory-region-ov.patch - patches.kernel.org/5.16.3-0531-MIPS-compressed-Fix-build-with-ZSTD-compressi.patch - patches.kernel.org/5.16.3-0532-mailbox-fix-gce_num-of-mt8192-driver-data.patch - patches.kernel.org/5.16.3-0533-mailbox-imx-Fix-an-IS_ERR-vs-NULL-bug.patch - patches.kernel.org/5.16.3-0534-mailbox-pcc-Avoid-using-the-uninitialized-var.patch - patches.kernel.org/5.16.3-0535-mailbox-pcc-Handle-all-PCC-subtypes-correctly.patch - patches.kernel.org/5.16.3-0536-ARM-dts-omap3-n900-Fix-lp5523-for-multi-color.patch - patches.kernel.org/5.16.3-0537-leds-lp55xx-initialise-output-direction-from-.patch - patches.kernel.org/5.16.3-0538-Bluetooth-hci_sock-purge-socket-queues-in-the.patch - patches.kernel.org/5.16.3-0539-Bluetooth-Fix-debugfs-entry-leak-in-hci_regis.patch - patches.kernel.org/5.16.3-0540-Bluetooth-Fix-memory-leak-of-hci-device.patch - patches.kernel.org/5.16.3-0541-drm-panel-Delete-panel-on-mipi_dsi_attach-fai.patch - patches.kernel.org/5.16.3-0542-Bluetooth-Fix-removing-adv-when-processing-cm.patch - patches.kernel.org/5.16.3-0543-drm-sched-Avoid-lockdep-spalt-on-killing-a-pr.patch - patches.kernel.org/5.16.3-0544-fs-dlm-filter-user-dlm-messages-for-kernel-lo.patch - patches.kernel.org/5.16.3-0545-libbpf-Detect-corrupted-ELF-symbols-section.patch - patches.kernel.org/5.16.3-0546-libbpf-Improve-sanity-checking-during-BTF-fix.patch - patches.kernel.org/5.16.3-0547-drm-lima-fix-warning-when-CONFIG_DEBUG_SG-y-C.patch - patches.kernel.org/5.16.3-0548-selftests-bpf-Fix-memory-leaks-in-btf_type_c_.patch - patches.kernel.org/5.16.3-0549-selftests-bpf-Destroy-XDP-link-correctly.patch - patches.kernel.org/5.16.3-0550-selftests-bpf-Fix-bpf_object-leak-in-skb_ctx-.patch - patches.kernel.org/5.16.3-0551-ar5523-Fix-null-ptr-deref-with-unexpected-WDC.patch - patches.kernel.org/5.16.3-0552-drm-bridge-dw-hdmi-handle-ELD-when-DRM_BRIDGE.patch - patches.kernel.org/5.16.3-0553-drm-nouveau-pmu-gm200-avoid-touching-PMU-outs.patch - patches.kernel.org/5.16.3-0554-media-atomisp-fix-try_fmt-logic.patch - patches.kernel.org/5.16.3-0555-media-atomisp-set-per-device-s-default-mode.patch - patches.kernel.org/5.16.3-0556-media-atomisp-ov2680-Fix-ov2680_set_fmt-clobb.patch - patches.kernel.org/5.16.3-0557-media-atomisp-check-before-deference-asd-vari.patch - patches.kernel.org/5.16.3-0558-ARM-shmobile-rcar-gen2-Add-missing-of_node_pu.patch - patches.kernel.org/5.16.3-0559-ath11k-enable-IEEE80211_VHT_EXT_NSS_BW_CAPABL.patch - patches.kernel.org/5.16.3-0560-batman-adv-allow-netlink-usage-in-unprivilege.patch - patches.kernel.org/5.16.3-0561-bpf-Change-value-of-MAX_TAIL_CALL_CNT-from-32.patch - patches.kernel.org/5.16.3-0562-media-atomisp-handle-errors-at-sh_css_create_.patch - patches.kernel.org/5.16.3-0563-ath11k-Fix-crash-caused-by-uninitialized-TX-r.patch - patches.kernel.org/5.16.3-0564-usb-dwc3-meson-g12a-fix-shared-reset-control-.patch - patches.kernel.org/5.16.3-0565-USB-ehci_brcm_hub_control-Improve-port-index-.patch - patches.kernel.org/5.16.3-0566-usb-gadget-f_fs-Use-stream_open-for-endpoint-.patch - patches.kernel.org/5.16.3-0567-psi-Fix-PSI_MEM_FULL-state-when-tasks-are-in-.patch - patches.kernel.org/5.16.3-0568-drm-panel-orientation-quirks-Add-quirk-for-th.patch - patches.kernel.org/5.16.3-0569-HID-magicmouse-Report-battery-level-over-USB.patch - patches.kernel.org/5.16.3-0570-HID-apple-Do-not-reset-quirks-when-the-Fn-key.patch - patches.kernel.org/5.16.3-0571-media-b2c2-Add-missing-check-in-flexcop_pci_i.patch - patches.kernel.org/5.16.3-0572-libbpf-Accommodate-DWARF-compiler-bug-with-du.patch - patches.kernel.org/5.16.3-0573-ethernet-renesas-Use-div64_ul-instead-of-do_d.patch - patches.kernel.org/5.16.3-0574-EDAC-synopsys-Use-the-quirk-for-version-inste.patch - patches.kernel.org/5.16.3-0575-arm64-dts-qcom-sm-68-350-Use-interrupts-exten.patch - patches.kernel.org/5.16.3-0576-arm64-dts-qcom-sm8350-Shorten-camera-thermal-.patch - patches.kernel.org/5.16.3-0577-soc-imx-gpcv2-Synchronously-suspend-MIX-domai.patch - patches.kernel.org/5.16.3-0578-ARM-imx-rename-DEBUG_IMX21_IMX27_UART-to-DEBU.patch - patches.kernel.org/5.16.3-0579-ath11k-Fix-mon-status-ring-rx-tlv-processing.patch - patches.kernel.org/5.16.3-0580-drm-amd-display-check-top_pipe_to_program-poi.patch - patches.kernel.org/5.16.3-0581-drm-amdgpu-display-set-vblank_disable_immedia.patch - patches.kernel.org/5.16.3-0582-soc-ti-pruss-fix-referenced-node-in-error-mes.patch - patches.kernel.org/5.16.3-0583-mlxsw-pci-Add-shutdown-method-in-PCI-driver.patch - patches.kernel.org/5.16.3-0584-drm-amd-display-add-else-to-avoid-double-dest.patch - patches.kernel.org/5.16.3-0585-drm-bridge-megachips-Ensure-both-bridges-are-.patch - patches.kernel.org/5.16.3-0586-mxser-keep-only-tty-test-in-ISR.patch - patches.kernel.org/5.16.3-0587-mxser-don-t-throttle-manually.patch - patches.kernel.org/5.16.3-0588-mxser-increase-buf_overrun-if-tty_insert_flip.patch - patches.kernel.org/5.16.3-0589-serial-8250_dw-Add-StarFive-JH7100-quirk.patch - patches.kernel.org/5.16.3-0590-tty-serial-imx-disable-UCR4_OREN-in-.stop_rx-.patch - patches.kernel.org/5.16.3-0591-gpiolib-acpi-Do-not-set-the-IRQ-type-if-the-I.patch - patches.kernel.org/5.16.3-0592-HSI-core-Fix-return-freed-object-in-hsi_new_c.patch - patches.kernel.org/5.16.3-0593-crypto-jitter-consider-32-LSB-for-APT.patch - patches.kernel.org/5.16.3-0594-rtw89-fix-potentially-access-out-of-range-of-.patch - patches.kernel.org/5.16.3-0595-mwifiex-Fix-skb_over_panic-in-mwifiex_usb_rec.patch - patches.kernel.org/5.16.3-0596-rsi-Fix-use-after-free-in-rsi_rx_done_handler.patch - patches.kernel.org/5.16.3-0597-rsi-Fix-out-of-bounds-read-in-rsi_read_pkt.patch - patches.kernel.org/5.16.3-0598-ath11k-Avoid-NULL-ptr-access-during-mgmt-tx-c.patch - patches.kernel.org/5.16.3-0599-media-venus-avoid-calling-core_clk_setrate-co.patch - patches.kernel.org/5.16.3-0600-regulator-da9121-Prevent-current-limit-change.patch - patches.kernel.org/5.16.3-0601-drm-vmwgfx-Release-ttm-memory-if-probe-fails.patch - patches.kernel.org/5.16.3-0602-drm-vmwgfx-Introduce-a-new-placement-for-MOB-.patch - patches.kernel.org/5.16.3-0603-ACPI-x86-Drop-PWM2-device-on-Lenovo-Yoga-Book.patch - patches.kernel.org/5.16.3-0604-ACPI-Change-acpi_device_always_present-into-a.patch - patches.kernel.org/5.16.3-0605-ACPI-x86-Allow-specifying-acpi_device_overrid.patch - patches.kernel.org/5.16.3-0606-ACPI-x86-Add-not-present-quirk-for-the-PCI0.S.patch - patches.kernel.org/5.16.3-0607-drm-Return-error-codes-from-struct-drm_driver.patch - patches.kernel.org/5.16.3-0608-drm-amd-display-Use-oriented-source-size-when.patch - patches.kernel.org/5.16.3-0609-arm64-dts-ti-j7200-main-Fix-dtbs_check-serdes.patch - patches.kernel.org/5.16.3-0610-arm64-dts-ti-j721e-main-Fix-dtbs_check-in-ser.patch - patches.kernel.org/5.16.3-0611-usb-uhci-add-aspeed-ast2600-uhci-support.patch - patches.kernel.org/5.16.3-0612-floppy-Add-max-size-check-for-user-space-requ.patch - patches.kernel.org/5.16.3-0613-x86-mm-Flush-global-TLB-when-switching-to-tra.patch - patches.kernel.org/5.16.3-0614-drm-rcar-du-Fix-CRTC-timings-when-CMM-is-used.patch - patches.kernel.org/5.16.3-0615-media-uvcvideo-Increase-UVC_CTRL_CONTROL_TIME.patch - patches.kernel.org/5.16.3-0616-media-rcar-vin-Update-format-alignment-constr.patch - patches.kernel.org/5.16.3-0617-media-saa7146-hexium_orion-Fix-a-NULL-pointer.patch - patches.kernel.org/5.16.3-0618-media-atomisp-fix-variable-dereferenced-befor.patch - patches.kernel.org/5.16.3-0619-media-m920x-don-t-use-stack-on-USB-reads.patch - patches.kernel.org/5.16.3-0620-thunderbolt-Runtime-PM-activate-both-ends-of-.patch - patches.kernel.org/5.16.3-0621-arm64-dts-renesas-Fix-thermal-bindings.patch - patches.kernel.org/5.16.3-0622-iwlwifi-mvm-synchronize-with-FW-after-multica.patch - patches.kernel.org/5.16.3-0623-iwlwifi-mvm-avoid-clearing-a-just-saved-sessi.patch - patches.kernel.org/5.16.3-0624-iwlwifi-acpi-fix-wgds-rev-3-size.patch - patches.kernel.org/5.16.3-0625-rcutorture-Avoid-soft-lockup-during-cpu-stall.patch - patches.kernel.org/5.16.3-0626-ath11k-avoid-deadlock-by-change-ieee80211_que.patch - patches.kernel.org/5.16.3-0627-ath10k-Fix-tx-hanging.patch - patches.kernel.org/5.16.3-0628-rtw89-don-t-kick-off-TX-DMA-if-failed-to-writ.patch - patches.kernel.org/5.16.3-0629-net-sysfs-update-the-queue-counts-in-the-unre.patch - patches.kernel.org/5.16.3-0630-ath10k-drop-beacon-and-probe-response-which-l.patch - patches.kernel.org/5.16.3-0631-net-phy-prefer-1000baseT-over-1000baseKX.patch - patches.kernel.org/5.16.3-0632-gpio-aspeed-Convert-aspeed_gpio.lock-to-raw_s.patch - patches.kernel.org/5.16.3-0633-gpio-aspeed-sgpio-Convert-aspeed_sgpio.lock-t.patch - patches.kernel.org/5.16.3-0634-selftests-ftrace-make-kprobe-profile-testcase.patch - patches.kernel.org/5.16.3-0635-arm64-dts-rockchip-Fix-Bluetooth-on-ROCK-Pi-4.patch - patches.kernel.org/5.16.3-0636-ath11k-Avoid-false-DEADLOCK-warning-reported-.patch - patches.kernel.org/5.16.3-0637-ARM-dts-qcom-sdx55-fix-IPA-interconnect-defin.patch - patches.kernel.org/5.16.3-0638-x86-mce-Allow-instrumentation-during-task-wor.patch - patches.kernel.org/5.16.3-0639-x86-mce-Prevent-severity-computation-from-bei.patch - patches.kernel.org/5.16.3-0640-x86-mce-Mark-mce_panic-noinstr.patch - patches.kernel.org/5.16.3-0641-x86-mce-Mark-mce_end-noinstr.patch - patches.kernel.org/5.16.3-0642-x86-mce-Mark-mce_read_aux-noinstr.patch - patches.kernel.org/5.16.3-0643-net-bonding-debug-avoid-printing-debug-logs-w.patch - patches.kernel.org/5.16.3-0644-kunit-Don-t-crash-if-no-parameters-are-genera.patch - patches.kernel.org/5.16.3-0645-bpf-Do-not-WARN-in-bpf_warn_invalid_xdp_actio.patch - patches.kernel.org/5.16.3-0646-drm-amdkfd-Fix-error-handling-in-svm_range_ad.patch - patches.kernel.org/5.16.3-0647-drm-amdgpu-fix-amdgpu_ras_mca_query_error_sta.patch - patches.kernel.org/5.16.3-0648-HID-quirks-Allow-inverting-the-absolute-X-Y-v.patch - patches.kernel.org/5.16.3-0649-HID-i2c-hid-of-Expose-the-touchscreen-inverte.patch - patches.kernel.org/5.16.3-0650-media-igorplugusb-receiver-overflow-should-be.patch - patches.kernel.org/5.16.3-0651-media-rockchip-rkisp1-use-device-name-for-deb.patch - patches.kernel.org/5.16.3-0652-media-saa7146-hexium_gemini-Fix-a-NULL-pointe.patch - patches.kernel.org/5.16.3-0653-mmc-tmio-reinit-card-irqs-in-reset-routine.patch - patches.kernel.org/5.16.3-0654-mmc-core-Fixup-storing-of-OCR-for-MMC_QUIRK_N.patch - patches.kernel.org/5.16.3-0655-mmc-omap_hsmmc-Revert-special-init-for-wl1251.patch - patches.kernel.org/5.16.3-0656-drm-amd-amdgpu-fix-psp-tmr-bo-pin-count-leak-.patch - patches.kernel.org/5.16.3-0657-drm-amd-amdgpu-fix-gmc-bo-pin-count-leak-in-S.patch - patches.kernel.org/5.16.3-0658-audit-ensure-userspace-is-penalized-the-same-.patch - patches.kernel.org/5.16.3-0659-arm64-dts-ls1028a-qds-move-rtc-node-to-the-co.patch - patches.kernel.org/5.16.3-0660-arm64-tegra-Adjust-length-of-CCPLEX-cluster-M.patch - patches.kernel.org/5.16.3-0661-crypto-ccp-Move-SEV_INIT-retry-for-corrupted-.patch - patches.kernel.org/5.16.3-0662-crypto-hisilicon-hpre-fix-memory-leak-in-hpre.patch - patches.kernel.org/5.16.3-0663-crypto-hisilicon-qm-fix-deadlock-for-remove-d.patch - patches.kernel.org/5.16.3-0664-PM-runtime-Add-safety-net-to-supplier-device-.patch - patches.kernel.org/5.16.3-0665-cpufreq-Fix-initialization-of-min-and-max-fre.patch - patches.kernel.org/5.16.3-0666-usb-hub-Add-delay-for-SuperSpeed-hub-resume-t.patch - patches.kernel.org/5.16.3-0667-mt76-mt7615-fix-possible-deadlock-while-mt761.patch - patches.kernel.org/5.16.3-0668-mt76-mt7915-fix-SMPS-operation-fail.patch - patches.kernel.org/5.16.3-0669-mt76-connac-fix-a-theoretical-NULL-pointer-de.patch - patches.kernel.org/5.16.3-0670-mt76-do-not-pass-the-received-frame-with-decr.patch - patches.kernel.org/5.16.3-0671-mt76-mt7615-improve-wmm-index-allocation.patch - patches.kernel.org/5.16.3-0672-mt76-mt7921-fix-network-buffer-leak-by-txs-mi.patch - patches.kernel.org/5.16.3-0673-ath9k_htc-fix-NULL-pointer-dereference-at-ath.patch - patches.kernel.org/5.16.3-0674-ath9k_htc-fix-NULL-pointer-dereference-at-ath.patch - patches.kernel.org/5.16.3-0675-ath9k-Fix-out-of-bound-memcpy-in-ath9k_hif_us.patch - patches.kernel.org/5.16.3-0676-rtw88-8822c-update-rx-settings-to-prevent-pot.patch - patches.kernel.org/5.16.3-0677-PM-AVS-qcom-cpr-Use-div64_ul-instead-of-do_di.patch - patches.kernel.org/5.16.3-0678-iwlwifi-recognize-missing-PNVM-data-and-then-.patch - patches.kernel.org/5.16.3-0679-iwlwifi-fix-leaks-bad-data-after-failed-firmw.patch - patches.kernel.org/5.16.3-0680-iwlwifi-remove-module-loading-failure-message.patch - patches.kernel.org/5.16.3-0681-iwlwifi-mvm-Fix-calculation-of-frame-length.patch - patches.kernel.org/5.16.3-0682-iwlwifi-mvm-fix-AUX-ROC-removal.patch - patches.kernel.org/5.16.3-0683-iwlwifi-pcie-make-sure-prph_info-is-set-when-.patch - patches.kernel.org/5.16.3-0684-mmc-sdhci-pci-gli-GL9755-Support-for-CD-WP-in.patch - patches.kernel.org/5.16.3-0685-block-check-minor-range-in-device_add_disk.patch - patches.kernel.org/5.16.3-0686-um-registers-Rename-function-names-to-avoid-c.patch - patches.kernel.org/5.16.3-0687-ath11k-Fix-napi-related-hang.patch - patches.kernel.org/5.16.3-0688-Bluetooth-btintel-Add-missing-quirks-and-msft.patch - patches.kernel.org/5.16.3-0689-cpufreq-intel_pstate-Update-cpuinfo.max_freq-.patch - patches.kernel.org/5.16.3-0690-Bluetooth-vhci-Set-HCI_QUIRK_VALID_LE_STATES.patch - patches.kernel.org/5.16.3-0691-xfrm-rate-limit-SA-mapping-change-message-to-.patch - patches.kernel.org/5.16.3-0692-drm-etnaviv-consider-completed-fence-seqno-in.patch - patches.kernel.org/5.16.3-0693-jffs2-GC-deadlock-reading-a-page-that-is-used.patch - patches.kernel.org/5.16.3-0694-ACPICA-actypes.h-Expand-the-ACPI_ACCESS_-defi.patch - patches.kernel.org/5.16.3-0695-ACPICA-Utilities-Avoid-deleting-the-same-obje.patch - patches.kernel.org/5.16.3-0696-ACPICA-Executer-Fix-the-REFCLASS_REFOF-case-i.patch - patches.kernel.org/5.16.3-0697-ACPICA-Fix-wrong-interpretation-of-PCC-addres.patch - patches.kernel.org/5.16.3-0698-ACPICA-Hardware-Do-not-flush-CPU-cache-when-e.patch - patches.kernel.org/5.16.3-0699-mmc-mtk-sd-Use-readl_poll_timeout-instead-of-.patch - patches.kernel.org/5.16.3-0700-drm-amdgpu-fixup-bad-vram-size-on-gmc-v8.patch - patches.kernel.org/5.16.3-0701-mfd-intel_soc_pmic-Use-CPU-id-check-instead-o.patch - patches.kernel.org/5.16.3-0702-amdgpu-pm-Make-sysfs-pm-attributes-as-read-on.patch - patches.kernel.org/5.16.3-0703-ACPI-battery-Add-the-ThinkPad-Not-Charging-qu.patch - patches.kernel.org/5.16.3-0704-ACPI-CPPC-Check-present-CPUs-for-determining-.patch - patches.kernel.org/5.16.3-0705-net-mlx5-DR-Fix-error-flow-in-creating-matche.patch - patches.kernel.org/5.16.3-0706-btrfs-remove-BUG_ON-in-find_parent_nodes.patch - patches.kernel.org/5.16.3-0707-btrfs-remove-BUG_ON-eie-in-find_parent_nodes.patch - patches.kernel.org/5.16.3-0708-net-mdio-Demote-probed-message-to-debug-print.patch - patches.kernel.org/5.16.3-0709-mac80211-allow-non-standard-VHT-MCS-10-11.patch - patches.kernel.org/5.16.3-0710-dm-btree-add-a-defensive-bounds-check-to-inse.patch - patches.kernel.org/5.16.3-0711-dm-space-map-common-add-bounds-check-to-sm_ll.patch - patches.kernel.org/5.16.3-0712-can-do-not-increase-rx-statistics-when-genera.patch - patches.kernel.org/5.16.3-0713-bpf-selftests-Fix-namespace-mount-setup-in-tc.patch - patches.kernel.org/5.16.3-0714-mlxsw-pci-Avoid-flow-control-for-EMAD-packets.patch - patches.kernel.org/5.16.3-0715-net-phy-marvell-configure-RGMII-delays-for-88.patch - patches.kernel.org/5.16.3-0716-net-gemini-allow-any-RGMII-interface-mode.patch - patches.kernel.org/5.16.3-0717-regulator-qcom_smd-Align-probe-function-with-.patch - patches.kernel.org/5.16.3-0718-serial-pl010-Drop-CR-register-reset-on-set_te.patch - patches.kernel.org/5.16.3-0719-serial-pl011-Drop-CR-register-reset-on-set_te.patch - patches.kernel.org/5.16.3-0720-serial-core-Keep-mctrl-register-state-and-cac.patch - patches.kernel.org/5.16.3-0721-random-do-not-throw-away-excess-input-to-crng.patch - patches.kernel.org/5.16.3-0722-net-mlx5-Update-log_max_qp-value-to-FW-max-ca.patch - patches.kernel.org/5.16.3-0723-net-mlx5e-Unblock-setting-vid-0-for-VF-in-cas.patch - patches.kernel.org/5.16.3-0724-parisc-Avoid-calling-faulthandler_disabled-tw.patch - patches.kernel.org/5.16.3-0725-can-flexcan-allow-to-change-quirks-at-runtime.patch - patches.kernel.org/5.16.3-0726-can-flexcan-rename-RX-modes.patch - patches.kernel.org/5.16.3-0727-can-flexcan-add-more-quirks-to-describe-RX-pa.patch - patches.kernel.org/5.16.3-0728-x86-kbuild-Enable-CONFIG_KALLSYMS_ALL-y-in-th.patch - patches.kernel.org/5.16.3-0729-clk-samsung-exynos850-Register-clocks-early.patch - patches.kernel.org/5.16.3-0730-powerpc-6xx-add-missing-of_node_put.patch - patches.kernel.org/5.16.3-0731-powerpc-powernv-add-missing-of_node_put.patch - patches.kernel.org/5.16.3-0732-powerpc-cell-add-missing-of_node_put.patch - patches.kernel.org/5.16.3-0733-powerpc-btext-add-missing-of_node_put.patch - patches.kernel.org/5.16.3-0734-powerpc-watchdog-Fix-missed-watchdog-reset-du.patch - patches.kernel.org/5.16.3-0735-ASoC-imx-hdmi-add-put_device-after-of_find_de.patch - patches.kernel.org/5.16.3-0736-i2c-i801-Don-t-silently-correct-invalid-trans.patch - patches.kernel.org/5.16.3-0737-powerpc-smp-Move-setup_profiling_timer-under-.patch - patches.kernel.org/5.16.3-0738-i2c-mpc-Correct-I2C-reset-procedure.patch - patches.kernel.org/5.16.3-0739-clk-meson-gxbb-Fix-the-SDM_EN-bit-for-MPLL0-o.patch - patches.kernel.org/5.16.3-0740-powerpc-powermac-Add-missing-lockdep_register.patch - patches.kernel.org/5.16.3-0741-KVM-PPC-Book3S-Suppress-warnings-when-allocat.patch - patches.kernel.org/5.16.3-0742-KVM-PPC-Book3S-Suppress-failed-alloc-warning-.patch - patches.kernel.org/5.16.3-0743-w1-Misuse-of-get_user-put_user-reported-by-sp.patch - patches.kernel.org/5.16.3-0744-nvmem-core-set-size-for-sysfs-bin-file.patch - patches.kernel.org/5.16.3-0745-dm-fix-alloc_dax-error-handling-in-alloc_dev.patch - patches.kernel.org/5.16.3-0746-dm-make-the-DAX-support-depend-on-CONFIG_FS_D.patch - patches.kernel.org/5.16.3-0747-ASoC-test-component-fix-null-pointer-derefere.patch - patches.kernel.org/5.16.3-0748-interconnect-qcom-rpm-Prevent-integer-overflo.patch - patches.kernel.org/5.16.3-0749-scsi-ufs-Fix-a-kernel-crash-during-shutdown.patch - patches.kernel.org/5.16.3-0750-scsi-lpfc-Fix-leaked-lpfc_dmabuf-mbox-allocat.patch - patches.kernel.org/5.16.3-0751-scsi-lpfc-Trigger-SLI4-firmware-dump-before-d.patch - patches.kernel.org/5.16.3-0752-ALSA-seq-Set-upper-limit-of-processed-events.patch - patches.kernel.org/5.16.3-0753-MIPS-Loongson64-Use-three-arguments-for-slti.patch - patches.kernel.org/5.16.3-0754-powerpc-40x-Map-32Mbytes-of-memory-at-startup.patch - patches.kernel.org/5.16.3-0755-selftests-powerpc-spectre_v2-Return-skip-code.patch - patches.kernel.org/5.16.3-0756-powerpc-handle-kdump-appropriately-with-crash.patch - patches.kernel.org/5.16.3-0757-powerpc-fadump-Fix-inaccurate-CPU-state-info-.patch - patches.kernel.org/5.16.3-0758-ASoC-SOF-Intel-hda-add-quirks-for-HDAudio-DMA.patch - patches.kernel.org/5.16.3-0759-udf-Fix-error-handling-in-udf_new_inode.patch - patches.kernel.org/5.16.3-0760-MIPS-OCTEON-add-put_device-after-of_find_devi.patch - patches.kernel.org/5.16.3-0761-irqchip-gic-v4-Disable-redistributors-view-of.patch - patches.kernel.org/5.16.3-0762-i2c-designware-pci-Fix-to-change-data-types-o.patch - patches.kernel.org/5.16.3-0763-scsi-hisi_sas-Prevent-parallel-FLR-and-contro.patch - patches.kernel.org/5.16.3-0764-ASoC-SOF-ipc-Add-null-pointer-check-for-subst.patch - patches.kernel.org/5.16.3-0765-selftests-powerpc-Add-a-test-of-sigreturning-.patch - patches.kernel.org/5.16.3-0766-MIPS-Octeon-Fix-build-errors-using-clang.patch - patches.kernel.org/5.16.3-0767-scsi-sr-Don-t-use-GFP_DMA.patch - patches.kernel.org/5.16.3-0768-scsi-mpi3mr-Fixes-around-reply-request-queues.patch - patches.kernel.org/5.16.3-0769-ASoC-mediatek-mt8192-mt6359-fix-device_node-l.patch - patches.kernel.org/5.16.3-0770-phy-phy-mtk-tphy-add-support-efuse-setting.patch - patches.kernel.org/5.16.3-0771-ASoC-mediatek-mt8173-fix-device_node-leak.patch - patches.kernel.org/5.16.3-0772-ASoC-mediatek-mt8183-fix-device_node-leak.patch - patches.kernel.org/5.16.3-0773-habanalabs-change-wait-for-interrupt-timeout-.patch - patches.kernel.org/5.16.3-0774-habanalabs-skip-read-fw-errors-if-dynamic-des.patch - patches.kernel.org/5.16.3-0775-phy-mediatek-Fix-missing-check-in-mtk_mipi_tx.patch - patches.kernel.org/5.16.3-0776-mailbox-change-mailbox-mpfs-compatible-string.patch - patches.kernel.org/5.16.3-0777-signal-In-get_signal-test-for-signal_group_ex.patch - patches.kernel.org/5.16.3-0778-PCI-mediatek-gen3-Disable-DVFSRC-voltage-requ.patch - patches.kernel.org/5.16.3-0779-PCI-qcom-Fix-an-error-handling-path-in-qcom_p.patch - patches.kernel.org/5.16.3-0780-PCI-rcar-Check-if-device-is-runtime-suspended.patch - patches.kernel.org/5.16.3-0781-PCI-dwc-Do-not-remap-invalid-res.patch - patches.kernel.org/5.16.3-0782-PCI-aardvark-Fix-checking-for-MEM-resource-ty.patch - patches.kernel.org/5.16.3-0783-PCI-apple-Fix-REFCLK1-enable-poll-logic.patch - patches.kernel.org/5.16.3-0784-KVM-VMX-Don-t-unblock-vCPU-w-Posted-IRQ-if-IR.patch - patches.kernel.org/5.16.3-0785-KVM-s390-Ensure-kvm_arch_no_poll-is-read-once.patch - patches.kernel.org/5.16.3-0786-KVM-VMX-Read-Posted-Interrupt-control-exactly.patch - patches.kernel.org/5.16.3-0787-KVM-X86-Ensure-that-dirty-PDPTRs-are-loaded.patch - patches.kernel.org/5.16.3-0788-KVM-x86-Handle-32-bit-wrap-of-EIP-for-EMULTYP.patch - patches.kernel.org/5.16.3-0789-KVM-x86-Exit-to-userspace-if-emulation-prepar.patch - patches.kernel.org/5.16.3-0790-i3c-fix-incorrect-address-slot-lookup-on-64-b.patch - patches.kernel.org/5.16.3-0791-i3c-master-mipi-i3c-hci-Fix-a-potentially-inf.patch - patches.kernel.org/5.16.3-0792-tracing-Do-not-let-synth_events-block-other-d.patch - patches.kernel.org/5.16.3-0793-Input-ti_am335x_tsc-set-ADCREFM-for-X-configu.patch - patches.kernel.org/5.16.3-0794-Input-ti_am335x_tsc-fix-STEPCONFIG-setup-for-.patch - patches.kernel.org/5.16.3-0795-PCI-mvebu-Check-for-errors-from-pci_bridge_em.patch - patches.kernel.org/5.16.3-0796-PCI-mvebu-Do-not-modify-PCI-IO-type-bits-in-c.patch - patches.kernel.org/5.16.3-0797-PCI-mvebu-Fix-support-for-bus-mastering-and-P.patch - patches.kernel.org/5.16.3-0798-PCI-mvebu-Fix-configuring-secondary-bus-of-PC.patch - patches.kernel.org/5.16.3-0799-PCI-mvebu-Setup-PCIe-controller-to-Root-Compl.patch - patches.kernel.org/5.16.3-0800-PCI-mvebu-Fix-support-for-PCI_BRIDGE_CTL_BUS_.patch - patches.kernel.org/5.16.3-0801-PCI-mvebu-Fix-support-for-PCI_EXP_DEVCTL-on-e.patch - patches.kernel.org/5.16.3-0802-PCI-mvebu-Fix-support-for-PCI_EXP_RTSTA-on-em.patch - patches.kernel.org/5.16.3-0803-PCI-mvebu-Fix-support-for-DEVCAP2-DEVCTL2-and.patch - patches.kernel.org/5.16.3-0804-KVM-RISC-V-Avoid-spurious-virtual-interrupts-.patch - patches.kernel.org/5.16.3-0805-NFSD-Fix-verifier-returned-in-stable-WRITEs.patch - patches.kernel.org/5.16.3-0806-Revert-nfsd-skip-some-unnecessary-stats-in-th.patch - patches.kernel.org/5.16.3-0807-nfsd-fix-crash-on-COPY_NOTIFY-with-special-st.patch - patches.kernel.org/5.16.3-0808-x86-hyperv-Properly-deal-with-empty-cpumasks-.patch - patches.kernel.org/5.16.3-0809-drm-i915-pxp-Hold-RPM-wakelock-during-PXP-unb.patch - patches.kernel.org/5.16.3-0810-drm-i915-don-t-call-free_mmap_offset-when-pur.patch - patches.kernel.org/5.16.3-0811-SUNRPC-Fix-sockaddr-handling-in-the-svc_xprt_.patch - patches.kernel.org/5.16.3-0812-SUNRPC-Fix-sockaddr-handling-in-svcsock_accep.patch - patches.kernel.org/5.16.3-0813-drm-sun4i-dw-hdmi-Fix-missing-put_device-call.patch - patches.kernel.org/5.16.3-0814-drm-atomic-Check-new_crtc_state-active-to-det.patch - patches.kernel.org/5.16.3-0815-ntb_hw_switchtec-Fix-pff-ioread-to-read-into-.patch - patches.kernel.org/5.16.3-0816-ntb_hw_switchtec-Fix-bug-with-more-than-32-pa.patch - patches.kernel.org/5.16.3-0817-drm-amd-display-invalid-parameter-check-in-dm.patch - patches.kernel.org/5.16.3-0818-drm-amdkfd-Check-for-null-pointer-after-calli.patch - patches.kernel.org/5.16.3-0819-drm-amdgpu-use-spin_lock_irqsave-to-avoid-dea.patch - patches.kernel.org/5.16.3-0820-PCI-mt7621-Add-missing-MODULE_LICENSE.patch - patches.kernel.org/5.16.3-0821-i3c-master-dw-check-return-of-dw_i3c_master_g.patch - patches.kernel.org/5.16.3-0822-dma-buf-cma_heap-Fix-mutex-locking-section.patch - patches.kernel.org/5.16.3-0823-tracing-uprobes-Check-the-return-value-of-kst.patch - patches.kernel.org/5.16.3-0824-tracing-probes-check-the-return-value-of-kstr.patch - patches.kernel.org/5.16.3-0825-mm-defer-kmemleak-object-creation-of-module_a.patch - patches.kernel.org/5.16.3-0826-kasan-fix-quarantine-conflicting-with-init_on.patch - patches.kernel.org/5.16.3-0827-selftests-vm-make-charge_reserved_hugetlb.sh-.patch - patches.kernel.org/5.16.3-0828-hugetlbfs-fix-off-by-one-error-in-hugetlb_vmd.patch - patches.kernel.org/5.16.3-0829-rpmsg-core-Clean-up-resources-on-announce_cre.patch - patches.kernel.org/5.16.3-0830-ifcvf-vDPA-fix-misuse-virtio-net-device-confi.patch - patches.kernel.org/5.16.3-0831-crypto-omap-aes-Fix-broken-pm_runtime_and_get.patch - patches.kernel.org/5.16.3-0832-crypto-stm32-crc32-Fix-kernel-BUG-triggered-i.patch - patches.kernel.org/5.16.3-0833-crypto-caam-replace-this_cpu_ptr-with-raw_cpu.patch - patches.kernel.org/5.16.3-0834-ubifs-Error-path-in-ubifs_remount_rw-seems-to.patch - patches.kernel.org/5.16.3-0835-tpm-fix-potential-NULL-pointer-access-in-tpm_.patch - patches.kernel.org/5.16.3-0836-tpm-fix-NPE-on-probe-for-missing-device.patch - patches.kernel.org/5.16.3-0837-mfd-tps65910-Set-PWR_OFF-bit-during-driver-pr.patch - patches.kernel.org/5.16.3-0838-spi-uniphier-Fix-a-bug-that-doesn-t-point-to-.patch - patches.kernel.org/5.16.3-0839-xen-gntdev-fix-unmap-notification-order.patch - patches.kernel.org/5.16.3-0840-md-Move-alloc-free-acct-bioset-in-to-personal.patch - patches.kernel.org/5.16.3-0841-HID-magicmouse-Fix-an-error-handling-path-in-.patch - patches.kernel.org/5.16.3-0842-x86-mce-Check-regs-before-accessing-it.patch - patches.kernel.org/5.16.3-0843-fuse-Pass-correct-lend-value-to-filemap_write.patch - patches.kernel.org/5.16.3-0844-serial-Fix-incorrect-rs485-polarity-on-uart-o.patch - patches.kernel.org/5.16.3-0845-cputime-cpuacct-Include-guest-time-in-user-ti.patch - patches.kernel.org/5.16.3-0846-sched-cpuacct-Fix-user-system-in-shown-cpuacc.patch - patches.kernel.org/5.16.3-0847-tracing-osnoise-Properly-unhook-events-if-sta.patch - patches.kernel.org/5.16.3-0848-tracing-kprobes-nmissed-not-showed-correctly-.patch - patches.kernel.org/5.16.3-0849-tracing-Have-syscall-trace-events-use-trace_e.patch - patches.kernel.org/5.16.3-0850-remoteproc-imx_rproc-Fix-a-resource-leak-in-t.patch - patches.kernel.org/5.16.3-0851-iwlwifi-mvm-Increase-the-scan-timeout-guard-t.patch - patches.kernel.org/5.16.3-0852-s390-mm-fix-2KB-pgtable-release-race.patch - patches.kernel.org/5.16.3-0853-device-property-Fix-fwnode_graph_devcon_match.patch - patches.kernel.org/5.16.3-0854-drm-tegra-submit-Add-missing-pm_runtime_mark_.patch - patches.kernel.org/5.16.3-0855-drm-etnaviv-limit-submit-sizes.patch - patches.kernel.org/5.16.3-0856-drm-amd-display-Fix-the-uninitialized-variabl.patch - patches.kernel.org/5.16.3-0857-drm-nouveau-kms-nv04-use-vzalloc-for-nv04_dis.patch - patches.kernel.org/5.16.3-0858-drm-bridge-analogix_dp-Make-PSR-exit-block-le.patch - patches.kernel.org/5.16.3-0859-parisc-Fix-lpa-and-lpa_user-defines.patch - patches.kernel.org/5.16.3-0860-powerpc-64s-radix-Fix-huge-vmap-false-positiv.patch - patches.kernel.org/5.16.3-0861-scsi-lpfc-Fix-lpfc_force_rscn-ndlp-kref-imbal.patch - patches.kernel.org/5.16.3-0862-drm-amdgpu-Use-correct-VIEWPORT_DIMENSION-for.patch - patches.kernel.org/5.16.3-0863-drm-amdgpu-Fix-rejecting-Tahiti-GPUs.patch - patches.kernel.org/5.16.3-0864-drm-amdgpu-don-t-do-resets-on-APUs-which-don-.patch - patches.kernel.org/5.16.3-0865-drm-amd-display-Revert-W-A-for-hard-hangs-on-.patch - patches.kernel.org/5.16.3-0866-drm-i915-display-ehl-Update-voltage-swing-tab.patch - patches.kernel.org/5.16.3-0867-PCI-xgene-Fix-IB-window-setup.patch - patches.kernel.org/5.16.3-0868-PCI-pciehp-Use-down_read-write_nested-reset_l.patch - patches.kernel.org/5.16.3-0869-PCI-pci-bridge-emul-Make-expansion-ROM-Base-A.patch - patches.kernel.org/5.16.3-0870-PCI-pci-bridge-emul-Properly-mark-reserved-PC.patch - patches.kernel.org/5.16.3-0871-PCI-pci-bridge-emul-Fix-definitions-of-reserv.patch - patches.kernel.org/5.16.3-0872-PCI-pci-bridge-emul-Correctly-set-PCIe-capabi.patch - patches.kernel.org/5.16.3-0873-PCI-pci-bridge-emul-Set-PCI_STATUS_CAP_LIST-f.patch - patches.kernel.org/5.16.3-0874-xfrm-fix-policy-lookup-for-ipv6-gre-packets.patch - patches.kernel.org/5.16.3-0875-xfrm-fix-dflt-policy-check-when-there-is-no-p.patch - patches.kernel.org/5.16.3-0876-btrfs-fix-deadlock-between-quota-enable-and-o.patch - patches.kernel.org/5.16.3-0877-btrfs-zoned-cache-reported-zone-during-mount.patch - patches.kernel.org/5.16.3-0878-btrfs-check-the-root-node-for-uptodate-before.patch - patches.kernel.org/5.16.3-0879-btrfs-add-extent-allocator-hook-to-decide-to-.patch - patches.kernel.org/5.16.3-0880-btrfs-zoned-unset-dedicated-block-group-on-al.patch - patches.kernel.org/5.16.3-0881-btrfs-zoned-fix-chunk-allocation-condition-fo.patch - patches.kernel.org/5.16.3-0882-btrfs-respect-the-max-size-in-the-header-when.patch - patches.kernel.org/5.16.3-0883-ext4-make-sure-to-reset-inode-lockdep-class-w.patch - patches.kernel.org/5.16.3-0884-ext4-make-sure-quota-gets-properly-shutdown-o.patch - patches.kernel.org/5.16.3-0885-ext4-fix-a-possible-ABBA-deadlock-due-to-busy.patch - patches.kernel.org/5.16.3-0886-ext4-initialize-err_blk-before-calling-__ext4.patch - patches.kernel.org/5.16.3-0887-ext4-fix-fast-commit-may-miss-tracking-range-.patch - patches.kernel.org/5.16.3-0888-ext4-set-csum-seed-in-tmp-inode-while-migrati.patch - patches.kernel.org/5.16.3-0889-ext4-Fix-BUG_ON-in-ext4_bread-when-write-quot.patch - patches.kernel.org/5.16.3-0890-ext4-use-ext4_ext_remove_space-for-fast-commi.patch - patches.kernel.org/5.16.3-0891-ext4-fast-commit-may-miss-tracking-unwritten-.patch - patches.kernel.org/5.16.3-0892-ext4-destroy-ext4_fc_dentry_cachep-kmemcache-.patch - patches.kernel.org/5.16.3-0893-ext4-fix-null-ptr-deref-in-__ext4_journal_ens.patch - patches.kernel.org/5.16.3-0894-ext4-fix-an-use-after-free-issue-about-data-j.patch - patches.kernel.org/5.16.3-0895-ext4-don-t-use-the-orphan-list-when-migrating.patch - patches.kernel.org/5.16.3-0896-drm-radeon-fix-error-handling-in-radeon_drive.patch - patches.kernel.org/5.16.3-0897-drm-amdgpu-display-Only-set-vblank_disable_im.patch - patches.kernel.org/5.16.3-0898-firmware-Update-Kconfig-help-text-for-Google-.patch - patches.kernel.org/5.16.3-0899-can-mcp251xfd-mcp251xfd_tef_obj_read-fix-typo.patch - patches.kernel.org/5.16.3-0900-media-rcar-csi2-Optimize-the-selection-PHTW-r.patch - patches.kernel.org/5.16.3-0901-drm-vc4-hdmi-Make-sure-the-device-is-powered-.patch - patches.kernel.org/5.16.3-0902-media-correct-MEDIA_TEST_SUPPORT-help-text.patch - patches.kernel.org/5.16.3-0903-Documentation-coresight-Fix-documentation-iss.patch - patches.kernel.org/5.16.3-0904-Documentation-dmaengine-Correctly-describe-dm.patch - patches.kernel.org/5.16.3-0905-Documentation-ACPI-Fix-data-node-reference-do.patch - patches.kernel.org/5.16.3-0906-Documentation-arch-Remove-leftovers-from-raw-.patch - patches.kernel.org/5.16.3-0907-Documentation-arch-Remove-leftovers-from-CIFS.patch - patches.kernel.org/5.16.3-0908-Documentation-refer-to-config-RANDOMIZE_BASE-.patch - patches.kernel.org/5.16.3-0909-Documentation-fix-firewire.rst-ABI-file-path-.patch - patches.kernel.org/5.16.3-0910-Bluetooth-btusb-Return-error-code-when-gettin.patch - patches.kernel.org/5.16.3-0911-net-usb-Correct-reset-handling-of-smsc95xx.patch - patches.kernel.org/5.16.3-0912-Bluetooth-hci_sync-Fix-not-setting-adv-set-du.patch - patches.kernel.org/5.16.3-0913-scsi-core-Show-SCMD_LAST-in-text-form.patch - patches.kernel.org/5.16.3-0914-of-base-Improve-argument-length-mismatch-erro.patch - patches.kernel.org/5.16.3-0915-scsi-ufs-ufs-mediatek-Fix-error-checking-in-u.patch - patches.kernel.org/5.16.3-0916-dmaengine-uniphier-xdmac-Fix-type-of-address-.patch - patches.kernel.org/5.16.3-0917-dmaengine-idxd-fix-wq-settings-post-wq-disabl.patch - patches.kernel.org/5.16.3-0918-RDMA-hns-Modify-the-mapping-attribute-of-door.patch - patches.kernel.org/5.16.3-0919-RDMA-rxe-Fix-a-typo-in-opcode-name.patch - patches.kernel.org/5.16.3-0920-dmaengine-stm32-mdma-fix-STM32_MDMA_CTBR_TSEL.patch - patches.kernel.org/5.16.3-0921-Revert-net-mlx5-Add-retry-mechanism-to-the-co.patch - patches.kernel.org/5.16.3-0922-powerpc-cell-Fix-clang-Wimplicit-fallthrough-.patch - patches.kernel.org/5.16.3-0923-powerpc-fsl-dts-Enable-WA-for-erratum-A-00988.patch - patches.kernel.org/5.16.3-0924-block-fix-async_depth-sysfs-interface-for-mq-.patch - patches.kernel.org/5.16.3-0925-block-Fix-fsync-always-failed-if-once-failed.patch - patches.kernel.org/5.16.3-0926-drm-vc4-crtc-Drop-feed_txp-from-state.patch - patches.kernel.org/5.16.3-0927-drm-vc4-Fix-non-blocking-commit-getting-stuck.patch - patches.kernel.org/5.16.3-0928-drm-vc4-crtc-Copy-assigned-channel-to-the-CRT.patch - patches.kernel.org/5.16.3-0929-libbpf-Remove-deprecation-attribute-from-stru.patch - patches.kernel.org/5.16.3-0930-bpftool-Remove-inclusion-of-utilities.mak-fro.patch - patches.kernel.org/5.16.3-0931-bpftool-Fix-indent-in-option-lists-in-the-doc.patch - patches.kernel.org/5.16.3-0932-xdp-check-prog-type-before-updating-BPF-link.patch - patches.kernel.org/5.16.3-0933-bpf-Fix-mount-source-show-for-bpffs.patch - patches.kernel.org/5.16.3-0934-bpf-Mark-PTR_TO_FUNC-register-initially-with-.patch - patches.kernel.org/5.16.3-0935-perf-evsel-Override-attr-sample_period-for-no.patch - patches.kernel.org/5.16.3-0936-ipv4-update-fib_info_cnt-under-spinlock-prote.patch - patches.kernel.org/5.16.3-0937-ipv4-avoid-quadratic-behavior-in-netns-disman.patch - patches.kernel.org/5.16.3-0938-mlx5-Don-t-accidentally-set-RTO_ONLINK-before.patch - patches.kernel.org/5.16.3-0939-net-fsl-xgmac_mdio-Add-workaround-for-erratum.patch - patches.kernel.org/5.16.3-0940-net-fsl-xgmac_mdio-Fix-incorrect-iounmap-when.patch - patches.kernel.org/5.16.3-0941-parisc-pdc_stable-Fix-memory-leak-in-pdcs_reg.patch - patches.kernel.org/5.16.3-0942-RISC-V-defconfigs-Set-CONFIG_FB-y-for-FB-cons.patch - patches.kernel.org/5.16.3-0943-riscv-dts-microchip-mpfs-Drop-empty-chosen-no.patch - patches.kernel.org/5.16.3-0944-drm-vmwgfx-Remove-explicit-transparent-hugepa.patch - patches.kernel.org/5.16.3-0945-drm-vmwgfx-Remove-unused-compile-options.patch - patches.kernel.org/5.16.3-0946-f2fs-fix-remove-page-failed-in-invalidate-com.patch - patches.kernel.org/5.16.3-0947-f2fs-fix-to-avoid-panic-in-is_alive-if-metada.patch - patches.kernel.org/5.16.3-0948-f2fs-compress-fix-potential-deadlock-of-compr.patch - patches.kernel.org/5.16.3-0949-f2fs-fix-to-reserve-space-for-IO-align-featur.patch - patches.kernel.org/5.16.3-0950-f2fs-fix-to-check-available-space-of-CP-area-.patch - patches.kernel.org/5.16.3-0951-crypto-octeontx2-uninitialized-variable-in-kv.patch - patches.kernel.org/5.16.3-0952-af_unix-annote-lockless-accesses-to-unix_tot_.patch - patches.kernel.org/5.16.3-0953-clk-Emit-a-stern-warning-with-writable-debugf.patch - patches.kernel.org/5.16.3-0954-clk-si5341-Fix-clock-HW-provider-cleanup.patch - patches.kernel.org/5.16.3-0955-pinctrl-rockchip-fix-gpio-device-creation.patch - patches.kernel.org/5.16.3-0956-gpio-mpc8xxx-Fix-IRQ-check-in-mpc8xxx_probe.patch - patches.kernel.org/5.16.3-0957-gpio-idt3243x-Fix-IRQ-check-in-idt_gpio_probe.patch - patches.kernel.org/5.16.3-0958-net-smc-Fix-hung_task-when-removing-SMC-R-dev.patch - patches.kernel.org/5.16.3-0959-net-axienet-increase-reset-timeout.patch - patches.kernel.org/5.16.3-0960-net-axienet-Wait-for-PhyRstCmplt-after-core-r.patch - patches.kernel.org/5.16.3-0961-net-axienet-reset-core-on-initialization-prio.patch - patches.kernel.org/5.16.3-0962-net-axienet-add-missing-memory-barriers.patch - patches.kernel.org/5.16.3-0963-net-axienet-limit-minimum-TX-ring-size.patch - patches.kernel.org/5.16.3-0964-net-axienet-Fix-TX-ring-slot-available-check.patch - patches.kernel.org/5.16.3-0965-net-axienet-fix-number-of-TX-ring-slots-for-a.patch - patches.kernel.org/5.16.3-0966-net-axienet-fix-for-TX-busy-handling.patch - patches.kernel.org/5.16.3-0967-net-axienet-increase-default-TX-ring-size-to-.patch - patches.kernel.org/5.16.3-0968-bitops-protect-find_first_-zero-_bit-properly.patch - patches.kernel.org/5.16.3-0969-um-gitignore-Add-kernel-capflags.c.patch - patches.kernel.org/5.16.3-0970-HID-vivaldi-fix-handling-devices-not-using-nu.patch - patches.kernel.org/5.16.3-0971-mctp-test-zero-out-sockaddr.patch - patches.kernel.org/5.16.3-0972-rtc-Move-variable-into-switch-case-statement.patch - patches.kernel.org/5.16.3-0973-rtc-pxa-fix-null-pointer-dereference.patch - patches.kernel.org/5.16.3-0974-vdpa-mlx5-Fix-wrong-configuration-of-virtio_v.patch - patches.kernel.org/5.16.3-0975-virtio_ring-mark-ring-unused-on-error.patch - patches.kernel.org/5.16.3-0976-taskstats-Cleanup-the-use-of-task-exit_code.patch - patches.kernel.org/5.16.3-0977-inet-frags-annotate-races-around-fqdir-dead-a.patch - patches.kernel.org/5.16.3-0978-netns-add-schedule-point-in-ops_exit_list.patch - patches.kernel.org/5.16.3-0979-iwlwifi-fix-Bz-NMI-behaviour.patch - patches.kernel.org/5.16.3-0980-xfrm-Don-t-accidentally-set-RTO_ONLINK-in-dec.patch - patches.kernel.org/5.16.3-0981-vdpa-mlx5-Fix-config_attr_mask-assignment.patch - patches.kernel.org/5.16.3-0982-vdpa-mlx5-Restore-cur_num_vqs-in-case-of-fail.patch - patches.kernel.org/5.16.3-0983-gre-Don-t-accidentally-set-RTO_ONLINK-in-gre_.patch - patches.kernel.org/5.16.3-0984-libcxgb-Don-t-accidentally-set-RTO_ONLINK-in-.patch - patches.kernel.org/5.16.3-0985-perf-script-Fix-hex-dump-character-output.patch - patches.kernel.org/5.16.3-0986-dmaengine-at_xdmac-Don-t-start-transactions-a.patch - patches.kernel.org/5.16.3-0987-dmaengine-at_xdmac-Start-transfer-for-cyclic-.patch - patches.kernel.org/5.16.3-0988-dmaengine-at_xdmac-Print-debug-message-after-.patch - patches.kernel.org/5.16.3-0989-dmaengine-at_xdmac-Fix-concurrency-over-xfers.patch - patches.kernel.org/5.16.3-0990-dmaengine-at_xdmac-Fix-lld-view-setting.patch - patches.kernel.org/5.16.3-0991-dmaengine-at_xdmac-Fix-at_xdmac_lld-struct-de.patch - patches.kernel.org/5.16.3-0992-perf-cputopo-Fix-CPU-topology-reading-on-s-39.patch - patches.kernel.org/5.16.3-0993-perf-tools-Drop-requirement-for-libstdc-.so-f.patch - patches.kernel.org/5.16.3-0994-perf-metricgroup-Fix-use-after-free-in-metric.patch - patches.kernel.org/5.16.3-0995-perf-test-Enable-system-wide-for-metricgroups.patch - patches.kernel.org/5.16.3-0996-perf-probe-Fix-ppc64-perf-probe-add-events-fa.patch - patches.kernel.org/5.16.3-0997-perf-metric-Fix-metric_leader.patch - patches.kernel.org/5.16.3-0998-devlink-Remove-misleading-internal_flags-from.patch - patches.kernel.org/5.16.3-0999-arm64-dts-qcom-msm8996-drop-not-documented-ad.patch - patches.kernel.org/5.16.3-1000-net-fix-sock_timestamping_bind_phc-to-release.patch - patches.kernel.org/5.16.3-1001-net-bonding-fix-bond_xmit_broadcast-return-va.patch - patches.kernel.org/5.16.3-1002-net-ipa-fix-atomic-update-in-ipa_endpoint_rep.patch - patches.kernel.org/5.16.3-1003-net_sched-restore-mpu-xxx-handling.patch - patches.kernel.org/5.16.3-1004-net-mscc-ocelot-don-t-let-phylink-re-enable-T.patch - patches.kernel.org/5.16.3-1005-bcmgenet-add-WOL-IRQ-check.patch - patches.kernel.org/5.16.3-1006-net-mscc-ocelot-don-t-dereference-NULL-pointe.patch - patches.kernel.org/5.16.3-1007-net-wwan-Fix-MRU-mismatch-issue-which-may-lea.patch - patches.kernel.org/5.16.3-1008-net-ethernet-mtk_eth_soc-fix-error-checking-i.patch - patches.kernel.org/5.16.3-1009-net-ocelot-Fix-the-call-to-switchdev_bridge_p.patch - patches.kernel.org/5.16.3-1010-net-sfp-fix-high-power-modules-without-diagno.patch - patches.kernel.org/5.16.3-1011-net-cpsw-avoid-alignment-faults-by-taking-NET.patch - patches.kernel.org/5.16.3-1012-net-phy-micrel-use-kszphy_suspend-kszphy_resu.patch - patches.kernel.org/5.16.3-1013-net-mscc-ocelot-fix-using-match-before-it-is-.patch - patches.kernel.org/5.16.3-1014-dt-bindings-display-meson-dw-hdmi-add-missing.patch - patches.kernel.org/5.16.3-1015-dt-bindings-display-meson-vpu-Add-missing-aml.patch - patches.kernel.org/5.16.3-1016-dt-bindings-watchdog-Require-samsung-syscon-p.patch - patches.kernel.org/5.16.3-1017-sch_api-Don-t-skip-qdisc-attach-on-ingress.patch - patches.kernel.org/5.16.3-1018-scripts-dtc-dtx_diff-remove-broken-example-fr.patch - patches.kernel.org/5.16.3-1019-lib82596-Fix-IRQ-check-in-sni_82596_probe.patch - patches.kernel.org/5.16.3-1020-mm-hmm.c-allow-VM_MIXEDMAP-to-work-with-hmm_r.patch - patches.kernel.org/5.16.3-1021-bonding-Fix-extraction-of-ports-from-the-pack.patch - patches.kernel.org/5.16.3-1022-lib-test_meminit-destroy-cache-in-kmem_cache_.patch - patches.kernel.org/5.16.3-1023-KVM-x86-Do-runtime-CPUID-update-before-updati.patch - patches.kernel.org/5.16.3-1024-KVM-x86-Partially-allow-KVM_SET_CPUID-2-after.patch - patches.kernel.org/5.16.3-1025-KVM-selftests-Rename-get_cpuid_test-to-cpuid_.patch - patches.kernel.org/5.16.3-1026-KVM-selftests-Test-KVM_SET_CPUID2-after-KVM_R.patch - patches.kernel.org/5.16.3-1027-ASoC-SOF-topology-remove-sof_load_pipeline_ip.patch - patches.kernel.org/5.16.3-1028-ASoC-SOF-free-widgets-in-sof_tear_down_pipeli.patch - patches.kernel.org/5.16.3-1029-ASoC-SOF-sof-audio-setup-sched-widgets-during.patch - patches.kernel.org/5.16.3-1030-ASoC-SOF-handle-paused-streams-during-system-.patch - patches.kernel.org/5.16.3-1031-scripts-sphinx-pre-install-add-required-ctex-.patch - patches.kernel.org/5.16.3-1032-scripts-sphinx-pre-install-Fix-ctex-support-o.patch - patches.kernel.org/5.16.3-1033-Linux-5.16.3.patch - patches.kernel.org/5.16.4-001-drm-i915-Flush-TLBs-before-releasing-backing-s.patch - patches.kernel.org/5.16.4-002-drm-amd-display-reset-dcn31-SMU-mailbox-on-fai.patch - patches.kernel.org/5.16.4-003-io_uring-fix-not-released-cached-task-refs.patch - patches.kernel.org/5.16.4-004-bnx2x-Utilize-firmware-7.13.21.0.patch - patches.kernel.org/5.16.4-005-bnx2x-Invalidate-fastpath-HSI-version-for-VFs.patch - patches.kernel.org/5.16.4-006-memcg-better-bounds-on-the-memcg-stats-updates.patch - patches.kernel.org/5.16.4-007-rcu-Tighten-rcu_advance_cbs_nowake-checks.patch - patches.kernel.org/5.16.4-008-select-Fix-indefinitely-sleeping-task-in-poll_.patch - patches.kernel.org/5.16.4-009-arm64-bpf-Remove-128MB-limit-for-BPF-JIT-progr.patch - patches.kernel.org/5.16.4-010-drm-vmwgfx-Fix-stale-file-descriptors-on-faile.patch - patches.kernel.org/5.16.4-011-Linux-5.16.4.patch - patches.kernel.org/5.16.5-001-Bluetooth-refactor-malicious-adv-data-check.patch - patches.kernel.org/5.16.5-002-btrfs-fix-too-long-loop-when-defragging-a-1-by.patch - patches.kernel.org/5.16.5-003-btrfs-allow-defrag-to-be-interruptible.patch - patches.kernel.org/5.16.5-004-btrfs-defrag-fix-wrong-number-of-defragged-sec.patch - patches.kernel.org/5.16.5-005-btrfs-defrag-properly-update-range-start-for-a.patch - patches.kernel.org/5.16.5-006-btrfs-fix-deadlock-when-reserving-space-during.patch - patches.kernel.org/5.16.5-007-btrfs-add-back-missing-dirty-page-rate-limitin.patch - patches.kernel.org/5.16.5-008-btrfs-update-writeback-index-when-starting-def.patch - patches.kernel.org/5.16.5-009-can-m_can-m_can_fifo_-read-write-don-t-read-or.patch - patches.kernel.org/5.16.5-010-net-sfp-ignore-disabled-SFP-node.patch - patches.kernel.org/5.16.5-011-net-stmmac-configure-PTP-clock-source-prior-to.patch - patches.kernel.org/5.16.5-012-net-stmmac-skip-only-stmmac_ptp_register-when-.patch - patches.kernel.org/5.16.5-013-ARM-9179-1-uaccess-avoid-alignment-faults-in-c.patch - patches.kernel.org/5.16.5-014-ARM-9180-1-Thumb2-align-ALT_UP-sections-in-mod.patch - patches.kernel.org/5.16.5-015-KVM-arm64-Use-shadow-SPSR_EL1-when-injecting-e.patch - patches.kernel.org/5.16.5-016-KVM-arm64-vgic-v3-Restrict-SEIS-workaround-to-.patch - patches.kernel.org/5.16.5-017-s390-module-fix-loading-modules-with-a-lot-of-.patch - patches.kernel.org/5.16.5-018-s390-hypfs-include-z-VM-guests-with-access-con.patch - patches.kernel.org/5.16.5-019-s390-nmi-handle-guarded-storage-validity-failu.patch - patches.kernel.org/5.16.5-020-s390-nmi-handle-vector-validity-failures-for-K.patch - patches.kernel.org/5.16.5-021-bpf-Guard-against-accessing-NULL-pt_regs-in-bp.patch - patches.kernel.org/5.16.5-022-powerpc32-bpf-Fix-codegen-for-bpf-to-bpf-calls.patch - patches.kernel.org/5.16.5-023-powerpc-bpf-Update-ldimm64-instructions-during.patch - patches.kernel.org/5.16.5-024-ucount-Make-get_ucount-a-safe-get_user-replace.patch - patches.kernel.org/5.16.5-025-scsi-zfcp-Fix-failed-recovery-on-gone-remote-p.patch - patches.kernel.org/5.16.5-026-udf-Restore-i_lenAlloc-when-inode-expansion-fa.patch - patches.kernel.org/5.16.5-027-udf-Fix-NULL-ptr-deref-when-converting-from-in.patch - patches.kernel.org/5.16.5-028-efi-runtime-avoid-EFIv2-runtime-services-on-Ap.patch - patches.kernel.org/5.16.5-029-PM-wakeup-simplify-the-output-logic-of-pm_show.patch - patches.kernel.org/5.16.5-030-tracing-histogram-Fix-a-potential-memory-leak-.patch - patches.kernel.org/5.16.5-031-tracing-Propagate-is_signed-to-expression.patch - patches.kernel.org/5.16.5-032-tracing-Don-t-inc-err_log-entry-count-if-entry.patch - patches.kernel.org/5.16.5-033-ceph-properly-put-ceph_string-reference-after-.patch - patches.kernel.org/5.16.5-034-ceph-set-pool_ns-in-new-inode-layout-for-async.patch - patches.kernel.org/5.16.5-035-fsnotify-invalidate-dcache-before-IN_DELETE-ev.patch - patches.kernel.org/5.16.5-036-fsnotify-fix-fsnotify-hooks-in-pseudo-filesyst.patch - patches.kernel.org/5.16.5-037-Revert-KVM-SVM-avoid-infinite-loop-on-NPF-from.patch - patches.kernel.org/5.16.5-038-psi-Fix-uaf-issue-when-psi-trigger-is-destroye.patch - patches.kernel.org/5.16.5-039-powerpc-audit-Fix-syscall_get_arch.patch - patches.kernel.org/5.16.5-040-perf-x86-intel-uncore-Fix-CAS_COUNT_WRITE-issu.patch - patches.kernel.org/5.16.5-041-perf-x86-intel-Add-a-quirk-for-the-calculation.patch - patches.kernel.org/5.16.5-042-drm-etnaviv-relax-submit-size-limits.patch - patches.kernel.org/5.16.5-043-drm-atomic-Add-the-crtc-to-affected-crtc-only-.patch - patches.kernel.org/5.16.5-044-drm-amdgpu-filter-out-radeon-secondary-ids-as-.patch - patches.kernel.org/5.16.5-045-drm-amdgpu-display-Remove-t_srx_delay_us.patch - patches.kernel.org/5.16.5-046-drm-amd-display-Fix-FP-start-end-for-dcn30_int.patch - patches.kernel.org/5.16.5-047-drm-amd-display-Wrap-dcn301_calculate_wm_and_d.patch - patches.kernel.org/5.16.5-048-KVM-LAPIC-Also-cancel-preemption-timer-during-.patch - patches.kernel.org/5.16.5-049-KVM-SVM-Never-reject-emulation-due-to-SMAP-err.patch - patches.kernel.org/5.16.5-050-KVM-SVM-Don-t-intercept-GP-for-SEV-guests.patch - patches.kernel.org/5.16.5-051-KVM-x86-nSVM-skip-eax-alignment-check-for-non-.patch - patches.kernel.org/5.16.5-052-KVM-x86-Move-CPUID.-EAX-0x12-ECX-1-mangling-to.patch - patches.kernel.org/5.16.5-053-KVM-x86-Free-kvm_cpuid_entry2-array-on-post-KV.patch - patches.kernel.org/5.16.5-054-KVM-x86-Forcibly-leave-nested-virt-when-SMM-st.patch - patches.kernel.org/5.16.5-055-KVM-x86-Check-.flags-in-kvm_cpuid_check_equal-.patch - patches.kernel.org/5.16.5-056-KVM-x86-Keep-MSR_IA32_XSS-unchanged-for-INIT.patch - patches.kernel.org/5.16.5-057-KVM-x86-Update-vCPU-s-runtime-CPUID-on-write-t.patch - patches.kernel.org/5.16.5-058-KVM-x86-Sync-the-states-size-with-the-XCR0-IA3.patch - patches.kernel.org/5.16.5-059-KVM-PPC-Book3S-HV-Nested-Fix-nested-HFSCR-bein.patch - patches.kernel.org/5.16.5-060-security-lsm-dentry_init_security-Handle-multi.patch - patches.kernel.org/5.16.5-061-arm64-extable-fix-load_unaligned_zeropad-reg-i.patch - patches.kernel.org/5.16.5-062-dm-revert-partial-fix-for-redundant-bio-based-.patch - patches.kernel.org/5.16.5-063-block-add-bio_start_io_acct_time-to-control-st.patch - patches.kernel.org/5.16.5-064-dm-properly-fix-redundant-bio-based-IO-account.patch - patches.kernel.org/5.16.5-065-serial-pl011-Fix-incorrect-rs485-RTS-polarity-.patch - patches.kernel.org/5.16.5-066-serial-8250-of-Fix-mapped-region-size-when-usi.patch - patches.kernel.org/5.16.5-067-serial-stm32-fix-software-flow-control-transfe.patch - patches.kernel.org/5.16.5-068-tty-rpmsg-Fix-race-condition-releasing-tty-por.patch - patches.kernel.org/5.16.5-069-tty-n_gsm-fix-SW-flow-control-encoding-handlin.patch - patches.kernel.org/5.16.5-070-tty-Partially-revert-the-removal-of-the-Cyclad.patch - patches.kernel.org/5.16.5-071-tty-Add-support-for-Brainboxes-UC-cards.patch - patches.kernel.org/5.16.5-072-kbuild-remove-include-linux-cyclades.h-from-he.patch - patches.kernel.org/5.16.5-073-usb-storage-Add-unusual-devs-entry-for-VL817-U.patch - patches.kernel.org/5.16.5-074-usb-xhci-plat-fix-crash-when-suspend-if-remote.patch - patches.kernel.org/5.16.5-075-usb-common-ulpi-Fix-crash-in-ulpi_match.patch - patches.kernel.org/5.16.5-076-usb-gadget-f_sourcesink-Fix-isoc-transfer-for-.patch - patches.kernel.org/5.16.5-077-usb-cdnsp-Fix-segmentation-fault-in-cdns_lost_.patch - patches.kernel.org/5.16.5-078-usb-dwc3-xilinx-Skip-resets-and-USB3-register-.patch - patches.kernel.org/5.16.5-079-usb-dwc3-xilinx-Fix-error-handling-when-gettin.patch - patches.kernel.org/5.16.5-080-USB-core-Fix-hang-in-usb_kill_urb-by-adding-me.patch - patches.kernel.org/5.16.5-081-usb-typec-tcpci-don-t-touch-CC-line-if-it-s-Vc.patch - patches.kernel.org/5.16.5-082-usb-typec-tcpm-Do-not-disconnect-while-receivi.patch - patches.kernel.org/5.16.5-083-usb-typec-tcpm-Do-not-disconnect-when-receivin.patch - patches.kernel.org/5.16.5-084-ucsi_ccg-Check-DEV_INT-bit-only-when-starting-.patch - patches.kernel.org/5.16.5-085-mt76-connac-introduce-MCU_CE_CMD-macro.patch - patches.kernel.org/5.16.5-086-mm-kasan-use-compare-exchange-operation-to-set.patch - patches.kernel.org/5.16.5-087-jbd2-export-jbd2_journal_-grab-put-_journal_he.patch - patches.kernel.org/5.16.5-088-ocfs2-fix-a-deadlock-when-commit-trans.patch - patches.kernel.org/5.16.5-089-sched-membarrier-Fix-membarrier-rseq-fence-com.patch - patches.kernel.org/5.16.5-090-PCI-sysfs-Find-shadow-ROM-before-static-attrib.patch - patches.kernel.org/5.16.5-091-x86-MCE-AMD-Allow-thresholding-interface-updat.patch - patches.kernel.org/5.16.5-092-x86-cpu-Add-Xeon-Icelake-D-to-list-of-CPUs-tha.patch - patches.kernel.org/5.16.5-093-powerpc-32s-Allocate-one-256k-IBAT-instead-of-.patch - patches.kernel.org/5.16.5-094-powerpc-32s-Fix-kasan_init_region-for-KASAN.patch - patches.kernel.org/5.16.5-095-powerpc-32-Fix-boot-failure-with-GCC-latent-en.patch - patches.kernel.org/5.16.5-096-i40e-Increase-delay-to-1-s-after-global-EMP-re.patch - patches.kernel.org/5.16.5-097-i40e-Fix-issue-when-maximum-queues-is-exceeded.patch - patches.kernel.org/5.16.5-098-i40e-Fix-queues-reservation-for-XDP.patch - patches.kernel.org/5.16.5-099-i40e-Fix-for-failed-to-init-adminq-while-VF-re.patch - patches.kernel.org/5.16.5-100-i40e-fix-unsigned-stat-widths.patch - patches.kernel.org/5.16.5-101-usb-roles-fix-include-linux-usb-role.h-compile.patch - patches.kernel.org/5.16.5-102-rpmsg-char-Fix-race-between-the-release-of-rpm.patch - patches.kernel.org/5.16.5-103-rpmsg-char-Fix-race-between-the-release-of-rpm.patch - patches.kernel.org/5.16.5-104-scsi-elx-efct-Don-t-use-GFP_KERNEL-under-spin-.patch - patches.kernel.org/5.16.5-105-scsi-bnx2fc-Flush-destroy_work-queue-before-ca.patch - patches.kernel.org/5.16.5-106-ipv6_tunnel-Rate-limit-warning-messages.patch - patches.kernel.org/5.16.5-107-ARM-9170-1-fix-panic-when-kasan-and-kprobe-are.patch - patches.kernel.org/5.16.5-108-net-fix-information-leakage-in-proc-net-ptype.patch - patches.kernel.org/5.16.5-109-hwmon-lm90-Mark-alert-as-broken-for-MAX6646-66.patch - patches.kernel.org/5.16.5-110-hwmon-lm90-Mark-alert-as-broken-for-MAX6680.patch - patches.kernel.org/5.16.5-111-ping-fix-the-sk_bound_dev_if-match-in-ping_loo.patch - patches.kernel.org/5.16.5-112-ipv4-avoid-using-shared-IP-generator-for-conne.patch - patches.kernel.org/5.16.5-113-hwmon-lm90-Reduce-maximum-conversion-rate-for-.patch - patches.kernel.org/5.16.5-114-NFSv4-Handle-case-where-the-lookup-of-a-direct.patch - patches.kernel.org/5.16.5-115-NFSv4-nfs_atomic_open-can-race-when-looking-up.patch - patches.kernel.org/5.16.5-116-net-procfs-show-net-devices-bound-packet-types.patch - patches.kernel.org/5.16.5-117-drm-msm-Fix-wrong-size-calculation.patch - patches.kernel.org/5.16.5-118-drm-msm-dsi-Fix-missing-put_device-call-in-dsi.patch - patches.kernel.org/5.16.5-119-drm-msm-dsi-invalid-parameter-check-in-msm_dsi.patch - patches.kernel.org/5.16.5-120-ipv6-annotate-accesses-to-fn-fn_sernum.patch - patches.kernel.org/5.16.5-121-NFS-Ensure-the-server-has-an-up-to-date-ctime-.patch - patches.kernel.org/5.16.5-122-NFS-Ensure-the-server-has-an-up-to-date-ctime-.patch - patches.kernel.org/5.16.5-123-KVM-arm64-pkvm-Use-the-mm_ops-indirection-for-.patch - patches.kernel.org/5.16.5-124-SUNRPC-Don-t-dereference-xprt-snd_task-if-it-s.patch - patches.kernel.org/5.16.5-125-powerpc64-bpf-Limit-ldbrx-to-processors-compli.patch - patches.kernel.org/5.16.5-126-netfilter-conntrack-don-t-increment-invalid-co.patch - patches.kernel.org/5.16.5-127-remoteproc-qcom-q6v5-fix-service-routines-buil.patch - patches.kernel.org/5.16.5-128-powerpc-64s-Mask-SRR0-before-checking-against-.patch - patches.kernel.org/5.16.5-129-perf-Fix-perf_event_read_local-time.patch - patches.kernel.org/5.16.5-130-sched-pelt-Relax-the-sync-of-util_sum-with-uti.patch - patches.kernel.org/5.16.5-131-net-phy-broadcom-hook-up-soft_reset-for-BCM546.patch - patches.kernel.org/5.16.5-132-ethtool-Fix-link-extended-state-for-big-endian.patch - patches.kernel.org/5.16.5-133-net-stmmac-dwmac-visconti-Fix-bit-definitions-.patch - patches.kernel.org/5.16.5-134-net-stmmac-dwmac-visconti-Fix-clock-configurat.patch - patches.kernel.org/5.16.5-135-phylib-fix-potential-use-after-free.patch - patches.kernel.org/5.16.5-136-octeontx2-af-Do-not-fixup-all-VF-action-entrie.patch - patches.kernel.org/5.16.5-137-octeontx2-af-Fix-LBK-backpressure-id-count.patch - patches.kernel.org/5.16.5-138-octeontx2-af-Retry-until-RVU-block-reset-compl.patch - patches.kernel.org/5.16.5-139-octeontx2-af-cn10k-Use-appropriate-register-fo.patch - patches.kernel.org/5.16.5-140-octeontx2-pf-cn10k-Ensure-valid-pointers-are-f.patch - patches.kernel.org/5.16.5-141-octeontx2-af-Increase-link-credit-restore-poll.patch - patches.kernel.org/5.16.5-142-octeontx2-af-cn10k-Do-not-enable-RPM-loopback-.patch - patches.kernel.org/5.16.5-143-octeontx2-pf-Forward-error-codes-to-VF.patch - patches.kernel.org/5.16.5-144-octeontx2-af-Add-KPU-changes-to-parse-NGIO-as-.patch - patches.kernel.org/5.16.5-145-rxrpc-Adjust-retransmission-backoff.patch - patches.kernel.org/5.16.5-146-efi-libstub-arm64-Fix-image-check-alignment-at.patch - patches.kernel.org/5.16.5-147-io_uring-fix-bug-in-slow-unregistering-of-node.patch - patches.kernel.org/5.16.5-148-block-fix-memory-leak-in-disk_register_indepen.patch - patches.kernel.org/5.16.5-149-Drivers-hv-balloon-account-for-vmbus-packet-he.patch - patches.kernel.org/5.16.5-150-hwmon-lm90-Re-enable-interrupts-after-alert-cl.patch - patches.kernel.org/5.16.5-151-hwmon-lm90-Mark-alert-as-broken-for-MAX6654.patch - patches.kernel.org/5.16.5-152-hwmon-lm90-Fix-sysfs-and-udev-notifications.patch - patches.kernel.org/5.16.5-153-hwmon-adt7470-Prevent-divide-by-zero-in-adt747.patch - patches.kernel.org/5.16.5-154-powerpc-perf-Fix-power_pmu_disable-to-call-cle.patch - patches.kernel.org/5.16.5-155-ipv4-fix-ip-option-filtering-for-locally-gener.patch - patches.kernel.org/5.16.5-156-ibmvnic-Allow-extra-failures-before-disabling.patch - patches.kernel.org/5.16.5-157-ibmvnic-init-running_cap_crqs-early.patch - patches.kernel.org/5.16.5-158-ibmvnic-don-t-spin-in-tasklet.patch - patches.kernel.org/5.16.5-159-net-smc-Transitional-solution-for-clcsock-race.patch - patches.kernel.org/5.16.5-160-video-hyperv_fb-Fix-validation-of-screen-resol.patch - patches.kernel.org/5.16.5-161-can-tcan4x5x-regmap-fix-max-register-value.patch - patches.kernel.org/5.16.5-162-hwmon-nct6775-Fix-crash-in-clear_caseopen.patch - patches.kernel.org/5.16.5-163-drm-msm-hdmi-Fix-missing-put_device-call-in-ms.patch - patches.kernel.org/5.16.5-164-drm-msm-dpu-invalid-parameter-check-in-dpu_set.patch - patches.kernel.org/5.16.5-165-drm-msm-a6xx-Add-missing-suspend_count-increme.patch - patches.kernel.org/5.16.5-166-yam-fix-a-memory-leak-in-yam_siocdevprivate.patch - patches.kernel.org/5.16.5-167-net-cpsw-Properly-initialise-struct-page_pool_.patch - patches.kernel.org/5.16.5-168-net-hns3-handle-empty-unknown-interrupt-for-VF.patch - patches.kernel.org/5.16.5-169-KVM-selftests-Re-enable-access_tracking_perf_t.patch - patches.kernel.org/5.16.5-170-sch_htb-Fail-on-unsupported-parameters-when-of.patch - patches.kernel.org/5.16.5-171-Revert-drm-ast-Support-1600x900-with-108MHz-PC.patch - patches.kernel.org/5.16.5-172-KVM-selftests-Don-t-skip-L2-s-VMCALL-in-SMM-te.patch - patches.kernel.org/5.16.5-173-ceph-put-the-requests-sessions-when-it-fails-t.patch - patches.kernel.org/5.16.5-174-gve-Fix-GFP-flags-when-allocing-pages.patch - patches.kernel.org/5.16.5-175-Revert-ipv6-Honor-all-IPv6-PIO-Valid-Lifetime-.patch - patches.kernel.org/5.16.5-176-net-bridge-vlan-fix-single-net-device-option-d.patch - patches.kernel.org/5.16.5-177-ipv4-raw-lock-the-socket-in-raw_bind.patch - patches.kernel.org/5.16.5-178-ipv4-tcp-send-zero-IPID-in-SYNACK-messages.patch - patches.kernel.org/5.16.5-179-ipv4-remove-sparse-error-in-ip_neigh_gw4.patch - patches.kernel.org/5.16.5-180-net-bridge-vlan-fix-memory-leak-in-__allowed_i.patch - patches.kernel.org/5.16.5-181-irqchip-realtek-rtl-Map-control-data-to-virq.patch - patches.kernel.org/5.16.5-182-irqchip-realtek-rtl-Fix-off-by-one-in-routing.patch - patches.kernel.org/5.16.5-183-dt-bindings-can-tcan4x5x-fix-mram-cfg-RX-FIFO-.patch - patches.kernel.org/5.16.5-184-PCI-mt7621-Remove-unused-function-pcie_rmw.patch - patches.kernel.org/5.16.5-185-perf-core-Fix-cgroup-event-list-management.patch - patches.kernel.org/5.16.5-186-psi-fix-no-previous-prototype-warnings-when-CO.patch - patches.kernel.org/5.16.5-187-psi-fix-defined-but-not-used-warnings-when-CON.patch - patches.kernel.org/5.16.5-188-usb-dwc3-xilinx-fix-uninitialized-return-value.patch - patches.kernel.org/5.16.5-189-usr-include-Makefile-add-linux-nfc.h-to-the-co.patch - patches.kernel.org/5.16.5-190-tools-testing-scatterlist-add-missing-defines.patch - patches.kernel.org/5.16.5-191-KVM-nVMX-Rename-vmcs_to_field_offset-_table.patch - patches.kernel.org/5.16.5-192-KVM-nVMX-Implement-evmcs_field_offset-suitable.patch - patches.kernel.org/5.16.5-193-KVM-nVMX-Allow-VMREAD-when-Enlightened-VMCS-is.patch - patches.kernel.org/5.16.5-194-block-Fix-wrong-offset-in-bio_truncate.patch - patches.kernel.org/5.16.5-195-mtd-rawnand-mpc5121-Remove-unused-variable-in-.patch - patches.kernel.org/5.16.5-196-Linux-5.16.5.patch - patches.kernel.org/5.16.6-001-PCI-pciehp-Fix-infinite-loop-in-IRQ-handler-up.patch - patches.kernel.org/5.16.6-002-selftests-mptcp-fix-ipv6-routing-setup.patch - patches.kernel.org/5.16.6-003-net-ipa-use-a-bitmap-for-endpoint-replenish_en.patch - patches.kernel.org/5.16.6-004-net-ipa-prevent-concurrent-replenish.patch - patches.kernel.org/5.16.6-005-drm-vc4-hdmi-Make-sure-the-device-is-powered-w.patch - patches.kernel.org/5.16.6-006-cgroup-v1-Require-capabilities-to-set-release_.patch - patches.kernel.org/5.16.6-007-Revert-mm-gup-small-refactoring-simplify-try_g.patch - patches.kernel.org/5.16.6-008-net-phy-Fix-qca8081-with-speeds-lower-than-2.5.patch - patches.kernel.org/5.16.6-009-ovl-don-t-fail-copy-up-if-no-fileattr-support-.patch - patches.kernel.org/5.16.6-010-lockd-fix-server-crash-on-reboot-of-client-hol.patch - patches.kernel.org/5.16.6-011-lockd-fix-failure-to-cleanup-client-locks.patch - patches.kernel.org/5.16.6-012-net-mlx5e-IPsec-Fix-crypto-offload-for-non-TCP.patch - patches.kernel.org/5.16.6-013-net-mlx5e-IPsec-Fix-tunnel-mode-crypto-offload.patch - patches.kernel.org/5.16.6-014-net-mlx5e-TC-Reject-rules-with-drop-and-modify.patch - patches.kernel.org/5.16.6-015-net-mlx5-Bridge-take-rtnl-lock-in-init-error-h.patch - patches.kernel.org/5.16.6-016-net-mlx5-Bridge-ensure-dev_name-is-null-termin.patch - patches.kernel.org/5.16.6-017-net-mlx5e-Fix-handling-of-wrong-devices-during.patch - patches.kernel.org/5.16.6-018-net-mlx5-Use-del_timer_sync-in-fw-reset-flow-o.patch - patches.kernel.org/5.16.6-019-net-mlx5e-Fix-module-EEPROM-query.patch - patches.kernel.org/5.16.6-020-net-mlx5e-TC-Reject-rules-with-forward-and-dro.patch - patches.kernel.org/5.16.6-021-net-mlx5-Fix-offloading-with-ESWITCH_IPV4_TTL_.patch - patches.kernel.org/5.16.6-022-net-mlx5e-Don-t-treat-small-ceil-values-as-unl.patch - patches.kernel.org/5.16.6-023-net-mlx5-Bridge-Fix-devlink-deadlock-on-net-na.patch - patches.kernel.org/5.16.6-024-net-mlx5e-Avoid-field-overflowing-memcpy.patch - patches.kernel.org/5.16.6-025-net-mlx5e-Fix-wrong-calculation-of-header-inde.patch - patches.kernel.org/5.16.6-026-net-mlx5e-Fix-broken-SKB-allocation-in-HW-GRO.patch - patches.kernel.org/5.16.6-027-net-mlx5-E-Switch-Fix-uninitialized-variable-m.patch - patches.kernel.org/5.16.6-028-net-mlx5e-Avoid-implicit-modify-hdr-for-decap-.patch - patches.kernel.org/5.16.6-029-ipheth-fix-EOVERFLOW-in-ipheth_rcvbulk_callbac.patch - patches.kernel.org/5.16.6-030-i40e-Fix-reset-bw-limit-when-DCB-enabled-with-.patch - patches.kernel.org/5.16.6-031-i40e-Fix-reset-path-while-removing-the-driver.patch - patches.kernel.org/5.16.6-032-net-amd-xgbe-ensure-to-reset-the-tx_timer_acti.patch - patches.kernel.org/5.16.6-033-net-amd-xgbe-Fix-skb-data-length-underflow.patch - patches.kernel.org/5.16.6-034-fanotify-Fix-stale-file-descriptor-in-copy_eve.patch - patches.kernel.org/5.16.6-035-net-sched-fix-use-after-free-in-tc_new_tfilter.patch - patches.kernel.org/5.16.6-036-rtnetlink-make-sure-to-refresh-master_dev-m_op.patch - patches.kernel.org/5.16.6-037-net-ipa-request-IPA-register-values-be-retaine.patch - patches.kernel.org/5.16.6-038-bpf-Fix-possible-race-in-inc_misses_counter.patch - patches.kernel.org/5.16.6-039-cpuset-Fix-the-bug-that-subpart_cpus-updated-w.patch - patches.kernel.org/5.16.6-040-e1000e-Handshake-with-CSME-starts-from-ADL-pla.patch - patches.kernel.org/5.16.6-041-af_packet-fix-data-race-in-packet_setsockopt-p.patch - patches.kernel.org/5.16.6-042-tcp-fix-mem-under-charging-with-zerocopy-sendm.patch - patches.kernel.org/5.16.6-043-tcp-add-missing-tcp_skb_can_collapse-test-in-t.patch - patches.kernel.org/5.16.6-044-ovl-fix-NULL-pointer-dereference-in-copy-up-wa.patch - patches.kernel.org/5.16.6-045-Linux-5.16.6.patch - patches.kernel.org/5.16.7-001-Revert-drm-vc4-hdmi-Make-sure-the-device-is-po.patch - patches.kernel.org/5.16.7-002-Revert-drm-vc4-hdmi-Make-sure-the-device-is-po.patch - patches.kernel.org/5.16.7-003-Linux-5.16.7.patch - patches.kernel.org/5.16.8-001-drm-i915-Disable-DSB-usage-for-now.patch - patches.kernel.org/5.16.8-002-selinux-fix-double-free-of-cond_list-on-error-.patch - patches.kernel.org/5.16.8-003-audit-improve-audit-queue-handling-when-audit-.patch - patches.kernel.org/5.16.8-004-ipc-sem-do-not-sleep-with-a-spin-lock-held.patch - patches.kernel.org/5.16.8-005-spi-stm32-qspi-Update-spi-registering.patch - patches.kernel.org/5.16.8-006-ASoC-hdmi-codec-Fix-OOB-memory-accesses.patch - patches.kernel.org/5.16.8-007-ASoC-ops-Reject-out-of-bounds-values-in-snd_so.patch - patches.kernel.org/5.16.8-008-ASoC-ops-Reject-out-of-bounds-values-in-snd_so.patch - patches.kernel.org/5.16.8-009-ASoC-ops-Reject-out-of-bounds-values-in-snd_so.patch - patches.kernel.org/5.16.8-010-ALSA-usb-audio-Correct-quirk-for-VF0770.patch - patches.kernel.org/5.16.8-011-ALSA-hda-Fix-UAF-of-leds-class-devs-at-unbindi.patch - patches.kernel.org/5.16.8-012-ALSA-hda-realtek-Fix-race-at-concurrent-COEF-u.patch - patches.kernel.org/5.16.8-013-ALSA-hda-realtek-Add-quirk-for-ASUS-GU603.patch - patches.kernel.org/5.16.8-014-ALSA-hda-realtek-Add-missing-fixup-model-entry.patch - patches.kernel.org/5.16.8-015-ALSA-hda-realtek-Fix-silent-output-on-Gigabyte.patch - patches.kernel.org/5.16.8-016-ALSA-hda-realtek-Fix-silent-output-on-Gigabyte.patch - patches.kernel.org/5.16.8-017-ata-libata-core-Introduce-ATA_HORKAGE_NO_LOG_D.patch - patches.kernel.org/5.16.8-018-btrfs-don-t-start-transaction-for-scrub-if-the.patch - patches.kernel.org/5.16.8-019-btrfs-fix-deadlock-between-quota-disable-and-q.patch - patches.kernel.org/5.16.8-020-btrfs-fix-use-after-free-after-failure-to-crea.patch - patches.kernel.org/5.16.8-021-Revert-fs-9p-search-open-fids-first.patch - patches.kernel.org/5.16.8-022-drm-nouveau-fix-off-by-one-in-BIOS-boundary-ch.patch - patches.kernel.org/5.16.8-023-drm-i915-adlp-Fix-TypeC-PHY-ready-status-reado.patch - patches.kernel.org/5.16.8-024-drm-amdgpu-fix-a-potential-GPU-hang-on-cyan-sk.patch - patches.kernel.org/5.16.8-025-drm-amd-pm-correct-the-MGpuFanBoost-support-fo.patch - patches.kernel.org/5.16.8-026-drm-amd-display-Update-watermark-values-for-DC.patch - patches.kernel.org/5.16.8-027-drm-amd-display-watermark-latencies-is-not-eno.patch - patches.kernel.org/5.16.8-028-drm-amd-display-Force-link_rate-as-LINK_RATE_R.patch - patches.kernel.org/5.16.8-029-nvme-fabrics-fix-state-check-in-nvmf_ctlr_matc.patch - patches.kernel.org/5.16.8-030-mm-debug_vm_pgtable-remove-pte-entry-from-the-.patch - patches.kernel.org/5.16.8-031-mm-pgtable-define-pte_index-so-that-preprocess.patch - patches.kernel.org/5.16.8-032-mm-kmemleak-avoid-scanning-potential-huge-hole.patch - patches.kernel.org/5.16.8-033-block-bio-integrity-Advance-seed-correctly-for.patch - patches.kernel.org/5.16.8-034-cifs-fix-workstation_name-for-multiuser-mounts.patch - patches.kernel.org/5.16.8-035-dma-buf-heaps-Fix-potential-spectre-v1-gadget.patch - patches.kernel.org/5.16.8-036-IB-hfi1-Fix-panic-with-larger-ipoib-send_queue.patch - patches.kernel.org/5.16.8-037-IB-hfi1-Fix-alloc-failure-with-larger-txqueuel.patch - patches.kernel.org/5.16.8-038-IB-hfi1-Fix-AIP-early-init-panic.patch - patches.kernel.org/5.16.8-039-Revert-fbdev-Garbage-collect-fbdev-scrolling-a.patch - patches.kernel.org/5.16.8-040-Revert-fbcon-Disable-accelerated-scrolling.patch - patches.kernel.org/5.16.8-041-fbcon-Add-option-to-enable-legacy-hardware-acc.patch - patches.kernel.org/5.16.8-042-mptcp-fix-msk-traversal-in-mptcp_nl_cmd_set_fl.patch - patches.kernel.org/5.16.8-043-Revert-ASoC-mediatek-Check-for-error-clk-point.patch - patches.kernel.org/5.16.8-044-RISC-V-KVM-make-CY-TM-and-IR-counters-accessib.patch - patches.kernel.org/5.16.8-045-KVM-arm64-Avoid-consuming-a-stale-esr-value-wh.patch - patches.kernel.org/5.16.8-046-KVM-arm64-Stop-handle_exit-from-handling-HVC-t.patch - patches.kernel.org/5.16.8-047-arm64-Add-Cortex-A510-CPU-part-definition.patch - patches.kernel.org/5.16.8-048-RDMA-cma-Use-correct-address-when-leaving-mult.patch - patches.kernel.org/5.16.8-049-RDMA-ucma-Protect-mc-during-concurrent-multica.patch - patches.kernel.org/5.16.8-050-RDMA-siw-Fix-refcounting-leak-in-siw_create_qp.patch - patches.kernel.org/5.16.8-051-IB-rdmavt-Validate-remote_addr-during-loopback.patch - patches.kernel.org/5.16.8-052-RDMA-siw-Fix-broken-RDMA-Read-Fence-Resume-log.patch - patches.kernel.org/5.16.8-053-RDMA-mlx4-Don-t-continue-event-handler-after-m.patch - patches.kernel.org/5.16.8-054-ALSA-usb-audio-initialize-variables-that-could.patch - patches.kernel.org/5.16.8-055-ALSA-hda-Fix-signedness-of-sscanf-arguments.patch - patches.kernel.org/5.16.8-056-ALSA-hda-Skip-codec-shutdown-in-case-the-codec.patch - patches.kernel.org/5.16.8-057-iommu-vt-d-Fix-potential-memory-leak-in-intel_.patch - patches.kernel.org/5.16.8-058-iommu-amd-Fix-loop-timeout-issue-in-iommu_ga_l.patch - patches.kernel.org/5.16.8-059-spi-bcm-qspi-check-for-valid-cs-before-applyin.patch - patches.kernel.org/5.16.8-060-spi-mediatek-Avoid-NULL-pointer-crash-in-inter.patch - patches.kernel.org/5.16.8-061-spi-meson-spicc-add-IRQ-check-in-meson_spicc_p.patch - patches.kernel.org/5.16.8-062-spi-uniphier-fix-reference-count-leak-in-uniph.patch - patches.kernel.org/5.16.8-063-IB-hfi1-Fix-tstats-alloc-and-dealloc.patch - patches.kernel.org/5.16.8-064-IB-cm-Release-previously-acquired-reference-co.patch - patches.kernel.org/5.16.8-065-net-ieee802154-hwsim-Ensure-proper-channel-sel.patch - patches.kernel.org/5.16.8-066-net-ieee802154-mcr20a-Fix-lifs-sifs-periods.patch - patches.kernel.org/5.16.8-067-net-ieee802154-ca8210-Stop-leaking-skb-s.patch - patches.kernel.org/5.16.8-068-netfilter-nft_reject_bridge-Fix-for-missing-re.patch - patches.kernel.org/5.16.8-069-net-ieee802154-Return-meaningful-error-codes-f.patch - patches.kernel.org/5.16.8-070-net-smc-Forward-wakeup-to-smc-socket-waitqueue.patch - patches.kernel.org/5.16.8-071-net-stmmac-dwmac-visconti-No-change-to-ETHER_C.patch - patches.kernel.org/5.16.8-072-net-stmmac-properly-handle-with-runtime-pm-in-.patch - patches.kernel.org/5.16.8-073-net-macsec-Fix-offload-support-for-NETDEV_UNRE.patch - patches.kernel.org/5.16.8-074-net-macsec-Verify-that-send_sci-is-on-when-set.patch - patches.kernel.org/5.16.8-075-net-stmmac-dump-gmac4-DMA-registers-correctly.patch - patches.kernel.org/5.16.8-076-net-neigh-Do-not-trigger-immediate-probes-on-N.patch - patches.kernel.org/5.16.8-077-net-stmmac-ensure-PTP-time-register-reads-are-.patch - patches.kernel.org/5.16.8-078-drm-mxsfb-Fix-NULL-pointer-dereference.patch - patches.kernel.org/5.16.8-079-drm-kmb-Fix-for-build-errors-with-Warray-bound.patch - patches.kernel.org/5.16.8-080-drm-i915-overlay-Prevent-divide-by-zero-bugs-i.patch - patches.kernel.org/5.16.8-081-drm-i915-Lock-timeline-mutex-directly-in-error.patch - patches.kernel.org/5.16.8-082-drm-amd-avoid-suspend-on-dGPUs-w-s2idle-suppor.patch - patches.kernel.org/5.16.8-083-ASoC-rt5682-Fix-deadlock-on-resume.patch - patches.kernel.org/5.16.8-084-ASoC-fsl-Add-missing-error-handling-in-pcm030_.patch - patches.kernel.org/5.16.8-085-ASoC-xilinx-xlnx_formatter_pcm-Make-buffer-byt.patch - patches.kernel.org/5.16.8-086-ASoC-simple-card-fix-probe-failure-on-platform.patch - patches.kernel.org/5.16.8-087-ASoC-cpcap-Check-for-NULL-pointer-after-callin.patch - patches.kernel.org/5.16.8-088-ASoC-max9759-fix-underflow-in-speaker_gain_con.patch - patches.kernel.org/5.16.8-089-ASoC-codecs-wcd938x-fix-incorrect-used-of-port.patch - patches.kernel.org/5.16.8-090-ASoC-codecs-lpass-rx-macro-fix-sidetone-regist.patch - patches.kernel.org/5.16.8-091-ASoC-codecs-wcd938x-fix-return-value-of-mixer-.patch - patches.kernel.org/5.16.8-092-ASoC-qdsp6-q6apm-dai-only-stop-graphs-that-are.patch - patches.kernel.org/5.16.8-093-pinctrl-sunxi-Fix-H616-I2S3-pin-data.patch - patches.kernel.org/5.16.8-094-pinctrl-intel-Fix-a-glitch-when-updating-IRQ-f.patch - patches.kernel.org/5.16.8-095-pinctrl-intel-fix-unexpected-interrupt.patch - patches.kernel.org/5.16.8-096-pinctrl-bcm2835-Fix-a-few-error-paths.patch - patches.kernel.org/5.16.8-097-btrfs-fix-use-of-uninitialized-variable-at-rm-.patch - patches.kernel.org/5.16.8-098-scsi-bnx2fc-Make-bnx2fc_recv_frame-mp-safe.patch - patches.kernel.org/5.16.8-099-nfsd-nfsd4_setclientid_confirm-mistakenly-expi.patch - patches.kernel.org/5.16.8-100-gve-fix-the-wrong-AdminQ-buffer-queue-index-ch.patch - patches.kernel.org/5.16.8-101-bpf-Use-VM_MAP-instead-of-VM_ALLOC-for-ringbuf.patch - patches.kernel.org/5.16.8-102-selftests-exec-Remove-pipe-from-TEST_GEN_FILES.patch - patches.kernel.org/5.16.8-103-selftests-futex-Use-variable-MAKE-instead-of-m.patch - patches.kernel.org/5.16.8-104-tools-resolve_btfids-Do-not-print-any-commands.patch - patches.kernel.org/5.16.8-105-e1000e-Separate-ADP-board-type-from-TGP.patch - patches.kernel.org/5.16.8-106-rtc-cmos-Evaluate-century-appropriate.patch - patches.kernel.org/5.16.8-107-objtool-Fix-truncated-string-warning.patch - patches.kernel.org/5.16.8-108-kvm-add-guest_state_-enter-exit-_irqoff.patch - patches.kernel.org/5.16.8-109-kvm-arm64-rework-guest-entry-logic.patch - patches.kernel.org/5.16.8-110-perf-Copy-perf_event_attr-sig_data-on-modifica.patch - patches.kernel.org/5.16.8-111-perf-stat-Fix-display-of-grouped-aliased-event.patch - patches.kernel.org/5.16.8-112-perf-x86-intel-pt-Fix-crash-with-stop-filters-.patch - patches.kernel.org/5.16.8-113-x86-perf-Default-set-FREEZE_ON_SMI-for-all.patch - patches.kernel.org/5.16.8-114-EDAC-altera-Fix-deferred-probing.patch - patches.kernel.org/5.16.8-115-EDAC-xgene-Fix-deferred-probing.patch - patches.kernel.org/5.16.8-116-ext4-prevent-used-blocks-from-being-allocated-.patch - patches.kernel.org/5.16.8-117-ext4-modify-the-logic-of-ext4_mb_new_blocks_si.patch - patches.kernel.org/5.16.8-118-ext4-fix-error-handling-in-ext4_restore_inline.patch - patches.kernel.org/5.16.8-119-ext4-fix-error-handling-in-ext4_fc_record_modi.patch - patches.kernel.org/5.16.8-120-ext4-fix-incorrect-type-issue-during-replay_de.patch - patches.kernel.org/5.16.8-121-net-dsa-mt7530-make-NET_DSA_MT7530-select-MEDI.patch - patches.kernel.org/5.16.8-122-cgroup-cpuset-Fix-suspicious-RCU-usage-lockdep.patch - patches.kernel.org/5.16.8-123-tools-include-UAPI-Sync-sound-asound.h-copy-wi.patch - patches.kernel.org/5.16.8-124-gpio-idt3243x-Fix-an-ignored-error-return-from.patch - patches.kernel.org/5.16.8-125-gpio-mpc8xxx-Fix-an-ignored-error-return-from-.patch - patches.kernel.org/5.16.8-126-selftests-nft_concat_range-add-test-for-reload.patch - patches.kernel.org/5.16.8-127-selftests-netfilter-check-stateless-nat-udp-ch.patch - patches.kernel.org/5.16.8-128-Linux-5.16.8.patch - patches.kernel.org/5.16.9-001-ata-libata-core-Fix-ata_dev_config_cpr.patch - patches.kernel.org/5.16.9-002-moxart-fix-potential-use-after-free-on-remove-.patch - patches.kernel.org/5.16.9-003-KVM-s390-Return-error-on-SIDA-memop-on-normal-.patch - patches.kernel.org/5.16.9-004-ksmbd-fix-SMB-3.11-posix-extension-mount-failu.patch - patches.kernel.org/5.16.9-005-crypto-api-Move-cryptomgr-soft-dependency-into.patch - patches.kernel.org/5.16.9-006-tipc-improve-size-validations-for-received-dom.patch - patches.kernel.org/5.16.9-007-Linux-5.16.9.patch - patches.kernel.org/5.16.10-001-integrity-check-the-return-value-of-audit_log.patch - patches.kernel.org/5.16.10-002-audit-don-t-deref-the-syscall-args-when-check.patch - patches.kernel.org/5.16.10-003-ima-fix-reference-leak-in-asymmetric_verify.patch - patches.kernel.org/5.16.10-004-ima-Remove-ima_policy-file-before-directory.patch - patches.kernel.org/5.16.10-005-ima-Allow-template-selection-with-ima_templat.patch - patches.kernel.org/5.16.10-006-ima-Do-not-print-policy-rule-with-inactive-LS.patch - patches.kernel.org/5.16.10-007-mmc-sdhci-of-esdhc-Check-for-error-num-after-.patch - patches.kernel.org/5.16.10-008-mmc-core-Wait-for-command-setting-Power-Off-N.patch - patches.kernel.org/5.16.10-009-mmc-sh_mmcif-Check-for-null-res-pointer.patch - patches.kernel.org/5.16.10-010-can-isotp-fix-potential-CAN-frame-reception-r.patch - patches.kernel.org/5.16.10-011-can-isotp-fix-error-path-in-isotp_sendmsg-to-.patch - patches.kernel.org/5.16.10-012-net-phy-marvell-Fix-RGMII-Tx-Rx-delays-settin.patch - patches.kernel.org/5.16.10-013-net-phy-marvell-Fix-MDI-x-polarity-setting-in.patch - patches.kernel.org/5.16.10-014-NFS-Fix-initialisation-of-nfs_client-cl_flags.patch - patches.kernel.org/5.16.10-015-NFSD-Fix-NFSv3-SETATTR-CREATE-s-handling-of-l.patch - patches.kernel.org/5.16.10-016-NFSD-Fix-ia_size-underflow.patch - patches.kernel.org/5.16.10-017-NFSD-Clamp-WRITE-offsets.patch - patches.kernel.org/5.16.10-018-NFSD-Fix-offset-type-in-I-O-trace-points.patch - patches.kernel.org/5.16.10-019-NFSD-Fix-the-behavior-of-READ-near-OFFSET_MAX.patch - patches.kernel.org/5.16.10-020-NFS-change-nfs_access_get_cached-to-only-repo.patch - patches.kernel.org/5.16.10-021-NFSv4-only-print-the-label-when-its-queried.patch - patches.kernel.org/5.16.10-022-nfs-nfs4clinet-check-the-return-value-of-kstr.patch - patches.kernel.org/5.16.10-023-NFSv4.1-Fix-uninitialised-variable-in-devicen.patch - patches.kernel.org/5.16.10-024-NFSv4-remove-zero-number-of-fs_locations-entr.patch - patches.kernel.org/5.16.10-025-NFSv4-store-server-support-for-fs_location-at.patch - patches.kernel.org/5.16.10-026-NFSv4.1-query-for-fs_location-attr-on-a-new-f.patch - patches.kernel.org/5.16.10-027-NFSv4-expose-nfs_parse_server_name-function.patch - patches.kernel.org/5.16.10-028-NFSv4-handle-port-presence-in-fs_location-ser.patch - patches.kernel.org/5.16.10-029-SUNRPC-allow-for-unspecified-transport-time-i.patch - patches.kernel.org/5.16.10-030-net-sunrpc-fix-reference-count-leaks-in-rpc_s.patch - patches.kernel.org/5.16.10-031-sunrpc-Fix-potential-race-conditions-in-rpc_s.patch - patches.kernel.org/5.16.10-032-irqchip-realtek-rtl-Service-all-pending-inter.patch - patches.kernel.org/5.16.10-033-perf-x86-rapl-fix-AMD-event-handling.patch - patches.kernel.org/5.16.10-034-x86-perf-Avoid-warning-for-Arch-LBR-without-X.patch - patches.kernel.org/5.16.10-035-sched-Avoid-double-preemption-in-__cond_resch.patch - patches.kernel.org/5.16.10-036-drm-vc4-Fix-deadlock-on-DSI-device-attach-err.patch - patches.kernel.org/5.16.10-037-drm-panel-orientation-quirks-Add-quirk-for-th.patch - patches.kernel.org/5.16.10-038-net-sched-Clarify-error-message-when-qdisc-ki.patch - patches.kernel.org/5.16.10-039-powerpc-fixmap-Fix-VM-debug-warning-on-unmap.patch - patches.kernel.org/5.16.10-040-s390-module-test-loading-modules-with-a-lot-o.patch - patches.kernel.org/5.16.10-041-arm64-Add-Cortex-X2-CPU-part-definition.patch - patches.kernel.org/5.16.10-042-arm64-errata-Update-ARM64_ERRATUM_-2119858-22.patch - patches.kernel.org/5.16.10-043-scsi-target-iscsi-Make-sure-the-np-under-each.patch - patches.kernel.org/5.16.10-044-scsi-ufs-ufshcd-pltfrm-Check-the-return-value.patch - patches.kernel.org/5.16.10-045-scsi-qedf-Add-stag_work-to-all-the-vports.patch - patches.kernel.org/5.16.10-046-scsi-qedf-Fix-refcount-issue-when-LOGO-is-rec.patch - patches.kernel.org/5.16.10-047-scsi-qedf-Change-context-reset-messages-to-ra.patch - patches.kernel.org/5.16.10-048-scsi-pm8001-Fix-bogus-FW-crash-for-maxcpus-1.patch - patches.kernel.org/5.16.10-049-scsi-ufs-Use-generic-error-code-in-ufshcd_set.patch - patches.kernel.org/5.16.10-050-scsi-ufs-Treat-link-loss-as-fatal-error.patch - patches.kernel.org/5.16.10-051-scsi-myrs-Fix-crash-in-error-case.patch - patches.kernel.org/5.16.10-052-net-stmmac-reduce-unnecessary-wakeups-from-ee.patch - patches.kernel.org/5.16.10-053-PM-hibernate-Remove-register_nosave_region_la.patch - patches.kernel.org/5.16.10-054-drm-amd-display-Correct-MPC-split-policy-for-.patch - patches.kernel.org/5.16.10-055-drm-amdgpu-display-adjust-msleep-limit-in-dp_.patch - patches.kernel.org/5.16.10-056-drm-amdgpu-display-use-msleep-rather-than-ude.patch - patches.kernel.org/5.16.10-057-usb-dwc2-gadget-don-t-try-to-disable-ep0-in-d.patch - patches.kernel.org/5.16.10-058-perf-Always-wake-the-parent-event.patch - patches.kernel.org/5.16.10-059-nvme-pci-add-the-IGNORE_DEV_SUBNQN-quirk-for-.patch - patches.kernel.org/5.16.10-060-MIPS-Fix-build-error-due-to-PTR-used-in-more-.patch - patches.kernel.org/5.16.10-061-net-stmmac-dwmac-sun8i-use-return-val-of-read.patch - patches.kernel.org/5.16.10-062-arm64-errata-Add-detection-for-TRBE-ignored-s.patch - patches.kernel.org/5.16.10-063-arm64-errata-Add-detection-for-TRBE-invalid-p.patch - patches.kernel.org/5.16.10-064-arm64-errata-Add-detection-for-TRBE-trace-dat.patch - patches.kernel.org/5.16.10-065-arm64-cpufeature-List-early-Cortex-A510-parts.patch - patches.kernel.org/5.16.10-066-kasan-test-fix-compatibility-with-FORTIFY_SOU.patch - patches.kernel.org/5.16.10-067-KVM-eventfd-Fix-false-positive-RCU-usage-warn.patch - patches.kernel.org/5.16.10-068-KVM-nVMX-eVMCS-Filter-out-VM_EXIT_SAVE_VMX_PR.patch - patches.kernel.org/5.16.10-069-KVM-nVMX-Also-filter-MSR_IA32_VMX_TRUE_PINBAS.patch - patches.kernel.org/5.16.10-070-KVM-SVM-Don-t-kill-SEV-guest-if-SMAP-erratum-.patch - patches.kernel.org/5.16.10-071-KVM-VMX-Set-vmcs.PENDING_DBG.BS-on-DB-in-STI-.patch - patches.kernel.org/5.16.10-072-KVM-x86-Report-deprecated-x87-features-in-sup.patch - patches.kernel.org/5.16.10-073-riscv-fix-build-with-binutils-2.38.patch - patches.kernel.org/5.16.10-074-riscv-Fix-XIP_FIXUP_FLASH_OFFSET.patch - patches.kernel.org/5.16.10-075-riscv-cpu-hotplug-clear-cpu-from-numa-map-whe.patch - patches.kernel.org/5.16.10-076-riscv-mm-Add-XIP_FIXUP-for-phys_ram_base.patch - patches.kernel.org/5.16.10-077-riscv-eliminate-unreliable-__builtin_frame_ad.patch - patches.kernel.org/5.16.10-078-gfs2-Fix-gfs2_release-for-non-writers-regress.patch - patches.kernel.org/5.16.10-079-Revert-gfs2-check-context-in-gfs2_glock_put.patch - patches.kernel.org/5.16.10-080-Revert-PCI-portdrv-Do-not-setup-up-IRQs-if-th.patch - patches.kernel.org/5.16.10-081-ARM-dts-imx23-evk-Remove-MX23_PAD_SSP1_DETECT.patch - patches.kernel.org/5.16.10-082-ARM-dts-Fix-boot-regression-on-Skomer.patch - patches.kernel.org/5.16.10-083-ARM-socfpga-fix-missing-RESET_CONTROLLER.patch - patches.kernel.org/5.16.10-084-nvme-tcp-fix-bogus-request-completion-when-fa.patch - patches.kernel.org/5.16.10-085-ACPI-IORT-Check-node-revision-for-PMCG-resour.patch - patches.kernel.org/5.16.10-086-PM-s2idle-ACPI-Fix-wakeup-interrupts-handling.patch - patches.kernel.org/5.16.10-087-drm-amdgpu-display-change-pipe-policy-for-DCN.patch - patches.kernel.org/5.16.10-088-drm-rockchip-vop-Correct-RK3399-VOP-register-.patch - patches.kernel.org/5.16.10-089-drm-i915-Disable-DRRS-on-IVB-HSW-port-A.patch - patches.kernel.org/5.16.10-090-drm-i915-Allow-join_mbus-cases-for-adlp-dbuf-.patch - patches.kernel.org/5.16.10-091-drm-i915-Populate-pipe-dbuf-slices-more-accur.patch - patches.kernel.org/5.16.10-092-drm-i915-Workaround-broken-BIOS-DBUF-configur.patch - patches.kernel.org/5.16.10-093-ARM-dts-Fix-timer-regression-for-beagleboard-.patch - patches.kernel.org/5.16.10-094-ARM-dts-meson-Fix-the-UART-compatible-strings.patch - patches.kernel.org/5.16.10-095-ARM-dts-meson8-Fix-the-UART-device-tree-schem.patch - patches.kernel.org/5.16.10-096-ARM-dts-meson8b-Fix-the-UART-device-tree-sche.patch - patches.kernel.org/5.16.10-097-phy-broadcom-Kconfig-Fix-PHY_BRCM_USB-config-.patch - patches.kernel.org/5.16.10-098-tee-optee-do-not-check-memref-size-on-return-.patch - patches.kernel.org/5.16.10-099-optee-add-error-checks-in-optee_ffa_do_call_w.patch - patches.kernel.org/5.16.10-100-staging-fbtft-Fix-error-path-in-fbtft_driver_.patch - patches.kernel.org/5.16.10-101-ARM-dts-imx6qdl-udoo-Properly-describe-the-SD.patch - patches.kernel.org/5.16.10-102-phy-xilinx-zynqmp-Fix-bus-width-setting-for-S.patch - patches.kernel.org/5.16.10-103-phy-stm32-fix-a-refcount-leak-in-stm32_usbphy.patch - patches.kernel.org/5.16.10-104-ARM-dts-imx7ulp-Fix-assigned-clocks-parents-t.patch - patches.kernel.org/5.16.10-105-arm64-dts-imx8mq-fix-mipi_csi-bidirectional-p.patch - patches.kernel.org/5.16.10-106-usb-f_fs-Fix-use-after-free-for-epfile.patch - patches.kernel.org/5.16.10-107-arm64-Enable-Cortex-A510-erratum-2051678-by-d.patch - patches.kernel.org/5.16.10-108-phy-dphy-Correct-clk_pre-parameter.patch - patches.kernel.org/5.16.10-109-gpio-aggregator-Fix-calling-into-sleeping-GPI.patch - patches.kernel.org/5.16.10-110-NFS-Don-t-overfill-uncached-readdir-pages.patch - patches.kernel.org/5.16.10-111-NFS-Don-t-skip-directory-entries-when-doing-u.patch - patches.kernel.org/5.16.10-112-NFS-Avoid-duplicate-uncached-readdir-calls-on.patch - patches.kernel.org/5.16.10-113-drm-vc4-hdmi-Allow-DBLCLK-modes-even-if-horz-.patch - patches.kernel.org/5.16.10-114-misc-fastrpc-avoid-double-fput-on-failed-user.patch - patches.kernel.org/5.16.10-115-net-sparx5-Fix-get_stat64-crash-in-tcpdump.patch - patches.kernel.org/5.16.10-116-netfilter-nft_payload-don-t-allow-th-access-f.patch - patches.kernel.org/5.16.10-117-netfilter-ctnetlink-disable-helper-autoassign.patch - patches.kernel.org/5.16.10-118-arm64-dts-meson-g12b-odroid-n2-fix-typo-dio21.patch - patches.kernel.org/5.16.10-119-arm64-dts-meson-sm1-odroid-use-correct-enable.patch - patches.kernel.org/5.16.10-120-arm64-dts-meson-sm1-bananapi-m5-fix-wrong-GPI.patch - patches.kernel.org/5.16.10-121-arm64-dts-meson-sm1-odroid-fix-boot-loop-afte.patch - patches.kernel.org/5.16.10-122-ixgbevf-Require-large-buffers-for-build_skb-o.patch - patches.kernel.org/5.16.10-123-tcp-take-care-of-mixed-splice-sendmsg-MSG_ZER.patch - patches.kernel.org/5.16.10-124-net-mscc-ocelot-fix-all-IP-traffic-getting-tr.patch - patches.kernel.org/5.16.10-125-drm-panel-simple-Assign-data-from-panel_dpi_p.patch - patches.kernel.org/5.16.10-126-s390-module-fix-building-test_modules_helpers.patch - patches.kernel.org/5.16.10-127-ACPI-PM-s2idle-Cancel-wakeup-before-dispatchi.patch - patches.kernel.org/5.16.10-128-gpiolib-Never-return-internal-error-codes-to-.patch - patches.kernel.org/5.16.10-129-gpio-sifive-use-the-correct-register-to-read-.patch - patches.kernel.org/5.16.10-130-fbcon-Avoid-cap-set-but-not-used-warning.patch - patches.kernel.org/5.16.10-131-SUNRPC-lock-against-sock-changing-during-sysf.patch - patches.kernel.org/5.16.10-132-gve-Recording-rx-queue-before-sending-to-napi.patch - patches.kernel.org/5.16.10-133-bonding-pair-enable_port-with-slave_arr_updat.patch - patches.kernel.org/5.16.10-134-net-dsa-mv88e6xxx-don-t-use-devres-for-mdiobu.patch - patches.kernel.org/5.16.10-135-net-dsa-ar9331-register-the-mdiobus-under-dev.patch - patches.kernel.org/5.16.10-136-net-dsa-bcm_sf2-don-t-use-devres-for-mdiobus.patch - patches.kernel.org/5.16.10-137-net-dsa-felix-don-t-use-devres-for-mdiobus.patch - patches.kernel.org/5.16.10-138-net-dsa-ocelot-seville-utilize-of_mdiobus_reg.patch - patches.kernel.org/5.16.10-139-net-dsa-seville-register-the-mdiobus-under-de.patch - patches.kernel.org/5.16.10-140-net-dsa-mt7530-fix-kernel-bug-in-mdiobus_free.patch - patches.kernel.org/5.16.10-141-net-dsa-lantiq_gswip-don-t-use-devres-for-mdi.patch - patches.kernel.org/5.16.10-142-ibmvnic-don-t-release-napi-in-__ibmvnic_open.patch - patches.kernel.org/5.16.10-143-net-ethernet-litex-Add-the-dependency-on-HAS_.patch - patches.kernel.org/5.16.10-144-ipmr-ip6mr-acquire-RTNL-before-calling-ip-6-m.patch - patches.kernel.org/5.16.10-145-nfp-flower-fix-ida_idx-not-being-released.patch - patches.kernel.org/5.16.10-146-net-do-not-keep-the-dst-cache-when-uncloning-.patch - patches.kernel.org/5.16.10-147-net-fix-a-memleak-when-uncloning-an-skb-dst-a.patch - patches.kernel.org/5.16.10-148-veth-fix-races-around-rq-rx_notify_masked.patch - patches.kernel.org/5.16.10-149-net-mdio-aspeed-Add-missing-MODULE_DEVICE_TAB.patch - patches.kernel.org/5.16.10-150-tipc-rate-limit-warning-for-received-illegal-.patch - patches.kernel.org/5.16.10-151-net-amd-xgbe-disable-interrupts-during-pci-re.patch - patches.kernel.org/5.16.10-152-net-dsa-fix-panic-when-DSA-master-device-unbi.patch - patches.kernel.org/5.16.10-153-drm-amd-pm-fix-hwmon-node-of-power1_label-cre.patch - patches.kernel.org/5.16.10-154-mptcp-netlink-process-IPv6-addrs-in-creating-.patch - patches.kernel.org/5.16.10-155-dpaa2-eth-unregister-the-netdev-before-discon.patch - patches.kernel.org/5.16.10-156-ice-fix-an-error-code-in-ice_cfg_phy_fec.patch - patches.kernel.org/5.16.10-157-ice-fix-IPIP-and-SIT-TSO-offload.patch - patches.kernel.org/5.16.10-158-ice-Fix-KASAN-error-in-LAG-NETDEV_UNREGISTER-.patch - patches.kernel.org/5.16.10-159-ice-Avoid-RTNL-lock-when-re-creating-auxiliar.patch - patches.kernel.org/5.16.10-160-net-mscc-ocelot-fix-mutex-lock-error-during-e.patch - patches.kernel.org/5.16.10-161-net-dsa-mv88e6xxx-fix-use-after-free-in-mv88e.patch - patches.kernel.org/5.16.10-162-vt_ioctl-fix-array_index_nospec-in-vt_setacti.patch - patches.kernel.org/5.16.10-163-vt_ioctl-add-array_index_nospec-to-VT_ACTIVAT.patch - patches.kernel.org/5.16.10-164-n_tty-wake-up-poll-POLLRDNORM-on-receiving-da.patch - patches.kernel.org/5.16.10-165-eeprom-ee1004-limit-i2c-reads-to-I2C_SMBUS_BL.patch - patches.kernel.org/5.16.10-166-usb-dwc2-drd-fix-soft-connect-when-gadget-is-.patch - patches.kernel.org/5.16.10-167-Revert-usb-dwc2-drd-fix-soft-connect-when-gad.patch - patches.kernel.org/5.16.10-168-net-usb-ax88179_178a-Fix-out-of-bounds-access.patch - patches.kernel.org/5.16.10-169-usb-ulpi-Move-of_node_put-to-ulpi_dev_release.patch - patches.kernel.org/5.16.10-170-usb-ulpi-Call-of_node_put-correctly.patch - patches.kernel.org/5.16.10-171-usb-dwc3-gadget-Prevent-core-from-processing-.patch - patches.kernel.org/5.16.10-172-usb-gadget-udc-renesas_usb3-Fix-host-to-USB_R.patch - patches.kernel.org/5.16.10-173-USB-gadget-validate-interface-OS-descriptor-r.patch - patches.kernel.org/5.16.10-174-usb-gadget-rndis-check-size-of-RNDIS_MSG_SET-.patch - patches.kernel.org/5.16.10-175-usb-gadget-f_uac2-Define-specific-wTerminalTy.patch - patches.kernel.org/5.16.10-176-usb-raw-gadget-fix-handling-of-dual-direction.patch - patches.kernel.org/5.16.10-177-USB-serial-ftdi_sio-add-support-for-Brainboxe.patch - patches.kernel.org/5.16.10-178-USB-serial-option-add-ZTE-MF286D-modem.patch - patches.kernel.org/5.16.10-179-USB-serial-ch341-add-support-for-GW-Instek-US.patch - patches.kernel.org/5.16.10-180-USB-serial-cp210x-add-NCR-Retail-IO-box-id.patch - patches.kernel.org/5.16.10-181-USB-serial-cp210x-add-CPI-Bulk-Coin-Recycler-.patch - patches.kernel.org/5.16.10-182-speakup-dectlk-Restore-pitch-setting.patch - patches.kernel.org/5.16.10-183-phy-ti-Fix-missing-sentinel-for-clk_div_table.patch - patches.kernel.org/5.16.10-184-iio-buffer-Fix-file-related-error-handling-in.patch - patches.kernel.org/5.16.10-185-fs-proc-task_mmu.c-don-t-read-mapcount-for-mi.patch - patches.kernel.org/5.16.10-186-mm-vmscan-remove-deadlock-due-to-throttling-f.patch - patches.kernel.org/5.16.10-187-mm-memcg-synchronize-objcg-lists-with-a-dedic.patch - patches.kernel.org/5.16.10-188-seccomp-Invalidate-seccomp-mode-to-catch-deat.patch - patches.kernel.org/5.16.10-189-signal-HANDLER_EXIT-should-clear-SIGNAL_UNKIL.patch - patches.kernel.org/5.16.10-190-s390-cio-verify-the-driver-availability-for-p.patch - patches.kernel.org/5.16.10-191-bus-mhi-pci_generic-Add-mru_default-for-Foxco.patch - patches.kernel.org/5.16.10-192-bus-mhi-pci_generic-Add-mru_default-for-Cinte.patch - patches.kernel.org/5.16.10-193-x86-sgx-Silence-softlockup-detection-when-rel.patch - patches.kernel.org/5.16.10-194-Makefile.extrawarn-Move-Wunaligned-access-to-.patch - patches.kernel.org/5.16.10-195-scsi-lpfc-Remove-NVMe-support-if-kernel-has-N.patch - patches.kernel.org/5.16.10-196-scsi-lpfc-Reduce-log-messages-seen-after-firm.patch - patches.kernel.org/5.16.10-197-MIPS-octeon-Fix-missed-PTR-PTR_WD-conversion.patch - patches.kernel.org/5.16.10-198-arm64-dts-imx8mq-fix-lcdif-port-node.patch - patches.kernel.org/5.16.10-199-perf-Fix-list-corruption-in-perf_cgroup_switc.patch - patches.kernel.org/5.16.10-200-kconfig-fix-missing-fclose-on-error-paths.patch - patches.kernel.org/5.16.10-201-docs-ABI-testing-aspeed-uart-routing-Escape-a.patch - patches.kernel.org/5.16.10-202-iommu-Fix-potential-use-after-free-during-pro.patch - patches.kernel.org/5.16.10-203-Linux-5.16.10.patch - patches.kernel.org/5.16.11-001-drm-nouveau-pmu-gm200-use-alternate-falcon-re.patch - patches.kernel.org/5.16.11-002-bpf-Introduce-composable-reg-ret-and-arg-type.patch - patches.kernel.org/5.16.11-003-bpf-Replace-ARG_XXX_OR_NULL-with-ARG_XXX-PTR_.patch - patches.kernel.org/5.16.11-004-bpf-Replace-RET_XXX_OR_NULL-with-RET_XXX-PTR_.patch - patches.kernel.org/5.16.11-005-bpf-Replace-PTR_TO_XXX_OR_NULL-with-PTR_TO_XX.patch - patches.kernel.org/5.16.11-006-bpf-Introduce-MEM_RDONLY-flag.patch - patches.kernel.org/5.16.11-007-bpf-Convert-PTR_TO_MEM_OR_NULL-to-composable-.patch - patches.kernel.org/5.16.11-008-bpf-Make-per_cpu_ptr-return-rdonly-PTR_TO_MEM.patch - patches.kernel.org/5.16.11-009-bpf-Add-MEM_RDONLY-for-helper-args-that-are-p.patch - patches.kernel.org/5.16.11-010-bpf-selftests-Test-PTR_TO_RDONLY_MEM.patch - patches.kernel.org/5.16.11-011-HID-Add-support-for-UGTABLET-WP5540.patch - patches.kernel.org/5.16.11-012-Revert-svm-Add-warning-message-for-AVIC-IPI-i.patch - patches.kernel.org/5.16.11-013-parisc-Show-error-if-wrong-32-64-bit-compiler.patch - patches.kernel.org/5.16.11-014-serial-parisc-GSC-fix-build-when-IOSAPIC-is-n.patch - patches.kernel.org/5.16.11-015-parisc-Drop-__init-from-map_pages-declaration.patch - patches.kernel.org/5.16.11-016-parisc-Fix-data-TLB-miss-in-sba_unmap_sg.patch - patches.kernel.org/5.16.11-017-parisc-Fix-sglist-access-in-ccio-dma.c.patch - patches.kernel.org/5.16.11-018-mmc-block-fix-read-single-on-recovery-logic.patch - patches.kernel.org/5.16.11-019-mm-don-t-try-to-NUMA-migrate-COW-pages-that-h.patch - patches.kernel.org/5.16.11-020-HID-amd_sfh-Add-illuminance-mask-to-limit-ALS.patch - patches.kernel.org/5.16.11-021-HID-i2c-hid-goodix-Fix-a-lockdep-splat.patch - patches.kernel.org/5.16.11-022-HID-amd_sfh-Increase-sensor-command-timeout.patch - patches.kernel.org/5.16.11-023-selftests-kvm-Remove-absent-target-file.patch - patches.kernel.org/5.16.11-024-HID-amd_sfh-Correct-the-structure-field-name.patch - patches.kernel.org/5.16.11-025-PCI-hv-Fix-NUMA-node-assignment-when-kernel-b.patch - patches.kernel.org/5.16.11-026-parisc-Add-ioread64_lo_hi-and-iowrite64_lo_hi.patch - patches.kernel.org/5.16.11-027-HID-apple-Set-the-tilde-quirk-flag-on-the-Wel.patch - patches.kernel.org/5.16.11-028-btrfs-don-t-hold-CPU-for-too-long-when-defrag.patch - patches.kernel.org/5.16.11-029-btrfs-send-in-case-of-IO-error-log-it.patch - patches.kernel.org/5.16.11-030-btrfs-defrag-don-t-try-to-defrag-extents-whic.patch - patches.kernel.org/5.16.11-031-ASoC-mediatek-fix-unmet-dependency-on-GPIOLIB.patch - patches.kernel.org/5.16.11-032-platform-x86-touchscreen_dmi-Add-info-for-the.patch - patches.kernel.org/5.16.11-033-platform-x86-ISST-Fix-possible-circular-locki.patch - patches.kernel.org/5.16.11-034-platform-x86-amd-pmc-Correct-usage-of-SMU-ver.patch - patches.kernel.org/5.16.11-035-kunit-tool-Import-missing-importlib.abc.patch - patches.kernel.org/5.16.11-036-selftests-rtc-Increase-test-timeout-so-that-a.patch - patches.kernel.org/5.16.11-037-kselftest-signal-all-child-processes.patch - patches.kernel.org/5.16.11-038-selftests-netfilter-reduce-zone-stress-test-r.patch - patches.kernel.org/5.16.11-039-net-ieee802154-at86rf230-Stop-leaking-skb-s.patch - patches.kernel.org/5.16.11-040-selftests-zram-Skip-max_comp_streams-interfac.patch - patches.kernel.org/5.16.11-041-selftests-zram01.sh-Fix-compression-ratio-cal.patch - patches.kernel.org/5.16.11-042-selftests-zram-Adapt-the-situation-that-dev-z.patch - patches.kernel.org/5.16.11-043-selftests-openat2-Print-also-errno-in-failure.patch - patches.kernel.org/5.16.11-044-selftests-openat2-Add-missing-dependency-in-M.patch - patches.kernel.org/5.16.11-045-selftests-openat2-Skip-testcases-that-fail-wi.patch - patches.kernel.org/5.16.11-046-selftests-skip-mincore.check_file_mmap-when-f.patch - patches.kernel.org/5.16.11-047-ax25-improve-the-incomplete-fix-to-avoid-UAF-.patch - patches.kernel.org/5.16.11-048-cifs-unlock-chan_lock-before-calling-cifs_put.patch - patches.kernel.org/5.16.11-049-pinctrl-bcm63xx-fix-unmet-dependency-on-REGMA.patch - patches.kernel.org/5.16.11-050-vfs-make-freeze_super-abort-when-sync_filesys.patch - patches.kernel.org/5.16.11-051-vfs-make-sync_filesystem-return-errors-from-s.patch - patches.kernel.org/5.16.11-052-quota-make-dquot_quota_sync-return-errors-fro.patch - patches.kernel.org/5.16.11-053-scsi-pm80xx-Fix-double-completion-for-SATA-de.patch - patches.kernel.org/5.16.11-054-kselftest-Fix-vdso_test_abi-return-status.patch - patches.kernel.org/5.16.11-055-scsi-core-Reallocate-device-s-budget-map-on-q.patch - patches.kernel.org/5.16.11-056-scsi-pm8001-Fix-use-after-free-for-aborted-TM.patch - patches.kernel.org/5.16.11-057-scsi-pm8001-Fix-use-after-free-for-aborted-SS.patch - patches.kernel.org/5.16.11-058-drm-amd-Warn-users-about-potential-s0ix-probl.patch - patches.kernel.org/5.16.11-059-mailmap-update-Christian-Brauner-s-email-addr.patch - patches.kernel.org/5.16.11-060-nvme-fix-a-possible-use-after-free-in-control.patch - patches.kernel.org/5.16.11-061-nvme-tcp-fix-possible-use-after-free-in-trans.patch - patches.kernel.org/5.16.11-062-nvme-rdma-fix-possible-use-after-free-in-tran.patch - patches.kernel.org/5.16.11-063-net-sparx5-do-not-refer-to-skb-after-passing-.patch - patches.kernel.org/5.16.11-064-drm-amd-add-support-to-check-whether-the-syst.patch - patches.kernel.org/5.16.11-065-drm-amd-Only-run-s3-or-s0ix-if-system-is-conf.patch - patches.kernel.org/5.16.11-066-drm-amdgpu-fix-logic-inversion-in-check.patch - patches.kernel.org/5.16.11-067-x86-Xen-streamline-and-fix-PV-CPU-enumeration.patch - patches.kernel.org/5.16.11-068-Revert-module-async-async_synchronize_full-on.patch - patches.kernel.org/5.16.11-069-gcc-plugins-stackleak-Use-noinstr-in-favor-of.patch - patches.kernel.org/5.16.11-070-random-wake-up-dev-random-writers-after-zap.patch - patches.kernel.org/5.16.11-071-KVM-x86-xen-Fix-runstate-updates-to-be-atomic.patch - patches.kernel.org/5.16.11-072-KVM-x86-nSVM-nVMX-set-nested_run_pending-on-V.patch - patches.kernel.org/5.16.11-073-KVM-x86-SVM-don-t-passthrough-SMAP-SMEP-PKE-b.patch - patches.kernel.org/5.16.11-074-KVM-x86-nSVM-fix-potential-NULL-derefernce-on.patch - patches.kernel.org/5.16.11-075-KVM-x86-nSVM-mark-vmcb01-as-dirty-when-restor.patch - patches.kernel.org/5.16.11-076-iwlwifi-remove-deprecated-broadcast-filtering.patch - patches.kernel.org/5.16.11-077-iwlwifi-fix-use-after-free.patch - patches.kernel.org/5.16.11-078-drm-mediatek-mtk_dsi-Avoid-EPROBE_DEFER-loop-.patch - patches.kernel.org/5.16.11-079-drm-radeon-Fix-backlight-control-on-iMac-12-1.patch - patches.kernel.org/5.16.11-080-drm-atomic-Don-t-pollute-crtc_state-mode_blob.patch - patches.kernel.org/5.16.11-081-drm-amd-pm-correct-the-sequence-of-sending-gp.patch - patches.kernel.org/5.16.11-082-drm-amdgpu-skipping-SDMA-hw_init-and-hw_fini-.patch - patches.kernel.org/5.16.11-083-drm-i915-opregion-check-port-number-bounds-fo.patch - patches.kernel.org/5.16.11-084-drm-i915-Fix-dbuf-slice-config-lookup.patch - patches.kernel.org/5.16.11-085-drm-i915-Fix-mbus-join-config-lookup.patch - patches.kernel.org/5.16.11-086-vsock-remove-vsock-from-connected-table-when-.patch - patches.kernel.org/5.16.11-087-tee-export-teedev_open-and-teedev_close_conte.patch - patches.kernel.org/5.16.11-088-optee-use-driver-internal-tee_context-for-som.patch - patches.kernel.org/5.16.11-089-drm-cma-helper-Set-VM_DONTEXPAND-for-mmap.patch - patches.kernel.org/5.16.11-090-drm-i915-gvt-Make-DRM_I915_GVT-depend-on-X86.patch - patches.kernel.org/5.16.11-091-drm-i915-ttm-tweak-priority-hint-selection.patch - patches.kernel.org/5.16.11-092-iwlwifi-pcie-fix-locking-when-HW-not-ready.patch - patches.kernel.org/5.16.11-093-iwlwifi-pcie-gen2-fix-locking-when-HW-not-rea.patch - patches.kernel.org/5.16.11-094-iwlwifi-mvm-fix-condition-which-checks-the-ve.patch - patches.kernel.org/5.16.11-095-iwlwifi-fix-iwl_legacy_rate_to_fw_idx.patch - patches.kernel.org/5.16.11-096-iwlwifi-mvm-don-t-send-SAR-GEO-command-for-31.patch - patches.kernel.org/5.16.11-097-selftests-netfilter-fix-exit-value-for-nft_co.patch - patches.kernel.org/5.16.11-098-netfilter-nft_synproxy-unregister-hooks-on-in.patch - patches.kernel.org/5.16.11-099-selftests-netfilter-disable-rp_filter-on-rout.patch - patches.kernel.org/5.16.11-100-ipv4-fix-data-races-in-fib_alias_hw_flags_set.patch - patches.kernel.org/5.16.11-101-ipv6-fix-data-race-in-fib6_info_hw_flags_set-.patch - patches.kernel.org/5.16.11-102-ipv6-mcast-use-rcu-safe-version-of-ipv6_get_l.patch - patches.kernel.org/5.16.11-103-ipv6-per-netns-exclusive-flowlabel-checks.patch - patches.kernel.org/5.16.11-104-Revert-net-ethernet-bgmac-Use-devm_platform_i.patch - patches.kernel.org/5.16.11-105-mac80211-mlme-check-for-null-after-calling-km.patch - patches.kernel.org/5.16.11-106-brcmfmac-firmware-Fix-crash-in-brcm_alt_fw_pa.patch - patches.kernel.org/5.16.11-107-cfg80211-fix-race-in-netlink-owner-interface-.patch - patches.kernel.org/5.16.11-108-net-dsa-lan9303-fix-reset-on-probe.patch - patches.kernel.org/5.16.11-109-net-dsa-mv88e6xxx-flush-switchdev-FDB-workque.patch - patches.kernel.org/5.16.11-110-net-dsa-lantiq_gswip-fix-use-after-free-in-gs.patch - patches.kernel.org/5.16.11-111-net-dsa-lan9303-handle-hwaccel-VLAN-tags.patch - patches.kernel.org/5.16.11-112-net-dsa-lan9303-add-VLAN-IDs-to-master-device.patch - patches.kernel.org/5.16.11-113-net-ieee802154-ca8210-Fix-lifs-sifs-periods.patch - patches.kernel.org/5.16.11-114-ping-fix-the-dif-and-sdif-check-in-ping_looku.patch - patches.kernel.org/5.16.11-115-bonding-force-carrier-update-when-releasing-s.patch - patches.kernel.org/5.16.11-116-mctp-fix-use-after-free.patch - patches.kernel.org/5.16.11-117-drop_monitor-fix-data-race-in-dropmon_net_eve.patch - patches.kernel.org/5.16.11-118-net_sched-add-__rcu-annotation-to-netdev-qdis.patch - patches.kernel.org/5.16.11-119-crypto-af_alg-get-rid-of-alg_memory_allocated.patch - patches.kernel.org/5.16.11-120-bonding-fix-data-races-around-agg_select_time.patch - patches.kernel.org/5.16.11-121-nfp-flower-netdev-offload-check-for-ip6gretap.patch - patches.kernel.org/5.16.11-122-libsubcmd-Fix-use-after-free-for-realloc-.-0.patch - patches.kernel.org/5.16.11-123-net-smc-Avoid-overwriting-the-copies-of-clcso.patch - patches.kernel.org/5.16.11-124-net-phy-mediatek-remove-PHY-mode-check-on-MT7.patch - patches.kernel.org/5.16.11-125-atl1c-fix-tx-timeout-after-link-flap-on-Mikro.patch - patches.kernel.org/5.16.11-126-tipc-fix-wrong-publisher-node-address-in-link.patch - patches.kernel.org/5.16.11-127-dpaa2-switch-fix-default-return-of-dpaa2_swit.patch - patches.kernel.org/5.16.11-128-dpaa2-eth-Initialize-mutex-used-in-one-step-t.patch - patches.kernel.org/5.16.11-129-net-mscc-ocelot-fix-use-after-free-in-ocelot_.patch - patches.kernel.org/5.16.11-130-net-bridge-multicast-notify-switchdev-driver-.patch - patches.kernel.org/5.16.11-131-perf-bpf-Defer-freeing-string-after-possible-.patch - patches.kernel.org/5.16.11-132-selftests-exec-Add-non-regular-to-TEST_GEN_PR.patch - patches.kernel.org/5.16.11-133-arm64-Correct-wrong-label-in-macro-__init_el2.patch - patches.kernel.org/5.16.11-134-ALSA-usb-audio-Don-t-abort-resume-upon-errors.patch - patches.kernel.org/5.16.11-135-ALSA-usb-audio-revert-to-IMPLICIT_FB_FIXED_DE.patch - patches.kernel.org/5.16.11-136-ALSA-memalloc-Fix-dma_need_sync-checks.patch - patches.kernel.org/5.16.11-137-ALSA-memalloc-invalidate-SG-pages-before-sync.patch - patches.kernel.org/5.16.11-138-ALSA-hda-realtek-Add-quirk-for-Legion-Y9000X-.patch - patches.kernel.org/5.16.11-139-ALSA-hda-realtek-Fix-deadlock-by-COEF-mutex.patch - patches.kernel.org/5.16.11-140-ALSA-hda-Fix-regression-on-forced-probe-mask-.patch - patches.kernel.org/5.16.11-141-ALSA-hda-Fix-missing-codec-probe-on-Shenker-D.patch - patches.kernel.org/5.16.11-142-ASoC-ops-Fix-stereo-change-notifications-in-s.patch - patches.kernel.org/5.16.11-143-ASoC-ops-Fix-stereo-change-notifications-in-s.patch - patches.kernel.org/5.16.11-144-ASoC-ops-Fix-stereo-change-notifications-in-s.patch - patches.kernel.org/5.16.11-145-ASoC-ops-Fix-stereo-change-notifications-in-s.patch - patches.kernel.org/5.16.11-146-cifs-fix-set-of-group-SID-via-NTSD-xattrs.patch - patches.kernel.org/5.16.11-147-cifs-fix-confusing-unneeded-warning-message-o.patch - patches.kernel.org/5.16.11-148-ACPI-processor-idle-fix-lockup-regression-on-.patch - patches.kernel.org/5.16.11-149-powerpc-603-Fix-boot-failure-with-DEBUG_PAGEA.patch - patches.kernel.org/5.16.11-150-powerpc-lib-sstep-fix-ptesync-build-error.patch - patches.kernel.org/5.16.11-151-mtd-rawnand-gpmi-don-t-leak-PM-reference-in-e.patch - patches.kernel.org/5.16.11-152-smb3-fix-snapshot-mount-option.patch - patches.kernel.org/5.16.11-153-tipc-fix-wrong-notification-node-addresses.patch - patches.kernel.org/5.16.11-154-scsi-ufs-Remove-dead-code.patch - patches.kernel.org/5.16.11-155-scsi-ufs-Fix-a-deadlock-in-the-error-handler.patch - patches.kernel.org/5.16.11-156-ASoC-tas2770-Insert-post-reset-delay.patch - patches.kernel.org/5.16.11-157-ASoC-qcom-Actually-clear-DMA-interrupt-regist.patch - patches.kernel.org/5.16.11-158-block-wbt-fix-negative-inflight-counter-when-.patch - patches.kernel.org/5.16.11-159-NFS-Remove-an-incorrect-revalidation-in-nfs4_.patch - patches.kernel.org/5.16.11-160-NFS-LOOKUP_DIRECTORY-is-also-ok-with-symlinks.patch - patches.kernel.org/5.16.11-161-NFS-Do-not-report-writeback-errors-in-nfs_get.patch - patches.kernel.org/5.16.11-162-tty-n_tty-do-not-look-ahead-for-EOL-character.patch - patches.kernel.org/5.16.11-163-block-fix-surprise-removal-for-drivers-callin.patch - patches.kernel.org/5.16.11-164-mtd-rawnand-qcom-Fix-clock-sequencing-in-qcom.patch - patches.kernel.org/5.16.11-165-mtd-parsers-qcom-Fix-kernel-panic-on-skipped-.patch - patches.kernel.org/5.16.11-166-mtd-parsers-qcom-Fix-missing-free-for-pparts-.patch - patches.kernel.org/5.16.11-167-mtd-phram-Prevent-divide-by-zero-bug-in-phram.patch - patches.kernel.org/5.16.11-168-mtd-rawnand-brcmnand-Fixed-incorrect-sub-page.patch - patches.kernel.org/5.16.11-169-scsi-lpfc-Fix-pt2pt-NVMe-PRLI-reject-LOGO-loo.patch - patches.kernel.org/5.16.11-170-EDAC-Fix-calculation-of-returned-address-and-.patch - patches.kernel.org/5.16.11-171-x86-ptrace-Fix-xfpregs_set-s-incorrect-xmm-cl.patch - patches.kernel.org/5.16.11-172-ucounts-Base-set_cred_ucounts-changes-on-the-.patch - patches.kernel.org/5.16.11-173-ucounts-Handle-wrapping-in-is_ucounts_overlim.patch - patches.kernel.org/5.16.11-174-ucounts-Enforce-RLIMIT_NPROC-not-RLIMIT_NPROC.patch - patches.kernel.org/5.16.11-175-rlimit-Fix-RLIMIT_NPROC-enforcement-failure-c.patch - patches.kernel.org/5.16.11-176-ucounts-Move-RLIMIT_NPROC-handling-after-set_.patch - patches.kernel.org/5.16.11-177-net-sched-limit-TC_ACT_REPEAT-loops.patch - patches.kernel.org/5.16.11-178-dmaengine-sh-rcar-dmac-Check-for-error-num-af.patch - patches.kernel.org/5.16.11-179-dmaengine-stm32-dmamux-Fix-PM-disable-depth-i.patch - patches.kernel.org/5.16.11-180-dmaengine-sh-rcar-dmac-Check-for-error-num-af.patch - patches.kernel.org/5.16.11-181-tests-fix-idmapped-mount_setattr-test.patch - patches.kernel.org/5.16.11-182-i2c-qcom-cci-don-t-delete-an-unregistered-ada.patch - patches.kernel.org/5.16.11-183-i2c-qcom-cci-don-t-put-a-device-tree-node-bef.patch - patches.kernel.org/5.16.11-184-dmaengine-ptdma-Fix-the-error-handling-path-i.patch - patches.kernel.org/5.16.11-185-copy_process-Move-fd_install-out-of-sighand-s.patch - patches.kernel.org/5.16.11-186-scsi-qedi-Fix-ABBA-deadlock-in-qedi_process_t.patch - patches.kernel.org/5.16.11-187-ASoC-wm_adsp-Correct-control-read-size-when-p.patch - patches.kernel.org/5.16.11-188-ice-enable-parsing-IPSEC-SPI-headers-for-RSS.patch - patches.kernel.org/5.16.11-189-i2c-brcmstb-fix-support-for-DSL-and-CM-varian.patch - patches.kernel.org/5.16.11-190-lockdep-Correct-lock_classes-index-mapping.patch - patches.kernel.org/5.16.11-191-HID-elo-fix-memory-leak-in-elo_probe.patch - patches.kernel.org/5.16.11-192-mtd-rawnand-ingenic-Fix-missing-put_device-in.patch - patches.kernel.org/5.16.11-193-Drivers-hv-vmbus-Fix-memory-leak-in-vmbus_add.patch - patches.kernel.org/5.16.11-194-KVM-x86-pmu-Refactoring-find_arch_event-to-pm.patch - patches.kernel.org/5.16.11-195-KVM-x86-pmu-Don-t-truncate-the-PerfEvtSeln-MS.patch - patches.kernel.org/5.16.11-196-KVM-x86-pmu-Use-AMD64_RAW_EVENT_MASK-for-PERF.patch - patches.kernel.org/5.16.11-197-ARM-OMAP2-hwmod-Add-of_node_put-before-break.patch - patches.kernel.org/5.16.11-198-ARM-OMAP2-adjust-the-location-of-put_device-c.patch - patches.kernel.org/5.16.11-199-phy-usb-Leave-some-clocks-running-during-susp.patch - patches.kernel.org/5.16.11-200-staging-vc04_services-Fix-RCU-dereference-che.patch - patches.kernel.org/5.16.11-201-phy-phy-mtk-tphy-Fix-duplicated-argument-in-p.patch - patches.kernel.org/5.16.11-202-irqchip-sifive-plic-Add-missing-thead-c900-pl.patch - patches.kernel.org/5.16.11-203-x86-bug-Merge-annotate_reachable-into-_BUG_FL.patch - patches.kernel.org/5.16.11-204-netfilter-conntrack-don-t-refresh-sctp-entrie.patch - patches.kernel.org/5.16.11-205-ksmbd-fix-same-UniqueId-for-dot-and-dotdot-en.patch - patches.kernel.org/5.16.11-206-ksmbd-don-t-align-last-entry-offset-in-smb2-q.patch - patches.kernel.org/5.16.11-207-lib-iov_iter-initialize-flags-in-new-pipe_buf.patch - patches.kernel.org/5.16.11-208-arm64-dts-meson-gx-add-ATF-BL32-reserved-memo.patch - patches.kernel.org/5.16.11-209-arm64-dts-meson-g12-add-ATF-BL32-reserved-mem.patch - patches.kernel.org/5.16.11-210-arm64-dts-meson-g12-drop-BL32-region-from-SEI.patch - patches.kernel.org/5.16.11-211-pidfd-fix-test-failure-due-to-stack-overflow-.patch - patches.kernel.org/5.16.11-212-selftests-fixup-build-warnings-in-pidfd-clone.patch - patches.kernel.org/5.16.11-213-mm-io_uring-allow-oom-killer-from-io_uring_se.patch - patches.kernel.org/5.16.11-214-ACPI-PM-Revert-Only-mark-EC-GPE-for-wakeup-on.patch - patches.kernel.org/5.16.11-215-kconfig-let-shell-return-enough-output-for-de.patch - patches.kernel.org/5.16.11-216-ata-libata-core-Disable-TRIM-on-M88V29.patch - patches.kernel.org/5.16.11-217-soc-aspeed-lpc-ctrl-Block-error-printing-on-p.patch - patches.kernel.org/5.16.11-218-xprtrdma-fix-pointer-derefs-in-error-cases-of.patch - patches.kernel.org/5.16.11-219-drm-rockchip-dw_hdmi-Do-not-leave-clock-enabl.patch - patches.kernel.org/5.16.11-220-tracing-Fix-tp_printk-option-related-with-tp_.patch - patches.kernel.org/5.16.11-221-display-amd-decrease-message-verbosity-about-.patch - patches.kernel.org/5.16.11-222-drm-amdgpu-add-utcl2_harvest-to-gc-10.3.1.patch - patches.kernel.org/5.16.11-223-drm-amd-display-Cap-pflip-irqs-per-max-otg-nu.patch - patches.kernel.org/5.16.11-224-drm-amd-display-fix-yellow-carp-wm-clamping.patch - patches.kernel.org/5.16.11-225-net-usb-qmi_wwan-Add-support-for-Dell-DW5829e.patch - patches.kernel.org/5.16.11-226-net-macb-Align-the-dma-and-coherent-dma-masks.patch - patches.kernel.org/5.16.11-227-kconfig-fix-failing-to-generate-auto.conf.patch - patches.kernel.org/5.16.11-228-Linux-5.16.11.patch - patches.kernel.org/5.16.12-001-mm-filemap-Fix-handling-of-THPs-in-generic_fi.patch - patches.kernel.org/5.16.12-002-cgroup-cpuset-Fix-a-race-between-cpuset_attac.patch - patches.kernel.org/5.16.12-003-cgroup-v1-Correct-privileges-check-in-release.patch - patches.kernel.org/5.16.12-004-btrfs-tree-checker-check-item_size-for-inode_.patch - patches.kernel.org/5.16.12-005-btrfs-tree-checker-check-item_size-for-dev_it.patch - patches.kernel.org/5.16.12-006-slab-remove-__alloc_size-attribute-from-__kma.patch - patches.kernel.org/5.16.12-007-clk-jz4725b-fix-mmc0-clock-gating.patch - patches.kernel.org/5.16.12-008-io_uring-don-t-convert-to-jiffies-for-waiting.patch - patches.kernel.org/5.16.12-009-io_uring-disallow-modification-of-rsrc_data-d.patch - patches.kernel.org/5.16.12-010-selinux-fix-misuse-of-mutex_is_locked.patch - patches.kernel.org/5.16.12-011-vhost-vsock-don-t-check-owner-in-vhost_vsock_.patch - patches.kernel.org/5.16.12-012-parisc-unaligned-Fix-fldd-and-fstd-unaligned-.patch - patches.kernel.org/5.16.12-013-parisc-unaligned-Fix-ldw-and-stw-unalignment-.patch - patches.kernel.org/5.16.12-014-KVM-x86-mmu-make-apf-token-non-zero-to-fix-bu.patch - patches.kernel.org/5.16.12-015-KVM-x86-nSVM-disallow-userspace-setting-of-MS.patch - patches.kernel.org/5.16.12-016-drm-amd-display-Fix-stream-link_enc-unassigne.patch - patches.kernel.org/5.16.12-017-drm-amd-display-Protect-update_bw_bounding_bo.patch - patches.kernel.org/5.16.12-018-drm-amd-pm-fix-some-OEM-SKU-specific-stabilit.patch - patches.kernel.org/5.16.12-019-drm-amd-Check-if-ASPM-is-enabled-from-PCIe-su.patch - patches.kernel.org/5.16.12-020-drm-amdgpu-disable-MMHUB-PG-for-Picasso.patch - patches.kernel.org/5.16.12-021-drm-amdgpu-do-not-enable-asic-reset-for-raven.patch - patches.kernel.org/5.16.12-022-drm-i915-Widen-the-QGV-point-mask.patch - patches.kernel.org/5.16.12-023-drm-i915-Disconnect-PHYs-left-connected-by-BI.patch - patches.kernel.org/5.16.12-024-drm-i915-Correctly-populate-use_sagv_wm-for-a.patch - patches.kernel.org/5.16.12-025-drm-i915-Fix-bw-atomic-check-when-switching-b.patch - patches.kernel.org/5.16.12-026-sr9700-sanity-check-for-packet-length.patch - patches.kernel.org/5.16.12-027-USB-zaurus-support-another-broken-Zaurus.patch - patches.kernel.org/5.16.12-028-CDC-NCM-avoid-overflow-in-sanity-checking.patch - patches.kernel.org/5.16.12-029-netfilter-xt_socket-fix-a-typo-in-socket_mt_d.patch - patches.kernel.org/5.16.12-030-netfilter-xt_socket-missing-ifdef-CONFIG_IP6_.patch - patches.kernel.org/5.16.12-031-netfilter-nf_tables_offload-incorrect-flow-of.patch - patches.kernel.org/5.16.12-032-ping-remove-pr_err-from-ping_lookup.patch - patches.kernel.org/5.16.12-033-Revert-i40e-Fix-reset-bw-limit-when-DCB-enabl.patch - patches.kernel.org/5.16.12-034-gpu-host1x-Always-return-syncpoint-value-when.patch - patches.kernel.org/5.16.12-035-perf-evlist-Fix-failed-to-use-cpu-list-for-un.patch - patches.kernel.org/5.16.12-036-perf-data-Fix-double-free-in-perf_session__de.patch - patches.kernel.org/5.16.12-037-mptcp-fix-race-in-incoming-ADD_ADDR-option-pr.patch - patches.kernel.org/5.16.12-038-mptcp-add-mibs-counter-for-ignored-incoming-o.patch - patches.kernel.org/5.16.12-039-selftests-mptcp-fix-diag-instability.patch - patches.kernel.org/5.16.12-040-selftests-mptcp-be-more-conservative-with-coo.patch - patches.kernel.org/5.16.12-041-bnx2x-fix-driver-load-from-initrd.patch - patches.kernel.org/5.16.12-042-bnxt_en-Fix-devlink-fw_activate.patch - patches.kernel.org/5.16.12-043-bnxt_en-Fix-active-FEC-reporting-to-ethtool.patch - patches.kernel.org/5.16.12-044-bnxt_en-Fix-offline-ethtool-selftest-with-RDM.patch - patches.kernel.org/5.16.12-045-bnxt_en-Fix-occasional-ethtool-t-loopback-tes.patch - patches.kernel.org/5.16.12-046-bnxt_en-Fix-incorrect-multicast-rx-mask-setti.patch - patches.kernel.org/5.16.12-047-bnxt_en-Restore-the-resets_reliable-flag-in-b.patch - patches.kernel.org/5.16.12-048-hwmon-Handle-failure-to-register-sensor-with-.patch - patches.kernel.org/5.16.12-049-net-mlx5-Fix-tc-max-supported-prio-for-nic-mo.patch - patches.kernel.org/5.16.12-050-ice-fix-setting-l4-port-flag-when-adding-filt.patch - patches.kernel.org/5.16.12-051-ice-fix-concurrent-reset-and-removal-of-VFs.patch - patches.kernel.org/5.16.12-052-ice-check-the-return-of-ice_ptp_gettimex64.patch - patches.kernel.org/5.16.12-053-ice-initialize-local-variable-tlv.patch - patches.kernel.org/5.16.12-054-net-mlx5-Update-the-list-of-the-PCI-supported.patch - patches.kernel.org/5.16.12-055-bpf-Fix-crash-due-to-incorrect-copy_map_value.patch - patches.kernel.org/5.16.12-056-bpf-Do-not-try-bpf_msg_push_data-with-len-0.patch - patches.kernel.org/5.16.12-057-selftests-bpf-Check-bpf_msg_push_data-return-.patch - patches.kernel.org/5.16.12-058-bpf-Fix-a-bpf_timer-initialization-issue.patch - patches.kernel.org/5.16.12-059-bpf-Add-schedule-points-in-batch-ops.patch - patches.kernel.org/5.16.12-060-io_uring-add-a-schedule-point-in-io_add_buffe.patch - patches.kernel.org/5.16.12-061-net-__pskb_pull_tail-pskb_carve_frag_list-dro.patch - patches.kernel.org/5.16.12-062-nvme-also-mark-passthrough-only-namespaces-re.patch - patches.kernel.org/5.16.12-063-tipc-Fix-end-of-loop-tests-for-list_for_each_.patch - patches.kernel.org/5.16.12-064-clk-qcom-gcc-msm8994-Remove-NoC-clocks.patch - patches.kernel.org/5.16.12-065-gso-do-not-skip-outer-ip-header-in-case-of-ip.patch - patches.kernel.org/5.16.12-066-net-mv643xx_eth-process-retval-from-of_get_ma.patch - patches.kernel.org/5.16.12-067-openvswitch-Fix-setting-ipv6-fields-causing-h.patch - patches.kernel.org/5.16.12-068-drm-edid-Always-set-RGB444.patch - patches.kernel.org/5.16.12-069-net-mlx5e-Fix-wrong-return-value-on-ioctl-EEP.patch - patches.kernel.org/5.16.12-070-net-mlx5e-TC-Reject-rules-with-forward-and-dr.patch - patches.kernel.org/5.16.12-071-net-mlx5e-TC-Reject-rules-with-drop-and-modif.patch - patches.kernel.org/5.16.12-072-block-clear-iocb-private-in-blkdev_bio_end_io.patch - patches.kernel.org/5.16.12-073-drm-vc4-crtc-Fix-runtime_pm-reference-countin.patch - patches.kernel.org/5.16.12-074-drm-i915-dg2-Print-PHY-name-properly-on-calib.patch - patches.kernel.org/5.16.12-075-drm-amd-display-For-vblank_disable_immediate-.patch - patches.kernel.org/5.16.12-076-net-sched-act_ct-Fix-flow-table-lookup-after-.patch - patches.kernel.org/5.16.12-077-net-ll_temac-check-the-return-value-of-devm_k.patch - patches.kernel.org/5.16.12-078-net-Force-inlining-of-checksum-functions-in-n.patch - patches.kernel.org/5.16.12-079-netfilter-nf_tables-unregister-flowtable-hook.patch - patches.kernel.org/5.16.12-080-net-dsa-avoid-call-to-__dev_set_promiscuity-w.patch - patches.kernel.org/5.16.12-081-nfp-flower-Fix-a-potential-leak-in-nfp_tunnel.patch - patches.kernel.org/5.16.12-082-net-mdio-ipq4019-add-delay-after-clock-enable.patch - patches.kernel.org/5.16.12-083-netfilter-nf_tables-fix-memory-leak-during-st.patch - patches.kernel.org/5.16.12-084-net-smc-Use-a-mutex-for-locking-struct-smc_pn.patch - patches.kernel.org/5.16.12-085-surface-surface3_power-Fix-battery-readings-o.patch - patches.kernel.org/5.16.12-086-udp_tunnel-Fix-end-of-loop-test-in-udp_tunnel.patch - patches.kernel.org/5.16.12-087-net-mlx5-DR-Cache-STE-shadow-memory.patch - patches.kernel.org/5.16.12-088-ibmvnic-schedule-failover-only-if-vioctl-fail.patch - patches.kernel.org/5.16.12-089-net-mlx5-DR-Don-t-allow-match-on-IP-w-o-match.patch - patches.kernel.org/5.16.12-090-net-mlx5-Fix-possible-deadlock-on-rule-deleti.patch - patches.kernel.org/5.16.12-091-net-mlx5-Fix-wrong-limitation-of-metadata-mat.patch - patches.kernel.org/5.16.12-092-net-mlx5-DR-Fix-the-threshold-that-defines-wh.patch - patches.kernel.org/5.16.12-093-net-mlx5e-MPLSoUDP-decap-fix-check-for-unsupp.patch - patches.kernel.org/5.16.12-094-net-mlx5e-kTLS-Use-CHECKSUM_UNNECESSARY-for-d.patch - patches.kernel.org/5.16.12-095-net-mlx5-DR-Fix-slab-out-of-bounds-in-mlx5_cm.patch - patches.kernel.org/5.16.12-096-net-mlx5-Update-log_max_qp-value-to-be-17-at-.patch - patches.kernel.org/5.16.12-097-net-mlx5e-Add-missing-increment-of-count.patch - patches.kernel.org/5.16.12-098-spi-spi-zynq-qspi-Fix-a-NULL-pointer-derefere.patch - patches.kernel.org/5.16.12-099-PCI-mvebu-Fix-device-enumeration-regression.patch - patches.kernel.org/5.16.12-100-gpio-rockchip-Reset-int_bothedge-when-changin.patch - patches.kernel.org/5.16.12-101-regmap-irq-Update-interrupt-clear-register-fo.patch - patches.kernel.org/5.16.12-102-net-use-sk_is_tcp-in-more-places.patch - patches.kernel.org/5.16.12-103-net-timestamp-convert-sk-sk_tskey-to-atomic_t.patch - patches.kernel.org/5.16.12-104-RDMA-rtrs-clt-Fix-possible-double-free-in-err.patch - patches.kernel.org/5.16.12-105-RDMA-rtrs-clt-Move-free_permit-from-free_clt-.patch - patches.kernel.org/5.16.12-106-bnxt_en-Increase-firmware-message-response-DM.patch - patches.kernel.org/5.16.12-107-configfs-fix-a-race-in-configfs_-un-register_.patch - patches.kernel.org/5.16.12-108-RDMA-ib_srp-Fix-a-deadlock.patch - patches.kernel.org/5.16.12-109-bpf-Extend-kfunc-with-PTR_TO_CTX-PTR_TO_MEM-a.patch - patches.kernel.org/5.16.12-110-bpf-Fix-crash-due-to-out-of-bounds-access-int.patch - patches.kernel.org/5.16.12-111-tracing-Dump-stacktrace-trigger-to-the-corres.patch - patches.kernel.org/5.16.12-112-tracing-Have-traceon-and-traceoff-trigger-hon.patch - patches.kernel.org/5.16.12-113-iio-imu-adis16480-fix-buffering-for-devices-w.patch - patches.kernel.org/5.16.12-114-iio-adc-men_z188_adc-Fix-a-resource-leak-in-a.patch - patches.kernel.org/5.16.12-115-iio-adc-tsc2046-fix-memory-corruption-by-prev.patch - patches.kernel.org/5.16.12-116-iio-adc-ad7124-fix-mask-used-for-setting-AIN_.patch - patches.kernel.org/5.16.12-117-iio-accel-fxls8962af-add-padding-to-regmap-fo.patch - patches.kernel.org/5.16.12-118-iio-imu-st_lsm6dsx-wait-for-settling-time-in-.patch - patches.kernel.org/5.16.12-119-iio-Fix-error-handling-for-PM.patch - patches.kernel.org/5.16.12-120-sc16is7xx-Fix-for-incorrect-data-being-transm.patch - patches.kernel.org/5.16.12-121-ata-pata_hpt37x-disable-primary-channel-on-HP.patch - patches.kernel.org/5.16.12-122-Revert-USB-serial-ch341-add-new-Product-ID-fo.patch - patches.kernel.org/5.16.12-123-usb-gadget-rndis-add-spinlock-for-rndis-respo.patch - patches.kernel.org/5.16.12-124-USB-gadget-validate-endpoint-index-for-xilinx.patch - patches.kernel.org/5.16.12-125-tracefs-Set-the-group-ownership-in-apply_opti.patch - patches.kernel.org/5.16.12-126-USB-serial-option-add-support-for-DW5829e.patch - patches.kernel.org/5.16.12-127-USB-serial-option-add-Telit-LE910R1-compositi.patch - patches.kernel.org/5.16.12-128-usb-dwc2-drd-fix-soft-connect-when-gadget-is-.patch - patches.kernel.org/5.16.12-129-usb-dwc3-pci-Add-snps-dis_u2_susphy_quirk-for.patch - patches.kernel.org/5.16.12-130-usb-dwc3-pci-Fix-Bay-Trail-phy-GPIO-mappings.patch - patches.kernel.org/5.16.12-131-usb-dwc3-gadget-Let-the-interrupt-handler-dis.patch - patches.kernel.org/5.16.12-132-xhci-re-initialize-the-HC-during-resume-if-HC.patch - patches.kernel.org/5.16.12-133-xhci-Prevent-futile-URB-re-submissions-due-to.patch - patches.kernel.org/5.16.12-134-nvmem-core-Fix-a-conflict-between-MTD-and-NVM.patch - patches.kernel.org/5.16.12-135-mtd-core-Fix-a-conflict-between-MTD-and-NVMEM.patch - patches.kernel.org/5.16.12-136-driver-core-Free-DMA-range-map-when-device-is.patch - patches.kernel.org/5.16.12-137-btrfs-defrag-don-t-try-to-merge-regular-exten.patch - patches.kernel.org/5.16.12-138-btrfs-defrag-don-t-defrag-extents-which-are-a.patch - patches.kernel.org/5.16.12-139-btrfs-defrag-remove-an-ambiguous-condition-fo.patch - patches.kernel.org/5.16.12-140-btrfs-prevent-copying-too-big-compressed-lzo-.patch - patches.kernel.org/5.16.12-141-btrfs-defrag-allow-defrag_one_cluster-to-skip.patch - patches.kernel.org/5.16.12-142-btrfs-autodefrag-only-scan-one-inode-once.patch - patches.kernel.org/5.16.12-143-btrfs-reduce-extent-threshold-for-autodefrag.patch - patches.kernel.org/5.16.12-144-RDMA-cma-Do-not-change-route.addr.src_addr-ou.patch - patches.kernel.org/5.16.12-145-thermal-int340x-fix-memory-leak-in-int3400_no.patch - patches.kernel.org/5.16.12-146-staging-fbtft-fb_st7789v-reset-display-before.patch - patches.kernel.org/5.16.12-147-tps6598x-clear-int-mask-on-probe-failure.patch - patches.kernel.org/5.16.12-148-IB-qib-Fix-duplicate-sysfs-directory-name.patch - patches.kernel.org/5.16.12-149-riscv-fix-nommu_k210_sdcard_defconfig.patch - patches.kernel.org/5.16.12-150-riscv-fix-oops-caused-by-irqsoff-latency-trac.patch - patches.kernel.org/5.16.12-151-mm-hugetlb-fix-kernel-crash-with-hugetlb-mrem.patch - patches.kernel.org/5.16.12-152-hugetlbfs-fix-a-truncation-issue-in-hugepages.patch - patches.kernel.org/5.16.12-153-tty-n_gsm-fix-encoding-of-control-signal-octe.patch - patches.kernel.org/5.16.12-154-tty-n_gsm-fix-encoding-of-command-response-bi.patch - patches.kernel.org/5.16.12-155-tty-n_gsm-fix-proper-link-termination-after-f.patch - patches.kernel.org/5.16.12-156-tty-n_gsm-fix-NULL-pointer-access-due-to-DLCI.patch - patches.kernel.org/5.16.12-157-tty-n_gsm-fix-wrong-tty-control-line-for-flow.patch - patches.kernel.org/5.16.12-158-tty-n_gsm-fix-wrong-modem-processing-in-conve.patch - patches.kernel.org/5.16.12-159-tty-n_gsm-fix-deadlock-in-gsmtty_open.patch - patches.kernel.org/5.16.12-160-pinctrl-fix-loop-in-k210_pinconf_get_drive.patch - patches.kernel.org/5.16.12-161-pinctrl-k210-Fix-bias-pull-up.patch - patches.kernel.org/5.16.12-162-gpio-tegra186-Fix-chip_data-type-confusion.patch - patches.kernel.org/5.16.12-163-memblock-use-kfree-to-release-kmalloced-membl.patch - patches.kernel.org/5.16.12-164-Linux-5.16.12.patch - patches.kernel.org/5.16.13-001-mac80211_hwsim-report-NOACK-frames-in-tx_stat.patch - patches.kernel.org/5.16.13-002-mac80211_hwsim-initialize-ieee80211_tx_info-a.patch - patches.kernel.org/5.16.13-003-i2c-bcm2835-Avoid-clock-stretching-timeouts.patch - patches.kernel.org/5.16.13-004-ASoC-rt5682s-do-not-block-workqueue-if-card-i.patch - patches.kernel.org/5.16.13-005-ASoC-rt5668-do-not-block-workqueue-if-card-is.patch - patches.kernel.org/5.16.13-006-ASoC-rt5682-do-not-block-workqueue-if-card-is.patch - patches.kernel.org/5.16.13-007-regulator-core-fix-false-positive-in-regulato.patch - patches.kernel.org/5.16.13-008-Input-clear-BTN_RIGHT-MIDDLE-on-buttonpads.patch - patches.kernel.org/5.16.13-009-btrfs-get-rid-of-warning-on-transaction-commi.patch - patches.kernel.org/5.16.13-010-KVM-arm64-vgic-Read-HW-interrupt-pending-stat.patch - patches.kernel.org/5.16.13-011-block-loop-use-kstatfs.f_bsize-of-backing-fil.patch - patches.kernel.org/5.16.13-012-tipc-fix-a-bit-overflow-in-tipc_crypto_key_rc.patch - patches.kernel.org/5.16.13-013-cifs-do-not-use-uninitialized-data-in-the-own.patch - patches.kernel.org/5.16.13-014-cifs-fix-double-free-race-when-mount-fails-in.patch - patches.kernel.org/5.16.13-015-HID-amd_sfh-Handle-amd_sfh-work-buffer-in-PM-.patch - patches.kernel.org/5.16.13-016-HID-amd_sfh-Add-functionality-to-clear-interr.patch - patches.kernel.org/5.16.13-017-HID-amd_sfh-Add-interrupt-handler-to-process-.patch - patches.kernel.org/5.16.13-018-cifs-modefromsids-must-add-an-ACE-for-authent.patch - patches.kernel.org/5.16.13-019-selftests-seccomp-Fix-seccomp-failure-by-addi.patch - patches.kernel.org/5.16.13-020-drm-amd-pm-correct-UMD-pstate-clocks-for-Dimg.patch - patches.kernel.org/5.16.13-021-selftests-ftrace-Do-not-trace-do_softirq-beca.patch - patches.kernel.org/5.16.13-022-dmaengine-shdma-Fix-runtime-PM-imbalance-on-e.patch - patches.kernel.org/5.16.13-023-i2c-cadence-allow-COMPILE_TEST.patch - patches.kernel.org/5.16.13-024-i2c-imx-allow-COMPILE_TEST.patch - patches.kernel.org/5.16.13-025-i2c-qup-allow-COMPILE_TEST.patch - patches.kernel.org/5.16.13-026-net-usb-cdc_mbim-avoid-altsetting-toggling-fo.patch - patches.kernel.org/5.16.13-027-block-map-add-__GFP_ZERO-flag-for-alloc_page-.patch - patches.kernel.org/5.16.13-028-usb-gadget-don-t-release-an-existing-dev-buf.patch - patches.kernel.org/5.16.13-029-usb-gadget-clear-related-members-when-goto-fa.patch - patches.kernel.org/5.16.13-030-exfat-reuse-exfat_inode_info-variable-instead.patch - patches.kernel.org/5.16.13-031-exfat-fix-i_blocks-for-files-truncated-over-4.patch - patches.kernel.org/5.16.13-032-tracing-Add-test-for-user-space-strings-when-.patch - patches.kernel.org/5.16.13-033-arm64-Mark-start_backtrace-notrace-and-NOKPRO.patch - patches.kernel.org/5.16.13-034-serial-stm32-prevent-TDR-register-overwrite-w.patch - patches.kernel.org/5.16.13-035-KVM-arm64-Workaround-Cortex-A510-s-single-ste.patch - patches.kernel.org/5.16.13-036-ext4-drop-ineligible-txn-start-stop-APIs.patch - patches.kernel.org/5.16.13-037-ext4-simplify-updating-of-fast-commit-stats.patch - patches.kernel.org/5.16.13-038-ext4-fast-commit-may-not-fallback-for-ineligi.patch - patches.kernel.org/5.16.13-039-ext4-fast-commit-may-miss-file-actions.patch - patches.kernel.org/5.16.13-040-sched-fair-Fix-fault-in-reweight_entity.patch - patches.kernel.org/5.16.13-041-KVM-x86-Add-KVM_CAP_ENABLE_CAP-to-x86.patch - patches.kernel.org/5.16.13-042-ata-pata_hpt37x-fix-PCI-clock-detection.patch - patches.kernel.org/5.16.13-043-drm-amdgpu-check-vm-ready-by-amdgpu_vm-evicti.patch - patches.kernel.org/5.16.13-044-tracing-Add-ustring-operation-to-filtering-st.patch - patches.kernel.org/5.16.13-045-ipv6-fix-skb-drops-in-igmp6_event_query-and-i.patch - patches.kernel.org/5.16.13-046-btrfs-defrag-bring-back-the-old-file-extent-s.patch - patches.kernel.org/5.16.13-047-btrfs-defrag-don-t-use-merged-extent-map-for-.patch - patches.kernel.org/5.16.13-048-ALSA-intel_hdmi-Fix-reference-to-PCM-buffer-a.patch - patches.kernel.org/5.16.13-049-ucounts-Fix-systemd-LimitNPROC-with-private-u.patch - patches.kernel.org/5.16.13-050-binfmt_elf-Avoid-total_mapping_size-for-ET_EX.patch - patches.kernel.org/5.16.13-051-riscv-efi_stub-Fix-get_boot_hartid_from_fdt-r.patch - patches.kernel.org/5.16.13-052-riscv-Fix-config-KASAN-SPARSEMEM-SPARSE_VMEMM.patch - patches.kernel.org/5.16.13-053-riscv-Fix-config-KASAN-DEBUG_VIRTUAL.patch - patches.kernel.org/5.16.13-054-iwlwifi-mvm-check-debugfs_dir-ptr-before-use.patch - patches.kernel.org/5.16.13-055-ASoC-ops-Shift-tested-values-in-snd_soc_put_v.patch - patches.kernel.org/5.16.13-056-iommu-vt-d-Fix-double-list_add-when-enabling-.patch - patches.kernel.org/5.16.13-057-iommu-amd-Recover-from-event-log-overflow.patch - patches.kernel.org/5.16.13-058-drm-i915-s-JSP2-ICP2-PCH.patch - patches.kernel.org/5.16.13-059-drm-amd-display-Reduce-dmesg-error-to-a-debug.patch - patches.kernel.org/5.16.13-060-xen-netfront-destroy-queues-before-real_num_t.patch - patches.kernel.org/5.16.13-061-thermal-core-Fix-TZ_GET_TRIP-NULL-pointer-der.patch - patches.kernel.org/5.16.13-062-mac80211-fix-EAPoL-rekey-fail-in-802.3-rx-pat.patch - patches.kernel.org/5.16.13-063-blktrace-fix-use-after-free-for-struct-blk_tr.patch - patches.kernel.org/5.16.13-064-ntb-intel-fix-port-config-status-offset-for-S.patch - patches.kernel.org/5.16.13-065-mm-Consider-__GFP_NOWARN-flag-for-oversized-k.patch - patches.kernel.org/5.16.13-066-xfrm-fix-MTU-regression.patch - patches.kernel.org/5.16.13-067-netfilter-fix-use-after-free-in-__nf_register.patch - patches.kernel.org/5.16.13-068-bpf-sockmap-Do-not-ignore-orig_len-parameter.patch - patches.kernel.org/5.16.13-069-xfrm-fix-the-if_id-check-in-changelink.patch - patches.kernel.org/5.16.13-070-xfrm-enforce-validity-of-offload-input-flags.patch - patches.kernel.org/5.16.13-071-e1000e-Correct-NVM-checksum-verification-flow.patch - patches.kernel.org/5.16.13-072-net-fix-up-skbs-delta_truesize-in-UDP-GRO-fra.patch - patches.kernel.org/5.16.13-073-netfilter-nf_queue-don-t-assume-sk-is-full-so.patch - patches.kernel.org/5.16.13-074-netfilter-nf_queue-fix-possible-use-after-fre.patch - patches.kernel.org/5.16.13-075-netfilter-nf_queue-handle-socket-prefetch.patch - patches.kernel.org/5.16.13-076-batman-adv-Request-iflink-once-in-batadv-on-b.patch - patches.kernel.org/5.16.13-077-batman-adv-Request-iflink-once-in-batadv_get_.patch - patches.kernel.org/5.16.13-078-batman-adv-Don-t-expect-inter-netns-unique-if.patch - patches.kernel.org/5.16.13-079-net-ipv6-ensure-we-call-ipv6_mc_down-at-most-.patch - patches.kernel.org/5.16.13-080-net-dcb-flush-lingering-app-table-entries-for.patch - patches.kernel.org/5.16.13-081-net-ipa-fix-a-build-dependency.patch - patches.kernel.org/5.16.13-082-net-ipa-add-an-interconnect-dependency.patch - patches.kernel.org/5.16.13-083-net-smc-fix-connection-leak.patch - patches.kernel.org/5.16.13-084-net-smc-fix-unexpected-SMC_CLC_DECL_ERR_REGRM.patch - patches.kernel.org/5.16.13-085-net-smc-fix-unexpected-SMC_CLC_DECL_ERR_REGRM.patch - patches.kernel.org/5.16.13-086-btrfs-fix-ENOSPC-failure-when-attempting-dire.patch - patches.kernel.org/5.16.13-087-platform-x86-amd-pmc-Set-QOS-during-suspend-o.patch - patches.kernel.org/5.16.13-088-net-dsa-microchip-fix-bridging-with-more-than.patch - patches.kernel.org/5.16.13-089-mac80211-fix-forwarded-mesh-frames-AC-queue-s.patch - patches.kernel.org/5.16.13-090-net-stmmac-fix-return-value-of-__setup-handle.patch - patches.kernel.org/5.16.13-091-mac80211-treat-some-SAE-auth-steps-as-final.patch - patches.kernel.org/5.16.13-092-iavf-Fix-missing-check-for-running-netdev.patch - patches.kernel.org/5.16.13-093-net-sxgbe-fix-return-value-of-__setup-handler.patch - patches.kernel.org/5.16.13-094-ibmvnic-register-netdev-after-init-of-adapter.patch - patches.kernel.org/5.16.13-095-net-arcnet-com20020-Fix-null-ptr-deref-in-com.patch - patches.kernel.org/5.16.13-096-ixgbe-xsk-change-netif_carrier_ok-handling-in.patch - patches.kernel.org/5.16.13-097-iavf-Fix-deadlock-in-iavf_reset_task.patch - patches.kernel.org/5.16.13-098-efivars-Respect-block-flag-in-efivar_entry_se.patch - patches.kernel.org/5.16.13-099-auxdisplay-lcd2s-Fix-lcd2s_redefine_char-feat.patch - patches.kernel.org/5.16.13-100-firmware-arm_scmi-Remove-space-in-MODULE_ALIA.patch - patches.kernel.org/5.16.13-101-ASoC-cs4265-Fix-the-duplicated-control-name.patch - patches.kernel.org/5.16.13-102-auxdisplay-lcd2s-Fix-memory-leak-in-remove.patch - patches.kernel.org/5.16.13-103-auxdisplay-lcd2s-Use-proper-API-to-free-the-i.patch - patches.kernel.org/5.16.13-104-can-gs_usb-change-active_channels-s-type-from.patch - patches.kernel.org/5.16.13-105-iommu-tegra-smmu-Fix-missing-put_device-call-.patch - patches.kernel.org/5.16.13-106-arm64-dts-rockchip-Switch-RK3399-Gru-DP-to-SP.patch - patches.kernel.org/5.16.13-107-igc-igc_read_phy_reg_gpy-drop-premature-retur.patch - patches.kernel.org/5.16.13-108-ARM-Fix-kgdb-breakpoint-for-Thumb2.patch - patches.kernel.org/5.16.13-109-mips-setup-fix-setnocoherentio-boolean-settin.patch - patches.kernel.org/5.16.13-110-ARM-9182-1-mmu-fix-returns-from-early_param-a.patch - patches.kernel.org/5.16.13-111-mptcp-Correctly-set-DATA_FIN-timeout-when-num.patch - patches.kernel.org/5.16.13-112-selftests-mlxsw-tc_police_scale-Make-test-mor.patch - patches.kernel.org/5.16.13-113-pinctrl-sunxi-Use-unique-lockdep-classes-for-.patch - patches.kernel.org/5.16.13-114-igc-igc_write_phy_reg_gpy-drop-premature-retu.patch - patches.kernel.org/5.16.13-115-ibmvnic-free-reset-work-item-when-flushing.patch - patches.kernel.org/5.16.13-116-memfd-fix-F_SEAL_WRITE-after-shmem-huge-page-.patch - patches.kernel.org/5.16.13-117-s390-setup-preserve-memory-at-OLDMEM_BASE-and.patch - patches.kernel.org/5.16.13-118-s390-extable-fix-exception-table-sorting.patch - patches.kernel.org/5.16.13-119-sched-Fix-yet-more-sched_fork-races.patch - patches.kernel.org/5.16.13-120-arm64-dts-rockchip-drop-pclk_xpcs-from-gmac0-.patch - patches.kernel.org/5.16.13-121-arm64-dts-juno-Remove-GICv2m-dma-range.patch - patches.kernel.org/5.16.13-122-arm64-dts-rockchip-fix-Quartz64-A-ddr-regulat.patch - patches.kernel.org/5.16.13-123-arm64-dts-imx8mm-Fix-VPU-Hanging.patch - patches.kernel.org/5.16.13-124-iommu-amd-Fix-I-O-page-table-memory-leak.patch - patches.kernel.org/5.16.13-125-MIPS-ralink-mt7621-do-memory-detection-on-KSE.patch - patches.kernel.org/5.16.13-126-ARM-dts-switch-timer-config-to-common-devkit8.patch - patches.kernel.org/5.16.13-127-ARM-dts-Use-32KiHz-oscillator-on-devkit8000.patch - patches.kernel.org/5.16.13-128-soc-fsl-guts-Revert-commit-3c0d64e867ed.patch - patches.kernel.org/5.16.13-129-soc-fsl-guts-Add-a-missing-memory-allocation-.patch - patches.kernel.org/5.16.13-130-soc-fsl-qe-Check-of-ioremap-return-value.patch - patches.kernel.org/5.16.13-131-soc-imx-gpcv2-Fix-clock-disabling-imbalance-i.patch - patches.kernel.org/5.16.13-132-netfilter-nf_tables-prefer-kfree_rcu-ptr-rcu-.patch - patches.kernel.org/5.16.13-133-ARM-tegra-Move-panels-to-AUX-bus.patch - patches.kernel.org/5.16.13-134-Bluetooth-Fix-bt_skb_sendmmsg-not-allocating-.patch - patches.kernel.org/5.16.13-135-can-etas_es58x-change-opened_channel_cnt-s-ty.patch - patches.kernel.org/5.16.13-136-net-stmmac-enhance-XDP-ZC-driver-level-switch.patch - patches.kernel.org/5.16.13-137-net-stmmac-only-enable-DMA-interrupts-when-re.patch - patches.kernel.org/5.16.13-138-ibmvnic-initialize-rc-before-completing-wait.patch - patches.kernel.org/5.16.13-139-ibmvnic-define-flush_reset_queue-helper.patch - patches.kernel.org/5.16.13-140-ibmvnic-complete-init_done-on-transport-event.patch - patches.kernel.org/5.16.13-141-ibmvnic-Update-driver-return-codes.patch - patches.kernel.org/5.16.13-142-ibmvnic-init-init_done_rc-earlier.patch - patches.kernel.org/5.16.13-143-ibmvnic-clear-fop-when-retrying-probe.patch - patches.kernel.org/5.16.13-144-ibmvnic-Allow-queueing-resets-during-probe.patch - patches.kernel.org/5.16.13-145-net-chelsio-cxgb3-check-the-return-value-of-p.patch - patches.kernel.org/5.16.13-146-net-sparx5-Fix-add-vlan-when-invalid-operatio.patch - patches.kernel.org/5.16.13-147-iavf-Add-trace-while-removing-device.patch - patches.kernel.org/5.16.13-148-iavf-Rework-mutexes-for-better-synchronisatio.patch - patches.kernel.org/5.16.13-149-iavf-Add-waiting-so-the-port-is-initialized-i.patch - patches.kernel.org/5.16.13-150-iavf-Fix-init-state-closure-on-remove.patch - patches.kernel.org/5.16.13-151-iavf-Fix-locking-for-VIRTCHNL_OP_GET_OFFLOAD_.patch - patches.kernel.org/5.16.13-152-iavf-Fix-race-in-init-state.patch - patches.kernel.org/5.16.13-153-iavf-Fix-__IAVF_RESETTING-state-usage.patch - patches.kernel.org/5.16.13-154-drm-i915-guc-slpc-Correct-the-param-count-for.patch - patches.kernel.org/5.16.13-155-drm-bridge-ti-sn65dsi86-Properly-undo-autosus.patch - patches.kernel.org/5.16.13-156-e1000e-Fix-possible-HW-unit-hang-after-an-s0i.patch - patches.kernel.org/5.16.13-157-MIPS-ralink-mt7621-use-bitwise-NOT-instead-of.patch - patches.kernel.org/5.16.13-158-nl80211-Handle-nla_memdup-failures-in-handle_.patch - patches.kernel.org/5.16.13-159-ptp-ocp-Add-ptp_ocp_adjtime_coarse-for-large-.patch - patches.kernel.org/5.16.13-160-drm-amdgpu-fix-suspend-resume-hang-regression.patch - patches.kernel.org/5.16.13-161-net-dcb-disable-softirqs-in-dcbnl_flush_dev.patch - patches.kernel.org/5.16.13-162-selftests-mlxsw-resource_scale-Fix-return-val.patch - patches.kernel.org/5.16.13-163-net-stmmac-perserve-TX-and-RX-coalesce-value-.patch - patches.kernel.org/5.16.13-164-Input-elan_i2c-move-regulator_-en-dis-able-ou.patch - patches.kernel.org/5.16.13-165-Input-elan_i2c-fix-regulator-enable-count-imb.patch - patches.kernel.org/5.16.13-166-Input-samsung-keypad-properly-state-IOMEM-dep.patch - patches.kernel.org/5.16.13-167-HID-add-mapping-for-KEY_DICTATE.patch - patches.kernel.org/5.16.13-168-HID-add-mapping-for-KEY_ALL_APPLICATIONS.patch - patches.kernel.org/5.16.13-169-tracing-histogram-Fix-sorting-on-old-cpu-valu.patch - patches.kernel.org/5.16.13-170-tracing-Fix-return-value-of-__setup-handlers.patch - patches.kernel.org/5.16.13-171-btrfs-fix-lost-prealloc-extents-beyond-eof-af.patch - patches.kernel.org/5.16.13-172-btrfs-fix-relocation-crash-due-to-premature-r.patch - patches.kernel.org/5.16.13-173-btrfs-subpage-fix-a-wrong-check-on-subpage-wr.patch - patches.kernel.org/5.16.13-174-btrfs-do-not-WARN_ON-if-we-have-PageError-set.patch - patches.kernel.org/5.16.13-175-btrfs-qgroup-fix-deadlock-between-rescan-work.patch - patches.kernel.org/5.16.13-176-btrfs-add-missing-run-of-delayed-items-after-.patch - patches.kernel.org/5.16.13-177-btrfs-fallback-to-blocking-mode-when-doing-as.patch - patches.kernel.org/5.16.13-178-btrfs-do-not-start-relocation-until-in-progre.patch - patches.kernel.org/5.16.13-179-Revert-xfrm-xfrm_state_mtu-should-return-at-l.patch - patches.kernel.org/5.16.13-180-proc-fix-documentation-and-description-of-pag.patch - patches.kernel.org/5.16.13-181-x86-kvmclock-Fix-Hyper-V-Isolated-VM-s-boot-i.patch - patches.kernel.org/5.16.13-182-s390-ftrace-fix-arch_ftrace_get_regs-implemen.patch - patches.kernel.org/5.16.13-183-s390-ftrace-fix-ftrace_caller-ftrace_regs_cal.patch - patches.kernel.org/5.16.13-184-KVM-x86-mmu-Passing-up-the-error-state-of-mmu.patch - patches.kernel.org/5.16.13-185-Linux-5.16.13.patch - patches.kernel.org/5.16.14-001-x86-speculation-Rename-RETPOLINE_AMD-to-RETPO.patch - patches.kernel.org/5.16.14-002-x86-speculation-Add-eIBRS-Retpoline-options.patch - patches.kernel.org/5.16.14-003-Documentation-hw-vuln-Update-spectre-doc.patch - patches.kernel.org/5.16.14-004-x86-speculation-Include-unprivileged-eBPF-sta.patch - patches.kernel.org/5.16.14-005-x86-speculation-Use-generic-retpoline-by-defa.patch - patches.kernel.org/5.16.14-006-x86-speculation-Update-link-to-AMD-speculatio.patch - patches.kernel.org/5.16.14-007-x86-speculation-Warn-about-Spectre-v2-LFENCE-.patch - patches.kernel.org/5.16.14-008-x86-speculation-Warn-about-eIBRS-LFENCE-Unpri.patch - patches.kernel.org/5.16.14-009-ARM-report-Spectre-v2-status-through-sysfs.patch - patches.kernel.org/5.16.14-010-ARM-early-traps-initialisation.patch - patches.kernel.org/5.16.14-011-ARM-use-LOADADDR-to-get-load-address-of-secti.patch - patches.kernel.org/5.16.14-012-ARM-Spectre-BHB-workaround.patch - patches.kernel.org/5.16.14-013-ARM-include-unprivileged-BPF-status-in-Spectr.patch - patches.kernel.org/5.16.14-014-arm64-add-ID_AA64ISAR2_EL1-sys-register.patch - patches.kernel.org/5.16.14-015-arm64-cpufeature-add-HWCAP-for-FEAT_AFP.patch - patches.kernel.org/5.16.14-016-arm64-cpufeature-add-HWCAP-for-FEAT_RPRES.patch - patches.kernel.org/5.16.14-017-arm64-entry.S-Add-ventry-overflow-sanity-chec.patch - patches.kernel.org/5.16.14-018-arm64-spectre-Rename-spectre_v4_patch_fw_miti.patch - patches.kernel.org/5.16.14-019-KVM-arm64-Allow-indirect-vectors-to-be-used-w.patch - patches.kernel.org/5.16.14-020-arm64-entry-Make-the-trampoline-cleanup-optio.patch - patches.kernel.org/5.16.14-021-arm64-entry-Free-up-another-register-on-kpti-.patch - patches.kernel.org/5.16.14-022-arm64-entry-Move-the-trampoline-data-page-bef.patch - patches.kernel.org/5.16.14-023-arm64-entry-Allow-tramp_alias-to-access-symbo.patch - patches.kernel.org/5.16.14-024-arm64-entry-Don-t-assume-tramp_vectors-is-the.patch - patches.kernel.org/5.16.14-025-arm64-entry-Move-trampoline-macros-out-of-ifd.patch - patches.kernel.org/5.16.14-026-arm64-entry-Make-the-kpti-trampoline-s-kpti-s.patch - patches.kernel.org/5.16.14-027-arm64-entry-Allow-the-trampoline-text-to-occu.patch - patches.kernel.org/5.16.14-028-arm64-entry-Add-non-kpti-__bp_harden_el1_vect.patch - patches.kernel.org/5.16.14-029-arm64-entry-Add-vectors-that-have-the-bhb-mit.patch - patches.kernel.org/5.16.14-030-arm64-entry-Add-macro-for-reading-symbol-addr.patch - patches.kernel.org/5.16.14-031-arm64-Add-percpu-vectors-for-EL1.patch - patches.kernel.org/5.16.14-032-arm64-proton-pack-Report-Spectre-BHB-vulnerab.patch - patches.kernel.org/5.16.14-033-arm64-Mitigate-spectre-style-branch-history-s.patch - patches.kernel.org/5.16.14-034-KVM-arm64-Allow-SMCCC_ARCH_WORKAROUND_3-to-be.patch - patches.kernel.org/5.16.14-035-arm64-Use-the-clearbhb-instruction-in-mitigat.patch - patches.kernel.org/5.16.14-036-arm64-proton-pack-Include-unprivileged-eBPF-s.patch - patches.kernel.org/5.16.14-037-ARM-fix-build-error-when-BPF_SYSCALL-is-disab.patch - patches.kernel.org/5.16.14-038-ARM-fix-co-processor-register-typo.patch - patches.kernel.org/5.16.14-039-ARM-Do-not-use-NOCROSSREFS-directive-with-ld..patch - patches.kernel.org/5.16.14-040-arm64-Do-not-include-__READ_ONCE-block-in-ass.patch - patches.kernel.org/5.16.14-041-ARM-fix-build-warning-in-proc-v7-bugs.c.patch - patches.kernel.org/5.16.14-042-xen-xenbus-don-t-let-xenbus_grant_ring-remove.patch - patches.kernel.org/5.16.14-043-xen-grant-table-add-gnttab_try_end_foreign_ac.patch - patches.kernel.org/5.16.14-044-xen-blkfront-don-t-use-gnttab_query_foreign_a.patch - patches.kernel.org/5.16.14-045-xen-netfront-don-t-use-gnttab_query_foreign_a.patch - patches.kernel.org/5.16.14-046-xen-scsifront-don-t-use-gnttab_query_foreign_.patch - patches.kernel.org/5.16.14-047-xen-gntalloc-don-t-use-gnttab_query_foreign_a.patch - patches.kernel.org/5.16.14-048-xen-remove-gnttab_query_foreign_access.patch - patches.kernel.org/5.16.14-049-xen-9p-use-alloc-free_pages_exact.patch - patches.kernel.org/5.16.14-050-xen-pvcalls-use-alloc-free_pages_exact.patch - patches.kernel.org/5.16.14-051-xen-gnttab-fix-gnttab_end_foreign_access-with.patch - patches.kernel.org/5.16.14-052-xen-netfront-react-properly-to-failing-gnttab.patch - patches.kernel.org/5.16.14-053-Revert-ACPI-PM-s2idle-Cancel-wakeup-before-di.patch - patches.kernel.org/5.16.14-054-Linux-5.16.14.patch - patches.kernel.org/5.16.15-001-arm64-dts-qcom-sm8350-Describe-GCC-dependency.patch - patches.kernel.org/5.16.15-002-arm64-dts-qcom-sm8350-Correct-UFS-symbol-cloc.patch - patches.kernel.org/5.16.15-003-HID-elo-Revert-USB-reference-counting.patch - patches.kernel.org/5.16.15-004-HID-hid-thrustmaster-fix-OOB-read-in-thrustma.patch - patches.kernel.org/5.16.15-005-ARM-boot-dts-bcm2711-Fix-HVS-register-range.patch - patches.kernel.org/5.16.15-006-clk-qcom-gdsc-Add-support-to-update-GDSC-tran.patch - patches.kernel.org/5.16.15-007-clk-qcom-dispcc-Update-the-transition-delay-f.patch - patches.kernel.org/5.16.15-008-soc-mediatek-mt8192-mmsys-Fix-dither-to-dsi0-.patch - patches.kernel.org/5.16.15-009-HID-vivaldi-fix-sysfs-attributes-leak.patch - patches.kernel.org/5.16.15-010-HID-nintendo-check-the-return-value-of-alloc_.patch - patches.kernel.org/5.16.15-011-arm64-dts-armada-3720-turris-mox-Add-missing-.patch - patches.kernel.org/5.16.15-012-tipc-fix-kernel-panic-when-enabling-bearer.patch - patches.kernel.org/5.16.15-013-vdpa-mlx5-add-validation-for-VIRTIO_NET_CTRL_.patch - patches.kernel.org/5.16.15-014-vduse-Fix-returning-wrong-type-in-vduse_domai.patch - patches.kernel.org/5.16.15-015-net-phy-meson-gxl-fix-interrupt-handling-in-f.patch - patches.kernel.org/5.16.15-016-mISDN-Fix-memory-leak-in-dsp_pipeline_build.patch - patches.kernel.org/5.16.15-017-vhost-fix-hung-thread-due-to-erroneous-iotlb-.patch - patches.kernel.org/5.16.15-018-virtio-blk-Don-t-use-MAX_DISCARD_SEGMENTS-if-.patch - patches.kernel.org/5.16.15-019-virtio-blk-Remove-BUG_ON-in-virtio_queue_rq.patch - patches.kernel.org/5.16.15-020-vdpa-fix-use-after-free-on-vp_vdpa_remove.patch - patches.kernel.org/5.16.15-021-isdn-hfcpci-check-the-return-value-of-dma_set.patch - patches.kernel.org/5.16.15-022-net-qlogic-check-the-return-value-of-dma_allo.patch - patches.kernel.org/5.16.15-023-esp-Fix-possible-buffer-overflow-in-ESP-trans.patch - patches.kernel.org/5.16.15-024-esp-Fix-BEET-mode-inter-address-family-tunnel.patch - patches.kernel.org/5.16.15-025-net-gro-move-skb_gro_receive_list-to-udp_offl.patch - patches.kernel.org/5.16.15-026-qed-return-status-of-qed_iov_get_link.patch - patches.kernel.org/5.16.15-027-smsc95xx-Ignore-ENODEV-errors-when-device-is-.patch - patches.kernel.org/5.16.15-028-gpiolib-acpi-Convert-ACPI-value-of-debounce-t.patch - patches.kernel.org/5.16.15-029-drm-i915-psr-Set-SF-Partial-Frame-Enable-also.patch - patches.kernel.org/5.16.15-030-drm-sun4i-mixer-Fix-P010-and-P210-format-numb.patch - patches.kernel.org/5.16.15-031-net-dsa-mt7530-fix-incorrect-test-in-mt753x_p.patch - patches.kernel.org/5.16.15-032-ARM-dts-aspeed-Fix-AST2600-quad-spi-group.patch - patches.kernel.org/5.16.15-033-iavf-Fix-handling-of-vlan-strip-virtual-chann.patch - patches.kernel.org/5.16.15-034-i40e-stop-disabling-VFs-due-to-PF-error-respo.patch - patches.kernel.org/5.16.15-035-ice-stop-disabling-VFs-due-to-PF-error-respon.patch - patches.kernel.org/5.16.15-036-ice-Fix-error-with-handling-of-bonding-MTU.patch - patches.kernel.org/5.16.15-037-ice-Don-t-use-GFP_KERNEL-in-atomic-context.patch - patches.kernel.org/5.16.15-038-ice-Fix-curr_link_speed-advertised-speed.patch - patches.kernel.org/5.16.15-039-ethernet-Fix-error-handling-in-xemaclite_of_p.patch - patches.kernel.org/5.16.15-040-tipc-fix-incorrect-order-of-state-message-dat.patch - patches.kernel.org/5.16.15-041-net-ethernet-ti-cpts-Handle-error-for-clk_ena.patch - patches.kernel.org/5.16.15-042-net-ethernet-lpc_eth-Handle-error-for-clk_ena.patch - patches.kernel.org/5.16.15-043-net-marvell-prestera-Add-missing-of_node_put-.patch - patches.kernel.org/5.16.15-044-ax25-Fix-NULL-pointer-dereference-in-ax25_kil.patch - patches.kernel.org/5.16.15-045-net-mlx5-Fix-size-field-in-bufferx_reg-struct.patch - patches.kernel.org/5.16.15-046-net-mlx5-Fix-a-race-on-command-flush-flow.patch - patches.kernel.org/5.16.15-047-net-mlx5e-Lag-Only-handle-events-from-highest.patch - patches.kernel.org/5.16.15-048-net-mlx5e-SHAMPO-reduce-TIR-indication.patch - patches.kernel.org/5.16.15-049-NFC-port100-fix-use-after-free-in-port100_sen.patch - patches.kernel.org/5.16.15-050-selftests-pmtu.sh-Kill-tcpdump-processes-laun.patch - patches.kernel.org/5.16.15-051-selftests-pmtu.sh-Kill-nettest-processes-laun.patch - patches.kernel.org/5.16.15-052-gpio-ts4900-Do-not-set-DAT-and-OE-together.patch - patches.kernel.org/5.16.15-053-mm-gup-make-fault_in_safe_writeable-use-fixup.patch - patches.kernel.org/5.16.15-054-gianfar-ethtool-Fix-refcount-leak-in-gfar_get.patch - patches.kernel.org/5.16.15-055-net-phy-DP83822-clear-MISR2-register-to-disab.patch - patches.kernel.org/5.16.15-056-sctp-fix-kernel-infoleak-for-SCTP-sockets.patch - patches.kernel.org/5.16.15-057-net-arc_emac-Fix-use-after-free-in-arc_mdio_p.patch - patches.kernel.org/5.16.15-058-net-bcmgenet-Don-t-claim-WOL-when-its-not-ava.patch - patches.kernel.org/5.16.15-059-net-phy-meson-gxl-improve-link-up-behavior.patch - patches.kernel.org/5.16.15-060-selftests-bpf-Add-test-for-bpf_timer-overwrit.patch - patches.kernel.org/5.16.15-061-swiotlb-fix-info-leak-with-DMA_FROM_DEVICE.patch - patches.kernel.org/5.16.15-062-usb-dwc3-pci-add-support-for-the-Intel-Raptor.patch - patches.kernel.org/5.16.15-063-pinctrl-tigerlake-Revert-Add-Alder-Lake-M-ACP.patch - patches.kernel.org/5.16.15-064-KVM-Fix-lockdep-false-negative-during-host-re.patch - patches.kernel.org/5.16.15-065-kvm-x86-Disable-KVM_HC_CLOCK_PAIRING-if-tsc-i.patch - patches.kernel.org/5.16.15-066-spi-rockchip-Fix-error-in-getting-num-cs-prop.patch - patches.kernel.org/5.16.15-067-spi-rockchip-terminate-dma-transmission-when-.patch - patches.kernel.org/5.16.15-068-drm-vc4-hdmi-Unregister-codec-device-on-unbin.patch - patches.kernel.org/5.16.15-069-of-fdt-move-elfcorehdr-reservation-early-for-.patch - patches.kernel.org/5.16.15-070-x86-kvm-Don-t-use-pv-tlb-ipi-sched_yield-if-o.patch - patches.kernel.org/5.16.15-071-drivers-hamradio-6pack-fix-UAF-bug-caused-by-.patch - patches.kernel.org/5.16.15-072-net-sysfs-add-check-for-netdevice-being-prese.patch - patches.kernel.org/5.16.15-073-hwmon-pmbus-Clear-pmbus-fault-warning-bits-af.patch - patches.kernel.org/5.16.15-074-nvme-tcp-send-H2CData-PDUs-based-on-MAXH2CDAT.patch - patches.kernel.org/5.16.15-075-PCI-Mark-all-AMD-Navi10-and-Navi14-GPU-ATS-as.patch - patches.kernel.org/5.16.15-076-gpio-Return-EPROBE_DEFER-if-gc-to_irq-is-NULL.patch - patches.kernel.org/5.16.15-077-drm-amdgpu-bypass-tiling-flag-check-in-virtua.patch - patches.kernel.org/5.16.15-078-Revert-xen-netback-remove-hotplug-status-once.patch - patches.kernel.org/5.16.15-079-Revert-xen-netback-Check-for-hotplug-status-e.patch - patches.kernel.org/5.16.15-080-ipv6-prevent-a-possible-race-condition-with-l.patch - patches.kernel.org/5.16.15-081-tracing-Ensure-trace-buffer-is-at-least-4096-.patch - patches.kernel.org/5.16.15-082-tracing-osnoise-Make-osnoise_main-to-sleep-fo.patch - patches.kernel.org/5.16.15-083-tracing-Fix-selftest-config-check-for-functio.patch - patches.kernel.org/5.16.15-084-selftest-vm-fix-map_fixed_noreplace-test-fail.patch - patches.kernel.org/5.16.15-085-selftests-memfd-clean-up-mapping-in-mfd_fail_.patch - patches.kernel.org/5.16.15-086-ARM-Spectre-BHB-provide-empty-stub-for-non-co.patch - patches.kernel.org/5.16.15-087-fuse-fix-fileattr-op-failure.patch - patches.kernel.org/5.16.15-088-fuse-fix-pipe-buffer-lifetime-for-direct_io.patch - patches.kernel.org/5.16.15-089-staging-rtl8723bs-Fix-access-point-mode-deadl.patch - patches.kernel.org/5.16.15-090-staging-gdm724x-fix-use-after-free-in-gdm_lte.patch - patches.kernel.org/5.16.15-091-net-macb-Fix-lost-RX-packet-wakeup-race-in-NA.patch - patches.kernel.org/5.16.15-092-riscv-alternative-only-works-on-XIP_KERNEL.patch - patches.kernel.org/5.16.15-093-mmc-meson-Fix-usage-of-meson_mmc_post_req.patch - patches.kernel.org/5.16.15-094-riscv-Fix-auipc-jalr-relocation-range-checks.patch - patches.kernel.org/5.16.15-095-tracing-osnoise-Force-quiescent-states-while-.patch - patches.kernel.org/5.16.15-096-tracing-osnoise-Do-not-unregister-events-twic.patch - patches.kernel.org/5.16.15-097-arm64-dts-marvell-armada-37xx-Remap-IO-space-.patch - patches.kernel.org/5.16.15-098-arm64-Ensure-execute-only-permissions-are-not.patch - patches.kernel.org/5.16.15-099-arm64-kasan-fix-include-error-in-MTE-function.patch - patches.kernel.org/5.16.15-100-swiotlb-rework-fix-info-leak-with-DMA_FROM_DE.patch - patches.kernel.org/5.16.15-101-virtio-unexport-virtio_finalize_features.patch - patches.kernel.org/5.16.15-102-virtio-acknowledge-all-features-before-access.patch - patches.kernel.org/5.16.15-103-net-mlx5-Fix-offloading-with-ESWITCH_IPV4_TTL.patch - patches.kernel.org/5.16.15-104-ARM-fix-Thumb2-regression-with-Spectre-BHB.patch - patches.kernel.org/5.16.15-105-watch_queue-Fix-filter-limit-check.patch - patches.kernel.org/5.16.15-106-watch_queue-pipe-Free-watchqueue-state-after-.patch - patches.kernel.org/5.16.15-107-watch_queue-Fix-to-release-page-in-release.patch - patches.kernel.org/5.16.15-108-watch_queue-Fix-to-always-request-a-pow-of-2-.patch - patches.kernel.org/5.16.15-109-watch_queue-Fix-the-alloc-bitmap-size-to-refl.patch - patches.kernel.org/5.16.15-110-watch_queue-Free-the-alloc-bitmap-when-the-wa.patch - patches.kernel.org/5.16.15-111-watch_queue-Fix-lack-of-barrier-sync-lock-bet.patch - patches.kernel.org/5.16.15-112-watch_queue-Make-comment-about-setting-defunc.patch - patches.kernel.org/5.16.15-113-x86-boot-Fix-memremap-of-setup_indirect-struc.patch - patches.kernel.org/5.16.15-114-x86-boot-Add-setup_indirect-support-in-early_.patch - patches.kernel.org/5.16.15-115-x86-module-Fix-the-paravirt-vs-alternative-or.patch - patches.kernel.org/5.16.15-116-x86-sgx-Free-backing-memory-after-faulting-th.patch - patches.kernel.org/5.16.15-117-x86-traps-Mark-do_int3-NOKPROBE_SYMBOL.patch - patches.kernel.org/5.16.15-118-drm-panel-Select-DRM_DP_HELPER-for-DRM_PANEL_.patch - patches.kernel.org/5.16.15-119-perf-parse-Fix-event-parser-error-for-hybrid-.patch - patches.kernel.org/5.16.15-120-btrfs-make-send-work-with-concurrent-block-gr.patch - patches.kernel.org/5.16.15-121-riscv-dts-k210-fix-broken-IRQs-on-hart1.patch - patches.kernel.org/5.16.15-122-vhost-allow-batching-hint-without-size.patch - patches.kernel.org/5.16.15-123-Linux-5.16.15.patch + patches.kernel.org/5.17.1-001-tpm-Fix-error-handling-in-async-work.patch + patches.kernel.org/5.17.1-002-Bluetooth-btusb-Add-another-Realtek-8761BU.patch + patches.kernel.org/5.17.1-003-llc-fix-netdevice-reference-leaks-in-llc_ui_bi.patch + patches.kernel.org/5.17.1-004-ASoC-sti-Fix-deadlock-via-snd_pcm_stop_xrun-ca.patch + patches.kernel.org/5.17.1-005-ALSA-oss-Fix-PCM-OSS-buffer-allocation-overflo.patch + patches.kernel.org/5.17.1-006-ALSA-usb-audio-add-mapping-for-new-Corsair-Vir.patch + patches.kernel.org/5.17.1-007-ALSA-hda-realtek-Add-quirk-for-Clevo-NP70PNJ.patch + patches.kernel.org/5.17.1-008-ALSA-hda-realtek-Add-quirk-for-Clevo-NP50PNJ.patch + patches.kernel.org/5.17.1-009-ALSA-hda-realtek-Fix-headset-mic-problem-for-a.patch + patches.kernel.org/5.17.1-010-ALSA-hda-realtek-Add-quirk-for-ASUS-GA402.patch + patches.kernel.org/5.17.1-011-ALSA-pcm-Fix-races-among-concurrent-hw_params-.patch + patches.kernel.org/5.17.1-012-ALSA-pcm-Fix-races-among-concurrent-read-write.patch + patches.kernel.org/5.17.1-013-ALSA-pcm-Fix-races-among-concurrent-prepare-an.patch + patches.kernel.org/5.17.1-014-ALSA-pcm-Fix-races-among-concurrent-prealloc-p.patch + patches.kernel.org/5.17.1-015-ALSA-pcm-Add-stream-lock-during-PCM-reset-ioct.patch + patches.kernel.org/5.17.1-016-ALSA-usb-audio-Add-mute-TLV-for-playback-volum.patch + patches.kernel.org/5.17.1-017-ALSA-cmipci-Restore-aux-vol-on-suspend-resume.patch + patches.kernel.org/5.17.1-018-ALSA-pci-fix-reading-of-swapped-values-from-pc.patch + patches.kernel.org/5.17.1-019-drivers-net-xgene-Fix-regression-in-CRC-stripp.patch + patches.kernel.org/5.17.1-020-netfilter-nf_tables-initialize-registers-in-nf.patch + patches.kernel.org/5.17.1-021-netfilter-nf_tables-validate-registers-coming-.patch + patches.kernel.org/5.17.1-022-ACPI-x86-Work-around-broken-XSDT-on-Advantech-.patch + patches.kernel.org/5.17.1-023-ACPI-battery-Add-device-HID-and-quirk-for-Micr.patch + patches.kernel.org/5.17.1-024-ACPI-video-Force-backlight-native-for-Clevo-NL.patch + patches.kernel.org/5.17.1-025-crypto-qat-disable-registration-of-algorithms.patch + patches.kernel.org/5.17.1-026-Bluetooth-btusb-Add-one-more-Bluetooth-part-fo.patch + patches.kernel.org/5.17.1-027-Bluetooth-hci_sync-Add-a-new-quirk-to-skip-HCI.patch + patches.kernel.org/5.17.1-028-Bluetooth-btusb-Use-quirk-to-skip-HCI_FLT_CLEA.patch + patches.kernel.org/5.17.1-029-Revert-ath-add-support-for-special-0x0-regulat.patch + patches.kernel.org/5.17.1-030-drm-virtio-Ensure-that-objs-is-not-NULL-in-vir.patch + patches.kernel.org/5.17.1-031-jbd2-fix-use-after-free-of-transaction_t-race.patch + patches.kernel.org/5.17.1-032-rcu-Don-t-deboost-before-reporting-expedited-q.patch + patches.kernel.org/5.17.1-033-uaccess-fix-integer-overflow-on-access_ok.patch + patches.kernel.org/5.17.1-034-mac80211-fix-potential-double-free-on-mesh-joi.patch + patches.kernel.org/5.17.1-035-tpm-fix-reference-counting-for-struct-tpm_chip.patch + patches.kernel.org/5.17.1-036-tpm-use-try_get_ops-in-tpm-space.c.patch + patches.kernel.org/5.17.1-037-wcn36xx-Differentiate-wcn3660-from-wcn3620.patch + patches.kernel.org/5.17.1-038-m68k-fix-access_ok-for-coldfire.patch + patches.kernel.org/5.17.1-039-nds32-fix-access_ok-checks-in-get-put_user.patch + patches.kernel.org/5.17.1-040-drm-msm-gpu-Fix-crash-on-devices-without-devfr.patch + patches.kernel.org/5.17.1-041-llc-only-change-llc-dev-when-bind-succeeds.patch + patches.kernel.org/5.17.1-042-Linux-5.17.1.patch ######################################################## # Build fixes that apply to the vanilla kernel too. @@ -2483,6 +78,7 @@ patches.rpmify/Add-ksym-provides-tool.patch patches.rpmify/Revert-kconfig-only-write-CONFIG_FOO-is-not-set-for-.patch patches.rpmify/powerpc-64-BE-option-to-use-ELFv2-ABI-for-big-endian.patch + patches.rpmify/BTF-Don-t-break-ABI-when-debuginfo-is-disabled.patch ######################################################## # The sorted section should contain all patches that are @@ -2500,14 +96,10 @@ ######################################################## # sorted patches ######################################################## - patches.suse/0001-lib-raid6-skip-benchmark-of-non-chosen-xor_syndrome-.patch - patches.suse/0001-lib-raid6-Use-strict-priority-ranking-for-pq-gen-ben.patch - patches.suse/0001-usb-Add-Xen-pvUSB-protocol-description.patch - patches.suse/0002-usb-Introduce-Xen-pvUSB-frontend-xen-hcd.patch - patches.suse/ALSA-usb-audio-Use-int-for-dB-map-values.patch - patches.suse/ALSA-usb-audio-Add-minimal-mute-notion-in-dB-mapping.patch - patches.suse/ALSA-usb-audio-Fix-dB-level-of-Bose-Revolve-SoundLin.patch - patches.suse/nfc-st21nfca-Fix-potential-buffer-overflows-in-EVT_T.patch + + patches.suse/bpf-add-config-to-allow-loading-modules-with-BTF-mis.patch + patches.suse/Bluetooth-btusb-Add-missing-Chicony-device-for-Realt.patch + patches.suse/Revert-swiotlb-rework-fix-info-leak-with-DMA_FROM_DE.patch ######################################################## # end of sorted patches ######################################################## @@ -2525,7 +117,7 @@ # to area specific sections below. ######################################################## patches.suse/simplefb-Enable-boot-time-VESA-graphic-mode-selectio.patch - patches.suse/bpf-add-config-to-allow-loading-modules-with-BTF-mis.patch + patches.suse/block-restore-the-old-set_task_ioprio-behaviour-wrt-.patch ######################################################## # kbuild/module infrastructure fixes @@ -2633,7 +225,6 @@ ######################################################## patches.suse/b43-missing-firmware-info.patch patches.suse/iwlwifi-module-firmware-ucode-fix.patch - patches.suse/Bluetooth-btusb-Add-missing-Chicony-device-for-Realt.patch ######################################################## # USB @@ -2645,6 +236,7 @@ patches.suse/kbd-ignore-gfx.patch patches.suse/Input-synaptics-retry-query-upon-error.patch patches.suse/Input-elan_i2c-Add-deny-list-for-Lenovo-Yoga-Slim-7.patch + patches.suse/Revert-Input-clear-BTN_RIGHT-MIDDLE-on-buttonpads.patch ######################################################## # Other drivers diff --git a/source-timestamp b/source-timestamp index f164128..04ed19c 100644 --- a/source-timestamp +++ b/source-timestamp @@ -1,3 +1,3 @@ -2022-03-16 23:33:05 +0000 -GIT Revision: d8f0e4059e0e053d843c5cb54700bdc033e4c284 +2022-03-31 05:28:33 +0000 +GIT Revision: 58205bc0990184a0cddf884ee828b9f8bc9290bb GIT Branch: stable diff --git a/try-disable-staging-driver b/try-disable-staging-driver index 5996ca9..11c6ea4 100644 --- a/try-disable-staging-driver +++ b/try-disable-staging-driver @@ -2,7 +2,7 @@ ############################################################################# # Copyright (c) 2011 Novell, Inc. -# All Rights Reserved. +# Copyright (c) 2012-2022 SUSE LLC # # This program is free software; you can redistribute it and/or # modify it under the terms of version 2 of the GNU General Public License as @@ -14,10 +14,8 @@ # GNU General Public License for more details. # # You should have received a copy of the GNU General Public License -# along with this program; if not, contact Novell, Inc. +# along with this program; if not, contact https://www.suse.com/source-code/ # -# To contact Novell about this file by physical or electronic mail, -# you may find current contact information at www.novell.com #############################################################################