diff --git a/.files b/.files index ce5c481..889bc4d 100644 Binary files a/.files and b/.files differ diff --git a/.rev b/.rev index b7dcf23..8437857 100644 --- a/.rev +++ b/.rev @@ -6378,4 +6378,12 @@ As this is a serious local privilege escalation, I would like to see a timely in 6.4.12 and other fixes (temporarily lower jobs constraints) 1106120 + + 7194e778b55510f02e63aa12d23553c5 + 6.5.2 + + anag+factory + 6.5.2 + 1110222 + diff --git a/_constraints b/_constraints index 3064a73..6193dd2 100644 --- a/_constraints +++ b/_constraints @@ -120,7 +120,7 @@ kernel-zfcpdump - 4 + 8 diff --git a/config.sh b/config.sh index 6451966..23a62a9 100644 --- a/config.sh +++ b/config.sh @@ -1,5 +1,5 @@ # The version of the main tarball to use -SRCVERSION=6.4 +SRCVERSION=6.5 # variant of the kernel-source package, either empty or "-rt" VARIANT= # enable kernel module compression diff --git a/config.tar.bz2 b/config.tar.bz2 index 19cab13..055bf26 120000 --- a/config.tar.bz2 +++ b/config.tar.bz2 @@ -1 +1 @@ -/ipfs/bafybeiazjnaig6gazf5nrt4qphhhjqrd5nxuikyan7bsztdqny5swchmke \ No newline at end of file +/ipfs/bafybeigfrf363o23ncuohqiolz7l4nk6i2dnlkosin4yy5feguwfyfhpym \ No newline at end of file diff --git a/constraints.in b/constraints.in index 303c720..47f3364 100644 --- a/constraints.in +++ b/constraints.in @@ -92,7 +92,7 @@ @BINARY_PACKAGES_XML@ - 4 + 8 diff --git a/dtb-aarch64.changes b/dtb-aarch64.changes index edcf8ce..53e9dcd 100644 --- a/dtb-aarch64.changes +++ b/dtb-aarch64.changes @@ -1,9 +1,199 @@ ------------------------------------------------------------------- +Fri Sep 8 09:31:48 CEST 2023 - jslaby@suse.cz + +- Linux 6.5.2 (bsc#1012628). +- drm/amdgpu: correct vmhub index in GMC v10/11 (bsc#1012628). +- erofs: ensure that the post-EOF tails are all zeroed + (bsc#1012628). +- ksmbd: fix wrong DataOffset validation of create context + (bsc#1012628). +- ksmbd: fix slub overflow in ksmbd_decode_ntlmssp_auth_blob() + (bsc#1012628). +- ksmbd: replace one-element array with flex-array member in + struct smb2_ea_info (bsc#1012628). +- ksmbd: reduce descriptor size if remaining bytes is less than + request size (bsc#1012628). +- ARM: pxa: remove use of symbol_get() (bsc#1012628). +- mmc: au1xmmc: force non-modular build and remove symbol_get + usage (bsc#1012628). +- net: enetc: use EXPORT_SYMBOL_GPL for enetc_phc_index + (bsc#1012628). +- rtc: ds1685: use EXPORT_SYMBOL_GPL for ds1685_rtc_poweroff + (bsc#1012628). +- modules: only allow symbol_get of EXPORT_SYMBOL_GPL modules + (bsc#1012628). +- USB: serial: option: add Quectel EM05G variant (0x030e) + (bsc#1012628). +- USB: serial: option: add FOXCONN T99W368/T99W373 product + (bsc#1012628). +- ALSA: usb-audio: Fix init call orders for UAC1 (bsc#1012628). +- usb: dwc3: meson-g12a: do post init to fix broken usb after + resumption (bsc#1012628). +- usb: chipidea: imx: improve logic if samsung,picophy-* parameter + is 0 (bsc#1012628). +- HID: wacom: remove the battery when the EKR is off + (bsc#1012628). +- staging: rtl8712: fix race condition (bsc#1012628). +- wifi: mt76: mt7921: do not support one stream on secondary + antenna only (bsc#1012628). +- wifi: mt76: mt7921: fix skb leak by txs missing in AMSDU + (bsc#1012628). +- wifi: ath11k: Don't drop tx_status when peer cannot be found + (bsc#1012628). +- wifi: ath11k: Cleanup mac80211 references on failure during + tx_complete (bsc#1012628). +- serial: qcom-geni: fix opp vote on shutdown (bsc#1012628). +- serial: sc16is7xx: fix broken port 0 uart init (bsc#1012628). +- serial: sc16is7xx: fix bug when first setting GPIO direction + (bsc#1012628). +- firmware: stratix10-svc: Fix an NULL vs IS_ERR() bug in probe + (bsc#1012628). +- fsi: master-ast-cf: Add MODULE_FIRMWARE macro (bsc#1012628). +- tcpm: Avoid soft reset when partner does not support get_status + (bsc#1012628). +- dt-bindings: sc16is7xx: Add property to change GPIO function + (bsc#1012628). +- tracing: Zero the pipe cpumask on alloc to avoid spurious -EBUSY + (bsc#1012628). +- nilfs2: fix WARNING in mark_buffer_dirty due to discarded + buffer reuse (bsc#1012628). +- usb: typec: tcpci: clear the fault status bit (bsc#1012628). +- Rename to + patches.kernel.org/6.5.2-021-wifi-rtw88-usb-kill-and-free-rx-urbs-on-probe-f.patch. +- Rename to + patches.kernel.org/6.5.2-034-pinctrl-amd-Don-t-show-Invalid-config-param-err.patch. +- commit e785fd6 + +------------------------------------------------------------------- +Wed Sep 6 11:38:33 CEST 2023 - tiwai@suse.de + +- Bluetooth: HCI: Introduce HCI_QUIRK_BROKEN_LE_CODED + (bsc#1213972). +- commit 74930eb + +------------------------------------------------------------------- +Wed Sep 6 07:52:58 CEST 2023 - mkubecek@suse.cz + +- update patch metadata +- update upstream references + - patches.rpmify/Revert-kbuild-Hack-for-depmod-not-handling-X.Y-versi.patch + - patches.rpmify/kbuild-dummy-tools-support-make-MPROFILE_KERNEL-chec.patch +- commit aaab89b + +------------------------------------------------------------------- +Wed Sep 6 07:45:10 CEST 2023 - mkubecek@suse.cz + +- config: refresh +- commit bd40664 + +------------------------------------------------------------------- +Tue Sep 5 14:47:55 CEST 2023 - msuchanek@suse.de + +- Update config files. + IPR is powerpc-only driver, disable on other architectures. +- commit 62fd4da + +------------------------------------------------------------------- +Mon Sep 4 08:36:45 CEST 2023 - jslaby@suse.cz + +- Linux 6.5.1 (bsc#1012628). +- ACPI: thermal: Drop nocrt parameter (bsc#1012628). +- module: Expose module_init_layout_section() (bsc#1012628). +- arm64: module: Use module_init_layout_section() to spot init + sections (bsc#1012628). +- ARM: module: Use module_init_layout_section() to spot init + sections (bsc#1012628). +- module/decompress: use vmalloc() for zstd decompression + workspace (bsc#1012628). +- lockdep: fix static memory detection even more (bsc#1012628). +- kallsyms: Fix kallsyms_selftest failure (bsc#1012628). +- commit d232ff6 + +------------------------------------------------------------------- +Thu Aug 31 11:34:10 CEST 2023 - tiwai@suse.de + +- firmware: qemu_fw_cfg: Do not hard depend on + CONFIG_HAS_IOPORT_MAP (bsc#1214773). +- Update config files: enable CONFIG_FW_CFG_SYSFS for armv7hl +- commit b5edcad + +------------------------------------------------------------------- +Thu Aug 31 09:30:04 CEST 2023 - mkubecek@suse.cz + +- series.conf: cleanup +- update upstream reference and move into sorted section + - patches.suse/pinctrl-amd-Don-t-show-Invalid-config-param-errors.patch +- update upstream references and resort + - patches.suse/wifi-rtw89-Fix-loading-of-compressed-firmware.patch + - patches.suse/wifi-rtw88-usb-kill-and-free-rx-urbs-on-probe-failure.patch +- commit de97d09 + +------------------------------------------------------------------- +Wed Aug 30 10:43:48 CEST 2023 - jslaby@suse.cz + +- rpm/mkspec-dtb: dtbs have moved to vendor sub-directories in 6.5 + By commit 724ba6751532 ("ARM: dts: Move .dts files to vendor + sub-directories"). + So switch to them. +- rpm/mkspec-dtb: support for nested subdirs + Commit 724ba6751532 ("ARM: dts: Move .dts files to vendor + sub-directories") moved the dts to nested subdirs, add a support for + that. That is, generate a %dir entry in %files for them. +- commit 06c1acc + +------------------------------------------------------------------- +Wed Aug 30 08:22:54 CEST 2023 - jslaby@suse.cz + +- ipv6: remove hard coded limitation on ipv6_pinfo (ipv6-breakage + 20230829174957.0ae84f41@kernel.org). +- commit 7f2ff2a + +------------------------------------------------------------------- +Tue Aug 29 12:51:46 CEST 2023 - jslaby@suse.cz + +- kbuild: dummy-tools: support make MPROFILE_KERNEL checks work + on BE (ppc64-build-fix). +- Update config files. + Fix ppc64 build and update configs accordingly (values taken from + ppc64le). +- commit 6df272d + +------------------------------------------------------------------- +Tue Aug 29 09:51:00 CEST 2023 - mkubecek@suse.cz + +- series.conf: cleanup +- move an unsortable patch out of sorted section + - patches.suse/Revert-101bd907b424-misc-rtsx-judge-ASPM-Mode-to-set.patch +- update upstream references and move into sorted section + - patches.suse/wifi-rtw89-Fix-loading-of-compressed-firmware.patch + - patches.suse/wifi-rtw88-usb-kill-and-free-rx-urbs-on-probe-failure.patch +- commit 940b0a2 + +------------------------------------------------------------------- +Tue Aug 29 01:07:26 CEST 2023 - mkubecek@suse.cz + +- config: refresh +- commit 1042651 + +------------------------------------------------------------------- +Mon Aug 28 18:18:25 CEST 2023 - jack@suse.cz + +- patches.suse/add-suse-supported-flag.patch: Add CONFIG_MODULES dependency +- commit d5be025 + +------------------------------------------------------------------- +Mon Aug 28 00:17:54 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5 final +- refresh configs (headers only) +- commit 2844291 + +------------------------------------------------------------------- Fri Aug 25 08:12:37 CEST 2023 - msuchanek@suse.de - Revert 101bd907b424 ("misc: rtsx: judge ASPM Mode to set PETXCFG Reg") (boo#1214428 boo#1214397). -- commit 91a1158 +- commit 1b02b15 ------------------------------------------------------------------- Fri Aug 25 07:39:36 CEST 2023 - jslaby@suse.cz @@ -406,14 +596,14 @@ Thu Aug 24 21:35:35 CEST 2023 - msuchanek@suse.de - CONFIG_LOAD_PPC_KEYS=y - CONFIG_PPC_SECURE_BOOT=y - CONFIG_PPC_SECVAR_SYSFS=y -- commit 9941405 +- commit 2b1052f ------------------------------------------------------------------- Thu Aug 24 10:53:22 CEST 2023 - tiwai@suse.de - wifi: rtw88: usb: kill and free rx urbs on probe failure (bsc#1214385). -- commit c7216eb +- commit 5c3979f ------------------------------------------------------------------- Wed Aug 23 16:54:54 CEST 2023 - vkarasulli@suse.de @@ -455,6 +645,12 @@ Tue Aug 22 10:04:32 CEST 2023 - jslaby@suse.cz - commit dcc3072 ------------------------------------------------------------------- +Sun Aug 20 21:29:33 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5-rc7 +- commit 869afb7 + +------------------------------------------------------------------- Fri Aug 18 14:37:26 CEST 2023 - msuchanek@suse.de - mkspec: Allow unsupported KMPs (bsc#1214386) @@ -1170,6 +1366,17 @@ Mon Aug 14 07:08:29 CEST 2023 - jslaby@suse.cz - commit eb77301 ------------------------------------------------------------------- +Sun Aug 13 23:08:39 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5-rc6 +- update configs + - x86 + - GDS_FORCE_MITIGATION=n + - x86_64 + - CPU_SRSO=y +- commit c65258c + +------------------------------------------------------------------- Sat Aug 12 09:53:57 CEST 2023 - tiwai@suse.de - drm/amd: Disable S/G for APUs when 64GB or more host memory @@ -1181,7 +1388,7 @@ Sat Aug 12 09:51:47 CEST 2023 - tiwai@suse.de - pinctrl: amd: Don't show `Invalid config param` errors (bsc#1214212). -- commit bc782ff +- commit e95f7e7 ------------------------------------------------------------------- Fri Aug 11 16:05:44 CEST 2023 - vkarasulli@suse.de @@ -1329,6 +1536,20 @@ Mon Aug 7 12:14:04 CEST 2023 - tiwai@suse.de - commit 9764e05 ------------------------------------------------------------------- +Mon Aug 7 11:51:29 CEST 2023 - mkubecek@suse.cz + +- rpm/config.sh: switch to openSUSE.org repos for IBS + Mirrored openSUSE repositories are long term more reliable than + SUSE:Factory:HEAD we use now for IBS builds. Dropping the IBS_PROJECT* + variables is the simplest way to switch to them as MyBS.pm prepends + "openSUSE.org:" to the corresponding OBS_PROJECT* variable in their + absence. + This is a combination of kernel-source commits 21cafd1fd12a + ("rpm/config.sh: switch to openSUSE.org repos for IBS") and 294d54140dd0 + ("rpm/config.sh: remove IBS repos completely") from stable branch. +- commit 997a7e4 + +------------------------------------------------------------------- Mon Aug 7 11:33:27 CEST 2023 - jslaby@suse.cz - rpm/config.sh: remove IBS repos completely @@ -1338,6 +1559,12 @@ Mon Aug 7 11:33:27 CEST 2023 - jslaby@suse.cz - commit 294d541 ------------------------------------------------------------------- +Mon Aug 7 00:32:26 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5-rc5 +- commit b685771 + +------------------------------------------------------------------- Fri Aug 4 08:10:07 CEST 2023 - jslaby@suse.cz - rpm/config.sh: switch to openSUSE.org repos for IBS @@ -1751,6 +1978,13 @@ Tue Aug 1 12:08:18 CEST 2023 - jslaby@suse.cz - commit cba3fa8 ------------------------------------------------------------------- +Sun Jul 30 22:55:01 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5-rc4 +- refresh configs +- commit 2390421 + +------------------------------------------------------------------- Sun Jul 30 10:03:34 CEST 2023 - tiwai@suse.de - Revert "drm/edid: Fix csync detailed mode parsing" @@ -1775,7 +2009,7 @@ Fri Jul 28 10:01:26 CEST 2023 - msuchanek@suse.de Thu Jul 27 12:09:59 CEST 2023 - tiwai@suse.de - wifi: rtw89: Fix loading of compressed firmware (bsc#1212808). -- commit 79df9c7 +- commit 6cc40be ------------------------------------------------------------------- Thu Jul 27 10:51:09 CEST 2023 - tiwai@suse.de @@ -2188,7 +2422,7 @@ Wed Jul 26 15:17:03 CEST 2023 - tiwai@suse.de - bus: mhi: host: add destroy_device argument to mhi_power_down() (bsc#1207948). -- commit 0731cb1 +- commit fad4ac5 ------------------------------------------------------------------- Wed Jul 26 13:44:51 CEST 2023 - tiwai@suse.de @@ -2202,7 +2436,16 @@ Wed Jul 26 13:44:51 CEST 2023 - tiwai@suse.de (bsc#1207948). - bus: mhi: add new interfaces to handle MHI channels directly (bsc#1207948). -- commit 02597d2 +- wifi: ath11k: remove MHI LOOPBACK channels (bsc#1207948). +- wifi: ath11k: handle thermal device registeration together + with MAC (bsc#1207948). +- wifi: ath11k: handle irq enable/disable in several code path + (bsc#1207948). +- wifi: ath11k: add support for suspend in power down state + (bsc#1207948). +- bus: mhi: add new interfaces to handle MHI channels directly + (bsc#1207948). +- commit 5408d73 ------------------------------------------------------------------- Tue Jul 25 14:55:58 CEST 2023 - tiwai@suse.de @@ -2230,11 +2473,21 @@ Tue Jul 25 06:36:35 CEST 2023 - jslaby@suse.cz - commit cd14b53 ------------------------------------------------------------------- +Mon Jul 24 23:26:15 CEST 2023 - mkubecek@suse.cz + +- Delete patches.suse/Revert-io_uring-Adjust-mapping-wrt-architecture-alia.patch. + As confirmed by Jiří Slabý, the issue should be fixed by mainline commit + 32832a407a71 ("io_uring: Fix io_uring mmap() by using architecture-provided + get_unmapped_area()") present in 6.5-rc3 so that the revert is no longer + needed. +- commit c2a47b2 + +------------------------------------------------------------------- Mon Jul 24 13:03:17 CEST 2023 - jslaby@suse.cz - Update config files. (bsc#1213592) Disable old unmaintained serial drivers -- commit ac1bf5a +- commit 6254189 ------------------------------------------------------------------- Mon Jul 24 08:30:36 CEST 2023 - jslaby@suse.cz @@ -2734,6 +2987,26 @@ Mon Jul 24 06:52:39 CEST 2023 - jslaby@suse.cz - commit 6282d80 ------------------------------------------------------------------- +Mon Jul 24 06:42:23 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5-rc2 +- disable + patches.suse/Revert-io_uring-Adjust-mapping-wrt-architecture-alia.patch +- commit de7235b + +------------------------------------------------------------------- +Sun Jul 23 19:41:07 CEST 2023 - schwab@suse.de + +- rpm/mkspec-dtb: add riscv64 dtb-thead subpackage +- commit 5f4d0a7 + +------------------------------------------------------------------- +Sun Jul 23 19:39:03 CEST 2023 - schwab@suse.de + +- rpm/mkspec-dtb: add riscv64 dtb-allwinner subpackage +- commit 1d17ac5 + +------------------------------------------------------------------- Sun Jul 23 12:14:22 CEST 2023 - tiwai@suse.de - Revert "r8169: disable ASPM during NAPI poll" (bsc#1213491). @@ -4144,14 +4417,14 @@ Tue Jul 18 18:13:06 CEST 2023 - msuchanek@suse.de - Revert "kbuild: Hack for depmod not handling X.Y versions" (bsc#1212835). - Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch. -- commit a73f479 +- commit 8a9c423 ------------------------------------------------------------------- Tue Jul 18 09:35:28 CEST 2023 - jslaby@suse.cz - ACPI: video: Add backlight=native DMI quirk for Lenovo Ideapad Z470 (bsc#1208724). -- commit c835efa +- commit 54e3bad ------------------------------------------------------------------- Tue Jul 18 09:33:55 CEST 2023 - jslaby@suse.cz @@ -4189,6 +4462,14 @@ Mon Jul 17 13:30:31 CEST 2023 - jslaby@suse.cz - commit 48f7169 ------------------------------------------------------------------- +Mon Jul 17 00:30:33 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5-rc2 +- eliminate 1 patch + - patches.rpmify/objtool-initialize-all-of-struct-elf.patch (9f71fbcde282) +- commit c159bc5 + +------------------------------------------------------------------- Thu Jul 13 19:01:27 CEST 2023 - msuchanek@suse.de - of: Preserve "of-display" device name for compatibility @@ -4199,7 +4480,13 @@ Thu Jul 13 19:01:27 CEST 2023 - msuchanek@suse.de Thu Jul 13 15:22:56 CEST 2023 - msuchanek@suse.de - depmod: Handle installing modules under a prefix (bsc#1212835). -- commit ffe4bcb +- commit b2abe86 + +------------------------------------------------------------------- +Wed Jul 12 17:00:50 CEST 2023 - jgross@suse.com + +- Restore kABI for NVidia vGPU driver (bsc#1210825). +- commit 01c9bbd ------------------------------------------------------------------- Wed Jul 12 16:25:24 CEST 2023 - tiwai@suse.de @@ -4249,6 +4536,12 @@ Mon Jul 10 11:50:41 CEST 2023 - jslaby@suse.cz - commit 5a45f18 ------------------------------------------------------------------- +Mon Jul 10 10:15:47 CEST 2023 - mkubecek@suse.cz + +- refresh vanilla configs +- commit ab4066a + +------------------------------------------------------------------- Mon Jul 10 07:07:20 CEST 2023 - jslaby@suse.cz - Update config files. @@ -4272,6 +4565,288 @@ Mon Jul 10 07:05:48 CEST 2023 - jslaby@suse.cz - commit e2dafc9 ------------------------------------------------------------------- +Mon Jul 10 06:50:11 CEST 2023 - jslaby@suse.cz + +- Delete + patches.suse/Revert-x86-mm-try-VMA-lock-based-page-fault-handling.patch. +- Update config files. + It was fixed in 6.5-rc1 by commits: + fb49c455 fork: lock VMAs of the parent process when forking + 2b4f3b49 fork: lock VMAs of the parent process when forking + 1c7873e3 mm: lock newly mapped VMA with corrected ordering + 33313a74 mm: lock newly mapped VMA which can be modified after it becomes visible + c137381f mm: lock a vma before stack expansion + So drop the downstream revert and reset the configs -- leave STATS off + as per default. +- commit 50f64ca + +------------------------------------------------------------------- +Mon Jul 10 01:05:24 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5-rc1 +- drop 34 patches (33 stable, 1 mainline) + - patches.kernel.org/* + - patches.suse/HID-microsoft-Add-rumble-support-to-latest-xbox-cont.patch +- refresh + - patches.suse/0003-efi-Lock-down-the-kernel-if-booted-in-secure-boot-mode.patch + - patches.suse/0004-efi-Lock-down-the-kernel-at-the-integrity-level-if-b.patch + - patches.suse/HID-microsoft-Add-rumble-support-to-latest-xbox-cont.patch + - patches.suse/add-suse-supported-flag.patch + - patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch + - patches.suse/kernel-add-product-identifying-information-to-kernel-build.patch + - patches.suse/vfs-add-super_operations-get_inode_dev +- add build failure fix + - patches.rpmify/objtool-initialize-all-of-struct-elf.patch +- disable ARM architectures (need config update) +- new config options + - General setup + - CACHESTAT_SYSCALL=y + - Power management and ACPI options + - X86_AMD_PSTATE_DEFAULT_MODE=3 + - Memory Management options + - ZSWAP_EXCLUSIVE_LOADS_DEFAULT_ON=n + - SLAB_DEPRECATED=n + - Cryptographic API + - CRYPTO_JITTERENTROPY_TESTINTERFACE=n + - Kernel hacking + - HARDLOCKUP_DETECTOR_PREFER_BUDDY=n + - WQ_CPU_INTENSIVE_REPORT=n + - FUNCTION_GRAPH_RETVAL=y + - FPROBE_EVENTS=y + - PROBE_EVENTS_BTF_ARGS=y + - PCI support + - PCI_EPF_MHI=m + - CXL_PMU=m + - Misc devices + - INTEL_MEI_GSC_PROXY=m + - TPS6594_ESM=m + - TPS6594_PFSM=m + - Network device support + - CAN_F81604=m + - PPPOE_HASH_BITS_1=n + - PPPOE_HASH_BITS_2=n + - PPPOE_HASH_BITS_4=y + - PPPOE_HASH_BITS_8=n + - RTW88_8723DS=m + - RTW89_8851BE=m + - Hardware Monitoring support + - MAX31827=m + - SENSORS_HP_WMI=m + - Multifunction device drivers + - MFD_MAX77541=n + - MFD_TPS6594_I2C=m + - MFD_TPS6594_SPI=m + - Sound card support + - SND_SEQ_UMP=y + - SND_UMP_LEGACY_RAWMIDI=y + - SND_PCMTEST=m + - SND_USB_AUDIO_MIDI_V2=y + - SND_SOC_CHV3_I2S=m + - SND_SOC_CHV3_CODEC=m + - SND_SOC_MAX98388=m + - SND_SOC_RT722_SDCA_SDW=m + - SND_SOC_TAS2781_I2C=n + - SND_SOC_WSA884X=n + - HID bus support + - HID_NVIDIA_SHIELD=m + - NVIDIA_SHIELD_FF=y + - USB support + - USB_CDNS2_UDC=m + - TYPEC_MUX_NB7VPQ904M=m + - LED Support + - LEDS_AW200XX=m + - LEDS_CHT_WCOVE=m + - LEDS_SIEMENS_SIMATIC_IPC_APOLLOLAKE=m + - LEDS_SIEMENS_SIMATIC_IPC_F7188X=m + - X86 Platform Specific Device Drivers + - YOGABOOK=m + - AMD_PMF_DEBUG=n + - Industrial I/O support + - ROHM_BU27008=m + - OPT4001=n + - X9250=m + - MPRLS0025PA=n + - Misc devices + - INTEL_MEI_GSC_PROXY=m + - TPS6594_ESM=m + - TPS6594_PFSM=m + - THERMAL_DEFAULT_GOV_BANG_BANG=n + - REGULATOR_RAA215300=m + - VIDEO_OV01A10=m + - DRM_AMDGPU_WERROR=n + - PDS_VDPA=m + - INTEL_RAPL_TPMI=m + - CXL_PMU=m + - OF dependent (i386, ppc64/ppc64le, riscv64) + - MFD_MAX5970=m + - MFD_RK8XX_I2C=n + - MFD_RK8XX_SPI=n + - REGULATOR_TPS6287X=m + - REGULATOR_TPS6594=m + - DRM_PANEL_SAMSUNG_S6D7AA0=n + - i386 + - SND_SOC_SSM3515=n + - i386/default + - TOUCHSCREEN_MK712=m + - s390x + - RFKILL_GPIO=m + - TI_ST=m + - GP_PCI1XXXX=m + - MDIO_GPIO=m + - ISDN=n + - I2C_CBUS_GPIO=m + - I2C_GPIO=m + - I2C_GPIO_FAULT_INJECTOR=n + - GPIOLIB_FASTPATH_LIMIT=512 + - DEBUG_GPIO=n + - GPIO_SYSFS=y + - GPIO_CDEV_V1=y + - GPIO_DWAPB=n + - GPIO_GENERIC_PLATFORM=m + - GPIO_MB86S7X=n + - GPIO_AMD_FCH=m + - GPIO_FXL6408=m + - GPIO_MAX7300=m + - GPIO_MAX732X=m + - GPIO_PCA953X=m + - GPIO_PCA953X_IRQ=y + - GPIO_PCA9570=m + - GPIO_PCF857X=m + - GPIO_TPIC2810=m + - GPIO_BT8XX=n + - GPIO_PCI_IDIO_16=m + - GPIO_PCIE_IDIO_24=m + - GPIO_RDC321X=n + - GPIO_AGGREGATOR=m + - GPIO_LATCH=m + - GPIO_MOCKUP=m + - GPIO_VIRTIO=m + - GPIO_SIM=m + - SENSORS_LTC2992=n + - SENSORS_SHT15=m + - MEN_A21_WDT=m + - SSB_DRIVER_GPIO=y + - TPS65010=m + - REGULATOR_GPIO=m + - REGULATOR_TPS65132=m + - FB_SSD1307=n + - HD44780=m + - PANEL_CHANGE_MESSAGE=n + - EXTCON_GPIO=m + - EXTCON_MAX3355=m + - EXTCON_PTN5150=m + - EXTCON_USB_GPIO=n + - MUX_GPIO=n + - s390x/zfcpdump + - NVME_TARGET=y + - NVME_TARGET_LOOP=y + - NVME_TARGET_FC=y + - NVME_TARGET_AUTH=n + - NVME_MULTIPATH=y + - NVME_VERBOSE_ERRORS=n + - NVME_AUTH=n + - NVME_TARGET_PASSTHRU=n + - MOST=n + - riscv64 + - LD_DEAD_CODE_DATA_ELIMINATION=n + - ARCH_THEAD=y + - IRQ_STACKS=y + - THREAD_SIZE_ORDER=2 + - SUSPEND=y + - SUSPEND_SKIP_SYNC=n + - PM_AUTOSLEEP=n + - PM_USERSPACE_AUTOSLEEP=n + - PM_WAKELOCKS=n + - PM_TEST_SUSPEND=n + - ACPI=y + - ACPI_DEBUGGER=n + - ACPI_SPCR_TABLE=y + - ACPI_EC_DEBUGFS=m + - ACPI_AC=m + - ACPI_BATTERY=m + - ACPI_BUTTON=m + - ACPI_TINY_POWER_BUTTON=m + - ACPI_TINY_POWER_BUTTON_SIGNAL=38 + - ACPI_VIDEO=m + - ACPI_FAN=m + - ACPI_TAD=m + - ACPI_DOCK=y + - ACPI_IPMI=m + - ACPI_CUSTOM_DSDT_FILE="" + - ACPI_DEBUG=y + - ACPI_PCI_SLOT=y + - ACPI_CONTAINER=y + - ACPI_HED=y + - ACPI_CUSTOM_METHOD=m + - ACPI_NFIT=m + - NFIT_SECURITY_DEBUG=n + - ACPI_CONFIGFS=m + - ACPI_PFRUT=m + - ACPI_FFH=y + - PMIC_OPREGION=y + - BT_HCIUART_RTL=y + - PCIE_EDR=y + - HOTPLUG_PCI_ACPI=y + - HOTPLUG_PCI_ACPI_IBM=m + - CXL_ACPI=m + - FW_CACHE=y + - ISCSI_IBFT=m + - EFI_CUSTOM_SSDT_OVERLAYS=y + - PNP_DEBUG_MESSAGES=n + - ATA_ACPI=y + - SATA_ZPODD=y + - PATA_ACPI=m + - NET_SB1000=n + - FUJITSU_ES=m + - TOUCHSCREEN_CHIPONE_ICN8505=m + - INPUT_SOC_BUTTON_ARRAY=m + - SERIAL_8250_PNP=y + - TCG_INFINEON=m + - ACPI_I2C_OPREGIOSENSORS_ACPI_POWERN=y + - I2C_AMD_MP2=m + - I2C_SCMI=m + - SPI_RZV2M_CSI=m + - PINCTRL_AMD=y + - GPIO_AMDPT=m + - SENSORS_NCT6775=m + - SENSORS_ACPI_POWER=m + - WDAT_WDT=m + - IR_ENE=m + - IR_FINTEK=m + - IR_ITE_CIR=m + - IR_NUVOTON=m + - VIDEO_OV2740=m + - VIDEO_OV9734=m + - DRM_SHMOBILE=n + - SND_HDA_SCODEC_CS35L41_I2C=m + - SND_HDA_SCODEC_CS35L41_SPI=m + - SND_SOC_AMD_CZ_DA7219MX98357_MACH=m + - SND_SOC_AMD_ST_ES8336_MACH=m + - SND_SOC_SOF_ACPI=m + - SND_SOC_STARFIVE=m + - SND_SOC_JH7110_TDM=m + - SND_SOC_SSM3515=n + - I2C_HID_ACPI=m + - USB_CDNS3_PCI_WRAP=m + - USB_CDNS3_STARFIVE=m + - USB_CDNSP_PCI=m + - USB_CDNSP_HOST=y + - UCSI_ACPI=m + - MMC_SDHCI_ACPI=m + - VMGENID=m + - PCC=y + - ACPI_ALS=m + - PWM_MICROCHIP_CORE=m + - INTEL_TH_ACPI=m + - CRYPTO_DEV_JH7110=m + - PER_VMA_LOCK_STATS=y + - HARDLOCKUP_DETECTOR=y + - BOOTPARAM_HARDLOCKUP_PANIC=y + - ACPI_PCC=y + - SENSORS_XGENE=m +- commit fe612b0 + +------------------------------------------------------------------- Sun Jul 9 08:15:18 CEST 2023 - jslaby@suse.cz - Linux 6.4.2 (bsc#1012628). @@ -8805,7 +9380,7 @@ Thu Apr 27 10:12:09 CEST 2023 - mkubecek@suse.cz - update and reenable armv6hl configs New values are copied from arvm7hl. -- commit efbf06e +- commit 161c8ab ------------------------------------------------------------------- Thu Apr 27 10:05:58 CEST 2023 - mkubecek@suse.cz @@ -8813,7 +9388,7 @@ Thu Apr 27 10:05:58 CEST 2023 - mkubecek@suse.cz - update and reenable armv7hl configs Where possible, new values are copied from arm64. The rest is guessed, mostly based on existing values of similar config options. -- commit 6fb5695 +- commit 6bca092 ------------------------------------------------------------------- Thu Apr 27 09:54:37 CEST 2023 - mkubecek@suse.cz @@ -8821,7 +9396,7 @@ Thu Apr 27 09:54:37 CEST 2023 - mkubecek@suse.cz - update and reenable arm64 configs Where possible, new values are copied from x86_64, i386 or riscv64. The rest is guessed, mostly based on existing values of similar config options. -- commit 9d6bb12 +- commit 3f00e19 ------------------------------------------------------------------- Wed Apr 26 11:18:54 CEST 2023 - jslaby@suse.cz diff --git a/dtb-aarch64.spec b/dtb-aarch64.spec index d911c3e..350f20d 100644 --- a/dtb-aarch64.spec +++ b/dtb-aarch64.spec @@ -16,8 +16,8 @@ # -%define srcversion 6.4 -%define patchversion 6.4.12 +%define srcversion 6.5 +%define patchversion 6.5.2 %define variant %{nil} %include %_sourcedir/kernel-spec-macros @@ -25,9 +25,9 @@ %(chmod +x %_sourcedir/{guards,apply-patches,check-for-config-changes,group-source-files.pl,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,log.sh,try-disable-staging-driver,compress-vmlinux.sh,mkspec-dtb,check-module-license,klp-symbols,splitflist,mergedep,moddep,modflist,kernel-subpackage-build}) Name: dtb-aarch64 -Version: 6.4.12 +Version: 6.5.2 %if 0%{?is_kotd} -Release: .gf5aa89b +Release: .gfdde566 %else Release: 0 %endif diff --git a/dtb-armv6l.changes b/dtb-armv6l.changes index edcf8ce..53e9dcd 100644 --- a/dtb-armv6l.changes +++ b/dtb-armv6l.changes @@ -1,9 +1,199 @@ ------------------------------------------------------------------- +Fri Sep 8 09:31:48 CEST 2023 - jslaby@suse.cz + +- Linux 6.5.2 (bsc#1012628). +- drm/amdgpu: correct vmhub index in GMC v10/11 (bsc#1012628). +- erofs: ensure that the post-EOF tails are all zeroed + (bsc#1012628). +- ksmbd: fix wrong DataOffset validation of create context + (bsc#1012628). +- ksmbd: fix slub overflow in ksmbd_decode_ntlmssp_auth_blob() + (bsc#1012628). +- ksmbd: replace one-element array with flex-array member in + struct smb2_ea_info (bsc#1012628). +- ksmbd: reduce descriptor size if remaining bytes is less than + request size (bsc#1012628). +- ARM: pxa: remove use of symbol_get() (bsc#1012628). +- mmc: au1xmmc: force non-modular build and remove symbol_get + usage (bsc#1012628). +- net: enetc: use EXPORT_SYMBOL_GPL for enetc_phc_index + (bsc#1012628). +- rtc: ds1685: use EXPORT_SYMBOL_GPL for ds1685_rtc_poweroff + (bsc#1012628). +- modules: only allow symbol_get of EXPORT_SYMBOL_GPL modules + (bsc#1012628). +- USB: serial: option: add Quectel EM05G variant (0x030e) + (bsc#1012628). +- USB: serial: option: add FOXCONN T99W368/T99W373 product + (bsc#1012628). +- ALSA: usb-audio: Fix init call orders for UAC1 (bsc#1012628). +- usb: dwc3: meson-g12a: do post init to fix broken usb after + resumption (bsc#1012628). +- usb: chipidea: imx: improve logic if samsung,picophy-* parameter + is 0 (bsc#1012628). +- HID: wacom: remove the battery when the EKR is off + (bsc#1012628). +- staging: rtl8712: fix race condition (bsc#1012628). +- wifi: mt76: mt7921: do not support one stream on secondary + antenna only (bsc#1012628). +- wifi: mt76: mt7921: fix skb leak by txs missing in AMSDU + (bsc#1012628). +- wifi: ath11k: Don't drop tx_status when peer cannot be found + (bsc#1012628). +- wifi: ath11k: Cleanup mac80211 references on failure during + tx_complete (bsc#1012628). +- serial: qcom-geni: fix opp vote on shutdown (bsc#1012628). +- serial: sc16is7xx: fix broken port 0 uart init (bsc#1012628). +- serial: sc16is7xx: fix bug when first setting GPIO direction + (bsc#1012628). +- firmware: stratix10-svc: Fix an NULL vs IS_ERR() bug in probe + (bsc#1012628). +- fsi: master-ast-cf: Add MODULE_FIRMWARE macro (bsc#1012628). +- tcpm: Avoid soft reset when partner does not support get_status + (bsc#1012628). +- dt-bindings: sc16is7xx: Add property to change GPIO function + (bsc#1012628). +- tracing: Zero the pipe cpumask on alloc to avoid spurious -EBUSY + (bsc#1012628). +- nilfs2: fix WARNING in mark_buffer_dirty due to discarded + buffer reuse (bsc#1012628). +- usb: typec: tcpci: clear the fault status bit (bsc#1012628). +- Rename to + patches.kernel.org/6.5.2-021-wifi-rtw88-usb-kill-and-free-rx-urbs-on-probe-f.patch. +- Rename to + patches.kernel.org/6.5.2-034-pinctrl-amd-Don-t-show-Invalid-config-param-err.patch. +- commit e785fd6 + +------------------------------------------------------------------- +Wed Sep 6 11:38:33 CEST 2023 - tiwai@suse.de + +- Bluetooth: HCI: Introduce HCI_QUIRK_BROKEN_LE_CODED + (bsc#1213972). +- commit 74930eb + +------------------------------------------------------------------- +Wed Sep 6 07:52:58 CEST 2023 - mkubecek@suse.cz + +- update patch metadata +- update upstream references + - patches.rpmify/Revert-kbuild-Hack-for-depmod-not-handling-X.Y-versi.patch + - patches.rpmify/kbuild-dummy-tools-support-make-MPROFILE_KERNEL-chec.patch +- commit aaab89b + +------------------------------------------------------------------- +Wed Sep 6 07:45:10 CEST 2023 - mkubecek@suse.cz + +- config: refresh +- commit bd40664 + +------------------------------------------------------------------- +Tue Sep 5 14:47:55 CEST 2023 - msuchanek@suse.de + +- Update config files. + IPR is powerpc-only driver, disable on other architectures. +- commit 62fd4da + +------------------------------------------------------------------- +Mon Sep 4 08:36:45 CEST 2023 - jslaby@suse.cz + +- Linux 6.5.1 (bsc#1012628). +- ACPI: thermal: Drop nocrt parameter (bsc#1012628). +- module: Expose module_init_layout_section() (bsc#1012628). +- arm64: module: Use module_init_layout_section() to spot init + sections (bsc#1012628). +- ARM: module: Use module_init_layout_section() to spot init + sections (bsc#1012628). +- module/decompress: use vmalloc() for zstd decompression + workspace (bsc#1012628). +- lockdep: fix static memory detection even more (bsc#1012628). +- kallsyms: Fix kallsyms_selftest failure (bsc#1012628). +- commit d232ff6 + +------------------------------------------------------------------- +Thu Aug 31 11:34:10 CEST 2023 - tiwai@suse.de + +- firmware: qemu_fw_cfg: Do not hard depend on + CONFIG_HAS_IOPORT_MAP (bsc#1214773). +- Update config files: enable CONFIG_FW_CFG_SYSFS for armv7hl +- commit b5edcad + +------------------------------------------------------------------- +Thu Aug 31 09:30:04 CEST 2023 - mkubecek@suse.cz + +- series.conf: cleanup +- update upstream reference and move into sorted section + - patches.suse/pinctrl-amd-Don-t-show-Invalid-config-param-errors.patch +- update upstream references and resort + - patches.suse/wifi-rtw89-Fix-loading-of-compressed-firmware.patch + - patches.suse/wifi-rtw88-usb-kill-and-free-rx-urbs-on-probe-failure.patch +- commit de97d09 + +------------------------------------------------------------------- +Wed Aug 30 10:43:48 CEST 2023 - jslaby@suse.cz + +- rpm/mkspec-dtb: dtbs have moved to vendor sub-directories in 6.5 + By commit 724ba6751532 ("ARM: dts: Move .dts files to vendor + sub-directories"). + So switch to them. +- rpm/mkspec-dtb: support for nested subdirs + Commit 724ba6751532 ("ARM: dts: Move .dts files to vendor + sub-directories") moved the dts to nested subdirs, add a support for + that. That is, generate a %dir entry in %files for them. +- commit 06c1acc + +------------------------------------------------------------------- +Wed Aug 30 08:22:54 CEST 2023 - jslaby@suse.cz + +- ipv6: remove hard coded limitation on ipv6_pinfo (ipv6-breakage + 20230829174957.0ae84f41@kernel.org). +- commit 7f2ff2a + +------------------------------------------------------------------- +Tue Aug 29 12:51:46 CEST 2023 - jslaby@suse.cz + +- kbuild: dummy-tools: support make MPROFILE_KERNEL checks work + on BE (ppc64-build-fix). +- Update config files. + Fix ppc64 build and update configs accordingly (values taken from + ppc64le). +- commit 6df272d + +------------------------------------------------------------------- +Tue Aug 29 09:51:00 CEST 2023 - mkubecek@suse.cz + +- series.conf: cleanup +- move an unsortable patch out of sorted section + - patches.suse/Revert-101bd907b424-misc-rtsx-judge-ASPM-Mode-to-set.patch +- update upstream references and move into sorted section + - patches.suse/wifi-rtw89-Fix-loading-of-compressed-firmware.patch + - patches.suse/wifi-rtw88-usb-kill-and-free-rx-urbs-on-probe-failure.patch +- commit 940b0a2 + +------------------------------------------------------------------- +Tue Aug 29 01:07:26 CEST 2023 - mkubecek@suse.cz + +- config: refresh +- commit 1042651 + +------------------------------------------------------------------- +Mon Aug 28 18:18:25 CEST 2023 - jack@suse.cz + +- patches.suse/add-suse-supported-flag.patch: Add CONFIG_MODULES dependency +- commit d5be025 + +------------------------------------------------------------------- +Mon Aug 28 00:17:54 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5 final +- refresh configs (headers only) +- commit 2844291 + +------------------------------------------------------------------- Fri Aug 25 08:12:37 CEST 2023 - msuchanek@suse.de - Revert 101bd907b424 ("misc: rtsx: judge ASPM Mode to set PETXCFG Reg") (boo#1214428 boo#1214397). -- commit 91a1158 +- commit 1b02b15 ------------------------------------------------------------------- Fri Aug 25 07:39:36 CEST 2023 - jslaby@suse.cz @@ -406,14 +596,14 @@ Thu Aug 24 21:35:35 CEST 2023 - msuchanek@suse.de - CONFIG_LOAD_PPC_KEYS=y - CONFIG_PPC_SECURE_BOOT=y - CONFIG_PPC_SECVAR_SYSFS=y -- commit 9941405 +- commit 2b1052f ------------------------------------------------------------------- Thu Aug 24 10:53:22 CEST 2023 - tiwai@suse.de - wifi: rtw88: usb: kill and free rx urbs on probe failure (bsc#1214385). -- commit c7216eb +- commit 5c3979f ------------------------------------------------------------------- Wed Aug 23 16:54:54 CEST 2023 - vkarasulli@suse.de @@ -455,6 +645,12 @@ Tue Aug 22 10:04:32 CEST 2023 - jslaby@suse.cz - commit dcc3072 ------------------------------------------------------------------- +Sun Aug 20 21:29:33 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5-rc7 +- commit 869afb7 + +------------------------------------------------------------------- Fri Aug 18 14:37:26 CEST 2023 - msuchanek@suse.de - mkspec: Allow unsupported KMPs (bsc#1214386) @@ -1170,6 +1366,17 @@ Mon Aug 14 07:08:29 CEST 2023 - jslaby@suse.cz - commit eb77301 ------------------------------------------------------------------- +Sun Aug 13 23:08:39 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5-rc6 +- update configs + - x86 + - GDS_FORCE_MITIGATION=n + - x86_64 + - CPU_SRSO=y +- commit c65258c + +------------------------------------------------------------------- Sat Aug 12 09:53:57 CEST 2023 - tiwai@suse.de - drm/amd: Disable S/G for APUs when 64GB or more host memory @@ -1181,7 +1388,7 @@ Sat Aug 12 09:51:47 CEST 2023 - tiwai@suse.de - pinctrl: amd: Don't show `Invalid config param` errors (bsc#1214212). -- commit bc782ff +- commit e95f7e7 ------------------------------------------------------------------- Fri Aug 11 16:05:44 CEST 2023 - vkarasulli@suse.de @@ -1329,6 +1536,20 @@ Mon Aug 7 12:14:04 CEST 2023 - tiwai@suse.de - commit 9764e05 ------------------------------------------------------------------- +Mon Aug 7 11:51:29 CEST 2023 - mkubecek@suse.cz + +- rpm/config.sh: switch to openSUSE.org repos for IBS + Mirrored openSUSE repositories are long term more reliable than + SUSE:Factory:HEAD we use now for IBS builds. Dropping the IBS_PROJECT* + variables is the simplest way to switch to them as MyBS.pm prepends + "openSUSE.org:" to the corresponding OBS_PROJECT* variable in their + absence. + This is a combination of kernel-source commits 21cafd1fd12a + ("rpm/config.sh: switch to openSUSE.org repos for IBS") and 294d54140dd0 + ("rpm/config.sh: remove IBS repos completely") from stable branch. +- commit 997a7e4 + +------------------------------------------------------------------- Mon Aug 7 11:33:27 CEST 2023 - jslaby@suse.cz - rpm/config.sh: remove IBS repos completely @@ -1338,6 +1559,12 @@ Mon Aug 7 11:33:27 CEST 2023 - jslaby@suse.cz - commit 294d541 ------------------------------------------------------------------- +Mon Aug 7 00:32:26 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5-rc5 +- commit b685771 + +------------------------------------------------------------------- Fri Aug 4 08:10:07 CEST 2023 - jslaby@suse.cz - rpm/config.sh: switch to openSUSE.org repos for IBS @@ -1751,6 +1978,13 @@ Tue Aug 1 12:08:18 CEST 2023 - jslaby@suse.cz - commit cba3fa8 ------------------------------------------------------------------- +Sun Jul 30 22:55:01 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5-rc4 +- refresh configs +- commit 2390421 + +------------------------------------------------------------------- Sun Jul 30 10:03:34 CEST 2023 - tiwai@suse.de - Revert "drm/edid: Fix csync detailed mode parsing" @@ -1775,7 +2009,7 @@ Fri Jul 28 10:01:26 CEST 2023 - msuchanek@suse.de Thu Jul 27 12:09:59 CEST 2023 - tiwai@suse.de - wifi: rtw89: Fix loading of compressed firmware (bsc#1212808). -- commit 79df9c7 +- commit 6cc40be ------------------------------------------------------------------- Thu Jul 27 10:51:09 CEST 2023 - tiwai@suse.de @@ -2188,7 +2422,7 @@ Wed Jul 26 15:17:03 CEST 2023 - tiwai@suse.de - bus: mhi: host: add destroy_device argument to mhi_power_down() (bsc#1207948). -- commit 0731cb1 +- commit fad4ac5 ------------------------------------------------------------------- Wed Jul 26 13:44:51 CEST 2023 - tiwai@suse.de @@ -2202,7 +2436,16 @@ Wed Jul 26 13:44:51 CEST 2023 - tiwai@suse.de (bsc#1207948). - bus: mhi: add new interfaces to handle MHI channels directly (bsc#1207948). -- commit 02597d2 +- wifi: ath11k: remove MHI LOOPBACK channels (bsc#1207948). +- wifi: ath11k: handle thermal device registeration together + with MAC (bsc#1207948). +- wifi: ath11k: handle irq enable/disable in several code path + (bsc#1207948). +- wifi: ath11k: add support for suspend in power down state + (bsc#1207948). +- bus: mhi: add new interfaces to handle MHI channels directly + (bsc#1207948). +- commit 5408d73 ------------------------------------------------------------------- Tue Jul 25 14:55:58 CEST 2023 - tiwai@suse.de @@ -2230,11 +2473,21 @@ Tue Jul 25 06:36:35 CEST 2023 - jslaby@suse.cz - commit cd14b53 ------------------------------------------------------------------- +Mon Jul 24 23:26:15 CEST 2023 - mkubecek@suse.cz + +- Delete patches.suse/Revert-io_uring-Adjust-mapping-wrt-architecture-alia.patch. + As confirmed by Jiří Slabý, the issue should be fixed by mainline commit + 32832a407a71 ("io_uring: Fix io_uring mmap() by using architecture-provided + get_unmapped_area()") present in 6.5-rc3 so that the revert is no longer + needed. +- commit c2a47b2 + +------------------------------------------------------------------- Mon Jul 24 13:03:17 CEST 2023 - jslaby@suse.cz - Update config files. (bsc#1213592) Disable old unmaintained serial drivers -- commit ac1bf5a +- commit 6254189 ------------------------------------------------------------------- Mon Jul 24 08:30:36 CEST 2023 - jslaby@suse.cz @@ -2734,6 +2987,26 @@ Mon Jul 24 06:52:39 CEST 2023 - jslaby@suse.cz - commit 6282d80 ------------------------------------------------------------------- +Mon Jul 24 06:42:23 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5-rc2 +- disable + patches.suse/Revert-io_uring-Adjust-mapping-wrt-architecture-alia.patch +- commit de7235b + +------------------------------------------------------------------- +Sun Jul 23 19:41:07 CEST 2023 - schwab@suse.de + +- rpm/mkspec-dtb: add riscv64 dtb-thead subpackage +- commit 5f4d0a7 + +------------------------------------------------------------------- +Sun Jul 23 19:39:03 CEST 2023 - schwab@suse.de + +- rpm/mkspec-dtb: add riscv64 dtb-allwinner subpackage +- commit 1d17ac5 + +------------------------------------------------------------------- Sun Jul 23 12:14:22 CEST 2023 - tiwai@suse.de - Revert "r8169: disable ASPM during NAPI poll" (bsc#1213491). @@ -4144,14 +4417,14 @@ Tue Jul 18 18:13:06 CEST 2023 - msuchanek@suse.de - Revert "kbuild: Hack for depmod not handling X.Y versions" (bsc#1212835). - Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch. -- commit a73f479 +- commit 8a9c423 ------------------------------------------------------------------- Tue Jul 18 09:35:28 CEST 2023 - jslaby@suse.cz - ACPI: video: Add backlight=native DMI quirk for Lenovo Ideapad Z470 (bsc#1208724). -- commit c835efa +- commit 54e3bad ------------------------------------------------------------------- Tue Jul 18 09:33:55 CEST 2023 - jslaby@suse.cz @@ -4189,6 +4462,14 @@ Mon Jul 17 13:30:31 CEST 2023 - jslaby@suse.cz - commit 48f7169 ------------------------------------------------------------------- +Mon Jul 17 00:30:33 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5-rc2 +- eliminate 1 patch + - patches.rpmify/objtool-initialize-all-of-struct-elf.patch (9f71fbcde282) +- commit c159bc5 + +------------------------------------------------------------------- Thu Jul 13 19:01:27 CEST 2023 - msuchanek@suse.de - of: Preserve "of-display" device name for compatibility @@ -4199,7 +4480,13 @@ Thu Jul 13 19:01:27 CEST 2023 - msuchanek@suse.de Thu Jul 13 15:22:56 CEST 2023 - msuchanek@suse.de - depmod: Handle installing modules under a prefix (bsc#1212835). -- commit ffe4bcb +- commit b2abe86 + +------------------------------------------------------------------- +Wed Jul 12 17:00:50 CEST 2023 - jgross@suse.com + +- Restore kABI for NVidia vGPU driver (bsc#1210825). +- commit 01c9bbd ------------------------------------------------------------------- Wed Jul 12 16:25:24 CEST 2023 - tiwai@suse.de @@ -4249,6 +4536,12 @@ Mon Jul 10 11:50:41 CEST 2023 - jslaby@suse.cz - commit 5a45f18 ------------------------------------------------------------------- +Mon Jul 10 10:15:47 CEST 2023 - mkubecek@suse.cz + +- refresh vanilla configs +- commit ab4066a + +------------------------------------------------------------------- Mon Jul 10 07:07:20 CEST 2023 - jslaby@suse.cz - Update config files. @@ -4272,6 +4565,288 @@ Mon Jul 10 07:05:48 CEST 2023 - jslaby@suse.cz - commit e2dafc9 ------------------------------------------------------------------- +Mon Jul 10 06:50:11 CEST 2023 - jslaby@suse.cz + +- Delete + patches.suse/Revert-x86-mm-try-VMA-lock-based-page-fault-handling.patch. +- Update config files. + It was fixed in 6.5-rc1 by commits: + fb49c455 fork: lock VMAs of the parent process when forking + 2b4f3b49 fork: lock VMAs of the parent process when forking + 1c7873e3 mm: lock newly mapped VMA with corrected ordering + 33313a74 mm: lock newly mapped VMA which can be modified after it becomes visible + c137381f mm: lock a vma before stack expansion + So drop the downstream revert and reset the configs -- leave STATS off + as per default. +- commit 50f64ca + +------------------------------------------------------------------- +Mon Jul 10 01:05:24 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5-rc1 +- drop 34 patches (33 stable, 1 mainline) + - patches.kernel.org/* + - patches.suse/HID-microsoft-Add-rumble-support-to-latest-xbox-cont.patch +- refresh + - patches.suse/0003-efi-Lock-down-the-kernel-if-booted-in-secure-boot-mode.patch + - patches.suse/0004-efi-Lock-down-the-kernel-at-the-integrity-level-if-b.patch + - patches.suse/HID-microsoft-Add-rumble-support-to-latest-xbox-cont.patch + - patches.suse/add-suse-supported-flag.patch + - patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch + - patches.suse/kernel-add-product-identifying-information-to-kernel-build.patch + - patches.suse/vfs-add-super_operations-get_inode_dev +- add build failure fix + - patches.rpmify/objtool-initialize-all-of-struct-elf.patch +- disable ARM architectures (need config update) +- new config options + - General setup + - CACHESTAT_SYSCALL=y + - Power management and ACPI options + - X86_AMD_PSTATE_DEFAULT_MODE=3 + - Memory Management options + - ZSWAP_EXCLUSIVE_LOADS_DEFAULT_ON=n + - SLAB_DEPRECATED=n + - Cryptographic API + - CRYPTO_JITTERENTROPY_TESTINTERFACE=n + - Kernel hacking + - HARDLOCKUP_DETECTOR_PREFER_BUDDY=n + - WQ_CPU_INTENSIVE_REPORT=n + - FUNCTION_GRAPH_RETVAL=y + - FPROBE_EVENTS=y + - PROBE_EVENTS_BTF_ARGS=y + - PCI support + - PCI_EPF_MHI=m + - CXL_PMU=m + - Misc devices + - INTEL_MEI_GSC_PROXY=m + - TPS6594_ESM=m + - TPS6594_PFSM=m + - Network device support + - CAN_F81604=m + - PPPOE_HASH_BITS_1=n + - PPPOE_HASH_BITS_2=n + - PPPOE_HASH_BITS_4=y + - PPPOE_HASH_BITS_8=n + - RTW88_8723DS=m + - RTW89_8851BE=m + - Hardware Monitoring support + - MAX31827=m + - SENSORS_HP_WMI=m + - Multifunction device drivers + - MFD_MAX77541=n + - MFD_TPS6594_I2C=m + - MFD_TPS6594_SPI=m + - Sound card support + - SND_SEQ_UMP=y + - SND_UMP_LEGACY_RAWMIDI=y + - SND_PCMTEST=m + - SND_USB_AUDIO_MIDI_V2=y + - SND_SOC_CHV3_I2S=m + - SND_SOC_CHV3_CODEC=m + - SND_SOC_MAX98388=m + - SND_SOC_RT722_SDCA_SDW=m + - SND_SOC_TAS2781_I2C=n + - SND_SOC_WSA884X=n + - HID bus support + - HID_NVIDIA_SHIELD=m + - NVIDIA_SHIELD_FF=y + - USB support + - USB_CDNS2_UDC=m + - TYPEC_MUX_NB7VPQ904M=m + - LED Support + - LEDS_AW200XX=m + - LEDS_CHT_WCOVE=m + - LEDS_SIEMENS_SIMATIC_IPC_APOLLOLAKE=m + - LEDS_SIEMENS_SIMATIC_IPC_F7188X=m + - X86 Platform Specific Device Drivers + - YOGABOOK=m + - AMD_PMF_DEBUG=n + - Industrial I/O support + - ROHM_BU27008=m + - OPT4001=n + - X9250=m + - MPRLS0025PA=n + - Misc devices + - INTEL_MEI_GSC_PROXY=m + - TPS6594_ESM=m + - TPS6594_PFSM=m + - THERMAL_DEFAULT_GOV_BANG_BANG=n + - REGULATOR_RAA215300=m + - VIDEO_OV01A10=m + - DRM_AMDGPU_WERROR=n + - PDS_VDPA=m + - INTEL_RAPL_TPMI=m + - CXL_PMU=m + - OF dependent (i386, ppc64/ppc64le, riscv64) + - MFD_MAX5970=m + - MFD_RK8XX_I2C=n + - MFD_RK8XX_SPI=n + - REGULATOR_TPS6287X=m + - REGULATOR_TPS6594=m + - DRM_PANEL_SAMSUNG_S6D7AA0=n + - i386 + - SND_SOC_SSM3515=n + - i386/default + - TOUCHSCREEN_MK712=m + - s390x + - RFKILL_GPIO=m + - TI_ST=m + - GP_PCI1XXXX=m + - MDIO_GPIO=m + - ISDN=n + - I2C_CBUS_GPIO=m + - I2C_GPIO=m + - I2C_GPIO_FAULT_INJECTOR=n + - GPIOLIB_FASTPATH_LIMIT=512 + - DEBUG_GPIO=n + - GPIO_SYSFS=y + - GPIO_CDEV_V1=y + - GPIO_DWAPB=n + - GPIO_GENERIC_PLATFORM=m + - GPIO_MB86S7X=n + - GPIO_AMD_FCH=m + - GPIO_FXL6408=m + - GPIO_MAX7300=m + - GPIO_MAX732X=m + - GPIO_PCA953X=m + - GPIO_PCA953X_IRQ=y + - GPIO_PCA9570=m + - GPIO_PCF857X=m + - GPIO_TPIC2810=m + - GPIO_BT8XX=n + - GPIO_PCI_IDIO_16=m + - GPIO_PCIE_IDIO_24=m + - GPIO_RDC321X=n + - GPIO_AGGREGATOR=m + - GPIO_LATCH=m + - GPIO_MOCKUP=m + - GPIO_VIRTIO=m + - GPIO_SIM=m + - SENSORS_LTC2992=n + - SENSORS_SHT15=m + - MEN_A21_WDT=m + - SSB_DRIVER_GPIO=y + - TPS65010=m + - REGULATOR_GPIO=m + - REGULATOR_TPS65132=m + - FB_SSD1307=n + - HD44780=m + - PANEL_CHANGE_MESSAGE=n + - EXTCON_GPIO=m + - EXTCON_MAX3355=m + - EXTCON_PTN5150=m + - EXTCON_USB_GPIO=n + - MUX_GPIO=n + - s390x/zfcpdump + - NVME_TARGET=y + - NVME_TARGET_LOOP=y + - NVME_TARGET_FC=y + - NVME_TARGET_AUTH=n + - NVME_MULTIPATH=y + - NVME_VERBOSE_ERRORS=n + - NVME_AUTH=n + - NVME_TARGET_PASSTHRU=n + - MOST=n + - riscv64 + - LD_DEAD_CODE_DATA_ELIMINATION=n + - ARCH_THEAD=y + - IRQ_STACKS=y + - THREAD_SIZE_ORDER=2 + - SUSPEND=y + - SUSPEND_SKIP_SYNC=n + - PM_AUTOSLEEP=n + - PM_USERSPACE_AUTOSLEEP=n + - PM_WAKELOCKS=n + - PM_TEST_SUSPEND=n + - ACPI=y + - ACPI_DEBUGGER=n + - ACPI_SPCR_TABLE=y + - ACPI_EC_DEBUGFS=m + - ACPI_AC=m + - ACPI_BATTERY=m + - ACPI_BUTTON=m + - ACPI_TINY_POWER_BUTTON=m + - ACPI_TINY_POWER_BUTTON_SIGNAL=38 + - ACPI_VIDEO=m + - ACPI_FAN=m + - ACPI_TAD=m + - ACPI_DOCK=y + - ACPI_IPMI=m + - ACPI_CUSTOM_DSDT_FILE="" + - ACPI_DEBUG=y + - ACPI_PCI_SLOT=y + - ACPI_CONTAINER=y + - ACPI_HED=y + - ACPI_CUSTOM_METHOD=m + - ACPI_NFIT=m + - NFIT_SECURITY_DEBUG=n + - ACPI_CONFIGFS=m + - ACPI_PFRUT=m + - ACPI_FFH=y + - PMIC_OPREGION=y + - BT_HCIUART_RTL=y + - PCIE_EDR=y + - HOTPLUG_PCI_ACPI=y + - HOTPLUG_PCI_ACPI_IBM=m + - CXL_ACPI=m + - FW_CACHE=y + - ISCSI_IBFT=m + - EFI_CUSTOM_SSDT_OVERLAYS=y + - PNP_DEBUG_MESSAGES=n + - ATA_ACPI=y + - SATA_ZPODD=y + - PATA_ACPI=m + - NET_SB1000=n + - FUJITSU_ES=m + - TOUCHSCREEN_CHIPONE_ICN8505=m + - INPUT_SOC_BUTTON_ARRAY=m + - SERIAL_8250_PNP=y + - TCG_INFINEON=m + - ACPI_I2C_OPREGIOSENSORS_ACPI_POWERN=y + - I2C_AMD_MP2=m + - I2C_SCMI=m + - SPI_RZV2M_CSI=m + - PINCTRL_AMD=y + - GPIO_AMDPT=m + - SENSORS_NCT6775=m + - SENSORS_ACPI_POWER=m + - WDAT_WDT=m + - IR_ENE=m + - IR_FINTEK=m + - IR_ITE_CIR=m + - IR_NUVOTON=m + - VIDEO_OV2740=m + - VIDEO_OV9734=m + - DRM_SHMOBILE=n + - SND_HDA_SCODEC_CS35L41_I2C=m + - SND_HDA_SCODEC_CS35L41_SPI=m + - SND_SOC_AMD_CZ_DA7219MX98357_MACH=m + - SND_SOC_AMD_ST_ES8336_MACH=m + - SND_SOC_SOF_ACPI=m + - SND_SOC_STARFIVE=m + - SND_SOC_JH7110_TDM=m + - SND_SOC_SSM3515=n + - I2C_HID_ACPI=m + - USB_CDNS3_PCI_WRAP=m + - USB_CDNS3_STARFIVE=m + - USB_CDNSP_PCI=m + - USB_CDNSP_HOST=y + - UCSI_ACPI=m + - MMC_SDHCI_ACPI=m + - VMGENID=m + - PCC=y + - ACPI_ALS=m + - PWM_MICROCHIP_CORE=m + - INTEL_TH_ACPI=m + - CRYPTO_DEV_JH7110=m + - PER_VMA_LOCK_STATS=y + - HARDLOCKUP_DETECTOR=y + - BOOTPARAM_HARDLOCKUP_PANIC=y + - ACPI_PCC=y + - SENSORS_XGENE=m +- commit fe612b0 + +------------------------------------------------------------------- Sun Jul 9 08:15:18 CEST 2023 - jslaby@suse.cz - Linux 6.4.2 (bsc#1012628). @@ -8805,7 +9380,7 @@ Thu Apr 27 10:12:09 CEST 2023 - mkubecek@suse.cz - update and reenable armv6hl configs New values are copied from arvm7hl. -- commit efbf06e +- commit 161c8ab ------------------------------------------------------------------- Thu Apr 27 10:05:58 CEST 2023 - mkubecek@suse.cz @@ -8813,7 +9388,7 @@ Thu Apr 27 10:05:58 CEST 2023 - mkubecek@suse.cz - update and reenable armv7hl configs Where possible, new values are copied from arm64. The rest is guessed, mostly based on existing values of similar config options. -- commit 6fb5695 +- commit 6bca092 ------------------------------------------------------------------- Thu Apr 27 09:54:37 CEST 2023 - mkubecek@suse.cz @@ -8821,7 +9396,7 @@ Thu Apr 27 09:54:37 CEST 2023 - mkubecek@suse.cz - update and reenable arm64 configs Where possible, new values are copied from x86_64, i386 or riscv64. The rest is guessed, mostly based on existing values of similar config options. -- commit 9d6bb12 +- commit 3f00e19 ------------------------------------------------------------------- Wed Apr 26 11:18:54 CEST 2023 - jslaby@suse.cz diff --git a/dtb-armv6l.spec b/dtb-armv6l.spec index d3bd503..56825a5 100644 --- a/dtb-armv6l.spec +++ b/dtb-armv6l.spec @@ -16,8 +16,8 @@ # -%define srcversion 6.4 -%define patchversion 6.4.12 +%define srcversion 6.5 +%define patchversion 6.5.2 %define variant %{nil} %include %_sourcedir/kernel-spec-macros @@ -25,9 +25,9 @@ %(chmod +x %_sourcedir/{guards,apply-patches,check-for-config-changes,group-source-files.pl,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,log.sh,try-disable-staging-driver,compress-vmlinux.sh,mkspec-dtb,check-module-license,klp-symbols,splitflist,mergedep,moddep,modflist,kernel-subpackage-build}) Name: dtb-armv6l -Version: 6.4.12 +Version: 6.5.2 %if 0%{?is_kotd} -Release: .gf5aa89b +Release: .gfdde566 %else Release: 0 %endif @@ -211,7 +211,7 @@ export DTC_FLAGS="-R 4 -p 0x1000" DTC_FLAGS="$DTC_FLAGS -@" cd $source/arch/arm/boot/dts -for dts in bcm2835*.dts ; do +for dts in broadcom/bcm2835*.dts ; do target=${dts%*.dts} mkdir -p $PPDIR/$(dirname $target) cpp -x assembler-with-cpp -undef -D__DTS__ -nostdinc -I. -I$SRCDIR/include/ -I$SRCDIR/scripts/dtc/include-prefixes/ -P $target.dts -o $PPDIR/$target.dts @@ -223,7 +223,7 @@ done %install cd pp -for dts in bcm2835*.dts ; do +for dts in broadcom/bcm2835*.dts ; do target=${dts%*.dts} install -m 755 -d %{buildroot}%{dtbdir}/$(dirname $target) # install -m 644 COPYING %{buildroot}%{dtbdir}/$(dirname $target) @@ -253,6 +253,7 @@ cd /boot %defattr(-,root,root) %ghost /boot/dtb %dir %{dtbdir} -%{dtbdir}/bcm2835*.dtb +%dir %{dtbdir}/broadcom +%{dtbdir}/broadcom/bcm2835*.dtb %changelog diff --git a/dtb-armv7l.changes b/dtb-armv7l.changes index edcf8ce..53e9dcd 100644 --- a/dtb-armv7l.changes +++ b/dtb-armv7l.changes @@ -1,9 +1,199 @@ ------------------------------------------------------------------- +Fri Sep 8 09:31:48 CEST 2023 - jslaby@suse.cz + +- Linux 6.5.2 (bsc#1012628). +- drm/amdgpu: correct vmhub index in GMC v10/11 (bsc#1012628). +- erofs: ensure that the post-EOF tails are all zeroed + (bsc#1012628). +- ksmbd: fix wrong DataOffset validation of create context + (bsc#1012628). +- ksmbd: fix slub overflow in ksmbd_decode_ntlmssp_auth_blob() + (bsc#1012628). +- ksmbd: replace one-element array with flex-array member in + struct smb2_ea_info (bsc#1012628). +- ksmbd: reduce descriptor size if remaining bytes is less than + request size (bsc#1012628). +- ARM: pxa: remove use of symbol_get() (bsc#1012628). +- mmc: au1xmmc: force non-modular build and remove symbol_get + usage (bsc#1012628). +- net: enetc: use EXPORT_SYMBOL_GPL for enetc_phc_index + (bsc#1012628). +- rtc: ds1685: use EXPORT_SYMBOL_GPL for ds1685_rtc_poweroff + (bsc#1012628). +- modules: only allow symbol_get of EXPORT_SYMBOL_GPL modules + (bsc#1012628). +- USB: serial: option: add Quectel EM05G variant (0x030e) + (bsc#1012628). +- USB: serial: option: add FOXCONN T99W368/T99W373 product + (bsc#1012628). +- ALSA: usb-audio: Fix init call orders for UAC1 (bsc#1012628). +- usb: dwc3: meson-g12a: do post init to fix broken usb after + resumption (bsc#1012628). +- usb: chipidea: imx: improve logic if samsung,picophy-* parameter + is 0 (bsc#1012628). +- HID: wacom: remove the battery when the EKR is off + (bsc#1012628). +- staging: rtl8712: fix race condition (bsc#1012628). +- wifi: mt76: mt7921: do not support one stream on secondary + antenna only (bsc#1012628). +- wifi: mt76: mt7921: fix skb leak by txs missing in AMSDU + (bsc#1012628). +- wifi: ath11k: Don't drop tx_status when peer cannot be found + (bsc#1012628). +- wifi: ath11k: Cleanup mac80211 references on failure during + tx_complete (bsc#1012628). +- serial: qcom-geni: fix opp vote on shutdown (bsc#1012628). +- serial: sc16is7xx: fix broken port 0 uart init (bsc#1012628). +- serial: sc16is7xx: fix bug when first setting GPIO direction + (bsc#1012628). +- firmware: stratix10-svc: Fix an NULL vs IS_ERR() bug in probe + (bsc#1012628). +- fsi: master-ast-cf: Add MODULE_FIRMWARE macro (bsc#1012628). +- tcpm: Avoid soft reset when partner does not support get_status + (bsc#1012628). +- dt-bindings: sc16is7xx: Add property to change GPIO function + (bsc#1012628). +- tracing: Zero the pipe cpumask on alloc to avoid spurious -EBUSY + (bsc#1012628). +- nilfs2: fix WARNING in mark_buffer_dirty due to discarded + buffer reuse (bsc#1012628). +- usb: typec: tcpci: clear the fault status bit (bsc#1012628). +- Rename to + patches.kernel.org/6.5.2-021-wifi-rtw88-usb-kill-and-free-rx-urbs-on-probe-f.patch. +- Rename to + patches.kernel.org/6.5.2-034-pinctrl-amd-Don-t-show-Invalid-config-param-err.patch. +- commit e785fd6 + +------------------------------------------------------------------- +Wed Sep 6 11:38:33 CEST 2023 - tiwai@suse.de + +- Bluetooth: HCI: Introduce HCI_QUIRK_BROKEN_LE_CODED + (bsc#1213972). +- commit 74930eb + +------------------------------------------------------------------- +Wed Sep 6 07:52:58 CEST 2023 - mkubecek@suse.cz + +- update patch metadata +- update upstream references + - patches.rpmify/Revert-kbuild-Hack-for-depmod-not-handling-X.Y-versi.patch + - patches.rpmify/kbuild-dummy-tools-support-make-MPROFILE_KERNEL-chec.patch +- commit aaab89b + +------------------------------------------------------------------- +Wed Sep 6 07:45:10 CEST 2023 - mkubecek@suse.cz + +- config: refresh +- commit bd40664 + +------------------------------------------------------------------- +Tue Sep 5 14:47:55 CEST 2023 - msuchanek@suse.de + +- Update config files. + IPR is powerpc-only driver, disable on other architectures. +- commit 62fd4da + +------------------------------------------------------------------- +Mon Sep 4 08:36:45 CEST 2023 - jslaby@suse.cz + +- Linux 6.5.1 (bsc#1012628). +- ACPI: thermal: Drop nocrt parameter (bsc#1012628). +- module: Expose module_init_layout_section() (bsc#1012628). +- arm64: module: Use module_init_layout_section() to spot init + sections (bsc#1012628). +- ARM: module: Use module_init_layout_section() to spot init + sections (bsc#1012628). +- module/decompress: use vmalloc() for zstd decompression + workspace (bsc#1012628). +- lockdep: fix static memory detection even more (bsc#1012628). +- kallsyms: Fix kallsyms_selftest failure (bsc#1012628). +- commit d232ff6 + +------------------------------------------------------------------- +Thu Aug 31 11:34:10 CEST 2023 - tiwai@suse.de + +- firmware: qemu_fw_cfg: Do not hard depend on + CONFIG_HAS_IOPORT_MAP (bsc#1214773). +- Update config files: enable CONFIG_FW_CFG_SYSFS for armv7hl +- commit b5edcad + +------------------------------------------------------------------- +Thu Aug 31 09:30:04 CEST 2023 - mkubecek@suse.cz + +- series.conf: cleanup +- update upstream reference and move into sorted section + - patches.suse/pinctrl-amd-Don-t-show-Invalid-config-param-errors.patch +- update upstream references and resort + - patches.suse/wifi-rtw89-Fix-loading-of-compressed-firmware.patch + - patches.suse/wifi-rtw88-usb-kill-and-free-rx-urbs-on-probe-failure.patch +- commit de97d09 + +------------------------------------------------------------------- +Wed Aug 30 10:43:48 CEST 2023 - jslaby@suse.cz + +- rpm/mkspec-dtb: dtbs have moved to vendor sub-directories in 6.5 + By commit 724ba6751532 ("ARM: dts: Move .dts files to vendor + sub-directories"). + So switch to them. +- rpm/mkspec-dtb: support for nested subdirs + Commit 724ba6751532 ("ARM: dts: Move .dts files to vendor + sub-directories") moved the dts to nested subdirs, add a support for + that. That is, generate a %dir entry in %files for them. +- commit 06c1acc + +------------------------------------------------------------------- +Wed Aug 30 08:22:54 CEST 2023 - jslaby@suse.cz + +- ipv6: remove hard coded limitation on ipv6_pinfo (ipv6-breakage + 20230829174957.0ae84f41@kernel.org). +- commit 7f2ff2a + +------------------------------------------------------------------- +Tue Aug 29 12:51:46 CEST 2023 - jslaby@suse.cz + +- kbuild: dummy-tools: support make MPROFILE_KERNEL checks work + on BE (ppc64-build-fix). +- Update config files. + Fix ppc64 build and update configs accordingly (values taken from + ppc64le). +- commit 6df272d + +------------------------------------------------------------------- +Tue Aug 29 09:51:00 CEST 2023 - mkubecek@suse.cz + +- series.conf: cleanup +- move an unsortable patch out of sorted section + - patches.suse/Revert-101bd907b424-misc-rtsx-judge-ASPM-Mode-to-set.patch +- update upstream references and move into sorted section + - patches.suse/wifi-rtw89-Fix-loading-of-compressed-firmware.patch + - patches.suse/wifi-rtw88-usb-kill-and-free-rx-urbs-on-probe-failure.patch +- commit 940b0a2 + +------------------------------------------------------------------- +Tue Aug 29 01:07:26 CEST 2023 - mkubecek@suse.cz + +- config: refresh +- commit 1042651 + +------------------------------------------------------------------- +Mon Aug 28 18:18:25 CEST 2023 - jack@suse.cz + +- patches.suse/add-suse-supported-flag.patch: Add CONFIG_MODULES dependency +- commit d5be025 + +------------------------------------------------------------------- +Mon Aug 28 00:17:54 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5 final +- refresh configs (headers only) +- commit 2844291 + +------------------------------------------------------------------- Fri Aug 25 08:12:37 CEST 2023 - msuchanek@suse.de - Revert 101bd907b424 ("misc: rtsx: judge ASPM Mode to set PETXCFG Reg") (boo#1214428 boo#1214397). -- commit 91a1158 +- commit 1b02b15 ------------------------------------------------------------------- Fri Aug 25 07:39:36 CEST 2023 - jslaby@suse.cz @@ -406,14 +596,14 @@ Thu Aug 24 21:35:35 CEST 2023 - msuchanek@suse.de - CONFIG_LOAD_PPC_KEYS=y - CONFIG_PPC_SECURE_BOOT=y - CONFIG_PPC_SECVAR_SYSFS=y -- commit 9941405 +- commit 2b1052f ------------------------------------------------------------------- Thu Aug 24 10:53:22 CEST 2023 - tiwai@suse.de - wifi: rtw88: usb: kill and free rx urbs on probe failure (bsc#1214385). -- commit c7216eb +- commit 5c3979f ------------------------------------------------------------------- Wed Aug 23 16:54:54 CEST 2023 - vkarasulli@suse.de @@ -455,6 +645,12 @@ Tue Aug 22 10:04:32 CEST 2023 - jslaby@suse.cz - commit dcc3072 ------------------------------------------------------------------- +Sun Aug 20 21:29:33 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5-rc7 +- commit 869afb7 + +------------------------------------------------------------------- Fri Aug 18 14:37:26 CEST 2023 - msuchanek@suse.de - mkspec: Allow unsupported KMPs (bsc#1214386) @@ -1170,6 +1366,17 @@ Mon Aug 14 07:08:29 CEST 2023 - jslaby@suse.cz - commit eb77301 ------------------------------------------------------------------- +Sun Aug 13 23:08:39 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5-rc6 +- update configs + - x86 + - GDS_FORCE_MITIGATION=n + - x86_64 + - CPU_SRSO=y +- commit c65258c + +------------------------------------------------------------------- Sat Aug 12 09:53:57 CEST 2023 - tiwai@suse.de - drm/amd: Disable S/G for APUs when 64GB or more host memory @@ -1181,7 +1388,7 @@ Sat Aug 12 09:51:47 CEST 2023 - tiwai@suse.de - pinctrl: amd: Don't show `Invalid config param` errors (bsc#1214212). -- commit bc782ff +- commit e95f7e7 ------------------------------------------------------------------- Fri Aug 11 16:05:44 CEST 2023 - vkarasulli@suse.de @@ -1329,6 +1536,20 @@ Mon Aug 7 12:14:04 CEST 2023 - tiwai@suse.de - commit 9764e05 ------------------------------------------------------------------- +Mon Aug 7 11:51:29 CEST 2023 - mkubecek@suse.cz + +- rpm/config.sh: switch to openSUSE.org repos for IBS + Mirrored openSUSE repositories are long term more reliable than + SUSE:Factory:HEAD we use now for IBS builds. Dropping the IBS_PROJECT* + variables is the simplest way to switch to them as MyBS.pm prepends + "openSUSE.org:" to the corresponding OBS_PROJECT* variable in their + absence. + This is a combination of kernel-source commits 21cafd1fd12a + ("rpm/config.sh: switch to openSUSE.org repos for IBS") and 294d54140dd0 + ("rpm/config.sh: remove IBS repos completely") from stable branch. +- commit 997a7e4 + +------------------------------------------------------------------- Mon Aug 7 11:33:27 CEST 2023 - jslaby@suse.cz - rpm/config.sh: remove IBS repos completely @@ -1338,6 +1559,12 @@ Mon Aug 7 11:33:27 CEST 2023 - jslaby@suse.cz - commit 294d541 ------------------------------------------------------------------- +Mon Aug 7 00:32:26 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5-rc5 +- commit b685771 + +------------------------------------------------------------------- Fri Aug 4 08:10:07 CEST 2023 - jslaby@suse.cz - rpm/config.sh: switch to openSUSE.org repos for IBS @@ -1751,6 +1978,13 @@ Tue Aug 1 12:08:18 CEST 2023 - jslaby@suse.cz - commit cba3fa8 ------------------------------------------------------------------- +Sun Jul 30 22:55:01 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5-rc4 +- refresh configs +- commit 2390421 + +------------------------------------------------------------------- Sun Jul 30 10:03:34 CEST 2023 - tiwai@suse.de - Revert "drm/edid: Fix csync detailed mode parsing" @@ -1775,7 +2009,7 @@ Fri Jul 28 10:01:26 CEST 2023 - msuchanek@suse.de Thu Jul 27 12:09:59 CEST 2023 - tiwai@suse.de - wifi: rtw89: Fix loading of compressed firmware (bsc#1212808). -- commit 79df9c7 +- commit 6cc40be ------------------------------------------------------------------- Thu Jul 27 10:51:09 CEST 2023 - tiwai@suse.de @@ -2188,7 +2422,7 @@ Wed Jul 26 15:17:03 CEST 2023 - tiwai@suse.de - bus: mhi: host: add destroy_device argument to mhi_power_down() (bsc#1207948). -- commit 0731cb1 +- commit fad4ac5 ------------------------------------------------------------------- Wed Jul 26 13:44:51 CEST 2023 - tiwai@suse.de @@ -2202,7 +2436,16 @@ Wed Jul 26 13:44:51 CEST 2023 - tiwai@suse.de (bsc#1207948). - bus: mhi: add new interfaces to handle MHI channels directly (bsc#1207948). -- commit 02597d2 +- wifi: ath11k: remove MHI LOOPBACK channels (bsc#1207948). +- wifi: ath11k: handle thermal device registeration together + with MAC (bsc#1207948). +- wifi: ath11k: handle irq enable/disable in several code path + (bsc#1207948). +- wifi: ath11k: add support for suspend in power down state + (bsc#1207948). +- bus: mhi: add new interfaces to handle MHI channels directly + (bsc#1207948). +- commit 5408d73 ------------------------------------------------------------------- Tue Jul 25 14:55:58 CEST 2023 - tiwai@suse.de @@ -2230,11 +2473,21 @@ Tue Jul 25 06:36:35 CEST 2023 - jslaby@suse.cz - commit cd14b53 ------------------------------------------------------------------- +Mon Jul 24 23:26:15 CEST 2023 - mkubecek@suse.cz + +- Delete patches.suse/Revert-io_uring-Adjust-mapping-wrt-architecture-alia.patch. + As confirmed by Jiří Slabý, the issue should be fixed by mainline commit + 32832a407a71 ("io_uring: Fix io_uring mmap() by using architecture-provided + get_unmapped_area()") present in 6.5-rc3 so that the revert is no longer + needed. +- commit c2a47b2 + +------------------------------------------------------------------- Mon Jul 24 13:03:17 CEST 2023 - jslaby@suse.cz - Update config files. (bsc#1213592) Disable old unmaintained serial drivers -- commit ac1bf5a +- commit 6254189 ------------------------------------------------------------------- Mon Jul 24 08:30:36 CEST 2023 - jslaby@suse.cz @@ -2734,6 +2987,26 @@ Mon Jul 24 06:52:39 CEST 2023 - jslaby@suse.cz - commit 6282d80 ------------------------------------------------------------------- +Mon Jul 24 06:42:23 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5-rc2 +- disable + patches.suse/Revert-io_uring-Adjust-mapping-wrt-architecture-alia.patch +- commit de7235b + +------------------------------------------------------------------- +Sun Jul 23 19:41:07 CEST 2023 - schwab@suse.de + +- rpm/mkspec-dtb: add riscv64 dtb-thead subpackage +- commit 5f4d0a7 + +------------------------------------------------------------------- +Sun Jul 23 19:39:03 CEST 2023 - schwab@suse.de + +- rpm/mkspec-dtb: add riscv64 dtb-allwinner subpackage +- commit 1d17ac5 + +------------------------------------------------------------------- Sun Jul 23 12:14:22 CEST 2023 - tiwai@suse.de - Revert "r8169: disable ASPM during NAPI poll" (bsc#1213491). @@ -4144,14 +4417,14 @@ Tue Jul 18 18:13:06 CEST 2023 - msuchanek@suse.de - Revert "kbuild: Hack for depmod not handling X.Y versions" (bsc#1212835). - Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch. -- commit a73f479 +- commit 8a9c423 ------------------------------------------------------------------- Tue Jul 18 09:35:28 CEST 2023 - jslaby@suse.cz - ACPI: video: Add backlight=native DMI quirk for Lenovo Ideapad Z470 (bsc#1208724). -- commit c835efa +- commit 54e3bad ------------------------------------------------------------------- Tue Jul 18 09:33:55 CEST 2023 - jslaby@suse.cz @@ -4189,6 +4462,14 @@ Mon Jul 17 13:30:31 CEST 2023 - jslaby@suse.cz - commit 48f7169 ------------------------------------------------------------------- +Mon Jul 17 00:30:33 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5-rc2 +- eliminate 1 patch + - patches.rpmify/objtool-initialize-all-of-struct-elf.patch (9f71fbcde282) +- commit c159bc5 + +------------------------------------------------------------------- Thu Jul 13 19:01:27 CEST 2023 - msuchanek@suse.de - of: Preserve "of-display" device name for compatibility @@ -4199,7 +4480,13 @@ Thu Jul 13 19:01:27 CEST 2023 - msuchanek@suse.de Thu Jul 13 15:22:56 CEST 2023 - msuchanek@suse.de - depmod: Handle installing modules under a prefix (bsc#1212835). -- commit ffe4bcb +- commit b2abe86 + +------------------------------------------------------------------- +Wed Jul 12 17:00:50 CEST 2023 - jgross@suse.com + +- Restore kABI for NVidia vGPU driver (bsc#1210825). +- commit 01c9bbd ------------------------------------------------------------------- Wed Jul 12 16:25:24 CEST 2023 - tiwai@suse.de @@ -4249,6 +4536,12 @@ Mon Jul 10 11:50:41 CEST 2023 - jslaby@suse.cz - commit 5a45f18 ------------------------------------------------------------------- +Mon Jul 10 10:15:47 CEST 2023 - mkubecek@suse.cz + +- refresh vanilla configs +- commit ab4066a + +------------------------------------------------------------------- Mon Jul 10 07:07:20 CEST 2023 - jslaby@suse.cz - Update config files. @@ -4272,6 +4565,288 @@ Mon Jul 10 07:05:48 CEST 2023 - jslaby@suse.cz - commit e2dafc9 ------------------------------------------------------------------- +Mon Jul 10 06:50:11 CEST 2023 - jslaby@suse.cz + +- Delete + patches.suse/Revert-x86-mm-try-VMA-lock-based-page-fault-handling.patch. +- Update config files. + It was fixed in 6.5-rc1 by commits: + fb49c455 fork: lock VMAs of the parent process when forking + 2b4f3b49 fork: lock VMAs of the parent process when forking + 1c7873e3 mm: lock newly mapped VMA with corrected ordering + 33313a74 mm: lock newly mapped VMA which can be modified after it becomes visible + c137381f mm: lock a vma before stack expansion + So drop the downstream revert and reset the configs -- leave STATS off + as per default. +- commit 50f64ca + +------------------------------------------------------------------- +Mon Jul 10 01:05:24 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5-rc1 +- drop 34 patches (33 stable, 1 mainline) + - patches.kernel.org/* + - patches.suse/HID-microsoft-Add-rumble-support-to-latest-xbox-cont.patch +- refresh + - patches.suse/0003-efi-Lock-down-the-kernel-if-booted-in-secure-boot-mode.patch + - patches.suse/0004-efi-Lock-down-the-kernel-at-the-integrity-level-if-b.patch + - patches.suse/HID-microsoft-Add-rumble-support-to-latest-xbox-cont.patch + - patches.suse/add-suse-supported-flag.patch + - patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch + - patches.suse/kernel-add-product-identifying-information-to-kernel-build.patch + - patches.suse/vfs-add-super_operations-get_inode_dev +- add build failure fix + - patches.rpmify/objtool-initialize-all-of-struct-elf.patch +- disable ARM architectures (need config update) +- new config options + - General setup + - CACHESTAT_SYSCALL=y + - Power management and ACPI options + - X86_AMD_PSTATE_DEFAULT_MODE=3 + - Memory Management options + - ZSWAP_EXCLUSIVE_LOADS_DEFAULT_ON=n + - SLAB_DEPRECATED=n + - Cryptographic API + - CRYPTO_JITTERENTROPY_TESTINTERFACE=n + - Kernel hacking + - HARDLOCKUP_DETECTOR_PREFER_BUDDY=n + - WQ_CPU_INTENSIVE_REPORT=n + - FUNCTION_GRAPH_RETVAL=y + - FPROBE_EVENTS=y + - PROBE_EVENTS_BTF_ARGS=y + - PCI support + - PCI_EPF_MHI=m + - CXL_PMU=m + - Misc devices + - INTEL_MEI_GSC_PROXY=m + - TPS6594_ESM=m + - TPS6594_PFSM=m + - Network device support + - CAN_F81604=m + - PPPOE_HASH_BITS_1=n + - PPPOE_HASH_BITS_2=n + - PPPOE_HASH_BITS_4=y + - PPPOE_HASH_BITS_8=n + - RTW88_8723DS=m + - RTW89_8851BE=m + - Hardware Monitoring support + - MAX31827=m + - SENSORS_HP_WMI=m + - Multifunction device drivers + - MFD_MAX77541=n + - MFD_TPS6594_I2C=m + - MFD_TPS6594_SPI=m + - Sound card support + - SND_SEQ_UMP=y + - SND_UMP_LEGACY_RAWMIDI=y + - SND_PCMTEST=m + - SND_USB_AUDIO_MIDI_V2=y + - SND_SOC_CHV3_I2S=m + - SND_SOC_CHV3_CODEC=m + - SND_SOC_MAX98388=m + - SND_SOC_RT722_SDCA_SDW=m + - SND_SOC_TAS2781_I2C=n + - SND_SOC_WSA884X=n + - HID bus support + - HID_NVIDIA_SHIELD=m + - NVIDIA_SHIELD_FF=y + - USB support + - USB_CDNS2_UDC=m + - TYPEC_MUX_NB7VPQ904M=m + - LED Support + - LEDS_AW200XX=m + - LEDS_CHT_WCOVE=m + - LEDS_SIEMENS_SIMATIC_IPC_APOLLOLAKE=m + - LEDS_SIEMENS_SIMATIC_IPC_F7188X=m + - X86 Platform Specific Device Drivers + - YOGABOOK=m + - AMD_PMF_DEBUG=n + - Industrial I/O support + - ROHM_BU27008=m + - OPT4001=n + - X9250=m + - MPRLS0025PA=n + - Misc devices + - INTEL_MEI_GSC_PROXY=m + - TPS6594_ESM=m + - TPS6594_PFSM=m + - THERMAL_DEFAULT_GOV_BANG_BANG=n + - REGULATOR_RAA215300=m + - VIDEO_OV01A10=m + - DRM_AMDGPU_WERROR=n + - PDS_VDPA=m + - INTEL_RAPL_TPMI=m + - CXL_PMU=m + - OF dependent (i386, ppc64/ppc64le, riscv64) + - MFD_MAX5970=m + - MFD_RK8XX_I2C=n + - MFD_RK8XX_SPI=n + - REGULATOR_TPS6287X=m + - REGULATOR_TPS6594=m + - DRM_PANEL_SAMSUNG_S6D7AA0=n + - i386 + - SND_SOC_SSM3515=n + - i386/default + - TOUCHSCREEN_MK712=m + - s390x + - RFKILL_GPIO=m + - TI_ST=m + - GP_PCI1XXXX=m + - MDIO_GPIO=m + - ISDN=n + - I2C_CBUS_GPIO=m + - I2C_GPIO=m + - I2C_GPIO_FAULT_INJECTOR=n + - GPIOLIB_FASTPATH_LIMIT=512 + - DEBUG_GPIO=n + - GPIO_SYSFS=y + - GPIO_CDEV_V1=y + - GPIO_DWAPB=n + - GPIO_GENERIC_PLATFORM=m + - GPIO_MB86S7X=n + - GPIO_AMD_FCH=m + - GPIO_FXL6408=m + - GPIO_MAX7300=m + - GPIO_MAX732X=m + - GPIO_PCA953X=m + - GPIO_PCA953X_IRQ=y + - GPIO_PCA9570=m + - GPIO_PCF857X=m + - GPIO_TPIC2810=m + - GPIO_BT8XX=n + - GPIO_PCI_IDIO_16=m + - GPIO_PCIE_IDIO_24=m + - GPIO_RDC321X=n + - GPIO_AGGREGATOR=m + - GPIO_LATCH=m + - GPIO_MOCKUP=m + - GPIO_VIRTIO=m + - GPIO_SIM=m + - SENSORS_LTC2992=n + - SENSORS_SHT15=m + - MEN_A21_WDT=m + - SSB_DRIVER_GPIO=y + - TPS65010=m + - REGULATOR_GPIO=m + - REGULATOR_TPS65132=m + - FB_SSD1307=n + - HD44780=m + - PANEL_CHANGE_MESSAGE=n + - EXTCON_GPIO=m + - EXTCON_MAX3355=m + - EXTCON_PTN5150=m + - EXTCON_USB_GPIO=n + - MUX_GPIO=n + - s390x/zfcpdump + - NVME_TARGET=y + - NVME_TARGET_LOOP=y + - NVME_TARGET_FC=y + - NVME_TARGET_AUTH=n + - NVME_MULTIPATH=y + - NVME_VERBOSE_ERRORS=n + - NVME_AUTH=n + - NVME_TARGET_PASSTHRU=n + - MOST=n + - riscv64 + - LD_DEAD_CODE_DATA_ELIMINATION=n + - ARCH_THEAD=y + - IRQ_STACKS=y + - THREAD_SIZE_ORDER=2 + - SUSPEND=y + - SUSPEND_SKIP_SYNC=n + - PM_AUTOSLEEP=n + - PM_USERSPACE_AUTOSLEEP=n + - PM_WAKELOCKS=n + - PM_TEST_SUSPEND=n + - ACPI=y + - ACPI_DEBUGGER=n + - ACPI_SPCR_TABLE=y + - ACPI_EC_DEBUGFS=m + - ACPI_AC=m + - ACPI_BATTERY=m + - ACPI_BUTTON=m + - ACPI_TINY_POWER_BUTTON=m + - ACPI_TINY_POWER_BUTTON_SIGNAL=38 + - ACPI_VIDEO=m + - ACPI_FAN=m + - ACPI_TAD=m + - ACPI_DOCK=y + - ACPI_IPMI=m + - ACPI_CUSTOM_DSDT_FILE="" + - ACPI_DEBUG=y + - ACPI_PCI_SLOT=y + - ACPI_CONTAINER=y + - ACPI_HED=y + - ACPI_CUSTOM_METHOD=m + - ACPI_NFIT=m + - NFIT_SECURITY_DEBUG=n + - ACPI_CONFIGFS=m + - ACPI_PFRUT=m + - ACPI_FFH=y + - PMIC_OPREGION=y + - BT_HCIUART_RTL=y + - PCIE_EDR=y + - HOTPLUG_PCI_ACPI=y + - HOTPLUG_PCI_ACPI_IBM=m + - CXL_ACPI=m + - FW_CACHE=y + - ISCSI_IBFT=m + - EFI_CUSTOM_SSDT_OVERLAYS=y + - PNP_DEBUG_MESSAGES=n + - ATA_ACPI=y + - SATA_ZPODD=y + - PATA_ACPI=m + - NET_SB1000=n + - FUJITSU_ES=m + - TOUCHSCREEN_CHIPONE_ICN8505=m + - INPUT_SOC_BUTTON_ARRAY=m + - SERIAL_8250_PNP=y + - TCG_INFINEON=m + - ACPI_I2C_OPREGIOSENSORS_ACPI_POWERN=y + - I2C_AMD_MP2=m + - I2C_SCMI=m + - SPI_RZV2M_CSI=m + - PINCTRL_AMD=y + - GPIO_AMDPT=m + - SENSORS_NCT6775=m + - SENSORS_ACPI_POWER=m + - WDAT_WDT=m + - IR_ENE=m + - IR_FINTEK=m + - IR_ITE_CIR=m + - IR_NUVOTON=m + - VIDEO_OV2740=m + - VIDEO_OV9734=m + - DRM_SHMOBILE=n + - SND_HDA_SCODEC_CS35L41_I2C=m + - SND_HDA_SCODEC_CS35L41_SPI=m + - SND_SOC_AMD_CZ_DA7219MX98357_MACH=m + - SND_SOC_AMD_ST_ES8336_MACH=m + - SND_SOC_SOF_ACPI=m + - SND_SOC_STARFIVE=m + - SND_SOC_JH7110_TDM=m + - SND_SOC_SSM3515=n + - I2C_HID_ACPI=m + - USB_CDNS3_PCI_WRAP=m + - USB_CDNS3_STARFIVE=m + - USB_CDNSP_PCI=m + - USB_CDNSP_HOST=y + - UCSI_ACPI=m + - MMC_SDHCI_ACPI=m + - VMGENID=m + - PCC=y + - ACPI_ALS=m + - PWM_MICROCHIP_CORE=m + - INTEL_TH_ACPI=m + - CRYPTO_DEV_JH7110=m + - PER_VMA_LOCK_STATS=y + - HARDLOCKUP_DETECTOR=y + - BOOTPARAM_HARDLOCKUP_PANIC=y + - ACPI_PCC=y + - SENSORS_XGENE=m +- commit fe612b0 + +------------------------------------------------------------------- Sun Jul 9 08:15:18 CEST 2023 - jslaby@suse.cz - Linux 6.4.2 (bsc#1012628). @@ -8805,7 +9380,7 @@ Thu Apr 27 10:12:09 CEST 2023 - mkubecek@suse.cz - update and reenable armv6hl configs New values are copied from arvm7hl. -- commit efbf06e +- commit 161c8ab ------------------------------------------------------------------- Thu Apr 27 10:05:58 CEST 2023 - mkubecek@suse.cz @@ -8813,7 +9388,7 @@ Thu Apr 27 10:05:58 CEST 2023 - mkubecek@suse.cz - update and reenable armv7hl configs Where possible, new values are copied from arm64. The rest is guessed, mostly based on existing values of similar config options. -- commit 6fb5695 +- commit 6bca092 ------------------------------------------------------------------- Thu Apr 27 09:54:37 CEST 2023 - mkubecek@suse.cz @@ -8821,7 +9396,7 @@ Thu Apr 27 09:54:37 CEST 2023 - mkubecek@suse.cz - update and reenable arm64 configs Where possible, new values are copied from x86_64, i386 or riscv64. The rest is guessed, mostly based on existing values of similar config options. -- commit 9d6bb12 +- commit 3f00e19 ------------------------------------------------------------------- Wed Apr 26 11:18:54 CEST 2023 - jslaby@suse.cz diff --git a/dtb-armv7l.spec b/dtb-armv7l.spec index 193ab61..b2443f7 100644 --- a/dtb-armv7l.spec +++ b/dtb-armv7l.spec @@ -16,8 +16,8 @@ # -%define srcversion 6.4 -%define patchversion 6.4.12 +%define srcversion 6.5 +%define patchversion 6.5.2 %define variant %{nil} %include %_sourcedir/kernel-spec-macros @@ -25,9 +25,9 @@ %(chmod +x %_sourcedir/{guards,apply-patches,check-for-config-changes,group-source-files.pl,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,log.sh,try-disable-staging-driver,compress-vmlinux.sh,mkspec-dtb,check-module-license,klp-symbols,splitflist,mergedep,moddep,modflist,kernel-subpackage-build}) Name: dtb-armv7l -Version: 6.4.12 +Version: 6.5.2 %if 0%{?is_kotd} -Release: .gf5aa89b +Release: .gfdde566 %else Release: 0 %endif @@ -591,7 +591,7 @@ export DTC_FLAGS="-R 4 -p 0x1000" DTC_FLAGS="$DTC_FLAGS -@" cd $source/arch/arm/boot/dts -for dts in am335x-*.dts am3517*.dts am57xx-*.dts armada-370-*.dts armada-375-*.dts armada-385-*.dts armada-388-*.dts armada-398-*.dts armada-xp-*.dts bcm2836*.dts dove-*.dts exynos4*.dts exynos5*.dts imx5*.dts imx6*.dts imx7*.dts keystone-*.dts meson6-*.dts meson8-*.dts meson8b-*.dts mt76*.dts omap3*.dts omap4*.dts omap5*.dts qcom-*.dts rk3*.dts socfpga_*.dts ste-*.dts sun4i-*.dts sun5i-*.dts sun6i-*.dts sun7i-*.dts sun8i-*.dts sun9i-*.dts tegra20-*.dts tegra30-*.dts tegra114-*.dts tegra124-*.dts vexpress-*.dts vf500-*.dts vf610-*.dts xenvm-*.dts zynq-*.dts ; do +for dts in ti/omap/am335x-*.dts ti/omap/am3517*.dts ti/omap/am57xx-*.dts marvell/armada-370-*.dts marvell/armada-375-*.dts marvell/armada-385-*.dts marvell/armada-388-*.dts marvell/armada-398-*.dts marvell/armada-xp-*.dts broadcom/bcm2836*.dts marvell/dove-*.dts samsung/exynos4*.dts samsung/exynos5*.dts nxp/imx/imx5*.dts nxp/imx/imx6*.dts nxp/imx/imx7*.dts ti/keystone/keystone-*.dts amlogic/meson6-*.dts amlogic/meson8-*.dts amlogic/meson8b-*.dts mediatek/mt76*.dts ti/omap/omap3*.dts ti/omap/omap4*.dts ti/omap/omap5*.dts qcom/qcom-*.dts rockchip/rk3*.dts intel/socfpga/socfpga_*.dts st/ste-*.dts allwinner/sun4i-*.dts allwinner/sun5i-*.dts allwinner/sun6i-*.dts allwinner/sun7i-*.dts allwinner/sun8i-*.dts allwinner/sun9i-*.dts nvidia/tegra20-*.dts nvidia/tegra30-*.dts nvidia/tegra114-*.dts nvidia/tegra124-*.dts arm/vexpress-*.dts nxp/vf/vf500-*.dts nxp/vf/vf610-*.dts xen/xenvm-*.dts xilinx/zynq-*.dts ; do target=${dts%*.dts} mkdir -p $PPDIR/$(dirname $target) cpp -x assembler-with-cpp -undef -D__DTS__ -nostdinc -I. -I$SRCDIR/include/ -I$SRCDIR/scripts/dtc/include-prefixes/ -P $target.dts -o $PPDIR/$target.dts @@ -603,7 +603,7 @@ done %install cd pp -for dts in am335x-*.dts am3517*.dts am57xx-*.dts armada-370-*.dts armada-375-*.dts armada-385-*.dts armada-388-*.dts armada-398-*.dts armada-xp-*.dts bcm2836*.dts dove-*.dts exynos4*.dts exynos5*.dts imx5*.dts imx6*.dts imx7*.dts keystone-*.dts meson6-*.dts meson8-*.dts meson8b-*.dts mt76*.dts omap3*.dts omap4*.dts omap5*.dts qcom-*.dts rk3*.dts socfpga_*.dts ste-*.dts sun4i-*.dts sun5i-*.dts sun6i-*.dts sun7i-*.dts sun8i-*.dts sun9i-*.dts tegra20-*.dts tegra30-*.dts tegra114-*.dts tegra124-*.dts vexpress-*.dts vf500-*.dts vf610-*.dts xenvm-*.dts zynq-*.dts ; do +for dts in ti/omap/am335x-*.dts ti/omap/am3517*.dts ti/omap/am57xx-*.dts marvell/armada-370-*.dts marvell/armada-375-*.dts marvell/armada-385-*.dts marvell/armada-388-*.dts marvell/armada-398-*.dts marvell/armada-xp-*.dts broadcom/bcm2836*.dts marvell/dove-*.dts samsung/exynos4*.dts samsung/exynos5*.dts nxp/imx/imx5*.dts nxp/imx/imx6*.dts nxp/imx/imx7*.dts ti/keystone/keystone-*.dts amlogic/meson6-*.dts amlogic/meson8-*.dts amlogic/meson8b-*.dts mediatek/mt76*.dts ti/omap/omap3*.dts ti/omap/omap4*.dts ti/omap/omap5*.dts qcom/qcom-*.dts rockchip/rk3*.dts intel/socfpga/socfpga_*.dts st/ste-*.dts allwinner/sun4i-*.dts allwinner/sun5i-*.dts allwinner/sun6i-*.dts allwinner/sun7i-*.dts allwinner/sun8i-*.dts allwinner/sun9i-*.dts nvidia/tegra20-*.dts nvidia/tegra30-*.dts nvidia/tegra114-*.dts nvidia/tegra124-*.dts arm/vexpress-*.dts nxp/vf/vf500-*.dts nxp/vf/vf610-*.dts xen/xenvm-*.dts xilinx/zynq-*.dts ; do target=${dts%*.dts} install -m 755 -d %{buildroot}%{dtbdir}/$(dirname $target) # install -m 644 COPYING %{buildroot}%{dtbdir}/$(dirname $target) @@ -927,7 +927,9 @@ cd /boot %defattr(-,root,root) %ghost /boot/dtb %dir %{dtbdir} -%{dtbdir}/am335x-*.dtb +%dir %{dtbdir}/ti +%dir %{dtbdir}/ti/omap +%{dtbdir}/ti/omap/am335x-*.dtb %ifarch aarch64 riscv64 %files -n dtb-am3517 -f dtb-am3517.list @@ -937,7 +939,9 @@ cd /boot %defattr(-,root,root) %ghost /boot/dtb %dir %{dtbdir} -%{dtbdir}/am3517*.dtb +%dir %{dtbdir}/ti +%dir %{dtbdir}/ti/omap +%{dtbdir}/ti/omap/am3517*.dtb %ifarch aarch64 riscv64 %files -n dtb-am57xx -f dtb-am57xx.list @@ -947,7 +951,9 @@ cd /boot %defattr(-,root,root) %ghost /boot/dtb %dir %{dtbdir} -%{dtbdir}/am57xx-*.dtb +%dir %{dtbdir}/ti +%dir %{dtbdir}/ti/omap +%{dtbdir}/ti/omap/am57xx-*.dtb %ifarch aarch64 riscv64 %files -n dtb-armada-370 -f dtb-armada-370.list @@ -957,7 +963,8 @@ cd /boot %defattr(-,root,root) %ghost /boot/dtb %dir %{dtbdir} -%{dtbdir}/armada-370-*.dtb +%dir %{dtbdir}/marvell +%{dtbdir}/marvell/armada-370-*.dtb %ifarch aarch64 riscv64 %files -n dtb-armada-375 -f dtb-armada-375.list @@ -967,7 +974,8 @@ cd /boot %defattr(-,root,root) %ghost /boot/dtb %dir %{dtbdir} -%{dtbdir}/armada-375-*.dtb +%dir %{dtbdir}/marvell +%{dtbdir}/marvell/armada-375-*.dtb %ifarch aarch64 riscv64 %files -n dtb-armada-385 -f dtb-armada-385.list @@ -977,7 +985,8 @@ cd /boot %defattr(-,root,root) %ghost /boot/dtb %dir %{dtbdir} -%{dtbdir}/armada-385-*.dtb +%dir %{dtbdir}/marvell +%{dtbdir}/marvell/armada-385-*.dtb %ifarch aarch64 riscv64 %files -n dtb-armada-388 -f dtb-armada-388.list @@ -987,7 +996,8 @@ cd /boot %defattr(-,root,root) %ghost /boot/dtb %dir %{dtbdir} -%{dtbdir}/armada-388-*.dtb +%dir %{dtbdir}/marvell +%{dtbdir}/marvell/armada-388-*.dtb %ifarch aarch64 riscv64 %files -n dtb-armada-398 -f dtb-armada-398.list @@ -997,7 +1007,8 @@ cd /boot %defattr(-,root,root) %ghost /boot/dtb %dir %{dtbdir} -%{dtbdir}/armada-398-*.dtb +%dir %{dtbdir}/marvell +%{dtbdir}/marvell/armada-398-*.dtb %ifarch aarch64 riscv64 %files -n dtb-armada-xp -f dtb-armada-xp.list @@ -1007,7 +1018,8 @@ cd /boot %defattr(-,root,root) %ghost /boot/dtb %dir %{dtbdir} -%{dtbdir}/armada-xp-*.dtb +%dir %{dtbdir}/marvell +%{dtbdir}/marvell/armada-xp-*.dtb %ifarch aarch64 riscv64 %files -n dtb-bcm2836 -f dtb-bcm2836.list @@ -1017,7 +1029,8 @@ cd /boot %defattr(-,root,root) %ghost /boot/dtb %dir %{dtbdir} -%{dtbdir}/bcm2836*.dtb +%dir %{dtbdir}/broadcom +%{dtbdir}/broadcom/bcm2836*.dtb %ifarch aarch64 riscv64 %files -n dtb-dove -f dtb-dove.list @@ -1027,7 +1040,8 @@ cd /boot %defattr(-,root,root) %ghost /boot/dtb %dir %{dtbdir} -%{dtbdir}/dove-*.dtb +%dir %{dtbdir}/marvell +%{dtbdir}/marvell/dove-*.dtb %ifarch aarch64 riscv64 %files -n dtb-exynos4 -f dtb-exynos4.list @@ -1037,7 +1051,8 @@ cd /boot %defattr(-,root,root) %ghost /boot/dtb %dir %{dtbdir} -%{dtbdir}/exynos4*.dtb +%dir %{dtbdir}/samsung +%{dtbdir}/samsung/exynos4*.dtb %ifarch aarch64 riscv64 %files -n dtb-exynos5 -f dtb-exynos5.list @@ -1047,7 +1062,8 @@ cd /boot %defattr(-,root,root) %ghost /boot/dtb %dir %{dtbdir} -%{dtbdir}/exynos5*.dtb +%dir %{dtbdir}/samsung +%{dtbdir}/samsung/exynos5*.dtb %ifarch aarch64 riscv64 %files -n dtb-imx5 -f dtb-imx5.list @@ -1057,7 +1073,9 @@ cd /boot %defattr(-,root,root) %ghost /boot/dtb %dir %{dtbdir} -%{dtbdir}/imx5*.dtb +%dir %{dtbdir}/nxp +%dir %{dtbdir}/nxp/imx +%{dtbdir}/nxp/imx/imx5*.dtb %ifarch aarch64 riscv64 %files -n dtb-imx6 -f dtb-imx6.list @@ -1067,7 +1085,9 @@ cd /boot %defattr(-,root,root) %ghost /boot/dtb %dir %{dtbdir} -%{dtbdir}/imx6*.dtb +%dir %{dtbdir}/nxp +%dir %{dtbdir}/nxp/imx +%{dtbdir}/nxp/imx/imx6*.dtb %ifarch aarch64 riscv64 %files -n dtb-imx7 -f dtb-imx7.list @@ -1077,7 +1097,9 @@ cd /boot %defattr(-,root,root) %ghost /boot/dtb %dir %{dtbdir} -%{dtbdir}/imx7*.dtb +%dir %{dtbdir}/nxp +%dir %{dtbdir}/nxp/imx +%{dtbdir}/nxp/imx/imx7*.dtb %ifarch aarch64 riscv64 %files -n dtb-keystone -f dtb-keystone.list @@ -1087,7 +1109,9 @@ cd /boot %defattr(-,root,root) %ghost /boot/dtb %dir %{dtbdir} -%{dtbdir}/keystone-*.dtb +%dir %{dtbdir}/ti +%dir %{dtbdir}/ti/keystone +%{dtbdir}/ti/keystone/keystone-*.dtb %ifarch aarch64 riscv64 %files -n dtb-meson6 -f dtb-meson6.list @@ -1097,7 +1121,8 @@ cd /boot %defattr(-,root,root) %ghost /boot/dtb %dir %{dtbdir} -%{dtbdir}/meson6-*.dtb +%dir %{dtbdir}/amlogic +%{dtbdir}/amlogic/meson6-*.dtb %ifarch aarch64 riscv64 %files -n dtb-meson8 -f dtb-meson8.list @@ -1107,7 +1132,8 @@ cd /boot %defattr(-,root,root) %ghost /boot/dtb %dir %{dtbdir} -%{dtbdir}/meson8-*.dtb +%dir %{dtbdir}/amlogic +%{dtbdir}/amlogic/meson8-*.dtb %ifarch aarch64 riscv64 %files -n dtb-meson8b -f dtb-meson8b.list @@ -1117,7 +1143,8 @@ cd /boot %defattr(-,root,root) %ghost /boot/dtb %dir %{dtbdir} -%{dtbdir}/meson8b-*.dtb +%dir %{dtbdir}/amlogic +%{dtbdir}/amlogic/meson8b-*.dtb %ifarch aarch64 riscv64 %files -n dtb-mt76 -f dtb-mt76.list @@ -1127,7 +1154,8 @@ cd /boot %defattr(-,root,root) %ghost /boot/dtb %dir %{dtbdir} -%{dtbdir}/mt76*.dtb +%dir %{dtbdir}/mediatek +%{dtbdir}/mediatek/mt76*.dtb %ifarch aarch64 riscv64 %files -n dtb-omap3 -f dtb-omap3.list @@ -1137,7 +1165,9 @@ cd /boot %defattr(-,root,root) %ghost /boot/dtb %dir %{dtbdir} -%{dtbdir}/omap3*.dtb +%dir %{dtbdir}/ti +%dir %{dtbdir}/ti/omap +%{dtbdir}/ti/omap/omap3*.dtb %ifarch aarch64 riscv64 %files -n dtb-omap4 -f dtb-omap4.list @@ -1147,7 +1177,9 @@ cd /boot %defattr(-,root,root) %ghost /boot/dtb %dir %{dtbdir} -%{dtbdir}/omap4*.dtb +%dir %{dtbdir}/ti +%dir %{dtbdir}/ti/omap +%{dtbdir}/ti/omap/omap4*.dtb %ifarch aarch64 riscv64 %files -n dtb-omap5 -f dtb-omap5.list @@ -1157,7 +1189,9 @@ cd /boot %defattr(-,root,root) %ghost /boot/dtb %dir %{dtbdir} -%{dtbdir}/omap5*.dtb +%dir %{dtbdir}/ti +%dir %{dtbdir}/ti/omap +%{dtbdir}/ti/omap/omap5*.dtb %ifarch aarch64 riscv64 %files -n dtb-qcom -f dtb-qcom.list @@ -1167,7 +1201,8 @@ cd /boot %defattr(-,root,root) %ghost /boot/dtb %dir %{dtbdir} -%{dtbdir}/qcom-*.dtb +%dir %{dtbdir}/qcom +%{dtbdir}/qcom/qcom-*.dtb %ifarch aarch64 riscv64 %files -n dtb-rk3 -f dtb-rk3.list @@ -1177,7 +1212,8 @@ cd /boot %defattr(-,root,root) %ghost /boot/dtb %dir %{dtbdir} -%{dtbdir}/rk3*.dtb +%dir %{dtbdir}/rockchip +%{dtbdir}/rockchip/rk3*.dtb %ifarch aarch64 riscv64 %files -n dtb-socfpga -f dtb-socfpga.list @@ -1187,7 +1223,9 @@ cd /boot %defattr(-,root,root) %ghost /boot/dtb %dir %{dtbdir} -%{dtbdir}/socfpga_*.dtb +%dir %{dtbdir}/intel +%dir %{dtbdir}/intel/socfpga +%{dtbdir}/intel/socfpga/socfpga_*.dtb %ifarch aarch64 riscv64 %files -n dtb-ste -f dtb-ste.list @@ -1197,7 +1235,8 @@ cd /boot %defattr(-,root,root) %ghost /boot/dtb %dir %{dtbdir} -%{dtbdir}/ste-*.dtb +%dir %{dtbdir}/st +%{dtbdir}/st/ste-*.dtb %ifarch aarch64 riscv64 %files -n dtb-sun4i -f dtb-sun4i.list @@ -1207,7 +1246,8 @@ cd /boot %defattr(-,root,root) %ghost /boot/dtb %dir %{dtbdir} -%{dtbdir}/sun4i-*.dtb +%dir %{dtbdir}/allwinner +%{dtbdir}/allwinner/sun4i-*.dtb %ifarch aarch64 riscv64 %files -n dtb-sun5i -f dtb-sun5i.list @@ -1217,7 +1257,8 @@ cd /boot %defattr(-,root,root) %ghost /boot/dtb %dir %{dtbdir} -%{dtbdir}/sun5i-*.dtb +%dir %{dtbdir}/allwinner +%{dtbdir}/allwinner/sun5i-*.dtb %ifarch aarch64 riscv64 %files -n dtb-sun6i -f dtb-sun6i.list @@ -1227,7 +1268,8 @@ cd /boot %defattr(-,root,root) %ghost /boot/dtb %dir %{dtbdir} -%{dtbdir}/sun6i-*.dtb +%dir %{dtbdir}/allwinner +%{dtbdir}/allwinner/sun6i-*.dtb %ifarch aarch64 riscv64 %files -n dtb-sun7i -f dtb-sun7i.list @@ -1237,7 +1279,8 @@ cd /boot %defattr(-,root,root) %ghost /boot/dtb %dir %{dtbdir} -%{dtbdir}/sun7i-*.dtb +%dir %{dtbdir}/allwinner +%{dtbdir}/allwinner/sun7i-*.dtb %ifarch aarch64 riscv64 %files -n dtb-sun8i -f dtb-sun8i.list @@ -1247,7 +1290,8 @@ cd /boot %defattr(-,root,root) %ghost /boot/dtb %dir %{dtbdir} -%{dtbdir}/sun8i-*.dtb +%dir %{dtbdir}/allwinner +%{dtbdir}/allwinner/sun8i-*.dtb %ifarch aarch64 riscv64 %files -n dtb-sun9i -f dtb-sun9i.list @@ -1257,7 +1301,8 @@ cd /boot %defattr(-,root,root) %ghost /boot/dtb %dir %{dtbdir} -%{dtbdir}/sun9i-*.dtb +%dir %{dtbdir}/allwinner +%{dtbdir}/allwinner/sun9i-*.dtb %ifarch aarch64 riscv64 %files -n dtb-tegra2 -f dtb-tegra2.list @@ -1267,7 +1312,8 @@ cd /boot %defattr(-,root,root) %ghost /boot/dtb %dir %{dtbdir} -%{dtbdir}/tegra20-*.dtb +%dir %{dtbdir}/nvidia +%{dtbdir}/nvidia/tegra20-*.dtb %ifarch aarch64 riscv64 %files -n dtb-tegra3 -f dtb-tegra3.list @@ -1277,7 +1323,8 @@ cd /boot %defattr(-,root,root) %ghost /boot/dtb %dir %{dtbdir} -%{dtbdir}/tegra30-*.dtb +%dir %{dtbdir}/nvidia +%{dtbdir}/nvidia/tegra30-*.dtb %ifarch aarch64 riscv64 %files -n dtb-tegra114 -f dtb-tegra114.list @@ -1287,7 +1334,8 @@ cd /boot %defattr(-,root,root) %ghost /boot/dtb %dir %{dtbdir} -%{dtbdir}/tegra114-*.dtb +%dir %{dtbdir}/nvidia +%{dtbdir}/nvidia/tegra114-*.dtb %ifarch aarch64 riscv64 %files -n dtb-tegra124 -f dtb-tegra124.list @@ -1297,7 +1345,8 @@ cd /boot %defattr(-,root,root) %ghost /boot/dtb %dir %{dtbdir} -%{dtbdir}/tegra124-*.dtb +%dir %{dtbdir}/nvidia +%{dtbdir}/nvidia/tegra124-*.dtb %ifarch aarch64 riscv64 %files -n dtb-vexpress -f dtb-vexpress.list @@ -1307,7 +1356,8 @@ cd /boot %defattr(-,root,root) %ghost /boot/dtb %dir %{dtbdir} -%{dtbdir}/vexpress-*.dtb +%dir %{dtbdir}/arm +%{dtbdir}/arm/vexpress-*.dtb %ifarch aarch64 riscv64 %files -n dtb-vf500 -f dtb-vf500.list @@ -1317,7 +1367,9 @@ cd /boot %defattr(-,root,root) %ghost /boot/dtb %dir %{dtbdir} -%{dtbdir}/vf500-*.dtb +%dir %{dtbdir}/nxp +%dir %{dtbdir}/nxp/vf +%{dtbdir}/nxp/vf/vf500-*.dtb %ifarch aarch64 riscv64 %files -n dtb-vf6 -f dtb-vf6.list @@ -1327,7 +1379,9 @@ cd /boot %defattr(-,root,root) %ghost /boot/dtb %dir %{dtbdir} -%{dtbdir}/vf610-*.dtb +%dir %{dtbdir}/nxp +%dir %{dtbdir}/nxp/vf +%{dtbdir}/nxp/vf/vf610-*.dtb %ifarch aarch64 riscv64 %files -n dtb-xenvm -f dtb-xenvm.list @@ -1337,7 +1391,8 @@ cd /boot %defattr(-,root,root) %ghost /boot/dtb %dir %{dtbdir} -%{dtbdir}/xenvm-*.dtb +%dir %{dtbdir}/xen +%{dtbdir}/xen/xenvm-*.dtb %ifarch aarch64 riscv64 %files -n dtb-zynq -f dtb-zynq.list @@ -1347,6 +1402,7 @@ cd /boot %defattr(-,root,root) %ghost /boot/dtb %dir %{dtbdir} -%{dtbdir}/zynq-*.dtb +%dir %{dtbdir}/xilinx +%{dtbdir}/xilinx/zynq-*.dtb %changelog diff --git a/dtb-riscv64.changes b/dtb-riscv64.changes index edcf8ce..53e9dcd 100644 --- a/dtb-riscv64.changes +++ b/dtb-riscv64.changes @@ -1,9 +1,199 @@ ------------------------------------------------------------------- +Fri Sep 8 09:31:48 CEST 2023 - jslaby@suse.cz + +- Linux 6.5.2 (bsc#1012628). +- drm/amdgpu: correct vmhub index in GMC v10/11 (bsc#1012628). +- erofs: ensure that the post-EOF tails are all zeroed + (bsc#1012628). +- ksmbd: fix wrong DataOffset validation of create context + (bsc#1012628). +- ksmbd: fix slub overflow in ksmbd_decode_ntlmssp_auth_blob() + (bsc#1012628). +- ksmbd: replace one-element array with flex-array member in + struct smb2_ea_info (bsc#1012628). +- ksmbd: reduce descriptor size if remaining bytes is less than + request size (bsc#1012628). +- ARM: pxa: remove use of symbol_get() (bsc#1012628). +- mmc: au1xmmc: force non-modular build and remove symbol_get + usage (bsc#1012628). +- net: enetc: use EXPORT_SYMBOL_GPL for enetc_phc_index + (bsc#1012628). +- rtc: ds1685: use EXPORT_SYMBOL_GPL for ds1685_rtc_poweroff + (bsc#1012628). +- modules: only allow symbol_get of EXPORT_SYMBOL_GPL modules + (bsc#1012628). +- USB: serial: option: add Quectel EM05G variant (0x030e) + (bsc#1012628). +- USB: serial: option: add FOXCONN T99W368/T99W373 product + (bsc#1012628). +- ALSA: usb-audio: Fix init call orders for UAC1 (bsc#1012628). +- usb: dwc3: meson-g12a: do post init to fix broken usb after + resumption (bsc#1012628). +- usb: chipidea: imx: improve logic if samsung,picophy-* parameter + is 0 (bsc#1012628). +- HID: wacom: remove the battery when the EKR is off + (bsc#1012628). +- staging: rtl8712: fix race condition (bsc#1012628). +- wifi: mt76: mt7921: do not support one stream on secondary + antenna only (bsc#1012628). +- wifi: mt76: mt7921: fix skb leak by txs missing in AMSDU + (bsc#1012628). +- wifi: ath11k: Don't drop tx_status when peer cannot be found + (bsc#1012628). +- wifi: ath11k: Cleanup mac80211 references on failure during + tx_complete (bsc#1012628). +- serial: qcom-geni: fix opp vote on shutdown (bsc#1012628). +- serial: sc16is7xx: fix broken port 0 uart init (bsc#1012628). +- serial: sc16is7xx: fix bug when first setting GPIO direction + (bsc#1012628). +- firmware: stratix10-svc: Fix an NULL vs IS_ERR() bug in probe + (bsc#1012628). +- fsi: master-ast-cf: Add MODULE_FIRMWARE macro (bsc#1012628). +- tcpm: Avoid soft reset when partner does not support get_status + (bsc#1012628). +- dt-bindings: sc16is7xx: Add property to change GPIO function + (bsc#1012628). +- tracing: Zero the pipe cpumask on alloc to avoid spurious -EBUSY + (bsc#1012628). +- nilfs2: fix WARNING in mark_buffer_dirty due to discarded + buffer reuse (bsc#1012628). +- usb: typec: tcpci: clear the fault status bit (bsc#1012628). +- Rename to + patches.kernel.org/6.5.2-021-wifi-rtw88-usb-kill-and-free-rx-urbs-on-probe-f.patch. +- Rename to + patches.kernel.org/6.5.2-034-pinctrl-amd-Don-t-show-Invalid-config-param-err.patch. +- commit e785fd6 + +------------------------------------------------------------------- +Wed Sep 6 11:38:33 CEST 2023 - tiwai@suse.de + +- Bluetooth: HCI: Introduce HCI_QUIRK_BROKEN_LE_CODED + (bsc#1213972). +- commit 74930eb + +------------------------------------------------------------------- +Wed Sep 6 07:52:58 CEST 2023 - mkubecek@suse.cz + +- update patch metadata +- update upstream references + - patches.rpmify/Revert-kbuild-Hack-for-depmod-not-handling-X.Y-versi.patch + - patches.rpmify/kbuild-dummy-tools-support-make-MPROFILE_KERNEL-chec.patch +- commit aaab89b + +------------------------------------------------------------------- +Wed Sep 6 07:45:10 CEST 2023 - mkubecek@suse.cz + +- config: refresh +- commit bd40664 + +------------------------------------------------------------------- +Tue Sep 5 14:47:55 CEST 2023 - msuchanek@suse.de + +- Update config files. + IPR is powerpc-only driver, disable on other architectures. +- commit 62fd4da + +------------------------------------------------------------------- +Mon Sep 4 08:36:45 CEST 2023 - jslaby@suse.cz + +- Linux 6.5.1 (bsc#1012628). +- ACPI: thermal: Drop nocrt parameter (bsc#1012628). +- module: Expose module_init_layout_section() (bsc#1012628). +- arm64: module: Use module_init_layout_section() to spot init + sections (bsc#1012628). +- ARM: module: Use module_init_layout_section() to spot init + sections (bsc#1012628). +- module/decompress: use vmalloc() for zstd decompression + workspace (bsc#1012628). +- lockdep: fix static memory detection even more (bsc#1012628). +- kallsyms: Fix kallsyms_selftest failure (bsc#1012628). +- commit d232ff6 + +------------------------------------------------------------------- +Thu Aug 31 11:34:10 CEST 2023 - tiwai@suse.de + +- firmware: qemu_fw_cfg: Do not hard depend on + CONFIG_HAS_IOPORT_MAP (bsc#1214773). +- Update config files: enable CONFIG_FW_CFG_SYSFS for armv7hl +- commit b5edcad + +------------------------------------------------------------------- +Thu Aug 31 09:30:04 CEST 2023 - mkubecek@suse.cz + +- series.conf: cleanup +- update upstream reference and move into sorted section + - patches.suse/pinctrl-amd-Don-t-show-Invalid-config-param-errors.patch +- update upstream references and resort + - patches.suse/wifi-rtw89-Fix-loading-of-compressed-firmware.patch + - patches.suse/wifi-rtw88-usb-kill-and-free-rx-urbs-on-probe-failure.patch +- commit de97d09 + +------------------------------------------------------------------- +Wed Aug 30 10:43:48 CEST 2023 - jslaby@suse.cz + +- rpm/mkspec-dtb: dtbs have moved to vendor sub-directories in 6.5 + By commit 724ba6751532 ("ARM: dts: Move .dts files to vendor + sub-directories"). + So switch to them. +- rpm/mkspec-dtb: support for nested subdirs + Commit 724ba6751532 ("ARM: dts: Move .dts files to vendor + sub-directories") moved the dts to nested subdirs, add a support for + that. That is, generate a %dir entry in %files for them. +- commit 06c1acc + +------------------------------------------------------------------- +Wed Aug 30 08:22:54 CEST 2023 - jslaby@suse.cz + +- ipv6: remove hard coded limitation on ipv6_pinfo (ipv6-breakage + 20230829174957.0ae84f41@kernel.org). +- commit 7f2ff2a + +------------------------------------------------------------------- +Tue Aug 29 12:51:46 CEST 2023 - jslaby@suse.cz + +- kbuild: dummy-tools: support make MPROFILE_KERNEL checks work + on BE (ppc64-build-fix). +- Update config files. + Fix ppc64 build and update configs accordingly (values taken from + ppc64le). +- commit 6df272d + +------------------------------------------------------------------- +Tue Aug 29 09:51:00 CEST 2023 - mkubecek@suse.cz + +- series.conf: cleanup +- move an unsortable patch out of sorted section + - patches.suse/Revert-101bd907b424-misc-rtsx-judge-ASPM-Mode-to-set.patch +- update upstream references and move into sorted section + - patches.suse/wifi-rtw89-Fix-loading-of-compressed-firmware.patch + - patches.suse/wifi-rtw88-usb-kill-and-free-rx-urbs-on-probe-failure.patch +- commit 940b0a2 + +------------------------------------------------------------------- +Tue Aug 29 01:07:26 CEST 2023 - mkubecek@suse.cz + +- config: refresh +- commit 1042651 + +------------------------------------------------------------------- +Mon Aug 28 18:18:25 CEST 2023 - jack@suse.cz + +- patches.suse/add-suse-supported-flag.patch: Add CONFIG_MODULES dependency +- commit d5be025 + +------------------------------------------------------------------- +Mon Aug 28 00:17:54 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5 final +- refresh configs (headers only) +- commit 2844291 + +------------------------------------------------------------------- Fri Aug 25 08:12:37 CEST 2023 - msuchanek@suse.de - Revert 101bd907b424 ("misc: rtsx: judge ASPM Mode to set PETXCFG Reg") (boo#1214428 boo#1214397). -- commit 91a1158 +- commit 1b02b15 ------------------------------------------------------------------- Fri Aug 25 07:39:36 CEST 2023 - jslaby@suse.cz @@ -406,14 +596,14 @@ Thu Aug 24 21:35:35 CEST 2023 - msuchanek@suse.de - CONFIG_LOAD_PPC_KEYS=y - CONFIG_PPC_SECURE_BOOT=y - CONFIG_PPC_SECVAR_SYSFS=y -- commit 9941405 +- commit 2b1052f ------------------------------------------------------------------- Thu Aug 24 10:53:22 CEST 2023 - tiwai@suse.de - wifi: rtw88: usb: kill and free rx urbs on probe failure (bsc#1214385). -- commit c7216eb +- commit 5c3979f ------------------------------------------------------------------- Wed Aug 23 16:54:54 CEST 2023 - vkarasulli@suse.de @@ -455,6 +645,12 @@ Tue Aug 22 10:04:32 CEST 2023 - jslaby@suse.cz - commit dcc3072 ------------------------------------------------------------------- +Sun Aug 20 21:29:33 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5-rc7 +- commit 869afb7 + +------------------------------------------------------------------- Fri Aug 18 14:37:26 CEST 2023 - msuchanek@suse.de - mkspec: Allow unsupported KMPs (bsc#1214386) @@ -1170,6 +1366,17 @@ Mon Aug 14 07:08:29 CEST 2023 - jslaby@suse.cz - commit eb77301 ------------------------------------------------------------------- +Sun Aug 13 23:08:39 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5-rc6 +- update configs + - x86 + - GDS_FORCE_MITIGATION=n + - x86_64 + - CPU_SRSO=y +- commit c65258c + +------------------------------------------------------------------- Sat Aug 12 09:53:57 CEST 2023 - tiwai@suse.de - drm/amd: Disable S/G for APUs when 64GB or more host memory @@ -1181,7 +1388,7 @@ Sat Aug 12 09:51:47 CEST 2023 - tiwai@suse.de - pinctrl: amd: Don't show `Invalid config param` errors (bsc#1214212). -- commit bc782ff +- commit e95f7e7 ------------------------------------------------------------------- Fri Aug 11 16:05:44 CEST 2023 - vkarasulli@suse.de @@ -1329,6 +1536,20 @@ Mon Aug 7 12:14:04 CEST 2023 - tiwai@suse.de - commit 9764e05 ------------------------------------------------------------------- +Mon Aug 7 11:51:29 CEST 2023 - mkubecek@suse.cz + +- rpm/config.sh: switch to openSUSE.org repos for IBS + Mirrored openSUSE repositories are long term more reliable than + SUSE:Factory:HEAD we use now for IBS builds. Dropping the IBS_PROJECT* + variables is the simplest way to switch to them as MyBS.pm prepends + "openSUSE.org:" to the corresponding OBS_PROJECT* variable in their + absence. + This is a combination of kernel-source commits 21cafd1fd12a + ("rpm/config.sh: switch to openSUSE.org repos for IBS") and 294d54140dd0 + ("rpm/config.sh: remove IBS repos completely") from stable branch. +- commit 997a7e4 + +------------------------------------------------------------------- Mon Aug 7 11:33:27 CEST 2023 - jslaby@suse.cz - rpm/config.sh: remove IBS repos completely @@ -1338,6 +1559,12 @@ Mon Aug 7 11:33:27 CEST 2023 - jslaby@suse.cz - commit 294d541 ------------------------------------------------------------------- +Mon Aug 7 00:32:26 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5-rc5 +- commit b685771 + +------------------------------------------------------------------- Fri Aug 4 08:10:07 CEST 2023 - jslaby@suse.cz - rpm/config.sh: switch to openSUSE.org repos for IBS @@ -1751,6 +1978,13 @@ Tue Aug 1 12:08:18 CEST 2023 - jslaby@suse.cz - commit cba3fa8 ------------------------------------------------------------------- +Sun Jul 30 22:55:01 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5-rc4 +- refresh configs +- commit 2390421 + +------------------------------------------------------------------- Sun Jul 30 10:03:34 CEST 2023 - tiwai@suse.de - Revert "drm/edid: Fix csync detailed mode parsing" @@ -1775,7 +2009,7 @@ Fri Jul 28 10:01:26 CEST 2023 - msuchanek@suse.de Thu Jul 27 12:09:59 CEST 2023 - tiwai@suse.de - wifi: rtw89: Fix loading of compressed firmware (bsc#1212808). -- commit 79df9c7 +- commit 6cc40be ------------------------------------------------------------------- Thu Jul 27 10:51:09 CEST 2023 - tiwai@suse.de @@ -2188,7 +2422,7 @@ Wed Jul 26 15:17:03 CEST 2023 - tiwai@suse.de - bus: mhi: host: add destroy_device argument to mhi_power_down() (bsc#1207948). -- commit 0731cb1 +- commit fad4ac5 ------------------------------------------------------------------- Wed Jul 26 13:44:51 CEST 2023 - tiwai@suse.de @@ -2202,7 +2436,16 @@ Wed Jul 26 13:44:51 CEST 2023 - tiwai@suse.de (bsc#1207948). - bus: mhi: add new interfaces to handle MHI channels directly (bsc#1207948). -- commit 02597d2 +- wifi: ath11k: remove MHI LOOPBACK channels (bsc#1207948). +- wifi: ath11k: handle thermal device registeration together + with MAC (bsc#1207948). +- wifi: ath11k: handle irq enable/disable in several code path + (bsc#1207948). +- wifi: ath11k: add support for suspend in power down state + (bsc#1207948). +- bus: mhi: add new interfaces to handle MHI channels directly + (bsc#1207948). +- commit 5408d73 ------------------------------------------------------------------- Tue Jul 25 14:55:58 CEST 2023 - tiwai@suse.de @@ -2230,11 +2473,21 @@ Tue Jul 25 06:36:35 CEST 2023 - jslaby@suse.cz - commit cd14b53 ------------------------------------------------------------------- +Mon Jul 24 23:26:15 CEST 2023 - mkubecek@suse.cz + +- Delete patches.suse/Revert-io_uring-Adjust-mapping-wrt-architecture-alia.patch. + As confirmed by Jiří Slabý, the issue should be fixed by mainline commit + 32832a407a71 ("io_uring: Fix io_uring mmap() by using architecture-provided + get_unmapped_area()") present in 6.5-rc3 so that the revert is no longer + needed. +- commit c2a47b2 + +------------------------------------------------------------------- Mon Jul 24 13:03:17 CEST 2023 - jslaby@suse.cz - Update config files. (bsc#1213592) Disable old unmaintained serial drivers -- commit ac1bf5a +- commit 6254189 ------------------------------------------------------------------- Mon Jul 24 08:30:36 CEST 2023 - jslaby@suse.cz @@ -2734,6 +2987,26 @@ Mon Jul 24 06:52:39 CEST 2023 - jslaby@suse.cz - commit 6282d80 ------------------------------------------------------------------- +Mon Jul 24 06:42:23 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5-rc2 +- disable + patches.suse/Revert-io_uring-Adjust-mapping-wrt-architecture-alia.patch +- commit de7235b + +------------------------------------------------------------------- +Sun Jul 23 19:41:07 CEST 2023 - schwab@suse.de + +- rpm/mkspec-dtb: add riscv64 dtb-thead subpackage +- commit 5f4d0a7 + +------------------------------------------------------------------- +Sun Jul 23 19:39:03 CEST 2023 - schwab@suse.de + +- rpm/mkspec-dtb: add riscv64 dtb-allwinner subpackage +- commit 1d17ac5 + +------------------------------------------------------------------- Sun Jul 23 12:14:22 CEST 2023 - tiwai@suse.de - Revert "r8169: disable ASPM during NAPI poll" (bsc#1213491). @@ -4144,14 +4417,14 @@ Tue Jul 18 18:13:06 CEST 2023 - msuchanek@suse.de - Revert "kbuild: Hack for depmod not handling X.Y versions" (bsc#1212835). - Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch. -- commit a73f479 +- commit 8a9c423 ------------------------------------------------------------------- Tue Jul 18 09:35:28 CEST 2023 - jslaby@suse.cz - ACPI: video: Add backlight=native DMI quirk for Lenovo Ideapad Z470 (bsc#1208724). -- commit c835efa +- commit 54e3bad ------------------------------------------------------------------- Tue Jul 18 09:33:55 CEST 2023 - jslaby@suse.cz @@ -4189,6 +4462,14 @@ Mon Jul 17 13:30:31 CEST 2023 - jslaby@suse.cz - commit 48f7169 ------------------------------------------------------------------- +Mon Jul 17 00:30:33 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5-rc2 +- eliminate 1 patch + - patches.rpmify/objtool-initialize-all-of-struct-elf.patch (9f71fbcde282) +- commit c159bc5 + +------------------------------------------------------------------- Thu Jul 13 19:01:27 CEST 2023 - msuchanek@suse.de - of: Preserve "of-display" device name for compatibility @@ -4199,7 +4480,13 @@ Thu Jul 13 19:01:27 CEST 2023 - msuchanek@suse.de Thu Jul 13 15:22:56 CEST 2023 - msuchanek@suse.de - depmod: Handle installing modules under a prefix (bsc#1212835). -- commit ffe4bcb +- commit b2abe86 + +------------------------------------------------------------------- +Wed Jul 12 17:00:50 CEST 2023 - jgross@suse.com + +- Restore kABI for NVidia vGPU driver (bsc#1210825). +- commit 01c9bbd ------------------------------------------------------------------- Wed Jul 12 16:25:24 CEST 2023 - tiwai@suse.de @@ -4249,6 +4536,12 @@ Mon Jul 10 11:50:41 CEST 2023 - jslaby@suse.cz - commit 5a45f18 ------------------------------------------------------------------- +Mon Jul 10 10:15:47 CEST 2023 - mkubecek@suse.cz + +- refresh vanilla configs +- commit ab4066a + +------------------------------------------------------------------- Mon Jul 10 07:07:20 CEST 2023 - jslaby@suse.cz - Update config files. @@ -4272,6 +4565,288 @@ Mon Jul 10 07:05:48 CEST 2023 - jslaby@suse.cz - commit e2dafc9 ------------------------------------------------------------------- +Mon Jul 10 06:50:11 CEST 2023 - jslaby@suse.cz + +- Delete + patches.suse/Revert-x86-mm-try-VMA-lock-based-page-fault-handling.patch. +- Update config files. + It was fixed in 6.5-rc1 by commits: + fb49c455 fork: lock VMAs of the parent process when forking + 2b4f3b49 fork: lock VMAs of the parent process when forking + 1c7873e3 mm: lock newly mapped VMA with corrected ordering + 33313a74 mm: lock newly mapped VMA which can be modified after it becomes visible + c137381f mm: lock a vma before stack expansion + So drop the downstream revert and reset the configs -- leave STATS off + as per default. +- commit 50f64ca + +------------------------------------------------------------------- +Mon Jul 10 01:05:24 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5-rc1 +- drop 34 patches (33 stable, 1 mainline) + - patches.kernel.org/* + - patches.suse/HID-microsoft-Add-rumble-support-to-latest-xbox-cont.patch +- refresh + - patches.suse/0003-efi-Lock-down-the-kernel-if-booted-in-secure-boot-mode.patch + - patches.suse/0004-efi-Lock-down-the-kernel-at-the-integrity-level-if-b.patch + - patches.suse/HID-microsoft-Add-rumble-support-to-latest-xbox-cont.patch + - patches.suse/add-suse-supported-flag.patch + - patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch + - patches.suse/kernel-add-product-identifying-information-to-kernel-build.patch + - patches.suse/vfs-add-super_operations-get_inode_dev +- add build failure fix + - patches.rpmify/objtool-initialize-all-of-struct-elf.patch +- disable ARM architectures (need config update) +- new config options + - General setup + - CACHESTAT_SYSCALL=y + - Power management and ACPI options + - X86_AMD_PSTATE_DEFAULT_MODE=3 + - Memory Management options + - ZSWAP_EXCLUSIVE_LOADS_DEFAULT_ON=n + - SLAB_DEPRECATED=n + - Cryptographic API + - CRYPTO_JITTERENTROPY_TESTINTERFACE=n + - Kernel hacking + - HARDLOCKUP_DETECTOR_PREFER_BUDDY=n + - WQ_CPU_INTENSIVE_REPORT=n + - FUNCTION_GRAPH_RETVAL=y + - FPROBE_EVENTS=y + - PROBE_EVENTS_BTF_ARGS=y + - PCI support + - PCI_EPF_MHI=m + - CXL_PMU=m + - Misc devices + - INTEL_MEI_GSC_PROXY=m + - TPS6594_ESM=m + - TPS6594_PFSM=m + - Network device support + - CAN_F81604=m + - PPPOE_HASH_BITS_1=n + - PPPOE_HASH_BITS_2=n + - PPPOE_HASH_BITS_4=y + - PPPOE_HASH_BITS_8=n + - RTW88_8723DS=m + - RTW89_8851BE=m + - Hardware Monitoring support + - MAX31827=m + - SENSORS_HP_WMI=m + - Multifunction device drivers + - MFD_MAX77541=n + - MFD_TPS6594_I2C=m + - MFD_TPS6594_SPI=m + - Sound card support + - SND_SEQ_UMP=y + - SND_UMP_LEGACY_RAWMIDI=y + - SND_PCMTEST=m + - SND_USB_AUDIO_MIDI_V2=y + - SND_SOC_CHV3_I2S=m + - SND_SOC_CHV3_CODEC=m + - SND_SOC_MAX98388=m + - SND_SOC_RT722_SDCA_SDW=m + - SND_SOC_TAS2781_I2C=n + - SND_SOC_WSA884X=n + - HID bus support + - HID_NVIDIA_SHIELD=m + - NVIDIA_SHIELD_FF=y + - USB support + - USB_CDNS2_UDC=m + - TYPEC_MUX_NB7VPQ904M=m + - LED Support + - LEDS_AW200XX=m + - LEDS_CHT_WCOVE=m + - LEDS_SIEMENS_SIMATIC_IPC_APOLLOLAKE=m + - LEDS_SIEMENS_SIMATIC_IPC_F7188X=m + - X86 Platform Specific Device Drivers + - YOGABOOK=m + - AMD_PMF_DEBUG=n + - Industrial I/O support + - ROHM_BU27008=m + - OPT4001=n + - X9250=m + - MPRLS0025PA=n + - Misc devices + - INTEL_MEI_GSC_PROXY=m + - TPS6594_ESM=m + - TPS6594_PFSM=m + - THERMAL_DEFAULT_GOV_BANG_BANG=n + - REGULATOR_RAA215300=m + - VIDEO_OV01A10=m + - DRM_AMDGPU_WERROR=n + - PDS_VDPA=m + - INTEL_RAPL_TPMI=m + - CXL_PMU=m + - OF dependent (i386, ppc64/ppc64le, riscv64) + - MFD_MAX5970=m + - MFD_RK8XX_I2C=n + - MFD_RK8XX_SPI=n + - REGULATOR_TPS6287X=m + - REGULATOR_TPS6594=m + - DRM_PANEL_SAMSUNG_S6D7AA0=n + - i386 + - SND_SOC_SSM3515=n + - i386/default + - TOUCHSCREEN_MK712=m + - s390x + - RFKILL_GPIO=m + - TI_ST=m + - GP_PCI1XXXX=m + - MDIO_GPIO=m + - ISDN=n + - I2C_CBUS_GPIO=m + - I2C_GPIO=m + - I2C_GPIO_FAULT_INJECTOR=n + - GPIOLIB_FASTPATH_LIMIT=512 + - DEBUG_GPIO=n + - GPIO_SYSFS=y + - GPIO_CDEV_V1=y + - GPIO_DWAPB=n + - GPIO_GENERIC_PLATFORM=m + - GPIO_MB86S7X=n + - GPIO_AMD_FCH=m + - GPIO_FXL6408=m + - GPIO_MAX7300=m + - GPIO_MAX732X=m + - GPIO_PCA953X=m + - GPIO_PCA953X_IRQ=y + - GPIO_PCA9570=m + - GPIO_PCF857X=m + - GPIO_TPIC2810=m + - GPIO_BT8XX=n + - GPIO_PCI_IDIO_16=m + - GPIO_PCIE_IDIO_24=m + - GPIO_RDC321X=n + - GPIO_AGGREGATOR=m + - GPIO_LATCH=m + - GPIO_MOCKUP=m + - GPIO_VIRTIO=m + - GPIO_SIM=m + - SENSORS_LTC2992=n + - SENSORS_SHT15=m + - MEN_A21_WDT=m + - SSB_DRIVER_GPIO=y + - TPS65010=m + - REGULATOR_GPIO=m + - REGULATOR_TPS65132=m + - FB_SSD1307=n + - HD44780=m + - PANEL_CHANGE_MESSAGE=n + - EXTCON_GPIO=m + - EXTCON_MAX3355=m + - EXTCON_PTN5150=m + - EXTCON_USB_GPIO=n + - MUX_GPIO=n + - s390x/zfcpdump + - NVME_TARGET=y + - NVME_TARGET_LOOP=y + - NVME_TARGET_FC=y + - NVME_TARGET_AUTH=n + - NVME_MULTIPATH=y + - NVME_VERBOSE_ERRORS=n + - NVME_AUTH=n + - NVME_TARGET_PASSTHRU=n + - MOST=n + - riscv64 + - LD_DEAD_CODE_DATA_ELIMINATION=n + - ARCH_THEAD=y + - IRQ_STACKS=y + - THREAD_SIZE_ORDER=2 + - SUSPEND=y + - SUSPEND_SKIP_SYNC=n + - PM_AUTOSLEEP=n + - PM_USERSPACE_AUTOSLEEP=n + - PM_WAKELOCKS=n + - PM_TEST_SUSPEND=n + - ACPI=y + - ACPI_DEBUGGER=n + - ACPI_SPCR_TABLE=y + - ACPI_EC_DEBUGFS=m + - ACPI_AC=m + - ACPI_BATTERY=m + - ACPI_BUTTON=m + - ACPI_TINY_POWER_BUTTON=m + - ACPI_TINY_POWER_BUTTON_SIGNAL=38 + - ACPI_VIDEO=m + - ACPI_FAN=m + - ACPI_TAD=m + - ACPI_DOCK=y + - ACPI_IPMI=m + - ACPI_CUSTOM_DSDT_FILE="" + - ACPI_DEBUG=y + - ACPI_PCI_SLOT=y + - ACPI_CONTAINER=y + - ACPI_HED=y + - ACPI_CUSTOM_METHOD=m + - ACPI_NFIT=m + - NFIT_SECURITY_DEBUG=n + - ACPI_CONFIGFS=m + - ACPI_PFRUT=m + - ACPI_FFH=y + - PMIC_OPREGION=y + - BT_HCIUART_RTL=y + - PCIE_EDR=y + - HOTPLUG_PCI_ACPI=y + - HOTPLUG_PCI_ACPI_IBM=m + - CXL_ACPI=m + - FW_CACHE=y + - ISCSI_IBFT=m + - EFI_CUSTOM_SSDT_OVERLAYS=y + - PNP_DEBUG_MESSAGES=n + - ATA_ACPI=y + - SATA_ZPODD=y + - PATA_ACPI=m + - NET_SB1000=n + - FUJITSU_ES=m + - TOUCHSCREEN_CHIPONE_ICN8505=m + - INPUT_SOC_BUTTON_ARRAY=m + - SERIAL_8250_PNP=y + - TCG_INFINEON=m + - ACPI_I2C_OPREGIOSENSORS_ACPI_POWERN=y + - I2C_AMD_MP2=m + - I2C_SCMI=m + - SPI_RZV2M_CSI=m + - PINCTRL_AMD=y + - GPIO_AMDPT=m + - SENSORS_NCT6775=m + - SENSORS_ACPI_POWER=m + - WDAT_WDT=m + - IR_ENE=m + - IR_FINTEK=m + - IR_ITE_CIR=m + - IR_NUVOTON=m + - VIDEO_OV2740=m + - VIDEO_OV9734=m + - DRM_SHMOBILE=n + - SND_HDA_SCODEC_CS35L41_I2C=m + - SND_HDA_SCODEC_CS35L41_SPI=m + - SND_SOC_AMD_CZ_DA7219MX98357_MACH=m + - SND_SOC_AMD_ST_ES8336_MACH=m + - SND_SOC_SOF_ACPI=m + - SND_SOC_STARFIVE=m + - SND_SOC_JH7110_TDM=m + - SND_SOC_SSM3515=n + - I2C_HID_ACPI=m + - USB_CDNS3_PCI_WRAP=m + - USB_CDNS3_STARFIVE=m + - USB_CDNSP_PCI=m + - USB_CDNSP_HOST=y + - UCSI_ACPI=m + - MMC_SDHCI_ACPI=m + - VMGENID=m + - PCC=y + - ACPI_ALS=m + - PWM_MICROCHIP_CORE=m + - INTEL_TH_ACPI=m + - CRYPTO_DEV_JH7110=m + - PER_VMA_LOCK_STATS=y + - HARDLOCKUP_DETECTOR=y + - BOOTPARAM_HARDLOCKUP_PANIC=y + - ACPI_PCC=y + - SENSORS_XGENE=m +- commit fe612b0 + +------------------------------------------------------------------- Sun Jul 9 08:15:18 CEST 2023 - jslaby@suse.cz - Linux 6.4.2 (bsc#1012628). @@ -8805,7 +9380,7 @@ Thu Apr 27 10:12:09 CEST 2023 - mkubecek@suse.cz - update and reenable armv6hl configs New values are copied from arvm7hl. -- commit efbf06e +- commit 161c8ab ------------------------------------------------------------------- Thu Apr 27 10:05:58 CEST 2023 - mkubecek@suse.cz @@ -8813,7 +9388,7 @@ Thu Apr 27 10:05:58 CEST 2023 - mkubecek@suse.cz - update and reenable armv7hl configs Where possible, new values are copied from arm64. The rest is guessed, mostly based on existing values of similar config options. -- commit 6fb5695 +- commit 6bca092 ------------------------------------------------------------------- Thu Apr 27 09:54:37 CEST 2023 - mkubecek@suse.cz @@ -8821,7 +9396,7 @@ Thu Apr 27 09:54:37 CEST 2023 - mkubecek@suse.cz - update and reenable arm64 configs Where possible, new values are copied from x86_64, i386 or riscv64. The rest is guessed, mostly based on existing values of similar config options. -- commit 9d6bb12 +- commit 3f00e19 ------------------------------------------------------------------- Wed Apr 26 11:18:54 CEST 2023 - jslaby@suse.cz diff --git a/dtb-riscv64.spec b/dtb-riscv64.spec index ffbd963..ad12321 100644 --- a/dtb-riscv64.spec +++ b/dtb-riscv64.spec @@ -16,8 +16,8 @@ # -%define srcversion 6.4 -%define patchversion 6.4.12 +%define srcversion 6.5 +%define patchversion 6.5.2 %define variant %{nil} %include %_sourcedir/kernel-spec-macros @@ -25,9 +25,9 @@ %(chmod +x %_sourcedir/{guards,apply-patches,check-for-config-changes,group-source-files.pl,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,log.sh,try-disable-staging-driver,compress-vmlinux.sh,mkspec-dtb,check-module-license,klp-symbols,splitflist,mergedep,moddep,modflist,kernel-subpackage-build}) Name: dtb-riscv64 -Version: 6.4.12 +Version: 6.5.2 %if 0%{?is_kotd} -Release: .gf5aa89b +Release: .gfdde566 %else Release: 0 %endif @@ -183,6 +183,15 @@ NoSource: 121 %description Device Tree files for $MACHINES. +%package -n dtb-allwinner +Summary: Allwinner based riscv64 systems +Group: System/Boot +Provides: multiversion(dtb) +Requires(post): coreutils + +%description -n dtb-allwinner +Device Tree files for Allwinner based riscv64 systems. + %package -n dtb-microchip Summary: Microchip based riscv64 systems Group: System/Boot @@ -219,6 +228,15 @@ Requires(post): coreutils %description -n dtb-starfive Device Tree files for StarFive based riscv64 systems. +%package -n dtb-thead +Summary: T-HEAD based riscv64 systems +Group: System/Boot +Provides: multiversion(dtb) +Requires(post): coreutils + +%description -n dtb-thead +Device Tree files for T-HEAD based riscv64 systems. + %prep @@ -238,7 +256,7 @@ export DTC_FLAGS="-R 4 -p 0x1000" DTC_FLAGS="$DTC_FLAGS -@" cd $source/arch/riscv/boot/dts -for dts in microchip/*.dts renesas/*.dts sifive/*.dts starfive/*.dts ; do +for dts in allwinner/*.dts microchip/*.dts renesas/*.dts sifive/*.dts starfive/*.dts thead/*.dts ; do target=${dts%*.dts} mkdir -p $PPDIR/$(dirname $target) cpp -x assembler-with-cpp -undef -D__DTS__ -nostdinc -I. -I$SRCDIR/include/ -I$SRCDIR/scripts/dtc/include-prefixes/ -P $target.dts -o $PPDIR/$target.dts @@ -250,7 +268,7 @@ done %install cd pp -for dts in microchip/*.dts renesas/*.dts sifive/*.dts starfive/*.dts ; do +for dts in allwinner/*.dts microchip/*.dts renesas/*.dts sifive/*.dts starfive/*.dts thead/*.dts ; do target=${dts%*.dts} install -m 755 -d %{buildroot}%{dtbdir}/$(dirname $target) # install -m 644 COPYING %{buildroot}%{dtbdir}/$(dirname $target) @@ -265,6 +283,13 @@ for dts in microchip/*.dts renesas/*.dts sifive/*.dts starfive/*.dts ; do done cd - +%post -n dtb-allwinner +cd /boot +# If /boot/dtb is a symlink, remove it, so that we can replace it. +[ -d dtb ] && [ -L dtb ] && rm -f dtb +# Unless /boot/dtb exists as real directory, create a symlink. +[ -d dtb ] || ln -sf dtb-%kernelrelease dtb + %post -n dtb-microchip cd /boot # If /boot/dtb is a symlink, remove it, so that we can replace it. @@ -293,6 +318,24 @@ cd /boot # Unless /boot/dtb exists as real directory, create a symlink. [ -d dtb ] || ln -sf dtb-%kernelrelease dtb +%post -n dtb-thead +cd /boot +# If /boot/dtb is a symlink, remove it, so that we can replace it. +[ -d dtb ] && [ -L dtb ] && rm -f dtb +# Unless /boot/dtb exists as real directory, create a symlink. +[ -d dtb ] || ln -sf dtb-%kernelrelease dtb + +%ifarch aarch64 riscv64 +%files -n dtb-allwinner -f dtb-allwinner.list +%else +%files -n dtb-allwinner +%endif +%defattr(-,root,root) +%ghost /boot/dtb +%dir %{dtbdir} +%dir %{dtbdir}/allwinner +%{dtbdir}/allwinner/*.dtb + %ifarch aarch64 riscv64 %files -n dtb-microchip -f dtb-microchip.list %else @@ -337,4 +380,15 @@ cd /boot %dir %{dtbdir}/starfive %{dtbdir}/starfive/*.dtb +%ifarch aarch64 riscv64 +%files -n dtb-thead -f dtb-thead.list +%else +%files -n dtb-thead +%endif +%defattr(-,root,root) +%ghost /boot/dtb +%dir %{dtbdir} +%dir %{dtbdir}/thead +%{dtbdir}/thead/*.dtb + %changelog diff --git a/kernel-64kb.changes b/kernel-64kb.changes index edcf8ce..53e9dcd 100644 --- a/kernel-64kb.changes +++ b/kernel-64kb.changes @@ -1,9 +1,199 @@ ------------------------------------------------------------------- +Fri Sep 8 09:31:48 CEST 2023 - jslaby@suse.cz + +- Linux 6.5.2 (bsc#1012628). +- drm/amdgpu: correct vmhub index in GMC v10/11 (bsc#1012628). +- erofs: ensure that the post-EOF tails are all zeroed + (bsc#1012628). +- ksmbd: fix wrong DataOffset validation of create context + (bsc#1012628). +- ksmbd: fix slub overflow in ksmbd_decode_ntlmssp_auth_blob() + (bsc#1012628). +- ksmbd: replace one-element array with flex-array member in + struct smb2_ea_info (bsc#1012628). +- ksmbd: reduce descriptor size if remaining bytes is less than + request size (bsc#1012628). +- ARM: pxa: remove use of symbol_get() (bsc#1012628). +- mmc: au1xmmc: force non-modular build and remove symbol_get + usage (bsc#1012628). +- net: enetc: use EXPORT_SYMBOL_GPL for enetc_phc_index + (bsc#1012628). +- rtc: ds1685: use EXPORT_SYMBOL_GPL for ds1685_rtc_poweroff + (bsc#1012628). +- modules: only allow symbol_get of EXPORT_SYMBOL_GPL modules + (bsc#1012628). +- USB: serial: option: add Quectel EM05G variant (0x030e) + (bsc#1012628). +- USB: serial: option: add FOXCONN T99W368/T99W373 product + (bsc#1012628). +- ALSA: usb-audio: Fix init call orders for UAC1 (bsc#1012628). +- usb: dwc3: meson-g12a: do post init to fix broken usb after + resumption (bsc#1012628). +- usb: chipidea: imx: improve logic if samsung,picophy-* parameter + is 0 (bsc#1012628). +- HID: wacom: remove the battery when the EKR is off + (bsc#1012628). +- staging: rtl8712: fix race condition (bsc#1012628). +- wifi: mt76: mt7921: do not support one stream on secondary + antenna only (bsc#1012628). +- wifi: mt76: mt7921: fix skb leak by txs missing in AMSDU + (bsc#1012628). +- wifi: ath11k: Don't drop tx_status when peer cannot be found + (bsc#1012628). +- wifi: ath11k: Cleanup mac80211 references on failure during + tx_complete (bsc#1012628). +- serial: qcom-geni: fix opp vote on shutdown (bsc#1012628). +- serial: sc16is7xx: fix broken port 0 uart init (bsc#1012628). +- serial: sc16is7xx: fix bug when first setting GPIO direction + (bsc#1012628). +- firmware: stratix10-svc: Fix an NULL vs IS_ERR() bug in probe + (bsc#1012628). +- fsi: master-ast-cf: Add MODULE_FIRMWARE macro (bsc#1012628). +- tcpm: Avoid soft reset when partner does not support get_status + (bsc#1012628). +- dt-bindings: sc16is7xx: Add property to change GPIO function + (bsc#1012628). +- tracing: Zero the pipe cpumask on alloc to avoid spurious -EBUSY + (bsc#1012628). +- nilfs2: fix WARNING in mark_buffer_dirty due to discarded + buffer reuse (bsc#1012628). +- usb: typec: tcpci: clear the fault status bit (bsc#1012628). +- Rename to + patches.kernel.org/6.5.2-021-wifi-rtw88-usb-kill-and-free-rx-urbs-on-probe-f.patch. +- Rename to + patches.kernel.org/6.5.2-034-pinctrl-amd-Don-t-show-Invalid-config-param-err.patch. +- commit e785fd6 + +------------------------------------------------------------------- +Wed Sep 6 11:38:33 CEST 2023 - tiwai@suse.de + +- Bluetooth: HCI: Introduce HCI_QUIRK_BROKEN_LE_CODED + (bsc#1213972). +- commit 74930eb + +------------------------------------------------------------------- +Wed Sep 6 07:52:58 CEST 2023 - mkubecek@suse.cz + +- update patch metadata +- update upstream references + - patches.rpmify/Revert-kbuild-Hack-for-depmod-not-handling-X.Y-versi.patch + - patches.rpmify/kbuild-dummy-tools-support-make-MPROFILE_KERNEL-chec.patch +- commit aaab89b + +------------------------------------------------------------------- +Wed Sep 6 07:45:10 CEST 2023 - mkubecek@suse.cz + +- config: refresh +- commit bd40664 + +------------------------------------------------------------------- +Tue Sep 5 14:47:55 CEST 2023 - msuchanek@suse.de + +- Update config files. + IPR is powerpc-only driver, disable on other architectures. +- commit 62fd4da + +------------------------------------------------------------------- +Mon Sep 4 08:36:45 CEST 2023 - jslaby@suse.cz + +- Linux 6.5.1 (bsc#1012628). +- ACPI: thermal: Drop nocrt parameter (bsc#1012628). +- module: Expose module_init_layout_section() (bsc#1012628). +- arm64: module: Use module_init_layout_section() to spot init + sections (bsc#1012628). +- ARM: module: Use module_init_layout_section() to spot init + sections (bsc#1012628). +- module/decompress: use vmalloc() for zstd decompression + workspace (bsc#1012628). +- lockdep: fix static memory detection even more (bsc#1012628). +- kallsyms: Fix kallsyms_selftest failure (bsc#1012628). +- commit d232ff6 + +------------------------------------------------------------------- +Thu Aug 31 11:34:10 CEST 2023 - tiwai@suse.de + +- firmware: qemu_fw_cfg: Do not hard depend on + CONFIG_HAS_IOPORT_MAP (bsc#1214773). +- Update config files: enable CONFIG_FW_CFG_SYSFS for armv7hl +- commit b5edcad + +------------------------------------------------------------------- +Thu Aug 31 09:30:04 CEST 2023 - mkubecek@suse.cz + +- series.conf: cleanup +- update upstream reference and move into sorted section + - patches.suse/pinctrl-amd-Don-t-show-Invalid-config-param-errors.patch +- update upstream references and resort + - patches.suse/wifi-rtw89-Fix-loading-of-compressed-firmware.patch + - patches.suse/wifi-rtw88-usb-kill-and-free-rx-urbs-on-probe-failure.patch +- commit de97d09 + +------------------------------------------------------------------- +Wed Aug 30 10:43:48 CEST 2023 - jslaby@suse.cz + +- rpm/mkspec-dtb: dtbs have moved to vendor sub-directories in 6.5 + By commit 724ba6751532 ("ARM: dts: Move .dts files to vendor + sub-directories"). + So switch to them. +- rpm/mkspec-dtb: support for nested subdirs + Commit 724ba6751532 ("ARM: dts: Move .dts files to vendor + sub-directories") moved the dts to nested subdirs, add a support for + that. That is, generate a %dir entry in %files for them. +- commit 06c1acc + +------------------------------------------------------------------- +Wed Aug 30 08:22:54 CEST 2023 - jslaby@suse.cz + +- ipv6: remove hard coded limitation on ipv6_pinfo (ipv6-breakage + 20230829174957.0ae84f41@kernel.org). +- commit 7f2ff2a + +------------------------------------------------------------------- +Tue Aug 29 12:51:46 CEST 2023 - jslaby@suse.cz + +- kbuild: dummy-tools: support make MPROFILE_KERNEL checks work + on BE (ppc64-build-fix). +- Update config files. + Fix ppc64 build and update configs accordingly (values taken from + ppc64le). +- commit 6df272d + +------------------------------------------------------------------- +Tue Aug 29 09:51:00 CEST 2023 - mkubecek@suse.cz + +- series.conf: cleanup +- move an unsortable patch out of sorted section + - patches.suse/Revert-101bd907b424-misc-rtsx-judge-ASPM-Mode-to-set.patch +- update upstream references and move into sorted section + - patches.suse/wifi-rtw89-Fix-loading-of-compressed-firmware.patch + - patches.suse/wifi-rtw88-usb-kill-and-free-rx-urbs-on-probe-failure.patch +- commit 940b0a2 + +------------------------------------------------------------------- +Tue Aug 29 01:07:26 CEST 2023 - mkubecek@suse.cz + +- config: refresh +- commit 1042651 + +------------------------------------------------------------------- +Mon Aug 28 18:18:25 CEST 2023 - jack@suse.cz + +- patches.suse/add-suse-supported-flag.patch: Add CONFIG_MODULES dependency +- commit d5be025 + +------------------------------------------------------------------- +Mon Aug 28 00:17:54 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5 final +- refresh configs (headers only) +- commit 2844291 + +------------------------------------------------------------------- Fri Aug 25 08:12:37 CEST 2023 - msuchanek@suse.de - Revert 101bd907b424 ("misc: rtsx: judge ASPM Mode to set PETXCFG Reg") (boo#1214428 boo#1214397). -- commit 91a1158 +- commit 1b02b15 ------------------------------------------------------------------- Fri Aug 25 07:39:36 CEST 2023 - jslaby@suse.cz @@ -406,14 +596,14 @@ Thu Aug 24 21:35:35 CEST 2023 - msuchanek@suse.de - CONFIG_LOAD_PPC_KEYS=y - CONFIG_PPC_SECURE_BOOT=y - CONFIG_PPC_SECVAR_SYSFS=y -- commit 9941405 +- commit 2b1052f ------------------------------------------------------------------- Thu Aug 24 10:53:22 CEST 2023 - tiwai@suse.de - wifi: rtw88: usb: kill and free rx urbs on probe failure (bsc#1214385). -- commit c7216eb +- commit 5c3979f ------------------------------------------------------------------- Wed Aug 23 16:54:54 CEST 2023 - vkarasulli@suse.de @@ -455,6 +645,12 @@ Tue Aug 22 10:04:32 CEST 2023 - jslaby@suse.cz - commit dcc3072 ------------------------------------------------------------------- +Sun Aug 20 21:29:33 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5-rc7 +- commit 869afb7 + +------------------------------------------------------------------- Fri Aug 18 14:37:26 CEST 2023 - msuchanek@suse.de - mkspec: Allow unsupported KMPs (bsc#1214386) @@ -1170,6 +1366,17 @@ Mon Aug 14 07:08:29 CEST 2023 - jslaby@suse.cz - commit eb77301 ------------------------------------------------------------------- +Sun Aug 13 23:08:39 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5-rc6 +- update configs + - x86 + - GDS_FORCE_MITIGATION=n + - x86_64 + - CPU_SRSO=y +- commit c65258c + +------------------------------------------------------------------- Sat Aug 12 09:53:57 CEST 2023 - tiwai@suse.de - drm/amd: Disable S/G for APUs when 64GB or more host memory @@ -1181,7 +1388,7 @@ Sat Aug 12 09:51:47 CEST 2023 - tiwai@suse.de - pinctrl: amd: Don't show `Invalid config param` errors (bsc#1214212). -- commit bc782ff +- commit e95f7e7 ------------------------------------------------------------------- Fri Aug 11 16:05:44 CEST 2023 - vkarasulli@suse.de @@ -1329,6 +1536,20 @@ Mon Aug 7 12:14:04 CEST 2023 - tiwai@suse.de - commit 9764e05 ------------------------------------------------------------------- +Mon Aug 7 11:51:29 CEST 2023 - mkubecek@suse.cz + +- rpm/config.sh: switch to openSUSE.org repos for IBS + Mirrored openSUSE repositories are long term more reliable than + SUSE:Factory:HEAD we use now for IBS builds. Dropping the IBS_PROJECT* + variables is the simplest way to switch to them as MyBS.pm prepends + "openSUSE.org:" to the corresponding OBS_PROJECT* variable in their + absence. + This is a combination of kernel-source commits 21cafd1fd12a + ("rpm/config.sh: switch to openSUSE.org repos for IBS") and 294d54140dd0 + ("rpm/config.sh: remove IBS repos completely") from stable branch. +- commit 997a7e4 + +------------------------------------------------------------------- Mon Aug 7 11:33:27 CEST 2023 - jslaby@suse.cz - rpm/config.sh: remove IBS repos completely @@ -1338,6 +1559,12 @@ Mon Aug 7 11:33:27 CEST 2023 - jslaby@suse.cz - commit 294d541 ------------------------------------------------------------------- +Mon Aug 7 00:32:26 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5-rc5 +- commit b685771 + +------------------------------------------------------------------- Fri Aug 4 08:10:07 CEST 2023 - jslaby@suse.cz - rpm/config.sh: switch to openSUSE.org repos for IBS @@ -1751,6 +1978,13 @@ Tue Aug 1 12:08:18 CEST 2023 - jslaby@suse.cz - commit cba3fa8 ------------------------------------------------------------------- +Sun Jul 30 22:55:01 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5-rc4 +- refresh configs +- commit 2390421 + +------------------------------------------------------------------- Sun Jul 30 10:03:34 CEST 2023 - tiwai@suse.de - Revert "drm/edid: Fix csync detailed mode parsing" @@ -1775,7 +2009,7 @@ Fri Jul 28 10:01:26 CEST 2023 - msuchanek@suse.de Thu Jul 27 12:09:59 CEST 2023 - tiwai@suse.de - wifi: rtw89: Fix loading of compressed firmware (bsc#1212808). -- commit 79df9c7 +- commit 6cc40be ------------------------------------------------------------------- Thu Jul 27 10:51:09 CEST 2023 - tiwai@suse.de @@ -2188,7 +2422,7 @@ Wed Jul 26 15:17:03 CEST 2023 - tiwai@suse.de - bus: mhi: host: add destroy_device argument to mhi_power_down() (bsc#1207948). -- commit 0731cb1 +- commit fad4ac5 ------------------------------------------------------------------- Wed Jul 26 13:44:51 CEST 2023 - tiwai@suse.de @@ -2202,7 +2436,16 @@ Wed Jul 26 13:44:51 CEST 2023 - tiwai@suse.de (bsc#1207948). - bus: mhi: add new interfaces to handle MHI channels directly (bsc#1207948). -- commit 02597d2 +- wifi: ath11k: remove MHI LOOPBACK channels (bsc#1207948). +- wifi: ath11k: handle thermal device registeration together + with MAC (bsc#1207948). +- wifi: ath11k: handle irq enable/disable in several code path + (bsc#1207948). +- wifi: ath11k: add support for suspend in power down state + (bsc#1207948). +- bus: mhi: add new interfaces to handle MHI channels directly + (bsc#1207948). +- commit 5408d73 ------------------------------------------------------------------- Tue Jul 25 14:55:58 CEST 2023 - tiwai@suse.de @@ -2230,11 +2473,21 @@ Tue Jul 25 06:36:35 CEST 2023 - jslaby@suse.cz - commit cd14b53 ------------------------------------------------------------------- +Mon Jul 24 23:26:15 CEST 2023 - mkubecek@suse.cz + +- Delete patches.suse/Revert-io_uring-Adjust-mapping-wrt-architecture-alia.patch. + As confirmed by Jiří Slabý, the issue should be fixed by mainline commit + 32832a407a71 ("io_uring: Fix io_uring mmap() by using architecture-provided + get_unmapped_area()") present in 6.5-rc3 so that the revert is no longer + needed. +- commit c2a47b2 + +------------------------------------------------------------------- Mon Jul 24 13:03:17 CEST 2023 - jslaby@suse.cz - Update config files. (bsc#1213592) Disable old unmaintained serial drivers -- commit ac1bf5a +- commit 6254189 ------------------------------------------------------------------- Mon Jul 24 08:30:36 CEST 2023 - jslaby@suse.cz @@ -2734,6 +2987,26 @@ Mon Jul 24 06:52:39 CEST 2023 - jslaby@suse.cz - commit 6282d80 ------------------------------------------------------------------- +Mon Jul 24 06:42:23 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5-rc2 +- disable + patches.suse/Revert-io_uring-Adjust-mapping-wrt-architecture-alia.patch +- commit de7235b + +------------------------------------------------------------------- +Sun Jul 23 19:41:07 CEST 2023 - schwab@suse.de + +- rpm/mkspec-dtb: add riscv64 dtb-thead subpackage +- commit 5f4d0a7 + +------------------------------------------------------------------- +Sun Jul 23 19:39:03 CEST 2023 - schwab@suse.de + +- rpm/mkspec-dtb: add riscv64 dtb-allwinner subpackage +- commit 1d17ac5 + +------------------------------------------------------------------- Sun Jul 23 12:14:22 CEST 2023 - tiwai@suse.de - Revert "r8169: disable ASPM during NAPI poll" (bsc#1213491). @@ -4144,14 +4417,14 @@ Tue Jul 18 18:13:06 CEST 2023 - msuchanek@suse.de - Revert "kbuild: Hack for depmod not handling X.Y versions" (bsc#1212835). - Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch. -- commit a73f479 +- commit 8a9c423 ------------------------------------------------------------------- Tue Jul 18 09:35:28 CEST 2023 - jslaby@suse.cz - ACPI: video: Add backlight=native DMI quirk for Lenovo Ideapad Z470 (bsc#1208724). -- commit c835efa +- commit 54e3bad ------------------------------------------------------------------- Tue Jul 18 09:33:55 CEST 2023 - jslaby@suse.cz @@ -4189,6 +4462,14 @@ Mon Jul 17 13:30:31 CEST 2023 - jslaby@suse.cz - commit 48f7169 ------------------------------------------------------------------- +Mon Jul 17 00:30:33 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5-rc2 +- eliminate 1 patch + - patches.rpmify/objtool-initialize-all-of-struct-elf.patch (9f71fbcde282) +- commit c159bc5 + +------------------------------------------------------------------- Thu Jul 13 19:01:27 CEST 2023 - msuchanek@suse.de - of: Preserve "of-display" device name for compatibility @@ -4199,7 +4480,13 @@ Thu Jul 13 19:01:27 CEST 2023 - msuchanek@suse.de Thu Jul 13 15:22:56 CEST 2023 - msuchanek@suse.de - depmod: Handle installing modules under a prefix (bsc#1212835). -- commit ffe4bcb +- commit b2abe86 + +------------------------------------------------------------------- +Wed Jul 12 17:00:50 CEST 2023 - jgross@suse.com + +- Restore kABI for NVidia vGPU driver (bsc#1210825). +- commit 01c9bbd ------------------------------------------------------------------- Wed Jul 12 16:25:24 CEST 2023 - tiwai@suse.de @@ -4249,6 +4536,12 @@ Mon Jul 10 11:50:41 CEST 2023 - jslaby@suse.cz - commit 5a45f18 ------------------------------------------------------------------- +Mon Jul 10 10:15:47 CEST 2023 - mkubecek@suse.cz + +- refresh vanilla configs +- commit ab4066a + +------------------------------------------------------------------- Mon Jul 10 07:07:20 CEST 2023 - jslaby@suse.cz - Update config files. @@ -4272,6 +4565,288 @@ Mon Jul 10 07:05:48 CEST 2023 - jslaby@suse.cz - commit e2dafc9 ------------------------------------------------------------------- +Mon Jul 10 06:50:11 CEST 2023 - jslaby@suse.cz + +- Delete + patches.suse/Revert-x86-mm-try-VMA-lock-based-page-fault-handling.patch. +- Update config files. + It was fixed in 6.5-rc1 by commits: + fb49c455 fork: lock VMAs of the parent process when forking + 2b4f3b49 fork: lock VMAs of the parent process when forking + 1c7873e3 mm: lock newly mapped VMA with corrected ordering + 33313a74 mm: lock newly mapped VMA which can be modified after it becomes visible + c137381f mm: lock a vma before stack expansion + So drop the downstream revert and reset the configs -- leave STATS off + as per default. +- commit 50f64ca + +------------------------------------------------------------------- +Mon Jul 10 01:05:24 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5-rc1 +- drop 34 patches (33 stable, 1 mainline) + - patches.kernel.org/* + - patches.suse/HID-microsoft-Add-rumble-support-to-latest-xbox-cont.patch +- refresh + - patches.suse/0003-efi-Lock-down-the-kernel-if-booted-in-secure-boot-mode.patch + - patches.suse/0004-efi-Lock-down-the-kernel-at-the-integrity-level-if-b.patch + - patches.suse/HID-microsoft-Add-rumble-support-to-latest-xbox-cont.patch + - patches.suse/add-suse-supported-flag.patch + - patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch + - patches.suse/kernel-add-product-identifying-information-to-kernel-build.patch + - patches.suse/vfs-add-super_operations-get_inode_dev +- add build failure fix + - patches.rpmify/objtool-initialize-all-of-struct-elf.patch +- disable ARM architectures (need config update) +- new config options + - General setup + - CACHESTAT_SYSCALL=y + - Power management and ACPI options + - X86_AMD_PSTATE_DEFAULT_MODE=3 + - Memory Management options + - ZSWAP_EXCLUSIVE_LOADS_DEFAULT_ON=n + - SLAB_DEPRECATED=n + - Cryptographic API + - CRYPTO_JITTERENTROPY_TESTINTERFACE=n + - Kernel hacking + - HARDLOCKUP_DETECTOR_PREFER_BUDDY=n + - WQ_CPU_INTENSIVE_REPORT=n + - FUNCTION_GRAPH_RETVAL=y + - FPROBE_EVENTS=y + - PROBE_EVENTS_BTF_ARGS=y + - PCI support + - PCI_EPF_MHI=m + - CXL_PMU=m + - Misc devices + - INTEL_MEI_GSC_PROXY=m + - TPS6594_ESM=m + - TPS6594_PFSM=m + - Network device support + - CAN_F81604=m + - PPPOE_HASH_BITS_1=n + - PPPOE_HASH_BITS_2=n + - PPPOE_HASH_BITS_4=y + - PPPOE_HASH_BITS_8=n + - RTW88_8723DS=m + - RTW89_8851BE=m + - Hardware Monitoring support + - MAX31827=m + - SENSORS_HP_WMI=m + - Multifunction device drivers + - MFD_MAX77541=n + - MFD_TPS6594_I2C=m + - MFD_TPS6594_SPI=m + - Sound card support + - SND_SEQ_UMP=y + - SND_UMP_LEGACY_RAWMIDI=y + - SND_PCMTEST=m + - SND_USB_AUDIO_MIDI_V2=y + - SND_SOC_CHV3_I2S=m + - SND_SOC_CHV3_CODEC=m + - SND_SOC_MAX98388=m + - SND_SOC_RT722_SDCA_SDW=m + - SND_SOC_TAS2781_I2C=n + - SND_SOC_WSA884X=n + - HID bus support + - HID_NVIDIA_SHIELD=m + - NVIDIA_SHIELD_FF=y + - USB support + - USB_CDNS2_UDC=m + - TYPEC_MUX_NB7VPQ904M=m + - LED Support + - LEDS_AW200XX=m + - LEDS_CHT_WCOVE=m + - LEDS_SIEMENS_SIMATIC_IPC_APOLLOLAKE=m + - LEDS_SIEMENS_SIMATIC_IPC_F7188X=m + - X86 Platform Specific Device Drivers + - YOGABOOK=m + - AMD_PMF_DEBUG=n + - Industrial I/O support + - ROHM_BU27008=m + - OPT4001=n + - X9250=m + - MPRLS0025PA=n + - Misc devices + - INTEL_MEI_GSC_PROXY=m + - TPS6594_ESM=m + - TPS6594_PFSM=m + - THERMAL_DEFAULT_GOV_BANG_BANG=n + - REGULATOR_RAA215300=m + - VIDEO_OV01A10=m + - DRM_AMDGPU_WERROR=n + - PDS_VDPA=m + - INTEL_RAPL_TPMI=m + - CXL_PMU=m + - OF dependent (i386, ppc64/ppc64le, riscv64) + - MFD_MAX5970=m + - MFD_RK8XX_I2C=n + - MFD_RK8XX_SPI=n + - REGULATOR_TPS6287X=m + - REGULATOR_TPS6594=m + - DRM_PANEL_SAMSUNG_S6D7AA0=n + - i386 + - SND_SOC_SSM3515=n + - i386/default + - TOUCHSCREEN_MK712=m + - s390x + - RFKILL_GPIO=m + - TI_ST=m + - GP_PCI1XXXX=m + - MDIO_GPIO=m + - ISDN=n + - I2C_CBUS_GPIO=m + - I2C_GPIO=m + - I2C_GPIO_FAULT_INJECTOR=n + - GPIOLIB_FASTPATH_LIMIT=512 + - DEBUG_GPIO=n + - GPIO_SYSFS=y + - GPIO_CDEV_V1=y + - GPIO_DWAPB=n + - GPIO_GENERIC_PLATFORM=m + - GPIO_MB86S7X=n + - GPIO_AMD_FCH=m + - GPIO_FXL6408=m + - GPIO_MAX7300=m + - GPIO_MAX732X=m + - GPIO_PCA953X=m + - GPIO_PCA953X_IRQ=y + - GPIO_PCA9570=m + - GPIO_PCF857X=m + - GPIO_TPIC2810=m + - GPIO_BT8XX=n + - GPIO_PCI_IDIO_16=m + - GPIO_PCIE_IDIO_24=m + - GPIO_RDC321X=n + - GPIO_AGGREGATOR=m + - GPIO_LATCH=m + - GPIO_MOCKUP=m + - GPIO_VIRTIO=m + - GPIO_SIM=m + - SENSORS_LTC2992=n + - SENSORS_SHT15=m + - MEN_A21_WDT=m + - SSB_DRIVER_GPIO=y + - TPS65010=m + - REGULATOR_GPIO=m + - REGULATOR_TPS65132=m + - FB_SSD1307=n + - HD44780=m + - PANEL_CHANGE_MESSAGE=n + - EXTCON_GPIO=m + - EXTCON_MAX3355=m + - EXTCON_PTN5150=m + - EXTCON_USB_GPIO=n + - MUX_GPIO=n + - s390x/zfcpdump + - NVME_TARGET=y + - NVME_TARGET_LOOP=y + - NVME_TARGET_FC=y + - NVME_TARGET_AUTH=n + - NVME_MULTIPATH=y + - NVME_VERBOSE_ERRORS=n + - NVME_AUTH=n + - NVME_TARGET_PASSTHRU=n + - MOST=n + - riscv64 + - LD_DEAD_CODE_DATA_ELIMINATION=n + - ARCH_THEAD=y + - IRQ_STACKS=y + - THREAD_SIZE_ORDER=2 + - SUSPEND=y + - SUSPEND_SKIP_SYNC=n + - PM_AUTOSLEEP=n + - PM_USERSPACE_AUTOSLEEP=n + - PM_WAKELOCKS=n + - PM_TEST_SUSPEND=n + - ACPI=y + - ACPI_DEBUGGER=n + - ACPI_SPCR_TABLE=y + - ACPI_EC_DEBUGFS=m + - ACPI_AC=m + - ACPI_BATTERY=m + - ACPI_BUTTON=m + - ACPI_TINY_POWER_BUTTON=m + - ACPI_TINY_POWER_BUTTON_SIGNAL=38 + - ACPI_VIDEO=m + - ACPI_FAN=m + - ACPI_TAD=m + - ACPI_DOCK=y + - ACPI_IPMI=m + - ACPI_CUSTOM_DSDT_FILE="" + - ACPI_DEBUG=y + - ACPI_PCI_SLOT=y + - ACPI_CONTAINER=y + - ACPI_HED=y + - ACPI_CUSTOM_METHOD=m + - ACPI_NFIT=m + - NFIT_SECURITY_DEBUG=n + - ACPI_CONFIGFS=m + - ACPI_PFRUT=m + - ACPI_FFH=y + - PMIC_OPREGION=y + - BT_HCIUART_RTL=y + - PCIE_EDR=y + - HOTPLUG_PCI_ACPI=y + - HOTPLUG_PCI_ACPI_IBM=m + - CXL_ACPI=m + - FW_CACHE=y + - ISCSI_IBFT=m + - EFI_CUSTOM_SSDT_OVERLAYS=y + - PNP_DEBUG_MESSAGES=n + - ATA_ACPI=y + - SATA_ZPODD=y + - PATA_ACPI=m + - NET_SB1000=n + - FUJITSU_ES=m + - TOUCHSCREEN_CHIPONE_ICN8505=m + - INPUT_SOC_BUTTON_ARRAY=m + - SERIAL_8250_PNP=y + - TCG_INFINEON=m + - ACPI_I2C_OPREGIOSENSORS_ACPI_POWERN=y + - I2C_AMD_MP2=m + - I2C_SCMI=m + - SPI_RZV2M_CSI=m + - PINCTRL_AMD=y + - GPIO_AMDPT=m + - SENSORS_NCT6775=m + - SENSORS_ACPI_POWER=m + - WDAT_WDT=m + - IR_ENE=m + - IR_FINTEK=m + - IR_ITE_CIR=m + - IR_NUVOTON=m + - VIDEO_OV2740=m + - VIDEO_OV9734=m + - DRM_SHMOBILE=n + - SND_HDA_SCODEC_CS35L41_I2C=m + - SND_HDA_SCODEC_CS35L41_SPI=m + - SND_SOC_AMD_CZ_DA7219MX98357_MACH=m + - SND_SOC_AMD_ST_ES8336_MACH=m + - SND_SOC_SOF_ACPI=m + - SND_SOC_STARFIVE=m + - SND_SOC_JH7110_TDM=m + - SND_SOC_SSM3515=n + - I2C_HID_ACPI=m + - USB_CDNS3_PCI_WRAP=m + - USB_CDNS3_STARFIVE=m + - USB_CDNSP_PCI=m + - USB_CDNSP_HOST=y + - UCSI_ACPI=m + - MMC_SDHCI_ACPI=m + - VMGENID=m + - PCC=y + - ACPI_ALS=m + - PWM_MICROCHIP_CORE=m + - INTEL_TH_ACPI=m + - CRYPTO_DEV_JH7110=m + - PER_VMA_LOCK_STATS=y + - HARDLOCKUP_DETECTOR=y + - BOOTPARAM_HARDLOCKUP_PANIC=y + - ACPI_PCC=y + - SENSORS_XGENE=m +- commit fe612b0 + +------------------------------------------------------------------- Sun Jul 9 08:15:18 CEST 2023 - jslaby@suse.cz - Linux 6.4.2 (bsc#1012628). @@ -8805,7 +9380,7 @@ Thu Apr 27 10:12:09 CEST 2023 - mkubecek@suse.cz - update and reenable armv6hl configs New values are copied from arvm7hl. -- commit efbf06e +- commit 161c8ab ------------------------------------------------------------------- Thu Apr 27 10:05:58 CEST 2023 - mkubecek@suse.cz @@ -8813,7 +9388,7 @@ Thu Apr 27 10:05:58 CEST 2023 - mkubecek@suse.cz - update and reenable armv7hl configs Where possible, new values are copied from arm64. The rest is guessed, mostly based on existing values of similar config options. -- commit 6fb5695 +- commit 6bca092 ------------------------------------------------------------------- Thu Apr 27 09:54:37 CEST 2023 - mkubecek@suse.cz @@ -8821,7 +9396,7 @@ Thu Apr 27 09:54:37 CEST 2023 - mkubecek@suse.cz - update and reenable arm64 configs Where possible, new values are copied from x86_64, i386 or riscv64. The rest is guessed, mostly based on existing values of similar config options. -- commit 9d6bb12 +- commit 3f00e19 ------------------------------------------------------------------- Wed Apr 26 11:18:54 CEST 2023 - jslaby@suse.cz diff --git a/kernel-64kb.spec b/kernel-64kb.spec index d7f3aeb..388827e 100644 --- a/kernel-64kb.spec +++ b/kernel-64kb.spec @@ -17,8 +17,8 @@ # needssslcertforbuild -%define srcversion 6.4 -%define patchversion 6.4.12 +%define srcversion 6.5 +%define patchversion 6.5.2 %define variant %{nil} %define compress_modules zstd %define compress_vmlinux xz @@ -112,9 +112,9 @@ Name: kernel-64kb Summary: Kernel with 64kb PAGE_SIZE License: GPL-2.0-only Group: System/Kernel -Version: 6.4.12 +Version: 6.5.2 %if 0%{?is_kotd} -Release: .gf5aa89b +Release: .gfdde566 %else Release: 0 %endif @@ -237,10 +237,10 @@ Obsoletes: microcode_ctl < 1.18 Conflicts: libc.so.6()(64bit) %endif Provides: kernel = %version-%source_rel -Provides: kernel-%build_flavor-base-srchash-f5aa89b3e95322c79e43c459f5b6862dec51fc5f -Provides: kernel-srchash-f5aa89b3e95322c79e43c459f5b6862dec51fc5f +Provides: kernel-%build_flavor-base-srchash-fdde5661b32952cc1387b51e8071c3287189a247 +Provides: kernel-srchash-fdde5661b32952cc1387b51e8071c3287189a247 # END COMMON DEPS -Provides: %name-srchash-f5aa89b3e95322c79e43c459f5b6862dec51fc5f +Provides: %name-srchash-fdde5661b32952cc1387b51e8071c3287189a247 %obsolete_rebuilds %name Source0: https://www.kernel.org/pub/linux/kernel/v6.x/linux-%srcversion.tar.xz Source3: kernel-source.rpmlintrc @@ -1302,8 +1302,8 @@ Obsoletes: microcode_ctl < 1.18 Conflicts: libc.so.6()(64bit) %endif Provides: kernel = %version-%source_rel -Provides: kernel-%build_flavor-base-srchash-f5aa89b3e95322c79e43c459f5b6862dec51fc5f -Provides: kernel-srchash-f5aa89b3e95322c79e43c459f5b6862dec51fc5f +Provides: kernel-%build_flavor-base-srchash-fdde5661b32952cc1387b51e8071c3287189a247 +Provides: kernel-srchash-fdde5661b32952cc1387b51e8071c3287189a247 %obsolete_rebuilds %name-base %ifarch %ix86 diff --git a/kernel-debug.changes b/kernel-debug.changes index edcf8ce..53e9dcd 100644 --- a/kernel-debug.changes +++ b/kernel-debug.changes @@ -1,9 +1,199 @@ ------------------------------------------------------------------- +Fri Sep 8 09:31:48 CEST 2023 - jslaby@suse.cz + +- Linux 6.5.2 (bsc#1012628). +- drm/amdgpu: correct vmhub index in GMC v10/11 (bsc#1012628). +- erofs: ensure that the post-EOF tails are all zeroed + (bsc#1012628). +- ksmbd: fix wrong DataOffset validation of create context + (bsc#1012628). +- ksmbd: fix slub overflow in ksmbd_decode_ntlmssp_auth_blob() + (bsc#1012628). +- ksmbd: replace one-element array with flex-array member in + struct smb2_ea_info (bsc#1012628). +- ksmbd: reduce descriptor size if remaining bytes is less than + request size (bsc#1012628). +- ARM: pxa: remove use of symbol_get() (bsc#1012628). +- mmc: au1xmmc: force non-modular build and remove symbol_get + usage (bsc#1012628). +- net: enetc: use EXPORT_SYMBOL_GPL for enetc_phc_index + (bsc#1012628). +- rtc: ds1685: use EXPORT_SYMBOL_GPL for ds1685_rtc_poweroff + (bsc#1012628). +- modules: only allow symbol_get of EXPORT_SYMBOL_GPL modules + (bsc#1012628). +- USB: serial: option: add Quectel EM05G variant (0x030e) + (bsc#1012628). +- USB: serial: option: add FOXCONN T99W368/T99W373 product + (bsc#1012628). +- ALSA: usb-audio: Fix init call orders for UAC1 (bsc#1012628). +- usb: dwc3: meson-g12a: do post init to fix broken usb after + resumption (bsc#1012628). +- usb: chipidea: imx: improve logic if samsung,picophy-* parameter + is 0 (bsc#1012628). +- HID: wacom: remove the battery when the EKR is off + (bsc#1012628). +- staging: rtl8712: fix race condition (bsc#1012628). +- wifi: mt76: mt7921: do not support one stream on secondary + antenna only (bsc#1012628). +- wifi: mt76: mt7921: fix skb leak by txs missing in AMSDU + (bsc#1012628). +- wifi: ath11k: Don't drop tx_status when peer cannot be found + (bsc#1012628). +- wifi: ath11k: Cleanup mac80211 references on failure during + tx_complete (bsc#1012628). +- serial: qcom-geni: fix opp vote on shutdown (bsc#1012628). +- serial: sc16is7xx: fix broken port 0 uart init (bsc#1012628). +- serial: sc16is7xx: fix bug when first setting GPIO direction + (bsc#1012628). +- firmware: stratix10-svc: Fix an NULL vs IS_ERR() bug in probe + (bsc#1012628). +- fsi: master-ast-cf: Add MODULE_FIRMWARE macro (bsc#1012628). +- tcpm: Avoid soft reset when partner does not support get_status + (bsc#1012628). +- dt-bindings: sc16is7xx: Add property to change GPIO function + (bsc#1012628). +- tracing: Zero the pipe cpumask on alloc to avoid spurious -EBUSY + (bsc#1012628). +- nilfs2: fix WARNING in mark_buffer_dirty due to discarded + buffer reuse (bsc#1012628). +- usb: typec: tcpci: clear the fault status bit (bsc#1012628). +- Rename to + patches.kernel.org/6.5.2-021-wifi-rtw88-usb-kill-and-free-rx-urbs-on-probe-f.patch. +- Rename to + patches.kernel.org/6.5.2-034-pinctrl-amd-Don-t-show-Invalid-config-param-err.patch. +- commit e785fd6 + +------------------------------------------------------------------- +Wed Sep 6 11:38:33 CEST 2023 - tiwai@suse.de + +- Bluetooth: HCI: Introduce HCI_QUIRK_BROKEN_LE_CODED + (bsc#1213972). +- commit 74930eb + +------------------------------------------------------------------- +Wed Sep 6 07:52:58 CEST 2023 - mkubecek@suse.cz + +- update patch metadata +- update upstream references + - patches.rpmify/Revert-kbuild-Hack-for-depmod-not-handling-X.Y-versi.patch + - patches.rpmify/kbuild-dummy-tools-support-make-MPROFILE_KERNEL-chec.patch +- commit aaab89b + +------------------------------------------------------------------- +Wed Sep 6 07:45:10 CEST 2023 - mkubecek@suse.cz + +- config: refresh +- commit bd40664 + +------------------------------------------------------------------- +Tue Sep 5 14:47:55 CEST 2023 - msuchanek@suse.de + +- Update config files. + IPR is powerpc-only driver, disable on other architectures. +- commit 62fd4da + +------------------------------------------------------------------- +Mon Sep 4 08:36:45 CEST 2023 - jslaby@suse.cz + +- Linux 6.5.1 (bsc#1012628). +- ACPI: thermal: Drop nocrt parameter (bsc#1012628). +- module: Expose module_init_layout_section() (bsc#1012628). +- arm64: module: Use module_init_layout_section() to spot init + sections (bsc#1012628). +- ARM: module: Use module_init_layout_section() to spot init + sections (bsc#1012628). +- module/decompress: use vmalloc() for zstd decompression + workspace (bsc#1012628). +- lockdep: fix static memory detection even more (bsc#1012628). +- kallsyms: Fix kallsyms_selftest failure (bsc#1012628). +- commit d232ff6 + +------------------------------------------------------------------- +Thu Aug 31 11:34:10 CEST 2023 - tiwai@suse.de + +- firmware: qemu_fw_cfg: Do not hard depend on + CONFIG_HAS_IOPORT_MAP (bsc#1214773). +- Update config files: enable CONFIG_FW_CFG_SYSFS for armv7hl +- commit b5edcad + +------------------------------------------------------------------- +Thu Aug 31 09:30:04 CEST 2023 - mkubecek@suse.cz + +- series.conf: cleanup +- update upstream reference and move into sorted section + - patches.suse/pinctrl-amd-Don-t-show-Invalid-config-param-errors.patch +- update upstream references and resort + - patches.suse/wifi-rtw89-Fix-loading-of-compressed-firmware.patch + - patches.suse/wifi-rtw88-usb-kill-and-free-rx-urbs-on-probe-failure.patch +- commit de97d09 + +------------------------------------------------------------------- +Wed Aug 30 10:43:48 CEST 2023 - jslaby@suse.cz + +- rpm/mkspec-dtb: dtbs have moved to vendor sub-directories in 6.5 + By commit 724ba6751532 ("ARM: dts: Move .dts files to vendor + sub-directories"). + So switch to them. +- rpm/mkspec-dtb: support for nested subdirs + Commit 724ba6751532 ("ARM: dts: Move .dts files to vendor + sub-directories") moved the dts to nested subdirs, add a support for + that. That is, generate a %dir entry in %files for them. +- commit 06c1acc + +------------------------------------------------------------------- +Wed Aug 30 08:22:54 CEST 2023 - jslaby@suse.cz + +- ipv6: remove hard coded limitation on ipv6_pinfo (ipv6-breakage + 20230829174957.0ae84f41@kernel.org). +- commit 7f2ff2a + +------------------------------------------------------------------- +Tue Aug 29 12:51:46 CEST 2023 - jslaby@suse.cz + +- kbuild: dummy-tools: support make MPROFILE_KERNEL checks work + on BE (ppc64-build-fix). +- Update config files. + Fix ppc64 build and update configs accordingly (values taken from + ppc64le). +- commit 6df272d + +------------------------------------------------------------------- +Tue Aug 29 09:51:00 CEST 2023 - mkubecek@suse.cz + +- series.conf: cleanup +- move an unsortable patch out of sorted section + - patches.suse/Revert-101bd907b424-misc-rtsx-judge-ASPM-Mode-to-set.patch +- update upstream references and move into sorted section + - patches.suse/wifi-rtw89-Fix-loading-of-compressed-firmware.patch + - patches.suse/wifi-rtw88-usb-kill-and-free-rx-urbs-on-probe-failure.patch +- commit 940b0a2 + +------------------------------------------------------------------- +Tue Aug 29 01:07:26 CEST 2023 - mkubecek@suse.cz + +- config: refresh +- commit 1042651 + +------------------------------------------------------------------- +Mon Aug 28 18:18:25 CEST 2023 - jack@suse.cz + +- patches.suse/add-suse-supported-flag.patch: Add CONFIG_MODULES dependency +- commit d5be025 + +------------------------------------------------------------------- +Mon Aug 28 00:17:54 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5 final +- refresh configs (headers only) +- commit 2844291 + +------------------------------------------------------------------- Fri Aug 25 08:12:37 CEST 2023 - msuchanek@suse.de - Revert 101bd907b424 ("misc: rtsx: judge ASPM Mode to set PETXCFG Reg") (boo#1214428 boo#1214397). -- commit 91a1158 +- commit 1b02b15 ------------------------------------------------------------------- Fri Aug 25 07:39:36 CEST 2023 - jslaby@suse.cz @@ -406,14 +596,14 @@ Thu Aug 24 21:35:35 CEST 2023 - msuchanek@suse.de - CONFIG_LOAD_PPC_KEYS=y - CONFIG_PPC_SECURE_BOOT=y - CONFIG_PPC_SECVAR_SYSFS=y -- commit 9941405 +- commit 2b1052f ------------------------------------------------------------------- Thu Aug 24 10:53:22 CEST 2023 - tiwai@suse.de - wifi: rtw88: usb: kill and free rx urbs on probe failure (bsc#1214385). -- commit c7216eb +- commit 5c3979f ------------------------------------------------------------------- Wed Aug 23 16:54:54 CEST 2023 - vkarasulli@suse.de @@ -455,6 +645,12 @@ Tue Aug 22 10:04:32 CEST 2023 - jslaby@suse.cz - commit dcc3072 ------------------------------------------------------------------- +Sun Aug 20 21:29:33 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5-rc7 +- commit 869afb7 + +------------------------------------------------------------------- Fri Aug 18 14:37:26 CEST 2023 - msuchanek@suse.de - mkspec: Allow unsupported KMPs (bsc#1214386) @@ -1170,6 +1366,17 @@ Mon Aug 14 07:08:29 CEST 2023 - jslaby@suse.cz - commit eb77301 ------------------------------------------------------------------- +Sun Aug 13 23:08:39 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5-rc6 +- update configs + - x86 + - GDS_FORCE_MITIGATION=n + - x86_64 + - CPU_SRSO=y +- commit c65258c + +------------------------------------------------------------------- Sat Aug 12 09:53:57 CEST 2023 - tiwai@suse.de - drm/amd: Disable S/G for APUs when 64GB or more host memory @@ -1181,7 +1388,7 @@ Sat Aug 12 09:51:47 CEST 2023 - tiwai@suse.de - pinctrl: amd: Don't show `Invalid config param` errors (bsc#1214212). -- commit bc782ff +- commit e95f7e7 ------------------------------------------------------------------- Fri Aug 11 16:05:44 CEST 2023 - vkarasulli@suse.de @@ -1329,6 +1536,20 @@ Mon Aug 7 12:14:04 CEST 2023 - tiwai@suse.de - commit 9764e05 ------------------------------------------------------------------- +Mon Aug 7 11:51:29 CEST 2023 - mkubecek@suse.cz + +- rpm/config.sh: switch to openSUSE.org repos for IBS + Mirrored openSUSE repositories are long term more reliable than + SUSE:Factory:HEAD we use now for IBS builds. Dropping the IBS_PROJECT* + variables is the simplest way to switch to them as MyBS.pm prepends + "openSUSE.org:" to the corresponding OBS_PROJECT* variable in their + absence. + This is a combination of kernel-source commits 21cafd1fd12a + ("rpm/config.sh: switch to openSUSE.org repos for IBS") and 294d54140dd0 + ("rpm/config.sh: remove IBS repos completely") from stable branch. +- commit 997a7e4 + +------------------------------------------------------------------- Mon Aug 7 11:33:27 CEST 2023 - jslaby@suse.cz - rpm/config.sh: remove IBS repos completely @@ -1338,6 +1559,12 @@ Mon Aug 7 11:33:27 CEST 2023 - jslaby@suse.cz - commit 294d541 ------------------------------------------------------------------- +Mon Aug 7 00:32:26 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5-rc5 +- commit b685771 + +------------------------------------------------------------------- Fri Aug 4 08:10:07 CEST 2023 - jslaby@suse.cz - rpm/config.sh: switch to openSUSE.org repos for IBS @@ -1751,6 +1978,13 @@ Tue Aug 1 12:08:18 CEST 2023 - jslaby@suse.cz - commit cba3fa8 ------------------------------------------------------------------- +Sun Jul 30 22:55:01 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5-rc4 +- refresh configs +- commit 2390421 + +------------------------------------------------------------------- Sun Jul 30 10:03:34 CEST 2023 - tiwai@suse.de - Revert "drm/edid: Fix csync detailed mode parsing" @@ -1775,7 +2009,7 @@ Fri Jul 28 10:01:26 CEST 2023 - msuchanek@suse.de Thu Jul 27 12:09:59 CEST 2023 - tiwai@suse.de - wifi: rtw89: Fix loading of compressed firmware (bsc#1212808). -- commit 79df9c7 +- commit 6cc40be ------------------------------------------------------------------- Thu Jul 27 10:51:09 CEST 2023 - tiwai@suse.de @@ -2188,7 +2422,7 @@ Wed Jul 26 15:17:03 CEST 2023 - tiwai@suse.de - bus: mhi: host: add destroy_device argument to mhi_power_down() (bsc#1207948). -- commit 0731cb1 +- commit fad4ac5 ------------------------------------------------------------------- Wed Jul 26 13:44:51 CEST 2023 - tiwai@suse.de @@ -2202,7 +2436,16 @@ Wed Jul 26 13:44:51 CEST 2023 - tiwai@suse.de (bsc#1207948). - bus: mhi: add new interfaces to handle MHI channels directly (bsc#1207948). -- commit 02597d2 +- wifi: ath11k: remove MHI LOOPBACK channels (bsc#1207948). +- wifi: ath11k: handle thermal device registeration together + with MAC (bsc#1207948). +- wifi: ath11k: handle irq enable/disable in several code path + (bsc#1207948). +- wifi: ath11k: add support for suspend in power down state + (bsc#1207948). +- bus: mhi: add new interfaces to handle MHI channels directly + (bsc#1207948). +- commit 5408d73 ------------------------------------------------------------------- Tue Jul 25 14:55:58 CEST 2023 - tiwai@suse.de @@ -2230,11 +2473,21 @@ Tue Jul 25 06:36:35 CEST 2023 - jslaby@suse.cz - commit cd14b53 ------------------------------------------------------------------- +Mon Jul 24 23:26:15 CEST 2023 - mkubecek@suse.cz + +- Delete patches.suse/Revert-io_uring-Adjust-mapping-wrt-architecture-alia.patch. + As confirmed by Jiří Slabý, the issue should be fixed by mainline commit + 32832a407a71 ("io_uring: Fix io_uring mmap() by using architecture-provided + get_unmapped_area()") present in 6.5-rc3 so that the revert is no longer + needed. +- commit c2a47b2 + +------------------------------------------------------------------- Mon Jul 24 13:03:17 CEST 2023 - jslaby@suse.cz - Update config files. (bsc#1213592) Disable old unmaintained serial drivers -- commit ac1bf5a +- commit 6254189 ------------------------------------------------------------------- Mon Jul 24 08:30:36 CEST 2023 - jslaby@suse.cz @@ -2734,6 +2987,26 @@ Mon Jul 24 06:52:39 CEST 2023 - jslaby@suse.cz - commit 6282d80 ------------------------------------------------------------------- +Mon Jul 24 06:42:23 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5-rc2 +- disable + patches.suse/Revert-io_uring-Adjust-mapping-wrt-architecture-alia.patch +- commit de7235b + +------------------------------------------------------------------- +Sun Jul 23 19:41:07 CEST 2023 - schwab@suse.de + +- rpm/mkspec-dtb: add riscv64 dtb-thead subpackage +- commit 5f4d0a7 + +------------------------------------------------------------------- +Sun Jul 23 19:39:03 CEST 2023 - schwab@suse.de + +- rpm/mkspec-dtb: add riscv64 dtb-allwinner subpackage +- commit 1d17ac5 + +------------------------------------------------------------------- Sun Jul 23 12:14:22 CEST 2023 - tiwai@suse.de - Revert "r8169: disable ASPM during NAPI poll" (bsc#1213491). @@ -4144,14 +4417,14 @@ Tue Jul 18 18:13:06 CEST 2023 - msuchanek@suse.de - Revert "kbuild: Hack for depmod not handling X.Y versions" (bsc#1212835). - Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch. -- commit a73f479 +- commit 8a9c423 ------------------------------------------------------------------- Tue Jul 18 09:35:28 CEST 2023 - jslaby@suse.cz - ACPI: video: Add backlight=native DMI quirk for Lenovo Ideapad Z470 (bsc#1208724). -- commit c835efa +- commit 54e3bad ------------------------------------------------------------------- Tue Jul 18 09:33:55 CEST 2023 - jslaby@suse.cz @@ -4189,6 +4462,14 @@ Mon Jul 17 13:30:31 CEST 2023 - jslaby@suse.cz - commit 48f7169 ------------------------------------------------------------------- +Mon Jul 17 00:30:33 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5-rc2 +- eliminate 1 patch + - patches.rpmify/objtool-initialize-all-of-struct-elf.patch (9f71fbcde282) +- commit c159bc5 + +------------------------------------------------------------------- Thu Jul 13 19:01:27 CEST 2023 - msuchanek@suse.de - of: Preserve "of-display" device name for compatibility @@ -4199,7 +4480,13 @@ Thu Jul 13 19:01:27 CEST 2023 - msuchanek@suse.de Thu Jul 13 15:22:56 CEST 2023 - msuchanek@suse.de - depmod: Handle installing modules under a prefix (bsc#1212835). -- commit ffe4bcb +- commit b2abe86 + +------------------------------------------------------------------- +Wed Jul 12 17:00:50 CEST 2023 - jgross@suse.com + +- Restore kABI for NVidia vGPU driver (bsc#1210825). +- commit 01c9bbd ------------------------------------------------------------------- Wed Jul 12 16:25:24 CEST 2023 - tiwai@suse.de @@ -4249,6 +4536,12 @@ Mon Jul 10 11:50:41 CEST 2023 - jslaby@suse.cz - commit 5a45f18 ------------------------------------------------------------------- +Mon Jul 10 10:15:47 CEST 2023 - mkubecek@suse.cz + +- refresh vanilla configs +- commit ab4066a + +------------------------------------------------------------------- Mon Jul 10 07:07:20 CEST 2023 - jslaby@suse.cz - Update config files. @@ -4272,6 +4565,288 @@ Mon Jul 10 07:05:48 CEST 2023 - jslaby@suse.cz - commit e2dafc9 ------------------------------------------------------------------- +Mon Jul 10 06:50:11 CEST 2023 - jslaby@suse.cz + +- Delete + patches.suse/Revert-x86-mm-try-VMA-lock-based-page-fault-handling.patch. +- Update config files. + It was fixed in 6.5-rc1 by commits: + fb49c455 fork: lock VMAs of the parent process when forking + 2b4f3b49 fork: lock VMAs of the parent process when forking + 1c7873e3 mm: lock newly mapped VMA with corrected ordering + 33313a74 mm: lock newly mapped VMA which can be modified after it becomes visible + c137381f mm: lock a vma before stack expansion + So drop the downstream revert and reset the configs -- leave STATS off + as per default. +- commit 50f64ca + +------------------------------------------------------------------- +Mon Jul 10 01:05:24 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5-rc1 +- drop 34 patches (33 stable, 1 mainline) + - patches.kernel.org/* + - patches.suse/HID-microsoft-Add-rumble-support-to-latest-xbox-cont.patch +- refresh + - patches.suse/0003-efi-Lock-down-the-kernel-if-booted-in-secure-boot-mode.patch + - patches.suse/0004-efi-Lock-down-the-kernel-at-the-integrity-level-if-b.patch + - patches.suse/HID-microsoft-Add-rumble-support-to-latest-xbox-cont.patch + - patches.suse/add-suse-supported-flag.patch + - patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch + - patches.suse/kernel-add-product-identifying-information-to-kernel-build.patch + - patches.suse/vfs-add-super_operations-get_inode_dev +- add build failure fix + - patches.rpmify/objtool-initialize-all-of-struct-elf.patch +- disable ARM architectures (need config update) +- new config options + - General setup + - CACHESTAT_SYSCALL=y + - Power management and ACPI options + - X86_AMD_PSTATE_DEFAULT_MODE=3 + - Memory Management options + - ZSWAP_EXCLUSIVE_LOADS_DEFAULT_ON=n + - SLAB_DEPRECATED=n + - Cryptographic API + - CRYPTO_JITTERENTROPY_TESTINTERFACE=n + - Kernel hacking + - HARDLOCKUP_DETECTOR_PREFER_BUDDY=n + - WQ_CPU_INTENSIVE_REPORT=n + - FUNCTION_GRAPH_RETVAL=y + - FPROBE_EVENTS=y + - PROBE_EVENTS_BTF_ARGS=y + - PCI support + - PCI_EPF_MHI=m + - CXL_PMU=m + - Misc devices + - INTEL_MEI_GSC_PROXY=m + - TPS6594_ESM=m + - TPS6594_PFSM=m + - Network device support + - CAN_F81604=m + - PPPOE_HASH_BITS_1=n + - PPPOE_HASH_BITS_2=n + - PPPOE_HASH_BITS_4=y + - PPPOE_HASH_BITS_8=n + - RTW88_8723DS=m + - RTW89_8851BE=m + - Hardware Monitoring support + - MAX31827=m + - SENSORS_HP_WMI=m + - Multifunction device drivers + - MFD_MAX77541=n + - MFD_TPS6594_I2C=m + - MFD_TPS6594_SPI=m + - Sound card support + - SND_SEQ_UMP=y + - SND_UMP_LEGACY_RAWMIDI=y + - SND_PCMTEST=m + - SND_USB_AUDIO_MIDI_V2=y + - SND_SOC_CHV3_I2S=m + - SND_SOC_CHV3_CODEC=m + - SND_SOC_MAX98388=m + - SND_SOC_RT722_SDCA_SDW=m + - SND_SOC_TAS2781_I2C=n + - SND_SOC_WSA884X=n + - HID bus support + - HID_NVIDIA_SHIELD=m + - NVIDIA_SHIELD_FF=y + - USB support + - USB_CDNS2_UDC=m + - TYPEC_MUX_NB7VPQ904M=m + - LED Support + - LEDS_AW200XX=m + - LEDS_CHT_WCOVE=m + - LEDS_SIEMENS_SIMATIC_IPC_APOLLOLAKE=m + - LEDS_SIEMENS_SIMATIC_IPC_F7188X=m + - X86 Platform Specific Device Drivers + - YOGABOOK=m + - AMD_PMF_DEBUG=n + - Industrial I/O support + - ROHM_BU27008=m + - OPT4001=n + - X9250=m + - MPRLS0025PA=n + - Misc devices + - INTEL_MEI_GSC_PROXY=m + - TPS6594_ESM=m + - TPS6594_PFSM=m + - THERMAL_DEFAULT_GOV_BANG_BANG=n + - REGULATOR_RAA215300=m + - VIDEO_OV01A10=m + - DRM_AMDGPU_WERROR=n + - PDS_VDPA=m + - INTEL_RAPL_TPMI=m + - CXL_PMU=m + - OF dependent (i386, ppc64/ppc64le, riscv64) + - MFD_MAX5970=m + - MFD_RK8XX_I2C=n + - MFD_RK8XX_SPI=n + - REGULATOR_TPS6287X=m + - REGULATOR_TPS6594=m + - DRM_PANEL_SAMSUNG_S6D7AA0=n + - i386 + - SND_SOC_SSM3515=n + - i386/default + - TOUCHSCREEN_MK712=m + - s390x + - RFKILL_GPIO=m + - TI_ST=m + - GP_PCI1XXXX=m + - MDIO_GPIO=m + - ISDN=n + - I2C_CBUS_GPIO=m + - I2C_GPIO=m + - I2C_GPIO_FAULT_INJECTOR=n + - GPIOLIB_FASTPATH_LIMIT=512 + - DEBUG_GPIO=n + - GPIO_SYSFS=y + - GPIO_CDEV_V1=y + - GPIO_DWAPB=n + - GPIO_GENERIC_PLATFORM=m + - GPIO_MB86S7X=n + - GPIO_AMD_FCH=m + - GPIO_FXL6408=m + - GPIO_MAX7300=m + - GPIO_MAX732X=m + - GPIO_PCA953X=m + - GPIO_PCA953X_IRQ=y + - GPIO_PCA9570=m + - GPIO_PCF857X=m + - GPIO_TPIC2810=m + - GPIO_BT8XX=n + - GPIO_PCI_IDIO_16=m + - GPIO_PCIE_IDIO_24=m + - GPIO_RDC321X=n + - GPIO_AGGREGATOR=m + - GPIO_LATCH=m + - GPIO_MOCKUP=m + - GPIO_VIRTIO=m + - GPIO_SIM=m + - SENSORS_LTC2992=n + - SENSORS_SHT15=m + - MEN_A21_WDT=m + - SSB_DRIVER_GPIO=y + - TPS65010=m + - REGULATOR_GPIO=m + - REGULATOR_TPS65132=m + - FB_SSD1307=n + - HD44780=m + - PANEL_CHANGE_MESSAGE=n + - EXTCON_GPIO=m + - EXTCON_MAX3355=m + - EXTCON_PTN5150=m + - EXTCON_USB_GPIO=n + - MUX_GPIO=n + - s390x/zfcpdump + - NVME_TARGET=y + - NVME_TARGET_LOOP=y + - NVME_TARGET_FC=y + - NVME_TARGET_AUTH=n + - NVME_MULTIPATH=y + - NVME_VERBOSE_ERRORS=n + - NVME_AUTH=n + - NVME_TARGET_PASSTHRU=n + - MOST=n + - riscv64 + - LD_DEAD_CODE_DATA_ELIMINATION=n + - ARCH_THEAD=y + - IRQ_STACKS=y + - THREAD_SIZE_ORDER=2 + - SUSPEND=y + - SUSPEND_SKIP_SYNC=n + - PM_AUTOSLEEP=n + - PM_USERSPACE_AUTOSLEEP=n + - PM_WAKELOCKS=n + - PM_TEST_SUSPEND=n + - ACPI=y + - ACPI_DEBUGGER=n + - ACPI_SPCR_TABLE=y + - ACPI_EC_DEBUGFS=m + - ACPI_AC=m + - ACPI_BATTERY=m + - ACPI_BUTTON=m + - ACPI_TINY_POWER_BUTTON=m + - ACPI_TINY_POWER_BUTTON_SIGNAL=38 + - ACPI_VIDEO=m + - ACPI_FAN=m + - ACPI_TAD=m + - ACPI_DOCK=y + - ACPI_IPMI=m + - ACPI_CUSTOM_DSDT_FILE="" + - ACPI_DEBUG=y + - ACPI_PCI_SLOT=y + - ACPI_CONTAINER=y + - ACPI_HED=y + - ACPI_CUSTOM_METHOD=m + - ACPI_NFIT=m + - NFIT_SECURITY_DEBUG=n + - ACPI_CONFIGFS=m + - ACPI_PFRUT=m + - ACPI_FFH=y + - PMIC_OPREGION=y + - BT_HCIUART_RTL=y + - PCIE_EDR=y + - HOTPLUG_PCI_ACPI=y + - HOTPLUG_PCI_ACPI_IBM=m + - CXL_ACPI=m + - FW_CACHE=y + - ISCSI_IBFT=m + - EFI_CUSTOM_SSDT_OVERLAYS=y + - PNP_DEBUG_MESSAGES=n + - ATA_ACPI=y + - SATA_ZPODD=y + - PATA_ACPI=m + - NET_SB1000=n + - FUJITSU_ES=m + - TOUCHSCREEN_CHIPONE_ICN8505=m + - INPUT_SOC_BUTTON_ARRAY=m + - SERIAL_8250_PNP=y + - TCG_INFINEON=m + - ACPI_I2C_OPREGIOSENSORS_ACPI_POWERN=y + - I2C_AMD_MP2=m + - I2C_SCMI=m + - SPI_RZV2M_CSI=m + - PINCTRL_AMD=y + - GPIO_AMDPT=m + - SENSORS_NCT6775=m + - SENSORS_ACPI_POWER=m + - WDAT_WDT=m + - IR_ENE=m + - IR_FINTEK=m + - IR_ITE_CIR=m + - IR_NUVOTON=m + - VIDEO_OV2740=m + - VIDEO_OV9734=m + - DRM_SHMOBILE=n + - SND_HDA_SCODEC_CS35L41_I2C=m + - SND_HDA_SCODEC_CS35L41_SPI=m + - SND_SOC_AMD_CZ_DA7219MX98357_MACH=m + - SND_SOC_AMD_ST_ES8336_MACH=m + - SND_SOC_SOF_ACPI=m + - SND_SOC_STARFIVE=m + - SND_SOC_JH7110_TDM=m + - SND_SOC_SSM3515=n + - I2C_HID_ACPI=m + - USB_CDNS3_PCI_WRAP=m + - USB_CDNS3_STARFIVE=m + - USB_CDNSP_PCI=m + - USB_CDNSP_HOST=y + - UCSI_ACPI=m + - MMC_SDHCI_ACPI=m + - VMGENID=m + - PCC=y + - ACPI_ALS=m + - PWM_MICROCHIP_CORE=m + - INTEL_TH_ACPI=m + - CRYPTO_DEV_JH7110=m + - PER_VMA_LOCK_STATS=y + - HARDLOCKUP_DETECTOR=y + - BOOTPARAM_HARDLOCKUP_PANIC=y + - ACPI_PCC=y + - SENSORS_XGENE=m +- commit fe612b0 + +------------------------------------------------------------------- Sun Jul 9 08:15:18 CEST 2023 - jslaby@suse.cz - Linux 6.4.2 (bsc#1012628). @@ -8805,7 +9380,7 @@ Thu Apr 27 10:12:09 CEST 2023 - mkubecek@suse.cz - update and reenable armv6hl configs New values are copied from arvm7hl. -- commit efbf06e +- commit 161c8ab ------------------------------------------------------------------- Thu Apr 27 10:05:58 CEST 2023 - mkubecek@suse.cz @@ -8813,7 +9388,7 @@ Thu Apr 27 10:05:58 CEST 2023 - mkubecek@suse.cz - update and reenable armv7hl configs Where possible, new values are copied from arm64. The rest is guessed, mostly based on existing values of similar config options. -- commit 6fb5695 +- commit 6bca092 ------------------------------------------------------------------- Thu Apr 27 09:54:37 CEST 2023 - mkubecek@suse.cz @@ -8821,7 +9396,7 @@ Thu Apr 27 09:54:37 CEST 2023 - mkubecek@suse.cz - update and reenable arm64 configs Where possible, new values are copied from x86_64, i386 or riscv64. The rest is guessed, mostly based on existing values of similar config options. -- commit 9d6bb12 +- commit 3f00e19 ------------------------------------------------------------------- Wed Apr 26 11:18:54 CEST 2023 - jslaby@suse.cz diff --git a/kernel-debug.spec b/kernel-debug.spec index f2860eb..5b08f44 100644 --- a/kernel-debug.spec +++ b/kernel-debug.spec @@ -17,8 +17,8 @@ # needssslcertforbuild -%define srcversion 6.4 -%define patchversion 6.4.12 +%define srcversion 6.5 +%define patchversion 6.5.2 %define variant %{nil} %define compress_modules zstd %define compress_vmlinux xz @@ -112,9 +112,9 @@ Name: kernel-debug Summary: A Debug Version of the Kernel License: GPL-2.0-only Group: System/Kernel -Version: 6.4.12 +Version: 6.5.2 %if 0%{?is_kotd} -Release: .gf5aa89b +Release: .gfdde566 %else Release: 0 %endif @@ -237,10 +237,10 @@ Obsoletes: microcode_ctl < 1.18 Conflicts: libc.so.6()(64bit) %endif Provides: kernel = %version-%source_rel -Provides: kernel-%build_flavor-base-srchash-f5aa89b3e95322c79e43c459f5b6862dec51fc5f -Provides: kernel-srchash-f5aa89b3e95322c79e43c459f5b6862dec51fc5f +Provides: kernel-%build_flavor-base-srchash-fdde5661b32952cc1387b51e8071c3287189a247 +Provides: kernel-srchash-fdde5661b32952cc1387b51e8071c3287189a247 # END COMMON DEPS -Provides: %name-srchash-f5aa89b3e95322c79e43c459f5b6862dec51fc5f +Provides: %name-srchash-fdde5661b32952cc1387b51e8071c3287189a247 %obsolete_rebuilds %name Source0: https://www.kernel.org/pub/linux/kernel/v6.x/linux-%srcversion.tar.xz Source3: kernel-source.rpmlintrc @@ -1300,8 +1300,8 @@ Obsoletes: microcode_ctl < 1.18 Conflicts: libc.so.6()(64bit) %endif Provides: kernel = %version-%source_rel -Provides: kernel-%build_flavor-base-srchash-f5aa89b3e95322c79e43c459f5b6862dec51fc5f -Provides: kernel-srchash-f5aa89b3e95322c79e43c459f5b6862dec51fc5f +Provides: kernel-%build_flavor-base-srchash-fdde5661b32952cc1387b51e8071c3287189a247 +Provides: kernel-srchash-fdde5661b32952cc1387b51e8071c3287189a247 %obsolete_rebuilds %name-base %ifarch %ix86 diff --git a/kernel-default.changes b/kernel-default.changes index edcf8ce..53e9dcd 100644 --- a/kernel-default.changes +++ b/kernel-default.changes @@ -1,9 +1,199 @@ ------------------------------------------------------------------- +Fri Sep 8 09:31:48 CEST 2023 - jslaby@suse.cz + +- Linux 6.5.2 (bsc#1012628). +- drm/amdgpu: correct vmhub index in GMC v10/11 (bsc#1012628). +- erofs: ensure that the post-EOF tails are all zeroed + (bsc#1012628). +- ksmbd: fix wrong DataOffset validation of create context + (bsc#1012628). +- ksmbd: fix slub overflow in ksmbd_decode_ntlmssp_auth_blob() + (bsc#1012628). +- ksmbd: replace one-element array with flex-array member in + struct smb2_ea_info (bsc#1012628). +- ksmbd: reduce descriptor size if remaining bytes is less than + request size (bsc#1012628). +- ARM: pxa: remove use of symbol_get() (bsc#1012628). +- mmc: au1xmmc: force non-modular build and remove symbol_get + usage (bsc#1012628). +- net: enetc: use EXPORT_SYMBOL_GPL for enetc_phc_index + (bsc#1012628). +- rtc: ds1685: use EXPORT_SYMBOL_GPL for ds1685_rtc_poweroff + (bsc#1012628). +- modules: only allow symbol_get of EXPORT_SYMBOL_GPL modules + (bsc#1012628). +- USB: serial: option: add Quectel EM05G variant (0x030e) + (bsc#1012628). +- USB: serial: option: add FOXCONN T99W368/T99W373 product + (bsc#1012628). +- ALSA: usb-audio: Fix init call orders for UAC1 (bsc#1012628). +- usb: dwc3: meson-g12a: do post init to fix broken usb after + resumption (bsc#1012628). +- usb: chipidea: imx: improve logic if samsung,picophy-* parameter + is 0 (bsc#1012628). +- HID: wacom: remove the battery when the EKR is off + (bsc#1012628). +- staging: rtl8712: fix race condition (bsc#1012628). +- wifi: mt76: mt7921: do not support one stream on secondary + antenna only (bsc#1012628). +- wifi: mt76: mt7921: fix skb leak by txs missing in AMSDU + (bsc#1012628). +- wifi: ath11k: Don't drop tx_status when peer cannot be found + (bsc#1012628). +- wifi: ath11k: Cleanup mac80211 references on failure during + tx_complete (bsc#1012628). +- serial: qcom-geni: fix opp vote on shutdown (bsc#1012628). +- serial: sc16is7xx: fix broken port 0 uart init (bsc#1012628). +- serial: sc16is7xx: fix bug when first setting GPIO direction + (bsc#1012628). +- firmware: stratix10-svc: Fix an NULL vs IS_ERR() bug in probe + (bsc#1012628). +- fsi: master-ast-cf: Add MODULE_FIRMWARE macro (bsc#1012628). +- tcpm: Avoid soft reset when partner does not support get_status + (bsc#1012628). +- dt-bindings: sc16is7xx: Add property to change GPIO function + (bsc#1012628). +- tracing: Zero the pipe cpumask on alloc to avoid spurious -EBUSY + (bsc#1012628). +- nilfs2: fix WARNING in mark_buffer_dirty due to discarded + buffer reuse (bsc#1012628). +- usb: typec: tcpci: clear the fault status bit (bsc#1012628). +- Rename to + patches.kernel.org/6.5.2-021-wifi-rtw88-usb-kill-and-free-rx-urbs-on-probe-f.patch. +- Rename to + patches.kernel.org/6.5.2-034-pinctrl-amd-Don-t-show-Invalid-config-param-err.patch. +- commit e785fd6 + +------------------------------------------------------------------- +Wed Sep 6 11:38:33 CEST 2023 - tiwai@suse.de + +- Bluetooth: HCI: Introduce HCI_QUIRK_BROKEN_LE_CODED + (bsc#1213972). +- commit 74930eb + +------------------------------------------------------------------- +Wed Sep 6 07:52:58 CEST 2023 - mkubecek@suse.cz + +- update patch metadata +- update upstream references + - patches.rpmify/Revert-kbuild-Hack-for-depmod-not-handling-X.Y-versi.patch + - patches.rpmify/kbuild-dummy-tools-support-make-MPROFILE_KERNEL-chec.patch +- commit aaab89b + +------------------------------------------------------------------- +Wed Sep 6 07:45:10 CEST 2023 - mkubecek@suse.cz + +- config: refresh +- commit bd40664 + +------------------------------------------------------------------- +Tue Sep 5 14:47:55 CEST 2023 - msuchanek@suse.de + +- Update config files. + IPR is powerpc-only driver, disable on other architectures. +- commit 62fd4da + +------------------------------------------------------------------- +Mon Sep 4 08:36:45 CEST 2023 - jslaby@suse.cz + +- Linux 6.5.1 (bsc#1012628). +- ACPI: thermal: Drop nocrt parameter (bsc#1012628). +- module: Expose module_init_layout_section() (bsc#1012628). +- arm64: module: Use module_init_layout_section() to spot init + sections (bsc#1012628). +- ARM: module: Use module_init_layout_section() to spot init + sections (bsc#1012628). +- module/decompress: use vmalloc() for zstd decompression + workspace (bsc#1012628). +- lockdep: fix static memory detection even more (bsc#1012628). +- kallsyms: Fix kallsyms_selftest failure (bsc#1012628). +- commit d232ff6 + +------------------------------------------------------------------- +Thu Aug 31 11:34:10 CEST 2023 - tiwai@suse.de + +- firmware: qemu_fw_cfg: Do not hard depend on + CONFIG_HAS_IOPORT_MAP (bsc#1214773). +- Update config files: enable CONFIG_FW_CFG_SYSFS for armv7hl +- commit b5edcad + +------------------------------------------------------------------- +Thu Aug 31 09:30:04 CEST 2023 - mkubecek@suse.cz + +- series.conf: cleanup +- update upstream reference and move into sorted section + - patches.suse/pinctrl-amd-Don-t-show-Invalid-config-param-errors.patch +- update upstream references and resort + - patches.suse/wifi-rtw89-Fix-loading-of-compressed-firmware.patch + - patches.suse/wifi-rtw88-usb-kill-and-free-rx-urbs-on-probe-failure.patch +- commit de97d09 + +------------------------------------------------------------------- +Wed Aug 30 10:43:48 CEST 2023 - jslaby@suse.cz + +- rpm/mkspec-dtb: dtbs have moved to vendor sub-directories in 6.5 + By commit 724ba6751532 ("ARM: dts: Move .dts files to vendor + sub-directories"). + So switch to them. +- rpm/mkspec-dtb: support for nested subdirs + Commit 724ba6751532 ("ARM: dts: Move .dts files to vendor + sub-directories") moved the dts to nested subdirs, add a support for + that. That is, generate a %dir entry in %files for them. +- commit 06c1acc + +------------------------------------------------------------------- +Wed Aug 30 08:22:54 CEST 2023 - jslaby@suse.cz + +- ipv6: remove hard coded limitation on ipv6_pinfo (ipv6-breakage + 20230829174957.0ae84f41@kernel.org). +- commit 7f2ff2a + +------------------------------------------------------------------- +Tue Aug 29 12:51:46 CEST 2023 - jslaby@suse.cz + +- kbuild: dummy-tools: support make MPROFILE_KERNEL checks work + on BE (ppc64-build-fix). +- Update config files. + Fix ppc64 build and update configs accordingly (values taken from + ppc64le). +- commit 6df272d + +------------------------------------------------------------------- +Tue Aug 29 09:51:00 CEST 2023 - mkubecek@suse.cz + +- series.conf: cleanup +- move an unsortable patch out of sorted section + - patches.suse/Revert-101bd907b424-misc-rtsx-judge-ASPM-Mode-to-set.patch +- update upstream references and move into sorted section + - patches.suse/wifi-rtw89-Fix-loading-of-compressed-firmware.patch + - patches.suse/wifi-rtw88-usb-kill-and-free-rx-urbs-on-probe-failure.patch +- commit 940b0a2 + +------------------------------------------------------------------- +Tue Aug 29 01:07:26 CEST 2023 - mkubecek@suse.cz + +- config: refresh +- commit 1042651 + +------------------------------------------------------------------- +Mon Aug 28 18:18:25 CEST 2023 - jack@suse.cz + +- patches.suse/add-suse-supported-flag.patch: Add CONFIG_MODULES dependency +- commit d5be025 + +------------------------------------------------------------------- +Mon Aug 28 00:17:54 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5 final +- refresh configs (headers only) +- commit 2844291 + +------------------------------------------------------------------- Fri Aug 25 08:12:37 CEST 2023 - msuchanek@suse.de - Revert 101bd907b424 ("misc: rtsx: judge ASPM Mode to set PETXCFG Reg") (boo#1214428 boo#1214397). -- commit 91a1158 +- commit 1b02b15 ------------------------------------------------------------------- Fri Aug 25 07:39:36 CEST 2023 - jslaby@suse.cz @@ -406,14 +596,14 @@ Thu Aug 24 21:35:35 CEST 2023 - msuchanek@suse.de - CONFIG_LOAD_PPC_KEYS=y - CONFIG_PPC_SECURE_BOOT=y - CONFIG_PPC_SECVAR_SYSFS=y -- commit 9941405 +- commit 2b1052f ------------------------------------------------------------------- Thu Aug 24 10:53:22 CEST 2023 - tiwai@suse.de - wifi: rtw88: usb: kill and free rx urbs on probe failure (bsc#1214385). -- commit c7216eb +- commit 5c3979f ------------------------------------------------------------------- Wed Aug 23 16:54:54 CEST 2023 - vkarasulli@suse.de @@ -455,6 +645,12 @@ Tue Aug 22 10:04:32 CEST 2023 - jslaby@suse.cz - commit dcc3072 ------------------------------------------------------------------- +Sun Aug 20 21:29:33 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5-rc7 +- commit 869afb7 + +------------------------------------------------------------------- Fri Aug 18 14:37:26 CEST 2023 - msuchanek@suse.de - mkspec: Allow unsupported KMPs (bsc#1214386) @@ -1170,6 +1366,17 @@ Mon Aug 14 07:08:29 CEST 2023 - jslaby@suse.cz - commit eb77301 ------------------------------------------------------------------- +Sun Aug 13 23:08:39 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5-rc6 +- update configs + - x86 + - GDS_FORCE_MITIGATION=n + - x86_64 + - CPU_SRSO=y +- commit c65258c + +------------------------------------------------------------------- Sat Aug 12 09:53:57 CEST 2023 - tiwai@suse.de - drm/amd: Disable S/G for APUs when 64GB or more host memory @@ -1181,7 +1388,7 @@ Sat Aug 12 09:51:47 CEST 2023 - tiwai@suse.de - pinctrl: amd: Don't show `Invalid config param` errors (bsc#1214212). -- commit bc782ff +- commit e95f7e7 ------------------------------------------------------------------- Fri Aug 11 16:05:44 CEST 2023 - vkarasulli@suse.de @@ -1329,6 +1536,20 @@ Mon Aug 7 12:14:04 CEST 2023 - tiwai@suse.de - commit 9764e05 ------------------------------------------------------------------- +Mon Aug 7 11:51:29 CEST 2023 - mkubecek@suse.cz + +- rpm/config.sh: switch to openSUSE.org repos for IBS + Mirrored openSUSE repositories are long term more reliable than + SUSE:Factory:HEAD we use now for IBS builds. Dropping the IBS_PROJECT* + variables is the simplest way to switch to them as MyBS.pm prepends + "openSUSE.org:" to the corresponding OBS_PROJECT* variable in their + absence. + This is a combination of kernel-source commits 21cafd1fd12a + ("rpm/config.sh: switch to openSUSE.org repos for IBS") and 294d54140dd0 + ("rpm/config.sh: remove IBS repos completely") from stable branch. +- commit 997a7e4 + +------------------------------------------------------------------- Mon Aug 7 11:33:27 CEST 2023 - jslaby@suse.cz - rpm/config.sh: remove IBS repos completely @@ -1338,6 +1559,12 @@ Mon Aug 7 11:33:27 CEST 2023 - jslaby@suse.cz - commit 294d541 ------------------------------------------------------------------- +Mon Aug 7 00:32:26 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5-rc5 +- commit b685771 + +------------------------------------------------------------------- Fri Aug 4 08:10:07 CEST 2023 - jslaby@suse.cz - rpm/config.sh: switch to openSUSE.org repos for IBS @@ -1751,6 +1978,13 @@ Tue Aug 1 12:08:18 CEST 2023 - jslaby@suse.cz - commit cba3fa8 ------------------------------------------------------------------- +Sun Jul 30 22:55:01 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5-rc4 +- refresh configs +- commit 2390421 + +------------------------------------------------------------------- Sun Jul 30 10:03:34 CEST 2023 - tiwai@suse.de - Revert "drm/edid: Fix csync detailed mode parsing" @@ -1775,7 +2009,7 @@ Fri Jul 28 10:01:26 CEST 2023 - msuchanek@suse.de Thu Jul 27 12:09:59 CEST 2023 - tiwai@suse.de - wifi: rtw89: Fix loading of compressed firmware (bsc#1212808). -- commit 79df9c7 +- commit 6cc40be ------------------------------------------------------------------- Thu Jul 27 10:51:09 CEST 2023 - tiwai@suse.de @@ -2188,7 +2422,7 @@ Wed Jul 26 15:17:03 CEST 2023 - tiwai@suse.de - bus: mhi: host: add destroy_device argument to mhi_power_down() (bsc#1207948). -- commit 0731cb1 +- commit fad4ac5 ------------------------------------------------------------------- Wed Jul 26 13:44:51 CEST 2023 - tiwai@suse.de @@ -2202,7 +2436,16 @@ Wed Jul 26 13:44:51 CEST 2023 - tiwai@suse.de (bsc#1207948). - bus: mhi: add new interfaces to handle MHI channels directly (bsc#1207948). -- commit 02597d2 +- wifi: ath11k: remove MHI LOOPBACK channels (bsc#1207948). +- wifi: ath11k: handle thermal device registeration together + with MAC (bsc#1207948). +- wifi: ath11k: handle irq enable/disable in several code path + (bsc#1207948). +- wifi: ath11k: add support for suspend in power down state + (bsc#1207948). +- bus: mhi: add new interfaces to handle MHI channels directly + (bsc#1207948). +- commit 5408d73 ------------------------------------------------------------------- Tue Jul 25 14:55:58 CEST 2023 - tiwai@suse.de @@ -2230,11 +2473,21 @@ Tue Jul 25 06:36:35 CEST 2023 - jslaby@suse.cz - commit cd14b53 ------------------------------------------------------------------- +Mon Jul 24 23:26:15 CEST 2023 - mkubecek@suse.cz + +- Delete patches.suse/Revert-io_uring-Adjust-mapping-wrt-architecture-alia.patch. + As confirmed by Jiří Slabý, the issue should be fixed by mainline commit + 32832a407a71 ("io_uring: Fix io_uring mmap() by using architecture-provided + get_unmapped_area()") present in 6.5-rc3 so that the revert is no longer + needed. +- commit c2a47b2 + +------------------------------------------------------------------- Mon Jul 24 13:03:17 CEST 2023 - jslaby@suse.cz - Update config files. (bsc#1213592) Disable old unmaintained serial drivers -- commit ac1bf5a +- commit 6254189 ------------------------------------------------------------------- Mon Jul 24 08:30:36 CEST 2023 - jslaby@suse.cz @@ -2734,6 +2987,26 @@ Mon Jul 24 06:52:39 CEST 2023 - jslaby@suse.cz - commit 6282d80 ------------------------------------------------------------------- +Mon Jul 24 06:42:23 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5-rc2 +- disable + patches.suse/Revert-io_uring-Adjust-mapping-wrt-architecture-alia.patch +- commit de7235b + +------------------------------------------------------------------- +Sun Jul 23 19:41:07 CEST 2023 - schwab@suse.de + +- rpm/mkspec-dtb: add riscv64 dtb-thead subpackage +- commit 5f4d0a7 + +------------------------------------------------------------------- +Sun Jul 23 19:39:03 CEST 2023 - schwab@suse.de + +- rpm/mkspec-dtb: add riscv64 dtb-allwinner subpackage +- commit 1d17ac5 + +------------------------------------------------------------------- Sun Jul 23 12:14:22 CEST 2023 - tiwai@suse.de - Revert "r8169: disable ASPM during NAPI poll" (bsc#1213491). @@ -4144,14 +4417,14 @@ Tue Jul 18 18:13:06 CEST 2023 - msuchanek@suse.de - Revert "kbuild: Hack for depmod not handling X.Y versions" (bsc#1212835). - Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch. -- commit a73f479 +- commit 8a9c423 ------------------------------------------------------------------- Tue Jul 18 09:35:28 CEST 2023 - jslaby@suse.cz - ACPI: video: Add backlight=native DMI quirk for Lenovo Ideapad Z470 (bsc#1208724). -- commit c835efa +- commit 54e3bad ------------------------------------------------------------------- Tue Jul 18 09:33:55 CEST 2023 - jslaby@suse.cz @@ -4189,6 +4462,14 @@ Mon Jul 17 13:30:31 CEST 2023 - jslaby@suse.cz - commit 48f7169 ------------------------------------------------------------------- +Mon Jul 17 00:30:33 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5-rc2 +- eliminate 1 patch + - patches.rpmify/objtool-initialize-all-of-struct-elf.patch (9f71fbcde282) +- commit c159bc5 + +------------------------------------------------------------------- Thu Jul 13 19:01:27 CEST 2023 - msuchanek@suse.de - of: Preserve "of-display" device name for compatibility @@ -4199,7 +4480,13 @@ Thu Jul 13 19:01:27 CEST 2023 - msuchanek@suse.de Thu Jul 13 15:22:56 CEST 2023 - msuchanek@suse.de - depmod: Handle installing modules under a prefix (bsc#1212835). -- commit ffe4bcb +- commit b2abe86 + +------------------------------------------------------------------- +Wed Jul 12 17:00:50 CEST 2023 - jgross@suse.com + +- Restore kABI for NVidia vGPU driver (bsc#1210825). +- commit 01c9bbd ------------------------------------------------------------------- Wed Jul 12 16:25:24 CEST 2023 - tiwai@suse.de @@ -4249,6 +4536,12 @@ Mon Jul 10 11:50:41 CEST 2023 - jslaby@suse.cz - commit 5a45f18 ------------------------------------------------------------------- +Mon Jul 10 10:15:47 CEST 2023 - mkubecek@suse.cz + +- refresh vanilla configs +- commit ab4066a + +------------------------------------------------------------------- Mon Jul 10 07:07:20 CEST 2023 - jslaby@suse.cz - Update config files. @@ -4272,6 +4565,288 @@ Mon Jul 10 07:05:48 CEST 2023 - jslaby@suse.cz - commit e2dafc9 ------------------------------------------------------------------- +Mon Jul 10 06:50:11 CEST 2023 - jslaby@suse.cz + +- Delete + patches.suse/Revert-x86-mm-try-VMA-lock-based-page-fault-handling.patch. +- Update config files. + It was fixed in 6.5-rc1 by commits: + fb49c455 fork: lock VMAs of the parent process when forking + 2b4f3b49 fork: lock VMAs of the parent process when forking + 1c7873e3 mm: lock newly mapped VMA with corrected ordering + 33313a74 mm: lock newly mapped VMA which can be modified after it becomes visible + c137381f mm: lock a vma before stack expansion + So drop the downstream revert and reset the configs -- leave STATS off + as per default. +- commit 50f64ca + +------------------------------------------------------------------- +Mon Jul 10 01:05:24 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5-rc1 +- drop 34 patches (33 stable, 1 mainline) + - patches.kernel.org/* + - patches.suse/HID-microsoft-Add-rumble-support-to-latest-xbox-cont.patch +- refresh + - patches.suse/0003-efi-Lock-down-the-kernel-if-booted-in-secure-boot-mode.patch + - patches.suse/0004-efi-Lock-down-the-kernel-at-the-integrity-level-if-b.patch + - patches.suse/HID-microsoft-Add-rumble-support-to-latest-xbox-cont.patch + - patches.suse/add-suse-supported-flag.patch + - patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch + - patches.suse/kernel-add-product-identifying-information-to-kernel-build.patch + - patches.suse/vfs-add-super_operations-get_inode_dev +- add build failure fix + - patches.rpmify/objtool-initialize-all-of-struct-elf.patch +- disable ARM architectures (need config update) +- new config options + - General setup + - CACHESTAT_SYSCALL=y + - Power management and ACPI options + - X86_AMD_PSTATE_DEFAULT_MODE=3 + - Memory Management options + - ZSWAP_EXCLUSIVE_LOADS_DEFAULT_ON=n + - SLAB_DEPRECATED=n + - Cryptographic API + - CRYPTO_JITTERENTROPY_TESTINTERFACE=n + - Kernel hacking + - HARDLOCKUP_DETECTOR_PREFER_BUDDY=n + - WQ_CPU_INTENSIVE_REPORT=n + - FUNCTION_GRAPH_RETVAL=y + - FPROBE_EVENTS=y + - PROBE_EVENTS_BTF_ARGS=y + - PCI support + - PCI_EPF_MHI=m + - CXL_PMU=m + - Misc devices + - INTEL_MEI_GSC_PROXY=m + - TPS6594_ESM=m + - TPS6594_PFSM=m + - Network device support + - CAN_F81604=m + - PPPOE_HASH_BITS_1=n + - PPPOE_HASH_BITS_2=n + - PPPOE_HASH_BITS_4=y + - PPPOE_HASH_BITS_8=n + - RTW88_8723DS=m + - RTW89_8851BE=m + - Hardware Monitoring support + - MAX31827=m + - SENSORS_HP_WMI=m + - Multifunction device drivers + - MFD_MAX77541=n + - MFD_TPS6594_I2C=m + - MFD_TPS6594_SPI=m + - Sound card support + - SND_SEQ_UMP=y + - SND_UMP_LEGACY_RAWMIDI=y + - SND_PCMTEST=m + - SND_USB_AUDIO_MIDI_V2=y + - SND_SOC_CHV3_I2S=m + - SND_SOC_CHV3_CODEC=m + - SND_SOC_MAX98388=m + - SND_SOC_RT722_SDCA_SDW=m + - SND_SOC_TAS2781_I2C=n + - SND_SOC_WSA884X=n + - HID bus support + - HID_NVIDIA_SHIELD=m + - NVIDIA_SHIELD_FF=y + - USB support + - USB_CDNS2_UDC=m + - TYPEC_MUX_NB7VPQ904M=m + - LED Support + - LEDS_AW200XX=m + - LEDS_CHT_WCOVE=m + - LEDS_SIEMENS_SIMATIC_IPC_APOLLOLAKE=m + - LEDS_SIEMENS_SIMATIC_IPC_F7188X=m + - X86 Platform Specific Device Drivers + - YOGABOOK=m + - AMD_PMF_DEBUG=n + - Industrial I/O support + - ROHM_BU27008=m + - OPT4001=n + - X9250=m + - MPRLS0025PA=n + - Misc devices + - INTEL_MEI_GSC_PROXY=m + - TPS6594_ESM=m + - TPS6594_PFSM=m + - THERMAL_DEFAULT_GOV_BANG_BANG=n + - REGULATOR_RAA215300=m + - VIDEO_OV01A10=m + - DRM_AMDGPU_WERROR=n + - PDS_VDPA=m + - INTEL_RAPL_TPMI=m + - CXL_PMU=m + - OF dependent (i386, ppc64/ppc64le, riscv64) + - MFD_MAX5970=m + - MFD_RK8XX_I2C=n + - MFD_RK8XX_SPI=n + - REGULATOR_TPS6287X=m + - REGULATOR_TPS6594=m + - DRM_PANEL_SAMSUNG_S6D7AA0=n + - i386 + - SND_SOC_SSM3515=n + - i386/default + - TOUCHSCREEN_MK712=m + - s390x + - RFKILL_GPIO=m + - TI_ST=m + - GP_PCI1XXXX=m + - MDIO_GPIO=m + - ISDN=n + - I2C_CBUS_GPIO=m + - I2C_GPIO=m + - I2C_GPIO_FAULT_INJECTOR=n + - GPIOLIB_FASTPATH_LIMIT=512 + - DEBUG_GPIO=n + - GPIO_SYSFS=y + - GPIO_CDEV_V1=y + - GPIO_DWAPB=n + - GPIO_GENERIC_PLATFORM=m + - GPIO_MB86S7X=n + - GPIO_AMD_FCH=m + - GPIO_FXL6408=m + - GPIO_MAX7300=m + - GPIO_MAX732X=m + - GPIO_PCA953X=m + - GPIO_PCA953X_IRQ=y + - GPIO_PCA9570=m + - GPIO_PCF857X=m + - GPIO_TPIC2810=m + - GPIO_BT8XX=n + - GPIO_PCI_IDIO_16=m + - GPIO_PCIE_IDIO_24=m + - GPIO_RDC321X=n + - GPIO_AGGREGATOR=m + - GPIO_LATCH=m + - GPIO_MOCKUP=m + - GPIO_VIRTIO=m + - GPIO_SIM=m + - SENSORS_LTC2992=n + - SENSORS_SHT15=m + - MEN_A21_WDT=m + - SSB_DRIVER_GPIO=y + - TPS65010=m + - REGULATOR_GPIO=m + - REGULATOR_TPS65132=m + - FB_SSD1307=n + - HD44780=m + - PANEL_CHANGE_MESSAGE=n + - EXTCON_GPIO=m + - EXTCON_MAX3355=m + - EXTCON_PTN5150=m + - EXTCON_USB_GPIO=n + - MUX_GPIO=n + - s390x/zfcpdump + - NVME_TARGET=y + - NVME_TARGET_LOOP=y + - NVME_TARGET_FC=y + - NVME_TARGET_AUTH=n + - NVME_MULTIPATH=y + - NVME_VERBOSE_ERRORS=n + - NVME_AUTH=n + - NVME_TARGET_PASSTHRU=n + - MOST=n + - riscv64 + - LD_DEAD_CODE_DATA_ELIMINATION=n + - ARCH_THEAD=y + - IRQ_STACKS=y + - THREAD_SIZE_ORDER=2 + - SUSPEND=y + - SUSPEND_SKIP_SYNC=n + - PM_AUTOSLEEP=n + - PM_USERSPACE_AUTOSLEEP=n + - PM_WAKELOCKS=n + - PM_TEST_SUSPEND=n + - ACPI=y + - ACPI_DEBUGGER=n + - ACPI_SPCR_TABLE=y + - ACPI_EC_DEBUGFS=m + - ACPI_AC=m + - ACPI_BATTERY=m + - ACPI_BUTTON=m + - ACPI_TINY_POWER_BUTTON=m + - ACPI_TINY_POWER_BUTTON_SIGNAL=38 + - ACPI_VIDEO=m + - ACPI_FAN=m + - ACPI_TAD=m + - ACPI_DOCK=y + - ACPI_IPMI=m + - ACPI_CUSTOM_DSDT_FILE="" + - ACPI_DEBUG=y + - ACPI_PCI_SLOT=y + - ACPI_CONTAINER=y + - ACPI_HED=y + - ACPI_CUSTOM_METHOD=m + - ACPI_NFIT=m + - NFIT_SECURITY_DEBUG=n + - ACPI_CONFIGFS=m + - ACPI_PFRUT=m + - ACPI_FFH=y + - PMIC_OPREGION=y + - BT_HCIUART_RTL=y + - PCIE_EDR=y + - HOTPLUG_PCI_ACPI=y + - HOTPLUG_PCI_ACPI_IBM=m + - CXL_ACPI=m + - FW_CACHE=y + - ISCSI_IBFT=m + - EFI_CUSTOM_SSDT_OVERLAYS=y + - PNP_DEBUG_MESSAGES=n + - ATA_ACPI=y + - SATA_ZPODD=y + - PATA_ACPI=m + - NET_SB1000=n + - FUJITSU_ES=m + - TOUCHSCREEN_CHIPONE_ICN8505=m + - INPUT_SOC_BUTTON_ARRAY=m + - SERIAL_8250_PNP=y + - TCG_INFINEON=m + - ACPI_I2C_OPREGIOSENSORS_ACPI_POWERN=y + - I2C_AMD_MP2=m + - I2C_SCMI=m + - SPI_RZV2M_CSI=m + - PINCTRL_AMD=y + - GPIO_AMDPT=m + - SENSORS_NCT6775=m + - SENSORS_ACPI_POWER=m + - WDAT_WDT=m + - IR_ENE=m + - IR_FINTEK=m + - IR_ITE_CIR=m + - IR_NUVOTON=m + - VIDEO_OV2740=m + - VIDEO_OV9734=m + - DRM_SHMOBILE=n + - SND_HDA_SCODEC_CS35L41_I2C=m + - SND_HDA_SCODEC_CS35L41_SPI=m + - SND_SOC_AMD_CZ_DA7219MX98357_MACH=m + - SND_SOC_AMD_ST_ES8336_MACH=m + - SND_SOC_SOF_ACPI=m + - SND_SOC_STARFIVE=m + - SND_SOC_JH7110_TDM=m + - SND_SOC_SSM3515=n + - I2C_HID_ACPI=m + - USB_CDNS3_PCI_WRAP=m + - USB_CDNS3_STARFIVE=m + - USB_CDNSP_PCI=m + - USB_CDNSP_HOST=y + - UCSI_ACPI=m + - MMC_SDHCI_ACPI=m + - VMGENID=m + - PCC=y + - ACPI_ALS=m + - PWM_MICROCHIP_CORE=m + - INTEL_TH_ACPI=m + - CRYPTO_DEV_JH7110=m + - PER_VMA_LOCK_STATS=y + - HARDLOCKUP_DETECTOR=y + - BOOTPARAM_HARDLOCKUP_PANIC=y + - ACPI_PCC=y + - SENSORS_XGENE=m +- commit fe612b0 + +------------------------------------------------------------------- Sun Jul 9 08:15:18 CEST 2023 - jslaby@suse.cz - Linux 6.4.2 (bsc#1012628). @@ -8805,7 +9380,7 @@ Thu Apr 27 10:12:09 CEST 2023 - mkubecek@suse.cz - update and reenable armv6hl configs New values are copied from arvm7hl. -- commit efbf06e +- commit 161c8ab ------------------------------------------------------------------- Thu Apr 27 10:05:58 CEST 2023 - mkubecek@suse.cz @@ -8813,7 +9388,7 @@ Thu Apr 27 10:05:58 CEST 2023 - mkubecek@suse.cz - update and reenable armv7hl configs Where possible, new values are copied from arm64. The rest is guessed, mostly based on existing values of similar config options. -- commit 6fb5695 +- commit 6bca092 ------------------------------------------------------------------- Thu Apr 27 09:54:37 CEST 2023 - mkubecek@suse.cz @@ -8821,7 +9396,7 @@ Thu Apr 27 09:54:37 CEST 2023 - mkubecek@suse.cz - update and reenable arm64 configs Where possible, new values are copied from x86_64, i386 or riscv64. The rest is guessed, mostly based on existing values of similar config options. -- commit 9d6bb12 +- commit 3f00e19 ------------------------------------------------------------------- Wed Apr 26 11:18:54 CEST 2023 - jslaby@suse.cz diff --git a/kernel-default.spec b/kernel-default.spec index 6ef1b51..594d3a7 100644 --- a/kernel-default.spec +++ b/kernel-default.spec @@ -17,8 +17,8 @@ # needssslcertforbuild -%define srcversion 6.4 -%define patchversion 6.4.12 +%define srcversion 6.5 +%define patchversion 6.5.2 %define variant %{nil} %define compress_modules zstd %define compress_vmlinux xz @@ -112,9 +112,9 @@ Name: kernel-default Summary: The Standard Kernel License: GPL-2.0-only Group: System/Kernel -Version: 6.4.12 +Version: 6.5.2 %if 0%{?is_kotd} -Release: .gf5aa89b +Release: .gfdde566 %else Release: 0 %endif @@ -237,10 +237,10 @@ Obsoletes: microcode_ctl < 1.18 Conflicts: libc.so.6()(64bit) %endif Provides: kernel = %version-%source_rel -Provides: kernel-%build_flavor-base-srchash-f5aa89b3e95322c79e43c459f5b6862dec51fc5f -Provides: kernel-srchash-f5aa89b3e95322c79e43c459f5b6862dec51fc5f +Provides: kernel-%build_flavor-base-srchash-fdde5661b32952cc1387b51e8071c3287189a247 +Provides: kernel-srchash-fdde5661b32952cc1387b51e8071c3287189a247 # END COMMON DEPS -Provides: %name-srchash-f5aa89b3e95322c79e43c459f5b6862dec51fc5f +Provides: %name-srchash-fdde5661b32952cc1387b51e8071c3287189a247 %ifarch %ix86 Provides: kernel-trace = 3.13 Obsoletes: kernel-trace <= 3.13 @@ -1339,8 +1339,8 @@ Obsoletes: microcode_ctl < 1.18 Conflicts: libc.so.6()(64bit) %endif Provides: kernel = %version-%source_rel -Provides: kernel-%build_flavor-base-srchash-f5aa89b3e95322c79e43c459f5b6862dec51fc5f -Provides: kernel-srchash-f5aa89b3e95322c79e43c459f5b6862dec51fc5f +Provides: kernel-%build_flavor-base-srchash-fdde5661b32952cc1387b51e8071c3287189a247 +Provides: kernel-srchash-fdde5661b32952cc1387b51e8071c3287189a247 %ifarch %ix86 Provides: kernel-trace-base = 3.13 diff --git a/kernel-docs.changes b/kernel-docs.changes index edcf8ce..53e9dcd 100644 --- a/kernel-docs.changes +++ b/kernel-docs.changes @@ -1,9 +1,199 @@ ------------------------------------------------------------------- +Fri Sep 8 09:31:48 CEST 2023 - jslaby@suse.cz + +- Linux 6.5.2 (bsc#1012628). +- drm/amdgpu: correct vmhub index in GMC v10/11 (bsc#1012628). +- erofs: ensure that the post-EOF tails are all zeroed + (bsc#1012628). +- ksmbd: fix wrong DataOffset validation of create context + (bsc#1012628). +- ksmbd: fix slub overflow in ksmbd_decode_ntlmssp_auth_blob() + (bsc#1012628). +- ksmbd: replace one-element array with flex-array member in + struct smb2_ea_info (bsc#1012628). +- ksmbd: reduce descriptor size if remaining bytes is less than + request size (bsc#1012628). +- ARM: pxa: remove use of symbol_get() (bsc#1012628). +- mmc: au1xmmc: force non-modular build and remove symbol_get + usage (bsc#1012628). +- net: enetc: use EXPORT_SYMBOL_GPL for enetc_phc_index + (bsc#1012628). +- rtc: ds1685: use EXPORT_SYMBOL_GPL for ds1685_rtc_poweroff + (bsc#1012628). +- modules: only allow symbol_get of EXPORT_SYMBOL_GPL modules + (bsc#1012628). +- USB: serial: option: add Quectel EM05G variant (0x030e) + (bsc#1012628). +- USB: serial: option: add FOXCONN T99W368/T99W373 product + (bsc#1012628). +- ALSA: usb-audio: Fix init call orders for UAC1 (bsc#1012628). +- usb: dwc3: meson-g12a: do post init to fix broken usb after + resumption (bsc#1012628). +- usb: chipidea: imx: improve logic if samsung,picophy-* parameter + is 0 (bsc#1012628). +- HID: wacom: remove the battery when the EKR is off + (bsc#1012628). +- staging: rtl8712: fix race condition (bsc#1012628). +- wifi: mt76: mt7921: do not support one stream on secondary + antenna only (bsc#1012628). +- wifi: mt76: mt7921: fix skb leak by txs missing in AMSDU + (bsc#1012628). +- wifi: ath11k: Don't drop tx_status when peer cannot be found + (bsc#1012628). +- wifi: ath11k: Cleanup mac80211 references on failure during + tx_complete (bsc#1012628). +- serial: qcom-geni: fix opp vote on shutdown (bsc#1012628). +- serial: sc16is7xx: fix broken port 0 uart init (bsc#1012628). +- serial: sc16is7xx: fix bug when first setting GPIO direction + (bsc#1012628). +- firmware: stratix10-svc: Fix an NULL vs IS_ERR() bug in probe + (bsc#1012628). +- fsi: master-ast-cf: Add MODULE_FIRMWARE macro (bsc#1012628). +- tcpm: Avoid soft reset when partner does not support get_status + (bsc#1012628). +- dt-bindings: sc16is7xx: Add property to change GPIO function + (bsc#1012628). +- tracing: Zero the pipe cpumask on alloc to avoid spurious -EBUSY + (bsc#1012628). +- nilfs2: fix WARNING in mark_buffer_dirty due to discarded + buffer reuse (bsc#1012628). +- usb: typec: tcpci: clear the fault status bit (bsc#1012628). +- Rename to + patches.kernel.org/6.5.2-021-wifi-rtw88-usb-kill-and-free-rx-urbs-on-probe-f.patch. +- Rename to + patches.kernel.org/6.5.2-034-pinctrl-amd-Don-t-show-Invalid-config-param-err.patch. +- commit e785fd6 + +------------------------------------------------------------------- +Wed Sep 6 11:38:33 CEST 2023 - tiwai@suse.de + +- Bluetooth: HCI: Introduce HCI_QUIRK_BROKEN_LE_CODED + (bsc#1213972). +- commit 74930eb + +------------------------------------------------------------------- +Wed Sep 6 07:52:58 CEST 2023 - mkubecek@suse.cz + +- update patch metadata +- update upstream references + - patches.rpmify/Revert-kbuild-Hack-for-depmod-not-handling-X.Y-versi.patch + - patches.rpmify/kbuild-dummy-tools-support-make-MPROFILE_KERNEL-chec.patch +- commit aaab89b + +------------------------------------------------------------------- +Wed Sep 6 07:45:10 CEST 2023 - mkubecek@suse.cz + +- config: refresh +- commit bd40664 + +------------------------------------------------------------------- +Tue Sep 5 14:47:55 CEST 2023 - msuchanek@suse.de + +- Update config files. + IPR is powerpc-only driver, disable on other architectures. +- commit 62fd4da + +------------------------------------------------------------------- +Mon Sep 4 08:36:45 CEST 2023 - jslaby@suse.cz + +- Linux 6.5.1 (bsc#1012628). +- ACPI: thermal: Drop nocrt parameter (bsc#1012628). +- module: Expose module_init_layout_section() (bsc#1012628). +- arm64: module: Use module_init_layout_section() to spot init + sections (bsc#1012628). +- ARM: module: Use module_init_layout_section() to spot init + sections (bsc#1012628). +- module/decompress: use vmalloc() for zstd decompression + workspace (bsc#1012628). +- lockdep: fix static memory detection even more (bsc#1012628). +- kallsyms: Fix kallsyms_selftest failure (bsc#1012628). +- commit d232ff6 + +------------------------------------------------------------------- +Thu Aug 31 11:34:10 CEST 2023 - tiwai@suse.de + +- firmware: qemu_fw_cfg: Do not hard depend on + CONFIG_HAS_IOPORT_MAP (bsc#1214773). +- Update config files: enable CONFIG_FW_CFG_SYSFS for armv7hl +- commit b5edcad + +------------------------------------------------------------------- +Thu Aug 31 09:30:04 CEST 2023 - mkubecek@suse.cz + +- series.conf: cleanup +- update upstream reference and move into sorted section + - patches.suse/pinctrl-amd-Don-t-show-Invalid-config-param-errors.patch +- update upstream references and resort + - patches.suse/wifi-rtw89-Fix-loading-of-compressed-firmware.patch + - patches.suse/wifi-rtw88-usb-kill-and-free-rx-urbs-on-probe-failure.patch +- commit de97d09 + +------------------------------------------------------------------- +Wed Aug 30 10:43:48 CEST 2023 - jslaby@suse.cz + +- rpm/mkspec-dtb: dtbs have moved to vendor sub-directories in 6.5 + By commit 724ba6751532 ("ARM: dts: Move .dts files to vendor + sub-directories"). + So switch to them. +- rpm/mkspec-dtb: support for nested subdirs + Commit 724ba6751532 ("ARM: dts: Move .dts files to vendor + sub-directories") moved the dts to nested subdirs, add a support for + that. That is, generate a %dir entry in %files for them. +- commit 06c1acc + +------------------------------------------------------------------- +Wed Aug 30 08:22:54 CEST 2023 - jslaby@suse.cz + +- ipv6: remove hard coded limitation on ipv6_pinfo (ipv6-breakage + 20230829174957.0ae84f41@kernel.org). +- commit 7f2ff2a + +------------------------------------------------------------------- +Tue Aug 29 12:51:46 CEST 2023 - jslaby@suse.cz + +- kbuild: dummy-tools: support make MPROFILE_KERNEL checks work + on BE (ppc64-build-fix). +- Update config files. + Fix ppc64 build and update configs accordingly (values taken from + ppc64le). +- commit 6df272d + +------------------------------------------------------------------- +Tue Aug 29 09:51:00 CEST 2023 - mkubecek@suse.cz + +- series.conf: cleanup +- move an unsortable patch out of sorted section + - patches.suse/Revert-101bd907b424-misc-rtsx-judge-ASPM-Mode-to-set.patch +- update upstream references and move into sorted section + - patches.suse/wifi-rtw89-Fix-loading-of-compressed-firmware.patch + - patches.suse/wifi-rtw88-usb-kill-and-free-rx-urbs-on-probe-failure.patch +- commit 940b0a2 + +------------------------------------------------------------------- +Tue Aug 29 01:07:26 CEST 2023 - mkubecek@suse.cz + +- config: refresh +- commit 1042651 + +------------------------------------------------------------------- +Mon Aug 28 18:18:25 CEST 2023 - jack@suse.cz + +- patches.suse/add-suse-supported-flag.patch: Add CONFIG_MODULES dependency +- commit d5be025 + +------------------------------------------------------------------- +Mon Aug 28 00:17:54 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5 final +- refresh configs (headers only) +- commit 2844291 + +------------------------------------------------------------------- Fri Aug 25 08:12:37 CEST 2023 - msuchanek@suse.de - Revert 101bd907b424 ("misc: rtsx: judge ASPM Mode to set PETXCFG Reg") (boo#1214428 boo#1214397). -- commit 91a1158 +- commit 1b02b15 ------------------------------------------------------------------- Fri Aug 25 07:39:36 CEST 2023 - jslaby@suse.cz @@ -406,14 +596,14 @@ Thu Aug 24 21:35:35 CEST 2023 - msuchanek@suse.de - CONFIG_LOAD_PPC_KEYS=y - CONFIG_PPC_SECURE_BOOT=y - CONFIG_PPC_SECVAR_SYSFS=y -- commit 9941405 +- commit 2b1052f ------------------------------------------------------------------- Thu Aug 24 10:53:22 CEST 2023 - tiwai@suse.de - wifi: rtw88: usb: kill and free rx urbs on probe failure (bsc#1214385). -- commit c7216eb +- commit 5c3979f ------------------------------------------------------------------- Wed Aug 23 16:54:54 CEST 2023 - vkarasulli@suse.de @@ -455,6 +645,12 @@ Tue Aug 22 10:04:32 CEST 2023 - jslaby@suse.cz - commit dcc3072 ------------------------------------------------------------------- +Sun Aug 20 21:29:33 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5-rc7 +- commit 869afb7 + +------------------------------------------------------------------- Fri Aug 18 14:37:26 CEST 2023 - msuchanek@suse.de - mkspec: Allow unsupported KMPs (bsc#1214386) @@ -1170,6 +1366,17 @@ Mon Aug 14 07:08:29 CEST 2023 - jslaby@suse.cz - commit eb77301 ------------------------------------------------------------------- +Sun Aug 13 23:08:39 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5-rc6 +- update configs + - x86 + - GDS_FORCE_MITIGATION=n + - x86_64 + - CPU_SRSO=y +- commit c65258c + +------------------------------------------------------------------- Sat Aug 12 09:53:57 CEST 2023 - tiwai@suse.de - drm/amd: Disable S/G for APUs when 64GB or more host memory @@ -1181,7 +1388,7 @@ Sat Aug 12 09:51:47 CEST 2023 - tiwai@suse.de - pinctrl: amd: Don't show `Invalid config param` errors (bsc#1214212). -- commit bc782ff +- commit e95f7e7 ------------------------------------------------------------------- Fri Aug 11 16:05:44 CEST 2023 - vkarasulli@suse.de @@ -1329,6 +1536,20 @@ Mon Aug 7 12:14:04 CEST 2023 - tiwai@suse.de - commit 9764e05 ------------------------------------------------------------------- +Mon Aug 7 11:51:29 CEST 2023 - mkubecek@suse.cz + +- rpm/config.sh: switch to openSUSE.org repos for IBS + Mirrored openSUSE repositories are long term more reliable than + SUSE:Factory:HEAD we use now for IBS builds. Dropping the IBS_PROJECT* + variables is the simplest way to switch to them as MyBS.pm prepends + "openSUSE.org:" to the corresponding OBS_PROJECT* variable in their + absence. + This is a combination of kernel-source commits 21cafd1fd12a + ("rpm/config.sh: switch to openSUSE.org repos for IBS") and 294d54140dd0 + ("rpm/config.sh: remove IBS repos completely") from stable branch. +- commit 997a7e4 + +------------------------------------------------------------------- Mon Aug 7 11:33:27 CEST 2023 - jslaby@suse.cz - rpm/config.sh: remove IBS repos completely @@ -1338,6 +1559,12 @@ Mon Aug 7 11:33:27 CEST 2023 - jslaby@suse.cz - commit 294d541 ------------------------------------------------------------------- +Mon Aug 7 00:32:26 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5-rc5 +- commit b685771 + +------------------------------------------------------------------- Fri Aug 4 08:10:07 CEST 2023 - jslaby@suse.cz - rpm/config.sh: switch to openSUSE.org repos for IBS @@ -1751,6 +1978,13 @@ Tue Aug 1 12:08:18 CEST 2023 - jslaby@suse.cz - commit cba3fa8 ------------------------------------------------------------------- +Sun Jul 30 22:55:01 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5-rc4 +- refresh configs +- commit 2390421 + +------------------------------------------------------------------- Sun Jul 30 10:03:34 CEST 2023 - tiwai@suse.de - Revert "drm/edid: Fix csync detailed mode parsing" @@ -1775,7 +2009,7 @@ Fri Jul 28 10:01:26 CEST 2023 - msuchanek@suse.de Thu Jul 27 12:09:59 CEST 2023 - tiwai@suse.de - wifi: rtw89: Fix loading of compressed firmware (bsc#1212808). -- commit 79df9c7 +- commit 6cc40be ------------------------------------------------------------------- Thu Jul 27 10:51:09 CEST 2023 - tiwai@suse.de @@ -2188,7 +2422,7 @@ Wed Jul 26 15:17:03 CEST 2023 - tiwai@suse.de - bus: mhi: host: add destroy_device argument to mhi_power_down() (bsc#1207948). -- commit 0731cb1 +- commit fad4ac5 ------------------------------------------------------------------- Wed Jul 26 13:44:51 CEST 2023 - tiwai@suse.de @@ -2202,7 +2436,16 @@ Wed Jul 26 13:44:51 CEST 2023 - tiwai@suse.de (bsc#1207948). - bus: mhi: add new interfaces to handle MHI channels directly (bsc#1207948). -- commit 02597d2 +- wifi: ath11k: remove MHI LOOPBACK channels (bsc#1207948). +- wifi: ath11k: handle thermal device registeration together + with MAC (bsc#1207948). +- wifi: ath11k: handle irq enable/disable in several code path + (bsc#1207948). +- wifi: ath11k: add support for suspend in power down state + (bsc#1207948). +- bus: mhi: add new interfaces to handle MHI channels directly + (bsc#1207948). +- commit 5408d73 ------------------------------------------------------------------- Tue Jul 25 14:55:58 CEST 2023 - tiwai@suse.de @@ -2230,11 +2473,21 @@ Tue Jul 25 06:36:35 CEST 2023 - jslaby@suse.cz - commit cd14b53 ------------------------------------------------------------------- +Mon Jul 24 23:26:15 CEST 2023 - mkubecek@suse.cz + +- Delete patches.suse/Revert-io_uring-Adjust-mapping-wrt-architecture-alia.patch. + As confirmed by Jiří Slabý, the issue should be fixed by mainline commit + 32832a407a71 ("io_uring: Fix io_uring mmap() by using architecture-provided + get_unmapped_area()") present in 6.5-rc3 so that the revert is no longer + needed. +- commit c2a47b2 + +------------------------------------------------------------------- Mon Jul 24 13:03:17 CEST 2023 - jslaby@suse.cz - Update config files. (bsc#1213592) Disable old unmaintained serial drivers -- commit ac1bf5a +- commit 6254189 ------------------------------------------------------------------- Mon Jul 24 08:30:36 CEST 2023 - jslaby@suse.cz @@ -2734,6 +2987,26 @@ Mon Jul 24 06:52:39 CEST 2023 - jslaby@suse.cz - commit 6282d80 ------------------------------------------------------------------- +Mon Jul 24 06:42:23 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5-rc2 +- disable + patches.suse/Revert-io_uring-Adjust-mapping-wrt-architecture-alia.patch +- commit de7235b + +------------------------------------------------------------------- +Sun Jul 23 19:41:07 CEST 2023 - schwab@suse.de + +- rpm/mkspec-dtb: add riscv64 dtb-thead subpackage +- commit 5f4d0a7 + +------------------------------------------------------------------- +Sun Jul 23 19:39:03 CEST 2023 - schwab@suse.de + +- rpm/mkspec-dtb: add riscv64 dtb-allwinner subpackage +- commit 1d17ac5 + +------------------------------------------------------------------- Sun Jul 23 12:14:22 CEST 2023 - tiwai@suse.de - Revert "r8169: disable ASPM during NAPI poll" (bsc#1213491). @@ -4144,14 +4417,14 @@ Tue Jul 18 18:13:06 CEST 2023 - msuchanek@suse.de - Revert "kbuild: Hack for depmod not handling X.Y versions" (bsc#1212835). - Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch. -- commit a73f479 +- commit 8a9c423 ------------------------------------------------------------------- Tue Jul 18 09:35:28 CEST 2023 - jslaby@suse.cz - ACPI: video: Add backlight=native DMI quirk for Lenovo Ideapad Z470 (bsc#1208724). -- commit c835efa +- commit 54e3bad ------------------------------------------------------------------- Tue Jul 18 09:33:55 CEST 2023 - jslaby@suse.cz @@ -4189,6 +4462,14 @@ Mon Jul 17 13:30:31 CEST 2023 - jslaby@suse.cz - commit 48f7169 ------------------------------------------------------------------- +Mon Jul 17 00:30:33 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5-rc2 +- eliminate 1 patch + - patches.rpmify/objtool-initialize-all-of-struct-elf.patch (9f71fbcde282) +- commit c159bc5 + +------------------------------------------------------------------- Thu Jul 13 19:01:27 CEST 2023 - msuchanek@suse.de - of: Preserve "of-display" device name for compatibility @@ -4199,7 +4480,13 @@ Thu Jul 13 19:01:27 CEST 2023 - msuchanek@suse.de Thu Jul 13 15:22:56 CEST 2023 - msuchanek@suse.de - depmod: Handle installing modules under a prefix (bsc#1212835). -- commit ffe4bcb +- commit b2abe86 + +------------------------------------------------------------------- +Wed Jul 12 17:00:50 CEST 2023 - jgross@suse.com + +- Restore kABI for NVidia vGPU driver (bsc#1210825). +- commit 01c9bbd ------------------------------------------------------------------- Wed Jul 12 16:25:24 CEST 2023 - tiwai@suse.de @@ -4249,6 +4536,12 @@ Mon Jul 10 11:50:41 CEST 2023 - jslaby@suse.cz - commit 5a45f18 ------------------------------------------------------------------- +Mon Jul 10 10:15:47 CEST 2023 - mkubecek@suse.cz + +- refresh vanilla configs +- commit ab4066a + +------------------------------------------------------------------- Mon Jul 10 07:07:20 CEST 2023 - jslaby@suse.cz - Update config files. @@ -4272,6 +4565,288 @@ Mon Jul 10 07:05:48 CEST 2023 - jslaby@suse.cz - commit e2dafc9 ------------------------------------------------------------------- +Mon Jul 10 06:50:11 CEST 2023 - jslaby@suse.cz + +- Delete + patches.suse/Revert-x86-mm-try-VMA-lock-based-page-fault-handling.patch. +- Update config files. + It was fixed in 6.5-rc1 by commits: + fb49c455 fork: lock VMAs of the parent process when forking + 2b4f3b49 fork: lock VMAs of the parent process when forking + 1c7873e3 mm: lock newly mapped VMA with corrected ordering + 33313a74 mm: lock newly mapped VMA which can be modified after it becomes visible + c137381f mm: lock a vma before stack expansion + So drop the downstream revert and reset the configs -- leave STATS off + as per default. +- commit 50f64ca + +------------------------------------------------------------------- +Mon Jul 10 01:05:24 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5-rc1 +- drop 34 patches (33 stable, 1 mainline) + - patches.kernel.org/* + - patches.suse/HID-microsoft-Add-rumble-support-to-latest-xbox-cont.patch +- refresh + - patches.suse/0003-efi-Lock-down-the-kernel-if-booted-in-secure-boot-mode.patch + - patches.suse/0004-efi-Lock-down-the-kernel-at-the-integrity-level-if-b.patch + - patches.suse/HID-microsoft-Add-rumble-support-to-latest-xbox-cont.patch + - patches.suse/add-suse-supported-flag.patch + - patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch + - patches.suse/kernel-add-product-identifying-information-to-kernel-build.patch + - patches.suse/vfs-add-super_operations-get_inode_dev +- add build failure fix + - patches.rpmify/objtool-initialize-all-of-struct-elf.patch +- disable ARM architectures (need config update) +- new config options + - General setup + - CACHESTAT_SYSCALL=y + - Power management and ACPI options + - X86_AMD_PSTATE_DEFAULT_MODE=3 + - Memory Management options + - ZSWAP_EXCLUSIVE_LOADS_DEFAULT_ON=n + - SLAB_DEPRECATED=n + - Cryptographic API + - CRYPTO_JITTERENTROPY_TESTINTERFACE=n + - Kernel hacking + - HARDLOCKUP_DETECTOR_PREFER_BUDDY=n + - WQ_CPU_INTENSIVE_REPORT=n + - FUNCTION_GRAPH_RETVAL=y + - FPROBE_EVENTS=y + - PROBE_EVENTS_BTF_ARGS=y + - PCI support + - PCI_EPF_MHI=m + - CXL_PMU=m + - Misc devices + - INTEL_MEI_GSC_PROXY=m + - TPS6594_ESM=m + - TPS6594_PFSM=m + - Network device support + - CAN_F81604=m + - PPPOE_HASH_BITS_1=n + - PPPOE_HASH_BITS_2=n + - PPPOE_HASH_BITS_4=y + - PPPOE_HASH_BITS_8=n + - RTW88_8723DS=m + - RTW89_8851BE=m + - Hardware Monitoring support + - MAX31827=m + - SENSORS_HP_WMI=m + - Multifunction device drivers + - MFD_MAX77541=n + - MFD_TPS6594_I2C=m + - MFD_TPS6594_SPI=m + - Sound card support + - SND_SEQ_UMP=y + - SND_UMP_LEGACY_RAWMIDI=y + - SND_PCMTEST=m + - SND_USB_AUDIO_MIDI_V2=y + - SND_SOC_CHV3_I2S=m + - SND_SOC_CHV3_CODEC=m + - SND_SOC_MAX98388=m + - SND_SOC_RT722_SDCA_SDW=m + - SND_SOC_TAS2781_I2C=n + - SND_SOC_WSA884X=n + - HID bus support + - HID_NVIDIA_SHIELD=m + - NVIDIA_SHIELD_FF=y + - USB support + - USB_CDNS2_UDC=m + - TYPEC_MUX_NB7VPQ904M=m + - LED Support + - LEDS_AW200XX=m + - LEDS_CHT_WCOVE=m + - LEDS_SIEMENS_SIMATIC_IPC_APOLLOLAKE=m + - LEDS_SIEMENS_SIMATIC_IPC_F7188X=m + - X86 Platform Specific Device Drivers + - YOGABOOK=m + - AMD_PMF_DEBUG=n + - Industrial I/O support + - ROHM_BU27008=m + - OPT4001=n + - X9250=m + - MPRLS0025PA=n + - Misc devices + - INTEL_MEI_GSC_PROXY=m + - TPS6594_ESM=m + - TPS6594_PFSM=m + - THERMAL_DEFAULT_GOV_BANG_BANG=n + - REGULATOR_RAA215300=m + - VIDEO_OV01A10=m + - DRM_AMDGPU_WERROR=n + - PDS_VDPA=m + - INTEL_RAPL_TPMI=m + - CXL_PMU=m + - OF dependent (i386, ppc64/ppc64le, riscv64) + - MFD_MAX5970=m + - MFD_RK8XX_I2C=n + - MFD_RK8XX_SPI=n + - REGULATOR_TPS6287X=m + - REGULATOR_TPS6594=m + - DRM_PANEL_SAMSUNG_S6D7AA0=n + - i386 + - SND_SOC_SSM3515=n + - i386/default + - TOUCHSCREEN_MK712=m + - s390x + - RFKILL_GPIO=m + - TI_ST=m + - GP_PCI1XXXX=m + - MDIO_GPIO=m + - ISDN=n + - I2C_CBUS_GPIO=m + - I2C_GPIO=m + - I2C_GPIO_FAULT_INJECTOR=n + - GPIOLIB_FASTPATH_LIMIT=512 + - DEBUG_GPIO=n + - GPIO_SYSFS=y + - GPIO_CDEV_V1=y + - GPIO_DWAPB=n + - GPIO_GENERIC_PLATFORM=m + - GPIO_MB86S7X=n + - GPIO_AMD_FCH=m + - GPIO_FXL6408=m + - GPIO_MAX7300=m + - GPIO_MAX732X=m + - GPIO_PCA953X=m + - GPIO_PCA953X_IRQ=y + - GPIO_PCA9570=m + - GPIO_PCF857X=m + - GPIO_TPIC2810=m + - GPIO_BT8XX=n + - GPIO_PCI_IDIO_16=m + - GPIO_PCIE_IDIO_24=m + - GPIO_RDC321X=n + - GPIO_AGGREGATOR=m + - GPIO_LATCH=m + - GPIO_MOCKUP=m + - GPIO_VIRTIO=m + - GPIO_SIM=m + - SENSORS_LTC2992=n + - SENSORS_SHT15=m + - MEN_A21_WDT=m + - SSB_DRIVER_GPIO=y + - TPS65010=m + - REGULATOR_GPIO=m + - REGULATOR_TPS65132=m + - FB_SSD1307=n + - HD44780=m + - PANEL_CHANGE_MESSAGE=n + - EXTCON_GPIO=m + - EXTCON_MAX3355=m + - EXTCON_PTN5150=m + - EXTCON_USB_GPIO=n + - MUX_GPIO=n + - s390x/zfcpdump + - NVME_TARGET=y + - NVME_TARGET_LOOP=y + - NVME_TARGET_FC=y + - NVME_TARGET_AUTH=n + - NVME_MULTIPATH=y + - NVME_VERBOSE_ERRORS=n + - NVME_AUTH=n + - NVME_TARGET_PASSTHRU=n + - MOST=n + - riscv64 + - LD_DEAD_CODE_DATA_ELIMINATION=n + - ARCH_THEAD=y + - IRQ_STACKS=y + - THREAD_SIZE_ORDER=2 + - SUSPEND=y + - SUSPEND_SKIP_SYNC=n + - PM_AUTOSLEEP=n + - PM_USERSPACE_AUTOSLEEP=n + - PM_WAKELOCKS=n + - PM_TEST_SUSPEND=n + - ACPI=y + - ACPI_DEBUGGER=n + - ACPI_SPCR_TABLE=y + - ACPI_EC_DEBUGFS=m + - ACPI_AC=m + - ACPI_BATTERY=m + - ACPI_BUTTON=m + - ACPI_TINY_POWER_BUTTON=m + - ACPI_TINY_POWER_BUTTON_SIGNAL=38 + - ACPI_VIDEO=m + - ACPI_FAN=m + - ACPI_TAD=m + - ACPI_DOCK=y + - ACPI_IPMI=m + - ACPI_CUSTOM_DSDT_FILE="" + - ACPI_DEBUG=y + - ACPI_PCI_SLOT=y + - ACPI_CONTAINER=y + - ACPI_HED=y + - ACPI_CUSTOM_METHOD=m + - ACPI_NFIT=m + - NFIT_SECURITY_DEBUG=n + - ACPI_CONFIGFS=m + - ACPI_PFRUT=m + - ACPI_FFH=y + - PMIC_OPREGION=y + - BT_HCIUART_RTL=y + - PCIE_EDR=y + - HOTPLUG_PCI_ACPI=y + - HOTPLUG_PCI_ACPI_IBM=m + - CXL_ACPI=m + - FW_CACHE=y + - ISCSI_IBFT=m + - EFI_CUSTOM_SSDT_OVERLAYS=y + - PNP_DEBUG_MESSAGES=n + - ATA_ACPI=y + - SATA_ZPODD=y + - PATA_ACPI=m + - NET_SB1000=n + - FUJITSU_ES=m + - TOUCHSCREEN_CHIPONE_ICN8505=m + - INPUT_SOC_BUTTON_ARRAY=m + - SERIAL_8250_PNP=y + - TCG_INFINEON=m + - ACPI_I2C_OPREGIOSENSORS_ACPI_POWERN=y + - I2C_AMD_MP2=m + - I2C_SCMI=m + - SPI_RZV2M_CSI=m + - PINCTRL_AMD=y + - GPIO_AMDPT=m + - SENSORS_NCT6775=m + - SENSORS_ACPI_POWER=m + - WDAT_WDT=m + - IR_ENE=m + - IR_FINTEK=m + - IR_ITE_CIR=m + - IR_NUVOTON=m + - VIDEO_OV2740=m + - VIDEO_OV9734=m + - DRM_SHMOBILE=n + - SND_HDA_SCODEC_CS35L41_I2C=m + - SND_HDA_SCODEC_CS35L41_SPI=m + - SND_SOC_AMD_CZ_DA7219MX98357_MACH=m + - SND_SOC_AMD_ST_ES8336_MACH=m + - SND_SOC_SOF_ACPI=m + - SND_SOC_STARFIVE=m + - SND_SOC_JH7110_TDM=m + - SND_SOC_SSM3515=n + - I2C_HID_ACPI=m + - USB_CDNS3_PCI_WRAP=m + - USB_CDNS3_STARFIVE=m + - USB_CDNSP_PCI=m + - USB_CDNSP_HOST=y + - UCSI_ACPI=m + - MMC_SDHCI_ACPI=m + - VMGENID=m + - PCC=y + - ACPI_ALS=m + - PWM_MICROCHIP_CORE=m + - INTEL_TH_ACPI=m + - CRYPTO_DEV_JH7110=m + - PER_VMA_LOCK_STATS=y + - HARDLOCKUP_DETECTOR=y + - BOOTPARAM_HARDLOCKUP_PANIC=y + - ACPI_PCC=y + - SENSORS_XGENE=m +- commit fe612b0 + +------------------------------------------------------------------- Sun Jul 9 08:15:18 CEST 2023 - jslaby@suse.cz - Linux 6.4.2 (bsc#1012628). @@ -8805,7 +9380,7 @@ Thu Apr 27 10:12:09 CEST 2023 - mkubecek@suse.cz - update and reenable armv6hl configs New values are copied from arvm7hl. -- commit efbf06e +- commit 161c8ab ------------------------------------------------------------------- Thu Apr 27 10:05:58 CEST 2023 - mkubecek@suse.cz @@ -8813,7 +9388,7 @@ Thu Apr 27 10:05:58 CEST 2023 - mkubecek@suse.cz - update and reenable armv7hl configs Where possible, new values are copied from arm64. The rest is guessed, mostly based on existing values of similar config options. -- commit 6fb5695 +- commit 6bca092 ------------------------------------------------------------------- Thu Apr 27 09:54:37 CEST 2023 - mkubecek@suse.cz @@ -8821,7 +9396,7 @@ Thu Apr 27 09:54:37 CEST 2023 - mkubecek@suse.cz - update and reenable arm64 configs Where possible, new values are copied from x86_64, i386 or riscv64. The rest is guessed, mostly based on existing values of similar config options. -- commit 9d6bb12 +- commit 3f00e19 ------------------------------------------------------------------- Wed Apr 26 11:18:54 CEST 2023 - jslaby@suse.cz diff --git a/kernel-docs.spec b/kernel-docs.spec index aed9283..f31039a 100644 --- a/kernel-docs.spec +++ b/kernel-docs.spec @@ -16,8 +16,8 @@ # -%define srcversion 6.4 -%define patchversion 6.4.12 +%define srcversion 6.5 +%define patchversion 6.5.2 %define variant %{nil} %define build_html 1 %define build_pdf 0 @@ -30,9 +30,9 @@ Name: kernel-docs Summary: Kernel Documentation License: GPL-2.0-only Group: Documentation/Man -Version: 6.4.12 +Version: 6.5.2 %if 0%{?is_kotd} -Release: .gf5aa89b +Release: .gfdde566 %else Release: 0 %endif @@ -83,7 +83,7 @@ BuildRequires: texlive-zapfding %endif URL: https://www.kernel.org/ Provides: %name = %version-%source_rel -Provides: %name-srchash-f5aa89b3e95322c79e43c459f5b6862dec51fc5f +Provides: %name-srchash-fdde5661b32952cc1387b51e8071c3287189a247 BuildArch: noarch Source0: https://www.kernel.org/pub/linux/kernel/v6.x/linux-%srcversion.tar.xz Source3: kernel-source.rpmlintrc diff --git a/kernel-kvmsmall.changes b/kernel-kvmsmall.changes index edcf8ce..53e9dcd 100644 --- a/kernel-kvmsmall.changes +++ b/kernel-kvmsmall.changes @@ -1,9 +1,199 @@ ------------------------------------------------------------------- +Fri Sep 8 09:31:48 CEST 2023 - jslaby@suse.cz + +- Linux 6.5.2 (bsc#1012628). +- drm/amdgpu: correct vmhub index in GMC v10/11 (bsc#1012628). +- erofs: ensure that the post-EOF tails are all zeroed + (bsc#1012628). +- ksmbd: fix wrong DataOffset validation of create context + (bsc#1012628). +- ksmbd: fix slub overflow in ksmbd_decode_ntlmssp_auth_blob() + (bsc#1012628). +- ksmbd: replace one-element array with flex-array member in + struct smb2_ea_info (bsc#1012628). +- ksmbd: reduce descriptor size if remaining bytes is less than + request size (bsc#1012628). +- ARM: pxa: remove use of symbol_get() (bsc#1012628). +- mmc: au1xmmc: force non-modular build and remove symbol_get + usage (bsc#1012628). +- net: enetc: use EXPORT_SYMBOL_GPL for enetc_phc_index + (bsc#1012628). +- rtc: ds1685: use EXPORT_SYMBOL_GPL for ds1685_rtc_poweroff + (bsc#1012628). +- modules: only allow symbol_get of EXPORT_SYMBOL_GPL modules + (bsc#1012628). +- USB: serial: option: add Quectel EM05G variant (0x030e) + (bsc#1012628). +- USB: serial: option: add FOXCONN T99W368/T99W373 product + (bsc#1012628). +- ALSA: usb-audio: Fix init call orders for UAC1 (bsc#1012628). +- usb: dwc3: meson-g12a: do post init to fix broken usb after + resumption (bsc#1012628). +- usb: chipidea: imx: improve logic if samsung,picophy-* parameter + is 0 (bsc#1012628). +- HID: wacom: remove the battery when the EKR is off + (bsc#1012628). +- staging: rtl8712: fix race condition (bsc#1012628). +- wifi: mt76: mt7921: do not support one stream on secondary + antenna only (bsc#1012628). +- wifi: mt76: mt7921: fix skb leak by txs missing in AMSDU + (bsc#1012628). +- wifi: ath11k: Don't drop tx_status when peer cannot be found + (bsc#1012628). +- wifi: ath11k: Cleanup mac80211 references on failure during + tx_complete (bsc#1012628). +- serial: qcom-geni: fix opp vote on shutdown (bsc#1012628). +- serial: sc16is7xx: fix broken port 0 uart init (bsc#1012628). +- serial: sc16is7xx: fix bug when first setting GPIO direction + (bsc#1012628). +- firmware: stratix10-svc: Fix an NULL vs IS_ERR() bug in probe + (bsc#1012628). +- fsi: master-ast-cf: Add MODULE_FIRMWARE macro (bsc#1012628). +- tcpm: Avoid soft reset when partner does not support get_status + (bsc#1012628). +- dt-bindings: sc16is7xx: Add property to change GPIO function + (bsc#1012628). +- tracing: Zero the pipe cpumask on alloc to avoid spurious -EBUSY + (bsc#1012628). +- nilfs2: fix WARNING in mark_buffer_dirty due to discarded + buffer reuse (bsc#1012628). +- usb: typec: tcpci: clear the fault status bit (bsc#1012628). +- Rename to + patches.kernel.org/6.5.2-021-wifi-rtw88-usb-kill-and-free-rx-urbs-on-probe-f.patch. +- Rename to + patches.kernel.org/6.5.2-034-pinctrl-amd-Don-t-show-Invalid-config-param-err.patch. +- commit e785fd6 + +------------------------------------------------------------------- +Wed Sep 6 11:38:33 CEST 2023 - tiwai@suse.de + +- Bluetooth: HCI: Introduce HCI_QUIRK_BROKEN_LE_CODED + (bsc#1213972). +- commit 74930eb + +------------------------------------------------------------------- +Wed Sep 6 07:52:58 CEST 2023 - mkubecek@suse.cz + +- update patch metadata +- update upstream references + - patches.rpmify/Revert-kbuild-Hack-for-depmod-not-handling-X.Y-versi.patch + - patches.rpmify/kbuild-dummy-tools-support-make-MPROFILE_KERNEL-chec.patch +- commit aaab89b + +------------------------------------------------------------------- +Wed Sep 6 07:45:10 CEST 2023 - mkubecek@suse.cz + +- config: refresh +- commit bd40664 + +------------------------------------------------------------------- +Tue Sep 5 14:47:55 CEST 2023 - msuchanek@suse.de + +- Update config files. + IPR is powerpc-only driver, disable on other architectures. +- commit 62fd4da + +------------------------------------------------------------------- +Mon Sep 4 08:36:45 CEST 2023 - jslaby@suse.cz + +- Linux 6.5.1 (bsc#1012628). +- ACPI: thermal: Drop nocrt parameter (bsc#1012628). +- module: Expose module_init_layout_section() (bsc#1012628). +- arm64: module: Use module_init_layout_section() to spot init + sections (bsc#1012628). +- ARM: module: Use module_init_layout_section() to spot init + sections (bsc#1012628). +- module/decompress: use vmalloc() for zstd decompression + workspace (bsc#1012628). +- lockdep: fix static memory detection even more (bsc#1012628). +- kallsyms: Fix kallsyms_selftest failure (bsc#1012628). +- commit d232ff6 + +------------------------------------------------------------------- +Thu Aug 31 11:34:10 CEST 2023 - tiwai@suse.de + +- firmware: qemu_fw_cfg: Do not hard depend on + CONFIG_HAS_IOPORT_MAP (bsc#1214773). +- Update config files: enable CONFIG_FW_CFG_SYSFS for armv7hl +- commit b5edcad + +------------------------------------------------------------------- +Thu Aug 31 09:30:04 CEST 2023 - mkubecek@suse.cz + +- series.conf: cleanup +- update upstream reference and move into sorted section + - patches.suse/pinctrl-amd-Don-t-show-Invalid-config-param-errors.patch +- update upstream references and resort + - patches.suse/wifi-rtw89-Fix-loading-of-compressed-firmware.patch + - patches.suse/wifi-rtw88-usb-kill-and-free-rx-urbs-on-probe-failure.patch +- commit de97d09 + +------------------------------------------------------------------- +Wed Aug 30 10:43:48 CEST 2023 - jslaby@suse.cz + +- rpm/mkspec-dtb: dtbs have moved to vendor sub-directories in 6.5 + By commit 724ba6751532 ("ARM: dts: Move .dts files to vendor + sub-directories"). + So switch to them. +- rpm/mkspec-dtb: support for nested subdirs + Commit 724ba6751532 ("ARM: dts: Move .dts files to vendor + sub-directories") moved the dts to nested subdirs, add a support for + that. That is, generate a %dir entry in %files for them. +- commit 06c1acc + +------------------------------------------------------------------- +Wed Aug 30 08:22:54 CEST 2023 - jslaby@suse.cz + +- ipv6: remove hard coded limitation on ipv6_pinfo (ipv6-breakage + 20230829174957.0ae84f41@kernel.org). +- commit 7f2ff2a + +------------------------------------------------------------------- +Tue Aug 29 12:51:46 CEST 2023 - jslaby@suse.cz + +- kbuild: dummy-tools: support make MPROFILE_KERNEL checks work + on BE (ppc64-build-fix). +- Update config files. + Fix ppc64 build and update configs accordingly (values taken from + ppc64le). +- commit 6df272d + +------------------------------------------------------------------- +Tue Aug 29 09:51:00 CEST 2023 - mkubecek@suse.cz + +- series.conf: cleanup +- move an unsortable patch out of sorted section + - patches.suse/Revert-101bd907b424-misc-rtsx-judge-ASPM-Mode-to-set.patch +- update upstream references and move into sorted section + - patches.suse/wifi-rtw89-Fix-loading-of-compressed-firmware.patch + - patches.suse/wifi-rtw88-usb-kill-and-free-rx-urbs-on-probe-failure.patch +- commit 940b0a2 + +------------------------------------------------------------------- +Tue Aug 29 01:07:26 CEST 2023 - mkubecek@suse.cz + +- config: refresh +- commit 1042651 + +------------------------------------------------------------------- +Mon Aug 28 18:18:25 CEST 2023 - jack@suse.cz + +- patches.suse/add-suse-supported-flag.patch: Add CONFIG_MODULES dependency +- commit d5be025 + +------------------------------------------------------------------- +Mon Aug 28 00:17:54 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5 final +- refresh configs (headers only) +- commit 2844291 + +------------------------------------------------------------------- Fri Aug 25 08:12:37 CEST 2023 - msuchanek@suse.de - Revert 101bd907b424 ("misc: rtsx: judge ASPM Mode to set PETXCFG Reg") (boo#1214428 boo#1214397). -- commit 91a1158 +- commit 1b02b15 ------------------------------------------------------------------- Fri Aug 25 07:39:36 CEST 2023 - jslaby@suse.cz @@ -406,14 +596,14 @@ Thu Aug 24 21:35:35 CEST 2023 - msuchanek@suse.de - CONFIG_LOAD_PPC_KEYS=y - CONFIG_PPC_SECURE_BOOT=y - CONFIG_PPC_SECVAR_SYSFS=y -- commit 9941405 +- commit 2b1052f ------------------------------------------------------------------- Thu Aug 24 10:53:22 CEST 2023 - tiwai@suse.de - wifi: rtw88: usb: kill and free rx urbs on probe failure (bsc#1214385). -- commit c7216eb +- commit 5c3979f ------------------------------------------------------------------- Wed Aug 23 16:54:54 CEST 2023 - vkarasulli@suse.de @@ -455,6 +645,12 @@ Tue Aug 22 10:04:32 CEST 2023 - jslaby@suse.cz - commit dcc3072 ------------------------------------------------------------------- +Sun Aug 20 21:29:33 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5-rc7 +- commit 869afb7 + +------------------------------------------------------------------- Fri Aug 18 14:37:26 CEST 2023 - msuchanek@suse.de - mkspec: Allow unsupported KMPs (bsc#1214386) @@ -1170,6 +1366,17 @@ Mon Aug 14 07:08:29 CEST 2023 - jslaby@suse.cz - commit eb77301 ------------------------------------------------------------------- +Sun Aug 13 23:08:39 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5-rc6 +- update configs + - x86 + - GDS_FORCE_MITIGATION=n + - x86_64 + - CPU_SRSO=y +- commit c65258c + +------------------------------------------------------------------- Sat Aug 12 09:53:57 CEST 2023 - tiwai@suse.de - drm/amd: Disable S/G for APUs when 64GB or more host memory @@ -1181,7 +1388,7 @@ Sat Aug 12 09:51:47 CEST 2023 - tiwai@suse.de - pinctrl: amd: Don't show `Invalid config param` errors (bsc#1214212). -- commit bc782ff +- commit e95f7e7 ------------------------------------------------------------------- Fri Aug 11 16:05:44 CEST 2023 - vkarasulli@suse.de @@ -1329,6 +1536,20 @@ Mon Aug 7 12:14:04 CEST 2023 - tiwai@suse.de - commit 9764e05 ------------------------------------------------------------------- +Mon Aug 7 11:51:29 CEST 2023 - mkubecek@suse.cz + +- rpm/config.sh: switch to openSUSE.org repos for IBS + Mirrored openSUSE repositories are long term more reliable than + SUSE:Factory:HEAD we use now for IBS builds. Dropping the IBS_PROJECT* + variables is the simplest way to switch to them as MyBS.pm prepends + "openSUSE.org:" to the corresponding OBS_PROJECT* variable in their + absence. + This is a combination of kernel-source commits 21cafd1fd12a + ("rpm/config.sh: switch to openSUSE.org repos for IBS") and 294d54140dd0 + ("rpm/config.sh: remove IBS repos completely") from stable branch. +- commit 997a7e4 + +------------------------------------------------------------------- Mon Aug 7 11:33:27 CEST 2023 - jslaby@suse.cz - rpm/config.sh: remove IBS repos completely @@ -1338,6 +1559,12 @@ Mon Aug 7 11:33:27 CEST 2023 - jslaby@suse.cz - commit 294d541 ------------------------------------------------------------------- +Mon Aug 7 00:32:26 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5-rc5 +- commit b685771 + +------------------------------------------------------------------- Fri Aug 4 08:10:07 CEST 2023 - jslaby@suse.cz - rpm/config.sh: switch to openSUSE.org repos for IBS @@ -1751,6 +1978,13 @@ Tue Aug 1 12:08:18 CEST 2023 - jslaby@suse.cz - commit cba3fa8 ------------------------------------------------------------------- +Sun Jul 30 22:55:01 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5-rc4 +- refresh configs +- commit 2390421 + +------------------------------------------------------------------- Sun Jul 30 10:03:34 CEST 2023 - tiwai@suse.de - Revert "drm/edid: Fix csync detailed mode parsing" @@ -1775,7 +2009,7 @@ Fri Jul 28 10:01:26 CEST 2023 - msuchanek@suse.de Thu Jul 27 12:09:59 CEST 2023 - tiwai@suse.de - wifi: rtw89: Fix loading of compressed firmware (bsc#1212808). -- commit 79df9c7 +- commit 6cc40be ------------------------------------------------------------------- Thu Jul 27 10:51:09 CEST 2023 - tiwai@suse.de @@ -2188,7 +2422,7 @@ Wed Jul 26 15:17:03 CEST 2023 - tiwai@suse.de - bus: mhi: host: add destroy_device argument to mhi_power_down() (bsc#1207948). -- commit 0731cb1 +- commit fad4ac5 ------------------------------------------------------------------- Wed Jul 26 13:44:51 CEST 2023 - tiwai@suse.de @@ -2202,7 +2436,16 @@ Wed Jul 26 13:44:51 CEST 2023 - tiwai@suse.de (bsc#1207948). - bus: mhi: add new interfaces to handle MHI channels directly (bsc#1207948). -- commit 02597d2 +- wifi: ath11k: remove MHI LOOPBACK channels (bsc#1207948). +- wifi: ath11k: handle thermal device registeration together + with MAC (bsc#1207948). +- wifi: ath11k: handle irq enable/disable in several code path + (bsc#1207948). +- wifi: ath11k: add support for suspend in power down state + (bsc#1207948). +- bus: mhi: add new interfaces to handle MHI channels directly + (bsc#1207948). +- commit 5408d73 ------------------------------------------------------------------- Tue Jul 25 14:55:58 CEST 2023 - tiwai@suse.de @@ -2230,11 +2473,21 @@ Tue Jul 25 06:36:35 CEST 2023 - jslaby@suse.cz - commit cd14b53 ------------------------------------------------------------------- +Mon Jul 24 23:26:15 CEST 2023 - mkubecek@suse.cz + +- Delete patches.suse/Revert-io_uring-Adjust-mapping-wrt-architecture-alia.patch. + As confirmed by Jiří Slabý, the issue should be fixed by mainline commit + 32832a407a71 ("io_uring: Fix io_uring mmap() by using architecture-provided + get_unmapped_area()") present in 6.5-rc3 so that the revert is no longer + needed. +- commit c2a47b2 + +------------------------------------------------------------------- Mon Jul 24 13:03:17 CEST 2023 - jslaby@suse.cz - Update config files. (bsc#1213592) Disable old unmaintained serial drivers -- commit ac1bf5a +- commit 6254189 ------------------------------------------------------------------- Mon Jul 24 08:30:36 CEST 2023 - jslaby@suse.cz @@ -2734,6 +2987,26 @@ Mon Jul 24 06:52:39 CEST 2023 - jslaby@suse.cz - commit 6282d80 ------------------------------------------------------------------- +Mon Jul 24 06:42:23 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5-rc2 +- disable + patches.suse/Revert-io_uring-Adjust-mapping-wrt-architecture-alia.patch +- commit de7235b + +------------------------------------------------------------------- +Sun Jul 23 19:41:07 CEST 2023 - schwab@suse.de + +- rpm/mkspec-dtb: add riscv64 dtb-thead subpackage +- commit 5f4d0a7 + +------------------------------------------------------------------- +Sun Jul 23 19:39:03 CEST 2023 - schwab@suse.de + +- rpm/mkspec-dtb: add riscv64 dtb-allwinner subpackage +- commit 1d17ac5 + +------------------------------------------------------------------- Sun Jul 23 12:14:22 CEST 2023 - tiwai@suse.de - Revert "r8169: disable ASPM during NAPI poll" (bsc#1213491). @@ -4144,14 +4417,14 @@ Tue Jul 18 18:13:06 CEST 2023 - msuchanek@suse.de - Revert "kbuild: Hack for depmod not handling X.Y versions" (bsc#1212835). - Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch. -- commit a73f479 +- commit 8a9c423 ------------------------------------------------------------------- Tue Jul 18 09:35:28 CEST 2023 - jslaby@suse.cz - ACPI: video: Add backlight=native DMI quirk for Lenovo Ideapad Z470 (bsc#1208724). -- commit c835efa +- commit 54e3bad ------------------------------------------------------------------- Tue Jul 18 09:33:55 CEST 2023 - jslaby@suse.cz @@ -4189,6 +4462,14 @@ Mon Jul 17 13:30:31 CEST 2023 - jslaby@suse.cz - commit 48f7169 ------------------------------------------------------------------- +Mon Jul 17 00:30:33 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5-rc2 +- eliminate 1 patch + - patches.rpmify/objtool-initialize-all-of-struct-elf.patch (9f71fbcde282) +- commit c159bc5 + +------------------------------------------------------------------- Thu Jul 13 19:01:27 CEST 2023 - msuchanek@suse.de - of: Preserve "of-display" device name for compatibility @@ -4199,7 +4480,13 @@ Thu Jul 13 19:01:27 CEST 2023 - msuchanek@suse.de Thu Jul 13 15:22:56 CEST 2023 - msuchanek@suse.de - depmod: Handle installing modules under a prefix (bsc#1212835). -- commit ffe4bcb +- commit b2abe86 + +------------------------------------------------------------------- +Wed Jul 12 17:00:50 CEST 2023 - jgross@suse.com + +- Restore kABI for NVidia vGPU driver (bsc#1210825). +- commit 01c9bbd ------------------------------------------------------------------- Wed Jul 12 16:25:24 CEST 2023 - tiwai@suse.de @@ -4249,6 +4536,12 @@ Mon Jul 10 11:50:41 CEST 2023 - jslaby@suse.cz - commit 5a45f18 ------------------------------------------------------------------- +Mon Jul 10 10:15:47 CEST 2023 - mkubecek@suse.cz + +- refresh vanilla configs +- commit ab4066a + +------------------------------------------------------------------- Mon Jul 10 07:07:20 CEST 2023 - jslaby@suse.cz - Update config files. @@ -4272,6 +4565,288 @@ Mon Jul 10 07:05:48 CEST 2023 - jslaby@suse.cz - commit e2dafc9 ------------------------------------------------------------------- +Mon Jul 10 06:50:11 CEST 2023 - jslaby@suse.cz + +- Delete + patches.suse/Revert-x86-mm-try-VMA-lock-based-page-fault-handling.patch. +- Update config files. + It was fixed in 6.5-rc1 by commits: + fb49c455 fork: lock VMAs of the parent process when forking + 2b4f3b49 fork: lock VMAs of the parent process when forking + 1c7873e3 mm: lock newly mapped VMA with corrected ordering + 33313a74 mm: lock newly mapped VMA which can be modified after it becomes visible + c137381f mm: lock a vma before stack expansion + So drop the downstream revert and reset the configs -- leave STATS off + as per default. +- commit 50f64ca + +------------------------------------------------------------------- +Mon Jul 10 01:05:24 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5-rc1 +- drop 34 patches (33 stable, 1 mainline) + - patches.kernel.org/* + - patches.suse/HID-microsoft-Add-rumble-support-to-latest-xbox-cont.patch +- refresh + - patches.suse/0003-efi-Lock-down-the-kernel-if-booted-in-secure-boot-mode.patch + - patches.suse/0004-efi-Lock-down-the-kernel-at-the-integrity-level-if-b.patch + - patches.suse/HID-microsoft-Add-rumble-support-to-latest-xbox-cont.patch + - patches.suse/add-suse-supported-flag.patch + - patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch + - patches.suse/kernel-add-product-identifying-information-to-kernel-build.patch + - patches.suse/vfs-add-super_operations-get_inode_dev +- add build failure fix + - patches.rpmify/objtool-initialize-all-of-struct-elf.patch +- disable ARM architectures (need config update) +- new config options + - General setup + - CACHESTAT_SYSCALL=y + - Power management and ACPI options + - X86_AMD_PSTATE_DEFAULT_MODE=3 + - Memory Management options + - ZSWAP_EXCLUSIVE_LOADS_DEFAULT_ON=n + - SLAB_DEPRECATED=n + - Cryptographic API + - CRYPTO_JITTERENTROPY_TESTINTERFACE=n + - Kernel hacking + - HARDLOCKUP_DETECTOR_PREFER_BUDDY=n + - WQ_CPU_INTENSIVE_REPORT=n + - FUNCTION_GRAPH_RETVAL=y + - FPROBE_EVENTS=y + - PROBE_EVENTS_BTF_ARGS=y + - PCI support + - PCI_EPF_MHI=m + - CXL_PMU=m + - Misc devices + - INTEL_MEI_GSC_PROXY=m + - TPS6594_ESM=m + - TPS6594_PFSM=m + - Network device support + - CAN_F81604=m + - PPPOE_HASH_BITS_1=n + - PPPOE_HASH_BITS_2=n + - PPPOE_HASH_BITS_4=y + - PPPOE_HASH_BITS_8=n + - RTW88_8723DS=m + - RTW89_8851BE=m + - Hardware Monitoring support + - MAX31827=m + - SENSORS_HP_WMI=m + - Multifunction device drivers + - MFD_MAX77541=n + - MFD_TPS6594_I2C=m + - MFD_TPS6594_SPI=m + - Sound card support + - SND_SEQ_UMP=y + - SND_UMP_LEGACY_RAWMIDI=y + - SND_PCMTEST=m + - SND_USB_AUDIO_MIDI_V2=y + - SND_SOC_CHV3_I2S=m + - SND_SOC_CHV3_CODEC=m + - SND_SOC_MAX98388=m + - SND_SOC_RT722_SDCA_SDW=m + - SND_SOC_TAS2781_I2C=n + - SND_SOC_WSA884X=n + - HID bus support + - HID_NVIDIA_SHIELD=m + - NVIDIA_SHIELD_FF=y + - USB support + - USB_CDNS2_UDC=m + - TYPEC_MUX_NB7VPQ904M=m + - LED Support + - LEDS_AW200XX=m + - LEDS_CHT_WCOVE=m + - LEDS_SIEMENS_SIMATIC_IPC_APOLLOLAKE=m + - LEDS_SIEMENS_SIMATIC_IPC_F7188X=m + - X86 Platform Specific Device Drivers + - YOGABOOK=m + - AMD_PMF_DEBUG=n + - Industrial I/O support + - ROHM_BU27008=m + - OPT4001=n + - X9250=m + - MPRLS0025PA=n + - Misc devices + - INTEL_MEI_GSC_PROXY=m + - TPS6594_ESM=m + - TPS6594_PFSM=m + - THERMAL_DEFAULT_GOV_BANG_BANG=n + - REGULATOR_RAA215300=m + - VIDEO_OV01A10=m + - DRM_AMDGPU_WERROR=n + - PDS_VDPA=m + - INTEL_RAPL_TPMI=m + - CXL_PMU=m + - OF dependent (i386, ppc64/ppc64le, riscv64) + - MFD_MAX5970=m + - MFD_RK8XX_I2C=n + - MFD_RK8XX_SPI=n + - REGULATOR_TPS6287X=m + - REGULATOR_TPS6594=m + - DRM_PANEL_SAMSUNG_S6D7AA0=n + - i386 + - SND_SOC_SSM3515=n + - i386/default + - TOUCHSCREEN_MK712=m + - s390x + - RFKILL_GPIO=m + - TI_ST=m + - GP_PCI1XXXX=m + - MDIO_GPIO=m + - ISDN=n + - I2C_CBUS_GPIO=m + - I2C_GPIO=m + - I2C_GPIO_FAULT_INJECTOR=n + - GPIOLIB_FASTPATH_LIMIT=512 + - DEBUG_GPIO=n + - GPIO_SYSFS=y + - GPIO_CDEV_V1=y + - GPIO_DWAPB=n + - GPIO_GENERIC_PLATFORM=m + - GPIO_MB86S7X=n + - GPIO_AMD_FCH=m + - GPIO_FXL6408=m + - GPIO_MAX7300=m + - GPIO_MAX732X=m + - GPIO_PCA953X=m + - GPIO_PCA953X_IRQ=y + - GPIO_PCA9570=m + - GPIO_PCF857X=m + - GPIO_TPIC2810=m + - GPIO_BT8XX=n + - GPIO_PCI_IDIO_16=m + - GPIO_PCIE_IDIO_24=m + - GPIO_RDC321X=n + - GPIO_AGGREGATOR=m + - GPIO_LATCH=m + - GPIO_MOCKUP=m + - GPIO_VIRTIO=m + - GPIO_SIM=m + - SENSORS_LTC2992=n + - SENSORS_SHT15=m + - MEN_A21_WDT=m + - SSB_DRIVER_GPIO=y + - TPS65010=m + - REGULATOR_GPIO=m + - REGULATOR_TPS65132=m + - FB_SSD1307=n + - HD44780=m + - PANEL_CHANGE_MESSAGE=n + - EXTCON_GPIO=m + - EXTCON_MAX3355=m + - EXTCON_PTN5150=m + - EXTCON_USB_GPIO=n + - MUX_GPIO=n + - s390x/zfcpdump + - NVME_TARGET=y + - NVME_TARGET_LOOP=y + - NVME_TARGET_FC=y + - NVME_TARGET_AUTH=n + - NVME_MULTIPATH=y + - NVME_VERBOSE_ERRORS=n + - NVME_AUTH=n + - NVME_TARGET_PASSTHRU=n + - MOST=n + - riscv64 + - LD_DEAD_CODE_DATA_ELIMINATION=n + - ARCH_THEAD=y + - IRQ_STACKS=y + - THREAD_SIZE_ORDER=2 + - SUSPEND=y + - SUSPEND_SKIP_SYNC=n + - PM_AUTOSLEEP=n + - PM_USERSPACE_AUTOSLEEP=n + - PM_WAKELOCKS=n + - PM_TEST_SUSPEND=n + - ACPI=y + - ACPI_DEBUGGER=n + - ACPI_SPCR_TABLE=y + - ACPI_EC_DEBUGFS=m + - ACPI_AC=m + - ACPI_BATTERY=m + - ACPI_BUTTON=m + - ACPI_TINY_POWER_BUTTON=m + - ACPI_TINY_POWER_BUTTON_SIGNAL=38 + - ACPI_VIDEO=m + - ACPI_FAN=m + - ACPI_TAD=m + - ACPI_DOCK=y + - ACPI_IPMI=m + - ACPI_CUSTOM_DSDT_FILE="" + - ACPI_DEBUG=y + - ACPI_PCI_SLOT=y + - ACPI_CONTAINER=y + - ACPI_HED=y + - ACPI_CUSTOM_METHOD=m + - ACPI_NFIT=m + - NFIT_SECURITY_DEBUG=n + - ACPI_CONFIGFS=m + - ACPI_PFRUT=m + - ACPI_FFH=y + - PMIC_OPREGION=y + - BT_HCIUART_RTL=y + - PCIE_EDR=y + - HOTPLUG_PCI_ACPI=y + - HOTPLUG_PCI_ACPI_IBM=m + - CXL_ACPI=m + - FW_CACHE=y + - ISCSI_IBFT=m + - EFI_CUSTOM_SSDT_OVERLAYS=y + - PNP_DEBUG_MESSAGES=n + - ATA_ACPI=y + - SATA_ZPODD=y + - PATA_ACPI=m + - NET_SB1000=n + - FUJITSU_ES=m + - TOUCHSCREEN_CHIPONE_ICN8505=m + - INPUT_SOC_BUTTON_ARRAY=m + - SERIAL_8250_PNP=y + - TCG_INFINEON=m + - ACPI_I2C_OPREGIOSENSORS_ACPI_POWERN=y + - I2C_AMD_MP2=m + - I2C_SCMI=m + - SPI_RZV2M_CSI=m + - PINCTRL_AMD=y + - GPIO_AMDPT=m + - SENSORS_NCT6775=m + - SENSORS_ACPI_POWER=m + - WDAT_WDT=m + - IR_ENE=m + - IR_FINTEK=m + - IR_ITE_CIR=m + - IR_NUVOTON=m + - VIDEO_OV2740=m + - VIDEO_OV9734=m + - DRM_SHMOBILE=n + - SND_HDA_SCODEC_CS35L41_I2C=m + - SND_HDA_SCODEC_CS35L41_SPI=m + - SND_SOC_AMD_CZ_DA7219MX98357_MACH=m + - SND_SOC_AMD_ST_ES8336_MACH=m + - SND_SOC_SOF_ACPI=m + - SND_SOC_STARFIVE=m + - SND_SOC_JH7110_TDM=m + - SND_SOC_SSM3515=n + - I2C_HID_ACPI=m + - USB_CDNS3_PCI_WRAP=m + - USB_CDNS3_STARFIVE=m + - USB_CDNSP_PCI=m + - USB_CDNSP_HOST=y + - UCSI_ACPI=m + - MMC_SDHCI_ACPI=m + - VMGENID=m + - PCC=y + - ACPI_ALS=m + - PWM_MICROCHIP_CORE=m + - INTEL_TH_ACPI=m + - CRYPTO_DEV_JH7110=m + - PER_VMA_LOCK_STATS=y + - HARDLOCKUP_DETECTOR=y + - BOOTPARAM_HARDLOCKUP_PANIC=y + - ACPI_PCC=y + - SENSORS_XGENE=m +- commit fe612b0 + +------------------------------------------------------------------- Sun Jul 9 08:15:18 CEST 2023 - jslaby@suse.cz - Linux 6.4.2 (bsc#1012628). @@ -8805,7 +9380,7 @@ Thu Apr 27 10:12:09 CEST 2023 - mkubecek@suse.cz - update and reenable armv6hl configs New values are copied from arvm7hl. -- commit efbf06e +- commit 161c8ab ------------------------------------------------------------------- Thu Apr 27 10:05:58 CEST 2023 - mkubecek@suse.cz @@ -8813,7 +9388,7 @@ Thu Apr 27 10:05:58 CEST 2023 - mkubecek@suse.cz - update and reenable armv7hl configs Where possible, new values are copied from arm64. The rest is guessed, mostly based on existing values of similar config options. -- commit 6fb5695 +- commit 6bca092 ------------------------------------------------------------------- Thu Apr 27 09:54:37 CEST 2023 - mkubecek@suse.cz @@ -8821,7 +9396,7 @@ Thu Apr 27 09:54:37 CEST 2023 - mkubecek@suse.cz - update and reenable arm64 configs Where possible, new values are copied from x86_64, i386 or riscv64. The rest is guessed, mostly based on existing values of similar config options. -- commit 9d6bb12 +- commit 3f00e19 ------------------------------------------------------------------- Wed Apr 26 11:18:54 CEST 2023 - jslaby@suse.cz diff --git a/kernel-kvmsmall.spec b/kernel-kvmsmall.spec index d8342e8..7f9c16c 100644 --- a/kernel-kvmsmall.spec +++ b/kernel-kvmsmall.spec @@ -17,8 +17,8 @@ # needssslcertforbuild -%define srcversion 6.4 -%define patchversion 6.4.12 +%define srcversion 6.5 +%define patchversion 6.5.2 %define variant %{nil} %define compress_modules zstd %define compress_vmlinux xz @@ -112,9 +112,9 @@ Name: kernel-kvmsmall Summary: The Small Developer Kernel for KVM License: GPL-2.0-only Group: System/Kernel -Version: 6.4.12 +Version: 6.5.2 %if 0%{?is_kotd} -Release: .gf5aa89b +Release: .gfdde566 %else Release: 0 %endif @@ -237,10 +237,10 @@ Obsoletes: microcode_ctl < 1.18 Conflicts: libc.so.6()(64bit) %endif Provides: kernel = %version-%source_rel -Provides: kernel-%build_flavor-base-srchash-f5aa89b3e95322c79e43c459f5b6862dec51fc5f -Provides: kernel-srchash-f5aa89b3e95322c79e43c459f5b6862dec51fc5f +Provides: kernel-%build_flavor-base-srchash-fdde5661b32952cc1387b51e8071c3287189a247 +Provides: kernel-srchash-fdde5661b32952cc1387b51e8071c3287189a247 # END COMMON DEPS -Provides: %name-srchash-f5aa89b3e95322c79e43c459f5b6862dec51fc5f +Provides: %name-srchash-fdde5661b32952cc1387b51e8071c3287189a247 %obsolete_rebuilds %name Source0: https://www.kernel.org/pub/linux/kernel/v6.x/linux-%srcversion.tar.xz Source3: kernel-source.rpmlintrc @@ -1306,8 +1306,8 @@ Obsoletes: microcode_ctl < 1.18 Conflicts: libc.so.6()(64bit) %endif Provides: kernel = %version-%source_rel -Provides: kernel-%build_flavor-base-srchash-f5aa89b3e95322c79e43c459f5b6862dec51fc5f -Provides: kernel-srchash-f5aa89b3e95322c79e43c459f5b6862dec51fc5f +Provides: kernel-%build_flavor-base-srchash-fdde5661b32952cc1387b51e8071c3287189a247 +Provides: kernel-srchash-fdde5661b32952cc1387b51e8071c3287189a247 %obsolete_rebuilds %name-base %ifarch %ix86 diff --git a/kernel-lpae.changes b/kernel-lpae.changes index edcf8ce..53e9dcd 100644 --- a/kernel-lpae.changes +++ b/kernel-lpae.changes @@ -1,9 +1,199 @@ ------------------------------------------------------------------- +Fri Sep 8 09:31:48 CEST 2023 - jslaby@suse.cz + +- Linux 6.5.2 (bsc#1012628). +- drm/amdgpu: correct vmhub index in GMC v10/11 (bsc#1012628). +- erofs: ensure that the post-EOF tails are all zeroed + (bsc#1012628). +- ksmbd: fix wrong DataOffset validation of create context + (bsc#1012628). +- ksmbd: fix slub overflow in ksmbd_decode_ntlmssp_auth_blob() + (bsc#1012628). +- ksmbd: replace one-element array with flex-array member in + struct smb2_ea_info (bsc#1012628). +- ksmbd: reduce descriptor size if remaining bytes is less than + request size (bsc#1012628). +- ARM: pxa: remove use of symbol_get() (bsc#1012628). +- mmc: au1xmmc: force non-modular build and remove symbol_get + usage (bsc#1012628). +- net: enetc: use EXPORT_SYMBOL_GPL for enetc_phc_index + (bsc#1012628). +- rtc: ds1685: use EXPORT_SYMBOL_GPL for ds1685_rtc_poweroff + (bsc#1012628). +- modules: only allow symbol_get of EXPORT_SYMBOL_GPL modules + (bsc#1012628). +- USB: serial: option: add Quectel EM05G variant (0x030e) + (bsc#1012628). +- USB: serial: option: add FOXCONN T99W368/T99W373 product + (bsc#1012628). +- ALSA: usb-audio: Fix init call orders for UAC1 (bsc#1012628). +- usb: dwc3: meson-g12a: do post init to fix broken usb after + resumption (bsc#1012628). +- usb: chipidea: imx: improve logic if samsung,picophy-* parameter + is 0 (bsc#1012628). +- HID: wacom: remove the battery when the EKR is off + (bsc#1012628). +- staging: rtl8712: fix race condition (bsc#1012628). +- wifi: mt76: mt7921: do not support one stream on secondary + antenna only (bsc#1012628). +- wifi: mt76: mt7921: fix skb leak by txs missing in AMSDU + (bsc#1012628). +- wifi: ath11k: Don't drop tx_status when peer cannot be found + (bsc#1012628). +- wifi: ath11k: Cleanup mac80211 references on failure during + tx_complete (bsc#1012628). +- serial: qcom-geni: fix opp vote on shutdown (bsc#1012628). +- serial: sc16is7xx: fix broken port 0 uart init (bsc#1012628). +- serial: sc16is7xx: fix bug when first setting GPIO direction + (bsc#1012628). +- firmware: stratix10-svc: Fix an NULL vs IS_ERR() bug in probe + (bsc#1012628). +- fsi: master-ast-cf: Add MODULE_FIRMWARE macro (bsc#1012628). +- tcpm: Avoid soft reset when partner does not support get_status + (bsc#1012628). +- dt-bindings: sc16is7xx: Add property to change GPIO function + (bsc#1012628). +- tracing: Zero the pipe cpumask on alloc to avoid spurious -EBUSY + (bsc#1012628). +- nilfs2: fix WARNING in mark_buffer_dirty due to discarded + buffer reuse (bsc#1012628). +- usb: typec: tcpci: clear the fault status bit (bsc#1012628). +- Rename to + patches.kernel.org/6.5.2-021-wifi-rtw88-usb-kill-and-free-rx-urbs-on-probe-f.patch. +- Rename to + patches.kernel.org/6.5.2-034-pinctrl-amd-Don-t-show-Invalid-config-param-err.patch. +- commit e785fd6 + +------------------------------------------------------------------- +Wed Sep 6 11:38:33 CEST 2023 - tiwai@suse.de + +- Bluetooth: HCI: Introduce HCI_QUIRK_BROKEN_LE_CODED + (bsc#1213972). +- commit 74930eb + +------------------------------------------------------------------- +Wed Sep 6 07:52:58 CEST 2023 - mkubecek@suse.cz + +- update patch metadata +- update upstream references + - patches.rpmify/Revert-kbuild-Hack-for-depmod-not-handling-X.Y-versi.patch + - patches.rpmify/kbuild-dummy-tools-support-make-MPROFILE_KERNEL-chec.patch +- commit aaab89b + +------------------------------------------------------------------- +Wed Sep 6 07:45:10 CEST 2023 - mkubecek@suse.cz + +- config: refresh +- commit bd40664 + +------------------------------------------------------------------- +Tue Sep 5 14:47:55 CEST 2023 - msuchanek@suse.de + +- Update config files. + IPR is powerpc-only driver, disable on other architectures. +- commit 62fd4da + +------------------------------------------------------------------- +Mon Sep 4 08:36:45 CEST 2023 - jslaby@suse.cz + +- Linux 6.5.1 (bsc#1012628). +- ACPI: thermal: Drop nocrt parameter (bsc#1012628). +- module: Expose module_init_layout_section() (bsc#1012628). +- arm64: module: Use module_init_layout_section() to spot init + sections (bsc#1012628). +- ARM: module: Use module_init_layout_section() to spot init + sections (bsc#1012628). +- module/decompress: use vmalloc() for zstd decompression + workspace (bsc#1012628). +- lockdep: fix static memory detection even more (bsc#1012628). +- kallsyms: Fix kallsyms_selftest failure (bsc#1012628). +- commit d232ff6 + +------------------------------------------------------------------- +Thu Aug 31 11:34:10 CEST 2023 - tiwai@suse.de + +- firmware: qemu_fw_cfg: Do not hard depend on + CONFIG_HAS_IOPORT_MAP (bsc#1214773). +- Update config files: enable CONFIG_FW_CFG_SYSFS for armv7hl +- commit b5edcad + +------------------------------------------------------------------- +Thu Aug 31 09:30:04 CEST 2023 - mkubecek@suse.cz + +- series.conf: cleanup +- update upstream reference and move into sorted section + - patches.suse/pinctrl-amd-Don-t-show-Invalid-config-param-errors.patch +- update upstream references and resort + - patches.suse/wifi-rtw89-Fix-loading-of-compressed-firmware.patch + - patches.suse/wifi-rtw88-usb-kill-and-free-rx-urbs-on-probe-failure.patch +- commit de97d09 + +------------------------------------------------------------------- +Wed Aug 30 10:43:48 CEST 2023 - jslaby@suse.cz + +- rpm/mkspec-dtb: dtbs have moved to vendor sub-directories in 6.5 + By commit 724ba6751532 ("ARM: dts: Move .dts files to vendor + sub-directories"). + So switch to them. +- rpm/mkspec-dtb: support for nested subdirs + Commit 724ba6751532 ("ARM: dts: Move .dts files to vendor + sub-directories") moved the dts to nested subdirs, add a support for + that. That is, generate a %dir entry in %files for them. +- commit 06c1acc + +------------------------------------------------------------------- +Wed Aug 30 08:22:54 CEST 2023 - jslaby@suse.cz + +- ipv6: remove hard coded limitation on ipv6_pinfo (ipv6-breakage + 20230829174957.0ae84f41@kernel.org). +- commit 7f2ff2a + +------------------------------------------------------------------- +Tue Aug 29 12:51:46 CEST 2023 - jslaby@suse.cz + +- kbuild: dummy-tools: support make MPROFILE_KERNEL checks work + on BE (ppc64-build-fix). +- Update config files. + Fix ppc64 build and update configs accordingly (values taken from + ppc64le). +- commit 6df272d + +------------------------------------------------------------------- +Tue Aug 29 09:51:00 CEST 2023 - mkubecek@suse.cz + +- series.conf: cleanup +- move an unsortable patch out of sorted section + - patches.suse/Revert-101bd907b424-misc-rtsx-judge-ASPM-Mode-to-set.patch +- update upstream references and move into sorted section + - patches.suse/wifi-rtw89-Fix-loading-of-compressed-firmware.patch + - patches.suse/wifi-rtw88-usb-kill-and-free-rx-urbs-on-probe-failure.patch +- commit 940b0a2 + +------------------------------------------------------------------- +Tue Aug 29 01:07:26 CEST 2023 - mkubecek@suse.cz + +- config: refresh +- commit 1042651 + +------------------------------------------------------------------- +Mon Aug 28 18:18:25 CEST 2023 - jack@suse.cz + +- patches.suse/add-suse-supported-flag.patch: Add CONFIG_MODULES dependency +- commit d5be025 + +------------------------------------------------------------------- +Mon Aug 28 00:17:54 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5 final +- refresh configs (headers only) +- commit 2844291 + +------------------------------------------------------------------- Fri Aug 25 08:12:37 CEST 2023 - msuchanek@suse.de - Revert 101bd907b424 ("misc: rtsx: judge ASPM Mode to set PETXCFG Reg") (boo#1214428 boo#1214397). -- commit 91a1158 +- commit 1b02b15 ------------------------------------------------------------------- Fri Aug 25 07:39:36 CEST 2023 - jslaby@suse.cz @@ -406,14 +596,14 @@ Thu Aug 24 21:35:35 CEST 2023 - msuchanek@suse.de - CONFIG_LOAD_PPC_KEYS=y - CONFIG_PPC_SECURE_BOOT=y - CONFIG_PPC_SECVAR_SYSFS=y -- commit 9941405 +- commit 2b1052f ------------------------------------------------------------------- Thu Aug 24 10:53:22 CEST 2023 - tiwai@suse.de - wifi: rtw88: usb: kill and free rx urbs on probe failure (bsc#1214385). -- commit c7216eb +- commit 5c3979f ------------------------------------------------------------------- Wed Aug 23 16:54:54 CEST 2023 - vkarasulli@suse.de @@ -455,6 +645,12 @@ Tue Aug 22 10:04:32 CEST 2023 - jslaby@suse.cz - commit dcc3072 ------------------------------------------------------------------- +Sun Aug 20 21:29:33 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5-rc7 +- commit 869afb7 + +------------------------------------------------------------------- Fri Aug 18 14:37:26 CEST 2023 - msuchanek@suse.de - mkspec: Allow unsupported KMPs (bsc#1214386) @@ -1170,6 +1366,17 @@ Mon Aug 14 07:08:29 CEST 2023 - jslaby@suse.cz - commit eb77301 ------------------------------------------------------------------- +Sun Aug 13 23:08:39 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5-rc6 +- update configs + - x86 + - GDS_FORCE_MITIGATION=n + - x86_64 + - CPU_SRSO=y +- commit c65258c + +------------------------------------------------------------------- Sat Aug 12 09:53:57 CEST 2023 - tiwai@suse.de - drm/amd: Disable S/G for APUs when 64GB or more host memory @@ -1181,7 +1388,7 @@ Sat Aug 12 09:51:47 CEST 2023 - tiwai@suse.de - pinctrl: amd: Don't show `Invalid config param` errors (bsc#1214212). -- commit bc782ff +- commit e95f7e7 ------------------------------------------------------------------- Fri Aug 11 16:05:44 CEST 2023 - vkarasulli@suse.de @@ -1329,6 +1536,20 @@ Mon Aug 7 12:14:04 CEST 2023 - tiwai@suse.de - commit 9764e05 ------------------------------------------------------------------- +Mon Aug 7 11:51:29 CEST 2023 - mkubecek@suse.cz + +- rpm/config.sh: switch to openSUSE.org repos for IBS + Mirrored openSUSE repositories are long term more reliable than + SUSE:Factory:HEAD we use now for IBS builds. Dropping the IBS_PROJECT* + variables is the simplest way to switch to them as MyBS.pm prepends + "openSUSE.org:" to the corresponding OBS_PROJECT* variable in their + absence. + This is a combination of kernel-source commits 21cafd1fd12a + ("rpm/config.sh: switch to openSUSE.org repos for IBS") and 294d54140dd0 + ("rpm/config.sh: remove IBS repos completely") from stable branch. +- commit 997a7e4 + +------------------------------------------------------------------- Mon Aug 7 11:33:27 CEST 2023 - jslaby@suse.cz - rpm/config.sh: remove IBS repos completely @@ -1338,6 +1559,12 @@ Mon Aug 7 11:33:27 CEST 2023 - jslaby@suse.cz - commit 294d541 ------------------------------------------------------------------- +Mon Aug 7 00:32:26 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5-rc5 +- commit b685771 + +------------------------------------------------------------------- Fri Aug 4 08:10:07 CEST 2023 - jslaby@suse.cz - rpm/config.sh: switch to openSUSE.org repos for IBS @@ -1751,6 +1978,13 @@ Tue Aug 1 12:08:18 CEST 2023 - jslaby@suse.cz - commit cba3fa8 ------------------------------------------------------------------- +Sun Jul 30 22:55:01 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5-rc4 +- refresh configs +- commit 2390421 + +------------------------------------------------------------------- Sun Jul 30 10:03:34 CEST 2023 - tiwai@suse.de - Revert "drm/edid: Fix csync detailed mode parsing" @@ -1775,7 +2009,7 @@ Fri Jul 28 10:01:26 CEST 2023 - msuchanek@suse.de Thu Jul 27 12:09:59 CEST 2023 - tiwai@suse.de - wifi: rtw89: Fix loading of compressed firmware (bsc#1212808). -- commit 79df9c7 +- commit 6cc40be ------------------------------------------------------------------- Thu Jul 27 10:51:09 CEST 2023 - tiwai@suse.de @@ -2188,7 +2422,7 @@ Wed Jul 26 15:17:03 CEST 2023 - tiwai@suse.de - bus: mhi: host: add destroy_device argument to mhi_power_down() (bsc#1207948). -- commit 0731cb1 +- commit fad4ac5 ------------------------------------------------------------------- Wed Jul 26 13:44:51 CEST 2023 - tiwai@suse.de @@ -2202,7 +2436,16 @@ Wed Jul 26 13:44:51 CEST 2023 - tiwai@suse.de (bsc#1207948). - bus: mhi: add new interfaces to handle MHI channels directly (bsc#1207948). -- commit 02597d2 +- wifi: ath11k: remove MHI LOOPBACK channels (bsc#1207948). +- wifi: ath11k: handle thermal device registeration together + with MAC (bsc#1207948). +- wifi: ath11k: handle irq enable/disable in several code path + (bsc#1207948). +- wifi: ath11k: add support for suspend in power down state + (bsc#1207948). +- bus: mhi: add new interfaces to handle MHI channels directly + (bsc#1207948). +- commit 5408d73 ------------------------------------------------------------------- Tue Jul 25 14:55:58 CEST 2023 - tiwai@suse.de @@ -2230,11 +2473,21 @@ Tue Jul 25 06:36:35 CEST 2023 - jslaby@suse.cz - commit cd14b53 ------------------------------------------------------------------- +Mon Jul 24 23:26:15 CEST 2023 - mkubecek@suse.cz + +- Delete patches.suse/Revert-io_uring-Adjust-mapping-wrt-architecture-alia.patch. + As confirmed by Jiří Slabý, the issue should be fixed by mainline commit + 32832a407a71 ("io_uring: Fix io_uring mmap() by using architecture-provided + get_unmapped_area()") present in 6.5-rc3 so that the revert is no longer + needed. +- commit c2a47b2 + +------------------------------------------------------------------- Mon Jul 24 13:03:17 CEST 2023 - jslaby@suse.cz - Update config files. (bsc#1213592) Disable old unmaintained serial drivers -- commit ac1bf5a +- commit 6254189 ------------------------------------------------------------------- Mon Jul 24 08:30:36 CEST 2023 - jslaby@suse.cz @@ -2734,6 +2987,26 @@ Mon Jul 24 06:52:39 CEST 2023 - jslaby@suse.cz - commit 6282d80 ------------------------------------------------------------------- +Mon Jul 24 06:42:23 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5-rc2 +- disable + patches.suse/Revert-io_uring-Adjust-mapping-wrt-architecture-alia.patch +- commit de7235b + +------------------------------------------------------------------- +Sun Jul 23 19:41:07 CEST 2023 - schwab@suse.de + +- rpm/mkspec-dtb: add riscv64 dtb-thead subpackage +- commit 5f4d0a7 + +------------------------------------------------------------------- +Sun Jul 23 19:39:03 CEST 2023 - schwab@suse.de + +- rpm/mkspec-dtb: add riscv64 dtb-allwinner subpackage +- commit 1d17ac5 + +------------------------------------------------------------------- Sun Jul 23 12:14:22 CEST 2023 - tiwai@suse.de - Revert "r8169: disable ASPM during NAPI poll" (bsc#1213491). @@ -4144,14 +4417,14 @@ Tue Jul 18 18:13:06 CEST 2023 - msuchanek@suse.de - Revert "kbuild: Hack for depmod not handling X.Y versions" (bsc#1212835). - Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch. -- commit a73f479 +- commit 8a9c423 ------------------------------------------------------------------- Tue Jul 18 09:35:28 CEST 2023 - jslaby@suse.cz - ACPI: video: Add backlight=native DMI quirk for Lenovo Ideapad Z470 (bsc#1208724). -- commit c835efa +- commit 54e3bad ------------------------------------------------------------------- Tue Jul 18 09:33:55 CEST 2023 - jslaby@suse.cz @@ -4189,6 +4462,14 @@ Mon Jul 17 13:30:31 CEST 2023 - jslaby@suse.cz - commit 48f7169 ------------------------------------------------------------------- +Mon Jul 17 00:30:33 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5-rc2 +- eliminate 1 patch + - patches.rpmify/objtool-initialize-all-of-struct-elf.patch (9f71fbcde282) +- commit c159bc5 + +------------------------------------------------------------------- Thu Jul 13 19:01:27 CEST 2023 - msuchanek@suse.de - of: Preserve "of-display" device name for compatibility @@ -4199,7 +4480,13 @@ Thu Jul 13 19:01:27 CEST 2023 - msuchanek@suse.de Thu Jul 13 15:22:56 CEST 2023 - msuchanek@suse.de - depmod: Handle installing modules under a prefix (bsc#1212835). -- commit ffe4bcb +- commit b2abe86 + +------------------------------------------------------------------- +Wed Jul 12 17:00:50 CEST 2023 - jgross@suse.com + +- Restore kABI for NVidia vGPU driver (bsc#1210825). +- commit 01c9bbd ------------------------------------------------------------------- Wed Jul 12 16:25:24 CEST 2023 - tiwai@suse.de @@ -4249,6 +4536,12 @@ Mon Jul 10 11:50:41 CEST 2023 - jslaby@suse.cz - commit 5a45f18 ------------------------------------------------------------------- +Mon Jul 10 10:15:47 CEST 2023 - mkubecek@suse.cz + +- refresh vanilla configs +- commit ab4066a + +------------------------------------------------------------------- Mon Jul 10 07:07:20 CEST 2023 - jslaby@suse.cz - Update config files. @@ -4272,6 +4565,288 @@ Mon Jul 10 07:05:48 CEST 2023 - jslaby@suse.cz - commit e2dafc9 ------------------------------------------------------------------- +Mon Jul 10 06:50:11 CEST 2023 - jslaby@suse.cz + +- Delete + patches.suse/Revert-x86-mm-try-VMA-lock-based-page-fault-handling.patch. +- Update config files. + It was fixed in 6.5-rc1 by commits: + fb49c455 fork: lock VMAs of the parent process when forking + 2b4f3b49 fork: lock VMAs of the parent process when forking + 1c7873e3 mm: lock newly mapped VMA with corrected ordering + 33313a74 mm: lock newly mapped VMA which can be modified after it becomes visible + c137381f mm: lock a vma before stack expansion + So drop the downstream revert and reset the configs -- leave STATS off + as per default. +- commit 50f64ca + +------------------------------------------------------------------- +Mon Jul 10 01:05:24 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5-rc1 +- drop 34 patches (33 stable, 1 mainline) + - patches.kernel.org/* + - patches.suse/HID-microsoft-Add-rumble-support-to-latest-xbox-cont.patch +- refresh + - patches.suse/0003-efi-Lock-down-the-kernel-if-booted-in-secure-boot-mode.patch + - patches.suse/0004-efi-Lock-down-the-kernel-at-the-integrity-level-if-b.patch + - patches.suse/HID-microsoft-Add-rumble-support-to-latest-xbox-cont.patch + - patches.suse/add-suse-supported-flag.patch + - patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch + - patches.suse/kernel-add-product-identifying-information-to-kernel-build.patch + - patches.suse/vfs-add-super_operations-get_inode_dev +- add build failure fix + - patches.rpmify/objtool-initialize-all-of-struct-elf.patch +- disable ARM architectures (need config update) +- new config options + - General setup + - CACHESTAT_SYSCALL=y + - Power management and ACPI options + - X86_AMD_PSTATE_DEFAULT_MODE=3 + - Memory Management options + - ZSWAP_EXCLUSIVE_LOADS_DEFAULT_ON=n + - SLAB_DEPRECATED=n + - Cryptographic API + - CRYPTO_JITTERENTROPY_TESTINTERFACE=n + - Kernel hacking + - HARDLOCKUP_DETECTOR_PREFER_BUDDY=n + - WQ_CPU_INTENSIVE_REPORT=n + - FUNCTION_GRAPH_RETVAL=y + - FPROBE_EVENTS=y + - PROBE_EVENTS_BTF_ARGS=y + - PCI support + - PCI_EPF_MHI=m + - CXL_PMU=m + - Misc devices + - INTEL_MEI_GSC_PROXY=m + - TPS6594_ESM=m + - TPS6594_PFSM=m + - Network device support + - CAN_F81604=m + - PPPOE_HASH_BITS_1=n + - PPPOE_HASH_BITS_2=n + - PPPOE_HASH_BITS_4=y + - PPPOE_HASH_BITS_8=n + - RTW88_8723DS=m + - RTW89_8851BE=m + - Hardware Monitoring support + - MAX31827=m + - SENSORS_HP_WMI=m + - Multifunction device drivers + - MFD_MAX77541=n + - MFD_TPS6594_I2C=m + - MFD_TPS6594_SPI=m + - Sound card support + - SND_SEQ_UMP=y + - SND_UMP_LEGACY_RAWMIDI=y + - SND_PCMTEST=m + - SND_USB_AUDIO_MIDI_V2=y + - SND_SOC_CHV3_I2S=m + - SND_SOC_CHV3_CODEC=m + - SND_SOC_MAX98388=m + - SND_SOC_RT722_SDCA_SDW=m + - SND_SOC_TAS2781_I2C=n + - SND_SOC_WSA884X=n + - HID bus support + - HID_NVIDIA_SHIELD=m + - NVIDIA_SHIELD_FF=y + - USB support + - USB_CDNS2_UDC=m + - TYPEC_MUX_NB7VPQ904M=m + - LED Support + - LEDS_AW200XX=m + - LEDS_CHT_WCOVE=m + - LEDS_SIEMENS_SIMATIC_IPC_APOLLOLAKE=m + - LEDS_SIEMENS_SIMATIC_IPC_F7188X=m + - X86 Platform Specific Device Drivers + - YOGABOOK=m + - AMD_PMF_DEBUG=n + - Industrial I/O support + - ROHM_BU27008=m + - OPT4001=n + - X9250=m + - MPRLS0025PA=n + - Misc devices + - INTEL_MEI_GSC_PROXY=m + - TPS6594_ESM=m + - TPS6594_PFSM=m + - THERMAL_DEFAULT_GOV_BANG_BANG=n + - REGULATOR_RAA215300=m + - VIDEO_OV01A10=m + - DRM_AMDGPU_WERROR=n + - PDS_VDPA=m + - INTEL_RAPL_TPMI=m + - CXL_PMU=m + - OF dependent (i386, ppc64/ppc64le, riscv64) + - MFD_MAX5970=m + - MFD_RK8XX_I2C=n + - MFD_RK8XX_SPI=n + - REGULATOR_TPS6287X=m + - REGULATOR_TPS6594=m + - DRM_PANEL_SAMSUNG_S6D7AA0=n + - i386 + - SND_SOC_SSM3515=n + - i386/default + - TOUCHSCREEN_MK712=m + - s390x + - RFKILL_GPIO=m + - TI_ST=m + - GP_PCI1XXXX=m + - MDIO_GPIO=m + - ISDN=n + - I2C_CBUS_GPIO=m + - I2C_GPIO=m + - I2C_GPIO_FAULT_INJECTOR=n + - GPIOLIB_FASTPATH_LIMIT=512 + - DEBUG_GPIO=n + - GPIO_SYSFS=y + - GPIO_CDEV_V1=y + - GPIO_DWAPB=n + - GPIO_GENERIC_PLATFORM=m + - GPIO_MB86S7X=n + - GPIO_AMD_FCH=m + - GPIO_FXL6408=m + - GPIO_MAX7300=m + - GPIO_MAX732X=m + - GPIO_PCA953X=m + - GPIO_PCA953X_IRQ=y + - GPIO_PCA9570=m + - GPIO_PCF857X=m + - GPIO_TPIC2810=m + - GPIO_BT8XX=n + - GPIO_PCI_IDIO_16=m + - GPIO_PCIE_IDIO_24=m + - GPIO_RDC321X=n + - GPIO_AGGREGATOR=m + - GPIO_LATCH=m + - GPIO_MOCKUP=m + - GPIO_VIRTIO=m + - GPIO_SIM=m + - SENSORS_LTC2992=n + - SENSORS_SHT15=m + - MEN_A21_WDT=m + - SSB_DRIVER_GPIO=y + - TPS65010=m + - REGULATOR_GPIO=m + - REGULATOR_TPS65132=m + - FB_SSD1307=n + - HD44780=m + - PANEL_CHANGE_MESSAGE=n + - EXTCON_GPIO=m + - EXTCON_MAX3355=m + - EXTCON_PTN5150=m + - EXTCON_USB_GPIO=n + - MUX_GPIO=n + - s390x/zfcpdump + - NVME_TARGET=y + - NVME_TARGET_LOOP=y + - NVME_TARGET_FC=y + - NVME_TARGET_AUTH=n + - NVME_MULTIPATH=y + - NVME_VERBOSE_ERRORS=n + - NVME_AUTH=n + - NVME_TARGET_PASSTHRU=n + - MOST=n + - riscv64 + - LD_DEAD_CODE_DATA_ELIMINATION=n + - ARCH_THEAD=y + - IRQ_STACKS=y + - THREAD_SIZE_ORDER=2 + - SUSPEND=y + - SUSPEND_SKIP_SYNC=n + - PM_AUTOSLEEP=n + - PM_USERSPACE_AUTOSLEEP=n + - PM_WAKELOCKS=n + - PM_TEST_SUSPEND=n + - ACPI=y + - ACPI_DEBUGGER=n + - ACPI_SPCR_TABLE=y + - ACPI_EC_DEBUGFS=m + - ACPI_AC=m + - ACPI_BATTERY=m + - ACPI_BUTTON=m + - ACPI_TINY_POWER_BUTTON=m + - ACPI_TINY_POWER_BUTTON_SIGNAL=38 + - ACPI_VIDEO=m + - ACPI_FAN=m + - ACPI_TAD=m + - ACPI_DOCK=y + - ACPI_IPMI=m + - ACPI_CUSTOM_DSDT_FILE="" + - ACPI_DEBUG=y + - ACPI_PCI_SLOT=y + - ACPI_CONTAINER=y + - ACPI_HED=y + - ACPI_CUSTOM_METHOD=m + - ACPI_NFIT=m + - NFIT_SECURITY_DEBUG=n + - ACPI_CONFIGFS=m + - ACPI_PFRUT=m + - ACPI_FFH=y + - PMIC_OPREGION=y + - BT_HCIUART_RTL=y + - PCIE_EDR=y + - HOTPLUG_PCI_ACPI=y + - HOTPLUG_PCI_ACPI_IBM=m + - CXL_ACPI=m + - FW_CACHE=y + - ISCSI_IBFT=m + - EFI_CUSTOM_SSDT_OVERLAYS=y + - PNP_DEBUG_MESSAGES=n + - ATA_ACPI=y + - SATA_ZPODD=y + - PATA_ACPI=m + - NET_SB1000=n + - FUJITSU_ES=m + - TOUCHSCREEN_CHIPONE_ICN8505=m + - INPUT_SOC_BUTTON_ARRAY=m + - SERIAL_8250_PNP=y + - TCG_INFINEON=m + - ACPI_I2C_OPREGIOSENSORS_ACPI_POWERN=y + - I2C_AMD_MP2=m + - I2C_SCMI=m + - SPI_RZV2M_CSI=m + - PINCTRL_AMD=y + - GPIO_AMDPT=m + - SENSORS_NCT6775=m + - SENSORS_ACPI_POWER=m + - WDAT_WDT=m + - IR_ENE=m + - IR_FINTEK=m + - IR_ITE_CIR=m + - IR_NUVOTON=m + - VIDEO_OV2740=m + - VIDEO_OV9734=m + - DRM_SHMOBILE=n + - SND_HDA_SCODEC_CS35L41_I2C=m + - SND_HDA_SCODEC_CS35L41_SPI=m + - SND_SOC_AMD_CZ_DA7219MX98357_MACH=m + - SND_SOC_AMD_ST_ES8336_MACH=m + - SND_SOC_SOF_ACPI=m + - SND_SOC_STARFIVE=m + - SND_SOC_JH7110_TDM=m + - SND_SOC_SSM3515=n + - I2C_HID_ACPI=m + - USB_CDNS3_PCI_WRAP=m + - USB_CDNS3_STARFIVE=m + - USB_CDNSP_PCI=m + - USB_CDNSP_HOST=y + - UCSI_ACPI=m + - MMC_SDHCI_ACPI=m + - VMGENID=m + - PCC=y + - ACPI_ALS=m + - PWM_MICROCHIP_CORE=m + - INTEL_TH_ACPI=m + - CRYPTO_DEV_JH7110=m + - PER_VMA_LOCK_STATS=y + - HARDLOCKUP_DETECTOR=y + - BOOTPARAM_HARDLOCKUP_PANIC=y + - ACPI_PCC=y + - SENSORS_XGENE=m +- commit fe612b0 + +------------------------------------------------------------------- Sun Jul 9 08:15:18 CEST 2023 - jslaby@suse.cz - Linux 6.4.2 (bsc#1012628). @@ -8805,7 +9380,7 @@ Thu Apr 27 10:12:09 CEST 2023 - mkubecek@suse.cz - update and reenable armv6hl configs New values are copied from arvm7hl. -- commit efbf06e +- commit 161c8ab ------------------------------------------------------------------- Thu Apr 27 10:05:58 CEST 2023 - mkubecek@suse.cz @@ -8813,7 +9388,7 @@ Thu Apr 27 10:05:58 CEST 2023 - mkubecek@suse.cz - update and reenable armv7hl configs Where possible, new values are copied from arm64. The rest is guessed, mostly based on existing values of similar config options. -- commit 6fb5695 +- commit 6bca092 ------------------------------------------------------------------- Thu Apr 27 09:54:37 CEST 2023 - mkubecek@suse.cz @@ -8821,7 +9396,7 @@ Thu Apr 27 09:54:37 CEST 2023 - mkubecek@suse.cz - update and reenable arm64 configs Where possible, new values are copied from x86_64, i386 or riscv64. The rest is guessed, mostly based on existing values of similar config options. -- commit 9d6bb12 +- commit 3f00e19 ------------------------------------------------------------------- Wed Apr 26 11:18:54 CEST 2023 - jslaby@suse.cz diff --git a/kernel-lpae.spec b/kernel-lpae.spec index ec11f54..8c0a292 100644 --- a/kernel-lpae.spec +++ b/kernel-lpae.spec @@ -17,8 +17,8 @@ # needssslcertforbuild -%define srcversion 6.4 -%define patchversion 6.4.12 +%define srcversion 6.5 +%define patchversion 6.5.2 %define variant %{nil} %define compress_modules zstd %define compress_vmlinux xz @@ -112,9 +112,9 @@ Name: kernel-lpae Summary: Kernel for LPAE enabled systems License: GPL-2.0-only Group: System/Kernel -Version: 6.4.12 +Version: 6.5.2 %if 0%{?is_kotd} -Release: .gf5aa89b +Release: .gfdde566 %else Release: 0 %endif @@ -237,10 +237,10 @@ Obsoletes: microcode_ctl < 1.18 Conflicts: libc.so.6()(64bit) %endif Provides: kernel = %version-%source_rel -Provides: kernel-%build_flavor-base-srchash-f5aa89b3e95322c79e43c459f5b6862dec51fc5f -Provides: kernel-srchash-f5aa89b3e95322c79e43c459f5b6862dec51fc5f +Provides: kernel-%build_flavor-base-srchash-fdde5661b32952cc1387b51e8071c3287189a247 +Provides: kernel-srchash-fdde5661b32952cc1387b51e8071c3287189a247 # END COMMON DEPS -Provides: %name-srchash-f5aa89b3e95322c79e43c459f5b6862dec51fc5f +Provides: %name-srchash-fdde5661b32952cc1387b51e8071c3287189a247 %obsolete_rebuilds %name Source0: https://www.kernel.org/pub/linux/kernel/v6.x/linux-%srcversion.tar.xz Source3: kernel-source.rpmlintrc @@ -1300,8 +1300,8 @@ Obsoletes: microcode_ctl < 1.18 Conflicts: libc.so.6()(64bit) %endif Provides: kernel = %version-%source_rel -Provides: kernel-%build_flavor-base-srchash-f5aa89b3e95322c79e43c459f5b6862dec51fc5f -Provides: kernel-srchash-f5aa89b3e95322c79e43c459f5b6862dec51fc5f +Provides: kernel-%build_flavor-base-srchash-fdde5661b32952cc1387b51e8071c3287189a247 +Provides: kernel-srchash-fdde5661b32952cc1387b51e8071c3287189a247 %obsolete_rebuilds %name-base %ifarch %ix86 diff --git a/kernel-obs-build.changes b/kernel-obs-build.changes index edcf8ce..53e9dcd 100644 --- a/kernel-obs-build.changes +++ b/kernel-obs-build.changes @@ -1,9 +1,199 @@ ------------------------------------------------------------------- +Fri Sep 8 09:31:48 CEST 2023 - jslaby@suse.cz + +- Linux 6.5.2 (bsc#1012628). +- drm/amdgpu: correct vmhub index in GMC v10/11 (bsc#1012628). +- erofs: ensure that the post-EOF tails are all zeroed + (bsc#1012628). +- ksmbd: fix wrong DataOffset validation of create context + (bsc#1012628). +- ksmbd: fix slub overflow in ksmbd_decode_ntlmssp_auth_blob() + (bsc#1012628). +- ksmbd: replace one-element array with flex-array member in + struct smb2_ea_info (bsc#1012628). +- ksmbd: reduce descriptor size if remaining bytes is less than + request size (bsc#1012628). +- ARM: pxa: remove use of symbol_get() (bsc#1012628). +- mmc: au1xmmc: force non-modular build and remove symbol_get + usage (bsc#1012628). +- net: enetc: use EXPORT_SYMBOL_GPL for enetc_phc_index + (bsc#1012628). +- rtc: ds1685: use EXPORT_SYMBOL_GPL for ds1685_rtc_poweroff + (bsc#1012628). +- modules: only allow symbol_get of EXPORT_SYMBOL_GPL modules + (bsc#1012628). +- USB: serial: option: add Quectel EM05G variant (0x030e) + (bsc#1012628). +- USB: serial: option: add FOXCONN T99W368/T99W373 product + (bsc#1012628). +- ALSA: usb-audio: Fix init call orders for UAC1 (bsc#1012628). +- usb: dwc3: meson-g12a: do post init to fix broken usb after + resumption (bsc#1012628). +- usb: chipidea: imx: improve logic if samsung,picophy-* parameter + is 0 (bsc#1012628). +- HID: wacom: remove the battery when the EKR is off + (bsc#1012628). +- staging: rtl8712: fix race condition (bsc#1012628). +- wifi: mt76: mt7921: do not support one stream on secondary + antenna only (bsc#1012628). +- wifi: mt76: mt7921: fix skb leak by txs missing in AMSDU + (bsc#1012628). +- wifi: ath11k: Don't drop tx_status when peer cannot be found + (bsc#1012628). +- wifi: ath11k: Cleanup mac80211 references on failure during + tx_complete (bsc#1012628). +- serial: qcom-geni: fix opp vote on shutdown (bsc#1012628). +- serial: sc16is7xx: fix broken port 0 uart init (bsc#1012628). +- serial: sc16is7xx: fix bug when first setting GPIO direction + (bsc#1012628). +- firmware: stratix10-svc: Fix an NULL vs IS_ERR() bug in probe + (bsc#1012628). +- fsi: master-ast-cf: Add MODULE_FIRMWARE macro (bsc#1012628). +- tcpm: Avoid soft reset when partner does not support get_status + (bsc#1012628). +- dt-bindings: sc16is7xx: Add property to change GPIO function + (bsc#1012628). +- tracing: Zero the pipe cpumask on alloc to avoid spurious -EBUSY + (bsc#1012628). +- nilfs2: fix WARNING in mark_buffer_dirty due to discarded + buffer reuse (bsc#1012628). +- usb: typec: tcpci: clear the fault status bit (bsc#1012628). +- Rename to + patches.kernel.org/6.5.2-021-wifi-rtw88-usb-kill-and-free-rx-urbs-on-probe-f.patch. +- Rename to + patches.kernel.org/6.5.2-034-pinctrl-amd-Don-t-show-Invalid-config-param-err.patch. +- commit e785fd6 + +------------------------------------------------------------------- +Wed Sep 6 11:38:33 CEST 2023 - tiwai@suse.de + +- Bluetooth: HCI: Introduce HCI_QUIRK_BROKEN_LE_CODED + (bsc#1213972). +- commit 74930eb + +------------------------------------------------------------------- +Wed Sep 6 07:52:58 CEST 2023 - mkubecek@suse.cz + +- update patch metadata +- update upstream references + - patches.rpmify/Revert-kbuild-Hack-for-depmod-not-handling-X.Y-versi.patch + - patches.rpmify/kbuild-dummy-tools-support-make-MPROFILE_KERNEL-chec.patch +- commit aaab89b + +------------------------------------------------------------------- +Wed Sep 6 07:45:10 CEST 2023 - mkubecek@suse.cz + +- config: refresh +- commit bd40664 + +------------------------------------------------------------------- +Tue Sep 5 14:47:55 CEST 2023 - msuchanek@suse.de + +- Update config files. + IPR is powerpc-only driver, disable on other architectures. +- commit 62fd4da + +------------------------------------------------------------------- +Mon Sep 4 08:36:45 CEST 2023 - jslaby@suse.cz + +- Linux 6.5.1 (bsc#1012628). +- ACPI: thermal: Drop nocrt parameter (bsc#1012628). +- module: Expose module_init_layout_section() (bsc#1012628). +- arm64: module: Use module_init_layout_section() to spot init + sections (bsc#1012628). +- ARM: module: Use module_init_layout_section() to spot init + sections (bsc#1012628). +- module/decompress: use vmalloc() for zstd decompression + workspace (bsc#1012628). +- lockdep: fix static memory detection even more (bsc#1012628). +- kallsyms: Fix kallsyms_selftest failure (bsc#1012628). +- commit d232ff6 + +------------------------------------------------------------------- +Thu Aug 31 11:34:10 CEST 2023 - tiwai@suse.de + +- firmware: qemu_fw_cfg: Do not hard depend on + CONFIG_HAS_IOPORT_MAP (bsc#1214773). +- Update config files: enable CONFIG_FW_CFG_SYSFS for armv7hl +- commit b5edcad + +------------------------------------------------------------------- +Thu Aug 31 09:30:04 CEST 2023 - mkubecek@suse.cz + +- series.conf: cleanup +- update upstream reference and move into sorted section + - patches.suse/pinctrl-amd-Don-t-show-Invalid-config-param-errors.patch +- update upstream references and resort + - patches.suse/wifi-rtw89-Fix-loading-of-compressed-firmware.patch + - patches.suse/wifi-rtw88-usb-kill-and-free-rx-urbs-on-probe-failure.patch +- commit de97d09 + +------------------------------------------------------------------- +Wed Aug 30 10:43:48 CEST 2023 - jslaby@suse.cz + +- rpm/mkspec-dtb: dtbs have moved to vendor sub-directories in 6.5 + By commit 724ba6751532 ("ARM: dts: Move .dts files to vendor + sub-directories"). + So switch to them. +- rpm/mkspec-dtb: support for nested subdirs + Commit 724ba6751532 ("ARM: dts: Move .dts files to vendor + sub-directories") moved the dts to nested subdirs, add a support for + that. That is, generate a %dir entry in %files for them. +- commit 06c1acc + +------------------------------------------------------------------- +Wed Aug 30 08:22:54 CEST 2023 - jslaby@suse.cz + +- ipv6: remove hard coded limitation on ipv6_pinfo (ipv6-breakage + 20230829174957.0ae84f41@kernel.org). +- commit 7f2ff2a + +------------------------------------------------------------------- +Tue Aug 29 12:51:46 CEST 2023 - jslaby@suse.cz + +- kbuild: dummy-tools: support make MPROFILE_KERNEL checks work + on BE (ppc64-build-fix). +- Update config files. + Fix ppc64 build and update configs accordingly (values taken from + ppc64le). +- commit 6df272d + +------------------------------------------------------------------- +Tue Aug 29 09:51:00 CEST 2023 - mkubecek@suse.cz + +- series.conf: cleanup +- move an unsortable patch out of sorted section + - patches.suse/Revert-101bd907b424-misc-rtsx-judge-ASPM-Mode-to-set.patch +- update upstream references and move into sorted section + - patches.suse/wifi-rtw89-Fix-loading-of-compressed-firmware.patch + - patches.suse/wifi-rtw88-usb-kill-and-free-rx-urbs-on-probe-failure.patch +- commit 940b0a2 + +------------------------------------------------------------------- +Tue Aug 29 01:07:26 CEST 2023 - mkubecek@suse.cz + +- config: refresh +- commit 1042651 + +------------------------------------------------------------------- +Mon Aug 28 18:18:25 CEST 2023 - jack@suse.cz + +- patches.suse/add-suse-supported-flag.patch: Add CONFIG_MODULES dependency +- commit d5be025 + +------------------------------------------------------------------- +Mon Aug 28 00:17:54 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5 final +- refresh configs (headers only) +- commit 2844291 + +------------------------------------------------------------------- Fri Aug 25 08:12:37 CEST 2023 - msuchanek@suse.de - Revert 101bd907b424 ("misc: rtsx: judge ASPM Mode to set PETXCFG Reg") (boo#1214428 boo#1214397). -- commit 91a1158 +- commit 1b02b15 ------------------------------------------------------------------- Fri Aug 25 07:39:36 CEST 2023 - jslaby@suse.cz @@ -406,14 +596,14 @@ Thu Aug 24 21:35:35 CEST 2023 - msuchanek@suse.de - CONFIG_LOAD_PPC_KEYS=y - CONFIG_PPC_SECURE_BOOT=y - CONFIG_PPC_SECVAR_SYSFS=y -- commit 9941405 +- commit 2b1052f ------------------------------------------------------------------- Thu Aug 24 10:53:22 CEST 2023 - tiwai@suse.de - wifi: rtw88: usb: kill and free rx urbs on probe failure (bsc#1214385). -- commit c7216eb +- commit 5c3979f ------------------------------------------------------------------- Wed Aug 23 16:54:54 CEST 2023 - vkarasulli@suse.de @@ -455,6 +645,12 @@ Tue Aug 22 10:04:32 CEST 2023 - jslaby@suse.cz - commit dcc3072 ------------------------------------------------------------------- +Sun Aug 20 21:29:33 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5-rc7 +- commit 869afb7 + +------------------------------------------------------------------- Fri Aug 18 14:37:26 CEST 2023 - msuchanek@suse.de - mkspec: Allow unsupported KMPs (bsc#1214386) @@ -1170,6 +1366,17 @@ Mon Aug 14 07:08:29 CEST 2023 - jslaby@suse.cz - commit eb77301 ------------------------------------------------------------------- +Sun Aug 13 23:08:39 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5-rc6 +- update configs + - x86 + - GDS_FORCE_MITIGATION=n + - x86_64 + - CPU_SRSO=y +- commit c65258c + +------------------------------------------------------------------- Sat Aug 12 09:53:57 CEST 2023 - tiwai@suse.de - drm/amd: Disable S/G for APUs when 64GB or more host memory @@ -1181,7 +1388,7 @@ Sat Aug 12 09:51:47 CEST 2023 - tiwai@suse.de - pinctrl: amd: Don't show `Invalid config param` errors (bsc#1214212). -- commit bc782ff +- commit e95f7e7 ------------------------------------------------------------------- Fri Aug 11 16:05:44 CEST 2023 - vkarasulli@suse.de @@ -1329,6 +1536,20 @@ Mon Aug 7 12:14:04 CEST 2023 - tiwai@suse.de - commit 9764e05 ------------------------------------------------------------------- +Mon Aug 7 11:51:29 CEST 2023 - mkubecek@suse.cz + +- rpm/config.sh: switch to openSUSE.org repos for IBS + Mirrored openSUSE repositories are long term more reliable than + SUSE:Factory:HEAD we use now for IBS builds. Dropping the IBS_PROJECT* + variables is the simplest way to switch to them as MyBS.pm prepends + "openSUSE.org:" to the corresponding OBS_PROJECT* variable in their + absence. + This is a combination of kernel-source commits 21cafd1fd12a + ("rpm/config.sh: switch to openSUSE.org repos for IBS") and 294d54140dd0 + ("rpm/config.sh: remove IBS repos completely") from stable branch. +- commit 997a7e4 + +------------------------------------------------------------------- Mon Aug 7 11:33:27 CEST 2023 - jslaby@suse.cz - rpm/config.sh: remove IBS repos completely @@ -1338,6 +1559,12 @@ Mon Aug 7 11:33:27 CEST 2023 - jslaby@suse.cz - commit 294d541 ------------------------------------------------------------------- +Mon Aug 7 00:32:26 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5-rc5 +- commit b685771 + +------------------------------------------------------------------- Fri Aug 4 08:10:07 CEST 2023 - jslaby@suse.cz - rpm/config.sh: switch to openSUSE.org repos for IBS @@ -1751,6 +1978,13 @@ Tue Aug 1 12:08:18 CEST 2023 - jslaby@suse.cz - commit cba3fa8 ------------------------------------------------------------------- +Sun Jul 30 22:55:01 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5-rc4 +- refresh configs +- commit 2390421 + +------------------------------------------------------------------- Sun Jul 30 10:03:34 CEST 2023 - tiwai@suse.de - Revert "drm/edid: Fix csync detailed mode parsing" @@ -1775,7 +2009,7 @@ Fri Jul 28 10:01:26 CEST 2023 - msuchanek@suse.de Thu Jul 27 12:09:59 CEST 2023 - tiwai@suse.de - wifi: rtw89: Fix loading of compressed firmware (bsc#1212808). -- commit 79df9c7 +- commit 6cc40be ------------------------------------------------------------------- Thu Jul 27 10:51:09 CEST 2023 - tiwai@suse.de @@ -2188,7 +2422,7 @@ Wed Jul 26 15:17:03 CEST 2023 - tiwai@suse.de - bus: mhi: host: add destroy_device argument to mhi_power_down() (bsc#1207948). -- commit 0731cb1 +- commit fad4ac5 ------------------------------------------------------------------- Wed Jul 26 13:44:51 CEST 2023 - tiwai@suse.de @@ -2202,7 +2436,16 @@ Wed Jul 26 13:44:51 CEST 2023 - tiwai@suse.de (bsc#1207948). - bus: mhi: add new interfaces to handle MHI channels directly (bsc#1207948). -- commit 02597d2 +- wifi: ath11k: remove MHI LOOPBACK channels (bsc#1207948). +- wifi: ath11k: handle thermal device registeration together + with MAC (bsc#1207948). +- wifi: ath11k: handle irq enable/disable in several code path + (bsc#1207948). +- wifi: ath11k: add support for suspend in power down state + (bsc#1207948). +- bus: mhi: add new interfaces to handle MHI channels directly + (bsc#1207948). +- commit 5408d73 ------------------------------------------------------------------- Tue Jul 25 14:55:58 CEST 2023 - tiwai@suse.de @@ -2230,11 +2473,21 @@ Tue Jul 25 06:36:35 CEST 2023 - jslaby@suse.cz - commit cd14b53 ------------------------------------------------------------------- +Mon Jul 24 23:26:15 CEST 2023 - mkubecek@suse.cz + +- Delete patches.suse/Revert-io_uring-Adjust-mapping-wrt-architecture-alia.patch. + As confirmed by Jiří Slabý, the issue should be fixed by mainline commit + 32832a407a71 ("io_uring: Fix io_uring mmap() by using architecture-provided + get_unmapped_area()") present in 6.5-rc3 so that the revert is no longer + needed. +- commit c2a47b2 + +------------------------------------------------------------------- Mon Jul 24 13:03:17 CEST 2023 - jslaby@suse.cz - Update config files. (bsc#1213592) Disable old unmaintained serial drivers -- commit ac1bf5a +- commit 6254189 ------------------------------------------------------------------- Mon Jul 24 08:30:36 CEST 2023 - jslaby@suse.cz @@ -2734,6 +2987,26 @@ Mon Jul 24 06:52:39 CEST 2023 - jslaby@suse.cz - commit 6282d80 ------------------------------------------------------------------- +Mon Jul 24 06:42:23 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5-rc2 +- disable + patches.suse/Revert-io_uring-Adjust-mapping-wrt-architecture-alia.patch +- commit de7235b + +------------------------------------------------------------------- +Sun Jul 23 19:41:07 CEST 2023 - schwab@suse.de + +- rpm/mkspec-dtb: add riscv64 dtb-thead subpackage +- commit 5f4d0a7 + +------------------------------------------------------------------- +Sun Jul 23 19:39:03 CEST 2023 - schwab@suse.de + +- rpm/mkspec-dtb: add riscv64 dtb-allwinner subpackage +- commit 1d17ac5 + +------------------------------------------------------------------- Sun Jul 23 12:14:22 CEST 2023 - tiwai@suse.de - Revert "r8169: disable ASPM during NAPI poll" (bsc#1213491). @@ -4144,14 +4417,14 @@ Tue Jul 18 18:13:06 CEST 2023 - msuchanek@suse.de - Revert "kbuild: Hack for depmod not handling X.Y versions" (bsc#1212835). - Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch. -- commit a73f479 +- commit 8a9c423 ------------------------------------------------------------------- Tue Jul 18 09:35:28 CEST 2023 - jslaby@suse.cz - ACPI: video: Add backlight=native DMI quirk for Lenovo Ideapad Z470 (bsc#1208724). -- commit c835efa +- commit 54e3bad ------------------------------------------------------------------- Tue Jul 18 09:33:55 CEST 2023 - jslaby@suse.cz @@ -4189,6 +4462,14 @@ Mon Jul 17 13:30:31 CEST 2023 - jslaby@suse.cz - commit 48f7169 ------------------------------------------------------------------- +Mon Jul 17 00:30:33 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5-rc2 +- eliminate 1 patch + - patches.rpmify/objtool-initialize-all-of-struct-elf.patch (9f71fbcde282) +- commit c159bc5 + +------------------------------------------------------------------- Thu Jul 13 19:01:27 CEST 2023 - msuchanek@suse.de - of: Preserve "of-display" device name for compatibility @@ -4199,7 +4480,13 @@ Thu Jul 13 19:01:27 CEST 2023 - msuchanek@suse.de Thu Jul 13 15:22:56 CEST 2023 - msuchanek@suse.de - depmod: Handle installing modules under a prefix (bsc#1212835). -- commit ffe4bcb +- commit b2abe86 + +------------------------------------------------------------------- +Wed Jul 12 17:00:50 CEST 2023 - jgross@suse.com + +- Restore kABI for NVidia vGPU driver (bsc#1210825). +- commit 01c9bbd ------------------------------------------------------------------- Wed Jul 12 16:25:24 CEST 2023 - tiwai@suse.de @@ -4249,6 +4536,12 @@ Mon Jul 10 11:50:41 CEST 2023 - jslaby@suse.cz - commit 5a45f18 ------------------------------------------------------------------- +Mon Jul 10 10:15:47 CEST 2023 - mkubecek@suse.cz + +- refresh vanilla configs +- commit ab4066a + +------------------------------------------------------------------- Mon Jul 10 07:07:20 CEST 2023 - jslaby@suse.cz - Update config files. @@ -4272,6 +4565,288 @@ Mon Jul 10 07:05:48 CEST 2023 - jslaby@suse.cz - commit e2dafc9 ------------------------------------------------------------------- +Mon Jul 10 06:50:11 CEST 2023 - jslaby@suse.cz + +- Delete + patches.suse/Revert-x86-mm-try-VMA-lock-based-page-fault-handling.patch. +- Update config files. + It was fixed in 6.5-rc1 by commits: + fb49c455 fork: lock VMAs of the parent process when forking + 2b4f3b49 fork: lock VMAs of the parent process when forking + 1c7873e3 mm: lock newly mapped VMA with corrected ordering + 33313a74 mm: lock newly mapped VMA which can be modified after it becomes visible + c137381f mm: lock a vma before stack expansion + So drop the downstream revert and reset the configs -- leave STATS off + as per default. +- commit 50f64ca + +------------------------------------------------------------------- +Mon Jul 10 01:05:24 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5-rc1 +- drop 34 patches (33 stable, 1 mainline) + - patches.kernel.org/* + - patches.suse/HID-microsoft-Add-rumble-support-to-latest-xbox-cont.patch +- refresh + - patches.suse/0003-efi-Lock-down-the-kernel-if-booted-in-secure-boot-mode.patch + - patches.suse/0004-efi-Lock-down-the-kernel-at-the-integrity-level-if-b.patch + - patches.suse/HID-microsoft-Add-rumble-support-to-latest-xbox-cont.patch + - patches.suse/add-suse-supported-flag.patch + - patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch + - patches.suse/kernel-add-product-identifying-information-to-kernel-build.patch + - patches.suse/vfs-add-super_operations-get_inode_dev +- add build failure fix + - patches.rpmify/objtool-initialize-all-of-struct-elf.patch +- disable ARM architectures (need config update) +- new config options + - General setup + - CACHESTAT_SYSCALL=y + - Power management and ACPI options + - X86_AMD_PSTATE_DEFAULT_MODE=3 + - Memory Management options + - ZSWAP_EXCLUSIVE_LOADS_DEFAULT_ON=n + - SLAB_DEPRECATED=n + - Cryptographic API + - CRYPTO_JITTERENTROPY_TESTINTERFACE=n + - Kernel hacking + - HARDLOCKUP_DETECTOR_PREFER_BUDDY=n + - WQ_CPU_INTENSIVE_REPORT=n + - FUNCTION_GRAPH_RETVAL=y + - FPROBE_EVENTS=y + - PROBE_EVENTS_BTF_ARGS=y + - PCI support + - PCI_EPF_MHI=m + - CXL_PMU=m + - Misc devices + - INTEL_MEI_GSC_PROXY=m + - TPS6594_ESM=m + - TPS6594_PFSM=m + - Network device support + - CAN_F81604=m + - PPPOE_HASH_BITS_1=n + - PPPOE_HASH_BITS_2=n + - PPPOE_HASH_BITS_4=y + - PPPOE_HASH_BITS_8=n + - RTW88_8723DS=m + - RTW89_8851BE=m + - Hardware Monitoring support + - MAX31827=m + - SENSORS_HP_WMI=m + - Multifunction device drivers + - MFD_MAX77541=n + - MFD_TPS6594_I2C=m + - MFD_TPS6594_SPI=m + - Sound card support + - SND_SEQ_UMP=y + - SND_UMP_LEGACY_RAWMIDI=y + - SND_PCMTEST=m + - SND_USB_AUDIO_MIDI_V2=y + - SND_SOC_CHV3_I2S=m + - SND_SOC_CHV3_CODEC=m + - SND_SOC_MAX98388=m + - SND_SOC_RT722_SDCA_SDW=m + - SND_SOC_TAS2781_I2C=n + - SND_SOC_WSA884X=n + - HID bus support + - HID_NVIDIA_SHIELD=m + - NVIDIA_SHIELD_FF=y + - USB support + - USB_CDNS2_UDC=m + - TYPEC_MUX_NB7VPQ904M=m + - LED Support + - LEDS_AW200XX=m + - LEDS_CHT_WCOVE=m + - LEDS_SIEMENS_SIMATIC_IPC_APOLLOLAKE=m + - LEDS_SIEMENS_SIMATIC_IPC_F7188X=m + - X86 Platform Specific Device Drivers + - YOGABOOK=m + - AMD_PMF_DEBUG=n + - Industrial I/O support + - ROHM_BU27008=m + - OPT4001=n + - X9250=m + - MPRLS0025PA=n + - Misc devices + - INTEL_MEI_GSC_PROXY=m + - TPS6594_ESM=m + - TPS6594_PFSM=m + - THERMAL_DEFAULT_GOV_BANG_BANG=n + - REGULATOR_RAA215300=m + - VIDEO_OV01A10=m + - DRM_AMDGPU_WERROR=n + - PDS_VDPA=m + - INTEL_RAPL_TPMI=m + - CXL_PMU=m + - OF dependent (i386, ppc64/ppc64le, riscv64) + - MFD_MAX5970=m + - MFD_RK8XX_I2C=n + - MFD_RK8XX_SPI=n + - REGULATOR_TPS6287X=m + - REGULATOR_TPS6594=m + - DRM_PANEL_SAMSUNG_S6D7AA0=n + - i386 + - SND_SOC_SSM3515=n + - i386/default + - TOUCHSCREEN_MK712=m + - s390x + - RFKILL_GPIO=m + - TI_ST=m + - GP_PCI1XXXX=m + - MDIO_GPIO=m + - ISDN=n + - I2C_CBUS_GPIO=m + - I2C_GPIO=m + - I2C_GPIO_FAULT_INJECTOR=n + - GPIOLIB_FASTPATH_LIMIT=512 + - DEBUG_GPIO=n + - GPIO_SYSFS=y + - GPIO_CDEV_V1=y + - GPIO_DWAPB=n + - GPIO_GENERIC_PLATFORM=m + - GPIO_MB86S7X=n + - GPIO_AMD_FCH=m + - GPIO_FXL6408=m + - GPIO_MAX7300=m + - GPIO_MAX732X=m + - GPIO_PCA953X=m + - GPIO_PCA953X_IRQ=y + - GPIO_PCA9570=m + - GPIO_PCF857X=m + - GPIO_TPIC2810=m + - GPIO_BT8XX=n + - GPIO_PCI_IDIO_16=m + - GPIO_PCIE_IDIO_24=m + - GPIO_RDC321X=n + - GPIO_AGGREGATOR=m + - GPIO_LATCH=m + - GPIO_MOCKUP=m + - GPIO_VIRTIO=m + - GPIO_SIM=m + - SENSORS_LTC2992=n + - SENSORS_SHT15=m + - MEN_A21_WDT=m + - SSB_DRIVER_GPIO=y + - TPS65010=m + - REGULATOR_GPIO=m + - REGULATOR_TPS65132=m + - FB_SSD1307=n + - HD44780=m + - PANEL_CHANGE_MESSAGE=n + - EXTCON_GPIO=m + - EXTCON_MAX3355=m + - EXTCON_PTN5150=m + - EXTCON_USB_GPIO=n + - MUX_GPIO=n + - s390x/zfcpdump + - NVME_TARGET=y + - NVME_TARGET_LOOP=y + - NVME_TARGET_FC=y + - NVME_TARGET_AUTH=n + - NVME_MULTIPATH=y + - NVME_VERBOSE_ERRORS=n + - NVME_AUTH=n + - NVME_TARGET_PASSTHRU=n + - MOST=n + - riscv64 + - LD_DEAD_CODE_DATA_ELIMINATION=n + - ARCH_THEAD=y + - IRQ_STACKS=y + - THREAD_SIZE_ORDER=2 + - SUSPEND=y + - SUSPEND_SKIP_SYNC=n + - PM_AUTOSLEEP=n + - PM_USERSPACE_AUTOSLEEP=n + - PM_WAKELOCKS=n + - PM_TEST_SUSPEND=n + - ACPI=y + - ACPI_DEBUGGER=n + - ACPI_SPCR_TABLE=y + - ACPI_EC_DEBUGFS=m + - ACPI_AC=m + - ACPI_BATTERY=m + - ACPI_BUTTON=m + - ACPI_TINY_POWER_BUTTON=m + - ACPI_TINY_POWER_BUTTON_SIGNAL=38 + - ACPI_VIDEO=m + - ACPI_FAN=m + - ACPI_TAD=m + - ACPI_DOCK=y + - ACPI_IPMI=m + - ACPI_CUSTOM_DSDT_FILE="" + - ACPI_DEBUG=y + - ACPI_PCI_SLOT=y + - ACPI_CONTAINER=y + - ACPI_HED=y + - ACPI_CUSTOM_METHOD=m + - ACPI_NFIT=m + - NFIT_SECURITY_DEBUG=n + - ACPI_CONFIGFS=m + - ACPI_PFRUT=m + - ACPI_FFH=y + - PMIC_OPREGION=y + - BT_HCIUART_RTL=y + - PCIE_EDR=y + - HOTPLUG_PCI_ACPI=y + - HOTPLUG_PCI_ACPI_IBM=m + - CXL_ACPI=m + - FW_CACHE=y + - ISCSI_IBFT=m + - EFI_CUSTOM_SSDT_OVERLAYS=y + - PNP_DEBUG_MESSAGES=n + - ATA_ACPI=y + - SATA_ZPODD=y + - PATA_ACPI=m + - NET_SB1000=n + - FUJITSU_ES=m + - TOUCHSCREEN_CHIPONE_ICN8505=m + - INPUT_SOC_BUTTON_ARRAY=m + - SERIAL_8250_PNP=y + - TCG_INFINEON=m + - ACPI_I2C_OPREGIOSENSORS_ACPI_POWERN=y + - I2C_AMD_MP2=m + - I2C_SCMI=m + - SPI_RZV2M_CSI=m + - PINCTRL_AMD=y + - GPIO_AMDPT=m + - SENSORS_NCT6775=m + - SENSORS_ACPI_POWER=m + - WDAT_WDT=m + - IR_ENE=m + - IR_FINTEK=m + - IR_ITE_CIR=m + - IR_NUVOTON=m + - VIDEO_OV2740=m + - VIDEO_OV9734=m + - DRM_SHMOBILE=n + - SND_HDA_SCODEC_CS35L41_I2C=m + - SND_HDA_SCODEC_CS35L41_SPI=m + - SND_SOC_AMD_CZ_DA7219MX98357_MACH=m + - SND_SOC_AMD_ST_ES8336_MACH=m + - SND_SOC_SOF_ACPI=m + - SND_SOC_STARFIVE=m + - SND_SOC_JH7110_TDM=m + - SND_SOC_SSM3515=n + - I2C_HID_ACPI=m + - USB_CDNS3_PCI_WRAP=m + - USB_CDNS3_STARFIVE=m + - USB_CDNSP_PCI=m + - USB_CDNSP_HOST=y + - UCSI_ACPI=m + - MMC_SDHCI_ACPI=m + - VMGENID=m + - PCC=y + - ACPI_ALS=m + - PWM_MICROCHIP_CORE=m + - INTEL_TH_ACPI=m + - CRYPTO_DEV_JH7110=m + - PER_VMA_LOCK_STATS=y + - HARDLOCKUP_DETECTOR=y + - BOOTPARAM_HARDLOCKUP_PANIC=y + - ACPI_PCC=y + - SENSORS_XGENE=m +- commit fe612b0 + +------------------------------------------------------------------- Sun Jul 9 08:15:18 CEST 2023 - jslaby@suse.cz - Linux 6.4.2 (bsc#1012628). @@ -8805,7 +9380,7 @@ Thu Apr 27 10:12:09 CEST 2023 - mkubecek@suse.cz - update and reenable armv6hl configs New values are copied from arvm7hl. -- commit efbf06e +- commit 161c8ab ------------------------------------------------------------------- Thu Apr 27 10:05:58 CEST 2023 - mkubecek@suse.cz @@ -8813,7 +9388,7 @@ Thu Apr 27 10:05:58 CEST 2023 - mkubecek@suse.cz - update and reenable armv7hl configs Where possible, new values are copied from arm64. The rest is guessed, mostly based on existing values of similar config options. -- commit 6fb5695 +- commit 6bca092 ------------------------------------------------------------------- Thu Apr 27 09:54:37 CEST 2023 - mkubecek@suse.cz @@ -8821,7 +9396,7 @@ Thu Apr 27 09:54:37 CEST 2023 - mkubecek@suse.cz - update and reenable arm64 configs Where possible, new values are copied from x86_64, i386 or riscv64. The rest is guessed, mostly based on existing values of similar config options. -- commit 9d6bb12 +- commit 3f00e19 ------------------------------------------------------------------- Wed Apr 26 11:18:54 CEST 2023 - jslaby@suse.cz diff --git a/kernel-obs-build.spec b/kernel-obs-build.spec index bc1ee8b..035e177 100644 --- a/kernel-obs-build.spec +++ b/kernel-obs-build.spec @@ -19,7 +19,7 @@ #!BuildIgnore: post-build-checks -%define patchversion 6.4.12 +%define patchversion 6.5.2 %define variant %{nil} %include %_sourcedir/kernel-spec-macros @@ -44,7 +44,7 @@ BuildRequires: util-linux %endif %endif %endif -BuildRequires: kernel%kernel_flavor-srchash-f5aa89b3e95322c79e43c459f5b6862dec51fc5f +BuildRequires: kernel%kernel_flavor-srchash-fdde5661b32952cc1387b51e8071c3287189a247 %if 0%{?rhel_version} BuildRequires: kernel @@ -56,9 +56,9 @@ BuildRequires: dracut Summary: package kernel and initrd for OBS VM builds License: GPL-2.0-only Group: SLES -Version: 6.4.12 +Version: 6.5.2 %if 0%{?is_kotd} -Release: .gf5aa89b +Release: .gfdde566 %else Release: 0 %endif diff --git a/kernel-obs-qa.changes b/kernel-obs-qa.changes index edcf8ce..53e9dcd 100644 --- a/kernel-obs-qa.changes +++ b/kernel-obs-qa.changes @@ -1,9 +1,199 @@ ------------------------------------------------------------------- +Fri Sep 8 09:31:48 CEST 2023 - jslaby@suse.cz + +- Linux 6.5.2 (bsc#1012628). +- drm/amdgpu: correct vmhub index in GMC v10/11 (bsc#1012628). +- erofs: ensure that the post-EOF tails are all zeroed + (bsc#1012628). +- ksmbd: fix wrong DataOffset validation of create context + (bsc#1012628). +- ksmbd: fix slub overflow in ksmbd_decode_ntlmssp_auth_blob() + (bsc#1012628). +- ksmbd: replace one-element array with flex-array member in + struct smb2_ea_info (bsc#1012628). +- ksmbd: reduce descriptor size if remaining bytes is less than + request size (bsc#1012628). +- ARM: pxa: remove use of symbol_get() (bsc#1012628). +- mmc: au1xmmc: force non-modular build and remove symbol_get + usage (bsc#1012628). +- net: enetc: use EXPORT_SYMBOL_GPL for enetc_phc_index + (bsc#1012628). +- rtc: ds1685: use EXPORT_SYMBOL_GPL for ds1685_rtc_poweroff + (bsc#1012628). +- modules: only allow symbol_get of EXPORT_SYMBOL_GPL modules + (bsc#1012628). +- USB: serial: option: add Quectel EM05G variant (0x030e) + (bsc#1012628). +- USB: serial: option: add FOXCONN T99W368/T99W373 product + (bsc#1012628). +- ALSA: usb-audio: Fix init call orders for UAC1 (bsc#1012628). +- usb: dwc3: meson-g12a: do post init to fix broken usb after + resumption (bsc#1012628). +- usb: chipidea: imx: improve logic if samsung,picophy-* parameter + is 0 (bsc#1012628). +- HID: wacom: remove the battery when the EKR is off + (bsc#1012628). +- staging: rtl8712: fix race condition (bsc#1012628). +- wifi: mt76: mt7921: do not support one stream on secondary + antenna only (bsc#1012628). +- wifi: mt76: mt7921: fix skb leak by txs missing in AMSDU + (bsc#1012628). +- wifi: ath11k: Don't drop tx_status when peer cannot be found + (bsc#1012628). +- wifi: ath11k: Cleanup mac80211 references on failure during + tx_complete (bsc#1012628). +- serial: qcom-geni: fix opp vote on shutdown (bsc#1012628). +- serial: sc16is7xx: fix broken port 0 uart init (bsc#1012628). +- serial: sc16is7xx: fix bug when first setting GPIO direction + (bsc#1012628). +- firmware: stratix10-svc: Fix an NULL vs IS_ERR() bug in probe + (bsc#1012628). +- fsi: master-ast-cf: Add MODULE_FIRMWARE macro (bsc#1012628). +- tcpm: Avoid soft reset when partner does not support get_status + (bsc#1012628). +- dt-bindings: sc16is7xx: Add property to change GPIO function + (bsc#1012628). +- tracing: Zero the pipe cpumask on alloc to avoid spurious -EBUSY + (bsc#1012628). +- nilfs2: fix WARNING in mark_buffer_dirty due to discarded + buffer reuse (bsc#1012628). +- usb: typec: tcpci: clear the fault status bit (bsc#1012628). +- Rename to + patches.kernel.org/6.5.2-021-wifi-rtw88-usb-kill-and-free-rx-urbs-on-probe-f.patch. +- Rename to + patches.kernel.org/6.5.2-034-pinctrl-amd-Don-t-show-Invalid-config-param-err.patch. +- commit e785fd6 + +------------------------------------------------------------------- +Wed Sep 6 11:38:33 CEST 2023 - tiwai@suse.de + +- Bluetooth: HCI: Introduce HCI_QUIRK_BROKEN_LE_CODED + (bsc#1213972). +- commit 74930eb + +------------------------------------------------------------------- +Wed Sep 6 07:52:58 CEST 2023 - mkubecek@suse.cz + +- update patch metadata +- update upstream references + - patches.rpmify/Revert-kbuild-Hack-for-depmod-not-handling-X.Y-versi.patch + - patches.rpmify/kbuild-dummy-tools-support-make-MPROFILE_KERNEL-chec.patch +- commit aaab89b + +------------------------------------------------------------------- +Wed Sep 6 07:45:10 CEST 2023 - mkubecek@suse.cz + +- config: refresh +- commit bd40664 + +------------------------------------------------------------------- +Tue Sep 5 14:47:55 CEST 2023 - msuchanek@suse.de + +- Update config files. + IPR is powerpc-only driver, disable on other architectures. +- commit 62fd4da + +------------------------------------------------------------------- +Mon Sep 4 08:36:45 CEST 2023 - jslaby@suse.cz + +- Linux 6.5.1 (bsc#1012628). +- ACPI: thermal: Drop nocrt parameter (bsc#1012628). +- module: Expose module_init_layout_section() (bsc#1012628). +- arm64: module: Use module_init_layout_section() to spot init + sections (bsc#1012628). +- ARM: module: Use module_init_layout_section() to spot init + sections (bsc#1012628). +- module/decompress: use vmalloc() for zstd decompression + workspace (bsc#1012628). +- lockdep: fix static memory detection even more (bsc#1012628). +- kallsyms: Fix kallsyms_selftest failure (bsc#1012628). +- commit d232ff6 + +------------------------------------------------------------------- +Thu Aug 31 11:34:10 CEST 2023 - tiwai@suse.de + +- firmware: qemu_fw_cfg: Do not hard depend on + CONFIG_HAS_IOPORT_MAP (bsc#1214773). +- Update config files: enable CONFIG_FW_CFG_SYSFS for armv7hl +- commit b5edcad + +------------------------------------------------------------------- +Thu Aug 31 09:30:04 CEST 2023 - mkubecek@suse.cz + +- series.conf: cleanup +- update upstream reference and move into sorted section + - patches.suse/pinctrl-amd-Don-t-show-Invalid-config-param-errors.patch +- update upstream references and resort + - patches.suse/wifi-rtw89-Fix-loading-of-compressed-firmware.patch + - patches.suse/wifi-rtw88-usb-kill-and-free-rx-urbs-on-probe-failure.patch +- commit de97d09 + +------------------------------------------------------------------- +Wed Aug 30 10:43:48 CEST 2023 - jslaby@suse.cz + +- rpm/mkspec-dtb: dtbs have moved to vendor sub-directories in 6.5 + By commit 724ba6751532 ("ARM: dts: Move .dts files to vendor + sub-directories"). + So switch to them. +- rpm/mkspec-dtb: support for nested subdirs + Commit 724ba6751532 ("ARM: dts: Move .dts files to vendor + sub-directories") moved the dts to nested subdirs, add a support for + that. That is, generate a %dir entry in %files for them. +- commit 06c1acc + +------------------------------------------------------------------- +Wed Aug 30 08:22:54 CEST 2023 - jslaby@suse.cz + +- ipv6: remove hard coded limitation on ipv6_pinfo (ipv6-breakage + 20230829174957.0ae84f41@kernel.org). +- commit 7f2ff2a + +------------------------------------------------------------------- +Tue Aug 29 12:51:46 CEST 2023 - jslaby@suse.cz + +- kbuild: dummy-tools: support make MPROFILE_KERNEL checks work + on BE (ppc64-build-fix). +- Update config files. + Fix ppc64 build and update configs accordingly (values taken from + ppc64le). +- commit 6df272d + +------------------------------------------------------------------- +Tue Aug 29 09:51:00 CEST 2023 - mkubecek@suse.cz + +- series.conf: cleanup +- move an unsortable patch out of sorted section + - patches.suse/Revert-101bd907b424-misc-rtsx-judge-ASPM-Mode-to-set.patch +- update upstream references and move into sorted section + - patches.suse/wifi-rtw89-Fix-loading-of-compressed-firmware.patch + - patches.suse/wifi-rtw88-usb-kill-and-free-rx-urbs-on-probe-failure.patch +- commit 940b0a2 + +------------------------------------------------------------------- +Tue Aug 29 01:07:26 CEST 2023 - mkubecek@suse.cz + +- config: refresh +- commit 1042651 + +------------------------------------------------------------------- +Mon Aug 28 18:18:25 CEST 2023 - jack@suse.cz + +- patches.suse/add-suse-supported-flag.patch: Add CONFIG_MODULES dependency +- commit d5be025 + +------------------------------------------------------------------- +Mon Aug 28 00:17:54 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5 final +- refresh configs (headers only) +- commit 2844291 + +------------------------------------------------------------------- Fri Aug 25 08:12:37 CEST 2023 - msuchanek@suse.de - Revert 101bd907b424 ("misc: rtsx: judge ASPM Mode to set PETXCFG Reg") (boo#1214428 boo#1214397). -- commit 91a1158 +- commit 1b02b15 ------------------------------------------------------------------- Fri Aug 25 07:39:36 CEST 2023 - jslaby@suse.cz @@ -406,14 +596,14 @@ Thu Aug 24 21:35:35 CEST 2023 - msuchanek@suse.de - CONFIG_LOAD_PPC_KEYS=y - CONFIG_PPC_SECURE_BOOT=y - CONFIG_PPC_SECVAR_SYSFS=y -- commit 9941405 +- commit 2b1052f ------------------------------------------------------------------- Thu Aug 24 10:53:22 CEST 2023 - tiwai@suse.de - wifi: rtw88: usb: kill and free rx urbs on probe failure (bsc#1214385). -- commit c7216eb +- commit 5c3979f ------------------------------------------------------------------- Wed Aug 23 16:54:54 CEST 2023 - vkarasulli@suse.de @@ -455,6 +645,12 @@ Tue Aug 22 10:04:32 CEST 2023 - jslaby@suse.cz - commit dcc3072 ------------------------------------------------------------------- +Sun Aug 20 21:29:33 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5-rc7 +- commit 869afb7 + +------------------------------------------------------------------- Fri Aug 18 14:37:26 CEST 2023 - msuchanek@suse.de - mkspec: Allow unsupported KMPs (bsc#1214386) @@ -1170,6 +1366,17 @@ Mon Aug 14 07:08:29 CEST 2023 - jslaby@suse.cz - commit eb77301 ------------------------------------------------------------------- +Sun Aug 13 23:08:39 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5-rc6 +- update configs + - x86 + - GDS_FORCE_MITIGATION=n + - x86_64 + - CPU_SRSO=y +- commit c65258c + +------------------------------------------------------------------- Sat Aug 12 09:53:57 CEST 2023 - tiwai@suse.de - drm/amd: Disable S/G for APUs when 64GB or more host memory @@ -1181,7 +1388,7 @@ Sat Aug 12 09:51:47 CEST 2023 - tiwai@suse.de - pinctrl: amd: Don't show `Invalid config param` errors (bsc#1214212). -- commit bc782ff +- commit e95f7e7 ------------------------------------------------------------------- Fri Aug 11 16:05:44 CEST 2023 - vkarasulli@suse.de @@ -1329,6 +1536,20 @@ Mon Aug 7 12:14:04 CEST 2023 - tiwai@suse.de - commit 9764e05 ------------------------------------------------------------------- +Mon Aug 7 11:51:29 CEST 2023 - mkubecek@suse.cz + +- rpm/config.sh: switch to openSUSE.org repos for IBS + Mirrored openSUSE repositories are long term more reliable than + SUSE:Factory:HEAD we use now for IBS builds. Dropping the IBS_PROJECT* + variables is the simplest way to switch to them as MyBS.pm prepends + "openSUSE.org:" to the corresponding OBS_PROJECT* variable in their + absence. + This is a combination of kernel-source commits 21cafd1fd12a + ("rpm/config.sh: switch to openSUSE.org repos for IBS") and 294d54140dd0 + ("rpm/config.sh: remove IBS repos completely") from stable branch. +- commit 997a7e4 + +------------------------------------------------------------------- Mon Aug 7 11:33:27 CEST 2023 - jslaby@suse.cz - rpm/config.sh: remove IBS repos completely @@ -1338,6 +1559,12 @@ Mon Aug 7 11:33:27 CEST 2023 - jslaby@suse.cz - commit 294d541 ------------------------------------------------------------------- +Mon Aug 7 00:32:26 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5-rc5 +- commit b685771 + +------------------------------------------------------------------- Fri Aug 4 08:10:07 CEST 2023 - jslaby@suse.cz - rpm/config.sh: switch to openSUSE.org repos for IBS @@ -1751,6 +1978,13 @@ Tue Aug 1 12:08:18 CEST 2023 - jslaby@suse.cz - commit cba3fa8 ------------------------------------------------------------------- +Sun Jul 30 22:55:01 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5-rc4 +- refresh configs +- commit 2390421 + +------------------------------------------------------------------- Sun Jul 30 10:03:34 CEST 2023 - tiwai@suse.de - Revert "drm/edid: Fix csync detailed mode parsing" @@ -1775,7 +2009,7 @@ Fri Jul 28 10:01:26 CEST 2023 - msuchanek@suse.de Thu Jul 27 12:09:59 CEST 2023 - tiwai@suse.de - wifi: rtw89: Fix loading of compressed firmware (bsc#1212808). -- commit 79df9c7 +- commit 6cc40be ------------------------------------------------------------------- Thu Jul 27 10:51:09 CEST 2023 - tiwai@suse.de @@ -2188,7 +2422,7 @@ Wed Jul 26 15:17:03 CEST 2023 - tiwai@suse.de - bus: mhi: host: add destroy_device argument to mhi_power_down() (bsc#1207948). -- commit 0731cb1 +- commit fad4ac5 ------------------------------------------------------------------- Wed Jul 26 13:44:51 CEST 2023 - tiwai@suse.de @@ -2202,7 +2436,16 @@ Wed Jul 26 13:44:51 CEST 2023 - tiwai@suse.de (bsc#1207948). - bus: mhi: add new interfaces to handle MHI channels directly (bsc#1207948). -- commit 02597d2 +- wifi: ath11k: remove MHI LOOPBACK channels (bsc#1207948). +- wifi: ath11k: handle thermal device registeration together + with MAC (bsc#1207948). +- wifi: ath11k: handle irq enable/disable in several code path + (bsc#1207948). +- wifi: ath11k: add support for suspend in power down state + (bsc#1207948). +- bus: mhi: add new interfaces to handle MHI channels directly + (bsc#1207948). +- commit 5408d73 ------------------------------------------------------------------- Tue Jul 25 14:55:58 CEST 2023 - tiwai@suse.de @@ -2230,11 +2473,21 @@ Tue Jul 25 06:36:35 CEST 2023 - jslaby@suse.cz - commit cd14b53 ------------------------------------------------------------------- +Mon Jul 24 23:26:15 CEST 2023 - mkubecek@suse.cz + +- Delete patches.suse/Revert-io_uring-Adjust-mapping-wrt-architecture-alia.patch. + As confirmed by Jiří Slabý, the issue should be fixed by mainline commit + 32832a407a71 ("io_uring: Fix io_uring mmap() by using architecture-provided + get_unmapped_area()") present in 6.5-rc3 so that the revert is no longer + needed. +- commit c2a47b2 + +------------------------------------------------------------------- Mon Jul 24 13:03:17 CEST 2023 - jslaby@suse.cz - Update config files. (bsc#1213592) Disable old unmaintained serial drivers -- commit ac1bf5a +- commit 6254189 ------------------------------------------------------------------- Mon Jul 24 08:30:36 CEST 2023 - jslaby@suse.cz @@ -2734,6 +2987,26 @@ Mon Jul 24 06:52:39 CEST 2023 - jslaby@suse.cz - commit 6282d80 ------------------------------------------------------------------- +Mon Jul 24 06:42:23 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5-rc2 +- disable + patches.suse/Revert-io_uring-Adjust-mapping-wrt-architecture-alia.patch +- commit de7235b + +------------------------------------------------------------------- +Sun Jul 23 19:41:07 CEST 2023 - schwab@suse.de + +- rpm/mkspec-dtb: add riscv64 dtb-thead subpackage +- commit 5f4d0a7 + +------------------------------------------------------------------- +Sun Jul 23 19:39:03 CEST 2023 - schwab@suse.de + +- rpm/mkspec-dtb: add riscv64 dtb-allwinner subpackage +- commit 1d17ac5 + +------------------------------------------------------------------- Sun Jul 23 12:14:22 CEST 2023 - tiwai@suse.de - Revert "r8169: disable ASPM during NAPI poll" (bsc#1213491). @@ -4144,14 +4417,14 @@ Tue Jul 18 18:13:06 CEST 2023 - msuchanek@suse.de - Revert "kbuild: Hack for depmod not handling X.Y versions" (bsc#1212835). - Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch. -- commit a73f479 +- commit 8a9c423 ------------------------------------------------------------------- Tue Jul 18 09:35:28 CEST 2023 - jslaby@suse.cz - ACPI: video: Add backlight=native DMI quirk for Lenovo Ideapad Z470 (bsc#1208724). -- commit c835efa +- commit 54e3bad ------------------------------------------------------------------- Tue Jul 18 09:33:55 CEST 2023 - jslaby@suse.cz @@ -4189,6 +4462,14 @@ Mon Jul 17 13:30:31 CEST 2023 - jslaby@suse.cz - commit 48f7169 ------------------------------------------------------------------- +Mon Jul 17 00:30:33 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5-rc2 +- eliminate 1 patch + - patches.rpmify/objtool-initialize-all-of-struct-elf.patch (9f71fbcde282) +- commit c159bc5 + +------------------------------------------------------------------- Thu Jul 13 19:01:27 CEST 2023 - msuchanek@suse.de - of: Preserve "of-display" device name for compatibility @@ -4199,7 +4480,13 @@ Thu Jul 13 19:01:27 CEST 2023 - msuchanek@suse.de Thu Jul 13 15:22:56 CEST 2023 - msuchanek@suse.de - depmod: Handle installing modules under a prefix (bsc#1212835). -- commit ffe4bcb +- commit b2abe86 + +------------------------------------------------------------------- +Wed Jul 12 17:00:50 CEST 2023 - jgross@suse.com + +- Restore kABI for NVidia vGPU driver (bsc#1210825). +- commit 01c9bbd ------------------------------------------------------------------- Wed Jul 12 16:25:24 CEST 2023 - tiwai@suse.de @@ -4249,6 +4536,12 @@ Mon Jul 10 11:50:41 CEST 2023 - jslaby@suse.cz - commit 5a45f18 ------------------------------------------------------------------- +Mon Jul 10 10:15:47 CEST 2023 - mkubecek@suse.cz + +- refresh vanilla configs +- commit ab4066a + +------------------------------------------------------------------- Mon Jul 10 07:07:20 CEST 2023 - jslaby@suse.cz - Update config files. @@ -4272,6 +4565,288 @@ Mon Jul 10 07:05:48 CEST 2023 - jslaby@suse.cz - commit e2dafc9 ------------------------------------------------------------------- +Mon Jul 10 06:50:11 CEST 2023 - jslaby@suse.cz + +- Delete + patches.suse/Revert-x86-mm-try-VMA-lock-based-page-fault-handling.patch. +- Update config files. + It was fixed in 6.5-rc1 by commits: + fb49c455 fork: lock VMAs of the parent process when forking + 2b4f3b49 fork: lock VMAs of the parent process when forking + 1c7873e3 mm: lock newly mapped VMA with corrected ordering + 33313a74 mm: lock newly mapped VMA which can be modified after it becomes visible + c137381f mm: lock a vma before stack expansion + So drop the downstream revert and reset the configs -- leave STATS off + as per default. +- commit 50f64ca + +------------------------------------------------------------------- +Mon Jul 10 01:05:24 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5-rc1 +- drop 34 patches (33 stable, 1 mainline) + - patches.kernel.org/* + - patches.suse/HID-microsoft-Add-rumble-support-to-latest-xbox-cont.patch +- refresh + - patches.suse/0003-efi-Lock-down-the-kernel-if-booted-in-secure-boot-mode.patch + - patches.suse/0004-efi-Lock-down-the-kernel-at-the-integrity-level-if-b.patch + - patches.suse/HID-microsoft-Add-rumble-support-to-latest-xbox-cont.patch + - patches.suse/add-suse-supported-flag.patch + - patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch + - patches.suse/kernel-add-product-identifying-information-to-kernel-build.patch + - patches.suse/vfs-add-super_operations-get_inode_dev +- add build failure fix + - patches.rpmify/objtool-initialize-all-of-struct-elf.patch +- disable ARM architectures (need config update) +- new config options + - General setup + - CACHESTAT_SYSCALL=y + - Power management and ACPI options + - X86_AMD_PSTATE_DEFAULT_MODE=3 + - Memory Management options + - ZSWAP_EXCLUSIVE_LOADS_DEFAULT_ON=n + - SLAB_DEPRECATED=n + - Cryptographic API + - CRYPTO_JITTERENTROPY_TESTINTERFACE=n + - Kernel hacking + - HARDLOCKUP_DETECTOR_PREFER_BUDDY=n + - WQ_CPU_INTENSIVE_REPORT=n + - FUNCTION_GRAPH_RETVAL=y + - FPROBE_EVENTS=y + - PROBE_EVENTS_BTF_ARGS=y + - PCI support + - PCI_EPF_MHI=m + - CXL_PMU=m + - Misc devices + - INTEL_MEI_GSC_PROXY=m + - TPS6594_ESM=m + - TPS6594_PFSM=m + - Network device support + - CAN_F81604=m + - PPPOE_HASH_BITS_1=n + - PPPOE_HASH_BITS_2=n + - PPPOE_HASH_BITS_4=y + - PPPOE_HASH_BITS_8=n + - RTW88_8723DS=m + - RTW89_8851BE=m + - Hardware Monitoring support + - MAX31827=m + - SENSORS_HP_WMI=m + - Multifunction device drivers + - MFD_MAX77541=n + - MFD_TPS6594_I2C=m + - MFD_TPS6594_SPI=m + - Sound card support + - SND_SEQ_UMP=y + - SND_UMP_LEGACY_RAWMIDI=y + - SND_PCMTEST=m + - SND_USB_AUDIO_MIDI_V2=y + - SND_SOC_CHV3_I2S=m + - SND_SOC_CHV3_CODEC=m + - SND_SOC_MAX98388=m + - SND_SOC_RT722_SDCA_SDW=m + - SND_SOC_TAS2781_I2C=n + - SND_SOC_WSA884X=n + - HID bus support + - HID_NVIDIA_SHIELD=m + - NVIDIA_SHIELD_FF=y + - USB support + - USB_CDNS2_UDC=m + - TYPEC_MUX_NB7VPQ904M=m + - LED Support + - LEDS_AW200XX=m + - LEDS_CHT_WCOVE=m + - LEDS_SIEMENS_SIMATIC_IPC_APOLLOLAKE=m + - LEDS_SIEMENS_SIMATIC_IPC_F7188X=m + - X86 Platform Specific Device Drivers + - YOGABOOK=m + - AMD_PMF_DEBUG=n + - Industrial I/O support + - ROHM_BU27008=m + - OPT4001=n + - X9250=m + - MPRLS0025PA=n + - Misc devices + - INTEL_MEI_GSC_PROXY=m + - TPS6594_ESM=m + - TPS6594_PFSM=m + - THERMAL_DEFAULT_GOV_BANG_BANG=n + - REGULATOR_RAA215300=m + - VIDEO_OV01A10=m + - DRM_AMDGPU_WERROR=n + - PDS_VDPA=m + - INTEL_RAPL_TPMI=m + - CXL_PMU=m + - OF dependent (i386, ppc64/ppc64le, riscv64) + - MFD_MAX5970=m + - MFD_RK8XX_I2C=n + - MFD_RK8XX_SPI=n + - REGULATOR_TPS6287X=m + - REGULATOR_TPS6594=m + - DRM_PANEL_SAMSUNG_S6D7AA0=n + - i386 + - SND_SOC_SSM3515=n + - i386/default + - TOUCHSCREEN_MK712=m + - s390x + - RFKILL_GPIO=m + - TI_ST=m + - GP_PCI1XXXX=m + - MDIO_GPIO=m + - ISDN=n + - I2C_CBUS_GPIO=m + - I2C_GPIO=m + - I2C_GPIO_FAULT_INJECTOR=n + - GPIOLIB_FASTPATH_LIMIT=512 + - DEBUG_GPIO=n + - GPIO_SYSFS=y + - GPIO_CDEV_V1=y + - GPIO_DWAPB=n + - GPIO_GENERIC_PLATFORM=m + - GPIO_MB86S7X=n + - GPIO_AMD_FCH=m + - GPIO_FXL6408=m + - GPIO_MAX7300=m + - GPIO_MAX732X=m + - GPIO_PCA953X=m + - GPIO_PCA953X_IRQ=y + - GPIO_PCA9570=m + - GPIO_PCF857X=m + - GPIO_TPIC2810=m + - GPIO_BT8XX=n + - GPIO_PCI_IDIO_16=m + - GPIO_PCIE_IDIO_24=m + - GPIO_RDC321X=n + - GPIO_AGGREGATOR=m + - GPIO_LATCH=m + - GPIO_MOCKUP=m + - GPIO_VIRTIO=m + - GPIO_SIM=m + - SENSORS_LTC2992=n + - SENSORS_SHT15=m + - MEN_A21_WDT=m + - SSB_DRIVER_GPIO=y + - TPS65010=m + - REGULATOR_GPIO=m + - REGULATOR_TPS65132=m + - FB_SSD1307=n + - HD44780=m + - PANEL_CHANGE_MESSAGE=n + - EXTCON_GPIO=m + - EXTCON_MAX3355=m + - EXTCON_PTN5150=m + - EXTCON_USB_GPIO=n + - MUX_GPIO=n + - s390x/zfcpdump + - NVME_TARGET=y + - NVME_TARGET_LOOP=y + - NVME_TARGET_FC=y + - NVME_TARGET_AUTH=n + - NVME_MULTIPATH=y + - NVME_VERBOSE_ERRORS=n + - NVME_AUTH=n + - NVME_TARGET_PASSTHRU=n + - MOST=n + - riscv64 + - LD_DEAD_CODE_DATA_ELIMINATION=n + - ARCH_THEAD=y + - IRQ_STACKS=y + - THREAD_SIZE_ORDER=2 + - SUSPEND=y + - SUSPEND_SKIP_SYNC=n + - PM_AUTOSLEEP=n + - PM_USERSPACE_AUTOSLEEP=n + - PM_WAKELOCKS=n + - PM_TEST_SUSPEND=n + - ACPI=y + - ACPI_DEBUGGER=n + - ACPI_SPCR_TABLE=y + - ACPI_EC_DEBUGFS=m + - ACPI_AC=m + - ACPI_BATTERY=m + - ACPI_BUTTON=m + - ACPI_TINY_POWER_BUTTON=m + - ACPI_TINY_POWER_BUTTON_SIGNAL=38 + - ACPI_VIDEO=m + - ACPI_FAN=m + - ACPI_TAD=m + - ACPI_DOCK=y + - ACPI_IPMI=m + - ACPI_CUSTOM_DSDT_FILE="" + - ACPI_DEBUG=y + - ACPI_PCI_SLOT=y + - ACPI_CONTAINER=y + - ACPI_HED=y + - ACPI_CUSTOM_METHOD=m + - ACPI_NFIT=m + - NFIT_SECURITY_DEBUG=n + - ACPI_CONFIGFS=m + - ACPI_PFRUT=m + - ACPI_FFH=y + - PMIC_OPREGION=y + - BT_HCIUART_RTL=y + - PCIE_EDR=y + - HOTPLUG_PCI_ACPI=y + - HOTPLUG_PCI_ACPI_IBM=m + - CXL_ACPI=m + - FW_CACHE=y + - ISCSI_IBFT=m + - EFI_CUSTOM_SSDT_OVERLAYS=y + - PNP_DEBUG_MESSAGES=n + - ATA_ACPI=y + - SATA_ZPODD=y + - PATA_ACPI=m + - NET_SB1000=n + - FUJITSU_ES=m + - TOUCHSCREEN_CHIPONE_ICN8505=m + - INPUT_SOC_BUTTON_ARRAY=m + - SERIAL_8250_PNP=y + - TCG_INFINEON=m + - ACPI_I2C_OPREGIOSENSORS_ACPI_POWERN=y + - I2C_AMD_MP2=m + - I2C_SCMI=m + - SPI_RZV2M_CSI=m + - PINCTRL_AMD=y + - GPIO_AMDPT=m + - SENSORS_NCT6775=m + - SENSORS_ACPI_POWER=m + - WDAT_WDT=m + - IR_ENE=m + - IR_FINTEK=m + - IR_ITE_CIR=m + - IR_NUVOTON=m + - VIDEO_OV2740=m + - VIDEO_OV9734=m + - DRM_SHMOBILE=n + - SND_HDA_SCODEC_CS35L41_I2C=m + - SND_HDA_SCODEC_CS35L41_SPI=m + - SND_SOC_AMD_CZ_DA7219MX98357_MACH=m + - SND_SOC_AMD_ST_ES8336_MACH=m + - SND_SOC_SOF_ACPI=m + - SND_SOC_STARFIVE=m + - SND_SOC_JH7110_TDM=m + - SND_SOC_SSM3515=n + - I2C_HID_ACPI=m + - USB_CDNS3_PCI_WRAP=m + - USB_CDNS3_STARFIVE=m + - USB_CDNSP_PCI=m + - USB_CDNSP_HOST=y + - UCSI_ACPI=m + - MMC_SDHCI_ACPI=m + - VMGENID=m + - PCC=y + - ACPI_ALS=m + - PWM_MICROCHIP_CORE=m + - INTEL_TH_ACPI=m + - CRYPTO_DEV_JH7110=m + - PER_VMA_LOCK_STATS=y + - HARDLOCKUP_DETECTOR=y + - BOOTPARAM_HARDLOCKUP_PANIC=y + - ACPI_PCC=y + - SENSORS_XGENE=m +- commit fe612b0 + +------------------------------------------------------------------- Sun Jul 9 08:15:18 CEST 2023 - jslaby@suse.cz - Linux 6.4.2 (bsc#1012628). @@ -8805,7 +9380,7 @@ Thu Apr 27 10:12:09 CEST 2023 - mkubecek@suse.cz - update and reenable armv6hl configs New values are copied from arvm7hl. -- commit efbf06e +- commit 161c8ab ------------------------------------------------------------------- Thu Apr 27 10:05:58 CEST 2023 - mkubecek@suse.cz @@ -8813,7 +9388,7 @@ Thu Apr 27 10:05:58 CEST 2023 - mkubecek@suse.cz - update and reenable armv7hl configs Where possible, new values are copied from arm64. The rest is guessed, mostly based on existing values of similar config options. -- commit 6fb5695 +- commit 6bca092 ------------------------------------------------------------------- Thu Apr 27 09:54:37 CEST 2023 - mkubecek@suse.cz @@ -8821,7 +9396,7 @@ Thu Apr 27 09:54:37 CEST 2023 - mkubecek@suse.cz - update and reenable arm64 configs Where possible, new values are copied from x86_64, i386 or riscv64. The rest is guessed, mostly based on existing values of similar config options. -- commit 9d6bb12 +- commit 3f00e19 ------------------------------------------------------------------- Wed Apr 26 11:18:54 CEST 2023 - jslaby@suse.cz diff --git a/kernel-obs-qa.spec b/kernel-obs-qa.spec index bb55818..bf628e5 100644 --- a/kernel-obs-qa.spec +++ b/kernel-obs-qa.spec @@ -17,7 +17,7 @@ # needsrootforbuild -%define patchversion 6.4.12 +%define patchversion 6.5.2 %define variant %{nil} %include %_sourcedir/kernel-spec-macros @@ -32,9 +32,9 @@ ExclusiveArch: aarch64 armv6hl armv7hl ppc64 ppc64le riscv64 s390x x86_64 Summary: Basic QA tests for the kernel License: GPL-2.0-only Group: SLES -Version: 6.4.12 +Version: 6.5.2 %if 0%{?is_kotd} -Release: .gf5aa89b +Release: .gfdde566 %else Release: 0 %endif diff --git a/kernel-pae.changes b/kernel-pae.changes index edcf8ce..53e9dcd 100644 --- a/kernel-pae.changes +++ b/kernel-pae.changes @@ -1,9 +1,199 @@ ------------------------------------------------------------------- +Fri Sep 8 09:31:48 CEST 2023 - jslaby@suse.cz + +- Linux 6.5.2 (bsc#1012628). +- drm/amdgpu: correct vmhub index in GMC v10/11 (bsc#1012628). +- erofs: ensure that the post-EOF tails are all zeroed + (bsc#1012628). +- ksmbd: fix wrong DataOffset validation of create context + (bsc#1012628). +- ksmbd: fix slub overflow in ksmbd_decode_ntlmssp_auth_blob() + (bsc#1012628). +- ksmbd: replace one-element array with flex-array member in + struct smb2_ea_info (bsc#1012628). +- ksmbd: reduce descriptor size if remaining bytes is less than + request size (bsc#1012628). +- ARM: pxa: remove use of symbol_get() (bsc#1012628). +- mmc: au1xmmc: force non-modular build and remove symbol_get + usage (bsc#1012628). +- net: enetc: use EXPORT_SYMBOL_GPL for enetc_phc_index + (bsc#1012628). +- rtc: ds1685: use EXPORT_SYMBOL_GPL for ds1685_rtc_poweroff + (bsc#1012628). +- modules: only allow symbol_get of EXPORT_SYMBOL_GPL modules + (bsc#1012628). +- USB: serial: option: add Quectel EM05G variant (0x030e) + (bsc#1012628). +- USB: serial: option: add FOXCONN T99W368/T99W373 product + (bsc#1012628). +- ALSA: usb-audio: Fix init call orders for UAC1 (bsc#1012628). +- usb: dwc3: meson-g12a: do post init to fix broken usb after + resumption (bsc#1012628). +- usb: chipidea: imx: improve logic if samsung,picophy-* parameter + is 0 (bsc#1012628). +- HID: wacom: remove the battery when the EKR is off + (bsc#1012628). +- staging: rtl8712: fix race condition (bsc#1012628). +- wifi: mt76: mt7921: do not support one stream on secondary + antenna only (bsc#1012628). +- wifi: mt76: mt7921: fix skb leak by txs missing in AMSDU + (bsc#1012628). +- wifi: ath11k: Don't drop tx_status when peer cannot be found + (bsc#1012628). +- wifi: ath11k: Cleanup mac80211 references on failure during + tx_complete (bsc#1012628). +- serial: qcom-geni: fix opp vote on shutdown (bsc#1012628). +- serial: sc16is7xx: fix broken port 0 uart init (bsc#1012628). +- serial: sc16is7xx: fix bug when first setting GPIO direction + (bsc#1012628). +- firmware: stratix10-svc: Fix an NULL vs IS_ERR() bug in probe + (bsc#1012628). +- fsi: master-ast-cf: Add MODULE_FIRMWARE macro (bsc#1012628). +- tcpm: Avoid soft reset when partner does not support get_status + (bsc#1012628). +- dt-bindings: sc16is7xx: Add property to change GPIO function + (bsc#1012628). +- tracing: Zero the pipe cpumask on alloc to avoid spurious -EBUSY + (bsc#1012628). +- nilfs2: fix WARNING in mark_buffer_dirty due to discarded + buffer reuse (bsc#1012628). +- usb: typec: tcpci: clear the fault status bit (bsc#1012628). +- Rename to + patches.kernel.org/6.5.2-021-wifi-rtw88-usb-kill-and-free-rx-urbs-on-probe-f.patch. +- Rename to + patches.kernel.org/6.5.2-034-pinctrl-amd-Don-t-show-Invalid-config-param-err.patch. +- commit e785fd6 + +------------------------------------------------------------------- +Wed Sep 6 11:38:33 CEST 2023 - tiwai@suse.de + +- Bluetooth: HCI: Introduce HCI_QUIRK_BROKEN_LE_CODED + (bsc#1213972). +- commit 74930eb + +------------------------------------------------------------------- +Wed Sep 6 07:52:58 CEST 2023 - mkubecek@suse.cz + +- update patch metadata +- update upstream references + - patches.rpmify/Revert-kbuild-Hack-for-depmod-not-handling-X.Y-versi.patch + - patches.rpmify/kbuild-dummy-tools-support-make-MPROFILE_KERNEL-chec.patch +- commit aaab89b + +------------------------------------------------------------------- +Wed Sep 6 07:45:10 CEST 2023 - mkubecek@suse.cz + +- config: refresh +- commit bd40664 + +------------------------------------------------------------------- +Tue Sep 5 14:47:55 CEST 2023 - msuchanek@suse.de + +- Update config files. + IPR is powerpc-only driver, disable on other architectures. +- commit 62fd4da + +------------------------------------------------------------------- +Mon Sep 4 08:36:45 CEST 2023 - jslaby@suse.cz + +- Linux 6.5.1 (bsc#1012628). +- ACPI: thermal: Drop nocrt parameter (bsc#1012628). +- module: Expose module_init_layout_section() (bsc#1012628). +- arm64: module: Use module_init_layout_section() to spot init + sections (bsc#1012628). +- ARM: module: Use module_init_layout_section() to spot init + sections (bsc#1012628). +- module/decompress: use vmalloc() for zstd decompression + workspace (bsc#1012628). +- lockdep: fix static memory detection even more (bsc#1012628). +- kallsyms: Fix kallsyms_selftest failure (bsc#1012628). +- commit d232ff6 + +------------------------------------------------------------------- +Thu Aug 31 11:34:10 CEST 2023 - tiwai@suse.de + +- firmware: qemu_fw_cfg: Do not hard depend on + CONFIG_HAS_IOPORT_MAP (bsc#1214773). +- Update config files: enable CONFIG_FW_CFG_SYSFS for armv7hl +- commit b5edcad + +------------------------------------------------------------------- +Thu Aug 31 09:30:04 CEST 2023 - mkubecek@suse.cz + +- series.conf: cleanup +- update upstream reference and move into sorted section + - patches.suse/pinctrl-amd-Don-t-show-Invalid-config-param-errors.patch +- update upstream references and resort + - patches.suse/wifi-rtw89-Fix-loading-of-compressed-firmware.patch + - patches.suse/wifi-rtw88-usb-kill-and-free-rx-urbs-on-probe-failure.patch +- commit de97d09 + +------------------------------------------------------------------- +Wed Aug 30 10:43:48 CEST 2023 - jslaby@suse.cz + +- rpm/mkspec-dtb: dtbs have moved to vendor sub-directories in 6.5 + By commit 724ba6751532 ("ARM: dts: Move .dts files to vendor + sub-directories"). + So switch to them. +- rpm/mkspec-dtb: support for nested subdirs + Commit 724ba6751532 ("ARM: dts: Move .dts files to vendor + sub-directories") moved the dts to nested subdirs, add a support for + that. That is, generate a %dir entry in %files for them. +- commit 06c1acc + +------------------------------------------------------------------- +Wed Aug 30 08:22:54 CEST 2023 - jslaby@suse.cz + +- ipv6: remove hard coded limitation on ipv6_pinfo (ipv6-breakage + 20230829174957.0ae84f41@kernel.org). +- commit 7f2ff2a + +------------------------------------------------------------------- +Tue Aug 29 12:51:46 CEST 2023 - jslaby@suse.cz + +- kbuild: dummy-tools: support make MPROFILE_KERNEL checks work + on BE (ppc64-build-fix). +- Update config files. + Fix ppc64 build and update configs accordingly (values taken from + ppc64le). +- commit 6df272d + +------------------------------------------------------------------- +Tue Aug 29 09:51:00 CEST 2023 - mkubecek@suse.cz + +- series.conf: cleanup +- move an unsortable patch out of sorted section + - patches.suse/Revert-101bd907b424-misc-rtsx-judge-ASPM-Mode-to-set.patch +- update upstream references and move into sorted section + - patches.suse/wifi-rtw89-Fix-loading-of-compressed-firmware.patch + - patches.suse/wifi-rtw88-usb-kill-and-free-rx-urbs-on-probe-failure.patch +- commit 940b0a2 + +------------------------------------------------------------------- +Tue Aug 29 01:07:26 CEST 2023 - mkubecek@suse.cz + +- config: refresh +- commit 1042651 + +------------------------------------------------------------------- +Mon Aug 28 18:18:25 CEST 2023 - jack@suse.cz + +- patches.suse/add-suse-supported-flag.patch: Add CONFIG_MODULES dependency +- commit d5be025 + +------------------------------------------------------------------- +Mon Aug 28 00:17:54 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5 final +- refresh configs (headers only) +- commit 2844291 + +------------------------------------------------------------------- Fri Aug 25 08:12:37 CEST 2023 - msuchanek@suse.de - Revert 101bd907b424 ("misc: rtsx: judge ASPM Mode to set PETXCFG Reg") (boo#1214428 boo#1214397). -- commit 91a1158 +- commit 1b02b15 ------------------------------------------------------------------- Fri Aug 25 07:39:36 CEST 2023 - jslaby@suse.cz @@ -406,14 +596,14 @@ Thu Aug 24 21:35:35 CEST 2023 - msuchanek@suse.de - CONFIG_LOAD_PPC_KEYS=y - CONFIG_PPC_SECURE_BOOT=y - CONFIG_PPC_SECVAR_SYSFS=y -- commit 9941405 +- commit 2b1052f ------------------------------------------------------------------- Thu Aug 24 10:53:22 CEST 2023 - tiwai@suse.de - wifi: rtw88: usb: kill and free rx urbs on probe failure (bsc#1214385). -- commit c7216eb +- commit 5c3979f ------------------------------------------------------------------- Wed Aug 23 16:54:54 CEST 2023 - vkarasulli@suse.de @@ -455,6 +645,12 @@ Tue Aug 22 10:04:32 CEST 2023 - jslaby@suse.cz - commit dcc3072 ------------------------------------------------------------------- +Sun Aug 20 21:29:33 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5-rc7 +- commit 869afb7 + +------------------------------------------------------------------- Fri Aug 18 14:37:26 CEST 2023 - msuchanek@suse.de - mkspec: Allow unsupported KMPs (bsc#1214386) @@ -1170,6 +1366,17 @@ Mon Aug 14 07:08:29 CEST 2023 - jslaby@suse.cz - commit eb77301 ------------------------------------------------------------------- +Sun Aug 13 23:08:39 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5-rc6 +- update configs + - x86 + - GDS_FORCE_MITIGATION=n + - x86_64 + - CPU_SRSO=y +- commit c65258c + +------------------------------------------------------------------- Sat Aug 12 09:53:57 CEST 2023 - tiwai@suse.de - drm/amd: Disable S/G for APUs when 64GB or more host memory @@ -1181,7 +1388,7 @@ Sat Aug 12 09:51:47 CEST 2023 - tiwai@suse.de - pinctrl: amd: Don't show `Invalid config param` errors (bsc#1214212). -- commit bc782ff +- commit e95f7e7 ------------------------------------------------------------------- Fri Aug 11 16:05:44 CEST 2023 - vkarasulli@suse.de @@ -1329,6 +1536,20 @@ Mon Aug 7 12:14:04 CEST 2023 - tiwai@suse.de - commit 9764e05 ------------------------------------------------------------------- +Mon Aug 7 11:51:29 CEST 2023 - mkubecek@suse.cz + +- rpm/config.sh: switch to openSUSE.org repos for IBS + Mirrored openSUSE repositories are long term more reliable than + SUSE:Factory:HEAD we use now for IBS builds. Dropping the IBS_PROJECT* + variables is the simplest way to switch to them as MyBS.pm prepends + "openSUSE.org:" to the corresponding OBS_PROJECT* variable in their + absence. + This is a combination of kernel-source commits 21cafd1fd12a + ("rpm/config.sh: switch to openSUSE.org repos for IBS") and 294d54140dd0 + ("rpm/config.sh: remove IBS repos completely") from stable branch. +- commit 997a7e4 + +------------------------------------------------------------------- Mon Aug 7 11:33:27 CEST 2023 - jslaby@suse.cz - rpm/config.sh: remove IBS repos completely @@ -1338,6 +1559,12 @@ Mon Aug 7 11:33:27 CEST 2023 - jslaby@suse.cz - commit 294d541 ------------------------------------------------------------------- +Mon Aug 7 00:32:26 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5-rc5 +- commit b685771 + +------------------------------------------------------------------- Fri Aug 4 08:10:07 CEST 2023 - jslaby@suse.cz - rpm/config.sh: switch to openSUSE.org repos for IBS @@ -1751,6 +1978,13 @@ Tue Aug 1 12:08:18 CEST 2023 - jslaby@suse.cz - commit cba3fa8 ------------------------------------------------------------------- +Sun Jul 30 22:55:01 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5-rc4 +- refresh configs +- commit 2390421 + +------------------------------------------------------------------- Sun Jul 30 10:03:34 CEST 2023 - tiwai@suse.de - Revert "drm/edid: Fix csync detailed mode parsing" @@ -1775,7 +2009,7 @@ Fri Jul 28 10:01:26 CEST 2023 - msuchanek@suse.de Thu Jul 27 12:09:59 CEST 2023 - tiwai@suse.de - wifi: rtw89: Fix loading of compressed firmware (bsc#1212808). -- commit 79df9c7 +- commit 6cc40be ------------------------------------------------------------------- Thu Jul 27 10:51:09 CEST 2023 - tiwai@suse.de @@ -2188,7 +2422,7 @@ Wed Jul 26 15:17:03 CEST 2023 - tiwai@suse.de - bus: mhi: host: add destroy_device argument to mhi_power_down() (bsc#1207948). -- commit 0731cb1 +- commit fad4ac5 ------------------------------------------------------------------- Wed Jul 26 13:44:51 CEST 2023 - tiwai@suse.de @@ -2202,7 +2436,16 @@ Wed Jul 26 13:44:51 CEST 2023 - tiwai@suse.de (bsc#1207948). - bus: mhi: add new interfaces to handle MHI channels directly (bsc#1207948). -- commit 02597d2 +- wifi: ath11k: remove MHI LOOPBACK channels (bsc#1207948). +- wifi: ath11k: handle thermal device registeration together + with MAC (bsc#1207948). +- wifi: ath11k: handle irq enable/disable in several code path + (bsc#1207948). +- wifi: ath11k: add support for suspend in power down state + (bsc#1207948). +- bus: mhi: add new interfaces to handle MHI channels directly + (bsc#1207948). +- commit 5408d73 ------------------------------------------------------------------- Tue Jul 25 14:55:58 CEST 2023 - tiwai@suse.de @@ -2230,11 +2473,21 @@ Tue Jul 25 06:36:35 CEST 2023 - jslaby@suse.cz - commit cd14b53 ------------------------------------------------------------------- +Mon Jul 24 23:26:15 CEST 2023 - mkubecek@suse.cz + +- Delete patches.suse/Revert-io_uring-Adjust-mapping-wrt-architecture-alia.patch. + As confirmed by Jiří Slabý, the issue should be fixed by mainline commit + 32832a407a71 ("io_uring: Fix io_uring mmap() by using architecture-provided + get_unmapped_area()") present in 6.5-rc3 so that the revert is no longer + needed. +- commit c2a47b2 + +------------------------------------------------------------------- Mon Jul 24 13:03:17 CEST 2023 - jslaby@suse.cz - Update config files. (bsc#1213592) Disable old unmaintained serial drivers -- commit ac1bf5a +- commit 6254189 ------------------------------------------------------------------- Mon Jul 24 08:30:36 CEST 2023 - jslaby@suse.cz @@ -2734,6 +2987,26 @@ Mon Jul 24 06:52:39 CEST 2023 - jslaby@suse.cz - commit 6282d80 ------------------------------------------------------------------- +Mon Jul 24 06:42:23 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5-rc2 +- disable + patches.suse/Revert-io_uring-Adjust-mapping-wrt-architecture-alia.patch +- commit de7235b + +------------------------------------------------------------------- +Sun Jul 23 19:41:07 CEST 2023 - schwab@suse.de + +- rpm/mkspec-dtb: add riscv64 dtb-thead subpackage +- commit 5f4d0a7 + +------------------------------------------------------------------- +Sun Jul 23 19:39:03 CEST 2023 - schwab@suse.de + +- rpm/mkspec-dtb: add riscv64 dtb-allwinner subpackage +- commit 1d17ac5 + +------------------------------------------------------------------- Sun Jul 23 12:14:22 CEST 2023 - tiwai@suse.de - Revert "r8169: disable ASPM during NAPI poll" (bsc#1213491). @@ -4144,14 +4417,14 @@ Tue Jul 18 18:13:06 CEST 2023 - msuchanek@suse.de - Revert "kbuild: Hack for depmod not handling X.Y versions" (bsc#1212835). - Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch. -- commit a73f479 +- commit 8a9c423 ------------------------------------------------------------------- Tue Jul 18 09:35:28 CEST 2023 - jslaby@suse.cz - ACPI: video: Add backlight=native DMI quirk for Lenovo Ideapad Z470 (bsc#1208724). -- commit c835efa +- commit 54e3bad ------------------------------------------------------------------- Tue Jul 18 09:33:55 CEST 2023 - jslaby@suse.cz @@ -4189,6 +4462,14 @@ Mon Jul 17 13:30:31 CEST 2023 - jslaby@suse.cz - commit 48f7169 ------------------------------------------------------------------- +Mon Jul 17 00:30:33 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5-rc2 +- eliminate 1 patch + - patches.rpmify/objtool-initialize-all-of-struct-elf.patch (9f71fbcde282) +- commit c159bc5 + +------------------------------------------------------------------- Thu Jul 13 19:01:27 CEST 2023 - msuchanek@suse.de - of: Preserve "of-display" device name for compatibility @@ -4199,7 +4480,13 @@ Thu Jul 13 19:01:27 CEST 2023 - msuchanek@suse.de Thu Jul 13 15:22:56 CEST 2023 - msuchanek@suse.de - depmod: Handle installing modules under a prefix (bsc#1212835). -- commit ffe4bcb +- commit b2abe86 + +------------------------------------------------------------------- +Wed Jul 12 17:00:50 CEST 2023 - jgross@suse.com + +- Restore kABI for NVidia vGPU driver (bsc#1210825). +- commit 01c9bbd ------------------------------------------------------------------- Wed Jul 12 16:25:24 CEST 2023 - tiwai@suse.de @@ -4249,6 +4536,12 @@ Mon Jul 10 11:50:41 CEST 2023 - jslaby@suse.cz - commit 5a45f18 ------------------------------------------------------------------- +Mon Jul 10 10:15:47 CEST 2023 - mkubecek@suse.cz + +- refresh vanilla configs +- commit ab4066a + +------------------------------------------------------------------- Mon Jul 10 07:07:20 CEST 2023 - jslaby@suse.cz - Update config files. @@ -4272,6 +4565,288 @@ Mon Jul 10 07:05:48 CEST 2023 - jslaby@suse.cz - commit e2dafc9 ------------------------------------------------------------------- +Mon Jul 10 06:50:11 CEST 2023 - jslaby@suse.cz + +- Delete + patches.suse/Revert-x86-mm-try-VMA-lock-based-page-fault-handling.patch. +- Update config files. + It was fixed in 6.5-rc1 by commits: + fb49c455 fork: lock VMAs of the parent process when forking + 2b4f3b49 fork: lock VMAs of the parent process when forking + 1c7873e3 mm: lock newly mapped VMA with corrected ordering + 33313a74 mm: lock newly mapped VMA which can be modified after it becomes visible + c137381f mm: lock a vma before stack expansion + So drop the downstream revert and reset the configs -- leave STATS off + as per default. +- commit 50f64ca + +------------------------------------------------------------------- +Mon Jul 10 01:05:24 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5-rc1 +- drop 34 patches (33 stable, 1 mainline) + - patches.kernel.org/* + - patches.suse/HID-microsoft-Add-rumble-support-to-latest-xbox-cont.patch +- refresh + - patches.suse/0003-efi-Lock-down-the-kernel-if-booted-in-secure-boot-mode.patch + - patches.suse/0004-efi-Lock-down-the-kernel-at-the-integrity-level-if-b.patch + - patches.suse/HID-microsoft-Add-rumble-support-to-latest-xbox-cont.patch + - patches.suse/add-suse-supported-flag.patch + - patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch + - patches.suse/kernel-add-product-identifying-information-to-kernel-build.patch + - patches.suse/vfs-add-super_operations-get_inode_dev +- add build failure fix + - patches.rpmify/objtool-initialize-all-of-struct-elf.patch +- disable ARM architectures (need config update) +- new config options + - General setup + - CACHESTAT_SYSCALL=y + - Power management and ACPI options + - X86_AMD_PSTATE_DEFAULT_MODE=3 + - Memory Management options + - ZSWAP_EXCLUSIVE_LOADS_DEFAULT_ON=n + - SLAB_DEPRECATED=n + - Cryptographic API + - CRYPTO_JITTERENTROPY_TESTINTERFACE=n + - Kernel hacking + - HARDLOCKUP_DETECTOR_PREFER_BUDDY=n + - WQ_CPU_INTENSIVE_REPORT=n + - FUNCTION_GRAPH_RETVAL=y + - FPROBE_EVENTS=y + - PROBE_EVENTS_BTF_ARGS=y + - PCI support + - PCI_EPF_MHI=m + - CXL_PMU=m + - Misc devices + - INTEL_MEI_GSC_PROXY=m + - TPS6594_ESM=m + - TPS6594_PFSM=m + - Network device support + - CAN_F81604=m + - PPPOE_HASH_BITS_1=n + - PPPOE_HASH_BITS_2=n + - PPPOE_HASH_BITS_4=y + - PPPOE_HASH_BITS_8=n + - RTW88_8723DS=m + - RTW89_8851BE=m + - Hardware Monitoring support + - MAX31827=m + - SENSORS_HP_WMI=m + - Multifunction device drivers + - MFD_MAX77541=n + - MFD_TPS6594_I2C=m + - MFD_TPS6594_SPI=m + - Sound card support + - SND_SEQ_UMP=y + - SND_UMP_LEGACY_RAWMIDI=y + - SND_PCMTEST=m + - SND_USB_AUDIO_MIDI_V2=y + - SND_SOC_CHV3_I2S=m + - SND_SOC_CHV3_CODEC=m + - SND_SOC_MAX98388=m + - SND_SOC_RT722_SDCA_SDW=m + - SND_SOC_TAS2781_I2C=n + - SND_SOC_WSA884X=n + - HID bus support + - HID_NVIDIA_SHIELD=m + - NVIDIA_SHIELD_FF=y + - USB support + - USB_CDNS2_UDC=m + - TYPEC_MUX_NB7VPQ904M=m + - LED Support + - LEDS_AW200XX=m + - LEDS_CHT_WCOVE=m + - LEDS_SIEMENS_SIMATIC_IPC_APOLLOLAKE=m + - LEDS_SIEMENS_SIMATIC_IPC_F7188X=m + - X86 Platform Specific Device Drivers + - YOGABOOK=m + - AMD_PMF_DEBUG=n + - Industrial I/O support + - ROHM_BU27008=m + - OPT4001=n + - X9250=m + - MPRLS0025PA=n + - Misc devices + - INTEL_MEI_GSC_PROXY=m + - TPS6594_ESM=m + - TPS6594_PFSM=m + - THERMAL_DEFAULT_GOV_BANG_BANG=n + - REGULATOR_RAA215300=m + - VIDEO_OV01A10=m + - DRM_AMDGPU_WERROR=n + - PDS_VDPA=m + - INTEL_RAPL_TPMI=m + - CXL_PMU=m + - OF dependent (i386, ppc64/ppc64le, riscv64) + - MFD_MAX5970=m + - MFD_RK8XX_I2C=n + - MFD_RK8XX_SPI=n + - REGULATOR_TPS6287X=m + - REGULATOR_TPS6594=m + - DRM_PANEL_SAMSUNG_S6D7AA0=n + - i386 + - SND_SOC_SSM3515=n + - i386/default + - TOUCHSCREEN_MK712=m + - s390x + - RFKILL_GPIO=m + - TI_ST=m + - GP_PCI1XXXX=m + - MDIO_GPIO=m + - ISDN=n + - I2C_CBUS_GPIO=m + - I2C_GPIO=m + - I2C_GPIO_FAULT_INJECTOR=n + - GPIOLIB_FASTPATH_LIMIT=512 + - DEBUG_GPIO=n + - GPIO_SYSFS=y + - GPIO_CDEV_V1=y + - GPIO_DWAPB=n + - GPIO_GENERIC_PLATFORM=m + - GPIO_MB86S7X=n + - GPIO_AMD_FCH=m + - GPIO_FXL6408=m + - GPIO_MAX7300=m + - GPIO_MAX732X=m + - GPIO_PCA953X=m + - GPIO_PCA953X_IRQ=y + - GPIO_PCA9570=m + - GPIO_PCF857X=m + - GPIO_TPIC2810=m + - GPIO_BT8XX=n + - GPIO_PCI_IDIO_16=m + - GPIO_PCIE_IDIO_24=m + - GPIO_RDC321X=n + - GPIO_AGGREGATOR=m + - GPIO_LATCH=m + - GPIO_MOCKUP=m + - GPIO_VIRTIO=m + - GPIO_SIM=m + - SENSORS_LTC2992=n + - SENSORS_SHT15=m + - MEN_A21_WDT=m + - SSB_DRIVER_GPIO=y + - TPS65010=m + - REGULATOR_GPIO=m + - REGULATOR_TPS65132=m + - FB_SSD1307=n + - HD44780=m + - PANEL_CHANGE_MESSAGE=n + - EXTCON_GPIO=m + - EXTCON_MAX3355=m + - EXTCON_PTN5150=m + - EXTCON_USB_GPIO=n + - MUX_GPIO=n + - s390x/zfcpdump + - NVME_TARGET=y + - NVME_TARGET_LOOP=y + - NVME_TARGET_FC=y + - NVME_TARGET_AUTH=n + - NVME_MULTIPATH=y + - NVME_VERBOSE_ERRORS=n + - NVME_AUTH=n + - NVME_TARGET_PASSTHRU=n + - MOST=n + - riscv64 + - LD_DEAD_CODE_DATA_ELIMINATION=n + - ARCH_THEAD=y + - IRQ_STACKS=y + - THREAD_SIZE_ORDER=2 + - SUSPEND=y + - SUSPEND_SKIP_SYNC=n + - PM_AUTOSLEEP=n + - PM_USERSPACE_AUTOSLEEP=n + - PM_WAKELOCKS=n + - PM_TEST_SUSPEND=n + - ACPI=y + - ACPI_DEBUGGER=n + - ACPI_SPCR_TABLE=y + - ACPI_EC_DEBUGFS=m + - ACPI_AC=m + - ACPI_BATTERY=m + - ACPI_BUTTON=m + - ACPI_TINY_POWER_BUTTON=m + - ACPI_TINY_POWER_BUTTON_SIGNAL=38 + - ACPI_VIDEO=m + - ACPI_FAN=m + - ACPI_TAD=m + - ACPI_DOCK=y + - ACPI_IPMI=m + - ACPI_CUSTOM_DSDT_FILE="" + - ACPI_DEBUG=y + - ACPI_PCI_SLOT=y + - ACPI_CONTAINER=y + - ACPI_HED=y + - ACPI_CUSTOM_METHOD=m + - ACPI_NFIT=m + - NFIT_SECURITY_DEBUG=n + - ACPI_CONFIGFS=m + - ACPI_PFRUT=m + - ACPI_FFH=y + - PMIC_OPREGION=y + - BT_HCIUART_RTL=y + - PCIE_EDR=y + - HOTPLUG_PCI_ACPI=y + - HOTPLUG_PCI_ACPI_IBM=m + - CXL_ACPI=m + - FW_CACHE=y + - ISCSI_IBFT=m + - EFI_CUSTOM_SSDT_OVERLAYS=y + - PNP_DEBUG_MESSAGES=n + - ATA_ACPI=y + - SATA_ZPODD=y + - PATA_ACPI=m + - NET_SB1000=n + - FUJITSU_ES=m + - TOUCHSCREEN_CHIPONE_ICN8505=m + - INPUT_SOC_BUTTON_ARRAY=m + - SERIAL_8250_PNP=y + - TCG_INFINEON=m + - ACPI_I2C_OPREGIOSENSORS_ACPI_POWERN=y + - I2C_AMD_MP2=m + - I2C_SCMI=m + - SPI_RZV2M_CSI=m + - PINCTRL_AMD=y + - GPIO_AMDPT=m + - SENSORS_NCT6775=m + - SENSORS_ACPI_POWER=m + - WDAT_WDT=m + - IR_ENE=m + - IR_FINTEK=m + - IR_ITE_CIR=m + - IR_NUVOTON=m + - VIDEO_OV2740=m + - VIDEO_OV9734=m + - DRM_SHMOBILE=n + - SND_HDA_SCODEC_CS35L41_I2C=m + - SND_HDA_SCODEC_CS35L41_SPI=m + - SND_SOC_AMD_CZ_DA7219MX98357_MACH=m + - SND_SOC_AMD_ST_ES8336_MACH=m + - SND_SOC_SOF_ACPI=m + - SND_SOC_STARFIVE=m + - SND_SOC_JH7110_TDM=m + - SND_SOC_SSM3515=n + - I2C_HID_ACPI=m + - USB_CDNS3_PCI_WRAP=m + - USB_CDNS3_STARFIVE=m + - USB_CDNSP_PCI=m + - USB_CDNSP_HOST=y + - UCSI_ACPI=m + - MMC_SDHCI_ACPI=m + - VMGENID=m + - PCC=y + - ACPI_ALS=m + - PWM_MICROCHIP_CORE=m + - INTEL_TH_ACPI=m + - CRYPTO_DEV_JH7110=m + - PER_VMA_LOCK_STATS=y + - HARDLOCKUP_DETECTOR=y + - BOOTPARAM_HARDLOCKUP_PANIC=y + - ACPI_PCC=y + - SENSORS_XGENE=m +- commit fe612b0 + +------------------------------------------------------------------- Sun Jul 9 08:15:18 CEST 2023 - jslaby@suse.cz - Linux 6.4.2 (bsc#1012628). @@ -8805,7 +9380,7 @@ Thu Apr 27 10:12:09 CEST 2023 - mkubecek@suse.cz - update and reenable armv6hl configs New values are copied from arvm7hl. -- commit efbf06e +- commit 161c8ab ------------------------------------------------------------------- Thu Apr 27 10:05:58 CEST 2023 - mkubecek@suse.cz @@ -8813,7 +9388,7 @@ Thu Apr 27 10:05:58 CEST 2023 - mkubecek@suse.cz - update and reenable armv7hl configs Where possible, new values are copied from arm64. The rest is guessed, mostly based on existing values of similar config options. -- commit 6fb5695 +- commit 6bca092 ------------------------------------------------------------------- Thu Apr 27 09:54:37 CEST 2023 - mkubecek@suse.cz @@ -8821,7 +9396,7 @@ Thu Apr 27 09:54:37 CEST 2023 - mkubecek@suse.cz - update and reenable arm64 configs Where possible, new values are copied from x86_64, i386 or riscv64. The rest is guessed, mostly based on existing values of similar config options. -- commit 9d6bb12 +- commit 3f00e19 ------------------------------------------------------------------- Wed Apr 26 11:18:54 CEST 2023 - jslaby@suse.cz diff --git a/kernel-pae.spec b/kernel-pae.spec index f084d55..1fc2f10 100644 --- a/kernel-pae.spec +++ b/kernel-pae.spec @@ -17,8 +17,8 @@ # needssslcertforbuild -%define srcversion 6.4 -%define patchversion 6.4.12 +%define srcversion 6.5 +%define patchversion 6.5.2 %define variant %{nil} %define compress_modules zstd %define compress_vmlinux xz @@ -112,9 +112,9 @@ Name: kernel-pae Summary: Kernel with PAE Support License: GPL-2.0-only Group: System/Kernel -Version: 6.4.12 +Version: 6.5.2 %if 0%{?is_kotd} -Release: .gf5aa89b +Release: .gfdde566 %else Release: 0 %endif @@ -237,10 +237,10 @@ Obsoletes: microcode_ctl < 1.18 Conflicts: libc.so.6()(64bit) %endif Provides: kernel = %version-%source_rel -Provides: kernel-%build_flavor-base-srchash-f5aa89b3e95322c79e43c459f5b6862dec51fc5f -Provides: kernel-srchash-f5aa89b3e95322c79e43c459f5b6862dec51fc5f +Provides: kernel-%build_flavor-base-srchash-fdde5661b32952cc1387b51e8071c3287189a247 +Provides: kernel-srchash-fdde5661b32952cc1387b51e8071c3287189a247 # END COMMON DEPS -Provides: %name-srchash-f5aa89b3e95322c79e43c459f5b6862dec51fc5f +Provides: %name-srchash-fdde5661b32952cc1387b51e8071c3287189a247 %ifarch %ix86 Provides: kernel-desktop = 4.3 Obsoletes: kernel-desktop <= 4.3 @@ -1322,8 +1322,8 @@ Obsoletes: microcode_ctl < 1.18 Conflicts: libc.so.6()(64bit) %endif Provides: kernel = %version-%source_rel -Provides: kernel-%build_flavor-base-srchash-f5aa89b3e95322c79e43c459f5b6862dec51fc5f -Provides: kernel-srchash-f5aa89b3e95322c79e43c459f5b6862dec51fc5f +Provides: kernel-%build_flavor-base-srchash-fdde5661b32952cc1387b51e8071c3287189a247 +Provides: kernel-srchash-fdde5661b32952cc1387b51e8071c3287189a247 %ifarch %ix86 Provides: kernel-desktop-base = 4.3 diff --git a/kernel-source.changes b/kernel-source.changes index edcf8ce..53e9dcd 100644 --- a/kernel-source.changes +++ b/kernel-source.changes @@ -1,9 +1,199 @@ ------------------------------------------------------------------- +Fri Sep 8 09:31:48 CEST 2023 - jslaby@suse.cz + +- Linux 6.5.2 (bsc#1012628). +- drm/amdgpu: correct vmhub index in GMC v10/11 (bsc#1012628). +- erofs: ensure that the post-EOF tails are all zeroed + (bsc#1012628). +- ksmbd: fix wrong DataOffset validation of create context + (bsc#1012628). +- ksmbd: fix slub overflow in ksmbd_decode_ntlmssp_auth_blob() + (bsc#1012628). +- ksmbd: replace one-element array with flex-array member in + struct smb2_ea_info (bsc#1012628). +- ksmbd: reduce descriptor size if remaining bytes is less than + request size (bsc#1012628). +- ARM: pxa: remove use of symbol_get() (bsc#1012628). +- mmc: au1xmmc: force non-modular build and remove symbol_get + usage (bsc#1012628). +- net: enetc: use EXPORT_SYMBOL_GPL for enetc_phc_index + (bsc#1012628). +- rtc: ds1685: use EXPORT_SYMBOL_GPL for ds1685_rtc_poweroff + (bsc#1012628). +- modules: only allow symbol_get of EXPORT_SYMBOL_GPL modules + (bsc#1012628). +- USB: serial: option: add Quectel EM05G variant (0x030e) + (bsc#1012628). +- USB: serial: option: add FOXCONN T99W368/T99W373 product + (bsc#1012628). +- ALSA: usb-audio: Fix init call orders for UAC1 (bsc#1012628). +- usb: dwc3: meson-g12a: do post init to fix broken usb after + resumption (bsc#1012628). +- usb: chipidea: imx: improve logic if samsung,picophy-* parameter + is 0 (bsc#1012628). +- HID: wacom: remove the battery when the EKR is off + (bsc#1012628). +- staging: rtl8712: fix race condition (bsc#1012628). +- wifi: mt76: mt7921: do not support one stream on secondary + antenna only (bsc#1012628). +- wifi: mt76: mt7921: fix skb leak by txs missing in AMSDU + (bsc#1012628). +- wifi: ath11k: Don't drop tx_status when peer cannot be found + (bsc#1012628). +- wifi: ath11k: Cleanup mac80211 references on failure during + tx_complete (bsc#1012628). +- serial: qcom-geni: fix opp vote on shutdown (bsc#1012628). +- serial: sc16is7xx: fix broken port 0 uart init (bsc#1012628). +- serial: sc16is7xx: fix bug when first setting GPIO direction + (bsc#1012628). +- firmware: stratix10-svc: Fix an NULL vs IS_ERR() bug in probe + (bsc#1012628). +- fsi: master-ast-cf: Add MODULE_FIRMWARE macro (bsc#1012628). +- tcpm: Avoid soft reset when partner does not support get_status + (bsc#1012628). +- dt-bindings: sc16is7xx: Add property to change GPIO function + (bsc#1012628). +- tracing: Zero the pipe cpumask on alloc to avoid spurious -EBUSY + (bsc#1012628). +- nilfs2: fix WARNING in mark_buffer_dirty due to discarded + buffer reuse (bsc#1012628). +- usb: typec: tcpci: clear the fault status bit (bsc#1012628). +- Rename to + patches.kernel.org/6.5.2-021-wifi-rtw88-usb-kill-and-free-rx-urbs-on-probe-f.patch. +- Rename to + patches.kernel.org/6.5.2-034-pinctrl-amd-Don-t-show-Invalid-config-param-err.patch. +- commit e785fd6 + +------------------------------------------------------------------- +Wed Sep 6 11:38:33 CEST 2023 - tiwai@suse.de + +- Bluetooth: HCI: Introduce HCI_QUIRK_BROKEN_LE_CODED + (bsc#1213972). +- commit 74930eb + +------------------------------------------------------------------- +Wed Sep 6 07:52:58 CEST 2023 - mkubecek@suse.cz + +- update patch metadata +- update upstream references + - patches.rpmify/Revert-kbuild-Hack-for-depmod-not-handling-X.Y-versi.patch + - patches.rpmify/kbuild-dummy-tools-support-make-MPROFILE_KERNEL-chec.patch +- commit aaab89b + +------------------------------------------------------------------- +Wed Sep 6 07:45:10 CEST 2023 - mkubecek@suse.cz + +- config: refresh +- commit bd40664 + +------------------------------------------------------------------- +Tue Sep 5 14:47:55 CEST 2023 - msuchanek@suse.de + +- Update config files. + IPR is powerpc-only driver, disable on other architectures. +- commit 62fd4da + +------------------------------------------------------------------- +Mon Sep 4 08:36:45 CEST 2023 - jslaby@suse.cz + +- Linux 6.5.1 (bsc#1012628). +- ACPI: thermal: Drop nocrt parameter (bsc#1012628). +- module: Expose module_init_layout_section() (bsc#1012628). +- arm64: module: Use module_init_layout_section() to spot init + sections (bsc#1012628). +- ARM: module: Use module_init_layout_section() to spot init + sections (bsc#1012628). +- module/decompress: use vmalloc() for zstd decompression + workspace (bsc#1012628). +- lockdep: fix static memory detection even more (bsc#1012628). +- kallsyms: Fix kallsyms_selftest failure (bsc#1012628). +- commit d232ff6 + +------------------------------------------------------------------- +Thu Aug 31 11:34:10 CEST 2023 - tiwai@suse.de + +- firmware: qemu_fw_cfg: Do not hard depend on + CONFIG_HAS_IOPORT_MAP (bsc#1214773). +- Update config files: enable CONFIG_FW_CFG_SYSFS for armv7hl +- commit b5edcad + +------------------------------------------------------------------- +Thu Aug 31 09:30:04 CEST 2023 - mkubecek@suse.cz + +- series.conf: cleanup +- update upstream reference and move into sorted section + - patches.suse/pinctrl-amd-Don-t-show-Invalid-config-param-errors.patch +- update upstream references and resort + - patches.suse/wifi-rtw89-Fix-loading-of-compressed-firmware.patch + - patches.suse/wifi-rtw88-usb-kill-and-free-rx-urbs-on-probe-failure.patch +- commit de97d09 + +------------------------------------------------------------------- +Wed Aug 30 10:43:48 CEST 2023 - jslaby@suse.cz + +- rpm/mkspec-dtb: dtbs have moved to vendor sub-directories in 6.5 + By commit 724ba6751532 ("ARM: dts: Move .dts files to vendor + sub-directories"). + So switch to them. +- rpm/mkspec-dtb: support for nested subdirs + Commit 724ba6751532 ("ARM: dts: Move .dts files to vendor + sub-directories") moved the dts to nested subdirs, add a support for + that. That is, generate a %dir entry in %files for them. +- commit 06c1acc + +------------------------------------------------------------------- +Wed Aug 30 08:22:54 CEST 2023 - jslaby@suse.cz + +- ipv6: remove hard coded limitation on ipv6_pinfo (ipv6-breakage + 20230829174957.0ae84f41@kernel.org). +- commit 7f2ff2a + +------------------------------------------------------------------- +Tue Aug 29 12:51:46 CEST 2023 - jslaby@suse.cz + +- kbuild: dummy-tools: support make MPROFILE_KERNEL checks work + on BE (ppc64-build-fix). +- Update config files. + Fix ppc64 build and update configs accordingly (values taken from + ppc64le). +- commit 6df272d + +------------------------------------------------------------------- +Tue Aug 29 09:51:00 CEST 2023 - mkubecek@suse.cz + +- series.conf: cleanup +- move an unsortable patch out of sorted section + - patches.suse/Revert-101bd907b424-misc-rtsx-judge-ASPM-Mode-to-set.patch +- update upstream references and move into sorted section + - patches.suse/wifi-rtw89-Fix-loading-of-compressed-firmware.patch + - patches.suse/wifi-rtw88-usb-kill-and-free-rx-urbs-on-probe-failure.patch +- commit 940b0a2 + +------------------------------------------------------------------- +Tue Aug 29 01:07:26 CEST 2023 - mkubecek@suse.cz + +- config: refresh +- commit 1042651 + +------------------------------------------------------------------- +Mon Aug 28 18:18:25 CEST 2023 - jack@suse.cz + +- patches.suse/add-suse-supported-flag.patch: Add CONFIG_MODULES dependency +- commit d5be025 + +------------------------------------------------------------------- +Mon Aug 28 00:17:54 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5 final +- refresh configs (headers only) +- commit 2844291 + +------------------------------------------------------------------- Fri Aug 25 08:12:37 CEST 2023 - msuchanek@suse.de - Revert 101bd907b424 ("misc: rtsx: judge ASPM Mode to set PETXCFG Reg") (boo#1214428 boo#1214397). -- commit 91a1158 +- commit 1b02b15 ------------------------------------------------------------------- Fri Aug 25 07:39:36 CEST 2023 - jslaby@suse.cz @@ -406,14 +596,14 @@ Thu Aug 24 21:35:35 CEST 2023 - msuchanek@suse.de - CONFIG_LOAD_PPC_KEYS=y - CONFIG_PPC_SECURE_BOOT=y - CONFIG_PPC_SECVAR_SYSFS=y -- commit 9941405 +- commit 2b1052f ------------------------------------------------------------------- Thu Aug 24 10:53:22 CEST 2023 - tiwai@suse.de - wifi: rtw88: usb: kill and free rx urbs on probe failure (bsc#1214385). -- commit c7216eb +- commit 5c3979f ------------------------------------------------------------------- Wed Aug 23 16:54:54 CEST 2023 - vkarasulli@suse.de @@ -455,6 +645,12 @@ Tue Aug 22 10:04:32 CEST 2023 - jslaby@suse.cz - commit dcc3072 ------------------------------------------------------------------- +Sun Aug 20 21:29:33 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5-rc7 +- commit 869afb7 + +------------------------------------------------------------------- Fri Aug 18 14:37:26 CEST 2023 - msuchanek@suse.de - mkspec: Allow unsupported KMPs (bsc#1214386) @@ -1170,6 +1366,17 @@ Mon Aug 14 07:08:29 CEST 2023 - jslaby@suse.cz - commit eb77301 ------------------------------------------------------------------- +Sun Aug 13 23:08:39 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5-rc6 +- update configs + - x86 + - GDS_FORCE_MITIGATION=n + - x86_64 + - CPU_SRSO=y +- commit c65258c + +------------------------------------------------------------------- Sat Aug 12 09:53:57 CEST 2023 - tiwai@suse.de - drm/amd: Disable S/G for APUs when 64GB or more host memory @@ -1181,7 +1388,7 @@ Sat Aug 12 09:51:47 CEST 2023 - tiwai@suse.de - pinctrl: amd: Don't show `Invalid config param` errors (bsc#1214212). -- commit bc782ff +- commit e95f7e7 ------------------------------------------------------------------- Fri Aug 11 16:05:44 CEST 2023 - vkarasulli@suse.de @@ -1329,6 +1536,20 @@ Mon Aug 7 12:14:04 CEST 2023 - tiwai@suse.de - commit 9764e05 ------------------------------------------------------------------- +Mon Aug 7 11:51:29 CEST 2023 - mkubecek@suse.cz + +- rpm/config.sh: switch to openSUSE.org repos for IBS + Mirrored openSUSE repositories are long term more reliable than + SUSE:Factory:HEAD we use now for IBS builds. Dropping the IBS_PROJECT* + variables is the simplest way to switch to them as MyBS.pm prepends + "openSUSE.org:" to the corresponding OBS_PROJECT* variable in their + absence. + This is a combination of kernel-source commits 21cafd1fd12a + ("rpm/config.sh: switch to openSUSE.org repos for IBS") and 294d54140dd0 + ("rpm/config.sh: remove IBS repos completely") from stable branch. +- commit 997a7e4 + +------------------------------------------------------------------- Mon Aug 7 11:33:27 CEST 2023 - jslaby@suse.cz - rpm/config.sh: remove IBS repos completely @@ -1338,6 +1559,12 @@ Mon Aug 7 11:33:27 CEST 2023 - jslaby@suse.cz - commit 294d541 ------------------------------------------------------------------- +Mon Aug 7 00:32:26 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5-rc5 +- commit b685771 + +------------------------------------------------------------------- Fri Aug 4 08:10:07 CEST 2023 - jslaby@suse.cz - rpm/config.sh: switch to openSUSE.org repos for IBS @@ -1751,6 +1978,13 @@ Tue Aug 1 12:08:18 CEST 2023 - jslaby@suse.cz - commit cba3fa8 ------------------------------------------------------------------- +Sun Jul 30 22:55:01 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5-rc4 +- refresh configs +- commit 2390421 + +------------------------------------------------------------------- Sun Jul 30 10:03:34 CEST 2023 - tiwai@suse.de - Revert "drm/edid: Fix csync detailed mode parsing" @@ -1775,7 +2009,7 @@ Fri Jul 28 10:01:26 CEST 2023 - msuchanek@suse.de Thu Jul 27 12:09:59 CEST 2023 - tiwai@suse.de - wifi: rtw89: Fix loading of compressed firmware (bsc#1212808). -- commit 79df9c7 +- commit 6cc40be ------------------------------------------------------------------- Thu Jul 27 10:51:09 CEST 2023 - tiwai@suse.de @@ -2188,7 +2422,7 @@ Wed Jul 26 15:17:03 CEST 2023 - tiwai@suse.de - bus: mhi: host: add destroy_device argument to mhi_power_down() (bsc#1207948). -- commit 0731cb1 +- commit fad4ac5 ------------------------------------------------------------------- Wed Jul 26 13:44:51 CEST 2023 - tiwai@suse.de @@ -2202,7 +2436,16 @@ Wed Jul 26 13:44:51 CEST 2023 - tiwai@suse.de (bsc#1207948). - bus: mhi: add new interfaces to handle MHI channels directly (bsc#1207948). -- commit 02597d2 +- wifi: ath11k: remove MHI LOOPBACK channels (bsc#1207948). +- wifi: ath11k: handle thermal device registeration together + with MAC (bsc#1207948). +- wifi: ath11k: handle irq enable/disable in several code path + (bsc#1207948). +- wifi: ath11k: add support for suspend in power down state + (bsc#1207948). +- bus: mhi: add new interfaces to handle MHI channels directly + (bsc#1207948). +- commit 5408d73 ------------------------------------------------------------------- Tue Jul 25 14:55:58 CEST 2023 - tiwai@suse.de @@ -2230,11 +2473,21 @@ Tue Jul 25 06:36:35 CEST 2023 - jslaby@suse.cz - commit cd14b53 ------------------------------------------------------------------- +Mon Jul 24 23:26:15 CEST 2023 - mkubecek@suse.cz + +- Delete patches.suse/Revert-io_uring-Adjust-mapping-wrt-architecture-alia.patch. + As confirmed by Jiří Slabý, the issue should be fixed by mainline commit + 32832a407a71 ("io_uring: Fix io_uring mmap() by using architecture-provided + get_unmapped_area()") present in 6.5-rc3 so that the revert is no longer + needed. +- commit c2a47b2 + +------------------------------------------------------------------- Mon Jul 24 13:03:17 CEST 2023 - jslaby@suse.cz - Update config files. (bsc#1213592) Disable old unmaintained serial drivers -- commit ac1bf5a +- commit 6254189 ------------------------------------------------------------------- Mon Jul 24 08:30:36 CEST 2023 - jslaby@suse.cz @@ -2734,6 +2987,26 @@ Mon Jul 24 06:52:39 CEST 2023 - jslaby@suse.cz - commit 6282d80 ------------------------------------------------------------------- +Mon Jul 24 06:42:23 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5-rc2 +- disable + patches.suse/Revert-io_uring-Adjust-mapping-wrt-architecture-alia.patch +- commit de7235b + +------------------------------------------------------------------- +Sun Jul 23 19:41:07 CEST 2023 - schwab@suse.de + +- rpm/mkspec-dtb: add riscv64 dtb-thead subpackage +- commit 5f4d0a7 + +------------------------------------------------------------------- +Sun Jul 23 19:39:03 CEST 2023 - schwab@suse.de + +- rpm/mkspec-dtb: add riscv64 dtb-allwinner subpackage +- commit 1d17ac5 + +------------------------------------------------------------------- Sun Jul 23 12:14:22 CEST 2023 - tiwai@suse.de - Revert "r8169: disable ASPM during NAPI poll" (bsc#1213491). @@ -4144,14 +4417,14 @@ Tue Jul 18 18:13:06 CEST 2023 - msuchanek@suse.de - Revert "kbuild: Hack for depmod not handling X.Y versions" (bsc#1212835). - Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch. -- commit a73f479 +- commit 8a9c423 ------------------------------------------------------------------- Tue Jul 18 09:35:28 CEST 2023 - jslaby@suse.cz - ACPI: video: Add backlight=native DMI quirk for Lenovo Ideapad Z470 (bsc#1208724). -- commit c835efa +- commit 54e3bad ------------------------------------------------------------------- Tue Jul 18 09:33:55 CEST 2023 - jslaby@suse.cz @@ -4189,6 +4462,14 @@ Mon Jul 17 13:30:31 CEST 2023 - jslaby@suse.cz - commit 48f7169 ------------------------------------------------------------------- +Mon Jul 17 00:30:33 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5-rc2 +- eliminate 1 patch + - patches.rpmify/objtool-initialize-all-of-struct-elf.patch (9f71fbcde282) +- commit c159bc5 + +------------------------------------------------------------------- Thu Jul 13 19:01:27 CEST 2023 - msuchanek@suse.de - of: Preserve "of-display" device name for compatibility @@ -4199,7 +4480,13 @@ Thu Jul 13 19:01:27 CEST 2023 - msuchanek@suse.de Thu Jul 13 15:22:56 CEST 2023 - msuchanek@suse.de - depmod: Handle installing modules under a prefix (bsc#1212835). -- commit ffe4bcb +- commit b2abe86 + +------------------------------------------------------------------- +Wed Jul 12 17:00:50 CEST 2023 - jgross@suse.com + +- Restore kABI for NVidia vGPU driver (bsc#1210825). +- commit 01c9bbd ------------------------------------------------------------------- Wed Jul 12 16:25:24 CEST 2023 - tiwai@suse.de @@ -4249,6 +4536,12 @@ Mon Jul 10 11:50:41 CEST 2023 - jslaby@suse.cz - commit 5a45f18 ------------------------------------------------------------------- +Mon Jul 10 10:15:47 CEST 2023 - mkubecek@suse.cz + +- refresh vanilla configs +- commit ab4066a + +------------------------------------------------------------------- Mon Jul 10 07:07:20 CEST 2023 - jslaby@suse.cz - Update config files. @@ -4272,6 +4565,288 @@ Mon Jul 10 07:05:48 CEST 2023 - jslaby@suse.cz - commit e2dafc9 ------------------------------------------------------------------- +Mon Jul 10 06:50:11 CEST 2023 - jslaby@suse.cz + +- Delete + patches.suse/Revert-x86-mm-try-VMA-lock-based-page-fault-handling.patch. +- Update config files. + It was fixed in 6.5-rc1 by commits: + fb49c455 fork: lock VMAs of the parent process when forking + 2b4f3b49 fork: lock VMAs of the parent process when forking + 1c7873e3 mm: lock newly mapped VMA with corrected ordering + 33313a74 mm: lock newly mapped VMA which can be modified after it becomes visible + c137381f mm: lock a vma before stack expansion + So drop the downstream revert and reset the configs -- leave STATS off + as per default. +- commit 50f64ca + +------------------------------------------------------------------- +Mon Jul 10 01:05:24 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5-rc1 +- drop 34 patches (33 stable, 1 mainline) + - patches.kernel.org/* + - patches.suse/HID-microsoft-Add-rumble-support-to-latest-xbox-cont.patch +- refresh + - patches.suse/0003-efi-Lock-down-the-kernel-if-booted-in-secure-boot-mode.patch + - patches.suse/0004-efi-Lock-down-the-kernel-at-the-integrity-level-if-b.patch + - patches.suse/HID-microsoft-Add-rumble-support-to-latest-xbox-cont.patch + - patches.suse/add-suse-supported-flag.patch + - patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch + - patches.suse/kernel-add-product-identifying-information-to-kernel-build.patch + - patches.suse/vfs-add-super_operations-get_inode_dev +- add build failure fix + - patches.rpmify/objtool-initialize-all-of-struct-elf.patch +- disable ARM architectures (need config update) +- new config options + - General setup + - CACHESTAT_SYSCALL=y + - Power management and ACPI options + - X86_AMD_PSTATE_DEFAULT_MODE=3 + - Memory Management options + - ZSWAP_EXCLUSIVE_LOADS_DEFAULT_ON=n + - SLAB_DEPRECATED=n + - Cryptographic API + - CRYPTO_JITTERENTROPY_TESTINTERFACE=n + - Kernel hacking + - HARDLOCKUP_DETECTOR_PREFER_BUDDY=n + - WQ_CPU_INTENSIVE_REPORT=n + - FUNCTION_GRAPH_RETVAL=y + - FPROBE_EVENTS=y + - PROBE_EVENTS_BTF_ARGS=y + - PCI support + - PCI_EPF_MHI=m + - CXL_PMU=m + - Misc devices + - INTEL_MEI_GSC_PROXY=m + - TPS6594_ESM=m + - TPS6594_PFSM=m + - Network device support + - CAN_F81604=m + - PPPOE_HASH_BITS_1=n + - PPPOE_HASH_BITS_2=n + - PPPOE_HASH_BITS_4=y + - PPPOE_HASH_BITS_8=n + - RTW88_8723DS=m + - RTW89_8851BE=m + - Hardware Monitoring support + - MAX31827=m + - SENSORS_HP_WMI=m + - Multifunction device drivers + - MFD_MAX77541=n + - MFD_TPS6594_I2C=m + - MFD_TPS6594_SPI=m + - Sound card support + - SND_SEQ_UMP=y + - SND_UMP_LEGACY_RAWMIDI=y + - SND_PCMTEST=m + - SND_USB_AUDIO_MIDI_V2=y + - SND_SOC_CHV3_I2S=m + - SND_SOC_CHV3_CODEC=m + - SND_SOC_MAX98388=m + - SND_SOC_RT722_SDCA_SDW=m + - SND_SOC_TAS2781_I2C=n + - SND_SOC_WSA884X=n + - HID bus support + - HID_NVIDIA_SHIELD=m + - NVIDIA_SHIELD_FF=y + - USB support + - USB_CDNS2_UDC=m + - TYPEC_MUX_NB7VPQ904M=m + - LED Support + - LEDS_AW200XX=m + - LEDS_CHT_WCOVE=m + - LEDS_SIEMENS_SIMATIC_IPC_APOLLOLAKE=m + - LEDS_SIEMENS_SIMATIC_IPC_F7188X=m + - X86 Platform Specific Device Drivers + - YOGABOOK=m + - AMD_PMF_DEBUG=n + - Industrial I/O support + - ROHM_BU27008=m + - OPT4001=n + - X9250=m + - MPRLS0025PA=n + - Misc devices + - INTEL_MEI_GSC_PROXY=m + - TPS6594_ESM=m + - TPS6594_PFSM=m + - THERMAL_DEFAULT_GOV_BANG_BANG=n + - REGULATOR_RAA215300=m + - VIDEO_OV01A10=m + - DRM_AMDGPU_WERROR=n + - PDS_VDPA=m + - INTEL_RAPL_TPMI=m + - CXL_PMU=m + - OF dependent (i386, ppc64/ppc64le, riscv64) + - MFD_MAX5970=m + - MFD_RK8XX_I2C=n + - MFD_RK8XX_SPI=n + - REGULATOR_TPS6287X=m + - REGULATOR_TPS6594=m + - DRM_PANEL_SAMSUNG_S6D7AA0=n + - i386 + - SND_SOC_SSM3515=n + - i386/default + - TOUCHSCREEN_MK712=m + - s390x + - RFKILL_GPIO=m + - TI_ST=m + - GP_PCI1XXXX=m + - MDIO_GPIO=m + - ISDN=n + - I2C_CBUS_GPIO=m + - I2C_GPIO=m + - I2C_GPIO_FAULT_INJECTOR=n + - GPIOLIB_FASTPATH_LIMIT=512 + - DEBUG_GPIO=n + - GPIO_SYSFS=y + - GPIO_CDEV_V1=y + - GPIO_DWAPB=n + - GPIO_GENERIC_PLATFORM=m + - GPIO_MB86S7X=n + - GPIO_AMD_FCH=m + - GPIO_FXL6408=m + - GPIO_MAX7300=m + - GPIO_MAX732X=m + - GPIO_PCA953X=m + - GPIO_PCA953X_IRQ=y + - GPIO_PCA9570=m + - GPIO_PCF857X=m + - GPIO_TPIC2810=m + - GPIO_BT8XX=n + - GPIO_PCI_IDIO_16=m + - GPIO_PCIE_IDIO_24=m + - GPIO_RDC321X=n + - GPIO_AGGREGATOR=m + - GPIO_LATCH=m + - GPIO_MOCKUP=m + - GPIO_VIRTIO=m + - GPIO_SIM=m + - SENSORS_LTC2992=n + - SENSORS_SHT15=m + - MEN_A21_WDT=m + - SSB_DRIVER_GPIO=y + - TPS65010=m + - REGULATOR_GPIO=m + - REGULATOR_TPS65132=m + - FB_SSD1307=n + - HD44780=m + - PANEL_CHANGE_MESSAGE=n + - EXTCON_GPIO=m + - EXTCON_MAX3355=m + - EXTCON_PTN5150=m + - EXTCON_USB_GPIO=n + - MUX_GPIO=n + - s390x/zfcpdump + - NVME_TARGET=y + - NVME_TARGET_LOOP=y + - NVME_TARGET_FC=y + - NVME_TARGET_AUTH=n + - NVME_MULTIPATH=y + - NVME_VERBOSE_ERRORS=n + - NVME_AUTH=n + - NVME_TARGET_PASSTHRU=n + - MOST=n + - riscv64 + - LD_DEAD_CODE_DATA_ELIMINATION=n + - ARCH_THEAD=y + - IRQ_STACKS=y + - THREAD_SIZE_ORDER=2 + - SUSPEND=y + - SUSPEND_SKIP_SYNC=n + - PM_AUTOSLEEP=n + - PM_USERSPACE_AUTOSLEEP=n + - PM_WAKELOCKS=n + - PM_TEST_SUSPEND=n + - ACPI=y + - ACPI_DEBUGGER=n + - ACPI_SPCR_TABLE=y + - ACPI_EC_DEBUGFS=m + - ACPI_AC=m + - ACPI_BATTERY=m + - ACPI_BUTTON=m + - ACPI_TINY_POWER_BUTTON=m + - ACPI_TINY_POWER_BUTTON_SIGNAL=38 + - ACPI_VIDEO=m + - ACPI_FAN=m + - ACPI_TAD=m + - ACPI_DOCK=y + - ACPI_IPMI=m + - ACPI_CUSTOM_DSDT_FILE="" + - ACPI_DEBUG=y + - ACPI_PCI_SLOT=y + - ACPI_CONTAINER=y + - ACPI_HED=y + - ACPI_CUSTOM_METHOD=m + - ACPI_NFIT=m + - NFIT_SECURITY_DEBUG=n + - ACPI_CONFIGFS=m + - ACPI_PFRUT=m + - ACPI_FFH=y + - PMIC_OPREGION=y + - BT_HCIUART_RTL=y + - PCIE_EDR=y + - HOTPLUG_PCI_ACPI=y + - HOTPLUG_PCI_ACPI_IBM=m + - CXL_ACPI=m + - FW_CACHE=y + - ISCSI_IBFT=m + - EFI_CUSTOM_SSDT_OVERLAYS=y + - PNP_DEBUG_MESSAGES=n + - ATA_ACPI=y + - SATA_ZPODD=y + - PATA_ACPI=m + - NET_SB1000=n + - FUJITSU_ES=m + - TOUCHSCREEN_CHIPONE_ICN8505=m + - INPUT_SOC_BUTTON_ARRAY=m + - SERIAL_8250_PNP=y + - TCG_INFINEON=m + - ACPI_I2C_OPREGIOSENSORS_ACPI_POWERN=y + - I2C_AMD_MP2=m + - I2C_SCMI=m + - SPI_RZV2M_CSI=m + - PINCTRL_AMD=y + - GPIO_AMDPT=m + - SENSORS_NCT6775=m + - SENSORS_ACPI_POWER=m + - WDAT_WDT=m + - IR_ENE=m + - IR_FINTEK=m + - IR_ITE_CIR=m + - IR_NUVOTON=m + - VIDEO_OV2740=m + - VIDEO_OV9734=m + - DRM_SHMOBILE=n + - SND_HDA_SCODEC_CS35L41_I2C=m + - SND_HDA_SCODEC_CS35L41_SPI=m + - SND_SOC_AMD_CZ_DA7219MX98357_MACH=m + - SND_SOC_AMD_ST_ES8336_MACH=m + - SND_SOC_SOF_ACPI=m + - SND_SOC_STARFIVE=m + - SND_SOC_JH7110_TDM=m + - SND_SOC_SSM3515=n + - I2C_HID_ACPI=m + - USB_CDNS3_PCI_WRAP=m + - USB_CDNS3_STARFIVE=m + - USB_CDNSP_PCI=m + - USB_CDNSP_HOST=y + - UCSI_ACPI=m + - MMC_SDHCI_ACPI=m + - VMGENID=m + - PCC=y + - ACPI_ALS=m + - PWM_MICROCHIP_CORE=m + - INTEL_TH_ACPI=m + - CRYPTO_DEV_JH7110=m + - PER_VMA_LOCK_STATS=y + - HARDLOCKUP_DETECTOR=y + - BOOTPARAM_HARDLOCKUP_PANIC=y + - ACPI_PCC=y + - SENSORS_XGENE=m +- commit fe612b0 + +------------------------------------------------------------------- Sun Jul 9 08:15:18 CEST 2023 - jslaby@suse.cz - Linux 6.4.2 (bsc#1012628). @@ -8805,7 +9380,7 @@ Thu Apr 27 10:12:09 CEST 2023 - mkubecek@suse.cz - update and reenable armv6hl configs New values are copied from arvm7hl. -- commit efbf06e +- commit 161c8ab ------------------------------------------------------------------- Thu Apr 27 10:05:58 CEST 2023 - mkubecek@suse.cz @@ -8813,7 +9388,7 @@ Thu Apr 27 10:05:58 CEST 2023 - mkubecek@suse.cz - update and reenable armv7hl configs Where possible, new values are copied from arm64. The rest is guessed, mostly based on existing values of similar config options. -- commit 6fb5695 +- commit 6bca092 ------------------------------------------------------------------- Thu Apr 27 09:54:37 CEST 2023 - mkubecek@suse.cz @@ -8821,7 +9396,7 @@ Thu Apr 27 09:54:37 CEST 2023 - mkubecek@suse.cz - update and reenable arm64 configs Where possible, new values are copied from x86_64, i386 or riscv64. The rest is guessed, mostly based on existing values of similar config options. -- commit 9d6bb12 +- commit 3f00e19 ------------------------------------------------------------------- Wed Apr 26 11:18:54 CEST 2023 - jslaby@suse.cz diff --git a/kernel-source.spec b/kernel-source.spec index 971c482..6b7b4d1 100644 --- a/kernel-source.spec +++ b/kernel-source.spec @@ -16,8 +16,8 @@ # -%define srcversion 6.4 -%define patchversion 6.4.12 +%define srcversion 6.5 +%define patchversion 6.5.2 %define variant %{nil} %include %_sourcedir/kernel-spec-macros @@ -30,9 +30,9 @@ %endif Name: kernel-source -Version: 6.4.12 +Version: 6.5.2 %if 0%{?is_kotd} -Release: .gf5aa89b +Release: .gfdde566 %else Release: 0 %endif @@ -49,7 +49,7 @@ BuildRequires: fdupes BuildRequires: sed Requires(post): coreutils sed Provides: %name = %version-%source_rel -Provides: %name-srchash-f5aa89b3e95322c79e43c459f5b6862dec51fc5f +Provides: %name-srchash-fdde5661b32952cc1387b51e8071c3287189a247 Provides: linux Provides: multiversion(kernel) Source0: https://www.kernel.org/pub/linux/kernel/v6.x/linux-%srcversion.tar.xz diff --git a/kernel-syms.changes b/kernel-syms.changes index edcf8ce..53e9dcd 100644 --- a/kernel-syms.changes +++ b/kernel-syms.changes @@ -1,9 +1,199 @@ ------------------------------------------------------------------- +Fri Sep 8 09:31:48 CEST 2023 - jslaby@suse.cz + +- Linux 6.5.2 (bsc#1012628). +- drm/amdgpu: correct vmhub index in GMC v10/11 (bsc#1012628). +- erofs: ensure that the post-EOF tails are all zeroed + (bsc#1012628). +- ksmbd: fix wrong DataOffset validation of create context + (bsc#1012628). +- ksmbd: fix slub overflow in ksmbd_decode_ntlmssp_auth_blob() + (bsc#1012628). +- ksmbd: replace one-element array with flex-array member in + struct smb2_ea_info (bsc#1012628). +- ksmbd: reduce descriptor size if remaining bytes is less than + request size (bsc#1012628). +- ARM: pxa: remove use of symbol_get() (bsc#1012628). +- mmc: au1xmmc: force non-modular build and remove symbol_get + usage (bsc#1012628). +- net: enetc: use EXPORT_SYMBOL_GPL for enetc_phc_index + (bsc#1012628). +- rtc: ds1685: use EXPORT_SYMBOL_GPL for ds1685_rtc_poweroff + (bsc#1012628). +- modules: only allow symbol_get of EXPORT_SYMBOL_GPL modules + (bsc#1012628). +- USB: serial: option: add Quectel EM05G variant (0x030e) + (bsc#1012628). +- USB: serial: option: add FOXCONN T99W368/T99W373 product + (bsc#1012628). +- ALSA: usb-audio: Fix init call orders for UAC1 (bsc#1012628). +- usb: dwc3: meson-g12a: do post init to fix broken usb after + resumption (bsc#1012628). +- usb: chipidea: imx: improve logic if samsung,picophy-* parameter + is 0 (bsc#1012628). +- HID: wacom: remove the battery when the EKR is off + (bsc#1012628). +- staging: rtl8712: fix race condition (bsc#1012628). +- wifi: mt76: mt7921: do not support one stream on secondary + antenna only (bsc#1012628). +- wifi: mt76: mt7921: fix skb leak by txs missing in AMSDU + (bsc#1012628). +- wifi: ath11k: Don't drop tx_status when peer cannot be found + (bsc#1012628). +- wifi: ath11k: Cleanup mac80211 references on failure during + tx_complete (bsc#1012628). +- serial: qcom-geni: fix opp vote on shutdown (bsc#1012628). +- serial: sc16is7xx: fix broken port 0 uart init (bsc#1012628). +- serial: sc16is7xx: fix bug when first setting GPIO direction + (bsc#1012628). +- firmware: stratix10-svc: Fix an NULL vs IS_ERR() bug in probe + (bsc#1012628). +- fsi: master-ast-cf: Add MODULE_FIRMWARE macro (bsc#1012628). +- tcpm: Avoid soft reset when partner does not support get_status + (bsc#1012628). +- dt-bindings: sc16is7xx: Add property to change GPIO function + (bsc#1012628). +- tracing: Zero the pipe cpumask on alloc to avoid spurious -EBUSY + (bsc#1012628). +- nilfs2: fix WARNING in mark_buffer_dirty due to discarded + buffer reuse (bsc#1012628). +- usb: typec: tcpci: clear the fault status bit (bsc#1012628). +- Rename to + patches.kernel.org/6.5.2-021-wifi-rtw88-usb-kill-and-free-rx-urbs-on-probe-f.patch. +- Rename to + patches.kernel.org/6.5.2-034-pinctrl-amd-Don-t-show-Invalid-config-param-err.patch. +- commit e785fd6 + +------------------------------------------------------------------- +Wed Sep 6 11:38:33 CEST 2023 - tiwai@suse.de + +- Bluetooth: HCI: Introduce HCI_QUIRK_BROKEN_LE_CODED + (bsc#1213972). +- commit 74930eb + +------------------------------------------------------------------- +Wed Sep 6 07:52:58 CEST 2023 - mkubecek@suse.cz + +- update patch metadata +- update upstream references + - patches.rpmify/Revert-kbuild-Hack-for-depmod-not-handling-X.Y-versi.patch + - patches.rpmify/kbuild-dummy-tools-support-make-MPROFILE_KERNEL-chec.patch +- commit aaab89b + +------------------------------------------------------------------- +Wed Sep 6 07:45:10 CEST 2023 - mkubecek@suse.cz + +- config: refresh +- commit bd40664 + +------------------------------------------------------------------- +Tue Sep 5 14:47:55 CEST 2023 - msuchanek@suse.de + +- Update config files. + IPR is powerpc-only driver, disable on other architectures. +- commit 62fd4da + +------------------------------------------------------------------- +Mon Sep 4 08:36:45 CEST 2023 - jslaby@suse.cz + +- Linux 6.5.1 (bsc#1012628). +- ACPI: thermal: Drop nocrt parameter (bsc#1012628). +- module: Expose module_init_layout_section() (bsc#1012628). +- arm64: module: Use module_init_layout_section() to spot init + sections (bsc#1012628). +- ARM: module: Use module_init_layout_section() to spot init + sections (bsc#1012628). +- module/decompress: use vmalloc() for zstd decompression + workspace (bsc#1012628). +- lockdep: fix static memory detection even more (bsc#1012628). +- kallsyms: Fix kallsyms_selftest failure (bsc#1012628). +- commit d232ff6 + +------------------------------------------------------------------- +Thu Aug 31 11:34:10 CEST 2023 - tiwai@suse.de + +- firmware: qemu_fw_cfg: Do not hard depend on + CONFIG_HAS_IOPORT_MAP (bsc#1214773). +- Update config files: enable CONFIG_FW_CFG_SYSFS for armv7hl +- commit b5edcad + +------------------------------------------------------------------- +Thu Aug 31 09:30:04 CEST 2023 - mkubecek@suse.cz + +- series.conf: cleanup +- update upstream reference and move into sorted section + - patches.suse/pinctrl-amd-Don-t-show-Invalid-config-param-errors.patch +- update upstream references and resort + - patches.suse/wifi-rtw89-Fix-loading-of-compressed-firmware.patch + - patches.suse/wifi-rtw88-usb-kill-and-free-rx-urbs-on-probe-failure.patch +- commit de97d09 + +------------------------------------------------------------------- +Wed Aug 30 10:43:48 CEST 2023 - jslaby@suse.cz + +- rpm/mkspec-dtb: dtbs have moved to vendor sub-directories in 6.5 + By commit 724ba6751532 ("ARM: dts: Move .dts files to vendor + sub-directories"). + So switch to them. +- rpm/mkspec-dtb: support for nested subdirs + Commit 724ba6751532 ("ARM: dts: Move .dts files to vendor + sub-directories") moved the dts to nested subdirs, add a support for + that. That is, generate a %dir entry in %files for them. +- commit 06c1acc + +------------------------------------------------------------------- +Wed Aug 30 08:22:54 CEST 2023 - jslaby@suse.cz + +- ipv6: remove hard coded limitation on ipv6_pinfo (ipv6-breakage + 20230829174957.0ae84f41@kernel.org). +- commit 7f2ff2a + +------------------------------------------------------------------- +Tue Aug 29 12:51:46 CEST 2023 - jslaby@suse.cz + +- kbuild: dummy-tools: support make MPROFILE_KERNEL checks work + on BE (ppc64-build-fix). +- Update config files. + Fix ppc64 build and update configs accordingly (values taken from + ppc64le). +- commit 6df272d + +------------------------------------------------------------------- +Tue Aug 29 09:51:00 CEST 2023 - mkubecek@suse.cz + +- series.conf: cleanup +- move an unsortable patch out of sorted section + - patches.suse/Revert-101bd907b424-misc-rtsx-judge-ASPM-Mode-to-set.patch +- update upstream references and move into sorted section + - patches.suse/wifi-rtw89-Fix-loading-of-compressed-firmware.patch + - patches.suse/wifi-rtw88-usb-kill-and-free-rx-urbs-on-probe-failure.patch +- commit 940b0a2 + +------------------------------------------------------------------- +Tue Aug 29 01:07:26 CEST 2023 - mkubecek@suse.cz + +- config: refresh +- commit 1042651 + +------------------------------------------------------------------- +Mon Aug 28 18:18:25 CEST 2023 - jack@suse.cz + +- patches.suse/add-suse-supported-flag.patch: Add CONFIG_MODULES dependency +- commit d5be025 + +------------------------------------------------------------------- +Mon Aug 28 00:17:54 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5 final +- refresh configs (headers only) +- commit 2844291 + +------------------------------------------------------------------- Fri Aug 25 08:12:37 CEST 2023 - msuchanek@suse.de - Revert 101bd907b424 ("misc: rtsx: judge ASPM Mode to set PETXCFG Reg") (boo#1214428 boo#1214397). -- commit 91a1158 +- commit 1b02b15 ------------------------------------------------------------------- Fri Aug 25 07:39:36 CEST 2023 - jslaby@suse.cz @@ -406,14 +596,14 @@ Thu Aug 24 21:35:35 CEST 2023 - msuchanek@suse.de - CONFIG_LOAD_PPC_KEYS=y - CONFIG_PPC_SECURE_BOOT=y - CONFIG_PPC_SECVAR_SYSFS=y -- commit 9941405 +- commit 2b1052f ------------------------------------------------------------------- Thu Aug 24 10:53:22 CEST 2023 - tiwai@suse.de - wifi: rtw88: usb: kill and free rx urbs on probe failure (bsc#1214385). -- commit c7216eb +- commit 5c3979f ------------------------------------------------------------------- Wed Aug 23 16:54:54 CEST 2023 - vkarasulli@suse.de @@ -455,6 +645,12 @@ Tue Aug 22 10:04:32 CEST 2023 - jslaby@suse.cz - commit dcc3072 ------------------------------------------------------------------- +Sun Aug 20 21:29:33 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5-rc7 +- commit 869afb7 + +------------------------------------------------------------------- Fri Aug 18 14:37:26 CEST 2023 - msuchanek@suse.de - mkspec: Allow unsupported KMPs (bsc#1214386) @@ -1170,6 +1366,17 @@ Mon Aug 14 07:08:29 CEST 2023 - jslaby@suse.cz - commit eb77301 ------------------------------------------------------------------- +Sun Aug 13 23:08:39 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5-rc6 +- update configs + - x86 + - GDS_FORCE_MITIGATION=n + - x86_64 + - CPU_SRSO=y +- commit c65258c + +------------------------------------------------------------------- Sat Aug 12 09:53:57 CEST 2023 - tiwai@suse.de - drm/amd: Disable S/G for APUs when 64GB or more host memory @@ -1181,7 +1388,7 @@ Sat Aug 12 09:51:47 CEST 2023 - tiwai@suse.de - pinctrl: amd: Don't show `Invalid config param` errors (bsc#1214212). -- commit bc782ff +- commit e95f7e7 ------------------------------------------------------------------- Fri Aug 11 16:05:44 CEST 2023 - vkarasulli@suse.de @@ -1329,6 +1536,20 @@ Mon Aug 7 12:14:04 CEST 2023 - tiwai@suse.de - commit 9764e05 ------------------------------------------------------------------- +Mon Aug 7 11:51:29 CEST 2023 - mkubecek@suse.cz + +- rpm/config.sh: switch to openSUSE.org repos for IBS + Mirrored openSUSE repositories are long term more reliable than + SUSE:Factory:HEAD we use now for IBS builds. Dropping the IBS_PROJECT* + variables is the simplest way to switch to them as MyBS.pm prepends + "openSUSE.org:" to the corresponding OBS_PROJECT* variable in their + absence. + This is a combination of kernel-source commits 21cafd1fd12a + ("rpm/config.sh: switch to openSUSE.org repos for IBS") and 294d54140dd0 + ("rpm/config.sh: remove IBS repos completely") from stable branch. +- commit 997a7e4 + +------------------------------------------------------------------- Mon Aug 7 11:33:27 CEST 2023 - jslaby@suse.cz - rpm/config.sh: remove IBS repos completely @@ -1338,6 +1559,12 @@ Mon Aug 7 11:33:27 CEST 2023 - jslaby@suse.cz - commit 294d541 ------------------------------------------------------------------- +Mon Aug 7 00:32:26 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5-rc5 +- commit b685771 + +------------------------------------------------------------------- Fri Aug 4 08:10:07 CEST 2023 - jslaby@suse.cz - rpm/config.sh: switch to openSUSE.org repos for IBS @@ -1751,6 +1978,13 @@ Tue Aug 1 12:08:18 CEST 2023 - jslaby@suse.cz - commit cba3fa8 ------------------------------------------------------------------- +Sun Jul 30 22:55:01 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5-rc4 +- refresh configs +- commit 2390421 + +------------------------------------------------------------------- Sun Jul 30 10:03:34 CEST 2023 - tiwai@suse.de - Revert "drm/edid: Fix csync detailed mode parsing" @@ -1775,7 +2009,7 @@ Fri Jul 28 10:01:26 CEST 2023 - msuchanek@suse.de Thu Jul 27 12:09:59 CEST 2023 - tiwai@suse.de - wifi: rtw89: Fix loading of compressed firmware (bsc#1212808). -- commit 79df9c7 +- commit 6cc40be ------------------------------------------------------------------- Thu Jul 27 10:51:09 CEST 2023 - tiwai@suse.de @@ -2188,7 +2422,7 @@ Wed Jul 26 15:17:03 CEST 2023 - tiwai@suse.de - bus: mhi: host: add destroy_device argument to mhi_power_down() (bsc#1207948). -- commit 0731cb1 +- commit fad4ac5 ------------------------------------------------------------------- Wed Jul 26 13:44:51 CEST 2023 - tiwai@suse.de @@ -2202,7 +2436,16 @@ Wed Jul 26 13:44:51 CEST 2023 - tiwai@suse.de (bsc#1207948). - bus: mhi: add new interfaces to handle MHI channels directly (bsc#1207948). -- commit 02597d2 +- wifi: ath11k: remove MHI LOOPBACK channels (bsc#1207948). +- wifi: ath11k: handle thermal device registeration together + with MAC (bsc#1207948). +- wifi: ath11k: handle irq enable/disable in several code path + (bsc#1207948). +- wifi: ath11k: add support for suspend in power down state + (bsc#1207948). +- bus: mhi: add new interfaces to handle MHI channels directly + (bsc#1207948). +- commit 5408d73 ------------------------------------------------------------------- Tue Jul 25 14:55:58 CEST 2023 - tiwai@suse.de @@ -2230,11 +2473,21 @@ Tue Jul 25 06:36:35 CEST 2023 - jslaby@suse.cz - commit cd14b53 ------------------------------------------------------------------- +Mon Jul 24 23:26:15 CEST 2023 - mkubecek@suse.cz + +- Delete patches.suse/Revert-io_uring-Adjust-mapping-wrt-architecture-alia.patch. + As confirmed by Jiří Slabý, the issue should be fixed by mainline commit + 32832a407a71 ("io_uring: Fix io_uring mmap() by using architecture-provided + get_unmapped_area()") present in 6.5-rc3 so that the revert is no longer + needed. +- commit c2a47b2 + +------------------------------------------------------------------- Mon Jul 24 13:03:17 CEST 2023 - jslaby@suse.cz - Update config files. (bsc#1213592) Disable old unmaintained serial drivers -- commit ac1bf5a +- commit 6254189 ------------------------------------------------------------------- Mon Jul 24 08:30:36 CEST 2023 - jslaby@suse.cz @@ -2734,6 +2987,26 @@ Mon Jul 24 06:52:39 CEST 2023 - jslaby@suse.cz - commit 6282d80 ------------------------------------------------------------------- +Mon Jul 24 06:42:23 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5-rc2 +- disable + patches.suse/Revert-io_uring-Adjust-mapping-wrt-architecture-alia.patch +- commit de7235b + +------------------------------------------------------------------- +Sun Jul 23 19:41:07 CEST 2023 - schwab@suse.de + +- rpm/mkspec-dtb: add riscv64 dtb-thead subpackage +- commit 5f4d0a7 + +------------------------------------------------------------------- +Sun Jul 23 19:39:03 CEST 2023 - schwab@suse.de + +- rpm/mkspec-dtb: add riscv64 dtb-allwinner subpackage +- commit 1d17ac5 + +------------------------------------------------------------------- Sun Jul 23 12:14:22 CEST 2023 - tiwai@suse.de - Revert "r8169: disable ASPM during NAPI poll" (bsc#1213491). @@ -4144,14 +4417,14 @@ Tue Jul 18 18:13:06 CEST 2023 - msuchanek@suse.de - Revert "kbuild: Hack for depmod not handling X.Y versions" (bsc#1212835). - Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch. -- commit a73f479 +- commit 8a9c423 ------------------------------------------------------------------- Tue Jul 18 09:35:28 CEST 2023 - jslaby@suse.cz - ACPI: video: Add backlight=native DMI quirk for Lenovo Ideapad Z470 (bsc#1208724). -- commit c835efa +- commit 54e3bad ------------------------------------------------------------------- Tue Jul 18 09:33:55 CEST 2023 - jslaby@suse.cz @@ -4189,6 +4462,14 @@ Mon Jul 17 13:30:31 CEST 2023 - jslaby@suse.cz - commit 48f7169 ------------------------------------------------------------------- +Mon Jul 17 00:30:33 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5-rc2 +- eliminate 1 patch + - patches.rpmify/objtool-initialize-all-of-struct-elf.patch (9f71fbcde282) +- commit c159bc5 + +------------------------------------------------------------------- Thu Jul 13 19:01:27 CEST 2023 - msuchanek@suse.de - of: Preserve "of-display" device name for compatibility @@ -4199,7 +4480,13 @@ Thu Jul 13 19:01:27 CEST 2023 - msuchanek@suse.de Thu Jul 13 15:22:56 CEST 2023 - msuchanek@suse.de - depmod: Handle installing modules under a prefix (bsc#1212835). -- commit ffe4bcb +- commit b2abe86 + +------------------------------------------------------------------- +Wed Jul 12 17:00:50 CEST 2023 - jgross@suse.com + +- Restore kABI for NVidia vGPU driver (bsc#1210825). +- commit 01c9bbd ------------------------------------------------------------------- Wed Jul 12 16:25:24 CEST 2023 - tiwai@suse.de @@ -4249,6 +4536,12 @@ Mon Jul 10 11:50:41 CEST 2023 - jslaby@suse.cz - commit 5a45f18 ------------------------------------------------------------------- +Mon Jul 10 10:15:47 CEST 2023 - mkubecek@suse.cz + +- refresh vanilla configs +- commit ab4066a + +------------------------------------------------------------------- Mon Jul 10 07:07:20 CEST 2023 - jslaby@suse.cz - Update config files. @@ -4272,6 +4565,288 @@ Mon Jul 10 07:05:48 CEST 2023 - jslaby@suse.cz - commit e2dafc9 ------------------------------------------------------------------- +Mon Jul 10 06:50:11 CEST 2023 - jslaby@suse.cz + +- Delete + patches.suse/Revert-x86-mm-try-VMA-lock-based-page-fault-handling.patch. +- Update config files. + It was fixed in 6.5-rc1 by commits: + fb49c455 fork: lock VMAs of the parent process when forking + 2b4f3b49 fork: lock VMAs of the parent process when forking + 1c7873e3 mm: lock newly mapped VMA with corrected ordering + 33313a74 mm: lock newly mapped VMA which can be modified after it becomes visible + c137381f mm: lock a vma before stack expansion + So drop the downstream revert and reset the configs -- leave STATS off + as per default. +- commit 50f64ca + +------------------------------------------------------------------- +Mon Jul 10 01:05:24 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5-rc1 +- drop 34 patches (33 stable, 1 mainline) + - patches.kernel.org/* + - patches.suse/HID-microsoft-Add-rumble-support-to-latest-xbox-cont.patch +- refresh + - patches.suse/0003-efi-Lock-down-the-kernel-if-booted-in-secure-boot-mode.patch + - patches.suse/0004-efi-Lock-down-the-kernel-at-the-integrity-level-if-b.patch + - patches.suse/HID-microsoft-Add-rumble-support-to-latest-xbox-cont.patch + - patches.suse/add-suse-supported-flag.patch + - patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch + - patches.suse/kernel-add-product-identifying-information-to-kernel-build.patch + - patches.suse/vfs-add-super_operations-get_inode_dev +- add build failure fix + - patches.rpmify/objtool-initialize-all-of-struct-elf.patch +- disable ARM architectures (need config update) +- new config options + - General setup + - CACHESTAT_SYSCALL=y + - Power management and ACPI options + - X86_AMD_PSTATE_DEFAULT_MODE=3 + - Memory Management options + - ZSWAP_EXCLUSIVE_LOADS_DEFAULT_ON=n + - SLAB_DEPRECATED=n + - Cryptographic API + - CRYPTO_JITTERENTROPY_TESTINTERFACE=n + - Kernel hacking + - HARDLOCKUP_DETECTOR_PREFER_BUDDY=n + - WQ_CPU_INTENSIVE_REPORT=n + - FUNCTION_GRAPH_RETVAL=y + - FPROBE_EVENTS=y + - PROBE_EVENTS_BTF_ARGS=y + - PCI support + - PCI_EPF_MHI=m + - CXL_PMU=m + - Misc devices + - INTEL_MEI_GSC_PROXY=m + - TPS6594_ESM=m + - TPS6594_PFSM=m + - Network device support + - CAN_F81604=m + - PPPOE_HASH_BITS_1=n + - PPPOE_HASH_BITS_2=n + - PPPOE_HASH_BITS_4=y + - PPPOE_HASH_BITS_8=n + - RTW88_8723DS=m + - RTW89_8851BE=m + - Hardware Monitoring support + - MAX31827=m + - SENSORS_HP_WMI=m + - Multifunction device drivers + - MFD_MAX77541=n + - MFD_TPS6594_I2C=m + - MFD_TPS6594_SPI=m + - Sound card support + - SND_SEQ_UMP=y + - SND_UMP_LEGACY_RAWMIDI=y + - SND_PCMTEST=m + - SND_USB_AUDIO_MIDI_V2=y + - SND_SOC_CHV3_I2S=m + - SND_SOC_CHV3_CODEC=m + - SND_SOC_MAX98388=m + - SND_SOC_RT722_SDCA_SDW=m + - SND_SOC_TAS2781_I2C=n + - SND_SOC_WSA884X=n + - HID bus support + - HID_NVIDIA_SHIELD=m + - NVIDIA_SHIELD_FF=y + - USB support + - USB_CDNS2_UDC=m + - TYPEC_MUX_NB7VPQ904M=m + - LED Support + - LEDS_AW200XX=m + - LEDS_CHT_WCOVE=m + - LEDS_SIEMENS_SIMATIC_IPC_APOLLOLAKE=m + - LEDS_SIEMENS_SIMATIC_IPC_F7188X=m + - X86 Platform Specific Device Drivers + - YOGABOOK=m + - AMD_PMF_DEBUG=n + - Industrial I/O support + - ROHM_BU27008=m + - OPT4001=n + - X9250=m + - MPRLS0025PA=n + - Misc devices + - INTEL_MEI_GSC_PROXY=m + - TPS6594_ESM=m + - TPS6594_PFSM=m + - THERMAL_DEFAULT_GOV_BANG_BANG=n + - REGULATOR_RAA215300=m + - VIDEO_OV01A10=m + - DRM_AMDGPU_WERROR=n + - PDS_VDPA=m + - INTEL_RAPL_TPMI=m + - CXL_PMU=m + - OF dependent (i386, ppc64/ppc64le, riscv64) + - MFD_MAX5970=m + - MFD_RK8XX_I2C=n + - MFD_RK8XX_SPI=n + - REGULATOR_TPS6287X=m + - REGULATOR_TPS6594=m + - DRM_PANEL_SAMSUNG_S6D7AA0=n + - i386 + - SND_SOC_SSM3515=n + - i386/default + - TOUCHSCREEN_MK712=m + - s390x + - RFKILL_GPIO=m + - TI_ST=m + - GP_PCI1XXXX=m + - MDIO_GPIO=m + - ISDN=n + - I2C_CBUS_GPIO=m + - I2C_GPIO=m + - I2C_GPIO_FAULT_INJECTOR=n + - GPIOLIB_FASTPATH_LIMIT=512 + - DEBUG_GPIO=n + - GPIO_SYSFS=y + - GPIO_CDEV_V1=y + - GPIO_DWAPB=n + - GPIO_GENERIC_PLATFORM=m + - GPIO_MB86S7X=n + - GPIO_AMD_FCH=m + - GPIO_FXL6408=m + - GPIO_MAX7300=m + - GPIO_MAX732X=m + - GPIO_PCA953X=m + - GPIO_PCA953X_IRQ=y + - GPIO_PCA9570=m + - GPIO_PCF857X=m + - GPIO_TPIC2810=m + - GPIO_BT8XX=n + - GPIO_PCI_IDIO_16=m + - GPIO_PCIE_IDIO_24=m + - GPIO_RDC321X=n + - GPIO_AGGREGATOR=m + - GPIO_LATCH=m + - GPIO_MOCKUP=m + - GPIO_VIRTIO=m + - GPIO_SIM=m + - SENSORS_LTC2992=n + - SENSORS_SHT15=m + - MEN_A21_WDT=m + - SSB_DRIVER_GPIO=y + - TPS65010=m + - REGULATOR_GPIO=m + - REGULATOR_TPS65132=m + - FB_SSD1307=n + - HD44780=m + - PANEL_CHANGE_MESSAGE=n + - EXTCON_GPIO=m + - EXTCON_MAX3355=m + - EXTCON_PTN5150=m + - EXTCON_USB_GPIO=n + - MUX_GPIO=n + - s390x/zfcpdump + - NVME_TARGET=y + - NVME_TARGET_LOOP=y + - NVME_TARGET_FC=y + - NVME_TARGET_AUTH=n + - NVME_MULTIPATH=y + - NVME_VERBOSE_ERRORS=n + - NVME_AUTH=n + - NVME_TARGET_PASSTHRU=n + - MOST=n + - riscv64 + - LD_DEAD_CODE_DATA_ELIMINATION=n + - ARCH_THEAD=y + - IRQ_STACKS=y + - THREAD_SIZE_ORDER=2 + - SUSPEND=y + - SUSPEND_SKIP_SYNC=n + - PM_AUTOSLEEP=n + - PM_USERSPACE_AUTOSLEEP=n + - PM_WAKELOCKS=n + - PM_TEST_SUSPEND=n + - ACPI=y + - ACPI_DEBUGGER=n + - ACPI_SPCR_TABLE=y + - ACPI_EC_DEBUGFS=m + - ACPI_AC=m + - ACPI_BATTERY=m + - ACPI_BUTTON=m + - ACPI_TINY_POWER_BUTTON=m + - ACPI_TINY_POWER_BUTTON_SIGNAL=38 + - ACPI_VIDEO=m + - ACPI_FAN=m + - ACPI_TAD=m + - ACPI_DOCK=y + - ACPI_IPMI=m + - ACPI_CUSTOM_DSDT_FILE="" + - ACPI_DEBUG=y + - ACPI_PCI_SLOT=y + - ACPI_CONTAINER=y + - ACPI_HED=y + - ACPI_CUSTOM_METHOD=m + - ACPI_NFIT=m + - NFIT_SECURITY_DEBUG=n + - ACPI_CONFIGFS=m + - ACPI_PFRUT=m + - ACPI_FFH=y + - PMIC_OPREGION=y + - BT_HCIUART_RTL=y + - PCIE_EDR=y + - HOTPLUG_PCI_ACPI=y + - HOTPLUG_PCI_ACPI_IBM=m + - CXL_ACPI=m + - FW_CACHE=y + - ISCSI_IBFT=m + - EFI_CUSTOM_SSDT_OVERLAYS=y + - PNP_DEBUG_MESSAGES=n + - ATA_ACPI=y + - SATA_ZPODD=y + - PATA_ACPI=m + - NET_SB1000=n + - FUJITSU_ES=m + - TOUCHSCREEN_CHIPONE_ICN8505=m + - INPUT_SOC_BUTTON_ARRAY=m + - SERIAL_8250_PNP=y + - TCG_INFINEON=m + - ACPI_I2C_OPREGIOSENSORS_ACPI_POWERN=y + - I2C_AMD_MP2=m + - I2C_SCMI=m + - SPI_RZV2M_CSI=m + - PINCTRL_AMD=y + - GPIO_AMDPT=m + - SENSORS_NCT6775=m + - SENSORS_ACPI_POWER=m + - WDAT_WDT=m + - IR_ENE=m + - IR_FINTEK=m + - IR_ITE_CIR=m + - IR_NUVOTON=m + - VIDEO_OV2740=m + - VIDEO_OV9734=m + - DRM_SHMOBILE=n + - SND_HDA_SCODEC_CS35L41_I2C=m + - SND_HDA_SCODEC_CS35L41_SPI=m + - SND_SOC_AMD_CZ_DA7219MX98357_MACH=m + - SND_SOC_AMD_ST_ES8336_MACH=m + - SND_SOC_SOF_ACPI=m + - SND_SOC_STARFIVE=m + - SND_SOC_JH7110_TDM=m + - SND_SOC_SSM3515=n + - I2C_HID_ACPI=m + - USB_CDNS3_PCI_WRAP=m + - USB_CDNS3_STARFIVE=m + - USB_CDNSP_PCI=m + - USB_CDNSP_HOST=y + - UCSI_ACPI=m + - MMC_SDHCI_ACPI=m + - VMGENID=m + - PCC=y + - ACPI_ALS=m + - PWM_MICROCHIP_CORE=m + - INTEL_TH_ACPI=m + - CRYPTO_DEV_JH7110=m + - PER_VMA_LOCK_STATS=y + - HARDLOCKUP_DETECTOR=y + - BOOTPARAM_HARDLOCKUP_PANIC=y + - ACPI_PCC=y + - SENSORS_XGENE=m +- commit fe612b0 + +------------------------------------------------------------------- Sun Jul 9 08:15:18 CEST 2023 - jslaby@suse.cz - Linux 6.4.2 (bsc#1012628). @@ -8805,7 +9380,7 @@ Thu Apr 27 10:12:09 CEST 2023 - mkubecek@suse.cz - update and reenable armv6hl configs New values are copied from arvm7hl. -- commit efbf06e +- commit 161c8ab ------------------------------------------------------------------- Thu Apr 27 10:05:58 CEST 2023 - mkubecek@suse.cz @@ -8813,7 +9388,7 @@ Thu Apr 27 10:05:58 CEST 2023 - mkubecek@suse.cz - update and reenable armv7hl configs Where possible, new values are copied from arm64. The rest is guessed, mostly based on existing values of similar config options. -- commit 6fb5695 +- commit 6bca092 ------------------------------------------------------------------- Thu Apr 27 09:54:37 CEST 2023 - mkubecek@suse.cz @@ -8821,7 +9396,7 @@ Thu Apr 27 09:54:37 CEST 2023 - mkubecek@suse.cz - update and reenable arm64 configs Where possible, new values are copied from x86_64, i386 or riscv64. The rest is guessed, mostly based on existing values of similar config options. -- commit 9d6bb12 +- commit 3f00e19 ------------------------------------------------------------------- Wed Apr 26 11:18:54 CEST 2023 - jslaby@suse.cz diff --git a/kernel-syms.spec b/kernel-syms.spec index 5f399fe..2177831 100644 --- a/kernel-syms.spec +++ b/kernel-syms.spec @@ -24,10 +24,10 @@ Name: kernel-syms Summary: Kernel Symbol Versions (modversions) License: GPL-2.0-only Group: Development/Sources -Version: 6.4.12 +Version: 6.5.2 %if %using_buildservice %if 0%{?is_kotd} -Release: .gf5aa89b +Release: .gfdde566 %else Release: 0 %endif @@ -52,7 +52,7 @@ Requires: kernel-pae-devel = %version-%source_rel %endif Requires: pesign-obs-integration Provides: %name = %version-%source_rel -Provides: %name-srchash-f5aa89b3e95322c79e43c459f5b6862dec51fc5f +Provides: %name-srchash-fdde5661b32952cc1387b51e8071c3287189a247 Provides: multiversion(kernel) Source: README.KSYMS Requires: kernel-devel%variant = %version-%source_rel diff --git a/kernel-vanilla.changes b/kernel-vanilla.changes index edcf8ce..53e9dcd 100644 --- a/kernel-vanilla.changes +++ b/kernel-vanilla.changes @@ -1,9 +1,199 @@ ------------------------------------------------------------------- +Fri Sep 8 09:31:48 CEST 2023 - jslaby@suse.cz + +- Linux 6.5.2 (bsc#1012628). +- drm/amdgpu: correct vmhub index in GMC v10/11 (bsc#1012628). +- erofs: ensure that the post-EOF tails are all zeroed + (bsc#1012628). +- ksmbd: fix wrong DataOffset validation of create context + (bsc#1012628). +- ksmbd: fix slub overflow in ksmbd_decode_ntlmssp_auth_blob() + (bsc#1012628). +- ksmbd: replace one-element array with flex-array member in + struct smb2_ea_info (bsc#1012628). +- ksmbd: reduce descriptor size if remaining bytes is less than + request size (bsc#1012628). +- ARM: pxa: remove use of symbol_get() (bsc#1012628). +- mmc: au1xmmc: force non-modular build and remove symbol_get + usage (bsc#1012628). +- net: enetc: use EXPORT_SYMBOL_GPL for enetc_phc_index + (bsc#1012628). +- rtc: ds1685: use EXPORT_SYMBOL_GPL for ds1685_rtc_poweroff + (bsc#1012628). +- modules: only allow symbol_get of EXPORT_SYMBOL_GPL modules + (bsc#1012628). +- USB: serial: option: add Quectel EM05G variant (0x030e) + (bsc#1012628). +- USB: serial: option: add FOXCONN T99W368/T99W373 product + (bsc#1012628). +- ALSA: usb-audio: Fix init call orders for UAC1 (bsc#1012628). +- usb: dwc3: meson-g12a: do post init to fix broken usb after + resumption (bsc#1012628). +- usb: chipidea: imx: improve logic if samsung,picophy-* parameter + is 0 (bsc#1012628). +- HID: wacom: remove the battery when the EKR is off + (bsc#1012628). +- staging: rtl8712: fix race condition (bsc#1012628). +- wifi: mt76: mt7921: do not support one stream on secondary + antenna only (bsc#1012628). +- wifi: mt76: mt7921: fix skb leak by txs missing in AMSDU + (bsc#1012628). +- wifi: ath11k: Don't drop tx_status when peer cannot be found + (bsc#1012628). +- wifi: ath11k: Cleanup mac80211 references on failure during + tx_complete (bsc#1012628). +- serial: qcom-geni: fix opp vote on shutdown (bsc#1012628). +- serial: sc16is7xx: fix broken port 0 uart init (bsc#1012628). +- serial: sc16is7xx: fix bug when first setting GPIO direction + (bsc#1012628). +- firmware: stratix10-svc: Fix an NULL vs IS_ERR() bug in probe + (bsc#1012628). +- fsi: master-ast-cf: Add MODULE_FIRMWARE macro (bsc#1012628). +- tcpm: Avoid soft reset when partner does not support get_status + (bsc#1012628). +- dt-bindings: sc16is7xx: Add property to change GPIO function + (bsc#1012628). +- tracing: Zero the pipe cpumask on alloc to avoid spurious -EBUSY + (bsc#1012628). +- nilfs2: fix WARNING in mark_buffer_dirty due to discarded + buffer reuse (bsc#1012628). +- usb: typec: tcpci: clear the fault status bit (bsc#1012628). +- Rename to + patches.kernel.org/6.5.2-021-wifi-rtw88-usb-kill-and-free-rx-urbs-on-probe-f.patch. +- Rename to + patches.kernel.org/6.5.2-034-pinctrl-amd-Don-t-show-Invalid-config-param-err.patch. +- commit e785fd6 + +------------------------------------------------------------------- +Wed Sep 6 11:38:33 CEST 2023 - tiwai@suse.de + +- Bluetooth: HCI: Introduce HCI_QUIRK_BROKEN_LE_CODED + (bsc#1213972). +- commit 74930eb + +------------------------------------------------------------------- +Wed Sep 6 07:52:58 CEST 2023 - mkubecek@suse.cz + +- update patch metadata +- update upstream references + - patches.rpmify/Revert-kbuild-Hack-for-depmod-not-handling-X.Y-versi.patch + - patches.rpmify/kbuild-dummy-tools-support-make-MPROFILE_KERNEL-chec.patch +- commit aaab89b + +------------------------------------------------------------------- +Wed Sep 6 07:45:10 CEST 2023 - mkubecek@suse.cz + +- config: refresh +- commit bd40664 + +------------------------------------------------------------------- +Tue Sep 5 14:47:55 CEST 2023 - msuchanek@suse.de + +- Update config files. + IPR is powerpc-only driver, disable on other architectures. +- commit 62fd4da + +------------------------------------------------------------------- +Mon Sep 4 08:36:45 CEST 2023 - jslaby@suse.cz + +- Linux 6.5.1 (bsc#1012628). +- ACPI: thermal: Drop nocrt parameter (bsc#1012628). +- module: Expose module_init_layout_section() (bsc#1012628). +- arm64: module: Use module_init_layout_section() to spot init + sections (bsc#1012628). +- ARM: module: Use module_init_layout_section() to spot init + sections (bsc#1012628). +- module/decompress: use vmalloc() for zstd decompression + workspace (bsc#1012628). +- lockdep: fix static memory detection even more (bsc#1012628). +- kallsyms: Fix kallsyms_selftest failure (bsc#1012628). +- commit d232ff6 + +------------------------------------------------------------------- +Thu Aug 31 11:34:10 CEST 2023 - tiwai@suse.de + +- firmware: qemu_fw_cfg: Do not hard depend on + CONFIG_HAS_IOPORT_MAP (bsc#1214773). +- Update config files: enable CONFIG_FW_CFG_SYSFS for armv7hl +- commit b5edcad + +------------------------------------------------------------------- +Thu Aug 31 09:30:04 CEST 2023 - mkubecek@suse.cz + +- series.conf: cleanup +- update upstream reference and move into sorted section + - patches.suse/pinctrl-amd-Don-t-show-Invalid-config-param-errors.patch +- update upstream references and resort + - patches.suse/wifi-rtw89-Fix-loading-of-compressed-firmware.patch + - patches.suse/wifi-rtw88-usb-kill-and-free-rx-urbs-on-probe-failure.patch +- commit de97d09 + +------------------------------------------------------------------- +Wed Aug 30 10:43:48 CEST 2023 - jslaby@suse.cz + +- rpm/mkspec-dtb: dtbs have moved to vendor sub-directories in 6.5 + By commit 724ba6751532 ("ARM: dts: Move .dts files to vendor + sub-directories"). + So switch to them. +- rpm/mkspec-dtb: support for nested subdirs + Commit 724ba6751532 ("ARM: dts: Move .dts files to vendor + sub-directories") moved the dts to nested subdirs, add a support for + that. That is, generate a %dir entry in %files for them. +- commit 06c1acc + +------------------------------------------------------------------- +Wed Aug 30 08:22:54 CEST 2023 - jslaby@suse.cz + +- ipv6: remove hard coded limitation on ipv6_pinfo (ipv6-breakage + 20230829174957.0ae84f41@kernel.org). +- commit 7f2ff2a + +------------------------------------------------------------------- +Tue Aug 29 12:51:46 CEST 2023 - jslaby@suse.cz + +- kbuild: dummy-tools: support make MPROFILE_KERNEL checks work + on BE (ppc64-build-fix). +- Update config files. + Fix ppc64 build and update configs accordingly (values taken from + ppc64le). +- commit 6df272d + +------------------------------------------------------------------- +Tue Aug 29 09:51:00 CEST 2023 - mkubecek@suse.cz + +- series.conf: cleanup +- move an unsortable patch out of sorted section + - patches.suse/Revert-101bd907b424-misc-rtsx-judge-ASPM-Mode-to-set.patch +- update upstream references and move into sorted section + - patches.suse/wifi-rtw89-Fix-loading-of-compressed-firmware.patch + - patches.suse/wifi-rtw88-usb-kill-and-free-rx-urbs-on-probe-failure.patch +- commit 940b0a2 + +------------------------------------------------------------------- +Tue Aug 29 01:07:26 CEST 2023 - mkubecek@suse.cz + +- config: refresh +- commit 1042651 + +------------------------------------------------------------------- +Mon Aug 28 18:18:25 CEST 2023 - jack@suse.cz + +- patches.suse/add-suse-supported-flag.patch: Add CONFIG_MODULES dependency +- commit d5be025 + +------------------------------------------------------------------- +Mon Aug 28 00:17:54 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5 final +- refresh configs (headers only) +- commit 2844291 + +------------------------------------------------------------------- Fri Aug 25 08:12:37 CEST 2023 - msuchanek@suse.de - Revert 101bd907b424 ("misc: rtsx: judge ASPM Mode to set PETXCFG Reg") (boo#1214428 boo#1214397). -- commit 91a1158 +- commit 1b02b15 ------------------------------------------------------------------- Fri Aug 25 07:39:36 CEST 2023 - jslaby@suse.cz @@ -406,14 +596,14 @@ Thu Aug 24 21:35:35 CEST 2023 - msuchanek@suse.de - CONFIG_LOAD_PPC_KEYS=y - CONFIG_PPC_SECURE_BOOT=y - CONFIG_PPC_SECVAR_SYSFS=y -- commit 9941405 +- commit 2b1052f ------------------------------------------------------------------- Thu Aug 24 10:53:22 CEST 2023 - tiwai@suse.de - wifi: rtw88: usb: kill and free rx urbs on probe failure (bsc#1214385). -- commit c7216eb +- commit 5c3979f ------------------------------------------------------------------- Wed Aug 23 16:54:54 CEST 2023 - vkarasulli@suse.de @@ -455,6 +645,12 @@ Tue Aug 22 10:04:32 CEST 2023 - jslaby@suse.cz - commit dcc3072 ------------------------------------------------------------------- +Sun Aug 20 21:29:33 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5-rc7 +- commit 869afb7 + +------------------------------------------------------------------- Fri Aug 18 14:37:26 CEST 2023 - msuchanek@suse.de - mkspec: Allow unsupported KMPs (bsc#1214386) @@ -1170,6 +1366,17 @@ Mon Aug 14 07:08:29 CEST 2023 - jslaby@suse.cz - commit eb77301 ------------------------------------------------------------------- +Sun Aug 13 23:08:39 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5-rc6 +- update configs + - x86 + - GDS_FORCE_MITIGATION=n + - x86_64 + - CPU_SRSO=y +- commit c65258c + +------------------------------------------------------------------- Sat Aug 12 09:53:57 CEST 2023 - tiwai@suse.de - drm/amd: Disable S/G for APUs when 64GB or more host memory @@ -1181,7 +1388,7 @@ Sat Aug 12 09:51:47 CEST 2023 - tiwai@suse.de - pinctrl: amd: Don't show `Invalid config param` errors (bsc#1214212). -- commit bc782ff +- commit e95f7e7 ------------------------------------------------------------------- Fri Aug 11 16:05:44 CEST 2023 - vkarasulli@suse.de @@ -1329,6 +1536,20 @@ Mon Aug 7 12:14:04 CEST 2023 - tiwai@suse.de - commit 9764e05 ------------------------------------------------------------------- +Mon Aug 7 11:51:29 CEST 2023 - mkubecek@suse.cz + +- rpm/config.sh: switch to openSUSE.org repos for IBS + Mirrored openSUSE repositories are long term more reliable than + SUSE:Factory:HEAD we use now for IBS builds. Dropping the IBS_PROJECT* + variables is the simplest way to switch to them as MyBS.pm prepends + "openSUSE.org:" to the corresponding OBS_PROJECT* variable in their + absence. + This is a combination of kernel-source commits 21cafd1fd12a + ("rpm/config.sh: switch to openSUSE.org repos for IBS") and 294d54140dd0 + ("rpm/config.sh: remove IBS repos completely") from stable branch. +- commit 997a7e4 + +------------------------------------------------------------------- Mon Aug 7 11:33:27 CEST 2023 - jslaby@suse.cz - rpm/config.sh: remove IBS repos completely @@ -1338,6 +1559,12 @@ Mon Aug 7 11:33:27 CEST 2023 - jslaby@suse.cz - commit 294d541 ------------------------------------------------------------------- +Mon Aug 7 00:32:26 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5-rc5 +- commit b685771 + +------------------------------------------------------------------- Fri Aug 4 08:10:07 CEST 2023 - jslaby@suse.cz - rpm/config.sh: switch to openSUSE.org repos for IBS @@ -1751,6 +1978,13 @@ Tue Aug 1 12:08:18 CEST 2023 - jslaby@suse.cz - commit cba3fa8 ------------------------------------------------------------------- +Sun Jul 30 22:55:01 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5-rc4 +- refresh configs +- commit 2390421 + +------------------------------------------------------------------- Sun Jul 30 10:03:34 CEST 2023 - tiwai@suse.de - Revert "drm/edid: Fix csync detailed mode parsing" @@ -1775,7 +2009,7 @@ Fri Jul 28 10:01:26 CEST 2023 - msuchanek@suse.de Thu Jul 27 12:09:59 CEST 2023 - tiwai@suse.de - wifi: rtw89: Fix loading of compressed firmware (bsc#1212808). -- commit 79df9c7 +- commit 6cc40be ------------------------------------------------------------------- Thu Jul 27 10:51:09 CEST 2023 - tiwai@suse.de @@ -2188,7 +2422,7 @@ Wed Jul 26 15:17:03 CEST 2023 - tiwai@suse.de - bus: mhi: host: add destroy_device argument to mhi_power_down() (bsc#1207948). -- commit 0731cb1 +- commit fad4ac5 ------------------------------------------------------------------- Wed Jul 26 13:44:51 CEST 2023 - tiwai@suse.de @@ -2202,7 +2436,16 @@ Wed Jul 26 13:44:51 CEST 2023 - tiwai@suse.de (bsc#1207948). - bus: mhi: add new interfaces to handle MHI channels directly (bsc#1207948). -- commit 02597d2 +- wifi: ath11k: remove MHI LOOPBACK channels (bsc#1207948). +- wifi: ath11k: handle thermal device registeration together + with MAC (bsc#1207948). +- wifi: ath11k: handle irq enable/disable in several code path + (bsc#1207948). +- wifi: ath11k: add support for suspend in power down state + (bsc#1207948). +- bus: mhi: add new interfaces to handle MHI channels directly + (bsc#1207948). +- commit 5408d73 ------------------------------------------------------------------- Tue Jul 25 14:55:58 CEST 2023 - tiwai@suse.de @@ -2230,11 +2473,21 @@ Tue Jul 25 06:36:35 CEST 2023 - jslaby@suse.cz - commit cd14b53 ------------------------------------------------------------------- +Mon Jul 24 23:26:15 CEST 2023 - mkubecek@suse.cz + +- Delete patches.suse/Revert-io_uring-Adjust-mapping-wrt-architecture-alia.patch. + As confirmed by Jiří Slabý, the issue should be fixed by mainline commit + 32832a407a71 ("io_uring: Fix io_uring mmap() by using architecture-provided + get_unmapped_area()") present in 6.5-rc3 so that the revert is no longer + needed. +- commit c2a47b2 + +------------------------------------------------------------------- Mon Jul 24 13:03:17 CEST 2023 - jslaby@suse.cz - Update config files. (bsc#1213592) Disable old unmaintained serial drivers -- commit ac1bf5a +- commit 6254189 ------------------------------------------------------------------- Mon Jul 24 08:30:36 CEST 2023 - jslaby@suse.cz @@ -2734,6 +2987,26 @@ Mon Jul 24 06:52:39 CEST 2023 - jslaby@suse.cz - commit 6282d80 ------------------------------------------------------------------- +Mon Jul 24 06:42:23 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5-rc2 +- disable + patches.suse/Revert-io_uring-Adjust-mapping-wrt-architecture-alia.patch +- commit de7235b + +------------------------------------------------------------------- +Sun Jul 23 19:41:07 CEST 2023 - schwab@suse.de + +- rpm/mkspec-dtb: add riscv64 dtb-thead subpackage +- commit 5f4d0a7 + +------------------------------------------------------------------- +Sun Jul 23 19:39:03 CEST 2023 - schwab@suse.de + +- rpm/mkspec-dtb: add riscv64 dtb-allwinner subpackage +- commit 1d17ac5 + +------------------------------------------------------------------- Sun Jul 23 12:14:22 CEST 2023 - tiwai@suse.de - Revert "r8169: disable ASPM during NAPI poll" (bsc#1213491). @@ -4144,14 +4417,14 @@ Tue Jul 18 18:13:06 CEST 2023 - msuchanek@suse.de - Revert "kbuild: Hack for depmod not handling X.Y versions" (bsc#1212835). - Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch. -- commit a73f479 +- commit 8a9c423 ------------------------------------------------------------------- Tue Jul 18 09:35:28 CEST 2023 - jslaby@suse.cz - ACPI: video: Add backlight=native DMI quirk for Lenovo Ideapad Z470 (bsc#1208724). -- commit c835efa +- commit 54e3bad ------------------------------------------------------------------- Tue Jul 18 09:33:55 CEST 2023 - jslaby@suse.cz @@ -4189,6 +4462,14 @@ Mon Jul 17 13:30:31 CEST 2023 - jslaby@suse.cz - commit 48f7169 ------------------------------------------------------------------- +Mon Jul 17 00:30:33 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5-rc2 +- eliminate 1 patch + - patches.rpmify/objtool-initialize-all-of-struct-elf.patch (9f71fbcde282) +- commit c159bc5 + +------------------------------------------------------------------- Thu Jul 13 19:01:27 CEST 2023 - msuchanek@suse.de - of: Preserve "of-display" device name for compatibility @@ -4199,7 +4480,13 @@ Thu Jul 13 19:01:27 CEST 2023 - msuchanek@suse.de Thu Jul 13 15:22:56 CEST 2023 - msuchanek@suse.de - depmod: Handle installing modules under a prefix (bsc#1212835). -- commit ffe4bcb +- commit b2abe86 + +------------------------------------------------------------------- +Wed Jul 12 17:00:50 CEST 2023 - jgross@suse.com + +- Restore kABI for NVidia vGPU driver (bsc#1210825). +- commit 01c9bbd ------------------------------------------------------------------- Wed Jul 12 16:25:24 CEST 2023 - tiwai@suse.de @@ -4249,6 +4536,12 @@ Mon Jul 10 11:50:41 CEST 2023 - jslaby@suse.cz - commit 5a45f18 ------------------------------------------------------------------- +Mon Jul 10 10:15:47 CEST 2023 - mkubecek@suse.cz + +- refresh vanilla configs +- commit ab4066a + +------------------------------------------------------------------- Mon Jul 10 07:07:20 CEST 2023 - jslaby@suse.cz - Update config files. @@ -4272,6 +4565,288 @@ Mon Jul 10 07:05:48 CEST 2023 - jslaby@suse.cz - commit e2dafc9 ------------------------------------------------------------------- +Mon Jul 10 06:50:11 CEST 2023 - jslaby@suse.cz + +- Delete + patches.suse/Revert-x86-mm-try-VMA-lock-based-page-fault-handling.patch. +- Update config files. + It was fixed in 6.5-rc1 by commits: + fb49c455 fork: lock VMAs of the parent process when forking + 2b4f3b49 fork: lock VMAs of the parent process when forking + 1c7873e3 mm: lock newly mapped VMA with corrected ordering + 33313a74 mm: lock newly mapped VMA which can be modified after it becomes visible + c137381f mm: lock a vma before stack expansion + So drop the downstream revert and reset the configs -- leave STATS off + as per default. +- commit 50f64ca + +------------------------------------------------------------------- +Mon Jul 10 01:05:24 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5-rc1 +- drop 34 patches (33 stable, 1 mainline) + - patches.kernel.org/* + - patches.suse/HID-microsoft-Add-rumble-support-to-latest-xbox-cont.patch +- refresh + - patches.suse/0003-efi-Lock-down-the-kernel-if-booted-in-secure-boot-mode.patch + - patches.suse/0004-efi-Lock-down-the-kernel-at-the-integrity-level-if-b.patch + - patches.suse/HID-microsoft-Add-rumble-support-to-latest-xbox-cont.patch + - patches.suse/add-suse-supported-flag.patch + - patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch + - patches.suse/kernel-add-product-identifying-information-to-kernel-build.patch + - patches.suse/vfs-add-super_operations-get_inode_dev +- add build failure fix + - patches.rpmify/objtool-initialize-all-of-struct-elf.patch +- disable ARM architectures (need config update) +- new config options + - General setup + - CACHESTAT_SYSCALL=y + - Power management and ACPI options + - X86_AMD_PSTATE_DEFAULT_MODE=3 + - Memory Management options + - ZSWAP_EXCLUSIVE_LOADS_DEFAULT_ON=n + - SLAB_DEPRECATED=n + - Cryptographic API + - CRYPTO_JITTERENTROPY_TESTINTERFACE=n + - Kernel hacking + - HARDLOCKUP_DETECTOR_PREFER_BUDDY=n + - WQ_CPU_INTENSIVE_REPORT=n + - FUNCTION_GRAPH_RETVAL=y + - FPROBE_EVENTS=y + - PROBE_EVENTS_BTF_ARGS=y + - PCI support + - PCI_EPF_MHI=m + - CXL_PMU=m + - Misc devices + - INTEL_MEI_GSC_PROXY=m + - TPS6594_ESM=m + - TPS6594_PFSM=m + - Network device support + - CAN_F81604=m + - PPPOE_HASH_BITS_1=n + - PPPOE_HASH_BITS_2=n + - PPPOE_HASH_BITS_4=y + - PPPOE_HASH_BITS_8=n + - RTW88_8723DS=m + - RTW89_8851BE=m + - Hardware Monitoring support + - MAX31827=m + - SENSORS_HP_WMI=m + - Multifunction device drivers + - MFD_MAX77541=n + - MFD_TPS6594_I2C=m + - MFD_TPS6594_SPI=m + - Sound card support + - SND_SEQ_UMP=y + - SND_UMP_LEGACY_RAWMIDI=y + - SND_PCMTEST=m + - SND_USB_AUDIO_MIDI_V2=y + - SND_SOC_CHV3_I2S=m + - SND_SOC_CHV3_CODEC=m + - SND_SOC_MAX98388=m + - SND_SOC_RT722_SDCA_SDW=m + - SND_SOC_TAS2781_I2C=n + - SND_SOC_WSA884X=n + - HID bus support + - HID_NVIDIA_SHIELD=m + - NVIDIA_SHIELD_FF=y + - USB support + - USB_CDNS2_UDC=m + - TYPEC_MUX_NB7VPQ904M=m + - LED Support + - LEDS_AW200XX=m + - LEDS_CHT_WCOVE=m + - LEDS_SIEMENS_SIMATIC_IPC_APOLLOLAKE=m + - LEDS_SIEMENS_SIMATIC_IPC_F7188X=m + - X86 Platform Specific Device Drivers + - YOGABOOK=m + - AMD_PMF_DEBUG=n + - Industrial I/O support + - ROHM_BU27008=m + - OPT4001=n + - X9250=m + - MPRLS0025PA=n + - Misc devices + - INTEL_MEI_GSC_PROXY=m + - TPS6594_ESM=m + - TPS6594_PFSM=m + - THERMAL_DEFAULT_GOV_BANG_BANG=n + - REGULATOR_RAA215300=m + - VIDEO_OV01A10=m + - DRM_AMDGPU_WERROR=n + - PDS_VDPA=m + - INTEL_RAPL_TPMI=m + - CXL_PMU=m + - OF dependent (i386, ppc64/ppc64le, riscv64) + - MFD_MAX5970=m + - MFD_RK8XX_I2C=n + - MFD_RK8XX_SPI=n + - REGULATOR_TPS6287X=m + - REGULATOR_TPS6594=m + - DRM_PANEL_SAMSUNG_S6D7AA0=n + - i386 + - SND_SOC_SSM3515=n + - i386/default + - TOUCHSCREEN_MK712=m + - s390x + - RFKILL_GPIO=m + - TI_ST=m + - GP_PCI1XXXX=m + - MDIO_GPIO=m + - ISDN=n + - I2C_CBUS_GPIO=m + - I2C_GPIO=m + - I2C_GPIO_FAULT_INJECTOR=n + - GPIOLIB_FASTPATH_LIMIT=512 + - DEBUG_GPIO=n + - GPIO_SYSFS=y + - GPIO_CDEV_V1=y + - GPIO_DWAPB=n + - GPIO_GENERIC_PLATFORM=m + - GPIO_MB86S7X=n + - GPIO_AMD_FCH=m + - GPIO_FXL6408=m + - GPIO_MAX7300=m + - GPIO_MAX732X=m + - GPIO_PCA953X=m + - GPIO_PCA953X_IRQ=y + - GPIO_PCA9570=m + - GPIO_PCF857X=m + - GPIO_TPIC2810=m + - GPIO_BT8XX=n + - GPIO_PCI_IDIO_16=m + - GPIO_PCIE_IDIO_24=m + - GPIO_RDC321X=n + - GPIO_AGGREGATOR=m + - GPIO_LATCH=m + - GPIO_MOCKUP=m + - GPIO_VIRTIO=m + - GPIO_SIM=m + - SENSORS_LTC2992=n + - SENSORS_SHT15=m + - MEN_A21_WDT=m + - SSB_DRIVER_GPIO=y + - TPS65010=m + - REGULATOR_GPIO=m + - REGULATOR_TPS65132=m + - FB_SSD1307=n + - HD44780=m + - PANEL_CHANGE_MESSAGE=n + - EXTCON_GPIO=m + - EXTCON_MAX3355=m + - EXTCON_PTN5150=m + - EXTCON_USB_GPIO=n + - MUX_GPIO=n + - s390x/zfcpdump + - NVME_TARGET=y + - NVME_TARGET_LOOP=y + - NVME_TARGET_FC=y + - NVME_TARGET_AUTH=n + - NVME_MULTIPATH=y + - NVME_VERBOSE_ERRORS=n + - NVME_AUTH=n + - NVME_TARGET_PASSTHRU=n + - MOST=n + - riscv64 + - LD_DEAD_CODE_DATA_ELIMINATION=n + - ARCH_THEAD=y + - IRQ_STACKS=y + - THREAD_SIZE_ORDER=2 + - SUSPEND=y + - SUSPEND_SKIP_SYNC=n + - PM_AUTOSLEEP=n + - PM_USERSPACE_AUTOSLEEP=n + - PM_WAKELOCKS=n + - PM_TEST_SUSPEND=n + - ACPI=y + - ACPI_DEBUGGER=n + - ACPI_SPCR_TABLE=y + - ACPI_EC_DEBUGFS=m + - ACPI_AC=m + - ACPI_BATTERY=m + - ACPI_BUTTON=m + - ACPI_TINY_POWER_BUTTON=m + - ACPI_TINY_POWER_BUTTON_SIGNAL=38 + - ACPI_VIDEO=m + - ACPI_FAN=m + - ACPI_TAD=m + - ACPI_DOCK=y + - ACPI_IPMI=m + - ACPI_CUSTOM_DSDT_FILE="" + - ACPI_DEBUG=y + - ACPI_PCI_SLOT=y + - ACPI_CONTAINER=y + - ACPI_HED=y + - ACPI_CUSTOM_METHOD=m + - ACPI_NFIT=m + - NFIT_SECURITY_DEBUG=n + - ACPI_CONFIGFS=m + - ACPI_PFRUT=m + - ACPI_FFH=y + - PMIC_OPREGION=y + - BT_HCIUART_RTL=y + - PCIE_EDR=y + - HOTPLUG_PCI_ACPI=y + - HOTPLUG_PCI_ACPI_IBM=m + - CXL_ACPI=m + - FW_CACHE=y + - ISCSI_IBFT=m + - EFI_CUSTOM_SSDT_OVERLAYS=y + - PNP_DEBUG_MESSAGES=n + - ATA_ACPI=y + - SATA_ZPODD=y + - PATA_ACPI=m + - NET_SB1000=n + - FUJITSU_ES=m + - TOUCHSCREEN_CHIPONE_ICN8505=m + - INPUT_SOC_BUTTON_ARRAY=m + - SERIAL_8250_PNP=y + - TCG_INFINEON=m + - ACPI_I2C_OPREGIOSENSORS_ACPI_POWERN=y + - I2C_AMD_MP2=m + - I2C_SCMI=m + - SPI_RZV2M_CSI=m + - PINCTRL_AMD=y + - GPIO_AMDPT=m + - SENSORS_NCT6775=m + - SENSORS_ACPI_POWER=m + - WDAT_WDT=m + - IR_ENE=m + - IR_FINTEK=m + - IR_ITE_CIR=m + - IR_NUVOTON=m + - VIDEO_OV2740=m + - VIDEO_OV9734=m + - DRM_SHMOBILE=n + - SND_HDA_SCODEC_CS35L41_I2C=m + - SND_HDA_SCODEC_CS35L41_SPI=m + - SND_SOC_AMD_CZ_DA7219MX98357_MACH=m + - SND_SOC_AMD_ST_ES8336_MACH=m + - SND_SOC_SOF_ACPI=m + - SND_SOC_STARFIVE=m + - SND_SOC_JH7110_TDM=m + - SND_SOC_SSM3515=n + - I2C_HID_ACPI=m + - USB_CDNS3_PCI_WRAP=m + - USB_CDNS3_STARFIVE=m + - USB_CDNSP_PCI=m + - USB_CDNSP_HOST=y + - UCSI_ACPI=m + - MMC_SDHCI_ACPI=m + - VMGENID=m + - PCC=y + - ACPI_ALS=m + - PWM_MICROCHIP_CORE=m + - INTEL_TH_ACPI=m + - CRYPTO_DEV_JH7110=m + - PER_VMA_LOCK_STATS=y + - HARDLOCKUP_DETECTOR=y + - BOOTPARAM_HARDLOCKUP_PANIC=y + - ACPI_PCC=y + - SENSORS_XGENE=m +- commit fe612b0 + +------------------------------------------------------------------- Sun Jul 9 08:15:18 CEST 2023 - jslaby@suse.cz - Linux 6.4.2 (bsc#1012628). @@ -8805,7 +9380,7 @@ Thu Apr 27 10:12:09 CEST 2023 - mkubecek@suse.cz - update and reenable armv6hl configs New values are copied from arvm7hl. -- commit efbf06e +- commit 161c8ab ------------------------------------------------------------------- Thu Apr 27 10:05:58 CEST 2023 - mkubecek@suse.cz @@ -8813,7 +9388,7 @@ Thu Apr 27 10:05:58 CEST 2023 - mkubecek@suse.cz - update and reenable armv7hl configs Where possible, new values are copied from arm64. The rest is guessed, mostly based on existing values of similar config options. -- commit 6fb5695 +- commit 6bca092 ------------------------------------------------------------------- Thu Apr 27 09:54:37 CEST 2023 - mkubecek@suse.cz @@ -8821,7 +9396,7 @@ Thu Apr 27 09:54:37 CEST 2023 - mkubecek@suse.cz - update and reenable arm64 configs Where possible, new values are copied from x86_64, i386 or riscv64. The rest is guessed, mostly based on existing values of similar config options. -- commit 9d6bb12 +- commit 3f00e19 ------------------------------------------------------------------- Wed Apr 26 11:18:54 CEST 2023 - jslaby@suse.cz diff --git a/kernel-vanilla.spec b/kernel-vanilla.spec index 21a9df8..04bb93a 100644 --- a/kernel-vanilla.spec +++ b/kernel-vanilla.spec @@ -17,8 +17,8 @@ # needssslcertforbuild -%define srcversion 6.4 -%define patchversion 6.4.12 +%define srcversion 6.5 +%define patchversion 6.5.2 %define variant %{nil} %define compress_modules zstd %define compress_vmlinux xz @@ -112,9 +112,9 @@ Name: kernel-vanilla Summary: The Standard Kernel - without any SUSE patches License: GPL-2.0-only Group: System/Kernel -Version: 6.4.12 +Version: 6.5.2 %if 0%{?is_kotd} -Release: .gf5aa89b +Release: .gfdde566 %else Release: 0 %endif @@ -237,10 +237,10 @@ Obsoletes: microcode_ctl < 1.18 Conflicts: libc.so.6()(64bit) %endif Provides: kernel = %version-%source_rel -Provides: kernel-%build_flavor-base-srchash-f5aa89b3e95322c79e43c459f5b6862dec51fc5f -Provides: kernel-srchash-f5aa89b3e95322c79e43c459f5b6862dec51fc5f +Provides: kernel-%build_flavor-base-srchash-fdde5661b32952cc1387b51e8071c3287189a247 +Provides: kernel-srchash-fdde5661b32952cc1387b51e8071c3287189a247 # END COMMON DEPS -Provides: %name-srchash-f5aa89b3e95322c79e43c459f5b6862dec51fc5f +Provides: %name-srchash-fdde5661b32952cc1387b51e8071c3287189a247 %obsolete_rebuilds %name Source0: https://www.kernel.org/pub/linux/kernel/v6.x/linux-%srcversion.tar.xz Source3: kernel-source.rpmlintrc @@ -1299,8 +1299,8 @@ Obsoletes: microcode_ctl < 1.18 Conflicts: libc.so.6()(64bit) %endif Provides: kernel = %version-%source_rel -Provides: kernel-%build_flavor-base-srchash-f5aa89b3e95322c79e43c459f5b6862dec51fc5f -Provides: kernel-srchash-f5aa89b3e95322c79e43c459f5b6862dec51fc5f +Provides: kernel-%build_flavor-base-srchash-fdde5661b32952cc1387b51e8071c3287189a247 +Provides: kernel-srchash-fdde5661b32952cc1387b51e8071c3287189a247 %obsolete_rebuilds %name-base %ifarch %ix86 diff --git a/kernel-zfcpdump.changes b/kernel-zfcpdump.changes index edcf8ce..53e9dcd 100644 --- a/kernel-zfcpdump.changes +++ b/kernel-zfcpdump.changes @@ -1,9 +1,199 @@ ------------------------------------------------------------------- +Fri Sep 8 09:31:48 CEST 2023 - jslaby@suse.cz + +- Linux 6.5.2 (bsc#1012628). +- drm/amdgpu: correct vmhub index in GMC v10/11 (bsc#1012628). +- erofs: ensure that the post-EOF tails are all zeroed + (bsc#1012628). +- ksmbd: fix wrong DataOffset validation of create context + (bsc#1012628). +- ksmbd: fix slub overflow in ksmbd_decode_ntlmssp_auth_blob() + (bsc#1012628). +- ksmbd: replace one-element array with flex-array member in + struct smb2_ea_info (bsc#1012628). +- ksmbd: reduce descriptor size if remaining bytes is less than + request size (bsc#1012628). +- ARM: pxa: remove use of symbol_get() (bsc#1012628). +- mmc: au1xmmc: force non-modular build and remove symbol_get + usage (bsc#1012628). +- net: enetc: use EXPORT_SYMBOL_GPL for enetc_phc_index + (bsc#1012628). +- rtc: ds1685: use EXPORT_SYMBOL_GPL for ds1685_rtc_poweroff + (bsc#1012628). +- modules: only allow symbol_get of EXPORT_SYMBOL_GPL modules + (bsc#1012628). +- USB: serial: option: add Quectel EM05G variant (0x030e) + (bsc#1012628). +- USB: serial: option: add FOXCONN T99W368/T99W373 product + (bsc#1012628). +- ALSA: usb-audio: Fix init call orders for UAC1 (bsc#1012628). +- usb: dwc3: meson-g12a: do post init to fix broken usb after + resumption (bsc#1012628). +- usb: chipidea: imx: improve logic if samsung,picophy-* parameter + is 0 (bsc#1012628). +- HID: wacom: remove the battery when the EKR is off + (bsc#1012628). +- staging: rtl8712: fix race condition (bsc#1012628). +- wifi: mt76: mt7921: do not support one stream on secondary + antenna only (bsc#1012628). +- wifi: mt76: mt7921: fix skb leak by txs missing in AMSDU + (bsc#1012628). +- wifi: ath11k: Don't drop tx_status when peer cannot be found + (bsc#1012628). +- wifi: ath11k: Cleanup mac80211 references on failure during + tx_complete (bsc#1012628). +- serial: qcom-geni: fix opp vote on shutdown (bsc#1012628). +- serial: sc16is7xx: fix broken port 0 uart init (bsc#1012628). +- serial: sc16is7xx: fix bug when first setting GPIO direction + (bsc#1012628). +- firmware: stratix10-svc: Fix an NULL vs IS_ERR() bug in probe + (bsc#1012628). +- fsi: master-ast-cf: Add MODULE_FIRMWARE macro (bsc#1012628). +- tcpm: Avoid soft reset when partner does not support get_status + (bsc#1012628). +- dt-bindings: sc16is7xx: Add property to change GPIO function + (bsc#1012628). +- tracing: Zero the pipe cpumask on alloc to avoid spurious -EBUSY + (bsc#1012628). +- nilfs2: fix WARNING in mark_buffer_dirty due to discarded + buffer reuse (bsc#1012628). +- usb: typec: tcpci: clear the fault status bit (bsc#1012628). +- Rename to + patches.kernel.org/6.5.2-021-wifi-rtw88-usb-kill-and-free-rx-urbs-on-probe-f.patch. +- Rename to + patches.kernel.org/6.5.2-034-pinctrl-amd-Don-t-show-Invalid-config-param-err.patch. +- commit e785fd6 + +------------------------------------------------------------------- +Wed Sep 6 11:38:33 CEST 2023 - tiwai@suse.de + +- Bluetooth: HCI: Introduce HCI_QUIRK_BROKEN_LE_CODED + (bsc#1213972). +- commit 74930eb + +------------------------------------------------------------------- +Wed Sep 6 07:52:58 CEST 2023 - mkubecek@suse.cz + +- update patch metadata +- update upstream references + - patches.rpmify/Revert-kbuild-Hack-for-depmod-not-handling-X.Y-versi.patch + - patches.rpmify/kbuild-dummy-tools-support-make-MPROFILE_KERNEL-chec.patch +- commit aaab89b + +------------------------------------------------------------------- +Wed Sep 6 07:45:10 CEST 2023 - mkubecek@suse.cz + +- config: refresh +- commit bd40664 + +------------------------------------------------------------------- +Tue Sep 5 14:47:55 CEST 2023 - msuchanek@suse.de + +- Update config files. + IPR is powerpc-only driver, disable on other architectures. +- commit 62fd4da + +------------------------------------------------------------------- +Mon Sep 4 08:36:45 CEST 2023 - jslaby@suse.cz + +- Linux 6.5.1 (bsc#1012628). +- ACPI: thermal: Drop nocrt parameter (bsc#1012628). +- module: Expose module_init_layout_section() (bsc#1012628). +- arm64: module: Use module_init_layout_section() to spot init + sections (bsc#1012628). +- ARM: module: Use module_init_layout_section() to spot init + sections (bsc#1012628). +- module/decompress: use vmalloc() for zstd decompression + workspace (bsc#1012628). +- lockdep: fix static memory detection even more (bsc#1012628). +- kallsyms: Fix kallsyms_selftest failure (bsc#1012628). +- commit d232ff6 + +------------------------------------------------------------------- +Thu Aug 31 11:34:10 CEST 2023 - tiwai@suse.de + +- firmware: qemu_fw_cfg: Do not hard depend on + CONFIG_HAS_IOPORT_MAP (bsc#1214773). +- Update config files: enable CONFIG_FW_CFG_SYSFS for armv7hl +- commit b5edcad + +------------------------------------------------------------------- +Thu Aug 31 09:30:04 CEST 2023 - mkubecek@suse.cz + +- series.conf: cleanup +- update upstream reference and move into sorted section + - patches.suse/pinctrl-amd-Don-t-show-Invalid-config-param-errors.patch +- update upstream references and resort + - patches.suse/wifi-rtw89-Fix-loading-of-compressed-firmware.patch + - patches.suse/wifi-rtw88-usb-kill-and-free-rx-urbs-on-probe-failure.patch +- commit de97d09 + +------------------------------------------------------------------- +Wed Aug 30 10:43:48 CEST 2023 - jslaby@suse.cz + +- rpm/mkspec-dtb: dtbs have moved to vendor sub-directories in 6.5 + By commit 724ba6751532 ("ARM: dts: Move .dts files to vendor + sub-directories"). + So switch to them. +- rpm/mkspec-dtb: support for nested subdirs + Commit 724ba6751532 ("ARM: dts: Move .dts files to vendor + sub-directories") moved the dts to nested subdirs, add a support for + that. That is, generate a %dir entry in %files for them. +- commit 06c1acc + +------------------------------------------------------------------- +Wed Aug 30 08:22:54 CEST 2023 - jslaby@suse.cz + +- ipv6: remove hard coded limitation on ipv6_pinfo (ipv6-breakage + 20230829174957.0ae84f41@kernel.org). +- commit 7f2ff2a + +------------------------------------------------------------------- +Tue Aug 29 12:51:46 CEST 2023 - jslaby@suse.cz + +- kbuild: dummy-tools: support make MPROFILE_KERNEL checks work + on BE (ppc64-build-fix). +- Update config files. + Fix ppc64 build and update configs accordingly (values taken from + ppc64le). +- commit 6df272d + +------------------------------------------------------------------- +Tue Aug 29 09:51:00 CEST 2023 - mkubecek@suse.cz + +- series.conf: cleanup +- move an unsortable patch out of sorted section + - patches.suse/Revert-101bd907b424-misc-rtsx-judge-ASPM-Mode-to-set.patch +- update upstream references and move into sorted section + - patches.suse/wifi-rtw89-Fix-loading-of-compressed-firmware.patch + - patches.suse/wifi-rtw88-usb-kill-and-free-rx-urbs-on-probe-failure.patch +- commit 940b0a2 + +------------------------------------------------------------------- +Tue Aug 29 01:07:26 CEST 2023 - mkubecek@suse.cz + +- config: refresh +- commit 1042651 + +------------------------------------------------------------------- +Mon Aug 28 18:18:25 CEST 2023 - jack@suse.cz + +- patches.suse/add-suse-supported-flag.patch: Add CONFIG_MODULES dependency +- commit d5be025 + +------------------------------------------------------------------- +Mon Aug 28 00:17:54 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5 final +- refresh configs (headers only) +- commit 2844291 + +------------------------------------------------------------------- Fri Aug 25 08:12:37 CEST 2023 - msuchanek@suse.de - Revert 101bd907b424 ("misc: rtsx: judge ASPM Mode to set PETXCFG Reg") (boo#1214428 boo#1214397). -- commit 91a1158 +- commit 1b02b15 ------------------------------------------------------------------- Fri Aug 25 07:39:36 CEST 2023 - jslaby@suse.cz @@ -406,14 +596,14 @@ Thu Aug 24 21:35:35 CEST 2023 - msuchanek@suse.de - CONFIG_LOAD_PPC_KEYS=y - CONFIG_PPC_SECURE_BOOT=y - CONFIG_PPC_SECVAR_SYSFS=y -- commit 9941405 +- commit 2b1052f ------------------------------------------------------------------- Thu Aug 24 10:53:22 CEST 2023 - tiwai@suse.de - wifi: rtw88: usb: kill and free rx urbs on probe failure (bsc#1214385). -- commit c7216eb +- commit 5c3979f ------------------------------------------------------------------- Wed Aug 23 16:54:54 CEST 2023 - vkarasulli@suse.de @@ -455,6 +645,12 @@ Tue Aug 22 10:04:32 CEST 2023 - jslaby@suse.cz - commit dcc3072 ------------------------------------------------------------------- +Sun Aug 20 21:29:33 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5-rc7 +- commit 869afb7 + +------------------------------------------------------------------- Fri Aug 18 14:37:26 CEST 2023 - msuchanek@suse.de - mkspec: Allow unsupported KMPs (bsc#1214386) @@ -1170,6 +1366,17 @@ Mon Aug 14 07:08:29 CEST 2023 - jslaby@suse.cz - commit eb77301 ------------------------------------------------------------------- +Sun Aug 13 23:08:39 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5-rc6 +- update configs + - x86 + - GDS_FORCE_MITIGATION=n + - x86_64 + - CPU_SRSO=y +- commit c65258c + +------------------------------------------------------------------- Sat Aug 12 09:53:57 CEST 2023 - tiwai@suse.de - drm/amd: Disable S/G for APUs when 64GB or more host memory @@ -1181,7 +1388,7 @@ Sat Aug 12 09:51:47 CEST 2023 - tiwai@suse.de - pinctrl: amd: Don't show `Invalid config param` errors (bsc#1214212). -- commit bc782ff +- commit e95f7e7 ------------------------------------------------------------------- Fri Aug 11 16:05:44 CEST 2023 - vkarasulli@suse.de @@ -1329,6 +1536,20 @@ Mon Aug 7 12:14:04 CEST 2023 - tiwai@suse.de - commit 9764e05 ------------------------------------------------------------------- +Mon Aug 7 11:51:29 CEST 2023 - mkubecek@suse.cz + +- rpm/config.sh: switch to openSUSE.org repos for IBS + Mirrored openSUSE repositories are long term more reliable than + SUSE:Factory:HEAD we use now for IBS builds. Dropping the IBS_PROJECT* + variables is the simplest way to switch to them as MyBS.pm prepends + "openSUSE.org:" to the corresponding OBS_PROJECT* variable in their + absence. + This is a combination of kernel-source commits 21cafd1fd12a + ("rpm/config.sh: switch to openSUSE.org repos for IBS") and 294d54140dd0 + ("rpm/config.sh: remove IBS repos completely") from stable branch. +- commit 997a7e4 + +------------------------------------------------------------------- Mon Aug 7 11:33:27 CEST 2023 - jslaby@suse.cz - rpm/config.sh: remove IBS repos completely @@ -1338,6 +1559,12 @@ Mon Aug 7 11:33:27 CEST 2023 - jslaby@suse.cz - commit 294d541 ------------------------------------------------------------------- +Mon Aug 7 00:32:26 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5-rc5 +- commit b685771 + +------------------------------------------------------------------- Fri Aug 4 08:10:07 CEST 2023 - jslaby@suse.cz - rpm/config.sh: switch to openSUSE.org repos for IBS @@ -1751,6 +1978,13 @@ Tue Aug 1 12:08:18 CEST 2023 - jslaby@suse.cz - commit cba3fa8 ------------------------------------------------------------------- +Sun Jul 30 22:55:01 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5-rc4 +- refresh configs +- commit 2390421 + +------------------------------------------------------------------- Sun Jul 30 10:03:34 CEST 2023 - tiwai@suse.de - Revert "drm/edid: Fix csync detailed mode parsing" @@ -1775,7 +2009,7 @@ Fri Jul 28 10:01:26 CEST 2023 - msuchanek@suse.de Thu Jul 27 12:09:59 CEST 2023 - tiwai@suse.de - wifi: rtw89: Fix loading of compressed firmware (bsc#1212808). -- commit 79df9c7 +- commit 6cc40be ------------------------------------------------------------------- Thu Jul 27 10:51:09 CEST 2023 - tiwai@suse.de @@ -2188,7 +2422,7 @@ Wed Jul 26 15:17:03 CEST 2023 - tiwai@suse.de - bus: mhi: host: add destroy_device argument to mhi_power_down() (bsc#1207948). -- commit 0731cb1 +- commit fad4ac5 ------------------------------------------------------------------- Wed Jul 26 13:44:51 CEST 2023 - tiwai@suse.de @@ -2202,7 +2436,16 @@ Wed Jul 26 13:44:51 CEST 2023 - tiwai@suse.de (bsc#1207948). - bus: mhi: add new interfaces to handle MHI channels directly (bsc#1207948). -- commit 02597d2 +- wifi: ath11k: remove MHI LOOPBACK channels (bsc#1207948). +- wifi: ath11k: handle thermal device registeration together + with MAC (bsc#1207948). +- wifi: ath11k: handle irq enable/disable in several code path + (bsc#1207948). +- wifi: ath11k: add support for suspend in power down state + (bsc#1207948). +- bus: mhi: add new interfaces to handle MHI channels directly + (bsc#1207948). +- commit 5408d73 ------------------------------------------------------------------- Tue Jul 25 14:55:58 CEST 2023 - tiwai@suse.de @@ -2230,11 +2473,21 @@ Tue Jul 25 06:36:35 CEST 2023 - jslaby@suse.cz - commit cd14b53 ------------------------------------------------------------------- +Mon Jul 24 23:26:15 CEST 2023 - mkubecek@suse.cz + +- Delete patches.suse/Revert-io_uring-Adjust-mapping-wrt-architecture-alia.patch. + As confirmed by Jiří Slabý, the issue should be fixed by mainline commit + 32832a407a71 ("io_uring: Fix io_uring mmap() by using architecture-provided + get_unmapped_area()") present in 6.5-rc3 so that the revert is no longer + needed. +- commit c2a47b2 + +------------------------------------------------------------------- Mon Jul 24 13:03:17 CEST 2023 - jslaby@suse.cz - Update config files. (bsc#1213592) Disable old unmaintained serial drivers -- commit ac1bf5a +- commit 6254189 ------------------------------------------------------------------- Mon Jul 24 08:30:36 CEST 2023 - jslaby@suse.cz @@ -2734,6 +2987,26 @@ Mon Jul 24 06:52:39 CEST 2023 - jslaby@suse.cz - commit 6282d80 ------------------------------------------------------------------- +Mon Jul 24 06:42:23 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5-rc2 +- disable + patches.suse/Revert-io_uring-Adjust-mapping-wrt-architecture-alia.patch +- commit de7235b + +------------------------------------------------------------------- +Sun Jul 23 19:41:07 CEST 2023 - schwab@suse.de + +- rpm/mkspec-dtb: add riscv64 dtb-thead subpackage +- commit 5f4d0a7 + +------------------------------------------------------------------- +Sun Jul 23 19:39:03 CEST 2023 - schwab@suse.de + +- rpm/mkspec-dtb: add riscv64 dtb-allwinner subpackage +- commit 1d17ac5 + +------------------------------------------------------------------- Sun Jul 23 12:14:22 CEST 2023 - tiwai@suse.de - Revert "r8169: disable ASPM during NAPI poll" (bsc#1213491). @@ -4144,14 +4417,14 @@ Tue Jul 18 18:13:06 CEST 2023 - msuchanek@suse.de - Revert "kbuild: Hack for depmod not handling X.Y versions" (bsc#1212835). - Refresh patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch. -- commit a73f479 +- commit 8a9c423 ------------------------------------------------------------------- Tue Jul 18 09:35:28 CEST 2023 - jslaby@suse.cz - ACPI: video: Add backlight=native DMI quirk for Lenovo Ideapad Z470 (bsc#1208724). -- commit c835efa +- commit 54e3bad ------------------------------------------------------------------- Tue Jul 18 09:33:55 CEST 2023 - jslaby@suse.cz @@ -4189,6 +4462,14 @@ Mon Jul 17 13:30:31 CEST 2023 - jslaby@suse.cz - commit 48f7169 ------------------------------------------------------------------- +Mon Jul 17 00:30:33 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5-rc2 +- eliminate 1 patch + - patches.rpmify/objtool-initialize-all-of-struct-elf.patch (9f71fbcde282) +- commit c159bc5 + +------------------------------------------------------------------- Thu Jul 13 19:01:27 CEST 2023 - msuchanek@suse.de - of: Preserve "of-display" device name for compatibility @@ -4199,7 +4480,13 @@ Thu Jul 13 19:01:27 CEST 2023 - msuchanek@suse.de Thu Jul 13 15:22:56 CEST 2023 - msuchanek@suse.de - depmod: Handle installing modules under a prefix (bsc#1212835). -- commit ffe4bcb +- commit b2abe86 + +------------------------------------------------------------------- +Wed Jul 12 17:00:50 CEST 2023 - jgross@suse.com + +- Restore kABI for NVidia vGPU driver (bsc#1210825). +- commit 01c9bbd ------------------------------------------------------------------- Wed Jul 12 16:25:24 CEST 2023 - tiwai@suse.de @@ -4249,6 +4536,12 @@ Mon Jul 10 11:50:41 CEST 2023 - jslaby@suse.cz - commit 5a45f18 ------------------------------------------------------------------- +Mon Jul 10 10:15:47 CEST 2023 - mkubecek@suse.cz + +- refresh vanilla configs +- commit ab4066a + +------------------------------------------------------------------- Mon Jul 10 07:07:20 CEST 2023 - jslaby@suse.cz - Update config files. @@ -4272,6 +4565,288 @@ Mon Jul 10 07:05:48 CEST 2023 - jslaby@suse.cz - commit e2dafc9 ------------------------------------------------------------------- +Mon Jul 10 06:50:11 CEST 2023 - jslaby@suse.cz + +- Delete + patches.suse/Revert-x86-mm-try-VMA-lock-based-page-fault-handling.patch. +- Update config files. + It was fixed in 6.5-rc1 by commits: + fb49c455 fork: lock VMAs of the parent process when forking + 2b4f3b49 fork: lock VMAs of the parent process when forking + 1c7873e3 mm: lock newly mapped VMA with corrected ordering + 33313a74 mm: lock newly mapped VMA which can be modified after it becomes visible + c137381f mm: lock a vma before stack expansion + So drop the downstream revert and reset the configs -- leave STATS off + as per default. +- commit 50f64ca + +------------------------------------------------------------------- +Mon Jul 10 01:05:24 CEST 2023 - mkubecek@suse.cz + +- Update to 6.5-rc1 +- drop 34 patches (33 stable, 1 mainline) + - patches.kernel.org/* + - patches.suse/HID-microsoft-Add-rumble-support-to-latest-xbox-cont.patch +- refresh + - patches.suse/0003-efi-Lock-down-the-kernel-if-booted-in-secure-boot-mode.patch + - patches.suse/0004-efi-Lock-down-the-kernel-at-the-integrity-level-if-b.patch + - patches.suse/HID-microsoft-Add-rumble-support-to-latest-xbox-cont.patch + - patches.suse/add-suse-supported-flag.patch + - patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch + - patches.suse/kernel-add-product-identifying-information-to-kernel-build.patch + - patches.suse/vfs-add-super_operations-get_inode_dev +- add build failure fix + - patches.rpmify/objtool-initialize-all-of-struct-elf.patch +- disable ARM architectures (need config update) +- new config options + - General setup + - CACHESTAT_SYSCALL=y + - Power management and ACPI options + - X86_AMD_PSTATE_DEFAULT_MODE=3 + - Memory Management options + - ZSWAP_EXCLUSIVE_LOADS_DEFAULT_ON=n + - SLAB_DEPRECATED=n + - Cryptographic API + - CRYPTO_JITTERENTROPY_TESTINTERFACE=n + - Kernel hacking + - HARDLOCKUP_DETECTOR_PREFER_BUDDY=n + - WQ_CPU_INTENSIVE_REPORT=n + - FUNCTION_GRAPH_RETVAL=y + - FPROBE_EVENTS=y + - PROBE_EVENTS_BTF_ARGS=y + - PCI support + - PCI_EPF_MHI=m + - CXL_PMU=m + - Misc devices + - INTEL_MEI_GSC_PROXY=m + - TPS6594_ESM=m + - TPS6594_PFSM=m + - Network device support + - CAN_F81604=m + - PPPOE_HASH_BITS_1=n + - PPPOE_HASH_BITS_2=n + - PPPOE_HASH_BITS_4=y + - PPPOE_HASH_BITS_8=n + - RTW88_8723DS=m + - RTW89_8851BE=m + - Hardware Monitoring support + - MAX31827=m + - SENSORS_HP_WMI=m + - Multifunction device drivers + - MFD_MAX77541=n + - MFD_TPS6594_I2C=m + - MFD_TPS6594_SPI=m + - Sound card support + - SND_SEQ_UMP=y + - SND_UMP_LEGACY_RAWMIDI=y + - SND_PCMTEST=m + - SND_USB_AUDIO_MIDI_V2=y + - SND_SOC_CHV3_I2S=m + - SND_SOC_CHV3_CODEC=m + - SND_SOC_MAX98388=m + - SND_SOC_RT722_SDCA_SDW=m + - SND_SOC_TAS2781_I2C=n + - SND_SOC_WSA884X=n + - HID bus support + - HID_NVIDIA_SHIELD=m + - NVIDIA_SHIELD_FF=y + - USB support + - USB_CDNS2_UDC=m + - TYPEC_MUX_NB7VPQ904M=m + - LED Support + - LEDS_AW200XX=m + - LEDS_CHT_WCOVE=m + - LEDS_SIEMENS_SIMATIC_IPC_APOLLOLAKE=m + - LEDS_SIEMENS_SIMATIC_IPC_F7188X=m + - X86 Platform Specific Device Drivers + - YOGABOOK=m + - AMD_PMF_DEBUG=n + - Industrial I/O support + - ROHM_BU27008=m + - OPT4001=n + - X9250=m + - MPRLS0025PA=n + - Misc devices + - INTEL_MEI_GSC_PROXY=m + - TPS6594_ESM=m + - TPS6594_PFSM=m + - THERMAL_DEFAULT_GOV_BANG_BANG=n + - REGULATOR_RAA215300=m + - VIDEO_OV01A10=m + - DRM_AMDGPU_WERROR=n + - PDS_VDPA=m + - INTEL_RAPL_TPMI=m + - CXL_PMU=m + - OF dependent (i386, ppc64/ppc64le, riscv64) + - MFD_MAX5970=m + - MFD_RK8XX_I2C=n + - MFD_RK8XX_SPI=n + - REGULATOR_TPS6287X=m + - REGULATOR_TPS6594=m + - DRM_PANEL_SAMSUNG_S6D7AA0=n + - i386 + - SND_SOC_SSM3515=n + - i386/default + - TOUCHSCREEN_MK712=m + - s390x + - RFKILL_GPIO=m + - TI_ST=m + - GP_PCI1XXXX=m + - MDIO_GPIO=m + - ISDN=n + - I2C_CBUS_GPIO=m + - I2C_GPIO=m + - I2C_GPIO_FAULT_INJECTOR=n + - GPIOLIB_FASTPATH_LIMIT=512 + - DEBUG_GPIO=n + - GPIO_SYSFS=y + - GPIO_CDEV_V1=y + - GPIO_DWAPB=n + - GPIO_GENERIC_PLATFORM=m + - GPIO_MB86S7X=n + - GPIO_AMD_FCH=m + - GPIO_FXL6408=m + - GPIO_MAX7300=m + - GPIO_MAX732X=m + - GPIO_PCA953X=m + - GPIO_PCA953X_IRQ=y + - GPIO_PCA9570=m + - GPIO_PCF857X=m + - GPIO_TPIC2810=m + - GPIO_BT8XX=n + - GPIO_PCI_IDIO_16=m + - GPIO_PCIE_IDIO_24=m + - GPIO_RDC321X=n + - GPIO_AGGREGATOR=m + - GPIO_LATCH=m + - GPIO_MOCKUP=m + - GPIO_VIRTIO=m + - GPIO_SIM=m + - SENSORS_LTC2992=n + - SENSORS_SHT15=m + - MEN_A21_WDT=m + - SSB_DRIVER_GPIO=y + - TPS65010=m + - REGULATOR_GPIO=m + - REGULATOR_TPS65132=m + - FB_SSD1307=n + - HD44780=m + - PANEL_CHANGE_MESSAGE=n + - EXTCON_GPIO=m + - EXTCON_MAX3355=m + - EXTCON_PTN5150=m + - EXTCON_USB_GPIO=n + - MUX_GPIO=n + - s390x/zfcpdump + - NVME_TARGET=y + - NVME_TARGET_LOOP=y + - NVME_TARGET_FC=y + - NVME_TARGET_AUTH=n + - NVME_MULTIPATH=y + - NVME_VERBOSE_ERRORS=n + - NVME_AUTH=n + - NVME_TARGET_PASSTHRU=n + - MOST=n + - riscv64 + - LD_DEAD_CODE_DATA_ELIMINATION=n + - ARCH_THEAD=y + - IRQ_STACKS=y + - THREAD_SIZE_ORDER=2 + - SUSPEND=y + - SUSPEND_SKIP_SYNC=n + - PM_AUTOSLEEP=n + - PM_USERSPACE_AUTOSLEEP=n + - PM_WAKELOCKS=n + - PM_TEST_SUSPEND=n + - ACPI=y + - ACPI_DEBUGGER=n + - ACPI_SPCR_TABLE=y + - ACPI_EC_DEBUGFS=m + - ACPI_AC=m + - ACPI_BATTERY=m + - ACPI_BUTTON=m + - ACPI_TINY_POWER_BUTTON=m + - ACPI_TINY_POWER_BUTTON_SIGNAL=38 + - ACPI_VIDEO=m + - ACPI_FAN=m + - ACPI_TAD=m + - ACPI_DOCK=y + - ACPI_IPMI=m + - ACPI_CUSTOM_DSDT_FILE="" + - ACPI_DEBUG=y + - ACPI_PCI_SLOT=y + - ACPI_CONTAINER=y + - ACPI_HED=y + - ACPI_CUSTOM_METHOD=m + - ACPI_NFIT=m + - NFIT_SECURITY_DEBUG=n + - ACPI_CONFIGFS=m + - ACPI_PFRUT=m + - ACPI_FFH=y + - PMIC_OPREGION=y + - BT_HCIUART_RTL=y + - PCIE_EDR=y + - HOTPLUG_PCI_ACPI=y + - HOTPLUG_PCI_ACPI_IBM=m + - CXL_ACPI=m + - FW_CACHE=y + - ISCSI_IBFT=m + - EFI_CUSTOM_SSDT_OVERLAYS=y + - PNP_DEBUG_MESSAGES=n + - ATA_ACPI=y + - SATA_ZPODD=y + - PATA_ACPI=m + - NET_SB1000=n + - FUJITSU_ES=m + - TOUCHSCREEN_CHIPONE_ICN8505=m + - INPUT_SOC_BUTTON_ARRAY=m + - SERIAL_8250_PNP=y + - TCG_INFINEON=m + - ACPI_I2C_OPREGIOSENSORS_ACPI_POWERN=y + - I2C_AMD_MP2=m + - I2C_SCMI=m + - SPI_RZV2M_CSI=m + - PINCTRL_AMD=y + - GPIO_AMDPT=m + - SENSORS_NCT6775=m + - SENSORS_ACPI_POWER=m + - WDAT_WDT=m + - IR_ENE=m + - IR_FINTEK=m + - IR_ITE_CIR=m + - IR_NUVOTON=m + - VIDEO_OV2740=m + - VIDEO_OV9734=m + - DRM_SHMOBILE=n + - SND_HDA_SCODEC_CS35L41_I2C=m + - SND_HDA_SCODEC_CS35L41_SPI=m + - SND_SOC_AMD_CZ_DA7219MX98357_MACH=m + - SND_SOC_AMD_ST_ES8336_MACH=m + - SND_SOC_SOF_ACPI=m + - SND_SOC_STARFIVE=m + - SND_SOC_JH7110_TDM=m + - SND_SOC_SSM3515=n + - I2C_HID_ACPI=m + - USB_CDNS3_PCI_WRAP=m + - USB_CDNS3_STARFIVE=m + - USB_CDNSP_PCI=m + - USB_CDNSP_HOST=y + - UCSI_ACPI=m + - MMC_SDHCI_ACPI=m + - VMGENID=m + - PCC=y + - ACPI_ALS=m + - PWM_MICROCHIP_CORE=m + - INTEL_TH_ACPI=m + - CRYPTO_DEV_JH7110=m + - PER_VMA_LOCK_STATS=y + - HARDLOCKUP_DETECTOR=y + - BOOTPARAM_HARDLOCKUP_PANIC=y + - ACPI_PCC=y + - SENSORS_XGENE=m +- commit fe612b0 + +------------------------------------------------------------------- Sun Jul 9 08:15:18 CEST 2023 - jslaby@suse.cz - Linux 6.4.2 (bsc#1012628). @@ -8805,7 +9380,7 @@ Thu Apr 27 10:12:09 CEST 2023 - mkubecek@suse.cz - update and reenable armv6hl configs New values are copied from arvm7hl. -- commit efbf06e +- commit 161c8ab ------------------------------------------------------------------- Thu Apr 27 10:05:58 CEST 2023 - mkubecek@suse.cz @@ -8813,7 +9388,7 @@ Thu Apr 27 10:05:58 CEST 2023 - mkubecek@suse.cz - update and reenable armv7hl configs Where possible, new values are copied from arm64. The rest is guessed, mostly based on existing values of similar config options. -- commit 6fb5695 +- commit 6bca092 ------------------------------------------------------------------- Thu Apr 27 09:54:37 CEST 2023 - mkubecek@suse.cz @@ -8821,7 +9396,7 @@ Thu Apr 27 09:54:37 CEST 2023 - mkubecek@suse.cz - update and reenable arm64 configs Where possible, new values are copied from x86_64, i386 or riscv64. The rest is guessed, mostly based on existing values of similar config options. -- commit 9d6bb12 +- commit 3f00e19 ------------------------------------------------------------------- Wed Apr 26 11:18:54 CEST 2023 - jslaby@suse.cz diff --git a/kernel-zfcpdump.spec b/kernel-zfcpdump.spec index b4f8b38..70cb3bb 100644 --- a/kernel-zfcpdump.spec +++ b/kernel-zfcpdump.spec @@ -17,8 +17,8 @@ # needssslcertforbuild -%define srcversion 6.4 -%define patchversion 6.4.12 +%define srcversion 6.5 +%define patchversion 6.5.2 %define variant %{nil} %define compress_modules zstd %define compress_vmlinux xz @@ -112,9 +112,9 @@ Name: kernel-zfcpdump Summary: The IBM System Z zfcpdump Kernel License: GPL-2.0-only Group: System/Kernel -Version: 6.4.12 +Version: 6.5.2 %if 0%{?is_kotd} -Release: .gf5aa89b +Release: .gfdde566 %else Release: 0 %endif @@ -237,10 +237,10 @@ Obsoletes: microcode_ctl < 1.18 Conflicts: libc.so.6()(64bit) %endif Provides: kernel = %version-%source_rel -Provides: kernel-%build_flavor-base-srchash-f5aa89b3e95322c79e43c459f5b6862dec51fc5f -Provides: kernel-srchash-f5aa89b3e95322c79e43c459f5b6862dec51fc5f +Provides: kernel-%build_flavor-base-srchash-fdde5661b32952cc1387b51e8071c3287189a247 +Provides: kernel-srchash-fdde5661b32952cc1387b51e8071c3287189a247 # END COMMON DEPS -Provides: %name-srchash-f5aa89b3e95322c79e43c459f5b6862dec51fc5f +Provides: %name-srchash-fdde5661b32952cc1387b51e8071c3287189a247 %obsolete_rebuilds %name Source0: https://www.kernel.org/pub/linux/kernel/v6.x/linux-%srcversion.tar.xz Source3: kernel-source.rpmlintrc @@ -1302,8 +1302,8 @@ Obsoletes: microcode_ctl < 1.18 Conflicts: libc.so.6()(64bit) %endif Provides: kernel = %version-%source_rel -Provides: kernel-%build_flavor-base-srchash-f5aa89b3e95322c79e43c459f5b6862dec51fc5f -Provides: kernel-srchash-f5aa89b3e95322c79e43c459f5b6862dec51fc5f +Provides: kernel-%build_flavor-base-srchash-fdde5661b32952cc1387b51e8071c3287189a247 +Provides: kernel-srchash-fdde5661b32952cc1387b51e8071c3287189a247 %obsolete_rebuilds %name-base %ifarch %ix86 diff --git a/linux-6.4.tar.sign b/linux-6.4.tar.sign deleted file mode 100644 index 21d5cdb..0000000 --- a/linux-6.4.tar.sign +++ /dev/null @@ -1,19 +0,0 @@ ------BEGIN PGP SIGNATURE----- -Comment: This signature is for the .tar version of the archive -Comment: git archive --format tar --prefix=linux-6.4/ v6.4 -Comment: git version 2.41.0 - -iQIzBAABCAAdFiEEZH8oZUiU471FcZm+ONu9yGCSaT4FAmSZJtAACgkQONu9yGCS -aT6pJw/+Osrk7UvALCjSPp1LzX4MM1rV27c6McOri/Wq9/25ohOCkq0ieUywPgUJ -RZ6NyxDQWU9DyPIQMWRzjliwtVcN9+Qc0dTXFezBHnQJVfTlDA6Ms0i6T92EQEx0 -A+aRo12u4rww1Z44A2aWKtYJTsGGY1hyXhTnWulsQqx1fcDoEv6G1NLdpqvlIKhn -HLYVPcTgFJiHo3dBvhx2/hqAtupIB3EJNpJr9GZlrlX4i2HncfdNcrKVGYuxsXJJ -nkn5EtbhPwOAcHkkmsWa4xAEe5omp938osZ9x20DVVfTEFM/b4BV9lt7Sm5EbHOq -uVRPbih2rCRBOF7hXgDsq4UwfY2CFYPp7B/F54cIjNSh1euHeLoaJb9Fz2PFIgub -yYDWksm80NaIoa3bXx8VG4ZNE64TwVDWfi8cBWSJkp+16nToI9Oj3/VWpHaMm7vN -rojMzgmps4joYflbBfM3hb8HthmnRM38NiUvQug8pmd8Y2nbJxCQH17A1sv3Mpbw -Ke3Qro9Zk4xfZb+GdrSuUW4G4JUbSZKM0JwU3HQZ5hQT4D7h1G0tfrl3/ClJfxal -125ZU7VThBms7Vn1Sf3GAwbD4kvkLuNt3QSbpBFjlJ/9w7SMriWvUvMKXzZ3jUJX -KefEanRsJijRBBWIKGZ8u2Z1dB6B9zLc6/zQORkWou4l3dpuTQo= -=b0YG ------END PGP SIGNATURE----- diff --git a/linux-6.4.tar.xz b/linux-6.4.tar.xz deleted file mode 120000 index c68f8f9..0000000 --- a/linux-6.4.tar.xz +++ /dev/null @@ -1 +0,0 @@ -/ipfs/bafybeiblbaqa2sl5aizcdttanb3htm5nzs6kutbx2eblgusp46gse5xgmq \ No newline at end of file diff --git a/linux-6.5.tar.sign b/linux-6.5.tar.sign new file mode 100644 index 0000000..900f62a --- /dev/null +++ b/linux-6.5.tar.sign @@ -0,0 +1,19 @@ +-----BEGIN PGP SIGNATURE----- +Comment: This signature is for the .tar version of the archive +Comment: git archive --format tar --prefix=linux-6.5/ v6.5 +Comment: git version 2.42.0 + +iQIzBAABCAAdFiEEZH8oZUiU471FcZm+ONu9yGCSaT4FAmTrzMgACgkQONu9yGCS +aT5FZhAAsyFmANgMlMLTqyMx1nWLhz3kvpiGKf5dt5c48Ym8C0a9myOV6asQpOPH +GRoGlYPilAV2fWeNo5M70N/duDidvv/UUmcY+5OoKzkeStKpDuGhX1jdzZuHogXB +X5jYTb6AviGgjcn84mILPGxUygQJTd0gbp46kCF+JeaCJ8DVz00fwTjVUVtONFSb +fXmrGrsiGDTxxDueCDyLveDA1RTLRtcUwhzVc9jOlYBKnMhBiABHPrlg9zNYjdj6 +J1YIgI26S9RHwjzkBuWkRLLkL/ZbFWEAcFaHWtuGrN4dkk2+ZPQhmR5E97+lErKk +0c/Rr5AKAubWL4GMcPhpHlwt7+IJljJwKL6KETbniWSVW/48QtKZZKk/7BkaWWs1 +MJprs31VV28cO62KkRbnOLNhSPOhg+y9HQvDAE6gRmgVS1SXqgStunxTsWegCqDK +EOzeoR74KPJTYLfvd7cqPEbAx8Htm9gnGUXX95AV6ZaB4ZoM2/cehWn3lriQJ+ZJ +f7jjLpq1nC+5s9YnIxePsplW891toy3E5AJcdFZEOhEPsJbsaefGX2o0OklF5+OV +lcBkRC/yHc9X3U6F9BYTcyNOjqsutJWZrFvBIK5vNqJq33f6nirxXkE8jlYYt/K0 +IhU6WJZiS2Fb3jwjiZuaK5IpS17iV8YK3iVtV/4rpZOUHlX5m74= +=T52N +-----END PGP SIGNATURE----- diff --git a/linux-6.5.tar.xz b/linux-6.5.tar.xz new file mode 120000 index 0000000..7701dd7 --- /dev/null +++ b/linux-6.5.tar.xz @@ -0,0 +1 @@ +/ipfs/bafybeiepn52gziajiuutnfs42jlpid7zjyn4asnr4ytkdzxguftqaczlfu \ No newline at end of file diff --git a/mkspec-dtb b/mkspec-dtb index 7e361f8..76dbb1b 100644 --- a/mkspec-dtb +++ b/mkspec-dtb @@ -7,54 +7,54 @@ my $spec_in = "dtb.spec.in"; # DTB packages names, ordered by file names my @armv7l_package_list = ( - ['dtb-am335x', 'am335x-*.dts', "TI AM335x based systems"], - ['dtb-am3517', 'am3517*.dts', "TI AM3517 based systems"], # exception: am3517_mt_ventoux.dts - ['dtb-am57xx', 'am57xx-*.dts', "TI AM57xx based systems"], - ['dtb-armada-370', 'armada-370-*.dts', "Armada 370 based systems"], - ['dtb-armada-375', 'armada-375-*.dts', "Armada 375 based systems"], - ['dtb-armada-385', 'armada-385-*.dts', "Armada 385 based systems"], - ['dtb-armada-388', 'armada-388-*.dts', "Armada 388 based systems"], - ['dtb-armada-398', 'armada-398-*.dts', "Armada 398 based systems"], - ['dtb-armada-xp', 'armada-xp-*.dts', "Armada XP based systems"], - ['dtb-bcm2836', 'bcm2836*.dts', "Raspberry Pi 2 Model B"], - ['dtb-dove', 'dove-*.dts', "Marvell dove based systems"], - ['dtb-exynos4', 'exynos4*.dts', "Samsung Exynos 4 based systems"], - ['dtb-exynos5', 'exynos5*.dts', "Samsung Exynos 5 based systems"], - ['dtb-imx5', 'imx5*.dts', "Freescale i.MX51 and i.MX53 based systems"], - ['dtb-imx6', 'imx6*.dts', "Freescale i.MX6 based systems"], - ['dtb-imx7', 'imx7*.dts', "Freescale i.MX7 based systems"], - ['dtb-keystone', 'keystone-*.dts', "TI Keystone 2 based systems"], - ['dtb-meson6', 'meson6-*.dts', "Amlogic Meson 6 based systems"], - ['dtb-meson8', 'meson8-*.dts', "Amlogic Meson 8 based systems"], - ['dtb-meson8b', 'meson8b-*.dts', "Amlogic Meson 8b based systems"], - ['dtb-mt76', 'mt76*.dts', "MediaTek mt76 based systems"], - ['dtb-omap3', 'omap3*.dts', "TI OMAP3 based systems"], - ['dtb-omap4', 'omap4*.dts', "TI OMAP4 based systems"], - ['dtb-omap5', 'omap5*.dts', "TI OMAP5 based systems"], - ['dtb-qcom', 'qcom-*.dts', "Qualcomm Snapdragon based systems"], - ['dtb-rk3', 'rk3*.dts', "Rockchip RK3xxx based systems"], - ['dtb-socfpga', 'socfpga_*.dts', "Altera SoC FPGA based systems"], - ['dtb-ste', 'ste-*.dts', "ST Ericsson based systems"], - ['dtb-sun4i', 'sun4i-*.dts', "Allwinner sun4i based systems"], - ['dtb-sun5i', 'sun5i-*.dts', "Allwinner sun5i based systems"], - ['dtb-sun6i', 'sun6i-*.dts', "Allwinner sun6i based systems"], - ['dtb-sun7i', 'sun7i-*.dts', "Allwinner sun7i based systems"], - ['dtb-sun8i', 'sun8i-*.dts', "Allwinner sun8i based systems"], - ['dtb-sun9i', 'sun9i-*.dts', "Allwinner sun9i based systems"], - ['dtb-tegra2', 'tegra20-*.dts', "NVidia Tegra2 based systems"], - ['dtb-tegra3', 'tegra30-*.dts', "NVidia Tegra3 based systems"], - ['dtb-tegra114', 'tegra114-*.dts', "NVidia Tegra4 based systems"], - ['dtb-tegra124', 'tegra124-*.dts', "NVidia Tegra K1 based systems"], - ['dtb-vexpress', 'vexpress-*.dts', "ARM Versatile Express machines"], - ['dtb-vf500', 'vf500-*.dts', "Freescale Vybrid VF500 based systems"], - ['dtb-vf6', 'vf610-*.dts', "Freescale Vybrid VF610 based systems"], - ['dtb-xenvm', 'xenvm-*.dts', "Xen virtual machines"], - ['dtb-zynq', 'zynq-*.dts', "Xilinx Zynq based systems"], + ['dtb-am335x', 'ti/omap/am335x-*.dts', "TI AM335x based systems"], + ['dtb-am3517', 'ti/omap/am3517*.dts', "TI AM3517 based systems"], # exception: am3517_mt_ventoux.dts + ['dtb-am57xx', 'ti/omap/am57xx-*.dts', "TI AM57xx based systems"], + ['dtb-armada-370', 'marvell/armada-370-*.dts', "Armada 370 based systems"], + ['dtb-armada-375', 'marvell/armada-375-*.dts', "Armada 375 based systems"], + ['dtb-armada-385', 'marvell/armada-385-*.dts', "Armada 385 based systems"], + ['dtb-armada-388', 'marvell/armada-388-*.dts', "Armada 388 based systems"], + ['dtb-armada-398', 'marvell/armada-398-*.dts', "Armada 398 based systems"], + ['dtb-armada-xp', 'marvell/armada-xp-*.dts', "Armada XP based systems"], + ['dtb-bcm2836', 'broadcom/bcm2836*.dts', "Raspberry Pi 2 Model B"], + ['dtb-dove', 'marvell/dove-*.dts', "Marvell dove based systems"], + ['dtb-exynos4', 'samsung/exynos4*.dts', "Samsung Exynos 4 based systems"], + ['dtb-exynos5', 'samsung/exynos5*.dts', "Samsung Exynos 5 based systems"], + ['dtb-imx5', 'nxp/imx/imx5*.dts', "Freescale i.MX51 and i.MX53 based systems"], + ['dtb-imx6', 'nxp/imx/imx6*.dts', "Freescale i.MX6 based systems"], + ['dtb-imx7', 'nxp/imx/imx7*.dts', "Freescale i.MX7 based systems"], + ['dtb-keystone', 'ti/keystone/keystone-*.dts', "TI Keystone 2 based systems"], + ['dtb-meson6', 'amlogic/meson6-*.dts', "Amlogic Meson 6 based systems"], + ['dtb-meson8', 'amlogic/meson8-*.dts', "Amlogic Meson 8 based systems"], + ['dtb-meson8b', 'amlogic/meson8b-*.dts', "Amlogic Meson 8b based systems"], + ['dtb-mt76', 'mediatek/mt76*.dts', "MediaTek mt76 based systems"], + ['dtb-omap3', 'ti/omap/omap3*.dts', "TI OMAP3 based systems"], + ['dtb-omap4', 'ti/omap/omap4*.dts', "TI OMAP4 based systems"], + ['dtb-omap5', 'ti/omap/omap5*.dts', "TI OMAP5 based systems"], + ['dtb-qcom', 'qcom/qcom-*.dts', "Qualcomm Snapdragon based systems"], + ['dtb-rk3', 'rockchip/rk3*.dts', "Rockchip RK3xxx based systems"], + ['dtb-socfpga', 'intel/socfpga/socfpga_*.dts', "Altera SoC FPGA based systems"], + ['dtb-ste', 'st/ste-*.dts', "ST Ericsson based systems"], + ['dtb-sun4i', 'allwinner/sun4i-*.dts', "Allwinner sun4i based systems"], + ['dtb-sun5i', 'allwinner/sun5i-*.dts', "Allwinner sun5i based systems"], + ['dtb-sun6i', 'allwinner/sun6i-*.dts', "Allwinner sun6i based systems"], + ['dtb-sun7i', 'allwinner/sun7i-*.dts', "Allwinner sun7i based systems"], + ['dtb-sun8i', 'allwinner/sun8i-*.dts', "Allwinner sun8i based systems"], + ['dtb-sun9i', 'allwinner/sun9i-*.dts', "Allwinner sun9i based systems"], + ['dtb-tegra2', 'nvidia/tegra20-*.dts', "NVidia Tegra2 based systems"], + ['dtb-tegra3', 'nvidia/tegra30-*.dts', "NVidia Tegra3 based systems"], + ['dtb-tegra114', 'nvidia/tegra114-*.dts', "NVidia Tegra4 based systems"], + ['dtb-tegra124', 'nvidia/tegra124-*.dts', "NVidia Tegra K1 based systems"], + ['dtb-vexpress', 'arm/vexpress-*.dts', "ARM Versatile Express machines"], + ['dtb-vf500', 'nxp/vf/vf500-*.dts', "Freescale Vybrid VF500 based systems"], + ['dtb-vf6', 'nxp/vf/vf610-*.dts', "Freescale Vybrid VF610 based systems"], + ['dtb-xenvm', 'xen/xenvm-*.dts', "Xen virtual machines"], + ['dtb-zynq', 'xilinx/zynq-*.dts', "Xilinx Zynq based systems"], ); # DTB packages names my @armv6l_package_list = ( - ['dtb-bcm2835', 'bcm2835*.dts', "Raspberry Pi 1 (A+, B, B+)"], + ['dtb-bcm2835', 'broadcom/bcm2835*.dts', "Raspberry Pi 1 (A+, B, B+)"], ); # DTB packages names @@ -86,10 +86,12 @@ my @aarch64_package_list = ( # DTB packages names my @riscv64_package_list = ( + ['dtb-allwinner', 'allwinner/*.dts', "Allwinner based riscv64 systems"], ['dtb-microchip', 'microchip/*.dts', "Microchip based riscv64 systems"], ['dtb-renesas', 'renesas/*.dts', "Renesas based riscv64 systems"], ['dtb-sifive', 'sifive/*.dts', "SiFive based riscv64 systems"], ['dtb-starfive', 'starfive/*.dts', "StarFive based riscv64 systems"], + ['dtb-thead', 'thead/*.dts', "T-HEAD based riscv64 systems"], ); sub generate_spec($$$) @@ -164,8 +166,12 @@ sub generate_spec($$$) $bin_supported_dtb =~ s/\.dts/\.dtb/g; my $dtb_subdir = ""; - if ($bin_supported_dtb =~ /(.*)\/[^\/]+$/) { - $dtb_subdir = "%dir %{dtbdir}/$1\n"; + my $path = ""; + my @components = split(/\//, $bin_supported_dtb); + pop @components; # filename + foreach my $subdir (@components) { + $path .= "/$subdir"; + $dtb_subdir .= "%dir %{dtbdir}$path\n"; } $subpkg_files .= diff --git a/patches.kernel.org.tar.bz2 b/patches.kernel.org.tar.bz2 index b27fa88..7572d55 120000 --- a/patches.kernel.org.tar.bz2 +++ b/patches.kernel.org.tar.bz2 @@ -1 +1 @@ -/ipfs/bafybeihng63iwco6s2skn6hjurvc2tygxe3bn6sr5mma72l55eqzyffoza \ No newline at end of file +/ipfs/bafkreifuxthtawgww2ym77kxveqihn64ldatsfus2z6yvr5iclpvvw2j24 \ No newline at end of file diff --git a/patches.rpmify.tar.bz2 b/patches.rpmify.tar.bz2 index d142961..97da172 120000 --- a/patches.rpmify.tar.bz2 +++ b/patches.rpmify.tar.bz2 @@ -1 +1 @@ -/ipfs/bafkreid2cewg2roseglf6ufhwsgr44fsy6arupim4vicabqmllvatcmzxy \ No newline at end of file +/ipfs/bafkreibhknsfmcaq6auujvyuf62h3j7x2xtsqq5i7lary5nykwz237kqpm \ No newline at end of file diff --git a/patches.suse.tar.bz2 b/patches.suse.tar.bz2 index d26fbca..f2f24fa 120000 --- a/patches.suse.tar.bz2 +++ b/patches.suse.tar.bz2 @@ -1 +1 @@ -/ipfs/bafkreiambejqxkzvt7sw7xbk2vfztt3sbkcagtwqc7mllzy72fu7u2izri \ No newline at end of file +/ipfs/bafkreihxqyirq7e76uvngon3khizm5a4t2w6i74p7jo4jbpj6soqozk57u \ No newline at end of file diff --git a/series.conf b/series.conf index 320fb9c..6dcfb81 100644 --- a/series.conf +++ b/series.conf @@ -27,2266 +27,50 @@ # DO NOT MODIFY THEM! # Send separate patches upstream if you find a problem... ######################################################## - patches.kernel.org/6.4.1-001-x86-microcode-AMD-Load-late-on-both-threads-too.patch - patches.kernel.org/6.4.1-002-x86-smp-Make-stop_other_cpus-more-robust.patch - patches.kernel.org/6.4.1-003-x86-smp-Dont-access-non-existing-CPUID-leaf.patch - patches.kernel.org/6.4.1-004-x86-smp-Remove-pointless-wmb-s-from-native_stop.patch - patches.kernel.org/6.4.1-005-x86-smp-Use-dedicated-cache-line-for-mwait_play.patch - patches.kernel.org/6.4.1-006-x86-smp-Cure-kexec-vs.-mwait_play_dead-breakage.patch - patches.kernel.org/6.4.1-007-cpufreq-amd-pstate-Make-amd-pstate-EPP-driver-n.patch - patches.kernel.org/6.4.1-008-can-isotp-isotp_sendmsg-fix-return-error-fix-on.patch - patches.kernel.org/6.4.1-009-maple_tree-fix-potential-out-of-bounds-access-i.patch - patches.kernel.org/6.4.1-010-mm-introduce-new-lock_mm_and_find_vma-page-faul.patch - patches.kernel.org/6.4.1-011-mm-make-the-page-fault-mmap-locking-killable.patch - patches.kernel.org/6.4.1-012-arm64-mm-Convert-to-using-lock_mm_and_find_vma.patch - patches.kernel.org/6.4.1-013-powerpc-mm-Convert-to-using-lock_mm_and_find_vm.patch - patches.kernel.org/6.4.1-014-mips-mm-Convert-to-using-lock_mm_and_find_vma.patch - patches.kernel.org/6.4.1-015-riscv-mm-Convert-to-using-lock_mm_and_find_vma.patch - patches.kernel.org/6.4.1-016-arm-mm-Convert-to-using-lock_mm_and_find_vma.patch - patches.kernel.org/6.4.1-017-mm-fault-convert-remaining-simple-cases-to-lock.patch - patches.kernel.org/6.4.1-018-powerpc-mm-convert-coprocessor-fault-to-lock_mm.patch - patches.kernel.org/6.4.1-019-mm-make-find_extend_vma-fail-if-write-lock-not-.patch - patches.kernel.org/6.4.1-020-execve-expand-new-process-stack-manually-ahead-.patch - patches.kernel.org/6.4.1-021-mm-always-expand-the-stack-with-the-mmap-write-.patch - patches.kernel.org/6.4.1-022-HID-wacom-Use-ktime_t-rather-than-int-when-deal.patch - patches.kernel.org/6.4.1-023-gup-add-warning-if-some-caller-would-seem-to-wa.patch - patches.kernel.org/6.4.1-024-mm-khugepaged-fix-regression-in-collapse_file.patch - patches.kernel.org/6.4.1-025-fbdev-fix-potential-OOB-read-in-fast_imageblit.patch - patches.kernel.org/6.4.1-026-HID-hidraw-fix-data-race-on-device-refcount.patch - patches.kernel.org/6.4.1-027-HID-logitech-hidpp-add-HIDPP_QUIRK_DELAYED_INIT.patch - patches.kernel.org/6.4.1-028-Revert-thermal-drivers-mediatek-Use-devm_of_iom.patch - patches.kernel.org/6.4.1-029-sparc32-fix-lock_mm_and_find_vma-conversion.patch - patches.kernel.org/6.4.1-030-parisc-fix-expand_stack-conversion.patch - patches.kernel.org/6.4.1-031-csky-fix-up-lock_mm_and_find_vma-conversion.patch - patches.kernel.org/6.4.1-032-xtensa-fix-NOMMU-build-with-lock_mm_and_find_vm.patch - patches.kernel.org/6.4.1-033-Linux-6.4.1.patch - patches.kernel.org/6.4.2-001-xtensa-fix-lock_mm_and_find_vma-in-case-VMA-not.patch - patches.kernel.org/6.4.2-002-tools-nolibc-x86_64-disable-stack-protector-for.patch - patches.kernel.org/6.4.2-003-PCI-ACPI-Validate-acpi_pci_set_power_state-para.patch - patches.kernel.org/6.4.2-004-PCI-ACPI-Call-_REG-when-transitioning-D-states.patch - patches.kernel.org/6.4.2-005-execve-always-mark-stack-as-growing-down-during.patch - patches.kernel.org/6.4.2-006-nfs-don-t-report-STATX_BTIME-in-getattr.patch - patches.kernel.org/6.4.2-007-Revert-cxl-port-Enable-the-HDM-decoder-capabili.patch - patches.kernel.org/6.4.2-008-nubus-Partially-revert-proc_create_single_data-.patch - patches.kernel.org/6.4.2-009-hugetlb-revert-use-of-page_cache_next_miss.patch - patches.kernel.org/6.4.2-010-scripts-tags.sh-Resolve-gtags-empty-index-gener.patch - patches.kernel.org/6.4.2-011-docs-Set-minimal-gtags-GNU-GLOBAL-version-to-6..patch - patches.kernel.org/6.4.2-012-dm-ioctl-Avoid-double-fetch-of-version.patch - patches.kernel.org/6.4.2-013-drm-amdgpu-Validate-VM-ioctl-flags.patch - patches.kernel.org/6.4.2-014-arch-arm64-mm-fault-Fix-undeclared-variable-err.patch - patches.kernel.org/6.4.2-015-Linux-6.4.2.patch - patches.kernel.org/6.4.3-001-mm-lock-a-vma-before-stack-expansion.patch - patches.kernel.org/6.4.3-002-mm-lock-newly-mapped-VMA-which-can-be-modified-.patch - patches.kernel.org/6.4.3-003-mm-lock-newly-mapped-VMA-with-corrected-orderin.patch - patches.kernel.org/6.4.3-004-mm-call-arch_swap_restore-from-do_swap_page.patch - patches.kernel.org/6.4.3-005-bootmem-remove-the-vmemmap-pages-from-kmemleak-.patch - patches.kernel.org/6.4.3-006-fork-lock-VMAs-of-the-parent-process-when-forki.patch - patches.kernel.org/6.4.3-007-Linux-6.4.3.patch - patches.kernel.org/6.4.4-001-start_kernel-Add-__no_stack_protector-function-.patch - patches.kernel.org/6.4.4-002-USB-serial-option-add-LARA-R6-01B-PIDs.patch - patches.kernel.org/6.4.4-003-usb-dwc3-gadget-Propagate-core-init-errors-to-U.patch - patches.kernel.org/6.4.4-004-phy-tegra-xusb-Clear-the-driver-reference-in-us.patch - patches.kernel.org/6.4.4-005-extcon-usbc-tusb320-Unregister-typec-port-on-dr.patch - patches.kernel.org/6.4.4-006-dt-bindings-iio-ad7192-Add-mandatory-reference-.patch - patches.kernel.org/6.4.4-007-iio-addac-ad74413-don-t-set-DIN_SINK-for-functi.patch - patches.kernel.org/6.4.4-008-iio-adc-ad7192-Fix-null-ad7192_state-pointer-ac.patch - patches.kernel.org/6.4.4-009-iio-adc-ad7192-Fix-internal-external-clock-sele.patch - patches.kernel.org/6.4.4-010-iio-accel-fxls8962af-errata-bug-only-applicable.patch - patches.kernel.org/6.4.4-011-iio-accel-fxls8962af-fixup-buffer-scan-element-.patch - patches.kernel.org/6.4.4-012-Revert-drm-amd-display-edp-do-not-add-non-edid-.patch - patches.kernel.org/6.4.4-013-fs-pipe-reveal-missing-function-protoypes.patch - patches.kernel.org/6.4.4-014-s390-kasan-fix-insecure-W-X-mapping-warning.patch - patches.kernel.org/6.4.4-015-blk-mq-don-t-queue-plugged-passthrough-requests.patch - patches.kernel.org/6.4.4-016-block-Fix-the-type-of-the-second-bdev_op_is_zon.patch - patches.kernel.org/6.4.4-017-block-rq_qos-protect-rq_qos-apis-with-a-new-loc.patch - patches.kernel.org/6.4.4-018-splice-Fix-filemap_splice_read-to-use-the-corre.patch - patches.kernel.org/6.4.4-019-erofs-kill-hooked-chains-to-avoid-loops-on-dedu.patch - patches.kernel.org/6.4.4-020-x86-resctrl-Only-show-tasks-pid-in-current-pid-.patch - patches.kernel.org/6.4.4-021-fsverity-use-shash-API-instead-of-ahash-API.patch - patches.kernel.org/6.4.4-022-fsverity-don-t-use-bio_first_page_all-in-fsveri.patch - patches.kernel.org/6.4.4-023-blk-iocost-use-spin_lock_irqsave-in-adjust_inus.patch - patches.kernel.org/6.4.4-024-x86-sev-Fix-calculation-of-end-address-based-on.patch - patches.kernel.org/6.4.4-025-blk-cgroup-Reinit-blkg_iostat_set-after-clearin.patch - patches.kernel.org/6.4.4-026-virt-sevguest-Add-CONFIG_CRYPTO-dependency.patch - patches.kernel.org/6.4.4-027-blk-mq-fix-potential-io-hang-by-wrong-wake_batc.patch - patches.kernel.org/6.4.4-028-lockd-drop-inappropriate-svc_get-from-locked_ge.patch - patches.kernel.org/6.4.4-029-nvme-core-fix-memory-leak-in-dhchap_secret_stor.patch - patches.kernel.org/6.4.4-030-nvme-core-fix-memory-leak-in-dhchap_ctrl_secret.patch - patches.kernel.org/6.4.4-031-nvme-core-add-missing-fault-injection-cleanup.patch - patches.kernel.org/6.4.4-032-nvme-core-fix-dev_pm_qos-memleak.patch - patches.kernel.org/6.4.4-033-md-raid10-check-slab-out-of-bounds-in-md_bitmap.patch - patches.kernel.org/6.4.4-034-md-raid10-fix-overflow-of-md-safe_mode_delay.patch - patches.kernel.org/6.4.4-035-md-raid10-fix-wrong-setting-of-max_corr_read_er.patch - patches.kernel.org/6.4.4-036-md-raid10-fix-null-ptr-deref-of-mreplace-in-rai.patch - patches.kernel.org/6.4.4-037-md-raid10-fix-io-loss-while-replacement-replace.patch - patches.kernel.org/6.4.4-038-md-raid1-10-factor-out-a-helper-to-add-bio-to-p.patch - patches.kernel.org/6.4.4-039-md-raid1-10-factor-out-a-helper-to-submit-norma.patch - patches.kernel.org/6.4.4-040-md-raid1-10-submit-write-io-directly-if-bitmap-.patch - patches.kernel.org/6.4.4-041-block-fix-blktrace-debugfs-entries-leakage.patch - patches.kernel.org/6.4.4-042-irqchip-loongson-eiointc-Fix-irq-affinity-setti.patch - patches.kernel.org/6.4.4-043-splice-don-t-call-file_accessed-in-copy_splice_.patch - patches.kernel.org/6.4.4-044-irqchip-stm32-exti-Fix-warning-on-initialized-f.patch - patches.kernel.org/6.4.4-045-irqchip-jcore-aic-Fix-missing-allocation-of-IRQ.patch - patches.kernel.org/6.4.4-046-svcrdma-Prevent-page-release-when-nothing-was-r.patch - patches.kernel.org/6.4.4-047-erofs-fix-compact-4B-support-for-16k-block-size.patch - patches.kernel.org/6.4.4-048-posix-timers-Prevent-RT-livelock-in-itimer_dele.patch - patches.kernel.org/6.4.4-049-tick-rcu-Fix-bogus-ratelimit-condition.patch - patches.kernel.org/6.4.4-050-tracing-timer-Add-missing-hrtimer-modes-to-deco.patch - patches.kernel.org/6.4.4-051-btrfs-always-read-the-entire-extent_buffer.patch - patches.kernel.org/6.4.4-052-btrfs-don-t-use-btrfs_bio_ctrl-for-extent-buffe.patch - patches.kernel.org/6.4.4-053-btrfs-return-bool-from-lock_extent_buffer_for_i.patch - patches.kernel.org/6.4.4-054-btrfs-submit-a-writeback-bio-per-extent_buffer.patch - patches.kernel.org/6.4.4-055-btrfs-fix-range_end-calculation-in-extent_write.patch - patches.kernel.org/6.4.4-056-btrfs-don-t-fail-writeback-when-allocating-the-.patch - patches.kernel.org/6.4.4-057-btrfs-only-call-__extent_writepage_io-from-exte.patch - patches.kernel.org/6.4.4-058-btrfs-don-t-treat-zoned-writeback-as-being-from.patch - patches.kernel.org/6.4.4-059-btrfs-fix-file_offset-for-REQ_BTRFS_ONE_ORDERED.patch - patches.kernel.org/6.4.4-060-blk-mq-don-t-insert-passthrough-request-into-sw.patch - patches.kernel.org/6.4.4-061-clocksource-drivers-cadence-ttc-Fix-memory-leak.patch - patches.kernel.org/6.4.4-062-PM-domains-fix-integer-overflow-issues-in-genpd.patch - patches.kernel.org/6.4.4-063-perf-arm-cmn-Fix-DTC-reset.patch - patches.kernel.org/6.4.4-064-drivers-perf-apple_m1-Force-63bit-counters-for-.patch - patches.kernel.org/6.4.4-065-x86-mm-Allow-guest.enc_status_change_prepare-to.patch - patches.kernel.org/6.4.4-066-x86-tdx-Fix-race-between-set_memory_encrypted-a.patch - patches.kernel.org/6.4.4-067-drivers-perf-hisi-Don-t-migrate-perf-to-the-CPU.patch - patches.kernel.org/6.4.4-068-perf-arm_cspmu-Set-irq-affinitiy-only-if-overfl.patch - patches.kernel.org/6.4.4-069-perf-arm_cspmu-Fix-event-attribute-type.patch - patches.kernel.org/6.4.4-070-APEI-GHES-correctly-return-NULL-for-ghes_get_de.patch - patches.kernel.org/6.4.4-071-powercap-RAPL-fix-invalid-initialization-for-pl.patch - patches.kernel.org/6.4.4-072-powercap-RAPL-Fix-CONFIG_IOSF_MBI-dependency.patch - patches.kernel.org/6.4.4-073-PM-domains-Move-the-verification-of-in-params-f.patch - patches.kernel.org/6.4.4-074-ARM-9303-1-kprobes-avoid-missing-declaration-wa.patch - patches.kernel.org/6.4.4-075-cpufreq-intel_pstate-Fix-energy_performance_pre.patch - patches.kernel.org/6.4.4-076-thermal-drivers-qcom-tsens-v0_1-Add-support-for.patch - patches.kernel.org/6.4.4-077-thermal-drivers-qcom-tsens-v0_1-Fix-mdm9607-slo.patch - patches.kernel.org/6.4.4-078-thermal-drivers-qcom-tsens-v0_1-Add-mdm9607-cor.patch - patches.kernel.org/6.4.4-079-thermal-drivers-sun8i-Fix-some-error-handling-p.patch - patches.kernel.org/6.4.4-080-thermal-drivers-qoriq-Only-enable-supported-sen.patch - patches.kernel.org/6.4.4-081-kunit-tool-undo-type-subscripts-for-subprocess..patch - patches.kernel.org/6.4.4-082-rcu-Make-rcu_cpu_starting-rely-on-interrupts-be.patch - patches.kernel.org/6.4.4-083-rcu-tasks-Stop-rcu_tasks_invoke_cbs-from-using-.patch - patches.kernel.org/6.4.4-084-rcutorture-Correct-name-of-use_softirq-module-p.patch - patches.kernel.org/6.4.4-085-rcu-rcuscale-Move-rcu_scale_-after-kfree_scale_.patch - patches.kernel.org/6.4.4-086-rcu-rcuscale-Stop-kfree_scale_thread-thread-s-a.patch - patches.kernel.org/6.4.4-087-x86-mtrr-Remove-physical-address-size-calculati.patch - patches.kernel.org/6.4.4-088-x86-mtrr-Support-setting-MTRR-state-for-softwar.patch - patches.kernel.org/6.4.4-089-x86-hyperv-Set-MTRR-state-when-running-as-SEV-S.patch - patches.kernel.org/6.4.4-090-x86-mtrr-Replace-size_or_mask-and-size_and_mask.patch - patches.kernel.org/6.4.4-091-x86-xen-Set-MTRR-state-when-running-as-Xen-PV-i.patch - patches.kernel.org/6.4.4-092-tools-nolibc-ensure-fast64-integer-types-have-6.patch - patches.kernel.org/6.4.4-093-kselftest-vDSO-Fix-accumulation-of-uninitialize.patch - patches.kernel.org/6.4.4-094-selftests-ftace-Fix-KTAP-output-ordering.patch - patches.kernel.org/6.4.4-095-perf-ibs-Fix-interface-via-core-pmu-events.patch - patches.kernel.org/6.4.4-096-x86-mm-Fix-__swp_entry_to_pte-for-Xen-PV-guests.patch - patches.kernel.org/6.4.4-097-reiserfs-Initialize-sec-length-in-reiserfs_secu.patch - patches.kernel.org/6.4.4-098-locking-atomic-arm-fix-sync-ops.patch - patches.kernel.org/6.4.4-099-evm-Complete-description-of-evm_inode_setattr.patch - patches.kernel.org/6.4.4-100-evm-Fix-build-warnings.patch - patches.kernel.org/6.4.4-101-ima-Fix-build-warnings.patch - patches.kernel.org/6.4.4-102-pstore-ram-Add-check-for-kstrdup.patch - patches.kernel.org/6.4.4-103-sched-core-Avoid-multiple-calling-update_rq_clo.patch - patches.kernel.org/6.4.4-104-igc-Enable-and-fix-RX-hash-usage-by-netstack.patch - patches.kernel.org/6.4.4-105-wifi-ath9k-fix-AR9003-mac-hardware-hang-check-r.patch - patches.kernel.org/6.4.4-106-wifi-ath9k-avoid-referencing-uninit-memory-in-a.patch - patches.kernel.org/6.4.4-107-libbpf-btf_dump_type_data_check_overflow-needs-.patch - patches.kernel.org/6.4.4-108-bpf-encapsulate-precision-backtracking-bookkeep.patch - patches.kernel.org/6.4.4-109-bpf-improve-precision-backtrack-logging.patch - patches.kernel.org/6.4.4-110-bpf-maintain-bitmasks-across-all-active-frames-.patch - patches.kernel.org/6.4.4-111-bpf-fix-propagate_precision-logic-for-inner-fra.patch - patches.kernel.org/6.4.4-112-wifi-rtw89-fix-rtw89_read_chip_ver-for-RTL8852B.patch - patches.kernel.org/6.4.4-113-samples-bpf-Fix-buffer-overflow-in-tcp_basertt.patch - patches.kernel.org/6.4.4-114-spi-spi-geni-qcom-Correct-CS_TOGGLE-bit-in-SPI_.patch - patches.kernel.org/6.4.4-115-wifi-wilc1000-fix-for-absent-RSN-capabilities-W.patch - patches.kernel.org/6.4.4-116-wifi-rtw88-unlock-on-error-path-in-rtw_ops_add_.patch - patches.kernel.org/6.4.4-117-wifi-mwifiex-Fix-the-size-of-a-memory-allocatio.patch - patches.kernel.org/6.4.4-118-sctp-add-bpf_bypass_getsockopt-proto-callback.patch - patches.kernel.org/6.4.4-119-sfc-release-encap-match-in-efx_tc_flow_free.patch - patches.kernel.org/6.4.4-120-libbpf-fix-offsetof-and-container_of-to-work-wi.patch - patches.kernel.org/6.4.4-121-bpf-Don-t-EFAULT-for-g-s-setsockopt-with-wrong-.patch - patches.kernel.org/6.4.4-122-spi-dw-Round-of-n_bytes-to-power-of-2.patch - patches.kernel.org/6.4.4-123-nfc-llcp-fix-possible-use-of-uninitialized-vari.patch - patches.kernel.org/6.4.4-124-bpftool-JIT-limited-misreported-as-negative-val.patch - patches.kernel.org/6.4.4-125-bpf-Remove-bpf-trampoline-selector.patch - patches.kernel.org/6.4.4-126-bpf-Fix-memleak-due-to-fentry-attach-failure.patch - patches.kernel.org/6.4.4-127-selftests-bpf-Do-not-use-sign-file-as-testcase.patch - patches.kernel.org/6.4.4-128-regulator-rk808-fix-asynchronous-probing.patch - patches.kernel.org/6.4.4-129-regulator-core-Fix-more-error-checking-for-debu.patch - patches.kernel.org/6.4.4-130-regulator-core-Streamline-debugfs-operations.patch - patches.kernel.org/6.4.4-131-wifi-orinoco-Fix-an-error-handling-path-in-spec.patch - patches.kernel.org/6.4.4-132-wifi-orinoco-Fix-an-error-handling-path-in-orin.patch - patches.kernel.org/6.4.4-133-wifi-atmel-Fix-an-error-handling-path-in-atmel_.patch - patches.kernel.org/6.4.4-134-wifi-wl3501_cs-Fix-an-error-handling-path-in-wl.patch - patches.kernel.org/6.4.4-135-wifi-ray_cs-Fix-an-error-handling-path-in-ray_p.patch - patches.kernel.org/6.4.4-136-wifi-ath9k-don-t-allow-to-overwrite-ENDPOINT0-a.patch - patches.kernel.org/6.4.4-137-wifi-rtw88-usb-silence-log-flooding-error-messa.patch - patches.kernel.org/6.4.4-138-samples-bpf-xdp1-and-xdp2-reduce-XDPBUFSIZE-to-.patch - patches.kernel.org/6.4.4-139-wifi-ath10k-Trigger-STA-disconnect-after-reconf.patch - patches.kernel.org/6.4.4-140-bpf-Remove-anonymous-union-in-bpf_kfunc_call_ar.patch - patches.kernel.org/6.4.4-141-bpf-Set-kptr_struct_meta-for-node-param-to-list.patch - patches.kernel.org/6.4.4-142-bpf-Fix-__bpf_-list-rbtree-_add-s-beginning-of-.patch - patches.kernel.org/6.4.4-143-bpf-Make-bpf_refcount_acquire-fallible-for-non-.patch - patches.kernel.org/6.4.4-144-tools-resolve_btfids-Fix-setting-HOSTCFLAGS.patch - patches.kernel.org/6.4.4-145-wifi-iwlwifi-mvm-send-time-sync-only-if-needed.patch - patches.kernel.org/6.4.4-146-wifi-mac80211-recalc-min-chandef-for-new-STA-li.patch - patches.kernel.org/6.4.4-147-selftests-bpf-Fix-check_mtu-using-wrong-variabl.patch - patches.kernel.org/6.4.4-148-soc-qcom-geni-se-Add-interfaces-geni_se_tx_init.patch - patches.kernel.org/6.4.4-149-spi-spi-geni-qcom-Do-not-do-DMA-map-unmap-insid.patch - patches.kernel.org/6.4.4-150-wifi-rsi-Do-not-configure-WoWlan-in-shutdown-ho.patch - patches.kernel.org/6.4.4-151-wifi-rsi-Do-not-set-MMC_PM_KEEP_POWER-in-shutdo.patch - patches.kernel.org/6.4.4-152-ice-handle-extts-in-the-miscellaneous-interrupt.patch - patches.kernel.org/6.4.4-153-selftests-cgroup-fix-unexpected-failure-on-test.patch - patches.kernel.org/6.4.4-154-watchdog-perf-define-dummy-watchdog_update_hrti.patch - patches.kernel.org/6.4.4-155-watchdog-perf-more-properly-prevent-false-posit.patch - patches.kernel.org/6.4.4-156-kexec-fix-a-memory-leak-in-crash_shrink_memory.patch - patches.kernel.org/6.4.4-157-mmc-mediatek-Avoid-ugly-error-message-when-SDIO.patch - patches.kernel.org/6.4.4-158-memstick-r592-make-memstick_debug_get_tpc_name-.patch - patches.kernel.org/6.4.4-159-selftests-bpf-Fix-invalid-pointer-check-in-get_.patch - patches.kernel.org/6.4.4-160-wifi-ath9k-Fix-possible-stall-on-ath9k_txq_list.patch - patches.kernel.org/6.4.4-161-bpf-Use-scalar-ids-in-mark_chain_precision.patch - patches.kernel.org/6.4.4-162-bpf-Verify-scalar-ids-mapping-in-regsafe-using-.patch - patches.kernel.org/6.4.4-163-wifi-mac80211-Fix-permissions-for-valid_links-d.patch - patches.kernel.org/6.4.4-164-wifi-iwlwifi-mvm-Handle-return-value-for-iwl_mv.patch - patches.kernel.org/6.4.4-165-wifi-iwlwifi-fw-print-PC-register-value-instead.patch - patches.kernel.org/6.4.4-166-rtnetlink-extend-RTEXT_FILTER_SKIP_STATS-to-IFL.patch - patches.kernel.org/6.4.4-167-wifi-ath11k-Add-missing-check-for-ioremap.patch - patches.kernel.org/6.4.4-168-wifi-ath11k-Add-missing-ops-config-for-IPQ5018-.patch - patches.kernel.org/6.4.4-169-wifi-ath11k-Restart-firmware-after-cold-boot-ca.patch - patches.kernel.org/6.4.4-170-wifi-ath11k-Add-missing-hw_ops-get_ring_selecto.patch - patches.kernel.org/6.4.4-171-wifi-mac80211-add-helpers-to-access-sband-iftyp.patch - patches.kernel.org/6.4.4-172-wifi-iwlwifi-mvm-add-support-for-Extra-EHT-LTF.patch - patches.kernel.org/6.4.4-173-wifi-iwlwifi-mvm-correctly-access-HE-EHT-sband-.patch - patches.kernel.org/6.4.4-174-wifi-iwlwifi-pull-from-TXQs-with-softirqs-disab.patch - patches.kernel.org/6.4.4-175-wifi-iwlwifi-pcie-fix-NULL-pointer-dereference-.patch - patches.kernel.org/6.4.4-176-wifi-mac80211-Remove-Missing-iftype-sband-data-.patch - patches.kernel.org/6.4.4-177-wifi-cfg80211-rewrite-merging-of-inherited-elem.patch - patches.kernel.org/6.4.4-178-wifi-cfg80211-drop-incorrect-nontransmitted-BSS.patch - patches.kernel.org/6.4.4-179-wifi-cfg80211-fix-regulatory-disconnect-with-OC.patch - patches.kernel.org/6.4.4-180-wifi-ieee80211-Fix-the-common-size-calculation-.patch - patches.kernel.org/6.4.4-181-mm-move-mm_count-into-its-own-cache-line.patch - patches.kernel.org/6.4.4-182-watchdog-remove-WATCHDOG_DEFAULT.patch - patches.kernel.org/6.4.4-183-watchdog-hardlockup-change-watchdog_nmi_enable-.patch - patches.kernel.org/6.4.4-184-watchdog-hardlockup-move-perf-hardlockup-checki.patch - patches.kernel.org/6.4.4-185-watchdog-hardlockup-rename-some-NMI-watchdog-co.patch - patches.kernel.org/6.4.4-186-watchdog-perf-adapt-the-watchdog_perf-interface.patch - patches.kernel.org/6.4.4-187-watchdog-hardlockup-keep-kernel.nmi_watchdog-sy.patch - patches.kernel.org/6.4.4-188-mmc-Add-MMC_QUIRK_BROKEN_SD_CACHE-for-Kingston-.patch - patches.kernel.org/6.4.4-189-wifi-iwlwifi-mvm-indicate-HW-decrypt-for-beacon.patch - patches.kernel.org/6.4.4-190-wifi-iwlwifi-mvm-check-only-affected-links.patch - patches.kernel.org/6.4.4-191-wifi-ath9k-convert-msecs-to-jiffies-where-neede.patch - patches.kernel.org/6.4.4-192-bpf-Factor-out-socket-lookup-functions-for-the-.patch - patches.kernel.org/6.4.4-193-bpf-Call-__bpf_sk_lookup-__bpf_skc_lookup-direc.patch - patches.kernel.org/6.4.4-194-bpf-Fix-bpf-socket-lookup-from-tc-xdp-to-respec.patch - patches.kernel.org/6.4.4-195-can-length-fix-bitstuffing-count.patch - patches.kernel.org/6.4.4-196-can-kvaser_pciefd-Add-function-to-set-skb-hwtst.patch - patches.kernel.org/6.4.4-197-can-kvaser_pciefd-Set-hardware-timestamp-on-tra.patch - patches.kernel.org/6.4.4-198-igc-Fix-race-condition-in-PTP-tx-code.patch - patches.kernel.org/6.4.4-199-igc-Check-if-hardware-TX-timestamping-is-enable.patch - patches.kernel.org/6.4.4-200-igc-Retrieve-TX-timestamp-during-interrupt-hand.patch - patches.kernel.org/6.4.4-201-igc-Work-around-HW-bug-causing-missing-timestam.patch - patches.kernel.org/6.4.4-202-net-stmmac-fix-double-serdes-powerdown.patch - patches.kernel.org/6.4.4-203-netlink-fix-potential-deadlock-in-netlink_set_e.patch - patches.kernel.org/6.4.4-204-netlink-do-not-hard-code-device-address-lenth-i.patch - patches.kernel.org/6.4.4-205-bonding-do-not-assume-skb-mac_header-is-set.patch - patches.kernel.org/6.4.4-206-sch_netem-fix-issues-in-netem_change-vs-get_dis.patch - patches.kernel.org/6.4.4-207-selftests-rtnetlink-remove-netdevsim-device-aft.patch - patches.kernel.org/6.4.4-208-gtp-Fix-use-after-free-in-__gtp_encap_destroy.patch - patches.kernel.org/6.4.4-209-net-axienet-Move-reset-before-64-bit-DMA-detect.patch - patches.kernel.org/6.4.4-210-ocfs2-Fix-use-of-slab-data-with-sendpage.patch - patches.kernel.org/6.4.4-211-sfc-fix-crash-when-reading-stats-while-NIC-is-r.patch - patches.kernel.org/6.4.4-212-net-nfc-Fix-use-after-free-caused-by-nfc_llcp_f.patch - patches.kernel.org/6.4.4-213-lib-ts_bm-reset-initial-match-offset-for-every-.patch - patches.kernel.org/6.4.4-214-netfilter-conntrack-dccp-copy-entire-header-to-.patch - patches.kernel.org/6.4.4-215-netfilter-nf_conntrack_sip-fix-the-ct_sip_parse.patch - patches.kernel.org/6.4.4-216-netfilter-nf_tables-unbind-non-anonymous-set-if.patch - patches.kernel.org/6.4.4-217-netfilter-nf_tables-fix-underflow-in-chain-refe.patch - patches.kernel.org/6.4.4-218-ipvlan-Fix-return-value-of-ipvlan_queue_xmit.patch - patches.kernel.org/6.4.4-219-net-dsa-avoid-suspicious-RCU-usage-for-synced-V.patch - patches.kernel.org/6.4.4-220-netlink-Add-__sock_i_ino-for-__netlink_diag_dum.patch - patches.kernel.org/6.4.4-221-drm-imx-lcdc-fix-a-NULL-vs-IS_ERR-bug-in-probe.patch - patches.kernel.org/6.4.4-222-drm-amd-display-Unconditionally-print-when-DP-s.patch - patches.kernel.org/6.4.4-223-drm-amd-display-Add-logging-for-display-MALL-re.patch - patches.kernel.org/6.4.4-224-drm-amd-display-fix-is_timing_changed-prototype.patch - patches.kernel.org/6.4.4-225-radeon-avoid-double-free-in-ci_dpm_init.patch - patches.kernel.org/6.4.4-226-drm-amd-display-Explicitly-specify-update-type-.patch - patches.kernel.org/6.4.4-227-drm-i915-guc-slpc-Provide-sysfs-for-efficient-f.patch - patches.kernel.org/6.4.4-228-drm-bridge-it6505-Move-a-variable-assignment-be.patch - patches.kernel.org/6.4.4-229-Input-drv260x-sleep-between-polling-GO-bit.patch - patches.kernel.org/6.4.4-230-Input-cyttsp4_core-change-del_timer_sync-to-tim.patch - patches.kernel.org/6.4.4-231-Input-tests-fix-use-after-free-and-refcount-und.patch - patches.kernel.org/6.4.4-232-Input-tests-modular-KUnit-tests-should-not-depe.patch - patches.kernel.org/6.4.4-233-drm-bridge-ti-sn65dsi83-Fix-enable-error-path.patch - patches.kernel.org/6.4.4-234-drm-bridge-tc358768-always-enable-HS-video-mode.patch - patches.kernel.org/6.4.4-235-drm-bridge-tc358768-fix-PLL-parameters-computat.patch - patches.kernel.org/6.4.4-236-drm-bridge-tc358768-fix-PLL-target-frequency.patch - patches.kernel.org/6.4.4-237-drm-bridge-tc358768-fix-TCLK_ZEROCNT-computatio.patch - patches.kernel.org/6.4.4-238-drm-bridge-tc358768-Add-atomic_get_input_bus_fm.patch - patches.kernel.org/6.4.4-239-drm-bridge-tc358768-fix-TCLK_TRAILCNT-computati.patch - patches.kernel.org/6.4.4-240-drm-bridge-tc358768-fix-THS_ZEROCNT-computation.patch - patches.kernel.org/6.4.4-241-drm-bridge-tc358768-fix-TXTAGOCNT-computation.patch - patches.kernel.org/6.4.4-242-drm-bridge-tc358768-fix-THS_TRAILCNT-computatio.patch - patches.kernel.org/6.4.4-243-Input-tests-fix-input_test_match_device_id-test.patch - patches.kernel.org/6.4.4-244-drm-vram-helper-fix-function-names-in-vram-help.patch - patches.kernel.org/6.4.4-245-ARM-dts-BCM5301X-Drop-clock-names-from-the-SPI-.patch - patches.kernel.org/6.4.4-246-ARM-dts-meson8b-correct-uart_B-and-uart_C-clock.patch - patches.kernel.org/6.4.4-247-clk-vc5-Fix-.driver_data-content-in-i2c_device_.patch - patches.kernel.org/6.4.4-248-clk-vc7-Fix-.driver_data-content-in-i2c_device_.patch - patches.kernel.org/6.4.4-249-clk-rs9-Fix-.driver_data-content-in-i2c_device_.patch - patches.kernel.org/6.4.4-250-Input-adxl34x-do-not-hardcode-interrupt-trigger.patch - patches.kernel.org/6.4.4-251-drm-sun4i_tcon-use-devm_clk_get_enabled-in-sun4.patch - patches.kernel.org/6.4.4-252-drm-panel-sharp-ls043t1le01-adjust-mode-setting.patch - patches.kernel.org/6.4.4-253-driver-soc-xilinx-use-_safe-loop-iterator-to-av.patch - patches.kernel.org/6.4.4-254-ASoC-dt-bindings-mediatek-mt8188-afe-correct-cl.patch - patches.kernel.org/6.4.4-255-ASoC-Intel-sof_sdw-remove-SOF_SDW_TGL_HDMI-for-.patch - patches.kernel.org/6.4.4-256-ASoC-Intel-sof_sdw-start-set-codec-init-functio.patch - patches.kernel.org/6.4.4-257-drm-vkms-isolate-pixel-conversion-functionality.patch - patches.kernel.org/6.4.4-258-drm-Add-fixed-point-helper-to-get-rounded-integ.patch - patches.kernel.org/6.4.4-259-drm-vkms-Fix-RGB565-pixel-conversion.patch - patches.kernel.org/6.4.4-260-ARM-dts-stm32-Move-ethernet-MAC-EEPROM-from-SoM.patch - patches.kernel.org/6.4.4-261-bus-ti-sysc-Fix-dispc-quirk-masking-bool-variab.patch - patches.kernel.org/6.4.4-262-arm64-dts-microchip-sparx5-do-not-use-PSCI-on-r.patch - patches.kernel.org/6.4.4-263-drm-bridge-tc358767-Switch-to-devm-MIPI-DSI-hel.patch - patches.kernel.org/6.4.4-264-arm64-dts-qcom-ipq9574-Update-the-size-of-GICC-.patch - patches.kernel.org/6.4.4-265-clk-imx-scu-use-_safe-list-iterator-to-avoid-a-.patch - patches.kernel.org/6.4.4-266-hwmon-f71882fg-prevent-possible-division-by-zer.patch - patches.kernel.org/6.4.4-267-RDMA-bnxt_re-Disable-kill-tasklet-only-if-it-is.patch - patches.kernel.org/6.4.4-268-RDMA-bnxt_re-Fix-to-remove-unnecessary-return-l.patch - patches.kernel.org/6.4.4-269-RDMA-bnxt_re-Use-unique-names-while-registering.patch - patches.kernel.org/6.4.4-270-RDMA-bnxt_re-Remove-a-redundant-check-inside-bn.patch - patches.kernel.org/6.4.4-271-RDMA-bnxt_re-Fix-to-remove-an-unnecessary-log.patch - patches.kernel.org/6.4.4-272-drm-msm-dpu-enable-DSPP_2-3-for-LM_2-3-on-sm845.patch - patches.kernel.org/6.4.4-273-drm-msm-dsi-don-t-allow-enabling-14nm-VCO-with-.patch - patches.kernel.org/6.4.4-274-drm-msm-dpu-fix-cursor-block-register-bit-offse.patch - patches.kernel.org/6.4.4-275-drm-msm-dpu-Use-V4.0-PCC-DSPP-sub-block-in-SC7-.patch - patches.kernel.org/6.4.4-276-drm-msm-dpu-Set-DPU_DATA_HCTL_EN-for-in-INTF_SC.patch - patches.kernel.org/6.4.4-277-drm-nouveau-dispnv50-fix-missing-prototypes-war.patch - patches.kernel.org/6.4.4-278-iommu-virtio-Detach-domain-on-endpoint-release.patch - patches.kernel.org/6.4.4-279-iommu-virtio-Return-size-mapped-for-a-detached-.patch - patches.kernel.org/6.4.4-280-clk-renesas-rzg2l-Fix-CPG_SIPLL5_CLK1-register-.patch - patches.kernel.org/6.4.4-281-ARM-dts-gta04-Move-model-property-out-of-pinctr.patch - patches.kernel.org/6.4.4-282-arm64-dts-qcom-qrb4210-rb2-Fix-CD-gpio-for-SDHC.patch - patches.kernel.org/6.4.4-283-drm-bridge-anx7625-Prevent-endless-probe-loop.patch - patches.kernel.org/6.4.4-284-ARM-mfd-gpio-Fixup-TPS65010-regression-on-OMAP1.patch - patches.kernel.org/6.4.4-285-ARM-omap1-Drop-header-on-AMS-Delta.patch - patches.kernel.org/6.4.4-286-ARM-omap1-Remove-reliance-on-GPIO-numbers-from-.patch - patches.kernel.org/6.4.4-287-ARM-omap1-Remove-reliance-on-GPIO-numbers-from-.patch - patches.kernel.org/6.4.4-288-Input-ads7846-Convert-to-use-software-nodes.patch - patches.kernel.org/6.4.4-289-ARM-mmc-Convert-old-mmci-omap-to-GPIO-descripto.patch - patches.kernel.org/6.4.4-290-ARM-omap1-Fix-up-the-Nokia-770-board-device-IRQ.patch - patches.kernel.org/6.4.4-291-ARM-omap1-Make-serial-wakeup-GPIOs-use-descript.patch - patches.kernel.org/6.4.4-292-ARM-omap1-Exorcise-the-legacy-GPIO-header.patch - patches.kernel.org/6.4.4-293-ARM-gpio-Push-OMAP2-quirk-down-into-TWL4030-dri.patch - patches.kernel.org/6.4.4-294-ARM-omap2-Get-USB-hub-reset-GPIO-from-descripto.patch - patches.kernel.org/6.4.4-295-ARM-omap2-Rewrite-WLAN-quirk-to-use-GPIO-descri.patch - patches.kernel.org/6.4.4-296-ARM-musb-omap2-Remove-global-GPIO-numbers-from-.patch - patches.kernel.org/6.4.4-297-ARM-dts-qcom-msm8974-do-not-use-underscore-in-n.patch - patches.kernel.org/6.4.4-298-arm64-dts-qcom-pm8998-don-t-use-GIC_SPI-for-SPM.patch - patches.kernel.org/6.4.4-299-arm64-dts-qcom-ipq6018-correct-qrng-unit-addres.patch - patches.kernel.org/6.4.4-300-arm64-dts-qcom-msm8916-correct-camss-unit-addre.patch - patches.kernel.org/6.4.4-301-arm64-dts-qcom-msm8916-correct-MMC-unit-address.patch - patches.kernel.org/6.4.4-302-arm64-dts-qcom-msm8916-correct-WCNSS-unit-addre.patch - patches.kernel.org/6.4.4-303-arm64-dts-qcom-msm8953-correct-IOMMU-unit-addre.patch - patches.kernel.org/6.4.4-304-arm64-dts-qcom-msm8953-correct-WCNSS-unit-addre.patch - patches.kernel.org/6.4.4-305-arm64-dts-qcom-msm8976-correct-MMC-unit-address.patch - patches.kernel.org/6.4.4-306-arm64-dts-qcom-msm8994-correct-SPMI-unit-addres.patch - patches.kernel.org/6.4.4-307-arm64-dts-qcom-msm8996-correct-camss-unit-addre.patch - patches.kernel.org/6.4.4-308-arm64-dts-qcom-sdm630-correct-camss-unit-addres.patch - patches.kernel.org/6.4.4-309-arm64-dts-qcom-sdm845-correct-camss-unit-addres.patch - patches.kernel.org/6.4.4-310-arm64-dts-qcom-sm6115-correct-thermal-sensor-un.patch - patches.kernel.org/6.4.4-311-arm64-dts-qcom-sm8350-correct-DMA-controller-un.patch - patches.kernel.org/6.4.4-312-arm64-dts-qcom-sm8350-correct-PCI-phy-unit-addr.patch - patches.kernel.org/6.4.4-313-arm64-dts-qcom-sm8350-correct-USB-phy-unit-addr.patch - patches.kernel.org/6.4.4-314-arm64-dts-qcom-sm8550-correct-crypto-unit-addre.patch - patches.kernel.org/6.4.4-315-arm64-dts-qcom-sm8550-correct-pinctrl-unit-addr.patch - patches.kernel.org/6.4.4-316-arm64-dts-qcom-sdm845-polaris-add-missing-touch.patch - patches.kernel.org/6.4.4-317-arm64-dts-qcom-apq8016-sbc-Fix-regulator-constr.patch - patches.kernel.org/6.4.4-318-arm64-dts-qcom-apq8016-sbc-Fix-1.8V-power-rail-.patch - patches.kernel.org/6.4.4-319-drm-bridge-ti-sn65dsi83-Fix-enable-disable-flow.patch - patches.kernel.org/6.4.4-320-drm-bridge-samsung-dsim-Fix-PMS-Calculator-on-i.patch - patches.kernel.org/6.4.4-321-drm-panel-simple-fix-active-size-for-Ampire-AM-.patch - patches.kernel.org/6.4.4-322-ARM-ep93xx-fix-missing-prototype-warnings.patch - patches.kernel.org/6.4.4-323-ARM-omap2-fix-missing-tick_broadcast-prototype.patch - patches.kernel.org/6.4.4-324-arm64-dts-qcom-pm7250b-add-missing-spmi-vadc-in.patch - patches.kernel.org/6.4.4-325-arm64-dts-qcom-apq8096-fix-fixed-regulator-name.patch - patches.kernel.org/6.4.4-326-arm64-dts-mediatek-mt8183-Add-mediatek-broken-s.patch - patches.kernel.org/6.4.4-327-arm64-dts-mediatek-mt8192-Add-mediatek-broken-s.patch - patches.kernel.org/6.4.4-328-arm64-dts-mediatek-mt8195-Add-mediatek-broken-s.patch - patches.kernel.org/6.4.4-329-ARM-dts-stm32-Shorten-the-AV96-HDMI-sound-card-.patch - patches.kernel.org/6.4.4-330-memory-brcmstb_dpfe-fix-testing-array-offset-af.patch - patches.kernel.org/6.4.4-331-ARM-dts-qcom-apq8074-dragonboard-Set-DMA-as-rem.patch - patches.kernel.org/6.4.4-332-ASoC-es8316-Increment-max-value-for-ALC-Capture.patch - patches.kernel.org/6.4.4-333-ASoC-es8316-Do-not-set-rate-constraints-for-uns.patch - patches.kernel.org/6.4.4-334-ARM-dts-meson8-correct-uart_B-and-uart_C-clock-.patch - patches.kernel.org/6.4.4-335-soc-fsl-qe-fix-usb.c-build-errors.patch - patches.kernel.org/6.4.4-336-RDMA-irdma-avoid-fortify-string-warning-in-irdm.patch - patches.kernel.org/6.4.4-337-IB-hfi1-Fix-wrong-mmu_node-used-for-user-SDMA-p.patch - patches.kernel.org/6.4.4-338-RDMA-hns-Fix-hns_roce_table_get-return-value.patch - patches.kernel.org/6.4.4-339-ARM-dts-iwg20d-q7-common-Fix-backlight-pwm-spec.patch - patches.kernel.org/6.4.4-340-arm64-dts-renesas-ulcb-kf-Remove-flow-control-f.patch - patches.kernel.org/6.4.4-341-drm-msm-dpu-set-DSC-flush-bit-correctly-at-MDP-.patch - patches.kernel.org/6.4.4-342-drm-msm-dpu-always-clear-every-individual-pendi.patch - patches.kernel.org/6.4.4-343-fbdev-omapfb-lcd_mipid-Fix-an-error-handling-pa.patch - patches.kernel.org/6.4.4-344-dt-bindings-arm-smmu-Fix-SC8280XP-Adreno-bindin.patch - patches.kernel.org/6.4.4-345-drm-i915-Fix-limited-range-csc-matrix.patch - patches.kernel.org/6.4.4-346-drm-i915-hide-mkwrite_device_info-better.patch - patches.kernel.org/6.4.4-347-drm-i915-display-Move-display-device-info-to-he.patch - patches.kernel.org/6.4.4-348-drm-i915-Convert-INTEL_INFO-display-to-a-pointe.patch - patches.kernel.org/6.4.4-349-drm-i915-display-Move-display-runtime-info-to-d.patch - patches.kernel.org/6.4.4-350-drm-i915-display-Make-display-responsible-for-p.patch - patches.kernel.org/6.4.4-351-drm-i915-No-10bit-gamma-on-desktop-gen3-parts.patch - patches.kernel.org/6.4.4-352-arm64-dts-rockchip-Assign-ES8316-MCLK-rate-on-r.patch - patches.kernel.org/6.4.4-353-arm64-dts-ti-k3-j7200-Fix-physical-address-of-p.patch - patches.kernel.org/6.4.4-354-Input-pm8941-powerkey-fix-debounce-on-gen2-PMIC.patch - patches.kernel.org/6.4.4-355-arm64-dts-rockchip-Fix-compatible-for-Bluetooth.patch - patches.kernel.org/6.4.4-356-ARM-dts-stm32-Fix-audio-routing-on-STM32MP15xx-.patch - patches.kernel.org/6.4.4-357-accel-habanalabs-fix-gaudi2_get_tpc_idle_status.patch - patches.kernel.org/6.4.4-358-ARM-dts-stm32-fix-i2s-endpoint-format-property-.patch - patches.kernel.org/6.4.4-359-hwmon-gsc-hwmon-fix-fan-pwm-temperature-scaling.patch - patches.kernel.org/6.4.4-360-hwmon-pmbus-adm1275-Fix-problems-with-temperatu.patch - patches.kernel.org/6.4.4-361-ARM-dts-BCM5301X-fix-duplex-full-full-duplex.patch - patches.kernel.org/6.4.4-362-clk-Export-clk_hw_forward_rate_request.patch - patches.kernel.org/6.4.4-363-drm-amd-display-Fix-a-test-CalculatePrefetchSch.patch - patches.kernel.org/6.4.4-364-drm-amd-display-Fix-a-test-dml32_rq_dlg_get_rq_.patch - patches.kernel.org/6.4.4-365-drm-amdkfd-Fix-potential-deallocation-of-previo.patch - patches.kernel.org/6.4.4-366-soc-mediatek-SVS-Fix-MT8192-GPU-node-name.patch - patches.kernel.org/6.4.4-367-drm-amd-display-Fix-artifacting-on-eDP-panels-w.patch - patches.kernel.org/6.4.4-368-drm-radeon-fix-possible-division-by-zero-errors.patch - patches.kernel.org/6.4.4-369-HID-uclogic-Modular-KUnit-tests-should-not-depe.patch - patches.kernel.org/6.4.4-370-RDMA-rxe-Fix-access-checks-in-rxe_check_bind_mw.patch - patches.kernel.org/6.4.4-371-amdgpu-validate-offset_in_bo-of-drm_amdgpu_gem_.patch - patches.kernel.org/6.4.4-372-drm-msm-a6xx-don-t-set-IO_PGTABLE_QUIRK_ARM_OUT.patch - patches.kernel.org/6.4.4-373-drm-msm-a5xx-really-check-for-A510-in-a5xx_gpu_.patch - patches.kernel.org/6.4.4-374-RDMA-bnxt_re-wraparound-mbox-producer-index.patch - patches.kernel.org/6.4.4-375-RDMA-bnxt_re-Avoid-calling-wake_up-threads-from.patch - patches.kernel.org/6.4.4-376-clk-imx-composite-8m-Add-imx8m_divider_determin.patch - patches.kernel.org/6.4.4-377-clk-imx-clk-imxrt1050-fix-memory-leak-in-imxrt1.patch - patches.kernel.org/6.4.4-378-clk-imx-clk-imx8mn-fix-memory-leak-in-imx8mn_cl.patch - patches.kernel.org/6.4.4-379-clk-imx93-fix-memory-leak-and-missing-unwind-go.patch - patches.kernel.org/6.4.4-380-clk-imx-clk-imx8mp-improve-error-handling-in-im.patch - patches.kernel.org/6.4.4-381-clk-mediatek-fix-of_iomap-memory-leak.patch - patches.kernel.org/6.4.4-382-arm64-dts-qcom-qdu1000-Flush-RSC-sleep-wake-vot.patch - patches.kernel.org/6.4.4-383-arm64-dts-qcom-sdm670-Flush-RSC-sleep-wake-vote.patch - patches.kernel.org/6.4.4-384-arm64-dts-qcom-sdm845-Flush-RSC-sleep-wake-vote.patch - patches.kernel.org/6.4.4-385-arm64-dts-qcom-sm8550-Flush-RSC-sleep-wake-vote.patch - patches.kernel.org/6.4.4-386-arm64-dts-qcom-sm8250-edo-Panel-framebuffer-is-.patch - patches.kernel.org/6.4.4-387-arm64-dts-qcom-sm8550-Add-missing-interconnect-.patch - patches.kernel.org/6.4.4-388-clk-bcm-rpi-Fix-off-by-one-in-raspberrypi_disco.patch - patches.kernel.org/6.4.4-389-clk-clocking-wizard-Fix-Oops-in-clk_wzrd_regist.patch - patches.kernel.org/6.4.4-390-clk-tegra-tegra124-emc-Fix-potential-memory-lea.patch - patches.kernel.org/6.4.4-391-arm64-dts-ti-k3-j721e-beagleboneai64-Fix-mailbo.patch - patches.kernel.org/6.4.4-392-arm64-dts-ti-k3-j784s4-evm-Fix-main_i2c0-alias.patch - patches.kernel.org/6.4.4-393-arm64-dts-ti-k3-j784s4-Fix-wakeup-pinmux-range-.patch - patches.kernel.org/6.4.4-394-arm64-dts-ti-k3-am69-sk-Fix-main_i2c0-alias.patch - patches.kernel.org/6.4.4-395-ALSA-ac97-Fix-possible-NULL-dereference-in-snd_.patch - patches.kernel.org/6.4.4-396-drm-msm-dpu-do-not-enable-color-management-if-D.patch - patches.kernel.org/6.4.4-397-drm-msm-dpu-Fix-slice_last_group_size-calculati.patch - patches.kernel.org/6.4.4-398-drm-msm-dsi-Remove-incorrect-references-to-slic.patch - patches.kernel.org/6.4.4-399-drm-msm-dp-Drop-aux-devices-together-with-DP-co.patch - patches.kernel.org/6.4.4-400-drm-msm-dp-Free-resources-after-unregistering-t.patch - patches.kernel.org/6.4.4-401-arm64-dts-mediatek-Add-cpufreq-nodes-for-MT8192.patch - patches.kernel.org/6.4.4-402-arm64-dts-mediatek-mt8192-Fix-CPUs-capacity-dmi.patch - patches.kernel.org/6.4.4-403-arm64-dts-mt7986-increase-bl2-partition-on-NAND.patch - patches.kernel.org/6.4.4-404-drm-amdgpu-Fix-memcpy-in-sienna_cichlid_append_.patch - patches.kernel.org/6.4.4-405-drm-amdgpu-Fix-usage-of-UMC-fill-record-in-RAS.patch - patches.kernel.org/6.4.4-406-drm-msm-dpu-Drop-unused-poll_timeout_wr_ptr-PIN.patch - patches.kernel.org/6.4.4-407-drm-msm-dpu-Move-autorefresh-disable-from-CMD-e.patch - patches.kernel.org/6.4.4-408-drm-msm-dpu-Disable-pingpong-TE-on-DPU-5.0.0-an.patch - patches.kernel.org/6.4.4-409-drm-msm-dpu-fix-sc7280-and-sc7180-PINGPONG-done.patch - patches.kernel.org/6.4.4-410-drm-msm-dpu-correct-MERGE_3D-length.patch - patches.kernel.org/6.4.4-411-clk-mediatek-clk-mtk-Grab-iomem-pointer-for-div.patch - patches.kernel.org/6.4.4-412-clk-mediatek-clk-mt8173-apmixedsys-Fix-return-v.patch - patches.kernel.org/6.4.4-413-clk-mediatek-clk-mt8173-apmixedsys-Fix-iomap-no.patch - patches.kernel.org/6.4.4-414-clk-vc5-check-memory-returned-by-kasprintf.patch - patches.kernel.org/6.4.4-415-clk-cdce925-check-return-value-of-kasprintf.patch - patches.kernel.org/6.4.4-416-clk-si5341-return-error-if-one-synth-clock-regi.patch - patches.kernel.org/6.4.4-417-clk-si5341-check-return-value-of-devm_-kasprint.patch - patches.kernel.org/6.4.4-418-clk-si5341-free-unused-memory-on-probe-failure.patch - patches.kernel.org/6.4.4-419-clk-keystone-sci-clk-check-return-value-of-kasp.patch - patches.kernel.org/6.4.4-420-clk-ti-clkctrl-check-return-value-of-kasprintf.patch - patches.kernel.org/6.4.4-421-clk-clocking-wizard-check-return-value-of-devm_.patch - patches.kernel.org/6.4.4-422-drivers-meson-secure-pwrc-always-enable-DMA-dom.patch - patches.kernel.org/6.4.4-423-ovl-update-of-dentry-revalidate-flags-after-cop.patch - patches.kernel.org/6.4.4-424-ASoC-imx-audmix-check-return-value-of-devm_kasp.patch - patches.kernel.org/6.4.4-425-clk-Fix-memory-leak-in-devm_clk_notifier_regist.patch - patches.kernel.org/6.4.4-426-ARM-dts-lan966x-kontron-d10-fix-board-reset.patch - patches.kernel.org/6.4.4-427-ARM-dts-lan966x-kontron-d10-fix-SPI-CS.patch - patches.kernel.org/6.4.4-428-ASoC-amd-acp-clear-pdm-dma-interrupt-mask.patch - patches.kernel.org/6.4.4-429-iommufd-Do-not-access-the-area-pointer-after-un.patch - patches.kernel.org/6.4.4-430-iommufd-Call-iopt_area_contig_done-under-the-lo.patch - patches.kernel.org/6.4.4-431-PCI-cadence-Fix-Gen2-Link-Retraining-process.patch - patches.kernel.org/6.4.4-432-PCI-vmd-Reset-VMD-config-register-between-soft-.patch - patches.kernel.org/6.4.4-433-scsi-qedf-Fix-NULL-dereference-in-error-handlin.patch - patches.kernel.org/6.4.4-434-pinctrl-bcm2835-Handle-gpiochip_add_pin_range-e.patch - patches.kernel.org/6.4.4-435-platform-x86-lenovo-yogabook-Fix-work-race-on-r.patch - patches.kernel.org/6.4.4-436-platform-x86-lenovo-yogabook-Reprobe-devices-on.patch - patches.kernel.org/6.4.4-437-platform-x86-lenovo-yogabook-Set-default-keyboa.patch - patches.kernel.org/6.4.4-438-PCI-ASPM-Disable-ASPM-on-MFD-function-removal-t.patch - patches.kernel.org/6.4.4-439-scsi-3w-xxxx-Add-error-handling-for-initializat.patch - patches.kernel.org/6.4.4-440-pinctrl-at91-fix-a-couple-NULL-vs-IS_ERR-checks.patch - patches.kernel.org/6.4.4-441-PCI-pciehp-Cancel-bringup-sequence-if-card-is-n.patch - patches.kernel.org/6.4.4-442-perf-evsel-Don-t-let-for_each_group-treat-the-h.patch - patches.kernel.org/6.4.4-443-PCI-ftpci100-Release-the-clock-resources.patch - patches.kernel.org/6.4.4-444-pinctrl-sunplus-Add-check-for-kmalloc.patch - patches.kernel.org/6.4.4-445-scsi-ufs-Declare-ufshcd_-hold-release-once.patch - patches.kernel.org/6.4.4-446-PCI-Add-pci_clear_master-stub-for-non-CONFIG_PC.patch - patches.kernel.org/6.4.4-447-scsi-lpfc-Revise-NPIV-ELS-unsol-rcv-cmpl-logic-.patch - patches.kernel.org/6.4.4-448-scsi-ufs-core-Increase-the-START-STOP-UNIT-time.patch - patches.kernel.org/6.4.4-449-scsi-ufs-core-Fix-handling-of-lrbp-cmd.patch - patches.kernel.org/6.4.4-450-pinctrl-tegra-Duplicate-pinmux-functions-table.patch - patches.kernel.org/6.4.4-451-perf-bench-Add-missing-setlocale-call-to-allow-.patch - patches.kernel.org/6.4.4-452-pinctrl-cherryview-Return-correct-value-if-pin-.patch - patches.kernel.org/6.4.4-453-platform-x86-intel-pmc-Remove-Meteor-Lake-S-pla.patch - patches.kernel.org/6.4.4-454-platform-x86-think-lmi-mutex-protection-around-.patch - patches.kernel.org/6.4.4-455-platform-x86-think-lmi-Correct-System-password-.patch - patches.kernel.org/6.4.4-456-platform-x86-think-lmi-Correct-NVME-password-ha.patch - patches.kernel.org/6.4.4-457-pinctrl-sunplus-Add-check-for-kmalloc.patch - patches.kernel.org/6.4.4-458-pinctrl-npcm7xx-Add-missing-check-for-ioremap.patch - patches.kernel.org/6.4.4-459-kcsan-Don-t-expect-64-bits-atomic-builtins-from.patch - patches.kernel.org/6.4.4-460-powerpc-interrupt-Don-t-read-MSR-from-interrupt.patch - patches.kernel.org/6.4.4-461-powerpc-signal32-Force-inlining-of-__unsafe_sav.patch - patches.kernel.org/6.4.4-462-perf-script-Fix-allocation-of-evsel-priv-relate.patch - patches.kernel.org/6.4.4-463-platform-x86-thinkpad_acpi-Fix-lkp-tests-warnin.patch - patches.kernel.org/6.4.4-464-platform-x86-intel-pmc-Add-resume-callback.patch - patches.kernel.org/6.4.4-465-platform-x86-intel-pmc-mtl-Put-devices-in-D3-du.patch - patches.kernel.org/6.4.4-466-perf-dwarf-aux-Fix-off-by-one-in-die_get_varnam.patch - patches.kernel.org/6.4.4-467-perf-metric-Fix-no-group-check.patch - patches.kernel.org/6.4.4-468-perf-tests-task_analyzer-Fix-bad-substitution-1.patch - patches.kernel.org/6.4.4-469-perf-tests-task_analyzer-Skip-tests-if-no-libtr.patch - patches.kernel.org/6.4.4-470-platform-x86-dell-dell-rbtn-Fix-resources-leaki.patch - patches.kernel.org/6.4.4-471-perf-tool-x86-Consolidate-is_amd-check-into-sin.patch - patches.kernel.org/6.4.4-472-perf-tool-x86-Fix-perf_env-memory-leak.patch - patches.kernel.org/6.4.4-473-powerpc-64s-Fix-VAS-mm-use-after-free.patch - patches.kernel.org/6.4.4-474-pinctrl-freescale-Fix-a-memory-out-of-bounds-wh.patch - patches.kernel.org/6.4.4-475-pinctrl-microchip-sgpio-check-return-value-of-d.patch - patches.kernel.org/6.4.4-476-pinctrl-at91-pio4-check-return-value-of-devm_ka.patch - patches.kernel.org/6.4.4-477-perf-stat-Reset-aggr-stats-for-each-run.patch - patches.kernel.org/6.4.4-478-scsi-ufs-core-Remove-a-ufshcd_add_command_trace.patch - patches.kernel.org/6.4.4-479-scsi-ufs-core-mcq-Fix-the-incorrect-OCS-value-f.patch - patches.kernel.org/6.4.4-480-powerpc-powernv-sriov-perform-null-check-on-iov.patch - patches.kernel.org/6.4.4-481-powerpc-update-ppc_save_regs-to-save-current-r1.patch - patches.kernel.org/6.4.4-482-riscv-hibernation-Remove-duplicate-call-of-susp.patch - patches.kernel.org/6.4.4-483-PCI-qcom-Use-DWC-helpers-for-modifying-the-read.patch - patches.kernel.org/6.4.4-484-PCI-qcom-Disable-write-access-to-read-only-regi.patch - patches.kernel.org/6.4.4-485-platform-x86-intel-pmc-Update-maps-for-Meteor-L.patch - patches.kernel.org/6.4.4-486-riscv-uprobes-Restore-thread.bad_cause.patch - patches.kernel.org/6.4.4-487-powerpc-book3s64-mm-Fix-DirectMap-stats-in-proc.patch - patches.kernel.org/6.4.4-488-powerpc-mm-dax-Fix-the-condition-when-checking-.patch - patches.kernel.org/6.4.4-489-perf-test-Set-PERF_EXEC_PATH-for-script-executi.patch - patches.kernel.org/6.4.4-490-riscv-hibernate-remove-WARN_ON-in-save_processo.patch - patches.kernel.org/6.4.4-491-PCI-endpoint-Fix-a-Kconfig-prompt-of-vNTB-drive.patch - patches.kernel.org/6.4.4-492-PCI-endpoint-functions-pci-epf-test-Fix-dma_cha.patch - patches.kernel.org/6.4.4-493-PCI-vmd-Fix-uninitialized-variable-usage-in-vmd.patch - patches.kernel.org/6.4.4-494-vfio-mdev-Move-the-compat_class-initialization-.patch - patches.kernel.org/6.4.4-495-hwrng-virtio-Fix-race-on-data_avail-and-actual-.patch - patches.kernel.org/6.4.4-496-modpost-remove-broken-calculation-of-exception_.patch - patches.kernel.org/6.4.4-497-crypto-nx-fix-build-warnings-when-DEBUG_FS-is-n.patch - patches.kernel.org/6.4.4-498-modpost-fix-section-mismatch-message-for-R_ARM_.patch - patches.kernel.org/6.4.4-499-modpost-fix-section-mismatch-message-for-R_ARM_.patch - patches.kernel.org/6.4.4-500-crypto-marvell-cesa-Fix-type-mismatch-warning.patch - patches.kernel.org/6.4.4-501-crypto-jitter-correct-health-test-during-initia.patch - patches.kernel.org/6.4.4-502-dt-bindings-qcom-qce-Fix-compatible-combination.patch - patches.kernel.org/6.4.4-503-scripts-mksysmap-Fix-badly-escaped.patch - patches.kernel.org/6.4.4-504-modpost-fix-off-by-one-in-is_executable_section.patch - patches.kernel.org/6.4.4-505-ARC-define-ASM_NL-and-__ALIGN-_STR-outside-ifde.patch - patches.kernel.org/6.4.4-506-crypto-qat-unmap-buffer-before-free-for-DH.patch - patches.kernel.org/6.4.4-507-crypto-qat-unmap-buffers-before-free-for-RSA.patch - patches.kernel.org/6.4.4-508-NFSv4.2-fix-wrong-shrinker_id.patch - patches.kernel.org/6.4.4-509-NFSv4.1-freeze-the-session-table-upon-receiving.patch - patches.kernel.org/6.4.4-510-SMB3-Do-not-send-lease-break-acknowledgment-if-.patch - patches.kernel.org/6.4.4-511-dax-Fix-dax_mapping_release-use-after-free.patch - patches.kernel.org/6.4.4-512-dax-Introduce-alloc_dev_dax_id.patch - patches.kernel.org/6.4.4-513-dax-kmem-Pass-valid-argument-to-memory_group_re.patch - patches.kernel.org/6.4.4-514-hwrng-st-keep-clock-enabled-while-hwrng-is-regi.patch - patches.kernel.org/6.4.4-515-ALSA-hda-realtek-Enable-mute-micmute-LEDs-and-l.patch - patches.kernel.org/6.4.4-516-ALSA-hda-realtek-Add-quirk-for-Clevo-NPx0SNx.patch - patches.kernel.org/6.4.4-517-ALSA-jack-Fix-mutex-call-in-snd_jack_report.patch - patches.kernel.org/6.4.4-518-ALSA-pcm-Fix-potential-data-race-at-PCM-memory-.patch - patches.kernel.org/6.4.4-519-apparmor-fix-kzalloc-perms-tables-for-shared-df.patch - patches.kernel.org/6.4.4-520-block-fix-signed-int-overflow-in-Amiga-partitio.patch - patches.kernel.org/6.4.4-521-block-add-overflow-checks-for-Amiga-partition-s.patch - patches.kernel.org/6.4.4-522-block-change-all-__u32-annotations-to-__be32-in.patch - patches.kernel.org/6.4.4-523-block-increment-diskseq-on-all-media-change-eve.patch - patches.kernel.org/6.4.4-524-mmc-block-ioctl-do-write-error-check-for-spi.patch - patches.kernel.org/6.4.4-525-btrfs-fix-race-when-deleting-free-space-root-fr.patch - patches.kernel.org/6.4.4-526-btrfs-do-not-BUG_ON-on-tree-mod-log-failure-at-.patch - patches.kernel.org/6.4.4-527-SUNRPC-Fix-UAF-in-svc_tcp_listen_data_ready.patch - patches.kernel.org/6.4.4-528-kbuild-Fix-CFI-failures-with-GCOV.patch - patches.kernel.org/6.4.4-529-kbuild-Disable-GCOV-for-.mod.o.patch - patches.kernel.org/6.4.4-530-cxl-region-Move-cache-invalidation-before-regio.patch - patches.kernel.org/6.4.4-531-cxl-region-Flag-partially-torn-down-regions-as-.patch - patches.kernel.org/6.4.4-532-cxl-region-Fix-state-transitions-after-reset-fa.patch - patches.kernel.org/6.4.4-533-tools-testing-cxl-Fix-command-effects-for-injec.patch - patches.kernel.org/6.4.4-534-kbuild-builddeb-always-make-modules_install-to-.patch - patches.kernel.org/6.4.4-535-kbuild-deb-pkg-remove-the-CONFIG_MODULES-check-.patch - patches.kernel.org/6.4.4-536-efi-libstub-Disable-PCI-DMA-before-grabbing-the.patch - patches.kernel.org/6.4.4-537-cifs-prevent-use-after-free-by-freeing-the-cfil.patch - patches.kernel.org/6.4.4-538-cifs-do-all-necessary-checks-for-credits-within.patch - patches.kernel.org/6.4.4-539-smb-client-fix-broken-file-attrs-with-nodfs-mou.patch - patches.kernel.org/6.4.4-540-smb-client-fix-shared-DFS-root-mounts-with-diff.patch - patches.kernel.org/6.4.4-541-ksmbd-avoid-field-overflow-warning.patch - patches.kernel.org/6.4.4-542-arm64-sme-Use-STR-P-to-clear-FFR-context-field-.patch - patches.kernel.org/6.4.4-543-x86-efi-Make-efi_set_virtual_address_map-IBT-sa.patch - patches.kernel.org/6.4.4-544-w1-w1_therm-fix-locking-behavior-in-convert_t.patch - patches.kernel.org/6.4.4-545-w1-fix-loop-in-w1_fini.patch - patches.kernel.org/6.4.4-546-dt-bindings-power-reset-qcom-pon-Only-allow-reb.patch - patches.kernel.org/6.4.4-547-f2fs-do-not-allow-to-defragment-files-have-FI_C.patch - patches.kernel.org/6.4.4-548-sh-j2-Use-ioremap-to-translate-device-tree-addr.patch - patches.kernel.org/6.4.4-549-cpufreq-tegra194-Fix-an-error-handling-path-in-.patch - patches.kernel.org/6.4.4-550-USB-Extend-pci-resume-function-to-handle-PM-eve.patch - patches.kernel.org/6.4.4-551-xhci-Improve-the-XHCI-system-resume-time.patch - patches.kernel.org/6.4.4-552-usb-dwc2-Fix-some-error-handling-paths.patch - patches.kernel.org/6.4.4-553-serial-8250-omap-Fix-freeing-of-resources-on-fa.patch - patches.kernel.org/6.4.4-554-interconnect-qcom-rpm-Rename-icc-provider-num_c.patch - patches.kernel.org/6.4.4-555-interconnect-qcom-rpm-Don-t-use-clk_get_optiona.patch - patches.kernel.org/6.4.4-556-clk-qcom-gcc-ipq5332-Use-floor-ops-for-SDCC-clo.patch - patches.kernel.org/6.4.4-557-clk-qcom-mmcc-msm8974-remove-oxili_ocmemgx_clk.patch - patches.kernel.org/6.4.4-558-clk-qcom-camcc-sc7180-Add-parent-dependency-to-.patch - patches.kernel.org/6.4.4-559-clk-qcom-gcc-ipq6018-Use-floor-ops-for-sdcc-clo.patch - patches.kernel.org/6.4.4-560-clk-qcom-gcc-qcm2290-Mark-RCGs-shared-where-app.patch - patches.kernel.org/6.4.4-561-media-usb-Check-az6007_read-return-value.patch - patches.kernel.org/6.4.4-562-media-amphion-drop-repeated-codec-data-for-vc1l.patch - patches.kernel.org/6.4.4-563-media-amphion-drop-repeated-codec-data-for-vc1g.patch - patches.kernel.org/6.4.4-564-media-common-saa7146-Avoid-a-leak-in-vmalloc_to.patch - patches.kernel.org/6.4.4-565-media-videodev2.h-Fix-p_s32-and-p_s64-pointer-t.patch - patches.kernel.org/6.4.4-566-media-amphion-initiate-a-drain-of-the-capture-q.patch - patches.kernel.org/6.4.4-567-media-videodev2.h-Fix-struct-v4l2_input-tuner-i.patch - patches.kernel.org/6.4.4-568-media-usb-siano-Fix-warning-due-to-null-work_fu.patch - patches.kernel.org/6.4.4-569-media-i2c-imx296-fix-error-checking-in-imx296_r.patch - patches.kernel.org/6.4.4-570-media-i2c-Correct-format-propagation-for-st-mip.patch - patches.kernel.org/6.4.4-571-media-renesas-fdp1-Identify-R-Car-Gen2-versions.patch - patches.kernel.org/6.4.4-572-media-hi846-fix-usage-of-pm_runtime_get_if_in_u.patch - patches.kernel.org/6.4.4-573-media-mediatek-vcodec-using-decoder-status-inst.patch - patches.kernel.org/6.4.4-574-clk-qcom-ipq6018-fix-networking-resets.patch - patches.kernel.org/6.4.4-575-clk-qcom-dispcc-qcm2290-Fix-BI_TCXO_AO-handling.patch - patches.kernel.org/6.4.4-576-clk-qcom-dispcc-qcm2290-Fix-GPLL0_OUT_DIV-handl.patch - patches.kernel.org/6.4.4-577-clk-qcom-ipq5332-fix-the-src-parameter-in-ftbl_.patch - patches.kernel.org/6.4.4-578-clk-qcom-ipq5332-fix-the-order-of-SLEEP_CLK-and.patch - patches.kernel.org/6.4.4-579-clk-qcom-mmcc-msm8974-use-clk_rcg2_shared_ops-f.patch - patches.kernel.org/6.4.4-580-staging-vchiq_arm-mark-vchiq_platform_init-stat.patch - patches.kernel.org/6.4.4-581-soundwire-qcom-use-consistently-ctrl-as-state-v.patch - patches.kernel.org/6.4.4-582-soundwire-qcom-fix-unbalanced-pm_runtime_put.patch - patches.kernel.org/6.4.4-583-soundwire-debugfs-fix-unbalanced-pm_runtime_put.patch - patches.kernel.org/6.4.4-584-usb-dwc3-qcom-Fix-potential-memory-leak.patch - patches.kernel.org/6.4.4-585-usb-gadget-u_serial-Add-null-pointer-check-in-g.patch - patches.kernel.org/6.4.4-586-extcon-Fix-kernel-doc-of-property-fields-to-avo.patch - patches.kernel.org/6.4.4-587-extcon-Fix-kernel-doc-of-property-capability-fi.patch - patches.kernel.org/6.4.4-588-usb-phy-phy-tahvo-fix-memory-leak-in-tahvo_usb_.patch - patches.kernel.org/6.4.4-589-usb-hide-unused-usbfs_notify_suspend-resume-fun.patch - patches.kernel.org/6.4.4-590-usb-misc-eud-Fix-eud-sysfs-path-use-qcom_eud.patch - patches.kernel.org/6.4.4-591-serial-core-lock-port-for-stop_rx-in-uart_suspe.patch - patches.kernel.org/6.4.4-592-serial-8250-lock-port-for-stop_rx-in-omap8250_i.patch - patches.kernel.org/6.4.4-593-serial-core-lock-port-for-start_rx-in-uart_resu.patch - patches.kernel.org/6.4.4-594-serial-8250-lock-port-for-UART_IER-access-in-om.patch - patches.kernel.org/6.4.4-595-kernfs-fix-missing-kernfs_idr_lock-to-remove-an.patch - patches.kernel.org/6.4.4-596-lkdtm-replace-ll_rw_block-with-submit_bh.patch - patches.kernel.org/6.4.4-597-i3c-master-svc-fix-cpu-schedule-in-spin-lock.patch - patches.kernel.org/6.4.4-598-coresight-Fix-loss-of-connection-info-when-a-mo.patch - patches.kernel.org/6.4.4-599-coresight-etm4x-Fix-missing-trctraceidr-file-in.patch - patches.kernel.org/6.4.4-600-power-supply-rt9467-Make-charger-enable-control.patch - patches.kernel.org/6.4.4-601-mfd-rt5033-Drop-rt5033-battery-sub-device.patch - patches.kernel.org/6.4.4-602-media-venus-helpers-Fix-ALIGN-of-non-power-of-t.patch - patches.kernel.org/6.4.4-603-media-atomisp-gc0310-Fix-double-free-in-gc0310_.patch - patches.kernel.org/6.4.4-604-media-atomisp-gmin_platform-fix-out_len-in-gmin.patch - patches.kernel.org/6.4.4-605-media-atomisp-ov2680-Stop-using-half-pixelclock.patch - patches.kernel.org/6.4.4-606-sh-Avoid-using-IRQ0-on-SH3-and-SH4.patch - patches.kernel.org/6.4.4-607-gfs2-Fix-duplicate-should_fault_in_pages-call.patch - patches.kernel.org/6.4.4-608-f2fs-fix-potential-deadlock-due-to-unpaired-nod.patch - patches.kernel.org/6.4.4-609-f2fs-fix-to-avoid-NULL-pointer-dereference-f2fs.patch - patches.kernel.org/6.4.4-610-f2fs-support-errors-remount-ro-continue-panic-m.patch - patches.kernel.org/6.4.4-611-f2fs-fix-the-wrong-condition-to-determine-atomi.patch - patches.kernel.org/6.4.4-612-f2fs-flush-error-flags-in-workqueue.patch - patches.kernel.org/6.4.4-613-KVM-s390-fix-KVM_S390_GET_CMMA_BITS-for-GFNs-in.patch - patches.kernel.org/6.4.4-614-usb-dwc3-qcom-Release-the-correct-resources-in-.patch - patches.kernel.org/6.4.4-615-usb-dwc3-qcom-Fix-an-error-handling-path-in-dwc.patch - patches.kernel.org/6.4.4-616-usb-common-usb-conn-gpio-Set-last-role-to-unkno.patch - patches.kernel.org/6.4.4-617-usb-dwc3-meson-g12a-Fix-an-error-handling-path-.patch - patches.kernel.org/6.4.4-618-rtla-hwnoise-Reduce-runtime-to-75.patch - patches.kernel.org/6.4.4-619-mfd-wcd934x-Fix-an-error-handling-path-in-wcd93.patch - patches.kernel.org/6.4.4-620-mfd-intel-lpss-Add-missing-check-for-platform_g.patch - patches.kernel.org/6.4.4-621-Revert-usb-common-usb-conn-gpio-Set-last-role-t.patch - patches.kernel.org/6.4.4-622-serial-8250_omap-Use-force_suspend-and-resume-f.patch - patches.kernel.org/6.4.4-623-drivers-fwnode-fix-fwnode_irq_get-_byname.patch - patches.kernel.org/6.4.4-624-cdx-fix-driver-managed-dma-support.patch - patches.kernel.org/6.4.4-625-nvmem-sunplus-ocotp-release-otp-clk-before-retu.patch - patches.kernel.org/6.4.4-626-nvmem-imx-ocotp-Reverse-MAC-addresses-on-all-i..patch - patches.kernel.org/6.4.4-627-test_firmware-return-ENOMEM-instead-of-ENOSPC-o.patch - patches.kernel.org/6.4.4-628-nvmem-rmem-Use-NVMEM_DEVID_AUTO.patch - patches.kernel.org/6.4.4-629-bus-fsl-mc-don-t-assume-child-devices-are-all-f.patch - patches.kernel.org/6.4.4-630-mfd-stmfx-Fix-error-path-in-stmfx_chip_init.patch - patches.kernel.org/6.4.4-631-mfd-stmfx-Nullify-stmfx-vdd-in-case-of-error.patch - patches.kernel.org/6.4.4-632-KVM-s390-vsie-fix-the-length-of-APCB-bitmap.patch - patches.kernel.org/6.4.4-633-KVM-s390-diag-fix-racy-access-of-physical-cpu-n.patch - patches.kernel.org/6.4.4-634-cpufreq-mediatek-correct-voltages-for-MT7622-an.patch - patches.kernel.org/6.4.4-635-misc-fastrpc-check-return-value-of-devm_kasprin.patch - patches.kernel.org/6.4.4-636-clk-qcom-mmcc-msm8974-fix-MDSS_GDSC-power-flags.patch - patches.kernel.org/6.4.4-637-hwtracing-hisi_ptt-Fix-potential-sleep-in-atomi.patch - patches.kernel.org/6.4.4-638-phy-qcom-qmp-combo-fix-Display-Port-PHY-configu.patch - patches.kernel.org/6.4.4-639-mfd-stmpe-Only-disable-the-regulators-if-they-a.patch - patches.kernel.org/6.4.4-640-phy-tegra-xusb-check-return-value-of-devm_kzall.patch - patches.kernel.org/6.4.4-641-lib-bitmap-drop-optimization-of-bitmap_-from-to.patch - patches.kernel.org/6.4.4-642-pwm-imx-tpm-force-real_period-to-be-zero-in-sus.patch - patches.kernel.org/6.4.4-643-pwm-sysfs-Do-not-apply-state-to-already-disable.patch - patches.kernel.org/6.4.4-644-pwm-ab8500-Fix-error-code-in-probe.patch - patches.kernel.org/6.4.4-645-pwm-mtk_disp-Fix-the-disable-flow-of-disp_pwm.patch - patches.kernel.org/6.4.4-646-md-raid10-fix-the-condition-to-call-bio_end_io_.patch - patches.kernel.org/6.4.4-647-perf-bpf-Move-the-declaration-of-struct-rq.patch - patches.kernel.org/6.4.4-648-blk-throttle-Fix-io-statistics-for-cgroup-v1.patch - patches.kernel.org/6.4.4-649-rtc-st-lpc-Release-some-resources-in-st_rtc_pro.patch - patches.kernel.org/6.4.4-650-drm-i915-psr-Use-hw.adjusted-mode-when-calculat.patch - patches.kernel.org/6.4.4-651-drm-i915-guc-slpc-Apply-min-softlimit-correctly.patch - patches.kernel.org/6.4.4-652-f2fs-check-return-value-of-freeze_super.patch - patches.kernel.org/6.4.4-653-virtio-vdpa-Fix-unchecked-call-to-NULL-set_vq_a.patch - patches.kernel.org/6.4.4-654-tools-virtio-fix-build-break-for-aarch64.patch - patches.kernel.org/6.4.4-655-media-tc358746-select-CONFIG_GENERIC_PHY.patch - patches.kernel.org/6.4.4-656-media-cec-i2c-ch7322-also-select-REGMAP.patch - patches.kernel.org/6.4.4-657-sctp-fix-potential-deadlock-on-net-sctp.addr_wq.patch - patches.kernel.org/6.4.4-658-net-sched-act_ipt-add-sanity-checks-on-table-na.patch - patches.kernel.org/6.4.4-659-net-sched-act_ipt-add-sanity-checks-on-skb-befo.patch - patches.kernel.org/6.4.4-660-net-sched-act_ipt-zero-skb-cb-before-calling-ta.patch - patches.kernel.org/6.4.4-661-spi-spi-geni-qcom-enable-SPI_CONTROLLER_MUST_TX.patch - patches.kernel.org/6.4.4-662-net-mscc-ocelot-don-t-report-that-RX-timestampi.patch - patches.kernel.org/6.4.4-663-net-mscc-ocelot-don-t-keep-PTP-configuration-of.patch - patches.kernel.org/6.4.4-664-net-dsa-felix-don-t-drop-PTP-frames-with-tag_80.patch - patches.kernel.org/6.4.4-665-net-dsa-sja1105-always-enable-the-INCL_SRCPT-op.patch - patches.kernel.org/6.4.4-666-net-dsa-tag_sja1105-always-prefer-source-port-i.patch - patches.kernel.org/6.4.4-667-Add-MODULE_FIRMWARE-for-FIRMWARE_TG357766.patch - patches.kernel.org/6.4.4-668-Bluetooth-fix-invalid-bdaddr-quirk-for-non-pers.patch - patches.kernel.org/6.4.4-669-Bluetooth-ISO-use-hci_sync-for-setting-CIG-para.patch - patches.kernel.org/6.4.4-670-Bluetooth-MGMT-Fix-marking-SCAN_RSP-as-not-conn.patch - patches.kernel.org/6.4.4-671-sfc-support-for-devlink-port-requires-MAE-acces.patch - patches.kernel.org/6.4.4-672-ibmvnic-Do-not-reset-dql-stats-on-NON_FATAL-err.patch - patches.kernel.org/6.4.4-673-net-dsa-vsc73xx-fix-MTU-configuration.patch - patches.kernel.org/6.4.4-674-mlxsw-minimal-fix-potential-memory-leak-in-mlxs.patch - patches.kernel.org/6.4.4-675-spi-bcm-qspi-return-error-if-neither-hif_mspi-n.patch - patches.kernel.org/6.4.4-676-drm-amdgpu-fix-number-of-fence-calculations.patch - patches.kernel.org/6.4.4-677-drm-amd-Don-t-try-to-enable-secure-display-TA-m.patch - patches.kernel.org/6.4.4-678-mailbox-ti-msgmgr-Fill-non-message-tx-data-fiel.patch - patches.kernel.org/6.4.4-679-f2fs-fix-error-path-handling-in-truncate_dnode.patch - patches.kernel.org/6.4.4-680-octeontx2-af-cn10kb-fix-interrupt-csr-addresses.patch - patches.kernel.org/6.4.4-681-octeontx2-af-Fix-mapping-for-NIX-block-from-CGX.patch - patches.kernel.org/6.4.4-682-octeontx2-af-Add-validation-before-accessing-cg.patch - patches.kernel.org/6.4.4-683-octeontx2-af-Reset-MAC-features-in-FLR.patch - patches.kernel.org/6.4.4-684-ntfs-Fix-panic-about-slab-out-of-bounds-caused-.patch - patches.kernel.org/6.4.4-685-powerpc-allow-PPC_EARLY_DEBUG_CPM-only-when-SER.patch - patches.kernel.org/6.4.4-686-powerpc-dts-turris1x.dts-Fix-PCIe-MEM-size-for-.patch - patches.kernel.org/6.4.4-687-net-bridge-keep-ports-without-IFF_UNICAST_FLT-i.patch - patches.kernel.org/6.4.4-688-net-dsa-tag_sja1105-fix-source-port-decoding-in.patch - patches.kernel.org/6.4.4-689-net-fix-net_dev_start_xmit-trace-event-vs-skb_t.patch - patches.kernel.org/6.4.4-690-tcp-annotate-data-races-in-__tcp_oow_rate_limit.patch - patches.kernel.org/6.4.4-691-vduse-fix-NULL-pointer-dereference.patch - patches.kernel.org/6.4.4-692-bpf-btf-Warn-but-return-no-error-for-NULL-btf-f.patch - patches.kernel.org/6.4.4-693-xsk-Honor-SO_BINDTODEVICE-on-bind.patch - patches.kernel.org/6.4.4-694-net-sched-act_pedit-Add-size-check-for-TCA_PEDI.patch - patches.kernel.org/6.4.4-695-drm-i915-psr-Fix-BDW-PSR-AUX-CH-data-register-o.patch - patches.kernel.org/6.4.4-696-fanotify-disallow-mount-sb-marks-on-kernel-inte.patch - patches.kernel.org/6.4.4-697-riscv-move-memblock_allow_resize-after-linear-m.patch - patches.kernel.org/6.4.4-698-pptp-Fix-fib-lookup-calls.patch - patches.kernel.org/6.4.4-699-net-dsa-tag_sja1105-fix-MAC-DA-patching-from-me.patch - patches.kernel.org/6.4.4-700-net-dsa-sja1105-always-enable-the-send_meta-opt.patch - patches.kernel.org/6.4.4-701-octeontx-af-fix-hardware-timestamp-configuratio.patch - patches.kernel.org/6.4.4-702-afs-Fix-accidental-truncation-when-storing-data.patch - patches.kernel.org/6.4.4-703-s390-qeth-Fix-vipa-deletion.patch - patches.kernel.org/6.4.4-704-risc-v-Fix-order-of-IPI-enablement-vs-RCU-start.patch - patches.kernel.org/6.4.4-705-sh-dma-Fix-DMA-channel-offset-calculation.patch - patches.kernel.org/6.4.4-706-apparmor-fix-missing-error-check-for-rhashtable.patch - patches.kernel.org/6.4.4-707-apparmor-add-missing-failure-check-in-compute_x.patch - patches.kernel.org/6.4.4-708-apparmor-fix-policy_compat-permission-remap-wit.patch - patches.kernel.org/6.4.4-709-apparmor-fix-profile-verification-and-enable-it.patch - patches.kernel.org/6.4.4-710-i2c-xiic-Don-t-try-to-handle-more-interrupt-eve.patch - patches.kernel.org/6.4.4-711-writeback-account-the-number-of-pages-written-b.patch - patches.kernel.org/6.4.4-712-lib-dhry-fix-sleeping-allocations-inside-non-pr.patch - patches.kernel.org/6.4.4-713-Revert-drm-amd-display-Move-DCN314-DOMAIN-power.patch - patches.kernel.org/6.4.4-714-arm64-signal-Restore-TPIDR2-register-rather-tha.patch - patches.kernel.org/6.4.4-715-irqchip-loongson-liointc-Fix-IRQ-trigger-polari.patch - patches.kernel.org/6.4.4-716-nfsd-move-init-of-percpu-reply_cache_stats-coun.patch - patches.kernel.org/6.4.4-717-irqchip-loongson-pch-pic-Fix-potential-incorrec.patch - patches.kernel.org/6.4.4-718-NFSD-add-encoding-of-op_recall-flag-for-write-d.patch - patches.kernel.org/6.4.4-719-irqchip-loongson-pch-pic-Fix-initialization-of-.patch - patches.kernel.org/6.4.4-720-io_uring-wait-interruptibly-for-request-complet.patch - patches.kernel.org/6.4.4-721-mm-mglru-make-memcg_lru-lock-irq-safe.patch - patches.kernel.org/6.4.4-722-mmc-core-disable-TRIM-on-Kingston-EMMC04G-M627.patch - patches.kernel.org/6.4.4-723-mmc-core-disable-TRIM-on-Micron-MTFC4GACAJCN-1M.patch - patches.kernel.org/6.4.4-724-mmc-mmci-Set-PROBE_PREFER_ASYNCHRONOUS.patch - patches.kernel.org/6.4.4-725-mmc-sdhci-fix-DMA-configure-compatibility-issue.patch - patches.kernel.org/6.4.4-726-wifi-cfg80211-fix-regulatory-disconnect-for-non.patch - patches.kernel.org/6.4.4-727-wifi-ath10k-Serialize-wake_tx_queue-ops.patch - patches.kernel.org/6.4.4-728-wifi-cfg80211-fix-receiving-mesh-packets-withou.patch - patches.kernel.org/6.4.4-729-wifi-mt76-mt7921e-fix-init-command-fail-with-en.patch - patches.kernel.org/6.4.4-730-bcache-fixup-btree_cache_wait-list-damage.patch - patches.kernel.org/6.4.4-731-bcache-Remove-unnecessary-NULL-point-check-in-n.patch - patches.kernel.org/6.4.4-732-bcache-Fix-__bch_btree_node_alloc-to-make-the-f.patch - patches.kernel.org/6.4.4-733-watch_queue-prevent-dangling-pipe-pointer.patch - patches.kernel.org/6.4.4-734-um-Use-HOST_DIR-for-mrproper.patch - patches.kernel.org/6.4.4-735-integrity-Fix-possible-multiple-allocation-in-i.patch - patches.kernel.org/6.4.4-736-autofs-use-flexible-array-in-ioctl-structure.patch - patches.kernel.org/6.4.4-737-mm-damon-ops-common-atomically-test-and-clear-y.patch - patches.kernel.org/6.4.4-738-shmem-use-ramfs_kill_sb-for-kill_sb-method-of-r.patch - patches.kernel.org/6.4.4-739-nfsd-use-vfs-setgid-helper.patch - patches.kernel.org/6.4.4-740-jffs2-reduce-stack-usage-in-jffs2_build_xattr_s.patch - patches.kernel.org/6.4.4-741-fs-avoid-empty-option-when-generating-legacy-mo.patch - patches.kernel.org/6.4.4-742-ext4-Remove-ext4-locking-of-moved-directory.patch - patches.kernel.org/6.4.4-743-Revert-f2fs-fix-potential-corruption-when-movin.patch - patches.kernel.org/6.4.4-744-Revert-udf-Protect-rename-against-modification-.patch - patches.kernel.org/6.4.4-745-fs-Establish-locking-order-for-unrelated-direct.patch - patches.kernel.org/6.4.4-746-fs-Lock-moved-directories.patch - patches.kernel.org/6.4.4-747-usb-typec-ucsi-Mark-dGPUs-as-DEVICE-scope.patch - patches.kernel.org/6.4.4-748-ipvs-increase-ip_vs_conn_tab_bits-range-for-64B.patch - patches.kernel.org/6.4.4-749-btrfs-add-handling-for-RAID1C23-DUP-to-btrfs_re.patch - patches.kernel.org/6.4.4-750-btrfs-fix-dirty_metadata_bytes-for-redirtied-bu.patch - patches.kernel.org/6.4.4-751-btrfs-insert-tree-mod-log-move-in-push_node_lef.patch - patches.kernel.org/6.4.4-752-btrfs-warn-on-invalid-slot-in-tree-mod-log-rewi.patch - patches.kernel.org/6.4.4-753-btrfs-delete-unused-BGs-while-reclaiming-BGs.patch - patches.kernel.org/6.4.4-754-btrfs-bail-out-reclaim-process-if-filesystem-is.patch - patches.kernel.org/6.4.4-755-btrfs-add-block-group-tree-to-lockdep-classes.patch - patches.kernel.org/6.4.4-756-btrfs-reinsert-BGs-failed-to-reclaim.patch - patches.kernel.org/6.4.4-757-btrfs-fix-race-when-deleting-quota-root-from-th.patch - patches.kernel.org/6.4.4-758-btrfs-add-missing-error-handling-when-logging-o.patch - patches.kernel.org/6.4.4-759-btrfs-fix-extent-buffer-leak-after-tree-mod-log.patch - patches.kernel.org/6.4.4-760-btrfs-do-not-BUG_ON-on-tree-mod-log-failure-at-.patch - patches.kernel.org/6.4.4-761-ASoC-mediatek-mt8173-Fix-irq-error-path.patch - patches.kernel.org/6.4.4-762-ASoC-mediatek-mt8173-Fix-snd_soc_component_init.patch - patches.kernel.org/6.4.4-763-regulator-tps65219-Fix-matching-interrupts-for-.patch - patches.kernel.org/6.4.4-764-ARM-dts-qcom-msm8660-Fix-regulator-node-names.patch - patches.kernel.org/6.4.4-765-ARM-dts-qcom-ipq4019-fix-broken-NAND-controller.patch - patches.kernel.org/6.4.4-766-ARM-orion5x-fix-d2net-gpio-initialization.patch - patches.kernel.org/6.4.4-767-leds-trigger-netdev-Recheck-NETDEV_LED_MODE_LIN.patch - patches.kernel.org/6.4.4-768-blktrace-use-inline-function-for-blk_trace_remo.patch - patches.kernel.org/6.4.4-769-Input-ads7846-Fix-usage-of-match-data.patch - patches.kernel.org/6.4.4-770-md-raid1-10-fix-casting-from-randomized-structu.patch - patches.kernel.org/6.4.4-771-fs-no-need-to-check-source.patch - patches.kernel.org/6.4.4-772-Input-ads7846-fix-pointer-cast-warning.patch - patches.kernel.org/6.4.4-773-mips-Include-KBUILD_CPPFLAGS-in-CHECKFLAGS-invo.patch - patches.kernel.org/6.4.4-774-powerpc-vdso-Include-CLANG_FLAGS-explicitly-in-.patch - patches.kernel.org/6.4.4-775-kbuild-Add-CLANG_FLAGS-to-as-instr.patch - patches.kernel.org/6.4.4-776-kbuild-Add-KBUILD_CPPFLAGS-to-as-option-invocat.patch - patches.kernel.org/6.4.4-777-kbuild-add-CLANG_FLAGS-to-KBUILD_CPPFLAGS.patch - patches.kernel.org/6.4.4-778-ovl-fix-null-pointer-dereference-in-ovl_permiss.patch - patches.kernel.org/6.4.4-779-ovl-let-helper-ovl_i_path_real-return-the-reali.patch - patches.kernel.org/6.4.4-780-ovl-fix-null-pointer-dereference-in-ovl_get_acl.patch - patches.kernel.org/6.4.4-781-LoongArch-Include-KBUILD_CPPFLAGS-in-CHECKFLAGS.patch - patches.kernel.org/6.4.4-782-drm-amdgpu-make-sure-BOs-are-locked-in-amdgpu_v.patch - patches.kernel.org/6.4.4-783-drm-amdgpu-make-sure-that-BOs-have-a-backing-st.patch - patches.kernel.org/6.4.4-784-drm-amdgpu-Skip-mark-offset-for-high-priority-r.patch - patches.kernel.org/6.4.4-785-drm-amd-pm-revise-the-ASPM-settings-for-thunder.patch - patches.kernel.org/6.4.4-786-drm-amdgpu-sdma4-set-align-mask-to-255.patch - patches.kernel.org/6.4.4-787-drm-amd-pm-add-abnormal-fan-detection-for-smu-1.patch - patches.kernel.org/6.4.4-788-drm-amdgpu-check-RAS-irq-existence-for-VCN-JPEG.patch - patches.kernel.org/6.4.4-789-netfilter-conntrack-Avoid-nf_ct_helper_hash-use.patch - patches.kernel.org/6.4.4-790-netfilter-nf_tables-do-not-ignore-genmask-when-.patch - patches.kernel.org/6.4.4-791-netfilter-nf_tables-prevent-OOB-access-in-nft_b.patch - patches.kernel.org/6.4.4-792-wireguard-queueing-use-saner-cpu-selection-wrap.patch - patches.kernel.org/6.4.4-793-wireguard-netlink-send-staged-packets-when-sett.patch - patches.kernel.org/6.4.4-794-tty-serial-fsl_lpuart-add-earlycon-for-imx8ulp-.patch - patches.kernel.org/6.4.4-795-io_uring-Use-io_schedule-in-cqring-wait.patch - patches.kernel.org/6.4.4-796-block-partition-fix-signedness-issue-for-Amiga-.patch - patches.kernel.org/6.4.4-797-sh-mach-r2d-Handle-virq-offset-in-cascaded-IRL-.patch - patches.kernel.org/6.4.4-798-sh-mach-highlander-Handle-virq-offset-in-cascad.patch - patches.kernel.org/6.4.4-799-sh-mach-dreamcast-Handle-virq-offset-in-cascade.patch - patches.kernel.org/6.4.4-800-sh-hd64461-Handle-virq-offset-for-offchip-IRQ-b.patch - patches.kernel.org/6.4.4-801-Linux-6.4.4.patch - patches.kernel.org/6.4.5-001-security-integrity-fix-pointer-to-ESL-data-and-.patch - patches.kernel.org/6.4.5-002-HID-input-fix-mapping-for-camera-access-keys.patch - patches.kernel.org/6.4.5-003-HID-amd_sfh-Rename-the-float32-variable.patch - patches.kernel.org/6.4.5-004-HID-amd_sfh-Fix-for-shift-out-of-bounds.patch - patches.kernel.org/6.4.5-005-net-lan743x-Don-t-sleep-in-atomic-context.patch - patches.kernel.org/6.4.5-006-net-lan743x-select-FIXED_PHY.patch - patches.kernel.org/6.4.5-007-ksmbd-add-missing-compound-request-handing-in-s.patch - patches.kernel.org/6.4.5-008-ksmbd-fix-out-of-bounds-read-in-smb2_sess_setup.patch - patches.kernel.org/6.4.5-009-drm-panel-simple-Add-connector_type-for-innolux.patch - patches.kernel.org/6.4.5-010-drm-bridge-dw_hdmi-fix-connector-access-for-scd.patch - patches.kernel.org/6.4.5-011-drm-bridge-ti-sn65dsi86-Fix-auxiliary-bus-lifet.patch - patches.kernel.org/6.4.5-012-swiotlb-always-set-the-number-of-areas-before-a.patch - patches.kernel.org/6.4.5-013-swiotlb-reduce-the-number-of-areas-to-match-act.patch - patches.kernel.org/6.4.5-014-drm-panel-simple-Add-Powertip-PH800480T013-drm_.patch - patches.kernel.org/6.4.5-015-xen-virtio-Fix-NULL-deref-when-a-bridge-of-PCI-.patch - patches.kernel.org/6.4.5-016-netfilter-nf_tables-report-use-refcount-overflo.patch - patches.kernel.org/6.4.5-017-netfilter-conntrack-don-t-fold-port-numbers-int.patch - patches.kernel.org/6.4.5-018-ice-Fix-max_rate-check-while-configuring-TX-rat.patch - patches.kernel.org/6.4.5-019-ice-Fix-tx-queue-rate-limit-when-TCs-are-config.patch - patches.kernel.org/6.4.5-020-igc-Add-condition-for-qbv_config_change_errors-.patch - patches.kernel.org/6.4.5-021-igc-Remove-delay-during-TX-ring-configuration.patch - patches.kernel.org/6.4.5-022-igc-Add-igc_xdp_buff-wrapper-for-xdp_buff-in-dr.patch - patches.kernel.org/6.4.5-023-igc-Add-XDP-hints-kfuncs-for-RX-hash.patch - patches.kernel.org/6.4.5-024-igc-Fix-TX-Hang-issue-when-QBV-Gate-is-closed.patch - patches.kernel.org/6.4.5-025-net-mlx5e-fix-double-free-in-mlx5e_destroy_flow.patch - patches.kernel.org/6.4.5-026-net-mlx5e-fix-memory-leak-in-mlx5e_fs_tt_redire.patch - patches.kernel.org/6.4.5-027-net-mlx5e-fix-memory-leak-in-mlx5e_ptp_open.patch - patches.kernel.org/6.4.5-028-net-mlx5e-RX-Fix-flush-and-close-release-flow-o.patch - patches.kernel.org/6.4.5-029-net-mlx5-Register-a-unique-thermal-zone-per-dev.patch - patches.kernel.org/6.4.5-030-net-mlx5e-Check-for-NOT_READY-flag-state-after-.patch - patches.kernel.org/6.4.5-031-net-mlx5e-TC-CT-Offload-ct-clear-only-once.patch - patches.kernel.org/6.4.5-032-net-mlx5-Query-hca_cap_2-only-when-supported.patch - patches.kernel.org/6.4.5-033-net-mlx5e-RX-Fix-page_pool-page-fragment-tracki.patch - patches.kernel.org/6.4.5-034-igc-set-TP-bit-in-supported-and-advertising-fie.patch - patches.kernel.org/6.4.5-035-igc-Include-the-length-type-field-and-VLAN-tag-.patch - patches.kernel.org/6.4.5-036-igc-Handle-PPS-start-time-programming-for-past-.patch - patches.kernel.org/6.4.5-037-blk-crypto-use-dynamic-lock-class-for-blk_crypt.patch - patches.kernel.org/6.4.5-038-scsi-qla2xxx-Fix-error-code-in-qla2x00_start_sp.patch - patches.kernel.org/6.4.5-039-scsi-ufs-ufs-mediatek-Add-dependency-for-RESET_.patch - patches.kernel.org/6.4.5-040-bpf-Fix-max-stack-depth-check-for-async-callbac.patch - patches.kernel.org/6.4.5-041-net-mvneta-fix-txq_map-in-case-of-txq_number-1.patch - patches.kernel.org/6.4.5-042-net-dsa-felix-make-vsc9959_tas_guard_bands_upda.patch - patches.kernel.org/6.4.5-043-net-mscc-ocelot-fix-oversize-frame-dropping-for.patch - patches.kernel.org/6.4.5-044-net-sched-cls_fw-Fix-improper-refcount-update-l.patch - patches.kernel.org/6.4.5-045-gve-Set-default-duplex-configuration-to-full.patch - patches.kernel.org/6.4.5-046-drm-fbdev-dma-Fix-documented-default-preferred_.patch - patches.kernel.org/6.4.5-047-octeontx2-af-Promisc-enable-disable-through-mbo.patch - patches.kernel.org/6.4.5-048-octeontx2-af-Move-validation-of-ptp-pointer-bef.patch - patches.kernel.org/6.4.5-049-ionic-remove-WARN_ON-to-prevent-panic_on_warn.patch - patches.kernel.org/6.4.5-050-udp6-add-a-missing-call-into-udp_fail_queue_rcv.patch - patches.kernel.org/6.4.5-051-net-bgmac-postpone-turning-IRQs-off-to-avoid-So.patch - patches.kernel.org/6.4.5-052-net-prevent-skb-corruption-on-frag-list-segment.patch - patches.kernel.org/6.4.5-053-s390-ism-Fix-locking-for-forwarding-of-IRQs-and.patch - patches.kernel.org/6.4.5-054-s390-ism-Fix-and-simplify-add-remove-callback-h.patch - patches.kernel.org/6.4.5-055-s390-ism-Do-not-unregister-clients-with-registe.patch - patches.kernel.org/6.4.5-056-icmp6-Fix-null-ptr-deref-of-ip6_null_entry-rt6i.patch - patches.kernel.org/6.4.5-057-udp6-fix-udp6_ehashfn-typo.patch - patches.kernel.org/6.4.5-058-ntb-idt-Fix-error-handling-in-idt_pci_driver_in.patch - patches.kernel.org/6.4.5-059-NTB-amd-Fix-error-handling-in-amd_ntb_pci_drive.patch - patches.kernel.org/6.4.5-060-ntb-intel-Fix-error-handling-in-intel_ntb_pci_d.patch - patches.kernel.org/6.4.5-061-NTB-ntb_transport-fix-possible-memory-leak-whil.patch - patches.kernel.org/6.4.5-062-NTB-ntb_tool-Add-check-for-devm_kcalloc.patch - patches.kernel.org/6.4.5-063-ipv6-addrconf-fix-a-potential-refcount-underflo.patch - patches.kernel.org/6.4.5-064-HID-hyperv-avoid-struct-memcpy-overrun-warning.patch - patches.kernel.org/6.4.5-065-net-dsa-qca8k-Add-check-for-skb_copy.patch - patches.kernel.org/6.4.5-066-platform-x86-wmi-Break-possible-infinite-loop-w.patch - patches.kernel.org/6.4.5-067-net-sched-taprio-replace-tc_taprio_qopt_offload.patch - patches.kernel.org/6.4.5-068-igc-Rename-qbv_enable-to-taprio_offload_enable.patch - patches.kernel.org/6.4.5-069-igc-Do-not-enable-taprio-offload-for-invalid-ar.patch - patches.kernel.org/6.4.5-070-igc-Handle-already-enabled-taprio-offload-for-b.patch - patches.kernel.org/6.4.5-071-kernel-trace-Fix-cleanup-logic-of-enable_trace_.patch - patches.kernel.org/6.4.5-072-fprobe-add-unlock-to-match-a-succeeded-ftrace_t.patch - patches.kernel.org/6.4.5-073-igc-No-strict-mode-in-pure-launchtime-CBS-offlo.patch - patches.kernel.org/6.4.5-074-igc-Fix-launchtime-before-start-of-cycle.patch - patches.kernel.org/6.4.5-075-igc-Fix-inserting-of-empty-frame-for-launchtime.patch - patches.kernel.org/6.4.5-076-nvme-fix-the-NVME_ID_NS_NVM_STS_MASK-definition.patch - patches.kernel.org/6.4.5-077-openrisc-Union-fpcsr-and-oldmask-in-sigcontext-.patch - patches.kernel.org/6.4.5-078-riscv-bpf-Fix-inconsistent-JIT-image-generation.patch - patches.kernel.org/6.4.5-079-net-fec-remove-useless-fec_enet_reset_skb.patch - patches.kernel.org/6.4.5-080-net-fec-remove-last_bdp-from-fec_enet_txq_xmit_.patch - patches.kernel.org/6.4.5-081-net-fec-recycle-pages-for-transmitted-XDP-frame.patch - patches.kernel.org/6.4.5-082-net-fec-increase-the-size-of-tx-ring-and-update.patch - patches.kernel.org/6.4.5-083-drm-i915-Don-t-preserve-dpll_hw_state-for-slave.patch - patches.kernel.org/6.4.5-084-drm-i915-Fix-one-wrong-caching-mode-enum-usage.patch - patches.kernel.org/6.4.5-085-net-dsa-Removed-unneeded-of_node_put-in-felix_p.patch - patches.kernel.org/6.4.5-086-octeontx2-pf-Add-additional-check-for-MCAM-rule.patch - patches.kernel.org/6.4.5-087-erofs-avoid-useless-loops-in-z_erofs_pcluster_r.patch - patches.kernel.org/6.4.5-088-erofs-avoid-infinite-loop-in-z_erofs_do_read_pa.patch - patches.kernel.org/6.4.5-089-erofs-fix-fsdax-unavailability-for-chunk-based-.patch - patches.kernel.org/6.4.5-090-wifi-airo-avoid-uninitialized-warning-in-airo_g.patch - patches.kernel.org/6.4.5-091-bpf-cpumap-Fix-memory-leak-in-cpu_map_update_el.patch - patches.kernel.org/6.4.5-092-xdp-use-trusted-arguments-in-XDP-hints-kfuncs.patch - patches.kernel.org/6.4.5-093-net-sched-flower-Ensure-both-minimum-and-maximu.patch - patches.kernel.org/6.4.5-094-riscv-mm-fix-truncation-warning-on-RV32.patch - patches.kernel.org/6.4.5-095-drm-nouveau-disp-fix-HDMI-on-gt215.patch - patches.kernel.org/6.4.5-096-drm-nouveau-disp-g94-enable-HDMI.patch - patches.kernel.org/6.4.5-097-netdevsim-fix-uninitialized-data-in-nsim_dev_tr.patch - patches.kernel.org/6.4.5-098-drm-nouveau-acr-Abort-loading-ACR-if-no-firmwar.patch - patches.kernel.org/6.4.5-099-drm-nouveau-bring-back-blit-subchannel-for-pre-.patch - patches.kernel.org/6.4.5-100-net-sched-make-psched_mtu-RTNL-less-safe.patch - patches.kernel.org/6.4.5-101-net-txgbe-fix-eeprom-calculation-error.patch - patches.kernel.org/6.4.5-102-wifi-rtw89-debug-fix-error-code-in-rtw89_debug_.patch - patches.kernel.org/6.4.5-103-net-sched-sch_qfq-reintroduce-lmax-bound-check-.patch - patches.kernel.org/6.4.5-104-net-sched-sch_qfq-account-for-stab-overhead-in-.patch - patches.kernel.org/6.4.5-105-nvme-pci-fix-DMA-direction-of-unmapping-integri.patch - patches.kernel.org/6.4.5-106-smb-client-improve-DFS-mount-check.patch - patches.kernel.org/6.4.5-107-cifs-fix-session-state-check-in-smb2_find_smb_s.patch - patches.kernel.org/6.4.5-108-smb-client-fix-parsing-of-source-mount-option.patch - patches.kernel.org/6.4.5-109-drm-client-Send-hotplug-event-after-registering.patch - patches.kernel.org/6.4.5-110-f2fs-don-t-reset-unchangable-mount-option-in-f2.patch - patches.kernel.org/6.4.5-111-f2fs-fix-deadlock-in-i_xattr_sem-and-inode-page.patch - patches.kernel.org/6.4.5-112-kbuild-make-modules_install-copy-modules.builti.patch - patches.kernel.org/6.4.5-113-pinctrl-amd-Detect-internal-GPIO0-debounce-hand.patch - patches.kernel.org/6.4.5-114-pinctrl-amd-Fix-mistake-in-handling-clearing-pi.patch - patches.kernel.org/6.4.5-115-pinctrl-amd-Detect-and-mask-spurious-interrupts.patch - patches.kernel.org/6.4.5-116-pinctrl-amd-Revert-pinctrl-amd-disable-and-mask.patch - patches.kernel.org/6.4.5-117-pinctrl-amd-Only-use-special-debounce-behavior-.patch - patches.kernel.org/6.4.5-118-pinctrl-amd-Use-amd_pinconf_set-for-all-config-.patch - patches.kernel.org/6.4.5-119-pinctrl-amd-Drop-pull-up-select-configuration.patch - patches.kernel.org/6.4.5-120-pinctrl-amd-Unify-debounce-handling-into-amd_pi.patch - patches.kernel.org/6.4.5-121-tpm-Do-not-remap-from-ACPI-resources-again-for-.patch - patches.kernel.org/6.4.5-122-tpm-tpm_vtpm_proxy-fix-a-race-condition-in-dev-.patch - patches.kernel.org/6.4.5-123-tpm-tpm_tis-Disable-interrupts-only-for-AEON-UP.patch - patches.kernel.org/6.4.5-124-tpm-tis_i2c-Limit-read-bursts-to-I2C_SMBUS_BLOC.patch - patches.kernel.org/6.4.5-125-tpm-tpm_tis-Disable-interrupts-for-Framework-La.patch - patches.kernel.org/6.4.5-126-tpm-tis_i2c-Limit-write-bursts-to-I2C_SMBUS_BLO.patch - patches.kernel.org/6.4.5-127-tpm-return-false-from-tpm_amd_is_rng_defective-.patch - patches.kernel.org/6.4.5-128-tpm-tpm_tis-Disable-interrupts-for-Framework-La.patch - patches.kernel.org/6.4.5-129-tpm-tpm_tis-Disable-interrupts-after-1000-unhan.patch - patches.kernel.org/6.4.5-130-tpm-tpm_tis-Disable-interrupts-for-Lenovo-L590-.patch - patches.kernel.org/6.4.5-131-mtd-rawnand-meson-fix-unaligned-DMA-buffers-han.patch - patches.kernel.org/6.4.5-132-net-bcmgenet-Ensure-MDIO-unregistration-has-clo.patch - patches.kernel.org/6.4.5-133-net-phy-dp83td510-fix-kernel-stall-during-netbo.patch - patches.kernel.org/6.4.5-134-kasan-add-kasan_tag_mismatch-prototype.patch - patches.kernel.org/6.4.5-135-kasan-use-internal-prototypes-matching-gcc-13-b.patch - patches.kernel.org/6.4.5-136-kasan-slub-fix-HW_TAGS-zeroing-with-slub_debug.patch - patches.kernel.org/6.4.5-137-kasan-fix-type-cast-in-memory_is_poisoned_n.patch - patches.kernel.org/6.4.5-138-tracing-user_events-Fix-incorrect-return-value-.patch - patches.kernel.org/6.4.5-139-powerpc-Fail-build-if-using-recordmcount-with-b.patch - patches.kernel.org/6.4.5-140-misc-fastrpc-Create-fastrpc-scalar-with-correct.patch - patches.kernel.org/6.4.5-141-powerpc-security-Fix-Speculation_Store_Bypass-r.patch - patches.kernel.org/6.4.5-142-powerpc-64s-Fix-native_hpte_remove-to-be-irq-sa.patch - patches.kernel.org/6.4.5-143-drm-amd-display-perform-a-bounds-check-before-f.patch - patches.kernel.org/6.4.5-144-MIPS-cpu-features-Use-boot_cpu_type-for-CPU-typ.patch - patches.kernel.org/6.4.5-145-MIPS-Loongson-Fix-cpu_probe_loongson-again.patch - patches.kernel.org/6.4.5-146-MIPS-Loongson-Fix-build-error-when-make-modules.patch - patches.kernel.org/6.4.5-147-MIPS-KVM-Fix-NULL-pointer-dereference.patch - patches.kernel.org/6.4.5-148-ext4-Fix-reusing-stale-buffer-heads-from-last-f.patch - patches.kernel.org/6.4.5-149-ext4-fix-wrong-unit-use-in-ext4_mb_clear_bb.patch - patches.kernel.org/6.4.5-150-ext4-get-block-from-bh-in-ext4_free_blocks-for-.patch - patches.kernel.org/6.4.5-151-ext4-fix-wrong-unit-use-in-ext4_mb_new_blocks.patch - patches.kernel.org/6.4.5-152-ext4-avoid-updating-the-superblock-on-a-r-o-mou.patch - patches.kernel.org/6.4.5-153-ext4-fix-to-check-return-value-of-freeze_bdev-i.patch - patches.kernel.org/6.4.5-154-ext4-turn-quotas-off-if-mount-failed-after-enab.patch - patches.kernel.org/6.4.5-155-ext4-only-update-i_reserved_data_blocks-on-succ.patch - patches.kernel.org/6.4.5-156-fs-dlm-revert-check-required-context-while-clos.patch - patches.kernel.org/6.4.5-157-mm-mmap-Fix-error-return-in-do_vmi_align_munmap.patch - patches.kernel.org/6.4.5-158-soc-qcom-mdt_loader-Fix-unconditional-call-to-s.patch - patches.kernel.org/6.4.5-159-ext2-dax-Fix-ext2_setsize-when-len-is-page-alig.patch - patches.kernel.org/6.4.5-160-jfs-jfs_dmap-Validate-db_l2nbperpage-while-moun.patch - patches.kernel.org/6.4.5-161-arm64-dts-mt7986-use-size-of-reserved-partition.patch - patches.kernel.org/6.4.5-162-arm64-dts-ti-k3-j721s2-Fix-wkup-pinmux-range.patch - patches.kernel.org/6.4.5-163-hwrng-imx-rngc-fix-the-timeout-for-init-and-sel.patch - patches.kernel.org/6.4.5-164-dm-integrity-reduce-vmalloc-space-footprint-on-.patch - patches.kernel.org/6.4.5-165-scsi-mpi3mr-Propagate-sense-data-for-admin-queu.patch - patches.kernel.org/6.4.5-166-s390-zcrypt-do-not-retry-administrative-request.patch - patches.kernel.org/6.4.5-167-PCI-PM-Avoid-putting-EloPOS-E2-S2-H2-PCIe-Ports.patch - patches.kernel.org/6.4.5-168-PCI-Release-resource-invalidated-by-coalescing.patch - patches.kernel.org/6.4.5-169-PCI-Add-function-1-DMA-alias-quirk-for-Marvell-.patch - patches.kernel.org/6.4.5-170-PCI-qcom-Disable-write-access-to-read-only-regi.patch - patches.kernel.org/6.4.5-171-PCI-epf-test-Fix-DMA-transfer-completion-initia.patch - patches.kernel.org/6.4.5-172-PCI-epf-test-Fix-DMA-transfer-completion-detect.patch - patches.kernel.org/6.4.5-173-PCI-rockchip-Assert-PCI-Configuration-Enable-bi.patch - patches.kernel.org/6.4.5-174-PCI-rockchip-Write-PCI-Device-ID-to-correct-reg.patch - patches.kernel.org/6.4.5-175-PCI-rockchip-Add-poll-and-timeout-to-wait-for-P.patch - patches.kernel.org/6.4.5-176-PCI-rockchip-Fix-legacy-IRQ-generation-for-RK33.patch - patches.kernel.org/6.4.5-177-PCI-rockchip-Use-u32-variable-to-access-32-bit-.patch - patches.kernel.org/6.4.5-178-PCI-rockchip-Set-address-alignment-for-endpoint.patch - patches.kernel.org/6.4.5-179-misc-pci_endpoint_test-Free-IRQs-before-removin.patch - patches.kernel.org/6.4.5-180-misc-pci_endpoint_test-Re-init-completion-for-e.patch - patches.kernel.org/6.4.5-181-mfd-pm8008-Fix-module-autoloading.patch - patches.kernel.org/6.4.5-182-md-raid0-add-discard-support-for-the-original-l.patch - patches.kernel.org/6.4.5-183-fs-dlm-return-positive-pid-value-for-F_GETLK.patch - patches.kernel.org/6.4.5-184-fs-dlm-fix-cleanup-pending-ops-when-interrupted.patch - patches.kernel.org/6.4.5-185-fs-dlm-interrupt-posix-locks-only-when-process-.patch - patches.kernel.org/6.4.5-186-fs-dlm-make-F_SETLK-use-unkillable-wait_event.patch - patches.kernel.org/6.4.5-187-fs-dlm-fix-mismatch-of-plock-results-from-users.patch - patches.kernel.org/6.4.5-188-fs-dlm-clear-pending-bit-when-queue-was-empty.patch - patches.kernel.org/6.4.5-189-fs-dlm-fix-missing-pending-to-false.patch - patches.kernel.org/6.4.5-190-scsi-lpfc-Fix-double-free-in-lpfc_cmpl_els_logo.patch - patches.kernel.org/6.4.5-191-drm-atomic-Allow-vblank-enabled-self-refresh-di.patch - patches.kernel.org/6.4.5-192-drm-rockchip-vop-Leave-vblank-enabled-in-self-r.patch - patches.kernel.org/6.4.5-193-drm-dp_mst-Clear-MSG_RDY-flag-before-sending-ne.patch - patches.kernel.org/6.4.5-194-drm-amd-display-Limit-DCN32-8-channel-or-less-p.patch - patches.kernel.org/6.4.5-195-drm-amd-display-Fix-in-secure-display-context-c.patch - patches.kernel.org/6.4.5-196-drm-amd-display-fix-seamless-odm-transitions.patch - patches.kernel.org/6.4.5-197-drm-amd-display-edp-do-not-add-non-edid-timings.patch - patches.kernel.org/6.4.5-198-drm-amd-display-Remove-Phantom-Pipe-Check-When-.patch - patches.kernel.org/6.4.5-199-drm-amd-display-disable-seamless-boot-if-force_.patch - patches.kernel.org/6.4.5-200-drm-amdgpu-fix-clearing-mappings-for-BOs-that-a.patch - patches.kernel.org/6.4.5-201-drm-amd-Disable-PSR-SU-on-Parade-0803-TCON.patch - patches.kernel.org/6.4.5-202-drm-amd-display-add-a-NULL-pointer-check.patch - patches.kernel.org/6.4.5-203-drm-amd-display-Fix-128b132b-link-loss-handling.patch - patches.kernel.org/6.4.5-204-drm-amd-display-Correct-DMUB_FW_VERSION-macro.patch - patches.kernel.org/6.4.5-205-drm-amd-display-Add-monitor-specific-edid-quirk.patch - patches.kernel.org/6.4.5-206-drm-amdgpu-avoid-restore-process-run-into-dead-.patch - patches.kernel.org/6.4.5-207-drm-amd-pm-fix-smu-i2c-data-read-risk.patch - patches.kernel.org/6.4.5-208-drm-ttm-Don-t-leak-a-resource-on-eviction-error.patch - patches.kernel.org/6.4.5-209-drm-ttm-Don-t-leak-a-resource-on-swapout-move-e.patch - patches.kernel.org/6.4.5-210-serial-atmel-don-t-enable-IRQs-prematurely.patch - patches.kernel.org/6.4.5-211-tty-serial-samsung_tty-Fix-a-memory-leak-in-s3c.patch - patches.kernel.org/6.4.5-212-tty-serial-samsung_tty-Fix-a-memory-leak-in-s3c.patch - patches.kernel.org/6.4.5-213-tty-serial-imx-fix-rs485-rx-after-tx.patch - patches.kernel.org/6.4.5-214-tty-fix-hang-on-tty-device-with-no_room-set.patch - patches.kernel.org/6.4.5-215-firmware-stratix10-svc-Fix-a-potential-resource.patch - patches.kernel.org/6.4.5-216-libceph-harden-msgr2.1-frame-segment-length-che.patch - patches.kernel.org/6.4.5-217-ceph-add-a-dedicated-private-data-for-netfs-rre.patch - patches.kernel.org/6.4.5-218-ceph-fix-blindly-expanding-the-readahead-window.patch - patches.kernel.org/6.4.5-219-ceph-don-t-let-check_caps-skip-sending-response.patch - patches.kernel.org/6.4.5-220-nfp-clean-mc-addresses-in-application-firmware-.patch - patches.kernel.org/6.4.5-221-arm64-errata-Mitigate-Ampere1-erratum-AC03_CPU_.patch - patches.kernel.org/6.4.5-222-xhci-Fix-resume-issue-of-some-ZHAOXIN-hosts.patch - patches.kernel.org/6.4.5-223-xhci-Fix-TRB-prefetch-issue-of-ZHAOXIN-hosts.patch - patches.kernel.org/6.4.5-224-xhci-Show-ZHAOXIN-xHCI-root-hub-speed-correctly.patch - patches.kernel.org/6.4.5-225-meson-saradc-fix-clock-divider-mask-length.patch - patches.kernel.org/6.4.5-226-opp-Fix-use-after-free-in-lazy_opp_tables-after.patch - patches.kernel.org/6.4.5-227-soundwire-qcom-fix-storing-port-config-out-of-b.patch - patches.kernel.org/6.4.5-228-media-uapi-Fix-GS-_ROUTING-ACTIVE-flag-value.patch - patches.kernel.org/6.4.5-229-Revert-8250-add-support-for-ASIX-devices-with-a.patch - patches.kernel.org/6.4.5-230-bus-ixp4xx-fix-IXP4XX_EXP_T1_MASK.patch - patches.kernel.org/6.4.5-231-s390-decompressor-fix-misaligned-symbol-build-e.patch - patches.kernel.org/6.4.5-232-dm-verity-loadpin-Add-NULL-pointer-check-for-bd.patch - patches.kernel.org/6.4.5-233-tracing-histograms-Add-histograms-to-hist_vars-.patch - patches.kernel.org/6.4.5-234-tracing-Fix-memory-leak-of-iter-temp-when-readi.patch - patches.kernel.org/6.4.5-235-nvme-don-t-reject-probe-due-to-duplicate-IDs-fo.patch - patches.kernel.org/6.4.5-236-samples-ftrace-Save-required-argument-registers.patch - patches.kernel.org/6.4.5-237-perf-RISC-V-Remove-PERF_HES_STOPPED-flag-checki.patch - patches.kernel.org/6.4.5-238-regmap-irq-Fix-out-of-bounds-access-when-alloca.patch - patches.kernel.org/6.4.5-239-net-ena-fix-shift-out-of-bounds-in-exponential-.patch - patches.kernel.org/6.4.5-240-ring-buffer-Fix-deadloop-issue-on-reading-trace.patch - patches.kernel.org/6.4.5-241-ftrace-Fix-possible-warning-on-checking-all-pag.patch - patches.kernel.org/6.4.5-242-drm-amd-pm-share-the-code-around-SMU13-pcie-par.patch - patches.kernel.org/6.4.5-243-drm-amd-pm-conditionally-disable-pcie-lane-spee.patch - patches.kernel.org/6.4.5-244-cifs-if-deferred-close-is-disabled-then-close-f.patch - patches.kernel.org/6.4.5-245-xtensa-ISS-fix-call-to-split_if_spec.patch - patches.kernel.org/6.4.5-246-perf-x86-Fix-lockdep-warning-in-for_each_siblin.patch - patches.kernel.org/6.4.5-247-PM-QoS-Restore-support-for-default-value-on-fre.patch - patches.kernel.org/6.4.5-248-pwm-meson-modify-and-simplify-calculation-in-me.patch - patches.kernel.org/6.4.5-249-pwm-meson-fix-handling-of-period-duty-if-greate.patch - patches.kernel.org/6.4.5-250-accel-ivpu-Fix-VPU-register-access-in-irq-disab.patch - patches.kernel.org/6.4.5-251-accel-ivpu-Clear-specific-interrupt-status-bits.patch - patches.kernel.org/6.4.5-252-fprobe-Release-rethook-after-the-ftrace_ops-is-.patch - patches.kernel.org/6.4.5-253-fprobe-Ensure-running-fprobe_exit_handler-finis.patch - patches.kernel.org/6.4.5-254-tracing-Fix-null-pointer-dereference-in-tracing.patch - patches.kernel.org/6.4.5-255-mptcp-do-not-rely-on-implicit-state-check-in-mp.patch - patches.kernel.org/6.4.5-256-mptcp-ensure-subflow-is-unhashed-before-cleanin.patch - patches.kernel.org/6.4.5-257-selftests-mptcp-sockopt-use-iptables-legacy-if-.patch - patches.kernel.org/6.4.5-258-selftests-mptcp-connect-fail-if-nft-supposed-to.patch - patches.kernel.org/6.4.5-259-selftests-mptcp-sockopt-return-error-if-wrong-m.patch - patches.kernel.org/6.4.5-260-selftests-mptcp-userspace_pm-use-correct-server.patch - patches.kernel.org/6.4.5-261-selftests-mptcp-userspace_pm-report-errors-with.patch - patches.kernel.org/6.4.5-262-selftests-mptcp-depend-on-SYN_COOKIES.patch - patches.kernel.org/6.4.5-263-selftests-mptcp-pm_nl_ctl-fix-32-bit-support.patch - patches.kernel.org/6.4.5-264-smb-client-Fix-Wstringop-overflow-issues.patch - patches.kernel.org/6.4.5-265-tracing-probes-Fix-to-avoid-double-count-of-the.patch - patches.kernel.org/6.4.5-266-tracing-probes-Fix-not-to-count-error-code-to-t.patch - patches.kernel.org/6.4.5-267-tracing-probes-Fix-to-update-dynamic-data-count.patch - patches.kernel.org/6.4.5-268-Revert-tracing-Add-fault-name-injection-to-kern.patch - patches.kernel.org/6.4.5-269-tracing-probes-Fix-to-record-0-length-data_loc-.patch - patches.kernel.org/6.4.5-270-tracing-user_events-Fix-struct-arg-size-match-c.patch - patches.kernel.org/6.4.5-271-scsi-qla2xxx-Multi-que-support-for-TMF.patch - patches.kernel.org/6.4.5-272-scsi-qla2xxx-Fix-task-management-cmd-failure.patch - patches.kernel.org/6.4.5-273-scsi-qla2xxx-Fix-task-management-cmd-fail-due-t.patch - patches.kernel.org/6.4.5-274-scsi-qla2xxx-Fix-hang-in-task-management.patch - patches.kernel.org/6.4.5-275-scsi-qla2xxx-Wait-for-io-return-on-terminate-rp.patch - patches.kernel.org/6.4.5-276-scsi-qla2xxx-Fix-mem-access-after-free.patch - patches.kernel.org/6.4.5-277-scsi-qla2xxx-Array-index-may-go-out-of-bound.patch - patches.kernel.org/6.4.5-278-scsi-qla2xxx-Avoid-fcport-pointer-dereference.patch - patches.kernel.org/6.4.5-279-scsi-qla2xxx-Fix-buffer-overrun.patch - patches.kernel.org/6.4.5-280-scsi-qla2xxx-Fix-potential-NULL-pointer-derefer.patch - patches.kernel.org/6.4.5-281-scsi-qla2xxx-Check-valid-rport-returned-by-fc_b.patch - patches.kernel.org/6.4.5-282-scsi-qla2xxx-Correct-the-index-of-array.patch - patches.kernel.org/6.4.5-283-scsi-qla2xxx-Pointer-may-be-dereferenced.patch - patches.kernel.org/6.4.5-284-scsi-qla2xxx-Remove-unused-nvme_ls_waitq-wait-q.patch - patches.kernel.org/6.4.5-285-scsi-qla2xxx-Fix-end-of-loop-test.patch - patches.kernel.org/6.4.5-286-net-dsa-ocelot-unlock-on-error-in-vsc9959_qos_p.patch - patches.kernel.org/6.4.5-287-MIPS-kvm-Fix-build-error-with-KVM_MIPS_DEBUG_CO.patch - patches.kernel.org/6.4.5-288-Revert-drm-amd-Disable-PSR-SU-on-Parade-0803-TC.patch - patches.kernel.org/6.4.5-289-drm-atomic-Fix-potential-use-after-free-in-nonb.patch - patches.kernel.org/6.4.5-290-net-ncsi-make-one-oem_gma-function-for-all-mfr-.patch - patches.kernel.org/6.4.5-291-net-ncsi-change-from-ndo_set_mac_address-to-dev.patch - patches.kernel.org/6.4.5-292-Linux-6.4.5.patch - patches.kernel.org/6.4.6-001-x86-cpu-amd-Move-the-errata-checking-functional.patch - patches.kernel.org/6.4.6-002-x86-cpu-amd-Add-a-Zenbleed-fix.patch - patches.kernel.org/6.4.6-003-Linux-6.4.6.patch - patches.kernel.org/6.4.7-001-io_uring-treat-EAGAIN-for-REQ_F_NOWAIT-as-final.patch - patches.kernel.org/6.4.7-002-io_uring-Fix-io_uring-mmap-by-using-architectur.patch - patches.kernel.org/6.4.7-003-ALSA-hda-realtek-remove-3k-pull-low-procedure.patch - patches.kernel.org/6.4.7-004-ALSA-hda-realtek-Add-quirk-for-Clevo-NS70AU.patch - patches.kernel.org/6.4.7-005-ALSA-hda-realtek-Enable-Mute-LED-on-HP-Laptop-1.patch - patches.kernel.org/6.4.7-006-maple_tree-set-the-node-limit-when-creating-a-n.patch - patches.kernel.org/6.4.7-007-mm-mlock-fix-vma-iterator-conversion-of-apply_v.patch - patches.kernel.org/6.4.7-008-maple_tree-fix-node-allocation-testing-on-32-bi.patch - patches.kernel.org/6.4.7-009-selftests-mm-mkdirty-fix-incorrect-position-of-.patch - patches.kernel.org/6.4.7-010-keys-Fix-linking-a-duplicate-key-to-a-keyring-s.patch - patches.kernel.org/6.4.7-011-prctl-move-PR_GET_AUXV-out-of-PR_MCE_KILL.patch - patches.kernel.org/6.4.7-012-perf-probe-Add-test-for-regression-introduced-b.patch - patches.kernel.org/6.4.7-013-perf-probe-Read-DWARF-files-from-the-correct-CU.patch - patches.kernel.org/6.4.7-014-btrfs-fix-iput-on-error-pointer-after-error-dur.patch - patches.kernel.org/6.4.7-015-btrfs-fix-warning-when-putting-transaction-with.patch - patches.kernel.org/6.4.7-016-fuse-revalidate-don-t-invalidate-if-interrupted.patch - patches.kernel.org/6.4.7-017-fuse-add-feature-flag-for-expire-only.patch - patches.kernel.org/6.4.7-018-fuse-Apply-flags2-only-when-userspace-set-the-F.patch - patches.kernel.org/6.4.7-019-btrfs-raid56-always-verify-the-P-Q-contents-for.patch - patches.kernel.org/6.4.7-020-btrfs-set_page_extent_mapped-after-read_folio-i.patch - patches.kernel.org/6.4.7-021-btrfs-fix-double-iput-on-inode-after-an-error-d.patch - patches.kernel.org/6.4.7-022-btrfs-zoned-fix-memory-leak-after-finding-block.patch - patches.kernel.org/6.4.7-023-fuse-ioctl-translate-ENOSYS-in-outarg.patch - patches.kernel.org/6.4.7-024-btrfs-fix-race-between-balance-and-cancel-pause.patch - patches.kernel.org/6.4.7-025-selftests-tc-set-timeout-to-15-minutes.patch - patches.kernel.org/6.4.7-026-accel-qaic-Fix-a-leak-in-map_user_pages.patch - patches.kernel.org/6.4.7-027-selftests-tc-add-ct-action-kconfig-dep.patch - patches.kernel.org/6.4.7-028-regmap-Drop-initial-version-of-maximum-transfer.patch - patches.kernel.org/6.4.7-029-s390-zcrypt-fix-reply-buffer-calculations-for-C.patch - patches.kernel.org/6.4.7-030-of-Preserve-of-display-device-name-for-compatib.patch - patches.kernel.org/6.4.7-031-regmap-Account-for-register-length-in-SMBus-I-O.patch - patches.kernel.org/6.4.7-032-ia64-mmap-Consider-pgoff-when-searching-for-fre.patch - patches.kernel.org/6.4.7-033-arm64-fpsimd-Ensure-SME-storage-is-allocated-af.patch - patches.kernel.org/6.4.7-034-can-mcp251xfd-__mcp251xfd_chip_set_mode-increas.patch - patches.kernel.org/6.4.7-035-can-bcm-Fix-UAF-in-bcm_proc_show.patch - patches.kernel.org/6.4.7-036-can-gs_usb-gs_can_open-improve-error-handling.patch - patches.kernel.org/6.4.7-037-can-gs_usb-fix-time-stamp-counter-initializatio.patch - patches.kernel.org/6.4.7-038-Revert-r8169-disable-ASPM-during-NAPI-poll.patch - patches.kernel.org/6.4.7-039-selftests-tc-add-ConnTrack-procfs-kconfig.patch - patches.kernel.org/6.4.7-040-accel-qaic-tighten-bounds-checking-in-encode_me.patch - patches.kernel.org/6.4.7-041-accel-qaic-tighten-bounds-checking-in-decode_me.patch - patches.kernel.org/6.4.7-042-accel-qaic-Add-consistent-integer-overflow-chec.patch - patches.kernel.org/6.4.7-043-dma-buf-dma-resv-Stop-leaking-on-krealloc-failu.patch - patches.kernel.org/6.4.7-044-drm-amdgpu-vkms-relax-timer-deactivation-by-hrt.patch - patches.kernel.org/6.4.7-045-drm-amdgpu-pm-make-gfxclock-consistent-for-sien.patch - patches.kernel.org/6.4.7-046-drm-amdgpu-pm-make-mclk-consistent-for-smu-13.0.patch - patches.kernel.org/6.4.7-047-drm-nouveau-disp-PIOR-DP-uses-GPIO-for-HPD-not-.patch - patches.kernel.org/6.4.7-048-drm-nouveau-kms-nv50-init-hpd_irq_lock-for-PIOR.patch - patches.kernel.org/6.4.7-049-drm-nouveau-i2c-fix-number-of-aux-event-slots.patch - patches.kernel.org/6.4.7-050-drm-client-Fix-memory-leak-in-drm_client_target.patch - patches.kernel.org/6.4.7-051-drm-client-Fix-memory-leak-in-drm_client_modese.patch - patches.kernel.org/6.4.7-052-drm-amd-display-only-accept-async-flips-for-fas.patch - patches.kernel.org/6.4.7-053-drm-amd-display-Disable-MPC-split-by-default-on.patch - patches.kernel.org/6.4.7-054-drm-amd-display-check-TG-is-non-null-before-che.patch - patches.kernel.org/6.4.7-055-drm-amd-display-Keep-PHY-active-for-DP-displays.patch - patches.kernel.org/6.4.7-056-ASoC-fsl_sai-Disable-bit-clock-with-transmitter.patch - patches.kernel.org/6.4.7-057-ASoC-fsl_sai-Revert-ASoC-fsl_sai-Enable-MCTL_MC.patch - patches.kernel.org/6.4.7-058-ASoC-tegra-Fix-ADX-byte-map.patch - patches.kernel.org/6.4.7-059-ASoC-rt5640-Fix-sleep-in-atomic-context.patch - patches.kernel.org/6.4.7-060-ASoC-cs42l51-fix-driver-to-properly-autoload-wi.patch - patches.kernel.org/6.4.7-061-ASoC-codecs-wcd938x-fix-missing-clsh-ctrl-error.patch - patches.kernel.org/6.4.7-062-ASoC-cs35l45-Select-REGMAP_IRQ.patch - patches.kernel.org/6.4.7-063-ASoC-codecs-wcd-mbhc-v2-fix-resource-leaks-on-c.patch - patches.kernel.org/6.4.7-064-ASoC-qdsp6-audioreach-fix-topology-probe-deferr.patch - patches.kernel.org/6.4.7-065-ASoC-tegra-Fix-AMX-byte-map.patch - patches.kernel.org/6.4.7-066-ASoC-codecs-wcd938x-fix-resource-leaks-on-compo.patch - patches.kernel.org/6.4.7-067-ASoC-codecs-wcd938x-fix-missing-mbhc-init-error.patch - patches.kernel.org/6.4.7-068-ASoC-codecs-wcd934x-fix-resource-leaks-on-compo.patch - patches.kernel.org/6.4.7-069-ASoC-codecs-wcd938x-fix-codec-initialisation-ra.patch - patches.kernel.org/6.4.7-070-ASoC-codecs-wcd938x-fix-soundwire-initialisatio.patch - patches.kernel.org/6.4.7-071-KVM-arm64-timers-Use-CNTHCTL_EL2-when-setting-n.patch - patches.kernel.org/6.4.7-072-KVM-arm64-Correctly-handle-page-aging-notifiers.patch - patches.kernel.org/6.4.7-073-KVM-arm64-Disable-preemption-in-kvm_arch_hardwa.patch - patches.kernel.org/6.4.7-074-KVM-arm64-vgic-v4-Make-the-doorbell-request-rob.patch - patches.kernel.org/6.4.7-075-ext4-correct-inline-offset-when-handling-xattrs.patch - patches.kernel.org/6.4.7-076-drm-radeon-Fix-integer-overflow-in-radeon_cs_pa.patch - patches.kernel.org/6.4.7-077-ALSA-emu10k1-roll-up-loops-in-DSP-setup-code-fo.patch - patches.kernel.org/6.4.7-078-quota-Properly-disable-quotas-when-add_dquot_re.patch - patches.kernel.org/6.4.7-079-quota-fix-warning-in-dqgrab.patch - patches.kernel.org/6.4.7-080-HID-add-quirk-for-03f0-464a-HP-Elite-Presenter-.patch - patches.kernel.org/6.4.7-081-ovl-check-type-and-offset-of-struct-vfsmount-in.patch - patches.kernel.org/6.4.7-082-udf-Fix-uninitialized-array-access-for-some-pat.patch - patches.kernel.org/6.4.7-083-ALSA-hda-realtek-Add-quirks-for-ROG-ALLY-CS35l4.patch - patches.kernel.org/6.4.7-084-fs-jfs-Fix-UBSAN-array-index-out-of-bounds-in-d.patch - patches.kernel.org/6.4.7-085-MIPS-dec-prom-Address-Warray-bounds-warning.patch - patches.kernel.org/6.4.7-086-FS-JFS-Fix-null-ptr-deref-Read-in-txBegin.patch - patches.kernel.org/6.4.7-087-FS-JFS-Check-for-read-only-mounted-filesystem-i.patch - patches.kernel.org/6.4.7-088-md-fix-data-corruption-for-raid456-when-reshape.patch - patches.kernel.org/6.4.7-089-md-raid10-prevent-soft-lockup-while-flush-write.patch - patches.kernel.org/6.4.7-090-scsi-sg-fix-blktrace-debugfs-entries-leakage.patch - patches.kernel.org/6.4.7-091-blk-mq-fix-NULL-dereference-on-q-elevator-in-bl.patch - patches.kernel.org/6.4.7-092-posix-timers-Ensure-timer-ID-search-loop-limit-.patch - patches.kernel.org/6.4.7-093-btrfs-add-xxhash-to-fast-checksum-implementatio.patch - patches.kernel.org/6.4.7-094-btrfs-don-t-check-PageError-in-__extent_writepa.patch - patches.kernel.org/6.4.7-095-btrfs-abort-transaction-at-update_ref_for_cow-w.patch - patches.kernel.org/6.4.7-096-erofs-Fix-detection-of-atomic-context.patch - patches.kernel.org/6.4.7-097-ACPI-x86-Add-skip-i2c-clients-quirk-for-Nextboo.patch - patches.kernel.org/6.4.7-098-ACPI-button-Add-lid-disable-DMI-quirk-for-Nextb.patch - patches.kernel.org/6.4.7-099-ACPI-x86-Add-ACPI_QUIRK_UART1_SKIP-for-Lenovo-Y.patch - patches.kernel.org/6.4.7-100-ACPI-video-Add-backlight-native-DMI-quirk-for-A.patch - patches.kernel.org/6.4.7-101-ACPI-video-Add-backlight-native-DMI-quirk-for-L.patch - patches.kernel.org/6.4.7-102-ACPI-resource-Remove-Zen-specific-match-and-qui.patch - patches.kernel.org/6.4.7-103-arm64-set-__exception_irq_entry-with-__irq_entr.patch - patches.kernel.org/6.4.7-104-arm64-mm-fix-VA-range-sanity-check.patch - patches.kernel.org/6.4.7-105-ACPI-video-Add-backlight-native-DMI-quirk-for-D.patch - patches.kernel.org/6.4.7-106-rcu-tasks-Avoid-pr_info-with-spin-lock-in-cblis.patch - patches.kernel.org/6.4.7-107-rcu-Mark-additional-concurrent-load-from-cpu_no.patch - patches.kernel.org/6.4.7-108-tools-nolibc-ensure-stack-protector-guard-is-ne.patch - patches.kernel.org/6.4.7-109-sched-fair-Don-t-balance-task-to-its-current-ru.patch - patches.kernel.org/6.4.7-110-wifi-ath11k-fix-registration-of-6Ghz-only-phy-w.patch - patches.kernel.org/6.4.7-111-bpf-Print-a-warning-only-if-writing-to-unprivil.patch - patches.kernel.org/6.4.7-112-bpf-Address-KCSAN-report-on-bpf_lru_list.patch - patches.kernel.org/6.4.7-113-spi-cadence-quadspi-Add-compatible-for-AMD-Pens.patch - patches.kernel.org/6.4.7-114-bpf-drop-unnecessary-user-triggerable-WARN_ONCE.patch - patches.kernel.org/6.4.7-115-bpf-tcp-Avoid-taking-fast-sock-lock-in-iterator.patch - patches.kernel.org/6.4.7-116-wifi-rtw88-sdio-Check-the-HISR-RX_REQUEST-bit-i.patch - patches.kernel.org/6.4.7-117-bpf-Silence-a-warning-in-btf_type_id_size.patch - patches.kernel.org/6.4.7-118-devlink-make-health-report-on-unregistered-inst.patch - patches.kernel.org/6.4.7-119-wifi-ath11k-add-support-default-regdb-while-sea.patch - patches.kernel.org/6.4.7-120-wifi-mac80211_hwsim-Fix-possible-NULL-dereferen.patch - patches.kernel.org/6.4.7-121-spi-dw-Add-compatible-for-Intel-Mount-Evans-SoC.patch - patches.kernel.org/6.4.7-122-wifi-ath12k-Avoid-NULL-pointer-access-during-ma.patch - patches.kernel.org/6.4.7-123-wifi-ath11k-fix-memory-leak-in-WMI-firmware-sta.patch - patches.kernel.org/6.4.7-124-wifi-iwlwifi-mvm-fix-potential-array-out-of-bou.patch - patches.kernel.org/6.4.7-125-net-ethernet-litex-add-support-for-64-bit-stats.patch - patches.kernel.org/6.4.7-126-devlink-report-devlink_port_type_warn-source-de.patch - patches.kernel.org/6.4.7-127-wifi-iwlwifi-mvm-Add-NULL-check-before-derefere.patch - patches.kernel.org/6.4.7-128-wifi-wext-core-Fix-Wstringop-overflow-warning-i.patch - patches.kernel.org/6.4.7-129-wifi-iwlwifi-Add-support-for-new-PCI-Id.patch - patches.kernel.org/6.4.7-130-wifi-iwlwifi-mvm-avoid-baid-size-integer-overfl.patch - patches.kernel.org/6.4.7-131-wifi-iwlwifi-pcie-add-device-id-51F1-for-killer.patch - patches.kernel.org/6.4.7-132-igb-Fix-igb_down-hung-on-surprise-removal.patch - patches.kernel.org/6.4.7-133-net-hns3-fix-strncpy-not-using-dest-buf-length-.patch - patches.kernel.org/6.4.7-134-ASoC-amd-acp-fix-for-invalid-dai-id-handling-in.patch - patches.kernel.org/6.4.7-135-ASoC-codecs-wcd938x-fix-mbhc-impedance-loglevel.patch - patches.kernel.org/6.4.7-136-ASoC-codecs-wcd938x-fix-dB-range-for-HPHL-and-H.patch - patches.kernel.org/6.4.7-137-ASoC-qcom-q6apm-do-not-close-GPR-port-before-cl.patch - patches.kernel.org/6.4.7-138-iov_iter-Mark-copy_iovec_from_user-noclone.patch - patches.kernel.org/6.4.7-139-sched-fair-Use-recent_used_cpu-to-test-p-cpus_p.patch - patches.kernel.org/6.4.7-140-sched-psi-use-kernfs-polling-functions-for-PSI-.patch - patches.kernel.org/6.4.7-141-pinctrl-renesas-rzv2m-Handle-non-unique-subnode.patch - patches.kernel.org/6.4.7-142-pinctrl-renesas-rzg2l-Handle-non-unique-subnode.patch - patches.kernel.org/6.4.7-143-spi-bcm63xx-fix-max-prepend-length.patch - patches.kernel.org/6.4.7-144-fbdev-imxfb-warn-about-invalid-left-right-margi.patch - patches.kernel.org/6.4.7-145-fbdev-imxfb-Removed-unneeded-release_mem_region.patch - patches.kernel.org/6.4.7-146-perf-build-Fix-library-not-found-error-when-usi.patch - patches.kernel.org/6.4.7-147-btrfs-be-a-bit-more-careful-when-setting-mirror.patch - patches.kernel.org/6.4.7-148-spi-s3c64xx-clear-loopback-bit-after-loopback-t.patch - patches.kernel.org/6.4.7-149-kallsyms-strip-LTO-only-suffixes-from-promoted-.patch - patches.kernel.org/6.4.7-150-smb-client-fix-missed-ses-refcounting.patch - patches.kernel.org/6.4.7-151-arm64-Fix-HFGxTR_EL2-field-naming.patch - patches.kernel.org/6.4.7-152-dsa-mv88e6xxx-Do-a-final-check-before-timing-ou.patch - patches.kernel.org/6.4.7-153-net-ethernet-ti-cpsw_ale-Fix-cpsw_ale_get_field.patch - patches.kernel.org/6.4.7-154-bridge-Add-extack-warning-when-enabling-STP-in-.patch - patches.kernel.org/6.4.7-155-net-ethernet-mtk_eth_soc-handle-probe-deferral.patch - patches.kernel.org/6.4.7-156-gso-fix-dodgy-bit-handling-for-GSO_UDP_L4.patch - patches.kernel.org/6.4.7-157-iommu-sva-Fix-signedness-bug-in-iommu_sva_alloc.patch - patches.kernel.org/6.4.7-158-cifs-fix-mid-leak-during-reconnection-after-tim.patch - patches.kernel.org/6.4.7-159-ice-Unregister-netdev-and-devlink_port-only-onc.patch - patches.kernel.org/6.4.7-160-ice-prevent-NULL-pointer-deref-during-reload.patch - patches.kernel.org/6.4.7-161-ASoC-SOF-ipc3-dtrace-uninitialized-data-in-dfse.patch - patches.kernel.org/6.4.7-162-regulator-da9063-fix-null-pointer-deref-with-pa.patch - patches.kernel.org/6.4.7-163-net-sched-cls_matchall-Undo-tcf_bind_filter-in-.patch - patches.kernel.org/6.4.7-164-net-sched-cls_u32-Undo-tcf_bind_filter-if-u32_r.patch - patches.kernel.org/6.4.7-165-net-sched-cls_u32-Undo-refcount-decrement-in-ca.patch - patches.kernel.org/6.4.7-166-net-sched-cls_bpf-Undo-tcf_bind_filter-in-case-.patch - patches.kernel.org/6.4.7-167-net-dsa-microchip-correct-KSZ8795-static-MAC-ta.patch - patches.kernel.org/6.4.7-168-r8169-fix-ASPM-related-problem-for-chip-version.patch - patches.kernel.org/6.4.7-169-drm-i915-perf-add-sentinel-to-xehp_oa_b_counter.patch - patches.kernel.org/6.4.7-170-iavf-Fix-use-after-free-in-free_netdev.patch - patches.kernel.org/6.4.7-171-iavf-Fix-out-of-bounds-when-setting-channels-on.patch - patches.kernel.org/6.4.7-172-iavf-use-internal-state-to-free-traffic-IRQs.patch - patches.kernel.org/6.4.7-173-iavf-make-functions-static-where-possible.patch - patches.kernel.org/6.4.7-174-iavf-Wait-for-reset-in-callbacks-which-trigger-.patch - patches.kernel.org/6.4.7-175-iavf-fix-a-deadlock-caused-by-rtnl-and-driver-s.patch - patches.kernel.org/6.4.7-176-iavf-fix-reset-task-race-with-iavf_remove.patch - patches.kernel.org/6.4.7-177-security-keys-Modify-mismatched-function-name.patch - patches.kernel.org/6.4.7-178-vrf-Fix-lockdep-splat-in-output-path.patch - patches.kernel.org/6.4.7-179-octeontx2-pf-Dont-allocate-BPIDs-for-LBK-interf.patch - patches.kernel.org/6.4.7-180-bpf-Fix-subprog-idx-logic-in-check_max_stack_de.patch - patches.kernel.org/6.4.7-181-bpf-Repeat-check_max_stack_depth-for-async-call.patch - patches.kernel.org/6.4.7-182-bpf-arm64-Fix-BTI-type-used-for-freplace-attach.patch - patches.kernel.org/6.4.7-183-igc-Avoid-transmit-queue-timeout-for-XDP.patch - patches.kernel.org/6.4.7-184-igc-Prevent-garbled-TX-queue-with-XDP-ZEROCOPY.patch - patches.kernel.org/6.4.7-185-net-ipv4-use-consistent-txhash-in-TIME_WAIT-and.patch - patches.kernel.org/6.4.7-186-tcp-annotate-data-races-around-tcp_rsk-req-txha.patch - patches.kernel.org/6.4.7-187-tcp-annotate-data-races-around-tcp_rsk-req-ts_r.patch - patches.kernel.org/6.4.7-188-net-ipv4-Use-kfree_sensitive-instead-of-kfree.patch - patches.kernel.org/6.4.7-189-net-ipv6-check-return-value-of-pskb_trim.patch - patches.kernel.org/6.4.7-190-Revert-tcp-avoid-the-lookup-process-failing-to-.patch - patches.kernel.org/6.4.7-191-net-ethernet-mtk_eth_soc-always-mtk_get_ib1_pkt.patch - patches.kernel.org/6.4.7-192-fbdev-au1200fb-Fix-missing-IRQ-check-in-au1200f.patch - patches.kernel.org/6.4.7-193-llc-Don-t-drop-packet-from-non-root-netns.patch - patches.kernel.org/6.4.7-194-ALSA-hda-realtek-Fix-generic-fixup-definition-f.patch - patches.kernel.org/6.4.7-195-netfilter-nf_tables-fix-spurious-set-element-in.patch - patches.kernel.org/6.4.7-196-netfilter-nf_tables-can-t-schedule-in-nft_chain.patch - patches.kernel.org/6.4.7-197-netfilter-nft_set_pipapo-fix-improper-element-r.patch - patches.kernel.org/6.4.7-198-netfilter-nf_tables-skip-bound-chain-in-netns-r.patch - patches.kernel.org/6.4.7-199-netfilter-nf_tables-skip-bound-chain-on-rule-fl.patch - patches.kernel.org/6.4.7-200-Bluetooth-use-RCU-for-hci_conn_params-and-itera.patch - patches.kernel.org/6.4.7-201-Bluetooth-hci_event-call-disconnect-callback-be.patch - patches.kernel.org/6.4.7-202-Bluetooth-ISO-fix-iso_conn-related-locking-and-.patch - patches.kernel.org/6.4.7-203-Bluetooth-hci_sync-Avoid-use-after-free-in-dbg-.patch - patches.kernel.org/6.4.7-204-Bluetooth-hci_conn-return-ERR_PTR-instead-of-NU.patch - patches.kernel.org/6.4.7-205-Bluetooth-SCO-fix-sco_conn-related-locking-and-.patch - patches.kernel.org/6.4.7-206-Bluetooth-btusb-Fix-bluetooth-on-Intel-Macbook-.patch - patches.kernel.org/6.4.7-207-tcp-annotate-data-races-around-tp-tcp_tx_delay.patch - patches.kernel.org/6.4.7-208-tcp-annotate-data-races-around-tp-tsoffset.patch - patches.kernel.org/6.4.7-209-tcp-annotate-data-races-around-tp-keepalive_tim.patch - patches.kernel.org/6.4.7-210-tcp-annotate-data-races-around-tp-keepalive_int.patch - patches.kernel.org/6.4.7-211-tcp-annotate-data-races-around-tp-keepalive_pro.patch - patches.kernel.org/6.4.7-212-tcp-annotate-data-races-around-icsk-icsk_syn_re.patch - patches.kernel.org/6.4.7-213-tcp-annotate-data-races-around-tp-linger2.patch - patches.kernel.org/6.4.7-214-tcp-annotate-data-races-around-rskq_defer_accep.patch - patches.kernel.org/6.4.7-215-tcp-annotate-data-races-around-tp-notsent_lowat.patch - patches.kernel.org/6.4.7-216-tcp-annotate-data-races-around-icsk-icsk_user_t.patch - patches.kernel.org/6.4.7-217-tcp-annotate-data-races-around-fastopenq.max_ql.patch - patches.kernel.org/6.4.7-218-net-phy-prevent-stale-pointer-dereference-in-ph.patch - patches.kernel.org/6.4.7-219-jbd2-recheck-chechpointing-non-dirty-buffer.patch - patches.kernel.org/6.4.7-220-kbuild-rust-avoid-creating-temporary-files.patch - patches.kernel.org/6.4.7-221-tracing-histograms-Return-an-error-if-we-fail-t.patch - patches.kernel.org/6.4.7-222-drm-ttm-fix-bulk_move-corruption-when-adding-a-.patch - patches.kernel.org/6.4.7-223-spi-dw-Remove-misleading-comment-for-Mount-Evan.patch - patches.kernel.org/6.4.7-224-scsi-sg-don-t-grab-scsi-host-module-reference.patch - patches.kernel.org/6.4.7-225-scsi-sg-Fix-checking-return-value-of-blk_get_qu.patch - patches.kernel.org/6.4.7-226-drm-amd-display-Clean-up-errors-warnings-in-amd.patch - patches.kernel.org/6.4.7-227-drm-amd-display-Add-polling-method-to-handle-MS.patch - patches.kernel.org/6.4.7-228-Revert-drm-amd-display-edp-do-not-add-non-edid-.patch - patches.kernel.org/6.4.7-229-Linux-6.4.7.patch - patches.kernel.org/6.4.8-001-platform-x86-amd-pmf-Notify-OS-power-slider-upd.patch - patches.kernel.org/6.4.8-002-platform-x86-amd-pmf-reduce-verbosity-of-apmf_g.patch - patches.kernel.org/6.4.8-003-drm-amd-Move-helper-for-dynamic-speed-switch-ch.patch - patches.kernel.org/6.4.8-004-drm-amd-Align-SMU11-SMU_MSG_OverridePcieParamet.patch - patches.kernel.org/6.4.8-005-r8169-revert-2ab19de62d67-r8169-remove-ASPM-res.patch - patches.kernel.org/6.4.8-006-jbd2-Fix-wrongly-judgement-for-buffer-head-remo.patch - patches.kernel.org/6.4.8-007-KVM-arm64-Handle-kvm_arm_init-failure-correctly.patch - patches.kernel.org/6.4.8-008-blk-mq-Fix-stall-due-to-recursive-flush-plug.patch - patches.kernel.org/6.4.8-009-powerpc-pseries-vas-Hold-mmap_mutex-after-mmap-.patch - patches.kernel.org/6.4.8-010-KVM-s390-pv-simplify-shutdown-and-fix-race.patch - patches.kernel.org/6.4.8-011-KVM-s390-pv-fix-index-value-of-replaced-ASCE.patch - patches.kernel.org/6.4.8-012-s390-mm-fix-per-vma-lock-fault-handling.patch - patches.kernel.org/6.4.8-013-io_uring-don-t-audit-the-capability-check-in-io.patch - patches.kernel.org/6.4.8-014-gpio-tps68470-Make-tps68470_gpio_output-always-.patch - patches.kernel.org/6.4.8-015-gpio-mvebu-Make-use-of-devm_pwmchip_add.patch - patches.kernel.org/6.4.8-016-gpio-mvebu-fix-irq-domain-leak.patch - patches.kernel.org/6.4.8-017-regmap-Disable-locking-for-RBTREE-and-MAPLE-uni.patch - patches.kernel.org/6.4.8-018-btrfs-factor-out-a-btrfs_verify_page-helper.patch - patches.kernel.org/6.4.8-019-btrfs-fix-fsverify-read-error-handling-in-end_p.patch - patches.kernel.org/6.4.8-020-btrfs-fix-race-between-quota-disable-and-reloca.patch - patches.kernel.org/6.4.8-021-i2c-Delete-error-messages-for-failed-memory-all.patch - patches.kernel.org/6.4.8-022-i2c-Improve-size-determinations.patch - patches.kernel.org/6.4.8-023-i2c-nomadik-Remove-unnecessary-goto-label.patch - patches.kernel.org/6.4.8-024-i2c-nomadik-Use-devm_clk_get_enabled.patch - patches.kernel.org/6.4.8-025-i2c-nomadik-Remove-a-useless-call-in-the-remove.patch - patches.kernel.org/6.4.8-026-PCI-ASPM-Return-0-or-ETIMEDOUT-from-pcie_retrai.patch - patches.kernel.org/6.4.8-027-PCI-ASPM-Factor-out-pcie_wait_for_retrain.patch - patches.kernel.org/6.4.8-028-PCI-ASPM-Avoid-link-retraining-race.patch - patches.kernel.org/6.4.8-029-PCI-rockchip-Remove-writes-to-unused-registers.patch - patches.kernel.org/6.4.8-030-PCI-rockchip-Fix-window-mapping-and-address-tra.patch - patches.kernel.org/6.4.8-031-PCI-rockchip-Don-t-advertise-MSI-X-in-PCIe-capa.patch - patches.kernel.org/6.4.8-032-drm-amd-display-Convert-Delaying-Aux-I-Disable-.patch - patches.kernel.org/6.4.8-033-drm-amd-display-Keep-disable-aux-i-delay-as-0.patch - patches.kernel.org/6.4.8-034-drm-amd-display-add-pixel-rate-based-CRB-alloca.patch - patches.kernel.org/6.4.8-035-drm-amd-display-fix-dcn315-single-stream-crb-al.patch - patches.kernel.org/6.4.8-036-drm-amd-display-Update-correct-DCN314-register-.patch - patches.kernel.org/6.4.8-037-drm-amd-display-Set-minimum-requirement-for-usi.patch - patches.kernel.org/6.4.8-038-drm-amd-display-Set-minimum-requirement-for-usi.patch - patches.kernel.org/6.4.8-039-drm-ttm-never-consider-pinned-BOs-for-eviction-.patch - patches.kernel.org/6.4.8-040-maple_tree-add-__init-and-__exit-to-test-module.patch - patches.kernel.org/6.4.8-041-maple_tree-fix-32-bit-mas_next-testing.patch - patches.kernel.org/6.4.8-042-drm-amd-display-Add-FAMS-validation-before-tryi.patch - patches.kernel.org/6.4.8-043-drm-amd-display-update-extended-blank-for-dcn31.patch - patches.kernel.org/6.4.8-044-drm-amd-display-Fix-possible-underflow-for-disp.patch - patches.kernel.org/6.4.8-045-drm-amd-display-Prevent-vtotal-from-being-set-t.patch - patches.kernel.org/6.4.8-046-ext4-add-EXT4_MB_HINT_GOAL_ONLY-test-in-ext4_mb.patch - patches.kernel.org/6.4.8-047-ext4-mballoc-Remove-useless-setting-of-ac_crite.patch - patches.kernel.org/6.4.8-048-ext4-fix-rbtree-traversal-bug-in-ext4_mb_use_pr.patch - patches.kernel.org/6.4.8-049-phy-phy-mtk-dp-Fix-an-error-code-in-probe.patch - patches.kernel.org/6.4.8-050-phy-mediatek-hdmi-mt8195-fix-prediv-bad-upper-l.patch - patches.kernel.org/6.4.8-051-phy-qcom-snps-femto-v2-keep-cfg_ahb_clk-enabled.patch - patches.kernel.org/6.4.8-052-phy-qcom-snps-femto-v2-properly-enable-ref-cloc.patch - patches.kernel.org/6.4.8-053-soundwire-qcom-update-status-correctly-with-mas.patch - patches.kernel.org/6.4.8-054-soundwire-amd-Fix-a-check-for-errors-in-probe.patch - patches.kernel.org/6.4.8-055-media-tc358746-Address-compiler-warnings.patch - patches.kernel.org/6.4.8-056-media-staging-atomisp-select-V4L2_FWNODE.patch - patches.kernel.org/6.4.8-057-media-amphion-Fix-firmware-path-to-match-linux-.patch - patches.kernel.org/6.4.8-058-media-mtk-jpeg-move-data-code-inside-CONFIG_OF-.patch - patches.kernel.org/6.4.8-059-media-mtk_jpeg_core-avoid-unused-variable-warni.patch - patches.kernel.org/6.4.8-060-i40e-Fix-an-NULL-vs-IS_ERR-bug-for-debugfs_crea.patch - patches.kernel.org/6.4.8-061-iavf-fix-potential-deadlock-on-allocation-failu.patch - patches.kernel.org/6.4.8-062-iavf-check-for-removal-state-before-IAVF_FLAG_P.patch - patches.kernel.org/6.4.8-063-net-phy-marvell10g-fix-88x3310-power-up.patch - patches.kernel.org/6.4.8-064-net-hns3-fix-the-imp-capability-bit-cannot-exce.patch - patches.kernel.org/6.4.8-065-net-hns3-fix-wrong-tc-bandwidth-weight-data-iss.patch - patches.kernel.org/6.4.8-066-net-hns3-fix-wrong-bw-weight-of-disabled-tc-iss.patch - patches.kernel.org/6.4.8-067-vxlan-calculate-correct-header-length-for-GPE.patch - patches.kernel.org/6.4.8-068-vxlan-generalize-vxlan_parse_gpe_hdr-and-remove.patch - patches.kernel.org/6.4.8-069-vxlan-fix-GRO-with-VXLAN-GPE.patch - patches.kernel.org/6.4.8-070-phy-hisilicon-Fix-an-out-of-bounds-check-in-his.patch - patches.kernel.org/6.4.8-071-atheros-fix-return-value-check-in-atl1_tso.patch - patches.kernel.org/6.4.8-072-ethernet-atheros-fix-return-value-check-in-atl1.patch - patches.kernel.org/6.4.8-073-ipv6-addrconf-fix-bug-where-deleting-a-mngtmpad.patch - patches.kernel.org/6.4.8-074-net-fec-avoid-tx-queue-timeout-when-XDP-is-enab.patch - patches.kernel.org/6.4.8-075-tcp-Reduce-chance-of-collisions-in-inet6_hashfn.patch - patches.kernel.org/6.4.8-076-ice-Fix-memory-management-in-ice_ethtool_fdir.c.patch - patches.kernel.org/6.4.8-077-bonding-reset-bond-s-flags-when-down-link-is-P2.patch - patches.kernel.org/6.4.8-078-team-reset-team-s-flags-when-down-link-is-P2P-d.patch - patches.kernel.org/6.4.8-079-octeontx2-af-Fix-hash-extraction-enable-configu.patch - patches.kernel.org/6.4.8-080-net-stmmac-Apply-redundant-write-work-around-on.patch - patches.kernel.org/6.4.8-081-platform-x86-msi-laptop-Fix-rfkill-out-of-sync-.patch - patches.kernel.org/6.4.8-082-x86-traps-Fix-load_unaligned_zeropad-handling-f.patch - patches.kernel.org/6.4.8-083-macvlan-add-forgotten-nla_policy-for-IFLA_MACVL.patch - patches.kernel.org/6.4.8-084-igc-Fix-Kernel-Panic-during-ndo_tx_timeout-call.patch - patches.kernel.org/6.4.8-085-netfilter-nft_set_rbtree-fix-overlap-expiration.patch - patches.kernel.org/6.4.8-086-netfilter-nf_tables-skip-immediate-deactivate-i.patch - patches.kernel.org/6.4.8-087-netfilter-nf_tables-disallow-rule-addition-to-b.patch - patches.kernel.org/6.4.8-088-mm-suppress-mm-fault-logging-if-fatal-signal-al.patch - patches.kernel.org/6.4.8-089-tools-ynl-gen-fix-enum-index-in-_decode_enum.patch - patches.kernel.org/6.4.8-090-net-fec-tx-processing-does-not-call-XDP-APIs-if.patch - patches.kernel.org/6.4.8-091-net-sched-mqprio-Add-length-check-for-TCA_MQPRI.patch - patches.kernel.org/6.4.8-092-benet-fix-return-value-check-in-be_lancer_xmit_.patch - patches.kernel.org/6.4.8-093-tipc-check-return-value-of-pskb_trim.patch - patches.kernel.org/6.4.8-094-tipc-stop-tipc-crypto-on-failure-in-tipc_node_c.patch - patches.kernel.org/6.4.8-095-fs-9p-Fix-a-datatype-used-with-V9FS_DIRECT_IO.patch - patches.kernel.org/6.4.8-096-RDMA-mlx4-Make-check-for-invalid-flags-stricter.patch - patches.kernel.org/6.4.8-097-drm-msm-mdss-correct-UBWC-programming-for-SM855.patch - patches.kernel.org/6.4.8-098-drm-msm-dpu-add-missing-flush-and-fetch-bits-fo.patch - patches.kernel.org/6.4.8-099-drm-msm-dpu-drop-enum-dpu_core_perf_data_bus_id.patch - patches.kernel.org/6.4.8-100-drm-msm-dsi-Drop-unused-regulators-from-QCM2290.patch - patches.kernel.org/6.4.8-101-drm-msm-adreno-Fix-snapshot-BINDLESS_DATA-size.patch - patches.kernel.org/6.4.8-102-RDMA-irdma-Add-missing-read-barriers.patch - patches.kernel.org/6.4.8-103-RDMA-irdma-Fix-data-race-on-CQP-completion-stat.patch - patches.kernel.org/6.4.8-104-RDMA-irdma-Fix-data-race-on-CQP-request-done.patch - patches.kernel.org/6.4.8-105-RDMA-core-Update-CMA-destination-address-on-rdm.patch - patches.kernel.org/6.4.8-106-RDMA-mthca-Fix-crash-when-polling-CQ-for-shared.patch - patches.kernel.org/6.4.8-107-RDMA-bnxt_re-Prevent-handling-any-completions-a.patch - patches.kernel.org/6.4.8-108-RDMA-bnxt_re-Enhance-the-existing-functions-tha.patch - patches.kernel.org/6.4.8-109-RDMA-bnxt_re-Avoid-the-command-wait-if-firmware.patch - patches.kernel.org/6.4.8-110-RDMA-bnxt_re-use-shadow-qd-while-posting-non-bl.patch - patches.kernel.org/6.4.8-111-RDMA-bnxt_re-Simplify-the-function-that-sends-t.patch - patches.kernel.org/6.4.8-112-RDMA-bnxt_re-add-helper-function-__poll_for_res.patch - patches.kernel.org/6.4.8-113-RDMA-bnxt_re-Fix-hang-during-driver-unload.patch - patches.kernel.org/6.4.8-114-drm-msm-Fix-IS_ERR_OR_NULL-vs-NULL-check-in-a5x.patch - patches.kernel.org/6.4.8-115-drm-msm-Fix-hw_fence-error-path-cleanup.patch - patches.kernel.org/6.4.8-116-cxl-acpi-Fix-a-use-after-free-in-cxl_parse_cfmw.patch - patches.kernel.org/6.4.8-117-cxl-acpi-Return-rc-instead-of-0-in-cxl_parse_cf.patch - patches.kernel.org/6.4.8-118-ASoC-fsl_spdif-Silence-output-on-stop.patch - patches.kernel.org/6.4.8-119-block-Fix-a-source-code-comment-in-include-uapi.patch - patches.kernel.org/6.4.8-120-smb3-do-not-set-NTLMSSP_VERSION-flag-for-negoti.patch - patches.kernel.org/6.4.8-121-drm-i915-Fix-an-error-handling-path-in-igt_writ.patch - patches.kernel.org/6.4.8-122-xenbus-check-xen_domain-in-xenbus_probe_initcal.patch - patches.kernel.org/6.4.8-123-dm-raid-fix-missing-reconfig_mutex-unlock-in-ra.patch - patches.kernel.org/6.4.8-124-dm-raid-clean-up-four-equivalent-goto-tags-in-r.patch - patches.kernel.org/6.4.8-125-dm-raid-protect-md_stop-with-reconfig_mutex.patch - patches.kernel.org/6.4.8-126-drm-amd-Fix-an-error-handling-mistake-in-psp_sw.patch - patches.kernel.org/6.4.8-127-drm-amd-display-Unlock-on-error-path-in-dm_hand.patch - patches.kernel.org/6.4.8-128-RDMA-irdma-Fix-op_type-reporting-in-CQEs.patch - patches.kernel.org/6.4.8-129-RDMA-irdma-Report-correct-WC-error.patch - patches.kernel.org/6.4.8-130-drm-msm-Disallow-submit-with-fence-id-0.patch - patches.kernel.org/6.4.8-131-ublk-fail-to-start-device-if-queue-setup-is-int.patch - patches.kernel.org/6.4.8-132-ublk-fail-to-recover-device-if-queue-setup-is-i.patch - patches.kernel.org/6.4.8-133-ublk-return-EINTR-if-breaking-from-waiting-for-.patch - patches.kernel.org/6.4.8-134-iommufd-IOMMUFD_DESTROY-should-not-increase-the.patch - patches.kernel.org/6.4.8-135-tmpfs-fix-Documentation-of-noswap-and-huge-moun.patch - patches.kernel.org/6.4.8-136-ata-pata_ns87415-mark-ns87560_tf_read-static.patch - patches.kernel.org/6.4.8-137-ring-buffer-Fix-wrong-stat-of-cpu_buffer-read.patch - patches.kernel.org/6.4.8-138-tracing-Fix-warning-in-trace_buffered_event_dis.patch - patches.kernel.org/6.4.8-139-Revert-usb-gadget-tegra-xudc-Fix-error-check-in.patch - patches.kernel.org/6.4.8-140-usb-gadget-call-usb_gadget_check_config-to-veri.patch - patches.kernel.org/6.4.8-141-USB-gadget-Fix-the-memory-leak-in-raw_gadget-dr.patch - patches.kernel.org/6.4.8-142-usb-gadget-core-remove-unbalanced-mutex_unlock-.patch - patches.kernel.org/6.4.8-143-KVM-Grab-a-reference-to-KVM-for-VM-and-vCPU-sta.patch - patches.kernel.org/6.4.8-144-KVM-VMX-Don-t-fudge-CR0-and-CR4-for-restricted-.patch - patches.kernel.org/6.4.8-145-KVM-x86-Disallow-KVM_SET_SREGS-2-if-incoming-CR.patch - patches.kernel.org/6.4.8-146-serial-qcom-geni-drop-bogus-runtime-pm-state-up.patch - patches.kernel.org/6.4.8-147-tty-serial-sh-sci-Fix-sleeping-in-atomic-contex.patch - patches.kernel.org/6.4.8-148-serial-8250_dw-Preserve-original-value-of-DLF-r.patch - patches.kernel.org/6.4.8-149-serial-sifive-Fix-sifive_serial_console_setup-s.patch - patches.kernel.org/6.4.8-150-USB-serial-option-support-Quectel-EM060K_128.patch - patches.kernel.org/6.4.8-151-USB-serial-option-add-Quectel-EC200A-module-sup.patch - patches.kernel.org/6.4.8-152-USB-serial-simple-add-Kaufmann-RKS-CAN-VCP.patch - patches.kernel.org/6.4.8-153-USB-serial-simple-sort-driver-entries.patch - patches.kernel.org/6.4.8-154-can-gs_usb-gs_can_close-add-missing-set-of-CAN-.patch - patches.kernel.org/6.4.8-155-TIOCSTI-always-enable-for-CAP_SYS_ADMIN.patch - patches.kernel.org/6.4.8-156-usb-typec-Set-port-pd-before-adding-device-for-.patch - patches.kernel.org/6.4.8-157-usb-typec-Iterate-pds-array-when-showing-the-pd.patch - patches.kernel.org/6.4.8-158-usb-typec-Use-sysfs_emit_at-when-concatenating-.patch - patches.kernel.org/6.4.8-159-Revert-usb-dwc3-core-Enable-AutoRetry-feature-i.patch - patches.kernel.org/6.4.8-160-usb-dwc3-pci-skip-BYT-GPIO-lookup-table-for-har.patch - patches.kernel.org/6.4.8-161-usb-dwc3-don-t-reset-device-side-if-dwc3-was-co.patch - patches.kernel.org/6.4.8-162-usb-misc-ehset-fix-wrong-if-condition.patch - patches.kernel.org/6.4.8-163-usb-ohci-at91-Fix-the-unhandle-interrupt-when-r.patch - patches.kernel.org/6.4.8-164-USB-quirks-add-quirk-for-Focusrite-Scarlett.patch - patches.kernel.org/6.4.8-165-usb-cdns3-fix-incorrect-calculation-of-ep_buf_s.patch - patches.kernel.org/6.4.8-166-usb-xhci-mtk-set-the-dma-max_seg_size.patch - patches.kernel.org/6.4.8-167-Revert-usb-xhci-tegra-Fix-error-check.patch - patches.kernel.org/6.4.8-168-Documentation-security-bugs.rst-update-preferen.patch - patches.kernel.org/6.4.8-169-Documentation-security-bugs.rst-clarify-CVE-han.patch - patches.kernel.org/6.4.8-170-staging-r8712-Fix-memory-leak-in-_r8712_init_xm.patch - patches.kernel.org/6.4.8-171-staging-ks7010-potential-buffer-overflow-in-ks_.patch - patches.kernel.org/6.4.8-172-tty-n_gsm-fix-UAF-in-gsm_cleanup_mux.patch - patches.kernel.org/6.4.8-173-Revert-xhci-add-quirk-for-host-controllers-that.patch - patches.kernel.org/6.4.8-174-ALSA-hda-realtek-Support-ASUS-G713PV-laptop.patch - patches.kernel.org/6.4.8-175-ALSA-hda-relatek-Enable-Mute-LED-on-HP-250-G8.patch - patches.kernel.org/6.4.8-176-hwmon-k10temp-Enable-AMD3255-Proc-to-show-negat.patch - patches.kernel.org/6.4.8-177-hwmon-nct7802-Fix-for-temp6-PECI1-processed-eve.patch - patches.kernel.org/6.4.8-178-hwmon-aquacomputer_d5next-Fix-incorrect-PWM-val.patch - patches.kernel.org/6.4.8-179-hwmon-pmbus_core-Fix-pmbus_is_enabled.patch - patches.kernel.org/6.4.8-180-hwmon-pmbus_core-Fix-NULL-pointer-dereference.patch - patches.kernel.org/6.4.8-181-hwmon-pmbus_core-Fix-Deadlock-in-pmbus_regulato.patch - patches.kernel.org/6.4.8-182-btrfs-zoned-do-not-enable-async-discard.patch - patches.kernel.org/6.4.8-183-btrfs-account-block-group-tree-when-calculating.patch - patches.kernel.org/6.4.8-184-btrfs-check-if-the-transaction-was-aborted-at-b.patch - patches.kernel.org/6.4.8-185-btrfs-check-for-commit-error-at-btrfs_attach_tr.patch - patches.kernel.org/6.4.8-186-x86-MCE-AMD-Decrement-threshold_bank-refcount-w.patch - patches.kernel.org/6.4.8-187-x86-cpu-Enable-STIBP-on-AMD-if-Automatic-IBRS-i.patch - patches.kernel.org/6.4.8-188-file-always-lock-position-for-FMODE_ATOMIC_POS.patch - patches.kernel.org/6.4.8-189-nfsd-Remove-incorrect-check-in-nfsd4_validate_s.patch - patches.kernel.org/6.4.8-190-ksmbd-check-if-a-mount-point-is-crossed-during-.patch - patches.kernel.org/6.4.8-191-ACPI-IORT-Remove-erroneous-id_count-check-in-io.patch - patches.kernel.org/6.4.8-192-tpm_tis-Explicitly-check-for-error-code.patch - patches.kernel.org/6.4.8-193-irq-bcm6345-l1-Do-not-assume-a-fixed-block-to-c.patch - patches.kernel.org/6.4.8-194-irqchip-gic-v4.1-Properly-lock-VPEs-when-doing-.patch - patches.kernel.org/6.4.8-195-locking-rtmutex-Fix-task-pi_waiters-integrity.patch - patches.kernel.org/6.4.8-196-proc-vmcore-fix-signedness-bug-in-read_from_old.patch - patches.kernel.org/6.4.8-197-xen-speed-up-grant-table-reclaim.patch - patches.kernel.org/6.4.8-198-virtio-net-fix-race-between-set-queues-and-prob.patch - patches.kernel.org/6.4.8-199-net-ipa-only-reset-hashed-tables-when-supported.patch - patches.kernel.org/6.4.8-200-net-dsa-qca8k-enable-use_single_write-for-qca8x.patch - patches.kernel.org/6.4.8-201-net-dsa-qca8k-fix-search_and_insert-wrong-handl.patch - patches.kernel.org/6.4.8-202-net-dsa-qca8k-fix-broken-search_and_del.patch - patches.kernel.org/6.4.8-203-net-dsa-qca8k-fix-mdb-add-del-case-with-0-VID.patch - patches.kernel.org/6.4.8-204-io_uring-gate-iowait-schedule-on-having-pending.patch - patches.kernel.org/6.4.8-205-iommufd-Set-end-correctly-when-doing-batch-carr.patch - patches.kernel.org/6.4.8-206-selftests-mptcp-join-only-check-for-ip6tables-i.patch - patches.kernel.org/6.4.8-207-soundwire-fix-enumeration-completion.patch - patches.kernel.org/6.4.8-208-Revert-um-Use-swap-to-make-code-cleaner.patch - patches.kernel.org/6.4.8-209-LoongArch-Fix-return-value-underflow-in-excepti.patch - patches.kernel.org/6.4.8-210-LoongArch-BPF-Fix-check-condition-to-call-lu32i.patch - patches.kernel.org/6.4.8-211-LoongArch-BPF-Enable-bpf_probe_read-str-on-Loon.patch - patches.kernel.org/6.4.8-212-9p-fix-ignored-return-value-in-v9fs_dir_release.patch - patches.kernel.org/6.4.8-213-fs-9p-remove-unnecessary-and-overrestrictive-ch.patch - patches.kernel.org/6.4.8-214-fs-9p-fix-typo-in-comparison-logic-for-cache-mo.patch - patches.kernel.org/6.4.8-215-fs-9p-fix-type-mismatch-in-file-cache-mode-help.patch - patches.kernel.org/6.4.8-216-fs-9p-remove-unnecessary-invalidate_inode_pages.patch - patches.kernel.org/6.4.8-217-s390-dasd-fix-hanging-device-after-quiesce-resu.patch - patches.kernel.org/6.4.8-218-s390-dasd-print-copy-pair-message-only-for-the-.patch - patches.kernel.org/6.4.8-219-mptcp-more-accurate-NL-event-generation.patch - patches.kernel.org/6.4.8-220-ASoC-wm8904-Fill-the-cache-for-WM8904_ADC_TEST_.patch - patches.kernel.org/6.4.8-221-arm64-sme-Set-new-vector-length-before-realloca.patch - patches.kernel.org/6.4.8-222-PM-sleep-wakeirq-fix-wake-irq-arming.patch - patches.kernel.org/6.4.8-223-thermal-of-fix-double-free-on-unregistration.patch - patches.kernel.org/6.4.8-224-ceph-never-send-metrics-if-disable_send_metrics.patch - patches.kernel.org/6.4.8-225-drm-i915-dpt-Use-shmem-for-dpt-objects.patch - patches.kernel.org/6.4.8-226-dm-cache-policy-smq-ensure-IO-doesn-t-prevent-c.patch - patches.kernel.org/6.4.8-227-rbd-make-get_lock_owner_info-return-a-single-lo.patch - patches.kernel.org/6.4.8-228-rbd-harden-get_lock_owner_info-a-bit.patch - patches.kernel.org/6.4.8-229-rbd-retrieve-and-check-lock-owner-twice-before-.patch - patches.kernel.org/6.4.8-230-mm-lock-VMA-in-dup_anon_vma-before-setting-anon.patch - patches.kernel.org/6.4.8-231-mm-fix-memory-ordering-for-mm_lock_seq-and-vm_l.patch - patches.kernel.org/6.4.8-232-mm-memory-failure-fix-hardware-poison-check-in-.patch - patches.kernel.org/6.4.8-233-mm-mempolicy-Take-VMA-lock-before-replacing-pol.patch - patches.kernel.org/6.4.8-234-dma-buf-keep-the-signaling-time-of-merged-fence.patch - patches.kernel.org/6.4.8-235-dma-buf-fix-an-error-pointer-vs-NULL-bug.patch - patches.kernel.org/6.4.8-236-Linux-6.4.8.patch - patches.kernel.org/6.4.9-001-init-Provide-arch_cpu_finalize_init.patch - patches.kernel.org/6.4.9-002-x86-cpu-Switch-to-arch_cpu_finalize_init.patch - patches.kernel.org/6.4.9-003-ARM-cpu-Switch-to-arch_cpu_finalize_init.patch - patches.kernel.org/6.4.9-004-ia64-cpu-Switch-to-arch_cpu_finalize_init.patch - patches.kernel.org/6.4.9-005-loongarch-cpu-Switch-to-arch_cpu_finalize_init.patch - patches.kernel.org/6.4.9-006-m68k-cpu-Switch-to-arch_cpu_finalize_init.patch - patches.kernel.org/6.4.9-007-mips-cpu-Switch-to-arch_cpu_finalize_init.patch - patches.kernel.org/6.4.9-008-sh-cpu-Switch-to-arch_cpu_finalize_init.patch - patches.kernel.org/6.4.9-009-sparc-cpu-Switch-to-arch_cpu_finalize_init.patch - patches.kernel.org/6.4.9-010-um-cpu-Switch-to-arch_cpu_finalize_init.patch - patches.kernel.org/6.4.9-011-init-Remove-check_bugs-leftovers.patch - patches.kernel.org/6.4.9-012-init-Invoke-arch_cpu_finalize_init-earlier.patch - patches.kernel.org/6.4.9-013-init-x86-Move-mem_encrypt_init-into-arch_cpu_fi.patch - patches.kernel.org/6.4.9-014-x86-init-Initialize-signal-frame-size-late.patch - patches.kernel.org/6.4.9-015-x86-fpu-Remove-cpuinfo-argument-from-init-funct.patch - patches.kernel.org/6.4.9-016-x86-fpu-Mark-init-functions-__init.patch - patches.kernel.org/6.4.9-017-x86-fpu-Move-FPU-initialization-into-arch_cpu_f.patch - patches.kernel.org/6.4.9-018-x86-speculation-Add-Gather-Data-Sampling-mitiga.patch - patches.kernel.org/6.4.9-019-x86-speculation-Add-force-option-to-GDS-mitigat.patch - patches.kernel.org/6.4.9-020-x86-speculation-Add-Kconfig-option-for-GDS.patch - patches.kernel.org/6.4.9-021-KVM-Add-GDS_NO-support-to-KVM.patch - patches.kernel.org/6.4.9-022-x86-mem_encrypt-Unbreak-the-AMD_MEM_ENCRYPT-n-b.patch - patches.kernel.org/6.4.9-023-x86-xen-Fix-secondary-processors-FPU-initializa.patch - patches.kernel.org/6.4.9-024-Documentation-x86-Fix-backwards-on-off-logic-ab.patch - patches.kernel.org/6.4.9-025-x86-bugs-Increase-the-x86-bugs-vector-size-to-t.patch - patches.kernel.org/6.4.9-026-x86-srso-Add-a-Speculative-RAS-Overflow-mitigat.patch - patches.kernel.org/6.4.9-027-x86-srso-Add-IBPB_BRTYPE-support.patch - patches.kernel.org/6.4.9-028-x86-srso-Add-SRSO_NO-support.patch - patches.kernel.org/6.4.9-029-x86-srso-Add-IBPB.patch - patches.kernel.org/6.4.9-030-x86-srso-Add-IBPB-on-VMEXIT.patch - patches.kernel.org/6.4.9-031-x86-srso-Fix-return-thunks-in-generated-code.patch - patches.kernel.org/6.4.9-032-x86-srso-Add-a-forgotten-NOENDBR-annotation.patch - patches.kernel.org/6.4.9-033-x86-srso-Tie-SBPB-bit-setting-to-microcode-patc.patch - patches.kernel.org/6.4.9-034-xen-netback-Fix-buffer-overrun-triggered-by-unu.patch - patches.kernel.org/6.4.9-035-x86-fix-backwards-merge-of-GDS-SRSO-bit.patch - patches.kernel.org/6.4.9-036-Linux-6.4.9.patch - patches.kernel.org/6.4.10-001-mm-lock_vma_under_rcu-must-check-vma-anon_vma-.patch - patches.kernel.org/6.4.10-002-iommu-arm-smmu-v3-Work-around-MMU-600-erratum-.patch - patches.kernel.org/6.4.10-003-iommu-arm-smmu-v3-Document-MMU-700-erratum-281.patch - patches.kernel.org/6.4.10-004-iommu-arm-smmu-v3-Add-explicit-feature-for-nes.patch - patches.kernel.org/6.4.10-005-iommu-arm-smmu-v3-Document-nesting-related-err.patch - patches.kernel.org/6.4.10-006-arm64-dts-imx8mm-venice-gw7903-disable-disp_bl.patch - patches.kernel.org/6.4.10-007-arm64-dts-imx8mm-venice-gw7904-disable-disp_bl.patch - patches.kernel.org/6.4.10-008-arm64-dts-phycore-imx8mm-Label-typo-fix-of-VPU.patch - patches.kernel.org/6.4.10-009-arm64-dts-phycore-imx8mm-Correction-in-gpio-li.patch - patches.kernel.org/6.4.10-010-arm64-dts-imx8mn-var-som-add-missing-pull-up-f.patch - patches.kernel.org/6.4.10-011-arm64-dts-freescale-Fix-VPU-G2-clock.patch - patches.kernel.org/6.4.10-012-firmware-smccc-Fix-use-of-uninitialised-result.patch - patches.kernel.org/6.4.10-013-firmware-arm_scmi-Fix-signed-error-return-valu.patch - patches.kernel.org/6.4.10-014-lib-bitmap-workaround-const_eval-test-build-fa.patch - patches.kernel.org/6.4.10-015-ARM-dts-nxp-imx-limit-sk-imx53-supported-frequ.patch - patches.kernel.org/6.4.10-016-soc-imx-imx8mp-blk-ctrl-register-HSIO-PLL-cloc.patch - patches.kernel.org/6.4.10-017-firmware-arm_scmi-Fix-chan_free-cleanup-on-SMC.patch - patches.kernel.org/6.4.10-018-ARM-dts-at91-use-clock-controller-name-for-PMC.patch - patches.kernel.org/6.4.10-019-ARM-dts-at91-use-clock-controller-name-for-sck.patch - patches.kernel.org/6.4.10-020-ARM-dts-at91-use-generic-name-for-shutdown-con.patch - patches.kernel.org/6.4.10-021-ARM-dts-at91-sam9x60-fix-the-SOC-detection.patch - patches.kernel.org/6.4.10-022-word-at-a-time-use-the-same-return-type-for-ha.patch - patches.kernel.org/6.4.10-023-s390-vmem-split-pages-when-debug-pagealloc-is-.patch - patches.kernel.org/6.4.10-024-KVM-s390-fix-sthyi-error-handling.patch - patches.kernel.org/6.4.10-025-erofs-fix-wrong-primary-bvec-selection-on-dedu.patch - patches.kernel.org/6.4.10-026-perf-pmu-arm64-Fix-reading-the-PMU-cpu-slots-i.patch - patches.kernel.org/6.4.10-027-wifi-cfg80211-Fix-return-value-in-scan-logic.patch - patches.kernel.org/6.4.10-028-net-mlx5e-fix-double-free-in-macsec_fs_tx_crea.patch - patches.kernel.org/6.4.10-029-net-mlx5-DR-fix-memory-leak-in-mlx5dr_cmd_crea.patch - patches.kernel.org/6.4.10-030-net-mlx5-fix-potential-memory-leak-in-mlx5e_in.patch - patches.kernel.org/6.4.10-031-net-mlx5e-fix-return-value-check-in-mlx5e_ipse.patch - patches.kernel.org/6.4.10-032-net-mlx5-Honor-user-input-for-migratable-port-.patch - patches.kernel.org/6.4.10-033-net-mlx5e-Don-t-hold-encap-tbl-lock-if-there-i.patch - patches.kernel.org/6.4.10-034-net-mlx5e-Fix-crash-moving-to-switchdev-mode-w.patch - patches.kernel.org/6.4.10-035-net-mlx5e-Move-representor-neigh-cleanup-to-pr.patch - patches.kernel.org/6.4.10-036-net-mlx5e-xsk-Fix-invalid-buffer-access-for-le.patch - patches.kernel.org/6.4.10-037-net-mlx5e-xsk-Fix-crash-on-regular-rq-reactiva.patch - patches.kernel.org/6.4.10-038-net-mlx5e-kTLS-Fix-protection-domain-in-use-sy.patch - patches.kernel.org/6.4.10-039-net-mlx5-fs_chains-Fix-ft-prio-if-ignore_flow_.patch - patches.kernel.org/6.4.10-040-net-mlx5-Unregister-devlink-params-in-case-int.patch - patches.kernel.org/6.4.10-041-bpf-Add-length-check-for-SK_DIAG_BPF_STORAGE_R.patch - patches.kernel.org/6.4.10-042-rtnetlink-let-rtnl_bridge_setlink-checks-IFLA_.patch - patches.kernel.org/6.4.10-043-net-dsa-fix-value-check-in-bcm_sf2_sw_probe.patch - patches.kernel.org/6.4.10-044-perf-test-uprobe_from_different_cu-Skip-if-the.patch - patches.kernel.org/6.4.10-045-net-sched-cls_u32-Fix-match-key-mis-addressing.patch - patches.kernel.org/6.4.10-046-mISDN-hfcpci-Fix-potential-deadlock-on-hc-lock.patch - patches.kernel.org/6.4.10-047-net-stmmac-tegra-Properly-allocate-clock-bulk-.patch - patches.kernel.org/6.4.10-048-qed-Fix-scheduling-in-a-tasklet-while-getting-.patch - patches.kernel.org/6.4.10-049-net-move-gso-declarations-and-functions-to-the.patch - patches.kernel.org/6.4.10-050-net-gro-fix-misuse-of-CB-in-udp-socket-lookup.patch - patches.kernel.org/6.4.10-051-net-annotate-data-races-around-sk-sk_reserved_.patch - patches.kernel.org/6.4.10-052-net-annotate-data-race-around-sk-sk_txrehash.patch - patches.kernel.org/6.4.10-053-net-annotate-data-races-around-sk-sk_max_pacin.patch - patches.kernel.org/6.4.10-054-net-add-missing-READ_ONCE-sk-sk_rcvlowat-annot.patch - patches.kernel.org/6.4.10-055-net-add-missing-READ_ONCE-sk-sk_sndbuf-annotat.patch - patches.kernel.org/6.4.10-056-net-add-missing-READ_ONCE-sk-sk_rcvbuf-annotat.patch - patches.kernel.org/6.4.10-057-net-annotate-data-races-around-sk-sk_mark.patch - patches.kernel.org/6.4.10-058-net-add-missing-data-race-annotations-around-s.patch - patches.kernel.org/6.4.10-059-net-add-missing-data-race-annotation-for-sk_ll.patch - patches.kernel.org/6.4.10-060-net-annotate-data-races-around-sk-sk_priority.patch - patches.kernel.org/6.4.10-061-net-sched-taprio-Limit-TCA_TAPRIO_ATTR_SCHED_C.patch - patches.kernel.org/6.4.10-062-net-usb-lan78xx-reorder-cleanup-operations-to-.patch - patches.kernel.org/6.4.10-063-ice-Fix-RDMA-VSI-removal-during-queue-rebuild.patch - patches.kernel.org/6.4.10-064-bnxt-don-t-handle-XDP-in-netpoll.patch - patches.kernel.org/6.4.10-065-octeon_ep-initialize-mbox-mutexes.patch - patches.kernel.org/6.4.10-066-bpf-Move-unprivileged-checks-into-map_create-a.patch - patches.kernel.org/6.4.10-067-bpf-Inline-map-creation-logic-in-map_create-fu.patch - patches.kernel.org/6.4.10-068-bpf-Centralize-permissions-checks-for-all-BPF-.patch - patches.kernel.org/6.4.10-069-bpf-cpumap-Make-sure-kthread-is-running-before.patch - patches.kernel.org/6.4.10-070-bpf-cpumap-Handle-skb-as-well-when-clean-up-pt.patch - patches.kernel.org/6.4.10-071-net-sched-cls_u32-No-longer-copy-tcf_result-on.patch - patches.kernel.org/6.4.10-072-net-sched-cls_fw-No-longer-copy-tcf_result-on-.patch - patches.kernel.org/6.4.10-073-net-sched-cls_route-No-longer-copy-tcf_result-.patch - patches.kernel.org/6.4.10-074-bpf-sockmap-Remove-preempt_disable-in-sock_map.patch - patches.kernel.org/6.4.10-075-net-ll_temac-fix-error-checking-of-irq_of_pars.patch - patches.kernel.org/6.4.10-076-net-korina-handle-clk-prepare-error-in-korina_.patch - patches.kernel.org/6.4.10-077-net-netsec-Ignore-phy-mode-on-SynQuacer-in-DT-.patch - patches.kernel.org/6.4.10-078-selftest-net-Assert-on-a-proper-value-in-so_in.patch - patches.kernel.org/6.4.10-079-bnxt_en-Fix-page-pool-logic-for-page-size-64K.patch - patches.kernel.org/6.4.10-080-bnxt_en-Fix-max_mtu-setting-for-multi-buf-XDP.patch - patches.kernel.org/6.4.10-081-net-dcb-choose-correct-policy-to-parse-DCB_ATT.patch - patches.kernel.org/6.4.10-082-s390-qeth-Don-t-call-dev_close-dev_open-DOWN-U.patch - patches.kernel.org/6.4.10-083-ip6mr-Fix-skb_under_panic-in-ip6mr_cache_repor.patch - patches.kernel.org/6.4.10-084-vxlan-Fix-nexthop-hash-size.patch - patches.kernel.org/6.4.10-085-net-mlx5-fs_core-Make-find_closest_ft-more-gen.patch - patches.kernel.org/6.4.10-086-net-mlx5-fs_core-Skip-the-FTs-in-the-same-FS_T.patch - patches.kernel.org/6.4.10-087-net-mlx5e-Set-proper-IPsec-source-port-in-L4-s.patch - patches.kernel.org/6.4.10-088-prestera-fix-fallback-to-previous-version-on-s.patch - patches.kernel.org/6.4.10-089-tcp_metrics-fix-addr_same-helper.patch - patches.kernel.org/6.4.10-090-tcp_metrics-annotate-data-races-around-tm-tcpm.patch - patches.kernel.org/6.4.10-091-tcp_metrics-annotate-data-races-around-tm-tcpm.patch - patches.kernel.org/6.4.10-092-tcp_metrics-annotate-data-races-around-tm-tcpm.patch - patches.kernel.org/6.4.10-093-tcp_metrics-annotate-data-races-around-tm-tcpm.patch - patches.kernel.org/6.4.10-094-tcp_metrics-fix-data-race-in-tcpm_suck_dst-vs-.patch - patches.kernel.org/6.4.10-095-test-vsock-remove-vsock_perf-executable-on-mak.patch - patches.kernel.org/6.4.10-096-rust-allocator-Prevent-mis-aligned-allocation.patch - patches.kernel.org/6.4.10-097-scsi-zfcp-Defer-fc_rport-blocking-until-after-.patch - patches.kernel.org/6.4.10-098-scsi-storvsc-Limit-max_sectors-for-virtual-Fib.patch - patches.kernel.org/6.4.10-099-Documentation-kdump-Add-va_kernel_pa_offset-fo.patch - patches.kernel.org/6.4.10-100-libceph-fix-potential-hang-in-ceph_osdc_notify.patch - patches.kernel.org/6.4.10-101-USB-zaurus-Add-ID-for-A-300-B-500-C-700.patch - patches.kernel.org/6.4.10-102-ceph-defer-stopping-mdsc-delayed_work.patch - patches.kernel.org/6.4.10-103-firmware-arm_scmi-Drop-OF-node-reference-in-th.patch - patches.kernel.org/6.4.10-104-exfat-use-kvmalloc_array-kvfree-instead-of-kma.patch - patches.kernel.org/6.4.10-105-exfat-check-if-filename-entries-exceeds-max-fi.patch - patches.kernel.org/6.4.10-106-exfat-release-s_lock-before-calling-dir_emit.patch - patches.kernel.org/6.4.10-107-mtd-spinand-toshiba-Fix-ecc_get_status.patch - patches.kernel.org/6.4.10-108-mtd-spinand-winbond-Fix-ecc_get_status.patch - patches.kernel.org/6.4.10-109-mtd-rawnand-meson-fix-OOB-available-bytes-for-.patch - patches.kernel.org/6.4.10-110-riscv-Export-va_kernel_pa_offset-in-vmcoreinfo.patch - patches.kernel.org/6.4.10-111-bpf-Disable-preemption-in-bpf_perf_event_outpu.patch - patches.kernel.org/6.4.10-112-arm64-dts-stratix10-fix-incorrect-I2C-property.patch - patches.kernel.org/6.4.10-113-net-tun_chr_open-set-sk_uid-from-current_fsuid.patch - patches.kernel.org/6.4.10-114-net-tap_open-set-sk_uid-from-current_fsuid.patch - patches.kernel.org/6.4.10-115-wifi-mt76-mt7615-do-not-advertise-5-GHz-on-fir.patch - patches.kernel.org/6.4.10-116-x86-hyperv-Disable-IBT-when-hypercall-page-lac.patch - patches.kernel.org/6.4.10-117-rbd-prevent-busy-loop-when-requesting-exclusiv.patch - patches.kernel.org/6.4.10-118-bpf-Disable-preemption-in-bpf_event_output.patch - patches.kernel.org/6.4.10-119-smb-client-fix-dfs-link-mount-against-w2k8.patch - patches.kernel.org/6.4.10-120-powerpc-ftrace-Create-a-dummy-stackframe-to-fi.patch - patches.kernel.org/6.4.10-121-parisc-mm-preallocate-fixmap-page-tables-at-in.patch - patches.kernel.org/6.4.10-122-arm64-fpsimd-Sync-and-zero-pad-FPSIMD-state-fo.patch - patches.kernel.org/6.4.10-123-arm64-fpsimd-Clear-SME-state-in-the-target-tas.patch - patches.kernel.org/6.4.10-124-arm64-fpsimd-Sync-FPSIMD-state-with-SVE-for-SM.patch - patches.kernel.org/6.4.10-125-arm64-ptrace-Flush-FP-state-when-setting-ZT0.patch - patches.kernel.org/6.4.10-126-arm64-ptrace-Don-t-enable-SVE-when-setting-str.patch - patches.kernel.org/6.4.10-127-open-make-RESOLVE_CACHED-correctly-test-for-O_.patch - patches.kernel.org/6.4.10-128-drm-ttm-check-null-pointer-before-accessing-wh.patch - patches.kernel.org/6.4.10-129-drm-i915-Fix-premature-release-of-request-s-re.patch - patches.kernel.org/6.4.10-130-drm-i915-gt-Cleanup-aux-invalidation-registers.patch - patches.kernel.org/6.4.10-131-Revert-page-cache-fix-page_cache_next-prev_mis.patch - patches.kernel.org/6.4.10-132-sunvnet-fix-sparc64-build-error-after-gso-code.patch - patches.kernel.org/6.4.10-133-clk-imx93-Propagate-correct-error-in-imx93_clo.patch - patches.kernel.org/6.4.10-134-file-reinstate-f_pos-locking-optimization-for-.patch - patches.kernel.org/6.4.10-135-mm-kmem-fix-a-NULL-pointer-dereference-in-obj_.patch - patches.kernel.org/6.4.10-136-fs-ntfs3-Use-__GFP_NOWARN-allocation-at-ntfs_l.patch - patches.kernel.org/6.4.10-137-kasan-kmsan-remove-__GFP_KSWAPD_RECLAIM-usage-.patch - patches.kernel.org/6.4.10-138-fs-sysv-Null-check-to-prevent-null-ptr-deref-b.patch - patches.kernel.org/6.4.10-139-Bluetooth-L2CAP-Fix-use-after-free-in-l2cap_so.patch - patches.kernel.org/6.4.10-140-debugobjects-Recheck-debug_objects_enabled-bef.patch - patches.kernel.org/6.4.10-141-net-usbnet-Fix-WARNING-in-usbnet_start_xmit-us.patch - patches.kernel.org/6.4.10-142-fs-Protect-reconfiguration-of-sb-read-write-fr.patch - patches.kernel.org/6.4.10-143-mm-gup-do-not-return-0-from-pin_user_pages_fas.patch - patches.kernel.org/6.4.10-144-ext2-Drop-fragment-support.patch - patches.kernel.org/6.4.10-145-btrfs-remove-BUG_ON-s-in-add_new_free_space.patch - patches.kernel.org/6.4.10-146-f2fs-fix-to-do-sanity-check-on-direct-node-in-.patch - patches.kernel.org/6.4.10-147-io_uring-annotate-offset-timeout-races.patch - patches.kernel.org/6.4.10-148-mtd-rawnand-omap_elm-Fix-incorrect-type-in-ass.patch - patches.kernel.org/6.4.10-149-mtd-rawnand-rockchip-fix-oobfree-offset-and-de.patch - patches.kernel.org/6.4.10-150-mtd-rawnand-rockchip-Align-hwecc-vs.-raw-page-.patch - patches.kernel.org/6.4.10-151-clk-mediatek-mt8183-Add-back-SSPM-related-cloc.patch - patches.kernel.org/6.4.10-152-mtd-spi-nor-avoid-holes-in-struct-spi_mem_op.patch - patches.kernel.org/6.4.10-153-mtd-rawnand-fsl_upm-Fix-an-off-by-one-test-in-.patch - patches.kernel.org/6.4.10-154-powerpc-mm-altmap-Fix-altmap-boundary-check.patch - patches.kernel.org/6.4.10-155-drm-imx-ipuv3-Fix-front-porch-adjustment-upon-.patch - patches.kernel.org/6.4.10-156-drm-amdgpu-Use-apt-name-for-FW-reserved-region.patch - patches.kernel.org/6.4.10-157-selftests-rseq-Play-nice-with-binaries-statica.patch - patches.kernel.org/6.4.10-158-ARM-dts-nxp-imx6sll-fix-wrong-property-name-in.patch - patches.kernel.org/6.4.10-159-drm-i915-Add-the-gen12_needs_ccs_aux_inv-helpe.patch - patches.kernel.org/6.4.10-160-drm-i915-gt-Ensure-memory-quiesced-before-inva.patch - patches.kernel.org/6.4.10-161-drm-i915-gt-Add-workaround-14016712196.patch - patches.kernel.org/6.4.10-162-drm-i915-gt-Rename-flags-with-bit_group_X-acco.patch - patches.kernel.org/6.4.10-163-drm-i915-gt-Poll-aux-invalidation-register-bit.patch - patches.kernel.org/6.4.10-164-drm-i915-gt-Support-aux-invalidation-on-all-en.patch - patches.kernel.org/6.4.10-165-drm-i915-gt-Enable-the-CCS_FLUSH-bit-in-the-pi.patch - patches.kernel.org/6.4.10-166-x86-CPU-AMD-Do-not-leak-quotient-data-after-a-.patch - patches.kernel.org/6.4.10-167-Linux-6.4.10.patch - patches.kernel.org/6.4.11-001-tpm-tpm_tis-Disable-interrupts-for-TUXEDO-Infi.patch - patches.kernel.org/6.4.11-002-tpm-Disable-RNG-for-all-AMD-fTPMs.patch - patches.kernel.org/6.4.11-003-tpm-tpm_tis-Disable-interrupts-for-Lenovo-P620.patch - patches.kernel.org/6.4.11-004-tpm-Add-a-helper-for-checking-hwrng-enabled.patch - patches.kernel.org/6.4.11-005-ksmbd-validate-command-request-size.patch - patches.kernel.org/6.4.11-006-ksmbd-fix-wrong-next-length-validation-of-ea-b.patch - patches.kernel.org/6.4.11-007-KVM-SEV-snapshot-the-GHCB-before-accessing-it.patch - patches.kernel.org/6.4.11-008-KVM-SEV-only-access-GHCB-fields-once.patch - patches.kernel.org/6.4.11-009-wifi-nl80211-fix-integer-overflow-in-nl80211_p.patch - patches.kernel.org/6.4.11-010-wifi-rtw89-fix-8852AE-disconnection-caused-by-.patch - patches.kernel.org/6.4.11-011-selftests-forwarding-Set-default-IPv6-tracerou.patch - patches.kernel.org/6.4.11-012-wireguard-allowedips-expand-maximum-node-depth.patch - patches.kernel.org/6.4.11-013-mmc-moxart-read-scr-register-without-changing-.patch - patches.kernel.org/6.4.11-014-mmc-sdhci-f-sdh30-Replace-with-sdhci_pltfm.patch - patches.kernel.org/6.4.11-015-ipv6-adjust-ndisc_is_useropt-to-also-return-tr.patch - patches.kernel.org/6.4.11-016-selftests-mptcp-join-fix-delete-and-re-add-tes.patch - patches.kernel.org/6.4.11-017-selftests-mptcp-join-fix-implicit-EP-test.patch - patches.kernel.org/6.4.11-018-mptcp-avoid-bogus-reset-on-fallback-close.patch - patches.kernel.org/6.4.11-019-mptcp-fix-disconnect-vs-accept-race.patch - patches.kernel.org/6.4.11-020-dmaengine-pl330-Return-DMA_PAUSED-when-transac.patch - patches.kernel.org/6.4.11-021-dmaengine-xilinx-xdma-Fix-interrupt-vector-set.patch - patches.kernel.org/6.4.11-022-net-mana-Fix-MANA-VF-unload-when-hardware-is-u.patch - patches.kernel.org/6.4.11-023-ACPI-resource-revert-Remove-Zen-specific-match.patch - patches.kernel.org/6.4.11-024-ACPI-resource-Always-use-MADT-override-IRQ-set.patch - patches.kernel.org/6.4.11-025-ACPI-resource-Honor-MADT-INT_SRC_OVR-settings-.patch - patches.kernel.org/6.4.11-026-ACPI-resource-Add-IRQ-override-quirk-for-PCSpe.patch - patches.kernel.org/6.4.11-027-zram-take-device-and-not-only-bvec-offset-into.patch - patches.kernel.org/6.4.11-028-io_uring-parisc-Adjust-pgoff-in-io_uring-mmap-.patch - patches.kernel.org/6.4.11-029-parisc-Fix-lightweight-spinlock-checks-to-not-.patch - patches.kernel.org/6.4.11-030-riscv-Start-of-DRAM-should-at-least-be-aligned.patch - patches.kernel.org/6.4.11-031-riscv-kexec-load-initrd-high-in-available-memo.patch - patches.kernel.org/6.4.11-032-riscv-mmio-Fix-readX-to-delay-ordering.patch - patches.kernel.org/6.4.11-033-riscv-kexec-handle-R_RISCV_CALL_PLT-relocation.patch - patches.kernel.org/6.4.11-034-riscv-mm-fix-2-instances-of-Wmissing-variable-.patch - patches.kernel.org/6.4.11-035-nvme-fix-possible-hang-when-removing-a-control.patch - patches.kernel.org/6.4.11-036-nvme-tcp-fix-potential-unbalanced-freeze-unfre.patch - patches.kernel.org/6.4.11-037-nvme-rdma-fix-potential-unbalanced-freeze-unfr.patch - patches.kernel.org/6.4.11-038-nvme-pci-add-NVME_QUIRK_BOGUS_NID-for-Samsung-.patch - patches.kernel.org/6.4.11-039-drm-nouveau-gr-enable-memory-loads-on-helper-i.patch - patches.kernel.org/6.4.11-040-drm-nouveau-nvkm-dp-Add-workaround-to-fix-DP-1.patch - patches.kernel.org/6.4.11-041-drm-shmem-helper-Reset-vma-vm_ops-before-calli.patch - patches.kernel.org/6.4.11-042-drm-amdgpu-fix-possible-UAF-in-amdgpu_cs_pass1.patch - patches.kernel.org/6.4.11-043-drm-amd-pm-correct-the-pcie-width-for-smu-13.0.patch - patches.kernel.org/6.4.11-044-drm-amd-display-Fix-a-regression-on-Polaris-ca.patch - patches.kernel.org/6.4.11-045-drm-amd-display-check-attr-flag-before-set-cur.patch - patches.kernel.org/6.4.11-046-drm-amd-Disable-S-G-for-APUs-when-64GB-or-more.patch - patches.kernel.org/6.4.11-047-tpm-tpm_tis-Fix-UPX-i11-DMI_MATCH-condition.patch - patches.kernel.org/6.4.11-048-tpm_tis-Opt-in-interrupts.patch - patches.kernel.org/6.4.11-049-cpuidle-dt_idle_genpd-Add-helper-function-to-r.patch - patches.kernel.org/6.4.11-050-cpuidle-psci-Move-enabling-OSI-mode-after-powe.patch - patches.kernel.org/6.4.11-051-io_uring-correct-check-for-O_TMPFILE.patch - patches.kernel.org/6.4.11-052-zsmalloc-fix-races-between-modifications-of-fu.patch - patches.kernel.org/6.4.11-053-hwmon-pmbus-bel-pfe-Enable-PMBUS_SKIP_STATUS_C.patch - patches.kernel.org/6.4.11-054-radix-tree-test-suite-fix-incorrect-allocation.patch - patches.kernel.org/6.4.11-055-cpufreq-amd-pstate-fix-global-sysfs-attribute-.patch - patches.kernel.org/6.4.11-056-fs-proc-kcore-reinstate-bounce-buffer-for-KCOR.patch - patches.kernel.org/6.4.11-057-nilfs2-fix-use-after-free-of-nilfs_root-in-dir.patch - patches.kernel.org/6.4.11-058-accel-ivpu-Add-set_pages_array_wc-uc-for-inter.patch - patches.kernel.org/6.4.11-059-hugetlb-do-not-clear-hugetlb-dtor-until-alloca.patch - patches.kernel.org/6.4.11-060-mm-damon-core-initialize-damo_filter-list-from.patch - patches.kernel.org/6.4.11-061-selftests-mm-ksm-fix-incorrect-evaluation-of-p.patch - patches.kernel.org/6.4.11-062-mm-memory-failure-fix-potential-unexpected-ret.patch - patches.kernel.org/6.4.11-063-mm-memory-failure-avoid-false-hwpoison-page-ma.patch - patches.kernel.org/6.4.11-064-drm-amd-pm-expose-swctf-threshold-setting-for-.patch - patches.kernel.org/6.4.11-065-drm-amd-pm-avoid-unintentional-shutdown-due-to.patch - patches.kernel.org/6.4.11-066-iio-cros_ec-Fix-the-allocation-size-for-cros_e.patch - patches.kernel.org/6.4.11-067-iio-frequency-admv1013-propagate-errors-from-r.patch - patches.kernel.org/6.4.11-068-iio-adc-ad7192-Fix-ac-excitation-feature.patch - patches.kernel.org/6.4.11-069-iio-adc-meson-fix-core-clock-enable-disable-mo.patch - patches.kernel.org/6.4.11-070-iio-adc-ina2xx-avoid-NULL-pointer-dereference-.patch - patches.kernel.org/6.4.11-071-binder-fix-memory-leak-in-binder_init.patch - patches.kernel.org/6.4.11-072-misc-rtsx-judge-ASPM-Mode-to-set-PETXCFG-Reg.patch - patches.kernel.org/6.4.11-073-thunderbolt-Fix-memory-leak-in-tb_handle_dp_ba.patch - patches.kernel.org/6.4.11-074-usb-storage-alauda-Fix-uninit-value-in-alauda_.patch - patches.kernel.org/6.4.11-075-usb-dwc3-Properly-handle-processing-of-pending.patch - patches.kernel.org/6.4.11-076-USB-Gadget-core-Help-prevent-panic-during-UVC-.patch - patches.kernel.org/6.4.11-077-usb-common-usb-conn-gpio-Prevent-bailing-out-i.patch - patches.kernel.org/6.4.11-078-usb-typec-tcpm-Fix-response-to-vsafe0V-event.patch - patches.kernel.org/6.4.11-079-usb-typec-altmodes-displayport-Signal-hpd-when.patch - patches.kernel.org/6.4.11-080-x86-srso-Fix-build-breakage-with-the-LLVM-link.patch - patches.kernel.org/6.4.11-081-x86-vdso-Choose-the-right-GDT_ENTRY_CPUNODE-fo.patch - patches.kernel.org/6.4.11-082-x86-cpu-amd-Enable-Zenbleed-fix-for-AMD-Custom.patch - patches.kernel.org/6.4.11-083-x86-mm-Fix-VDSO-and-VVAR-placement-on-5-level-.patch - patches.kernel.org/6.4.11-084-x86-sev-Do-not-try-to-parse-for-the-CC-blob-on.patch - patches.kernel.org/6.4.11-085-x86-linkage-Fix-typo-of-BUILD_VDSO-in-asm-link.patch - patches.kernel.org/6.4.11-086-x86-speculation-Add-cpu_show_gds-prototype.patch - patches.kernel.org/6.4.11-087-x86-Move-gds_ucode_mitigated-declaration-to-he.patch - patches.kernel.org/6.4.11-088-Revert-PCI-mvebu-Mark-driver-as-BROKEN.patch - patches.kernel.org/6.4.11-089-drm-nouveau-disp-Revert-a-NULL-check-inside-no.patch - patches.kernel.org/6.4.11-090-netfilter-nf_tables-don-t-skip-expired-element.patch - patches.kernel.org/6.4.11-091-netfilter-nf_tables-GC-transaction-API-to-avoi.patch - patches.kernel.org/6.4.11-092-netfilter-nf_tables-adapt-set-backend-to-use-G.patch - patches.kernel.org/6.4.11-093-netfilter-nft_set_hash-mark-set-element-as-dea.patch - patches.kernel.org/6.4.11-094-iio-imu-lsm6dsx-Fix-mount-matrix-retrieval.patch - patches.kernel.org/6.4.11-095-iio-core-Prevent-invalid-memory-access-when-th.patch - patches.kernel.org/6.4.11-096-iio-light-bu27034-Fix-scale-format.patch - patches.kernel.org/6.4.11-097-interconnect-qcom-Add-support-for-mask-based-B.patch - patches.kernel.org/6.4.11-098-interconnect-qcom-sa8775p-add-enable_mask-for-.patch - patches.kernel.org/6.4.11-099-interconnect-qcom-sm8450-add-enable_mask-for-b.patch - patches.kernel.org/6.4.11-100-interconnect-qcom-sm8550-add-enable_mask-for-b.patch - patches.kernel.org/6.4.11-101-selftests-forwarding-tc_tunnel_key-Make-filter.patch - patches.kernel.org/6.4.11-102-selftests-forwarding-ethtool_mm-Skip-when-MAC-.patch - patches.kernel.org/6.4.11-103-selftests-forwarding-bridge_mdb_max-Check-ipro.patch - patches.kernel.org/6.4.11-104-selftests-forwarding-bridge_mdb-Check-iproute2.patch - patches.kernel.org/6.4.11-105-KVM-arm64-Fix-hardware-enable-disable-flows-fo.patch - patches.kernel.org/6.4.11-106-dmaengine-xilinx-xdma-Fix-typo.patch - patches.kernel.org/6.4.11-107-dmaengine-xilinx-xdma-Fix-Judgment-of-the-retu.patch - patches.kernel.org/6.4.11-108-selftests-bpf-fix-a-CI-failure-caused-by-vsock.patch - patches.kernel.org/6.4.11-109-selftests-rseq-Fix-build-with-undefined-__weak.patch - patches.kernel.org/6.4.11-110-selftests-forwarding-Add-a-helper-to-skip-test.patch - patches.kernel.org/6.4.11-111-selftests-forwarding-ethtool-Skip-when-using-v.patch - patches.kernel.org/6.4.11-112-selftests-forwarding-ethtool_extended_state-Sk.patch - patches.kernel.org/6.4.11-113-selftests-forwarding-hw_stats_l3_gre-Skip-when.patch - patches.kernel.org/6.4.11-114-selftests-forwarding-Skip-test-when-no-interfa.patch - patches.kernel.org/6.4.11-115-selftests-forwarding-Switch-off-timeout.patch - patches.kernel.org/6.4.11-116-selftests-forwarding-tc_actions-Use-ncat-inste.patch - patches.kernel.org/6.4.11-117-selftests-forwarding-tc_flower-Relax-success-c.patch - patches.kernel.org/6.4.11-118-selftests-forwarding-bridge_mdb_max-Fix-failin.patch - patches.kernel.org/6.4.11-119-selftests-forwarding-bridge_mdb-Fix-failing-te.patch - patches.kernel.org/6.4.11-120-selftests-forwarding-bridge_mdb-Make-test-more.patch - patches.kernel.org/6.4.11-121-net-core-remove-unnecessary-frame_sz-check-in-.patch - patches.kernel.org/6.4.11-122-bpf-sockmap-Fix-map-type-error-in-sock_map_del.patch - patches.kernel.org/6.4.11-123-bpf-sockmap-Fix-bug-that-strp_done-cannot-be-c.patch - patches.kernel.org/6.4.11-124-hwmon-aquacomputer_d5next-Add-selective-200ms-.patch - patches.kernel.org/6.4.11-125-mISDN-Update-parameter-type-of-dsp_cmx_send.patch - patches.kernel.org/6.4.11-126-macsec-use-DEV_STATS_INC.patch - patches.kernel.org/6.4.11-127-mptcp-fix-the-incorrect-judgment-for-msk-cb_fl.patch - patches.kernel.org/6.4.11-128-igc-Add-lock-to-safeguard-global-Qbv-variables.patch - patches.kernel.org/6.4.11-129-ionic-Add-missing-err-handling-for-queue-recon.patch - patches.kernel.org/6.4.11-130-net-packet-annotate-data-races-around-tp-statu.patch - patches.kernel.org/6.4.11-131-net-smc-Fix-setsockopt-and-sysctl-to-specify-s.patch - patches.kernel.org/6.4.11-132-net-smc-Use-correct-buffer-sizes-when-switchin.patch - patches.kernel.org/6.4.11-133-PCI-move-OF-status-disabled-detection-to-dev-m.patch - patches.kernel.org/6.4.11-134-tcp-add-missing-family-to-tcp_set_ca_state-tra.patch - patches.kernel.org/6.4.11-135-tunnels-fix-kasan-splat-when-generating-ipv4-p.patch - patches.kernel.org/6.4.11-136-xsk-fix-refcount-underflow-in-error-path.patch - patches.kernel.org/6.4.11-137-bonding-Fix-incorrect-deletion-of-ETH_P_8021AD.patch - patches.kernel.org/6.4.11-138-dccp-fix-data-race-around-dp-dccps_mss_cache.patch - patches.kernel.org/6.4.11-139-drivers-net-prevent-tun_build_skb-to-exceed-th.patch - patches.kernel.org/6.4.11-140-drivers-vxlan-vnifilter-free-percpu-vni-stats-.patch - patches.kernel.org/6.4.11-141-iavf-fix-potential-races-for-FDIR-filters.patch - patches.kernel.org/6.4.11-142-IB-hfi1-Fix-possible-panic-during-hotplug-remo.patch - patches.kernel.org/6.4.11-143-drm-amd-display-Don-t-show-stack-trace-for-mis.patch - patches.kernel.org/6.4.11-144-drm-bridge-it6505-Check-power-state-with-it650.patch - patches.kernel.org/6.4.11-145-drm-nouveau-remove-unused-tu102_gr_load-functi.patch - patches.kernel.org/6.4.11-146-drm-rockchip-Don-t-spam-logs-in-atomic-check.patch - patches.kernel.org/6.4.11-147-wifi-brcm80211-handle-params_v1-allocation-fai.patch - patches.kernel.org/6.4.11-148-wifi-cfg80211-fix-sband-iftype-data-lookup-for.patch - patches.kernel.org/6.4.11-149-RDMA-umem-Set-iova-in-ODP-flow.patch - patches.kernel.org/6.4.11-150-RDMA-bnxt_re-Properly-order-ib_device_unalloc-.patch - patches.kernel.org/6.4.11-151-RDMA-bnxt_re-Fix-error-handling-in-probe-failu.patch - patches.kernel.org/6.4.11-152-net-tls-avoid-discarding-data-on-record-close.patch - patches.kernel.org/6.4.11-153-net-marvell-prestera-fix-handling-IPv4-routes-.patch - patches.kernel.org/6.4.11-154-net-phy-at803x-remove-set-get-wol-callbacks-fo.patch - patches.kernel.org/6.4.11-155-net-dsa-ocelot-call-dsa_tag_8021q_unregister-u.patch - patches.kernel.org/6.4.11-156-net-hns3-refactor-hclge_mac_link_status_wait-f.patch - patches.kernel.org/6.4.11-157-net-hns3-add-wait-until-mac-link-down.patch - patches.kernel.org/6.4.11-158-net-hns3-fix-deadlock-issue-when-externel_lb-a.patch - patches.kernel.org/6.4.11-159-net-enetc-reimplement-RFS-RSS-memory-clearing-.patch - patches.kernel.org/6.4.11-160-nexthop-Fix-infinite-nexthop-dump-when-using-m.patch - patches.kernel.org/6.4.11-161-nexthop-Make-nexthop-bucket-dump-more-efficien.patch - patches.kernel.org/6.4.11-162-nexthop-Fix-infinite-nexthop-bucket-dump-when-.patch - patches.kernel.org/6.4.11-163-net-hns3-fix-strscpy-causing-content-truncatio.patch - patches.kernel.org/6.4.11-164-dmaengine-mcf-edma-Fix-a-potential-un-allocate.patch - patches.kernel.org/6.4.11-165-dmaengine-idxd-Clear-PRS-disable-flag-when-dis.patch - patches.kernel.org/6.4.11-166-dmaengine-owl-dma-Modify-mismatched-function-n.patch - patches.kernel.org/6.4.11-167-net-mlx5e-Take-RTNL-lock-when-needed-before-ca.patch - patches.kernel.org/6.4.11-168-net-mlx5e-TC-Fix-internal-port-memory-leak.patch - patches.kernel.org/6.4.11-169-net-mlx5-DR-Fix-wrong-allocation-of-modify-hdr.patch - patches.kernel.org/6.4.11-170-net-mlx5-Allow-0-for-total-host-VFs.patch - patches.kernel.org/6.4.11-171-net-mlx5e-Unoffload-post-act-rule-when-handlin.patch - patches.kernel.org/6.4.11-172-net-mlx5-LAG-Check-correct-bucket-when-modifyi.patch - patches.kernel.org/6.4.11-173-net-mlx5-Skip-clock-update-work-when-device-is.patch - patches.kernel.org/6.4.11-174-net-mlx5-Reload-auxiliary-devices-in-pci-error.patch - patches.kernel.org/6.4.11-175-ibmvnic-Enforce-stronger-sanity-checks-on-logi.patch - patches.kernel.org/6.4.11-176-ibmvnic-Unmap-DMA-login-rsp-buffer-on-send-log.patch - patches.kernel.org/6.4.11-177-ibmvnic-Handle-DMA-unmapping-of-login-buffs-in.patch - patches.kernel.org/6.4.11-178-ibmvnic-Do-partial-reset-on-login-failure.patch - patches.kernel.org/6.4.11-179-ibmvnic-Ensure-login-failure-recovery-is-safe-.patch - patches.kernel.org/6.4.11-180-gpio-ws16c48-Fix-off-by-one-error-in-WS16C48-r.patch - patches.kernel.org/6.4.11-181-gpio-sim-mark-the-GPIO-chip-as-a-one-that-can-.patch - patches.kernel.org/6.4.11-182-btrfs-wait-for-actual-caching-progress-during-.patch - patches.kernel.org/6.4.11-183-btrfs-don-t-stop-integrity-writeback-too-early.patch - patches.kernel.org/6.4.11-184-btrfs-don-t-wait-for-writeback-on-clean-pages-.patch - patches.kernel.org/6.4.11-185-btrfs-properly-clear-end-of-the-unreserved-ran.patch - patches.kernel.org/6.4.11-186-btrfs-exit-gracefully-if-reloc-roots-don-t-mat.patch - patches.kernel.org/6.4.11-187-btrfs-reject-invalid-reloc-tree-root-keys-with.patch - patches.kernel.org/6.4.11-188-btrfs-set-cache_block_group_error-if-we-find-a.patch - patches.kernel.org/6.4.11-189-scsi-core-Fix-legacy-proc-parsing-buffer-overf.patch - patches.kernel.org/6.4.11-190-scsi-storvsc-Fix-handling-of-virtual-Fibre-Cha.patch - patches.kernel.org/6.4.11-191-scsi-ufs-renesas-Fix-private-allocation.patch - patches.kernel.org/6.4.11-192-scsi-53c700-Check-that-command-slot-is-not-NUL.patch - patches.kernel.org/6.4.11-193-scsi-snic-Fix-possible-memory-leak-if-device_a.patch - patches.kernel.org/6.4.11-194-scsi-core-Fix-possible-memory-leak-if-device_a.patch - patches.kernel.org/6.4.11-195-scsi-fnic-Replace-return-codes-in-fnic_clean_p.patch - patches.kernel.org/6.4.11-196-scsi-qedi-Fix-firmware-halt-over-suspend-and-r.patch - patches.kernel.org/6.4.11-197-scsi-qedf-Fix-firmware-halt-over-suspend-and-r.patch - patches.kernel.org/6.4.11-198-platform-x86-msi-ec-Fix-the-build.patch - patches.kernel.org/6.4.11-199-platform-x86-lenovo-ymc-Only-bind-on-machines-.patch - patches.kernel.org/6.4.11-200-platform-mellanox-Change-register-offset-addre.patch - patches.kernel.org/6.4.11-201-platform-mellanox-mlx-platform-Fix-signals-pol.patch - patches.kernel.org/6.4.11-202-platform-mellanox-mlx-platform-Modify-graceful.patch - patches.kernel.org/6.4.11-203-platform-mellanox-Fix-order-in-exit-flow.patch - patches.kernel.org/6.4.11-204-platform-x86-serial-multi-instantiate-Auto-det.patch - patches.kernel.org/6.4.11-205-ACPI-scan-Create-platform-device-for-CS35L56.patch - patches.kernel.org/6.4.11-206-alpha-remove-__init-annotation-from-exported-p.patch - patches.kernel.org/6.4.11-207-Linux-6.4.11.patch - patches.kernel.org/6.4.12-001-crypto-cifs-fix-error-handling-in-extract_iter.patch - patches.kernel.org/6.4.12-002-net-phy-at803x-Use-devm_regulator_get_enable_o.patch - patches.kernel.org/6.4.12-003-net-phy-at803x-fix-the-wol-setting-functions.patch - patches.kernel.org/6.4.12-004-drm-amd-display-Update-DTBCLK-for-DCN32.patch - patches.kernel.org/6.4.12-005-drm-scheduler-set-entity-to-NULL-in-drm_sched_.patch - patches.kernel.org/6.4.12-006-drm-amdgpu-fix-calltrace-warning-in-amddrm_bud.patch - patches.kernel.org/6.4.12-007-drm-amdgpu-Fix-integer-overflow-in-amdgpu_cs_p.patch - patches.kernel.org/6.4.12-008-drm-amdgpu-fix-memory-leak-in-mes-self-test.patch - patches.kernel.org/6.4.12-009-Revert-drm-amd-display-disable-SubVP-DRR-to-pr.patch - patches.kernel.org/6.4.12-010-ASoC-Intel-sof_sdw-add-quirk-for-MTL-RVP.patch - patches.kernel.org/6.4.12-011-ASoC-Intel-sof_sdw-add-quirk-for-LNL-RVP.patch - patches.kernel.org/6.4.12-012-PCI-tegra194-Fix-possible-array-out-of-bounds-.patch - patches.kernel.org/6.4.12-013-ASoC-cs35l56-Move-DSP-part-string-generation-s.patch - patches.kernel.org/6.4.12-014-ASoC-SOF-amd-Add-pci-revision-id-check.patch - patches.kernel.org/6.4.12-015-drm-stm-ltdc-fix-late-dereference-check.patch - patches.kernel.org/6.4.12-016-arm64-dts-qcom-ipq5332-add-QFPROM-node.patch - patches.kernel.org/6.4.12-017-drm-rcar-du-remove-R-Car-H3-ES1.-workarounds.patch - patches.kernel.org/6.4.12-018-ASoC-amd-vangogh-Add-check-for-acp-config-flag.patch - patches.kernel.org/6.4.12-019-RDMA-mana_ib-Use-v2-version-of-cfg_rx_steer_re.patch - patches.kernel.org/6.4.12-020-ARM-dts-imx6dl-prtrvt-prtvt7-prti6q-prtwd2-fix.patch - patches.kernel.org/6.4.12-021-ASoC-Intel-sof_sdw_rt_sdca_jack_common-test-SO.patch - patches.kernel.org/6.4.12-022-ASoC-Intel-sof_sdw-add-quick-for-Dell-SKU-0BDA.patch - patches.kernel.org/6.4.12-023-ASoC-Intel-sof_sdw-Add-support-for-Rex-soundwi.patch - patches.kernel.org/6.4.12-024-iopoll-Call-cpu_relax-in-busy-loops.patch - patches.kernel.org/6.4.12-025-ASoC-SOF-Intel-fix-SoundWire-HDaudio-mutual-ex.patch - patches.kernel.org/6.4.12-026-dma-remap-use-kvmalloc_array-kvfree-for-larger.patch - patches.kernel.org/6.4.12-027-accel-habanalabs-add-pci-health-check-during-h.patch - patches.kernel.org/6.4.12-028-accel-habanalabs-fix-mem-leak-in-capture-user-.patch - patches.kernel.org/6.4.12-029-dt-bindings-input-goodix-Add-goodix-no-reset-d.patch - patches.kernel.org/6.4.12-030-HID-i2c-hid-goodix-Add-support-for-goodix-no-r.patch - patches.kernel.org/6.4.12-031-HID-logitech-hidpp-Add-USB-and-Bluetooth-IDs-f.patch - patches.kernel.org/6.4.12-032-iommu-amd-Introduce-Disable-IRTE-Caching-Suppo.patch - patches.kernel.org/6.4.12-033-drm-amdgpu-install-stub-fence-into-potential-u.patch - patches.kernel.org/6.4.12-034-drm-amd-display-Remove-v_startup-workaround-fo.patch - patches.kernel.org/6.4.12-035-drm-amd-display-Apply-60us-prefetch-for-DCFCLK.patch - patches.kernel.org/6.4.12-036-drm-amdgpu-unmap-and-remove-csa_va-properly.patch - patches.kernel.org/6.4.12-037-RDMA-mlx5-Return-the-firmware-result-upon-dest.patch - patches.kernel.org/6.4.12-038-RDMA-bnxt_re-consider-timeout-of-destroy-ah-as.patch - patches.kernel.org/6.4.12-039-drm-amd-display-Skip-DPP-DTO-update-if-root-cl.patch - patches.kernel.org/6.4.12-040-drm-amd-display-Enable-dcn314-DPP-RCO.patch - patches.kernel.org/6.4.12-041-ASoC-SOF-core-Free-the-firmware-trace-before-c.patch - patches.kernel.org/6.4.12-042-HID-intel-ish-hid-ipc-Add-Arrow-Lake-PCI-devic.patch - patches.kernel.org/6.4.12-043-Revert-PATCH-uml-export-symbols-added-by-GCC-h.patch - patches.kernel.org/6.4.12-044-smb-client-fix-warning-in-cifs_smb3_do_mount.patch - patches.kernel.org/6.4.12-045-cifs-fix-session-state-check-in-reconnect-to-a.patch - patches.kernel.org/6.4.12-046-serial-stm32-Ignore-return-value-of-uart_remov.patch - patches.kernel.org/6.4.12-047-led-qcom-lpg-Fix-resource-leaks-in-for_each_av.patch - patches.kernel.org/6.4.12-048-media-v4l2-mem2mem-add-lock-to-protect-paramet.patch - patches.kernel.org/6.4.12-049-media-camss-set-VFE-bpl_alignment-to-16-for-sd.patch - patches.kernel.org/6.4.12-050-usb-gadget-u_serial-Avoid-spinlock-recursion-i.patch - patches.kernel.org/6.4.12-051-usb-gadget-uvc-queue-empty-isoc-requests-if-no.patch - patches.kernel.org/6.4.12-052-media-platform-mediatek-vpu-fix-NULL-ptr-deref.patch - patches.kernel.org/6.4.12-053-thunderbolt-Read-retimer-NVM-authentication-st.patch - patches.kernel.org/6.4.12-054-xhci-get-rid-of-XHCI_PLAT-quirk-that-used-to-p.patch - patches.kernel.org/6.4.12-055-usb-chipidea-imx-don-t-request-QoS-for-imx8ulp.patch - patches.kernel.org/6.4.12-056-usb-chipidea-imx-turn-off-vbus-comparator-when.patch - patches.kernel.org/6.4.12-057-usb-chipidea-imx-add-missing-USB-PHY-DPDM-wake.patch - patches.kernel.org/6.4.12-058-gfs2-Fix-possible-data-races-in-gfs2_show_opti.patch - patches.kernel.org/6.4.12-059-pcmcia-rsrc_nonstatic-Fix-memory-leak-in-nonst.patch - patches.kernel.org/6.4.12-060-thunderbolt-Add-Intel-Barlow-Ridge-PCI-ID.patch - patches.kernel.org/6.4.12-061-thunderbolt-Limit-Intel-Barlow-Ridge-USB3-band.patch - patches.kernel.org/6.4.12-062-firewire-net-fix-use-after-free-in-fwnet_finis.patch - patches.kernel.org/6.4.12-063-watchdog-sp5100_tco-support-Hygon-FCH-SCH-Serv.patch - patches.kernel.org/6.4.12-064-Bluetooth-L2CAP-Fix-use-after-free.patch - patches.kernel.org/6.4.12-065-Bluetooth-btusb-Add-MT7922-bluetooth-ID-for-th.patch - patches.kernel.org/6.4.12-066-ceph-try-to-dump-the-msgs-when-decoding-fails.patch - patches.kernel.org/6.4.12-067-drm-amdgpu-Fix-potential-fence-use-after-free-.patch - patches.kernel.org/6.4.12-068-fs-ntfs3-Enhance-sanity-check-while-generating.patch - patches.kernel.org/6.4.12-069-fs-ntfs3-Return-error-for-inconsistent-extende.patch - patches.kernel.org/6.4.12-070-fs-ntfs3-Fix-possible-null-pointer-dereference.patch - patches.kernel.org/6.4.12-071-fs-ntfs3-Mark-ntfs-dirty-when-on-disk-struct-i.patch - patches.kernel.org/6.4.12-072-fs-ntfs3-Alternative-boot-if-primary-boot-is-c.patch - patches.kernel.org/6.4.12-073-ALSA-hda-realtek-Add-quirks-for-Unis-H3C-Deskt.patch - patches.kernel.org/6.4.12-074-ALSA-hda-fix-a-possible-null-pointer-dereferen.patch - patches.kernel.org/6.4.12-075-ALSA-hda-realtek-Add-quirk-for-ASUS-ROG-GX650P.patch - patches.kernel.org/6.4.12-076-ALSA-hda-realtek-Add-quirk-for-ASUS-ROG-GA402X.patch - patches.kernel.org/6.4.12-077-ALSA-hda-realtek-Amend-G634-quirk-to-enable-re.patch - patches.kernel.org/6.4.12-078-ALSA-hda-realtek-Add-quirk-for-ASUS-ROG-G614Jx.patch - patches.kernel.org/6.4.12-079-ALSA-hda-realtek-Add-quirk-for-ASUS-ROG-GZ301V.patch - patches.kernel.org/6.4.12-080-powerpc-kasan-Disable-KCOV-in-KASAN-code.patch - patches.kernel.org/6.4.12-081-Bluetooth-MGMT-Use-correct-address-for-memcpy.patch - patches.kernel.org/6.4.12-082-ring-buffer-Do-not-swap-cpu_buffer-during-resi.patch - patches.kernel.org/6.4.12-083-btrfs-move-out-now-unused-BG-from-the-reclaim-.patch - patches.kernel.org/6.4.12-084-btrfs-fix-use-after-free-of-new-block-group-th.patch - patches.kernel.org/6.4.12-085-regulator-qcom-rpmh-Fix-LDO-12-regulator-for-P.patch - patches.kernel.org/6.4.12-086-virtio-mmio-don-t-break-lifecycle-of-vm_dev.patch - patches.kernel.org/6.4.12-087-vduse-Use-proper-spinlock-for-IRQ-injection.patch - patches.kernel.org/6.4.12-088-virtio-vdpa-Fix-cpumask-memory-leak-in-virtio_.patch - patches.kernel.org/6.4.12-089-vdpa-mlx5-Fix-mr-initialized-semantics.patch - patches.kernel.org/6.4.12-090-vdpa-mlx5-Delete-control-vq-iotlb-in-destroy_m.patch - patches.kernel.org/6.4.12-091-cifs-fix-potential-oops-in-cifs_oplock_break.patch - patches.kernel.org/6.4.12-092-rust-macros-vtable-fix-HAS_-redefinition-gen_c.patch - patches.kernel.org/6.4.12-093-i2c-bcm-iproc-Fix-bcm_iproc_i2c_isr-deadlock-i.patch - patches.kernel.org/6.4.12-094-i2c-hisi-Only-handle-the-interrupt-of-the-driv.patch - patches.kernel.org/6.4.12-095-i2c-tegra-Fix-i2c-tegra-DMA-config-option-proc.patch - patches.kernel.org/6.4.12-096-blk-cgroup-hold-queue_lock-when-removing-blkg-.patch - patches.kernel.org/6.4.12-097-fbdev-mmp-fix-value-check-in-mmphw_probe.patch - patches.kernel.org/6.4.12-098-media-mtk-jpeg-Set-platform-driver-data-earlie.patch - patches.kernel.org/6.4.12-099-powerpc-rtas_flash-allow-user-copy-to-flash-bl.patch - patches.kernel.org/6.4.12-100-vdpa-Add-features-attr-to-vdpa_nl_policy-for-n.patch - patches.kernel.org/6.4.12-101-vdpa-Add-queue-index-attr-to-vdpa_nl_policy-fo.patch - patches.kernel.org/6.4.12-102-vdpa-Add-max-vqp-attr-to-vdpa_nl_policy-for-nl.patch - patches.kernel.org/6.4.12-103-vdpa-Enable-strict-validation-for-netlinks-ops.patch - patches.kernel.org/6.4.12-104-smb3-display-network-namespace-in-debug-inform.patch - patches.kernel.org/6.4.12-105-tty-n_gsm-fix-the-UAF-caused-by-race-condition.patch - patches.kernel.org/6.4.12-106-tty-serial-fsl_lpuart-Clear-the-error-flags-by.patch - patches.kernel.org/6.4.12-107-btrfs-fix-infinite-directory-reads.patch - patches.kernel.org/6.4.12-108-btrfs-fix-incorrect-splitting-in-btrfs_drop_ex.patch - patches.kernel.org/6.4.12-109-btrfs-fix-BUG_ON-condition-in-btrfs_cancel_bal.patch - patches.kernel.org/6.4.12-110-btrfs-fix-replace-scrub-failure-with-metadata_.patch - patches.kernel.org/6.4.12-111-btrfs-only-subtract-from-len_to_oe_boundary-wh.patch - patches.kernel.org/6.4.12-112-i2c-designware-Correct-length-byte-validation-.patch - patches.kernel.org/6.4.12-113-i2c-designware-Handle-invalid-SMBus-block-data.patch - patches.kernel.org/6.4.12-114-x86-cpu-Fix-__x86_return_thunk-symbol-type.patch - patches.kernel.org/6.4.12-115-x86-cpu-Fix-up-srso_safe_ret-and-__x86_return_.patch - patches.kernel.org/6.4.12-116-objtool-x86-Fix-SRSO-mess.patch - patches.kernel.org/6.4.12-117-x86-alternative-Make-custom-return-thunk-uncon.patch - patches.kernel.org/6.4.12-118-x86-cpu-Clean-up-SRSO-return-thunk-mess.patch - patches.kernel.org/6.4.12-119-x86-cpu-Rename-original-retbleed-methods.patch - patches.kernel.org/6.4.12-120-x86-cpu-Rename-srso_-.-_alias-to-srso_alias_-1.patch - patches.kernel.org/6.4.12-121-x86-cpu-Cleanup-the-untrain-mess.patch - patches.kernel.org/6.4.12-122-x86-cpu-kvm-Provide-UNTRAIN_RET_VM.patch - patches.kernel.org/6.4.12-123-x86-srso-Explain-the-untraining-sequences-a-bi.patch - patches.kernel.org/6.4.12-124-objtool-x86-Fixup-frame-pointer-vs-rethunk.patch - patches.kernel.org/6.4.12-125-x86-static_call-Fix-__static_call_fixup.patch - patches.kernel.org/6.4.12-126-x86-retpoline-Don-t-clobber-RFLAGS-during-srso.patch - patches.kernel.org/6.4.12-127-x86-CPU-AMD-Fix-the-DIV-0-initial-fix-attempt.patch - patches.kernel.org/6.4.12-128-x86-srso-Disable-the-mitigation-on-unaffected-.patch - patches.kernel.org/6.4.12-129-x86-retpoline-kprobes-Fix-position-of-thunk-se.patch - patches.kernel.org/6.4.12-130-x86-retpoline-kprobes-Skip-optprobe-check-for-.patch - patches.kernel.org/6.4.12-131-x86-srso-Correct-the-mitigation-status-when-SM.patch - patches.kernel.org/6.4.12-132-net-xfrm-Fix-xfrm_address_filter-OOB-read.patch - patches.kernel.org/6.4.12-133-net-af_key-fix-sadb_x_filter-validation.patch - patches.kernel.org/6.4.12-134-net-xfrm-Amend-XFRMA_SEC_CTX-nla_policy-struct.patch - patches.kernel.org/6.4.12-135-xfrm-Silence-warnings-triggerable-by-bad-packe.patch - patches.kernel.org/6.4.12-136-xfrm-fix-slab-use-after-free-in-decode_session.patch - patches.kernel.org/6.4.12-137-ip6_vti-fix-slab-use-after-free-in-decode_sess.patch - patches.kernel.org/6.4.12-138-ip_vti-fix-potential-slab-use-after-free-in-de.patch - patches.kernel.org/6.4.12-139-xfrm-add-NULL-check-in-xfrm_update_ae_params.patch - patches.kernel.org/6.4.12-140-xfrm-add-forgotten-nla_policy-for-XFRMA_MTIMER.patch - patches.kernel.org/6.4.12-141-xfrm-delete-offloaded-policy.patch - patches.kernel.org/6.4.12-142-xfrm-don-t-skip-free-of-empty-state-in-acquire.patch - patches.kernel.org/6.4.12-143-virtio-net-set-queues-after-driver_ok.patch - patches.kernel.org/6.4.12-144-net-pcs-Add-missing-put_device-call-in-miic_cr.patch - patches.kernel.org/6.4.12-145-net-phy-fix-IRQ-based-wake-on-lan-over-hiberna.patch - patches.kernel.org/6.4.12-146-selftests-mirror_gre_changes-Tighten-up-the-TT.patch - patches.kernel.org/6.4.12-147-drm-panel-simple-Fix-AUO-G121EAN01-panel-timin.patch - patches.kernel.org/6.4.12-148-drm-i915-guc-slpc-Restore-efficient-freq-earli.patch - patches.kernel.org/6.4.12-149-net-macb-In-ZynqMP-resume-always-configure-PS-.patch - patches.kernel.org/6.4.12-150-octeon_ep-fix-timeout-value-for-waiting-on-mbo.patch - patches.kernel.org/6.4.12-151-octeon_ep-cancel-tx_timeout_task-later-in-remo.patch - patches.kernel.org/6.4.12-152-octeon_ep-cancel-ctrl_mbox_task-after-intr_pol.patch - patches.kernel.org/6.4.12-153-octeon_ep-cancel-queued-works-in-probe-error-p.patch - patches.kernel.org/6.4.12-154-net-veth-Page-pool-creation-error-handling-for.patch - patches.kernel.org/6.4.12-155-accel-qaic-Fix-slicing-memory-leak.patch - patches.kernel.org/6.4.12-156-accel-qaic-Clean-up-integer-overflow-checking-.patch - patches.kernel.org/6.4.12-157-netfilter-nf_tables-fix-false-positive-lockdep.patch - patches.kernel.org/6.4.12-158-netfilter-nf_tables-deactivate-catchall-elemen.patch - patches.kernel.org/6.4.12-159-netfilter-nf_tables-don-t-fail-inserts-if-dupl.patch - patches.kernel.org/6.4.12-160-netfilter-set-default-timeout-to-3-secs-for-sc.patch - patches.kernel.org/6.4.12-161-ipvs-fix-racy-memcpy-in-proc_do_sync_threshold.patch - patches.kernel.org/6.4.12-162-netfilter-nf_tables-fix-GC-transaction-races-w.patch - patches.kernel.org/6.4.12-163-netfilter-nf_tables-GC-transaction-race-with-n.patch - patches.kernel.org/6.4.12-164-netfilter-nft_dynset-disallow-object-maps.patch - patches.kernel.org/6.4.12-165-net-phy-broadcom-stub-c45-read-write-for-54810.patch - patches.kernel.org/6.4.12-166-team-Fix-incorrect-deletion-of-ETH_P_8021AD-pr.patch - patches.kernel.org/6.4.12-167-net-openvswitch-reject-negative-ifindex.patch - patches.kernel.org/6.4.12-168-iavf-fix-FDIR-rule-fields-masks-validation.patch - patches.kernel.org/6.4.12-169-i40e-fix-misleading-debug-logs.patch - patches.kernel.org/6.4.12-170-net-mlx5e-XDP-Fix-fifo-overrun-on-XDP_REDIRECT.patch - patches.kernel.org/6.4.12-171-drm-nouveau-disp-fix-use-after-free-in-error-h.patch - patches.kernel.org/6.4.12-172-net-dsa-mv88e6xxx-Wait-for-EEPROM-done-before-.patch - patches.kernel.org/6.4.12-173-sfc-add-fallback-action-set-lists-for-TC-offlo.patch - patches.kernel.org/6.4.12-174-sfc-don-t-unregister-flow_indr-if-it-was-never.patch - patches.kernel.org/6.4.12-175-sfc-don-t-fail-probe-if-MAE-TC-setup-fails.patch - patches.kernel.org/6.4.12-176-sock-Fix-misuse-of-sk_under_memory_pressure.patch - patches.kernel.org/6.4.12-177-net-do-not-allow-gso_size-to-be-set-to-GSO_BY_.patch - patches.kernel.org/6.4.12-178-qede-fix-firmware-halt-over-suspend-and-resume.patch - patches.kernel.org/6.4.12-179-ice-Block-switchdev-mode-when-ADQ-is-active-an.patch - patches.kernel.org/6.4.12-180-bus-ti-sysc-Flush-posted-write-on-enable-befor.patch - patches.kernel.org/6.4.12-181-arm64-dts-qcom-qrb5165-rb5-fix-thermal-zone-co.patch - patches.kernel.org/6.4.12-182-arm64-dts-rockchip-Disable-HS400-for-eMMC-on-R.patch - patches.kernel.org/6.4.12-183-arm64-dts-rockchip-Disable-HS400-for-eMMC-on-R.patch - patches.kernel.org/6.4.12-184-ARM-dts-imx6-phytec-fix-RTC-interrupt-level.patch - patches.kernel.org/6.4.12-185-ARM-dts-imx-Adjust-dma-apbh-node-name.patch - patches.kernel.org/6.4.12-186-ARM-dts-imx-Set-default-tuning-step-for-imx7d-.patch - patches.kernel.org/6.4.12-187-arm64-dts-imx8mm-Drop-CSI1-PHY-reference-clock.patch - patches.kernel.org/6.4.12-188-ARM-dts-imx-Set-default-tuning-step-for-imx6sx.patch - patches.kernel.org/6.4.12-189-ASoC-max98363-don-t-return-on-success-reading-.patch - patches.kernel.org/6.4.12-190-arm64-dts-imx93-Fix-anatop-node-size.patch - patches.kernel.org/6.4.12-191-ASoC-rt5665-add-missed-regulator_bulk_disable.patch - patches.kernel.org/6.4.12-192-ASoC-meson-axg-tdm-formatter-fix-channel-slot-.patch - patches.kernel.org/6.4.12-193-ALSA-hda-realtek-Add-quirks-for-HP-G11-Laptops.patch - patches.kernel.org/6.4.12-194-pinctrl-qcom-Add-intr_target_width-field-to-su.patch - patches.kernel.org/6.4.12-195-soc-aspeed-uart-routing-Use-__sysfs_match_stri.patch - patches.kernel.org/6.4.12-196-soc-aspeed-socinfo-Add-kfree-for-kstrdup.patch - patches.kernel.org/6.4.12-197-ALSA-hda-realtek-Remodified-3k-pull-low-proced.patch - patches.kernel.org/6.4.12-198-riscv-entry-set-a0-ENOSYS-only-when-syscall-1.patch - patches.kernel.org/6.4.12-199-riscv-correct-riscv_insn_is_c_jr-and-riscv_ins.patch - patches.kernel.org/6.4.12-200-riscv-uaccess-Return-the-number-of-bytes-effec.patch - patches.kernel.org/6.4.12-201-serial-8250-Fix-oops-for-port-pm-on-uart_chang.patch - patches.kernel.org/6.4.12-202-ALSA-usb-audio-Add-support-for-Mythware-XA001A.patch - patches.kernel.org/6.4.12-203-cifs-Release-folio-lock-on-fscache-read-hit.patch - patches.kernel.org/6.4.12-204-parisc-Fix-CONFIG_TLB_PTLOCK-to-work-with-ligh.patch - patches.kernel.org/6.4.12-205-smb-client-fix-null-auth.patch - patches.kernel.org/6.4.12-206-regulator-da9063-better-fix-null-deref-with-pa.patch - patches.kernel.org/6.4.12-207-virtio-net-Zero-max_tx_vq-field-for-VIRTIO_NET.patch - patches.kernel.org/6.4.12-208-arm64-dts-rockchip-Fix-Wifi-Bluetooth-on-ROCK-.patch - patches.kernel.org/6.4.12-209-arm64-ptrace-Ensure-that-SME-is-set-up-for-tar.patch - patches.kernel.org/6.4.12-210-arm64-ptrace-Ensure-that-the-task-sees-ZT-writ.patch - patches.kernel.org/6.4.12-211-blk-crypto-dynamically-allocate-fallback-profi.patch - patches.kernel.org/6.4.12-212-media-uvcvideo-Fix-menu-count-handling-for-use.patch - patches.kernel.org/6.4.12-213-dt-bindings-pinctrl-qcom-sa8775p-tlmm-add-gpio.patch - patches.kernel.org/6.4.12-214-mmc-f-sdh30-fix-order-of-function-calls-in-sdh.patch - patches.kernel.org/6.4.12-215-mmc-wbsd-fix-double-mmc_free_host-in-wbsd_init.patch - patches.kernel.org/6.4.12-216-mmc-block-Fix-in_flight-issue_type-value-error.patch - patches.kernel.org/6.4.12-217-mmc-sunplus-fix-return-value-check-of-mmc_add_.patch - patches.kernel.org/6.4.12-218-mmc-sunplus-Fix-error-handling-in-spmmc_drv_pr.patch - patches.kernel.org/6.4.12-219-drm-qxl-fix-UAF-on-handle-creation.patch - patches.kernel.org/6.4.12-220-Revert-drm-edid-Fix-csync-detailed-mode-parsin.patch - patches.kernel.org/6.4.12-221-Revert-Revert-drm-amdgpu-display-change-pipe-p.patch - patches.kernel.org/6.4.12-222-drm-i915-sdvo-fix-panel_type-initialization.patch - patches.kernel.org/6.4.12-223-drm-amd-flush-any-delayed-gfxoff-on-suspend-en.patch - patches.kernel.org/6.4.12-224-drm-amdgpu-skip-fence-GFX-interrupts-disable-e.patch - patches.kernel.org/6.4.12-225-drm-amdgpu-pm-fix-throttle_status-for-other-th.patch - patches.kernel.org/6.4.12-226-ASoC-amd-vangogh-select-CONFIG_SND_AMD_ACP_CON.patch - patches.kernel.org/6.4.12-227-drm-amd-display-disable-RCO-for-DCN314.patch - patches.kernel.org/6.4.12-228-drm-amd-pm-skip-the-RLC-stop-when-S0i3-suspend.patch - patches.kernel.org/6.4.12-229-drm-amdgpu-keep-irq-count-in-amdgpu_irq_disabl.patch - patches.kernel.org/6.4.12-230-Revert-perf-report-Append-inlines-to-non-DWARF.patch - patches.kernel.org/6.4.12-231-ASoC-SOF-intel-hda-Clean-up-link-DMA-for-IPC3-.patch - patches.kernel.org/6.4.12-232-af_unix-Fix-null-ptr-deref-in-unix_stream_send.patch - patches.kernel.org/6.4.12-233-net-fix-the-RTO-timer-retransmitting-skb-every.patch - patches.kernel.org/6.4.12-234-Linux-6.4.12.patch + patches.kernel.org/6.5.1-001-ACPI-thermal-Drop-nocrt-parameter.patch + patches.kernel.org/6.5.1-002-module-Expose-module_init_layout_section.patch + patches.kernel.org/6.5.1-003-arm64-module-Use-module_init_layout_section-to-.patch + patches.kernel.org/6.5.1-004-ARM-module-Use-module_init_layout_section-to-sp.patch + patches.kernel.org/6.5.1-005-module-decompress-use-vmalloc-for-zstd-decompre.patch + patches.kernel.org/6.5.1-006-ipv6-remove-hard-coded-limitation-on-ipv6_pinfo.patch + patches.kernel.org/6.5.1-007-lockdep-fix-static-memory-detection-even-more.patch + patches.kernel.org/6.5.1-008-kallsyms-Fix-kallsyms_selftest-failure.patch + patches.kernel.org/6.5.1-009-Linux-6.5.1.patch + patches.kernel.org/6.5.2-001-drm-amdgpu-correct-vmhub-index-in-GMC-v10-11.patch + patches.kernel.org/6.5.2-002-erofs-ensure-that-the-post-EOF-tails-are-all-ze.patch + patches.kernel.org/6.5.2-003-ksmbd-fix-wrong-DataOffset-validation-of-create.patch + patches.kernel.org/6.5.2-004-ksmbd-fix-slub-overflow-in-ksmbd_decode_ntlmssp.patch + patches.kernel.org/6.5.2-005-ksmbd-replace-one-element-array-with-flex-array.patch + patches.kernel.org/6.5.2-006-ksmbd-reduce-descriptor-size-if-remaining-bytes.patch + patches.kernel.org/6.5.2-007-ARM-pxa-remove-use-of-symbol_get.patch + patches.kernel.org/6.5.2-008-mmc-au1xmmc-force-non-modular-build-and-remove-.patch + patches.kernel.org/6.5.2-009-net-enetc-use-EXPORT_SYMBOL_GPL-for-enetc_phc_i.patch + patches.kernel.org/6.5.2-010-rtc-ds1685-use-EXPORT_SYMBOL_GPL-for-ds1685_rtc.patch + patches.kernel.org/6.5.2-011-modules-only-allow-symbol_get-of-EXPORT_SYMBOL_.patch + patches.kernel.org/6.5.2-012-USB-serial-option-add-Quectel-EM05G-variant-0x0.patch + patches.kernel.org/6.5.2-013-USB-serial-option-add-FOXCONN-T99W368-T99W373-p.patch + patches.kernel.org/6.5.2-014-ALSA-usb-audio-Fix-init-call-orders-for-UAC1.patch + patches.kernel.org/6.5.2-015-usb-dwc3-meson-g12a-do-post-init-to-fix-broken-.patch + patches.kernel.org/6.5.2-016-usb-chipidea-imx-improve-logic-if-samsung-picop.patch + patches.kernel.org/6.5.2-017-HID-wacom-remove-the-battery-when-the-EKR-is-of.patch + patches.kernel.org/6.5.2-018-staging-rtl8712-fix-race-condition.patch + patches.kernel.org/6.5.2-019-wifi-mt76-mt7921-do-not-support-one-stream-on-s.patch + patches.kernel.org/6.5.2-020-wifi-mt76-mt7921-fix-skb-leak-by-txs-missing-in.patch + patches.kernel.org/6.5.2-021-wifi-rtw88-usb-kill-and-free-rx-urbs-on-probe-f.patch + patches.kernel.org/6.5.2-022-wifi-ath11k-Don-t-drop-tx_status-when-peer-cann.patch + patches.kernel.org/6.5.2-023-wifi-ath11k-Cleanup-mac80211-references-on-fail.patch + patches.kernel.org/6.5.2-024-serial-qcom-geni-fix-opp-vote-on-shutdown.patch + patches.kernel.org/6.5.2-025-serial-sc16is7xx-fix-broken-port-0-uart-init.patch + patches.kernel.org/6.5.2-026-serial-sc16is7xx-fix-bug-when-first-setting-GPI.patch + patches.kernel.org/6.5.2-027-firmware-stratix10-svc-Fix-an-NULL-vs-IS_ERR-bu.patch + patches.kernel.org/6.5.2-028-fsi-master-ast-cf-Add-MODULE_FIRMWARE-macro.patch + patches.kernel.org/6.5.2-029-tcpm-Avoid-soft-reset-when-partner-does-not-sup.patch + patches.kernel.org/6.5.2-030-dt-bindings-sc16is7xx-Add-property-to-change-GP.patch + patches.kernel.org/6.5.2-031-tracing-Zero-the-pipe-cpumask-on-alloc-to-avoid.patch + patches.kernel.org/6.5.2-032-nilfs2-fix-WARNING-in-mark_buffer_dirty-due-to-.patch + patches.kernel.org/6.5.2-033-usb-typec-tcpci-clear-the-fault-status-bit.patch + patches.kernel.org/6.5.2-034-pinctrl-amd-Don-t-show-Invalid-config-param-err.patch + patches.kernel.org/6.5.2-035-Linux-6.5.2.patch ######################################################## # Build fixes that apply to the vanilla kernel too. @@ -2298,6 +82,7 @@ patches.rpmify/BTF-Don-t-break-ABI-when-debuginfo-is-disabled.patch patches.rpmify/Revert-kbuild-Hack-for-depmod-not-handling-X.Y-versi.patch patches.rpmify/usrmerge-Adjust-module-path-in-the-kernel-sources.patch + patches.rpmify/kbuild-dummy-tools-support-make-MPROFILE_KERNEL-chec.patch ######################################################## # The sorted section should contain all patches that are @@ -2315,13 +100,8 @@ ######################################################## # sorted patches ######################################################## - patches.suse/regulator-axp20x-Add-AXP15060-support.patch - patches.suse/HID-microsoft-Add-rumble-support-to-latest-xbox-cont.patch - patches.suse/drm-amd-pm-update-the-LC_L1_INACTIVITY-setting-to-ad.patch - patches.suse/ALSA-usb-audio-Add-quirk-for-Microsoft-Modern-Wirele.patch - - # out-of-tree patches - patches.suse/Revert-101bd907b424-misc-rtsx-judge-ASPM-Mode-to-set.patch + patches.suse/wifi-rtw89-Fix-loading-of-compressed-firmware.patch + patches.suse/Bluetooth-HCI-Introduce-HCI_QUIRK_BROKEN_LE_CODED.patch ######################################################## # end of sorted patches ######################################################## @@ -2339,7 +119,8 @@ # to area specific sections below. ######################################################## patches.suse/ACPI-video-Add-backlight-native-DMI-quirk-for-Lenovo.patch - patches.suse/pinctrl-amd-Don-t-show-Invalid-config-param-errors.patch + patches.suse/Revert-101bd907b424-misc-rtsx-judge-ASPM-Mode-to-set.patch + patches.suse/firmware-qemu_fw_cfg-Do-not-hard-depend-on-CONFIG_HA.patch ######################################################## # kbuild/module infrastructure fixes @@ -2457,16 +238,13 @@ ######################################################## patches.suse/b43-missing-firmware-info.patch patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch - patches.suse/wifi-rtw89-Fix-loading-of-compressed-firmware.patch - patches.suse/wifi-rtw88-usb-kill-and-free-rx-urbs-on-probe-failure.patch - patches.suse/bus-mhi-add-new-interfaces-to-handle-MHI-channels-di.patch patches.suse/bus-mhi-host-add-destroy_device-argument-to-mhi_powe.patch + patches.suse/bus-mhi-add-new-interfaces-to-handle-MHI-channels-di.patch patches.suse/wifi-ath11k-add-support-for-suspend-in-power-down-st.patch patches.suse/wifi-ath11k-handle-irq-enable-disable-in-several-cod.patch patches.suse/wifi-ath11k-handle-thermal-device-registeration-toge.patch patches.suse/wifi-ath11k-remove-MHI-LOOPBACK-channels.patch - ######################################################## # USB ######################################################## @@ -2479,6 +257,7 @@ ######################################################## # Other drivers ######################################################## + patches.suse/Restore-kABI-for-NVidia-vGPU-driver.patch ######################################################## # Debugging diff --git a/source-timestamp b/source-timestamp index c91aa4d..6031228 100644 --- a/source-timestamp +++ b/source-timestamp @@ -1,3 +1,3 @@ -2023-08-25 08:26:31 +0000 -GIT Revision: f5aa89b3e95322c79e43c459f5b6862dec51fc5f +2023-09-08 07:32:27 +0000 +GIT Revision: fdde5661b32952cc1387b51e8071c3287189a247 GIT Branch: stable