Version in base suite: 6.1.38-1 Version in overlay suite: 6.1.38-4 Base version: linux_6.1.38-4 Target version: linux_6.1.52-1 Base file: /srv/ftp-master.debian.org/ftp/pool/main/l/linux/linux_6.1.38-4.dsc Target file: /srv/ftp-master.debian.org/policy/pool/main/l/linux/linux_6.1.52-1.dsc Documentation/ABI/testing/sysfs-devices-system-cpu | 13 Documentation/ABI/testing/sysfs-driver-eud | 2 Documentation/ABI/testing/sysfs-module | 11 Documentation/accounting/psi.rst | 4 Documentation/admin-guide/device-mapper/dm-init.rst | 8 Documentation/admin-guide/hw-vuln/gather_data_sampling.rst | 109 Documentation/admin-guide/hw-vuln/index.rst | 2 Documentation/admin-guide/hw-vuln/srso.rst | 133 Documentation/admin-guide/kernel-parameters.txt | 63 Documentation/admin-guide/security-bugs.rst | 37 Documentation/arm64/silicon-errata.rst | 7 Documentation/devicetree/bindings/power/reset/qcom,pon.yaml | 4 Documentation/devicetree/bindings/serial/nxp,sc16is7xx.txt | 46 Documentation/fault-injection/provoke-crashes.rst | 2 Documentation/filesystems/autofs-mount-control.rst | 2 Documentation/filesystems/autofs.rst | 2 Documentation/filesystems/directory-locking.rst | 26 Documentation/networking/af_xdp.rst | 9 Documentation/trace/kprobetrace.rst | 8 MAINTAINERS | 2 Makefile | 2 arch/Kconfig | 3 arch/alpha/include/asm/bugs.h | 20 arch/alpha/kernel/setup.c | 3 arch/arc/include/asm/linkage.h | 8 arch/arm/Kconfig | 1 arch/arm/boot/dts/bcm53015-meraki-mr26.dts | 2 arch/arm/boot/dts/bcm53016-meraki-mr32.dts | 2 arch/arm/boot/dts/bcm5301x.dtsi | 1 arch/arm/boot/dts/imx50-kobo-aura.dts | 2 arch/arm/boot/dts/imx53-cx9020.dts | 10 arch/arm/boot/dts/imx53-m53evk.dts | 4 arch/arm/boot/dts/imx53-m53menlo.dts | 6 arch/arm/boot/dts/imx53-tx53.dtsi | 2 arch/arm/boot/dts/imx53-usbarmory.dts | 2 arch/arm/boot/dts/imx6dl-b1x5pv2.dtsi | 6 arch/arm/boot/dts/imx6dl-prtrvt.dts | 4 arch/arm/boot/dts/imx6dl-riotboard.dts | 4 arch/arm/boot/dts/imx6dl-yapp4-common.dtsi | 6 arch/arm/boot/dts/imx6q-gw5400-a.dts | 6 arch/arm/boot/dts/imx6q-h100.dts | 6 arch/arm/boot/dts/imx6q-kp.dtsi | 4 arch/arm/boot/dts/imx6q-marsboard.dts | 4 arch/arm/boot/dts/imx6q-tbs2910.dts | 2 arch/arm/boot/dts/imx6qdl-emcon.dtsi | 4 arch/arm/boot/dts/imx6qdl-gw51xx.dtsi | 4 arch/arm/boot/dts/imx6qdl-gw52xx.dtsi | 6 arch/arm/boot/dts/imx6qdl-gw53xx.dtsi | 6 arch/arm/boot/dts/imx6qdl-gw54xx.dtsi | 6 arch/arm/boot/dts/imx6qdl-gw551x.dtsi | 2 arch/arm/boot/dts/imx6qdl-gw552x.dtsi | 6 arch/arm/boot/dts/imx6qdl-gw553x.dtsi | 4 arch/arm/boot/dts/imx6qdl-gw560x.dtsi | 6 arch/arm/boot/dts/imx6qdl-gw5903.dtsi | 2 arch/arm/boot/dts/imx6qdl-gw5904.dtsi | 6 arch/arm/boot/dts/imx6qdl-gw5907.dtsi | 4 arch/arm/boot/dts/imx6qdl-gw5910.dtsi | 6 arch/arm/boot/dts/imx6qdl-gw5912.dtsi | 6 arch/arm/boot/dts/imx6qdl-gw5913.dtsi | 4 arch/arm/boot/dts/imx6qdl-nit6xlite.dtsi | 10 arch/arm/boot/dts/imx6qdl-nitrogen6_max.dtsi | 4 arch/arm/boot/dts/imx6qdl-phytec-mira.dtsi | 8 arch/arm/boot/dts/imx6qdl-phytec-pfla02.dtsi | 4 arch/arm/boot/dts/imx6qdl-prti6q.dtsi | 11 arch/arm/boot/dts/imx6qdl-rex.dtsi | 2 arch/arm/boot/dts/imx6qdl-sabreauto.dtsi | 2 arch/arm/boot/dts/imx6qdl-sabresd.dtsi | 2 arch/arm/boot/dts/imx6qdl-ts7970.dtsi | 4 arch/arm/boot/dts/imx6qdl-tx6.dtsi | 2 arch/arm/boot/dts/imx6sl-evk.dts | 2 arch/arm/boot/dts/imx6sll-evk.dts | 2 arch/arm/boot/dts/imx6sll.dtsi | 2 arch/arm/boot/dts/imx6sx-sabreauto.dts | 2 arch/arm/boot/dts/imx6sx-udoo-neo.dtsi | 4 arch/arm/boot/dts/imx6sx.dtsi | 6 arch/arm/boot/dts/imx6ul-phytec-phycore-som.dtsi | 2 arch/arm/boot/dts/imx6ul-tx6ul.dtsi | 2 arch/arm/boot/dts/iwg20d-q7-common.dtsi | 2 arch/arm/boot/dts/lan966x-kontron-kswitch-d10-mmt.dtsi | 16 arch/arm/boot/dts/meson8.dtsi | 4 arch/arm/boot/dts/meson8b.dtsi | 4 arch/arm/boot/dts/omap3-gta04a5one.dts | 4 arch/arm/boot/dts/qcom-apq8074-dragonboard.dts | 4 arch/arm/boot/dts/qcom-ipq4019-ap.dk04.1-c1.dts | 8 arch/arm/boot/dts/qcom-ipq4019-ap.dk04.1.dtsi | 10 arch/arm/boot/dts/qcom-ipq4019-ap.dk07.1.dtsi | 12 arch/arm/boot/dts/qcom-msm8974.dtsi | 2 arch/arm/boot/dts/stm32mp15xx-dhcom-pdk2.dtsi | 11 arch/arm/boot/dts/stm32mp15xx-dhcor-avenger96.dtsi | 8 arch/arm/boot/dts/stm32mp15xx-dhcor-drc-compact.dtsi | 6 arch/arm/boot/dts/stm32mp15xx-dhcor-som.dtsi | 6 arch/arm/boot/dts/stm32mp15xx-dkx.dtsi | 2 arch/arm/include/asm/assembler.h | 17 arch/arm/include/asm/bugs.h | 4 arch/arm/include/asm/sync_bitops.h | 29 arch/arm/kernel/bugs.c | 3 arch/arm/kernel/module-plts.c | 2 arch/arm/lib/bitops.h | 14 arch/arm/lib/testchangebit.S | 4 arch/arm/lib/testclearbit.S | 4 arch/arm/lib/testsetbit.S | 4 arch/arm/mach-ep93xx/timer-ep93xx.c | 3 arch/arm/mach-omap2/board-generic.c | 1 arch/arm/mach-orion5x/board-dt.c | 3 arch/arm/mach-orion5x/common.h | 6 arch/arm/mach-pxa/sharpsl_pm.c | 2 arch/arm/mach-pxa/spitz.c | 14 arch/arm/probes/kprobes/checkers-common.c | 2 arch/arm/probes/kprobes/core.c | 2 arch/arm/probes/kprobes/opt-arm.c | 2 arch/arm/probes/kprobes/test-core.c | 2 arch/arm/probes/kprobes/test-core.h | 4 arch/arm64/Kconfig | 19 arch/arm64/boot/dts/altera/socfpga_stratix10_socdk.dts | 2 arch/arm64/boot/dts/altera/socfpga_stratix10_socdk_nand.dts | 2 arch/arm64/boot/dts/freescale/imx8mm-phyboard-polis-rdk.dts | 2 arch/arm64/boot/dts/freescale/imx8mm-phycore-som.dtsi | 4 arch/arm64/boot/dts/freescale/imx8mm-venice-gw7903.dts | 4 arch/arm64/boot/dts/freescale/imx8mm-venice-gw7904.dts | 4 arch/arm64/boot/dts/freescale/imx8mm.dtsi | 7 arch/arm64/boot/dts/freescale/imx8mn-var-som.dtsi | 2 arch/arm64/boot/dts/freescale/imx8mq.dtsi | 2 arch/arm64/boot/dts/freescale/imx93.dtsi | 2 arch/arm64/boot/dts/mediatek/mt8183-kukui.dtsi | 4 arch/arm64/boot/dts/mediatek/mt8192.dtsi | 22 arch/arm64/boot/dts/microchip/sparx5.dtsi | 2 arch/arm64/boot/dts/microchip/sparx5_pcb_common.dtsi | 12 arch/arm64/boot/dts/qcom/apq8016-sbc.dts | 78 arch/arm64/boot/dts/qcom/apq8096-ifc6640.dts | 4 arch/arm64/boot/dts/qcom/msm8916.dtsi | 6 arch/arm64/boot/dts/qcom/msm8994.dtsi | 2 arch/arm64/boot/dts/qcom/msm8996.dtsi | 2 arch/arm64/boot/dts/qcom/pm7250b.dtsi | 1 arch/arm64/boot/dts/qcom/qrb5165-rb5.dts | 2 arch/arm64/boot/dts/qcom/sdm630.dtsi | 2 arch/arm64/boot/dts/qcom/sdm845-xiaomi-polaris.dts | 1 arch/arm64/boot/dts/qcom/sdm845.dtsi | 3 arch/arm64/boot/dts/qcom/sm8250-sony-xperia-edo.dtsi | 7 arch/arm64/boot/dts/qcom/sm8350.dtsi | 8 arch/arm64/boot/dts/renesas/ulcb-kf.dtsi | 3 arch/arm64/boot/dts/rockchip/rk3399-rock-4c-plus.dts | 3 arch/arm64/boot/dts/rockchip/rk3399-rock-pi-4.dtsi | 6 arch/arm64/boot/dts/ti/k3-j7200-common-proc-board.dts | 28 arch/arm64/include/asm/fpsimd.h | 4 arch/arm64/include/asm/fpsimdmacros.h | 6 arch/arm64/include/asm/kvm_host.h | 2 arch/arm64/kernel/cpu_errata.c | 7 arch/arm64/kernel/fpsimd.c | 50 arch/arm64/kernel/module-plts.c | 3 arch/arm64/kernel/ptrace.c | 17 arch/arm64/kernel/signal.c | 2 arch/arm64/kvm/arm.c | 6 arch/arm64/kvm/hyp/pgtable.c | 16 arch/arm64/kvm/vgic/vgic-v3.c | 2 arch/arm64/kvm/vgic/vgic-v4.c | 7 arch/arm64/net/bpf_jit_comp.c | 8 arch/arm64/tools/cpucaps | 1 arch/ia64/Kconfig | 1 arch/ia64/include/asm/bugs.h | 20 arch/ia64/kernel/setup.c | 3 arch/loongarch/Kconfig | 1 arch/loongarch/net/bpf_jit.h | 2 arch/m68k/Kconfig | 1 arch/m68k/include/asm/bugs.h | 21 arch/m68k/kernel/setup_mm.c | 3 arch/mips/Kconfig | 1 arch/mips/Makefile | 34 arch/mips/alchemy/devboards/db1000.c | 8 arch/mips/alchemy/devboards/db1200.c | 19 arch/mips/alchemy/devboards/db1300.c | 10 arch/mips/include/asm/bugs.h | 17 arch/mips/include/asm/cpu-features.h | 21 arch/mips/include/asm/dec/prom.h | 2 arch/mips/include/asm/kvm_host.h | 6 arch/mips/kernel/cpu-probe.c | 9 arch/mips/kernel/setup.c | 13 arch/mips/kvm/emulate.c | 22 arch/mips/kvm/mips.c | 16 arch/mips/kvm/stats.c | 4 arch/mips/kvm/trace.h | 8 arch/mips/kvm/vz.c | 20 arch/mips/loongson2ef/Platform | 35 arch/mips/loongson64/Platform | 16 arch/parisc/include/asm/bugs.h | 20 arch/parisc/kernel/sys_parisc.c | 169 arch/powerpc/Kconfig.debug | 2 arch/powerpc/Makefile | 8 arch/powerpc/boot/dts/turris1x.dts | 6 arch/powerpc/include/asm/bugs.h | 15 arch/powerpc/include/asm/word-at-a-time.h | 2 arch/powerpc/kernel/interrupt.c | 3 arch/powerpc/kernel/ppc_save_regs.S | 61 arch/powerpc/kernel/rtas_flash.c | 6 arch/powerpc/kernel/security.c | 35 arch/powerpc/kernel/signal_32.c | 15 arch/powerpc/kernel/trace/ftrace_mprofile.S | 9 arch/powerpc/mm/book3s64/hash_native.c | 13 arch/powerpc/mm/book3s64/radix_pgtable.c | 34 arch/powerpc/mm/init_64.c | 5 arch/powerpc/mm/kasan/Makefile | 1 arch/powerpc/platforms/powernv/pci-sriov.c | 6 arch/powerpc/platforms/powernv/vas-window.c | 2 arch/powerpc/platforms/pseries/vas.c | 11 arch/riscv/Kconfig | 28 arch/riscv/include/asm/mmio.h | 16 arch/riscv/kernel/compat_vdso/Makefile | 8 arch/riscv/kernel/elf_kexec.c | 3 arch/riscv/kernel/probes/uprobes.c | 2 arch/riscv/lib/uaccess.S | 11 arch/riscv/mm/init.c | 6 arch/riscv/net/bpf_jit.h | 6 arch/riscv/net/bpf_jit_core.c | 19 arch/s390/Makefile | 1 arch/s390/kernel/sthyi.c | 6 arch/s390/kvm/diag.c | 8 arch/s390/kvm/intercept.c | 9 arch/s390/kvm/kvm-s390.c | 4 arch/s390/kvm/vsie.c | 6 arch/s390/mm/gmap.c | 1 arch/sh/Kconfig | 1 arch/sh/boards/mach-dreamcast/irq.c | 6 arch/sh/boards/mach-highlander/setup.c | 4 arch/sh/boards/mach-r2d/irq.c | 4 arch/sh/cchips/Kconfig | 4 arch/sh/drivers/dma/dma-sh.c | 37 arch/sh/include/asm/bugs.h | 74 arch/sh/include/asm/hd64461.h | 2 arch/sh/include/asm/processor.h | 2 arch/sh/include/mach-common/mach/highlander.h | 2 arch/sh/include/mach-common/mach/r2d.h | 2 arch/sh/include/mach-dreamcast/mach/sysasic.h | 2 arch/sh/include/mach-se/mach/se7724.h | 2 arch/sh/kernel/cpu/sh2/probe.c | 2 arch/sh/kernel/cpu/sh3/entry.S | 4 arch/sh/kernel/idle.c | 1 arch/sh/kernel/setup.c | 55 arch/sparc/Kconfig | 1 arch/sparc/include/asm/bugs.h | 18 arch/sparc/kernel/setup_32.c | 7 arch/um/Kconfig | 1 arch/um/Makefile | 2 arch/um/include/asm/bugs.h | 7 arch/um/kernel/um_arch.c | 3 arch/um/os-Linux/sigio.c | 7 arch/x86/Kconfig | 27 arch/x86/boot/compressed/idt_64.c | 9 arch/x86/boot/compressed/sev.c | 37 arch/x86/coco/tdx/tdx.c | 51 arch/x86/entry/vdso/vma.c | 4 arch/x86/events/amd/core.c | 2 arch/x86/events/amd/ibs.c | 53 arch/x86/events/intel/core.c | 7 arch/x86/hyperv/hv_init.c | 21 arch/x86/include/asm/bugs.h | 2 arch/x86/include/asm/cpufeature.h | 7 arch/x86/include/asm/cpufeatures.h | 16 arch/x86/include/asm/disabled-features.h | 3 arch/x86/include/asm/entry-common.h | 1 arch/x86/include/asm/fpu/api.h | 2 arch/x86/include/asm/kvm-x86-ops.h | 1 arch/x86/include/asm/kvm_host.h | 3 arch/x86/include/asm/mem_encrypt.h | 9 arch/x86/include/asm/microcode.h | 1 arch/x86/include/asm/microcode_amd.h | 2 arch/x86/include/asm/msr-index.h | 13 arch/x86/include/asm/nospec-branch.h | 34 arch/x86/include/asm/perf_event.h | 2 arch/x86/include/asm/pgtable_64.h | 4 arch/x86/include/asm/processor.h | 6 arch/x86/include/asm/required-features.h | 3 arch/x86/include/asm/sections.h | 18 arch/x86/include/asm/sev.h | 16 arch/x86/include/asm/sigframe.h | 2 arch/x86/include/asm/x86_init.h | 2 arch/x86/kernel/cpu/amd.c | 239 arch/x86/kernel/cpu/bugs.c | 400 arch/x86/kernel/cpu/common.c | 128 arch/x86/kernel/cpu/cpu.h | 2 arch/x86/kernel/cpu/mce/amd.c | 4 arch/x86/kernel/cpu/resctrl/rdtgroup.c | 8 arch/x86/kernel/fpu/context.h | 3 arch/x86/kernel/fpu/core.c | 2 arch/x86/kernel/fpu/init.c | 8 arch/x86/kernel/fpu/xstate.c | 7 arch/x86/kernel/sev.c | 14 arch/x86/kernel/signal.c | 4 arch/x86/kernel/static_call.c | 13 arch/x86/kernel/traps.c | 18 arch/x86/kernel/vmlinux.lds.S | 38 arch/x86/kernel/x86_init.c | 2 arch/x86/kvm/cpuid.c | 3 arch/x86/kvm/mmu/mmu.c | 3 arch/x86/kvm/mmu/tdp_mmu.c | 121 arch/x86/kvm/reverse_cpuid.h | 1 arch/x86/kvm/svm/sev.c | 94 arch/x86/kvm/svm/svm.c | 12 arch/x86/kvm/svm/svm.h | 26 arch/x86/kvm/svm/vmenter.S | 3 arch/x86/kvm/vmx/vmx.c | 41 arch/x86/kvm/x86.c | 39 arch/x86/lib/retpoline.S | 160 arch/x86/mm/init.c | 6 arch/x86/mm/mem_encrypt_amd.c | 4 arch/x86/mm/pat/set_memory.c | 3 arch/x86/platform/efi/efi_64.c | 6 arch/x86/xen/smp_pv.c | 1 arch/xtensa/include/asm/bugs.h | 18 arch/xtensa/platforms/iss/network.c | 2 block/blk-core.c | 3 block/blk-crypto-fallback.c | 36 block/blk-crypto-profile.c | 12 block/blk-iocost.c | 7 block/blk-mq-debugfs.c | 2 block/blk-mq-tag.c | 15 block/blk-mq.c | 9 block/blk-mq.h | 3 block/disk-events.c | 1 block/genhd.c | 5 block/partitions/amiga.c | 104 crypto/jitterentropy.c | 9 debian/changelog | 1887 + debian/config.defines.dump | 6 debian/config/armel/config.marvell | 5 debian/config/config | 2 debian/config/defines | 2 debian/control | 8984 +++---- debian/control.md5sum | 4 debian/linux-headers-4kc-malta.maintscript | 2 debian/linux-headers-5kc-malta.maintscript | 2 debian/linux-headers-6.1.0-11-4kc-malta.postinst | 18 debian/linux-headers-6.1.0-11-5kc-malta.postinst | 18 debian/linux-headers-6.1.0-11-686-pae.postinst | 18 debian/linux-headers-6.1.0-11-686.postinst | 18 debian/linux-headers-6.1.0-11-alpha-generic.postinst | 18 debian/linux-headers-6.1.0-11-alpha-smp.postinst | 18 debian/linux-headers-6.1.0-11-amd64.postinst | 18 debian/linux-headers-6.1.0-11-arm64.postinst | 18 debian/linux-headers-6.1.0-11-armmp-lpae.postinst | 18 debian/linux-headers-6.1.0-11-armmp.postinst | 18 debian/linux-headers-6.1.0-11-cloud-amd64.postinst | 18 debian/linux-headers-6.1.0-11-cloud-arm64.postinst | 18 debian/linux-headers-6.1.0-11-itanium.postinst | 18 debian/linux-headers-6.1.0-11-loongson-3.postinst | 18 debian/linux-headers-6.1.0-11-m68k.postinst | 18 debian/linux-headers-6.1.0-11-marvell.postinst | 18 debian/linux-headers-6.1.0-11-mckinley.postinst | 18 debian/linux-headers-6.1.0-11-mips32r2eb.postinst | 18 debian/linux-headers-6.1.0-11-mips32r2el.postinst | 18 debian/linux-headers-6.1.0-11-mips32r6eb.postinst | 18 debian/linux-headers-6.1.0-11-mips32r6el.postinst | 18 debian/linux-headers-6.1.0-11-mips64r2eb.postinst | 18 debian/linux-headers-6.1.0-11-mips64r2el.postinst | 18 debian/linux-headers-6.1.0-11-mips64r6eb.postinst | 18 debian/linux-headers-6.1.0-11-mips64r6el.postinst | 18 debian/linux-headers-6.1.0-11-octeon.postinst | 18 debian/linux-headers-6.1.0-11-parisc.postinst | 18 debian/linux-headers-6.1.0-11-parisc64.postinst | 18 debian/linux-headers-6.1.0-11-powerpc-smp.postinst | 18 debian/linux-headers-6.1.0-11-powerpc.postinst | 18 debian/linux-headers-6.1.0-11-powerpc64.postinst | 18 debian/linux-headers-6.1.0-11-powerpc64le.postinst | 18 debian/linux-headers-6.1.0-11-riscv64.postinst | 18 debian/linux-headers-6.1.0-11-rpi.postinst | 18 debian/linux-headers-6.1.0-11-rt-686-pae.postinst | 18 debian/linux-headers-6.1.0-11-rt-amd64.postinst | 18 debian/linux-headers-6.1.0-11-rt-arm64.postinst | 18 debian/linux-headers-6.1.0-11-rt-armmp.postinst | 18 debian/linux-headers-6.1.0-11-s390x.postinst | 18 debian/linux-headers-6.1.0-11-sh7751r.postinst | 18 debian/linux-headers-6.1.0-11-sh7785lcr.postinst | 18 debian/linux-headers-6.1.0-11-sparc64-smp.postinst | 18 debian/linux-headers-6.1.0-11-sparc64.postinst | 18 debian/linux-headers-6.1.0-12-4kc-malta.postinst | 18 debian/linux-headers-6.1.0-12-5kc-malta.postinst | 18 debian/linux-headers-6.1.0-12-686-pae.postinst | 18 debian/linux-headers-6.1.0-12-686.postinst | 18 debian/linux-headers-6.1.0-12-alpha-generic.postinst | 18 debian/linux-headers-6.1.0-12-alpha-smp.postinst | 18 debian/linux-headers-6.1.0-12-amd64.postinst | 18 debian/linux-headers-6.1.0-12-arm64.postinst | 18 debian/linux-headers-6.1.0-12-armmp-lpae.postinst | 18 debian/linux-headers-6.1.0-12-armmp.postinst | 18 debian/linux-headers-6.1.0-12-cloud-amd64.postinst | 18 debian/linux-headers-6.1.0-12-cloud-arm64.postinst | 18 debian/linux-headers-6.1.0-12-itanium.postinst | 18 debian/linux-headers-6.1.0-12-loongson-3.postinst | 18 debian/linux-headers-6.1.0-12-m68k.postinst | 18 debian/linux-headers-6.1.0-12-marvell.postinst | 18 debian/linux-headers-6.1.0-12-mckinley.postinst | 18 debian/linux-headers-6.1.0-12-mips32r2eb.postinst | 18 debian/linux-headers-6.1.0-12-mips32r2el.postinst | 18 debian/linux-headers-6.1.0-12-mips32r6eb.postinst | 18 debian/linux-headers-6.1.0-12-mips32r6el.postinst | 18 debian/linux-headers-6.1.0-12-mips64r2eb.postinst | 18 debian/linux-headers-6.1.0-12-mips64r2el.postinst | 18 debian/linux-headers-6.1.0-12-mips64r6eb.postinst | 18 debian/linux-headers-6.1.0-12-mips64r6el.postinst | 18 debian/linux-headers-6.1.0-12-octeon.postinst | 18 debian/linux-headers-6.1.0-12-parisc.postinst | 18 debian/linux-headers-6.1.0-12-parisc64.postinst | 18 debian/linux-headers-6.1.0-12-powerpc-smp.postinst | 18 debian/linux-headers-6.1.0-12-powerpc.postinst | 18 debian/linux-headers-6.1.0-12-powerpc64.postinst | 18 debian/linux-headers-6.1.0-12-powerpc64le.postinst | 18 debian/linux-headers-6.1.0-12-riscv64.postinst | 18 debian/linux-headers-6.1.0-12-rpi.postinst | 18 debian/linux-headers-6.1.0-12-rt-686-pae.postinst | 18 debian/linux-headers-6.1.0-12-rt-amd64.postinst | 18 debian/linux-headers-6.1.0-12-rt-arm64.postinst | 18 debian/linux-headers-6.1.0-12-rt-armmp.postinst | 18 debian/linux-headers-6.1.0-12-s390x.postinst | 18 debian/linux-headers-6.1.0-12-sh7751r.postinst | 18 debian/linux-headers-6.1.0-12-sh7785lcr.postinst | 18 debian/linux-headers-6.1.0-12-sparc64-smp.postinst | 18 debian/linux-headers-6.1.0-12-sparc64.postinst | 18 debian/linux-headers-alpha-generic.maintscript | 2 debian/linux-headers-alpha-smp.maintscript | 2 debian/linux-headers-armmp-lpae.maintscript | 2 debian/linux-headers-armmp.maintscript | 2 debian/linux-headers-itanium.maintscript | 2 debian/linux-headers-loongson-3.maintscript | 2 debian/linux-headers-m68k.maintscript | 2 debian/linux-headers-marvell.maintscript | 2 debian/linux-headers-mckinley.maintscript | 2 debian/linux-headers-mips32r2eb.maintscript | 2 debian/linux-headers-mips32r2el.maintscript | 2 debian/linux-headers-mips32r6eb.maintscript | 2 debian/linux-headers-mips32r6el.maintscript | 2 debian/linux-headers-mips64r2eb.maintscript | 2 debian/linux-headers-mips64r2el.maintscript | 2 debian/linux-headers-mips64r6eb.maintscript | 2 debian/linux-headers-mips64r6el.maintscript | 2 debian/linux-headers-octeon.maintscript | 2 debian/linux-headers-parisc.maintscript | 2 debian/linux-headers-parisc64.maintscript | 2 debian/linux-headers-powerpc-smp.maintscript | 2 debian/linux-headers-powerpc.maintscript | 2 debian/linux-headers-powerpc64.maintscript | 2 debian/linux-headers-powerpc64le.maintscript | 2 debian/linux-headers-riscv64.maintscript | 2 debian/linux-headers-rpi.maintscript | 2 debian/linux-headers-rt-armmp.maintscript | 2 debian/linux-headers-s390x.maintscript | 2 debian/linux-headers-sh7751r.maintscript | 2 debian/linux-headers-sh7785lcr.maintscript | 2 debian/linux-headers-sparc64-smp.maintscript | 2 debian/linux-headers-sparc64.maintscript | 2 debian/linux-image-4kc-malta-dbg.maintscript | 2 debian/linux-image-4kc-malta.bug-presubj | 2 debian/linux-image-4kc-malta.maintscript | 2 debian/linux-image-5kc-malta-dbg.maintscript | 2 debian/linux-image-5kc-malta.bug-presubj | 2 debian/linux-image-5kc-malta.maintscript | 2 debian/linux-image-6.1.0-11-4kc-malta-dbg.lintian-overrides | 12 debian/linux-image-6.1.0-11-4kc-malta.lintian-overrides | 7 debian/linux-image-6.1.0-11-4kc-malta.postinst | 25 debian/linux-image-6.1.0-11-4kc-malta.postrm | 31 debian/linux-image-6.1.0-11-4kc-malta.preinst | 21 debian/linux-image-6.1.0-11-4kc-malta.prerm | 17 debian/linux-image-6.1.0-11-5kc-malta-dbg.lintian-overrides | 11 debian/linux-image-6.1.0-11-5kc-malta.lintian-overrides | 5 debian/linux-image-6.1.0-11-5kc-malta.postinst | 25 debian/linux-image-6.1.0-11-5kc-malta.postrm | 31 debian/linux-image-6.1.0-11-5kc-malta.preinst | 21 debian/linux-image-6.1.0-11-5kc-malta.prerm | 17 debian/linux-image-6.1.0-11-686-dbg.lintian-overrides | 12 debian/linux-image-6.1.0-11-686-pae-dbg.lintian-overrides | 12 debian/linux-image-6.1.0-11-686-pae-unsigned.lintian-overrides | 4 debian/linux-image-6.1.0-11-686-pae-unsigned.postinst | 25 debian/linux-image-6.1.0-11-686-pae-unsigned.postrm | 31 debian/linux-image-6.1.0-11-686-pae-unsigned.preinst | 21 debian/linux-image-6.1.0-11-686-pae-unsigned.prerm | 17 debian/linux-image-6.1.0-11-686-unsigned.lintian-overrides | 4 debian/linux-image-6.1.0-11-686-unsigned.postinst | 25 debian/linux-image-6.1.0-11-686-unsigned.postrm | 31 debian/linux-image-6.1.0-11-686-unsigned.preinst | 21 debian/linux-image-6.1.0-11-686-unsigned.prerm | 17 debian/linux-image-6.1.0-11-alpha-generic-dbg.lintian-overrides | 11 debian/linux-image-6.1.0-11-alpha-generic.lintian-overrides | 4 debian/linux-image-6.1.0-11-alpha-generic.postinst | 25 debian/linux-image-6.1.0-11-alpha-generic.postrm | 31 debian/linux-image-6.1.0-11-alpha-generic.preinst | 21 debian/linux-image-6.1.0-11-alpha-generic.prerm | 17 debian/linux-image-6.1.0-11-alpha-smp-dbg.lintian-overrides | 11 debian/linux-image-6.1.0-11-alpha-smp.lintian-overrides | 4 debian/linux-image-6.1.0-11-alpha-smp.postinst | 25 debian/linux-image-6.1.0-11-alpha-smp.postrm | 31 debian/linux-image-6.1.0-11-alpha-smp.preinst | 21 debian/linux-image-6.1.0-11-alpha-smp.prerm | 17 debian/linux-image-6.1.0-11-amd64-dbg.lintian-overrides | 15 debian/linux-image-6.1.0-11-amd64-unsigned.lintian-overrides | 4 debian/linux-image-6.1.0-11-amd64-unsigned.postinst | 25 debian/linux-image-6.1.0-11-amd64-unsigned.postrm | 31 debian/linux-image-6.1.0-11-amd64-unsigned.preinst | 21 debian/linux-image-6.1.0-11-amd64-unsigned.prerm | 17 debian/linux-image-6.1.0-11-arm64-dbg.lintian-overrides | 14 debian/linux-image-6.1.0-11-arm64-unsigned.lintian-overrides | 4 debian/linux-image-6.1.0-11-arm64-unsigned.postinst | 25 debian/linux-image-6.1.0-11-arm64-unsigned.postrm | 31 debian/linux-image-6.1.0-11-arm64-unsigned.preinst | 21 debian/linux-image-6.1.0-11-arm64-unsigned.prerm | 17 debian/linux-image-6.1.0-11-armmp-dbg.lintian-overrides | 12 debian/linux-image-6.1.0-11-armmp-lpae-dbg.lintian-overrides | 12 debian/linux-image-6.1.0-11-armmp-lpae.lintian-overrides | 4 debian/linux-image-6.1.0-11-armmp-lpae.postinst | 25 debian/linux-image-6.1.0-11-armmp-lpae.postrm | 31 debian/linux-image-6.1.0-11-armmp-lpae.preinst | 21 debian/linux-image-6.1.0-11-armmp-lpae.prerm | 17 debian/linux-image-6.1.0-11-armmp.lintian-overrides | 4 debian/linux-image-6.1.0-11-armmp.postinst | 25 debian/linux-image-6.1.0-11-armmp.postrm | 31 debian/linux-image-6.1.0-11-armmp.preinst | 21 debian/linux-image-6.1.0-11-armmp.prerm | 17 debian/linux-image-6.1.0-11-cloud-amd64-dbg.lintian-overrides | 15 debian/linux-image-6.1.0-11-cloud-amd64-unsigned.lintian-overrides | 4 debian/linux-image-6.1.0-11-cloud-amd64-unsigned.postinst | 25 debian/linux-image-6.1.0-11-cloud-amd64-unsigned.postrm | 31 debian/linux-image-6.1.0-11-cloud-amd64-unsigned.preinst | 21 debian/linux-image-6.1.0-11-cloud-amd64-unsigned.prerm | 17 debian/linux-image-6.1.0-11-cloud-arm64-dbg.lintian-overrides | 14 debian/linux-image-6.1.0-11-cloud-arm64-unsigned.lintian-overrides | 4 debian/linux-image-6.1.0-11-cloud-arm64-unsigned.postinst | 25 debian/linux-image-6.1.0-11-cloud-arm64-unsigned.postrm | 31 debian/linux-image-6.1.0-11-cloud-arm64-unsigned.preinst | 21 debian/linux-image-6.1.0-11-cloud-arm64-unsigned.prerm | 17 debian/linux-image-6.1.0-11-itanium-dbg.lintian-overrides | 11 debian/linux-image-6.1.0-11-itanium.lintian-overrides | 4 debian/linux-image-6.1.0-11-itanium.postinst | 25 debian/linux-image-6.1.0-11-itanium.postrm | 31 debian/linux-image-6.1.0-11-itanium.preinst | 21 debian/linux-image-6.1.0-11-itanium.prerm | 17 debian/linux-image-6.1.0-11-loongson-3-dbg.lintian-overrides | 12 debian/linux-image-6.1.0-11-loongson-3.lintian-overrides | 7 debian/linux-image-6.1.0-11-loongson-3.postinst | 25 debian/linux-image-6.1.0-11-loongson-3.postrm | 31 debian/linux-image-6.1.0-11-loongson-3.preinst | 21 debian/linux-image-6.1.0-11-loongson-3.prerm | 17 debian/linux-image-6.1.0-11-m68k-dbg.lintian-overrides | 11 debian/linux-image-6.1.0-11-m68k.lintian-overrides | 4 debian/linux-image-6.1.0-11-m68k.postinst | 25 debian/linux-image-6.1.0-11-m68k.postrm | 31 debian/linux-image-6.1.0-11-m68k.preinst | 21 debian/linux-image-6.1.0-11-m68k.prerm | 17 debian/linux-image-6.1.0-11-marvell-dbg.lintian-overrides | 11 debian/linux-image-6.1.0-11-marvell.lintian-overrides | 4 debian/linux-image-6.1.0-11-marvell.postinst | 25 debian/linux-image-6.1.0-11-marvell.postrm | 31 debian/linux-image-6.1.0-11-marvell.preinst | 21 debian/linux-image-6.1.0-11-marvell.prerm | 17 debian/linux-image-6.1.0-11-mckinley-dbg.lintian-overrides | 11 debian/linux-image-6.1.0-11-mckinley.lintian-overrides | 4 debian/linux-image-6.1.0-11-mckinley.postinst | 25 debian/linux-image-6.1.0-11-mckinley.postrm | 31 debian/linux-image-6.1.0-11-mckinley.preinst | 21 debian/linux-image-6.1.0-11-mckinley.prerm | 17 debian/linux-image-6.1.0-11-mips32r2eb-dbg.lintian-overrides | 12 debian/linux-image-6.1.0-11-mips32r2eb.lintian-overrides | 6 debian/linux-image-6.1.0-11-mips32r2eb.postinst | 25 debian/linux-image-6.1.0-11-mips32r2eb.postrm | 31 debian/linux-image-6.1.0-11-mips32r2eb.preinst | 21 debian/linux-image-6.1.0-11-mips32r2eb.prerm | 17 debian/linux-image-6.1.0-11-mips32r2el-dbg.lintian-overrides | 12 debian/linux-image-6.1.0-11-mips32r2el.lintian-overrides | 7 debian/linux-image-6.1.0-11-mips32r2el.postinst | 25 debian/linux-image-6.1.0-11-mips32r2el.postrm | 31 debian/linux-image-6.1.0-11-mips32r2el.preinst | 21 debian/linux-image-6.1.0-11-mips32r2el.prerm | 17 debian/linux-image-6.1.0-11-mips32r6eb-dbg.lintian-overrides | 11 debian/linux-image-6.1.0-11-mips32r6eb.lintian-overrides | 4 debian/linux-image-6.1.0-11-mips32r6eb.postinst | 25 debian/linux-image-6.1.0-11-mips32r6eb.postrm | 31 debian/linux-image-6.1.0-11-mips32r6eb.preinst | 21 debian/linux-image-6.1.0-11-mips32r6eb.prerm | 17 debian/linux-image-6.1.0-11-mips32r6el-dbg.lintian-overrides | 11 debian/linux-image-6.1.0-11-mips32r6el.lintian-overrides | 4 debian/linux-image-6.1.0-11-mips32r6el.postinst | 25 debian/linux-image-6.1.0-11-mips32r6el.postrm | 31 debian/linux-image-6.1.0-11-mips32r6el.preinst | 21 debian/linux-image-6.1.0-11-mips32r6el.prerm | 17 debian/linux-image-6.1.0-11-mips64r2eb-dbg.lintian-overrides | 11 debian/linux-image-6.1.0-11-mips64r2eb.lintian-overrides | 4 debian/linux-image-6.1.0-11-mips64r2eb.postinst | 25 debian/linux-image-6.1.0-11-mips64r2eb.postrm | 31 debian/linux-image-6.1.0-11-mips64r2eb.preinst | 21 debian/linux-image-6.1.0-11-mips64r2eb.prerm | 17 debian/linux-image-6.1.0-11-mips64r2el-dbg.lintian-overrides | 11 debian/linux-image-6.1.0-11-mips64r2el.lintian-overrides | 5 debian/linux-image-6.1.0-11-mips64r2el.postinst | 25 debian/linux-image-6.1.0-11-mips64r2el.postrm | 31 debian/linux-image-6.1.0-11-mips64r2el.preinst | 21 debian/linux-image-6.1.0-11-mips64r2el.prerm | 17 debian/linux-image-6.1.0-11-mips64r6eb-dbg.lintian-overrides | 11 debian/linux-image-6.1.0-11-mips64r6eb.lintian-overrides | 4 debian/linux-image-6.1.0-11-mips64r6eb.postinst | 25 debian/linux-image-6.1.0-11-mips64r6eb.postrm | 31 debian/linux-image-6.1.0-11-mips64r6eb.preinst | 21 debian/linux-image-6.1.0-11-mips64r6eb.prerm | 17 debian/linux-image-6.1.0-11-mips64r6el-dbg.lintian-overrides | 11 debian/linux-image-6.1.0-11-mips64r6el.lintian-overrides | 4 debian/linux-image-6.1.0-11-mips64r6el.postinst | 25 debian/linux-image-6.1.0-11-mips64r6el.postrm | 31 debian/linux-image-6.1.0-11-mips64r6el.preinst | 21 debian/linux-image-6.1.0-11-mips64r6el.prerm | 17 debian/linux-image-6.1.0-11-octeon-dbg.lintian-overrides | 12 debian/linux-image-6.1.0-11-octeon.lintian-overrides | 7 debian/linux-image-6.1.0-11-octeon.postinst | 25 debian/linux-image-6.1.0-11-octeon.postrm | 31 debian/linux-image-6.1.0-11-octeon.preinst | 21 debian/linux-image-6.1.0-11-octeon.prerm | 17 debian/linux-image-6.1.0-11-parisc-dbg.lintian-overrides | 12 debian/linux-image-6.1.0-11-parisc.lintian-overrides | 5 debian/linux-image-6.1.0-11-parisc.postinst | 25 debian/linux-image-6.1.0-11-parisc.postrm | 31 debian/linux-image-6.1.0-11-parisc.preinst | 21 debian/linux-image-6.1.0-11-parisc.prerm | 17 debian/linux-image-6.1.0-11-parisc64-dbg.lintian-overrides | 12 debian/linux-image-6.1.0-11-parisc64.lintian-overrides | 5 debian/linux-image-6.1.0-11-parisc64.postinst | 25 debian/linux-image-6.1.0-11-parisc64.postrm | 31 debian/linux-image-6.1.0-11-parisc64.preinst | 21 debian/linux-image-6.1.0-11-parisc64.prerm | 17 debian/linux-image-6.1.0-11-powerpc-dbg.lintian-overrides | 12 debian/linux-image-6.1.0-11-powerpc-smp-dbg.lintian-overrides | 12 debian/linux-image-6.1.0-11-powerpc-smp.lintian-overrides | 5 debian/linux-image-6.1.0-11-powerpc-smp.postinst | 25 debian/linux-image-6.1.0-11-powerpc-smp.postrm | 31 debian/linux-image-6.1.0-11-powerpc-smp.preinst | 21 debian/linux-image-6.1.0-11-powerpc-smp.prerm | 17 debian/linux-image-6.1.0-11-powerpc.lintian-overrides | 5 debian/linux-image-6.1.0-11-powerpc.postinst | 25 debian/linux-image-6.1.0-11-powerpc.postrm | 31 debian/linux-image-6.1.0-11-powerpc.preinst | 21 debian/linux-image-6.1.0-11-powerpc.prerm | 17 debian/linux-image-6.1.0-11-powerpc64-dbg.lintian-overrides | 11 debian/linux-image-6.1.0-11-powerpc64.lintian-overrides | 4 debian/linux-image-6.1.0-11-powerpc64.postinst | 25 debian/linux-image-6.1.0-11-powerpc64.postrm | 31 debian/linux-image-6.1.0-11-powerpc64.preinst | 21 debian/linux-image-6.1.0-11-powerpc64.prerm | 17 debian/linux-image-6.1.0-11-powerpc64le-dbg.lintian-overrides | 14 debian/linux-image-6.1.0-11-powerpc64le.lintian-overrides | 5 debian/linux-image-6.1.0-11-powerpc64le.postinst | 25 debian/linux-image-6.1.0-11-powerpc64le.postrm | 31 debian/linux-image-6.1.0-11-powerpc64le.preinst | 21 debian/linux-image-6.1.0-11-powerpc64le.prerm | 17 debian/linux-image-6.1.0-11-riscv64-dbg.lintian-overrides | 11 debian/linux-image-6.1.0-11-riscv64.lintian-overrides | 4 debian/linux-image-6.1.0-11-riscv64.postinst | 25 debian/linux-image-6.1.0-11-riscv64.postrm | 31 debian/linux-image-6.1.0-11-riscv64.preinst | 21 debian/linux-image-6.1.0-11-riscv64.prerm | 17 debian/linux-image-6.1.0-11-rpi-dbg.lintian-overrides | 11 debian/linux-image-6.1.0-11-rpi.lintian-overrides | 4 debian/linux-image-6.1.0-11-rpi.postinst | 25 debian/linux-image-6.1.0-11-rpi.postrm | 31 debian/linux-image-6.1.0-11-rpi.preinst | 21 debian/linux-image-6.1.0-11-rpi.prerm | 17 debian/linux-image-6.1.0-11-rt-686-pae-dbg.lintian-overrides | 12 debian/linux-image-6.1.0-11-rt-686-pae-unsigned.lintian-overrides | 4 debian/linux-image-6.1.0-11-rt-686-pae-unsigned.postinst | 25 debian/linux-image-6.1.0-11-rt-686-pae-unsigned.postrm | 31 debian/linux-image-6.1.0-11-rt-686-pae-unsigned.preinst | 21 debian/linux-image-6.1.0-11-rt-686-pae-unsigned.prerm | 17 debian/linux-image-6.1.0-11-rt-amd64-dbg.lintian-overrides | 15 debian/linux-image-6.1.0-11-rt-amd64-unsigned.lintian-overrides | 4 debian/linux-image-6.1.0-11-rt-amd64-unsigned.postinst | 25 debian/linux-image-6.1.0-11-rt-amd64-unsigned.postrm | 31 debian/linux-image-6.1.0-11-rt-amd64-unsigned.preinst | 21 debian/linux-image-6.1.0-11-rt-amd64-unsigned.prerm | 17 debian/linux-image-6.1.0-11-rt-arm64-dbg.lintian-overrides | 14 debian/linux-image-6.1.0-11-rt-arm64-unsigned.lintian-overrides | 4 debian/linux-image-6.1.0-11-rt-arm64-unsigned.postinst | 25 debian/linux-image-6.1.0-11-rt-arm64-unsigned.postrm | 31 debian/linux-image-6.1.0-11-rt-arm64-unsigned.preinst | 21 debian/linux-image-6.1.0-11-rt-arm64-unsigned.prerm | 17 debian/linux-image-6.1.0-11-rt-armmp-dbg.lintian-overrides | 12 debian/linux-image-6.1.0-11-rt-armmp.lintian-overrides | 4 debian/linux-image-6.1.0-11-rt-armmp.postinst | 25 debian/linux-image-6.1.0-11-rt-armmp.postrm | 31 debian/linux-image-6.1.0-11-rt-armmp.preinst | 21 debian/linux-image-6.1.0-11-rt-armmp.prerm | 17 debian/linux-image-6.1.0-11-s390x-dbg.lintian-overrides | 14 debian/linux-image-6.1.0-11-s390x.lintian-overrides | 4 debian/linux-image-6.1.0-11-s390x.postinst | 25 debian/linux-image-6.1.0-11-s390x.postrm | 31 debian/linux-image-6.1.0-11-s390x.preinst | 21 debian/linux-image-6.1.0-11-s390x.prerm | 17 debian/linux-image-6.1.0-11-sh7751r-dbg.lintian-overrides | 11 debian/linux-image-6.1.0-11-sh7751r.lintian-overrides | 4 debian/linux-image-6.1.0-11-sh7751r.postinst | 25 debian/linux-image-6.1.0-11-sh7751r.postrm | 31 debian/linux-image-6.1.0-11-sh7751r.preinst | 21 debian/linux-image-6.1.0-11-sh7751r.prerm | 17 debian/linux-image-6.1.0-11-sh7785lcr-dbg.lintian-overrides | 11 debian/linux-image-6.1.0-11-sh7785lcr.lintian-overrides | 4 debian/linux-image-6.1.0-11-sh7785lcr.postinst | 25 debian/linux-image-6.1.0-11-sh7785lcr.postrm | 31 debian/linux-image-6.1.0-11-sh7785lcr.preinst | 21 debian/linux-image-6.1.0-11-sh7785lcr.prerm | 17 debian/linux-image-6.1.0-11-sparc64-dbg.lintian-overrides | 11 debian/linux-image-6.1.0-11-sparc64-smp-dbg.lintian-overrides | 11 debian/linux-image-6.1.0-11-sparc64-smp.lintian-overrides | 4 debian/linux-image-6.1.0-11-sparc64-smp.postinst | 25 debian/linux-image-6.1.0-11-sparc64-smp.postrm | 31 debian/linux-image-6.1.0-11-sparc64-smp.preinst | 21 debian/linux-image-6.1.0-11-sparc64-smp.prerm | 17 debian/linux-image-6.1.0-11-sparc64.lintian-overrides | 4 debian/linux-image-6.1.0-11-sparc64.postinst | 25 debian/linux-image-6.1.0-11-sparc64.postrm | 31 debian/linux-image-6.1.0-11-sparc64.preinst | 21 debian/linux-image-6.1.0-11-sparc64.prerm | 17 debian/linux-image-6.1.0-12-4kc-malta-dbg.lintian-overrides | 12 debian/linux-image-6.1.0-12-4kc-malta.lintian-overrides | 7 debian/linux-image-6.1.0-12-4kc-malta.postinst | 25 debian/linux-image-6.1.0-12-4kc-malta.postrm | 31 debian/linux-image-6.1.0-12-4kc-malta.preinst | 21 debian/linux-image-6.1.0-12-4kc-malta.prerm | 17 debian/linux-image-6.1.0-12-5kc-malta-dbg.lintian-overrides | 11 debian/linux-image-6.1.0-12-5kc-malta.lintian-overrides | 5 debian/linux-image-6.1.0-12-5kc-malta.postinst | 25 debian/linux-image-6.1.0-12-5kc-malta.postrm | 31 debian/linux-image-6.1.0-12-5kc-malta.preinst | 21 debian/linux-image-6.1.0-12-5kc-malta.prerm | 17 debian/linux-image-6.1.0-12-686-dbg.lintian-overrides | 12 debian/linux-image-6.1.0-12-686-pae-dbg.lintian-overrides | 12 debian/linux-image-6.1.0-12-686-pae-unsigned.lintian-overrides | 4 debian/linux-image-6.1.0-12-686-pae-unsigned.postinst | 25 debian/linux-image-6.1.0-12-686-pae-unsigned.postrm | 31 debian/linux-image-6.1.0-12-686-pae-unsigned.preinst | 21 debian/linux-image-6.1.0-12-686-pae-unsigned.prerm | 17 debian/linux-image-6.1.0-12-686-unsigned.lintian-overrides | 4 debian/linux-image-6.1.0-12-686-unsigned.postinst | 25 debian/linux-image-6.1.0-12-686-unsigned.postrm | 31 debian/linux-image-6.1.0-12-686-unsigned.preinst | 21 debian/linux-image-6.1.0-12-686-unsigned.prerm | 17 debian/linux-image-6.1.0-12-alpha-generic-dbg.lintian-overrides | 11 debian/linux-image-6.1.0-12-alpha-generic.lintian-overrides | 4 debian/linux-image-6.1.0-12-alpha-generic.postinst | 25 debian/linux-image-6.1.0-12-alpha-generic.postrm | 31 debian/linux-image-6.1.0-12-alpha-generic.preinst | 21 debian/linux-image-6.1.0-12-alpha-generic.prerm | 17 debian/linux-image-6.1.0-12-alpha-smp-dbg.lintian-overrides | 11 debian/linux-image-6.1.0-12-alpha-smp.lintian-overrides | 4 debian/linux-image-6.1.0-12-alpha-smp.postinst | 25 debian/linux-image-6.1.0-12-alpha-smp.postrm | 31 debian/linux-image-6.1.0-12-alpha-smp.preinst | 21 debian/linux-image-6.1.0-12-alpha-smp.prerm | 17 debian/linux-image-6.1.0-12-amd64-dbg.lintian-overrides | 15 debian/linux-image-6.1.0-12-amd64-unsigned.lintian-overrides | 4 debian/linux-image-6.1.0-12-amd64-unsigned.postinst | 25 debian/linux-image-6.1.0-12-amd64-unsigned.postrm | 31 debian/linux-image-6.1.0-12-amd64-unsigned.preinst | 21 debian/linux-image-6.1.0-12-amd64-unsigned.prerm | 17 debian/linux-image-6.1.0-12-arm64-dbg.lintian-overrides | 14 debian/linux-image-6.1.0-12-arm64-unsigned.lintian-overrides | 4 debian/linux-image-6.1.0-12-arm64-unsigned.postinst | 25 debian/linux-image-6.1.0-12-arm64-unsigned.postrm | 31 debian/linux-image-6.1.0-12-arm64-unsigned.preinst | 21 debian/linux-image-6.1.0-12-arm64-unsigned.prerm | 17 debian/linux-image-6.1.0-12-armmp-dbg.lintian-overrides | 12 debian/linux-image-6.1.0-12-armmp-lpae-dbg.lintian-overrides | 12 debian/linux-image-6.1.0-12-armmp-lpae.lintian-overrides | 4 debian/linux-image-6.1.0-12-armmp-lpae.postinst | 25 debian/linux-image-6.1.0-12-armmp-lpae.postrm | 31 debian/linux-image-6.1.0-12-armmp-lpae.preinst | 21 debian/linux-image-6.1.0-12-armmp-lpae.prerm | 17 debian/linux-image-6.1.0-12-armmp.lintian-overrides | 4 debian/linux-image-6.1.0-12-armmp.postinst | 25 debian/linux-image-6.1.0-12-armmp.postrm | 31 debian/linux-image-6.1.0-12-armmp.preinst | 21 debian/linux-image-6.1.0-12-armmp.prerm | 17 debian/linux-image-6.1.0-12-cloud-amd64-dbg.lintian-overrides | 15 debian/linux-image-6.1.0-12-cloud-amd64-unsigned.lintian-overrides | 4 debian/linux-image-6.1.0-12-cloud-amd64-unsigned.postinst | 25 debian/linux-image-6.1.0-12-cloud-amd64-unsigned.postrm | 31 debian/linux-image-6.1.0-12-cloud-amd64-unsigned.preinst | 21 debian/linux-image-6.1.0-12-cloud-amd64-unsigned.prerm | 17 debian/linux-image-6.1.0-12-cloud-arm64-dbg.lintian-overrides | 14 debian/linux-image-6.1.0-12-cloud-arm64-unsigned.lintian-overrides | 4 debian/linux-image-6.1.0-12-cloud-arm64-unsigned.postinst | 25 debian/linux-image-6.1.0-12-cloud-arm64-unsigned.postrm | 31 debian/linux-image-6.1.0-12-cloud-arm64-unsigned.preinst | 21 debian/linux-image-6.1.0-12-cloud-arm64-unsigned.prerm | 17 debian/linux-image-6.1.0-12-itanium-dbg.lintian-overrides | 11 debian/linux-image-6.1.0-12-itanium.lintian-overrides | 4 debian/linux-image-6.1.0-12-itanium.postinst | 25 debian/linux-image-6.1.0-12-itanium.postrm | 31 debian/linux-image-6.1.0-12-itanium.preinst | 21 debian/linux-image-6.1.0-12-itanium.prerm | 17 debian/linux-image-6.1.0-12-loongson-3-dbg.lintian-overrides | 12 debian/linux-image-6.1.0-12-loongson-3.lintian-overrides | 7 debian/linux-image-6.1.0-12-loongson-3.postinst | 25 debian/linux-image-6.1.0-12-loongson-3.postrm | 31 debian/linux-image-6.1.0-12-loongson-3.preinst | 21 debian/linux-image-6.1.0-12-loongson-3.prerm | 17 debian/linux-image-6.1.0-12-m68k-dbg.lintian-overrides | 11 debian/linux-image-6.1.0-12-m68k.lintian-overrides | 4 debian/linux-image-6.1.0-12-m68k.postinst | 25 debian/linux-image-6.1.0-12-m68k.postrm | 31 debian/linux-image-6.1.0-12-m68k.preinst | 21 debian/linux-image-6.1.0-12-m68k.prerm | 17 debian/linux-image-6.1.0-12-marvell-dbg.lintian-overrides | 11 debian/linux-image-6.1.0-12-marvell.lintian-overrides | 4 debian/linux-image-6.1.0-12-marvell.postinst | 25 debian/linux-image-6.1.0-12-marvell.postrm | 31 debian/linux-image-6.1.0-12-marvell.preinst | 21 debian/linux-image-6.1.0-12-marvell.prerm | 17 debian/linux-image-6.1.0-12-mckinley-dbg.lintian-overrides | 11 debian/linux-image-6.1.0-12-mckinley.lintian-overrides | 4 debian/linux-image-6.1.0-12-mckinley.postinst | 25 debian/linux-image-6.1.0-12-mckinley.postrm | 31 debian/linux-image-6.1.0-12-mckinley.preinst | 21 debian/linux-image-6.1.0-12-mckinley.prerm | 17 debian/linux-image-6.1.0-12-mips32r2eb-dbg.lintian-overrides | 12 debian/linux-image-6.1.0-12-mips32r2eb.lintian-overrides | 6 debian/linux-image-6.1.0-12-mips32r2eb.postinst | 25 debian/linux-image-6.1.0-12-mips32r2eb.postrm | 31 debian/linux-image-6.1.0-12-mips32r2eb.preinst | 21 debian/linux-image-6.1.0-12-mips32r2eb.prerm | 17 debian/linux-image-6.1.0-12-mips32r2el-dbg.lintian-overrides | 12 debian/linux-image-6.1.0-12-mips32r2el.lintian-overrides | 7 debian/linux-image-6.1.0-12-mips32r2el.postinst | 25 debian/linux-image-6.1.0-12-mips32r2el.postrm | 31 debian/linux-image-6.1.0-12-mips32r2el.preinst | 21 debian/linux-image-6.1.0-12-mips32r2el.prerm | 17 debian/linux-image-6.1.0-12-mips32r6eb-dbg.lintian-overrides | 11 debian/linux-image-6.1.0-12-mips32r6eb.lintian-overrides | 4 debian/linux-image-6.1.0-12-mips32r6eb.postinst | 25 debian/linux-image-6.1.0-12-mips32r6eb.postrm | 31 debian/linux-image-6.1.0-12-mips32r6eb.preinst | 21 debian/linux-image-6.1.0-12-mips32r6eb.prerm | 17 debian/linux-image-6.1.0-12-mips32r6el-dbg.lintian-overrides | 11 debian/linux-image-6.1.0-12-mips32r6el.lintian-overrides | 4 debian/linux-image-6.1.0-12-mips32r6el.postinst | 25 debian/linux-image-6.1.0-12-mips32r6el.postrm | 31 debian/linux-image-6.1.0-12-mips32r6el.preinst | 21 debian/linux-image-6.1.0-12-mips32r6el.prerm | 17 debian/linux-image-6.1.0-12-mips64r2eb-dbg.lintian-overrides | 11 debian/linux-image-6.1.0-12-mips64r2eb.lintian-overrides | 4 debian/linux-image-6.1.0-12-mips64r2eb.postinst | 25 debian/linux-image-6.1.0-12-mips64r2eb.postrm | 31 debian/linux-image-6.1.0-12-mips64r2eb.preinst | 21 debian/linux-image-6.1.0-12-mips64r2eb.prerm | 17 debian/linux-image-6.1.0-12-mips64r2el-dbg.lintian-overrides | 11 debian/linux-image-6.1.0-12-mips64r2el.lintian-overrides | 5 debian/linux-image-6.1.0-12-mips64r2el.postinst | 25 debian/linux-image-6.1.0-12-mips64r2el.postrm | 31 debian/linux-image-6.1.0-12-mips64r2el.preinst | 21 debian/linux-image-6.1.0-12-mips64r2el.prerm | 17 debian/linux-image-6.1.0-12-mips64r6eb-dbg.lintian-overrides | 11 debian/linux-image-6.1.0-12-mips64r6eb.lintian-overrides | 4 debian/linux-image-6.1.0-12-mips64r6eb.postinst | 25 debian/linux-image-6.1.0-12-mips64r6eb.postrm | 31 debian/linux-image-6.1.0-12-mips64r6eb.preinst | 21 debian/linux-image-6.1.0-12-mips64r6eb.prerm | 17 debian/linux-image-6.1.0-12-mips64r6el-dbg.lintian-overrides | 11 debian/linux-image-6.1.0-12-mips64r6el.lintian-overrides | 4 debian/linux-image-6.1.0-12-mips64r6el.postinst | 25 debian/linux-image-6.1.0-12-mips64r6el.postrm | 31 debian/linux-image-6.1.0-12-mips64r6el.preinst | 21 debian/linux-image-6.1.0-12-mips64r6el.prerm | 17 debian/linux-image-6.1.0-12-octeon-dbg.lintian-overrides | 12 debian/linux-image-6.1.0-12-octeon.lintian-overrides | 7 debian/linux-image-6.1.0-12-octeon.postinst | 25 debian/linux-image-6.1.0-12-octeon.postrm | 31 debian/linux-image-6.1.0-12-octeon.preinst | 21 debian/linux-image-6.1.0-12-octeon.prerm | 17 debian/linux-image-6.1.0-12-parisc-dbg.lintian-overrides | 12 debian/linux-image-6.1.0-12-parisc.lintian-overrides | 5 debian/linux-image-6.1.0-12-parisc.postinst | 25 debian/linux-image-6.1.0-12-parisc.postrm | 31 debian/linux-image-6.1.0-12-parisc.preinst | 21 debian/linux-image-6.1.0-12-parisc.prerm | 17 debian/linux-image-6.1.0-12-parisc64-dbg.lintian-overrides | 12 debian/linux-image-6.1.0-12-parisc64.lintian-overrides | 5 debian/linux-image-6.1.0-12-parisc64.postinst | 25 debian/linux-image-6.1.0-12-parisc64.postrm | 31 debian/linux-image-6.1.0-12-parisc64.preinst | 21 debian/linux-image-6.1.0-12-parisc64.prerm | 17 debian/linux-image-6.1.0-12-powerpc-dbg.lintian-overrides | 12 debian/linux-image-6.1.0-12-powerpc-smp-dbg.lintian-overrides | 12 debian/linux-image-6.1.0-12-powerpc-smp.lintian-overrides | 5 debian/linux-image-6.1.0-12-powerpc-smp.postinst | 25 debian/linux-image-6.1.0-12-powerpc-smp.postrm | 31 debian/linux-image-6.1.0-12-powerpc-smp.preinst | 21 debian/linux-image-6.1.0-12-powerpc-smp.prerm | 17 debian/linux-image-6.1.0-12-powerpc.lintian-overrides | 5 debian/linux-image-6.1.0-12-powerpc.postinst | 25 debian/linux-image-6.1.0-12-powerpc.postrm | 31 debian/linux-image-6.1.0-12-powerpc.preinst | 21 debian/linux-image-6.1.0-12-powerpc.prerm | 17 debian/linux-image-6.1.0-12-powerpc64-dbg.lintian-overrides | 11 debian/linux-image-6.1.0-12-powerpc64.lintian-overrides | 4 debian/linux-image-6.1.0-12-powerpc64.postinst | 25 debian/linux-image-6.1.0-12-powerpc64.postrm | 31 debian/linux-image-6.1.0-12-powerpc64.preinst | 21 debian/linux-image-6.1.0-12-powerpc64.prerm | 17 debian/linux-image-6.1.0-12-powerpc64le-dbg.lintian-overrides | 14 debian/linux-image-6.1.0-12-powerpc64le.lintian-overrides | 5 debian/linux-image-6.1.0-12-powerpc64le.postinst | 25 debian/linux-image-6.1.0-12-powerpc64le.postrm | 31 debian/linux-image-6.1.0-12-powerpc64le.preinst | 21 debian/linux-image-6.1.0-12-powerpc64le.prerm | 17 debian/linux-image-6.1.0-12-riscv64-dbg.lintian-overrides | 11 debian/linux-image-6.1.0-12-riscv64.lintian-overrides | 4 debian/linux-image-6.1.0-12-riscv64.postinst | 25 debian/linux-image-6.1.0-12-riscv64.postrm | 31 debian/linux-image-6.1.0-12-riscv64.preinst | 21 debian/linux-image-6.1.0-12-riscv64.prerm | 17 debian/linux-image-6.1.0-12-rpi-dbg.lintian-overrides | 11 debian/linux-image-6.1.0-12-rpi.lintian-overrides | 4 debian/linux-image-6.1.0-12-rpi.postinst | 25 debian/linux-image-6.1.0-12-rpi.postrm | 31 debian/linux-image-6.1.0-12-rpi.preinst | 21 debian/linux-image-6.1.0-12-rpi.prerm | 17 debian/linux-image-6.1.0-12-rt-686-pae-dbg.lintian-overrides | 12 debian/linux-image-6.1.0-12-rt-686-pae-unsigned.lintian-overrides | 4 debian/linux-image-6.1.0-12-rt-686-pae-unsigned.postinst | 25 debian/linux-image-6.1.0-12-rt-686-pae-unsigned.postrm | 31 debian/linux-image-6.1.0-12-rt-686-pae-unsigned.preinst | 21 debian/linux-image-6.1.0-12-rt-686-pae-unsigned.prerm | 17 debian/linux-image-6.1.0-12-rt-amd64-dbg.lintian-overrides | 15 debian/linux-image-6.1.0-12-rt-amd64-unsigned.lintian-overrides | 4 debian/linux-image-6.1.0-12-rt-amd64-unsigned.postinst | 25 debian/linux-image-6.1.0-12-rt-amd64-unsigned.postrm | 31 debian/linux-image-6.1.0-12-rt-amd64-unsigned.preinst | 21 debian/linux-image-6.1.0-12-rt-amd64-unsigned.prerm | 17 debian/linux-image-6.1.0-12-rt-arm64-dbg.lintian-overrides | 14 debian/linux-image-6.1.0-12-rt-arm64-unsigned.lintian-overrides | 4 debian/linux-image-6.1.0-12-rt-arm64-unsigned.postinst | 25 debian/linux-image-6.1.0-12-rt-arm64-unsigned.postrm | 31 debian/linux-image-6.1.0-12-rt-arm64-unsigned.preinst | 21 debian/linux-image-6.1.0-12-rt-arm64-unsigned.prerm | 17 debian/linux-image-6.1.0-12-rt-armmp-dbg.lintian-overrides | 12 debian/linux-image-6.1.0-12-rt-armmp.lintian-overrides | 4 debian/linux-image-6.1.0-12-rt-armmp.postinst | 25 debian/linux-image-6.1.0-12-rt-armmp.postrm | 31 debian/linux-image-6.1.0-12-rt-armmp.preinst | 21 debian/linux-image-6.1.0-12-rt-armmp.prerm | 17 debian/linux-image-6.1.0-12-s390x-dbg.lintian-overrides | 14 debian/linux-image-6.1.0-12-s390x.lintian-overrides | 4 debian/linux-image-6.1.0-12-s390x.postinst | 25 debian/linux-image-6.1.0-12-s390x.postrm | 31 debian/linux-image-6.1.0-12-s390x.preinst | 21 debian/linux-image-6.1.0-12-s390x.prerm | 17 debian/linux-image-6.1.0-12-sh7751r-dbg.lintian-overrides | 11 debian/linux-image-6.1.0-12-sh7751r.lintian-overrides | 4 debian/linux-image-6.1.0-12-sh7751r.postinst | 25 debian/linux-image-6.1.0-12-sh7751r.postrm | 31 debian/linux-image-6.1.0-12-sh7751r.preinst | 21 debian/linux-image-6.1.0-12-sh7751r.prerm | 17 debian/linux-image-6.1.0-12-sh7785lcr-dbg.lintian-overrides | 11 debian/linux-image-6.1.0-12-sh7785lcr.lintian-overrides | 4 debian/linux-image-6.1.0-12-sh7785lcr.postinst | 25 debian/linux-image-6.1.0-12-sh7785lcr.postrm | 31 debian/linux-image-6.1.0-12-sh7785lcr.preinst | 21 debian/linux-image-6.1.0-12-sh7785lcr.prerm | 17 debian/linux-image-6.1.0-12-sparc64-dbg.lintian-overrides | 11 debian/linux-image-6.1.0-12-sparc64-smp-dbg.lintian-overrides | 11 debian/linux-image-6.1.0-12-sparc64-smp.lintian-overrides | 4 debian/linux-image-6.1.0-12-sparc64-smp.postinst | 25 debian/linux-image-6.1.0-12-sparc64-smp.postrm | 31 debian/linux-image-6.1.0-12-sparc64-smp.preinst | 21 debian/linux-image-6.1.0-12-sparc64-smp.prerm | 17 debian/linux-image-6.1.0-12-sparc64.lintian-overrides | 4 debian/linux-image-6.1.0-12-sparc64.postinst | 25 debian/linux-image-6.1.0-12-sparc64.postrm | 31 debian/linux-image-6.1.0-12-sparc64.preinst | 21 debian/linux-image-6.1.0-12-sparc64.prerm | 17 debian/linux-image-686-dbg.maintscript | 2 debian/linux-image-686-pae-dbg.maintscript | 2 debian/linux-image-alpha-generic-dbg.maintscript | 2 debian/linux-image-alpha-generic.bug-presubj | 2 debian/linux-image-alpha-generic.maintscript | 2 debian/linux-image-alpha-smp-dbg.maintscript | 2 debian/linux-image-alpha-smp.bug-presubj | 2 debian/linux-image-alpha-smp.maintscript | 2 debian/linux-image-amd64-dbg.maintscript | 2 debian/linux-image-arm64-dbg.maintscript | 2 debian/linux-image-armmp-dbg.maintscript | 2 debian/linux-image-armmp-lpae-dbg.maintscript | 2 debian/linux-image-armmp-lpae.bug-presubj | 2 debian/linux-image-armmp-lpae.maintscript | 2 debian/linux-image-armmp.bug-presubj | 2 debian/linux-image-armmp.maintscript | 2 debian/linux-image-cloud-amd64-dbg.maintscript | 2 debian/linux-image-cloud-arm64-dbg.maintscript | 2 debian/linux-image-itanium-dbg.maintscript | 2 debian/linux-image-itanium.bug-presubj | 2 debian/linux-image-itanium.maintscript | 2 debian/linux-image-loongson-3-dbg.maintscript | 2 debian/linux-image-loongson-3.bug-presubj | 2 debian/linux-image-loongson-3.maintscript | 2 debian/linux-image-m68k-dbg.maintscript | 2 debian/linux-image-m68k.bug-presubj | 2 debian/linux-image-m68k.maintscript | 2 debian/linux-image-marvell-dbg.maintscript | 2 debian/linux-image-marvell.bug-presubj | 2 debian/linux-image-marvell.maintscript | 2 debian/linux-image-mckinley-dbg.maintscript | 2 debian/linux-image-mckinley.bug-presubj | 2 debian/linux-image-mckinley.maintscript | 2 debian/linux-image-mips32r2eb-dbg.maintscript | 2 debian/linux-image-mips32r2eb.bug-presubj | 2 debian/linux-image-mips32r2eb.maintscript | 2 debian/linux-image-mips32r2el-dbg.maintscript | 2 debian/linux-image-mips32r2el.bug-presubj | 2 debian/linux-image-mips32r2el.maintscript | 2 debian/linux-image-mips32r6eb-dbg.maintscript | 2 debian/linux-image-mips32r6eb.bug-presubj | 2 debian/linux-image-mips32r6eb.maintscript | 2 debian/linux-image-mips32r6el-dbg.maintscript | 2 debian/linux-image-mips32r6el.bug-presubj | 2 debian/linux-image-mips32r6el.maintscript | 2 debian/linux-image-mips64r2eb-dbg.maintscript | 2 debian/linux-image-mips64r2eb.bug-presubj | 2 debian/linux-image-mips64r2eb.maintscript | 2 debian/linux-image-mips64r2el-dbg.maintscript | 2 debian/linux-image-mips64r2el.bug-presubj | 2 debian/linux-image-mips64r2el.maintscript | 2 debian/linux-image-mips64r6eb-dbg.maintscript | 2 debian/linux-image-mips64r6eb.bug-presubj | 2 debian/linux-image-mips64r6eb.maintscript | 2 debian/linux-image-mips64r6el-dbg.maintscript | 2 debian/linux-image-mips64r6el.bug-presubj | 2 debian/linux-image-mips64r6el.maintscript | 2 debian/linux-image-octeon-dbg.maintscript | 2 debian/linux-image-octeon.bug-presubj | 2 debian/linux-image-octeon.maintscript | 2 debian/linux-image-parisc-dbg.maintscript | 2 debian/linux-image-parisc.bug-presubj | 2 debian/linux-image-parisc.maintscript | 2 debian/linux-image-parisc64-dbg.maintscript | 2 debian/linux-image-parisc64.bug-presubj | 2 debian/linux-image-parisc64.maintscript | 2 debian/linux-image-powerpc-dbg.maintscript | 2 debian/linux-image-powerpc-smp-dbg.maintscript | 2 debian/linux-image-powerpc-smp.bug-presubj | 2 debian/linux-image-powerpc-smp.maintscript | 2 debian/linux-image-powerpc.bug-presubj | 2 debian/linux-image-powerpc.maintscript | 2 debian/linux-image-powerpc64-dbg.maintscript | 2 debian/linux-image-powerpc64.bug-presubj | 2 debian/linux-image-powerpc64.maintscript | 2 debian/linux-image-powerpc64le-dbg.maintscript | 2 debian/linux-image-powerpc64le.bug-presubj | 2 debian/linux-image-powerpc64le.maintscript | 2 debian/linux-image-riscv64-dbg.maintscript | 2 debian/linux-image-riscv64.bug-presubj | 2 debian/linux-image-riscv64.maintscript | 2 debian/linux-image-rpi-dbg.maintscript | 2 debian/linux-image-rpi.bug-presubj | 2 debian/linux-image-rpi.maintscript | 2 debian/linux-image-rt-686-pae-dbg.maintscript | 2 debian/linux-image-rt-amd64-dbg.maintscript | 2 debian/linux-image-rt-arm64-dbg.maintscript | 2 debian/linux-image-rt-armmp-dbg.maintscript | 2 debian/linux-image-rt-armmp.bug-presubj | 2 debian/linux-image-rt-armmp.maintscript | 2 debian/linux-image-s390x-dbg.maintscript | 2 debian/linux-image-s390x.bug-presubj | 2 debian/linux-image-s390x.maintscript | 2 debian/linux-image-sh7751r-dbg.maintscript | 2 debian/linux-image-sh7751r.bug-presubj | 2 debian/linux-image-sh7751r.maintscript | 2 debian/linux-image-sh7785lcr-dbg.maintscript | 2 debian/linux-image-sh7785lcr.bug-presubj | 2 debian/linux-image-sh7785lcr.maintscript | 2 debian/linux-image-sparc64-dbg.maintscript | 2 debian/linux-image-sparc64-smp-dbg.maintscript | 2 debian/linux-image-sparc64-smp.bug-presubj | 2 debian/linux-image-sparc64-smp.maintscript | 2 debian/linux-image-sparc64.bug-presubj | 2 debian/linux-image-sparc64.maintscript | 2 debian/patches-rt/0001-vduse-Remove-include-of-rwlock.h.patch | 6 debian/patches-rt/0002-signal-Don-t-disable-preemption-in-ptrace_stop-on-PR.patch | 10 debian/patches-rt/0003-sched-Consider-task_struct-saved_state-in-wait_task_.patch | 6 debian/patches-rt/0004-spi-Remove-the-obsolte-u64_stats_fetch_-_irq-users.patch | 6 debian/patches-rt/0005-net-Remove-the-obsolte-u64_stats_fetch_-_irq-users-d.patch | 66 debian/patches-rt/0006-net-Remove-the-obsolte-u64_stats_fetch_-_irq-users-n.patch | 26 debian/patches-rt/0007-bpf-Remove-the-obsolte-u64_stats_fetch_-_irq-users.patch | 8 debian/patches-rt/0008-u64_stat-Remove-the-obsolete-fetch_irq-variants.patch | 6 debian/patches-rt/0009-net-Avoid-the-IPI-to-free-the.patch | 22 debian/patches-rt/0010-x86-Allow-to-enable-RT.patch | 8 debian/patches-rt/0011-x86-Enable-RT-also-on-32bit.patch | 10 debian/patches-rt/0012-softirq-Use-a-dedicated-thread-for-timer-wakeups.patch | 6 debian/patches-rt/0013-rcutorture-Also-force-sched-priority-to-timersd-on-b.patch | 6 debian/patches-rt/0014-tick-Fix-timer-storm-since-introduction-of-timersd.patch | 10 debian/patches-rt/0015-softirq-Wake-ktimers-thread-also-in-softirq.patch | 6 debian/patches-rt/0016-tpm_tis-fix-stall-after-iowrite-s.patch | 6 debian/patches-rt/0017-zram-Replace-bit-spinlocks-with-spinlock_t-for-PREEM.patch | 6 debian/patches-rt/0018-locking-lockdep-Remove-lockdep_init_map_crosslock.patch | 6 debian/patches-rt/0019-printk-Bring-back-the-RT-bits.patch | 8 debian/patches-rt/0020-printk-add-infrastucture-for-atomic-consoles.patch | 6 debian/patches-rt/0021-serial-8250-implement-write_atomic.patch | 67 debian/patches-rt/0022-printk-avoid-preempt_disable-for-PREEMPT_RT.patch | 6 debian/patches-rt/0023-drm-i915-Use-preempt_disable-enable_rt-where-recomme.patch | 6 debian/patches-rt/0024-drm-i915-Don-t-disable-interrupts-on-PREEMPT_RT-duri.patch | 6 debian/patches-rt/0025-drm-i915-Don-t-check-for-atomic-context-on-PREEMPT_R.patch | 6 debian/patches-rt/0026-drm-i915-Disable-tracing-points-on-PREEMPT_RT.patch | 6 debian/patches-rt/0027-drm-i915-skip-DRM_I915_LOW_LEVEL_TRACEPOINTS-with-NO.patch | 6 debian/patches-rt/0028-drm-i915-gt-Queue-and-wait-for-the-irq_work-item.patch | 6 debian/patches-rt/0029-drm-i915-gt-Use-spin_lock_irq-instead-of-local_irq_d.patch | 6 debian/patches-rt/0030-drm-i915-Drop-the-irqs_disabled-check.patch | 8 debian/patches-rt/0031-Revert-drm-i915-Depend-on-PREEMPT_RT.patch | 6 debian/patches-rt/0032-sched-Add-support-for-lazy-preemption.patch | 12 debian/patches-rt/0033-x86-entry-Use-should_resched-in-idtentry_exit_cond_r.patch | 6 debian/patches-rt/0034-x86-Support-for-lazy-preemption.patch | 10 debian/patches-rt/0035-entry-Fix-the-preempt-lazy-fallout.patch | 6 debian/patches-rt/0036-arm-Add-support-for-lazy-preemption.patch | 10 debian/patches-rt/0037-powerpc-Add-support-for-lazy-preemption.patch | 12 debian/patches-rt/0038-arch-arm64-Add-lazy-preempt-support.patch | 8 debian/patches-rt/0039-arm-Disable-jump-label-on-PREEMPT_RT.patch | 10 debian/patches-rt/0040-ARM-enable-irq-in-translation-section-permission-fau.patch | 12 debian/patches-rt/0041-tty-serial-omap-Make-the-locking-RT-aware.patch | 6 debian/patches-rt/0042-tty-serial-pl011-Make-the-locking-work-on-RT.patch | 6 debian/patches-rt/0043-ARM-Allow-to-enable-RT.patch | 12 debian/patches-rt/0044-ARM64-Allow-to-enable-RT.patch | 8 debian/patches-rt/0045-powerpc-traps-Use-PREEMPT_RT.patch | 6 debian/patches-rt/0046-powerpc-pseries-iommu-Use-a-locallock-instead-local_.patch | 6 debian/patches-rt/0047-powerpc-kvm-Disable-in-kernel-MPIC-emulation-for-PRE.patch | 6 debian/patches-rt/0048-powerpc-stackprotector-work-around-stack-guard-init-.patch | 6 debian/patches-rt/0049-POWERPC-Allow-to-enable-RT.patch | 8 debian/patches-rt/0050-sysfs-Add-sys-kernel-realtime-entry.patch | 6 debian/patches-rt/0051-Add-localversion-for-RT-release.patch | 6 debian/patches-rt/0052-Linux-6.1.33-rt11-REBASE.patch | 21 debian/patches-rt/0052-Linux-6.1.46-rt13-REBASE.patch | 21 debian/patches-rt/series | 2 debian/patches/bugfix/all/Revert-drm-amd-display-edp-do-not-add-non-edid-timin.patch | 38 debian/patches/bugfix/all/drm-use-mgr-dev-in-drm_dbg_kms-in-drm_dp_add_payload.patch | 42 debian/patches/bugfix/all/mm-mmap-fix-vm_locked-check-in-do_vmi_align_munmap.patch | 29 debian/patches/bugfix/all/netfilter-nf_tables-do-not-ignore-genmask-when-looki.patch | 122 debian/patches/bugfix/all/netfilter-nf_tables-prevent-OOB-access-in-nft_byteor.patch | 212 debian/patches/bugfix/x86/gds/arm-cpu-switch-to-arch_cpu_finalize_init.patch | 73 debian/patches/bugfix/x86/gds/documentation-x86-fix-backwards-on-off-logic-about-ymm-support.patch | 31 debian/patches/bugfix/x86/gds/ia64-cpu-switch-to-arch_cpu_finalize_init.patch | 70 debian/patches/bugfix/x86/gds/init-invoke-arch_cpu_finalize_init-earlier.patch | 58 debian/patches/bugfix/x86/gds/init-provide-arch_cpu_finalize_init.patch | 77 debian/patches/bugfix/x86/gds/init-remove-check_bugs-leftovers.patch | 152 debian/patches/bugfix/x86/gds/init-x86-move-mem_encrypt_init-into-arch_cpu_finalize_init.patch | 110 debian/patches/bugfix/x86/gds/kvm-add-gds_no-support-to-kvm.patch | 78 debian/patches/bugfix/x86/gds/loongarch-cpu-switch-to-arch_cpu_finalize_init.patch | 55 debian/patches/bugfix/x86/gds/m68k-cpu-switch-to-arch_cpu_finalize_init.patch | 79 debian/patches/bugfix/x86/gds/mips-cpu-switch-to-arch_cpu_finalize_init.patch | 98 debian/patches/bugfix/x86/gds/mm-move-mm_cachep-initialization-to-mm_init.patch | 92 debian/patches/bugfix/x86/gds/sh-cpu-switch-to-arch_cpu_finalize_init.patch | 203 debian/patches/bugfix/x86/gds/sparc-cpu-switch-to-arch_cpu_finalize_init.patch | 70 debian/patches/bugfix/x86/gds/um-cpu-switch-to-arch_cpu_finalize_init.patch | 65 debian/patches/bugfix/x86/gds/x86-cpu-switch-to-arch_cpu_finalize_init.patch | 221 debian/patches/bugfix/x86/gds/x86-fpu-mark-init-functions-__init.patch | 39 debian/patches/bugfix/x86/gds/x86-fpu-move-fpu-initialization-into-arch_cpu_finalize_init.patch | 74 debian/patches/bugfix/x86/gds/x86-fpu-remove-cpuinfo-argument-from-init-functions.patch | 67 debian/patches/bugfix/x86/gds/x86-init-initialize-signal-frame-size-late.patch | 72 debian/patches/bugfix/x86/gds/x86-mem_encrypt-unbreak-the-amd_mem_encrypt-n-build.patch | 63 debian/patches/bugfix/x86/gds/x86-mm-fix-poking_init-for-xen-pv-guests.patch | 50 debian/patches/bugfix/x86/gds/x86-mm-initialize-text-poking-earlier.patch | 42 debian/patches/bugfix/x86/gds/x86-mm-use-mm_alloc-in-poking_init.patch | 58 debian/patches/bugfix/x86/gds/x86-speculation-add-force-option-to-gds-mitigation.patch | 163 debian/patches/bugfix/x86/gds/x86-speculation-add-gather-data-sampling-mitigation.patch | 571 debian/patches/bugfix/x86/gds/x86-speculation-add-kconfig-option-for-gds.patch | 68 debian/patches/bugfix/x86/gds/x86-xen-fix-secondary-processors-fpu-initialization.patch | 36 debian/patches/bugfix/x86/srso/x86-bugs-increase-the-x86-bugs-vector-size-to-two-u32s.patch | 41 debian/patches/bugfix/x86/srso/x86-cpu-kvm-add-support-for-cpuid_80000021_eax.patch | 119 debian/patches/bugfix/x86/srso/x86-srso-add-a-forgotten-noendbr-annotation.patch | 30 debian/patches/bugfix/x86/srso/x86-srso-add-a-speculative-ras-overflow-mitigation.patch | 751 debian/patches/bugfix/x86/srso/x86-srso-add-ibpb-on-vmexit.patch | 113 debian/patches/bugfix/x86/srso/x86-srso-add-ibpb.patch | 98 debian/patches/bugfix/x86/srso/x86-srso-add-ibpb_brtype-support.patch | 62 debian/patches/bugfix/x86/srso/x86-srso-add-srso_no-support.patch | 177 debian/patches/bugfix/x86/srso/x86-srso-fix-return-thunks-in-generated-code.patch | 52 debian/patches/bugfix/x86/srso/x86-srso-tie-sbpb-bit-setting-to-microcode-patch-detection.patch | 88 debian/patches/bugfix/x86/tpm-Enable-hwrng-only-for-Pluton-on-AMD-CPUs.patch | 81 debian/patches/bugfix/x86/x86-cpu-amd-Add-a-Zenbleed-fix.patch | 170 debian/patches/bugfix/x86/x86-cpu-amd-Move-the-errata-checking-functionality-u.patch | 182 debian/patches/series | 46 debian/rules.gen | 3926 +-- debian/tests/control | 4 drivers/acpi/arm64/iort.c | 3 drivers/acpi/processor_perflib.c | 38 drivers/acpi/scan.c | 1 drivers/acpi/thermal.c | 6 drivers/acpi/video_detect.c | 8 drivers/android/binder.c | 1 drivers/android/binder_alloc.c | 6 drivers/android/binder_alloc.h | 1 drivers/ata/pata_ns87415.c | 2 drivers/base/cpu.c | 16 drivers/base/power/domain.c | 15 drivers/base/power/power.h | 1 drivers/base/power/wakeirq.c | 12 drivers/base/property.c | 132 drivers/base/regmap/regmap-i2c.c | 8 drivers/base/regmap/regmap-irq.c | 2 drivers/base/regmap/regmap-spi-avmm.c | 2 drivers/base/regmap/regmap.c | 6 drivers/block/rbd.c | 150 drivers/block/ublk_drv.c | 148 drivers/bluetooth/btsdio.c | 1 drivers/bluetooth/btusb.c | 3 drivers/bus/fsl-mc/dprc-driver.c | 6 drivers/bus/intel-ixp4xx-eb.c | 2 drivers/bus/ti-sysc.c | 6 drivers/char/hw_random/imx-rngc.c | 6 drivers/char/hw_random/st-rng.c | 21 drivers/char/hw_random/virtio-rng.c | 10 drivers/char/tpm/tpm-chip.c | 76 drivers/char/tpm/tpm_crb.c | 49 drivers/char/tpm/tpm_tis_core.c | 9 drivers/char/tpm/tpm_tis_i2c.c | 57 drivers/char/tpm/tpm_vtpm_proxy.c | 30 drivers/clk/bcm/clk-raspberrypi.c | 4 drivers/clk/clk-cdce925.c | 12 drivers/clk/clk-devres.c | 13 drivers/clk/clk-renesas-pcie.c | 2 drivers/clk/clk-si5341.c | 38 drivers/clk/clk-versaclock5.c | 48 drivers/clk/clk-versaclock7.c | 2 drivers/clk/clk.c | 2 drivers/clk/imx/clk-imx8mn.c | 8 drivers/clk/imx/clk-imx8mp.c | 24 drivers/clk/imx/clk-imx93.c | 15 drivers/clk/imx/clk-imxrt1050.c | 22 drivers/clk/imx/clk-scu.c | 4 drivers/clk/keystone/sci-clk.c | 2 drivers/clk/qcom/camcc-sc7180.c | 19 drivers/clk/qcom/dispcc-qcm2290.c | 12 drivers/clk/qcom/gcc-ipq6018.c | 34 drivers/clk/qcom/gcc-qcm2290.c | 62 drivers/clk/qcom/mmcc-msm8974.c | 23 drivers/clk/qcom/reset.c | 4 drivers/clk/qcom/reset.h | 1 drivers/clk/renesas/rzg2l-cpg.c | 6 drivers/clk/renesas/rzg2l-cpg.h | 3 drivers/clk/tegra/clk-tegra124-emc.c | 2 drivers/clk/ti/clkctrl.c | 7 drivers/clk/xilinx/clk-xlnx-clock-wizard.c | 2 drivers/clocksource/timer-cadence-ttc.c | 19 drivers/cpufreq/intel_pstate.c | 16 drivers/cpufreq/mediatek-cpufreq.c | 13 drivers/cpuidle/cpuidle-psci-domain.c | 42 drivers/cpuidle/dt_idle_genpd.c | 24 drivers/cpuidle/dt_idle_genpd.h | 7 drivers/crypto/marvell/cesa/cipher.c | 2 drivers/crypto/nx/Makefile | 2 drivers/crypto/nx/nx.h | 4 drivers/crypto/qat/qat_common/qat_asym_algs.c | 20 drivers/cxl/acpi.c | 5 drivers/dax/bus.c | 61 drivers/dax/dax-private.h | 4 drivers/dax/kmem.c | 2 drivers/dma-buf/dma-fence-unwrap.c | 26 drivers/dma-buf/dma-fence.c | 7 drivers/dma-buf/dma-resv.c | 13 drivers/dma-buf/sw_sync.c | 18 drivers/dma/mcf-edma.c | 13 drivers/dma/owl-dma.c | 2 drivers/dma/pl330.c | 18 drivers/extcon/extcon-usbc-tusb320.c | 47 drivers/extcon/extcon.c | 8 drivers/firewire/net.c | 6 drivers/firmware/arm_scmi/mailbox.c | 4 drivers/firmware/arm_scmi/smc.c | 21 drivers/firmware/efi/libstub/efi-stub-helper.c | 6 drivers/firmware/smccc/soc_id.c | 5 drivers/firmware/stratix10-svc.c | 4 drivers/fsi/fsi-master-ast-cf.c | 1 drivers/gpio/gpio-mvebu.c | 26 drivers/gpio/gpio-sim.c | 16 drivers/gpio/gpio-tps68470.c | 6 drivers/gpio/gpio-ws16c48.c | 2 drivers/gpu/drm/amd/amdgpu/amdgpu.h | 6 drivers/gpu/drm/amd/amdgpu/amdgpu_amdkfd_gpuvm.c | 3 drivers/gpu/drm/amd/amdgpu/amdgpu_atomfirmware.c | 104 drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c | 21 drivers/gpu/drm/amd/amdgpu/amdgpu_device.c | 46 drivers/gpu/drm/amd/amdgpu/amdgpu_drv.c | 11 drivers/gpu/drm/amd/amdgpu/amdgpu_fence.c | 41 drivers/gpu/drm/amd/amdgpu/amdgpu_gfx.c | 9 drivers/gpu/drm/amd/amdgpu/amdgpu_irq.c | 1 drivers/gpu/drm/amd/amdgpu/amdgpu_object.c | 10 drivers/gpu/drm/amd/amdgpu/amdgpu_object.h | 2 drivers/gpu/drm/amd/amdgpu/amdgpu_psp.c | 12 drivers/gpu/drm/amd/amdgpu/amdgpu_ras.c | 3 drivers/gpu/drm/amd/amdgpu/amdgpu_ring.c | 2 drivers/gpu/drm/amd/amdgpu/amdgpu_ttm.c | 89 drivers/gpu/drm/amd/amdgpu/amdgpu_ttm.h | 8 drivers/gpu/drm/amd/amdgpu/amdgpu_virt.c | 1 drivers/gpu/drm/amd/amdgpu/amdgpu_vkms.c | 5 drivers/gpu/drm/amd/amdgpu/amdgpu_vm.c | 34 drivers/gpu/drm/amd/amdgpu/nbio_v2_3.c | 11 drivers/gpu/drm/amd/amdgpu/sdma_v4_0.c | 4 drivers/gpu/drm/amd/amdkfd/kfd_mqd_manager_v9.c | 13 drivers/gpu/drm/amd/display/amdgpu_dm/amdgpu_dm.c | 774 drivers/gpu/drm/amd/display/amdgpu_dm/amdgpu_dm.h | 12 drivers/gpu/drm/amd/display/amdgpu_dm/amdgpu_dm_crtc.c | 12 drivers/gpu/drm/amd/display/amdgpu_dm/amdgpu_dm_hdcp.h | 14 drivers/gpu/drm/amd/display/amdgpu_dm/amdgpu_dm_helpers.c | 151 drivers/gpu/drm/amd/display/amdgpu_dm/amdgpu_dm_mst_types.c | 151 drivers/gpu/drm/amd/display/amdgpu_dm/amdgpu_dm_mst_types.h | 11 drivers/gpu/drm/amd/display/amdgpu_dm/amdgpu_dm_plane.c | 4 drivers/gpu/drm/amd/display/amdgpu_dm/amdgpu_dm_psr.c | 3 drivers/gpu/drm/amd/display/dc/clk_mgr/dcn30/dcn30_clk_mgr_smu_msg.c | 3 drivers/gpu/drm/amd/display/dc/clk_mgr/dcn31/dcn31_clk_mgr.c | 5 drivers/gpu/drm/amd/display/dc/clk_mgr/dcn314/dcn314_clk_mgr.c | 5 drivers/gpu/drm/amd/display/dc/core/dc.c | 408 drivers/gpu/drm/amd/display/dc/core/dc_link.c | 10 drivers/gpu/drm/amd/display/dc/core/dc_link_dp.c | 141 drivers/gpu/drm/amd/display/dc/core/dc_resource.c | 254 drivers/gpu/drm/amd/display/dc/dc.h | 70 drivers/gpu/drm/amd/display/dc/dc_dmub_srv.c | 7 drivers/gpu/drm/amd/display/dc/dc_dmub_srv.h | 1 drivers/gpu/drm/amd/display/dc/dc_stream.h | 5 drivers/gpu/drm/amd/display/dc/dce112/dce112_resource.c | 10 drivers/gpu/drm/amd/display/dc/dcn10/dcn10_hw_sequencer.c | 9 drivers/gpu/drm/amd/display/dc/dcn20/dcn20_dccg.h | 3 drivers/gpu/drm/amd/display/dc/dcn20/dcn20_hwseq.c | 15 drivers/gpu/drm/amd/display/dc/dcn30/dcn30_dpp.c | 7 drivers/gpu/drm/amd/display/dc/dcn30/dcn30_optc.c | 7 drivers/gpu/drm/amd/display/dc/dcn303/dcn303_resource.c | 2 drivers/gpu/drm/amd/display/dc/dcn31/dcn31_dccg.c | 8 drivers/gpu/drm/amd/display/dc/dcn31/dcn31_hubbub.c | 1 drivers/gpu/drm/amd/display/dc/dcn314/dcn314_dccg.c | 5 drivers/gpu/drm/amd/display/dc/dcn314/dcn314_resource.c | 20 drivers/gpu/drm/amd/display/dc/dcn315/dcn315_resource.c | 110 drivers/gpu/drm/amd/display/dc/dcn32/dcn32_dccg.c | 22 drivers/gpu/drm/amd/display/dc/dcn32/dcn32_dccg.h | 3 drivers/gpu/drm/amd/display/dc/dcn32/dcn32_hwseq.c | 6 drivers/gpu/drm/amd/display/dc/dcn32/dcn32_optc.c | 10 drivers/gpu/drm/amd/display/dc/dcn32/dcn32_optc.h | 1 drivers/gpu/drm/amd/display/dc/dcn32/dcn32_resource.c | 22 drivers/gpu/drm/amd/display/dc/dcn32/dcn32_resource.h | 6 drivers/gpu/drm/amd/display/dc/dcn321/dcn321_resource.c | 1 drivers/gpu/drm/amd/display/dc/dm_helpers.h | 6 drivers/gpu/drm/amd/display/dc/dml/dcn20/dcn20_fpu.c | 23 drivers/gpu/drm/amd/display/dc/dml/dcn21/display_mode_vba_21.c | 2 drivers/gpu/drm/amd/display/dc/dml/dcn31/dcn31_fpu.c | 49 drivers/gpu/drm/amd/display/dc/dml/dcn31/dcn31_fpu.h | 4 drivers/gpu/drm/amd/display/dc/dml/dcn31/display_mode_vba_31.c | 39 drivers/gpu/drm/amd/display/dc/dml/dcn31/display_rq_dlg_calc_31.c | 3 drivers/gpu/drm/amd/display/dc/dml/dcn314/dcn314_fpu.c | 15 drivers/gpu/drm/amd/display/dc/dml/dcn314/display_rq_dlg_calc_314.c | 16 drivers/gpu/drm/amd/display/dc/dml/dcn32/dcn32_fpu.c | 19 drivers/gpu/drm/amd/display/dc/dml/dcn32/display_mode_vba_32.c | 4 drivers/gpu/drm/amd/display/dc/dml/dcn32/display_mode_vba_32.h | 2 drivers/gpu/drm/amd/display/dc/dml/dcn32/display_rq_dlg_calc_32.c | 2 drivers/gpu/drm/amd/display/dc/dml/display_mode_structs.h | 3 drivers/gpu/drm/amd/display/dc/dml/display_mode_vba.c | 6 drivers/gpu/drm/amd/display/dc/inc/core_types.h | 1 drivers/gpu/drm/amd/display/dc/inc/dc_link_dp.h | 4 drivers/gpu/drm/amd/display/dc/inc/hw/dccg.h | 1 drivers/gpu/drm/amd/display/dc/inc/hw/timing_generator.h | 1 drivers/gpu/drm/amd/display/dmub/dmub_srv.h | 4 drivers/gpu/drm/amd/display/dmub/inc/dmub_cmd.h | 2 drivers/gpu/drm/amd/display/dmub/src/Makefile | 2 drivers/gpu/drm/amd/display/dmub/src/dmub_dcn31.c | 5 drivers/gpu/drm/amd/display/dmub/src/dmub_dcn31.h | 2 drivers/gpu/drm/amd/display/dmub/src/dmub_dcn314.c | 67 drivers/gpu/drm/amd/display/dmub/src/dmub_dcn314.h | 35 drivers/gpu/drm/amd/display/dmub/src/dmub_srv.c | 12 drivers/gpu/drm/amd/include/atomfirmware.h | 63 drivers/gpu/drm/amd/include/kgd_pp_interface.h | 2 drivers/gpu/drm/amd/pm/inc/amdgpu_dpm.h | 2 drivers/gpu/drm/amd/pm/powerplay/amd_powerplay.c | 58 drivers/gpu/drm/amd/pm/powerplay/hwmgr/hardwaremanager.c | 4 drivers/gpu/drm/amd/pm/powerplay/hwmgr/smu10_hwmgr.c | 16 drivers/gpu/drm/amd/pm/powerplay/hwmgr/smu7_hwmgr.c | 80 drivers/gpu/drm/amd/pm/powerplay/hwmgr/smu8_hwmgr.c | 16 drivers/gpu/drm/amd/pm/powerplay/hwmgr/smu_helper.c | 27 drivers/gpu/drm/amd/pm/powerplay/hwmgr/vega10_hwmgr.c | 41 drivers/gpu/drm/amd/pm/powerplay/hwmgr/vega12_hwmgr.c | 26 drivers/gpu/drm/amd/pm/powerplay/hwmgr/vega20_hwmgr.c | 24 drivers/gpu/drm/amd/pm/powerplay/inc/hwmgr.h | 4 drivers/gpu/drm/amd/pm/powerplay/inc/power_state.h | 1 drivers/gpu/drm/amd/pm/swsmu/amdgpu_smu.c | 46 drivers/gpu/drm/amd/pm/swsmu/inc/amdgpu_smu.h | 3 drivers/gpu/drm/amd/pm/swsmu/inc/smu_v13_0.h | 4 drivers/gpu/drm/amd/pm/swsmu/smu11/sienna_cichlid_ppt.c | 133 drivers/gpu/drm/amd/pm/swsmu/smu11/smu_v11_0.c | 9 drivers/gpu/drm/amd/pm/swsmu/smu13/smu_v13_0.c | 88 drivers/gpu/drm/amd/pm/swsmu/smu13/smu_v13_0_0_ppt.c | 34 drivers/gpu/drm/amd/pm/swsmu/smu13/smu_v13_0_7_ppt.c | 36 drivers/gpu/drm/arm/hdlcd_drv.c | 2 drivers/gpu/drm/armada/armada_drv.c | 2 drivers/gpu/drm/ast/ast_drv.c | 16 drivers/gpu/drm/bridge/analogix/anx7625.c | 133 drivers/gpu/drm/bridge/ite-it6505.c | 3 drivers/gpu/drm/bridge/tc358767.c | 4 drivers/gpu/drm/bridge/tc358768.c | 93 drivers/gpu/drm/bridge/ti-sn65dsi83.c | 20 drivers/gpu/drm/bridge/ti-sn65dsi86.c | 35 drivers/gpu/drm/display/drm_dp_mst_topology.c | 56 drivers/gpu/drm/drm_aperture.c | 11 drivers/gpu/drm/drm_atomic.c | 11 drivers/gpu/drm/drm_atomic_helper.c | 11 drivers/gpu/drm/drm_bridge.c | 145 drivers/gpu/drm/drm_client.c | 21 drivers/gpu/drm/drm_client_modeset.c | 6 drivers/gpu/drm/drm_fb_helper.c | 4 drivers/gpu/drm/drm_gem_shmem_helper.c | 6 drivers/gpu/drm/drm_gem_vram_helper.c | 6 drivers/gpu/drm/drm_syncobj.c | 6 drivers/gpu/drm/gma500/psb_drv.c | 9 drivers/gpu/drm/hyperv/hyperv_drm_drv.c | 1 drivers/gpu/drm/i915/display/intel_ddi.c | 8 drivers/gpu/drm/i915/display/intel_display.c | 29 drivers/gpu/drm/i915/display/intel_display_types.h | 1 drivers/gpu/drm/i915/display/intel_dp.c | 7 drivers/gpu/drm/i915/display/intel_dpt.c | 4 drivers/gpu/drm/i915/display/intel_psr.c | 4 drivers/gpu/drm/i915/display/intel_sdvo.c | 2 drivers/gpu/drm/i915/display/intel_tc.c | 127 drivers/gpu/drm/i915/display/intel_tc.h | 3 drivers/gpu/drm/i915/gem/selftests/huge_pages.c | 6 drivers/gpu/drm/i915/gt/gen8_engine_cs.c | 95 drivers/gpu/drm/i915/gt/gen8_engine_cs.h | 3 drivers/gpu/drm/i915/gt/intel_gpu_commands.h | 1 drivers/gpu/drm/i915/gt/intel_gt_regs.h | 16 drivers/gpu/drm/i915/gt/intel_gtt.c | 2 drivers/gpu/drm/i915/gt/intel_lrc.c | 17 drivers/gpu/drm/i915/gt/uc/intel_guc_slpc.c | 2 drivers/gpu/drm/i915/i915_active.c | 99 drivers/gpu/drm/i915/i915_driver.c | 33 drivers/gpu/drm/i915/i915_request.c | 11 drivers/gpu/drm/imx/ipuv3-crtc.c | 2 drivers/gpu/drm/meson/meson_drv.c | 2 drivers/gpu/drm/msm/adreno/a5xx_gpu.c | 5 drivers/gpu/drm/msm/adreno/a6xx_gpu_state.h | 2 drivers/gpu/drm/msm/disp/dpu1/dpu_core_perf.h | 13 drivers/gpu/drm/msm/disp/dpu1/dpu_crtc.c | 5 drivers/gpu/drm/msm/disp/dpu1/dpu_hw_catalog.c | 10 drivers/gpu/drm/msm/disp/dpu1/dpu_hw_catalog.h | 12 drivers/gpu/drm/msm/disp/dpu1/dpu_hw_ctl.c | 2 drivers/gpu/drm/msm/disp/dpu1/dpu_hw_dsc.c | 5 drivers/gpu/drm/msm/disp/dpu1/dpu_hw_intf.c | 8 drivers/gpu/drm/msm/dp/dp_display.c | 2 drivers/gpu/drm/msm/dsi/dsi_host.c | 25 drivers/gpu/drm/msm/dsi/phy/dsi_phy_14nm.c | 3 drivers/gpu/drm/msm/msm_drv.c | 6 drivers/gpu/drm/msm/msm_fbdev.c | 2 drivers/gpu/drm/msm/msm_gem_submit.c | 12 drivers/gpu/drm/msm/msm_gpu.h | 2 drivers/gpu/drm/msm/msm_submitqueue.c | 2 drivers/gpu/drm/nouveau/dispnv50/disp.c | 12 drivers/gpu/drm/nouveau/nouveau_connector.c | 10 drivers/gpu/drm/nouveau/nvkm/engine/disp/dp.c | 48 drivers/gpu/drm/nouveau/nvkm/engine/gr/ctxgf100.h | 1 drivers/gpu/drm/nouveau/nvkm/engine/gr/ctxgk104.c | 4 drivers/gpu/drm/nouveau/nvkm/engine/gr/ctxgk110.c | 10 drivers/gpu/drm/nouveau/nvkm/engine/gr/ctxgk110b.c | 1 drivers/gpu/drm/nouveau/nvkm/engine/gr/ctxgk208.c | 1 drivers/gpu/drm/nouveau/nvkm/engine/gr/ctxgm107.c | 1 drivers/gpu/drm/panel/panel-sharp-ls043t1le01.c | 11 drivers/gpu/drm/panel/panel-simple.c | 30 drivers/gpu/drm/qxl/qxl_drv.h | 2 drivers/gpu/drm/qxl/qxl_dumb.c | 5 drivers/gpu/drm/qxl/qxl_gem.c | 25 drivers/gpu/drm/qxl/qxl_ioctl.c | 6 drivers/gpu/drm/radeon/ci_dpm.c | 28 drivers/gpu/drm/radeon/cypress_dpm.c | 8 drivers/gpu/drm/radeon/ni_dpm.c | 8 drivers/gpu/drm/radeon/radeon_cs.c | 3 drivers/gpu/drm/radeon/rv740_dpm.c | 8 drivers/gpu/drm/rcar-du/rcar_du_crtc.c | 37 drivers/gpu/drm/rcar-du/rcar_du_drv.c | 48 drivers/gpu/drm/rcar-du/rcar_du_drv.h | 2 drivers/gpu/drm/rcar-du/rcar_du_regs.h | 3 drivers/gpu/drm/rockchip/rockchip_drm_drv.c | 2 drivers/gpu/drm/rockchip/rockchip_drm_vop.c | 25 drivers/gpu/drm/stm/drv.c | 2 drivers/gpu/drm/stm/ltdc.c | 4 drivers/gpu/drm/sun4i/sun4i_drv.c | 2 drivers/gpu/drm/sun4i/sun4i_tcon.c | 19 drivers/gpu/drm/tegra/drm.c | 2 drivers/gpu/drm/ttm/ttm_bo.c | 27 drivers/gpu/drm/ttm/ttm_resource.c | 5 drivers/gpu/drm/vc4/vc4_drv.c | 2 drivers/gpu/drm/vkms/vkms_composer.c | 4 drivers/gpu/drm/vkms/vkms_drv.h | 4 drivers/gpu/drm/vkms/vkms_formats.c | 133 drivers/gpu/drm/vkms/vkms_formats.h | 2 drivers/gpu/drm/vkms/vkms_plane.c | 2 drivers/gpu/drm/vmwgfx/vmwgfx_drv.h | 12 drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c | 29 drivers/hid/Kconfig | 2 drivers/hid/amd-sfh-hid/sfh1_1/amd_sfh_desc.c | 30 drivers/hid/hid-ids.h | 1 drivers/hid/hid-logitech-hidpp.c | 4 drivers/hid/hid-quirks.c | 1 drivers/hid/intel-ish-hid/ipc/hw-ish.h | 1 drivers/hid/intel-ish-hid/ipc/pci-ish.c | 1 drivers/hid/wacom.h | 1 drivers/hid/wacom_sys.c | 25 drivers/hid/wacom_wac.c | 1 drivers/hid/wacom_wac.h | 1 drivers/hwmon/aquacomputer_d5next.c | 36 drivers/hwmon/f71882fg.c | 7 drivers/hwmon/gsc-hwmon.c | 6 drivers/hwmon/k10temp.c | 17 drivers/hwmon/nct7802.c | 2 drivers/hwmon/pmbus/adm1275.c | 52 drivers/hwmon/pmbus/bel-pfe.c | 16 drivers/hwtracing/coresight/coresight-core.c | 9 drivers/hwtracing/ptt/hisi_ptt.c | 12 drivers/hwtracing/ptt/hisi_ptt.h | 2 drivers/i2c/busses/i2c-bcm-iproc.c | 11 drivers/i2c/busses/i2c-designware-master.c | 16 drivers/i2c/busses/i2c-designware-pcidrv.c | 13 drivers/i2c/busses/i2c-hisi.c | 8 drivers/i2c/busses/i2c-ibm_iic.c | 4 drivers/i2c/busses/i2c-nomadik.c | 42 drivers/i2c/busses/i2c-nvidia-gpu.c | 7 drivers/i2c/busses/i2c-qup.c | 21 drivers/i2c/busses/i2c-sh7760.c | 3 drivers/i2c/busses/i2c-tegra.c | 2 drivers/i2c/busses/i2c-tiny-usb.c | 4 drivers/i2c/busses/i2c-xiic.c | 2 drivers/i3c/master/svc-i3c-master.c | 19 drivers/iio/accel/fxls8962af-core.c | 8 drivers/iio/adc/ad7192.c | 24 drivers/iio/adc/ina2xx-adc.c | 9 drivers/iio/adc/meson_saradc.c | 2 drivers/iio/common/cros_ec_sensors/cros_ec_sensors_core.c | 2 drivers/iio/frequency/admv1013.c | 5 drivers/iio/industrialio-core.c | 5 drivers/infiniband/core/umem.c | 3 drivers/infiniband/hw/bnxt_re/ib_verbs.c | 12 drivers/infiniband/hw/bnxt_re/main.c | 20 drivers/infiniband/hw/bnxt_re/qplib_fp.c | 58 drivers/infiniband/hw/bnxt_re/qplib_fp.h | 3 drivers/infiniband/hw/bnxt_re/qplib_rcfw.c | 46 drivers/infiniband/hw/bnxt_re/qplib_rcfw.h | 1 drivers/infiniband/hw/hfi1/chip.c | 1 drivers/infiniband/hw/hfi1/ipoib_tx.c | 4 drivers/infiniband/hw/hfi1/mmu_rb.c | 101 drivers/infiniband/hw/hfi1/mmu_rb.h | 3 drivers/infiniband/hw/hfi1/sdma.c | 23 drivers/infiniband/hw/hfi1/sdma.h | 47 drivers/infiniband/hw/hfi1/sdma_txreq.h | 2 drivers/infiniband/hw/hfi1/user_sdma.c | 137 drivers/infiniband/hw/hfi1/user_sdma.h | 1 drivers/infiniband/hw/hfi1/vnic_sdma.c | 4 drivers/infiniband/hw/hns/hns_roce_hem.c | 7 drivers/infiniband/hw/irdma/ctrl.c | 31 drivers/infiniband/hw/irdma/defs.h | 46 drivers/infiniband/hw/irdma/hw.c | 3 drivers/infiniband/hw/irdma/main.h | 2 drivers/infiniband/hw/irdma/puda.c | 6 drivers/infiniband/hw/irdma/type.h | 2 drivers/infiniband/hw/irdma/uk.c | 15 drivers/infiniband/hw/irdma/utils.c | 8 drivers/infiniband/hw/mlx4/qp.c | 18 drivers/infiniband/hw/mlx5/qpc.c | 10 drivers/infiniband/hw/mthca/mthca_qp.c | 2 drivers/infiniband/sw/rxe/rxe.h | 19 drivers/infiniband/sw/rxe/rxe_mw.c | 37 drivers/input/misc/adxl34x.c | 3 drivers/input/misc/drv260x.c | 1 drivers/input/misc/pm8941-pwrkey.c | 19 drivers/interconnect/qcom/bcm-voter.c | 5 drivers/interconnect/qcom/icc-rpmh.h | 2 drivers/interconnect/qcom/sm8450.c | 9 drivers/iommu/amd/amd_iommu_types.h | 4 drivers/iommu/amd/init.c | 36 drivers/iommu/arm/arm-smmu-v3/arm-smmu-v3.c | 50 drivers/iommu/arm/arm-smmu-v3/arm-smmu-v3.h | 8 drivers/iommu/virtio-iommu.c | 59 drivers/irqchip/irq-bcm6345-l1.c | 14 drivers/irqchip/irq-gic-v3-its.c | 75 drivers/irqchip/irq-jcore-aic.c | 7 drivers/irqchip/irq-loongson-pch-pic.c | 10 drivers/irqchip/irq-stm32-exti.c | 12 drivers/isdn/hardware/mISDN/hfcpci.c | 10 drivers/isdn/mISDN/dsp.h | 2 drivers/isdn/mISDN/dsp_cmx.c | 2 drivers/isdn/mISDN/dsp_core.c | 2 drivers/leds/rgb/leds-qcom-lpg.c | 8 drivers/leds/trigger/ledtrig-netdev.c | 3 drivers/mailbox/ti-msgmgr.c | 12 drivers/md/bcache/btree.c | 25 drivers/md/bcache/btree.h | 1 drivers/md/bcache/super.c | 4 drivers/md/bcache/writeback.c | 10 drivers/md/dm-cache-policy-smq.c | 28 drivers/md/dm-crypt.c | 3 drivers/md/dm-init.c | 22 drivers/md/dm-integrity.c | 4 drivers/md/dm-ioctl.c | 43 drivers/md/dm-log-userspace-transfer.c | 5 drivers/md/dm-log.c | 3 drivers/md/dm-mpath.c | 2 drivers/md/dm-ps-service-time.c | 3 drivers/md/dm-raid.c | 20 drivers/md/dm-raid1.c | 7 drivers/md/dm-snap-persistent.c | 6 drivers/md/dm-snap-transient.c | 3 drivers/md/dm-snap.c | 27 drivers/md/dm-stripe.c | 12 drivers/md/dm-table.c | 20 drivers/md/dm-thin-metadata.c | 8 drivers/md/dm-uevent.h | 2 drivers/md/dm-verity-loadpin.c | 3 drivers/md/dm-writecache.c | 4 drivers/md/dm-zoned-metadata.c | 14 drivers/md/md-bitmap.c | 21 drivers/md/md-bitmap.h | 7 drivers/md/md.c | 11 drivers/md/raid0.c | 62 drivers/md/raid0.h | 1 drivers/md/raid1-10.c | 42 drivers/md/raid1.c | 25 drivers/md/raid10.c | 75 drivers/media/cec/i2c/Kconfig | 1 drivers/media/i2c/hi846.c | 3 drivers/media/i2c/st-mipid02.c | 9 drivers/media/platform/amphion/vdec.c | 7 drivers/media/platform/amphion/venc.c | 4 drivers/media/platform/amphion/vpu_core.c | 4 drivers/media/platform/amphion/vpu_malone.c | 12 drivers/media/platform/amphion/vpu_v4l2.c | 5 drivers/media/platform/amphion/vpu_v4l2.h | 2 drivers/media/platform/mediatek/vcodec/mtk_vcodec_enc.c | 2 drivers/media/platform/mediatek/vcodec/vdec_msg_queue.c | 33 drivers/media/platform/mediatek/vcodec/vdec_msg_queue.h | 16 drivers/media/platform/mediatek/vpu/mtk_vpu.c | 6 drivers/media/platform/qcom/camss/camss-vfe.c | 6 drivers/media/platform/qcom/venus/helpers.c | 4 drivers/media/usb/dvb-usb-v2/az6007.c | 3 drivers/media/usb/siano/smsusb.c | 3 drivers/memory/brcmstb_dpfe.c | 4 drivers/memstick/host/r592.c | 4 drivers/mfd/intel-lpss-acpi.c | 3 drivers/mfd/qcom-pm8008.c | 1 drivers/mfd/rt5033.c | 3 drivers/mfd/stmfx.c | 7 drivers/mfd/stmpe.c | 4 drivers/mfd/wcd934x.c | 9 drivers/misc/cardreader/rts5227.c | 2 drivers/misc/cardreader/rts5228.c | 18 drivers/misc/cardreader/rts5249.c | 3 drivers/misc/cardreader/rts5260.c | 18 drivers/misc/cardreader/rts5261.c | 18 drivers/misc/cardreader/rtsx_pcr.c | 5 drivers/misc/fastrpc.c | 5 drivers/misc/habanalabs/common/device.c | 15 drivers/misc/habanalabs/common/habanalabs.h | 2 drivers/misc/habanalabs/common/habanalabs_drv.c | 2 drivers/misc/lkdtm/core.c | 2 drivers/misc/pci_endpoint_test.c | 10 drivers/mmc/core/block.c | 7 drivers/mmc/core/card.h | 30 drivers/mmc/core/quirks.h | 27 drivers/mmc/core/sd.c | 2 drivers/mmc/host/Kconfig | 5 drivers/mmc/host/mmci.c | 1 drivers/mmc/host/moxart-mmc.c | 8 drivers/mmc/host/mtk-sd.c | 2 drivers/mmc/host/sdhci.c | 4 drivers/mmc/host/sdhci_f_sdh30.c | 66 drivers/mmc/host/wbsd.c | 2 drivers/mtd/nand/raw/fsl_upm.c | 2 drivers/mtd/nand/raw/meson_nand.c | 7 drivers/mtd/nand/raw/omap_elm.c | 24 drivers/mtd/nand/raw/rockchip-nand-controller.c | 45 drivers/mtd/nand/spi/toshiba.c | 4 drivers/mtd/parsers/Kconfig | 2 drivers/net/bonding/bond_alb.c | 6 drivers/net/bonding/bond_main.c | 11 drivers/net/can/kvaser_pciefd.c | 39 drivers/net/can/spi/mcp251xfd/mcp251xfd-core.c | 10 drivers/net/can/spi/mcp251xfd/mcp251xfd.h | 1 drivers/net/can/usb/gs_usb.c | 33 drivers/net/can/vxcan.c | 7 drivers/net/dsa/bcm_sf2.c | 8 drivers/net/dsa/microchip/ksz8.h | 2 drivers/net/dsa/microchip/ksz8795.c | 121 drivers/net/dsa/microchip/ksz_common.c | 8 drivers/net/dsa/microchip/ksz_common.h | 7 drivers/net/dsa/mt7530.c | 4 drivers/net/dsa/mt7530.h | 2 drivers/net/dsa/mv88e6xxx/chip.c | 15 drivers/net/dsa/ocelot/felix.c | 14 drivers/net/dsa/ocelot/felix_vsc9959.c | 3 drivers/net/dsa/qca/qca8k-8xxx.c | 3 drivers/net/dsa/qca/qca8k-common.c | 19 drivers/net/dsa/sja1105/sja1105.h | 2 drivers/net/dsa/sja1105/sja1105_main.c | 14 drivers/net/dsa/sja1105/sja1105_ptp.c | 48 drivers/net/dsa/vitesse-vsc73xx-core.c | 6 drivers/net/ethernet/amazon/ena/ena_com.c | 3 drivers/net/ethernet/atheros/atl1e/atl1e_main.c | 7 drivers/net/ethernet/atheros/atlx/atl1.c | 7 drivers/net/ethernet/broadcom/bgmac.c | 6 drivers/net/ethernet/broadcom/bnxt/bnxt.c | 59 drivers/net/ethernet/broadcom/bnxt/bnxt_xdp.c | 6 drivers/net/ethernet/broadcom/genet/bcmmii.c | 4 drivers/net/ethernet/broadcom/tg3.c | 1 drivers/net/ethernet/cadence/macb_main.c | 9 drivers/net/ethernet/chelsio/inline_crypto/chtls/chtls_cm.c | 2 drivers/net/ethernet/emulex/benet/be_main.c | 3 drivers/net/ethernet/freescale/enetc/enetc_ptp.c | 2 drivers/net/ethernet/google/gve/gve_ethtool.c | 3 drivers/net/ethernet/hisilicon/hns3/hnae3.h | 3 drivers/net/ethernet/hisilicon/hns3/hns3_common/hclge_comm_cmd.c | 21 drivers/net/ethernet/hisilicon/hns3/hns3_debugfs.c | 29 drivers/net/ethernet/hisilicon/hns3/hns3_enet.c | 14 drivers/net/ethernet/hisilicon/hns3/hns3pf/hclge_dcb.c | 17 drivers/net/ethernet/hisilicon/hns3/hns3pf/hclge_debugfs.c | 32 drivers/net/ethernet/hisilicon/hns3/hns3pf/hclge_main.c | 24 drivers/net/ethernet/hisilicon/hns3/hns3pf/hclge_tm.c | 3 drivers/net/ethernet/ibm/ibmveth.c | 2 drivers/net/ethernet/ibm/ibmvnic.c | 121 drivers/net/ethernet/intel/i40e/i40e_debugfs.c | 2 drivers/net/ethernet/intel/i40e/i40e_main.c | 5 drivers/net/ethernet/intel/i40e/i40e_nvm.c | 16 drivers/net/ethernet/intel/iavf/iavf.h | 16 drivers/net/ethernet/intel/iavf/iavf_ethtool.c | 54 drivers/net/ethernet/intel/iavf/iavf_fdir.c | 88 drivers/net/ethernet/intel/iavf/iavf_fdir.h | 2 drivers/net/ethernet/intel/iavf/iavf_main.c | 243 drivers/net/ethernet/intel/iavf/iavf_txrx.c | 43 drivers/net/ethernet/intel/iavf/iavf_txrx.h | 4 drivers/net/ethernet/intel/iavf/iavf_virtchnl.c | 8 drivers/net/ethernet/intel/ice/ice.h | 7 drivers/net/ethernet/intel/ice/ice_base.c | 3 drivers/net/ethernet/intel/ice/ice_eswitch.c | 6 drivers/net/ethernet/intel/ice/ice_ethtool_fdir.c | 26 drivers/net/ethernet/intel/ice/ice_main.c | 68 drivers/net/ethernet/intel/ice/ice_ptp.c | 12 drivers/net/ethernet/intel/ice/ice_ptp.h | 4 drivers/net/ethernet/intel/ice/ice_sriov.c | 8 drivers/net/ethernet/intel/ice/ice_vf_lib.c | 34 drivers/net/ethernet/intel/ice/ice_vf_lib.h | 1 drivers/net/ethernet/intel/ice/ice_virtchnl.c | 1 drivers/net/ethernet/intel/igb/igb_main.c | 5 drivers/net/ethernet/intel/igb/igb_ptp.c | 24 drivers/net/ethernet/intel/igc/igc.h | 28 drivers/net/ethernet/intel/igc/igc_base.h | 11 drivers/net/ethernet/intel/igc/igc_defines.h | 2 drivers/net/ethernet/intel/igc/igc_ethtool.c | 2 drivers/net/ethernet/intel/igc/igc_main.c | 95 drivers/net/ethernet/intel/igc/igc_ptp.c | 25 drivers/net/ethernet/intel/ixgbe/ixgbe_main.c | 2 drivers/net/ethernet/korina.c | 3 drivers/net/ethernet/litex/litex_liteeth.c | 19 drivers/net/ethernet/marvell/mvneta.c | 4 drivers/net/ethernet/marvell/octeon_ep/octep_main.c | 2 drivers/net/ethernet/marvell/octeontx2/af/cgx.c | 7 drivers/net/ethernet/marvell/octeontx2/af/ptp.c | 19 drivers/net/ethernet/marvell/octeontx2/af/rvu.c | 2 drivers/net/ethernet/marvell/octeontx2/af/rvu.h | 11 drivers/net/ethernet/marvell/octeontx2/af/rvu_cgx.c | 4 drivers/net/ethernet/marvell/octeontx2/af/rvu_nix.c | 14 drivers/net/ethernet/marvell/octeontx2/af/rvu_npc_hash.c | 82 drivers/net/ethernet/marvell/octeontx2/af/rvu_npc_hash.h | 8 drivers/net/ethernet/marvell/octeontx2/nic/otx2_flows.c | 8 drivers/net/ethernet/marvell/octeontx2/nic/otx2_pf.c | 5 drivers/net/ethernet/marvell/octeontx2/nic/otx2_tc.c | 15 drivers/net/ethernet/marvell/prestera/prestera_pci.c | 3 drivers/net/ethernet/marvell/prestera/prestera_router.c | 14 drivers/net/ethernet/mediatek/mtk_eth_soc.c | 29 drivers/net/ethernet/mellanox/mlx5/core/en/fs_tt_redirect.c | 6 drivers/net/ethernet/mellanox/mlx5/core/en/ptp.c | 6 drivers/net/ethernet/mellanox/mlx5/core/en_accel/fs_tcp.c | 1 drivers/net/ethernet/mellanox/mlx5/core/en_accel/ipsec_rxtx.c | 4 drivers/net/ethernet/mellanox/mlx5/core/en_accel/macsec_fs.c | 1 drivers/net/ethernet/mellanox/mlx5/core/en_arfs.c | 10 drivers/net/ethernet/mellanox/mlx5/core/en_rep.c | 20 drivers/net/ethernet/mellanox/mlx5/core/en_tc.c | 6 drivers/net/ethernet/mellanox/mlx5/core/eq.c | 2 drivers/net/ethernet/mellanox/mlx5/core/fs_core.c | 103 drivers/net/ethernet/mellanox/mlx5/core/lag/port_sel.c | 2 drivers/net/ethernet/mellanox/mlx5/core/lib/clock.c | 5 drivers/net/ethernet/mellanox/mlx5/core/main.c | 2 drivers/net/ethernet/mellanox/mlx5/core/mlx5_irq.h | 1 drivers/net/ethernet/mellanox/mlx5/core/pci_irq.c | 29 drivers/net/ethernet/mellanox/mlx5/core/sriov.c | 3 drivers/net/ethernet/mellanox/mlx5/core/steering/dr_cmd.c | 5 drivers/net/ethernet/mellanox/mlxsw/core_acl_flex_keys.c | 4 drivers/net/ethernet/mellanox/mlxsw/minimal.c | 1 drivers/net/ethernet/mellanox/mlxsw/pci.c | 8 drivers/net/ethernet/mellanox/mlxsw/reg.h | 9 drivers/net/ethernet/mellanox/mlxsw/spectrum2_mr_tcam.c | 2 drivers/net/ethernet/mellanox/mlxsw/spectrum_acl_flex_keys.c | 4 drivers/net/ethernet/microchip/lan743x_main.c | 21 drivers/net/ethernet/microsoft/mana/mana_en.c | 37 drivers/net/ethernet/mscc/ocelot.c | 1 drivers/net/ethernet/mscc/ocelot_ptp.c | 66 drivers/net/ethernet/pensando/ionic/ionic_lif.c | 5 drivers/net/ethernet/qlogic/qed/qed_dev_api.h | 16 drivers/net/ethernet/qlogic/qed/qed_fcoe.c | 19 drivers/net/ethernet/qlogic/qed/qed_fcoe.h | 17 drivers/net/ethernet/qlogic/qed/qed_hw.c | 26 drivers/net/ethernet/qlogic/qed/qed_iscsi.c | 19 drivers/net/ethernet/qlogic/qed/qed_iscsi.h | 8 drivers/net/ethernet/qlogic/qed/qed_l2.c | 19 drivers/net/ethernet/qlogic/qed/qed_l2.h | 24 drivers/net/ethernet/qlogic/qed/qed_main.c | 6 drivers/net/ethernet/qlogic/qede/qede_main.c | 10 drivers/net/ethernet/sfc/ef10.c | 13 drivers/net/ethernet/sfc/tc.c | 2 drivers/net/ethernet/socionext/netsec.c | 11 drivers/net/ethernet/stmicro/stmmac/dwmac4_lib.c | 4 drivers/net/ethernet/stmicro/stmmac/stmmac_main.c | 6 drivers/net/ethernet/ti/cpsw_ale.c | 24 drivers/net/ethernet/xilinx/ll_temac_main.c | 12 drivers/net/ethernet/xilinx/xilinx_axienet_main.c | 10 drivers/net/gtp.c | 2 drivers/net/ipa/ipa_table.c | 24 drivers/net/ipvlan/ipvlan_core.c | 9 drivers/net/ipvlan/ipvlan_main.c | 3 drivers/net/macsec.c | 28 drivers/net/netdevsim/dev.c | 9 drivers/net/pcs/pcs-rzn1-miic.c | 10 drivers/net/phy/at803x.c | 91 drivers/net/phy/broadcom.c | 13 drivers/net/phy/dp83td510.c | 23 drivers/net/phy/marvell10g.c | 7 drivers/net/phy/phy_device.c | 34 drivers/net/ppp/pptp.c | 31 drivers/net/tap.c | 2 drivers/net/team/team.c | 13 drivers/net/tun.c | 4 drivers/net/usb/cdc_ether.c | 21 drivers/net/usb/usbnet.c | 6 drivers/net/usb/zaurus.c | 21 drivers/net/veth.c | 5 drivers/net/virtio_net.c | 26 drivers/net/vxlan/vxlan_core.c | 165 drivers/net/vxlan/vxlan_vnifilter.c | 11 drivers/net/wireguard/allowedips.c | 8 drivers/net/wireguard/netlink.c | 14 drivers/net/wireguard/queueing.c | 1 drivers/net/wireguard/queueing.h | 25 drivers/net/wireguard/receive.c | 2 drivers/net/wireguard/selftest/allowedips.c | 16 drivers/net/wireguard/send.c | 2 drivers/net/wireless/ath/ath10k/core.c | 12 drivers/net/wireless/ath/ath10k/core.h | 3 drivers/net/wireless/ath/ath10k/mac.c | 13 drivers/net/wireless/ath/ath11k/core.c | 53 drivers/net/wireless/ath/ath11k/mac.c | 3 drivers/net/wireless/ath/ath11k/qmi.c | 5 drivers/net/wireless/ath/ath11k/wmi.c | 5 drivers/net/wireless/ath/ath9k/ar9003_hw.c | 27 drivers/net/wireless/ath/ath9k/htc_hst.c | 8 drivers/net/wireless/ath/ath9k/main.c | 11 drivers/net/wireless/ath/ath9k/wmi.c | 4 drivers/net/wireless/atmel/atmel_cs.c | 13 drivers/net/wireless/cisco/airo.c | 5 drivers/net/wireless/intel/iwlwifi/mvm/ops.c | 5 drivers/net/wireless/intel/iwlwifi/mvm/rxmq.c | 9 drivers/net/wireless/intel/iwlwifi/mvm/sta.c | 2 drivers/net/wireless/intel/iwlwifi/pcie/drv.c | 4 drivers/net/wireless/intel/iwlwifi/pcie/rx.c | 5 drivers/net/wireless/intersil/orinoco/orinoco_cs.c | 13 drivers/net/wireless/intersil/orinoco/spectrum_cs.c | 13 drivers/net/wireless/mac80211_hwsim.c | 4 drivers/net/wireless/marvell/mwifiex/scan.c | 6 drivers/net/wireless/mediatek/mt76/mt7615/eeprom.c | 6 drivers/net/wireless/mediatek/mt76/mt76_connac_mac.c | 7 drivers/net/wireless/mediatek/mt76/mt7921/dma.c | 4 drivers/net/wireless/mediatek/mt76/mt7921/main.c | 2 drivers/net/wireless/mediatek/mt76/mt7921/mcu.c | 8 drivers/net/wireless/mediatek/mt76/mt7921/pci.c | 8 drivers/net/wireless/microchip/wilc1000/hif.c | 8 drivers/net/wireless/ray_cs.c | 18 drivers/net/wireless/realtek/rtw89/debug.c | 5 drivers/net/wireless/realtek/rtw89/mac.c | 2 drivers/net/wireless/rsi/rsi_91x_sdio.c | 9 drivers/net/wireless/wl3501_cs.c | 16 drivers/net/xen-netback/netback.c | 15 drivers/ntb/hw/amd/ntb_hw_amd.c | 7 drivers/ntb/hw/idt/ntb_hw_idt.c | 7 drivers/ntb/hw/intel/ntb_hw_gen1.c | 7 drivers/ntb/ntb_transport.c | 2 drivers/ntb/test/ntb_tool.c | 2 drivers/nvme/host/auth.c | 51 drivers/nvme/host/core.c | 62 drivers/nvme/host/nvme.h | 8 drivers/nvme/host/pci.c | 5 drivers/nvme/host/rdma.c | 3 drivers/nvme/host/tcp.c | 3 drivers/nvmem/rmem.c | 1 drivers/nvmem/sunplus-ocotp.c | 9 drivers/of/dynamic.c | 31 drivers/of/kexec.c | 3 drivers/of/platform.c | 2 drivers/of/unittest.c | 4 drivers/opp/core.c | 3 drivers/pci/controller/cadence/pcie-cadence-host.c | 27 drivers/pci/controller/dwc/pcie-qcom.c | 251 drivers/pci/controller/dwc/pcie-tegra194.c | 13 drivers/pci/controller/pci-ftpci100.c | 14 drivers/pci/controller/pcie-rockchip-ep.c | 221 drivers/pci/controller/pcie-rockchip.c | 17 drivers/pci/controller/pcie-rockchip.h | 49 drivers/pci/controller/vmd.c | 11 drivers/pci/endpoint/functions/Kconfig | 18 drivers/pci/endpoint/functions/pci-epf-test.c | 40 drivers/pci/hotplug/acpiphp_glue.c | 9 drivers/pci/hotplug/pciehp_ctrl.c | 8 drivers/pci/pci.c | 10 drivers/pci/pcie/aspm.c | 76 drivers/pci/probe.c | 4 drivers/pci/quirks.c | 2 drivers/pcmcia/rsrc_nonstatic.c | 2 drivers/perf/arm-cmn.c | 7 drivers/perf/hisilicon/hisi_pcie_pmu.c | 2 drivers/perf/riscv_pmu.c | 3 drivers/phy/hisilicon/phy-hisi-inno-usb2.c | 2 drivers/phy/mediatek/phy-mtk-dp.c | 2 drivers/phy/qualcomm/phy-qcom-snps-femto-v2.c | 74 drivers/phy/tegra/xusb.c | 4 drivers/pinctrl/bcm/pinctrl-bcm2835.c | 6 drivers/pinctrl/intel/pinctrl-cherryview.c | 15 drivers/pinctrl/nuvoton/pinctrl-npcm7xx.c | 2 drivers/pinctrl/pinctrl-amd.c | 168 drivers/pinctrl/pinctrl-amd.h | 3 drivers/pinctrl/pinctrl-at91-pio4.c | 2 drivers/pinctrl/pinctrl-microchip-sgpio.c | 3 drivers/pinctrl/renesas/pinctrl-rza2.c | 17 drivers/pinctrl/renesas/pinctrl-rzg2l.c | 43 drivers/pinctrl/renesas/pinctrl-rzv2m.c | 41 drivers/pinctrl/sunplus/sppctl.c | 23 drivers/platform/x86/amd/pmf/acpi.c | 23 drivers/platform/x86/amd/pmf/core.c | 9 drivers/platform/x86/amd/pmf/pmf.h | 16 drivers/platform/x86/amd/pmf/sps.c | 74 drivers/platform/x86/dell/dell-rbtn.c | 13 drivers/platform/x86/ideapad-laptop.c | 5 drivers/platform/x86/lenovo-yogabook-wmi.c | 34 drivers/platform/x86/msi-laptop.c | 8 drivers/platform/x86/serial-multi-instantiate.c | 35 drivers/platform/x86/think-lmi.c | 20 drivers/platform/x86/thinkpad_acpi.c | 6 drivers/platform/x86/wmi.c | 22 drivers/powercap/Kconfig | 4 drivers/powercap/intel_rapl_msr.c | 1 drivers/pwm/pwm-ab8500.c | 2 drivers/pwm/pwm-imx-tpm.c | 7 drivers/pwm/pwm-meson.c | 28 drivers/pwm/pwm-mtk-disp.c | 13 drivers/pwm/sysfs.c | 17 drivers/regulator/core.c | 30 drivers/regulator/tps65219-regulator.c | 6 drivers/rtc/rtc-ds1685.c | 2 drivers/rtc/rtc-st-lpc.c | 2 drivers/s390/block/dasd_3990_erp.c | 2 drivers/s390/block/dasd_ioctl.c | 1 drivers/s390/crypto/zcrypt_msgtype6.c | 51 drivers/s390/net/qeth_core.h | 1 drivers/s390/net/qeth_core_main.c | 2 drivers/s390/net/qeth_l2_main.c | 9 drivers/s390/net/qeth_l3_main.c | 8 drivers/s390/net/qeth_l3_sys.c | 2 drivers/s390/scsi/zfcp_fc.c | 6 drivers/scsi/3w-xxxx.c | 4 drivers/scsi/53c700.c | 2 drivers/scsi/fnic/fnic.h | 2 drivers/scsi/fnic/fnic_scsi.c | 6 drivers/scsi/lpfc/lpfc_crtn.h | 1 drivers/scsi/lpfc/lpfc_els.c | 44 drivers/scsi/lpfc/lpfc_hbadisc.c | 24 drivers/scsi/mpi3mr/mpi3mr_fw.c | 5 drivers/scsi/qedf/qedf_main.c | 21 drivers/scsi/qedi/qedi_main.c | 18 drivers/scsi/qla2xxx/qla_attr.c | 13 drivers/scsi/qla2xxx/qla_bsg.c | 6 drivers/scsi/qla2xxx/qla_def.h | 22 drivers/scsi/qla2xxx/qla_edif.c | 4 drivers/scsi/qla2xxx/qla_gbl.h | 2 drivers/scsi/qla2xxx/qla_init.c | 258 drivers/scsi/qla2xxx/qla_inline.h | 5 drivers/scsi/qla2xxx/qla_iocb.c | 38 drivers/scsi/qla2xxx/qla_isr.c | 64 drivers/scsi/qla2xxx/qla_nvme.c | 3 drivers/scsi/qla2xxx/qla_os.c | 133 drivers/scsi/raid_class.c | 47 drivers/scsi/scsi_proc.c | 30 drivers/scsi/snic/snic_disc.c | 2 drivers/scsi/storvsc_drv.c | 8 drivers/soc/amlogic/meson-secure-pwrc.c | 2 drivers/soc/aspeed/aspeed-socinfo.c | 1 drivers/soc/aspeed/aspeed-uart-routing.c | 2 drivers/soc/fsl/qe/Kconfig | 1 drivers/soc/mediatek/mtk-svs.c | 4 drivers/soc/qcom/mdt_loader.c | 16 drivers/soc/xilinx/xlnx_event_manager.c | 6 drivers/soundwire/bus.c | 8 drivers/soundwire/qcom.c | 5 drivers/spi/spi-bcm-qspi.c | 10 drivers/spi/spi-bcm63xx.c | 2 drivers/spi/spi-dw-core.c | 5 drivers/spi/spi-dw-mmio.c | 22 drivers/spi/spi-geni-qcom.c | 8 drivers/spi/spi-s3c64xx.c | 2 drivers/staging/ks7010/ks_wlan_net.c | 6 drivers/staging/media/atomisp/Kconfig | 1 drivers/staging/media/atomisp/pci/atomisp_gmin_platform.c | 2 drivers/staging/rtl8712/os_intfs.c | 1 drivers/staging/rtl8712/rtl871x_xmit.c | 43 drivers/staging/rtl8712/usb_intf.c | 1 drivers/staging/rtl8712/xmit_linux.c | 6 drivers/staging/vc04_services/interface/vchiq_arm/vchiq_arm.c | 4 drivers/thermal/sun8i_thermal.c | 55 drivers/thunderbolt/nhi.c | 2 drivers/thunderbolt/nhi.h | 4 drivers/thunderbolt/quirks.c | 8 drivers/thunderbolt/retimer.c | 29 drivers/thunderbolt/tmu.c | 4 drivers/tty/n_gsm.c | 7 drivers/tty/n_tty.c | 29 drivers/tty/serial/8250/8250.h | 1 drivers/tty/serial/8250/8250_dwlib.c | 6 drivers/tty/serial/8250/8250_omap.c | 25 drivers/tty/serial/8250/8250_pci.c | 19 drivers/tty/serial/8250/8250_port.c | 12 drivers/tty/serial/atmel_serial.c | 4 drivers/tty/serial/fsl_lpuart.c | 5 drivers/tty/serial/imx.c | 18 drivers/tty/serial/qcom_geni_serial.c | 12 drivers/tty/serial/samsung_tty.c | 14 drivers/tty/serial/sc16is7xx.c | 17 drivers/tty/serial/serial_core.c | 10 drivers/tty/serial/sifive.c | 2 drivers/tty/serial/stm32-usart.c | 5 drivers/ufs/host/Kconfig | 1 drivers/ufs/host/ufs-renesas.c | 2 drivers/usb/cdns3/cdns3-gadget.c | 4 drivers/usb/chipidea/ci_hdrc_imx.c | 15 drivers/usb/chipidea/usbmisc_imx.c | 8 drivers/usb/common/usb-conn-gpio.c | 6 drivers/usb/core/devio.c | 2 drivers/usb/core/quirks.c | 4 drivers/usb/dwc2/platform.c | 18 drivers/usb/dwc3/core.c | 20 drivers/usb/dwc3/core.h | 3 drivers/usb/dwc3/dwc3-meson-g12a.c | 11 drivers/usb/dwc3/dwc3-pci.c | 6 drivers/usb/dwc3/dwc3-qcom.c | 17 drivers/usb/dwc3/gadget.c | 13 drivers/usb/gadget/composite.c | 4 drivers/usb/gadget/function/u_serial.c | 16 drivers/usb/gadget/function/uvc_video.c | 32 drivers/usb/gadget/legacy/raw_gadget.c | 10 drivers/usb/gadget/udc/core.c | 10 drivers/usb/gadget/udc/tegra-xudc.c | 8 drivers/usb/host/ohci-at91.c | 8 drivers/usb/host/xhci-mem.c | 39 drivers/usb/host/xhci-mtk.c | 1 drivers/usb/host/xhci-pci.c | 16 drivers/usb/host/xhci-ring.c | 25 drivers/usb/host/xhci-tegra.c | 8 drivers/usb/host/xhci.h | 2 drivers/usb/misc/ehset.c | 8 drivers/usb/phy/phy-tahvo.c | 2 drivers/usb/serial/option.c | 17 drivers/usb/serial/usb-serial-simple.c | 73 drivers/usb/storage/alauda.c | 12 drivers/usb/typec/altmodes/displayport.c | 18 drivers/usb/typec/class.c | 15 drivers/usb/typec/tcpm/tcpci.c | 4 drivers/usb/typec/tcpm/tcpm.c | 14 drivers/usb/typec/ucsi/psy.c | 14 drivers/vdpa/mlx5/core/mlx5_vdpa.h | 2 drivers/vdpa/mlx5/core/mr.c | 97 drivers/vdpa/mlx5/net/mlx5_vnet.c | 4 drivers/vdpa/vdpa.c | 9 drivers/vdpa/vdpa_user/vduse_dev.c | 8 drivers/vfio/mdev/mdev_core.c | 23 drivers/video/aperture.c | 36 drivers/video/fbdev/aty/radeon_base.c | 10 drivers/video/fbdev/au1200fb.c | 3 drivers/video/fbdev/hyperv_fb.c | 17 drivers/video/fbdev/imxfb.c | 5 drivers/video/fbdev/mmp/hw/mmp_ctrl.c | 4 drivers/video/fbdev/omap/lcd_mipid.c | 6 drivers/virt/coco/sev-guest/Kconfig | 1 drivers/virtio/virtio_mmio.c | 5 drivers/w1/slaves/w1_therm.c | 31 drivers/w1/w1.c | 4 drivers/watchdog/sp5100_tco.c | 4 drivers/xen/grant-table.c | 40 drivers/xen/xenbus/xenbus_probe.c | 3 fs/afs/write.c | 8 fs/attr.c | 1 fs/btrfs/block-group.c | 119 fs/btrfs/block-group.h | 24 fs/btrfs/block-rsv.c | 5 fs/btrfs/ctree.c | 28 fs/btrfs/disk-io.c | 3 fs/btrfs/extent-tree.c | 5 fs/btrfs/extent_io.c | 7 fs/btrfs/extent_map.c | 6 fs/btrfs/free-space-tree.c | 37 fs/btrfs/inode.c | 24 fs/btrfs/locking.c | 5 fs/btrfs/qgroup.c | 21 fs/btrfs/relocation.c | 45 fs/btrfs/tests/free-space-tree-tests.c | 2 fs/btrfs/transaction.c | 10 fs/btrfs/tree-checker.c | 14 fs/btrfs/volumes.c | 23 fs/btrfs/zoned.c | 7 fs/ceph/addr.c | 85 fs/ceph/caps.c | 9 fs/ceph/mds_client.c | 8 fs/ceph/mds_client.h | 5 fs/ceph/metric.c | 2 fs/ceph/super.c | 10 fs/ceph/super.h | 13 fs/dlm/lockspace.c | 12 fs/dlm/lockspace.h | 1 fs/dlm/midcomms.c | 3 fs/dlm/plock.c | 115 fs/erofs/data.c | 9 fs/erofs/inode.c | 5 fs/erofs/internal.h | 16 fs/erofs/tagptr.h | 107 fs/erofs/xattr.c | 20 fs/erofs/zdata.c | 386 fs/erofs/zdata.h | 178 fs/erofs/zmap.c | 19 fs/exfat/balloc.c | 6 fs/exfat/dir.c | 36 fs/ext2/ext2.h | 12 fs/ext2/inode.c | 5 fs/ext2/super.c | 23 fs/ext4/indirect.c | 8 fs/ext4/inode.c | 10 fs/ext4/ioctl.c | 5 fs/ext4/mballoc.c | 17 fs/ext4/namei.c | 17 fs/ext4/super.c | 19 fs/ext4/xattr.c | 14 fs/f2fs/compress.c | 9 fs/f2fs/data.c | 7 fs/f2fs/dir.c | 9 fs/f2fs/f2fs.h | 2 fs/f2fs/file.c | 8 fs/f2fs/gc.c | 25 fs/f2fs/namei.c | 16 fs/f2fs/node.c | 4 fs/f2fs/xattr.c | 6 fs/file.c | 24 fs/fs_context.c | 3 fs/fuse/dir.c | 2 fs/fuse/inode.c | 5 fs/fuse/ioctl.c | 21 fs/gfs2/file.c | 2 fs/gfs2/super.c | 26 fs/inode.c | 42 fs/internal.h | 4 fs/jbd2/checkpoint.c | 277 fs/jbd2/commit.c | 3 fs/jbd2/transaction.c | 17 fs/jffs2/build.c | 5 fs/jffs2/xattr.c | 13 fs/jffs2/xattr.h | 4 fs/jfs/jfs_dmap.c | 9 fs/jfs/jfs_filsys.h | 2 fs/jfs/jfs_txnmgr.c | 5 fs/jfs/namei.c | 5 fs/kernfs/dir.c | 2 fs/lockd/svc.c | 1 fs/namei.c | 25 fs/nfs/direct.c | 26 fs/nfs/inode.c | 4 fs/nfs/nfs42proc.c | 5 fs/nfs/nfs42xattr.c | 79 fs/nfs/nfs4proc.c | 15 fs/nfsd/nfs4state.c | 4 fs/nfsd/nfs4xdr.c | 2 fs/nfsd/vfs.c | 4 fs/nilfs2/alloc.c | 3 fs/nilfs2/inode.c | 15 fs/nilfs2/segment.c | 7 fs/nilfs2/the_nilfs.h | 2 fs/notify/fanotify/fanotify_user.c | 14 fs/ntfs3/attrlist.c | 4 fs/ntfs3/frecord.c | 16 fs/ntfs3/fsntfs.c | 2 fs/ntfs3/index.c | 90 fs/ntfs3/inode.c | 18 fs/ntfs3/ntfs_fs.h | 6 fs/ntfs3/record.c | 10 fs/ntfs3/run.c | 7 fs/ntfs3/xattr.c | 112 fs/ocfs2/cluster/tcp.c | 23 fs/open.c | 2 fs/overlayfs/copy_up.c | 2 fs/overlayfs/dir.c | 3 fs/overlayfs/export.c | 3 fs/overlayfs/inode.c | 17 fs/overlayfs/namei.c | 3 fs/overlayfs/overlayfs.h | 8 fs/overlayfs/ovl_entry.h | 9 fs/overlayfs/super.c | 2 fs/overlayfs/util.c | 31 fs/proc/vmcore.c | 2 fs/pstore/ram_core.c | 2 fs/quota/dquot.c | 5 fs/ramfs/inode.c | 2 fs/smb/client/cifsfs.c | 28 fs/smb/client/connect.c | 19 fs/smb/client/file.c | 44 fs/smb/client/sess.c | 4 fs/smb/client/smb2inode.c | 9 fs/smb/client/smb2ops.c | 19 fs/smb/client/smb2pdu.c | 6 fs/smb/client/smb2transport.c | 7 fs/smb/client/transport.c | 20 fs/smb/server/auth.c | 3 fs/smb/server/oplock.c | 2 fs/smb/server/smb2misc.c | 10 fs/smb/server/smb2pdu.c | 120 fs/smb/server/smb2pdu.h | 2 fs/smb/server/smb_common.c | 2 fs/smb/server/transport_rdma.c | 25 fs/super.c | 11 fs/sysv/itree.c | 4 fs/udf/unicode.c | 2 fs/xfs/scrub/common.c | 26 fs/xfs/scrub/common.h | 2 fs/xfs/scrub/fscounters.c | 13 fs/xfs/scrub/scrub.c | 2 fs/xfs/scrub/scrub.h | 1 fs/xfs/xfs_icache.c | 40 fs/xfs/xfs_mount.h | 3 fs/xfs/xfs_super.c | 3 include/asm-generic/bugs.h | 11 include/asm-generic/word-at-a-time.h | 2 include/crypto/internal/kpp.h | 6 include/drm/display/drm_dp.h | 2 include/drm/display/drm_dp_mst_helper.h | 7 include/drm/drm_aperture.h | 7 include/drm/drm_bridge.h | 8 include/drm/drm_fixed.h | 6 include/kvm/arm_vgic.h | 2 include/linux/bitmap.h | 8 include/linux/blk-crypto-profile.h | 1 include/linux/blk-mq.h | 3 include/linux/blkdev.h | 2 include/linux/blktrace_api.h | 6 include/linux/bootmem_info.h | 2 include/linux/bpf.h | 1 include/linux/can/length.h | 14 include/linux/clk.h | 80 include/linux/cpu.h | 10 include/linux/cpuset.h | 12 include/linux/dma-fence.h | 2 include/linux/dsa/sja1105.h | 4 include/linux/fs.h | 2 include/linux/ieee80211.h | 14 include/linux/iopoll.h | 2 include/linux/ip.h | 21 include/linux/jbd2.h | 7 include/linux/mm.h | 29 include/linux/mmc/card.h | 1 include/linux/moduleloader.h | 5 include/linux/netdevice.h | 9 include/linux/nmi.h | 2 include/linux/nvme.h | 2 include/linux/pci.h | 1 include/linux/pipe_fs_i.h | 4 include/linux/psi.h | 5 include/linux/psi_types.h | 47 include/linux/pwm.h | 5 include/linux/raid_class.h | 4 include/linux/ramfs.h | 1 include/linux/rethook.h | 1 include/linux/sched.h | 4 include/linux/sched/task.h | 2 include/linux/serial_8250.h | 1 include/linux/sh_intc.h | 6 include/linux/skmsg.h | 1 include/linux/tcp.h | 2 include/linux/tpm.h | 1 include/linux/usb/tcpci.h | 1 include/linux/virtio_net.h | 4 include/linux/watch_queue.h | 3 include/linux/workqueue.h | 15 include/media/v4l2-mem2mem.h | 18 include/net/bluetooth/hci_core.h | 5 include/net/bluetooth/mgmt.h | 79 include/net/bonding.h | 11 include/net/cfg80211.h | 3 include/net/inet_sock.h | 9 include/net/ip.h | 19 include/net/ipv6.h | 8 include/net/mac80211.h | 1 include/net/netfilter/nf_tables.h | 31 include/net/pkt_sched.h | 2 include/net/regulatory.h | 13 include/net/route.h | 7 include/net/rtnetlink.h | 4 include/net/sock.h | 12 include/net/tcp.h | 31 include/net/vxlan.h | 17 include/soc/mscc/ocelot.h | 10 include/trace/events/erofs.h | 4 include/trace/events/jbd2.h | 12 include/trace/events/net.h | 3 include/trace/events/tcp.h | 5 include/trace/events/timer.h | 6 include/uapi/linux/affs_hardblocks.h | 68 include/uapi/linux/auto_dev-ioctl.h | 2 include/uapi/linux/blkzoned.h | 10 include/uapi/linux/videodev2.h | 2 init/main.c | 21 io_uring/io_uring.c | 102 io_uring/msg_ring.c | 140 io_uring/msg_ring.h | 1 io_uring/opdef.c | 1 io_uring/openclose.c | 6 io_uring/timeout.c | 2 kernel/bpf/bpf_lru_list.c | 21 kernel/bpf/bpf_lru_list.h | 7 kernel/bpf/btf.c | 6 kernel/bpf/cgroup.c | 15 kernel/bpf/cpumap.c | 57 kernel/bpf/syscall.c | 3 kernel/bpf/trampoline.c | 32 kernel/bpf/verifier.c | 239 kernel/cgroup/cgroup.c | 6 kernel/cgroup/cpuset.c | 246 kernel/dma/remap.c | 4 kernel/dma/swiotlb.c | 110 kernel/events/core.c | 8 kernel/fork.c | 37 kernel/kallsyms.c | 88 kernel/kallsyms_internal.h | 1 kernel/kcsan/core.c | 2 kernel/kexec_core.c | 5 kernel/locking/lockdep.c | 36 kernel/locking/rtmutex.c | 170 kernel/locking/rtmutex_api.c | 2 kernel/locking/rtmutex_common.h | 47 kernel/locking/ww_mutex.h | 12 kernel/module/main.c | 16 kernel/power/qos.c | 9 kernel/rcu/rcu.h | 6 kernel/rcu/rcuscale.c | 204 kernel/rcu/tasks.h | 12 kernel/rcu/tree.c | 23 kernel/rcu/tree_exp.h | 2 kernel/rcu/tree_plugin.h | 4 kernel/sched/core.c | 41 kernel/sched/deadline.c | 67 kernel/sched/fair.c | 193 kernel/sched/psi.c | 526 kernel/sched/sched.h | 21 kernel/signal.c | 4 kernel/time/posix-timers.c | 43 kernel/time/tick-sched.c | 2 kernel/trace/bpf_trace.c | 17 kernel/trace/fprobe.c | 11 kernel/trace/ftrace.c | 45 kernel/trace/rethook.c | 13 kernel/trace/ring_buffer.c | 60 kernel/trace/trace.c | 23 kernel/trace/trace.h | 6 kernel/trace/trace_eprobe.c | 18 kernel/trace/trace_events.c | 14 kernel/trace/trace_events_hist.c | 16 kernel/trace/trace_events_synth.c | 80 kernel/trace/trace_events_user.c | 6 kernel/trace/trace_irqsoff.c | 3 kernel/trace/trace_probe.c | 46 kernel/trace/trace_probe.h | 16 kernel/trace/trace_probe_kernel.h | 30 kernel/trace/trace_probe_tmpl.h | 55 kernel/trace/trace_sched_wakeup.c | 2 kernel/trace/trace_synth.h | 1 kernel/trace/trace_uprobe.c | 3 kernel/watch_queue.c | 12 kernel/watchdog_hld.c | 6 kernel/workqueue.c | 13 lib/Makefile | 6 lib/bitmap.c | 2 lib/clz_ctz.c | 32 lib/debugobjects.c | 9 lib/maple_tree.c | 6 lib/radix-tree.c | 1 lib/test_bitmap.c | 8 lib/test_firmware.c | 12 lib/test_maple_tree.c | 233 lib/ts_bm.c | 4 mm/damon/ops-common.c | 16 mm/damon/ops-common.h | 4 mm/damon/paddr.c | 4 mm/damon/vaddr.c | 4 mm/hugetlb.c | 75 mm/kasan/kasan.h | 3 mm/madvise.c | 4 mm/memcontrol.c | 19 mm/memory-failure.c | 11 mm/memory.c | 7 mm/mmap.c | 5 mm/shmem.c | 8 mm/vmalloc.c | 4 mm/zsmalloc.c | 113 net/Makefile | 1 net/batman-adv/bat_v_elp.c | 3 net/batman-adv/bat_v_ogm.c | 7 net/batman-adv/hard-interface.c | 14 net/batman-adv/netlink.c | 3 net/batman-adv/soft-interface.c | 3 net/batman-adv/translation-table.c | 1 net/batman-adv/types.h | 6 net/bluetooth/hci_conn.c | 57 net/bluetooth/hci_core.c | 42 net/bluetooth/hci_event.c | 30 net/bluetooth/hci_sync.c | 145 net/bluetooth/iso.c | 53 net/bluetooth/l2cap_core.c | 5 net/bluetooth/l2cap_sock.c | 2 net/bluetooth/mgmt.c | 40 net/bridge/br_if.c | 5 net/bridge/br_stp_if.c | 3 net/can/bcm.c | 12 net/can/isotp.c | 22 net/can/raw.c | 77 net/ceph/messenger.c | 1 net/ceph/messenger_v2.c | 41 net/ceph/osd_client.c | 20 net/core/Makefile | 1 net/core/bpf_sk_storage.c | 5 net/core/devlink.c |12544 --------- net/core/filter.c | 132 net/core/rtnetlink.c | 137 net/core/skbuff.c | 5 net/core/skmsg.c | 10 net/core/sock.c | 64 net/core/sock_map.c | 12 net/dcb/dcbnl.c | 2 net/dccp/ipv4.c | 4 net/dccp/ipv6.c | 4 net/dccp/output.c | 2 net/dccp/proto.c | 30 net/devlink/Makefile | 3 net/devlink/leftover.c |12550 ++++++++++ net/dsa/tag_sja1105.c | 90 net/ipv4/af_inet.c | 2 net/ipv4/datagram.c | 2 net/ipv4/esp4.c | 2 net/ipv4/inet_connection_sock.c | 2 net/ipv4/inet_diag.c | 4 net/ipv4/inet_hashtables.c | 17 net/ipv4/inet_timewait_sock.c | 8 net/ipv4/ip_output.c | 12 net/ipv4/ip_sockglue.c | 2 net/ipv4/ip_tunnel_core.c | 2 net/ipv4/ip_vti.c | 4 net/ipv4/nexthop.c | 28 net/ipv4/raw.c | 2 net/ipv4/route.c | 4 net/ipv4/tcp.c | 57 net/ipv4/tcp_fastopen.c | 6 net/ipv4/tcp_input.c | 12 net/ipv4/tcp_ipv4.c | 35 net/ipv4/tcp_metrics.c | 70 net/ipv4/tcp_minisocks.c | 11 net/ipv4/tcp_output.c | 6 net/ipv4/tcp_timer.c | 4 net/ipv6/addrconf.c | 17 net/ipv6/icmp.c | 5 net/ipv6/ip6_gre.c | 3 net/ipv6/ip6_vti.c | 4 net/ipv6/ip6mr.c | 2 net/ipv6/ndisc.c | 3 net/ipv6/ping.c | 2 net/ipv6/raw.c | 6 net/ipv6/route.c | 7 net/ipv6/tcp_ipv6.c | 13 net/ipv6/udp.c | 6 net/key/af_key.c | 4 net/l2tp/l2tp_ip6.c | 2 net/llc/llc_input.c | 3 net/mac80211/debugfs_netdev.c | 2 net/mac80211/rx.c | 12 net/mac80211/sta_info.c | 2 net/mac80211/util.c | 4 net/mptcp/protocol.c | 24 net/mptcp/protocol.h | 1 net/mptcp/sockopt.c | 2 net/mptcp/subflow.c | 60 net/ncsi/ncsi-rsp.c | 93 net/netfilter/ipvs/Kconfig | 27 net/netfilter/ipvs/ip_vs_conn.c | 4 net/netfilter/ipvs/ip_vs_ctl.c | 4 net/netfilter/nf_conntrack_helper.c | 4 net/netfilter/nf_conntrack_proto_dccp.c | 52 net/netfilter/nf_conntrack_proto_sctp.c | 6 net/netfilter/nf_conntrack_sip.c | 2 net/netfilter/nf_tables_api.c | 203 net/netfilter/nft_byteorder.c | 14 net/netfilter/nft_dynset.c | 3 net/netfilter/nft_flow_offload.c | 6 net/netfilter/nft_immediate.c | 35 net/netfilter/nft_objref.c | 8 net/netfilter/nft_set_pipapo.c | 32 net/netfilter/nft_set_rbtree.c | 20 net/netfilter/nft_socket.c | 2 net/netfilter/xt_socket.c | 4 net/netlink/af_netlink.c | 5 net/netlink/diag.c | 7 net/nfc/llcp.h | 1 net/nfc/llcp_commands.c | 15 net/nfc/llcp_core.c | 49 net/nfc/llcp_sock.c | 18 net/nfc/netlink.c | 20 net/nfc/nfc.h | 1 net/openvswitch/datapath.c | 8 net/packet/af_packet.c | 28 net/sched/act_ipt.c | 60 net/sched/act_pedit.c | 1 net/sched/cls_bpf.c | 99 net/sched/cls_flower.c | 10 net/sched/cls_fw.c | 11 net/sched/cls_matchall.c | 35 net/sched/cls_route.c | 1 net/sched/cls_u32.c | 105 net/sched/sch_api.c | 53 net/sched/sch_mqprio.c | 144 net/sched/sch_netem.c | 59 net/sched/sch_qfq.c | 41 net/sched/sch_taprio.c | 15 net/sctp/socket.c | 26 net/smc/af_smc.c | 79 net/smc/smc.h | 2 net/smc/smc_clc.c | 4 net/smc/smc_core.c | 80 net/smc/smc_core.h | 4 net/smc/smc_llc.c | 16 net/smc/smc_sysctl.c | 10 net/sunrpc/svcsock.c | 23 net/sunrpc/xprtrdma/svc_rdma_recvfrom.c | 12 net/sunrpc/xprtrdma/verbs.c | 9 net/tipc/crypto.c | 3 net/tipc/node.c | 2 net/tls/tls_device.c | 64 net/unix/af_unix.c | 11 net/wireless/core.c | 16 net/wireless/nl80211.c | 5 net/wireless/reg.c | 16 net/wireless/scan.c | 373 net/wireless/wext-core.c | 6 net/xdp/xsk.c | 8 net/xfrm/xfrm_compat.c | 2 net/xfrm/xfrm_interface_core.c | 4 net/xfrm/xfrm_policy.c | 2 net/xfrm/xfrm_user.c | 14 rust/bindings/bindings_helper.h | 1 rust/kernel/allocator.rs | 74 samples/bpf/tcp_basertt_kern.c | 2 samples/bpf/xdp1_kern.c | 2 samples/bpf/xdp2_kern.c | 2 samples/ftrace/ftrace-direct-too.c | 14 scripts/Makefile.modfinal | 2 scripts/dtc/include-prefixes/arm/bcm53015-meraki-mr26.dts | 2 scripts/dtc/include-prefixes/arm/bcm53016-meraki-mr32.dts | 2 scripts/dtc/include-prefixes/arm/bcm5301x.dtsi | 1 scripts/dtc/include-prefixes/arm/imx50-kobo-aura.dts | 2 scripts/dtc/include-prefixes/arm/imx53-cx9020.dts | 10 scripts/dtc/include-prefixes/arm/imx53-m53evk.dts | 4 scripts/dtc/include-prefixes/arm/imx53-m53menlo.dts | 6 scripts/dtc/include-prefixes/arm/imx53-tx53.dtsi | 2 scripts/dtc/include-prefixes/arm/imx53-usbarmory.dts | 2 scripts/dtc/include-prefixes/arm/imx6dl-b1x5pv2.dtsi | 6 scripts/dtc/include-prefixes/arm/imx6dl-prtrvt.dts | 4 scripts/dtc/include-prefixes/arm/imx6dl-riotboard.dts | 4 scripts/dtc/include-prefixes/arm/imx6dl-yapp4-common.dtsi | 6 scripts/dtc/include-prefixes/arm/imx6q-gw5400-a.dts | 6 scripts/dtc/include-prefixes/arm/imx6q-h100.dts | 6 scripts/dtc/include-prefixes/arm/imx6q-kp.dtsi | 4 scripts/dtc/include-prefixes/arm/imx6q-marsboard.dts | 4 scripts/dtc/include-prefixes/arm/imx6q-tbs2910.dts | 2 scripts/dtc/include-prefixes/arm/imx6qdl-emcon.dtsi | 4 scripts/dtc/include-prefixes/arm/imx6qdl-gw51xx.dtsi | 4 scripts/dtc/include-prefixes/arm/imx6qdl-gw52xx.dtsi | 6 scripts/dtc/include-prefixes/arm/imx6qdl-gw53xx.dtsi | 6 scripts/dtc/include-prefixes/arm/imx6qdl-gw54xx.dtsi | 6 scripts/dtc/include-prefixes/arm/imx6qdl-gw551x.dtsi | 2 scripts/dtc/include-prefixes/arm/imx6qdl-gw552x.dtsi | 6 scripts/dtc/include-prefixes/arm/imx6qdl-gw553x.dtsi | 4 scripts/dtc/include-prefixes/arm/imx6qdl-gw560x.dtsi | 6 scripts/dtc/include-prefixes/arm/imx6qdl-gw5903.dtsi | 2 scripts/dtc/include-prefixes/arm/imx6qdl-gw5904.dtsi | 6 scripts/dtc/include-prefixes/arm/imx6qdl-gw5907.dtsi | 4 scripts/dtc/include-prefixes/arm/imx6qdl-gw5910.dtsi | 6 scripts/dtc/include-prefixes/arm/imx6qdl-gw5912.dtsi | 6 scripts/dtc/include-prefixes/arm/imx6qdl-gw5913.dtsi | 4 scripts/dtc/include-prefixes/arm/imx6qdl-nit6xlite.dtsi | 10 scripts/dtc/include-prefixes/arm/imx6qdl-nitrogen6_max.dtsi | 4 scripts/dtc/include-prefixes/arm/imx6qdl-phytec-mira.dtsi | 8 scripts/dtc/include-prefixes/arm/imx6qdl-phytec-pfla02.dtsi | 4 scripts/dtc/include-prefixes/arm/imx6qdl-prti6q.dtsi | 11 scripts/dtc/include-prefixes/arm/imx6qdl-rex.dtsi | 2 scripts/dtc/include-prefixes/arm/imx6qdl-sabreauto.dtsi | 2 scripts/dtc/include-prefixes/arm/imx6qdl-sabresd.dtsi | 2 scripts/dtc/include-prefixes/arm/imx6qdl-ts7970.dtsi | 4 scripts/dtc/include-prefixes/arm/imx6qdl-tx6.dtsi | 2 scripts/dtc/include-prefixes/arm/imx6sl-evk.dts | 2 scripts/dtc/include-prefixes/arm/imx6sll-evk.dts | 2 scripts/dtc/include-prefixes/arm/imx6sll.dtsi | 2 scripts/dtc/include-prefixes/arm/imx6sx-sabreauto.dts | 2 scripts/dtc/include-prefixes/arm/imx6sx-udoo-neo.dtsi | 4 scripts/dtc/include-prefixes/arm/imx6sx.dtsi | 6 scripts/dtc/include-prefixes/arm/imx6ul-phytec-phycore-som.dtsi | 2 scripts/dtc/include-prefixes/arm/imx6ul-tx6ul.dtsi | 2 scripts/dtc/include-prefixes/arm/iwg20d-q7-common.dtsi | 2 scripts/dtc/include-prefixes/arm/lan966x-kontron-kswitch-d10-mmt.dtsi | 16 scripts/dtc/include-prefixes/arm/meson8.dtsi | 4 scripts/dtc/include-prefixes/arm/meson8b.dtsi | 4 scripts/dtc/include-prefixes/arm/omap3-gta04a5one.dts | 4 scripts/dtc/include-prefixes/arm/qcom-apq8074-dragonboard.dts | 4 scripts/dtc/include-prefixes/arm/qcom-ipq4019-ap.dk04.1-c1.dts | 8 scripts/dtc/include-prefixes/arm/qcom-ipq4019-ap.dk04.1.dtsi | 10 scripts/dtc/include-prefixes/arm/qcom-ipq4019-ap.dk07.1.dtsi | 12 scripts/dtc/include-prefixes/arm/qcom-msm8974.dtsi | 2 scripts/dtc/include-prefixes/arm/stm32mp15xx-dhcom-pdk2.dtsi | 11 scripts/dtc/include-prefixes/arm/stm32mp15xx-dhcor-avenger96.dtsi | 8 scripts/dtc/include-prefixes/arm/stm32mp15xx-dhcor-drc-compact.dtsi | 6 scripts/dtc/include-prefixes/arm/stm32mp15xx-dhcor-som.dtsi | 6 scripts/dtc/include-prefixes/arm/stm32mp15xx-dkx.dtsi | 2 scripts/dtc/include-prefixes/arm64/altera/socfpga_stratix10_socdk.dts | 2 scripts/dtc/include-prefixes/arm64/altera/socfpga_stratix10_socdk_nand.dts | 2 scripts/dtc/include-prefixes/arm64/freescale/imx8mm-phyboard-polis-rdk.dts | 2 scripts/dtc/include-prefixes/arm64/freescale/imx8mm-phycore-som.dtsi | 4 scripts/dtc/include-prefixes/arm64/freescale/imx8mm-venice-gw7903.dts | 4 scripts/dtc/include-prefixes/arm64/freescale/imx8mm-venice-gw7904.dts | 4 scripts/dtc/include-prefixes/arm64/freescale/imx8mm.dtsi | 7 scripts/dtc/include-prefixes/arm64/freescale/imx8mn-var-som.dtsi | 2 scripts/dtc/include-prefixes/arm64/freescale/imx8mq.dtsi | 2 scripts/dtc/include-prefixes/arm64/freescale/imx93.dtsi | 2 scripts/dtc/include-prefixes/arm64/mediatek/mt8183-kukui.dtsi | 4 scripts/dtc/include-prefixes/arm64/mediatek/mt8192.dtsi | 22 scripts/dtc/include-prefixes/arm64/microchip/sparx5.dtsi | 2 scripts/dtc/include-prefixes/arm64/microchip/sparx5_pcb_common.dtsi | 12 scripts/dtc/include-prefixes/arm64/qcom/apq8016-sbc.dts | 78 scripts/dtc/include-prefixes/arm64/qcom/apq8096-ifc6640.dts | 4 scripts/dtc/include-prefixes/arm64/qcom/msm8916.dtsi | 6 scripts/dtc/include-prefixes/arm64/qcom/msm8994.dtsi | 2 scripts/dtc/include-prefixes/arm64/qcom/msm8996.dtsi | 2 scripts/dtc/include-prefixes/arm64/qcom/pm7250b.dtsi | 1 scripts/dtc/include-prefixes/arm64/qcom/qrb5165-rb5.dts | 2 scripts/dtc/include-prefixes/arm64/qcom/sdm630.dtsi | 2 scripts/dtc/include-prefixes/arm64/qcom/sdm845-xiaomi-polaris.dts | 1 scripts/dtc/include-prefixes/arm64/qcom/sdm845.dtsi | 3 scripts/dtc/include-prefixes/arm64/qcom/sm8250-sony-xperia-edo.dtsi | 7 scripts/dtc/include-prefixes/arm64/qcom/sm8350.dtsi | 8 scripts/dtc/include-prefixes/arm64/renesas/ulcb-kf.dtsi | 3 scripts/dtc/include-prefixes/arm64/rockchip/rk3399-rock-4c-plus.dts | 3 scripts/dtc/include-prefixes/arm64/rockchip/rk3399-rock-pi-4.dtsi | 6 scripts/dtc/include-prefixes/arm64/ti/k3-j7200-common-proc-board.dts | 28 scripts/dtc/include-prefixes/powerpc/turris1x.dts | 6 scripts/gcc-plugins/gcc-common.h | 4 scripts/kallsyms.c | 75 scripts/link-vmlinux.sh | 4 scripts/mod/modpost.c | 86 security/apparmor/policy_unpack.c | 9 security/integrity/evm/evm_crypto.c | 2 security/integrity/evm/evm_main.c | 4 security/integrity/iint.c | 15 security/integrity/ima/ima_modsig.c | 3 security/integrity/ima/ima_policy.c | 3 security/keys/request_key.c | 35 security/keys/trusted-keys/trusted_tpm2.c | 2 security/selinux/ss/policydb.c | 2 sound/core/jack.c | 15 sound/core/pcm_memory.c | 44 sound/hda/hdac_regmap.c | 7 sound/pci/ac97/ac97_codec.c | 4 sound/pci/emu10k1/emufx.c | 112 sound/pci/hda/patch_realtek.c | 150 sound/pci/ymfpci/ymfpci.c | 10 sound/soc/amd/Kconfig | 2 sound/soc/amd/acp/acp-pdm.c | 2 sound/soc/amd/acp/amd.h | 7 sound/soc/amd/vangogh/acp5x.h | 2 sound/soc/amd/vangogh/pci-acp5x.c | 7 sound/soc/amd/yc/acp6x-mach.c | 9 sound/soc/codecs/cs35l41.c | 2 sound/soc/codecs/cs42l51-i2c.c | 6 sound/soc/codecs/cs42l51.c | 7 sound/soc/codecs/cs42l51.h | 1 sound/soc/codecs/es8316.c | 23 sound/soc/codecs/rt5640.c | 12 sound/soc/codecs/rt5665.c | 2 sound/soc/codecs/wcd-mbhc-v2.c | 57 sound/soc/codecs/wcd934x.c | 12 sound/soc/codecs/wcd938x.c | 86 sound/soc/codecs/wm8904.c | 3 sound/soc/fsl/fsl_sai.c | 8 sound/soc/fsl/fsl_sai.h | 1 sound/soc/fsl/fsl_spdif.c | 2 sound/soc/fsl/imx-audmix.c | 9 sound/soc/intel/boards/sof_sdw.c | 27 sound/soc/intel/boards/sof_sdw_rt711_sdca.c | 3 sound/soc/mediatek/mt8173/mt8173-afe-pcm.c | 13 sound/soc/meson/axg-tdm-formatter.c | 42 sound/soc/qcom/qdsp6/q6apm.c | 7 sound/soc/qcom/qdsp6/topology.c | 4 sound/soc/sof/amd/acp.h | 3 sound/soc/sof/amd/pci-rmb.c | 3 sound/soc/sof/amd/pci-rn.c | 3 sound/soc/sof/core.c | 4 sound/soc/sof/intel/hda.c | 12 sound/soc/sof/ipc3-dtrace.c | 9 sound/soc/tegra/tegra210_adx.c | 34 sound/soc/tegra/tegra210_amx.c | 40 sound/usb/quirks-table.h | 29 sound/usb/stream.c | 11 tools/arch/x86/include/asm/cpufeatures.h | 2 tools/bpf/bpftool/feature.c | 24 tools/lib/bpf/bpf_helpers.h | 15 tools/lib/bpf/btf_dump.c | 22 tools/objtool/arch/x86/decode.c | 6 tools/objtool/check.c | 43 tools/objtool/include/objtool/arch.h | 1 tools/objtool/include/objtool/elf.h | 1 tools/perf/Makefile.config | 4 tools/perf/arch/x86/util/Build | 1 tools/perf/arch/x86/util/env.c | 19 tools/perf/arch/x86/util/env.h | 7 tools/perf/arch/x86/util/evsel.c | 16 tools/perf/arch/x86/util/mem-events.c | 19 tools/perf/builtin-bench.c | 2 tools/perf/builtin-script.c | 16 tools/perf/tests/shell/test_uprobe_from_different_cu.sh | 83 tools/perf/util/dwarf-aux.c | 2 tools/testing/radix-tree/linux/init.h | 1 tools/testing/radix-tree/maple.c | 149 tools/testing/radix-tree/regression1.c | 2 tools/testing/selftests/bpf/Makefile | 3 tools/testing/selftests/bpf/prog_tests/align.c | 38 tools/testing/selftests/bpf/prog_tests/check_mtu.c | 2 tools/testing/selftests/bpf/prog_tests/sk_assign.c | 25 tools/testing/selftests/bpf/progs/connect4_prog.c | 2 tools/testing/selftests/bpf/progs/test_sk_assign.c | 11 tools/testing/selftests/bpf/progs/test_sk_assign_libbpf.c | 3 tools/testing/selftests/cgroup/test_memcontrol.c | 4 tools/testing/selftests/drivers/net/bonding/bond-break-lacpdu-tx.sh | 4 tools/testing/selftests/drivers/net/bonding/net_forwarding_lib.sh | 17 tools/testing/selftests/drivers/net/dsa/lib.sh | 17 tools/testing/selftests/drivers/net/dsa/tc_actions.sh | 18 tools/testing/selftests/drivers/net/mlxsw/sharedbuffer.sh | 16 tools/testing/selftests/drivers/net/team/net_forwarding_lib.sh | 17 tools/testing/selftests/net/Makefile | 50 tools/testing/selftests/net/bpf/Makefile | 14 tools/testing/selftests/net/bpf/nat6to4.c | 285 tools/testing/selftests/net/fib_nexthops.sh | 10 tools/testing/selftests/net/forwarding/ethtool.sh | 2 tools/testing/selftests/net/forwarding/ethtool_extended_state.sh | 2 tools/testing/selftests/net/forwarding/hw_stats_l3_gre.sh | 2 tools/testing/selftests/net/forwarding/ip6_forward_instats_vrf.sh | 2 tools/testing/selftests/net/forwarding/lib.sh | 17 tools/testing/selftests/net/forwarding/mirror_gre_changes.sh | 3 tools/testing/selftests/net/forwarding/settings | 1 tools/testing/selftests/net/forwarding/tc_actions.sh | 18 tools/testing/selftests/net/forwarding/tc_flower.sh | 8 tools/testing/selftests/net/mptcp/config | 1 tools/testing/selftests/net/mptcp/mptcp_connect.sh | 3 tools/testing/selftests/net/mptcp/mptcp_join.sh | 10 tools/testing/selftests/net/mptcp/mptcp_sockopt.sh | 33 tools/testing/selftests/net/mptcp/pm_nl_ctl.c | 10 tools/testing/selftests/net/mptcp/userspace_pm.sh | 4 tools/testing/selftests/net/nat6to4.c | 285 tools/testing/selftests/net/rtnetlink.sh | 1 tools/testing/selftests/net/udpgro_frglist.sh | 8 tools/testing/selftests/powerpc/primitives/word-at-a-time.h | 2 tools/testing/selftests/rcutorture/configs/rcu/BUSTED-BOOST.boot | 2 tools/testing/selftests/rcutorture/configs/rcu/TREE03.boot | 2 tools/testing/selftests/rseq/Makefile | 4 tools/testing/selftests/rseq/rseq.c | 30 tools/testing/selftests/tc-testing/config | 2 tools/testing/selftests/tc-testing/settings | 1 tools/testing/selftests/tc-testing/tc-tests/qdiscs/taprio.json | 25 tools/testing/selftests/vDSO/vdso_test_clock_getres.c | 4 tools/testing/selftests/wireguard/netns.sh | 30 virt/kvm/kvm_main.c | 24 2782 files changed, 50044 insertions(+), 43051 deletions(-) diff -Nru linux-6.1.38/Documentation/ABI/testing/sysfs-devices-system-cpu linux-6.1.52/Documentation/ABI/testing/sysfs-devices-system-cpu --- linux-6.1.38/Documentation/ABI/testing/sysfs-devices-system-cpu 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/Documentation/ABI/testing/sysfs-devices-system-cpu 2023-09-06 20:27:03.000000000 +0000 @@ -513,17 +513,18 @@ cpu_capacity: capacity of cpuX. What: /sys/devices/system/cpu/vulnerabilities + /sys/devices/system/cpu/vulnerabilities/gather_data_sampling + /sys/devices/system/cpu/vulnerabilities/itlb_multihit + /sys/devices/system/cpu/vulnerabilities/l1tf + /sys/devices/system/cpu/vulnerabilities/mds /sys/devices/system/cpu/vulnerabilities/meltdown + /sys/devices/system/cpu/vulnerabilities/mmio_stale_data + /sys/devices/system/cpu/vulnerabilities/retbleed + /sys/devices/system/cpu/vulnerabilities/spec_store_bypass /sys/devices/system/cpu/vulnerabilities/spectre_v1 /sys/devices/system/cpu/vulnerabilities/spectre_v2 - /sys/devices/system/cpu/vulnerabilities/spec_store_bypass - /sys/devices/system/cpu/vulnerabilities/l1tf - /sys/devices/system/cpu/vulnerabilities/mds /sys/devices/system/cpu/vulnerabilities/srbds /sys/devices/system/cpu/vulnerabilities/tsx_async_abort - /sys/devices/system/cpu/vulnerabilities/itlb_multihit - /sys/devices/system/cpu/vulnerabilities/mmio_stale_data - /sys/devices/system/cpu/vulnerabilities/retbleed Date: January 2018 Contact: Linux kernel mailing list Description: Information about CPU vulnerabilities diff -Nru linux-6.1.38/Documentation/ABI/testing/sysfs-driver-eud linux-6.1.52/Documentation/ABI/testing/sysfs-driver-eud --- linux-6.1.38/Documentation/ABI/testing/sysfs-driver-eud 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/Documentation/ABI/testing/sysfs-driver-eud 2023-09-06 20:27:03.000000000 +0000 @@ -1,4 +1,4 @@ -What: /sys/bus/platform/drivers/eud/.../enable +What: /sys/bus/platform/drivers/qcom_eud/.../enable Date: February 2022 Contact: Souradeep Chowdhury Description: diff -Nru linux-6.1.38/Documentation/ABI/testing/sysfs-module linux-6.1.52/Documentation/ABI/testing/sysfs-module --- linux-6.1.38/Documentation/ABI/testing/sysfs-module 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/Documentation/ABI/testing/sysfs-module 2023-09-06 20:27:03.000000000 +0000 @@ -60,3 +60,14 @@ C staging driver module E unsigned module == ===================== + +What: /sys/module/grant_table/parameters/free_per_iteration +Date: July 2023 +KernelVersion: 6.5 but backported to all supported stable branches +Contact: Xen developer discussion +Description: Read and write number of grant entries to attempt to free per iteration. + + Note: Future versions of Xen and Linux may provide a better + interface for controlling the rate of deferred grant reclaim + or may not need it at all. +Users: Qubes OS (https://www.qubes-os.org) diff -Nru linux-6.1.38/Documentation/accounting/psi.rst linux-6.1.52/Documentation/accounting/psi.rst --- linux-6.1.38/Documentation/accounting/psi.rst 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/Documentation/accounting/psi.rst 2023-09-06 20:27:03.000000000 +0000 @@ -105,6 +105,10 @@ after which monitors are most likely not needed and psi averages can be used instead. +Unprivileged users can also create monitors, with the only limitation that the +window size must be a multiple of 2s, in order to prevent excessive resource +usage. + When activated, psi monitor stays active for at least the duration of one tracking window to avoid repeated activations/deactivations when system is bouncing in and out of the stall state. diff -Nru linux-6.1.38/Documentation/admin-guide/device-mapper/dm-init.rst linux-6.1.52/Documentation/admin-guide/device-mapper/dm-init.rst --- linux-6.1.38/Documentation/admin-guide/device-mapper/dm-init.rst 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/Documentation/admin-guide/device-mapper/dm-init.rst 2023-09-06 20:27:03.000000000 +0000 @@ -123,3 +123,11 @@ 0 1638400 verity 1 8:1 8:2 4096 4096 204800 1 sha256 fb1a5a0f00deb908d8b53cb270858975e76cf64105d412ce764225d53b8f3cfd 51934789604d1b92399c52e7cb149d1b3a1b74bbbcb103b2a0aaacbed5c08584 + +For setups using device-mapper on top of asynchronously probed block +devices (MMC, USB, ..), it may be necessary to tell dm-init to +explicitly wait for them to become available before setting up the +device-mapper tables. This can be done with the "dm-mod.waitfor=" +module parameter, which takes a list of devices to wait for:: + + dm-mod.waitfor=[,..,] diff -Nru linux-6.1.38/Documentation/admin-guide/hw-vuln/gather_data_sampling.rst linux-6.1.52/Documentation/admin-guide/hw-vuln/gather_data_sampling.rst --- linux-6.1.38/Documentation/admin-guide/hw-vuln/gather_data_sampling.rst 1970-01-01 00:00:00.000000000 +0000 +++ linux-6.1.52/Documentation/admin-guide/hw-vuln/gather_data_sampling.rst 2023-09-06 20:27:03.000000000 +0000 @@ -0,0 +1,109 @@ +.. SPDX-License-Identifier: GPL-2.0 + +GDS - Gather Data Sampling +========================== + +Gather Data Sampling is a hardware vulnerability which allows unprivileged +speculative access to data which was previously stored in vector registers. + +Problem +------- +When a gather instruction performs loads from memory, different data elements +are merged into the destination vector register. However, when a gather +instruction that is transiently executed encounters a fault, stale data from +architectural or internal vector registers may get transiently forwarded to the +destination vector register instead. This will allow a malicious attacker to +infer stale data using typical side channel techniques like cache timing +attacks. GDS is a purely sampling-based attack. + +The attacker uses gather instructions to infer the stale vector register data. +The victim does not need to do anything special other than use the vector +registers. The victim does not need to use gather instructions to be +vulnerable. + +Because the buffers are shared between Hyper-Threads cross Hyper-Thread attacks +are possible. + +Attack scenarios +---------------- +Without mitigation, GDS can infer stale data across virtually all +permission boundaries: + + Non-enclaves can infer SGX enclave data + Userspace can infer kernel data + Guests can infer data from hosts + Guest can infer guest from other guests + Users can infer data from other users + +Because of this, it is important to ensure that the mitigation stays enabled in +lower-privilege contexts like guests and when running outside SGX enclaves. + +The hardware enforces the mitigation for SGX. Likewise, VMMs should ensure +that guests are not allowed to disable the GDS mitigation. If a host erred and +allowed this, a guest could theoretically disable GDS mitigation, mount an +attack, and re-enable it. + +Mitigation mechanism +-------------------- +This issue is mitigated in microcode. The microcode defines the following new +bits: + + ================================ === ============================ + IA32_ARCH_CAPABILITIES[GDS_CTRL] R/O Enumerates GDS vulnerability + and mitigation support. + IA32_ARCH_CAPABILITIES[GDS_NO] R/O Processor is not vulnerable. + IA32_MCU_OPT_CTRL[GDS_MITG_DIS] R/W Disables the mitigation + 0 by default. + IA32_MCU_OPT_CTRL[GDS_MITG_LOCK] R/W Locks GDS_MITG_DIS=0. Writes + to GDS_MITG_DIS are ignored + Can't be cleared once set. + ================================ === ============================ + +GDS can also be mitigated on systems that don't have updated microcode by +disabling AVX. This can be done by setting gather_data_sampling="force" or +"clearcpuid=avx" on the kernel command-line. + +If used, these options will disable AVX use by turning off XSAVE YMM support. +However, the processor will still enumerate AVX support. Userspace that +does not follow proper AVX enumeration to check both AVX *and* XSAVE YMM +support will break. + +Mitigation control on the kernel command line +--------------------------------------------- +The mitigation can be disabled by setting "gather_data_sampling=off" or +"mitigations=off" on the kernel command line. Not specifying either will default +to the mitigation being enabled. Specifying "gather_data_sampling=force" will +use the microcode mitigation when available or disable AVX on affected systems +where the microcode hasn't been updated to include the mitigation. + +GDS System Information +------------------------ +The kernel provides vulnerability status information through sysfs. For +GDS this can be accessed by the following sysfs file: + +/sys/devices/system/cpu/vulnerabilities/gather_data_sampling + +The possible values contained in this file are: + + ============================== ============================================= + Not affected Processor not vulnerable. + Vulnerable Processor vulnerable and mitigation disabled. + Vulnerable: No microcode Processor vulnerable and microcode is missing + mitigation. + Mitigation: AVX disabled, + no microcode Processor is vulnerable and microcode is missing + mitigation. AVX disabled as mitigation. + Mitigation: Microcode Processor is vulnerable and mitigation is in + effect. + Mitigation: Microcode (locked) Processor is vulnerable and mitigation is in + effect and cannot be disabled. + Unknown: Dependent on + hypervisor status Running on a virtual guest processor that is + affected but with no way to know if host + processor is mitigated or vulnerable. + ============================== ============================================= + +GDS Default mitigation +---------------------- +The updated microcode will enable the mitigation by default. The kernel's +default action is to leave the mitigation enabled. diff -Nru linux-6.1.38/Documentation/admin-guide/hw-vuln/index.rst linux-6.1.52/Documentation/admin-guide/hw-vuln/index.rst --- linux-6.1.38/Documentation/admin-guide/hw-vuln/index.rst 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/Documentation/admin-guide/hw-vuln/index.rst 2023-09-06 20:27:03.000000000 +0000 @@ -19,3 +19,5 @@ l1d_flush.rst processor_mmio_stale_data.rst cross-thread-rsb.rst + gather_data_sampling.rst + srso diff -Nru linux-6.1.38/Documentation/admin-guide/hw-vuln/srso.rst linux-6.1.52/Documentation/admin-guide/hw-vuln/srso.rst --- linux-6.1.38/Documentation/admin-guide/hw-vuln/srso.rst 1970-01-01 00:00:00.000000000 +0000 +++ linux-6.1.52/Documentation/admin-guide/hw-vuln/srso.rst 2023-09-06 20:27:03.000000000 +0000 @@ -0,0 +1,133 @@ +.. SPDX-License-Identifier: GPL-2.0 + +Speculative Return Stack Overflow (SRSO) +======================================== + +This is a mitigation for the speculative return stack overflow (SRSO) +vulnerability found on AMD processors. The mechanism is by now the well +known scenario of poisoning CPU functional units - the Branch Target +Buffer (BTB) and Return Address Predictor (RAP) in this case - and then +tricking the elevated privilege domain (the kernel) into leaking +sensitive data. + +AMD CPUs predict RET instructions using a Return Address Predictor (aka +Return Address Stack/Return Stack Buffer). In some cases, a non-architectural +CALL instruction (i.e., an instruction predicted to be a CALL but is +not actually a CALL) can create an entry in the RAP which may be used +to predict the target of a subsequent RET instruction. + +The specific circumstances that lead to this varies by microarchitecture +but the concern is that an attacker can mis-train the CPU BTB to predict +non-architectural CALL instructions in kernel space and use this to +control the speculative target of a subsequent kernel RET, potentially +leading to information disclosure via a speculative side-channel. + +The issue is tracked under CVE-2023-20569. + +Affected processors +------------------- + +AMD Zen, generations 1-4. That is, all families 0x17 and 0x19. Older +processors have not been investigated. + +System information and options +------------------------------ + +First of all, it is required that the latest microcode be loaded for +mitigations to be effective. + +The sysfs file showing SRSO mitigation status is: + + /sys/devices/system/cpu/vulnerabilities/spec_rstack_overflow + +The possible values in this file are: + + - 'Not affected' The processor is not vulnerable + + - 'Vulnerable: no microcode' The processor is vulnerable, no + microcode extending IBPB functionality + to address the vulnerability has been + applied. + + - 'Mitigation: microcode' Extended IBPB functionality microcode + patch has been applied. It does not + address User->Kernel and Guest->Host + transitions protection but it does + address User->User and VM->VM attack + vectors. + + (spec_rstack_overflow=microcode) + + - 'Mitigation: safe RET' Software-only mitigation. It complements + the extended IBPB microcode patch + functionality by addressing User->Kernel + and Guest->Host transitions protection. + + Selected by default or by + spec_rstack_overflow=safe-ret + + - 'Mitigation: IBPB' Similar protection as "safe RET" above + but employs an IBPB barrier on privilege + domain crossings (User->Kernel, + Guest->Host). + + (spec_rstack_overflow=ibpb) + + - 'Mitigation: IBPB on VMEXIT' Mitigation addressing the cloud provider + scenario - the Guest->Host transitions + only. + + (spec_rstack_overflow=ibpb-vmexit) + +In order to exploit vulnerability, an attacker needs to: + + - gain local access on the machine + + - break kASLR + + - find gadgets in the running kernel in order to use them in the exploit + + - potentially create and pin an additional workload on the sibling + thread, depending on the microarchitecture (not necessary on fam 0x19) + + - run the exploit + +Considering the performance implications of each mitigation type, the +default one is 'Mitigation: safe RET' which should take care of most +attack vectors, including the local User->Kernel one. + +As always, the user is advised to keep her/his system up-to-date by +applying software updates regularly. + +The default setting will be reevaluated when needed and especially when +new attack vectors appear. + +As one can surmise, 'Mitigation: safe RET' does come at the cost of some +performance depending on the workload. If one trusts her/his userspace +and does not want to suffer the performance impact, one can always +disable the mitigation with spec_rstack_overflow=off. + +Similarly, 'Mitigation: IBPB' is another full mitigation type employing +an indrect branch prediction barrier after having applied the required +microcode patch for one's system. This mitigation comes also at +a performance cost. + +Mitigation: safe RET +-------------------- + +The mitigation works by ensuring all RET instructions speculate to +a controlled location, similar to how speculation is controlled in the +retpoline sequence. To accomplish this, the __x86_return_thunk forces +the CPU to mispredict every function return using a 'safe return' +sequence. + +To ensure the safety of this mitigation, the kernel must ensure that the +safe return sequence is itself free from attacker interference. In Zen3 +and Zen4, this is accomplished by creating a BTB alias between the +untraining function srso_alias_untrain_ret() and the safe return +function srso_alias_safe_ret() which results in evicting a potentially +poisoned BTB entry and using that safe one for all function returns. + +In older Zen1 and Zen2, this is accomplished using a reinterpretation +technique similar to Retbleed one: srso_untrain_ret() and +srso_safe_ret(). diff -Nru linux-6.1.38/Documentation/admin-guide/kernel-parameters.txt linux-6.1.52/Documentation/admin-guide/kernel-parameters.txt --- linux-6.1.38/Documentation/admin-guide/kernel-parameters.txt 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/Documentation/admin-guide/kernel-parameters.txt 2023-09-06 20:27:03.000000000 +0000 @@ -323,6 +323,7 @@ option with care. pgtbl_v1 - Use v1 page table for DMA-API (Default). pgtbl_v2 - Use v2 page table for DMA-API. + irtcachedis - Disable Interrupt Remapping Table (IRT) caching. amd_iommu_dump= [HW,X86-64] Enable AMD IOMMU driver option to dump the ACPI table @@ -1593,6 +1594,26 @@ Format: off | on default: on + gather_data_sampling= + [X86,INTEL] Control the Gather Data Sampling (GDS) + mitigation. + + Gather Data Sampling is a hardware vulnerability which + allows unprivileged speculative access to data which was + previously stored in vector registers. + + This issue is mitigated by default in updated microcode. + The mitigation may have a performance impact but can be + disabled. On systems without the microcode mitigation + disabling AVX serves as a mitigation. + + force: Disable AVX to mitigate systems without + microcode mitigation. No effect if the microcode + mitigation is present. Known to cause crashes in + userspace with buggy AVX enumeration. + + off: Disable GDS mitigation. + gcov_persist= [GCOV] When non-zero (default), profiling data for kernel modules is saved and remains accessible via debugfs, even when the module is unloaded/reloaded. @@ -3228,24 +3249,25 @@ Disable all optional CPU mitigations. This improves system performance, but it may also expose users to several CPU vulnerabilities. - Equivalent to: nopti [X86,PPC] - if nokaslr then kpti=0 [ARM64] - nospectre_v1 [X86,PPC] - nobp=0 [S390] - nospectre_v2 [X86,PPC,S390,ARM64] - spectre_v2_user=off [X86] - spec_store_bypass_disable=off [X86,PPC] - ssbd=force-off [ARM64] - nospectre_bhb [ARM64] + Equivalent to: if nokaslr then kpti=0 [ARM64] + gather_data_sampling=off [X86] + kvm.nx_huge_pages=off [X86] l1tf=off [X86] mds=off [X86] - tsx_async_abort=off [X86] - kvm.nx_huge_pages=off [X86] - srbds=off [X86,INTEL] + mmio_stale_data=off [X86] no_entry_flush [PPC] no_uaccess_flush [PPC] - mmio_stale_data=off [X86] + nobp=0 [S390] + nopti [X86,PPC] + nospectre_bhb [ARM64] + nospectre_v1 [X86,PPC] + nospectre_v2 [X86,PPC,S390,ARM64] retbleed=off [X86] + spec_store_bypass_disable=off [X86,PPC] + spectre_v2_user=off [X86] + srbds=off [X86,INTEL] + ssbd=force-off [ARM64] + tsx_async_abort=off [X86] Exceptions: This does not have any effect on @@ -5764,6 +5786,17 @@ Not specifying this option is equivalent to spectre_v2_user=auto. + spec_rstack_overflow= + [X86] Control RAS overflow mitigation on AMD Zen CPUs + + off - Disable mitigation + microcode - Enable microcode mitigation only + safe-ret - Enable sw-only safe RET mitigation (default) + ibpb - Enable mitigation by issuing IBPB on + kernel entry + ibpb-vmexit - Issue IBPB only on VMEXIT + (cloud-specific mitigation) + spec_store_bypass_disable= [HW] Control Speculative Store Bypass (SSB) Disable mitigation (Speculative Store Bypass vulnerability) @@ -6131,10 +6164,6 @@ -1: disable all critical trip points in all thermal zones : override all critical trip points - thermal.nocrt= [HW,ACPI] - Set to disable actions on ACPI thermal zone - critical and hot trip points. - thermal.off= [HW,ACPI] 1: disable ACPI thermal control diff -Nru linux-6.1.38/Documentation/admin-guide/security-bugs.rst linux-6.1.52/Documentation/admin-guide/security-bugs.rst --- linux-6.1.38/Documentation/admin-guide/security-bugs.rst 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/Documentation/admin-guide/security-bugs.rst 2023-09-06 20:27:03.000000000 +0000 @@ -63,31 +63,28 @@ of the report are treated confidentially even after the embargo has been lifted, in perpetuity. -Coordination ------------- +Coordination with other groups +------------------------------ -Fixes for sensitive bugs, such as those that might lead to privilege -escalations, may need to be coordinated with the private - mailing list so that distribution vendors -are well prepared to issue a fixed kernel upon public disclosure of the -upstream fix. Distros will need some time to test the proposed patch and -will generally request at least a few days of embargo, and vendor update -publication prefers to happen Tuesday through Thursday. When appropriate, -the security team can assist with this coordination, or the reporter can -include linux-distros from the start. In this case, remember to prefix -the email Subject line with "[vs]" as described in the linux-distros wiki: - +The kernel security team strongly recommends that reporters of potential +security issues NEVER contact the "linux-distros" mailing list until +AFTER discussing it with the kernel security team. Do not Cc: both +lists at once. You may contact the linux-distros mailing list after a +fix has been agreed on and you fully understand the requirements that +doing so will impose on you and the kernel community. + +The different lists have different goals and the linux-distros rules do +not contribute to actually fixing any potential security problems. CVE assignment -------------- -The security team does not normally assign CVEs, nor do we require them -for reports or fixes, as this can needlessly complicate the process and -may delay the bug handling. If a reporter wishes to have a CVE identifier -assigned ahead of public disclosure, they will need to contact the private -linux-distros list, described above. When such a CVE identifier is known -before a patch is provided, it is desirable to mention it in the commit -message if the reporter agrees. +The security team does not assign CVEs, nor do we require them for +reports or fixes, as this can needlessly complicate the process and may +delay the bug handling. If a reporter wishes to have a CVE identifier +assigned, they should find one by themselves, for example by contacting +MITRE directly. However under no circumstances will a patch inclusion +be delayed to wait for a CVE identifier to arrive. Non-disclosure agreements ------------------------- diff -Nru linux-6.1.38/Documentation/arm64/silicon-errata.rst linux-6.1.52/Documentation/arm64/silicon-errata.rst --- linux-6.1.38/Documentation/arm64/silicon-errata.rst 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/Documentation/arm64/silicon-errata.rst 2023-09-06 20:27:03.000000000 +0000 @@ -52,6 +52,9 @@ | Allwinner | A64/R18 | UNKNOWN1 | SUN50I_ERRATUM_UNKNOWN1 | +----------------+-----------------+-----------------+-----------------------------+ +----------------+-----------------+-----------------+-----------------------------+ +| Ampere | AmpereOne | AC03_CPU_38 | AMPERE_ERRATUM_AC03_CPU_38 | ++----------------+-----------------+-----------------+-----------------------------+ ++----------------+-----------------+-----------------+-----------------------------+ | ARM | Cortex-A510 | #2457168 | ARM64_ERRATUM_2457168 | +----------------+-----------------+-----------------+-----------------------------+ | ARM | Cortex-A510 | #2064142 | ARM64_ERRATUM_2064142 | @@ -138,6 +141,10 @@ +----------------+-----------------+-----------------+-----------------------------+ | ARM | MMU-500 | #841119,826419 | N/A | +----------------+-----------------+-----------------+-----------------------------+ +| ARM | MMU-600 | #1076982,1209401| N/A | ++----------------+-----------------+-----------------+-----------------------------+ +| ARM | MMU-700 | #2268618,2812531| N/A | ++----------------+-----------------+-----------------+-----------------------------+ +----------------+-----------------+-----------------+-----------------------------+ | Broadcom | Brahma-B53 | N/A | ARM64_ERRATUM_845719 | +----------------+-----------------+-----------------+-----------------------------+ diff -Nru linux-6.1.38/Documentation/devicetree/bindings/power/reset/qcom,pon.yaml linux-6.1.52/Documentation/devicetree/bindings/power/reset/qcom,pon.yaml --- linux-6.1.38/Documentation/devicetree/bindings/power/reset/qcom,pon.yaml 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/Documentation/devicetree/bindings/power/reset/qcom,pon.yaml 2023-09-06 20:27:03.000000000 +0000 @@ -56,7 +56,6 @@ unevaluatedProperties: false allOf: - - $ref: reboot-mode.yaml# - if: properties: compatible: @@ -66,6 +65,9 @@ - qcom,pms405-pon - qcom,pm8998-pon then: + allOf: + - $ref: reboot-mode.yaml# + properties: reg: maxItems: 1 diff -Nru linux-6.1.38/Documentation/devicetree/bindings/serial/nxp,sc16is7xx.txt linux-6.1.52/Documentation/devicetree/bindings/serial/nxp,sc16is7xx.txt --- linux-6.1.38/Documentation/devicetree/bindings/serial/nxp,sc16is7xx.txt 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/Documentation/devicetree/bindings/serial/nxp,sc16is7xx.txt 2023-09-06 20:27:03.000000000 +0000 @@ -23,6 +23,9 @@ 1 = active low. - irda-mode-ports: An array that lists the indices of the port that should operate in IrDA mode. +- nxp,modem-control-line-ports: An array that lists the indices of the port that + should have shared GPIO lines configured as + modem control lines. Example: sc16is750: sc16is750@51 { @@ -35,6 +38,26 @@ #gpio-cells = <2>; }; + sc16is752: sc16is752@53 { + compatible = "nxp,sc16is752"; + reg = <0x53>; + clocks = <&clk20m>; + interrupt-parent = <&gpio3>; + interrupts = <7 IRQ_TYPE_EDGE_FALLING>; + nxp,modem-control-line-ports = <1>; /* Port 1 as modem control lines */ + gpio-controller; /* Port 0 as GPIOs */ + #gpio-cells = <2>; + }; + + sc16is752: sc16is752@54 { + compatible = "nxp,sc16is752"; + reg = <0x54>; + clocks = <&clk20m>; + interrupt-parent = <&gpio3>; + interrupts = <7 IRQ_TYPE_EDGE_FALLING>; + nxp,modem-control-line-ports = <0 1>; /* Ports 0 and 1 as modem control lines */ + }; + * spi as bus Required properties: @@ -59,6 +82,9 @@ 1 = active low. - irda-mode-ports: An array that lists the indices of the port that should operate in IrDA mode. +- nxp,modem-control-line-ports: An array that lists the indices of the port that + should have shared GPIO lines configured as + modem control lines. Example: sc16is750: sc16is750@0 { @@ -70,3 +96,23 @@ gpio-controller; #gpio-cells = <2>; }; + + sc16is752: sc16is752@1 { + compatible = "nxp,sc16is752"; + reg = <1>; + clocks = <&clk20m>; + interrupt-parent = <&gpio3>; + interrupts = <7 IRQ_TYPE_EDGE_FALLING>; + nxp,modem-control-line-ports = <1>; /* Port 1 as modem control lines */ + gpio-controller; /* Port 0 as GPIOs */ + #gpio-cells = <2>; + }; + + sc16is752: sc16is752@2 { + compatible = "nxp,sc16is752"; + reg = <2>; + clocks = <&clk20m>; + interrupt-parent = <&gpio3>; + interrupts = <7 IRQ_TYPE_EDGE_FALLING>; + nxp,modem-control-line-ports = <0 1>; /* Ports 0 and 1 as modem control lines */ + }; diff -Nru linux-6.1.38/Documentation/fault-injection/provoke-crashes.rst linux-6.1.52/Documentation/fault-injection/provoke-crashes.rst --- linux-6.1.38/Documentation/fault-injection/provoke-crashes.rst 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/Documentation/fault-injection/provoke-crashes.rst 2023-09-06 20:27:03.000000000 +0000 @@ -29,7 +29,7 @@ cpoint_name Where in the kernel to trigger the action. It can be one of INT_HARDWARE_ENTRY, INT_HW_IRQ_EN, INT_TASKLET_ENTRY, - FS_DEVRW, MEM_SWAPOUT, TIMERADD, SCSI_QUEUE_RQ, or DIRECT. + FS_SUBMIT_BH, MEM_SWAPOUT, TIMERADD, SCSI_QUEUE_RQ, or DIRECT. cpoint_type Indicates the action to be taken on hitting the crash point. diff -Nru linux-6.1.38/Documentation/filesystems/autofs-mount-control.rst linux-6.1.52/Documentation/filesystems/autofs-mount-control.rst --- linux-6.1.38/Documentation/filesystems/autofs-mount-control.rst 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/Documentation/filesystems/autofs-mount-control.rst 2023-09-06 20:27:03.000000000 +0000 @@ -196,7 +196,7 @@ struct args_ismountpoint ismountpoint; }; - char path[0]; + char path[]; }; The ioctlfd field is a mount point file descriptor of an autofs mount diff -Nru linux-6.1.38/Documentation/filesystems/autofs.rst linux-6.1.52/Documentation/filesystems/autofs.rst --- linux-6.1.38/Documentation/filesystems/autofs.rst 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/Documentation/filesystems/autofs.rst 2023-09-06 20:27:03.000000000 +0000 @@ -467,7 +467,7 @@ struct args_ismountpoint ismountpoint; }; - char path[0]; + char path[]; }; For the **OPEN_MOUNT** and **IS_MOUNTPOINT** commands, the target diff -Nru linux-6.1.38/Documentation/filesystems/directory-locking.rst linux-6.1.52/Documentation/filesystems/directory-locking.rst --- linux-6.1.38/Documentation/filesystems/directory-locking.rst 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/Documentation/filesystems/directory-locking.rst 2023-09-06 20:27:03.000000000 +0000 @@ -22,12 +22,11 @@ 3) object removal. Locking rules: caller locks parent, finds victim, locks victim and calls the method. Locks are exclusive. -4) rename() that is _not_ cross-directory. Locking rules: caller locks -the parent and finds source and target. In case of exchange (with -RENAME_EXCHANGE in flags argument) lock both. In any case, -if the target already exists, lock it. If the source is a non-directory, -lock it. If we need to lock both, lock them in inode pointer order. -Then call the method. All locks are exclusive. +4) rename() that is _not_ cross-directory. Locking rules: caller locks the +parent and finds source and target. We lock both (provided they exist). If we +need to lock two inodes of different type (dir vs non-dir), we lock directory +first. If we need to lock two inodes of the same type, lock them in inode +pointer order. Then call the method. All locks are exclusive. NB: we might get away with locking the source (and target in exchange case) shared. @@ -44,15 +43,17 @@ rules: * lock the filesystem - * lock parents in "ancestors first" order. + * lock parents in "ancestors first" order. If one is not ancestor of + the other, lock them in inode pointer order. * find source and target. * if old parent is equal to or is a descendent of target fail with -ENOTEMPTY * if new parent is equal to or is a descendent of source fail with -ELOOP - * If it's an exchange, lock both the source and the target. - * If the target exists, lock it. If the source is a non-directory, - lock it. If we need to lock both, do so in inode pointer order. + * Lock both the source and the target provided they exist. If we + need to lock two inodes of different type (dir vs non-dir), we lock + the directory first. If we need to lock two inodes of the same type, + lock them in inode pointer order. * call the method. All ->i_rwsem are taken exclusive. Again, we might get away with locking @@ -66,8 +67,9 @@ Proof: - First of all, at any moment we have a partial ordering of the - objects - A < B iff A is an ancestor of B. + First of all, at any moment we have a linear ordering of the + objects - A < B iff (A is an ancestor of B) or (B is not an ancestor + of A and ptr(A) < ptr(B)). That ordering can change. However, the following is true: diff -Nru linux-6.1.38/Documentation/networking/af_xdp.rst linux-6.1.52/Documentation/networking/af_xdp.rst --- linux-6.1.38/Documentation/networking/af_xdp.rst 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/Documentation/networking/af_xdp.rst 2023-09-06 20:27:03.000000000 +0000 @@ -433,6 +433,15 @@ application to use. The final option is the flags field, but it will be dealt with in separate sections for each UMEM flag. +SO_BINDTODEVICE setsockopt +-------------------------- + +This is a generic SOL_SOCKET option that can be used to tie AF_XDP +socket to a particular network interface. It is useful when a socket +is created by a privileged process and passed to a non-privileged one. +Once the option is set, kernel will refuse attempts to bind that socket +to a different interface. Updating the value requires CAP_NET_RAW. + XDP_STATISTICS getsockopt ------------------------- diff -Nru linux-6.1.38/Documentation/trace/kprobetrace.rst linux-6.1.52/Documentation/trace/kprobetrace.rst --- linux-6.1.38/Documentation/trace/kprobetrace.rst 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/Documentation/trace/kprobetrace.rst 2023-09-06 20:27:03.000000000 +0000 @@ -58,8 +58,8 @@ NAME=FETCHARG : Set NAME as the argument name of FETCHARG. FETCHARG:TYPE : Set TYPE as the type of FETCHARG. Currently, basic types (u8/u16/u32/u64/s8/s16/s32/s64), hexadecimal types - (x8/x16/x32/x64), "string", "ustring" and bitfield - are supported. + (x8/x16/x32/x64), "string", "ustring", "symbol", "symstr" + and bitfield are supported. (\*1) only for the probe on function entry (offs == 0). (\*2) only for return probe. @@ -96,6 +96,10 @@ Symbol type('symbol') is an alias of u32 or u64 type (depends on BITS_PER_LONG) which shows given pointer in "symbol+offset" style. +On the other hand, symbol-string type ('symstr') converts the given address to +"symbol+offset/symbolsize" style and stores it as a null-terminated string. +With 'symstr' type, you can filter the event with wildcard pattern of the +symbols, and you don't need to solve symbol name by yourself. For $comm, the default type is "string"; any other type is invalid. .. _user_mem_access: diff -Nru linux-6.1.38/MAINTAINERS linux-6.1.52/MAINTAINERS --- linux-6.1.38/MAINTAINERS 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/MAINTAINERS 2023-09-06 20:27:03.000000000 +0000 @@ -6027,7 +6027,7 @@ F: Documentation/networking/devlink F: include/net/devlink.h F: include/uapi/linux/devlink.h -F: net/core/devlink.c +F: net/devlink/ DH ELECTRONICS IMX6 DHCOM BOARD SUPPORT M: Christoph Niedermaier diff -Nru linux-6.1.38/Makefile linux-6.1.52/Makefile --- linux-6.1.38/Makefile 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/Makefile 2023-09-06 20:27:03.000000000 +0000 @@ -1,7 +1,7 @@ # SPDX-License-Identifier: GPL-2.0 VERSION = 6 PATCHLEVEL = 1 -SUBLEVEL = 38 +SUBLEVEL = 52 EXTRAVERSION = NAME = Curry Ramen diff -Nru linux-6.1.38/arch/Kconfig linux-6.1.52/arch/Kconfig --- linux-6.1.38/arch/Kconfig 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/Kconfig 2023-09-06 20:27:03.000000000 +0000 @@ -285,6 +285,9 @@ config ARCH_HAS_DMA_CLEAR_UNCACHED bool +config ARCH_HAS_CPU_FINALIZE_INIT + bool + # Select if arch init_task must go in the __init_task_data section config ARCH_TASK_STRUCT_ON_STACK bool diff -Nru linux-6.1.38/arch/alpha/include/asm/bugs.h linux-6.1.52/arch/alpha/include/asm/bugs.h --- linux-6.1.38/arch/alpha/include/asm/bugs.h 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/alpha/include/asm/bugs.h 1970-01-01 00:00:00.000000000 +0000 @@ -1,20 +0,0 @@ -/* - * include/asm-alpha/bugs.h - * - * Copyright (C) 1994 Linus Torvalds - */ - -/* - * This is included by init/main.c to check for architecture-dependent bugs. - * - * Needs: - * void check_bugs(void); - */ - -/* - * I don't know of any alpha bugs yet.. Nice chip - */ - -static void check_bugs(void) -{ -} diff -Nru linux-6.1.38/arch/alpha/kernel/setup.c linux-6.1.52/arch/alpha/kernel/setup.c --- linux-6.1.38/arch/alpha/kernel/setup.c 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/alpha/kernel/setup.c 2023-09-06 20:27:03.000000000 +0000 @@ -385,8 +385,7 @@ #endif /* CONFIG_BLK_DEV_INITRD */ } -int __init -page_is_ram(unsigned long pfn) +int page_is_ram(unsigned long pfn) { struct memclust_struct * cluster; struct memdesc_struct * memdesc; diff -Nru linux-6.1.38/arch/arc/include/asm/linkage.h linux-6.1.52/arch/arc/include/asm/linkage.h --- linux-6.1.38/arch/arc/include/asm/linkage.h 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arc/include/asm/linkage.h 2023-09-06 20:27:03.000000000 +0000 @@ -8,6 +8,10 @@ #include +#define ASM_NL ` /* use '`' to mark new line in macro */ +#define __ALIGN .align 4 +#define __ALIGN_STR __stringify(__ALIGN) + #ifdef __ASSEMBLY__ .macro ST2 e, o, off @@ -28,10 +32,6 @@ #endif .endm -#define ASM_NL ` /* use '`' to mark new line in macro */ -#define __ALIGN .align 4 -#define __ALIGN_STR __stringify(__ALIGN) - /* annotation for data we want in DCCM - if enabled in .config */ .macro ARCFP_DATA nm #ifdef CONFIG_ARC_HAS_DCCM diff -Nru linux-6.1.38/arch/arm/Kconfig linux-6.1.52/arch/arm/Kconfig --- linux-6.1.38/arch/arm/Kconfig 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm/Kconfig 2023-09-06 20:27:03.000000000 +0000 @@ -5,6 +5,7 @@ select ARCH_32BIT_OFF_T select ARCH_CORRECT_STACKTRACE_ON_KRETPROBE if HAVE_KRETPROBES && FRAME_POINTER && !ARM_UNWIND select ARCH_HAS_BINFMT_FLAT + select ARCH_HAS_CPU_FINALIZE_INIT if MMU select ARCH_HAS_CURRENT_STACK_POINTER select ARCH_HAS_DEBUG_VIRTUAL if MMU select ARCH_HAS_DMA_WRITE_COMBINE if !ARM_DMA_MEM_BUFFERABLE diff -Nru linux-6.1.38/arch/arm/boot/dts/bcm53015-meraki-mr26.dts linux-6.1.52/arch/arm/boot/dts/bcm53015-meraki-mr26.dts --- linux-6.1.38/arch/arm/boot/dts/bcm53015-meraki-mr26.dts 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm/boot/dts/bcm53015-meraki-mr26.dts 2023-09-06 20:27:03.000000000 +0000 @@ -128,7 +128,7 @@ fixed-link { speed = <1000>; - duplex-full; + full-duplex; }; }; }; diff -Nru linux-6.1.38/arch/arm/boot/dts/bcm53016-meraki-mr32.dts linux-6.1.52/arch/arm/boot/dts/bcm53016-meraki-mr32.dts --- linux-6.1.38/arch/arm/boot/dts/bcm53016-meraki-mr32.dts 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm/boot/dts/bcm53016-meraki-mr32.dts 2023-09-06 20:27:03.000000000 +0000 @@ -187,7 +187,7 @@ fixed-link { speed = <1000>; - duplex-full; + full-duplex; }; }; }; diff -Nru linux-6.1.38/arch/arm/boot/dts/bcm5301x.dtsi linux-6.1.52/arch/arm/boot/dts/bcm5301x.dtsi --- linux-6.1.38/arch/arm/boot/dts/bcm5301x.dtsi 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm/boot/dts/bcm5301x.dtsi 2023-09-06 20:27:03.000000000 +0000 @@ -542,7 +542,6 @@ "spi_lr_session_done", "spi_lr_overread"; clocks = <&iprocmed>; - clock-names = "iprocmed"; num-cs = <2>; #address-cells = <1>; #size-cells = <0>; diff -Nru linux-6.1.38/arch/arm/boot/dts/imx50-kobo-aura.dts linux-6.1.52/arch/arm/boot/dts/imx50-kobo-aura.dts --- linux-6.1.38/arch/arm/boot/dts/imx50-kobo-aura.dts 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm/boot/dts/imx50-kobo-aura.dts 2023-09-06 20:27:03.000000000 +0000 @@ -26,7 +26,7 @@ pinctrl-names = "default"; pinctrl-0 = <&pinctrl_leds>; - on { + led-on { label = "kobo_aura:orange:on"; gpios = <&gpio6 24 GPIO_ACTIVE_LOW>; panic-indicator; diff -Nru linux-6.1.38/arch/arm/boot/dts/imx53-cx9020.dts linux-6.1.52/arch/arm/boot/dts/imx53-cx9020.dts --- linux-6.1.38/arch/arm/boot/dts/imx53-cx9020.dts 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm/boot/dts/imx53-cx9020.dts 2023-09-06 20:27:03.000000000 +0000 @@ -86,27 +86,27 @@ leds { compatible = "gpio-leds"; - pwr-r { + led-pwr-r { gpios = <&gpio3 22 GPIO_ACTIVE_HIGH>; default-state = "off"; }; - pwr-g { + led-pwr-g { gpios = <&gpio3 24 GPIO_ACTIVE_HIGH>; default-state = "on"; }; - pwr-b { + led-pwr-b { gpios = <&gpio3 23 GPIO_ACTIVE_HIGH>; default-state = "off"; }; - sd1-b { + led-sd1-b { linux,default-trigger = "mmc0"; gpios = <&gpio3 20 GPIO_ACTIVE_HIGH>; }; - sd2-b { + led-sd2-b { linux,default-trigger = "mmc1"; gpios = <&gpio3 17 GPIO_ACTIVE_HIGH>; }; diff -Nru linux-6.1.38/arch/arm/boot/dts/imx53-m53evk.dts linux-6.1.52/arch/arm/boot/dts/imx53-m53evk.dts --- linux-6.1.38/arch/arm/boot/dts/imx53-m53evk.dts 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm/boot/dts/imx53-m53evk.dts 2023-09-06 20:27:03.000000000 +0000 @@ -52,13 +52,13 @@ pinctrl-names = "default"; pinctrl-0 = <&led_pin_gpio>; - user1 { + led-user1 { label = "user1"; gpios = <&gpio2 8 0>; linux,default-trigger = "heartbeat"; }; - user2 { + led-user2 { label = "user2"; gpios = <&gpio2 9 0>; linux,default-trigger = "heartbeat"; diff -Nru linux-6.1.38/arch/arm/boot/dts/imx53-m53menlo.dts linux-6.1.52/arch/arm/boot/dts/imx53-m53menlo.dts --- linux-6.1.38/arch/arm/boot/dts/imx53-m53menlo.dts 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm/boot/dts/imx53-m53menlo.dts 2023-09-06 20:27:03.000000000 +0000 @@ -34,19 +34,19 @@ pinctrl-names = "default"; pinctrl-0 = <&pinctrl_led>; - user1 { + led-user1 { label = "TestLed601"; gpios = <&gpio6 1 GPIO_ACTIVE_HIGH>; linux,default-trigger = "mmc0"; }; - user2 { + led-user2 { label = "TestLed602"; gpios = <&gpio6 2 GPIO_ACTIVE_HIGH>; linux,default-trigger = "heartbeat"; }; - eth { + led-eth { label = "EthLedYe"; gpios = <&gpio2 11 GPIO_ACTIVE_LOW>; linux,default-trigger = "netdev"; diff -Nru linux-6.1.38/arch/arm/boot/dts/imx53-tx53.dtsi linux-6.1.52/arch/arm/boot/dts/imx53-tx53.dtsi --- linux-6.1.38/arch/arm/boot/dts/imx53-tx53.dtsi 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm/boot/dts/imx53-tx53.dtsi 2023-09-06 20:27:03.000000000 +0000 @@ -94,7 +94,7 @@ pinctrl-names = "default"; pinctrl-0 = <&pinctrl_stk5led>; - user { + led-user { label = "Heartbeat"; gpios = <&gpio2 20 GPIO_ACTIVE_HIGH>; linux,default-trigger = "heartbeat"; diff -Nru linux-6.1.38/arch/arm/boot/dts/imx53-usbarmory.dts linux-6.1.52/arch/arm/boot/dts/imx53-usbarmory.dts --- linux-6.1.38/arch/arm/boot/dts/imx53-usbarmory.dts 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm/boot/dts/imx53-usbarmory.dts 2023-09-06 20:27:03.000000000 +0000 @@ -67,7 +67,7 @@ pinctrl-names = "default"; pinctrl-0 = <&pinctrl_led>; - user { + led-user { label = "LED"; gpios = <&gpio4 27 GPIO_ACTIVE_LOW>; linux,default-trigger = "heartbeat"; diff -Nru linux-6.1.38/arch/arm/boot/dts/imx6dl-b1x5pv2.dtsi linux-6.1.52/arch/arm/boot/dts/imx6dl-b1x5pv2.dtsi --- linux-6.1.38/arch/arm/boot/dts/imx6dl-b1x5pv2.dtsi 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm/boot/dts/imx6dl-b1x5pv2.dtsi 2023-09-06 20:27:03.000000000 +0000 @@ -211,17 +211,17 @@ pinctrl-names = "default"; pinctrl-0 = <&pinctrl_q7_gpio1 &pinctrl_q7_gpio3 &pinctrl_q7_gpio5>; - alarm1 { + led-alarm1 { label = "alarm:red"; gpios = <&gpio1 8 GPIO_ACTIVE_HIGH>; }; - alarm2 { + led-alarm2 { label = "alarm:yellow"; gpios = <&gpio4 27 GPIO_ACTIVE_HIGH>; }; - alarm3 { + led-alarm3 { label = "alarm:blue"; gpios = <&gpio4 15 GPIO_ACTIVE_HIGH>; }; diff -Nru linux-6.1.38/arch/arm/boot/dts/imx6dl-prtrvt.dts linux-6.1.52/arch/arm/boot/dts/imx6dl-prtrvt.dts --- linux-6.1.38/arch/arm/boot/dts/imx6dl-prtrvt.dts 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm/boot/dts/imx6dl-prtrvt.dts 2023-09-06 20:27:03.000000000 +0000 @@ -124,6 +124,10 @@ status = "disabled"; }; +&usbotg { + disable-over-current; +}; + &vpu { status = "disabled"; }; diff -Nru linux-6.1.38/arch/arm/boot/dts/imx6dl-riotboard.dts linux-6.1.52/arch/arm/boot/dts/imx6dl-riotboard.dts --- linux-6.1.38/arch/arm/boot/dts/imx6dl-riotboard.dts 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm/boot/dts/imx6dl-riotboard.dts 2023-09-06 20:27:03.000000000 +0000 @@ -25,14 +25,14 @@ pinctrl-names = "default"; pinctrl-0 = <&pinctrl_led>; - led0: user1 { + led0: led-user1 { label = "user1"; gpios = <&gpio5 2 GPIO_ACTIVE_LOW>; default-state = "on"; linux,default-trigger = "heartbeat"; }; - led1: user2 { + led1: led-user2 { label = "user2"; gpios = <&gpio3 28 GPIO_ACTIVE_LOW>; default-state = "off"; diff -Nru linux-6.1.38/arch/arm/boot/dts/imx6dl-yapp4-common.dtsi linux-6.1.52/arch/arm/boot/dts/imx6dl-yapp4-common.dtsi --- linux-6.1.38/arch/arm/boot/dts/imx6dl-yapp4-common.dtsi 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm/boot/dts/imx6dl-yapp4-common.dtsi 2023-09-06 20:27:03.000000000 +0000 @@ -274,7 +274,7 @@ #address-cells = <1>; #size-cells = <0>; - chan@0 { + led@0 { chan-name = "R"; led-cur = /bits/ 8 <0x20>; max-cur = /bits/ 8 <0x60>; @@ -282,7 +282,7 @@ color = ; }; - chan@1 { + led@1 { chan-name = "G"; led-cur = /bits/ 8 <0x20>; max-cur = /bits/ 8 <0x60>; @@ -290,7 +290,7 @@ color = ; }; - chan@2 { + led@2 { chan-name = "B"; led-cur = /bits/ 8 <0x20>; max-cur = /bits/ 8 <0x60>; diff -Nru linux-6.1.38/arch/arm/boot/dts/imx6q-gw5400-a.dts linux-6.1.52/arch/arm/boot/dts/imx6q-gw5400-a.dts --- linux-6.1.38/arch/arm/boot/dts/imx6q-gw5400-a.dts 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm/boot/dts/imx6q-gw5400-a.dts 2023-09-06 20:27:03.000000000 +0000 @@ -34,20 +34,20 @@ pinctrl-names = "default"; pinctrl-0 = <&pinctrl_gpio_leds>; - led0: user1 { + led0: led-user1 { label = "user1"; gpios = <&gpio4 6 GPIO_ACTIVE_HIGH>; /* 102 -> MX6_PANLEDG */ default-state = "on"; linux,default-trigger = "heartbeat"; }; - led1: user2 { + led1: led-user2 { label = "user2"; gpios = <&gpio4 10 GPIO_ACTIVE_HIGH>; /* 106 -> MX6_PANLEDR */ default-state = "off"; }; - led2: user3 { + led2: led-user3 { label = "user3"; gpios = <&gpio4 15 GPIO_ACTIVE_LOW>; /* 111 -> MX6_LOCLED# */ default-state = "off"; diff -Nru linux-6.1.38/arch/arm/boot/dts/imx6q-h100.dts linux-6.1.52/arch/arm/boot/dts/imx6q-h100.dts --- linux-6.1.38/arch/arm/boot/dts/imx6q-h100.dts 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm/boot/dts/imx6q-h100.dts 2023-09-06 20:27:03.000000000 +0000 @@ -76,19 +76,19 @@ pinctrl-names = "default"; pinctrl-0 = <&pinctrl_h100_leds>; - led0: power { + led0: led-power { label = "power"; gpios = <&gpio3 0 GPIO_ACTIVE_LOW>; default-state = "on"; }; - led1: stream { + led1: led-stream { label = "stream"; gpios = <&gpio2 29 GPIO_ACTIVE_LOW>; default-state = "off"; }; - led2: rec { + led2: led-rec { label = "rec"; gpios = <&gpio2 28 GPIO_ACTIVE_LOW>; default-state = "off"; diff -Nru linux-6.1.38/arch/arm/boot/dts/imx6q-kp.dtsi linux-6.1.52/arch/arm/boot/dts/imx6q-kp.dtsi --- linux-6.1.38/arch/arm/boot/dts/imx6q-kp.dtsi 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm/boot/dts/imx6q-kp.dtsi 2023-09-06 20:27:03.000000000 +0000 @@ -66,14 +66,14 @@ leds { compatible = "gpio-leds"; - green { + led-green { label = "led1"; gpios = <&gpio3 16 GPIO_ACTIVE_HIGH>; linux,default-trigger = "gpio"; default-state = "off"; }; - red { + led-red { label = "led0"; gpios = <&gpio3 23 GPIO_ACTIVE_HIGH>; linux,default-trigger = "gpio"; diff -Nru linux-6.1.38/arch/arm/boot/dts/imx6q-marsboard.dts linux-6.1.52/arch/arm/boot/dts/imx6q-marsboard.dts --- linux-6.1.38/arch/arm/boot/dts/imx6q-marsboard.dts 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm/boot/dts/imx6q-marsboard.dts 2023-09-06 20:27:03.000000000 +0000 @@ -73,14 +73,14 @@ pinctrl-names = "default"; pinctrl-0 = <&pinctrl_led>; - user1 { + led-user1 { label = "imx6:green:user1"; gpios = <&gpio5 2 GPIO_ACTIVE_LOW>; default-state = "off"; linux,default-trigger = "heartbeat"; }; - user2 { + led-user2 { label = "imx6:green:user2"; gpios = <&gpio3 28 GPIO_ACTIVE_LOW>; default-state = "off"; diff -Nru linux-6.1.38/arch/arm/boot/dts/imx6q-tbs2910.dts linux-6.1.52/arch/arm/boot/dts/imx6q-tbs2910.dts --- linux-6.1.38/arch/arm/boot/dts/imx6q-tbs2910.dts 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm/boot/dts/imx6q-tbs2910.dts 2023-09-06 20:27:03.000000000 +0000 @@ -49,7 +49,7 @@ pinctrl-names = "default"; pinctrl-0 = <&pinctrl_gpio_leds>; - blue { + led-blue { label = "blue_status_led"; gpios = <&gpio1 2 GPIO_ACTIVE_HIGH>; default-state = "keep"; diff -Nru linux-6.1.38/arch/arm/boot/dts/imx6qdl-emcon.dtsi linux-6.1.52/arch/arm/boot/dts/imx6qdl-emcon.dtsi --- linux-6.1.38/arch/arm/boot/dts/imx6qdl-emcon.dtsi 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm/boot/dts/imx6qdl-emcon.dtsi 2023-09-06 20:27:03.000000000 +0000 @@ -46,14 +46,14 @@ pinctrl-names = "default"; pinctrl-0 = <&pinctrl_som_leds>; - green { + led-green { label = "som:green"; gpios = <&gpio3 0 GPIO_ACTIVE_HIGH>; linux,default-trigger = "heartbeat"; default-state = "on"; }; - red { + led-red { label = "som:red"; gpios = <&gpio3 1 GPIO_ACTIVE_LOW>; default-state = "keep"; diff -Nru linux-6.1.38/arch/arm/boot/dts/imx6qdl-gw51xx.dtsi linux-6.1.52/arch/arm/boot/dts/imx6qdl-gw51xx.dtsi --- linux-6.1.38/arch/arm/boot/dts/imx6qdl-gw51xx.dtsi 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm/boot/dts/imx6qdl-gw51xx.dtsi 2023-09-06 20:27:03.000000000 +0000 @@ -71,14 +71,14 @@ pinctrl-names = "default"; pinctrl-0 = <&pinctrl_gpio_leds>; - led0: user1 { + led0: led-user1 { label = "user1"; gpios = <&gpio4 6 GPIO_ACTIVE_HIGH>; /* MX6_PANLEDG */ default-state = "on"; linux,default-trigger = "heartbeat"; }; - led1: user2 { + led1: led-user2 { label = "user2"; gpios = <&gpio4 7 GPIO_ACTIVE_HIGH>; /* MX6_PANLEDR */ default-state = "off"; diff -Nru linux-6.1.38/arch/arm/boot/dts/imx6qdl-gw52xx.dtsi linux-6.1.52/arch/arm/boot/dts/imx6qdl-gw52xx.dtsi --- linux-6.1.38/arch/arm/boot/dts/imx6qdl-gw52xx.dtsi 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm/boot/dts/imx6qdl-gw52xx.dtsi 2023-09-06 20:27:03.000000000 +0000 @@ -80,20 +80,20 @@ pinctrl-names = "default"; pinctrl-0 = <&pinctrl_gpio_leds>; - led0: user1 { + led0: led-user1 { label = "user1"; gpios = <&gpio4 6 GPIO_ACTIVE_HIGH>; /* MX6_PANLEDG */ default-state = "on"; linux,default-trigger = "heartbeat"; }; - led1: user2 { + led1: led-user2 { label = "user2"; gpios = <&gpio4 7 GPIO_ACTIVE_HIGH>; /* MX6_PANLEDR */ default-state = "off"; }; - led2: user3 { + led2: led-user3 { label = "user3"; gpios = <&gpio4 15 GPIO_ACTIVE_LOW>; /* MX6_LOCLED# */ default-state = "off"; diff -Nru linux-6.1.38/arch/arm/boot/dts/imx6qdl-gw53xx.dtsi linux-6.1.52/arch/arm/boot/dts/imx6qdl-gw53xx.dtsi --- linux-6.1.38/arch/arm/boot/dts/imx6qdl-gw53xx.dtsi 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm/boot/dts/imx6qdl-gw53xx.dtsi 2023-09-06 20:27:03.000000000 +0000 @@ -80,20 +80,20 @@ pinctrl-names = "default"; pinctrl-0 = <&pinctrl_gpio_leds>; - led0: user1 { + led0: led-user1 { label = "user1"; gpios = <&gpio4 6 GPIO_ACTIVE_HIGH>; /* MX6_PANLEDG */ default-state = "on"; linux,default-trigger = "heartbeat"; }; - led1: user2 { + led1: led-user2 { label = "user2"; gpios = <&gpio4 7 GPIO_ACTIVE_HIGH>; /* MX6_PANLEDR */ default-state = "off"; }; - led2: user3 { + led2: led-user3 { label = "user3"; gpios = <&gpio4 15 GPIO_ACTIVE_LOW>; /* MX6_LOCLED# */ default-state = "off"; diff -Nru linux-6.1.38/arch/arm/boot/dts/imx6qdl-gw54xx.dtsi linux-6.1.52/arch/arm/boot/dts/imx6qdl-gw54xx.dtsi --- linux-6.1.38/arch/arm/boot/dts/imx6qdl-gw54xx.dtsi 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm/boot/dts/imx6qdl-gw54xx.dtsi 2023-09-06 20:27:03.000000000 +0000 @@ -81,20 +81,20 @@ pinctrl-names = "default"; pinctrl-0 = <&pinctrl_gpio_leds>; - led0: user1 { + led0: led-user1 { label = "user1"; gpios = <&gpio4 6 GPIO_ACTIVE_HIGH>; /* MX6_PANLEDG */ default-state = "on"; linux,default-trigger = "heartbeat"; }; - led1: user2 { + led1: led-user2 { label = "user2"; gpios = <&gpio4 7 GPIO_ACTIVE_HIGH>; /* MX6_PANLEDR */ default-state = "off"; }; - led2: user3 { + led2: led-user3 { label = "user3"; gpios = <&gpio4 15 GPIO_ACTIVE_LOW>; /* MX6_LOCLED# */ default-state = "off"; diff -Nru linux-6.1.38/arch/arm/boot/dts/imx6qdl-gw551x.dtsi linux-6.1.52/arch/arm/boot/dts/imx6qdl-gw551x.dtsi --- linux-6.1.38/arch/arm/boot/dts/imx6qdl-gw551x.dtsi 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm/boot/dts/imx6qdl-gw551x.dtsi 2023-09-06 20:27:03.000000000 +0000 @@ -115,7 +115,7 @@ pinctrl-names = "default"; pinctrl-0 = <&pinctrl_gpio_leds>; - led0: user1 { + led0: led-user1 { label = "user1"; gpios = <&gpio4 7 GPIO_ACTIVE_LOW>; default-state = "on"; diff -Nru linux-6.1.38/arch/arm/boot/dts/imx6qdl-gw552x.dtsi linux-6.1.52/arch/arm/boot/dts/imx6qdl-gw552x.dtsi --- linux-6.1.38/arch/arm/boot/dts/imx6qdl-gw552x.dtsi 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm/boot/dts/imx6qdl-gw552x.dtsi 2023-09-06 20:27:03.000000000 +0000 @@ -72,20 +72,20 @@ pinctrl-names = "default"; pinctrl-0 = <&pinctrl_gpio_leds>; - led0: user1 { + led0: led-user1 { label = "user1"; gpios = <&gpio4 6 GPIO_ACTIVE_HIGH>; /* MX6_PANLEDG */ default-state = "on"; linux,default-trigger = "heartbeat"; }; - led1: user2 { + led1: led-user2 { label = "user2"; gpios = <&gpio4 7 GPIO_ACTIVE_HIGH>; /* MX6_PANLEDR */ default-state = "off"; }; - led2: user3 { + led2: led-user3 { label = "user3"; gpios = <&gpio4 15 GPIO_ACTIVE_LOW>; /* MX6_LOCLED# */ default-state = "off"; diff -Nru linux-6.1.38/arch/arm/boot/dts/imx6qdl-gw553x.dtsi linux-6.1.52/arch/arm/boot/dts/imx6qdl-gw553x.dtsi --- linux-6.1.38/arch/arm/boot/dts/imx6qdl-gw553x.dtsi 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm/boot/dts/imx6qdl-gw553x.dtsi 2023-09-06 20:27:03.000000000 +0000 @@ -113,14 +113,14 @@ pinctrl-names = "default"; pinctrl-0 = <&pinctrl_gpio_leds>; - led0: user1 { + led0: led-user1 { label = "user1"; gpios = <&gpio4 10 GPIO_ACTIVE_HIGH>; /* MX6_PANLEDG */ default-state = "on"; linux,default-trigger = "heartbeat"; }; - led1: user2 { + led1: led-user2 { label = "user2"; gpios = <&gpio4 11 GPIO_ACTIVE_HIGH>; /* MX6_PANLEDR */ default-state = "off"; diff -Nru linux-6.1.38/arch/arm/boot/dts/imx6qdl-gw560x.dtsi linux-6.1.52/arch/arm/boot/dts/imx6qdl-gw560x.dtsi --- linux-6.1.38/arch/arm/boot/dts/imx6qdl-gw560x.dtsi 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm/boot/dts/imx6qdl-gw560x.dtsi 2023-09-06 20:27:03.000000000 +0000 @@ -139,20 +139,20 @@ pinctrl-names = "default"; pinctrl-0 = <&pinctrl_gpio_leds>; - led0: user1 { + led0: led-user1 { label = "user1"; gpios = <&gpio4 6 GPIO_ACTIVE_HIGH>; /* MX6_PANLEDG */ default-state = "on"; linux,default-trigger = "heartbeat"; }; - led1: user2 { + led1: led-user2 { label = "user2"; gpios = <&gpio4 7 GPIO_ACTIVE_HIGH>; /* MX6_PANLEDR */ default-state = "off"; }; - led2: user3 { + led2: led-user3 { label = "user3"; gpios = <&gpio4 15 GPIO_ACTIVE_LOW>; /* MX6_LOCLED# */ default-state = "off"; diff -Nru linux-6.1.38/arch/arm/boot/dts/imx6qdl-gw5903.dtsi linux-6.1.52/arch/arm/boot/dts/imx6qdl-gw5903.dtsi --- linux-6.1.38/arch/arm/boot/dts/imx6qdl-gw5903.dtsi 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm/boot/dts/imx6qdl-gw5903.dtsi 2023-09-06 20:27:03.000000000 +0000 @@ -123,7 +123,7 @@ pinctrl-names = "default"; pinctrl-0 = <&pinctrl_gpio_leds>; - led0: user1 { + led0: led-user1 { label = "user1"; gpios = <&gpio6 14 GPIO_ACTIVE_LOW>; /* MX6_LOCLED# */ default-state = "off"; diff -Nru linux-6.1.38/arch/arm/boot/dts/imx6qdl-gw5904.dtsi linux-6.1.52/arch/arm/boot/dts/imx6qdl-gw5904.dtsi --- linux-6.1.38/arch/arm/boot/dts/imx6qdl-gw5904.dtsi 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm/boot/dts/imx6qdl-gw5904.dtsi 2023-09-06 20:27:03.000000000 +0000 @@ -120,20 +120,20 @@ pinctrl-names = "default"; pinctrl-0 = <&pinctrl_gpio_leds>; - led0: user1 { + led0: led-user1 { label = "user1"; gpios = <&gpio4 6 GPIO_ACTIVE_HIGH>; /* MX6_PANLEDG */ default-state = "on"; linux,default-trigger = "heartbeat"; }; - led1: user2 { + led1: led-user2 { label = "user2"; gpios = <&gpio4 7 GPIO_ACTIVE_HIGH>; /* MX6_PANLEDR */ default-state = "off"; }; - led2: user3 { + led2: led-user3 { label = "user3"; gpios = <&gpio4 15 GPIO_ACTIVE_LOW>; /* MX6_LOCLED# */ default-state = "off"; diff -Nru linux-6.1.38/arch/arm/boot/dts/imx6qdl-gw5907.dtsi linux-6.1.52/arch/arm/boot/dts/imx6qdl-gw5907.dtsi --- linux-6.1.38/arch/arm/boot/dts/imx6qdl-gw5907.dtsi 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm/boot/dts/imx6qdl-gw5907.dtsi 2023-09-06 20:27:03.000000000 +0000 @@ -71,14 +71,14 @@ pinctrl-names = "default"; pinctrl-0 = <&pinctrl_gpio_leds>; - led0: user1 { + led0: led-user1 { label = "user1"; gpios = <&gpio4 6 GPIO_ACTIVE_HIGH>; /* MX6_PANLEDG */ default-state = "on"; linux,default-trigger = "heartbeat"; }; - led1: user2 { + led1: led-user2 { label = "user2"; gpios = <&gpio4 7 GPIO_ACTIVE_HIGH>; /* MX6_PANLEDR */ default-state = "off"; diff -Nru linux-6.1.38/arch/arm/boot/dts/imx6qdl-gw5910.dtsi linux-6.1.52/arch/arm/boot/dts/imx6qdl-gw5910.dtsi --- linux-6.1.38/arch/arm/boot/dts/imx6qdl-gw5910.dtsi 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm/boot/dts/imx6qdl-gw5910.dtsi 2023-09-06 20:27:03.000000000 +0000 @@ -74,20 +74,20 @@ pinctrl-names = "default"; pinctrl-0 = <&pinctrl_gpio_leds>; - led0: user1 { + led0: led-user1 { label = "user1"; gpios = <&gpio4 6 GPIO_ACTIVE_HIGH>; /* MX6_PANLEDG */ default-state = "on"; linux,default-trigger = "heartbeat"; }; - led1: user2 { + led1: led-user2 { label = "user2"; gpios = <&gpio4 7 GPIO_ACTIVE_HIGH>; /* MX6_PANLEDR */ default-state = "off"; }; - led2: user3 { + led2: led-user3 { label = "user3"; gpios = <&gpio4 15 GPIO_ACTIVE_LOW>; /* MX6_LOCLED# */ default-state = "off"; diff -Nru linux-6.1.38/arch/arm/boot/dts/imx6qdl-gw5912.dtsi linux-6.1.52/arch/arm/boot/dts/imx6qdl-gw5912.dtsi --- linux-6.1.38/arch/arm/boot/dts/imx6qdl-gw5912.dtsi 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm/boot/dts/imx6qdl-gw5912.dtsi 2023-09-06 20:27:03.000000000 +0000 @@ -72,20 +72,20 @@ pinctrl-names = "default"; pinctrl-0 = <&pinctrl_gpio_leds>; - led0: user1 { + led0: led-user1 { label = "user1"; gpios = <&gpio4 6 GPIO_ACTIVE_HIGH>; /* MX6_PANLEDG */ default-state = "on"; linux,default-trigger = "heartbeat"; }; - led1: user2 { + led1: led-user2 { label = "user2"; gpios = <&gpio4 7 GPIO_ACTIVE_HIGH>; /* MX6_PANLEDR */ default-state = "off"; }; - led2: user3 { + led2: led-user3 { label = "user3"; gpios = <&gpio4 15 GPIO_ACTIVE_LOW>; /* MX6_LOCLED# */ default-state = "off"; diff -Nru linux-6.1.38/arch/arm/boot/dts/imx6qdl-gw5913.dtsi linux-6.1.52/arch/arm/boot/dts/imx6qdl-gw5913.dtsi --- linux-6.1.38/arch/arm/boot/dts/imx6qdl-gw5913.dtsi 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm/boot/dts/imx6qdl-gw5913.dtsi 2023-09-06 20:27:03.000000000 +0000 @@ -71,14 +71,14 @@ pinctrl-names = "default"; pinctrl-0 = <&pinctrl_gpio_leds>; - led0: user1 { + led0: led-user1 { label = "user1"; gpios = <&gpio4 6 GPIO_ACTIVE_HIGH>; /* MX6_PANLEDG */ default-state = "on"; linux,default-trigger = "heartbeat"; }; - led1: user2 { + led1: led-user2 { label = "user2"; gpios = <&gpio4 7 GPIO_ACTIVE_HIGH>; /* MX6_PANLEDR */ default-state = "off"; diff -Nru linux-6.1.38/arch/arm/boot/dts/imx6qdl-nit6xlite.dtsi linux-6.1.52/arch/arm/boot/dts/imx6qdl-nit6xlite.dtsi --- linux-6.1.38/arch/arm/boot/dts/imx6qdl-nit6xlite.dtsi 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm/boot/dts/imx6qdl-nit6xlite.dtsi 2023-09-06 20:27:03.000000000 +0000 @@ -85,31 +85,31 @@ pinctrl-names = "default"; pinctrl-0 = <&pinctrl_leds>; - j14-pin1 { + led-j14-pin1 { gpios = <&gpio1 2 GPIO_ACTIVE_LOW>; retain-state-suspended; default-state = "off"; }; - j14-pin3 { + led-j14-pin3 { gpios = <&gpio1 3 GPIO_ACTIVE_LOW>; retain-state-suspended; default-state = "off"; }; - j14-pins8-9 { + led-j14-pins8-9 { gpios = <&gpio3 29 GPIO_ACTIVE_LOW>; retain-state-suspended; default-state = "off"; }; - j46-pin2 { + led-j46-pin2 { gpios = <&gpio1 7 GPIO_ACTIVE_LOW>; retain-state-suspended; default-state = "off"; }; - j46-pin3 { + led-j46-pin3 { gpios = <&gpio1 8 GPIO_ACTIVE_LOW>; retain-state-suspended; default-state = "off"; diff -Nru linux-6.1.38/arch/arm/boot/dts/imx6qdl-nitrogen6_max.dtsi linux-6.1.52/arch/arm/boot/dts/imx6qdl-nitrogen6_max.dtsi --- linux-6.1.38/arch/arm/boot/dts/imx6qdl-nitrogen6_max.dtsi 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm/boot/dts/imx6qdl-nitrogen6_max.dtsi 2023-09-06 20:27:03.000000000 +0000 @@ -181,13 +181,13 @@ leds { compatible = "gpio-leds"; - speaker-enable { + led-speaker-enable { gpios = <&gpio1 29 GPIO_ACTIVE_HIGH>; retain-state-suspended; default-state = "off"; }; - ttymxc4-rs232 { + led-ttymxc4-rs232 { gpios = <&gpio6 10 GPIO_ACTIVE_HIGH>; retain-state-suspended; default-state = "on"; diff -Nru linux-6.1.38/arch/arm/boot/dts/imx6qdl-phytec-mira.dtsi linux-6.1.52/arch/arm/boot/dts/imx6qdl-phytec-mira.dtsi --- linux-6.1.38/arch/arm/boot/dts/imx6qdl-phytec-mira.dtsi 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm/boot/dts/imx6qdl-phytec-mira.dtsi 2023-09-06 20:27:03.000000000 +0000 @@ -25,17 +25,17 @@ pinctrl-0 = <&pinctrl_gpioleds>; status = "disabled"; - red { + led-red { label = "phyboard-mira:red"; gpios = <&gpio5 22 GPIO_ACTIVE_HIGH>; }; - green { + led-green { label = "phyboard-mira:green"; gpios = <&gpio5 23 GPIO_ACTIVE_HIGH>; }; - blue { + led-blue { label = "phyboard-mira:blue"; gpios = <&gpio5 24 GPIO_ACTIVE_HIGH>; linux,default-trigger = "mmc0"; @@ -182,7 +182,7 @@ pinctrl-0 = <&pinctrl_rtc_int>; reg = <0x68>; interrupt-parent = <&gpio7>; - interrupts = <8 IRQ_TYPE_LEVEL_HIGH>; + interrupts = <8 IRQ_TYPE_LEVEL_LOW>; status = "disabled"; }; }; diff -Nru linux-6.1.38/arch/arm/boot/dts/imx6qdl-phytec-pfla02.dtsi linux-6.1.52/arch/arm/boot/dts/imx6qdl-phytec-pfla02.dtsi --- linux-6.1.38/arch/arm/boot/dts/imx6qdl-phytec-pfla02.dtsi 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm/boot/dts/imx6qdl-phytec-pfla02.dtsi 2023-09-06 20:27:03.000000000 +0000 @@ -47,12 +47,12 @@ pinctrl-0 = <&pinctrl_leds>; compatible = "gpio-leds"; - led_green: green { + led_green: led-green { label = "phyflex:green"; gpios = <&gpio1 30 0>; }; - led_red: red { + led_red: led-red { label = "phyflex:red"; gpios = <&gpio2 31 0>; }; diff -Nru linux-6.1.38/arch/arm/boot/dts/imx6qdl-prti6q.dtsi linux-6.1.52/arch/arm/boot/dts/imx6qdl-prti6q.dtsi --- linux-6.1.38/arch/arm/boot/dts/imx6qdl-prti6q.dtsi 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm/boot/dts/imx6qdl-prti6q.dtsi 2023-09-06 20:27:03.000000000 +0000 @@ -69,6 +69,7 @@ vbus-supply = <®_usb_h1_vbus>; phy_type = "utmi"; dr_mode = "host"; + disable-over-current; status = "okay"; }; @@ -78,10 +79,18 @@ pinctrl-0 = <&pinctrl_usbotg>; phy_type = "utmi"; dr_mode = "host"; - disable-over-current; + over-current-active-low; status = "okay"; }; +&usbphynop1 { + status = "disabled"; +}; + +&usbphynop2 { + status = "disabled"; +}; + &usdhc1 { pinctrl-names = "default"; pinctrl-0 = <&pinctrl_usdhc1>; diff -Nru linux-6.1.38/arch/arm/boot/dts/imx6qdl-rex.dtsi linux-6.1.52/arch/arm/boot/dts/imx6qdl-rex.dtsi --- linux-6.1.38/arch/arm/boot/dts/imx6qdl-rex.dtsi 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm/boot/dts/imx6qdl-rex.dtsi 2023-09-06 20:27:03.000000000 +0000 @@ -55,7 +55,7 @@ pinctrl-names = "default"; pinctrl-0 = <&pinctrl_led>; - led0: usr { + led0: led-usr { label = "usr"; gpios = <&gpio1 2 GPIO_ACTIVE_LOW>; default-state = "off"; diff -Nru linux-6.1.38/arch/arm/boot/dts/imx6qdl-sabreauto.dtsi linux-6.1.52/arch/arm/boot/dts/imx6qdl-sabreauto.dtsi --- linux-6.1.38/arch/arm/boot/dts/imx6qdl-sabreauto.dtsi 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm/boot/dts/imx6qdl-sabreauto.dtsi 2023-09-06 20:27:03.000000000 +0000 @@ -21,7 +21,7 @@ pinctrl-names = "default"; pinctrl-0 = <&pinctrl_gpio_leds>; - user { + led-user { label = "debug"; gpios = <&gpio5 15 GPIO_ACTIVE_HIGH>; }; diff -Nru linux-6.1.38/arch/arm/boot/dts/imx6qdl-sabresd.dtsi linux-6.1.52/arch/arm/boot/dts/imx6qdl-sabresd.dtsi --- linux-6.1.38/arch/arm/boot/dts/imx6qdl-sabresd.dtsi 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm/boot/dts/imx6qdl-sabresd.dtsi 2023-09-06 20:27:03.000000000 +0000 @@ -130,7 +130,7 @@ pinctrl-names = "default"; pinctrl-0 = <&pinctrl_gpio_leds>; - red { + led-red { gpios = <&gpio1 2 0>; default-state = "on"; }; diff -Nru linux-6.1.38/arch/arm/boot/dts/imx6qdl-ts7970.dtsi linux-6.1.52/arch/arm/boot/dts/imx6qdl-ts7970.dtsi --- linux-6.1.38/arch/arm/boot/dts/imx6qdl-ts7970.dtsi 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm/boot/dts/imx6qdl-ts7970.dtsi 2023-09-06 20:27:03.000000000 +0000 @@ -73,13 +73,13 @@ default-state = "off"; }; - en-usb-5v { + en-usb-5v-led { label = "en-usb-5v"; gpios = <&gpio2 22 GPIO_ACTIVE_HIGH>; default-state = "on"; }; - sel_dc_usb { + sel-dc-usb-led { label = "sel_dc_usb"; gpios = <&gpio5 17 GPIO_ACTIVE_HIGH>; default-state = "off"; diff -Nru linux-6.1.38/arch/arm/boot/dts/imx6qdl-tx6.dtsi linux-6.1.52/arch/arm/boot/dts/imx6qdl-tx6.dtsi --- linux-6.1.38/arch/arm/boot/dts/imx6qdl-tx6.dtsi 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm/boot/dts/imx6qdl-tx6.dtsi 2023-09-06 20:27:03.000000000 +0000 @@ -92,7 +92,7 @@ leds { compatible = "gpio-leds"; - user_led: user { + user_led: led-user { label = "Heartbeat"; pinctrl-names = "default"; pinctrl-0 = <&pinctrl_user_led>; diff -Nru linux-6.1.38/arch/arm/boot/dts/imx6sl-evk.dts linux-6.1.52/arch/arm/boot/dts/imx6sl-evk.dts --- linux-6.1.38/arch/arm/boot/dts/imx6sl-evk.dts 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm/boot/dts/imx6sl-evk.dts 2023-09-06 20:27:03.000000000 +0000 @@ -33,7 +33,7 @@ pinctrl-names = "default"; pinctrl-0 = <&pinctrl_led>; - user { + led-user { label = "debug"; gpios = <&gpio3 20 GPIO_ACTIVE_HIGH>; linux,default-trigger = "heartbeat"; diff -Nru linux-6.1.38/arch/arm/boot/dts/imx6sll-evk.dts linux-6.1.52/arch/arm/boot/dts/imx6sll-evk.dts --- linux-6.1.38/arch/arm/boot/dts/imx6sll-evk.dts 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm/boot/dts/imx6sll-evk.dts 2023-09-06 20:27:03.000000000 +0000 @@ -37,7 +37,7 @@ pinctrl-names = "default"; pinctrl-0 = <&pinctrl_led>; - user { + led-user { label = "debug"; gpios = <&gpio2 4 GPIO_ACTIVE_HIGH>; linux,default-trigger = "heartbeat"; diff -Nru linux-6.1.38/arch/arm/boot/dts/imx6sll.dtsi linux-6.1.52/arch/arm/boot/dts/imx6sll.dtsi --- linux-6.1.38/arch/arm/boot/dts/imx6sll.dtsi 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm/boot/dts/imx6sll.dtsi 2023-09-06 20:27:03.000000000 +0000 @@ -552,7 +552,7 @@ reg = <0x020ca000 0x1000>; interrupts = ; clocks = <&clks IMX6SLL_CLK_USBPHY2>; - phy-reg_3p0-supply = <®_3p0>; + phy-3p0-supply = <®_3p0>; fsl,anatop = <&anatop>; }; diff -Nru linux-6.1.38/arch/arm/boot/dts/imx6sx-sabreauto.dts linux-6.1.52/arch/arm/boot/dts/imx6sx-sabreauto.dts --- linux-6.1.38/arch/arm/boot/dts/imx6sx-sabreauto.dts 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm/boot/dts/imx6sx-sabreauto.dts 2023-09-06 20:27:03.000000000 +0000 @@ -20,7 +20,7 @@ pinctrl-names = "default"; pinctrl-0 = <&pinctrl_led>; - user { + led-user { label = "debug"; gpios = <&gpio1 24 GPIO_ACTIVE_HIGH>; linux,default-trigger = "heartbeat"; diff -Nru linux-6.1.38/arch/arm/boot/dts/imx6sx-udoo-neo.dtsi linux-6.1.52/arch/arm/boot/dts/imx6sx-udoo-neo.dtsi --- linux-6.1.38/arch/arm/boot/dts/imx6sx-udoo-neo.dtsi 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm/boot/dts/imx6sx-udoo-neo.dtsi 2023-09-06 20:27:03.000000000 +0000 @@ -15,14 +15,14 @@ leds { compatible = "gpio-leds"; - red { + led-red { label = "udoo-neo:red:mmc"; gpios = <&gpio6 0 GPIO_ACTIVE_HIGH>; default-state = "off"; linux,default-trigger = "mmc0"; }; - orange { + led-orange { label = "udoo-neo:orange:user"; gpios = <&gpio4 6 GPIO_ACTIVE_HIGH>; default-state = "keep"; diff -Nru linux-6.1.38/arch/arm/boot/dts/imx6sx.dtsi linux-6.1.52/arch/arm/boot/dts/imx6sx.dtsi --- linux-6.1.38/arch/arm/boot/dts/imx6sx.dtsi 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm/boot/dts/imx6sx.dtsi 2023-09-06 20:27:03.000000000 +0000 @@ -981,6 +981,8 @@ <&clks IMX6SX_CLK_USDHC1>; clock-names = "ipg", "ahb", "per"; bus-width = <4>; + fsl,tuning-start-tap = <20>; + fsl,tuning-step= <2>; status = "disabled"; }; @@ -993,6 +995,8 @@ <&clks IMX6SX_CLK_USDHC2>; clock-names = "ipg", "ahb", "per"; bus-width = <4>; + fsl,tuning-start-tap = <20>; + fsl,tuning-step= <2>; status = "disabled"; }; @@ -1005,6 +1009,8 @@ <&clks IMX6SX_CLK_USDHC3>; clock-names = "ipg", "ahb", "per"; bus-width = <4>; + fsl,tuning-start-tap = <20>; + fsl,tuning-step= <2>; status = "disabled"; }; diff -Nru linux-6.1.38/arch/arm/boot/dts/imx6ul-phytec-phycore-som.dtsi linux-6.1.52/arch/arm/boot/dts/imx6ul-phytec-phycore-som.dtsi --- linux-6.1.38/arch/arm/boot/dts/imx6ul-phytec-phycore-som.dtsi 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm/boot/dts/imx6ul-phytec-phycore-som.dtsi 2023-09-06 20:27:03.000000000 +0000 @@ -30,7 +30,7 @@ pinctrl-0 = <&pinctrl_gpioleds_som>; compatible = "gpio-leds"; - phycore-green { + led-phycore-green { gpios = <&gpio5 4 GPIO_ACTIVE_HIGH>; linux,default-trigger = "heartbeat"; }; diff -Nru linux-6.1.38/arch/arm/boot/dts/imx6ul-tx6ul.dtsi linux-6.1.52/arch/arm/boot/dts/imx6ul-tx6ul.dtsi --- linux-6.1.38/arch/arm/boot/dts/imx6ul-tx6ul.dtsi 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm/boot/dts/imx6ul-tx6ul.dtsi 2023-09-06 20:27:03.000000000 +0000 @@ -131,7 +131,7 @@ leds { compatible = "gpio-leds"; - user_led: user { + user_led: led-user { label = "Heartbeat"; pinctrl-names = "default"; pinctrl-0 = <&pinctrl_led>; diff -Nru linux-6.1.38/arch/arm/boot/dts/iwg20d-q7-common.dtsi linux-6.1.52/arch/arm/boot/dts/iwg20d-q7-common.dtsi --- linux-6.1.38/arch/arm/boot/dts/iwg20d-q7-common.dtsi 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm/boot/dts/iwg20d-q7-common.dtsi 2023-09-06 20:27:03.000000000 +0000 @@ -49,7 +49,7 @@ lcd_backlight: backlight { compatible = "pwm-backlight"; - pwms = <&pwm3 0 5000000 0>; + pwms = <&pwm3 0 5000000>; brightness-levels = <0 4 8 16 32 64 128 255>; default-brightness-level = <7>; enable-gpios = <&gpio5 14 GPIO_ACTIVE_HIGH>; diff -Nru linux-6.1.38/arch/arm/boot/dts/lan966x-kontron-kswitch-d10-mmt.dtsi linux-6.1.52/arch/arm/boot/dts/lan966x-kontron-kswitch-d10-mmt.dtsi --- linux-6.1.38/arch/arm/boot/dts/lan966x-kontron-kswitch-d10-mmt.dtsi 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm/boot/dts/lan966x-kontron-kswitch-d10-mmt.dtsi 2023-09-06 20:27:03.000000000 +0000 @@ -18,6 +18,8 @@ gpio-restart { compatible = "gpio-restart"; + pinctrl-0 = <&reset_pins>; + pinctrl-names = "default"; gpios = <&gpio 56 GPIO_ACTIVE_LOW>; priority = <200>; }; @@ -39,7 +41,7 @@ status = "okay"; spi3: spi@400 { - pinctrl-0 = <&fc3_b_pins>; + pinctrl-0 = <&fc3_b_pins>, <&spi3_cs_pins>; pinctrl-names = "default"; status = "okay"; cs-gpios = <&gpio 46 GPIO_ACTIVE_LOW>; @@ -59,6 +61,12 @@ function = "miim_c"; }; + reset_pins: reset-pins { + /* SYS_RST# */ + pins = "GPIO_56"; + function = "gpio"; + }; + sgpio_a_pins: sgpio-a-pins { /* SCK, D0, D1 */ pins = "GPIO_32", "GPIO_33", "GPIO_34"; @@ -71,6 +79,12 @@ function = "sgpio_b"; }; + spi3_cs_pins: spi3-cs-pins { + /* CS# */ + pins = "GPIO_46"; + function = "gpio"; + }; + usart0_pins: usart0-pins { /* RXD, TXD */ pins = "GPIO_25", "GPIO_26"; diff -Nru linux-6.1.38/arch/arm/boot/dts/meson8.dtsi linux-6.1.52/arch/arm/boot/dts/meson8.dtsi --- linux-6.1.38/arch/arm/boot/dts/meson8.dtsi 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm/boot/dts/meson8.dtsi 2023-09-06 20:27:03.000000000 +0000 @@ -749,13 +749,13 @@ &uart_B { compatible = "amlogic,meson8-uart"; - clocks = <&xtal>, <&clkc CLKID_UART0>, <&clkc CLKID_CLK81>; + clocks = <&xtal>, <&clkc CLKID_UART1>, <&clkc CLKID_CLK81>; clock-names = "xtal", "pclk", "baud"; }; &uart_C { compatible = "amlogic,meson8-uart"; - clocks = <&xtal>, <&clkc CLKID_UART0>, <&clkc CLKID_CLK81>; + clocks = <&xtal>, <&clkc CLKID_UART2>, <&clkc CLKID_CLK81>; clock-names = "xtal", "pclk", "baud"; }; diff -Nru linux-6.1.38/arch/arm/boot/dts/meson8b.dtsi linux-6.1.52/arch/arm/boot/dts/meson8b.dtsi --- linux-6.1.38/arch/arm/boot/dts/meson8b.dtsi 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm/boot/dts/meson8b.dtsi 2023-09-06 20:27:03.000000000 +0000 @@ -737,13 +737,13 @@ &uart_B { compatible = "amlogic,meson8b-uart"; - clocks = <&xtal>, <&clkc CLKID_UART0>, <&clkc CLKID_CLK81>; + clocks = <&xtal>, <&clkc CLKID_UART1>, <&clkc CLKID_CLK81>; clock-names = "xtal", "pclk", "baud"; }; &uart_C { compatible = "amlogic,meson8b-uart"; - clocks = <&xtal>, <&clkc CLKID_UART0>, <&clkc CLKID_CLK81>; + clocks = <&xtal>, <&clkc CLKID_UART2>, <&clkc CLKID_CLK81>; clock-names = "xtal", "pclk", "baud"; }; diff -Nru linux-6.1.38/arch/arm/boot/dts/omap3-gta04a5one.dts linux-6.1.52/arch/arm/boot/dts/omap3-gta04a5one.dts --- linux-6.1.38/arch/arm/boot/dts/omap3-gta04a5one.dts 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm/boot/dts/omap3-gta04a5one.dts 2023-09-06 20:27:03.000000000 +0000 @@ -5,9 +5,11 @@ #include "omap3-gta04a5.dts" -&omap3_pmx_core { +/ { model = "Goldelico GTA04A5/Letux 2804 with OneNAND"; +}; +&omap3_pmx_core { gpmc_pins: pinmux_gpmc_pins { pinctrl-single,pins = < diff -Nru linux-6.1.38/arch/arm/boot/dts/qcom-apq8074-dragonboard.dts linux-6.1.52/arch/arm/boot/dts/qcom-apq8074-dragonboard.dts --- linux-6.1.38/arch/arm/boot/dts/qcom-apq8074-dragonboard.dts 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm/boot/dts/qcom-apq8074-dragonboard.dts 2023-09-06 20:27:03.000000000 +0000 @@ -23,6 +23,10 @@ status = "okay"; }; +&blsp2_dma { + qcom,controlled-remotely; +}; + &blsp2_i2c5 { status = "okay"; clock-frequency = <200000>; diff -Nru linux-6.1.38/arch/arm/boot/dts/qcom-ipq4019-ap.dk04.1-c1.dts linux-6.1.52/arch/arm/boot/dts/qcom-ipq4019-ap.dk04.1-c1.dts --- linux-6.1.38/arch/arm/boot/dts/qcom-ipq4019-ap.dk04.1-c1.dts 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm/boot/dts/qcom-ipq4019-ap.dk04.1-c1.dts 2023-09-06 20:27:03.000000000 +0000 @@ -11,9 +11,9 @@ dma-controller@7984000 { status = "okay"; }; - - qpic-nand@79b0000 { - status = "okay"; - }; }; }; + +&nand { + status = "okay"; +}; diff -Nru linux-6.1.38/arch/arm/boot/dts/qcom-ipq4019-ap.dk04.1.dtsi linux-6.1.52/arch/arm/boot/dts/qcom-ipq4019-ap.dk04.1.dtsi --- linux-6.1.38/arch/arm/boot/dts/qcom-ipq4019-ap.dk04.1.dtsi 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm/boot/dts/qcom-ipq4019-ap.dk04.1.dtsi 2023-09-06 20:27:03.000000000 +0000 @@ -102,10 +102,10 @@ status = "okay"; perst-gpios = <&tlmm 38 GPIO_ACTIVE_LOW>; }; - - qpic-nand@79b0000 { - pinctrl-0 = <&nand_pins>; - pinctrl-names = "default"; - }; }; }; + +&nand { + pinctrl-0 = <&nand_pins>; + pinctrl-names = "default"; +}; diff -Nru linux-6.1.38/arch/arm/boot/dts/qcom-ipq4019-ap.dk07.1.dtsi linux-6.1.52/arch/arm/boot/dts/qcom-ipq4019-ap.dk07.1.dtsi --- linux-6.1.38/arch/arm/boot/dts/qcom-ipq4019-ap.dk07.1.dtsi 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm/boot/dts/qcom-ipq4019-ap.dk07.1.dtsi 2023-09-06 20:27:03.000000000 +0000 @@ -65,11 +65,11 @@ dma-controller@7984000 { status = "okay"; }; - - qpic-nand@79b0000 { - pinctrl-0 = <&nand_pins>; - pinctrl-names = "default"; - status = "okay"; - }; }; }; + +&nand { + pinctrl-0 = <&nand_pins>; + pinctrl-names = "default"; + status = "okay"; +}; diff -Nru linux-6.1.38/arch/arm/boot/dts/qcom-msm8974.dtsi linux-6.1.52/arch/arm/boot/dts/qcom-msm8974.dtsi --- linux-6.1.38/arch/arm/boot/dts/qcom-msm8974.dtsi 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm/boot/dts/qcom-msm8974.dtsi 2023-09-06 20:27:03.000000000 +0000 @@ -300,7 +300,7 @@ qcom,ipc = <&apcs 8 0>; qcom,smd-edge = <15>; - rpm_requests: rpm_requests { + rpm_requests: rpm-requests { compatible = "qcom,rpm-msm8974"; qcom,smd-channels = "rpm_requests"; diff -Nru linux-6.1.38/arch/arm/boot/dts/stm32mp15xx-dhcom-pdk2.dtsi linux-6.1.52/arch/arm/boot/dts/stm32mp15xx-dhcom-pdk2.dtsi --- linux-6.1.38/arch/arm/boot/dts/stm32mp15xx-dhcom-pdk2.dtsi 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm/boot/dts/stm32mp15xx-dhcom-pdk2.dtsi 2023-09-06 20:27:03.000000000 +0000 @@ -137,10 +137,13 @@ sound { compatible = "audio-graph-card"; - routing = - "MIC_IN", "Capture", - "Capture", "Mic Bias", - "Playback", "HP_OUT"; + widgets = "Headphone", "Headphone Jack", + "Line", "Line In Jack", + "Microphone", "Microphone Jack"; + routing = "Headphone Jack", "HP_OUT", + "LINE_IN", "Line In Jack", + "MIC_IN", "Microphone Jack", + "Microphone Jack", "Mic Bias"; dais = <&sai2a_port &sai2b_port>; status = "okay"; }; diff -Nru linux-6.1.38/arch/arm/boot/dts/stm32mp15xx-dhcor-avenger96.dtsi linux-6.1.52/arch/arm/boot/dts/stm32mp15xx-dhcor-avenger96.dtsi --- linux-6.1.38/arch/arm/boot/dts/stm32mp15xx-dhcor-avenger96.dtsi 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm/boot/dts/stm32mp15xx-dhcor-avenger96.dtsi 2023-09-06 20:27:03.000000000 +0000 @@ -88,7 +88,7 @@ sound { compatible = "audio-graph-card"; - label = "STM32MP1-AV96-HDMI"; + label = "STM32-AV96-HDMI"; dais = <&sai2a_port>; status = "okay"; }; @@ -322,6 +322,12 @@ }; }; }; + + dh_mac_eeprom: eeprom@53 { + compatible = "atmel,24c02"; + reg = <0x53>; + pagesize = <16>; + }; }; <dc { diff -Nru linux-6.1.38/arch/arm/boot/dts/stm32mp15xx-dhcor-drc-compact.dtsi linux-6.1.52/arch/arm/boot/dts/stm32mp15xx-dhcor-drc-compact.dtsi --- linux-6.1.38/arch/arm/boot/dts/stm32mp15xx-dhcor-drc-compact.dtsi 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm/boot/dts/stm32mp15xx-dhcor-drc-compact.dtsi 2023-09-06 20:27:03.000000000 +0000 @@ -192,6 +192,12 @@ reg = <0x50>; pagesize = <16>; }; + + dh_mac_eeprom: eeprom@53 { + compatible = "atmel,24c02"; + reg = <0x53>; + pagesize = <16>; + }; }; &sdmmc1 { /* MicroSD */ diff -Nru linux-6.1.38/arch/arm/boot/dts/stm32mp15xx-dhcor-som.dtsi linux-6.1.52/arch/arm/boot/dts/stm32mp15xx-dhcor-som.dtsi --- linux-6.1.38/arch/arm/boot/dts/stm32mp15xx-dhcor-som.dtsi 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm/boot/dts/stm32mp15xx-dhcor-som.dtsi 2023-09-06 20:27:03.000000000 +0000 @@ -213,12 +213,6 @@ status = "disabled"; }; }; - - eeprom@53 { - compatible = "atmel,24c02"; - reg = <0x53>; - pagesize = <16>; - }; }; &ipcc { diff -Nru linux-6.1.38/arch/arm/boot/dts/stm32mp15xx-dkx.dtsi linux-6.1.52/arch/arm/boot/dts/stm32mp15xx-dkx.dtsi --- linux-6.1.38/arch/arm/boot/dts/stm32mp15xx-dkx.dtsi 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm/boot/dts/stm32mp15xx-dkx.dtsi 2023-09-06 20:27:03.000000000 +0000 @@ -438,7 +438,7 @@ i2s2_port: port { i2s2_endpoint: endpoint { remote-endpoint = <&sii9022_tx_endpoint>; - format = "i2s"; + dai-format = "i2s"; mclk-fs = <256>; }; }; diff -Nru linux-6.1.38/arch/arm/include/asm/assembler.h linux-6.1.52/arch/arm/include/asm/assembler.h --- linux-6.1.38/arch/arm/include/asm/assembler.h 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm/include/asm/assembler.h 2023-09-06 20:27:03.000000000 +0000 @@ -402,6 +402,23 @@ #endif .endm +/* + * Raw SMP data memory barrier + */ + .macro __smp_dmb mode +#if __LINUX_ARM_ARCH__ >= 7 + .ifeqs "\mode","arm" + dmb ish + .else + W(dmb) ish + .endif +#elif __LINUX_ARM_ARCH__ == 6 + mcr p15, 0, r0, c7, c10, 5 @ dmb +#else + .error "Incompatible SMP platform" +#endif + .endm + #if defined(CONFIG_CPU_V7M) /* * setmode is used to assert to be in svc mode during boot. For v7-M diff -Nru linux-6.1.38/arch/arm/include/asm/bugs.h linux-6.1.52/arch/arm/include/asm/bugs.h --- linux-6.1.38/arch/arm/include/asm/bugs.h 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm/include/asm/bugs.h 2023-09-06 20:27:03.000000000 +0000 @@ -1,7 +1,5 @@ /* SPDX-License-Identifier: GPL-2.0-only */ /* - * arch/arm/include/asm/bugs.h - * * Copyright (C) 1995-2003 Russell King */ #ifndef __ASM_BUGS_H @@ -10,10 +8,8 @@ extern void check_writebuffer_bugs(void); #ifdef CONFIG_MMU -extern void check_bugs(void); extern void check_other_bugs(void); #else -#define check_bugs() do { } while (0) #define check_other_bugs() do { } while (0) #endif diff -Nru linux-6.1.38/arch/arm/include/asm/sync_bitops.h linux-6.1.52/arch/arm/include/asm/sync_bitops.h --- linux-6.1.38/arch/arm/include/asm/sync_bitops.h 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm/include/asm/sync_bitops.h 2023-09-06 20:27:03.000000000 +0000 @@ -14,14 +14,35 @@ * ops which are SMP safe even on a UP kernel. */ +/* + * Unordered + */ + #define sync_set_bit(nr, p) _set_bit(nr, p) #define sync_clear_bit(nr, p) _clear_bit(nr, p) #define sync_change_bit(nr, p) _change_bit(nr, p) -#define sync_test_and_set_bit(nr, p) _test_and_set_bit(nr, p) -#define sync_test_and_clear_bit(nr, p) _test_and_clear_bit(nr, p) -#define sync_test_and_change_bit(nr, p) _test_and_change_bit(nr, p) #define sync_test_bit(nr, addr) test_bit(nr, addr) -#define arch_sync_cmpxchg arch_cmpxchg +/* + * Fully ordered + */ + +int _sync_test_and_set_bit(int nr, volatile unsigned long * p); +#define sync_test_and_set_bit(nr, p) _sync_test_and_set_bit(nr, p) + +int _sync_test_and_clear_bit(int nr, volatile unsigned long * p); +#define sync_test_and_clear_bit(nr, p) _sync_test_and_clear_bit(nr, p) + +int _sync_test_and_change_bit(int nr, volatile unsigned long * p); +#define sync_test_and_change_bit(nr, p) _sync_test_and_change_bit(nr, p) + +#define arch_sync_cmpxchg(ptr, old, new) \ +({ \ + __typeof__(*(ptr)) __ret; \ + __smp_mb__before_atomic(); \ + __ret = arch_cmpxchg_relaxed((ptr), (old), (new)); \ + __smp_mb__after_atomic(); \ + __ret; \ +}) #endif diff -Nru linux-6.1.38/arch/arm/kernel/bugs.c linux-6.1.52/arch/arm/kernel/bugs.c --- linux-6.1.38/arch/arm/kernel/bugs.c 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm/kernel/bugs.c 2023-09-06 20:27:03.000000000 +0000 @@ -1,5 +1,6 @@ // SPDX-License-Identifier: GPL-2.0 #include +#include #include #include @@ -11,7 +12,7 @@ #endif } -void __init check_bugs(void) +void __init arch_cpu_finalize_init(void) { check_writebuffer_bugs(); check_other_bugs(); diff -Nru linux-6.1.38/arch/arm/kernel/module-plts.c linux-6.1.52/arch/arm/kernel/module-plts.c --- linux-6.1.38/arch/arm/kernel/module-plts.c 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm/kernel/module-plts.c 2023-09-06 20:27:03.000000000 +0000 @@ -256,7 +256,7 @@ /* sort by type and symbol index */ sort(rels, numrels, sizeof(Elf32_Rel), cmp_rel, NULL); - if (strncmp(secstrings + dstsec->sh_name, ".init", 5) != 0) + if (!module_init_layout_section(secstrings + dstsec->sh_name)) core_plts += count_plts(syms, dstsec->sh_addr, rels, numrels, s->sh_info); else diff -Nru linux-6.1.38/arch/arm/lib/bitops.h linux-6.1.52/arch/arm/lib/bitops.h --- linux-6.1.38/arch/arm/lib/bitops.h 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm/lib/bitops.h 2023-09-06 20:27:03.000000000 +0000 @@ -28,7 +28,7 @@ ENDPROC(\name ) .endm - .macro testop, name, instr, store + .macro __testop, name, instr, store, barrier ENTRY( \name ) UNWIND( .fnstart ) ands ip, r1, #3 @@ -38,7 +38,7 @@ mov r0, r0, lsr #5 add r1, r1, r0, lsl #2 @ Get word offset mov r3, r2, lsl r3 @ create mask - smp_dmb + \barrier #if __LINUX_ARM_ARCH__ >= 7 && defined(CONFIG_SMP) .arch_extension mp ALT_SMP(W(pldw) [r1]) @@ -50,13 +50,21 @@ strex ip, r2, [r1] cmp ip, #0 bne 1b - smp_dmb + \barrier cmp r0, #0 movne r0, #1 2: bx lr UNWIND( .fnend ) ENDPROC(\name ) .endm + + .macro testop, name, instr, store + __testop \name, \instr, \store, smp_dmb + .endm + + .macro sync_testop, name, instr, store + __testop \name, \instr, \store, __smp_dmb + .endm #else .macro bitop, name, instr ENTRY( \name ) diff -Nru linux-6.1.38/arch/arm/lib/testchangebit.S linux-6.1.52/arch/arm/lib/testchangebit.S --- linux-6.1.38/arch/arm/lib/testchangebit.S 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm/lib/testchangebit.S 2023-09-06 20:27:03.000000000 +0000 @@ -10,3 +10,7 @@ .text testop _test_and_change_bit, eor, str + +#if __LINUX_ARM_ARCH__ >= 6 +sync_testop _sync_test_and_change_bit, eor, str +#endif diff -Nru linux-6.1.38/arch/arm/lib/testclearbit.S linux-6.1.52/arch/arm/lib/testclearbit.S --- linux-6.1.38/arch/arm/lib/testclearbit.S 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm/lib/testclearbit.S 2023-09-06 20:27:03.000000000 +0000 @@ -10,3 +10,7 @@ .text testop _test_and_clear_bit, bicne, strne + +#if __LINUX_ARM_ARCH__ >= 6 +sync_testop _sync_test_and_clear_bit, bicne, strne +#endif diff -Nru linux-6.1.38/arch/arm/lib/testsetbit.S linux-6.1.52/arch/arm/lib/testsetbit.S --- linux-6.1.38/arch/arm/lib/testsetbit.S 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm/lib/testsetbit.S 2023-09-06 20:27:03.000000000 +0000 @@ -10,3 +10,7 @@ .text testop _test_and_set_bit, orreq, streq + +#if __LINUX_ARM_ARCH__ >= 6 +sync_testop _sync_test_and_set_bit, orreq, streq +#endif diff -Nru linux-6.1.38/arch/arm/mach-ep93xx/timer-ep93xx.c linux-6.1.52/arch/arm/mach-ep93xx/timer-ep93xx.c --- linux-6.1.38/arch/arm/mach-ep93xx/timer-ep93xx.c 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm/mach-ep93xx/timer-ep93xx.c 2023-09-06 20:27:03.000000000 +0000 @@ -9,6 +9,7 @@ #include #include #include "soc.h" +#include "platform.h" /************************************************************************* * Timer handling for EP93xx @@ -60,7 +61,7 @@ return ret; } -u64 ep93xx_clocksource_read(struct clocksource *c) +static u64 ep93xx_clocksource_read(struct clocksource *c) { u64 ret; diff -Nru linux-6.1.38/arch/arm/mach-omap2/board-generic.c linux-6.1.52/arch/arm/mach-omap2/board-generic.c --- linux-6.1.38/arch/arm/mach-omap2/board-generic.c 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm/mach-omap2/board-generic.c 2023-09-06 20:27:03.000000000 +0000 @@ -13,6 +13,7 @@ #include #include #include +#include #include #include diff -Nru linux-6.1.38/arch/arm/mach-orion5x/board-dt.c linux-6.1.52/arch/arm/mach-orion5x/board-dt.c --- linux-6.1.38/arch/arm/mach-orion5x/board-dt.c 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm/mach-orion5x/board-dt.c 2023-09-06 20:27:03.000000000 +0000 @@ -60,6 +60,9 @@ if (of_machine_is_compatible("maxtor,shared-storage-2")) mss2_init(); + if (of_machine_is_compatible("lacie,d2-network")) + d2net_init(); + of_platform_default_populate(NULL, orion5x_auxdata_lookup, NULL); } diff -Nru linux-6.1.38/arch/arm/mach-orion5x/common.h linux-6.1.52/arch/arm/mach-orion5x/common.h --- linux-6.1.38/arch/arm/mach-orion5x/common.h 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm/mach-orion5x/common.h 2023-09-06 20:27:03.000000000 +0000 @@ -75,6 +75,12 @@ static inline void mss2_init(void) {} #endif +#ifdef CONFIG_MACH_D2NET_DT +void d2net_init(void); +#else +static inline void d2net_init(void) {} +#endif + /***************************************************************************** * Helpers to access Orion registers ****************************************************************************/ diff -Nru linux-6.1.38/arch/arm/mach-pxa/sharpsl_pm.c linux-6.1.52/arch/arm/mach-pxa/sharpsl_pm.c --- linux-6.1.38/arch/arm/mach-pxa/sharpsl_pm.c 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm/mach-pxa/sharpsl_pm.c 2023-09-06 20:27:03.000000000 +0000 @@ -220,8 +220,6 @@ { schedule_delayed_work(&sharpsl_bat, msecs_to_jiffies(125)); } -EXPORT_SYMBOL(sharpsl_battery_kick); - static void sharpsl_battery_thread(struct work_struct *private_) { diff -Nru linux-6.1.38/arch/arm/mach-pxa/spitz.c linux-6.1.52/arch/arm/mach-pxa/spitz.c --- linux-6.1.38/arch/arm/mach-pxa/spitz.c 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm/mach-pxa/spitz.c 2023-09-06 20:27:03.000000000 +0000 @@ -9,7 +9,6 @@ */ #include -#include /* symbol_get ; symbol_put */ #include #include #include @@ -510,17 +509,6 @@ .wait_for_sync = spitz_ads7846_wait_for_hsync, }; -static void spitz_bl_kick_battery(void) -{ - void (*kick_batt)(void); - - kick_batt = symbol_get(sharpsl_battery_kick); - if (kick_batt) { - kick_batt(); - symbol_put(sharpsl_battery_kick); - } -} - static struct gpiod_lookup_table spitz_lcdcon_gpio_table = { .dev_id = "spi2.1", .table = { @@ -548,7 +536,7 @@ .max_intensity = 0x2f, .default_intensity = 0x1f, .limit_mask = 0x0b, - .kick_battery = spitz_bl_kick_battery, + .kick_battery = sharpsl_battery_kick, }; static struct spi_board_info spitz_spi_devices[] = { diff -Nru linux-6.1.38/arch/arm/probes/kprobes/checkers-common.c linux-6.1.52/arch/arm/probes/kprobes/checkers-common.c --- linux-6.1.38/arch/arm/probes/kprobes/checkers-common.c 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm/probes/kprobes/checkers-common.c 2023-09-06 20:27:03.000000000 +0000 @@ -40,7 +40,7 @@ * Different from other insn uses imm8, the real addressing offset of * STRD in T32 encoding should be imm8 * 4. See ARMARM description. */ -enum probes_insn checker_stack_use_t32strd(probes_opcode_t insn, +static enum probes_insn checker_stack_use_t32strd(probes_opcode_t insn, struct arch_probes_insn *asi, const struct decode_header *h) { diff -Nru linux-6.1.38/arch/arm/probes/kprobes/core.c linux-6.1.52/arch/arm/probes/kprobes/core.c --- linux-6.1.38/arch/arm/probes/kprobes/core.c 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm/probes/kprobes/core.c 2023-09-06 20:27:03.000000000 +0000 @@ -233,7 +233,7 @@ * kprobe, and that level is reserved for user kprobe handlers, so we can't * risk encountering a new kprobe in an interrupt handler. */ -void __kprobes kprobe_handler(struct pt_regs *regs) +static void __kprobes kprobe_handler(struct pt_regs *regs) { struct kprobe *p, *cur; struct kprobe_ctlblk *kcb; diff -Nru linux-6.1.38/arch/arm/probes/kprobes/opt-arm.c linux-6.1.52/arch/arm/probes/kprobes/opt-arm.c --- linux-6.1.38/arch/arm/probes/kprobes/opt-arm.c 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm/probes/kprobes/opt-arm.c 2023-09-06 20:27:03.000000000 +0000 @@ -145,8 +145,6 @@ } } -extern void kprobe_handler(struct pt_regs *regs); - static void optimized_callback(struct optimized_kprobe *op, struct pt_regs *regs) { diff -Nru linux-6.1.38/arch/arm/probes/kprobes/test-core.c linux-6.1.52/arch/arm/probes/kprobes/test-core.c --- linux-6.1.38/arch/arm/probes/kprobes/test-core.c 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm/probes/kprobes/test-core.c 2023-09-06 20:27:03.000000000 +0000 @@ -720,7 +720,7 @@ [REG_TYPE_NOSPPCX] = COVERAGE_ANY_REG | COVERAGE_SP, }; -unsigned coverage_start_registers(const struct decode_header *h) +static unsigned coverage_start_registers(const struct decode_header *h) { unsigned regs = 0; int i; diff -Nru linux-6.1.38/arch/arm/probes/kprobes/test-core.h linux-6.1.52/arch/arm/probes/kprobes/test-core.h --- linux-6.1.38/arch/arm/probes/kprobes/test-core.h 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm/probes/kprobes/test-core.h 2023-09-06 20:27:03.000000000 +0000 @@ -454,3 +454,7 @@ #else void kprobe_arm_test_cases(void); #endif + +void __kprobes_test_case_start(void); +void __kprobes_test_case_end_16(void); +void __kprobes_test_case_end_32(void); diff -Nru linux-6.1.38/arch/arm64/Kconfig linux-6.1.52/arch/arm64/Kconfig --- linux-6.1.38/arch/arm64/Kconfig 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm64/Kconfig 2023-09-06 20:27:03.000000000 +0000 @@ -376,6 +376,25 @@ menu "ARM errata workarounds via the alternatives framework" +config AMPERE_ERRATUM_AC03_CPU_38 + bool "AmpereOne: AC03_CPU_38: Certain bits in the Virtualization Translation Control Register and Translation Control Registers do not follow RES0 semantics" + default y + help + This option adds an alternative code sequence to work around Ampere + erratum AC03_CPU_38 on AmpereOne. + + The affected design reports FEAT_HAFDBS as not implemented in + ID_AA64MMFR1_EL1.HAFDBS, but (V)TCR_ELx.{HA,HD} are not RES0 + as required by the architecture. The unadvertised HAFDBS + implementation suffers from an additional erratum where hardware + A/D updates can occur after a PTE has been marked invalid. + + The workaround forces KVM to explicitly set VTCR_EL2.HA to 0, + which avoids enabling unadvertised hardware Access Flag management + at stage-2. + + If unsure, say Y. + config ARM64_WORKAROUND_CLEAN_CACHE bool diff -Nru linux-6.1.38/arch/arm64/boot/dts/altera/socfpga_stratix10_socdk.dts linux-6.1.52/arch/arm64/boot/dts/altera/socfpga_stratix10_socdk.dts --- linux-6.1.38/arch/arm64/boot/dts/altera/socfpga_stratix10_socdk.dts 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm64/boot/dts/altera/socfpga_stratix10_socdk.dts 2023-09-06 20:27:03.000000000 +0000 @@ -128,7 +128,7 @@ status = "okay"; clock-frequency = <100000>; i2c-sda-falling-time-ns = <890>; /* hcnt */ - i2c-sdl-falling-time-ns = <890>; /* lcnt */ + i2c-scl-falling-time-ns = <890>; /* lcnt */ adc@14 { compatible = "lltc,ltc2497"; diff -Nru linux-6.1.38/arch/arm64/boot/dts/altera/socfpga_stratix10_socdk_nand.dts linux-6.1.52/arch/arm64/boot/dts/altera/socfpga_stratix10_socdk_nand.dts --- linux-6.1.38/arch/arm64/boot/dts/altera/socfpga_stratix10_socdk_nand.dts 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm64/boot/dts/altera/socfpga_stratix10_socdk_nand.dts 2023-09-06 20:27:03.000000000 +0000 @@ -141,7 +141,7 @@ status = "okay"; clock-frequency = <100000>; i2c-sda-falling-time-ns = <890>; /* hcnt */ - i2c-sdl-falling-time-ns = <890>; /* lcnt */ + i2c-scl-falling-time-ns = <890>; /* lcnt */ adc@14 { compatible = "lltc,ltc2497"; diff -Nru linux-6.1.38/arch/arm64/boot/dts/freescale/imx8mm-phyboard-polis-rdk.dts linux-6.1.52/arch/arm64/boot/dts/freescale/imx8mm-phyboard-polis-rdk.dts --- linux-6.1.38/arch/arm64/boot/dts/freescale/imx8mm-phyboard-polis-rdk.dts 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm64/boot/dts/freescale/imx8mm-phyboard-polis-rdk.dts 2023-09-06 20:27:03.000000000 +0000 @@ -141,7 +141,7 @@ }; &gpio1 { - gpio-line-names = "nINT_ETHPHY", "LED_RED", "WDOG_INT", "X_RTC_INT", + gpio-line-names = "", "LED_RED", "WDOG_INT", "X_RTC_INT", "", "", "", "RESET_ETHPHY", "CAN_nINT", "CAN_EN", "nENABLE_FLATLINK", "", "USB_OTG_VBUS_EN", "", "LED_GREEN", "LED_BLUE"; diff -Nru linux-6.1.38/arch/arm64/boot/dts/freescale/imx8mm-phycore-som.dtsi linux-6.1.52/arch/arm64/boot/dts/freescale/imx8mm-phycore-som.dtsi --- linux-6.1.38/arch/arm64/boot/dts/freescale/imx8mm-phycore-som.dtsi 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm64/boot/dts/freescale/imx8mm-phycore-som.dtsi 2023-09-06 20:27:03.000000000 +0000 @@ -111,7 +111,7 @@ }; &gpio1 { - gpio-line-names = "nINT_ETHPHY", "", "WDOG_INT", "X_RTC_INT", + gpio-line-names = "", "", "WDOG_INT", "X_RTC_INT", "", "", "", "RESET_ETHPHY", "", "", "nENABLE_FLATLINK"; }; @@ -210,7 +210,7 @@ }; }; - reg_vdd_gpu: buck3 { + reg_vdd_vpu: buck3 { regulator-always-on; regulator-boot-on; regulator-max-microvolt = <1000000>; diff -Nru linux-6.1.38/arch/arm64/boot/dts/freescale/imx8mm-venice-gw7903.dts linux-6.1.52/arch/arm64/boot/dts/freescale/imx8mm-venice-gw7903.dts --- linux-6.1.38/arch/arm64/boot/dts/freescale/imx8mm-venice-gw7903.dts 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm64/boot/dts/freescale/imx8mm-venice-gw7903.dts 2023-09-06 20:27:03.000000000 +0000 @@ -559,6 +559,10 @@ status = "okay"; }; +&disp_blk_ctrl { + status = "disabled"; +}; + &pgc_mipi { status = "disabled"; }; diff -Nru linux-6.1.38/arch/arm64/boot/dts/freescale/imx8mm-venice-gw7904.dts linux-6.1.52/arch/arm64/boot/dts/freescale/imx8mm-venice-gw7904.dts --- linux-6.1.38/arch/arm64/boot/dts/freescale/imx8mm-venice-gw7904.dts 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm64/boot/dts/freescale/imx8mm-venice-gw7904.dts 2023-09-06 20:27:03.000000000 +0000 @@ -617,6 +617,10 @@ status = "okay"; }; +&disp_blk_ctrl { + status = "disabled"; +}; + &pgc_mipi { status = "disabled"; }; diff -Nru linux-6.1.38/arch/arm64/boot/dts/freescale/imx8mm.dtsi linux-6.1.52/arch/arm64/boot/dts/freescale/imx8mm.dtsi --- linux-6.1.38/arch/arm64/boot/dts/freescale/imx8mm.dtsi 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm64/boot/dts/freescale/imx8mm.dtsi 2023-09-06 20:27:03.000000000 +0000 @@ -1145,10 +1145,9 @@ compatible = "fsl,imx8mm-mipi-csi2"; reg = <0x32e30000 0x1000>; interrupts = ; - assigned-clocks = <&clk IMX8MM_CLK_CSI1_CORE>, - <&clk IMX8MM_CLK_CSI1_PHY_REF>; - assigned-clock-parents = <&clk IMX8MM_SYS_PLL2_1000M>, - <&clk IMX8MM_SYS_PLL2_1000M>; + assigned-clocks = <&clk IMX8MM_CLK_CSI1_CORE>; + assigned-clock-parents = <&clk IMX8MM_SYS_PLL2_1000M>; + clock-frequency = <333000000>; clocks = <&clk IMX8MM_CLK_DISP_APB_ROOT>, <&clk IMX8MM_CLK_CSI1_ROOT>, diff -Nru linux-6.1.38/arch/arm64/boot/dts/freescale/imx8mn-var-som.dtsi linux-6.1.52/arch/arm64/boot/dts/freescale/imx8mn-var-som.dtsi --- linux-6.1.38/arch/arm64/boot/dts/freescale/imx8mn-var-som.dtsi 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm64/boot/dts/freescale/imx8mn-var-som.dtsi 2023-09-06 20:27:03.000000000 +0000 @@ -351,7 +351,7 @@ MX8MN_IOMUXC_ENET_RXC_ENET1_RGMII_RXC 0x91 MX8MN_IOMUXC_ENET_RX_CTL_ENET1_RGMII_RX_CTL 0x91 MX8MN_IOMUXC_ENET_TX_CTL_ENET1_RGMII_TX_CTL 0x1f - MX8MN_IOMUXC_GPIO1_IO09_GPIO1_IO9 0x19 + MX8MN_IOMUXC_GPIO1_IO09_GPIO1_IO9 0x159 >; }; diff -Nru linux-6.1.38/arch/arm64/boot/dts/freescale/imx8mq.dtsi linux-6.1.52/arch/arm64/boot/dts/freescale/imx8mq.dtsi --- linux-6.1.38/arch/arm64/boot/dts/freescale/imx8mq.dtsi 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm64/boot/dts/freescale/imx8mq.dtsi 2023-09-06 20:27:03.000000000 +0000 @@ -756,7 +756,7 @@ <&clk IMX8MQ_SYS1_PLL_800M>, <&clk IMX8MQ_VPU_PLL>; assigned-clock-rates = <600000000>, - <600000000>, + <300000000>, <800000000>, <0>; }; diff -Nru linux-6.1.38/arch/arm64/boot/dts/freescale/imx93.dtsi linux-6.1.52/arch/arm64/boot/dts/freescale/imx93.dtsi --- linux-6.1.38/arch/arm64/boot/dts/freescale/imx93.dtsi 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm64/boot/dts/freescale/imx93.dtsi 2023-09-06 20:27:03.000000000 +0000 @@ -254,7 +254,7 @@ anatop: anatop@44480000 { compatible = "fsl,imx93-anatop", "syscon"; - reg = <0x44480000 0x10000>; + reg = <0x44480000 0x2000>; }; }; diff -Nru linux-6.1.38/arch/arm64/boot/dts/mediatek/mt8183-kukui.dtsi linux-6.1.52/arch/arm64/boot/dts/mediatek/mt8183-kukui.dtsi --- linux-6.1.38/arch/arm64/boot/dts/mediatek/mt8183-kukui.dtsi 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm64/boot/dts/mediatek/mt8183-kukui.dtsi 2023-09-06 20:27:03.000000000 +0000 @@ -297,6 +297,10 @@ }; }; +&gic { + mediatek,broken-save-restore-fw; +}; + &gpu { mali-supply = <&mt6358_vgpu_reg>; sram-supply = <&mt6358_vsram_gpu_reg>; diff -Nru linux-6.1.38/arch/arm64/boot/dts/mediatek/mt8192.dtsi linux-6.1.52/arch/arm64/boot/dts/mediatek/mt8192.dtsi --- linux-6.1.38/arch/arm64/boot/dts/mediatek/mt8192.dtsi 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm64/boot/dts/mediatek/mt8192.dtsi 2023-09-06 20:27:03.000000000 +0000 @@ -64,7 +64,8 @@ clock-frequency = <1701000000>; cpu-idle-states = <&cpu_sleep_l &cluster_sleep_l>; next-level-cache = <&l2_0>; - capacity-dmips-mhz = <530>; + performance-domains = <&performance 0>; + capacity-dmips-mhz = <427>; }; cpu1: cpu@100 { @@ -75,7 +76,8 @@ clock-frequency = <1701000000>; cpu-idle-states = <&cpu_sleep_l &cluster_sleep_l>; next-level-cache = <&l2_0>; - capacity-dmips-mhz = <530>; + performance-domains = <&performance 0>; + capacity-dmips-mhz = <427>; }; cpu2: cpu@200 { @@ -86,7 +88,8 @@ clock-frequency = <1701000000>; cpu-idle-states = <&cpu_sleep_l &cluster_sleep_l>; next-level-cache = <&l2_0>; - capacity-dmips-mhz = <530>; + performance-domains = <&performance 0>; + capacity-dmips-mhz = <427>; }; cpu3: cpu@300 { @@ -97,7 +100,8 @@ clock-frequency = <1701000000>; cpu-idle-states = <&cpu_sleep_l &cluster_sleep_l>; next-level-cache = <&l2_0>; - capacity-dmips-mhz = <530>; + performance-domains = <&performance 0>; + capacity-dmips-mhz = <427>; }; cpu4: cpu@400 { @@ -108,6 +112,7 @@ clock-frequency = <2171000000>; cpu-idle-states = <&cpu_sleep_b &cluster_sleep_b>; next-level-cache = <&l2_1>; + performance-domains = <&performance 1>; capacity-dmips-mhz = <1024>; }; @@ -119,6 +124,7 @@ clock-frequency = <2171000000>; cpu-idle-states = <&cpu_sleep_b &cluster_sleep_b>; next-level-cache = <&l2_1>; + performance-domains = <&performance 1>; capacity-dmips-mhz = <1024>; }; @@ -130,6 +136,7 @@ clock-frequency = <2171000000>; cpu-idle-states = <&cpu_sleep_b &cluster_sleep_b>; next-level-cache = <&l2_1>; + performance-domains = <&performance 1>; capacity-dmips-mhz = <1024>; }; @@ -141,6 +148,7 @@ clock-frequency = <2171000000>; cpu-idle-states = <&cpu_sleep_b &cluster_sleep_b>; next-level-cache = <&l2_1>; + performance-domains = <&performance 1>; capacity-dmips-mhz = <1024>; }; @@ -257,6 +265,12 @@ compatible = "simple-bus"; ranges; + performance: performance-controller@11bc10 { + compatible = "mediatek,cpufreq-hw"; + reg = <0 0x0011bc10 0 0x120>, <0 0x0011bd30 0 0x120>; + #performance-domain-cells = <1>; + }; + gic: interrupt-controller@c000000 { compatible = "arm,gic-v3"; #interrupt-cells = <4>; diff -Nru linux-6.1.38/arch/arm64/boot/dts/microchip/sparx5.dtsi linux-6.1.52/arch/arm64/boot/dts/microchip/sparx5.dtsi --- linux-6.1.38/arch/arm64/boot/dts/microchip/sparx5.dtsi 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm64/boot/dts/microchip/sparx5.dtsi 2023-09-06 20:27:03.000000000 +0000 @@ -61,7 +61,7 @@ interrupt-affinity = <&cpu0>, <&cpu1>; }; - psci { + psci: psci { compatible = "arm,psci-0.2"; method = "smc"; }; diff -Nru linux-6.1.38/arch/arm64/boot/dts/microchip/sparx5_pcb_common.dtsi linux-6.1.52/arch/arm64/boot/dts/microchip/sparx5_pcb_common.dtsi --- linux-6.1.38/arch/arm64/boot/dts/microchip/sparx5_pcb_common.dtsi 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm64/boot/dts/microchip/sparx5_pcb_common.dtsi 2023-09-06 20:27:03.000000000 +0000 @@ -6,6 +6,18 @@ /dts-v1/; #include "sparx5.dtsi" +&psci { + status = "disabled"; +}; + +&cpu0 { + enable-method = "spin-table"; +}; + +&cpu1 { + enable-method = "spin-table"; +}; + &uart0 { status = "okay"; }; diff -Nru linux-6.1.38/arch/arm64/boot/dts/qcom/apq8016-sbc.dts linux-6.1.52/arch/arm64/boot/dts/qcom/apq8016-sbc.dts --- linux-6.1.38/arch/arm64/boot/dts/qcom/apq8016-sbc.dts 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm64/boot/dts/qcom/apq8016-sbc.dts 2023-09-06 20:27:03.000000000 +0000 @@ -448,21 +448,21 @@ vdd_l7-supply = <&pm8916_s4>; s3 { - regulator-min-microvolt = <375000>; - regulator-max-microvolt = <1562000>; + regulator-min-microvolt = <1250000>; + regulator-max-microvolt = <1350000>; }; s4 { - regulator-min-microvolt = <1800000>; - regulator-max-microvolt = <1800000>; + regulator-min-microvolt = <1850000>; + regulator-max-microvolt = <2150000>; regulator-always-on; regulator-boot-on; }; l1 { - regulator-min-microvolt = <375000>; - regulator-max-microvolt = <1525000>; + regulator-min-microvolt = <1225000>; + regulator-max-microvolt = <1225000>; }; l2 { @@ -471,13 +471,13 @@ }; l4 { - regulator-min-microvolt = <1750000>; - regulator-max-microvolt = <3337000>; + regulator-min-microvolt = <2050000>; + regulator-max-microvolt = <2050000>; }; l5 { - regulator-min-microvolt = <1750000>; - regulator-max-microvolt = <3337000>; + regulator-min-microvolt = <1800000>; + regulator-max-microvolt = <1800000>; }; l6 { @@ -486,60 +486,68 @@ }; l7 { - regulator-min-microvolt = <1750000>; - regulator-max-microvolt = <3337000>; + regulator-min-microvolt = <1800000>; + regulator-max-microvolt = <1800000>; }; l8 { - regulator-min-microvolt = <1750000>; - regulator-max-microvolt = <3337000>; + regulator-min-microvolt = <2900000>; + regulator-max-microvolt = <2900000>; }; l9 { - regulator-min-microvolt = <1750000>; - regulator-max-microvolt = <3337000>; + regulator-min-microvolt = <3300000>; + regulator-max-microvolt = <3300000>; }; l10 { - regulator-min-microvolt = <1750000>; - regulator-max-microvolt = <3337000>; + regulator-min-microvolt = <2800000>; + regulator-max-microvolt = <2800000>; }; l11 { - regulator-min-microvolt = <1750000>; - regulator-max-microvolt = <3337000>; + regulator-min-microvolt = <2950000>; + regulator-max-microvolt = <2950000>; regulator-allow-set-load; regulator-system-load = <200000>; }; l12 { - regulator-min-microvolt = <1750000>; - regulator-max-microvolt = <3337000>; + regulator-min-microvolt = <1800000>; + regulator-max-microvolt = <2950000>; }; l13 { - regulator-min-microvolt = <1750000>; - regulator-max-microvolt = <3337000>; + regulator-min-microvolt = <3075000>; + regulator-max-microvolt = <3075000>; }; l14 { - regulator-min-microvolt = <1750000>; - regulator-max-microvolt = <3337000>; + regulator-min-microvolt = <1800000>; + regulator-max-microvolt = <3300000>; }; - /** - * 1.8v required on LS expansion - * for mezzanine boards + /* + * The 96Boards specification expects a 1.8V power rail on the low-speed + * expansion connector that is able to provide at least 0.18W / 100 mA. + * L15/L16 are connected in parallel to provide 55 mA each. A minimum load + * must be specified to ensure the regulators are not put in LPM where they + * would only provide 5 mA. */ l15 { - regulator-min-microvolt = <1750000>; - regulator-max-microvolt = <3337000>; + regulator-min-microvolt = <1800000>; + regulator-max-microvolt = <1800000>; + regulator-system-load = <50000>; + regulator-allow-set-load; regulator-always-on; }; l16 { - regulator-min-microvolt = <1750000>; - regulator-max-microvolt = <3337000>; + regulator-min-microvolt = <1800000>; + regulator-max-microvolt = <1800000>; + regulator-system-load = <50000>; + regulator-allow-set-load; + regulator-always-on; }; l17 { @@ -548,8 +556,8 @@ }; l18 { - regulator-min-microvolt = <1750000>; - regulator-max-microvolt = <3337000>; + regulator-min-microvolt = <2700000>; + regulator-max-microvolt = <2700000>; }; }; diff -Nru linux-6.1.38/arch/arm64/boot/dts/qcom/apq8096-ifc6640.dts linux-6.1.52/arch/arm64/boot/dts/qcom/apq8096-ifc6640.dts --- linux-6.1.38/arch/arm64/boot/dts/qcom/apq8096-ifc6640.dts 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm64/boot/dts/qcom/apq8096-ifc6640.dts 2023-09-06 20:27:03.000000000 +0000 @@ -26,7 +26,7 @@ v1p05: v1p05-regulator { compatible = "regulator-fixed"; - reglator-name = "v1p05"; + regulator-name = "v1p05"; regulator-always-on; regulator-boot-on; @@ -38,7 +38,7 @@ v12_poe: v12-poe-regulator { compatible = "regulator-fixed"; - reglator-name = "v12_poe"; + regulator-name = "v12_poe"; regulator-always-on; regulator-boot-on; diff -Nru linux-6.1.38/arch/arm64/boot/dts/qcom/msm8916.dtsi linux-6.1.52/arch/arm64/boot/dts/qcom/msm8916.dtsi --- linux-6.1.38/arch/arm64/boot/dts/qcom/msm8916.dtsi 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm64/boot/dts/qcom/msm8916.dtsi 2023-09-06 20:27:03.000000000 +0000 @@ -1088,7 +1088,7 @@ }; }; - camss: camss@1b00000 { + camss: camss@1b0ac00 { compatible = "qcom,msm8916-camss"; reg = <0x01b0ac00 0x200>, <0x01b00030 0x4>, @@ -1480,7 +1480,7 @@ #sound-dai-cells = <1>; }; - sdhc_1: mmc@7824000 { + sdhc_1: mmc@7824900 { compatible = "qcom,msm8916-sdhci", "qcom,sdhci-msm-v4"; reg = <0x07824900 0x11c>, <0x07824000 0x800>; reg-names = "hc", "core"; @@ -1498,7 +1498,7 @@ status = "disabled"; }; - sdhc_2: mmc@7864000 { + sdhc_2: mmc@7864900 { compatible = "qcom,msm8916-sdhci", "qcom,sdhci-msm-v4"; reg = <0x07864900 0x11c>, <0x07864000 0x800>; reg-names = "hc", "core"; diff -Nru linux-6.1.38/arch/arm64/boot/dts/qcom/msm8994.dtsi linux-6.1.52/arch/arm64/boot/dts/qcom/msm8994.dtsi --- linux-6.1.38/arch/arm64/boot/dts/qcom/msm8994.dtsi 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm64/boot/dts/qcom/msm8994.dtsi 2023-09-06 20:27:03.000000000 +0000 @@ -746,7 +746,7 @@ reg = <0xfc4ab000 0x4>; }; - spmi_bus: spmi@fc4c0000 { + spmi_bus: spmi@fc4cf000 { compatible = "qcom,spmi-pmic-arb"; reg = <0xfc4cf000 0x1000>, <0xfc4cb000 0x1000>, diff -Nru linux-6.1.38/arch/arm64/boot/dts/qcom/msm8996.dtsi linux-6.1.52/arch/arm64/boot/dts/qcom/msm8996.dtsi --- linux-6.1.38/arch/arm64/boot/dts/qcom/msm8996.dtsi 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm64/boot/dts/qcom/msm8996.dtsi 2023-09-06 20:27:03.000000000 +0000 @@ -2045,7 +2045,7 @@ }; }; - camss: camss@a00000 { + camss: camss@a34000 { compatible = "qcom,msm8996-camss"; reg = <0x00a34000 0x1000>, <0x00a00030 0x4>, diff -Nru linux-6.1.38/arch/arm64/boot/dts/qcom/pm7250b.dtsi linux-6.1.52/arch/arm64/boot/dts/qcom/pm7250b.dtsi --- linux-6.1.38/arch/arm64/boot/dts/qcom/pm7250b.dtsi 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm64/boot/dts/qcom/pm7250b.dtsi 2023-09-06 20:27:03.000000000 +0000 @@ -3,6 +3,7 @@ * Copyright (C) 2022 Luca Weiss */ +#include #include #include diff -Nru linux-6.1.38/arch/arm64/boot/dts/qcom/qrb5165-rb5.dts linux-6.1.52/arch/arm64/boot/dts/qcom/qrb5165-rb5.dts --- linux-6.1.38/arch/arm64/boot/dts/qcom/qrb5165-rb5.dts 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm64/boot/dts/qcom/qrb5165-rb5.dts 2023-09-06 20:27:03.000000000 +0000 @@ -121,7 +121,7 @@ }; }; - pm8150l-thermal { + pm8150l-pcb-thermal { polling-delay-passive = <0>; polling-delay = <0>; thermal-sensors = <&pm8150l_adc_tm 1>; diff -Nru linux-6.1.38/arch/arm64/boot/dts/qcom/sdm630.dtsi linux-6.1.52/arch/arm64/boot/dts/qcom/sdm630.dtsi --- linux-6.1.38/arch/arm64/boot/dts/qcom/sdm630.dtsi 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm64/boot/dts/qcom/sdm630.dtsi 2023-09-06 20:27:03.000000000 +0000 @@ -1902,7 +1902,7 @@ }; }; - camss: camss@ca00000 { + camss: camss@ca00020 { compatible = "qcom,sdm660-camss"; reg = <0x0ca00020 0x10>, <0x0ca30000 0x100>, diff -Nru linux-6.1.38/arch/arm64/boot/dts/qcom/sdm845-xiaomi-polaris.dts linux-6.1.52/arch/arm64/boot/dts/qcom/sdm845-xiaomi-polaris.dts --- linux-6.1.38/arch/arm64/boot/dts/qcom/sdm845-xiaomi-polaris.dts 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm64/boot/dts/qcom/sdm845-xiaomi-polaris.dts 2023-09-06 20:27:03.000000000 +0000 @@ -484,6 +484,7 @@ }; rmi4-f12@12 { + reg = <0x12>; syna,rezero-wait-ms = <0xc8>; syna,clip-x-high = <0x438>; syna,clip-y-high = <0x870>; diff -Nru linux-6.1.38/arch/arm64/boot/dts/qcom/sdm845.dtsi linux-6.1.52/arch/arm64/boot/dts/qcom/sdm845.dtsi --- linux-6.1.38/arch/arm64/boot/dts/qcom/sdm845.dtsi 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm64/boot/dts/qcom/sdm845.dtsi 2023-09-06 20:27:03.000000000 +0000 @@ -4207,7 +4207,7 @@ #reset-cells = <1>; }; - camss: camss@a00000 { + camss: camss@acb3000 { compatible = "qcom,sdm845-camss"; reg = <0 0xacb3000 0 0x1000>, @@ -5043,6 +5043,7 @@ , , ; + power-domains = <&CLUSTER_PD>; apps_bcm_voter: bcm-voter { compatible = "qcom,bcm-voter"; diff -Nru linux-6.1.38/arch/arm64/boot/dts/qcom/sm8250-sony-xperia-edo.dtsi linux-6.1.52/arch/arm64/boot/dts/qcom/sm8250-sony-xperia-edo.dtsi --- linux-6.1.38/arch/arm64/boot/dts/qcom/sm8250-sony-xperia-edo.dtsi 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm64/boot/dts/qcom/sm8250-sony-xperia-edo.dtsi 2023-09-06 20:27:03.000000000 +0000 @@ -26,9 +26,10 @@ framebuffer: framebuffer@9c000000 { compatible = "simple-framebuffer"; reg = <0 0x9c000000 0 0x2300000>; - width = <1644>; - height = <3840>; - stride = <(1644 * 4)>; + /* pdx203 BL initializes in 2.5k mode, not 4k */ + width = <1096>; + height = <2560>; + stride = <(1096 * 4)>; format = "a8r8g8b8"; /* * That's a lot of clocks, but it's necessary due diff -Nru linux-6.1.38/arch/arm64/boot/dts/qcom/sm8350.dtsi linux-6.1.52/arch/arm64/boot/dts/qcom/sm8350.dtsi --- linux-6.1.38/arch/arm64/boot/dts/qcom/sm8350.dtsi 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm64/boot/dts/qcom/sm8350.dtsi 2023-09-06 20:27:03.000000000 +0000 @@ -678,7 +678,7 @@ }; gpi_dma2: dma-controller@800000 { - compatible = "qcom,sm8350-gpi-dma"; + compatible = "qcom,sm8350-gpi-dma", "qcom,sm6350-gpi-dma"; reg = <0 0x00800000 0 0x60000>; interrupts = , , @@ -903,8 +903,8 @@ }; }; - gpi_dma0: dma-controller@900000 { - compatible = "qcom,sm8350-gpi-dma"; + gpi_dma0: dma-controller@9800000 { + compatible = "qcom,sm8350-gpi-dma", "qcom,sm6350-gpi-dma"; reg = <0 0x09800000 0 0x60000>; interrupts = , , @@ -1207,7 +1207,7 @@ }; gpi_dma1: dma-controller@a00000 { - compatible = "qcom,sm8350-gpi-dma"; + compatible = "qcom,sm8350-gpi-dma", "qcom,sm6350-gpi-dma"; reg = <0 0x00a00000 0 0x60000>; interrupts = , , diff -Nru linux-6.1.38/arch/arm64/boot/dts/renesas/ulcb-kf.dtsi linux-6.1.52/arch/arm64/boot/dts/renesas/ulcb-kf.dtsi --- linux-6.1.38/arch/arm64/boot/dts/renesas/ulcb-kf.dtsi 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm64/boot/dts/renesas/ulcb-kf.dtsi 2023-09-06 20:27:03.000000000 +0000 @@ -393,7 +393,7 @@ }; scif1_pins: scif1 { - groups = "scif1_data_b", "scif1_ctrl"; + groups = "scif1_data_b"; function = "scif1"; }; @@ -447,7 +447,6 @@ &scif1 { pinctrl-0 = <&scif1_pins>; pinctrl-names = "default"; - uart-has-rtscts; status = "okay"; }; diff -Nru linux-6.1.38/arch/arm64/boot/dts/rockchip/rk3399-rock-4c-plus.dts linux-6.1.52/arch/arm64/boot/dts/rockchip/rk3399-rock-4c-plus.dts --- linux-6.1.38/arch/arm64/boot/dts/rockchip/rk3399-rock-4c-plus.dts 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm64/boot/dts/rockchip/rk3399-rock-4c-plus.dts 2023-09-06 20:27:03.000000000 +0000 @@ -548,9 +548,8 @@ &sdhci { max-frequency = <150000000>; bus-width = <8>; - mmc-hs400-1_8v; + mmc-hs200-1_8v; non-removable; - mmc-hs400-enhanced-strobe; status = "okay"; }; diff -Nru linux-6.1.38/arch/arm64/boot/dts/rockchip/rk3399-rock-pi-4.dtsi linux-6.1.52/arch/arm64/boot/dts/rockchip/rk3399-rock-pi-4.dtsi --- linux-6.1.38/arch/arm64/boot/dts/rockchip/rk3399-rock-pi-4.dtsi 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm64/boot/dts/rockchip/rk3399-rock-pi-4.dtsi 2023-09-06 20:27:03.000000000 +0000 @@ -45,7 +45,7 @@ sdio_pwrseq: sdio-pwrseq { compatible = "mmc-pwrseq-simple"; clocks = <&rk808 1>; - clock-names = "ext_clock"; + clock-names = "lpo"; pinctrl-names = "default"; pinctrl-0 = <&wifi_enable_h>; reset-gpios = <&gpio0 RK_PB2 GPIO_ACTIVE_LOW>; @@ -645,9 +645,9 @@ }; &sdhci { + max-frequency = <150000000>; bus-width = <8>; - mmc-hs400-1_8v; - mmc-hs400-enhanced-strobe; + mmc-hs200-1_8v; non-removable; status = "okay"; }; diff -Nru linux-6.1.38/arch/arm64/boot/dts/ti/k3-j7200-common-proc-board.dts linux-6.1.52/arch/arm64/boot/dts/ti/k3-j7200-common-proc-board.dts --- linux-6.1.38/arch/arm64/boot/dts/ti/k3-j7200-common-proc-board.dts 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm64/boot/dts/ti/k3-j7200-common-proc-board.dts 2023-09-06 20:27:03.000000000 +0000 @@ -83,25 +83,25 @@ &wkup_pmx2 { mcu_cpsw_pins_default: mcu-cpsw-pins-default { pinctrl-single,pins = < - J721E_WKUP_IOPAD(0x0068, PIN_OUTPUT, 0) /* MCU_RGMII1_TX_CTL */ - J721E_WKUP_IOPAD(0x006c, PIN_INPUT, 0) /* MCU_RGMII1_RX_CTL */ - J721E_WKUP_IOPAD(0x0070, PIN_OUTPUT, 0) /* MCU_RGMII1_TD3 */ - J721E_WKUP_IOPAD(0x0074, PIN_OUTPUT, 0) /* MCU_RGMII1_TD2 */ - J721E_WKUP_IOPAD(0x0078, PIN_OUTPUT, 0) /* MCU_RGMII1_TD1 */ - J721E_WKUP_IOPAD(0x007c, PIN_OUTPUT, 0) /* MCU_RGMII1_TD0 */ - J721E_WKUP_IOPAD(0x0088, PIN_INPUT, 0) /* MCU_RGMII1_RD3 */ - J721E_WKUP_IOPAD(0x008c, PIN_INPUT, 0) /* MCU_RGMII1_RD2 */ - J721E_WKUP_IOPAD(0x0090, PIN_INPUT, 0) /* MCU_RGMII1_RD1 */ - J721E_WKUP_IOPAD(0x0094, PIN_INPUT, 0) /* MCU_RGMII1_RD0 */ - J721E_WKUP_IOPAD(0x0080, PIN_OUTPUT, 0) /* MCU_RGMII1_TXC */ - J721E_WKUP_IOPAD(0x0084, PIN_INPUT, 0) /* MCU_RGMII1_RXC */ + J721E_WKUP_IOPAD(0x0000, PIN_OUTPUT, 0) /* MCU_RGMII1_TX_CTL */ + J721E_WKUP_IOPAD(0x0004, PIN_INPUT, 0) /* MCU_RGMII1_RX_CTL */ + J721E_WKUP_IOPAD(0x0008, PIN_OUTPUT, 0) /* MCU_RGMII1_TD3 */ + J721E_WKUP_IOPAD(0x000c, PIN_OUTPUT, 0) /* MCU_RGMII1_TD2 */ + J721E_WKUP_IOPAD(0x0010, PIN_OUTPUT, 0) /* MCU_RGMII1_TD1 */ + J721E_WKUP_IOPAD(0x0014, PIN_OUTPUT, 0) /* MCU_RGMII1_TD0 */ + J721E_WKUP_IOPAD(0x0020, PIN_INPUT, 0) /* MCU_RGMII1_RD3 */ + J721E_WKUP_IOPAD(0x0024, PIN_INPUT, 0) /* MCU_RGMII1_RD2 */ + J721E_WKUP_IOPAD(0x0028, PIN_INPUT, 0) /* MCU_RGMII1_RD1 */ + J721E_WKUP_IOPAD(0x002c, PIN_INPUT, 0) /* MCU_RGMII1_RD0 */ + J721E_WKUP_IOPAD(0x0018, PIN_OUTPUT, 0) /* MCU_RGMII1_TXC */ + J721E_WKUP_IOPAD(0x001c, PIN_INPUT, 0) /* MCU_RGMII1_RXC */ >; }; mcu_mdio_pins_default: mcu-mdio1-pins-default { pinctrl-single,pins = < - J721E_WKUP_IOPAD(0x009c, PIN_OUTPUT, 0) /* (L1) MCU_MDIO0_MDC */ - J721E_WKUP_IOPAD(0x0098, PIN_INPUT, 0) /* (L4) MCU_MDIO0_MDIO */ + J721E_WKUP_IOPAD(0x0034, PIN_OUTPUT, 0) /* (L1) MCU_MDIO0_MDC */ + J721E_WKUP_IOPAD(0x0030, PIN_INPUT, 0) /* (L4) MCU_MDIO0_MDIO */ >; }; }; diff -Nru linux-6.1.38/arch/arm64/include/asm/fpsimd.h linux-6.1.52/arch/arm64/include/asm/fpsimd.h --- linux-6.1.38/arch/arm64/include/asm/fpsimd.h 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm64/include/asm/fpsimd.h 2023-09-06 20:27:03.000000000 +0000 @@ -339,7 +339,7 @@ return vec_max_virtualisable_vl(ARM64_VEC_SME); } -extern void sme_alloc(struct task_struct *task); +extern void sme_alloc(struct task_struct *task, bool flush); extern unsigned int sme_get_vl(void); extern int sme_set_current_vl(unsigned long arg); extern int sme_get_current_vl(void); @@ -365,7 +365,7 @@ static inline void sme_smstop_sm(void) { } static inline void sme_smstop(void) { } -static inline void sme_alloc(struct task_struct *task) { } +static inline void sme_alloc(struct task_struct *task, bool flush) { } static inline void sme_setup(void) { } static inline unsigned int sme_get_vl(void) { return 0; } static inline int sme_max_vl(void) { return 0; } diff -Nru linux-6.1.38/arch/arm64/include/asm/fpsimdmacros.h linux-6.1.52/arch/arm64/include/asm/fpsimdmacros.h --- linux-6.1.38/arch/arm64/include/asm/fpsimdmacros.h 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm64/include/asm/fpsimdmacros.h 2023-09-06 20:27:03.000000000 +0000 @@ -294,12 +294,12 @@ _for n, 0, 15, _sve_str_p \n, \nxbase, \n - 16 cbz \save_ffr, 921f _sve_rdffr 0 - _sve_str_p 0, \nxbase - _sve_ldr_p 0, \nxbase, -16 b 922f 921: - str xzr, [x\nxbase] // Zero out FFR + _sve_pfalse 0 // Zero out FFR 922: + _sve_str_p 0, \nxbase + _sve_ldr_p 0, \nxbase, -16 mrs x\nxtmp, fpsr str w\nxtmp, [\xpfpsr] mrs x\nxtmp, fpcr diff -Nru linux-6.1.38/arch/arm64/include/asm/kvm_host.h linux-6.1.52/arch/arm64/include/asm/kvm_host.h --- linux-6.1.38/arch/arm64/include/asm/kvm_host.h 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm64/include/asm/kvm_host.h 2023-09-06 20:27:03.000000000 +0000 @@ -559,6 +559,8 @@ #define SYSREGS_ON_CPU __vcpu_single_flag(sflags, BIT(4)) /* Software step state is Active-pending */ #define DBG_SS_ACTIVE_PENDING __vcpu_single_flag(sflags, BIT(5)) +/* WFI instruction trapped */ +#define IN_WFI __vcpu_single_flag(sflags, BIT(7)) /* Pointer to the vcpu's SVE FFR for sve_{save,load}_state() */ diff -Nru linux-6.1.38/arch/arm64/kernel/cpu_errata.c linux-6.1.52/arch/arm64/kernel/cpu_errata.c --- linux-6.1.38/arch/arm64/kernel/cpu_errata.c 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm64/kernel/cpu_errata.c 2023-09-06 20:27:03.000000000 +0000 @@ -723,6 +723,13 @@ .cpu_enable = cpu_clear_bf16_from_user_emulation, }, #endif +#ifdef CONFIG_AMPERE_ERRATUM_AC03_CPU_38 + { + .desc = "AmpereOne erratum AC03_CPU_38", + .capability = ARM64_WORKAROUND_AMPERE_AC03_CPU_38, + ERRATA_MIDR_ALL_VERSIONS(MIDR_AMPERE1), + }, +#endif { } }; diff -Nru linux-6.1.38/arch/arm64/kernel/fpsimd.c linux-6.1.52/arch/arm64/kernel/fpsimd.c --- linux-6.1.38/arch/arm64/kernel/fpsimd.c 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm64/kernel/fpsimd.c 2023-09-06 20:27:03.000000000 +0000 @@ -634,7 +634,7 @@ void *sst = task->thread.sve_state; struct user_fpsimd_state const *fst = &task->thread.uw.fpsimd_state; - if (!system_supports_sve()) + if (!system_supports_sve() && !system_supports_sme()) return; vq = sve_vq_from_vl(thread_get_cur_vl(&task->thread)); @@ -660,7 +660,7 @@ unsigned int i; __uint128_t const *p; - if (!system_supports_sve()) + if (!system_supports_sve() && !system_supports_sme()) return; vl = thread_get_cur_vl(&task->thread); @@ -791,7 +791,8 @@ void *sst = task->thread.sve_state; struct user_fpsimd_state const *fst = &task->thread.uw.fpsimd_state; - if (!test_tsk_thread_flag(task, TIF_SVE)) + if (!test_tsk_thread_flag(task, TIF_SVE) && + !thread_sm_enabled(&task->thread)) return; vq = sve_vq_from_vl(thread_get_cur_vl(&task->thread)); @@ -803,6 +804,8 @@ int vec_set_vector_length(struct task_struct *task, enum vec_type type, unsigned long vl, unsigned long flags) { + bool free_sme = false; + if (flags & ~(unsigned long)(PR_SVE_VL_INHERIT | PR_SVE_SET_VL_ONEXEC)) return -EINVAL; @@ -851,24 +854,39 @@ thread_sm_enabled(&task->thread)) sve_to_fpsimd(task); - if (system_supports_sme() && type == ARM64_VEC_SME) { - task->thread.svcr &= ~(SVCR_SM_MASK | - SVCR_ZA_MASK); - clear_thread_flag(TIF_SME); + if (system_supports_sme()) { + if (type == ARM64_VEC_SME || + !(task->thread.svcr & (SVCR_SM_MASK | SVCR_ZA_MASK))) { + /* + * We are changing the SME VL or weren't using + * SME anyway, discard the state and force a + * reallocation. + */ + task->thread.svcr &= ~(SVCR_SM_MASK | + SVCR_ZA_MASK); + clear_tsk_thread_flag(task, TIF_SME); + free_sme = true; + } } if (task == current) put_cpu_fpsimd_context(); + task_set_vl(task, type, vl); + /* - * Force reallocation of task SVE and SME state to the correct - * size on next use: + * Free the changed states if they are not in use, SME will be + * reallocated to the correct size on next use and we just + * allocate SVE now in case it is needed for use in streaming + * mode. */ - sve_free(task); - if (system_supports_sme() && type == ARM64_VEC_SME) - sme_free(task); + if (system_supports_sve()) { + sve_free(task); + sve_alloc(task, true); + } - task_set_vl(task, type, vl); + if (free_sme) + sme_free(task); out: update_tsk_thread_flag(task, vec_vl_inherit_flag(type), @@ -1221,9 +1239,9 @@ * the interest of testability and predictability, the architecture * guarantees that when ZA is enabled it will be zeroed. */ -void sme_alloc(struct task_struct *task) +void sme_alloc(struct task_struct *task, bool flush) { - if (task->thread.za_state) { + if (task->thread.za_state && flush) { memset(task->thread.za_state, 0, za_state_size(task)); return; } @@ -1442,7 +1460,7 @@ } sve_alloc(current, false); - sme_alloc(current); + sme_alloc(current, true); if (!current->thread.sve_state || !current->thread.za_state) { force_sig(SIGKILL); return; diff -Nru linux-6.1.38/arch/arm64/kernel/module-plts.c linux-6.1.52/arch/arm64/kernel/module-plts.c --- linux-6.1.38/arch/arm64/kernel/module-plts.c 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm64/kernel/module-plts.c 2023-09-06 20:27:03.000000000 +0000 @@ -7,6 +7,7 @@ #include #include #include +#include #include static struct plt_entry __get_adrp_add_pair(u64 dst, u64 pc, @@ -343,7 +344,7 @@ if (nents) sort(rels, nents, sizeof(Elf64_Rela), cmp_rela, NULL); - if (!str_has_prefix(secstrings + dstsec->sh_name, ".init")) + if (!module_init_layout_section(secstrings + dstsec->sh_name)) core_plts += count_plts(syms, rels, numrels, sechdrs[i].sh_info, dstsec); else diff -Nru linux-6.1.38/arch/arm64/kernel/ptrace.c linux-6.1.52/arch/arm64/kernel/ptrace.c --- linux-6.1.38/arch/arm64/kernel/ptrace.c 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm64/kernel/ptrace.c 2023-09-06 20:27:03.000000000 +0000 @@ -886,6 +886,13 @@ break; case ARM64_VEC_SME: target->thread.svcr |= SVCR_SM_MASK; + + /* + * Disable traps and ensure there is SME storage but + * preserve any currently set values in ZA/ZT. + */ + sme_alloc(target, false); + set_tsk_thread_flag(target, TIF_SME); break; default: WARN_ON_ONCE(1); @@ -937,11 +944,13 @@ /* * Ensure target->thread.sve_state is up to date with target's * FPSIMD regs, so that a short copyin leaves trailing - * registers unmodified. Always enable SVE even if going into - * streaming mode. + * registers unmodified. Only enable SVE if we are + * configuring normal SVE, a system with streaming SVE may not + * have normal SVE. */ fpsimd_sync_to_sve(target); - set_tsk_thread_flag(target, TIF_SVE); + if (type == ARM64_VEC_SVE) + set_tsk_thread_flag(target, TIF_SVE); BUILD_BUG_ON(SVE_PT_SVE_OFFSET != sizeof(header)); start = SVE_PT_SVE_OFFSET; @@ -1105,7 +1114,7 @@ } /* Allocate/reinit ZA storage */ - sme_alloc(target); + sme_alloc(target, true); if (!target->thread.za_state) { ret = -ENOMEM; goto out; diff -Nru linux-6.1.38/arch/arm64/kernel/signal.c linux-6.1.52/arch/arm64/kernel/signal.c --- linux-6.1.38/arch/arm64/kernel/signal.c 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm64/kernel/signal.c 2023-09-06 20:27:03.000000000 +0000 @@ -430,7 +430,7 @@ fpsimd_flush_task_state(current); /* From now, fpsimd_thread_switch() won't touch thread.sve_state */ - sme_alloc(current); + sme_alloc(current, true); if (!current->thread.za_state) { current->thread.svcr &= ~SVCR_ZA_MASK; clear_thread_flag(TIF_SME); diff -Nru linux-6.1.38/arch/arm64/kvm/arm.c linux-6.1.52/arch/arm64/kvm/arm.c --- linux-6.1.38/arch/arm64/kvm/arm.c 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm64/kvm/arm.c 2023-09-06 20:27:03.000000000 +0000 @@ -692,13 +692,15 @@ */ preempt_disable(); kvm_vgic_vmcr_sync(vcpu); - vgic_v4_put(vcpu, true); + vcpu_set_flag(vcpu, IN_WFI); + vgic_v4_put(vcpu); preempt_enable(); kvm_vcpu_halt(vcpu); vcpu_clear_flag(vcpu, IN_WFIT); preempt_disable(); + vcpu_clear_flag(vcpu, IN_WFI); vgic_v4_load(vcpu); preempt_enable(); } @@ -766,7 +768,7 @@ if (kvm_check_request(KVM_REQ_RELOAD_GICv4, vcpu)) { /* The distributor enable bits were changed */ preempt_disable(); - vgic_v4_put(vcpu, false); + vgic_v4_put(vcpu); vgic_v4_load(vcpu); preempt_enable(); } diff -Nru linux-6.1.38/arch/arm64/kvm/hyp/pgtable.c linux-6.1.52/arch/arm64/kvm/hyp/pgtable.c --- linux-6.1.38/arch/arm64/kvm/hyp/pgtable.c 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm64/kvm/hyp/pgtable.c 2023-09-06 20:27:03.000000000 +0000 @@ -595,12 +595,22 @@ lvls = 2; vtcr |= VTCR_EL2_LVLS_TO_SL0(lvls); +#ifdef CONFIG_ARM64_HW_AFDBM /* * Enable the Hardware Access Flag management, unconditionally - * on all CPUs. The features is RES0 on CPUs without the support - * and must be ignored by the CPUs. + * on all CPUs. In systems that have asymmetric support for the feature + * this allows KVM to leverage hardware support on the subset of cores + * that implement the feature. + * + * The architecture requires VTCR_EL2.HA to be RES0 (thus ignored by + * hardware) on implementations that do not advertise support for the + * feature. As such, setting HA unconditionally is safe, unless you + * happen to be running on a design that has unadvertised support for + * HAFDBS. Here be dragons. */ - vtcr |= VTCR_EL2_HA; + if (!cpus_have_final_cap(ARM64_WORKAROUND_AMPERE_AC03_CPU_38)) + vtcr |= VTCR_EL2_HA; +#endif /* CONFIG_ARM64_HW_AFDBM */ /* Set the vmid bits */ vtcr |= (get_vmid_bits(mmfr1) == 16) ? diff -Nru linux-6.1.38/arch/arm64/kvm/vgic/vgic-v3.c linux-6.1.52/arch/arm64/kvm/vgic/vgic-v3.c --- linux-6.1.38/arch/arm64/kvm/vgic/vgic-v3.c 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm64/kvm/vgic/vgic-v3.c 2023-09-06 20:27:03.000000000 +0000 @@ -742,7 +742,7 @@ { struct vgic_v3_cpu_if *cpu_if = &vcpu->arch.vgic_cpu.vgic_v3; - WARN_ON(vgic_v4_put(vcpu, false)); + WARN_ON(vgic_v4_put(vcpu)); vgic_v3_vmcr_sync(vcpu); diff -Nru linux-6.1.38/arch/arm64/kvm/vgic/vgic-v4.c linux-6.1.52/arch/arm64/kvm/vgic/vgic-v4.c --- linux-6.1.38/arch/arm64/kvm/vgic/vgic-v4.c 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm64/kvm/vgic/vgic-v4.c 2023-09-06 20:27:03.000000000 +0000 @@ -336,14 +336,14 @@ its_vm->vpes = NULL; } -int vgic_v4_put(struct kvm_vcpu *vcpu, bool need_db) +int vgic_v4_put(struct kvm_vcpu *vcpu) { struct its_vpe *vpe = &vcpu->arch.vgic_cpu.vgic_v3.its_vpe; if (!vgic_supports_direct_msis(vcpu->kvm) || !vpe->resident) return 0; - return its_make_vpe_non_resident(vpe, need_db); + return its_make_vpe_non_resident(vpe, !!vcpu_get_flag(vcpu, IN_WFI)); } int vgic_v4_load(struct kvm_vcpu *vcpu) @@ -354,6 +354,9 @@ if (!vgic_supports_direct_msis(vcpu->kvm) || vpe->resident) return 0; + if (vcpu_get_flag(vcpu, IN_WFI)) + return 0; + /* * Before making the VPE resident, make sure the redistributor * corresponding to our current CPU expects us here. See the diff -Nru linux-6.1.38/arch/arm64/net/bpf_jit_comp.c linux-6.1.52/arch/arm64/net/bpf_jit_comp.c --- linux-6.1.38/arch/arm64/net/bpf_jit_comp.c 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm64/net/bpf_jit_comp.c 2023-09-06 20:27:03.000000000 +0000 @@ -322,7 +322,13 @@ * */ - emit_bti(A64_BTI_C, ctx); + /* bpf function may be invoked by 3 instruction types: + * 1. bl, attached via freplace to bpf prog via short jump + * 2. br, attached via freplace to bpf prog via long jump + * 3. blr, working as a function pointer, used by emit_call. + * So BTI_JC should used here to support both br and blr. + */ + emit_bti(A64_BTI_JC, ctx); emit(A64_MOV(1, A64_R(9), A64_LR), ctx); emit(A64_NOP, ctx); diff -Nru linux-6.1.38/arch/arm64/tools/cpucaps linux-6.1.52/arch/arm64/tools/cpucaps --- linux-6.1.38/arch/arm64/tools/cpucaps 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/arm64/tools/cpucaps 2023-09-06 20:27:03.000000000 +0000 @@ -71,6 +71,7 @@ WORKAROUND_2077057 WORKAROUND_2457168 WORKAROUND_2658417 +WORKAROUND_AMPERE_AC03_CPU_38 WORKAROUND_TRBE_OVERWRITE_FILL_MODE WORKAROUND_TSB_FLUSH_FAILURE WORKAROUND_TRBE_WRITE_OUT_OF_RANGE diff -Nru linux-6.1.38/arch/ia64/Kconfig linux-6.1.52/arch/ia64/Kconfig --- linux-6.1.38/arch/ia64/Kconfig 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/ia64/Kconfig 2023-09-06 20:27:03.000000000 +0000 @@ -9,6 +9,7 @@ config IA64 bool select ARCH_BINFMT_ELF_EXTRA_PHDRS + select ARCH_HAS_CPU_FINALIZE_INIT select ARCH_HAS_DMA_MARK_CLEAN select ARCH_HAS_STRNCPY_FROM_USER select ARCH_HAS_STRNLEN_USER diff -Nru linux-6.1.38/arch/ia64/include/asm/bugs.h linux-6.1.52/arch/ia64/include/asm/bugs.h --- linux-6.1.38/arch/ia64/include/asm/bugs.h 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/ia64/include/asm/bugs.h 1970-01-01 00:00:00.000000000 +0000 @@ -1,20 +0,0 @@ -/* SPDX-License-Identifier: GPL-2.0 */ -/* - * This is included by init/main.c to check for architecture-dependent bugs. - * - * Needs: - * void check_bugs(void); - * - * Based on . - * - * Modified 1998, 1999, 2003 - * David Mosberger-Tang , Hewlett-Packard Co. - */ -#ifndef _ASM_IA64_BUGS_H -#define _ASM_IA64_BUGS_H - -#include - -extern void check_bugs (void); - -#endif /* _ASM_IA64_BUGS_H */ diff -Nru linux-6.1.38/arch/ia64/kernel/setup.c linux-6.1.52/arch/ia64/kernel/setup.c --- linux-6.1.38/arch/ia64/kernel/setup.c 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/ia64/kernel/setup.c 2023-09-06 20:27:03.000000000 +0000 @@ -1067,8 +1067,7 @@ } } -void __init -check_bugs (void) +void __init arch_cpu_finalize_init(void) { ia64_patch_mckinley_e9((unsigned long) __start___mckinley_e9_bundles, (unsigned long) __end___mckinley_e9_bundles); diff -Nru linux-6.1.38/arch/loongarch/Kconfig linux-6.1.52/arch/loongarch/Kconfig --- linux-6.1.38/arch/loongarch/Kconfig 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/loongarch/Kconfig 2023-09-06 20:27:03.000000000 +0000 @@ -10,6 +10,7 @@ select ARCH_ENABLE_MEMORY_HOTPLUG select ARCH_ENABLE_MEMORY_HOTREMOVE select ARCH_HAS_ACPI_TABLE_UPGRADE if ACPI + select ARCH_HAS_NON_OVERLAPPING_ADDRESS_SPACE select ARCH_HAS_PTE_SPECIAL select ARCH_HAS_TICK_BROADCAST if GENERIC_CLOCKEVENTS_BROADCAST select ARCH_INLINE_READ_LOCK if !PREEMPTION diff -Nru linux-6.1.38/arch/loongarch/net/bpf_jit.h linux-6.1.52/arch/loongarch/net/bpf_jit.h --- linux-6.1.38/arch/loongarch/net/bpf_jit.h 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/loongarch/net/bpf_jit.h 2023-09-06 20:27:03.000000000 +0000 @@ -148,7 +148,7 @@ * no need to call lu32id to do a new filled operation. */ imm_51_31 = (imm >> 31) & 0x1fffff; - if (imm_51_31 != 0 || imm_51_31 != 0x1fffff) { + if (imm_51_31 != 0 && imm_51_31 != 0x1fffff) { /* lu32id rd, imm_51_32 */ imm_51_32 = (imm >> 32) & 0xfffff; emit_insn(ctx, lu32id, rd, imm_51_32); diff -Nru linux-6.1.38/arch/m68k/Kconfig linux-6.1.52/arch/m68k/Kconfig --- linux-6.1.38/arch/m68k/Kconfig 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/m68k/Kconfig 2023-09-06 20:27:03.000000000 +0000 @@ -4,6 +4,7 @@ default y select ARCH_32BIT_OFF_T select ARCH_HAS_BINFMT_FLAT + select ARCH_HAS_CPU_FINALIZE_INIT if MMU select ARCH_HAS_CURRENT_STACK_POINTER select ARCH_HAS_DMA_PREP_COHERENT if HAS_DMA && MMU && !COLDFIRE select ARCH_HAS_SYNC_DMA_FOR_DEVICE if HAS_DMA diff -Nru linux-6.1.38/arch/m68k/include/asm/bugs.h linux-6.1.52/arch/m68k/include/asm/bugs.h --- linux-6.1.38/arch/m68k/include/asm/bugs.h 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/m68k/include/asm/bugs.h 1970-01-01 00:00:00.000000000 +0000 @@ -1,21 +0,0 @@ -/* SPDX-License-Identifier: GPL-2.0 */ -/* - * include/asm-m68k/bugs.h - * - * Copyright (C) 1994 Linus Torvalds - */ - -/* - * This is included by init/main.c to check for architecture-dependent bugs. - * - * Needs: - * void check_bugs(void); - */ - -#ifdef CONFIG_MMU -extern void check_bugs(void); /* in arch/m68k/kernel/setup.c */ -#else -static void check_bugs(void) -{ -} -#endif diff -Nru linux-6.1.38/arch/m68k/kernel/setup_mm.c linux-6.1.52/arch/m68k/kernel/setup_mm.c --- linux-6.1.38/arch/m68k/kernel/setup_mm.c 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/m68k/kernel/setup_mm.c 2023-09-06 20:27:03.000000000 +0000 @@ -10,6 +10,7 @@ */ #include +#include #include #include #include @@ -504,7 +505,7 @@ module_init(proc_hardware_init); #endif -void check_bugs(void) +void __init arch_cpu_finalize_init(void) { #if defined(CONFIG_FPU) && !defined(CONFIG_M68KFPU_EMU) if (m68k_fputype == 0) { diff -Nru linux-6.1.38/arch/mips/Kconfig linux-6.1.52/arch/mips/Kconfig --- linux-6.1.38/arch/mips/Kconfig 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/mips/Kconfig 2023-09-06 20:27:03.000000000 +0000 @@ -4,6 +4,7 @@ default y select ARCH_32BIT_OFF_T if !64BIT select ARCH_BINFMT_ELF_STATE if MIPS_FP_SUPPORT + select ARCH_HAS_CPU_FINALIZE_INIT select ARCH_HAS_CURRENT_STACK_POINTER if !CC_IS_CLANG || CLANG_VERSION >= 140000 select ARCH_HAS_DEBUG_VIRTUAL if !64BIT select ARCH_HAS_FORTIFY_SOURCE diff -Nru linux-6.1.38/arch/mips/Makefile linux-6.1.52/arch/mips/Makefile --- linux-6.1.38/arch/mips/Makefile 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/mips/Makefile 2023-09-06 20:27:03.000000000 +0000 @@ -190,9 +190,43 @@ cflags-$(CONFIG_CAVIUM_CN63XXP1) += -Wa,-mfix-cn63xxp1 cflags-$(CONFIG_CPU_BMIPS) += -march=mips32 -Wa,-mips32 -Wa,--trap +cflags-$(CONFIG_CPU_LOONGSON2E) += $(call cc-option,-march=loongson2e) -Wa,--trap +cflags-$(CONFIG_CPU_LOONGSON2F) += $(call cc-option,-march=loongson2f) -Wa,--trap +cflags-$(CONFIG_CPU_LOONGSON64) += $(call cc-option,-march=loongson3a,-march=mips64r2) -Wa,--trap +# Some -march= flags enable MMI instructions, and GCC complains about that +# support being enabled alongside -msoft-float. Thus explicitly disable MMI. +cflags-$(CONFIG_CPU_LOONGSON2EF) += $(call cc-option,-mno-loongson-mmi) +cflags-$(CONFIG_CPU_LOONGSON64) += $(call cc-option,-mno-loongson-mmi) + cflags-$(CONFIG_CPU_R4000_WORKAROUNDS) += $(call cc-option,-mfix-r4000,) cflags-$(CONFIG_CPU_R4400_WORKAROUNDS) += $(call cc-option,-mfix-r4400,) cflags-$(CONFIG_CPU_DADDI_WORKAROUNDS) += $(call cc-option,-mno-daddi,) +ifdef CONFIG_CPU_LOONGSON2F_WORKAROUNDS +cflags-$(CONFIG_CPU_NOP_WORKAROUNDS) += -Wa,-mfix-loongson2f-nop +cflags-$(CONFIG_CPU_JUMP_WORKAROUNDS) += -Wa,-mfix-loongson2f-jump +endif + +# +# Some versions of binutils, not currently mainline as of 2019/02/04, support +# an -mfix-loongson3-llsc flag which emits a sync prior to each ll instruction +# to work around a CPU bug (see __SYNC_loongson3_war in asm/sync.h for a +# description). +# +# We disable this in order to prevent the assembler meddling with the +# instruction that labels refer to, ie. if we label an ll instruction: +# +# 1: ll v0, 0(a0) +# +# ...then with the assembler fix applied the label may actually point at a sync +# instruction inserted by the assembler, and if we were using the label in an +# exception table the table would no longer contain the address of the ll +# instruction. +# +# Avoid this by explicitly disabling that assembler behaviour. If upstream +# binutils does not merge support for the flag then we can revisit & remove +# this later - for now it ensures vendor toolchains don't cause problems. +# +cflags-$(CONFIG_CPU_LOONGSON64) += $(call as-option,-Wa$(comma)-mno-fix-loongson3-llsc,) # For smartmips configurations, there are hundreds of warnings due to ISA overrides # in assembly and header files. smartmips is only supported for MIPS32r1 onwards diff -Nru linux-6.1.38/arch/mips/alchemy/devboards/db1000.c linux-6.1.52/arch/mips/alchemy/devboards/db1000.c --- linux-6.1.38/arch/mips/alchemy/devboards/db1000.c 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/mips/alchemy/devboards/db1000.c 2023-09-06 20:27:03.000000000 +0000 @@ -14,7 +14,6 @@ #include #include #include -#include #include #include #include @@ -167,12 +166,7 @@ static irqreturn_t db1100_mmc_cd(int irq, void *ptr) { - void (*mmc_cd)(struct mmc_host *, unsigned long); - /* link against CONFIG_MMC=m */ - mmc_cd = symbol_get(mmc_detect_change); - mmc_cd(ptr, msecs_to_jiffies(500)); - symbol_put(mmc_detect_change); - + mmc_detect_change(ptr, msecs_to_jiffies(500)); return IRQ_HANDLED; } diff -Nru linux-6.1.38/arch/mips/alchemy/devboards/db1200.c linux-6.1.52/arch/mips/alchemy/devboards/db1200.c --- linux-6.1.38/arch/mips/alchemy/devboards/db1200.c 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/mips/alchemy/devboards/db1200.c 2023-09-06 20:27:03.000000000 +0000 @@ -10,7 +10,6 @@ #include #include #include -#include #include #include #include @@ -340,14 +339,7 @@ static irqreturn_t db1200_mmc_cdfn(int irq, void *ptr) { - void (*mmc_cd)(struct mmc_host *, unsigned long); - - /* link against CONFIG_MMC=m */ - mmc_cd = symbol_get(mmc_detect_change); - if (mmc_cd) { - mmc_cd(ptr, msecs_to_jiffies(200)); - symbol_put(mmc_detect_change); - } + mmc_detect_change(ptr, msecs_to_jiffies(200)); msleep(100); /* debounce */ if (irq == DB1200_SD0_INSERT_INT) @@ -431,14 +423,7 @@ static irqreturn_t pb1200_mmc1_cdfn(int irq, void *ptr) { - void (*mmc_cd)(struct mmc_host *, unsigned long); - - /* link against CONFIG_MMC=m */ - mmc_cd = symbol_get(mmc_detect_change); - if (mmc_cd) { - mmc_cd(ptr, msecs_to_jiffies(200)); - symbol_put(mmc_detect_change); - } + mmc_detect_change(ptr, msecs_to_jiffies(200)); msleep(100); /* debounce */ if (irq == PB1200_SD1_INSERT_INT) diff -Nru linux-6.1.38/arch/mips/alchemy/devboards/db1300.c linux-6.1.52/arch/mips/alchemy/devboards/db1300.c --- linux-6.1.38/arch/mips/alchemy/devboards/db1300.c 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/mips/alchemy/devboards/db1300.c 2023-09-06 20:27:03.000000000 +0000 @@ -17,7 +17,6 @@ #include #include #include -#include #include #include #include @@ -459,14 +458,7 @@ static irqreturn_t db1300_mmc_cdfn(int irq, void *ptr) { - void (*mmc_cd)(struct mmc_host *, unsigned long); - - /* link against CONFIG_MMC=m. We can only be called once MMC core has - * initialized the controller, so symbol_get() should always succeed. - */ - mmc_cd = symbol_get(mmc_detect_change); - mmc_cd(ptr, msecs_to_jiffies(200)); - symbol_put(mmc_detect_change); + mmc_detect_change(ptr, msecs_to_jiffies(200)); msleep(100); /* debounce */ if (irq == DB1300_SD1_INSERT_INT) diff -Nru linux-6.1.38/arch/mips/include/asm/bugs.h linux-6.1.52/arch/mips/include/asm/bugs.h --- linux-6.1.38/arch/mips/include/asm/bugs.h 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/mips/include/asm/bugs.h 2023-09-06 20:27:03.000000000 +0000 @@ -1,17 +1,11 @@ /* SPDX-License-Identifier: GPL-2.0 */ /* - * This is included by init/main.c to check for architecture-dependent bugs. - * * Copyright (C) 2007 Maciej W. Rozycki - * - * Needs: - * void check_bugs(void); */ #ifndef _ASM_BUGS_H #define _ASM_BUGS_H #include -#include #include #include @@ -30,17 +24,6 @@ check_bugs64_early(); } -static inline void check_bugs(void) -{ - unsigned int cpu = smp_processor_id(); - - cpu_data[cpu].udelay_val = loops_per_jiffy; - check_bugs32(); - - if (IS_ENABLED(CONFIG_CPU_R4X00_BUGS64)) - check_bugs64(); -} - static inline int r4k_daddiu_bug(void) { if (!IS_ENABLED(CONFIG_CPU_R4X00_BUGS64)) diff -Nru linux-6.1.38/arch/mips/include/asm/cpu-features.h linux-6.1.52/arch/mips/include/asm/cpu-features.h --- linux-6.1.38/arch/mips/include/asm/cpu-features.h 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/mips/include/asm/cpu-features.h 2023-09-06 20:27:03.000000000 +0000 @@ -121,7 +121,24 @@ #define cpu_has_4k_cache __isa_ge_or_opt(1, MIPS_CPU_4K_CACHE) #endif #ifndef cpu_has_octeon_cache -#define cpu_has_octeon_cache 0 +#define cpu_has_octeon_cache \ +({ \ + int __res; \ + \ + switch (boot_cpu_type()) { \ + case CPU_CAVIUM_OCTEON: \ + case CPU_CAVIUM_OCTEON_PLUS: \ + case CPU_CAVIUM_OCTEON2: \ + case CPU_CAVIUM_OCTEON3: \ + __res = 1; \ + break; \ + \ + default: \ + __res = 0; \ + } \ + \ + __res; \ +}) #endif /* Don't override `cpu_has_fpu' to 1 or the "nofpu" option won't work. */ #ifndef cpu_has_fpu @@ -351,7 +368,7 @@ ({ \ int __res; \ \ - switch (current_cpu_type()) { \ + switch (boot_cpu_type()) { \ case CPU_M14KC: \ case CPU_74K: \ case CPU_1074K: \ diff -Nru linux-6.1.38/arch/mips/include/asm/dec/prom.h linux-6.1.52/arch/mips/include/asm/dec/prom.h --- linux-6.1.38/arch/mips/include/asm/dec/prom.h 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/mips/include/asm/dec/prom.h 2023-09-06 20:27:03.000000000 +0000 @@ -70,7 +70,7 @@ */ typedef struct { int pagesize; - unsigned char bitmap[0]; + unsigned char bitmap[]; } memmap; diff -Nru linux-6.1.38/arch/mips/include/asm/kvm_host.h linux-6.1.52/arch/mips/include/asm/kvm_host.h --- linux-6.1.38/arch/mips/include/asm/kvm_host.h 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/mips/include/asm/kvm_host.h 2023-09-06 20:27:03.000000000 +0000 @@ -317,7 +317,7 @@ unsigned int aux_inuse; /* COP0 State */ - struct mips_coproc *cop0; + struct mips_coproc cop0; /* Resume PC after MMIO completion */ unsigned long io_pc; @@ -698,7 +698,7 @@ static inline bool kvm_mips_guest_has_fpu(struct kvm_vcpu_arch *vcpu) { return kvm_mips_guest_can_have_fpu(vcpu) && - kvm_read_c0_guest_config1(vcpu->cop0) & MIPS_CONF1_FP; + kvm_read_c0_guest_config1(&vcpu->cop0) & MIPS_CONF1_FP; } static inline bool kvm_mips_guest_can_have_msa(struct kvm_vcpu_arch *vcpu) @@ -710,7 +710,7 @@ static inline bool kvm_mips_guest_has_msa(struct kvm_vcpu_arch *vcpu) { return kvm_mips_guest_can_have_msa(vcpu) && - kvm_read_c0_guest_config3(vcpu->cop0) & MIPS_CONF3_MSA; + kvm_read_c0_guest_config3(&vcpu->cop0) & MIPS_CONF3_MSA; } struct kvm_mips_callbacks { diff -Nru linux-6.1.38/arch/mips/kernel/cpu-probe.c linux-6.1.52/arch/mips/kernel/cpu-probe.c --- linux-6.1.38/arch/mips/kernel/cpu-probe.c 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/mips/kernel/cpu-probe.c 2023-09-06 20:27:03.000000000 +0000 @@ -1675,7 +1675,10 @@ static inline void cpu_probe_loongson(struct cpuinfo_mips *c, unsigned int cpu) { + c->cputype = CPU_LOONGSON64; + /* All Loongson processors covered here define ExcCode 16 as GSExc. */ + decode_configs(c); c->options |= MIPS_CPU_GSEXCEX; switch (c->processor_id & PRID_IMP_MASK) { @@ -1685,7 +1688,6 @@ case PRID_REV_LOONGSON2K_R1_1: case PRID_REV_LOONGSON2K_R1_2: case PRID_REV_LOONGSON2K_R1_3: - c->cputype = CPU_LOONGSON64; __cpu_name[cpu] = "Loongson-2K"; set_elf_platform(cpu, "gs264e"); set_isa(c, MIPS_CPU_ISA_M64R2); @@ -1698,14 +1700,12 @@ switch (c->processor_id & PRID_REV_MASK) { case PRID_REV_LOONGSON3A_R2_0: case PRID_REV_LOONGSON3A_R2_1: - c->cputype = CPU_LOONGSON64; __cpu_name[cpu] = "ICT Loongson-3"; set_elf_platform(cpu, "loongson3a"); set_isa(c, MIPS_CPU_ISA_M64R2); break; case PRID_REV_LOONGSON3A_R3_0: case PRID_REV_LOONGSON3A_R3_1: - c->cputype = CPU_LOONGSON64; __cpu_name[cpu] = "ICT Loongson-3"; set_elf_platform(cpu, "loongson3a"); set_isa(c, MIPS_CPU_ISA_M64R2); @@ -1725,7 +1725,6 @@ c->ases &= ~MIPS_ASE_VZ; /* VZ of Loongson-3A2000/3000 is incomplete */ break; case PRID_IMP_LOONGSON_64G: - c->cputype = CPU_LOONGSON64; __cpu_name[cpu] = "ICT Loongson-3"; set_elf_platform(cpu, "loongson3a"); set_isa(c, MIPS_CPU_ISA_M64R2); @@ -1735,8 +1734,6 @@ panic("Unknown Loongson Processor ID!"); break; } - - decode_configs(c); } #else static inline void cpu_probe_loongson(struct cpuinfo_mips *c, unsigned int cpu) { } diff -Nru linux-6.1.38/arch/mips/kernel/setup.c linux-6.1.52/arch/mips/kernel/setup.c --- linux-6.1.38/arch/mips/kernel/setup.c 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/mips/kernel/setup.c 2023-09-06 20:27:03.000000000 +0000 @@ -11,6 +11,8 @@ * Copyright (C) 2000, 2001, 2002, 2007 Maciej W. Rozycki */ #include +#include +#include #include #include #include @@ -840,3 +842,14 @@ } early_param("nocoherentio", setnocoherentio); #endif + +void __init arch_cpu_finalize_init(void) +{ + unsigned int cpu = smp_processor_id(); + + cpu_data[cpu].udelay_val = loops_per_jiffy; + check_bugs32(); + + if (IS_ENABLED(CONFIG_CPU_R4X00_BUGS64)) + check_bugs64(); +} diff -Nru linux-6.1.38/arch/mips/kvm/emulate.c linux-6.1.52/arch/mips/kvm/emulate.c --- linux-6.1.38/arch/mips/kvm/emulate.c 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/mips/kvm/emulate.c 2023-09-06 20:27:03.000000000 +0000 @@ -312,7 +312,7 @@ */ int kvm_mips_count_disabled(struct kvm_vcpu *vcpu) { - struct mips_coproc *cop0 = vcpu->arch.cop0; + struct mips_coproc *cop0 = &vcpu->arch.cop0; return (vcpu->arch.count_ctl & KVM_REG_MIPS_COUNT_CTL_DC) || (kvm_read_c0_guest_cause(cop0) & CAUSEF_DC); @@ -384,7 +384,7 @@ */ static u32 kvm_mips_read_count_running(struct kvm_vcpu *vcpu, ktime_t now) { - struct mips_coproc *cop0 = vcpu->arch.cop0; + struct mips_coproc *cop0 = &vcpu->arch.cop0; ktime_t expires, threshold; u32 count, compare; int running; @@ -444,7 +444,7 @@ */ u32 kvm_mips_read_count(struct kvm_vcpu *vcpu) { - struct mips_coproc *cop0 = vcpu->arch.cop0; + struct mips_coproc *cop0 = &vcpu->arch.cop0; /* If count disabled just read static copy of count */ if (kvm_mips_count_disabled(vcpu)) @@ -502,7 +502,7 @@ static void kvm_mips_resume_hrtimer(struct kvm_vcpu *vcpu, ktime_t now, u32 count) { - struct mips_coproc *cop0 = vcpu->arch.cop0; + struct mips_coproc *cop0 = &vcpu->arch.cop0; u32 compare; u64 delta; ktime_t expire; @@ -603,7 +603,7 @@ */ void kvm_mips_write_count(struct kvm_vcpu *vcpu, u32 count) { - struct mips_coproc *cop0 = vcpu->arch.cop0; + struct mips_coproc *cop0 = &vcpu->arch.cop0; ktime_t now; /* Calculate bias */ @@ -649,7 +649,7 @@ */ int kvm_mips_set_count_hz(struct kvm_vcpu *vcpu, s64 count_hz) { - struct mips_coproc *cop0 = vcpu->arch.cop0; + struct mips_coproc *cop0 = &vcpu->arch.cop0; int dc; ktime_t now; u32 count; @@ -696,7 +696,7 @@ */ void kvm_mips_write_compare(struct kvm_vcpu *vcpu, u32 compare, bool ack) { - struct mips_coproc *cop0 = vcpu->arch.cop0; + struct mips_coproc *cop0 = &vcpu->arch.cop0; int dc; u32 old_compare = kvm_read_c0_guest_compare(cop0); s32 delta = compare - old_compare; @@ -779,7 +779,7 @@ */ static ktime_t kvm_mips_count_disable(struct kvm_vcpu *vcpu) { - struct mips_coproc *cop0 = vcpu->arch.cop0; + struct mips_coproc *cop0 = &vcpu->arch.cop0; u32 count; ktime_t now; @@ -806,7 +806,7 @@ */ void kvm_mips_count_disable_cause(struct kvm_vcpu *vcpu) { - struct mips_coproc *cop0 = vcpu->arch.cop0; + struct mips_coproc *cop0 = &vcpu->arch.cop0; kvm_set_c0_guest_cause(cop0, CAUSEF_DC); if (!(vcpu->arch.count_ctl & KVM_REG_MIPS_COUNT_CTL_DC)) @@ -826,7 +826,7 @@ */ void kvm_mips_count_enable_cause(struct kvm_vcpu *vcpu) { - struct mips_coproc *cop0 = vcpu->arch.cop0; + struct mips_coproc *cop0 = &vcpu->arch.cop0; u32 count; kvm_clear_c0_guest_cause(cop0, CAUSEF_DC); @@ -852,7 +852,7 @@ */ int kvm_mips_set_count_ctl(struct kvm_vcpu *vcpu, s64 count_ctl) { - struct mips_coproc *cop0 = vcpu->arch.cop0; + struct mips_coproc *cop0 = &vcpu->arch.cop0; s64 changed = count_ctl ^ vcpu->arch.count_ctl; s64 delta; ktime_t expire, now; diff -Nru linux-6.1.38/arch/mips/kvm/mips.c linux-6.1.52/arch/mips/kvm/mips.c --- linux-6.1.38/arch/mips/kvm/mips.c 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/mips/kvm/mips.c 2023-09-06 20:27:03.000000000 +0000 @@ -659,7 +659,7 @@ static int kvm_mips_get_reg(struct kvm_vcpu *vcpu, const struct kvm_one_reg *reg) { - struct mips_coproc *cop0 = vcpu->arch.cop0; + struct mips_coproc *cop0 = &vcpu->arch.cop0; struct mips_fpu_struct *fpu = &vcpu->arch.fpu; int ret; s64 v; @@ -771,7 +771,7 @@ static int kvm_mips_set_reg(struct kvm_vcpu *vcpu, const struct kvm_one_reg *reg) { - struct mips_coproc *cop0 = vcpu->arch.cop0; + struct mips_coproc *cop0 = &vcpu->arch.cop0; struct mips_fpu_struct *fpu = &vcpu->arch.fpu; s64 v; s64 vs[2]; @@ -1111,7 +1111,7 @@ int kvm_cpu_has_pending_timer(struct kvm_vcpu *vcpu) { return kvm_mips_pending_timer(vcpu) || - kvm_read_c0_guest_cause(vcpu->arch.cop0) & C_TI; + kvm_read_c0_guest_cause(&vcpu->arch.cop0) & C_TI; } int kvm_arch_vcpu_dump_regs(struct kvm_vcpu *vcpu) @@ -1135,7 +1135,7 @@ kvm_debug("\thi: 0x%08lx\n", vcpu->arch.hi); kvm_debug("\tlo: 0x%08lx\n", vcpu->arch.lo); - cop0 = vcpu->arch.cop0; + cop0 = &vcpu->arch.cop0; kvm_debug("\tStatus: 0x%08x, Cause: 0x%08x\n", kvm_read_c0_guest_status(cop0), kvm_read_c0_guest_cause(cop0)); @@ -1257,7 +1257,7 @@ case EXCCODE_TLBS: kvm_debug("TLB ST fault: cause %#x, status %#x, PC: %p, BadVaddr: %#lx\n", - cause, kvm_read_c0_guest_status(vcpu->arch.cop0), opc, + cause, kvm_read_c0_guest_status(&vcpu->arch.cop0), opc, badvaddr); ++vcpu->stat.tlbmiss_st_exits; @@ -1329,7 +1329,7 @@ kvm_get_badinstr(opc, vcpu, &inst); kvm_err("Exception Code: %d, not yet handled, @ PC: %p, inst: 0x%08x BadVaddr: %#lx Status: %#x\n", exccode, opc, inst, badvaddr, - kvm_read_c0_guest_status(vcpu->arch.cop0)); + kvm_read_c0_guest_status(&vcpu->arch.cop0)); kvm_arch_vcpu_dump_regs(vcpu); run->exit_reason = KVM_EXIT_INTERNAL_ERROR; ret = RESUME_HOST; @@ -1402,7 +1402,7 @@ /* Enable FPU for guest and restore context */ void kvm_own_fpu(struct kvm_vcpu *vcpu) { - struct mips_coproc *cop0 = vcpu->arch.cop0; + struct mips_coproc *cop0 = &vcpu->arch.cop0; unsigned int sr, cfg5; preempt_disable(); @@ -1446,7 +1446,7 @@ /* Enable MSA for guest and restore context */ void kvm_own_msa(struct kvm_vcpu *vcpu) { - struct mips_coproc *cop0 = vcpu->arch.cop0; + struct mips_coproc *cop0 = &vcpu->arch.cop0; unsigned int sr, cfg5; preempt_disable(); diff -Nru linux-6.1.38/arch/mips/kvm/stats.c linux-6.1.52/arch/mips/kvm/stats.c --- linux-6.1.38/arch/mips/kvm/stats.c 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/mips/kvm/stats.c 2023-09-06 20:27:03.000000000 +0000 @@ -54,9 +54,9 @@ kvm_info("\nKVM VCPU[%d] COP0 Access Profile:\n", vcpu->vcpu_id); for (i = 0; i < N_MIPS_COPROC_REGS; i++) { for (j = 0; j < N_MIPS_COPROC_SEL; j++) { - if (vcpu->arch.cop0->stat[i][j]) + if (vcpu->arch.cop0.stat[i][j]) kvm_info("%s[%d]: %lu\n", kvm_cop0_str[i], j, - vcpu->arch.cop0->stat[i][j]); + vcpu->arch.cop0.stat[i][j]); } } #endif diff -Nru linux-6.1.38/arch/mips/kvm/trace.h linux-6.1.52/arch/mips/kvm/trace.h --- linux-6.1.38/arch/mips/kvm/trace.h 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/mips/kvm/trace.h 2023-09-06 20:27:03.000000000 +0000 @@ -322,11 +322,11 @@ ), TP_fast_assign( - __entry->epc = kvm_read_c0_guest_epc(vcpu->arch.cop0); + __entry->epc = kvm_read_c0_guest_epc(&vcpu->arch.cop0); __entry->pc = vcpu->arch.pc; - __entry->badvaddr = kvm_read_c0_guest_badvaddr(vcpu->arch.cop0); - __entry->status = kvm_read_c0_guest_status(vcpu->arch.cop0); - __entry->cause = kvm_read_c0_guest_cause(vcpu->arch.cop0); + __entry->badvaddr = kvm_read_c0_guest_badvaddr(&vcpu->arch.cop0); + __entry->status = kvm_read_c0_guest_status(&vcpu->arch.cop0); + __entry->cause = kvm_read_c0_guest_cause(&vcpu->arch.cop0); ), TP_printk("EPC: 0x%08lx PC: 0x%08lx Status: 0x%08x Cause: 0x%08x BadVAddr: 0x%08lx", diff -Nru linux-6.1.38/arch/mips/kvm/vz.c linux-6.1.52/arch/mips/kvm/vz.c --- linux-6.1.38/arch/mips/kvm/vz.c 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/mips/kvm/vz.c 2023-09-06 20:27:03.000000000 +0000 @@ -422,7 +422,7 @@ */ static void kvm_vz_restore_timer(struct kvm_vcpu *vcpu) { - struct mips_coproc *cop0 = vcpu->arch.cop0; + struct mips_coproc *cop0 = &vcpu->arch.cop0; u32 cause, compare; compare = kvm_read_sw_gc0_compare(cop0); @@ -517,7 +517,7 @@ */ static void kvm_vz_save_timer(struct kvm_vcpu *vcpu) { - struct mips_coproc *cop0 = vcpu->arch.cop0; + struct mips_coproc *cop0 = &vcpu->arch.cop0; u32 gctl0, compare, cause; gctl0 = read_c0_guestctl0(); @@ -863,7 +863,7 @@ static void kvm_write_maari(struct kvm_vcpu *vcpu, unsigned long val) { - struct mips_coproc *cop0 = vcpu->arch.cop0; + struct mips_coproc *cop0 = &vcpu->arch.cop0; val &= MIPS_MAARI_INDEX; if (val == MIPS_MAARI_INDEX) @@ -876,7 +876,7 @@ u32 *opc, u32 cause, struct kvm_vcpu *vcpu) { - struct mips_coproc *cop0 = vcpu->arch.cop0; + struct mips_coproc *cop0 = &vcpu->arch.cop0; enum emulation_result er = EMULATE_DONE; u32 rt, rd, sel; unsigned long curr_pc; @@ -1911,7 +1911,7 @@ const struct kvm_one_reg *reg, s64 *v) { - struct mips_coproc *cop0 = vcpu->arch.cop0; + struct mips_coproc *cop0 = &vcpu->arch.cop0; unsigned int idx; switch (reg->id) { @@ -2081,7 +2081,7 @@ case KVM_REG_MIPS_CP0_MAARI: if (!cpu_guest_has_maar || cpu_guest_has_dyn_maar) return -EINVAL; - *v = kvm_read_sw_gc0_maari(vcpu->arch.cop0); + *v = kvm_read_sw_gc0_maari(&vcpu->arch.cop0); break; #ifdef CONFIG_64BIT case KVM_REG_MIPS_CP0_XCONTEXT: @@ -2135,7 +2135,7 @@ const struct kvm_one_reg *reg, s64 v) { - struct mips_coproc *cop0 = vcpu->arch.cop0; + struct mips_coproc *cop0 = &vcpu->arch.cop0; unsigned int idx; int ret = 0; unsigned int cur, change; @@ -2562,7 +2562,7 @@ static int kvm_vz_vcpu_load(struct kvm_vcpu *vcpu, int cpu) { - struct mips_coproc *cop0 = vcpu->arch.cop0; + struct mips_coproc *cop0 = &vcpu->arch.cop0; bool migrated, all; /* @@ -2704,7 +2704,7 @@ static int kvm_vz_vcpu_put(struct kvm_vcpu *vcpu, int cpu) { - struct mips_coproc *cop0 = vcpu->arch.cop0; + struct mips_coproc *cop0 = &vcpu->arch.cop0; if (current->flags & PF_VCPU) kvm_vz_vcpu_save_wired(vcpu); @@ -3076,7 +3076,7 @@ static int kvm_vz_vcpu_setup(struct kvm_vcpu *vcpu) { - struct mips_coproc *cop0 = vcpu->arch.cop0; + struct mips_coproc *cop0 = &vcpu->arch.cop0; unsigned long count_hz = 100*1000*1000; /* default to 100 MHz */ /* diff -Nru linux-6.1.38/arch/mips/loongson2ef/Platform linux-6.1.52/arch/mips/loongson2ef/Platform --- linux-6.1.38/arch/mips/loongson2ef/Platform 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/mips/loongson2ef/Platform 2023-09-06 20:27:03.000000000 +0000 @@ -2,41 +2,6 @@ # Loongson Processors' Support # -cflags-$(CONFIG_CPU_LOONGSON2EF) += -Wa,--trap -cflags-$(CONFIG_CPU_LOONGSON2E) += -march=loongson2e -cflags-$(CONFIG_CPU_LOONGSON2F) += -march=loongson2f -# -# Some versions of binutils, not currently mainline as of 2019/02/04, support -# an -mfix-loongson3-llsc flag which emits a sync prior to each ll instruction -# to work around a CPU bug (see __SYNC_loongson3_war in asm/sync.h for a -# description). -# -# We disable this in order to prevent the assembler meddling with the -# instruction that labels refer to, ie. if we label an ll instruction: -# -# 1: ll v0, 0(a0) -# -# ...then with the assembler fix applied the label may actually point at a sync -# instruction inserted by the assembler, and if we were using the label in an -# exception table the table would no longer contain the address of the ll -# instruction. -# -# Avoid this by explicitly disabling that assembler behaviour. If upstream -# binutils does not merge support for the flag then we can revisit & remove -# this later - for now it ensures vendor toolchains don't cause problems. -# -cflags-$(CONFIG_CPU_LOONGSON2EF) += $(call cc-option,-Wa$(comma)-mno-fix-loongson3-llsc,) - -# Enable the workarounds for Loongson2f -ifdef CONFIG_CPU_LOONGSON2F_WORKAROUNDS -cflags-$(CONFIG_CPU_NOP_WORKAROUNDS) += -Wa,-mfix-loongson2f-nop -cflags-$(CONFIG_CPU_JUMP_WORKAROUNDS) += -Wa,-mfix-loongson2f-jump -endif - -# Some -march= flags enable MMI instructions, and GCC complains about that -# support being enabled alongside -msoft-float. Thus explicitly disable MMI. -cflags-y += $(call cc-option,-mno-loongson-mmi) - # # Loongson Machines' Support # diff -Nru linux-6.1.38/arch/mips/loongson64/Platform linux-6.1.52/arch/mips/loongson64/Platform --- linux-6.1.38/arch/mips/loongson64/Platform 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/mips/loongson64/Platform 2023-09-06 20:27:03.000000000 +0000 @@ -1,20 +1,4 @@ # -# Loongson Processors' Support -# - - -cflags-$(CONFIG_CPU_LOONGSON64) += -Wa,--trap - -ifdef CONFIG_CPU_LOONGSON64 -cflags-$(CONFIG_CC_IS_GCC) += -march=loongson3a -cflags-$(CONFIG_CC_IS_CLANG) += -march=mips64r2 -endif - -# Some -march= flags enable MMI instructions, and GCC complains about that -# support being enabled alongside -msoft-float. Thus explicitly disable MMI. -cflags-y += $(call cc-option,-mno-loongson-mmi) - -# # Loongson Machines' Support # diff -Nru linux-6.1.38/arch/parisc/include/asm/bugs.h linux-6.1.52/arch/parisc/include/asm/bugs.h --- linux-6.1.38/arch/parisc/include/asm/bugs.h 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/parisc/include/asm/bugs.h 1970-01-01 00:00:00.000000000 +0000 @@ -1,20 +0,0 @@ -/* SPDX-License-Identifier: GPL-2.0 */ -/* - * include/asm-parisc/bugs.h - * - * Copyright (C) 1999 Mike Shaver - */ - -/* - * This is included by init/main.c to check for architecture-dependent bugs. - * - * Needs: - * void check_bugs(void); - */ - -#include - -static inline void check_bugs(void) -{ -// identify_cpu(&boot_cpu_data); -} diff -Nru linux-6.1.38/arch/parisc/kernel/sys_parisc.c linux-6.1.52/arch/parisc/kernel/sys_parisc.c --- linux-6.1.38/arch/parisc/kernel/sys_parisc.c 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/parisc/kernel/sys_parisc.c 2023-09-06 20:27:03.000000000 +0000 @@ -24,32 +24,28 @@ #include #include #include +#include -/* we construct an artificial offset for the mapping based on the physical - * address of the kernel mapping variable */ -#define GET_LAST_MMAP(filp) \ - (filp ? ((unsigned long) filp->f_mapping) >> 8 : 0UL) -#define SET_LAST_MMAP(filp, val) \ - { /* nothing */ } - -static int get_offset(unsigned int last_mmap) -{ - return (last_mmap & (SHM_COLOUR-1)) >> PAGE_SHIFT; -} +/* + * Construct an artificial page offset for the mapping based on the physical + * address of the kernel file mapping variable. + */ +#define GET_FILP_PGOFF(filp) \ + (filp ? (((unsigned long) filp->f_mapping) >> 8) \ + & ((SHM_COLOUR-1) >> PAGE_SHIFT) : 0UL) -static unsigned long shared_align_offset(unsigned int last_mmap, +static unsigned long shared_align_offset(unsigned long filp_pgoff, unsigned long pgoff) { - return (get_offset(last_mmap) + pgoff) << PAGE_SHIFT; + return (filp_pgoff + pgoff) << PAGE_SHIFT; } static inline unsigned long COLOR_ALIGN(unsigned long addr, - unsigned int last_mmap, unsigned long pgoff) + unsigned long filp_pgoff, unsigned long pgoff) { unsigned long base = (addr+SHM_COLOUR-1) & ~(SHM_COLOUR-1); unsigned long off = (SHM_COLOUR-1) & - (shared_align_offset(last_mmap, pgoff) << PAGE_SHIFT); - + shared_align_offset(filp_pgoff, pgoff); return base + off; } @@ -98,126 +94,91 @@ return PAGE_ALIGN(STACK_TOP - stack_base); } +enum mmap_allocation_direction {UP, DOWN}; -unsigned long arch_get_unmapped_area(struct file *filp, unsigned long addr, - unsigned long len, unsigned long pgoff, unsigned long flags) +static unsigned long arch_get_unmapped_area_common(struct file *filp, + unsigned long addr, unsigned long len, unsigned long pgoff, + unsigned long flags, enum mmap_allocation_direction dir) { struct mm_struct *mm = current->mm; struct vm_area_struct *vma, *prev; - unsigned long task_size = TASK_SIZE; - int do_color_align, last_mmap; + unsigned long filp_pgoff; + int do_color_align; struct vm_unmapped_area_info info; - if (len > task_size) + if (unlikely(len > TASK_SIZE)) return -ENOMEM; do_color_align = 0; if (filp || (flags & MAP_SHARED)) do_color_align = 1; - last_mmap = GET_LAST_MMAP(filp); + filp_pgoff = GET_FILP_PGOFF(filp); if (flags & MAP_FIXED) { - if ((flags & MAP_SHARED) && last_mmap && - (addr - shared_align_offset(last_mmap, pgoff)) + /* Even MAP_FIXED mappings must reside within TASK_SIZE */ + if (TASK_SIZE - len < addr) + return -EINVAL; + + if ((flags & MAP_SHARED) && filp && + (addr - shared_align_offset(filp_pgoff, pgoff)) & (SHM_COLOUR - 1)) return -EINVAL; - goto found_addr; + return addr; } if (addr) { - if (do_color_align && last_mmap) - addr = COLOR_ALIGN(addr, last_mmap, pgoff); + if (do_color_align) + addr = COLOR_ALIGN(addr, filp_pgoff, pgoff); else addr = PAGE_ALIGN(addr); vma = find_vma_prev(mm, addr, &prev); - if (task_size - len >= addr && + if (TASK_SIZE - len >= addr && (!vma || addr + len <= vm_start_gap(vma)) && (!prev || addr >= vm_end_gap(prev))) - goto found_addr; + return addr; } - info.flags = 0; info.length = len; - info.low_limit = mm->mmap_legacy_base; - info.high_limit = mmap_upper_limit(NULL); - info.align_mask = last_mmap ? (PAGE_MASK & (SHM_COLOUR - 1)) : 0; - info.align_offset = shared_align_offset(last_mmap, pgoff); - addr = vm_unmapped_area(&info); + info.align_mask = do_color_align ? (PAGE_MASK & (SHM_COLOUR - 1)) : 0; + info.align_offset = shared_align_offset(filp_pgoff, pgoff); -found_addr: - if (do_color_align && !last_mmap && !(addr & ~PAGE_MASK)) - SET_LAST_MMAP(filp, addr - (pgoff << PAGE_SHIFT)); + if (dir == DOWN) { + info.flags = VM_UNMAPPED_AREA_TOPDOWN; + info.low_limit = PAGE_SIZE; + info.high_limit = mm->mmap_base; + addr = vm_unmapped_area(&info); + if (!(addr & ~PAGE_MASK)) + return addr; + VM_BUG_ON(addr != -ENOMEM); + + /* + * A failed mmap() very likely causes application failure, + * so fall back to the bottom-up function here. This scenario + * can happen with large stack limits and large mmap() + * allocations. + */ + } - return addr; + info.flags = 0; + info.low_limit = mm->mmap_legacy_base; + info.high_limit = mmap_upper_limit(NULL); + return vm_unmapped_area(&info); } -unsigned long -arch_get_unmapped_area_topdown(struct file *filp, const unsigned long addr0, - const unsigned long len, const unsigned long pgoff, - const unsigned long flags) +unsigned long arch_get_unmapped_area(struct file *filp, unsigned long addr, + unsigned long len, unsigned long pgoff, unsigned long flags) { - struct vm_area_struct *vma, *prev; - struct mm_struct *mm = current->mm; - unsigned long addr = addr0; - int do_color_align, last_mmap; - struct vm_unmapped_area_info info; - - /* requested length too big for entire address space */ - if (len > TASK_SIZE) - return -ENOMEM; - - do_color_align = 0; - if (filp || (flags & MAP_SHARED)) - do_color_align = 1; - last_mmap = GET_LAST_MMAP(filp); - - if (flags & MAP_FIXED) { - if ((flags & MAP_SHARED) && last_mmap && - (addr - shared_align_offset(last_mmap, pgoff)) - & (SHM_COLOUR - 1)) - return -EINVAL; - goto found_addr; - } - - /* requesting a specific address */ - if (addr) { - if (do_color_align && last_mmap) - addr = COLOR_ALIGN(addr, last_mmap, pgoff); - else - addr = PAGE_ALIGN(addr); - - vma = find_vma_prev(mm, addr, &prev); - if (TASK_SIZE - len >= addr && - (!vma || addr + len <= vm_start_gap(vma)) && - (!prev || addr >= vm_end_gap(prev))) - goto found_addr; - } - - info.flags = VM_UNMAPPED_AREA_TOPDOWN; - info.length = len; - info.low_limit = PAGE_SIZE; - info.high_limit = mm->mmap_base; - info.align_mask = last_mmap ? (PAGE_MASK & (SHM_COLOUR - 1)) : 0; - info.align_offset = shared_align_offset(last_mmap, pgoff); - addr = vm_unmapped_area(&info); - if (!(addr & ~PAGE_MASK)) - goto found_addr; - VM_BUG_ON(addr != -ENOMEM); - - /* - * A failed mmap() very likely causes application failure, - * so fall back to the bottom-up function here. This scenario - * can happen with large stack limits and large mmap() - * allocations. - */ - return arch_get_unmapped_area(filp, addr0, len, pgoff, flags); - -found_addr: - if (do_color_align && !last_mmap && !(addr & ~PAGE_MASK)) - SET_LAST_MMAP(filp, addr - (pgoff << PAGE_SHIFT)); + return arch_get_unmapped_area_common(filp, + addr, len, pgoff, flags, UP); +} - return addr; +unsigned long arch_get_unmapped_area_topdown(struct file *filp, + unsigned long addr, unsigned long len, unsigned long pgoff, + unsigned long flags) +{ + return arch_get_unmapped_area_common(filp, + addr, len, pgoff, flags, DOWN); } static int mmap_is_legacy(void) @@ -379,7 +340,7 @@ ((u64)lenhi << 32) | lenlo); } -long parisc_personality(unsigned long personality) +asmlinkage long parisc_personality(unsigned long personality) { long err; diff -Nru linux-6.1.38/arch/powerpc/Kconfig.debug linux-6.1.52/arch/powerpc/Kconfig.debug --- linux-6.1.38/arch/powerpc/Kconfig.debug 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/powerpc/Kconfig.debug 2023-09-06 20:27:03.000000000 +0000 @@ -240,7 +240,7 @@ config PPC_EARLY_DEBUG_CPM bool "Early serial debugging for Freescale CPM-based serial ports" - depends on SERIAL_CPM + depends on SERIAL_CPM=y help Select this to enable early debugging for Freescale chips using a CPM-based serial port. This assumes that the bootwrapper diff -Nru linux-6.1.38/arch/powerpc/Makefile linux-6.1.52/arch/powerpc/Makefile --- linux-6.1.38/arch/powerpc/Makefile 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/powerpc/Makefile 2023-09-06 20:27:03.000000000 +0000 @@ -402,3 +402,11 @@ echo -n '*** Please use a different binutils version.' ; \ false ; \ fi + @if test "x${CONFIG_FTRACE_MCOUNT_USE_RECORDMCOUNT}" = "xy" -a \ + "x${CONFIG_LD_IS_BFD}" = "xy" -a \ + "${CONFIG_LD_VERSION}" = "23700" ; then \ + echo -n '*** binutils 2.37 drops unused section symbols, which recordmcount ' ; \ + echo 'is unable to handle.' ; \ + echo '*** Please use a different binutils version.' ; \ + false ; \ + fi diff -Nru linux-6.1.38/arch/powerpc/boot/dts/turris1x.dts linux-6.1.52/arch/powerpc/boot/dts/turris1x.dts --- linux-6.1.38/arch/powerpc/boot/dts/turris1x.dts 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/powerpc/boot/dts/turris1x.dts 2023-09-06 20:27:03.000000000 +0000 @@ -453,12 +453,12 @@ * channel 1 (but only USB 2.0 subset) to USB 2.0 pins on mPCIe * slot 1 (CN5), channels 2 and 3 to connector P600. * - * P2020 PCIe Root Port uses 1MB of PCIe MEM and xHCI controller + * P2020 PCIe Root Port does not use PCIe MEM and xHCI controller * uses 64kB + 8kB of PCIe MEM. No PCIe IO is used or required. - * So allocate 2MB of PCIe MEM for this PCIe bus. + * So allocate 128kB of PCIe MEM for this PCIe bus. */ reg = <0 0xffe08000 0 0x1000>; - ranges = <0x02000000 0x0 0xc0000000 0 0xc0000000 0x0 0x00200000>, /* MEM */ + ranges = <0x02000000 0x0 0xc0000000 0 0xc0000000 0x0 0x00020000>, /* MEM */ <0x01000000 0x0 0x00000000 0 0xffc20000 0x0 0x00010000>; /* IO */ pcie@0 { diff -Nru linux-6.1.38/arch/powerpc/include/asm/bugs.h linux-6.1.52/arch/powerpc/include/asm/bugs.h --- linux-6.1.38/arch/powerpc/include/asm/bugs.h 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/powerpc/include/asm/bugs.h 1970-01-01 00:00:00.000000000 +0000 @@ -1,15 +0,0 @@ -/* SPDX-License-Identifier: GPL-2.0-or-later */ -#ifndef _ASM_POWERPC_BUGS_H -#define _ASM_POWERPC_BUGS_H - -/* - */ - -/* - * This file is included by 'init/main.c' to check for - * architecture-dependent bugs. - */ - -static inline void check_bugs(void) { } - -#endif /* _ASM_POWERPC_BUGS_H */ diff -Nru linux-6.1.38/arch/powerpc/include/asm/word-at-a-time.h linux-6.1.52/arch/powerpc/include/asm/word-at-a-time.h --- linux-6.1.38/arch/powerpc/include/asm/word-at-a-time.h 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/powerpc/include/asm/word-at-a-time.h 2023-09-06 20:27:03.000000000 +0000 @@ -34,7 +34,7 @@ return leading_zero_bits >> 3; } -static inline bool has_zero(unsigned long val, unsigned long *data, const struct word_at_a_time *c) +static inline unsigned long has_zero(unsigned long val, unsigned long *data, const struct word_at_a_time *c) { unsigned long rhs = val | c->low_bits; *data = rhs; diff -Nru linux-6.1.38/arch/powerpc/kernel/interrupt.c linux-6.1.52/arch/powerpc/kernel/interrupt.c --- linux-6.1.38/arch/powerpc/kernel/interrupt.c 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/powerpc/kernel/interrupt.c 2023-09-06 20:27:03.000000000 +0000 @@ -368,7 +368,6 @@ notrace unsigned long interrupt_exit_kernel_prepare(struct pt_regs *regs) { - unsigned long flags; unsigned long ret = 0; unsigned long kuap; bool stack_store = read_thread_flags() & _TIF_EMULATE_STACK_STORE; @@ -392,7 +391,7 @@ kuap = kuap_get_and_assert_locked(); - local_irq_save(flags); + local_irq_disable(); if (!arch_irq_disabled_regs(regs)) { /* Returning to a kernel context with local irqs enabled. */ diff -Nru linux-6.1.38/arch/powerpc/kernel/ppc_save_regs.S linux-6.1.52/arch/powerpc/kernel/ppc_save_regs.S --- linux-6.1.38/arch/powerpc/kernel/ppc_save_regs.S 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/powerpc/kernel/ppc_save_regs.S 2023-09-06 20:27:03.000000000 +0000 @@ -21,60 +21,33 @@ * different ABIs, though). */ _GLOBAL(ppc_save_regs) - PPC_STL r0,0*SZL(r3) + /* This allows stack frame accessor macros and offsets to be used */ + subi r3,r3,STACK_FRAME_OVERHEAD + PPC_STL r0,GPR0(r3) #ifdef CONFIG_PPC32 - stmw r2, 2*SZL(r3) + stmw r2,GPR2(r3) #else - PPC_STL r2,2*SZL(r3) - PPC_STL r3,3*SZL(r3) - PPC_STL r4,4*SZL(r3) - PPC_STL r5,5*SZL(r3) - PPC_STL r6,6*SZL(r3) - PPC_STL r7,7*SZL(r3) - PPC_STL r8,8*SZL(r3) - PPC_STL r9,9*SZL(r3) - PPC_STL r10,10*SZL(r3) - PPC_STL r11,11*SZL(r3) - PPC_STL r12,12*SZL(r3) - PPC_STL r13,13*SZL(r3) - PPC_STL r14,14*SZL(r3) - PPC_STL r15,15*SZL(r3) - PPC_STL r16,16*SZL(r3) - PPC_STL r17,17*SZL(r3) - PPC_STL r18,18*SZL(r3) - PPC_STL r19,19*SZL(r3) - PPC_STL r20,20*SZL(r3) - PPC_STL r21,21*SZL(r3) - PPC_STL r22,22*SZL(r3) - PPC_STL r23,23*SZL(r3) - PPC_STL r24,24*SZL(r3) - PPC_STL r25,25*SZL(r3) - PPC_STL r26,26*SZL(r3) - PPC_STL r27,27*SZL(r3) - PPC_STL r28,28*SZL(r3) - PPC_STL r29,29*SZL(r3) - PPC_STL r30,30*SZL(r3) - PPC_STL r31,31*SZL(r3) + SAVE_GPRS(2, 31, r3) lbz r0,PACAIRQSOFTMASK(r13) - PPC_STL r0,SOFTE-STACK_FRAME_OVERHEAD(r3) + PPC_STL r0,SOFTE(r3) #endif - /* go up one stack frame for SP */ - PPC_LL r4,0(r1) - PPC_STL r4,1*SZL(r3) + /* store current SP */ + PPC_STL r1,GPR1(r3) /* get caller's LR */ + PPC_LL r4,0(r1) PPC_LL r0,LRSAVE(r4) - PPC_STL r0,_LINK-STACK_FRAME_OVERHEAD(r3) + PPC_STL r0,_LINK(r3) mflr r0 - PPC_STL r0,_NIP-STACK_FRAME_OVERHEAD(r3) + PPC_STL r0,_NIP(r3) mfmsr r0 - PPC_STL r0,_MSR-STACK_FRAME_OVERHEAD(r3) + PPC_STL r0,_MSR(r3) mfctr r0 - PPC_STL r0,_CTR-STACK_FRAME_OVERHEAD(r3) + PPC_STL r0,_CTR(r3) mfxer r0 - PPC_STL r0,_XER-STACK_FRAME_OVERHEAD(r3) + PPC_STL r0,_XER(r3) mfcr r0 - PPC_STL r0,_CCR-STACK_FRAME_OVERHEAD(r3) + PPC_STL r0,_CCR(r3) li r0,0 - PPC_STL r0,_TRAP-STACK_FRAME_OVERHEAD(r3) - PPC_STL r0,ORIG_GPR3-STACK_FRAME_OVERHEAD(r3) + PPC_STL r0,_TRAP(r3) + PPC_STL r0,ORIG_GPR3(r3) blr diff -Nru linux-6.1.38/arch/powerpc/kernel/rtas_flash.c linux-6.1.52/arch/powerpc/kernel/rtas_flash.c --- linux-6.1.38/arch/powerpc/kernel/rtas_flash.c 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/powerpc/kernel/rtas_flash.c 2023-09-06 20:27:03.000000000 +0000 @@ -710,9 +710,9 @@ if (!rtas_validate_flash_data.buf) return -ENOMEM; - flash_block_cache = kmem_cache_create("rtas_flash_cache", - RTAS_BLK_SIZE, RTAS_BLK_SIZE, 0, - NULL); + flash_block_cache = kmem_cache_create_usercopy("rtas_flash_cache", + RTAS_BLK_SIZE, RTAS_BLK_SIZE, + 0, 0, RTAS_BLK_SIZE, NULL); if (!flash_block_cache) { printk(KERN_ERR "%s: failed to create block cache\n", __func__); diff -Nru linux-6.1.38/arch/powerpc/kernel/security.c linux-6.1.52/arch/powerpc/kernel/security.c --- linux-6.1.38/arch/powerpc/kernel/security.c 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/powerpc/kernel/security.c 2023-09-06 20:27:03.000000000 +0000 @@ -364,26 +364,27 @@ static int ssb_prctl_get(struct task_struct *task) { + /* + * The STF_BARRIER feature is on by default, so if it's off that means + * firmware has explicitly said the CPU is not vulnerable via either + * the hypercall or device tree. + */ + if (!security_ftr_enabled(SEC_FTR_STF_BARRIER)) + return PR_SPEC_NOT_AFFECTED; + + /* + * If the system's CPU has no known barrier (see setup_stf_barrier()) + * then assume that the CPU is not vulnerable. + */ if (stf_enabled_flush_types == STF_BARRIER_NONE) - /* - * We don't have an explicit signal from firmware that we're - * vulnerable or not, we only have certain CPU revisions that - * are known to be vulnerable. - * - * We assume that if we're on another CPU, where the barrier is - * NONE, then we are not vulnerable. - */ return PR_SPEC_NOT_AFFECTED; - else - /* - * If we do have a barrier type then we are vulnerable. The - * barrier is not a global or per-process mitigation, so the - * only value we can report here is PR_SPEC_ENABLE, which - * appears as "vulnerable" in /proc. - */ - return PR_SPEC_ENABLE; - return -EINVAL; + /* + * Otherwise the CPU is vulnerable. The barrier is not a global or + * per-process mitigation, so the only value that can be reported here + * is PR_SPEC_ENABLE, which appears as "vulnerable" in /proc. + */ + return PR_SPEC_ENABLE; } int arch_prctl_spec_ctrl_get(struct task_struct *task, unsigned long which) diff -Nru linux-6.1.38/arch/powerpc/kernel/signal_32.c linux-6.1.52/arch/powerpc/kernel/signal_32.c --- linux-6.1.38/arch/powerpc/kernel/signal_32.c 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/powerpc/kernel/signal_32.c 2023-09-06 20:27:03.000000000 +0000 @@ -264,8 +264,9 @@ #endif } -static int __unsafe_save_user_regs(struct pt_regs *regs, struct mcontext __user *frame, - struct mcontext __user *tm_frame, int ctx_has_vsx_region) +static __always_inline int +__unsafe_save_user_regs(struct pt_regs *regs, struct mcontext __user *frame, + struct mcontext __user *tm_frame, int ctx_has_vsx_region) { unsigned long msr = regs->msr; @@ -364,8 +365,9 @@ current->thread.ckvrsave = mfspr(SPRN_VRSAVE); } -static int save_tm_user_regs_unsafe(struct pt_regs *regs, struct mcontext __user *frame, - struct mcontext __user *tm_frame, unsigned long msr) +static __always_inline int +save_tm_user_regs_unsafe(struct pt_regs *regs, struct mcontext __user *frame, + struct mcontext __user *tm_frame, unsigned long msr) { /* Save both sets of general registers */ unsafe_save_general_regs(¤t->thread.ckpt_regs, frame, failed); @@ -444,8 +446,9 @@ #else static void prepare_save_tm_user_regs(void) { } -static int save_tm_user_regs_unsafe(struct pt_regs *regs, struct mcontext __user *frame, - struct mcontext __user *tm_frame, unsigned long msr) +static __always_inline int +save_tm_user_regs_unsafe(struct pt_regs *regs, struct mcontext __user *frame, + struct mcontext __user *tm_frame, unsigned long msr) { return 0; } diff -Nru linux-6.1.38/arch/powerpc/kernel/trace/ftrace_mprofile.S linux-6.1.52/arch/powerpc/kernel/trace/ftrace_mprofile.S --- linux-6.1.38/arch/powerpc/kernel/trace/ftrace_mprofile.S 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/powerpc/kernel/trace/ftrace_mprofile.S 2023-09-06 20:27:03.000000000 +0000 @@ -33,6 +33,9 @@ * and then arrange for the ftrace function to be called. */ .macro ftrace_regs_entry allregs + /* Create a minimal stack frame for representing B */ + PPC_STLU r1, -STACK_FRAME_MIN_SIZE(r1) + /* Create our stack frame + pt_regs */ PPC_STLU r1,-SWITCH_FRAME_SIZE(r1) @@ -42,7 +45,7 @@ #ifdef CONFIG_PPC64 /* Save the original return address in A's stack frame */ - std r0, LRSAVE+SWITCH_FRAME_SIZE(r1) + std r0, LRSAVE+SWITCH_FRAME_SIZE+STACK_FRAME_MIN_SIZE(r1) /* Ok to continue? */ lbz r3, PACA_FTRACE_ENABLED(r13) cmpdi r3, 0 @@ -77,6 +80,8 @@ mflr r7 /* Save it as pt_regs->nip */ PPC_STL r7, _NIP(r1) + /* Also save it in B's stackframe header for proper unwind */ + PPC_STL r7, LRSAVE+SWITCH_FRAME_SIZE(r1) /* Save the read LR in pt_regs->link */ PPC_STL r0, _LINK(r1) @@ -142,7 +147,7 @@ #endif /* Pop our stack frame */ - addi r1, r1, SWITCH_FRAME_SIZE + addi r1, r1, SWITCH_FRAME_SIZE+STACK_FRAME_MIN_SIZE #ifdef CONFIG_LIVEPATCH_64 /* Based on the cmpd above, if the NIP was altered handle livepatch */ diff -Nru linux-6.1.38/arch/powerpc/mm/book3s64/hash_native.c linux-6.1.52/arch/powerpc/mm/book3s64/hash_native.c --- linux-6.1.38/arch/powerpc/mm/book3s64/hash_native.c 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/powerpc/mm/book3s64/hash_native.c 2023-09-06 20:27:03.000000000 +0000 @@ -328,10 +328,12 @@ static long native_hpte_remove(unsigned long hpte_group) { + unsigned long hpte_v, flags; struct hash_pte *hptep; int i; int slot_offset; - unsigned long hpte_v; + + local_irq_save(flags); DBG_LOW(" remove(group=%lx)\n", hpte_group); @@ -356,13 +358,16 @@ slot_offset &= 0x7; } - if (i == HPTES_PER_GROUP) - return -1; + if (i == HPTES_PER_GROUP) { + i = -1; + goto out; + } /* Invalidate the hpte. NOTE: this also unlocks it */ release_hpte_lock(); hptep->v = 0; - +out: + local_irq_restore(flags); return i; } diff -Nru linux-6.1.38/arch/powerpc/mm/book3s64/radix_pgtable.c linux-6.1.52/arch/powerpc/mm/book3s64/radix_pgtable.c --- linux-6.1.38/arch/powerpc/mm/book3s64/radix_pgtable.c 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/powerpc/mm/book3s64/radix_pgtable.c 2023-09-06 20:27:03.000000000 +0000 @@ -745,9 +745,9 @@ } static void remove_pte_table(pte_t *pte_start, unsigned long addr, - unsigned long end) + unsigned long end, bool direct) { - unsigned long next; + unsigned long next, pages = 0; pte_t *pte; pte = pte_start + pte_index(addr); @@ -769,13 +769,16 @@ } pte_clear(&init_mm, addr, pte); + pages++; } + if (direct) + update_page_count(mmu_virtual_psize, -pages); } static void __meminit remove_pmd_table(pmd_t *pmd_start, unsigned long addr, - unsigned long end) + unsigned long end, bool direct) { - unsigned long next; + unsigned long next, pages = 0; pte_t *pte_base; pmd_t *pmd; @@ -793,19 +796,22 @@ continue; } pte_clear(&init_mm, addr, (pte_t *)pmd); + pages++; continue; } pte_base = (pte_t *)pmd_page_vaddr(*pmd); - remove_pte_table(pte_base, addr, next); + remove_pte_table(pte_base, addr, next, direct); free_pte_table(pte_base, pmd); } + if (direct) + update_page_count(MMU_PAGE_2M, -pages); } static void __meminit remove_pud_table(pud_t *pud_start, unsigned long addr, - unsigned long end) + unsigned long end, bool direct) { - unsigned long next; + unsigned long next, pages = 0; pmd_t *pmd_base; pud_t *pud; @@ -823,16 +829,20 @@ continue; } pte_clear(&init_mm, addr, (pte_t *)pud); + pages++; continue; } pmd_base = pud_pgtable(*pud); - remove_pmd_table(pmd_base, addr, next); + remove_pmd_table(pmd_base, addr, next, direct); free_pmd_table(pmd_base, pud); } + if (direct) + update_page_count(MMU_PAGE_1G, -pages); } -static void __meminit remove_pagetable(unsigned long start, unsigned long end) +static void __meminit remove_pagetable(unsigned long start, unsigned long end, + bool direct) { unsigned long addr, next; pud_t *pud_base; @@ -861,7 +871,7 @@ } pud_base = p4d_pgtable(*p4d); - remove_pud_table(pud_base, addr, next); + remove_pud_table(pud_base, addr, next, direct); free_pud_table(pud_base, p4d); } @@ -884,7 +894,7 @@ int __meminit radix__remove_section_mapping(unsigned long start, unsigned long end) { - remove_pagetable(start, end); + remove_pagetable(start, end, true); return 0; } #endif /* CONFIG_MEMORY_HOTPLUG */ @@ -920,7 +930,7 @@ #ifdef CONFIG_MEMORY_HOTPLUG void __meminit radix__vmemmap_remove_mapping(unsigned long start, unsigned long page_size) { - remove_pagetable(start, start + page_size); + remove_pagetable(start, start + page_size, false); } #endif #endif diff -Nru linux-6.1.38/arch/powerpc/mm/init_64.c linux-6.1.52/arch/powerpc/mm/init_64.c --- linux-6.1.38/arch/powerpc/mm/init_64.c 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/powerpc/mm/init_64.c 2023-09-06 20:27:03.000000000 +0000 @@ -189,7 +189,7 @@ unsigned long nr_pfn = page_size / sizeof(struct page); unsigned long start_pfn = page_to_pfn((struct page *)start); - if ((start_pfn + nr_pfn) > altmap->end_pfn) + if ((start_pfn + nr_pfn - 1) > altmap->end_pfn) return true; if (start_pfn < altmap->base_pfn) @@ -314,8 +314,7 @@ start = ALIGN_DOWN(start, page_size); if (altmap) { alt_start = altmap->base_pfn; - alt_end = altmap->base_pfn + altmap->reserve + - altmap->free + altmap->alloc + altmap->align; + alt_end = altmap->base_pfn + altmap->reserve + altmap->free; } pr_debug("vmemmap_free %lx...%lx\n", start, end); diff -Nru linux-6.1.38/arch/powerpc/mm/kasan/Makefile linux-6.1.52/arch/powerpc/mm/kasan/Makefile --- linux-6.1.38/arch/powerpc/mm/kasan/Makefile 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/powerpc/mm/kasan/Makefile 2023-09-06 20:27:03.000000000 +0000 @@ -1,6 +1,7 @@ # SPDX-License-Identifier: GPL-2.0 KASAN_SANITIZE := n +KCOV_INSTRUMENT := n obj-$(CONFIG_PPC32) += init_32.o obj-$(CONFIG_PPC_8xx) += 8xx.o diff -Nru linux-6.1.38/arch/powerpc/platforms/powernv/pci-sriov.c linux-6.1.52/arch/powerpc/platforms/powernv/pci-sriov.c --- linux-6.1.38/arch/powerpc/platforms/powernv/pci-sriov.c 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/powerpc/platforms/powernv/pci-sriov.c 2023-09-06 20:27:03.000000000 +0000 @@ -594,12 +594,12 @@ struct pnv_iov_data *iov; iov = pnv_iov_get(pdev); - num_vfs = iov->num_vfs; - base_pe = iov->vf_pe_arr[0].pe_number; - if (WARN_ON(!iov)) return; + num_vfs = iov->num_vfs; + base_pe = iov->vf_pe_arr[0].pe_number; + /* Release VF PEs */ pnv_ioda_release_vf_PE(pdev); diff -Nru linux-6.1.38/arch/powerpc/platforms/powernv/vas-window.c linux-6.1.52/arch/powerpc/platforms/powernv/vas-window.c --- linux-6.1.38/arch/powerpc/platforms/powernv/vas-window.c 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/powerpc/platforms/powernv/vas-window.c 2023-09-06 20:27:03.000000000 +0000 @@ -1310,8 +1310,8 @@ /* if send window, drop reference to matching receive window */ if (window->tx_win) { if (window->user_win) { - put_vas_user_win_ref(&vwin->task_ref); mm_context_remove_vas_window(vwin->task_ref.mm); + put_vas_user_win_ref(&vwin->task_ref); } put_rx_win(window->rxwin); } diff -Nru linux-6.1.38/arch/powerpc/platforms/pseries/vas.c linux-6.1.52/arch/powerpc/platforms/pseries/vas.c --- linux-6.1.38/arch/powerpc/platforms/pseries/vas.c 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/powerpc/platforms/pseries/vas.c 2023-09-06 20:27:03.000000000 +0000 @@ -507,8 +507,8 @@ vascaps[win->win_type].nr_open_windows--; mutex_unlock(&vas_pseries_mutex); - put_vas_user_win_ref(&vwin->task_ref); mm_context_remove_vas_window(vwin->task_ref.mm); + put_vas_user_win_ref(&vwin->task_ref); kfree(win); return 0; @@ -744,6 +744,12 @@ } task_ref = &win->vas_win.task_ref; + /* + * VAS mmap (coproc_mmap()) and its fault handler + * (vas_mmap_fault()) are called after holding mmap lock. + * So hold mmap mutex after mmap_lock to avoid deadlock. + */ + mmap_write_lock(task_ref->mm); mutex_lock(&task_ref->mmap_mutex); vma = task_ref->vma; /* @@ -752,7 +758,6 @@ */ win->vas_win.status |= flag; - mmap_write_lock(task_ref->mm); /* * vma is set in the original mapping. But this mapping * is done with mmap() after the window is opened with ioctl. @@ -763,8 +768,8 @@ zap_page_range(vma, vma->vm_start, vma->vm_end - vma->vm_start); - mmap_write_unlock(task_ref->mm); mutex_unlock(&task_ref->mmap_mutex); + mmap_write_unlock(task_ref->mm); /* * Close VAS window in the hypervisor, but do not * free vas_window struct since it may be reused diff -Nru linux-6.1.38/arch/riscv/Kconfig linux-6.1.52/arch/riscv/Kconfig --- linux-6.1.38/arch/riscv/Kconfig 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/riscv/Kconfig 2023-09-06 20:27:03.000000000 +0000 @@ -447,24 +447,30 @@ config TOOLCHAIN_NEEDS_EXPLICIT_ZICSR_ZIFENCEI def_bool y # https://sourceware.org/git/?p=binutils-gdb.git;a=commit;h=aed44286efa8ae8717a77d94b51ac3614e2ca6dc - depends on AS_IS_GNU && AS_VERSION >= 23800 + # https://gcc.gnu.org/git/?p=gcc.git;a=commit;h=98416dbb0a62579d4a7a4a76bab51b5b52fec2cd + depends on AS_IS_GNU && AS_VERSION >= 23600 help - Newer binutils versions default to ISA spec version 20191213 which - moves some instructions from the I extension to the Zicsr and Zifencei - extensions. + Binutils-2.38 and GCC-12.1.0 bumped the default ISA spec to the newer + 20191213 version, which moves some instructions from the I extension to + the Zicsr and Zifencei extensions. This requires explicitly specifying + Zicsr and Zifencei when binutils >= 2.38 or GCC >= 12.1.0. Zicsr + and Zifencei are supported in binutils from version 2.36 onwards. + To make life easier, and avoid forcing toolchains that default to a + newer ISA spec to version 2.2, relax the check to binutils >= 2.36. + For clang < 17 or GCC < 11.3.0, for which this is not possible or need + special treatment, this is dealt with in TOOLCHAIN_NEEDS_OLD_ISA_SPEC. config TOOLCHAIN_NEEDS_OLD_ISA_SPEC def_bool y depends on TOOLCHAIN_NEEDS_EXPLICIT_ZICSR_ZIFENCEI # https://github.com/llvm/llvm-project/commit/22e199e6afb1263c943c0c0d4498694e15bf8a16 - depends on CC_IS_CLANG && CLANG_VERSION < 170000 + # https://gcc.gnu.org/git/?p=gcc.git;a=commit;h=d29f5d6ab513c52fd872f532c492e35ae9fd6671 + depends on (CC_IS_CLANG && CLANG_VERSION < 170000) || (CC_IS_GCC && GCC_VERSION < 110300) help - Certain versions of clang do not support zicsr and zifencei via -march - but newer versions of binutils require it for the reasons noted in the - help text of CONFIG_TOOLCHAIN_NEEDS_EXPLICIT_ZICSR_ZIFENCEI. This - option causes an older ISA spec compatible with these older versions - of clang to be passed to GAS, which has the same result as passing zicsr - and zifencei to -march. + Certain versions of clang and GCC do not support zicsr and zifencei via + -march. This option causes an older ISA spec compatible with these older + versions of clang and GCC to be passed to GAS, which has the same result + as passing zicsr and zifencei to -march. config FPU bool "FPU support" diff -Nru linux-6.1.38/arch/riscv/include/asm/mmio.h linux-6.1.52/arch/riscv/include/asm/mmio.h --- linux-6.1.38/arch/riscv/include/asm/mmio.h 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/riscv/include/asm/mmio.h 2023-09-06 20:27:03.000000000 +0000 @@ -101,9 +101,9 @@ * Relaxed I/O memory access primitives. These follow the Device memory * ordering rules but do not guarantee any ordering relative to Normal memory * accesses. These are defined to order the indicated access (either a read or - * write) with all other I/O memory accesses. Since the platform specification - * defines that all I/O regions are strongly ordered on channel 2, no explicit - * fences are required to enforce this ordering. + * write) with all other I/O memory accesses to the same peripheral. Since the + * platform specification defines that all I/O regions are strongly ordered on + * channel 0, no explicit fences are required to enforce this ordering. */ /* FIXME: These are now the same as asm-generic */ #define __io_rbr() do {} while (0) @@ -125,14 +125,14 @@ #endif /* - * I/O memory access primitives. Reads are ordered relative to any - * following Normal memory access. Writes are ordered relative to any prior - * Normal memory access. The memory barriers here are necessary as RISC-V + * I/O memory access primitives. Reads are ordered relative to any following + * Normal memory read and delay() loop. Writes are ordered relative to any + * prior Normal memory write. The memory barriers here are necessary as RISC-V * doesn't define any ordering between the memory space and the I/O space. */ #define __io_br() do {} while (0) -#define __io_ar(v) __asm__ __volatile__ ("fence i,r" : : : "memory") -#define __io_bw() __asm__ __volatile__ ("fence w,o" : : : "memory") +#define __io_ar(v) ({ __asm__ __volatile__ ("fence i,ir" : : : "memory"); }) +#define __io_bw() ({ __asm__ __volatile__ ("fence w,o" : : : "memory"); }) #define __io_aw() mmiowb_set_pending() #define readb(c) ({ u8 __v; __io_br(); __v = readb_cpu(c); __io_ar(__v); __v; }) diff -Nru linux-6.1.38/arch/riscv/kernel/compat_vdso/Makefile linux-6.1.52/arch/riscv/kernel/compat_vdso/Makefile --- linux-6.1.38/arch/riscv/kernel/compat_vdso/Makefile 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/riscv/kernel/compat_vdso/Makefile 2023-09-06 20:27:03.000000000 +0000 @@ -11,7 +11,13 @@ COMPAT_CC := $(CC) COMPAT_LD := $(LD) -COMPAT_CC_FLAGS := -march=rv32g -mabi=ilp32 +# binutils 2.35 does not support the zifencei extension, but in the ISA +# spec 20191213, G stands for IMAFD_ZICSR_ZIFENCEI. +ifdef CONFIG_TOOLCHAIN_NEEDS_EXPLICIT_ZICSR_ZIFENCEI + COMPAT_CC_FLAGS := -march=rv32g -mabi=ilp32 +else + COMPAT_CC_FLAGS := -march=rv32imafd -mabi=ilp32 +endif COMPAT_LD_FLAGS := -melf32lriscv # Disable attributes, as they're useless and break the build. diff -Nru linux-6.1.38/arch/riscv/kernel/elf_kexec.c linux-6.1.52/arch/riscv/kernel/elf_kexec.c --- linux-6.1.38/arch/riscv/kernel/elf_kexec.c 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/riscv/kernel/elf_kexec.c 2023-09-06 20:27:03.000000000 +0000 @@ -281,7 +281,7 @@ kbuf.buffer = initrd; kbuf.bufsz = kbuf.memsz = initrd_len; kbuf.buf_align = PAGE_SIZE; - kbuf.top_down = false; + kbuf.top_down = true; kbuf.mem = KEXEC_BUF_MEM_UNKNOWN; ret = kexec_add_buffer(&kbuf); if (ret) @@ -425,6 +425,7 @@ * sym, instead of searching the whole relsec. */ case R_RISCV_PCREL_HI20: + case R_RISCV_CALL_PLT: case R_RISCV_CALL: *(u64 *)loc = CLEAN_IMM(UITYPE, *(u64 *)loc) | ENCODE_UJTYPE_IMM(val - addr); diff -Nru linux-6.1.38/arch/riscv/kernel/probes/uprobes.c linux-6.1.52/arch/riscv/kernel/probes/uprobes.c --- linux-6.1.38/arch/riscv/kernel/probes/uprobes.c 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/riscv/kernel/probes/uprobes.c 2023-09-06 20:27:03.000000000 +0000 @@ -67,6 +67,7 @@ struct uprobe_task *utask = current->utask; WARN_ON_ONCE(current->thread.bad_cause != UPROBE_TRAP_NR); + current->thread.bad_cause = utask->autask.saved_cause; instruction_pointer_set(regs, utask->vaddr + auprobe->insn_size); @@ -102,6 +103,7 @@ { struct uprobe_task *utask = current->utask; + current->thread.bad_cause = utask->autask.saved_cause; /* * Task has received a fatal signal, so reset back to probbed * address. diff -Nru linux-6.1.38/arch/riscv/lib/uaccess.S linux-6.1.52/arch/riscv/lib/uaccess.S --- linux-6.1.38/arch/riscv/lib/uaccess.S 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/riscv/lib/uaccess.S 2023-09-06 20:27:03.000000000 +0000 @@ -17,8 +17,11 @@ li t6, SR_SUM csrs CSR_STATUS, t6 - /* Save for return value */ - mv t5, a2 + /* + * Save the terminal address which will be used to compute the number + * of bytes copied in case of a fixup exception. + */ + add t5, a0, a2 /* * Register allocation for code below: @@ -176,7 +179,7 @@ 10: /* Disable access to user memory */ csrc CSR_STATUS, t6 - mv a0, t5 + sub a0, t5, a0 ret ENDPROC(__asm_copy_to_user) ENDPROC(__asm_copy_from_user) @@ -228,7 +231,7 @@ 11: /* Disable access to user memory */ csrc CSR_STATUS, t6 - mv a0, a1 + sub a0, a3, a0 ret ENDPROC(__clear_user) EXPORT_SYMBOL(__clear_user) diff -Nru linux-6.1.38/arch/riscv/mm/init.c linux-6.1.52/arch/riscv/mm/init.c --- linux-6.1.38/arch/riscv/mm/init.c 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/riscv/mm/init.c 2023-09-06 20:27:03.000000000 +0000 @@ -255,7 +255,6 @@ dma_contiguous_reserve(dma32_phys_limit); if (IS_ENABLED(CONFIG_64BIT)) hugetlb_cma_reserve(PUD_SHIFT - PAGE_SHIFT); - memblock_allow_resize(); } #ifdef CONFIG_MMU @@ -1188,7 +1187,7 @@ */ crash_base = memblock_phys_alloc_range(crash_size, PMD_SIZE, search_start, - min(search_end, (unsigned long) SZ_4G)); + min(search_end, (unsigned long)(SZ_4G - 1))); if (crash_base == 0) { /* Try again without restricting region to 32bit addressible memory */ crash_base = memblock_phys_alloc_range(crash_size, PMD_SIZE, @@ -1211,6 +1210,9 @@ { setup_bootmem(); setup_vm_final(); + + /* Depend on that Linear Mapping is ready */ + memblock_allow_resize(); } void __init misc_mem_init(void) diff -Nru linux-6.1.38/arch/riscv/net/bpf_jit.h linux-6.1.52/arch/riscv/net/bpf_jit.h --- linux-6.1.38/arch/riscv/net/bpf_jit.h 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/riscv/net/bpf_jit.h 2023-09-06 20:27:03.000000000 +0000 @@ -69,7 +69,7 @@ struct bpf_prog *prog; u16 *insns; /* RV insns */ int ninsns; - int body_len; + int prologue_len; int epilogue_offset; int *offset; /* BPF to RV */ int nexentries; @@ -216,8 +216,8 @@ int from, to; off++; /* BPF branch is from PC+1, RV is from PC */ - from = (insn > 0) ? ctx->offset[insn - 1] : 0; - to = (insn + off > 0) ? ctx->offset[insn + off - 1] : 0; + from = (insn > 0) ? ctx->offset[insn - 1] : ctx->prologue_len; + to = (insn + off > 0) ? ctx->offset[insn + off - 1] : ctx->prologue_len; return ninsns_rvoff(to - from); } diff -Nru linux-6.1.38/arch/riscv/net/bpf_jit_core.c linux-6.1.52/arch/riscv/net/bpf_jit_core.c --- linux-6.1.38/arch/riscv/net/bpf_jit_core.c 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/riscv/net/bpf_jit_core.c 2023-09-06 20:27:03.000000000 +0000 @@ -44,7 +44,7 @@ unsigned int prog_size = 0, extable_size = 0; bool tmp_blinded = false, extra_pass = false; struct bpf_prog *tmp, *orig_prog = prog; - int pass = 0, prev_ninsns = 0, prologue_len, i; + int pass = 0, prev_ninsns = 0, i; struct rv_jit_data *jit_data; struct rv_jit_context *ctx; @@ -83,6 +83,12 @@ prog = orig_prog; goto out_offset; } + + if (build_body(ctx, extra_pass, NULL)) { + prog = orig_prog; + goto out_offset; + } + for (i = 0; i < prog->len; i++) { prev_ninsns += 32; ctx->offset[i] = prev_ninsns; @@ -91,12 +97,15 @@ for (i = 0; i < NR_JIT_ITERATIONS; i++) { pass++; ctx->ninsns = 0; + + bpf_jit_build_prologue(ctx); + ctx->prologue_len = ctx->ninsns; + if (build_body(ctx, extra_pass, ctx->offset)) { prog = orig_prog; goto out_offset; } - ctx->body_len = ctx->ninsns; - bpf_jit_build_prologue(ctx); + ctx->epilogue_offset = ctx->ninsns; bpf_jit_build_epilogue(ctx); @@ -162,10 +171,8 @@ if (!prog->is_func || extra_pass) { bpf_jit_binary_lock_ro(jit_data->header); - prologue_len = ctx->epilogue_offset - ctx->body_len; for (i = 0; i < prog->len; i++) - ctx->offset[i] = ninsns_rvoff(prologue_len + - ctx->offset[i]); + ctx->offset[i] = ninsns_rvoff(ctx->offset[i]); bpf_prog_fill_jited_linfo(prog, ctx->offset); out_offset: kfree(ctx->offset); diff -Nru linux-6.1.38/arch/s390/Makefile linux-6.1.52/arch/s390/Makefile --- linux-6.1.38/arch/s390/Makefile 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/s390/Makefile 2023-09-06 20:27:03.000000000 +0000 @@ -27,6 +27,7 @@ KBUILD_CFLAGS_DECOMPRESSOR += -fno-asynchronous-unwind-tables KBUILD_CFLAGS_DECOMPRESSOR += -ffreestanding KBUILD_CFLAGS_DECOMPRESSOR += -fno-stack-protector +KBUILD_CFLAGS_DECOMPRESSOR += -fPIE KBUILD_CFLAGS_DECOMPRESSOR += $(call cc-disable-warning, address-of-packed-member) KBUILD_CFLAGS_DECOMPRESSOR += $(if $(CONFIG_DEBUG_INFO),-g) KBUILD_CFLAGS_DECOMPRESSOR += $(if $(CONFIG_DEBUG_INFO_DWARF4), $(call cc-option, -gdwarf-4,)) diff -Nru linux-6.1.38/arch/s390/kernel/sthyi.c linux-6.1.52/arch/s390/kernel/sthyi.c --- linux-6.1.38/arch/s390/kernel/sthyi.c 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/s390/kernel/sthyi.c 2023-09-06 20:27:03.000000000 +0000 @@ -459,9 +459,9 @@ * * Fills the destination with system information returned by the STHYI * instruction. The data is generated by emulation or execution of STHYI, - * if available. The return value is the condition code that would be - * returned, the rc parameter is the return code which is passed in - * register R2 + 1. + * if available. The return value is either a negative error value or + * the condition code that would be returned, the rc parameter is the + * return code which is passed in register R2 + 1. */ int sthyi_fill(void *dst, u64 *rc) { diff -Nru linux-6.1.38/arch/s390/kvm/diag.c linux-6.1.52/arch/s390/kvm/diag.c --- linux-6.1.38/arch/s390/kvm/diag.c 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/s390/kvm/diag.c 2023-09-06 20:27:03.000000000 +0000 @@ -166,6 +166,7 @@ static int __diag_time_slice_end_directed(struct kvm_vcpu *vcpu) { struct kvm_vcpu *tcpu; + int tcpu_cpu; int tid; tid = vcpu->run->s.regs.gprs[(vcpu->arch.sie_block->ipa & 0xf0) >> 4]; @@ -181,14 +182,15 @@ goto no_yield; /* target guest VCPU already running */ - if (READ_ONCE(tcpu->cpu) >= 0) { + tcpu_cpu = READ_ONCE(tcpu->cpu); + if (tcpu_cpu >= 0) { if (!diag9c_forwarding_hz || diag9c_forwarding_overrun()) goto no_yield; /* target host CPU already running */ - if (!vcpu_is_preempted(tcpu->cpu)) + if (!vcpu_is_preempted(tcpu_cpu)) goto no_yield; - smp_yield_cpu(tcpu->cpu); + smp_yield_cpu(tcpu_cpu); VCPU_EVENT(vcpu, 5, "diag time slice end directed to %d: yield forwarded", tid); diff -Nru linux-6.1.38/arch/s390/kvm/intercept.c linux-6.1.52/arch/s390/kvm/intercept.c --- linux-6.1.38/arch/s390/kvm/intercept.c 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/s390/kvm/intercept.c 2023-09-06 20:27:03.000000000 +0000 @@ -389,8 +389,8 @@ */ int handle_sthyi(struct kvm_vcpu *vcpu) { - int reg1, reg2, r = 0; - u64 code, addr, cc = 0, rc = 0; + int reg1, reg2, cc = 0, r = 0; + u64 code, addr, rc = 0; struct sthyi_sctns *sctns = NULL; if (!test_kvm_facility(vcpu->kvm, 74)) @@ -421,7 +421,10 @@ return -ENOMEM; cc = sthyi_fill(sctns, &rc); - + if (cc < 0) { + free_page((unsigned long)sctns); + return cc; + } out: if (!cc) { if (kvm_s390_pv_cpu_is_protected(vcpu)) { diff -Nru linux-6.1.38/arch/s390/kvm/kvm-s390.c linux-6.1.52/arch/s390/kvm/kvm-s390.c --- linux-6.1.38/arch/s390/kvm/kvm-s390.c 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/s390/kvm/kvm-s390.c 2023-09-06 20:27:03.000000000 +0000 @@ -2147,6 +2147,10 @@ ms = container_of(mnode, struct kvm_memory_slot, gfn_node[slots->node_idx]); ofs = 0; } + + if (cur_gfn < ms->base_gfn) + ofs = 0; + ofs = find_next_bit(kvm_second_dirty_bitmap(ms), ms->npages, ofs); while (ofs >= ms->npages && (mnode = rb_next(mnode))) { ms = container_of(mnode, struct kvm_memory_slot, gfn_node[slots->node_idx]); diff -Nru linux-6.1.38/arch/s390/kvm/vsie.c linux-6.1.52/arch/s390/kvm/vsie.c --- linux-6.1.38/arch/s390/kvm/vsie.c 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/s390/kvm/vsie.c 2023-09-06 20:27:03.000000000 +0000 @@ -169,7 +169,8 @@ sizeof(struct kvm_s390_apcb0))) return -EFAULT; - bitmap_and(apcb_s, apcb_s, apcb_h, sizeof(struct kvm_s390_apcb0)); + bitmap_and(apcb_s, apcb_s, apcb_h, + BITS_PER_BYTE * sizeof(struct kvm_s390_apcb0)); return 0; } @@ -191,7 +192,8 @@ sizeof(struct kvm_s390_apcb1))) return -EFAULT; - bitmap_and(apcb_s, apcb_s, apcb_h, sizeof(struct kvm_s390_apcb1)); + bitmap_and(apcb_s, apcb_s, apcb_h, + BITS_PER_BYTE * sizeof(struct kvm_s390_apcb1)); return 0; } diff -Nru linux-6.1.38/arch/s390/mm/gmap.c linux-6.1.52/arch/s390/mm/gmap.c --- linux-6.1.38/arch/s390/mm/gmap.c 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/s390/mm/gmap.c 2023-09-06 20:27:03.000000000 +0000 @@ -2843,6 +2843,7 @@ page = alloc_pages(GFP_KERNEL_ACCOUNT, CRST_ALLOC_ORDER); if (!page) return -ENOMEM; + page->index = 0; table = page_to_virt(page); memcpy(table, gmap->table, 1UL << (CRST_ALLOC_ORDER + PAGE_SHIFT)); diff -Nru linux-6.1.38/arch/sh/Kconfig linux-6.1.52/arch/sh/Kconfig --- linux-6.1.38/arch/sh/Kconfig 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/sh/Kconfig 2023-09-06 20:27:03.000000000 +0000 @@ -7,6 +7,7 @@ select ARCH_HAVE_CUSTOM_GPIO_H select ARCH_HAVE_NMI_SAFE_CMPXCHG if (GUSA_RB || CPU_SH4A) select ARCH_HAS_BINFMT_FLAT if !MMU + select ARCH_HAS_CPU_FINALIZE_INIT select ARCH_HAS_CURRENT_STACK_POINTER select ARCH_HAS_GIGANTIC_PAGE select ARCH_HAS_GCOV_PROFILE_ALL diff -Nru linux-6.1.38/arch/sh/boards/mach-dreamcast/irq.c linux-6.1.52/arch/sh/boards/mach-dreamcast/irq.c --- linux-6.1.38/arch/sh/boards/mach-dreamcast/irq.c 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/sh/boards/mach-dreamcast/irq.c 2023-09-06 20:27:03.000000000 +0000 @@ -108,13 +108,13 @@ __u32 j, bit; switch (irq) { - case 13: + case 13 + 16: level = 0; break; - case 11: + case 11 + 16: level = 1; break; - case 9: + case 9 + 16: level = 2; break; default: diff -Nru linux-6.1.38/arch/sh/boards/mach-highlander/setup.c linux-6.1.52/arch/sh/boards/mach-highlander/setup.c --- linux-6.1.38/arch/sh/boards/mach-highlander/setup.c 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/sh/boards/mach-highlander/setup.c 2023-09-06 20:27:03.000000000 +0000 @@ -389,10 +389,10 @@ static int highlander_irq_demux(int irq) { - if (irq >= HL_NR_IRL || irq < 0 || !irl2irq[irq]) + if (irq >= HL_NR_IRL + 16 || irq < 16 || !irl2irq[irq - 16]) return irq; - return irl2irq[irq]; + return irl2irq[irq - 16]; } static void __init highlander_init_irq(void) diff -Nru linux-6.1.38/arch/sh/boards/mach-r2d/irq.c linux-6.1.52/arch/sh/boards/mach-r2d/irq.c --- linux-6.1.38/arch/sh/boards/mach-r2d/irq.c 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/sh/boards/mach-r2d/irq.c 2023-09-06 20:27:03.000000000 +0000 @@ -117,10 +117,10 @@ int rts7751r2d_irq_demux(int irq) { - if (irq >= R2D_NR_IRL || irq < 0 || !irl2irq[irq]) + if (irq >= R2D_NR_IRL + 16 || irq < 16 || !irl2irq[irq - 16]) return irq; - return irl2irq[irq]; + return irl2irq[irq - 16]; } /* diff -Nru linux-6.1.38/arch/sh/cchips/Kconfig linux-6.1.52/arch/sh/cchips/Kconfig --- linux-6.1.38/arch/sh/cchips/Kconfig 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/sh/cchips/Kconfig 2023-09-06 20:27:03.000000000 +0000 @@ -29,9 +29,9 @@ config HD64461_IRQ int "HD64461 IRQ" depends on HD64461 - default "36" + default "52" help - The default setting of the HD64461 IRQ is 36. + The default setting of the HD64461 IRQ is 52. Do not change this unless you know what you are doing. diff -Nru linux-6.1.38/arch/sh/drivers/dma/dma-sh.c linux-6.1.52/arch/sh/drivers/dma/dma-sh.c --- linux-6.1.38/arch/sh/drivers/dma/dma-sh.c 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/sh/drivers/dma/dma-sh.c 2023-09-06 20:27:03.000000000 +0000 @@ -19,6 +19,18 @@ #include /* + * Some of the SoCs feature two DMAC modules. In such a case, the channels are + * distributed equally among them. + */ +#ifdef SH_DMAC_BASE1 +#define SH_DMAC_NR_MD_CH (CONFIG_NR_ONCHIP_DMA_CHANNELS / 2) +#else +#define SH_DMAC_NR_MD_CH CONFIG_NR_ONCHIP_DMA_CHANNELS +#endif + +#define SH_DMAC_CH_SZ 0x10 + +/* * Define the default configuration for dual address memory-memory transfer. * The 0x400 value represents auto-request, external->external. */ @@ -29,7 +41,7 @@ unsigned long base = SH_DMAC_BASE0; #ifdef SH_DMAC_BASE1 - if (chan >= 6) + if (chan >= SH_DMAC_NR_MD_CH) base = SH_DMAC_BASE1; #endif @@ -40,13 +52,13 @@ { unsigned long base = dma_find_base(chan); - /* Normalize offset calculation */ - if (chan >= 9) - chan -= 6; - if (chan >= 4) - base += 0x10; + chan = (chan % SH_DMAC_NR_MD_CH) * SH_DMAC_CH_SZ; + + /* DMAOR is placed inside the channel register space. Step over it. */ + if (chan >= DMAOR) + base += SH_DMAC_CH_SZ; - return base + (chan * 0x10); + return base + chan; } #ifdef CONFIG_SH_DMA_IRQ_MULTI @@ -250,12 +262,11 @@ #define NR_DMAOR 1 #endif -/* - * DMAOR bases are broken out amongst channel groups. DMAOR0 manages - * channels 0 - 5, DMAOR1 6 - 11 (optional). - */ -#define dmaor_read_reg(n) __raw_readw(dma_find_base((n)*6)) -#define dmaor_write_reg(n, data) __raw_writew(data, dma_find_base(n)*6) +#define dmaor_read_reg(n) __raw_readw(dma_find_base((n) * \ + SH_DMAC_NR_MD_CH) + DMAOR) +#define dmaor_write_reg(n, data) __raw_writew(data, \ + dma_find_base((n) * \ + SH_DMAC_NR_MD_CH) + DMAOR) static inline int dmaor_reset(int no) { diff -Nru linux-6.1.38/arch/sh/include/asm/bugs.h linux-6.1.52/arch/sh/include/asm/bugs.h --- linux-6.1.38/arch/sh/include/asm/bugs.h 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/sh/include/asm/bugs.h 1970-01-01 00:00:00.000000000 +0000 @@ -1,74 +0,0 @@ -/* SPDX-License-Identifier: GPL-2.0 */ -#ifndef __ASM_SH_BUGS_H -#define __ASM_SH_BUGS_H - -/* - * This is included by init/main.c to check for architecture-dependent bugs. - * - * Needs: - * void check_bugs(void); - */ - -/* - * I don't know of any Super-H bugs yet. - */ - -#include - -extern void select_idle_routine(void); - -static void __init check_bugs(void) -{ - extern unsigned long loops_per_jiffy; - char *p = &init_utsname()->machine[2]; /* "sh" */ - - select_idle_routine(); - - current_cpu_data.loops_per_jiffy = loops_per_jiffy; - - switch (current_cpu_data.family) { - case CPU_FAMILY_SH2: - *p++ = '2'; - break; - case CPU_FAMILY_SH2A: - *p++ = '2'; - *p++ = 'a'; - break; - case CPU_FAMILY_SH3: - *p++ = '3'; - break; - case CPU_FAMILY_SH4: - *p++ = '4'; - break; - case CPU_FAMILY_SH4A: - *p++ = '4'; - *p++ = 'a'; - break; - case CPU_FAMILY_SH4AL_DSP: - *p++ = '4'; - *p++ = 'a'; - *p++ = 'l'; - *p++ = '-'; - *p++ = 'd'; - *p++ = 's'; - *p++ = 'p'; - break; - case CPU_FAMILY_UNKNOWN: - /* - * Specifically use CPU_FAMILY_UNKNOWN rather than - * default:, so we're able to have the compiler whine - * about unhandled enumerations. - */ - break; - } - - printk("CPU: %s\n", get_cpu_subtype(¤t_cpu_data)); - -#ifndef __LITTLE_ENDIAN__ - /* 'eb' means 'Endian Big' */ - *p++ = 'e'; - *p++ = 'b'; -#endif - *p = '\0'; -} -#endif /* __ASM_SH_BUGS_H */ diff -Nru linux-6.1.38/arch/sh/include/asm/hd64461.h linux-6.1.52/arch/sh/include/asm/hd64461.h --- linux-6.1.38/arch/sh/include/asm/hd64461.h 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/sh/include/asm/hd64461.h 2023-09-06 20:27:03.000000000 +0000 @@ -229,7 +229,7 @@ #define HD64461_NIMR HD64461_IO_OFFSET(0x5002) #define HD64461_IRQBASE OFFCHIP_IRQ_BASE -#define OFFCHIP_IRQ_BASE 64 +#define OFFCHIP_IRQ_BASE (64 + 16) #define HD64461_IRQ_NUM 16 #define HD64461_IRQ_UART (HD64461_IRQBASE+5) diff -Nru linux-6.1.38/arch/sh/include/asm/processor.h linux-6.1.52/arch/sh/include/asm/processor.h --- linux-6.1.38/arch/sh/include/asm/processor.h 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/sh/include/asm/processor.h 2023-09-06 20:27:03.000000000 +0000 @@ -166,6 +166,8 @@ #define instruction_size(insn) (2) #endif +void select_idle_routine(void); + #endif /* __ASSEMBLY__ */ #include diff -Nru linux-6.1.38/arch/sh/include/mach-common/mach/highlander.h linux-6.1.52/arch/sh/include/mach-common/mach/highlander.h --- linux-6.1.38/arch/sh/include/mach-common/mach/highlander.h 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/sh/include/mach-common/mach/highlander.h 2023-09-06 20:27:03.000000000 +0000 @@ -176,7 +176,7 @@ #define IVDR_CK_ON 4 /* iVDR Clock ON */ #endif -#define HL_FPGA_IRQ_BASE 200 +#define HL_FPGA_IRQ_BASE (200 + 16) #define HL_NR_IRL 15 #define IRQ_AX88796 (HL_FPGA_IRQ_BASE + 0) diff -Nru linux-6.1.38/arch/sh/include/mach-common/mach/r2d.h linux-6.1.52/arch/sh/include/mach-common/mach/r2d.h --- linux-6.1.38/arch/sh/include/mach-common/mach/r2d.h 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/sh/include/mach-common/mach/r2d.h 2023-09-06 20:27:03.000000000 +0000 @@ -47,7 +47,7 @@ #define IRLCNTR1 (PA_BCR + 0) /* Interrupt Control Register1 */ -#define R2D_FPGA_IRQ_BASE 100 +#define R2D_FPGA_IRQ_BASE (100 + 16) #define IRQ_VOYAGER (R2D_FPGA_IRQ_BASE + 0) #define IRQ_EXT (R2D_FPGA_IRQ_BASE + 1) diff -Nru linux-6.1.38/arch/sh/include/mach-dreamcast/mach/sysasic.h linux-6.1.52/arch/sh/include/mach-dreamcast/mach/sysasic.h --- linux-6.1.38/arch/sh/include/mach-dreamcast/mach/sysasic.h 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/sh/include/mach-dreamcast/mach/sysasic.h 2023-09-06 20:27:03.000000000 +0000 @@ -22,7 +22,7 @@ takes. */ -#define HW_EVENT_IRQ_BASE 48 +#define HW_EVENT_IRQ_BASE (48 + 16) /* IRQ 13 */ #define HW_EVENT_VSYNC (HW_EVENT_IRQ_BASE + 5) /* VSync */ diff -Nru linux-6.1.38/arch/sh/include/mach-se/mach/se7724.h linux-6.1.52/arch/sh/include/mach-se/mach/se7724.h --- linux-6.1.38/arch/sh/include/mach-se/mach/se7724.h 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/sh/include/mach-se/mach/se7724.h 2023-09-06 20:27:03.000000000 +0000 @@ -37,7 +37,7 @@ #define IRQ2_IRQ evt2irq(0x640) /* Bits in IRQ012 registers */ -#define SE7724_FPGA_IRQ_BASE 220 +#define SE7724_FPGA_IRQ_BASE (220 + 16) /* IRQ0 */ #define IRQ0_BASE SE7724_FPGA_IRQ_BASE diff -Nru linux-6.1.38/arch/sh/kernel/cpu/sh2/probe.c linux-6.1.52/arch/sh/kernel/cpu/sh2/probe.c --- linux-6.1.38/arch/sh/kernel/cpu/sh2/probe.c 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/sh/kernel/cpu/sh2/probe.c 2023-09-06 20:27:03.000000000 +0000 @@ -21,7 +21,7 @@ if (!of_flat_dt_is_compatible(node, "jcore,cache")) return 0; - j2_ccr_base = (u32 __iomem *)of_flat_dt_translate_address(node); + j2_ccr_base = ioremap(of_flat_dt_translate_address(node), 4); return 1; } diff -Nru linux-6.1.38/arch/sh/kernel/cpu/sh3/entry.S linux-6.1.52/arch/sh/kernel/cpu/sh3/entry.S --- linux-6.1.38/arch/sh/kernel/cpu/sh3/entry.S 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/sh/kernel/cpu/sh3/entry.S 2023-09-06 20:27:03.000000000 +0000 @@ -470,9 +470,9 @@ mov r4, r0 ! save vector->jmp table offset for later shlr2 r4 ! vector to IRQ# conversion - add #-0x10, r4 - cmp/pz r4 ! is it a valid IRQ? + mov #0x10, r5 + cmp/hs r5, r4 ! is it a valid IRQ? bt 10f /* diff -Nru linux-6.1.38/arch/sh/kernel/idle.c linux-6.1.52/arch/sh/kernel/idle.c --- linux-6.1.38/arch/sh/kernel/idle.c 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/sh/kernel/idle.c 2023-09-06 20:27:03.000000000 +0000 @@ -14,6 +14,7 @@ #include #include #include +#include #include #include diff -Nru linux-6.1.38/arch/sh/kernel/setup.c linux-6.1.52/arch/sh/kernel/setup.c --- linux-6.1.38/arch/sh/kernel/setup.c 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/sh/kernel/setup.c 2023-09-06 20:27:03.000000000 +0000 @@ -43,6 +43,7 @@ #include #include #include +#include #include #include @@ -354,3 +355,57 @@ { return sh_mv.mv_mode_pins() & pin; } + +void __init arch_cpu_finalize_init(void) +{ + char *p = &init_utsname()->machine[2]; /* "sh" */ + + select_idle_routine(); + + current_cpu_data.loops_per_jiffy = loops_per_jiffy; + + switch (current_cpu_data.family) { + case CPU_FAMILY_SH2: + *p++ = '2'; + break; + case CPU_FAMILY_SH2A: + *p++ = '2'; + *p++ = 'a'; + break; + case CPU_FAMILY_SH3: + *p++ = '3'; + break; + case CPU_FAMILY_SH4: + *p++ = '4'; + break; + case CPU_FAMILY_SH4A: + *p++ = '4'; + *p++ = 'a'; + break; + case CPU_FAMILY_SH4AL_DSP: + *p++ = '4'; + *p++ = 'a'; + *p++ = 'l'; + *p++ = '-'; + *p++ = 'd'; + *p++ = 's'; + *p++ = 'p'; + break; + case CPU_FAMILY_UNKNOWN: + /* + * Specifically use CPU_FAMILY_UNKNOWN rather than + * default:, so we're able to have the compiler whine + * about unhandled enumerations. + */ + break; + } + + pr_info("CPU: %s\n", get_cpu_subtype(¤t_cpu_data)); + +#ifndef __LITTLE_ENDIAN__ + /* 'eb' means 'Endian Big' */ + *p++ = 'e'; + *p++ = 'b'; +#endif + *p = '\0'; +} diff -Nru linux-6.1.38/arch/sparc/Kconfig linux-6.1.52/arch/sparc/Kconfig --- linux-6.1.38/arch/sparc/Kconfig 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/sparc/Kconfig 2023-09-06 20:27:03.000000000 +0000 @@ -51,6 +51,7 @@ config SPARC32 def_bool !64BIT select ARCH_32BIT_OFF_T + select ARCH_HAS_CPU_FINALIZE_INIT if !SMP select ARCH_HAS_SYNC_DMA_FOR_CPU select CLZ_TAB select DMA_DIRECT_REMAP diff -Nru linux-6.1.38/arch/sparc/include/asm/bugs.h linux-6.1.52/arch/sparc/include/asm/bugs.h --- linux-6.1.38/arch/sparc/include/asm/bugs.h 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/sparc/include/asm/bugs.h 1970-01-01 00:00:00.000000000 +0000 @@ -1,18 +0,0 @@ -/* SPDX-License-Identifier: GPL-2.0 */ -/* include/asm/bugs.h: Sparc probes for various bugs. - * - * Copyright (C) 1996, 2007 David S. Miller (davem@davemloft.net) - */ - -#ifdef CONFIG_SPARC32 -#include -#endif - -extern unsigned long loops_per_jiffy; - -static void __init check_bugs(void) -{ -#if defined(CONFIG_SPARC32) && !defined(CONFIG_SMP) - cpu_data(0).udelay_val = loops_per_jiffy; -#endif -} diff -Nru linux-6.1.38/arch/sparc/kernel/setup_32.c linux-6.1.52/arch/sparc/kernel/setup_32.c --- linux-6.1.38/arch/sparc/kernel/setup_32.c 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/sparc/kernel/setup_32.c 2023-09-06 20:27:03.000000000 +0000 @@ -412,3 +412,10 @@ } subsys_initcall(topology_init); + +#if defined(CONFIG_SPARC32) && !defined(CONFIG_SMP) +void __init arch_cpu_finalize_init(void) +{ + cpu_data(0).udelay_val = loops_per_jiffy; +} +#endif diff -Nru linux-6.1.38/arch/um/Kconfig linux-6.1.52/arch/um/Kconfig --- linux-6.1.38/arch/um/Kconfig 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/um/Kconfig 2023-09-06 20:27:03.000000000 +0000 @@ -6,6 +6,7 @@ bool default y select ARCH_EPHEMERAL_INODES + select ARCH_HAS_CPU_FINALIZE_INIT select ARCH_HAS_FORTIFY_SOURCE select ARCH_HAS_GCOV_PROFILE_ALL select ARCH_HAS_KCOV diff -Nru linux-6.1.38/arch/um/Makefile linux-6.1.52/arch/um/Makefile --- linux-6.1.38/arch/um/Makefile 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/um/Makefile 2023-09-06 20:27:03.000000000 +0000 @@ -148,7 +148,7 @@ # When cleaning we don't include .config, so we don't include # TT or skas makefiles and don't clean skas_ptregs.h. CLEAN_FILES += linux x.i gmon.out -MRPROPER_FILES += arch/$(SUBARCH)/include/generated +MRPROPER_FILES += $(HOST_DIR)/include/generated archclean: @find . \( -name '*.bb' -o -name '*.bbg' -o -name '*.da' \ diff -Nru linux-6.1.38/arch/um/include/asm/bugs.h linux-6.1.52/arch/um/include/asm/bugs.h --- linux-6.1.38/arch/um/include/asm/bugs.h 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/um/include/asm/bugs.h 1970-01-01 00:00:00.000000000 +0000 @@ -1,7 +0,0 @@ -/* SPDX-License-Identifier: GPL-2.0 */ -#ifndef __UM_BUGS_H -#define __UM_BUGS_H - -void check_bugs(void); - -#endif diff -Nru linux-6.1.38/arch/um/kernel/um_arch.c linux-6.1.52/arch/um/kernel/um_arch.c --- linux-6.1.38/arch/um/kernel/um_arch.c 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/um/kernel/um_arch.c 2023-09-06 20:27:03.000000000 +0000 @@ -3,6 +3,7 @@ * Copyright (C) 2000 - 2007 Jeff Dike (jdike@{addtoit,linux.intel}.com) */ +#include #include #include #include @@ -426,7 +427,7 @@ } } -void __init check_bugs(void) +void __init arch_cpu_finalize_init(void) { arch_check_bugs(); os_check_bugs(); diff -Nru linux-6.1.38/arch/um/os-Linux/sigio.c linux-6.1.52/arch/um/os-Linux/sigio.c --- linux-6.1.38/arch/um/os-Linux/sigio.c 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/um/os-Linux/sigio.c 2023-09-06 20:27:03.000000000 +0000 @@ -3,7 +3,6 @@ * Copyright (C) 2002 - 2008 Jeff Dike (jdike@{addtoit,linux.intel}.com) */ -#include #include #include #include @@ -51,7 +50,7 @@ static int write_sigio_thread(void *unused) { - struct pollfds *fds; + struct pollfds *fds, tmp; struct pollfd *p; int i, n, respond_fd; char c; @@ -78,7 +77,9 @@ "write_sigio_thread : " "read on socket failed, " "err = %d\n", errno); - swap(current_poll, next_poll); + tmp = current_poll; + current_poll = next_poll; + next_poll = tmp; respond_fd = sigio_private[1]; } else { diff -Nru linux-6.1.38/arch/x86/Kconfig linux-6.1.52/arch/x86/Kconfig --- linux-6.1.38/arch/x86/Kconfig 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/x86/Kconfig 2023-09-06 20:27:03.000000000 +0000 @@ -69,6 +69,7 @@ select ARCH_ENABLE_THP_MIGRATION if X86_64 && TRANSPARENT_HUGEPAGE select ARCH_HAS_ACPI_TABLE_UPGRADE if ACPI select ARCH_HAS_CACHE_LINE_SIZE + select ARCH_HAS_CPU_FINALIZE_INIT select ARCH_HAS_CURRENT_STACK_POINTER select ARCH_HAS_DEBUG_VIRTUAL select ARCH_HAS_DEBUG_VM_PGTABLE if !X86_PAE @@ -2511,6 +2512,13 @@ This mitigates both spectre_v2 and retbleed at great cost to performance. +config CPU_SRSO + bool "Mitigate speculative RAS overflow on AMD" + depends on CPU_SUP_AMD && X86_64 && RETHUNK + default y + help + Enable the SRSO mitigation needed on AMD Zen1-4 machines. + config SLS bool "Mitigate Straight-Line-Speculation" depends on CC_HAS_SLS && X86_64 @@ -2521,6 +2529,25 @@ against straight line speculation. The kernel image might be slightly larger. +config GDS_FORCE_MITIGATION + bool "Force GDS Mitigation" + depends on CPU_SUP_INTEL + default n + help + Gather Data Sampling (GDS) is a hardware vulnerability which allows + unprivileged speculative access to data which was previously stored in + vector registers. + + This option is equivalent to setting gather_data_sampling=force on the + command line. The microcode mitigation is used if present, otherwise + AVX is disabled as a mitigation. On affected systems that are missing + the microcode any userspace code that unconditionally uses AVX will + break with this option set. + + Setting this option on systems not vulnerable to GDS has no effect. + + If in doubt, say N. + endif config ARCH_HAS_ADD_PAGES diff -Nru linux-6.1.38/arch/x86/boot/compressed/idt_64.c linux-6.1.52/arch/x86/boot/compressed/idt_64.c --- linux-6.1.38/arch/x86/boot/compressed/idt_64.c 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/x86/boot/compressed/idt_64.c 2023-09-06 20:27:03.000000000 +0000 @@ -63,7 +63,14 @@ set_idt_entry(X86_TRAP_PF, boot_page_fault); #ifdef CONFIG_AMD_MEM_ENCRYPT - set_idt_entry(X86_TRAP_VC, boot_stage2_vc); + /* + * Clear the second stage #VC handler in case guest types + * needing #VC have not been detected. + */ + if (sev_status & BIT(1)) + set_idt_entry(X86_TRAP_VC, boot_stage2_vc); + else + set_idt_entry(X86_TRAP_VC, NULL); #endif load_boot_idt(&boot_idt_desc); diff -Nru linux-6.1.38/arch/x86/boot/compressed/sev.c linux-6.1.52/arch/x86/boot/compressed/sev.c --- linux-6.1.38/arch/x86/boot/compressed/sev.c 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/x86/boot/compressed/sev.c 2023-09-06 20:27:03.000000000 +0000 @@ -355,12 +355,45 @@ bp->cc_blob_address = 0; /* + * Do an initial SEV capability check before snp_init() which + * loads the CPUID page and the same checks afterwards are done + * without the hypervisor and are trustworthy. + * + * If the HV fakes SEV support, the guest will crash'n'burn + * which is good enough. + */ + + /* Check for the SME/SEV support leaf */ + eax = 0x80000000; + ecx = 0; + native_cpuid(&eax, &ebx, &ecx, &edx); + if (eax < 0x8000001f) + return; + + /* + * Check for the SME/SEV feature: + * CPUID Fn8000_001F[EAX] + * - Bit 0 - Secure Memory Encryption support + * - Bit 1 - Secure Encrypted Virtualization support + * CPUID Fn8000_001F[EBX] + * - Bits 5:0 - Pagetable bit position used to indicate encryption + */ + eax = 0x8000001f; + ecx = 0; + native_cpuid(&eax, &ebx, &ecx, &edx); + /* Check whether SEV is supported */ + if (!(eax & BIT(1))) + return; + + /* * Setup/preliminary detection of SNP. This will be sanity-checked * against CPUID/MSR values later. */ snp = snp_init(bp); - /* Check for the SME/SEV support leaf */ + /* Now repeat the checks with the SNP CPUID table. */ + + /* Recheck the SME/SEV support leaf */ eax = 0x80000000; ecx = 0; native_cpuid(&eax, &ebx, &ecx, &edx); @@ -368,7 +401,7 @@ return; /* - * Check for the SME/SEV feature: + * Recheck for the SME/SEV feature: * CPUID Fn8000_001F[EAX] * - Bit 0 - Secure Memory Encryption support * - Bit 1 - Secure Encrypted Virtualization support diff -Nru linux-6.1.38/arch/x86/coco/tdx/tdx.c linux-6.1.52/arch/x86/coco/tdx/tdx.c --- linux-6.1.38/arch/x86/coco/tdx/tdx.c 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/x86/coco/tdx/tdx.c 2023-09-06 20:27:03.000000000 +0000 @@ -756,6 +756,30 @@ return true; } +static bool tdx_enc_status_change_prepare(unsigned long vaddr, int numpages, + bool enc) +{ + /* + * Only handle shared->private conversion here. + * See the comment in tdx_early_init(). + */ + if (enc) + return tdx_enc_status_changed(vaddr, numpages, enc); + return true; +} + +static bool tdx_enc_status_change_finish(unsigned long vaddr, int numpages, + bool enc) +{ + /* + * Only handle private->shared conversion here. + * See the comment in tdx_early_init(). + */ + if (!enc) + return tdx_enc_status_changed(vaddr, numpages, enc); + return true; +} + void __init tdx_early_init(void) { u64 cc_mask; @@ -780,9 +804,30 @@ */ physical_mask &= cc_mask - 1; - x86_platform.guest.enc_cache_flush_required = tdx_cache_flush_required; - x86_platform.guest.enc_tlb_flush_required = tdx_tlb_flush_required; - x86_platform.guest.enc_status_change_finish = tdx_enc_status_changed; + /* + * The kernel mapping should match the TDX metadata for the page. + * load_unaligned_zeropad() can touch memory *adjacent* to that which is + * owned by the caller and can catch even _momentary_ mismatches. Bad + * things happen on mismatch: + * + * - Private mapping => Shared Page == Guest shutdown + * - Shared mapping => Private Page == Recoverable #VE + * + * guest.enc_status_change_prepare() converts the page from + * shared=>private before the mapping becomes private. + * + * guest.enc_status_change_finish() converts the page from + * private=>shared after the mapping becomes private. + * + * In both cases there is a temporary shared mapping to a private page, + * which can result in a #VE. But, there is never a private mapping to + * a shared page. + */ + x86_platform.guest.enc_status_change_prepare = tdx_enc_status_change_prepare; + x86_platform.guest.enc_status_change_finish = tdx_enc_status_change_finish; + + x86_platform.guest.enc_cache_flush_required = tdx_cache_flush_required; + x86_platform.guest.enc_tlb_flush_required = tdx_tlb_flush_required; pr_info("Guest detected\n"); } diff -Nru linux-6.1.38/arch/x86/entry/vdso/vma.c linux-6.1.52/arch/x86/entry/vdso/vma.c --- linux-6.1.38/arch/x86/entry/vdso/vma.c 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/x86/entry/vdso/vma.c 2023-09-06 20:27:03.000000000 +0000 @@ -322,8 +322,8 @@ /* Round the lowest possible end address up to a PMD boundary. */ end = (start + len + PMD_SIZE - 1) & PMD_MASK; - if (end >= TASK_SIZE_MAX) - end = TASK_SIZE_MAX; + if (end >= DEFAULT_MAP_WINDOW) + end = DEFAULT_MAP_WINDOW; end -= len; if (end > start) { diff -Nru linux-6.1.38/arch/x86/events/amd/core.c linux-6.1.52/arch/x86/events/amd/core.c --- linux-6.1.38/arch/x86/events/amd/core.c 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/x86/events/amd/core.c 2023-09-06 20:27:03.000000000 +0000 @@ -374,7 +374,7 @@ /* pass precise event sampling to ibs: */ if (event->attr.precise_ip && get_ibs_caps()) - return -ENOENT; + return forward_event_to_ibs(event); if (has_branch_stack(event) && !x86_pmu.lbr_nr) return -EOPNOTSUPP; diff -Nru linux-6.1.38/arch/x86/events/amd/ibs.c linux-6.1.52/arch/x86/events/amd/ibs.c --- linux-6.1.38/arch/x86/events/amd/ibs.c 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/x86/events/amd/ibs.c 2023-09-06 20:27:03.000000000 +0000 @@ -190,7 +190,7 @@ } /* - * Use IBS for precise event sampling: + * core pmu config -> IBS config * * perf record -a -e cpu-cycles:p ... # use ibs op counting cycle count * perf record -a -e r076:p ... # same as -e cpu-cycles:p @@ -199,25 +199,9 @@ * IbsOpCntCtl (bit 19) of IBS Execution Control Register (IbsOpCtl, * MSRC001_1033) is used to select either cycle or micro-ops counting * mode. - * - * The rip of IBS samples has skid 0. Thus, IBS supports precise - * levels 1 and 2 and the PERF_EFLAGS_EXACT is set. In rare cases the - * rip is invalid when IBS was not able to record the rip correctly. - * We clear PERF_EFLAGS_EXACT and take the rip from pt_regs then. - * */ -static int perf_ibs_precise_event(struct perf_event *event, u64 *config) +static int core_pmu_ibs_config(struct perf_event *event, u64 *config) { - switch (event->attr.precise_ip) { - case 0: - return -ENOENT; - case 1: - case 2: - break; - default: - return -EOPNOTSUPP; - } - switch (event->attr.type) { case PERF_TYPE_HARDWARE: switch (event->attr.config) { @@ -243,22 +227,37 @@ return -EOPNOTSUPP; } +/* + * The rip of IBS samples has skid 0. Thus, IBS supports precise + * levels 1 and 2 and the PERF_EFLAGS_EXACT is set. In rare cases the + * rip is invalid when IBS was not able to record the rip correctly. + * We clear PERF_EFLAGS_EXACT and take the rip from pt_regs then. + */ +int forward_event_to_ibs(struct perf_event *event) +{ + u64 config = 0; + + if (!event->attr.precise_ip || event->attr.precise_ip > 2) + return -EOPNOTSUPP; + + if (!core_pmu_ibs_config(event, &config)) { + event->attr.type = perf_ibs_op.pmu.type; + event->attr.config = config; + } + return -ENOENT; +} + static int perf_ibs_init(struct perf_event *event) { struct hw_perf_event *hwc = &event->hw; struct perf_ibs *perf_ibs; u64 max_cnt, config; - int ret; perf_ibs = get_ibs_pmu(event->attr.type); - if (perf_ibs) { - config = event->attr.config; - } else { - perf_ibs = &perf_ibs_op; - ret = perf_ibs_precise_event(event, &config); - if (ret) - return ret; - } + if (!perf_ibs) + return -ENOENT; + + config = event->attr.config; if (event->pmu != &perf_ibs->pmu) return -ENOENT; diff -Nru linux-6.1.38/arch/x86/events/intel/core.c linux-6.1.52/arch/x86/events/intel/core.c --- linux-6.1.38/arch/x86/events/intel/core.c 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/x86/events/intel/core.c 2023-09-06 20:27:03.000000000 +0000 @@ -3975,6 +3975,13 @@ struct perf_event *leader = event->group_leader; struct perf_event *sibling = NULL; + /* + * When this memload event is also the first event (no group + * exists yet), then there is no aux event before it. + */ + if (leader == event) + return -ENODATA; + if (!is_mem_loads_aux_event(leader)) { for_each_sibling_event(sibling, leader) { if (is_mem_loads_aux_event(sibling)) diff -Nru linux-6.1.38/arch/x86/hyperv/hv_init.c linux-6.1.52/arch/x86/hyperv/hv_init.c --- linux-6.1.38/arch/x86/hyperv/hv_init.c 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/x86/hyperv/hv_init.c 2023-09-06 20:27:03.000000000 +0000 @@ -14,6 +14,7 @@ #include #include #include +#include #include #include #include @@ -468,6 +469,26 @@ } /* + * Some versions of Hyper-V that provide IBT in guest VMs have a bug + * in that there's no ENDBR64 instruction at the entry to the + * hypercall page. Because hypercalls are invoked via an indirect call + * to the hypercall page, all hypercall attempts fail when IBT is + * enabled, and Linux panics. For such buggy versions, disable IBT. + * + * Fixed versions of Hyper-V always provide ENDBR64 on the hypercall + * page, so if future Linux kernel versions enable IBT for 32-bit + * builds, additional hypercall page hackery will be required here + * to provide an ENDBR32. + */ +#ifdef CONFIG_X86_KERNEL_IBT + if (cpu_feature_enabled(X86_FEATURE_IBT) && + *(u32 *)hv_hypercall_pg != gen_endbr()) { + setup_clear_cpu_cap(X86_FEATURE_IBT); + pr_warn("Hyper-V: Disabling IBT because of Hyper-V bug\n"); + } +#endif + + /* * hyperv_init() is called before LAPIC is initialized: see * apic_intr_mode_init() -> x86_platform.apic_post_init() and * apic_bsp_setup() -> setup_local_APIC(). The direct-mode STIMER diff -Nru linux-6.1.38/arch/x86/include/asm/bugs.h linux-6.1.52/arch/x86/include/asm/bugs.h --- linux-6.1.38/arch/x86/include/asm/bugs.h 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/x86/include/asm/bugs.h 2023-09-06 20:27:03.000000000 +0000 @@ -4,8 +4,6 @@ #include -extern void check_bugs(void); - #if defined(CONFIG_CPU_SUP_INTEL) && defined(CONFIG_X86_32) int ppro_with_ram_bug(void); #else diff -Nru linux-6.1.38/arch/x86/include/asm/cpufeature.h linux-6.1.52/arch/x86/include/asm/cpufeature.h --- linux-6.1.38/arch/x86/include/asm/cpufeature.h 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/x86/include/asm/cpufeature.h 2023-09-06 20:27:03.000000000 +0000 @@ -32,6 +32,7 @@ CPUID_8000_0007_EBX, CPUID_7_EDX, CPUID_8000_001F_EAX, + CPUID_8000_0021_EAX, }; #define X86_CAP_FMT_NUM "%d:%d" @@ -94,8 +95,9 @@ CHECK_BIT_IN_MASK_WORD(REQUIRED_MASK, 17, feature_bit) || \ CHECK_BIT_IN_MASK_WORD(REQUIRED_MASK, 18, feature_bit) || \ CHECK_BIT_IN_MASK_WORD(REQUIRED_MASK, 19, feature_bit) || \ + CHECK_BIT_IN_MASK_WORD(REQUIRED_MASK, 20, feature_bit) || \ REQUIRED_MASK_CHECK || \ - BUILD_BUG_ON_ZERO(NCAPINTS != 20)) + BUILD_BUG_ON_ZERO(NCAPINTS != 21)) #define DISABLED_MASK_BIT_SET(feature_bit) \ ( CHECK_BIT_IN_MASK_WORD(DISABLED_MASK, 0, feature_bit) || \ @@ -118,8 +120,9 @@ CHECK_BIT_IN_MASK_WORD(DISABLED_MASK, 17, feature_bit) || \ CHECK_BIT_IN_MASK_WORD(DISABLED_MASK, 18, feature_bit) || \ CHECK_BIT_IN_MASK_WORD(DISABLED_MASK, 19, feature_bit) || \ + CHECK_BIT_IN_MASK_WORD(DISABLED_MASK, 20, feature_bit) || \ DISABLED_MASK_CHECK || \ - BUILD_BUG_ON_ZERO(NCAPINTS != 20)) + BUILD_BUG_ON_ZERO(NCAPINTS != 21)) #define cpu_has(c, bit) \ (__builtin_constant_p(bit) && REQUIRED_MASK_BIT_SET(bit) ? 1 : \ diff -Nru linux-6.1.38/arch/x86/include/asm/cpufeatures.h linux-6.1.52/arch/x86/include/asm/cpufeatures.h --- linux-6.1.38/arch/x86/include/asm/cpufeatures.h 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/x86/include/asm/cpufeatures.h 2023-09-06 20:27:03.000000000 +0000 @@ -13,8 +13,8 @@ /* * Defines x86 CPU feature bits */ -#define NCAPINTS 20 /* N 32-bit words worth of info */ -#define NBUGINTS 1 /* N 32-bit bug flags */ +#define NCAPINTS 21 /* N 32-bit words worth of info */ +#define NBUGINTS 2 /* N 32-bit bug flags */ /* * Note: If the comment begins with a quoted string, that string is used @@ -308,6 +308,10 @@ #define X86_FEATURE_MSR_TSX_CTRL (11*32+20) /* "" MSR IA32_TSX_CTRL (Intel) implemented */ +#define X86_FEATURE_SRSO (11*32+24) /* "" AMD BTB untrain RETs */ +#define X86_FEATURE_SRSO_ALIAS (11*32+25) /* "" AMD BTB untrain RETs through aliasing */ +#define X86_FEATURE_IBPB_ON_VMEXIT (11*32+26) /* "" Issue an IBPB only on VMEXIT */ + /* Intel-defined CPU features, CPUID level 0x00000007:1 (EAX), word 12 */ #define X86_FEATURE_AVX_VNNI (12*32+ 4) /* AVX VNNI instructions */ #define X86_FEATURE_AVX512_BF16 (12*32+ 5) /* AVX512 BFLOAT16 instructions */ @@ -423,6 +427,10 @@ #define X86_FEATURE_V_TSC_AUX (19*32+ 9) /* "" Virtual TSC_AUX */ #define X86_FEATURE_SME_COHERENT (19*32+10) /* "" AMD hardware-enforced cache coherency */ +#define X86_FEATURE_SBPB (20*32+27) /* "" Selective Branch Prediction Barrier */ +#define X86_FEATURE_IBPB_BRTYPE (20*32+28) /* "" MSR_PRED_CMD[IBPB] flushes all branch type predictions */ +#define X86_FEATURE_SRSO_NO (20*32+29) /* "" CPU is not affected by SRSO */ + /* * BUG word(s) */ @@ -464,5 +472,9 @@ #define X86_BUG_RETBLEED X86_BUG(27) /* CPU is affected by RETBleed */ #define X86_BUG_EIBRS_PBRSB X86_BUG(28) /* EIBRS is vulnerable to Post Barrier RSB Predictions */ #define X86_BUG_SMT_RSB X86_BUG(29) /* CPU is vulnerable to Cross-Thread Return Address Predictions */ +#define X86_BUG_GDS X86_BUG(30) /* CPU is affected by Gather Data Sampling */ +/* BUG word 2 */ +#define X86_BUG_SRSO X86_BUG(1*32 + 0) /* AMD SRSO bug */ +#define X86_BUG_DIV0 X86_BUG(1*32 + 1) /* AMD DIV0 speculation bug */ #endif /* _ASM_X86_CPUFEATURES_H */ diff -Nru linux-6.1.38/arch/x86/include/asm/disabled-features.h linux-6.1.52/arch/x86/include/asm/disabled-features.h --- linux-6.1.38/arch/x86/include/asm/disabled-features.h 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/x86/include/asm/disabled-features.h 2023-09-06 20:27:03.000000000 +0000 @@ -111,6 +111,7 @@ #define DISABLED_MASK17 0 #define DISABLED_MASK18 0 #define DISABLED_MASK19 0 -#define DISABLED_MASK_CHECK BUILD_BUG_ON_ZERO(NCAPINTS != 20) +#define DISABLED_MASK20 0 +#define DISABLED_MASK_CHECK BUILD_BUG_ON_ZERO(NCAPINTS != 21) #endif /* _ASM_X86_DISABLED_FEATURES_H */ diff -Nru linux-6.1.38/arch/x86/include/asm/entry-common.h linux-6.1.52/arch/x86/include/asm/entry-common.h --- linux-6.1.38/arch/x86/include/asm/entry-common.h 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/x86/include/asm/entry-common.h 2023-09-06 20:27:03.000000000 +0000 @@ -92,6 +92,7 @@ static __always_inline void arch_exit_to_user_mode(void) { mds_user_clear_cpu_buffers(); + amd_clear_divider(); } #define arch_exit_to_user_mode arch_exit_to_user_mode diff -Nru linux-6.1.38/arch/x86/include/asm/fpu/api.h linux-6.1.52/arch/x86/include/asm/fpu/api.h --- linux-6.1.38/arch/x86/include/asm/fpu/api.h 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/x86/include/asm/fpu/api.h 2023-09-06 20:27:03.000000000 +0000 @@ -109,7 +109,7 @@ /* Boot, hotplug and resume */ extern void fpu__init_cpu(void); -extern void fpu__init_system(struct cpuinfo_x86 *c); +extern void fpu__init_system(void); extern void fpu__init_check_bugs(void); extern void fpu__resume_cpu(void); diff -Nru linux-6.1.38/arch/x86/include/asm/kvm-x86-ops.h linux-6.1.52/arch/x86/include/asm/kvm-x86-ops.h --- linux-6.1.38/arch/x86/include/asm/kvm-x86-ops.h 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/x86/include/asm/kvm-x86-ops.h 2023-09-06 20:27:03.000000000 +0000 @@ -36,6 +36,7 @@ KVM_X86_OP(get_cpl) KVM_X86_OP(set_segment) KVM_X86_OP(get_cs_db_l_bits) +KVM_X86_OP(is_valid_cr0) KVM_X86_OP(set_cr0) KVM_X86_OP_OPTIONAL(post_set_cr3) KVM_X86_OP(is_valid_cr4) diff -Nru linux-6.1.38/arch/x86/include/asm/kvm_host.h linux-6.1.52/arch/x86/include/asm/kvm_host.h --- linux-6.1.38/arch/x86/include/asm/kvm_host.h 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/x86/include/asm/kvm_host.h 2023-09-06 20:27:03.000000000 +0000 @@ -1488,9 +1488,10 @@ void (*set_segment)(struct kvm_vcpu *vcpu, struct kvm_segment *var, int seg); void (*get_cs_db_l_bits)(struct kvm_vcpu *vcpu, int *db, int *l); + bool (*is_valid_cr0)(struct kvm_vcpu *vcpu, unsigned long cr0); void (*set_cr0)(struct kvm_vcpu *vcpu, unsigned long cr0); void (*post_set_cr3)(struct kvm_vcpu *vcpu, unsigned long cr3); - bool (*is_valid_cr4)(struct kvm_vcpu *vcpu, unsigned long cr0); + bool (*is_valid_cr4)(struct kvm_vcpu *vcpu, unsigned long cr4); void (*set_cr4)(struct kvm_vcpu *vcpu, unsigned long cr4); int (*set_efer)(struct kvm_vcpu *vcpu, u64 efer); void (*get_idt)(struct kvm_vcpu *vcpu, struct desc_ptr *dt); diff -Nru linux-6.1.38/arch/x86/include/asm/mem_encrypt.h linux-6.1.52/arch/x86/include/asm/mem_encrypt.h --- linux-6.1.38/arch/x86/include/asm/mem_encrypt.h 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/x86/include/asm/mem_encrypt.h 2023-09-06 20:27:03.000000000 +0000 @@ -17,6 +17,12 @@ #include +#ifdef CONFIG_X86_MEM_ENCRYPT +void __init mem_encrypt_init(void); +#else +static inline void mem_encrypt_init(void) { } +#endif + #ifdef CONFIG_AMD_MEM_ENCRYPT extern u64 sme_me_mask; @@ -86,9 +92,6 @@ #endif /* CONFIG_AMD_MEM_ENCRYPT */ -/* Architecture __weak replacement functions */ -void __init mem_encrypt_init(void); - void add_encrypt_protection_map(void); /* diff -Nru linux-6.1.38/arch/x86/include/asm/microcode.h linux-6.1.52/arch/x86/include/asm/microcode.h --- linux-6.1.38/arch/x86/include/asm/microcode.h 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/x86/include/asm/microcode.h 2023-09-06 20:27:03.000000000 +0000 @@ -5,6 +5,7 @@ #include #include #include +#include struct ucode_patch { struct list_head plist; diff -Nru linux-6.1.38/arch/x86/include/asm/microcode_amd.h linux-6.1.52/arch/x86/include/asm/microcode_amd.h --- linux-6.1.38/arch/x86/include/asm/microcode_amd.h 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/x86/include/asm/microcode_amd.h 2023-09-06 20:27:03.000000000 +0000 @@ -48,11 +48,13 @@ extern void load_ucode_amd_ap(unsigned int family); extern int __init save_microcode_in_initrd_amd(unsigned int family); void reload_ucode_amd(unsigned int cpu); +extern void amd_check_microcode(void); #else static inline void __init load_ucode_amd_bsp(unsigned int family) {} static inline void load_ucode_amd_ap(unsigned int family) {} static inline int __init save_microcode_in_initrd_amd(unsigned int family) { return -EINVAL; } static inline void reload_ucode_amd(unsigned int cpu) {} +static inline void amd_check_microcode(void) {} #endif #endif /* _ASM_X86_MICROCODE_AMD_H */ diff -Nru linux-6.1.38/arch/x86/include/asm/msr-index.h linux-6.1.52/arch/x86/include/asm/msr-index.h --- linux-6.1.38/arch/x86/include/asm/msr-index.h 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/x86/include/asm/msr-index.h 2023-09-06 20:27:03.000000000 +0000 @@ -60,6 +60,7 @@ #define MSR_IA32_PRED_CMD 0x00000049 /* Prediction Command */ #define PRED_CMD_IBPB BIT(0) /* Indirect Branch Prediction Barrier */ +#define PRED_CMD_SBPB BIT(7) /* Selective Branch Prediction Barrier */ #define MSR_PPIN_CTL 0x0000004e #define MSR_PPIN 0x0000004f @@ -158,6 +159,15 @@ * Not susceptible to Post-Barrier * Return Stack Buffer Predictions. */ +#define ARCH_CAP_GDS_CTRL BIT(25) /* + * CPU is vulnerable to Gather + * Data Sampling (GDS) and + * has controls for mitigation. + */ +#define ARCH_CAP_GDS_NO BIT(26) /* + * CPU is not vulnerable to Gather + * Data Sampling (GDS). + */ #define ARCH_CAP_XAPIC_DISABLE BIT(21) /* * IA32_XAPIC_DISABLE_STATUS MSR @@ -181,6 +191,8 @@ #define RNGDS_MITG_DIS BIT(0) /* SRBDS support */ #define RTM_ALLOW BIT(1) /* TSX development mode */ #define FB_CLEAR_DIS BIT(3) /* CPU Fill buffer clear disable */ +#define GDS_MITG_DIS BIT(4) /* Disable GDS mitigation */ +#define GDS_MITG_LOCKED BIT(5) /* GDS mitigation locked */ #define MSR_IA32_SYSENTER_CS 0x00000174 #define MSR_IA32_SYSENTER_ESP 0x00000175 @@ -543,6 +555,7 @@ #define MSR_AMD64_DE_CFG 0xc0011029 #define MSR_AMD64_DE_CFG_LFENCE_SERIALIZE_BIT 1 #define MSR_AMD64_DE_CFG_LFENCE_SERIALIZE BIT_ULL(MSR_AMD64_DE_CFG_LFENCE_SERIALIZE_BIT) +#define MSR_AMD64_DE_CFG_ZEN2_FP_BACKUP_FIX_BIT 9 #define MSR_AMD64_BU_CFG2 0xc001102a #define MSR_AMD64_IBSFETCHCTL 0xc0011030 diff -Nru linux-6.1.38/arch/x86/include/asm/nospec-branch.h linux-6.1.52/arch/x86/include/asm/nospec-branch.h --- linux-6.1.38/arch/x86/include/asm/nospec-branch.h 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/x86/include/asm/nospec-branch.h 2023-09-06 20:27:03.000000000 +0000 @@ -112,7 +112,7 @@ * eventually turn into it's own annotation. */ .macro ANNOTATE_UNRET_END -#ifdef CONFIG_DEBUG_ENTRY +#if (defined(CONFIG_CPU_UNRET_ENTRY) || defined(CONFIG_CPU_SRSO)) ANNOTATE_RETPOLINE_SAFE nop #endif @@ -168,9 +168,9 @@ .endm #ifdef CONFIG_CPU_UNRET_ENTRY -#define CALL_ZEN_UNTRAIN_RET "call zen_untrain_ret" +#define CALL_UNTRAIN_RET "call entry_untrain_ret" #else -#define CALL_ZEN_UNTRAIN_RET "" +#define CALL_UNTRAIN_RET "" #endif /* @@ -178,17 +178,18 @@ * return thunk isn't mapped into the userspace tables (then again, AMD * typically has NO_MELTDOWN). * - * While zen_untrain_ret() doesn't clobber anything but requires stack, + * While retbleed_untrain_ret() doesn't clobber anything but requires stack, * entry_ibpb() will clobber AX, CX, DX. * * As such, this must be placed after every *SWITCH_TO_KERNEL_CR3 at a point * where we have a stack but before any RET instruction. */ .macro UNTRAIN_RET -#if defined(CONFIG_CPU_UNRET_ENTRY) || defined(CONFIG_CPU_IBPB_ENTRY) +#if defined(CONFIG_CPU_UNRET_ENTRY) || defined(CONFIG_CPU_IBPB_ENTRY) || \ + defined(CONFIG_CPU_SRSO) ANNOTATE_UNRET_END ALTERNATIVE_2 "", \ - CALL_ZEN_UNTRAIN_RET, X86_FEATURE_UNRET, \ + CALL_UNTRAIN_RET, X86_FEATURE_UNRET, \ "call entry_ibpb", X86_FEATURE_ENTRY_IBPB #endif .endm @@ -204,8 +205,21 @@ typedef u8 retpoline_thunk_t[RETPOLINE_THUNK_SIZE]; extern retpoline_thunk_t __x86_indirect_thunk_array[]; +#ifdef CONFIG_RETHUNK extern void __x86_return_thunk(void); -extern void zen_untrain_ret(void); +#else +static inline void __x86_return_thunk(void) {} +#endif + +extern void retbleed_return_thunk(void); +extern void srso_return_thunk(void); +extern void srso_alias_return_thunk(void); + +extern void retbleed_untrain_ret(void); +extern void srso_untrain_ret(void); +extern void srso_alias_untrain_ret(void); + +extern void entry_untrain_ret(void); extern void entry_ibpb(void); #ifdef CONFIG_RETPOLINE @@ -311,11 +325,11 @@ : "memory"); } +extern u64 x86_pred_cmd; + static inline void indirect_branch_prediction_barrier(void) { - u64 val = PRED_CMD_IBPB; - - alternative_msr_write(MSR_IA32_PRED_CMD, val, X86_FEATURE_USE_IBPB); + alternative_msr_write(MSR_IA32_PRED_CMD, x86_pred_cmd, X86_FEATURE_USE_IBPB); } /* The Intel SPEC CTRL MSR base value cache */ diff -Nru linux-6.1.38/arch/x86/include/asm/perf_event.h linux-6.1.52/arch/x86/include/asm/perf_event.h --- linux-6.1.38/arch/x86/include/asm/perf_event.h 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/x86/include/asm/perf_event.h 2023-09-06 20:27:03.000000000 +0000 @@ -467,8 +467,10 @@ #ifdef CONFIG_X86_LOCAL_APIC extern u32 get_ibs_caps(void); +extern int forward_event_to_ibs(struct perf_event *event); #else static inline u32 get_ibs_caps(void) { return 0; } +static inline int forward_event_to_ibs(struct perf_event *event) { return -ENOENT; } #endif #ifdef CONFIG_PERF_EVENTS diff -Nru linux-6.1.38/arch/x86/include/asm/pgtable_64.h linux-6.1.52/arch/x86/include/asm/pgtable_64.h --- linux-6.1.38/arch/x86/include/asm/pgtable_64.h 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/x86/include/asm/pgtable_64.h 2023-09-06 20:27:03.000000000 +0000 @@ -237,8 +237,8 @@ #define __pte_to_swp_entry(pte) ((swp_entry_t) { pte_val((pte)) }) #define __pmd_to_swp_entry(pmd) ((swp_entry_t) { pmd_val((pmd)) }) -#define __swp_entry_to_pte(x) ((pte_t) { .pte = (x).val }) -#define __swp_entry_to_pmd(x) ((pmd_t) { .pmd = (x).val }) +#define __swp_entry_to_pte(x) (__pte((x).val)) +#define __swp_entry_to_pmd(x) (__pmd((x).val)) extern int kern_addr_valid(unsigned long addr); extern void cleanup_highmap(void); diff -Nru linux-6.1.38/arch/x86/include/asm/processor.h linux-6.1.52/arch/x86/include/asm/processor.h --- linux-6.1.38/arch/x86/include/asm/processor.h 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/x86/include/asm/processor.h 2023-09-06 20:27:03.000000000 +0000 @@ -800,9 +800,13 @@ #ifdef CONFIG_CPU_SUP_AMD extern u32 amd_get_nodes_per_socket(void); extern u32 amd_get_highest_perf(void); +extern bool cpu_has_ibpb_brtype_microcode(void); +extern void amd_clear_divider(void); #else static inline u32 amd_get_nodes_per_socket(void) { return 0; } static inline u32 amd_get_highest_perf(void) { return 0; } +static inline bool cpu_has_ibpb_brtype_microcode(void) { return false; } +static inline void amd_clear_divider(void) { } #endif #define for_each_possible_hypervisor_cpuid_base(function) \ @@ -863,4 +867,6 @@ #define arch_is_platform_page arch_is_platform_page #endif +extern bool gds_ucode_mitigated(void); + #endif /* _ASM_X86_PROCESSOR_H */ diff -Nru linux-6.1.38/arch/x86/include/asm/required-features.h linux-6.1.52/arch/x86/include/asm/required-features.h --- linux-6.1.38/arch/x86/include/asm/required-features.h 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/x86/include/asm/required-features.h 2023-09-06 20:27:03.000000000 +0000 @@ -98,6 +98,7 @@ #define REQUIRED_MASK17 0 #define REQUIRED_MASK18 0 #define REQUIRED_MASK19 0 -#define REQUIRED_MASK_CHECK BUILD_BUG_ON_ZERO(NCAPINTS != 20) +#define REQUIRED_MASK20 0 +#define REQUIRED_MASK_CHECK BUILD_BUG_ON_ZERO(NCAPINTS != 21) #endif /* _ASM_X86_REQUIRED_FEATURES_H */ diff -Nru linux-6.1.38/arch/x86/include/asm/sections.h linux-6.1.52/arch/x86/include/asm/sections.h --- linux-6.1.38/arch/x86/include/asm/sections.h 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/x86/include/asm/sections.h 2023-09-06 20:27:03.000000000 +0000 @@ -2,8 +2,6 @@ #ifndef _ASM_X86_SECTIONS_H #define _ASM_X86_SECTIONS_H -#define arch_is_kernel_initmem_freed arch_is_kernel_initmem_freed - #include #include @@ -18,20 +16,4 @@ extern unsigned long _brk_start, _brk_end; -static inline bool arch_is_kernel_initmem_freed(unsigned long addr) -{ - /* - * If _brk_start has not been cleared, brk allocation is incomplete, - * and we can not make assumptions about its use. - */ - if (_brk_start) - return 0; - - /* - * After brk allocation is complete, space between _brk_end and _end - * is available for allocation. - */ - return addr >= _brk_end && addr < (unsigned long)&_end; -} - #endif /* _ASM_X86_SECTIONS_H */ diff -Nru linux-6.1.38/arch/x86/include/asm/sev.h linux-6.1.52/arch/x86/include/asm/sev.h --- linux-6.1.38/arch/x86/include/asm/sev.h 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/x86/include/asm/sev.h 2023-09-06 20:27:03.000000000 +0000 @@ -187,12 +187,12 @@ } void setup_ghcb(void); void __init early_snp_set_memory_private(unsigned long vaddr, unsigned long paddr, - unsigned int npages); + unsigned long npages); void __init early_snp_set_memory_shared(unsigned long vaddr, unsigned long paddr, - unsigned int npages); + unsigned long npages); void __init snp_prep_memory(unsigned long paddr, unsigned int sz, enum psc_op op); -void snp_set_memory_shared(unsigned long vaddr, unsigned int npages); -void snp_set_memory_private(unsigned long vaddr, unsigned int npages); +void snp_set_memory_shared(unsigned long vaddr, unsigned long npages); +void snp_set_memory_private(unsigned long vaddr, unsigned long npages); void snp_set_wakeup_secondary_cpu(void); bool snp_init(struct boot_params *bp); void __init __noreturn snp_abort(void); @@ -207,12 +207,12 @@ static inline int rmpadjust(unsigned long vaddr, bool rmp_psize, unsigned long attrs) { return 0; } static inline void setup_ghcb(void) { } static inline void __init -early_snp_set_memory_private(unsigned long vaddr, unsigned long paddr, unsigned int npages) { } +early_snp_set_memory_private(unsigned long vaddr, unsigned long paddr, unsigned long npages) { } static inline void __init -early_snp_set_memory_shared(unsigned long vaddr, unsigned long paddr, unsigned int npages) { } +early_snp_set_memory_shared(unsigned long vaddr, unsigned long paddr, unsigned long npages) { } static inline void __init snp_prep_memory(unsigned long paddr, unsigned int sz, enum psc_op op) { } -static inline void snp_set_memory_shared(unsigned long vaddr, unsigned int npages) { } -static inline void snp_set_memory_private(unsigned long vaddr, unsigned int npages) { } +static inline void snp_set_memory_shared(unsigned long vaddr, unsigned long npages) { } +static inline void snp_set_memory_private(unsigned long vaddr, unsigned long npages) { } static inline void snp_set_wakeup_secondary_cpu(void) { } static inline bool snp_init(struct boot_params *bp) { return false; } static inline void snp_abort(void) { } diff -Nru linux-6.1.38/arch/x86/include/asm/sigframe.h linux-6.1.52/arch/x86/include/asm/sigframe.h --- linux-6.1.38/arch/x86/include/asm/sigframe.h 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/x86/include/asm/sigframe.h 2023-09-06 20:27:03.000000000 +0000 @@ -85,6 +85,4 @@ #endif /* CONFIG_X86_64 */ -void __init init_sigframe_size(void); - #endif /* _ASM_X86_SIGFRAME_H */ diff -Nru linux-6.1.38/arch/x86/include/asm/x86_init.h linux-6.1.52/arch/x86/include/asm/x86_init.h --- linux-6.1.38/arch/x86/include/asm/x86_init.h 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/x86/include/asm/x86_init.h 2023-09-06 20:27:03.000000000 +0000 @@ -150,7 +150,7 @@ * @enc_cache_flush_required Returns true if a cache flush is needed before changing page encryption status */ struct x86_guest { - void (*enc_status_change_prepare)(unsigned long vaddr, int npages, bool enc); + bool (*enc_status_change_prepare)(unsigned long vaddr, int npages, bool enc); bool (*enc_status_change_finish)(unsigned long vaddr, int npages, bool enc); bool (*enc_tlb_flush_required)(bool enc); bool (*enc_cache_flush_required)(void); diff -Nru linux-6.1.38/arch/x86/kernel/cpu/amd.c linux-6.1.52/arch/x86/kernel/cpu/amd.c --- linux-6.1.38/arch/x86/kernel/cpu/amd.c 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/x86/kernel/cpu/amd.c 2023-09-06 20:27:03.000000000 +0000 @@ -27,11 +27,6 @@ #include "cpu.h" -static const int amd_erratum_383[]; -static const int amd_erratum_400[]; -static const int amd_erratum_1054[]; -static bool cpu_has_amd_erratum(struct cpuinfo_x86 *cpu, const int *erratum); - /* * nodes_per_socket: Stores the number of nodes per socket. * Refer to Fam15h Models 00-0fh BKDG - CPUID Fn8000_001E_ECX @@ -39,6 +34,83 @@ */ static u32 nodes_per_socket = 1; +/* + * AMD errata checking + * + * Errata are defined as arrays of ints using the AMD_LEGACY_ERRATUM() or + * AMD_OSVW_ERRATUM() macros. The latter is intended for newer errata that + * have an OSVW id assigned, which it takes as first argument. Both take a + * variable number of family-specific model-stepping ranges created by + * AMD_MODEL_RANGE(). + * + * Example: + * + * const int amd_erratum_319[] = + * AMD_LEGACY_ERRATUM(AMD_MODEL_RANGE(0x10, 0x2, 0x1, 0x4, 0x2), + * AMD_MODEL_RANGE(0x10, 0x8, 0x0, 0x8, 0x0), + * AMD_MODEL_RANGE(0x10, 0x9, 0x0, 0x9, 0x0)); + */ + +#define AMD_LEGACY_ERRATUM(...) { -1, __VA_ARGS__, 0 } +#define AMD_OSVW_ERRATUM(osvw_id, ...) { osvw_id, __VA_ARGS__, 0 } +#define AMD_MODEL_RANGE(f, m_start, s_start, m_end, s_end) \ + ((f << 24) | (m_start << 16) | (s_start << 12) | (m_end << 4) | (s_end)) +#define AMD_MODEL_RANGE_FAMILY(range) (((range) >> 24) & 0xff) +#define AMD_MODEL_RANGE_START(range) (((range) >> 12) & 0xfff) +#define AMD_MODEL_RANGE_END(range) ((range) & 0xfff) + +static const int amd_erratum_400[] = + AMD_OSVW_ERRATUM(1, AMD_MODEL_RANGE(0xf, 0x41, 0x2, 0xff, 0xf), + AMD_MODEL_RANGE(0x10, 0x2, 0x1, 0xff, 0xf)); + +static const int amd_erratum_383[] = + AMD_OSVW_ERRATUM(3, AMD_MODEL_RANGE(0x10, 0, 0, 0xff, 0xf)); + +/* #1054: Instructions Retired Performance Counter May Be Inaccurate */ +static const int amd_erratum_1054[] = + AMD_LEGACY_ERRATUM(AMD_MODEL_RANGE(0x17, 0, 0, 0x2f, 0xf)); + +static const int amd_zenbleed[] = + AMD_LEGACY_ERRATUM(AMD_MODEL_RANGE(0x17, 0x30, 0x0, 0x4f, 0xf), + AMD_MODEL_RANGE(0x17, 0x60, 0x0, 0x7f, 0xf), + AMD_MODEL_RANGE(0x17, 0x90, 0x0, 0x91, 0xf), + AMD_MODEL_RANGE(0x17, 0xa0, 0x0, 0xaf, 0xf)); + +static const int amd_div0[] = + AMD_LEGACY_ERRATUM(AMD_MODEL_RANGE(0x17, 0x00, 0x0, 0x2f, 0xf), + AMD_MODEL_RANGE(0x17, 0x50, 0x0, 0x5f, 0xf)); + +static bool cpu_has_amd_erratum(struct cpuinfo_x86 *cpu, const int *erratum) +{ + int osvw_id = *erratum++; + u32 range; + u32 ms; + + if (osvw_id >= 0 && osvw_id < 65536 && + cpu_has(cpu, X86_FEATURE_OSVW)) { + u64 osvw_len; + + rdmsrl(MSR_AMD64_OSVW_ID_LENGTH, osvw_len); + if (osvw_id < osvw_len) { + u64 osvw_bits; + + rdmsrl(MSR_AMD64_OSVW_STATUS + (osvw_id >> 6), + osvw_bits); + return osvw_bits & (1ULL << (osvw_id & 0x3f)); + } + } + + /* OSVW unavailable or ID unknown, match family-model-stepping range */ + ms = (cpu->x86_model << 4) | cpu->x86_stepping; + while ((range = *erratum++)) + if ((cpu->x86 == AMD_MODEL_RANGE_FAMILY(range)) && + (ms >= AMD_MODEL_RANGE_START(range)) && + (ms <= AMD_MODEL_RANGE_END(range))) + return true; + + return false; +} + static inline int rdmsrl_amd_safe(unsigned msr, unsigned long long *p) { u32 gprs[8] = { 0 }; @@ -916,6 +988,47 @@ } } +static bool cpu_has_zenbleed_microcode(void) +{ + u32 good_rev = 0; + + switch (boot_cpu_data.x86_model) { + case 0x30 ... 0x3f: good_rev = 0x0830107a; break; + case 0x60 ... 0x67: good_rev = 0x0860010b; break; + case 0x68 ... 0x6f: good_rev = 0x08608105; break; + case 0x70 ... 0x7f: good_rev = 0x08701032; break; + case 0xa0 ... 0xaf: good_rev = 0x08a00008; break; + + default: + return false; + break; + } + + if (boot_cpu_data.microcode < good_rev) + return false; + + return true; +} + +static void zenbleed_check(struct cpuinfo_x86 *c) +{ + if (!cpu_has_amd_erratum(c, amd_zenbleed)) + return; + + if (cpu_has(c, X86_FEATURE_HYPERVISOR)) + return; + + if (!cpu_has(c, X86_FEATURE_AVX)) + return; + + if (!cpu_has_zenbleed_microcode()) { + pr_notice_once("Zenbleed: please update your microcode for the most optimal fix\n"); + msr_set_bit(MSR_AMD64_DE_CFG, MSR_AMD64_DE_CFG_ZEN2_FP_BACKUP_FIX_BIT); + } else { + msr_clear_bit(MSR_AMD64_DE_CFG, MSR_AMD64_DE_CFG_ZEN2_FP_BACKUP_FIX_BIT); + } +} + static void init_amd(struct cpuinfo_x86 *c) { early_init_amd(c); @@ -1005,6 +1118,13 @@ msr_set_bit(MSR_K7_HWCR, MSR_K7_HWCR_IRPERF_EN_BIT); check_null_seg_clears_base(c); + + zenbleed_check(c); + + if (cpu_has_amd_erratum(c, amd_div0)) { + pr_notice_once("AMD Zen1 DIV0 bug detected. Disable SMT for full protection.\n"); + setup_force_cpu_bug(X86_BUG_DIV0); + } } #ifdef CONFIG_X86_32 @@ -1100,73 +1220,6 @@ cpu_dev_register(amd_cpu_dev); -/* - * AMD errata checking - * - * Errata are defined as arrays of ints using the AMD_LEGACY_ERRATUM() or - * AMD_OSVW_ERRATUM() macros. The latter is intended for newer errata that - * have an OSVW id assigned, which it takes as first argument. Both take a - * variable number of family-specific model-stepping ranges created by - * AMD_MODEL_RANGE(). - * - * Example: - * - * const int amd_erratum_319[] = - * AMD_LEGACY_ERRATUM(AMD_MODEL_RANGE(0x10, 0x2, 0x1, 0x4, 0x2), - * AMD_MODEL_RANGE(0x10, 0x8, 0x0, 0x8, 0x0), - * AMD_MODEL_RANGE(0x10, 0x9, 0x0, 0x9, 0x0)); - */ - -#define AMD_LEGACY_ERRATUM(...) { -1, __VA_ARGS__, 0 } -#define AMD_OSVW_ERRATUM(osvw_id, ...) { osvw_id, __VA_ARGS__, 0 } -#define AMD_MODEL_RANGE(f, m_start, s_start, m_end, s_end) \ - ((f << 24) | (m_start << 16) | (s_start << 12) | (m_end << 4) | (s_end)) -#define AMD_MODEL_RANGE_FAMILY(range) (((range) >> 24) & 0xff) -#define AMD_MODEL_RANGE_START(range) (((range) >> 12) & 0xfff) -#define AMD_MODEL_RANGE_END(range) ((range) & 0xfff) - -static const int amd_erratum_400[] = - AMD_OSVW_ERRATUM(1, AMD_MODEL_RANGE(0xf, 0x41, 0x2, 0xff, 0xf), - AMD_MODEL_RANGE(0x10, 0x2, 0x1, 0xff, 0xf)); - -static const int amd_erratum_383[] = - AMD_OSVW_ERRATUM(3, AMD_MODEL_RANGE(0x10, 0, 0, 0xff, 0xf)); - -/* #1054: Instructions Retired Performance Counter May Be Inaccurate */ -static const int amd_erratum_1054[] = - AMD_LEGACY_ERRATUM(AMD_MODEL_RANGE(0x17, 0, 0, 0x2f, 0xf)); - -static bool cpu_has_amd_erratum(struct cpuinfo_x86 *cpu, const int *erratum) -{ - int osvw_id = *erratum++; - u32 range; - u32 ms; - - if (osvw_id >= 0 && osvw_id < 65536 && - cpu_has(cpu, X86_FEATURE_OSVW)) { - u64 osvw_len; - - rdmsrl(MSR_AMD64_OSVW_ID_LENGTH, osvw_len); - if (osvw_id < osvw_len) { - u64 osvw_bits; - - rdmsrl(MSR_AMD64_OSVW_STATUS + (osvw_id >> 6), - osvw_bits); - return osvw_bits & (1ULL << (osvw_id & 0x3f)); - } - } - - /* OSVW unavailable or ID unknown, match family-model-stepping range */ - ms = (cpu->x86_model << 4) | cpu->x86_stepping; - while ((range = *erratum++)) - if ((cpu->x86 == AMD_MODEL_RANGE_FAMILY(range)) && - (ms >= AMD_MODEL_RANGE_START(range)) && - (ms <= AMD_MODEL_RANGE_END(range))) - return true; - - return false; -} - void set_dr_addr_mask(unsigned long mask, int dr) { if (!boot_cpu_has(X86_FEATURE_BPEXT)) @@ -1201,3 +1254,45 @@ return 255; } EXPORT_SYMBOL_GPL(amd_get_highest_perf); + +bool cpu_has_ibpb_brtype_microcode(void) +{ + switch (boot_cpu_data.x86) { + /* Zen1/2 IBPB flushes branch type predictions too. */ + case 0x17: + return boot_cpu_has(X86_FEATURE_AMD_IBPB); + case 0x19: + /* Poke the MSR bit on Zen3/4 to check its presence. */ + if (!wrmsrl_safe(MSR_IA32_PRED_CMD, PRED_CMD_SBPB)) { + setup_force_cpu_cap(X86_FEATURE_SBPB); + return true; + } else { + return false; + } + default: + return false; + } +} + +static void zenbleed_check_cpu(void *unused) +{ + struct cpuinfo_x86 *c = &cpu_data(smp_processor_id()); + + zenbleed_check(c); +} + +void amd_check_microcode(void) +{ + on_each_cpu(zenbleed_check_cpu, NULL, 1); +} + +/* + * Issue a DIV 0/1 insn to clear any division data from previous DIV + * operations. + */ +void noinstr amd_clear_divider(void) +{ + asm volatile(ALTERNATIVE("", "div %2\n\t", X86_BUG_DIV0) + :: "a" (0), "d" (0), "r" (1)); +} +EXPORT_SYMBOL_GPL(amd_clear_divider); diff -Nru linux-6.1.38/arch/x86/kernel/cpu/bugs.c linux-6.1.52/arch/x86/kernel/cpu/bugs.c --- linux-6.1.38/arch/x86/kernel/cpu/bugs.c 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/x86/kernel/cpu/bugs.c 2023-09-06 20:27:03.000000000 +0000 @@ -9,7 +9,6 @@ * - Andrew D. Balsa (code cleanup). */ #include -#include #include #include #include @@ -27,8 +26,6 @@ #include #include #include -#include -#include #include #include #include @@ -49,6 +46,8 @@ static void __init mmio_select_mitigation(void); static void __init srbds_select_mitigation(void); static void __init l1d_flush_select_mitigation(void); +static void __init gds_select_mitigation(void); +static void __init srso_select_mitigation(void); /* The base value of the SPEC_CTRL MSR without task-specific bits set */ u64 x86_spec_ctrl_base; @@ -58,8 +57,13 @@ DEFINE_PER_CPU(u64, x86_spec_ctrl_current); EXPORT_SYMBOL_GPL(x86_spec_ctrl_current); +u64 x86_pred_cmd __ro_after_init = PRED_CMD_IBPB; +EXPORT_SYMBOL_GPL(x86_pred_cmd); + static DEFINE_MUTEX(spec_ctrl_mutex); +void (*x86_return_thunk)(void) __ro_after_init = &__x86_return_thunk; + /* Update SPEC_CTRL MSR and its cached copy unconditionally */ static void update_spec_ctrl(u64 val) { @@ -124,21 +128,8 @@ DEFINE_STATIC_KEY_FALSE(mmio_stale_data_clear); EXPORT_SYMBOL_GPL(mmio_stale_data_clear); -void __init check_bugs(void) +void __init cpu_select_mitigations(void) { - identify_boot_cpu(); - - /* - * identify_boot_cpu() initialized SMT support information, let the - * core code know. - */ - cpu_smt_check_topology(); - - if (!IS_ENABLED(CONFIG_SMP)) { - pr_info("CPU: "); - print_cpu_info(&boot_cpu_data); - } - /* * Read the SPEC_CTRL MSR to account for reserved bits which may * have unknown values. AMD64_LS_CFG MSR is cached in the early AMD @@ -176,38 +167,12 @@ srbds_select_mitigation(); l1d_flush_select_mitigation(); - arch_smt_update(); - -#ifdef CONFIG_X86_32 /* - * Check whether we are able to run this kernel safely on SMP. - * - * - i386 is no longer supported. - * - In order to run on anything without a TSC, we need to be - * compiled for a i486. + * srso_select_mitigation() depends and must run after + * retbleed_select_mitigation(). */ - if (boot_cpu_data.x86 < 4) - panic("Kernel requires i486+ for 'invlpg' and other features"); - - init_utsname()->machine[1] = - '0' + (boot_cpu_data.x86 > 6 ? 6 : boot_cpu_data.x86); - alternative_instructions(); - - fpu__init_check_bugs(); -#else /* CONFIG_X86_64 */ - alternative_instructions(); - - /* - * Make sure the first 2MB area is not mapped by huge pages - * There are typically fixed size MTRRs in there and overlapping - * MTRRs into large pages causes slow downs. - * - * Right now we don't do that with gbpages because there seems - * very little benefit for that case. - */ - if (!direct_gbpages) - set_memory_4k((unsigned long)__va(0), 1); -#endif + srso_select_mitigation(); + gds_select_mitigation(); } /* @@ -694,6 +659,149 @@ early_param("l1d_flush", l1d_flush_parse_cmdline); #undef pr_fmt +#define pr_fmt(fmt) "GDS: " fmt + +enum gds_mitigations { + GDS_MITIGATION_OFF, + GDS_MITIGATION_UCODE_NEEDED, + GDS_MITIGATION_FORCE, + GDS_MITIGATION_FULL, + GDS_MITIGATION_FULL_LOCKED, + GDS_MITIGATION_HYPERVISOR, +}; + +#if IS_ENABLED(CONFIG_GDS_FORCE_MITIGATION) +static enum gds_mitigations gds_mitigation __ro_after_init = GDS_MITIGATION_FORCE; +#else +static enum gds_mitigations gds_mitigation __ro_after_init = GDS_MITIGATION_FULL; +#endif + +static const char * const gds_strings[] = { + [GDS_MITIGATION_OFF] = "Vulnerable", + [GDS_MITIGATION_UCODE_NEEDED] = "Vulnerable: No microcode", + [GDS_MITIGATION_FORCE] = "Mitigation: AVX disabled, no microcode", + [GDS_MITIGATION_FULL] = "Mitigation: Microcode", + [GDS_MITIGATION_FULL_LOCKED] = "Mitigation: Microcode (locked)", + [GDS_MITIGATION_HYPERVISOR] = "Unknown: Dependent on hypervisor status", +}; + +bool gds_ucode_mitigated(void) +{ + return (gds_mitigation == GDS_MITIGATION_FULL || + gds_mitigation == GDS_MITIGATION_FULL_LOCKED); +} +EXPORT_SYMBOL_GPL(gds_ucode_mitigated); + +void update_gds_msr(void) +{ + u64 mcu_ctrl_after; + u64 mcu_ctrl; + + switch (gds_mitigation) { + case GDS_MITIGATION_OFF: + rdmsrl(MSR_IA32_MCU_OPT_CTRL, mcu_ctrl); + mcu_ctrl |= GDS_MITG_DIS; + break; + case GDS_MITIGATION_FULL_LOCKED: + /* + * The LOCKED state comes from the boot CPU. APs might not have + * the same state. Make sure the mitigation is enabled on all + * CPUs. + */ + case GDS_MITIGATION_FULL: + rdmsrl(MSR_IA32_MCU_OPT_CTRL, mcu_ctrl); + mcu_ctrl &= ~GDS_MITG_DIS; + break; + case GDS_MITIGATION_FORCE: + case GDS_MITIGATION_UCODE_NEEDED: + case GDS_MITIGATION_HYPERVISOR: + return; + }; + + wrmsrl(MSR_IA32_MCU_OPT_CTRL, mcu_ctrl); + + /* + * Check to make sure that the WRMSR value was not ignored. Writes to + * GDS_MITG_DIS will be ignored if this processor is locked but the boot + * processor was not. + */ + rdmsrl(MSR_IA32_MCU_OPT_CTRL, mcu_ctrl_after); + WARN_ON_ONCE(mcu_ctrl != mcu_ctrl_after); +} + +static void __init gds_select_mitigation(void) +{ + u64 mcu_ctrl; + + if (!boot_cpu_has_bug(X86_BUG_GDS)) + return; + + if (boot_cpu_has(X86_FEATURE_HYPERVISOR)) { + gds_mitigation = GDS_MITIGATION_HYPERVISOR; + goto out; + } + + if (cpu_mitigations_off()) + gds_mitigation = GDS_MITIGATION_OFF; + /* Will verify below that mitigation _can_ be disabled */ + + /* No microcode */ + if (!(x86_read_arch_cap_msr() & ARCH_CAP_GDS_CTRL)) { + if (gds_mitigation == GDS_MITIGATION_FORCE) { + /* + * This only needs to be done on the boot CPU so do it + * here rather than in update_gds_msr() + */ + setup_clear_cpu_cap(X86_FEATURE_AVX); + pr_warn("Microcode update needed! Disabling AVX as mitigation.\n"); + } else { + gds_mitigation = GDS_MITIGATION_UCODE_NEEDED; + } + goto out; + } + + /* Microcode has mitigation, use it */ + if (gds_mitigation == GDS_MITIGATION_FORCE) + gds_mitigation = GDS_MITIGATION_FULL; + + rdmsrl(MSR_IA32_MCU_OPT_CTRL, mcu_ctrl); + if (mcu_ctrl & GDS_MITG_LOCKED) { + if (gds_mitigation == GDS_MITIGATION_OFF) + pr_warn("Mitigation locked. Disable failed.\n"); + + /* + * The mitigation is selected from the boot CPU. All other CPUs + * _should_ have the same state. If the boot CPU isn't locked + * but others are then update_gds_msr() will WARN() of the state + * mismatch. If the boot CPU is locked update_gds_msr() will + * ensure the other CPUs have the mitigation enabled. + */ + gds_mitigation = GDS_MITIGATION_FULL_LOCKED; + } + + update_gds_msr(); +out: + pr_info("%s\n", gds_strings[gds_mitigation]); +} + +static int __init gds_parse_cmdline(char *str) +{ + if (!str) + return -EINVAL; + + if (!boot_cpu_has_bug(X86_BUG_GDS)) + return 0; + + if (!strcmp(str, "off")) + gds_mitigation = GDS_MITIGATION_OFF; + else if (!strcmp(str, "force")) + gds_mitigation = GDS_MITIGATION_FORCE; + + return 0; +} +early_param("gather_data_sampling", gds_parse_cmdline); + +#undef pr_fmt #define pr_fmt(fmt) "Spectre V1 : " fmt enum spectre_v1_mitigation { @@ -912,6 +1020,9 @@ setup_force_cpu_cap(X86_FEATURE_RETHUNK); setup_force_cpu_cap(X86_FEATURE_UNRET); + if (IS_ENABLED(CONFIG_RETHUNK)) + x86_return_thunk = retbleed_return_thunk; + if (boot_cpu_data.x86_vendor != X86_VENDOR_AMD && boot_cpu_data.x86_vendor != X86_VENDOR_HYGON) pr_err(RETBLEED_UNTRAIN_MSG); @@ -2208,6 +2319,170 @@ early_param("l1tf", l1tf_cmdline); #undef pr_fmt +#define pr_fmt(fmt) "Speculative Return Stack Overflow: " fmt + +enum srso_mitigation { + SRSO_MITIGATION_NONE, + SRSO_MITIGATION_MICROCODE, + SRSO_MITIGATION_SAFE_RET, + SRSO_MITIGATION_IBPB, + SRSO_MITIGATION_IBPB_ON_VMEXIT, +}; + +enum srso_mitigation_cmd { + SRSO_CMD_OFF, + SRSO_CMD_MICROCODE, + SRSO_CMD_SAFE_RET, + SRSO_CMD_IBPB, + SRSO_CMD_IBPB_ON_VMEXIT, +}; + +static const char * const srso_strings[] = { + [SRSO_MITIGATION_NONE] = "Vulnerable", + [SRSO_MITIGATION_MICROCODE] = "Mitigation: microcode", + [SRSO_MITIGATION_SAFE_RET] = "Mitigation: safe RET", + [SRSO_MITIGATION_IBPB] = "Mitigation: IBPB", + [SRSO_MITIGATION_IBPB_ON_VMEXIT] = "Mitigation: IBPB on VMEXIT only" +}; + +static enum srso_mitigation srso_mitigation __ro_after_init = SRSO_MITIGATION_NONE; +static enum srso_mitigation_cmd srso_cmd __ro_after_init = SRSO_CMD_SAFE_RET; + +static int __init srso_parse_cmdline(char *str) +{ + if (!str) + return -EINVAL; + + if (!strcmp(str, "off")) + srso_cmd = SRSO_CMD_OFF; + else if (!strcmp(str, "microcode")) + srso_cmd = SRSO_CMD_MICROCODE; + else if (!strcmp(str, "safe-ret")) + srso_cmd = SRSO_CMD_SAFE_RET; + else if (!strcmp(str, "ibpb")) + srso_cmd = SRSO_CMD_IBPB; + else if (!strcmp(str, "ibpb-vmexit")) + srso_cmd = SRSO_CMD_IBPB_ON_VMEXIT; + else + pr_err("Ignoring unknown SRSO option (%s).", str); + + return 0; +} +early_param("spec_rstack_overflow", srso_parse_cmdline); + +#define SRSO_NOTICE "WARNING: See https://kernel.org/doc/html/latest/admin-guide/hw-vuln/srso.html for mitigation options." + +static void __init srso_select_mitigation(void) +{ + bool has_microcode; + + if (!boot_cpu_has_bug(X86_BUG_SRSO) || cpu_mitigations_off()) + goto pred_cmd; + + /* + * The first check is for the kernel running as a guest in order + * for guests to verify whether IBPB is a viable mitigation. + */ + has_microcode = boot_cpu_has(X86_FEATURE_IBPB_BRTYPE) || cpu_has_ibpb_brtype_microcode(); + if (!has_microcode) { + pr_warn("IBPB-extending microcode not applied!\n"); + pr_warn(SRSO_NOTICE); + } else { + /* + * Enable the synthetic (even if in a real CPUID leaf) + * flags for guests. + */ + setup_force_cpu_cap(X86_FEATURE_IBPB_BRTYPE); + + /* + * Zen1/2 with SMT off aren't vulnerable after the right + * IBPB microcode has been applied. + */ + if (boot_cpu_data.x86 < 0x19 && !cpu_smt_possible()) { + setup_force_cpu_cap(X86_FEATURE_SRSO_NO); + return; + } + } + + if (retbleed_mitigation == RETBLEED_MITIGATION_IBPB) { + if (has_microcode) { + pr_err("Retbleed IBPB mitigation enabled, using same for SRSO\n"); + srso_mitigation = SRSO_MITIGATION_IBPB; + goto pred_cmd; + } + } + + switch (srso_cmd) { + case SRSO_CMD_OFF: + return; + + case SRSO_CMD_MICROCODE: + if (has_microcode) { + srso_mitigation = SRSO_MITIGATION_MICROCODE; + pr_warn(SRSO_NOTICE); + } + break; + + case SRSO_CMD_SAFE_RET: + if (IS_ENABLED(CONFIG_CPU_SRSO)) { + /* + * Enable the return thunk for generated code + * like ftrace, static_call, etc. + */ + setup_force_cpu_cap(X86_FEATURE_RETHUNK); + setup_force_cpu_cap(X86_FEATURE_UNRET); + + if (boot_cpu_data.x86 == 0x19) { + setup_force_cpu_cap(X86_FEATURE_SRSO_ALIAS); + x86_return_thunk = srso_alias_return_thunk; + } else { + setup_force_cpu_cap(X86_FEATURE_SRSO); + x86_return_thunk = srso_return_thunk; + } + srso_mitigation = SRSO_MITIGATION_SAFE_RET; + } else { + pr_err("WARNING: kernel not compiled with CPU_SRSO.\n"); + goto pred_cmd; + } + break; + + case SRSO_CMD_IBPB: + if (IS_ENABLED(CONFIG_CPU_IBPB_ENTRY)) { + if (has_microcode) { + setup_force_cpu_cap(X86_FEATURE_ENTRY_IBPB); + srso_mitigation = SRSO_MITIGATION_IBPB; + } + } else { + pr_err("WARNING: kernel not compiled with CPU_IBPB_ENTRY.\n"); + goto pred_cmd; + } + break; + + case SRSO_CMD_IBPB_ON_VMEXIT: + if (IS_ENABLED(CONFIG_CPU_SRSO)) { + if (!boot_cpu_has(X86_FEATURE_ENTRY_IBPB) && has_microcode) { + setup_force_cpu_cap(X86_FEATURE_IBPB_ON_VMEXIT); + srso_mitigation = SRSO_MITIGATION_IBPB_ON_VMEXIT; + } + } else { + pr_err("WARNING: kernel not compiled with CPU_SRSO.\n"); + goto pred_cmd; + } + break; + + default: + break; + } + + pr_info("%s%s\n", srso_strings[srso_mitigation], (has_microcode ? "" : ", no microcode")); + +pred_cmd: + if ((boot_cpu_has(X86_FEATURE_SRSO_NO) || srso_cmd == SRSO_CMD_OFF) && + boot_cpu_has(X86_FEATURE_SBPB)) + x86_pred_cmd = PRED_CMD_SBPB; +} + +#undef pr_fmt #define pr_fmt(fmt) fmt #ifdef CONFIG_SYSFS @@ -2405,6 +2680,21 @@ return sprintf(buf, "%s\n", retbleed_strings[retbleed_mitigation]); } +static ssize_t gds_show_state(char *buf) +{ + return sysfs_emit(buf, "%s\n", gds_strings[gds_mitigation]); +} + +static ssize_t srso_show_state(char *buf) +{ + if (boot_cpu_has(X86_FEATURE_SRSO_NO)) + return sysfs_emit(buf, "Mitigation: SMT disabled\n"); + + return sysfs_emit(buf, "%s%s\n", + srso_strings[srso_mitigation], + (cpu_has_ibpb_brtype_microcode() ? "" : ", no microcode")); +} + static ssize_t cpu_show_common(struct device *dev, struct device_attribute *attr, char *buf, unsigned int bug) { @@ -2454,6 +2744,12 @@ case X86_BUG_RETBLEED: return retbleed_show_state(buf); + case X86_BUG_GDS: + return gds_show_state(buf); + + case X86_BUG_SRSO: + return srso_show_state(buf); + default: break; } @@ -2518,4 +2814,14 @@ { return cpu_show_common(dev, attr, buf, X86_BUG_RETBLEED); } + +ssize_t cpu_show_gds(struct device *dev, struct device_attribute *attr, char *buf) +{ + return cpu_show_common(dev, attr, buf, X86_BUG_GDS); +} + +ssize_t cpu_show_spec_rstack_overflow(struct device *dev, struct device_attribute *attr, char *buf) +{ + return cpu_show_common(dev, attr, buf, X86_BUG_SRSO); +} #endif diff -Nru linux-6.1.38/arch/x86/kernel/cpu/common.c linux-6.1.52/arch/x86/kernel/cpu/common.c --- linux-6.1.38/arch/x86/kernel/cpu/common.c 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/x86/kernel/cpu/common.c 2023-09-06 20:27:03.000000000 +0000 @@ -18,11 +18,15 @@ #include #include #include +#include #include +#include #include #include #include +#include +#include #include #include #include @@ -58,7 +62,7 @@ #include #include #include -#include +#include #include #include @@ -1072,6 +1076,9 @@ if (c->extended_cpuid_level >= 0x8000001f) c->x86_capability[CPUID_8000_001F_EAX] = cpuid_eax(0x8000001f); + if (c->extended_cpuid_level >= 0x80000021) + c->x86_capability[CPUID_8000_0021_EAX] = cpuid_eax(0x80000021); + init_scattered_cpuid_features(c); init_speculation_control(c); @@ -1237,6 +1244,10 @@ #define RETBLEED BIT(3) /* CPU is affected by SMT (cross-thread) return predictions */ #define SMT_RSB BIT(4) +/* CPU is affected by SRSO */ +#define SRSO BIT(5) +/* CPU is affected by GDS */ +#define GDS BIT(6) static const struct x86_cpu_id cpu_vuln_blacklist[] __initconst = { VULNBL_INTEL_STEPPINGS(IVYBRIDGE, X86_STEPPING_ANY, SRBDS), @@ -1249,27 +1260,30 @@ VULNBL_INTEL_STEPPINGS(BROADWELL_X, X86_STEPPING_ANY, MMIO), VULNBL_INTEL_STEPPINGS(BROADWELL, X86_STEPPING_ANY, SRBDS), VULNBL_INTEL_STEPPINGS(SKYLAKE_L, X86_STEPPING_ANY, SRBDS | MMIO | RETBLEED), - VULNBL_INTEL_STEPPINGS(SKYLAKE_X, X86_STEPPING_ANY, MMIO | RETBLEED), + VULNBL_INTEL_STEPPINGS(SKYLAKE_X, X86_STEPPING_ANY, MMIO | RETBLEED | GDS), VULNBL_INTEL_STEPPINGS(SKYLAKE, X86_STEPPING_ANY, SRBDS | MMIO | RETBLEED), - VULNBL_INTEL_STEPPINGS(KABYLAKE_L, X86_STEPPING_ANY, SRBDS | MMIO | RETBLEED), - VULNBL_INTEL_STEPPINGS(KABYLAKE, X86_STEPPING_ANY, SRBDS | MMIO | RETBLEED), + VULNBL_INTEL_STEPPINGS(KABYLAKE_L, X86_STEPPING_ANY, SRBDS | MMIO | RETBLEED | GDS), + VULNBL_INTEL_STEPPINGS(KABYLAKE, X86_STEPPING_ANY, SRBDS | MMIO | RETBLEED | GDS), VULNBL_INTEL_STEPPINGS(CANNONLAKE_L, X86_STEPPING_ANY, RETBLEED), - VULNBL_INTEL_STEPPINGS(ICELAKE_L, X86_STEPPING_ANY, MMIO | MMIO_SBDS | RETBLEED), - VULNBL_INTEL_STEPPINGS(ICELAKE_D, X86_STEPPING_ANY, MMIO), - VULNBL_INTEL_STEPPINGS(ICELAKE_X, X86_STEPPING_ANY, MMIO), - VULNBL_INTEL_STEPPINGS(COMETLAKE, X86_STEPPING_ANY, MMIO | MMIO_SBDS | RETBLEED), + VULNBL_INTEL_STEPPINGS(ICELAKE_L, X86_STEPPING_ANY, MMIO | MMIO_SBDS | RETBLEED | GDS), + VULNBL_INTEL_STEPPINGS(ICELAKE_D, X86_STEPPING_ANY, MMIO | GDS), + VULNBL_INTEL_STEPPINGS(ICELAKE_X, X86_STEPPING_ANY, MMIO | GDS), + VULNBL_INTEL_STEPPINGS(COMETLAKE, X86_STEPPING_ANY, MMIO | MMIO_SBDS | RETBLEED | GDS), VULNBL_INTEL_STEPPINGS(COMETLAKE_L, X86_STEPPINGS(0x0, 0x0), MMIO | RETBLEED), - VULNBL_INTEL_STEPPINGS(COMETLAKE_L, X86_STEPPING_ANY, MMIO | MMIO_SBDS | RETBLEED), + VULNBL_INTEL_STEPPINGS(COMETLAKE_L, X86_STEPPING_ANY, MMIO | MMIO_SBDS | RETBLEED | GDS), + VULNBL_INTEL_STEPPINGS(TIGERLAKE_L, X86_STEPPING_ANY, GDS), + VULNBL_INTEL_STEPPINGS(TIGERLAKE, X86_STEPPING_ANY, GDS), VULNBL_INTEL_STEPPINGS(LAKEFIELD, X86_STEPPING_ANY, MMIO | MMIO_SBDS | RETBLEED), - VULNBL_INTEL_STEPPINGS(ROCKETLAKE, X86_STEPPING_ANY, MMIO | RETBLEED), + VULNBL_INTEL_STEPPINGS(ROCKETLAKE, X86_STEPPING_ANY, MMIO | RETBLEED | GDS), VULNBL_INTEL_STEPPINGS(ATOM_TREMONT, X86_STEPPING_ANY, MMIO | MMIO_SBDS), VULNBL_INTEL_STEPPINGS(ATOM_TREMONT_D, X86_STEPPING_ANY, MMIO), VULNBL_INTEL_STEPPINGS(ATOM_TREMONT_L, X86_STEPPING_ANY, MMIO | MMIO_SBDS), VULNBL_AMD(0x15, RETBLEED), VULNBL_AMD(0x16, RETBLEED), - VULNBL_AMD(0x17, RETBLEED | SMT_RSB), + VULNBL_AMD(0x17, RETBLEED | SMT_RSB | SRSO), VULNBL_HYGON(0x18, RETBLEED | SMT_RSB), + VULNBL_AMD(0x19, SRSO), {} }; @@ -1390,6 +1404,21 @@ if (cpu_matches(cpu_vuln_blacklist, SMT_RSB)) setup_force_cpu_bug(X86_BUG_SMT_RSB); + /* + * Check if CPU is vulnerable to GDS. If running in a virtual machine on + * an affected processor, the VMM may have disabled the use of GATHER by + * disabling AVX2. The only way to do this in HW is to clear XCR0[2], + * which means that AVX will be disabled. + */ + if (cpu_matches(cpu_vuln_blacklist, GDS) && !(ia32_cap & ARCH_CAP_GDS_NO) && + boot_cpu_has(X86_FEATURE_AVX)) + setup_force_cpu_bug(X86_BUG_GDS); + + if (!cpu_has(c, X86_FEATURE_SRSO_NO)) { + if (cpu_matches(cpu_vuln_blacklist, SRSO)) + setup_force_cpu_bug(X86_BUG_SRSO); + } + if (cpu_matches(cpu_vuln_whitelist, NO_MELTDOWN)) return; @@ -1571,10 +1600,6 @@ sld_setup(c); - fpu__init_system(c); - - init_sigframe_size(); - #ifdef CONFIG_X86_32 /* * Regardless of whether PCID is enumerated, the SDM says @@ -1957,6 +1982,8 @@ validate_apic_and_package_id(c); x86_spec_ctrl_setup_ap(); update_srbds_msr(); + if (boot_cpu_has_bug(X86_BUG_GDS)) + update_gds_msr(); tsx_ap_init(); } @@ -2290,8 +2317,6 @@ doublefault_init_cpu_tss(); - fpu__init_cpu(); - if (is_uv_system()) uv_cpu_init(); @@ -2307,6 +2332,7 @@ */ cpu_init_exception_handling(); cpu_init(); + fpu__init_cpu(); } #endif @@ -2346,6 +2372,8 @@ perf_check_microcode(); + amd_check_microcode(); + store_cpu_caps(&curr_info); if (!memcmp(&prev_info->x86_capability, &curr_info.x86_capability, @@ -2367,3 +2395,69 @@ /* Check whether IPI broadcasting can be enabled */ apic_smt_update(); } + +void __init arch_cpu_finalize_init(void) +{ + identify_boot_cpu(); + + /* + * identify_boot_cpu() initialized SMT support information, let the + * core code know. + */ + cpu_smt_check_topology(); + + if (!IS_ENABLED(CONFIG_SMP)) { + pr_info("CPU: "); + print_cpu_info(&boot_cpu_data); + } + + cpu_select_mitigations(); + + arch_smt_update(); + + if (IS_ENABLED(CONFIG_X86_32)) { + /* + * Check whether this is a real i386 which is not longer + * supported and fixup the utsname. + */ + if (boot_cpu_data.x86 < 4) + panic("Kernel requires i486+ for 'invlpg' and other features"); + + init_utsname()->machine[1] = + '0' + (boot_cpu_data.x86 > 6 ? 6 : boot_cpu_data.x86); + } + + /* + * Must be before alternatives because it might set or clear + * feature bits. + */ + fpu__init_system(); + fpu__init_cpu(); + + alternative_instructions(); + + if (IS_ENABLED(CONFIG_X86_64)) { + /* + * Make sure the first 2MB area is not mapped by huge pages + * There are typically fixed size MTRRs in there and overlapping + * MTRRs into large pages causes slow downs. + * + * Right now we don't do that with gbpages because there seems + * very little benefit for that case. + */ + if (!direct_gbpages) + set_memory_4k((unsigned long)__va(0), 1); + } else { + fpu__init_check_bugs(); + } + + /* + * This needs to be called before any devices perform DMA + * operations that might use the SWIOTLB bounce buffers. It will + * mark the bounce buffers as decrypted so that their usage will + * not cause "plain-text" data to be decrypted when accessed. It + * must be called after late_time_init() so that Hyper-V x86/x64 + * hypercalls work when the SWIOTLB bounce buffers are decrypted. + */ + mem_encrypt_init(); +} diff -Nru linux-6.1.38/arch/x86/kernel/cpu/cpu.h linux-6.1.52/arch/x86/kernel/cpu/cpu.h --- linux-6.1.38/arch/x86/kernel/cpu/cpu.h 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/x86/kernel/cpu/cpu.h 2023-09-06 20:27:03.000000000 +0000 @@ -79,9 +79,11 @@ extern void check_null_seg_clears_base(struct cpuinfo_x86 *c); unsigned int aperfmperf_get_khz(int cpu); +void cpu_select_mitigations(void); extern void x86_spec_ctrl_setup_ap(void); extern void update_srbds_msr(void); +extern void update_gds_msr(void); extern u64 x86_read_arch_cap_msr(void); diff -Nru linux-6.1.38/arch/x86/kernel/cpu/mce/amd.c linux-6.1.52/arch/x86/kernel/cpu/mce/amd.c --- linux-6.1.38/arch/x86/kernel/cpu/mce/amd.c 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/x86/kernel/cpu/mce/amd.c 2023-09-06 20:27:03.000000000 +0000 @@ -1265,10 +1265,10 @@ struct threshold_block *pos = NULL; struct threshold_block *tmp = NULL; - kobject_del(b->kobj); + kobject_put(b->kobj); list_for_each_entry_safe(pos, tmp, &b->blocks->miscj, miscj) - kobject_del(&pos->kobj); + kobject_put(b->kobj); } static void threshold_remove_bank(struct threshold_bank *bank) diff -Nru linux-6.1.38/arch/x86/kernel/cpu/resctrl/rdtgroup.c linux-6.1.52/arch/x86/kernel/cpu/resctrl/rdtgroup.c --- linux-6.1.38/arch/x86/kernel/cpu/resctrl/rdtgroup.c 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/x86/kernel/cpu/resctrl/rdtgroup.c 2023-09-06 20:27:03.000000000 +0000 @@ -731,11 +731,15 @@ static void show_rdt_tasks(struct rdtgroup *r, struct seq_file *s) { struct task_struct *p, *t; + pid_t pid; rcu_read_lock(); for_each_process_thread(p, t) { - if (is_closid_match(t, r) || is_rmid_match(t, r)) - seq_printf(s, "%d\n", t->pid); + if (is_closid_match(t, r) || is_rmid_match(t, r)) { + pid = task_pid_vnr(t); + if (pid) + seq_printf(s, "%d\n", pid); + } } rcu_read_unlock(); } diff -Nru linux-6.1.38/arch/x86/kernel/fpu/context.h linux-6.1.52/arch/x86/kernel/fpu/context.h --- linux-6.1.38/arch/x86/kernel/fpu/context.h 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/x86/kernel/fpu/context.h 2023-09-06 20:27:03.000000000 +0000 @@ -19,8 +19,7 @@ * FPU state for a task MUST let the rest of the kernel know that the * FPU registers are no longer valid for this task. * - * Either one of these invalidation functions is enough. Invalidate - * a resource you control: CPU if using the CPU for something else + * Invalidate a resource you control: CPU if using the CPU for something else * (with preemption disabled), FPU for the current task, or a task that * is prevented from running by the current task. */ diff -Nru linux-6.1.38/arch/x86/kernel/fpu/core.c linux-6.1.52/arch/x86/kernel/fpu/core.c --- linux-6.1.38/arch/x86/kernel/fpu/core.c 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/x86/kernel/fpu/core.c 2023-09-06 20:27:03.000000000 +0000 @@ -679,7 +679,7 @@ struct fpu *fpu = ¤t->thread.fpu; fpregs_lock(); - fpu__drop(fpu); + __fpu_invalidate_fpregs_state(fpu); /* * This does not change the actual hardware registers. It just * resets the memory image and sets TIF_NEED_FPU_LOAD so a diff -Nru linux-6.1.38/arch/x86/kernel/fpu/init.c linux-6.1.52/arch/x86/kernel/fpu/init.c --- linux-6.1.38/arch/x86/kernel/fpu/init.c 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/x86/kernel/fpu/init.c 2023-09-06 20:27:03.000000000 +0000 @@ -53,7 +53,7 @@ fpu__init_cpu_xstate(); } -static bool fpu__probe_without_cpuid(void) +static bool __init fpu__probe_without_cpuid(void) { unsigned long cr0; u16 fsw, fcw; @@ -71,7 +71,7 @@ return fsw == 0 && (fcw & 0x103f) == 0x003f; } -static void fpu__init_system_early_generic(struct cpuinfo_x86 *c) +static void __init fpu__init_system_early_generic(void) { if (!boot_cpu_has(X86_FEATURE_CPUID) && !test_bit(X86_FEATURE_FPU, (unsigned long *)cpu_caps_cleared)) { @@ -211,10 +211,10 @@ * Called on the boot CPU once per system bootup, to set up the initial * FPU state that is later cloned into all processes: */ -void __init fpu__init_system(struct cpuinfo_x86 *c) +void __init fpu__init_system(void) { fpstate_reset(¤t->thread.fpu); - fpu__init_system_early_generic(c); + fpu__init_system_early_generic(); /* * The FPU has to be operational for some of the diff -Nru linux-6.1.38/arch/x86/kernel/fpu/xstate.c linux-6.1.52/arch/x86/kernel/fpu/xstate.c --- linux-6.1.38/arch/x86/kernel/fpu/xstate.c 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/x86/kernel/fpu/xstate.c 2023-09-06 20:27:03.000000000 +0000 @@ -882,6 +882,13 @@ goto out_disable; } + /* + * CPU capabilities initialization runs before FPU init. So + * X86_FEATURE_OSXSAVE is not set. Now that XSAVE is completely + * functional, set the feature bit so depending code works. + */ + setup_force_cpu_cap(X86_FEATURE_OSXSAVE); + print_xstate_offset_size(); pr_info("x86/fpu: Enabled xstate features 0x%llx, context size is %d bytes, using '%s' format.\n", fpu_kernel_cfg.max_features, diff -Nru linux-6.1.38/arch/x86/kernel/sev.c linux-6.1.52/arch/x86/kernel/sev.c --- linux-6.1.38/arch/x86/kernel/sev.c 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/x86/kernel/sev.c 2023-09-06 20:27:03.000000000 +0000 @@ -643,7 +643,7 @@ return ret; } -static void pvalidate_pages(unsigned long vaddr, unsigned int npages, bool validate) +static void pvalidate_pages(unsigned long vaddr, unsigned long npages, bool validate) { unsigned long vaddr_end; int rc; @@ -660,7 +660,7 @@ } } -static void __init early_set_pages_state(unsigned long paddr, unsigned int npages, enum psc_op op) +static void __init early_set_pages_state(unsigned long paddr, unsigned long npages, enum psc_op op) { unsigned long paddr_end; u64 val; @@ -699,7 +699,7 @@ } void __init early_snp_set_memory_private(unsigned long vaddr, unsigned long paddr, - unsigned int npages) + unsigned long npages) { /* * This can be invoked in early boot while running identity mapped, so @@ -721,7 +721,7 @@ } void __init early_snp_set_memory_shared(unsigned long vaddr, unsigned long paddr, - unsigned int npages) + unsigned long npages) { /* * This can be invoked in early boot while running identity mapped, so @@ -877,7 +877,7 @@ sev_es_terminate(SEV_TERM_SET_LINUX, GHCB_TERM_PSC); } -static void set_pages_state(unsigned long vaddr, unsigned int npages, int op) +static void set_pages_state(unsigned long vaddr, unsigned long npages, int op) { unsigned long vaddr_end, next_vaddr; struct snp_psc_desc *desc; @@ -902,7 +902,7 @@ kfree(desc); } -void snp_set_memory_shared(unsigned long vaddr, unsigned int npages) +void snp_set_memory_shared(unsigned long vaddr, unsigned long npages) { if (!cc_platform_has(CC_ATTR_GUEST_SEV_SNP)) return; @@ -912,7 +912,7 @@ set_pages_state(vaddr, npages, SNP_PAGE_STATE_SHARED); } -void snp_set_memory_private(unsigned long vaddr, unsigned int npages) +void snp_set_memory_private(unsigned long vaddr, unsigned long npages) { if (!cc_platform_has(CC_ATTR_GUEST_SEV_SNP)) return; diff -Nru linux-6.1.38/arch/x86/kernel/signal.c linux-6.1.52/arch/x86/kernel/signal.c --- linux-6.1.38/arch/x86/kernel/signal.c 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/x86/kernel/signal.c 2023-09-06 20:27:03.000000000 +0000 @@ -724,7 +724,7 @@ static unsigned long __ro_after_init max_frame_size; static unsigned int __ro_after_init fpu_default_state_size; -void __init init_sigframe_size(void) +static int __init init_sigframe_size(void) { fpu_default_state_size = fpu__get_fpstate_size(); @@ -736,7 +736,9 @@ max_frame_size = round_up(max_frame_size, FRAME_ALIGNMENT); pr_info("max sigframe size: %lu\n", max_frame_size); + return 0; } +early_initcall(init_sigframe_size); unsigned long get_sigframe_size(void) { diff -Nru linux-6.1.38/arch/x86/kernel/static_call.c linux-6.1.52/arch/x86/kernel/static_call.c --- linux-6.1.38/arch/x86/kernel/static_call.c 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/x86/kernel/static_call.c 2023-09-06 20:27:03.000000000 +0000 @@ -184,6 +184,19 @@ */ bool __static_call_fixup(void *tramp, u8 op, void *dest) { + unsigned long addr = (unsigned long)tramp; + /* + * Not all .return_sites are a static_call trampoline (most are not). + * Check if the 3 bytes after the return are still kernel text, if not, + * then this definitely is not a trampoline and we need not worry + * further. + * + * This avoids the memcmp() below tripping over pagefaults etc.. + */ + if (((addr >> PAGE_SHIFT) != ((addr + 7) >> PAGE_SHIFT)) && + !kernel_text_address(addr + 7)) + return false; + if (memcmp(tramp+5, tramp_ud, 3)) { /* Not a trampoline site, not our problem. */ return false; diff -Nru linux-6.1.38/arch/x86/kernel/traps.c linux-6.1.52/arch/x86/kernel/traps.c --- linux-6.1.38/arch/x86/kernel/traps.c 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/x86/kernel/traps.c 2023-09-06 20:27:03.000000000 +0000 @@ -697,9 +697,10 @@ } static bool gp_try_fixup_and_notify(struct pt_regs *regs, int trapnr, - unsigned long error_code, const char *str) + unsigned long error_code, const char *str, + unsigned long address) { - if (fixup_exception(regs, trapnr, error_code, 0)) + if (fixup_exception(regs, trapnr, error_code, address)) return true; current->thread.error_code = error_code; @@ -759,7 +760,7 @@ goto exit; } - if (gp_try_fixup_and_notify(regs, X86_TRAP_GP, error_code, desc)) + if (gp_try_fixup_and_notify(regs, X86_TRAP_GP, error_code, desc, 0)) goto exit; if (error_code) @@ -1357,17 +1358,20 @@ #define VE_FAULT_STR "VE fault" -static void ve_raise_fault(struct pt_regs *regs, long error_code) +static void ve_raise_fault(struct pt_regs *regs, long error_code, + unsigned long address) { if (user_mode(regs)) { gp_user_force_sig_segv(regs, X86_TRAP_VE, error_code, VE_FAULT_STR); return; } - if (gp_try_fixup_and_notify(regs, X86_TRAP_VE, error_code, VE_FAULT_STR)) + if (gp_try_fixup_and_notify(regs, X86_TRAP_VE, error_code, + VE_FAULT_STR, address)) { return; + } - die_addr(VE_FAULT_STR, regs, error_code, 0); + die_addr(VE_FAULT_STR, regs, error_code, address); } /* @@ -1431,7 +1435,7 @@ * it successfully, treat it as #GP(0) and handle it. */ if (!tdx_handle_virt_exception(regs, &ve)) - ve_raise_fault(regs, 0); + ve_raise_fault(regs, 0, ve.gla); cond_local_irq_disable(regs); } diff -Nru linux-6.1.38/arch/x86/kernel/vmlinux.lds.S linux-6.1.52/arch/x86/kernel/vmlinux.lds.S --- linux-6.1.38/arch/x86/kernel/vmlinux.lds.S 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/x86/kernel/vmlinux.lds.S 2023-09-06 20:27:03.000000000 +0000 @@ -133,7 +133,20 @@ LOCK_TEXT KPROBES_TEXT ALIGN_ENTRY_TEXT_BEGIN +#ifdef CONFIG_CPU_SRSO + *(.text..__x86.rethunk_untrain) +#endif + ENTRY_TEXT + +#ifdef CONFIG_CPU_SRSO + /* + * See the comment above srso_alias_untrain_ret()'s + * definition. + */ + . = srso_alias_untrain_ret | (1 << 2) | (1 << 8) | (1 << 14) | (1 << 20); + *(.text..__x86.rethunk_safe) +#endif ALIGN_ENTRY_TEXT_END SOFTIRQENTRY_TEXT STATIC_CALL_TEXT @@ -141,13 +154,15 @@ #ifdef CONFIG_RETPOLINE __indirect_thunk_start = .; - *(.text.__x86.*) + *(.text..__x86.indirect_thunk) + *(.text..__x86.return_thunk) __indirect_thunk_end = .; #endif } :text =0xcccc /* End of text section, which should occupy whole number of pages */ _etext = .; + . = ALIGN(PAGE_SIZE); X86_ALIGN_RODATA_BEGIN @@ -492,6 +507,27 @@ "fixed_percpu_data is not at start of per-cpu area"); #endif +#ifdef CONFIG_RETHUNK +. = ASSERT((retbleed_return_thunk & 0x3f) == 0, "retbleed_return_thunk not cacheline-aligned"); +. = ASSERT((srso_safe_ret & 0x3f) == 0, "srso_safe_ret not cacheline-aligned"); +#endif + +#ifdef CONFIG_CPU_SRSO +/* + * GNU ld cannot do XOR until 2.41. + * https://sourceware.org/git/?p=binutils-gdb.git;a=commit;h=f6f78318fca803c4907fb8d7f6ded8295f1947b1 + * + * LLVM lld cannot do XOR until lld-17. + * https://github.com/llvm/llvm-project/commit/fae96104d4378166cbe5c875ef8ed808a356f3fb + * + * Instead do: (A | B) - (A & B) in order to compute the XOR + * of the two function addresses: + */ +. = ASSERT(((ABSOLUTE(srso_alias_untrain_ret) | srso_alias_safe_ret) - + (ABSOLUTE(srso_alias_untrain_ret) & srso_alias_safe_ret)) == ((1 << 2) | (1 << 8) | (1 << 14) | (1 << 20)), + "SRSO function pair won't alias"); +#endif + #endif /* CONFIG_X86_64 */ #ifdef CONFIG_KEXEC_CORE diff -Nru linux-6.1.38/arch/x86/kernel/x86_init.c linux-6.1.52/arch/x86/kernel/x86_init.c --- linux-6.1.38/arch/x86/kernel/x86_init.c 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/x86/kernel/x86_init.c 2023-09-06 20:27:03.000000000 +0000 @@ -130,7 +130,7 @@ static void default_nmi_init(void) { }; -static void enc_status_change_prepare_noop(unsigned long vaddr, int npages, bool enc) { } +static bool enc_status_change_prepare_noop(unsigned long vaddr, int npages, bool enc) { return true; } static bool enc_status_change_finish_noop(unsigned long vaddr, int npages, bool enc) { return false; } static bool enc_tlb_flush_required_noop(bool enc) { return false; } static bool enc_cache_flush_required_noop(void) { return false; } diff -Nru linux-6.1.38/arch/x86/kvm/cpuid.c linux-6.1.52/arch/x86/kvm/cpuid.c --- linux-6.1.38/arch/x86/kvm/cpuid.c 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/x86/kvm/cpuid.c 2023-09-06 20:27:03.000000000 +0000 @@ -736,6 +736,9 @@ F(PMM) | F(PMM_EN) ); + if (cpu_feature_enabled(X86_FEATURE_SRSO_NO)) + kvm_cpu_cap_set(X86_FEATURE_SRSO_NO); + /* * Hide RDTSCP and RDPID if either feature is reported as supported but * probing MSR_TSC_AUX failed. This is purely a sanity check and diff -Nru linux-6.1.38/arch/x86/kvm/mmu/mmu.c linux-6.1.52/arch/x86/kvm/mmu/mmu.c --- linux-6.1.38/arch/x86/kvm/mmu/mmu.c 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/x86/kvm/mmu/mmu.c 2023-09-06 20:27:03.000000000 +0000 @@ -4212,7 +4212,8 @@ * root was invalidated by a memslot update or a relevant mmu_notifier fired. */ static bool is_page_fault_stale(struct kvm_vcpu *vcpu, - struct kvm_page_fault *fault, int mmu_seq) + struct kvm_page_fault *fault, + unsigned long mmu_seq) { struct kvm_mmu_page *sp = to_shadow_page(vcpu->arch.mmu->root.hpa); diff -Nru linux-6.1.38/arch/x86/kvm/mmu/tdp_mmu.c linux-6.1.52/arch/x86/kvm/mmu/tdp_mmu.c --- linux-6.1.38/arch/x86/kvm/mmu/tdp_mmu.c 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/x86/kvm/mmu/tdp_mmu.c 2023-09-06 20:27:03.000000000 +0000 @@ -51,7 +51,17 @@ if (!kvm->arch.tdp_mmu_enabled) return; - /* Also waits for any queued work items. */ + /* + * Invalidate all roots, which besides the obvious, schedules all roots + * for zapping and thus puts the TDP MMU's reference to each root, i.e. + * ultimately frees all roots. + */ + kvm_tdp_mmu_invalidate_all_roots(kvm); + + /* + * Destroying a workqueue also first flushes the workqueue, i.e. no + * need to invoke kvm_tdp_mmu_zap_invalidated_roots(). + */ destroy_workqueue(kvm->arch.tdp_mmu_zap_wq); WARN_ON(!list_empty(&kvm->arch.tdp_mmu_pages)); @@ -127,16 +137,6 @@ queue_work(kvm->arch.tdp_mmu_zap_wq, &root->tdp_mmu_async_work); } -static inline bool kvm_tdp_root_mark_invalid(struct kvm_mmu_page *page) -{ - union kvm_mmu_page_role role = page->role; - role.invalid = true; - - /* No need to use cmpxchg, only the invalid bit can change. */ - role.word = xchg(&page->role.word, role.word); - return role.invalid; -} - void kvm_tdp_mmu_put_root(struct kvm *kvm, struct kvm_mmu_page *root, bool shared) { @@ -145,45 +145,12 @@ if (!refcount_dec_and_test(&root->tdp_mmu_root_count)) return; - WARN_ON(!root->tdp_mmu_page); - /* - * The root now has refcount=0. It is valid, but readers already - * cannot acquire a reference to it because kvm_tdp_mmu_get_root() - * rejects it. This remains true for the rest of the execution - * of this function, because readers visit valid roots only - * (except for tdp_mmu_zap_root_work(), which however - * does not acquire any reference itself). - * - * Even though there are flows that need to visit all roots for - * correctness, they all take mmu_lock for write, so they cannot yet - * run concurrently. The same is true after kvm_tdp_root_mark_invalid, - * since the root still has refcount=0. - * - * However, tdp_mmu_zap_root can yield, and writers do not expect to - * see refcount=0 (see for example kvm_tdp_mmu_invalidate_all_roots()). - * So the root temporarily gets an extra reference, going to refcount=1 - * while staying invalid. Readers still cannot acquire any reference; - * but writers are now allowed to run if tdp_mmu_zap_root yields and - * they might take an extra reference if they themselves yield. - * Therefore, when the reference is given back by the worker, - * there is no guarantee that the refcount is still 1. If not, whoever - * puts the last reference will free the page, but they will not have to - * zap the root because a root cannot go from invalid to valid. + * The TDP MMU itself holds a reference to each root until the root is + * explicitly invalidated, i.e. the final reference should be never be + * put for a valid root. */ - if (!kvm_tdp_root_mark_invalid(root)) { - refcount_set(&root->tdp_mmu_root_count, 1); - - /* - * Zapping the root in a worker is not just "nice to have"; - * it is required because kvm_tdp_mmu_invalidate_all_roots() - * skips already-invalid roots. If kvm_tdp_mmu_put_root() did - * not add the root to the workqueue, kvm_tdp_mmu_zap_all_fast() - * might return with some roots not zapped yet. - */ - tdp_mmu_schedule_zap_root(kvm, root); - return; - } + KVM_BUG_ON(!is_tdp_mmu_page(root) || !root->role.invalid, kvm); spin_lock(&kvm->arch.tdp_mmu_pages_lock); list_del_rcu(&root->link); @@ -329,7 +296,14 @@ root = tdp_mmu_alloc_sp(vcpu); tdp_mmu_init_sp(root, NULL, 0, role); - refcount_set(&root->tdp_mmu_root_count, 1); + /* + * TDP MMU roots are kept until they are explicitly invalidated, either + * by a memslot update or by the destruction of the VM. Initialize the + * refcount to two; one reference for the vCPU, and one reference for + * the TDP MMU itself, which is held until the root is invalidated and + * is ultimately put by tdp_mmu_zap_root_work(). + */ + refcount_set(&root->tdp_mmu_root_count, 2); spin_lock(&kvm->arch.tdp_mmu_pages_lock); list_add_rcu(&root->link, &kvm->arch.tdp_mmu_roots); @@ -1027,32 +1001,49 @@ /* * Mark each TDP MMU root as invalid to prevent vCPUs from reusing a root that * is about to be zapped, e.g. in response to a memslots update. The actual - * zapping is performed asynchronously, so a reference is taken on all roots. - * Using a separate workqueue makes it easy to ensure that the destruction is - * performed before the "fast zap" completes, without keeping a separate list - * of invalidated roots; the list is effectively the list of work items in - * the workqueue. - * - * Get a reference even if the root is already invalid, the asynchronous worker - * assumes it was gifted a reference to the root it processes. Because mmu_lock - * is held for write, it should be impossible to observe a root with zero refcount, - * i.e. the list of roots cannot be stale. + * zapping is performed asynchronously. Using a separate workqueue makes it + * easy to ensure that the destruction is performed before the "fast zap" + * completes, without keeping a separate list of invalidated roots; the list is + * effectively the list of work items in the workqueue. * - * This has essentially the same effect for the TDP MMU - * as updating mmu_valid_gen does for the shadow MMU. + * Note, the asynchronous worker is gifted the TDP MMU's reference. + * See kvm_tdp_mmu_get_vcpu_root_hpa(). */ void kvm_tdp_mmu_invalidate_all_roots(struct kvm *kvm) { struct kvm_mmu_page *root; - lockdep_assert_held_write(&kvm->mmu_lock); - list_for_each_entry(root, &kvm->arch.tdp_mmu_roots, link) { - if (!root->role.invalid && - !WARN_ON_ONCE(!kvm_tdp_mmu_get_root(root))) { + /* + * mmu_lock must be held for write to ensure that a root doesn't become + * invalid while there are active readers (invalidating a root while + * there are active readers may or may not be problematic in practice, + * but it's uncharted territory and not supported). + * + * Waive the assertion if there are no users of @kvm, i.e. the VM is + * being destroyed after all references have been put, or if no vCPUs + * have been created (which means there are no roots), i.e. the VM is + * being destroyed in an error path of KVM_CREATE_VM. + */ + if (IS_ENABLED(CONFIG_PROVE_LOCKING) && + refcount_read(&kvm->users_count) && kvm->created_vcpus) + lockdep_assert_held_write(&kvm->mmu_lock); + + /* + * As above, mmu_lock isn't held when destroying the VM! There can't + * be other references to @kvm, i.e. nothing else can invalidate roots + * or be consuming roots, but walking the list of roots does need to be + * guarded against roots being deleted by the asynchronous zap worker. + */ + rcu_read_lock(); + + list_for_each_entry_rcu(root, &kvm->arch.tdp_mmu_roots, link) { + if (!root->role.invalid) { root->role.invalid = true; tdp_mmu_schedule_zap_root(kvm, root); } } + + rcu_read_unlock(); } /* diff -Nru linux-6.1.38/arch/x86/kvm/reverse_cpuid.h linux-6.1.52/arch/x86/kvm/reverse_cpuid.h --- linux-6.1.38/arch/x86/kvm/reverse_cpuid.h 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/x86/kvm/reverse_cpuid.h 2023-09-06 20:27:03.000000000 +0000 @@ -48,6 +48,7 @@ [CPUID_7_1_EAX] = { 7, 1, CPUID_EAX}, [CPUID_12_EAX] = {0x00000012, 0, CPUID_EAX}, [CPUID_8000_001F_EAX] = {0x8000001f, 0, CPUID_EAX}, + [CPUID_8000_0021_EAX] = {0x80000021, 0, CPUID_EAX}, }; /* diff -Nru linux-6.1.38/arch/x86/kvm/svm/sev.c linux-6.1.52/arch/x86/kvm/svm/sev.c --- linux-6.1.38/arch/x86/kvm/svm/sev.c 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/x86/kvm/svm/sev.c 2023-09-06 20:27:03.000000000 +0000 @@ -2410,15 +2410,18 @@ */ memset(vcpu->arch.regs, 0, sizeof(vcpu->arch.regs)); - vcpu->arch.regs[VCPU_REGS_RAX] = ghcb_get_rax_if_valid(ghcb); - vcpu->arch.regs[VCPU_REGS_RBX] = ghcb_get_rbx_if_valid(ghcb); - vcpu->arch.regs[VCPU_REGS_RCX] = ghcb_get_rcx_if_valid(ghcb); - vcpu->arch.regs[VCPU_REGS_RDX] = ghcb_get_rdx_if_valid(ghcb); - vcpu->arch.regs[VCPU_REGS_RSI] = ghcb_get_rsi_if_valid(ghcb); + BUILD_BUG_ON(sizeof(svm->sev_es.valid_bitmap) != sizeof(ghcb->save.valid_bitmap)); + memcpy(&svm->sev_es.valid_bitmap, &ghcb->save.valid_bitmap, sizeof(ghcb->save.valid_bitmap)); - svm->vmcb->save.cpl = ghcb_get_cpl_if_valid(ghcb); + vcpu->arch.regs[VCPU_REGS_RAX] = kvm_ghcb_get_rax_if_valid(svm, ghcb); + vcpu->arch.regs[VCPU_REGS_RBX] = kvm_ghcb_get_rbx_if_valid(svm, ghcb); + vcpu->arch.regs[VCPU_REGS_RCX] = kvm_ghcb_get_rcx_if_valid(svm, ghcb); + vcpu->arch.regs[VCPU_REGS_RDX] = kvm_ghcb_get_rdx_if_valid(svm, ghcb); + vcpu->arch.regs[VCPU_REGS_RSI] = kvm_ghcb_get_rsi_if_valid(svm, ghcb); - if (ghcb_xcr0_is_valid(ghcb)) { + svm->vmcb->save.cpl = kvm_ghcb_get_cpl_if_valid(svm, ghcb); + + if (kvm_ghcb_xcr0_is_valid(svm)) { vcpu->arch.xcr0 = ghcb_get_xcr0(ghcb); kvm_update_cpuid_runtime(vcpu); } @@ -2429,14 +2432,21 @@ control->exit_code_hi = upper_32_bits(exit_code); control->exit_info_1 = ghcb_get_sw_exit_info_1(ghcb); control->exit_info_2 = ghcb_get_sw_exit_info_2(ghcb); + svm->sev_es.sw_scratch = kvm_ghcb_get_sw_scratch_if_valid(svm, ghcb); /* Clear the valid entries fields */ memset(ghcb->save.valid_bitmap, 0, sizeof(ghcb->save.valid_bitmap)); } +static u64 kvm_ghcb_get_sw_exit_code(struct vmcb_control_area *control) +{ + return (((u64)control->exit_code_hi) << 32) | control->exit_code; +} + static int sev_es_validate_vmgexit(struct vcpu_svm *svm) { - struct kvm_vcpu *vcpu; + struct vmcb_control_area *control = &svm->vmcb->control; + struct kvm_vcpu *vcpu = &svm->vcpu; struct ghcb *ghcb; u64 exit_code; u64 reason; @@ -2447,7 +2457,7 @@ * Retrieve the exit code now even though it may not be marked valid * as it could help with debugging. */ - exit_code = ghcb_get_sw_exit_code(ghcb); + exit_code = kvm_ghcb_get_sw_exit_code(control); /* Only GHCB Usage code 0 is supported */ if (ghcb->ghcb_usage) { @@ -2457,56 +2467,56 @@ reason = GHCB_ERR_MISSING_INPUT; - if (!ghcb_sw_exit_code_is_valid(ghcb) || - !ghcb_sw_exit_info_1_is_valid(ghcb) || - !ghcb_sw_exit_info_2_is_valid(ghcb)) + if (!kvm_ghcb_sw_exit_code_is_valid(svm) || + !kvm_ghcb_sw_exit_info_1_is_valid(svm) || + !kvm_ghcb_sw_exit_info_2_is_valid(svm)) goto vmgexit_err; - switch (ghcb_get_sw_exit_code(ghcb)) { + switch (exit_code) { case SVM_EXIT_READ_DR7: break; case SVM_EXIT_WRITE_DR7: - if (!ghcb_rax_is_valid(ghcb)) + if (!kvm_ghcb_rax_is_valid(svm)) goto vmgexit_err; break; case SVM_EXIT_RDTSC: break; case SVM_EXIT_RDPMC: - if (!ghcb_rcx_is_valid(ghcb)) + if (!kvm_ghcb_rcx_is_valid(svm)) goto vmgexit_err; break; case SVM_EXIT_CPUID: - if (!ghcb_rax_is_valid(ghcb) || - !ghcb_rcx_is_valid(ghcb)) + if (!kvm_ghcb_rax_is_valid(svm) || + !kvm_ghcb_rcx_is_valid(svm)) goto vmgexit_err; - if (ghcb_get_rax(ghcb) == 0xd) - if (!ghcb_xcr0_is_valid(ghcb)) + if (vcpu->arch.regs[VCPU_REGS_RAX] == 0xd) + if (!kvm_ghcb_xcr0_is_valid(svm)) goto vmgexit_err; break; case SVM_EXIT_INVD: break; case SVM_EXIT_IOIO: - if (ghcb_get_sw_exit_info_1(ghcb) & SVM_IOIO_STR_MASK) { - if (!ghcb_sw_scratch_is_valid(ghcb)) + if (control->exit_info_1 & SVM_IOIO_STR_MASK) { + if (!kvm_ghcb_sw_scratch_is_valid(svm)) goto vmgexit_err; } else { - if (!(ghcb_get_sw_exit_info_1(ghcb) & SVM_IOIO_TYPE_MASK)) - if (!ghcb_rax_is_valid(ghcb)) + if (!(control->exit_info_1 & SVM_IOIO_TYPE_MASK)) + if (!kvm_ghcb_rax_is_valid(svm)) goto vmgexit_err; } break; case SVM_EXIT_MSR: - if (!ghcb_rcx_is_valid(ghcb)) + if (!kvm_ghcb_rcx_is_valid(svm)) goto vmgexit_err; - if (ghcb_get_sw_exit_info_1(ghcb)) { - if (!ghcb_rax_is_valid(ghcb) || - !ghcb_rdx_is_valid(ghcb)) + if (control->exit_info_1) { + if (!kvm_ghcb_rax_is_valid(svm) || + !kvm_ghcb_rdx_is_valid(svm)) goto vmgexit_err; } break; case SVM_EXIT_VMMCALL: - if (!ghcb_rax_is_valid(ghcb) || - !ghcb_cpl_is_valid(ghcb)) + if (!kvm_ghcb_rax_is_valid(svm) || + !kvm_ghcb_cpl_is_valid(svm)) goto vmgexit_err; break; case SVM_EXIT_RDTSCP: @@ -2514,19 +2524,19 @@ case SVM_EXIT_WBINVD: break; case SVM_EXIT_MONITOR: - if (!ghcb_rax_is_valid(ghcb) || - !ghcb_rcx_is_valid(ghcb) || - !ghcb_rdx_is_valid(ghcb)) + if (!kvm_ghcb_rax_is_valid(svm) || + !kvm_ghcb_rcx_is_valid(svm) || + !kvm_ghcb_rdx_is_valid(svm)) goto vmgexit_err; break; case SVM_EXIT_MWAIT: - if (!ghcb_rax_is_valid(ghcb) || - !ghcb_rcx_is_valid(ghcb)) + if (!kvm_ghcb_rax_is_valid(svm) || + !kvm_ghcb_rcx_is_valid(svm)) goto vmgexit_err; break; case SVM_VMGEXIT_MMIO_READ: case SVM_VMGEXIT_MMIO_WRITE: - if (!ghcb_sw_scratch_is_valid(ghcb)) + if (!kvm_ghcb_sw_scratch_is_valid(svm)) goto vmgexit_err; break; case SVM_VMGEXIT_NMI_COMPLETE: @@ -2542,8 +2552,6 @@ return 0; vmgexit_err: - vcpu = &svm->vcpu; - if (reason == GHCB_ERR_INVALID_USAGE) { vcpu_unimpl(vcpu, "vmgexit: ghcb usage %#x is not valid\n", ghcb->ghcb_usage); @@ -2556,9 +2564,6 @@ dump_ghcb(svm); } - /* Clear the valid entries fields */ - memset(ghcb->save.valid_bitmap, 0, sizeof(ghcb->save.valid_bitmap)); - ghcb_set_sw_exit_info_1(ghcb, 2); ghcb_set_sw_exit_info_2(ghcb, reason); @@ -2579,7 +2584,7 @@ */ if (svm->sev_es.ghcb_sa_sync) { kvm_write_guest(svm->vcpu.kvm, - ghcb_get_sw_scratch(svm->sev_es.ghcb), + svm->sev_es.sw_scratch, svm->sev_es.ghcb_sa, svm->sev_es.ghcb_sa_len); svm->sev_es.ghcb_sa_sync = false; @@ -2630,7 +2635,7 @@ u64 scratch_gpa_beg, scratch_gpa_end; void *scratch_va; - scratch_gpa_beg = ghcb_get_sw_scratch(ghcb); + scratch_gpa_beg = svm->sev_es.sw_scratch; if (!scratch_gpa_beg) { pr_err("vmgexit: scratch gpa not provided\n"); goto e_scratch; @@ -2844,16 +2849,15 @@ trace_kvm_vmgexit_enter(vcpu->vcpu_id, ghcb); - exit_code = ghcb_get_sw_exit_code(ghcb); - + sev_es_sync_from_ghcb(svm); ret = sev_es_validate_vmgexit(svm); if (ret) return ret; - sev_es_sync_from_ghcb(svm); ghcb_set_sw_exit_info_1(ghcb, 0); ghcb_set_sw_exit_info_2(ghcb, 0); + exit_code = kvm_ghcb_get_sw_exit_code(control); switch (exit_code) { case SVM_VMGEXIT_MMIO_READ: ret = setup_vmgexit_scratch(svm, true, control->exit_info_2); diff -Nru linux-6.1.38/arch/x86/kvm/svm/svm.c linux-6.1.52/arch/x86/kvm/svm/svm.c --- linux-6.1.38/arch/x86/kvm/svm/svm.c 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/x86/kvm/svm/svm.c 2023-09-06 20:27:03.000000000 +0000 @@ -1485,7 +1485,9 @@ if (sd->current_vmcb != svm->vmcb) { sd->current_vmcb = svm->vmcb; - indirect_branch_prediction_barrier(); + + if (!cpu_feature_enabled(X86_FEATURE_IBPB_ON_VMEXIT)) + indirect_branch_prediction_barrier(); } if (kvm_vcpu_apicv_active(vcpu)) avic_vcpu_load(vcpu, cpu); @@ -1763,6 +1765,11 @@ } } +static bool svm_is_valid_cr0(struct kvm_vcpu *vcpu, unsigned long cr0) +{ + return true; +} + void svm_set_cr0(struct kvm_vcpu *vcpu, unsigned long cr0) { struct vcpu_svm *svm = to_svm(vcpu); @@ -3940,6 +3947,8 @@ guest_state_enter_irqoff(); + amd_clear_divider(); + if (sev_es_guest(vcpu->kvm)) __svm_sev_es_vcpu_run(svm, spec_ctrl_intercepted); else @@ -4749,6 +4758,7 @@ .set_segment = svm_set_segment, .get_cpl = svm_get_cpl, .get_cs_db_l_bits = svm_get_cs_db_l_bits, + .is_valid_cr0 = svm_is_valid_cr0, .set_cr0 = svm_set_cr0, .post_set_cr3 = sev_post_set_cr3, .is_valid_cr4 = svm_is_valid_cr4, diff -Nru linux-6.1.38/arch/x86/kvm/svm/svm.h linux-6.1.52/arch/x86/kvm/svm/svm.h --- linux-6.1.38/arch/x86/kvm/svm/svm.h 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/x86/kvm/svm/svm.h 2023-09-06 20:27:03.000000000 +0000 @@ -196,10 +196,12 @@ /* SEV-ES support */ struct sev_es_save_area *vmsa; struct ghcb *ghcb; + u8 valid_bitmap[16]; struct kvm_host_map ghcb_map; bool received_first_sipi; /* SEV-ES scratch area support */ + u64 sw_scratch; void *ghcb_sa; u32 ghcb_sa_len; bool ghcb_sa_sync; @@ -688,4 +690,28 @@ void __svm_sev_es_vcpu_run(struct vcpu_svm *svm, bool spec_ctrl_intercepted); void __svm_vcpu_run(struct vcpu_svm *svm, bool spec_ctrl_intercepted); +#define DEFINE_KVM_GHCB_ACCESSORS(field) \ + static __always_inline bool kvm_ghcb_##field##_is_valid(const struct vcpu_svm *svm) \ + { \ + return test_bit(GHCB_BITMAP_IDX(field), \ + (unsigned long *)&svm->sev_es.valid_bitmap); \ + } \ + \ + static __always_inline u64 kvm_ghcb_get_##field##_if_valid(struct vcpu_svm *svm, struct ghcb *ghcb) \ + { \ + return kvm_ghcb_##field##_is_valid(svm) ? ghcb->save.field : 0; \ + } \ + +DEFINE_KVM_GHCB_ACCESSORS(cpl) +DEFINE_KVM_GHCB_ACCESSORS(rax) +DEFINE_KVM_GHCB_ACCESSORS(rcx) +DEFINE_KVM_GHCB_ACCESSORS(rdx) +DEFINE_KVM_GHCB_ACCESSORS(rbx) +DEFINE_KVM_GHCB_ACCESSORS(rsi) +DEFINE_KVM_GHCB_ACCESSORS(sw_exit_code) +DEFINE_KVM_GHCB_ACCESSORS(sw_exit_info_1) +DEFINE_KVM_GHCB_ACCESSORS(sw_exit_info_2) +DEFINE_KVM_GHCB_ACCESSORS(sw_scratch) +DEFINE_KVM_GHCB_ACCESSORS(xcr0) + #endif diff -Nru linux-6.1.38/arch/x86/kvm/svm/vmenter.S linux-6.1.52/arch/x86/kvm/svm/vmenter.S --- linux-6.1.38/arch/x86/kvm/svm/vmenter.S 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/x86/kvm/svm/vmenter.S 2023-09-06 20:27:03.000000000 +0000 @@ -223,6 +223,9 @@ */ UNTRAIN_RET + /* SRSO */ + ALTERNATIVE "", "call entry_ibpb", X86_FEATURE_IBPB_ON_VMEXIT + /* * Clear all general purpose registers except RSP and RAX to prevent * speculative use of the guest's values, even those that are reloaded diff -Nru linux-6.1.38/arch/x86/kvm/vmx/vmx.c linux-6.1.52/arch/x86/kvm/vmx/vmx.c --- linux-6.1.38/arch/x86/kvm/vmx/vmx.c 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/x86/kvm/vmx/vmx.c 2023-09-06 20:27:03.000000000 +0000 @@ -1461,6 +1461,11 @@ struct vcpu_vmx *vmx = to_vmx(vcpu); unsigned long old_rflags; + /* + * Unlike CR0 and CR4, RFLAGS handling requires checking if the vCPU + * is an unrestricted guest in order to mark L2 as needing emulation + * if L1 runs L2 as a restricted guest. + */ if (is_unrestricted_guest(vcpu)) { kvm_register_mark_available(vcpu, VCPU_EXREG_RFLAGS); vmx->rflags = rflags; @@ -2970,6 +2975,15 @@ struct vcpu_vmx *vmx = to_vmx(vcpu); struct kvm_vmx *kvm_vmx = to_kvm_vmx(vcpu->kvm); + /* + * KVM should never use VM86 to virtualize Real Mode when L2 is active, + * as using VM86 is unnecessary if unrestricted guest is enabled, and + * if unrestricted guest is disabled, VM-Enter (from L1) with CR0.PG=0 + * should VM-Fail and KVM should reject userspace attempts to stuff + * CR0.PG=0 when L2 is active. + */ + WARN_ON_ONCE(is_guest_mode(vcpu)); + vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_TR], VCPU_SREG_TR); vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_ES], VCPU_SREG_ES); vmx_get_segment(vcpu, &vmx->rmode.segs[VCPU_SREG_DS], VCPU_SREG_DS); @@ -3160,6 +3174,17 @@ #define CR3_EXITING_BITS (CPU_BASED_CR3_LOAD_EXITING | \ CPU_BASED_CR3_STORE_EXITING) +static bool vmx_is_valid_cr0(struct kvm_vcpu *vcpu, unsigned long cr0) +{ + if (is_guest_mode(vcpu)) + return nested_guest_cr0_valid(vcpu, cr0); + + if (to_vmx(vcpu)->nested.vmxon) + return nested_host_cr0_valid(vcpu, cr0); + + return true; +} + void vmx_set_cr0(struct kvm_vcpu *vcpu, unsigned long cr0) { struct vcpu_vmx *vmx = to_vmx(vcpu); @@ -3169,7 +3194,7 @@ old_cr0_pg = kvm_read_cr0_bits(vcpu, X86_CR0_PG); hw_cr0 = (cr0 & ~KVM_VM_CR0_ALWAYS_OFF); - if (is_unrestricted_guest(vcpu)) + if (enable_unrestricted_guest) hw_cr0 |= KVM_VM_CR0_ALWAYS_ON_UNRESTRICTED_GUEST; else { hw_cr0 |= KVM_VM_CR0_ALWAYS_ON; @@ -3197,7 +3222,7 @@ } #endif - if (enable_ept && !is_unrestricted_guest(vcpu)) { + if (enable_ept && !enable_unrestricted_guest) { /* * Ensure KVM has an up-to-date snapshot of the guest's CR3. If * the below code _enables_ CR3 exiting, vmx_cache_reg() will @@ -3328,7 +3353,7 @@ unsigned long hw_cr4; hw_cr4 = (cr4_read_shadow() & X86_CR4_MCE) | (cr4 & ~X86_CR4_MCE); - if (is_unrestricted_guest(vcpu)) + if (enable_unrestricted_guest) hw_cr4 |= KVM_VM_CR4_ALWAYS_ON_UNRESTRICTED_GUEST; else if (vmx->rmode.vm86_active) hw_cr4 |= KVM_RMODE_VM_CR4_ALWAYS_ON; @@ -3348,7 +3373,7 @@ vcpu->arch.cr4 = cr4; kvm_register_mark_available(vcpu, VCPU_EXREG_CR4); - if (!is_unrestricted_guest(vcpu)) { + if (!enable_unrestricted_guest) { if (enable_ept) { if (!is_paging(vcpu)) { hw_cr4 &= ~X86_CR4_PAE; @@ -5311,18 +5336,11 @@ val = (val & ~vmcs12->cr0_guest_host_mask) | (vmcs12->guest_cr0 & vmcs12->cr0_guest_host_mask); - if (!nested_guest_cr0_valid(vcpu, val)) - return 1; - if (kvm_set_cr0(vcpu, val)) return 1; vmcs_writel(CR0_READ_SHADOW, orig_val); return 0; } else { - if (to_vmx(vcpu)->nested.vmxon && - !nested_host_cr0_valid(vcpu, val)) - return 1; - return kvm_set_cr0(vcpu, val); } } @@ -8112,6 +8130,7 @@ .set_segment = vmx_set_segment, .get_cpl = vmx_get_cpl, .get_cs_db_l_bits = vmx_get_cs_db_l_bits, + .is_valid_cr0 = vmx_is_valid_cr0, .set_cr0 = vmx_set_cr0, .is_valid_cr4 = vmx_is_valid_cr4, .set_cr4 = vmx_set_cr4, diff -Nru linux-6.1.38/arch/x86/kvm/x86.c linux-6.1.52/arch/x86/kvm/x86.c --- linux-6.1.38/arch/x86/kvm/x86.c 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/x86/kvm/x86.c 2023-09-06 20:27:03.000000000 +0000 @@ -908,6 +908,22 @@ } EXPORT_SYMBOL_GPL(load_pdptrs); +static bool kvm_is_valid_cr0(struct kvm_vcpu *vcpu, unsigned long cr0) +{ +#ifdef CONFIG_X86_64 + if (cr0 & 0xffffffff00000000UL) + return false; +#endif + + if ((cr0 & X86_CR0_NW) && !(cr0 & X86_CR0_CD)) + return false; + + if ((cr0 & X86_CR0_PG) && !(cr0 & X86_CR0_PE)) + return false; + + return static_call(kvm_x86_is_valid_cr0)(vcpu, cr0); +} + void kvm_post_set_cr0(struct kvm_vcpu *vcpu, unsigned long old_cr0, unsigned long cr0) { /* @@ -948,20 +964,13 @@ { unsigned long old_cr0 = kvm_read_cr0(vcpu); - cr0 |= X86_CR0_ET; - -#ifdef CONFIG_X86_64 - if (cr0 & 0xffffffff00000000UL) + if (!kvm_is_valid_cr0(vcpu, cr0)) return 1; -#endif - - cr0 &= ~CR0_RESERVED_BITS; - if ((cr0 & X86_CR0_NW) && !(cr0 & X86_CR0_CD)) - return 1; + cr0 |= X86_CR0_ET; - if ((cr0 & X86_CR0_PG) && !(cr0 & X86_CR0_PE)) - return 1; + /* Write to CR0 reserved bits are ignored, even on Intel. */ + cr0 &= ~CR0_RESERVED_BITS; #ifdef CONFIG_X86_64 if ((vcpu->arch.efer & EFER_LME) && !is_paging(vcpu) && @@ -1604,7 +1613,7 @@ ARCH_CAP_SKIP_VMENTRY_L1DFLUSH | ARCH_CAP_SSB_NO | ARCH_CAP_MDS_NO | \ ARCH_CAP_PSCHANGE_MC_NO | ARCH_CAP_TSX_CTRL_MSR | ARCH_CAP_TAA_NO | \ ARCH_CAP_SBDR_SSDP_NO | ARCH_CAP_FBSDP_NO | ARCH_CAP_PSDP_NO | \ - ARCH_CAP_FB_CLEAR | ARCH_CAP_RRSBA | ARCH_CAP_PBRSB_NO) + ARCH_CAP_FB_CLEAR | ARCH_CAP_RRSBA | ARCH_CAP_PBRSB_NO | ARCH_CAP_GDS_NO) static u64 kvm_get_arch_capabilities(void) { @@ -1661,6 +1670,9 @@ */ } + if (!boot_cpu_has_bug(X86_BUG_GDS) || gds_ucode_mitigated()) + data |= ARCH_CAP_GDS_NO; + return data; } @@ -11532,7 +11544,8 @@ return false; } - return kvm_is_valid_cr4(vcpu, sregs->cr4); + return kvm_is_valid_cr4(vcpu, sregs->cr4) && + kvm_is_valid_cr0(vcpu, sregs->cr0); } static int __set_sregs_common(struct kvm_vcpu *vcpu, struct kvm_sregs *sregs, diff -Nru linux-6.1.38/arch/x86/lib/retpoline.S linux-6.1.52/arch/x86/lib/retpoline.S --- linux-6.1.38/arch/x86/lib/retpoline.S 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/x86/lib/retpoline.S 2023-09-06 20:27:03.000000000 +0000 @@ -9,8 +9,9 @@ #include #include #include +#include - .section .text.__x86.indirect_thunk + .section .text..__x86.indirect_thunk .macro RETPOLINE reg ANNOTATE_INTRA_FUNCTION_CALL @@ -74,36 +75,107 @@ */ #ifdef CONFIG_RETHUNK - .section .text.__x86.return_thunk +/* + * srso_alias_untrain_ret() and srso_alias_safe_ret() are placed at + * special addresses: + * + * - srso_alias_untrain_ret() is 2M aligned + * - srso_alias_safe_ret() is also in the same 2M page but bits 2, 8, 14 + * and 20 in its virtual address are set (while those bits in the + * srso_alias_untrain_ret() function are cleared). + * + * This guarantees that those two addresses will alias in the branch + * target buffer of Zen3/4 generations, leading to any potential + * poisoned entries at that BTB slot to get evicted. + * + * As a result, srso_alias_safe_ret() becomes a safe return. + */ +#ifdef CONFIG_CPU_SRSO + .section .text..__x86.rethunk_untrain + +SYM_START(srso_alias_untrain_ret, SYM_L_GLOBAL, SYM_A_NONE) + UNWIND_HINT_FUNC + ANNOTATE_NOENDBR + ASM_NOP2 + lfence + jmp srso_alias_return_thunk +SYM_FUNC_END(srso_alias_untrain_ret) +__EXPORT_THUNK(srso_alias_untrain_ret) + + .section .text..__x86.rethunk_safe +#else +/* dummy definition for alternatives */ +SYM_START(srso_alias_untrain_ret, SYM_L_GLOBAL, SYM_A_NONE) + ANNOTATE_UNRET_SAFE + ret + int3 +SYM_FUNC_END(srso_alias_untrain_ret) +#endif + +SYM_START(srso_alias_safe_ret, SYM_L_GLOBAL, SYM_A_NONE) + lea 8(%_ASM_SP), %_ASM_SP + UNWIND_HINT_FUNC + ANNOTATE_UNRET_SAFE + ret + int3 +SYM_FUNC_END(srso_alias_safe_ret) + + .section .text..__x86.return_thunk + +SYM_CODE_START(srso_alias_return_thunk) + UNWIND_HINT_FUNC + ANNOTATE_NOENDBR + call srso_alias_safe_ret + ud2 +SYM_CODE_END(srso_alias_return_thunk) + +/* + * Some generic notes on the untraining sequences: + * + * They are interchangeable when it comes to flushing potentially wrong + * RET predictions from the BTB. + * + * The SRSO Zen1/2 (MOVABS) untraining sequence is longer than the + * Retbleed sequence because the return sequence done there + * (srso_safe_ret()) is longer and the return sequence must fully nest + * (end before) the untraining sequence. Therefore, the untraining + * sequence must fully overlap the return sequence. + * + * Regarding alignment - the instructions which need to be untrained, + * must all start at a cacheline boundary for Zen1/2 generations. That + * is, instruction sequences starting at srso_safe_ret() and + * the respective instruction sequences at retbleed_return_thunk() + * must start at a cacheline boundary. + */ /* * Safety details here pertain to the AMD Zen{1,2} microarchitecture: - * 1) The RET at __x86_return_thunk must be on a 64 byte boundary, for + * 1) The RET at retbleed_return_thunk must be on a 64 byte boundary, for * alignment within the BTB. - * 2) The instruction at zen_untrain_ret must contain, and not + * 2) The instruction at retbleed_untrain_ret must contain, and not * end with, the 0xc3 byte of the RET. * 3) STIBP must be enabled, or SMT disabled, to prevent the sibling thread * from re-poisioning the BTB prediction. */ .align 64 - .skip 63, 0xcc -SYM_START(zen_untrain_ret, SYM_L_GLOBAL, SYM_A_NONE) + .skip 64 - (retbleed_return_thunk - retbleed_untrain_ret), 0xcc +SYM_START(retbleed_untrain_ret, SYM_L_GLOBAL, SYM_A_NONE) ANNOTATE_NOENDBR /* - * As executed from zen_untrain_ret, this is: + * As executed from retbleed_untrain_ret, this is: * * TEST $0xcc, %bl * LFENCE - * JMP __x86_return_thunk + * JMP retbleed_return_thunk * * Executing the TEST instruction has a side effect of evicting any BTB * prediction (potentially attacker controlled) attached to the RET, as - * __x86_return_thunk + 1 isn't an instruction boundary at the moment. + * retbleed_return_thunk + 1 isn't an instruction boundary at the moment. */ .byte 0xf6 /* - * As executed from __x86_return_thunk, this is a plain RET. + * As executed from retbleed_return_thunk, this is a plain RET. * * As part of the TEST above, RET is the ModRM byte, and INT3 the imm8. * @@ -115,13 +187,13 @@ * With SMT enabled and STIBP active, a sibling thread cannot poison * RET's prediction to a type of its choice, but can evict the * prediction due to competitive sharing. If the prediction is - * evicted, __x86_return_thunk will suffer Straight Line Speculation + * evicted, retbleed_return_thunk will suffer Straight Line Speculation * which will be contained safely by the INT3. */ -SYM_INNER_LABEL(__x86_return_thunk, SYM_L_GLOBAL) +SYM_INNER_LABEL(retbleed_return_thunk, SYM_L_GLOBAL) ret int3 -SYM_CODE_END(__x86_return_thunk) +SYM_CODE_END(retbleed_return_thunk) /* * Ensure the TEST decoding / BTB invalidation is complete. @@ -132,11 +204,67 @@ * Jump back and execute the RET in the middle of the TEST instruction. * INT3 is for SLS protection. */ - jmp __x86_return_thunk + jmp retbleed_return_thunk + int3 +SYM_FUNC_END(retbleed_untrain_ret) +__EXPORT_THUNK(retbleed_untrain_ret) + +/* + * SRSO untraining sequence for Zen1/2, similar to retbleed_untrain_ret() + * above. On kernel entry, srso_untrain_ret() is executed which is a + * + * movabs $0xccccc30824648d48,%rax + * + * and when the return thunk executes the inner label srso_safe_ret() + * later, it is a stack manipulation and a RET which is mispredicted and + * thus a "safe" one to use. + */ + .align 64 + .skip 64 - (srso_safe_ret - srso_untrain_ret), 0xcc +SYM_START(srso_untrain_ret, SYM_L_GLOBAL, SYM_A_NONE) + ANNOTATE_NOENDBR + .byte 0x48, 0xb8 + +/* + * This forces the function return instruction to speculate into a trap + * (UD2 in srso_return_thunk() below). This RET will then mispredict + * and execution will continue at the return site read from the top of + * the stack. + */ +SYM_INNER_LABEL(srso_safe_ret, SYM_L_GLOBAL) + lea 8(%_ASM_SP), %_ASM_SP + ret + int3 int3 -SYM_FUNC_END(zen_untrain_ret) -__EXPORT_THUNK(zen_untrain_ret) + /* end of movabs */ + lfence + call srso_safe_ret + ud2 +SYM_CODE_END(srso_safe_ret) +SYM_FUNC_END(srso_untrain_ret) +__EXPORT_THUNK(srso_untrain_ret) + +SYM_CODE_START(srso_return_thunk) + UNWIND_HINT_FUNC + ANNOTATE_NOENDBR + call srso_safe_ret + ud2 +SYM_CODE_END(srso_return_thunk) + +SYM_FUNC_START(entry_untrain_ret) + ALTERNATIVE_2 "jmp retbleed_untrain_ret", \ + "jmp srso_untrain_ret", X86_FEATURE_SRSO, \ + "jmp srso_alias_untrain_ret", X86_FEATURE_SRSO_ALIAS +SYM_FUNC_END(entry_untrain_ret) +__EXPORT_THUNK(entry_untrain_ret) +SYM_CODE_START(__x86_return_thunk) + UNWIND_HINT_FUNC + ANNOTATE_NOENDBR + ANNOTATE_UNRET_SAFE + ret + int3 +SYM_CODE_END(__x86_return_thunk) EXPORT_SYMBOL(__x86_return_thunk) #endif /* CONFIG_RETHUNK */ diff -Nru linux-6.1.38/arch/x86/mm/init.c linux-6.1.52/arch/x86/mm/init.c --- linux-6.1.38/arch/x86/mm/init.c 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/x86/mm/init.c 2023-09-06 20:27:03.000000000 +0000 @@ -27,6 +27,7 @@ #include #include #include +#include /* * We need to define the tracepoints somewhere, and tlb.c @@ -826,9 +827,12 @@ spinlock_t *ptl; pte_t *ptep; - poking_mm = copy_init_mm(); + poking_mm = mm_alloc(); BUG_ON(!poking_mm); + /* Xen PV guests need the PGD to be pinned. */ + paravirt_arch_dup_mmap(NULL, poking_mm); + /* * Randomize the poking address, but make sure that the following page * will be mapped at the same PMD. We need 2 pages, so find space for 3, diff -Nru linux-6.1.38/arch/x86/mm/mem_encrypt_amd.c linux-6.1.52/arch/x86/mm/mem_encrypt_amd.c --- linux-6.1.38/arch/x86/mm/mem_encrypt_amd.c 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/x86/mm/mem_encrypt_amd.c 2023-09-06 20:27:03.000000000 +0000 @@ -319,7 +319,7 @@ #endif } -static void amd_enc_status_change_prepare(unsigned long vaddr, int npages, bool enc) +static bool amd_enc_status_change_prepare(unsigned long vaddr, int npages, bool enc) { /* * To maintain the security guarantees of SEV-SNP guests, make sure @@ -327,6 +327,8 @@ */ if (cc_platform_has(CC_ATTR_GUEST_SEV_SNP) && !enc) snp_set_memory_shared(vaddr, npages); + + return true; } /* Return true unconditionally: return value doesn't matter for the SEV side */ diff -Nru linux-6.1.38/arch/x86/mm/pat/set_memory.c linux-6.1.52/arch/x86/mm/pat/set_memory.c --- linux-6.1.38/arch/x86/mm/pat/set_memory.c 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/x86/mm/pat/set_memory.c 2023-09-06 20:27:03.000000000 +0000 @@ -2096,7 +2096,8 @@ cpa_flush(&cpa, x86_platform.guest.enc_cache_flush_required()); /* Notify hypervisor that we are about to set/clr encryption attribute. */ - x86_platform.guest.enc_status_change_prepare(addr, numpages, enc); + if (!x86_platform.guest.enc_status_change_prepare(addr, numpages, enc)) + return -EIO; ret = __change_page_attr_set_clr(&cpa, 1); diff -Nru linux-6.1.38/arch/x86/platform/efi/efi_64.c linux-6.1.52/arch/x86/platform/efi/efi_64.c --- linux-6.1.38/arch/x86/platform/efi/efi_64.c 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/x86/platform/efi/efi_64.c 2023-09-06 20:27:03.000000000 +0000 @@ -847,9 +847,9 @@ /* Disable interrupts around EFI calls: */ local_irq_save(flags); - status = efi_call(efi.runtime->set_virtual_address_map, - memory_map_size, descriptor_size, - descriptor_version, virtual_map); + status = arch_efi_call_virt(efi.runtime, set_virtual_address_map, + memory_map_size, descriptor_size, + descriptor_version, virtual_map); local_irq_restore(flags); efi_fpu_end(); diff -Nru linux-6.1.38/arch/x86/xen/smp_pv.c linux-6.1.52/arch/x86/xen/smp_pv.c --- linux-6.1.38/arch/x86/xen/smp_pv.c 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/x86/xen/smp_pv.c 2023-09-06 20:27:03.000000000 +0000 @@ -63,6 +63,7 @@ cr4_init(); cpu_init(); + fpu__init_cpu(); touch_softlockup_watchdog(); /* PVH runs in ring 0 and allows us to do native syscalls. Yay! */ diff -Nru linux-6.1.38/arch/xtensa/include/asm/bugs.h linux-6.1.52/arch/xtensa/include/asm/bugs.h --- linux-6.1.38/arch/xtensa/include/asm/bugs.h 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/xtensa/include/asm/bugs.h 1970-01-01 00:00:00.000000000 +0000 @@ -1,18 +0,0 @@ -/* - * include/asm-xtensa/bugs.h - * - * This is included by init/main.c to check for architecture-dependent bugs. - * - * Xtensa processors don't have any bugs. :) - * - * This file is subject to the terms and conditions of the GNU General - * Public License. See the file "COPYING" in the main directory of - * this archive for more details. - */ - -#ifndef _XTENSA_BUGS_H -#define _XTENSA_BUGS_H - -static void check_bugs(void) { } - -#endif /* _XTENSA_BUGS_H */ diff -Nru linux-6.1.38/arch/xtensa/platforms/iss/network.c linux-6.1.52/arch/xtensa/platforms/iss/network.c --- linux-6.1.38/arch/xtensa/platforms/iss/network.c 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/arch/xtensa/platforms/iss/network.c 2023-09-06 20:27:03.000000000 +0000 @@ -237,7 +237,7 @@ init += sizeof(TRANSPORT_TUNTAP_NAME) - 1; if (*init == ',') { - rem = split_if_spec(init + 1, &mac_str, &dev_name); + rem = split_if_spec(init + 1, &mac_str, &dev_name, NULL); if (rem != NULL) { pr_err("%s: extra garbage on specification : '%s'\n", dev->name, rem); diff -Nru linux-6.1.38/block/blk-core.c linux-6.1.52/block/blk-core.c --- linux-6.1.38/block/blk-core.c 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/block/blk-core.c 2023-09-06 20:27:03.000000000 +0000 @@ -1140,8 +1140,7 @@ { if (!list_empty(&plug->cb_list)) flush_plug_callbacks(plug, from_schedule); - if (!rq_list_empty(plug->mq_list)) - blk_mq_flush_plug_list(plug, from_schedule); + blk_mq_flush_plug_list(plug, from_schedule); /* * Unconditionally flush out cached requests, even if the unplug * event came from schedule. Since we know hold references to the diff -Nru linux-6.1.38/block/blk-crypto-fallback.c linux-6.1.52/block/blk-crypto-fallback.c --- linux-6.1.38/block/blk-crypto-fallback.c 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/block/blk-crypto-fallback.c 2023-09-06 20:27:03.000000000 +0000 @@ -78,7 +78,7 @@ struct crypto_skcipher *tfms[BLK_ENCRYPTION_MODE_MAX]; } *blk_crypto_keyslots; -static struct blk_crypto_profile blk_crypto_fallback_profile; +static struct blk_crypto_profile *blk_crypto_fallback_profile; static struct workqueue_struct *blk_crypto_wq; static mempool_t *blk_crypto_bounce_page_pool; static struct bio_set crypto_bio_split; @@ -292,7 +292,7 @@ * Get a blk-crypto-fallback keyslot that contains a crypto_skcipher for * this bio's algorithm and key. */ - blk_st = blk_crypto_get_keyslot(&blk_crypto_fallback_profile, + blk_st = blk_crypto_get_keyslot(blk_crypto_fallback_profile, bc->bc_key, &slot); if (blk_st != BLK_STS_OK) { src_bio->bi_status = blk_st; @@ -395,7 +395,7 @@ * Get a blk-crypto-fallback keyslot that contains a crypto_skcipher for * this bio's algorithm and key. */ - blk_st = blk_crypto_get_keyslot(&blk_crypto_fallback_profile, + blk_st = blk_crypto_get_keyslot(blk_crypto_fallback_profile, bc->bc_key, &slot); if (blk_st != BLK_STS_OK) { bio->bi_status = blk_st; @@ -499,7 +499,7 @@ return false; } - if (!__blk_crypto_cfg_supported(&blk_crypto_fallback_profile, + if (!__blk_crypto_cfg_supported(blk_crypto_fallback_profile, &bc->bc_key->crypto_cfg)) { bio->bi_status = BLK_STS_NOTSUPP; return false; @@ -526,7 +526,7 @@ int blk_crypto_fallback_evict_key(const struct blk_crypto_key *key) { - return __blk_crypto_evict_key(&blk_crypto_fallback_profile, key); + return __blk_crypto_evict_key(blk_crypto_fallback_profile, key); } static bool blk_crypto_fallback_inited; @@ -534,7 +534,6 @@ { int i; int err; - struct blk_crypto_profile *profile = &blk_crypto_fallback_profile; if (blk_crypto_fallback_inited) return 0; @@ -545,18 +544,27 @@ if (err) goto out; - err = blk_crypto_profile_init(profile, blk_crypto_num_keyslots); - if (err) + /* Dynamic allocation is needed because of lockdep_register_key(). */ + blk_crypto_fallback_profile = + kzalloc(sizeof(*blk_crypto_fallback_profile), GFP_KERNEL); + if (!blk_crypto_fallback_profile) { + err = -ENOMEM; goto fail_free_bioset; + } + + err = blk_crypto_profile_init(blk_crypto_fallback_profile, + blk_crypto_num_keyslots); + if (err) + goto fail_free_profile; err = -ENOMEM; - profile->ll_ops = blk_crypto_fallback_ll_ops; - profile->max_dun_bytes_supported = BLK_CRYPTO_MAX_IV_SIZE; + blk_crypto_fallback_profile->ll_ops = blk_crypto_fallback_ll_ops; + blk_crypto_fallback_profile->max_dun_bytes_supported = BLK_CRYPTO_MAX_IV_SIZE; /* All blk-crypto modes have a crypto API fallback. */ for (i = 0; i < BLK_ENCRYPTION_MODE_MAX; i++) - profile->modes_supported[i] = 0xFFFFFFFF; - profile->modes_supported[BLK_ENCRYPTION_MODE_INVALID] = 0; + blk_crypto_fallback_profile->modes_supported[i] = 0xFFFFFFFF; + blk_crypto_fallback_profile->modes_supported[BLK_ENCRYPTION_MODE_INVALID] = 0; blk_crypto_wq = alloc_workqueue("blk_crypto_wq", WQ_UNBOUND | WQ_HIGHPRI | @@ -597,7 +605,9 @@ fail_free_wq: destroy_workqueue(blk_crypto_wq); fail_destroy_profile: - blk_crypto_profile_destroy(profile); + blk_crypto_profile_destroy(blk_crypto_fallback_profile); +fail_free_profile: + kfree(blk_crypto_fallback_profile); fail_free_bioset: bioset_exit(&crypto_bio_split); out: diff -Nru linux-6.1.38/block/blk-crypto-profile.c linux-6.1.52/block/blk-crypto-profile.c --- linux-6.1.38/block/blk-crypto-profile.c 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/block/blk-crypto-profile.c 2023-09-06 20:27:03.000000000 +0000 @@ -79,7 +79,14 @@ unsigned int slot_hashtable_size; memset(profile, 0, sizeof(*profile)); - init_rwsem(&profile->lock); + + /* + * profile->lock of an underlying device can nest inside profile->lock + * of a device-mapper device, so use a dynamic lock class to avoid + * false-positive lockdep reports. + */ + lockdep_register_key(&profile->lockdep_key); + __init_rwsem(&profile->lock, "&profile->lock", &profile->lockdep_key); if (num_slots == 0) return 0; @@ -89,7 +96,7 @@ profile->slots = kvcalloc(num_slots, sizeof(profile->slots[0]), GFP_KERNEL); if (!profile->slots) - return -ENOMEM; + goto err_destroy; profile->num_slots = num_slots; @@ -441,6 +448,7 @@ { if (!profile) return; + lockdep_unregister_key(&profile->lockdep_key); kvfree(profile->slot_hashtable); kvfree_sensitive(profile->slots, sizeof(profile->slots[0]) * profile->num_slots); diff -Nru linux-6.1.38/block/blk-iocost.c linux-6.1.52/block/blk-iocost.c --- linux-6.1.38/block/blk-iocost.c 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/block/blk-iocost.c 2023-09-06 20:27:03.000000000 +0000 @@ -2437,6 +2437,7 @@ u32 hwi, adj_step; s64 margin; u64 cost, new_inuse; + unsigned long flags; current_hweight(iocg, NULL, &hwi); old_hwi = hwi; @@ -2455,11 +2456,11 @@ iocg->inuse == iocg->active) return cost; - spin_lock_irq(&ioc->lock); + spin_lock_irqsave(&ioc->lock, flags); /* we own inuse only when @iocg is in the normal active state */ if (iocg->abs_vdebt || list_empty(&iocg->active_list)) { - spin_unlock_irq(&ioc->lock); + spin_unlock_irqrestore(&ioc->lock, flags); return cost; } @@ -2480,7 +2481,7 @@ } while (time_after64(vtime + cost, now->vnow) && iocg->inuse != iocg->active); - spin_unlock_irq(&ioc->lock); + spin_unlock_irqrestore(&ioc->lock, flags); TRACE_IOCG_PATH(inuse_adjust, iocg, now, old_inuse, iocg->inuse, old_hwi, hwi); diff -Nru linux-6.1.38/block/blk-mq-debugfs.c linux-6.1.52/block/blk-mq-debugfs.c --- linux-6.1.38/block/blk-mq-debugfs.c 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/block/blk-mq-debugfs.c 2023-09-06 20:27:03.000000000 +0000 @@ -427,7 +427,7 @@ seq_printf(m, "nr_tags=%u\n", tags->nr_tags); seq_printf(m, "nr_reserved_tags=%u\n", tags->nr_reserved_tags); seq_printf(m, "active_queues=%d\n", - atomic_read(&tags->active_queues)); + READ_ONCE(tags->active_queues)); seq_puts(m, "\nbitmap_tags:\n"); sbitmap_queue_show(&tags->bitmap_tags, m); diff -Nru linux-6.1.38/block/blk-mq-tag.c linux-6.1.52/block/blk-mq-tag.c --- linux-6.1.38/block/blk-mq-tag.c 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/block/blk-mq-tag.c 2023-09-06 20:27:03.000000000 +0000 @@ -40,6 +40,7 @@ void __blk_mq_tag_busy(struct blk_mq_hw_ctx *hctx) { unsigned int users; + struct blk_mq_tags *tags = hctx->tags; /* * calling test_bit() prior to test_and_set_bit() is intentional, @@ -57,9 +58,11 @@ return; } - users = atomic_inc_return(&hctx->tags->active_queues); - - blk_mq_update_wake_batch(hctx->tags, users); + spin_lock_irq(&tags->lock); + users = tags->active_queues + 1; + WRITE_ONCE(tags->active_queues, users); + blk_mq_update_wake_batch(tags, users); + spin_unlock_irq(&tags->lock); } /* @@ -92,9 +95,11 @@ return; } - users = atomic_dec_return(&tags->active_queues); - + spin_lock_irq(&tags->lock); + users = tags->active_queues - 1; + WRITE_ONCE(tags->active_queues, users); blk_mq_update_wake_batch(tags, users); + spin_unlock_irq(&tags->lock); blk_mq_tag_wakeup_all(tags, false); } diff -Nru linux-6.1.38/block/blk-mq.c linux-6.1.52/block/blk-mq.c --- linux-6.1.38/block/blk-mq.c 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/block/blk-mq.c 2023-09-06 20:27:03.000000000 +0000 @@ -2749,7 +2749,14 @@ { struct request *rq; - if (rq_list_empty(plug->mq_list)) + /* + * We may have been called recursively midway through handling + * plug->mq_list via a schedule() in the driver's queue_rq() callback. + * To avoid mq_list changing under our feet, clear rq_count early and + * bail out specifically if rq_count is 0 rather than checking + * whether the mq_list is empty. + */ + if (plug->rq_count == 0) return; plug->rq_count = 0; diff -Nru linux-6.1.38/block/blk-mq.h linux-6.1.52/block/blk-mq.h --- linux-6.1.38/block/blk-mq.h 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/block/blk-mq.h 2023-09-06 20:27:03.000000000 +0000 @@ -362,8 +362,7 @@ return true; } - users = atomic_read(&hctx->tags->active_queues); - + users = READ_ONCE(hctx->tags->active_queues); if (!users) return true; diff -Nru linux-6.1.38/block/disk-events.c linux-6.1.52/block/disk-events.c --- linux-6.1.38/block/disk-events.c 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/block/disk-events.c 2023-09-06 20:27:03.000000000 +0000 @@ -307,6 +307,7 @@ if (!(events & DISK_EVENT_MEDIA_CHANGE)) return false; + inc_diskseq(disk); if (__invalidate_device(disk->part0, true)) pr_warn("VFS: busy inodes on changed media %s\n", disk->disk_name); diff -Nru linux-6.1.38/block/genhd.c linux-6.1.52/block/genhd.c --- linux-6.1.38/block/genhd.c 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/block/genhd.c 2023-09-06 20:27:03.000000000 +0000 @@ -25,8 +25,9 @@ #include #include #include -#include "blk-throttle.h" +#include +#include "blk-throttle.h" #include "blk.h" #include "blk-mq-sched.h" #include "blk-rq-qos.h" @@ -1181,6 +1182,8 @@ might_sleep(); WARN_ON_ONCE(disk_live(disk)); + blk_trace_remove(disk->queue); + /* * To undo the all initialization from blk_mq_init_allocated_queue in * case of a probe failure where add_disk is never called we have to diff -Nru linux-6.1.38/block/partitions/amiga.c linux-6.1.52/block/partitions/amiga.c --- linux-6.1.38/block/partitions/amiga.c 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/block/partitions/amiga.c 2023-09-06 20:27:03.000000000 +0000 @@ -11,10 +11,18 @@ #define pr_fmt(fmt) fmt #include +#include +#include #include #include "check.h" +/* magic offsets in partition DosEnvVec */ +#define NR_HD 3 +#define NR_SECT 5 +#define LO_CYL 9 +#define HI_CYL 10 + static __inline__ u32 checksum_block(__be32 *m, int size) { @@ -31,8 +39,12 @@ unsigned char *data; struct RigidDiskBlock *rdb; struct PartitionBlock *pb; - int start_sect, nr_sects, blk, part, res = 0; - int blksize = 1; /* Multiplier for disk block size */ + u64 start_sect, nr_sects; + sector_t blk, end_sect; + u32 cylblk; /* rdb_CylBlocks = nr_heads*sect_per_track */ + u32 nr_hd, nr_sect, lo_cyl, hi_cyl; + int part, res = 0; + unsigned int blksize = 1; /* Multiplier for disk block size */ int slot = 1; for (blk = 0; ; blk++, put_dev_sector(sect)) { @@ -40,7 +52,7 @@ goto rdb_done; data = read_part_sector(state, blk, §); if (!data) { - pr_err("Dev %s: unable to read RDB block %d\n", + pr_err("Dev %s: unable to read RDB block %llu\n", state->disk->disk_name, blk); res = -1; goto rdb_done; @@ -57,12 +69,12 @@ *(__be32 *)(data+0xdc) = 0; if (checksum_block((__be32 *)data, be32_to_cpu(rdb->rdb_SummedLongs) & 0x7F)==0) { - pr_err("Trashed word at 0xd0 in block %d ignored in checksum calculation\n", + pr_err("Trashed word at 0xd0 in block %llu ignored in checksum calculation\n", blk); break; } - pr_err("Dev %s: RDB in block %d has bad checksum\n", + pr_err("Dev %s: RDB in block %llu has bad checksum\n", state->disk->disk_name, blk); } @@ -78,11 +90,16 @@ } blk = be32_to_cpu(rdb->rdb_PartitionList); put_dev_sector(sect); - for (part = 1; blk>0 && part<=16; part++, put_dev_sector(sect)) { - blk *= blksize; /* Read in terms partition table understands */ + for (part = 1; (s32) blk>0 && part<=16; part++, put_dev_sector(sect)) { + /* Read in terms partition table understands */ + if (check_mul_overflow(blk, (sector_t) blksize, &blk)) { + pr_err("Dev %s: overflow calculating partition block %llu! Skipping partitions %u and beyond\n", + state->disk->disk_name, blk, part); + break; + } data = read_part_sector(state, blk, §); if (!data) { - pr_err("Dev %s: unable to read partition block %d\n", + pr_err("Dev %s: unable to read partition block %llu\n", state->disk->disk_name, blk); res = -1; goto rdb_done; @@ -94,19 +111,70 @@ if (checksum_block((__be32 *)pb, be32_to_cpu(pb->pb_SummedLongs) & 0x7F) != 0 ) continue; - /* Tell Kernel about it */ + /* RDB gives us more than enough rope to hang ourselves with, + * many times over (2^128 bytes if all fields max out). + * Some careful checks are in order, so check for potential + * overflows. + * We are multiplying four 32 bit numbers to one sector_t! + */ + + nr_hd = be32_to_cpu(pb->pb_Environment[NR_HD]); + nr_sect = be32_to_cpu(pb->pb_Environment[NR_SECT]); + + /* CylBlocks is total number of blocks per cylinder */ + if (check_mul_overflow(nr_hd, nr_sect, &cylblk)) { + pr_err("Dev %s: heads*sects %u overflows u32, skipping partition!\n", + state->disk->disk_name, cylblk); + continue; + } + + /* check for consistency with RDB defined CylBlocks */ + if (cylblk > be32_to_cpu(rdb->rdb_CylBlocks)) { + pr_warn("Dev %s: cylblk %u > rdb_CylBlocks %u!\n", + state->disk->disk_name, cylblk, + be32_to_cpu(rdb->rdb_CylBlocks)); + } + + /* RDB allows for variable logical block size - + * normalize to 512 byte blocks and check result. + */ + + if (check_mul_overflow(cylblk, blksize, &cylblk)) { + pr_err("Dev %s: partition %u bytes per cyl. overflows u32, skipping partition!\n", + state->disk->disk_name, part); + continue; + } + + /* Calculate partition start and end. Limit of 32 bit on cylblk + * guarantees no overflow occurs if LBD support is enabled. + */ + + lo_cyl = be32_to_cpu(pb->pb_Environment[LO_CYL]); + start_sect = ((u64) lo_cyl * cylblk); + + hi_cyl = be32_to_cpu(pb->pb_Environment[HI_CYL]); + nr_sects = (((u64) hi_cyl - lo_cyl + 1) * cylblk); - nr_sects = (be32_to_cpu(pb->pb_Environment[10]) + 1 - - be32_to_cpu(pb->pb_Environment[9])) * - be32_to_cpu(pb->pb_Environment[3]) * - be32_to_cpu(pb->pb_Environment[5]) * - blksize; if (!nr_sects) continue; - start_sect = be32_to_cpu(pb->pb_Environment[9]) * - be32_to_cpu(pb->pb_Environment[3]) * - be32_to_cpu(pb->pb_Environment[5]) * - blksize; + + /* Warn user if partition end overflows u32 (AmigaDOS limit) */ + + if ((start_sect + nr_sects) > UINT_MAX) { + pr_warn("Dev %s: partition %u (%llu-%llu) needs 64 bit device support!\n", + state->disk->disk_name, part, + start_sect, start_sect + nr_sects); + } + + if (check_add_overflow(start_sect, nr_sects, &end_sect)) { + pr_err("Dev %s: partition %u (%llu-%llu) needs LBD device support, skipping partition!\n", + state->disk->disk_name, part, + start_sect, end_sect); + continue; + } + + /* Tell Kernel about it */ + put_partition(state,slot++,start_sect,nr_sects); { /* Be even more informative to aid mounting */ diff -Nru linux-6.1.38/crypto/jitterentropy.c linux-6.1.52/crypto/jitterentropy.c --- linux-6.1.38/crypto/jitterentropy.c 2023-07-05 17:27:38.000000000 +0000 +++ linux-6.1.52/crypto/jitterentropy.c 2023-09-06 20:27:03.000000000 +0000 @@ -117,7 +117,6 @@ * zero). */ #define JENT_ESTUCK 8 /* Too many stuck results during init. */ #define JENT_EHEALTH 9 /* Health test failed during initialization */ -#define JENT_ERCT 10 /* RCT failed during initialization */ /* * The output n bits can receive more than n bits of min entropy, of course, @@ -762,14 +761,12 @@ if ((nonstuck % JENT_APT_WINDOW_SIZE) == 0) { jent_apt_reset(&ec, delta & JENT_APT_WORD_MASK); - if (jent_health_failure(&ec)) - return JENT_EHEALTH; } } - /* Validate RCT */ - if (jent_rct_failure(&ec)) - return JENT_ERCT; + /* Validate health test result */ + if (jent_health_failure(&ec)) + return JENT_EHEALTH; /* test whether we have an increasing timer */ if (!(time2 > time)) diff -Nru linux-6.1.38/debian/changelog linux-6.1.52/debian/changelog --- linux-6.1.38/debian/changelog 2023-08-08 11:18:01.000000000 +0000 +++ linux-6.1.52/debian/changelog 2023-09-07 07:39:52.000000000 +0000 @@ -1,3 +1,1890 @@ +linux (6.1.52-1) bookworm-security; urgency=high + + * New upstream stable update: + https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.39 + - fs: pipe: reveal missing function protoypes + - block: Fix the type of the second bdev_op_is_zoned_write() argument + - erofs: clean up cached I/O strategies + - erofs: avoid tagged pointers to mark sync decompression + - erofs: remove tagged pointer helpers + - erofs: move zdata.h into zdata.c + - erofs: kill hooked chains to avoid loops on deduplicated compressed images + - [x86] resctrl: Only show tasks' pid in current pid namespace + - blk-iocost: use spin_lock_irqsave in adjust_inuse_and_calc_cost + - [x86] sev: Fix calculation of end address based on number of pages + - virt: sevguest: Add CONFIG_CRYPTO dependency + - blk-mq: fix potential io hang by wrong 'wake_batch' + - lockd: drop inappropriate svc_get() from locked_get() + - nvme-core: fix memory leak in dhchap_secret_store + - nvme-core: fix memory leak in dhchap_ctrl_secret + - nvme-core: add missing fault-injection cleanup + - nvme-core: fix dev_pm_qos memleak + - md/raid10: check slab-out-of-bounds in md_bitmap_get_counter + - md/raid10: fix overflow of md/safe_mode_delay + - md/raid10: fix wrong setting of max_corr_read_errors + - md/raid10: fix null-ptr-deref of mreplace in raid10_sync_request + - md/raid10: fix io loss while replacement replace rdev + - md/raid1-10: factor out a helper to add bio to plug + - md/raid1-10: factor out a helper to submit normal write + - md/raid1-10: submit write io directly if bitmap is not enabled + - block: fix blktrace debugfs entries leakage + - irqchip/stm32-exti: Fix warning on initialized field overwritten + - irqchip/jcore-aic: Fix missing allocation of IRQ descriptors + - svcrdma: Prevent page release when nothing was received + - erofs: simplify iloc() + - erofs: fix compact 4B support for 16k block size + - posix-timers: Prevent RT livelock in itimer_delete() + - tick/rcu: Fix bogus ratelimit condition + - tracing/timer: Add missing hrtimer modes to decode_hrtimer_mode(). + - clocksource/drivers/cadence-ttc: Fix memory leak in ttc_timer_probe + - PM: domains: fix integer overflow issues in genpd_parse_state() + - perf/arm-cmn: Fix DTC reset + - [x86] mm: Allow guest.enc_status_change_prepare() to fail + - [x86] tdx: Fix race between set_memory_encrypted() and + load_unaligned_zeropad() + - drivers/perf: hisi: Don't migrate perf to the CPU going to teardown + - powercap: RAPL: Fix CONFIG_IOSF_MBI dependency + - PM: domains: Move the verification of in-params from genpd_add_device() + - cpufreq: intel_pstate: Fix energy_performance_preference for passive + - thermal/drivers/sun8i: Fix some error handling paths in sun8i_ths_probe() + - rcu: Make rcu_cpu_starting() rely on interrupts being disabled + - rcu-tasks: Stop rcu_tasks_invoke_cbs() from using never-onlined CPUs + - rcutorture: Correct name of use_softirq module parameter + - rcuscale: Move shutdown from wait_event() to wait_event_idle() + - rcu/rcuscale: Move rcu_scale_*() after kfree_scale_cleanup() + - rcu/rcuscale: Stop kfree_scale_thread thread(s) after unloading rcuscale + - perf/ibs: Fix interface via core pmu events + - [x86] mm: Fix __swp_entry_to_pte() for Xen PV guests + - locking/atomic: arm: fix sync ops + - evm: Complete description of evm_inode_setattr() + - pstore/ram: Add check for kstrdup + - igc: Enable and fix RX hash usage by netstack + - wifi: ath9k: fix AR9003 mac hardware hang check register offset + calculation + - wifi: ath9k: avoid referencing uninit memory in ath9k_wmi_ctrl_rx + - spi: spi-geni-qcom: Correct CS_TOGGLE bit in SPI_TRANS_CFG + - wifi: wilc1000: fix for absent RSN capabilities WFA testcase + - wifi: mwifiex: Fix the size of a memory allocation in + mwifiex_ret_802_11_scan() + - sctp: add bpf_bypass_getsockopt proto callback + - bpf: Don't EFAULT for {g,s}setsockopt with wrong optlen + - spi: dw: Round of n_bytes to power of 2 + - nfc: llcp: fix possible use of uninitialized variable in + nfc_llcp_send_connect() + - bpftool: JIT limited misreported as negative value on aarch64 + - bpf: Remove bpf trampoline selector + - bpf: Fix memleak due to fentry attach failure + - regulator: core: Fix more error checking for debugfs_create_dir() + - regulator: core: Streamline debugfs operations + - wifi: orinoco: Fix an error handling path in spectrum_cs_probe() + - wifi: orinoco: Fix an error handling path in orinoco_cs_probe() + - wifi: atmel: Fix an error handling path in atmel_probe() + - wifi: wl3501_cs: Fix an error handling path in wl3501_probe() + - wifi: ray_cs: Fix an error handling path in ray_probe() + - wifi: ath9k: don't allow to overwrite ENDPOINT0 attributes + - wifi: ath10k: Trigger STA disconnect after reconfig complete on hardware + restart + - wifi: mac80211: recalc min chandef for new STA links + - wifi: rsi: Do not configure WoWlan in shutdown hook if not enabled + - wifi: rsi: Do not set MMC_PM_KEEP_POWER in shutdown + - ice: handle extts in the miscellaneous interrupt thread + - watchdog/perf: define dummy watchdog_update_hrtimer_threshold() on correct + config + - watchdog/perf: more properly prevent false positives with turbo modes + - kexec: fix a memory leak in crash_shrink_memory() + - mmc: mediatek: Avoid ugly error message when SDIO wakeup IRQ isn't used + - memstick r592: make memstick_debug_get_tpc_name() static + - wifi: ath9k: Fix possible stall on ath9k_txq_list_has_key() + - wifi: mac80211: Fix permissions for valid_links debugfs entry + - rtnetlink: extend RTEXT_FILTER_SKIP_STATS to IFLA_VF_INFO + - wifi: ath11k: Add missing check for ioremap + - wifi: iwlwifi: pull from TXQs with softirqs disabled + - wifi: iwlwifi: pcie: fix NULL pointer dereference in + iwl_pcie_irq_rx_msix_handler() + - wifi: mac80211: Remove "Missing iftype sband data/EHT cap" spam + - wifi: cfg80211: rewrite merging of inherited elements + - wifi: cfg80211: drop incorrect nontransmitted BSS update code + - wifi: cfg80211: fix regulatory disconnect with OCB/NAN + - wifi: cfg80211/mac80211: Fix ML element common size calculation + - wifi: ieee80211: Fix the common size calculation for reconfiguration ML + - mmc: Add MMC_QUIRK_BROKEN_SD_CACHE for Kingston Canvas Go Plus from + 11/2019 + - wifi: iwlwifi: mvm: indicate HW decrypt for beacon protection + - wifi: ath9k: convert msecs to jiffies where needed + - bpf: Factor out socket lookup functions for the TC hookpoint. + - bpf: Call __bpf_sk_lookup()/__bpf_skc_lookup() directly via TC hookpoint + - bpf: Fix bpf socket lookup from tc/xdp to respect socket VRF bindings + - can: length: fix bitstuffing count + - net: stmmac: fix double serdes powerdown + - netlink: fix potential deadlock in netlink_set_err() + - netlink: do not hard code device address lenth in fdb dumps + - bonding: do not assume skb mac_header is set + - gtp: Fix use-after-free in __gtp_encap_destroy(). + - net: axienet: Move reset before 64-bit DMA detection + - ocfs2: Fix use of slab data with sendpage + - sfc: fix crash when reading stats while NIC is resetting + - net: nfc: Fix use-after-free caused by nfc_llcp_find_local (CVE-2023-3863) + - lib/ts_bm: reset initial match offset for every block of text + - netfilter: conntrack: dccp: copy entire header to stack buffer, not just + basic one + - netfilter: nf_conntrack_sip: fix the ct_sip_parse_numerical_param() return + value. + - ipvlan: Fix return value of ipvlan_queue_xmit() + - netlink: Add __sock_i_ino() for __netlink_diag_dump(). + - drm/amd/display: Add logging for display MALL refresh setting + - radeon: avoid double free in ci_dpm_init() + - drm/amd/display: Explicitly specify update type per plane info change + - drm/bridge: it6505: Move a variable assignment behind a null pointer check + in receive_timing_debugfs_show() + - Input: drv260x - sleep between polling GO bit + - drm/bridge: ti-sn65dsi83: Fix enable error path + - drm/bridge: tc358768: always enable HS video mode + - drm/bridge: tc358768: fix PLL parameters computation + - drm/bridge: tc358768: fix PLL target frequency + - drm/bridge: tc358768: fix TCLK_ZEROCNT computation + - drm/bridge: tc358768: Add atomic_get_input_bus_fmts() implementation + - drm/bridge: tc358768: fix TCLK_TRAILCNT computation + - drm/bridge: tc358768: fix THS_ZEROCNT computation + - drm/bridge: tc358768: fix TXTAGOCNT computation + - drm/bridge: tc358768: fix THS_TRAILCNT computation + - drm/vram-helper: fix function names in vram helper doc + - mm: call arch_swap_restore() from do_swap_page() + - clk: vc5: Use `clamp()` to restrict PLL range + - bootmem: remove the vmemmap pages from kmemleak in free_bootmem_page + - clk: vc5: Fix .driver_data content in i2c_device_id + - clk: vc7: Fix .driver_data content in i2c_device_id + - clk: rs9: Fix .driver_data content in i2c_device_id + - Input: adxl34x - do not hardcode interrupt trigger type + - drm: sun4i_tcon: use devm_clk_get_enabled in `sun4i_tcon_init_clocks` + - drm/panel: sharp-ls043t1le01: adjust mode settings + - driver: soc: xilinx: use _safe loop iterator to avoid a use after free + - ASoC: Intel: sof_sdw: remove SOF_SDW_TGL_HDMI for MeteorLake devices + - drm/vkms: isolate pixel conversion functionality + - drm: Add fixed-point helper to get rounded integer values + - drm/vkms: Fix RGB565 pixel conversion + - ARM: dts: stm32: Move ethernet MAC EEPROM from SoM to carrier boards + - bus: ti-sysc: Fix dispc quirk masking bool variables + - [arm64:]dts: microchip: sparx5: do not use PSCI on reference boards + - drm/bridge: tc358767: Switch to devm MIPI-DSI helpers + - clk: imx: scu: use _safe list iterator to avoid a use after free + - hwmon: (f71882fg) prevent possible division by zero + - RDMA/bnxt_re: Disable/kill tasklet only if it is enabled + - RDMA/bnxt_re: Fix to remove unnecessary return labels + - RDMA/bnxt_re: Use unique names while registering interrupts + - RDMA/bnxt_re: Remove a redundant check inside bnxt_re_update_gid + - RDMA/bnxt_re: Fix to remove an unnecessary log + - drm/msm/dsi: don't allow enabling 14nm VCO with unprogrammed rate + - drm/msm/disp/dpu: get timing engine status from intf status register + - drm/msm/dpu: Set DPU_DATA_HCTL_EN for in INTF_SC7180_MASK + - iommu/virtio: Detach domain on endpoint release + - iommu/virtio: Return size mapped for a detached domain + - clk: renesas: rzg2l: Fix CPG_SIPLL5_CLK1 register write + - ARM: dts: gta04: Move model property out of pinctrl node + - drm/bridge: anx7625: Convert to i2c's .probe_new() + - drm/bridge: anx7625: Prevent endless probe loop + - ARM: dts: qcom: msm8974: do not use underscore in node name (again) + - [arm64] dts: qcom: msm8916: correct camss unit address + - [arm64] dts: qcom: msm8916: correct MMC unit address + - [arm64] dts: qcom: msm8994: correct SPMI unit address + - [arm64] dts: qcom: msm8996: correct camss unit address + - [arm64] dts: qcom: sdm630: correct camss unit address + - [arm64] dts: qcom: sdm845: correct camss unit address + - [arm64] dts: qcom: sm8350: Add GPI DMA compatible fallback + - [arm64] dts: qcom: sm8350: correct DMA controller unit address + - [arm64] dts: qcom: sdm845-polaris: add missing touchscreen child node reg + - [arm64] dts: qcom: apq8016-sbc: Fix regulator constraints + - [arm64] dts: qcom: apq8016-sbc: Fix 1.8V power rail on LS expansion + - drm/bridge: Introduce pre_enable_prev_first to alter bridge init order + - drm/bridge: ti-sn65dsi83: Fix enable/disable flow to meet spec + - drm/panel: simple: fix active size for Ampire AM-480272H3TMQW-T01H + - ARM: ep93xx: fix missing-prototype warnings + - ARM: omap2: fix missing tick_broadcast() prototype + - [arm64] dts: qcom: pm7250b: add missing spmi-vadc include + - [arm64] dts: qcom: apq8096: fix fixed regulator name property + - [arm64] dts: mediatek: mt8183: Add mediatek,broken-save-restore-fw to + kukui + - ARM: dts: stm32: Shorten the AV96 HDMI sound card name + - memory: brcmstb_dpfe: fix testing array offset after use + - ARM: dts: qcom: apq8074-dragonboard: Set DMA as remotely controlled + - ASoC: es8316: Increment max value for ALC Capture Target Volume control + - ASoC: es8316: Do not set rate constraints for unsupported MCLKs + - ARM: dts: meson8: correct uart_B and uart_C clock references + - soc/fsl/qe: fix usb.c build errors + - RDMA/irdma: avoid fortify-string warning in irdma_clr_wqes + - IB/hfi1: Fix wrong mmu_node used for user SDMA packet after invalidate + - RDMA/hns: Fix hns_roce_table_get return value + - ARM: dts: iwg20d-q7-common: Fix backlight pwm specifier + - drm/msm/dpu: set DSC flush bit correctly at MDP CTL flush register + - fbdev: omapfb: lcd_mipid: Fix an error handling path in mipid_spi_probe() + - [arm64] dts: ti: k3-j7200: Fix physical address of pin + - Input: pm8941-powerkey - fix debounce on gen2+ PMICs + - ARM: dts: stm32: Fix audio routing on STM32MP15xx DHCOM PDK2 + - ARM: dts: stm32: fix i2s endpoint format property for stm32mp15xx-dkx + - hwmon: (gsc-hwmon) fix fan pwm temperature scaling + - hwmon: (pmbus/adm1275) Fix problems with temperature monitoring on ADM1272 + - ARM: dts: BCM5301X: fix duplex-full => full-duplex + - clk: Export clk_hw_forward_rate_request() + - drm/amd/display: Fix a test CalculatePrefetchSchedule() + - drm/amd/display: Fix a test dml32_rq_dlg_get_rq_reg() + - drm/amdkfd: Fix potential deallocation of previously deallocated memory. + - soc: mediatek: SVS: Fix MT8192 GPU node name + - drm/amd/display: Fix artifacting on eDP panels when engaging freesync + video mode + - drm/radeon: fix possible division-by-zero errors + - HID: uclogic: Modular KUnit tests should not depend on KUNIT=y + - RDMA/rxe: Add ibdev_dbg macros for rxe + - RDMA/rxe: Replace pr_xxx by rxe_dbg_xxx in rxe_mw.c + - RDMA/rxe: Fix access checks in rxe_check_bind_mw + - amdgpu: validate offset_in_bo of drm_amdgpu_gem_va + - drm/msm/a5xx: really check for A510 in a5xx_gpu_init + - RDMA/bnxt_re: wraparound mbox producer index + - RDMA/bnxt_re: Avoid calling wake_up threads from spin_lock context + - clk: imx: clk-imxrt1050: fix memory leak in imxrt1050_clocks_probe + - clk: imx: clk-imx8mn: fix memory leak in imx8mn_clocks_probe + - clk: imx93: fix memory leak and missing unwind goto in imx93_clocks_probe + - clk: imx: clk-imx8mp: improve error handling in imx8mp_clocks_probe() + - [arm64] dts: qcom: sdm845: Flush RSC sleep & wake votes + - [arm64] dts: qcom: sm8250-edo: Panel framebuffer is 2.5k instead of 4k + - clk: bcm: rpi: Fix off by one in raspberrypi_discover_clocks() + - clk: clocking-wizard: Fix Oops in clk_wzrd_register_divider() + - clk: tegra: tegra124-emc: Fix potential memory leak + - ALSA: ac97: Fix possible NULL dereference in snd_ac97_mixer + - drm/msm/dpu: do not enable color-management if DSPPs are not available + - drm/msm/dpu: Fix slice_last_group_size calculation + - drm/msm/dsi: Use DSC slice(s) packet size to compute word count + - drm/msm/dsi: Flip greater-than check for slice_count and slice_per_intf + - drm/msm/dsi: Remove incorrect references to slice_count + - drm/msm/dp: Free resources after unregistering them + - [arm64] dts: mediatek: Add cpufreq nodes for MT8192 + - [arm64] dts: mediatek: mt8192: Fix CPUs capacity-dmips-mhz + - drm/amdgpu: Fix memcpy() in sienna_cichlid_append_powerplay_table + function. + - drm/amdgpu: Fix usage of UMC fill record in RAS + - drm/msm/dpu: correct MERGE_3D length + - clk: vc5: check memory returned by kasprintf() + - clk: cdce925: check return value of kasprintf() + - clk: si5341: return error if one synth clock registration fails + - clk: si5341: check return value of {devm_}kasprintf() + - clk: si5341: free unused memory on probe failure + - clk: keystone: sci-clk: check return value of kasprintf() + - clk: ti: clkctrl: check return value of kasprintf() + - drivers: meson: secure-pwrc: always enable DMA domain + - ovl: update of dentry revalidate flags after copy up + - ASoC: imx-audmix: check return value of devm_kasprintf() + - clk: Fix memory leak in devm_clk_notifier_register() + - ARM: dts: lan966x: kontron-d10: fix board reset + - ARM: dts: lan966x: kontron-d10: fix SPI CS + - ASoC: amd: acp: clear pdm dma interrupt mask + - PCI: cadence: Fix Gen2 Link Retraining process + - PCI: vmd: Reset VMD config register between soft reboots + - scsi: qedf: Fix NULL dereference in error handling + - pinctrl: bcm2835: Handle gpiochip_add_pin_range() errors + - [x86] platform/x86: lenovo-yogabook: Fix work race on remove() + - [x86] platform/x86: lenovo-yogabook: Reprobe devices on remove() + - [x86] platform/x86: lenovo-yogabook: Set default keyboard backligh + brightness on probe() + - PCI/ASPM: Disable ASPM on MFD function removal to avoid use-after-free + - scsi: 3w-xxxx: Add error handling for initialization failure in tw_probe() + - PCI: pciehp: Cancel bringup sequence if card is not present + - PCI: ftpci100: Release the clock resources + - pinctrl: sunplus: Add check for kmalloc + - PCI: Add pci_clear_master() stub for non-CONFIG_PCI + - scsi: lpfc: Revise NPIV ELS unsol rcv cmpl logic to drop ndlp based on + nlp_state + - perf bench: Add missing setlocale() call to allow usage of %'d style + formatting + - pinctrl: cherryview: Return correct value if pin in push-pull mode + - [x86] platform/x86: think-lmi: mutex protection around multiple WMI calls + - [x86] platform/x86: think-lmi: Correct System password interface + - [x86] platform/x86: think-lmi: Correct NVME password handling + - pinctrl:sunplus: Add check for kmalloc + - pinctrl: npcm7xx: Add missing check for ioremap + - kcsan: Don't expect 64 bits atomic builtins from 32 bits architectures + - powerpc/interrupt: Don't read MSR from interrupt_exit_kernel_prepare() + - [powerpc*] signal32: Force inlining of __unsafe_save_user_regs() and + save_tm_user_regs_unsafe() + - perf script: Fix allocation of evsel->priv related to per-event dump files + - [x86] platform/x86: thinkpad_acpi: Fix lkp-tests warnings for platform + profiles + - perf dwarf-aux: Fix off-by-one in die_get_varname() + - [x86] platform/x86/dell/dell-rbtn: Fix resources leaking on error path + - [x86] perf tool x86: Consolidate is_amd check into single function + - [x86] perf tool x86: Fix perf_env memory leak + - [powerpc*] 64s: Fix VAS mm use after free + - pinctrl: microchip-sgpio: check return value of devm_kasprintf() + - pinctrl: at91-pio4: check return value of devm_kasprintf() + - [powerpc*] powernv/sriov: perform null check on iov before dereferencing + iov + - [powerpc*] simplify ppc_save_regs + - [powerpc*] update ppc_save_regs to save current r1 in pt_regs + - PCI: qcom: Remove PCIE20_ prefix from register definitions + - PCI: qcom: Sort and group registers and bitfield definitions + - PCI: qcom: Use lower case for hex + - PCI: qcom: Use DWC helpers for modifying the read-only DBI registers + - PCI: qcom: Disable write access to read only registers for IP v2.9.0 + - [powerpc*] book3s64/mm: Fix DirectMap stats in /proc/meminfo + - [powerpc*] mm/dax: Fix the condition when checking if altmap vmemap can + cross-boundary + - PCI: endpoint: Fix Kconfig indent style + - PCI: endpoint: Fix a Kconfig prompt of vNTB driver + - PCI: endpoint: functions/pci-epf-test: Fix dma_chan direction + - PCI: vmd: Fix uninitialized variable usage in vmd_enable_domain() + - vfio/mdev: Move the compat_class initialization to module init + - hwrng: virtio - Fix race on data_avail and actual data + - modpost: remove broken calculation of exception_table_entry size + - crypto: nx - fix build warnings when DEBUG_FS is not enabled + - modpost: fix section mismatch message for R_ARM_ABS32 + - modpost: fix section mismatch message for R_ARM_{PC24,CALL,JUMP24} + - crypto: marvell/cesa - Fix type mismatch warning + - crypto: jitter - correct health test during initialization + - modpost: fix off by one in is_executable_section() + - crypto: kpp - Add helper to set reqsize + - crypto: qat - Use helper to set reqsize + - crypto: qat - unmap buffer before free for DH + - crypto: qat - unmap buffers before free for RSA + - NFSv4.2: fix wrong shrinker_id + - NFSv4.1: freeze the session table upon receiving NFS4ERR_BADSESSION + - SMB3: Do not send lease break acknowledgment if all file handles have been + closed + - dax: Fix dax_mapping_release() use after free + - dax: Introduce alloc_dev_dax_id() + - dax/kmem: Pass valid argument to memory_group_register_static + - hwrng: st - keep clock enabled while hwrng is registered + - kbuild: Disable GCOV for *.mod.o + - efi/libstub: Disable PCI DMA before grabbing the EFI memory map + - cifs: prevent use-after-free by freeing the cfile later + - cifs: do all necessary checks for credits within or before locking + - smb: client: fix broken file attrs with nodfs mounts + - ksmbd: avoid field overflow warning + - [arm64] sme: Use STR P to clear FFR context field in streaming SVE mode + - [x86] efi: Make efi_set_virtual_address_map IBT safe + - md/raid1-10: fix casting from randomized structure in raid1_submit_write() + - USB: serial: option: add LARA-R6 01B PIDs + - usb: dwc3: gadget: Propagate core init errors to UDC during pullup + - phy: tegra: xusb: Clear the driver reference in usb-phy dev + - iio: adc: ad7192: Fix null ad7192_state pointer access + - iio: adc: ad7192: Fix internal/external clock selection + - iio: accel: fxls8962af: errata bug only applicable for FXLS8962AF + - iio: accel: fxls8962af: fixup buffer scan element type + - ALSA: hda/realtek: Enable mute/micmute LEDs and limit mic boost on + EliteBook + - ALSA: hda/realtek: Add quirk for Clevo NPx0SNx + - ALSA: jack: Fix mutex call in snd_jack_report() + - ALSA: pcm: Fix potential data race at PCM memory allocation helpers + - block: fix signed int overflow in Amiga partition support + - block: add overflow checks for Amiga partition support + - block: change all __u32 annotations to __be32 in affs_hardblocks.h + - block: increment diskseq on all media change events + - btrfs: fix race when deleting free space root from the dirty cow roots + list + - SUNRPC: Fix UAF in svc_tcp_listen_data_ready() + - w1: w1_therm: fix locking behavior in convert_t + - w1: fix loop in w1_fini() + - dt-bindings: power: reset: qcom-pon: Only allow reboot-mode pre-pmk8350 + - f2fs: do not allow to defragment files have FI_COMPRESS_RELEASED + - usb: dwc2: platform: Improve error reporting for problems during .remove() + - usb: dwc2: Fix some error handling paths + - serial: 8250: omap: Fix freeing of resources on failed register + - clk: qcom: mmcc-msm8974: remove oxili_ocmemgx_clk + - clk: qcom: camcc-sc7180: Add parent dependency to all camera GDSCs + - clk: qcom: gcc-ipq6018: Use floor ops for sdcc clocks + - clk: qcom: gcc-qcm2290: Mark RCGs shared where applicable + - media: usb: Check az6007_read() return value + - media: amphion: drop repeated codec data for vc1l format + - media: amphion: drop repeated codec data for vc1g format + - media: amphion: initiate a drain of the capture queue in dynamic + resolution change + - media: videodev2.h: Fix struct v4l2_input tuner index comment + - media: usb: siano: Fix warning due to null work_func_t function pointer + (CVE-2023-4132) + - media: i2c: Correct format propagation for st-mipid02 + - media: hi846: fix usage of pm_runtime_get_if_in_use() + - media: mediatek: vcodec: using decoder status instead of core work count + - clk: qcom: reset: support resetting multiple bits + - clk: qcom: ipq6018: fix networking resets + - clk: qcom: dispcc-qcm2290: Fix BI_TCXO_AO handling + - clk: qcom: dispcc-qcm2290: Fix GPLL0_OUT_DIV handling + - clk: qcom: mmcc-msm8974: use clk_rcg2_shared_ops for mdp_clk_src clock + - staging: vchiq_arm: mark vchiq_platform_init() static + - usb: dwc3: qcom: Fix potential memory leak + - usb: gadget: u_serial: Add null pointer check in gserial_suspend + - extcon: Fix kernel doc of property fields to avoid warnings + - extcon: Fix kernel doc of property capability fields to avoid warnings + - usb: phy: phy-tahvo: fix memory leak in tahvo_usb_probe() + - usb: hide unused usbfs_notify_suspend/resume functions + - usb: misc: eud: Fix eud sysfs path (use 'qcom_eud') + - serial: core: lock port for stop_rx() in uart_suspend_port() + - serial: 8250: lock port for stop_rx() in omap8250_irq() + - serial: core: lock port for start_rx() in uart_resume_port() + - serial: 8250: lock port for UART_IER access in omap8250_irq() + - kernfs: fix missing kernfs_idr_lock to remove an ID from the IDR + - lkdtm: replace ll_rw_block with submit_bh + - i3c: master: svc: fix cpu schedule in spin lock + - coresight: Fix loss of connection info when a module is unloaded + - mfd: rt5033: Drop rt5033-battery sub-device + - media: venus: helpers: Fix ALIGN() of non power of two + - media: atomisp: gmin_platform: fix out_len in gmin_get_config_dsm_var() + - gfs2: Fix duplicate should_fault_in_pages() call + - f2fs: fix potential deadlock due to unpaired node_write lock use + - f2fs: fix to avoid NULL pointer dereference f2fs_write_end_io() + (CVE-2023-2898) + - [s390x] KVM: s390: fix KVM_S390_GET_CMMA_BITS for GFNs in memslot holes + - usb: dwc3: qcom: Release the correct resources in dwc3_qcom_remove() + - usb: dwc3: qcom: Fix an error handling path in dwc3_qcom_probe() + - usb: common: usb-conn-gpio: Set last role to unknown before initial + detection + - usb: dwc3-meson-g12a: Fix an error handling path in + dwc3_meson_g12a_probe() + - mfd: wcd934x: Fix an error handling path in wcd934x_slim_probe() + - mfd: intel-lpss: Add missing check for platform_get_resource + - Revert "usb: common: usb-conn-gpio: Set last role to unknown before + initial detection" + - serial: 8250_omap: Use force_suspend and resume for system suspend + - device property: Fix documentation for fwnode_get_next_parent() + - device property: Clarify description of returned value in some functions + - drivers: fwnode: fix fwnode_irq_get[_byname]() + - nvmem: sunplus-ocotp: release otp->clk before return + - nvmem: rmem: Use NVMEM_DEVID_AUTO + - bus: fsl-mc: don't assume child devices are all fsl-mc devices + - mfd: stmfx: Fix error path in stmfx_chip_init + - mfd: stmfx: Nullify stmfx->vdd in case of error + - [s390x] KVM: s390: vsie: fix the length of APCB bitmap + - [s390x] KVM: s390/diag: fix racy access of physical cpu number in diag 9c + handler + - cpufreq: mediatek: correct voltages for MT7622 and MT7623 + - misc: fastrpc: check return value of devm_kasprintf() + - clk: qcom: mmcc-msm8974: fix MDSS_GDSC power flags + - hwtracing: hisi_ptt: Fix potential sleep in atomic context + - mfd: stmpe: Only disable the regulators if they are enabled + - phy: tegra: xusb: check return value of devm_kzalloc() + - lib/bitmap: drop optimization of bitmap_{from,to}_arr64 + - pwm: imx-tpm: force 'real_period' to be zero in suspend + - pwm: sysfs: Do not apply state to already disabled PWMs + - pwm: ab8500: Fix error code in probe() + - pwm: mtk_disp: Fix the disable flow of disp_pwm + - md/raid10: fix the condition to call bio_end_io_acct() + - rtc: st-lpc: Release some resources in st_rtc_probe() in case of error + - [x86] drm/i915/psr: Use hw.adjusted mode when calculating io/fast wake + times + - [x86] drm/i915/guc/slpc: Apply min softlimit correctly + - f2fs: check return value of freeze_super() + - media: cec: i2c: ch7322: also select REGMAP + - sctp: fix potential deadlock on &net->sctp.addr_wq_lock + - net/sched: act_ipt: add sanity checks on table name and hook locations + - net: add a couple of helpers for iph tot_len + - net/sched: act_ipt: add sanity checks on skb before calling target + - spi: spi-geni-qcom: enable SPI_CONTROLLER_MUST_TX for GPI DMA mode + - net: mscc: ocelot: don't report that RX timestamping is enabled by default + - net: mscc: ocelot: don't keep PTP configuration of all ports in single + structure + - net: dsa: felix: don't drop PTP frames with tag_8021q when RX timestamping + is disabled + - net: dsa: sja1105: always enable the INCL_SRCPT option + - net: dsa: tag_sja1105: always prefer source port information from + INCL_SRCPT + - Add MODULE_FIRMWARE() for FIRMWARE_TG357766. + - Bluetooth: fix invalid-bdaddr quirk for non-persistent setup + - Bluetooth: ISO: use hci_sync for setting CIG parameters + - Bluetooth: MGMT: add CIS feature bits to controller information + - Bluetooth: MGMT: Use BIT macro when defining bitfields + - Bluetooth: MGMT: Fix marking SCAN_RSP as not connectable + - ibmvnic: Do not reset dql stats on NON_FATAL err + - net: dsa: vsc73xx: fix MTU configuration + - mlxsw: minimal: fix potential memory leak in mlxsw_m_linecards_init + - spi: bcm-qspi: return error if neither hif_mspi nor mspi is available + - drm/amdgpu: fix number of fence calculations + - drm/amd: Don't try to enable secure display TA multiple times + - mailbox: ti-msgmgr: Fill non-message tx data fields with 0x0 + - f2fs: fix error path handling in truncate_dnode() + - octeontx2-af: Fix mapping for NIX block from CGX connection + - octeontx2-af: Add validation before accessing cgx and lmac + - ntfs: Fix panic about slab-out-of-bounds caused by ntfs_listxattr() + - [powerpc*] allow PPC_EARLY_DEBUG_CPM only when SERIAL_CPM=y + - [powerpc*] dts: turris1x.dts: Fix PCIe MEM size for pci2 node + - net: bridge: keep ports without IFF_UNICAST_FLT in BR_PROMISC mode + - net: dsa: tag_sja1105: fix source port decoding in vlan_filtering=0 bridge + mode + - net: fix net_dev_start_xmit trace event vs skb_transport_offset() + - tcp: annotate data races in __tcp_oow_rate_limited() + - bpf, btf: Warn but return no error for NULL btf from + __register_btf_kfunc_id_set() + - xsk: Honor SO_BINDTODEVICE on bind + - net/sched: act_pedit: Add size check for TCA_PEDIT_PARMS_EX + - fanotify: disallow mount/sb marks on kernel internal pseudo fs + - pptp: Fix fib lookup calls. + - net: dsa: tag_sja1105: fix MAC DA patching from meta frames + - net: dsa: sja1105: always enable the send_meta options + - octeontx-af: fix hardware timestamp configuration + - afs: Fix accidental truncation when storing data + - [s390x] qeth: Fix vipa deletion + - apparmor: fix missing error check for rhashtable_insert_fast + - i2c: xiic: Don't try to handle more interrupt events after error + - dm: fix undue/missing spaces + - dm: avoid split of quoted strings where possible + - dm ioctl: have constant on the right side of the test + - dm ioctl: Avoid double-fetch of version + - extcon: usbc-tusb320: Convert to i2c's .probe_new() + - extcon: usbc-tusb320: Unregister typec port on driver removal + - btrfs: do not BUG_ON() on tree mod log failure at balance_level() + - i2c: qup: Add missing unwind goto in qup_i2c_probe() + - irqchip/loongson-pch-pic: Fix potential incorrect hwirq assignment + - NFSD: add encoding of op_recall flag for write delegation + - irqchip/loongson-pch-pic: Fix initialization of HT vector register + - io_uring: wait interruptibly for request completions on exit + - mmc: core: disable TRIM on Kingston EMMC04G-M627 + - mmc: core: disable TRIM on Micron MTFC4GACAJCN-1M + - mmc: mmci: Set PROBE_PREFER_ASYNCHRONOUS + - mmc: sdhci: fix DMA configure compatibility issue when 64bit DMA mode is + used. + - wifi: cfg80211: fix regulatory disconnect for non-MLO + - wifi: ath10k: Serialize wake_tx_queue ops + - wifi: mt76: mt7921e: fix init command fail with enabled device + - bcache: fixup btree_cache_wait list damage + - bcache: Remove unnecessary NULL point check in node allocations + - bcache: Fix __bch_btree_node_alloc to make the failure behavior consistent + - watch_queue: prevent dangling pipe pointer + - integrity: Fix possible multiple allocation in integrity_inode_get() + - autofs: use flexible array in ioctl structure + - mm/damon/ops-common: atomically test and clear young on ptes and pmds + - shmem: use ramfs_kill_sb() for kill_sb method of ramfs-based tmpfs + - jffs2: reduce stack usage in jffs2_build_xattr_subsystem() + - fs: avoid empty option when generating legacy mount string + - ext4: Remove ext4 locking of moved directory + - Revert "f2fs: fix potential corruption when moving a directory" + - fs: Establish locking order for unrelated directories + - fs: Lock moved directories + - i2c: nvidia-gpu: Add ACPI property to align with device-tree + - i2c: nvidia-gpu: Remove ccgx,firmware-build property + - usb: typec: ucsi: Mark dGPUs as DEVICE scope + - ipvs: increase ip_vs_conn_tab_bits range for 64BIT + - btrfs: add handling for RAID1C23/DUP to btrfs_reduce_alloc_profile + - btrfs: delete unused BGs while reclaiming BGs + - btrfs: bail out reclaim process if filesystem is read-only + - btrfs: add block-group tree to lockdep classes + - btrfs: reinsert BGs failed to reclaim + - btrfs: fix race when deleting quota root from the dirty cow roots list + - btrfs: fix extent buffer leak after tree mod log failure at split_node() + - btrfs: do not BUG_ON() on tree mod log failure at __btrfs_cow_block() + - ASoC: mediatek: mt8173: Fix irq error path + - ASoC: mediatek: mt8173: Fix snd_soc_component_initialize error path + - regulator: tps65219: Fix matching interrupts for their regulators + - ARM: dts: qcom: ipq4019: fix broken NAND controller properties override + - ARM: orion5x: fix d2net gpio initialization + - leds: trigger: netdev: Recheck NETDEV_LED_MODE_LINKUP on dev rename + - blktrace: use inline function for blk_trace_remove() while blktrace is + disabled + - fs: no need to check source + - xfs: explicitly specify cpu when forcing inodegc delayed work to run + immediately + - xfs: check that per-cpu inodegc workers actually run on that cpu + - xfs: disable reaping in fscounters scrub + - xfs: fix xfs_inodegc_stop racing with mod_delayed_work + - mm/mmap: Fix extra maple tree write + - [x86] drm/i915: Fix TypeC mode initialization during system resume + - [x86] drm/i915/tc: Fix TC port link ref init for DP MST during HW readout + - [x86] drm/i915/tc: Fix system resume MST mode restore for DP-alt sinks + - mtd: parsers: refer to ARCH_BCMBCA instead of ARCH_BCM4908 + - netfilter: nf_tables: unbind non-anonymous set if rule construction fails + - netfilter: conntrack: Avoid nf_ct_helper_hash uses after free + - wireguard: queueing: use saner cpu selection wrapping + - wireguard: netlink: send staged packets when setting initial private key + - tty: serial: fsl_lpuart: add earlycon for imx8ulp platform + - block/partition: fix signedness issue for Amiga partitions + - io_uring: Use io_schedule* in cqring wait + https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.40 + - HID: amd_sfh: Rename the float32 variable + - HID: amd_sfh: Fix for shift-out-of-bounds + - net: lan743x: Don't sleep in atomic context + - workqueue: clean up WORK_* constant types, clarify masking + - ksmbd: add missing compound request handing in some commands + - ksmbd: fix out of bounds read in smb2_sess_setup + - drm/panel: simple: Add connector_type for innolux_at043tn24 + - drm/bridge: ti-sn65dsi86: Fix auxiliary bus lifetime + - swiotlb: always set the number of areas before allocating the pool + - swiotlb: reduce the swiotlb buffer size on allocation failure + - swiotlb: reduce the number of areas to match actual memory pool size + - drm/panel: simple: Add Powertip PH800480T013 drm_display_mode flags + - ice: Fix max_rate check while configuring TX rate limits + - igc: Remove delay during TX ring configuration + - net/mlx5e: fix double free in mlx5e_destroy_flow_table + - net/mlx5e: fix memory leak in mlx5e_fs_tt_redirect_any_create + - net/mlx5e: fix memory leak in mlx5e_ptp_open + - net/mlx5e: Check for NOT_READY flag state after locking + - igc: set TP bit in 'supported' and 'advertising' fields of + ethtool_link_ksettings + - igc: Handle PPS start time programming for past time values + - blk-crypto: use dynamic lock class for blk_crypto_profile::lock + - scsi: qla2xxx: Fix error code in qla2x00_start_sp() + - scsi: ufs: ufs-mediatek: Add dependency for RESET_CONTROLLER + - bpf: Fix max stack depth check for async callbacks + - net: mvneta: fix txq_map in case of txq_number==1 + - net/sched: cls_fw: Fix improper refcount update leads to use-after-free + (CVE-2023-3776) + - gve: Set default duplex configuration to full + - octeontx2-af: Promisc enable/disable through mbox + - octeontx2-af: Move validation of ptp pointer before its usage + - ionic: remove WARN_ON to prevent panic_on_warn + - net: bgmac: postpone turning IRQs off to avoid SoC hangs + - net: prevent skb corruption on frag list segmentation + - icmp6: Fix null-ptr-deref of ip6_null_entry->rt6i_idev in icmp6_dev(). + - udp6: fix udp6_ehashfn() typo + - ntb: idt: Fix error handling in idt_pci_driver_init() + - NTB: amd: Fix error handling in amd_ntb_pci_driver_init() + - ntb: intel: Fix error handling in intel_ntb_pci_driver_init() + - NTB: ntb_transport: fix possible memory leak while device_register() fails + - NTB: ntb_tool: Add check for devm_kcalloc + - ipv6/addrconf: fix a potential refcount underflow for idev + - net: dsa: qca8k: Add check for skb_copy + - [x86] platform/x86: wmi: Break possible infinite loop when parsing GUID + - kernel/trace: Fix cleanup logic of enable_trace_eprobe + - igc: Fix launchtime before start of cycle + - igc: Fix inserting of empty frame for launchtime + - nvme: fix the NVME_ID_NS_NVM_STS_MASK definition + - [x86] drm/i915: Don't preserve dpll_hw_state for slave crtc in Bigjoiner + - [x86] drm/i915: Fix one wrong caching mode enum usage + - octeontx2-pf: Add additional check for MCAM rules + - erofs: avoid useless loops in z_erofs_pcluster_readmore() when reading + beyond EOF + - erofs: avoid infinite loop in z_erofs_do_read_page() when reading beyond + EOF + - erofs: fix fsdax unavailability for chunk-based regular files + - wifi: airo: avoid uninitialized warning in airo_get_rate() + - bpf: cpumap: Fix memory leak in cpu_map_update_elem + - net/sched: flower: Ensure both minimum and maximum ports are specified + - riscv: mm: fix truncation warning on RV32 + - netdevsim: fix uninitialized data in nsim_dev_trap_fa_cookie_write() + - net/sched: make psched_mtu() RTNL-less safe + - wifi: rtw89: debug: fix error code in rtw89_debug_priv_send_h2c_set() + - net/sched: sch_qfq: refactor parsing of netlink parameters + - net/sched: sch_qfq: account for stab overhead in qfq_enqueue + (CVE-2023-3611) + - nvme-pci: fix DMA direction of unmapping integrity data + - fs/ntfs3: Check fields while reading (CVE-2022-48502) + - ovl: let helper ovl_i_path_real() return the realinode + - ovl: fix null pointer dereference in ovl_get_acl_rcu() + - cifs: fix session state check in smb2_find_smb_ses + - drm/client: Send hotplug event after registering a client + - drm/amdgpu/sdma4: set align mask to 255 + - drm/amd/pm: revise the ASPM settings for thunderbolt attached scenario + - drm/amdgpu: add the fan abnormal detection feature + - drm/amdgpu: Fix minmax warning + - drm/amd/pm: add abnormal fan detection for smu 13.0.0 + - f2fs: fix the wrong condition to determine atomic context + - f2fs: fix deadlock in i_xattr_sem and inode page lock + - pinctrl: amd: Add Z-state wake control bits + - pinctrl: amd: Adjust debugfs output + - pinctrl: amd: Add fields for interrupt status and wake status + - pinctrl: amd: Detect internal GPIO0 debounce handling + - pinctrl: amd: Fix mistake in handling clearing pins at startup + - pinctrl: amd: Detect and mask spurious interrupts + - pinctrl: amd: Revert "pinctrl: amd: disable and mask interrupts on probe" + - pinctrl: amd: Only use special debounce behavior for GPIO 0 + - pinctrl: amd: Use amd_pinconf_set() for all config options + - pinctrl: amd: Drop pull up select configuration + - pinctrl: amd: Unify debounce handling into amd_pinconf_set() + - tpm: Do not remap from ACPI resources again for Pluton TPM + - tpm: tpm_vtpm_proxy: fix a race condition in /dev/vtpmx creation + - tpm: tis_i2c: Limit read bursts to I2C_SMBUS_BLOCK_MAX (32) bytes + - tpm: tis_i2c: Limit write bursts to I2C_SMBUS_BLOCK_MAX (32) bytes + - tpm: return false from tpm_amd_is_rng_defective on non-x86 platforms + - mtd: rawnand: meson: fix unaligned DMA buffers handling + - net: bcmgenet: Ensure MDIO unregistration has clocks enabled + - net: phy: dp83td510: fix kernel stall during netboot in DP83TD510E PHY + driver + - tracing/user_events: Fix incorrect return value for writing operation when + events are disabled + - [powerpc*] Fail build if using recordmcount with binutils v2.37 + - misc: fastrpc: Create fastrpc scalar with correct buffer count + - [powerpc*] security: Fix Speculation_Store_Bypass reporting on Power10 + - [powerpc*] 64s: Fix native_hpte_remove() to be irq-safe + - [mips*] Loongson: Fix cpu_probe_loongson() again + - [mips*] KVM: Fix NULL pointer dereference + - ext4: Fix reusing stale buffer heads from last failed mounting + - ext4: fix wrong unit use in ext4_mb_clear_bb + - ext4: get block from bh in ext4_free_blocks for fast commit replay + - ext4: fix wrong unit use in ext4_mb_new_blocks + - ext4: fix to check return value of freeze_bdev() in ext4_shutdown() + - ext4: turn quotas off if mount failed after enabling quotas + - ext4: only update i_reserved_data_blocks on successful block allocation + - fs: dlm: revert check required context while close + - soc: qcom: mdt_loader: Fix unconditional call to scm_pas_mem_setup + - ext2/dax: Fix ext2_setsize when len is page aligned + - jfs: jfs_dmap: Validate db_l2nbperpage while mounting + - hwrng: imx-rngc - fix the timeout for init and self check + - dm integrity: reduce vmalloc space footprint on 32-bit architectures + - scsi: mpi3mr: Propagate sense data for admin queue SCSI I/O + - [s390x] zcrypt: do not retry administrative requests + - PCI/PM: Avoid putting EloPOS E2/S2/H2 PCIe Ports in D3cold + - PCI: Release resource invalidated by coalescing + - PCI: Add function 1 DMA alias quirk for Marvell 88SE9235 + - PCI: qcom: Disable write access to read only registers for IP v2.3.3 + - PCI: epf-test: Fix DMA transfer completion initialization + - PCI: epf-test: Fix DMA transfer completion detection + - PCI: rockchip: Assert PCI Configuration Enable bit after probe + - PCI: rockchip: Write PCI Device ID to correct register + - PCI: rockchip: Add poll and timeout to wait for PHY PLLs to be locked + - PCI: rockchip: Fix legacy IRQ generation for RK3399 PCIe endpoint core + - PCI: rockchip: Use u32 variable to access 32-bit registers + - PCI: rockchip: Set address alignment for endpoint mode + - misc: pci_endpoint_test: Free IRQs before removing the device + - misc: pci_endpoint_test: Re-init completion for every test + - mfd: pm8008: Fix module autoloading + - md/raid0: add discard support for the 'original' layout + - dm init: add dm-mod.waitfor to wait for asynchronously probed block + devices + - fs: dlm: return positive pid value for F_GETLK + - fs: dlm: fix cleanup pending ops when interrupted + - fs: dlm: interrupt posix locks only when process is killed + - fs: dlm: make F_SETLK use unkillable wait_event + - fs: dlm: fix mismatch of plock results from userspace + - scsi: lpfc: Fix double free in lpfc_cmpl_els_logo_acc() caused by + lpfc_nlp_not_used() + - drm/atomic: Allow vblank-enabled + self-refresh "disable" + - drm/rockchip: vop: Leave vblank enabled in self-refresh + - drm/amd/display: fix seamless odm transitions + - drm/amd/display: edp do not add non-edid timings + - drm/amd/display: Remove Phantom Pipe Check When Calculating K1 and K2 + - drm/amd/display: disable seamless boot if force_odm_combine is enabled + - drm/amdgpu: fix clearing mappings for BOs that are always valid in VM + - drm/amd: Disable PSR-SU on Parade 0803 TCON + - drm/amd/display: add a NULL pointer check + - drm/amd/display: Correct `DMUB_FW_VERSION` macro + - drm/amd/display: Add monitor specific edid quirk + - drm/amdgpu: avoid restore process run into dead loop. + - drm/ttm: Don't leak a resource on swapout move error + - serial: atmel: don't enable IRQs prematurely + - tty: serial: samsung_tty: Fix a memory leak in s3c24xx_serial_getclk() in + case of error + - tty: serial: samsung_tty: Fix a memory leak in s3c24xx_serial_getclk() + when iterating clk + - tty: serial: imx: fix rs485 rx after tx + - firmware: stratix10-svc: Fix a potential resource leak in + svc_create_memory_pool() + - libceph: harden msgr2.1 frame segment length checks + - ceph: add a dedicated private data for netfs rreq + - ceph: fix blindly expanding the readahead windows + - ceph: don't let check_caps skip sending responses for revoke msgs + - xhci: Fix resume issue of some ZHAOXIN hosts + - xhci: Fix TRB prefetch issue of ZHAOXIN hosts + - xhci: Show ZHAOXIN xHCI root hub speed correctly + - meson saradc: fix clock divider mask length + - opp: Fix use-after-free in lazy_opp_tables after probe deferral + - soundwire: qcom: fix storing port config out-of-bounds + - Revert "8250: add support for ASIX devices with a FIFO bug" + - bus: ixp4xx: fix IXP4XX_EXP_T1_MASK + - [s390x] decompressor: fix misaligned symbol build error + - dm: verity-loadpin: Add NULL pointer check for 'bdev' parameter + - tracing/histograms: Add histograms to hist_vars if they have referenced + variables + - tracing: Fix memory leak of iter->temp when reading trace_pipe + - nvme: don't reject probe due to duplicate IDs for single-ported PCIe + devices + - perf: RISC-V: Remove PERF_HES_STOPPED flag checking in riscv_pmu_start() + - regmap-irq: Fix out-of-bounds access when allocating config buffers + - net: ena: fix shift-out-of-bounds in exponential backoff + - ring-buffer: Fix deadloop issue on reading trace_pipe + - ftrace: Fix possible warning on checking all pages used in + ftrace_process_locs() + - drm/amd/pm: share the code around SMU13 pcie parameters update + - drm/amd/pm: conditionally disable pcie lane/speed switching for SMU13 + - cifs: if deferred close is disabled then close files immediately + - [x86] perf/x86: Fix lockdep warning in for_each_sibling_event() on SPR + - PM: QoS: Restore support for default value on frequency QoS + - pwm: meson: modify and simplify calculation in meson_pwm_get_state + - pwm: meson: fix handling of period/duty if greater than UINT_MAX + - fprobe: Release rethook after the ftrace_ops is unregistered + - fprobe: Ensure running fprobe_exit_handler() finished before calling + rethook_free() + - tracing: Fix null pointer dereference in tracing_err_log_open() + - tracing/probes: Fix not to count error code to total length + - tracing/probes: Fix to update dynamic data counter if fetcharg uses it + - tracing/user_events: Fix struct arg size match check + - scsi: qla2xxx: Multi-que support for TMF + - scsi: qla2xxx: Fix task management cmd failure + - scsi: qla2xxx: Fix task management cmd fail due to unavailable resource + - scsi: qla2xxx: Fix hang in task management + - scsi: qla2xxx: Wait for io return on terminate rport + - scsi: qla2xxx: Fix mem access after free + - scsi: qla2xxx: Array index may go out of bound + - scsi: qla2xxx: Avoid fcport pointer dereference + - scsi: qla2xxx: Fix buffer overrun + - scsi: qla2xxx: Fix potential NULL pointer dereference + - scsi: qla2xxx: Check valid rport returned by fc_bsg_to_rport() + - scsi: qla2xxx: Correct the index of array + - scsi: qla2xxx: Pointer may be dereferenced + - scsi: qla2xxx: Remove unused nvme_ls_waitq wait queue + - scsi: qla2xxx: Fix end of loop test + - [mips*] kvm: Fix build error with KVM_MIPS_DEBUG_COP0_COUNTERS enabled + - Revert "drm/amd: Disable PSR-SU on Parade 0803 TCON" + - swiotlb: mark swiotlb_memblock_alloc() as __init + - net/sched: sch_qfq: reintroduce lmax bound check for MTU + - drm/atomic: Fix potential use-after-free in nonblocking commits + - net/ncsi: make one oem_gma function for all mfr id + - net/ncsi: change from ndo_set_mac_address to dev_set_mac_address + https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.41 + https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.42 + - io_uring: treat -EAGAIN for REQ_F_NOWAIT as final for io-wq + - ALSA: hda/realtek - remove 3k pull low procedure + - ALSA: hda/realtek: Add quirk for Clevo NS70AU + - ALSA: hda/realtek: Enable Mute LED on HP Laptop 15s-eq2xxx + - maple_tree: set the node limit when creating a new root node + - maple_tree: fix node allocation testing on 32 bit + - keys: Fix linking a duplicate key to a keyring's assoc_array + - perf probe: Add test for regression introduced by switch to + die_get_decl_file() + - btrfs: fix warning when putting transaction with qgroups enabled after + abort + - fuse: revalidate: don't invalidate if interrupted + - fuse: Apply flags2 only when userspace set the FUSE_INIT_EXT + - btrfs: set_page_extent_mapped after read_folio in btrfs_cont_expand + - btrfs: zoned: fix memory leak after finding block group with super blocks + - fuse: ioctl: translate ENOSYS in outarg + - btrfs: fix race between balance and cancel/pause + - regmap: Drop initial version of maximum transfer length fixes + - of: Preserve "of-display" device name for compatibility + - regmap: Account for register length in SMBus I/O limits + - [arm64] fpsimd: Ensure SME storage is allocated after SVE VL changes + - can: mcp251xfd: __mcp251xfd_chip_set_mode(): increase poll timeout + - can: bcm: Fix UAF in bcm_proc_show() + - can: gs_usb: gs_can_open(): improve error handling + - dma-buf/dma-resv: Stop leaking on krealloc() failure + - drm/amdgpu/vkms: relax timer deactivation by hrtimer_try_to_cancel + - drm/amdgpu/pm: make gfxclock consistent for sienna cichlid + - drm/amdgpu/pm: make mclk consistent for smu 13.0.7 + - drm/client: Fix memory leak in drm_client_target_cloned + - drm/client: Fix memory leak in drm_client_modeset_probe + - drm/amd/display: only accept async flips for fast updates + - drm/amd/display: Disable MPC split by default on special asic + - drm/amd/display: check TG is non-null before checking if enabled + - drm/amd/display: Keep PHY active for DP displays on DCN31 + - ASoC: fsl_sai: Disable bit clock with transmitter + - ASoC: fsl_sai: Revert "ASoC: fsl_sai: Enable MCTL_MCLK_EN bit for master + mode" + - ASoC: tegra: Fix ADX byte map + - ASoC: rt5640: Fix sleep in atomic context + - ASoC: cs42l51: fix driver to properly autoload with automatic module + loading + - ASoC: codecs: wcd938x: fix missing clsh ctrl error handling + - ASoC: codecs: wcd-mbhc-v2: fix resource leaks on component remove + - ASoC: qdsp6: audioreach: fix topology probe deferral + - ASoC: tegra: Fix AMX byte map + - ASoC: codecs: wcd938x: fix resource leaks on component remove + - ASoC: codecs: wcd938x: fix missing mbhc init error handling + - ASoC: codecs: wcd934x: fix resource leaks on component remove + - ASoC: codecs: wcd938x: fix codec initialisation race + - ASoC: codecs: wcd938x: fix soundwire initialisation race + - ext4: correct inline offset when handling xattrs in inode body + - drm/radeon: Fix integer overflow in radeon_cs_parser_init + - ALSA: emu10k1: roll up loops in DSP setup code for Audigy + - quota: Properly disable quotas when add_dquot_ref() fails + - quota: fix warning in dqgrab() + - HID: add quirk for 03f0:464a HP Elite Presenter Mouse + - ovl: check type and offset of struct vfsmount in ovl_entry + - udf: Fix uninitialized array access for some pathnames + - fs: jfs: Fix UBSAN: array-index-out-of-bounds in dbAllocDmapLev + - [mips*] dec: prom: Address -Warray-bounds warning + - FS: JFS: Fix null-ptr-deref Read in txBegin + - FS: JFS: Check for read-only mounted filesystem in txBegin + - ACPI: video: Add backlight=native DMI quirk for Dell Studio 1569 + - rcu-tasks: Avoid pr_info() with spin lock in cblist_init_generic() + - rcu: Mark additional concurrent load from ->cpu_no_qs.b.exp + - sched/fair: Don't balance task to its current running CPU + - wifi: ath11k: fix registration of 6Ghz-only phy without the full channel + range + - bpf: Print a warning only if writing to unprivileged_bpf_disabled. + - bpf: Address KCSAN report on bpf_lru_list + - bpf: tcp: Avoid taking fast sock lock in iterator + - wifi: ath11k: add support default regdb while searching board-2.bin for + WCN6855 + - wifi: mac80211_hwsim: Fix possible NULL dereference + - spi: dw: Add compatible for Intel Mount Evans SoC + - wifi: ath11k: fix memory leak in WMI firmware stats + - net: ethernet: litex: add support for 64 bit stats + - devlink: report devlink_port_type_warn source device + - wifi: wext-core: Fix -Wstringop-overflow warning in + ioctl_standard_iw_point() + - wifi: iwlwifi: Add support for new PCI Id + - wifi: iwlwifi: mvm: avoid baid size integer overflow + - wifi: iwlwifi: pcie: add device id 51F1 for killer 1675 + - igb: Fix igb_down hung on surprise removal + - net: hns3: fix strncpy() not using dest-buf length as length issue + - ASoC: amd: acp: fix for invalid dai id handling in acp_get_byte_count() + - ASoC: codecs: wcd938x: fix mbhc impedance loglevel + - ASoC: codecs: wcd938x: fix dB range for HPHL and HPHR + - ASoC: qcom: q6apm: do not close GPR port before closing graph + - sched/fair: Use recent_used_cpu to test p->cpus_ptr + - sched/psi: Fix avgs_work re-arm in psi_avgs_work() + - sched/psi: Rearrange polling code in preparation + - sched/psi: Rename existing poll members in preparation + - sched/psi: Extract update_triggers side effect + - sched/psi: Allow unprivileged polling of N*2s period + - sched/psi: use kernfs polling functions for PSI trigger polling + - pinctrl: renesas: rzv2m: Handle non-unique subnode names + - pinctrl: renesas: rzg2l: Handle non-unique subnode names + - spi: bcm63xx: fix max prepend length + - fbdev: imxfb: warn about invalid left/right margin + - fbdev: imxfb: Removed unneeded release_mem_region + - perf build: Fix library not found error when using CSLIBS + - btrfs: be a bit more careful when setting mirror_num_ret in + btrfs_map_block + - spi: s3c64xx: clear loopback bit after loopback test + - kallsyms: Improve the performance of kallsyms_lookup_name() + - kallsyms: Correctly sequence symbols when CONFIG_LTO_CLANG=y + - kallsyms: strip LTO-only suffixes from promoted global functions + - dsa: mv88e6xxx: Do a final check before timing out + - net: ethernet: ti: cpsw_ale: Fix cpsw_ale_get_field()/cpsw_ale_set_field() + - bridge: Add extack warning when enabling STP in netns. + - net: ethernet: mtk_eth_soc: handle probe deferral + - cifs: fix mid leak during reconnection after timeout threshold + - ASoC: SOF: ipc3-dtrace: uninitialized data in + dfsentry_trace_filter_write() + - net: sched: cls_matchall: Undo tcf_bind_filter in case of failure after + mall_set_parms + - net: sched: cls_u32: Undo tcf_bind_filter if u32_replace_hw_knode + - net: sched: cls_u32: Undo refcount decrement in case update failed + - net: sched: cls_bpf: Undo tcf_bind_filter in case of an error + - net: dsa: microchip: ksz8: Separate static MAC table operations for code + reuse + - net: dsa: microchip: ksz8: Make ksz8_r_sta_mac_table() static + - net: dsa: microchip: ksz8_r_sta_mac_table(): Avoid using error code for + empty entries + - net: dsa: microchip: correct KSZ8795 static MAC table access + - iavf: Fix use-after-free in free_netdev + - iavf: Fix out-of-bounds when setting channels on remove + - iavf: use internal state to free traffic IRQs + - iavf: Move netdev_update_features() into watchdog task + - iavf: send VLAN offloading caps once after VFR + - iavf: make functions static where possible + - iavf: Wait for reset in callbacks which trigger it + - iavf: fix a deadlock caused by rtnl and driver's lock circular + dependencies + - iavf: fix reset task race with iavf_remove() + - security: keys: Modify mismatched function name + - octeontx2-pf: Dont allocate BPIDs for LBK interfaces + - bpf: Fix subprog idx logic in check_max_stack_depth + - bpf: Repeat check_max_stack_depth for async callbacks + - bpf, arm64: Fix BTI type used for freplace attached functions + - igc: Avoid transmit queue timeout for XDP + - igc: Prevent garbled TX queue with XDP ZEROCOPY + - net: ipv4: use consistent txhash in TIME_WAIT and SYN_RECV + - tcp: annotate data-races around tcp_rsk(req)->txhash + - tcp: annotate data-races around tcp_rsk(req)->ts_recent + - net: ipv4: Use kfree_sensitive instead of kfree + - net:ipv6: check return value of pskb_trim() + - Revert "tcp: avoid the lookup process failing to get sk in ehash table" + - fbdev: au1200fb: Fix missing IRQ check in au1200fb_drv_probe + - llc: Don't drop packet from non-root netns. + - ALSA: hda/realtek: Fix generic fixup definition for cs35l41 amp + - netfilter: nf_tables: fix spurious set element insertion failure + - netfilter: nf_tables: can't schedule in nft_chain_validate + - netfilter: nft_set_pipapo: fix improper element removal (CVE-2023-4004) + - netfilter: nf_tables: skip bound chain in netns release path + - netfilter: nf_tables: skip bound chain on rule flush (CVE-2023-3777) + - Bluetooth: use RCU for hci_conn_params and iterate safely in hci_sync + - Bluetooth: hci_event: call disconnect callback before deleting conn + - Bluetooth: ISO: fix iso_conn related locking and validity issues + - Bluetooth: hci_sync: Avoid use-after-free in dbg for + hci_remove_adv_monitor() + - tcp: annotate data-races around tp->tcp_tx_delay + - tcp: annotate data-races around tp->tsoffset + - tcp: annotate data-races around tp->keepalive_time + - tcp: annotate data-races around tp->keepalive_intvl + - tcp: annotate data-races around tp->keepalive_probes + - tcp: annotate data-races around icsk->icsk_syn_retries + - tcp: annotate data-races around tp->linger2 + - tcp: annotate data-races around rskq_defer_accept + - tcp: annotate data-races around tp->notsent_lowat + - tcp: annotate data-races around icsk->icsk_user_timeout + - tcp: annotate data-races around fastopenq.max_qlen + - net: phy: prevent stale pointer dereference in phy_init() + - jbd2: recheck chechpointing non-dirty buffer + - tracing/histograms: Return an error if we fail to add histogram to + hist_vars list + - drm/ttm: fix bulk_move corruption when adding a entry + - spi: dw: Remove misleading comment for Mount Evans SoC + - kallsyms: add kallsyms_seqs_of_names to list of special symbols + - scripts/kallsyms.c Make the comment up-to-date with current implementation + - scripts/kallsyms: update the usage in the comment block + - bpf: allow precision tracking for programs with subprogs + - bpf: stop setting precise in current state + - bpf: aggressively forget precise markings during state checkpointing + - drm/amd/display: use max_dsc_bpp in amdgpu_dm + - drm/amd/display: fix some coding style issues + - drm/dp_mst: Clear MSG_RDY flag before sending new message + - drm/amd/display: force connector state when bpc changes during compliance + - drm/amd/display: Clean up errors & warnings in amdgpu_dm.c + - drm/amd/display: fix linux dp link lost handled only one time + - drm/amd/display: Add polling method to handle MST reply packet + - Revert "drm/amd/display: edp do not add non-edid timings" + https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.43 + - netfilter: nf_tables: fix underflow in object reference counter + - netfilter: nf_tables: fix underflow in chain reference counter + - [x86] platform/x86/amd/pmf: Notify OS power slider update + - [x86] platform/x86/amd/pmf: reduce verbosity of apmf_get_system_params + - drm/amd/display: Keep PHY active for dp config + - ovl: fix null pointer dereference in ovl_permission() + - drm/amd: Move helper for dynamic speed switch check out of smu13 + - drm/amd: Align SMU11 SMU_MSG_OverridePcieParameters implementation with + SMU13 + - jbd2: Fix wrongly judgement for buffer head removing while doing + checkpoint + - blk-mq: Fix stall due to recursive flush plug + - [powerpc*] pseries/vas: Hold mmap_mutex after mmap lock during window + close + - [s390x] KVM: s390: pv: fix index value of replaced ASCE + - io_uring: don't audit the capability check in io_uring_create() + - gpio: tps68470: Make tps68470_gpio_output() always set the initial value + - pwm: Add a stub for devm_pwmchip_add() + - gpio: mvebu: Make use of devm_pwmchip_add + - gpio: mvebu: fix irq domain leak + - btrfs: fix race between quota disable and relocation + - i2c: Delete error messages for failed memory allocations + - i2c: Improve size determinations + - i2c: nomadik: Remove unnecessary goto label + - i2c: nomadik: Use devm_clk_get_enabled() + - i2c: nomadik: Remove a useless call in the remove function + - [mips*] Loongson: Move arch cflags to MIPS top level Makefile + - [mips*] Loongson: Fix build error when make modules_install + - PCI/ASPM: Return 0 or -ETIMEDOUT from pcie_retrain_link() + - PCI/ASPM: Factor out pcie_wait_for_retrain() + - PCI/ASPM: Avoid link retraining race + - PCI: rockchip: Remove writes to unused registers + - PCI: rockchip: Fix window mapping and address translation for endpoint + - PCI: rockchip: Don't advertise MSI-X in PCIe capabilities + - drm/amd/display: add FB_DAMAGE_CLIPS support + - drm/amd/display: Check if link state is valid + - drm/amd/display: Rework context change check + - drm/amd/display: Enable new commit sequence only for DCN32x + - drm/amd/display: Copy DC context in the commit streams + - drm/amd/display: Include surface of unaffected streams + - drm/amd/display: Use min transition for all SubVP plane add/remove + - drm/amd/display: add ODM case when looking for first split pipe + - drm/amd/display: use low clocks for no plane configs + - drm/amd/display: fix unbounded requesting for high pixel rate modes on + dcn315 + - drm/amd/display: add pixel rate based CRB allocation support + - drm/amd/display: fix dcn315 single stream crb allocation + - drm/amd/display: Update correct DCN314 register header + - drm/amd/display: Set minimum requirement for using PSR-SU on Rembrandt + - drm/amd/display: Set minimum requirement for using PSR-SU on Phoenix + - drm/ttm: Don't print error message if eviction was interrupted + - drm/ttm: Don't leak a resource on eviction error + - n_tty: Rename tail to old_tail in n_tty_read() + - tty: fix hang on tty device with no_room set + - drm/ttm: never consider pinned BOs for eviction&swap + - [arm64] KVM: arm64: Condition HW AF updates on config option + - [arm64] errata: Mitigate Ampere1 erratum AC03_CPU_38 at stage-2 + - mptcp: introduce 'sk' to replace 'sock->sk' in mptcp_listen() + - mptcp: do not rely on implicit state check in mptcp_listen() + - tracing/probes: Add symstr type for dynamic events + - tracing/probes: Fix to avoid double count of the string length on the + array + - tracing: Allow synthetic events to pass around stacktraces + - Revert "tracing: Add "(fault)" name injection to kernel probes" + - tracing/probes: Fix to record 0-length data_loc in fetch_store_string*() + if fails + - maple_tree: add __init and __exit to test module + - maple_tree: fix 32 bit mas_next testing + - drm/amd/display: Rework comments on dc file + - drm/amd/display: fix dc/core/dc.c kernel-doc + - drm/amd/display: Add FAMS validation before trying to use it + - drm/amd/display: update extended blank for dcn314 onwards + - drm/amd/display: Fix possible underflow for displays with large vblank + - drm/amd/display: Prevent vtotal from being set to 0 + - phy: phy-mtk-dp: Fix an error code in probe() + - phy: qcom-snps: correct struct qcom_snps_hsphy kerneldoc + - phy: qcom-snps-femto-v2: keep cfg_ahb_clk enabled during runtime suspend + - phy: qcom-snps-femto-v2: properly enable ref clock + - soundwire: qcom: update status correctly with mask + - media: staging: atomisp: select V4L2_FWNODE + - media: amphion: Fix firmware path to match linux-firmware + - i40e: Fix an NULL vs IS_ERR() bug for debugfs_create_dir() + - iavf: fix potential deadlock on allocation failure + - iavf: check for removal state before IAVF_FLAG_PF_COMMS_FAILED + - net: phy: marvell10g: fix 88x3310 power up + - net: hns3: fix the imp capability bit cannot exceed 32 bits issue + - net: hns3: fix wrong tc bandwidth weight data issue + - net: hns3: fix wrong bw weight of disabled tc issue + - vxlan: calculate correct header length for GPE + - vxlan: generalize vxlan_parse_gpe_hdr and remove unused args + - vxlan: fix GRO with VXLAN-GPE + - phy: hisilicon: Fix an out of bounds check in hisi_inno_phy_probe() + - atheros: fix return value check in atl1_tso() + - ethernet: atheros: fix return value check in atl1e_tso_csum() + - ipv6 addrconf: fix bug where deleting a mngtmpaddr can create a new + temporary address + - tcp: Reduce chance of collisions in inet6_hashfn(). (CVE-2023-1206) + - ice: Fix memory management in ice_ethtool_fdir.c + - bonding: reset bond's flags when down link is P2P device + - team: reset team's flags when down link is P2P device + - octeontx2-af: Removed unnecessary debug messages. + - octeontx2-af: Fix hash extraction enable configuration + - net: stmmac: Apply redundant write work around on 4.xx too + - [x86] platform/x86: msi-laptop: Fix rfkill out-of-sync on MSI Wind U100 + - [x86] traps: Fix load_unaligned_zeropad() handling for shared TDX memory + - igc: Fix Kernel Panic during ndo_tx_timeout callback + - netfilter: nft_set_rbtree: fix overlap expiration walk + - netfilter: nf_tables: skip immediate deactivate in _PREPARE_ERROR + (CVE-2023-4015) + - netfilter: nf_tables: disallow rule addition to bound chain via + NFTA_RULE_CHAIN_ID (CVE-2023-4147) + - mm: suppress mm fault logging if fatal signal already pending + - net/sched: mqprio: refactor nlattr parsing to a separate function + - net/sched: mqprio: add extack to mqprio_parse_nlattr() + - net/sched: mqprio: Add length check for TCA_MQPRIO_{MAX/MIN}_RATE64 + - benet: fix return value check in be_lancer_xmit_workarounds() + - tipc: check return value of pskb_trim() + - tipc: stop tipc crypto on failure in tipc_node_create + - RDMA/mlx4: Make check for invalid flags stricter + - drm/msm/dpu: drop enum dpu_core_perf_data_bus_id + - drm/msm/adreno: Fix snapshot BINDLESS_DATA size + - RDMA/irdma: Add missing read barriers + - RDMA/irdma: Fix data race on CQP completion stats + - RDMA/irdma: Fix data race on CQP request done + - RDMA/mthca: Fix crash when polling CQ for shared QPs + - RDMA/bnxt_re: Prevent handling any completions after qp destroy + - drm/msm: Fix IS_ERR_OR_NULL() vs NULL check in a5xx_submit_in_rb() + - cxl/acpi: Fix a use-after-free in cxl_parse_cfmws() + - cxl/acpi: Return 'rc' instead of '0' in cxl_parse_cfmws() + - ASoC: fsl_spdif: Silence output on stop + - block: Fix a source code comment in include/uapi/linux/blkzoned.h + - smb3: do not set NTLMSSP_VERSION flag for negotiate not auth request + - [x86] drm/i915: Fix an error handling path in igt_write_huge() + - xenbus: check xen_domain in xenbus_probe_initcall + - dm raid: fix missing reconfig_mutex unlock in raid_ctr() error paths + - dm raid: clean up four equivalent goto tags in raid_ctr() + - dm raid: protect md_stop() with 'reconfig_mutex' + - drm/amd: Fix an error handling mistake in psp_sw_init() + - drm/amd/display: Unlock on error path in + dm_handle_mst_sideband_msg_ready_event() + - RDMA/irdma: Fix op_type reporting in CQEs + - RDMA/irdma: Report correct WC error + - drm/msm: Switch idr_lock to spinlock + - drm/msm: Disallow submit with fence id 0 + - ublk_drv: move ublk_get_device_from_id into ublk_ctrl_uring_cmd + - ublk: fail to start device if queue setup is interrupted + - ublk: fail to recover device if queue setup is interrupted + - ata: pata_ns87415: mark ns87560_tf_read static + - ring-buffer: Fix wrong stat of cpu_buffer->read + - tracing: Fix warning in trace_buffered_event_disable() + - Revert "usb: gadget: tegra-xudc: Fix error check in + tegra_xudc_powerdomain_init()" + - usb: gadget: call usb_gadget_check_config() to verify UDC capability + - USB: gadget: Fix the memory leak in raw_gadget driver + - usb: gadget: core: remove unbalanced mutex_unlock in usb_gadget_activate + - KVM: Grab a reference to KVM for VM and vCPU stats file descriptors + - KVM: VMX: Don't fudge CR0 and CR4 for restricted L2 guest + - KVM: x86: Disallow KVM_SET_SREGS{2} if incoming CR0 is invalid + - serial: qcom-geni: drop bogus runtime pm state update + - serial: 8250_dw: Preserve original value of DLF register + - serial: sifive: Fix sifive_serial_console_setup() section + - USB: serial: option: support Quectel EM060K_128 + - USB: serial: option: add Quectel EC200A module support + - USB: serial: simple: add Kaufmann RKS+CAN VCP + - USB: serial: simple: sort driver entries + - can: gs_usb: gs_can_close(): add missing set of CAN state to + CAN_STATE_STOPPED + - usb: typec: Set port->pd before adding device for typec_port + - usb: typec: Iterate pds array when showing the pd list + - usb: typec: Use sysfs_emit_at when concatenating the string + - Revert "usb: dwc3: core: Enable AutoRetry feature in the controller" + - usb: dwc3: pci: skip BYT GPIO lookup table for hardwired phy + - usb: dwc3: don't reset device side if dwc3 was configured as host-only + - usb: misc: ehset: fix wrong if condition + - usb: ohci-at91: Fix the unhandle interrupt when resume + - USB: quirks: add quirk for Focusrite Scarlett + - usb: cdns3: fix incorrect calculation of ep_buf_size when more than one + config + - usb: xhci-mtk: set the dma max_seg_size + - Revert "usb: xhci: tegra: Fix error check" + - Documentation: security-bugs.rst: update preferences when dealing with the + linux-distros group + - Documentation: security-bugs.rst: clarify CVE handling + - staging: r8712: Fix memory leak in _r8712_init_xmit_priv() + - staging: ks7010: potential buffer overflow in ks_wlan_set_encode_ext() + - tty: n_gsm: fix UAF in gsm_cleanup_mux + - Revert "xhci: add quirk for host controllers that don't update endpoint + DCS" + - ALSA: hda/realtek: Support ASUS G713PV laptop + - ALSA: hda/relatek: Enable Mute LED on HP 250 G8 + - hwmon: (k10temp) Enable AMD3255 Proc to show negative temperature + - hwmon: (nct7802) Fix for temp6 (PECI1) processed even if PECI1 disabled + - btrfs: account block group tree when calculating global reserve size + - btrfs: check if the transaction was aborted at btrfs_wait_for_commit() + - btrfs: check for commit error at btrfs_attach_transaction_barrier() + - [x86] MCE/AMD: Decrement threshold_bank refcount when removing threshold + blocks + - file: always lock position for FMODE_ATOMIC_POS + - nfsd: Remove incorrect check in nfsd4_validate_stateid + - ACPI/IORT: Remove erroneous id_count check in iort_node_get_rmr_info() + - tpm_tis: Explicitly check for error code + - irq-bcm6345-l1: Do not assume a fixed block to cpu mapping + - irqchip/gic-v4.1: Properly lock VPEs when doing a directLPI invalidation + - locking/rtmutex: Fix task->pi_waiters integrity + - proc/vmcore: fix signedness bug in read_from_oldmem() + - xen: speed up grant-table reclaim + - virtio-net: fix race between set queues and probe + - net: dsa: qca8k: fix search_and_insert wrong handling of new rule + - net: dsa: qca8k: fix broken search_and_del + - net: dsa: qca8k: fix mdb add/del case with 0 VID + - soundwire: fix enumeration completion + - [s390x] dasd: fix hanging device after quiesce/resume + - [s390x] dasd: print copy pair message only for the correct error + - ASoC: wm8904: Fill the cache for WM8904_ADC_TEST_0 register + - [arm64] sme: Set new vector length before reallocating + - PM: sleep: wakeirq: fix wake irq arming + - ceph: never send metrics if disable_send_metrics is set + - [x86] drm/i915/dpt: Use shmem for dpt objects + - dm cache policy smq: ensure IO doesn't prevent cleaner policy progress + - rbd: make get_lock_owner_info() return a single locker or NULL + - rbd: harden get_lock_owner_info() a bit + - rbd: retrieve and check lock owner twice before blocklisting + - drm/amd/display: set per pipe dppclk to 0 when dpp is off + - tracing: Fix trace_event_raw_event_synth() if else statement + - drm/amd/display: perform a bounds check before filling dirty rectangles + - drm/amd/display: Write to correct dirty_rect + - ACPI: processor: perflib: Use the "no limit" frequency QoS + - ACPI: processor: perflib: Avoid updating frequency QoS unnecessarily + - cpufreq: intel_pstate: Drop ACPI _PSS states table patching + - mptcp: ensure subflow is unhashed before cleaning the backlog + - dma-buf: keep the signaling time of merged fences v3 + - dma-buf: fix an error pointer vs NULL bug + https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.44 + - xen/netback: Fix buffer overrun triggered by unusual packet + (CVE-2023-34319) + - [x86] fix backwards merge of GDS/SRSO bit + https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.45 + - io_uring: gate iowait schedule on having pending requests + - perf: Fix function pointer case + - net/mlx5: Free irqs only on shutdown callback + - [arm64] iommu/arm-smmu-v3: Work around MMU-600 erratum 1076982 + - [arm64] iommu/arm-smmu-v3: Document MMU-700 erratum 2812531 + - [arm64] iommu/arm-smmu-v3: Add explicit feature for nesting + - [arm64] iommu/arm-smmu-v3: Document nesting-related errata + - [arm64] dts: imx8mm-venice-gw7903: disable disp_blk_ctrl + - [arm64] dts: imx8mm-venice-gw7904: disable disp_blk_ctrl + - [arm64] dts: phycore-imx8mm: Label typo-fix of VPU + - [arm64] dts: phycore-imx8mm: Correction in gpio-line-names + - [arm64] dts: imx8mn-var-som: add missing pull-up for onboard PHY reset + pinmux + - [arm64] dts: freescale: Fix VPU G2 clock + - [arm64,armhf] firmware: smccc: Fix use of uninitialised results structure + - lib/bitmap: workaround const_eval test build failure + - [arm64] firmware: arm_scmi: Fix chan_free cleanup on SMC + - word-at-a-time: use the same return type for has_zero regardless of + endianness + - [s390x] KVM: s390: fix sthyi error handling + - erofs: fix wrong primary bvec selection on deduplicated extents + - wifi: cfg80211: Fix return value in scan logic + - net/mlx5e: fix double free in macsec_fs_tx_create_crypto_table_groups + - net/mlx5: DR, fix memory leak in mlx5dr_cmd_create_reformat_ctx + - net/mlx5: fix potential memory leak in mlx5e_init_rep_rx + - net/mlx5e: fix return value check in mlx5e_ipsec_remove_trailer() + - net/mlx5e: Fix crash moving to switchdev mode when ntuple offload is set + - net/mlx5e: Move representor neigh cleanup to profile cleanup_tx + - bpf: Add length check for SK_DIAG_BPF_STORAGE_REQ_MAP_FD parsing + - rtnetlink: let rtnl_bridge_setlink checks IFLA_BRIDGE_MODE length + - [armhf] net: dsa: fix value check in bcm_sf2_sw_probe() + - perf test uprobe_from_different_cu: Skip if there is no gcc + - net: sched: cls_u32: Fix match key mis-addressing + - mISDN: hfcpci: Fix potential deadlock on &hc->lock + - qed: Fix scheduling in a tasklet while getting stats + - net: annotate data-races around sk->sk_reserved_mem + - net: annotate data-race around sk->sk_txrehash + - net: annotate data-races around sk->sk_max_pacing_rate + - net: add missing READ_ONCE(sk->sk_rcvlowat) annotation + - net: add missing READ_ONCE(sk->sk_sndbuf) annotation + - net: add missing READ_ONCE(sk->sk_rcvbuf) annotation + - net: annotate data-races around sk->sk_mark + - net: add missing data-race annotations around sk->sk_peek_off + - net: add missing data-race annotation for sk_ll_usec + - net: annotate data-races around sk->sk_priority + - net/sched: taprio: Limit TCA_TAPRIO_ATTR_SCHED_CYCLE_TIME to INT_MAX. + - ice: Fix RDMA VSI removal during queue rebuild + - bpf, cpumap: Handle skb as well when clean up ptr_ring + - net/sched: cls_u32: No longer copy tcf_result on update to avoid + use-after-free (CVE-2023-4128, CVE-2023-4208) + - net/sched: cls_fw: No longer copy tcf_result on update to avoid + use-after-free (CVE-2023-4128, CVE-2023-4207) + - net/sched: cls_route: No longer copy tcf_result on update to avoid + use-after-free (CVE-2023-4128, CVE-2023-4206) + - bpf: sockmap: Remove preempt_disable in sock_map_sk_acquire + - net: netsec: Ignore 'phy-mode' on SynQuacer in DT mode + - bnxt_en: Fix page pool logic for page size >= 64K + - bnxt_en: Fix max_mtu setting for multi-buf XDP + - net: dcb: choose correct policy to parse DCB_ATTR_BCN + - [s390x] qeth: Don't call dev_close/dev_open (DOWN/UP) + - ip6mr: Fix skb_under_panic in ip6mr_cache_report() + - vxlan: Fix nexthop hash size + - net/mlx5: fs_core: Make find_closest_ft more generic + - net/mlx5: fs_core: Skip the FTs in the same FS_TYPE_PRIO_CHAINS fs_prio + - tcp_metrics: fix addr_same() helper + - tcp_metrics: annotate data-races around tm->tcpm_stamp + - tcp_metrics: annotate data-races around tm->tcpm_lock + - tcp_metrics: annotate data-races around tm->tcpm_vals[] + - tcp_metrics: annotate data-races around tm->tcpm_net + - tcp_metrics: fix data-race in tcpm_suck_dst() vs fastopen + - scsi: zfcp: Defer fc_rport blocking until after ADISC response + - scsi: storvsc: Limit max_sectors for virtual Fibre Channel devices + - libceph: fix potential hang in ceph_osdc_notify() + - USB: zaurus: Add ID for A-300/B-500/C-700 + - ceph: defer stopping mdsc delayed_work + - [arm64] firmware: arm_scmi: Drop OF node reference in the transport + channel setup + - exfat: use kvmalloc_array/kvfree instead of kmalloc_array/kfree + - exfat: release s_lock before calling dir_emit() + - bpf: Disable preemption in bpf_perf_event_output + - [arm64] dts: stratix10: fix incorrect I2C property for SCL signal + - net: tun_chr_open(): set sk_uid from current_fsuid() (CVE-2023-4194) + - net: tap_open(): set sk_uid from current_fsuid() (CVE-2023-4194) + - wifi: mt76: mt7615: do not advertise 5 GHz on first phy of MT7615D (DBDC) + - [x86] hyperv: Disable IBT when hypercall page lacks ENDBR instruction + - rbd: prevent busy loop when requesting exclusive lock + - bpf: Disable preemption in bpf_event_output + - [powerpc*] ftrace: Create a dummy stackframe to fix stack unwind + - [arm64] fpsimd: Sync and zero pad FPSIMD state for streaming SVE + - [arm64] fpsimd: Clear SME state in the target task when setting the VL + - [arm64] fpsimd: Sync FPSIMD state with SVE for SME only systems + - open: make RESOLVE_CACHED correctly test for O_TMPFILE + - drm/ttm: check null pointer before accessing when swapping + - [x86] drm/i915: Fix premature release of request's reusable memory + - [x86] drm/i915/gt: Cleanup aux invalidation registers + - bpf, cpumap: Make sure kthread is running before map update returns + - file: reinstate f_pos locking optimization for regular files + - mm: kmem: fix a NULL pointer dereference in obj_stock_flush_required() + - fs/sysv: Null check to prevent null-ptr-deref bug + - Bluetooth: L2CAP: Fix use-after-free in l2cap_sock_ready_cb + (CVE-2023-40283) + - debugobjects: Recheck debug_objects_enabled before reporting + - net: usbnet: Fix WARNING in usbnet_start_xmit/usb_submit_urb + - fs: Protect reconfiguration of sb read-write from racing writes + - btrfs: remove BUG_ON()'s in add_new_free_space() + - f2fs: fix to do sanity check on direct node in truncate_dnode() + - io_uring: annotate offset timeout races + - [powerpc*] mm/altmap: Fix altmap boundary check + - [armhf] drm/imx/ipuv3: Fix front porch adjustment upon hactive aligning + - drm/amd/display: Ensure that planes are in the same order + - drm/amd/display: skip CLEAR_PAYLOAD_ID_TABLE if device mst_en is 0 + - f2fs: fix to set flush_merge opt and show noflush_merge + - f2fs: don't reset unchangable mount option in f2fs_remount() + - exfat: check if filename entries exceeds max filename length + (CVE-2023-4273) + - [arm64] ptrace: Don't enable SVE when setting streaming SVE + - drm/amdgpu: add vram reservation based on vram_usagebyfirmware_v2_2 + - drm/amdgpu: Remove unnecessary domain argument + - drm/amdgpu: Use apt name for FW reserved region + - [x86] Revert "drm/i915: Disable DC states for all commits" + (Closes: #1043564) + - [x86] CPU/AMD: Do not leak quotient data after a division by 0 + (CVE-2023-20588) + https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.46 + - Revert "loongarch/cpu: Switch to arch_cpu_finalize_init()" + - tpm: Disable RNG for all AMD fTPMs + - tpm: Add a helper for checking hwrng enabled + - ksmbd: validate command request size + - ksmbd: fix wrong next length validation of ea buffer in smb2_set_ea() + - [x86] KVM: SEV: snapshot the GHCB before accessing it + - [x86] KVM: SEV: only access GHCB fields once (CVE-2023-4155) + - wifi: nl80211: fix integer overflow in nl80211_parse_mbssid_elems() + - wifi: rtw89: fix 8852AE disconnection caused by RX full flags + - wireguard: allowedips: expand maximum node depth + - ipv6: adjust ndisc_is_useropt() to also return true for PIO + - mptcp: avoid bogus reset on fallback close + - mptcp: fix disconnect vs accept race + - [arm64,armhf] dmaengine: pl330: Return DMA_PAUSED when transaction is + paused + - [amd64] net: mana: Fix MANA VF unload when hardware is unresponsive + - nvme-pci: add NVME_QUIRK_BOGUS_NID for Samsung PM9B1 256G and 512G + - drm/nouveau/gr: enable memory loads on helper invocation on all channels + - drm/nouveau/nvkm/dp: Add workaround to fix DP 1.3+ DPCD issues + - drm/shmem-helper: Reset vma->vm_ops before calling dma_buf_mmap() + - drm/amdgpu: fix possible UAF in amdgpu_cs_pass1() + - drm/amd/display: check attr flag before set cursor degamma on DCN3+ + - drm/amdgpu: add S/G display parameter + - drm/amd: Disable S/G for APUs when 64GB or more host memory + - drm/amd/display: limit DPIA link rate to HBR3 + - cpuidle: dt_idle_genpd: Add helper function to remove genpd topology + - hwmon: (pmbus/bel-pfe) Enable PMBUS_SKIP_STATUS_CHECK for pfe1100 + - nilfs2: fix use-after-free of nilfs_root in dirtying inodes via iput + - drm/amd/pm: fulfill swsmu peak profiling mode shader/memory clock settings + - drm/amd/pm: expose swctf threshold setting for legacy powerplay + - drm/amd/pm: fulfill powerplay peak profiling mode shader/memory clock + settings + - drm/amd/pm: avoid unintentional shutdown due to temperature momentary + fluctuation + - drm/amd/display: Handle virtual hardware detect + - drm/amd/display: Add function for validate and update new stream + - drm/amd/display: Handle seamless boot stream + - drm/amd/display: Update OTG instance in the commit stream + - drm/amd/display: Avoid ABM when ODM combine is enabled for eDP + - drm/amd/display: Use update plane and stream routine for DCN32x + - drm/amd/display: Disable phantom OTG after enable for plane disable + - drm/amd/display: Retain phantom plane/stream if validation fails + - drm/amd/display: fix the build when DRM_AMD_DC_DCN is not set + - drm/amd/display: trigger timing sync only if TG is running + - io_uring: correct check for O_TMPFILE + - [arm64] iio: cros_ec: Fix the allocation size for cros_ec_command + - iio: adc: ad7192: Fix ac excitation feature + - iio: adc: ina2xx: avoid NULL pointer dereference on OF device match + - [arm*] binder: fix memory leak in binder_init() + - misc: rtsx: judge ASPM Mode to set PETXCFG Reg + - usb-storage: alauda: Fix uninit-value in alauda_check_media() + - [arm64,armhf] usb: dwc3: Properly handle processing of pending events + - USB: Gadget: core: Help prevent panic during UVC unconfigure + - usb: common: usb-conn-gpio: Prevent bailing out if initial role is none + - usb: typec: tcpm: Fix response to vsafe0V event + - usb: typec: altmodes/displayport: Signal hpd when configuring pin + assignment + - [x86] cpu/amd: Enable Zenbleed fix for AMD Custom APU 0405 + - [x86] mm: Fix VDSO and VVAR placement on 5-level paging machines + - [x86] sev: Do not try to parse for the CC blob on non-AMD hardware + - [x86] speculation: Add cpu_show_gds() prototype + - [x86] Move gds_ucode_mitigated() declaration to header + - drm/nouveau/disp: Revert a NULL check inside nouveau_connector_get_modes + (Closes: #1042753) + - iio: core: Prevent invalid memory access when there is no parent + - interconnect: qcom: Add support for mask-based BCMs + - interconnect: qcom: sm8450: add enable_mask for bcm nodes + - net: core: remove unnecessary frame_sz check in bpf_xdp_adjust_tail() + - bpf, sockmap: Fix map type error in sock_map_del_link + - bpf, sockmap: Fix bug that strp_done cannot be called + - mISDN: Update parameter type of dsp_cmx_send() + - macsec: use DEV_STATS_INC() + - mptcp: fix the incorrect judgment for msk->cb_flags + - net/packet: annotate data-races around tp->status + - net/smc: Use correct buffer sizes when switching between TCP and SMC + - tcp: add missing family to tcp_set_ca_state() tracepoint + - tunnels: fix kasan splat when generating ipv4 pmtu error + - xsk: fix refcount underflow in error path + - bonding: Fix incorrect deletion of ETH_P_8021AD protocol vid from slaves + - dccp: fix data-race around dp->dccps_mss_cache + - drivers: net: prevent tun_build_skb() to exceed the packet size limit + - drivers: vxlan: vnifilter: free percpu vni stats on error path + - iavf: fix potential races for FDIR filters + - [amd64] IB/hfi1: Fix possible panic during hotplug remove + - drm/rockchip: Don't spam logs in atomic check + - wifi: cfg80211: fix sband iftype data lookup for AP_VLAN + - RDMA/umem: Set iova in ODP flow + - net: tls: avoid discarding data on record close + - net: phy: at803x: remove set/get wol callbacks for AR8032 + - [arm64] net: dsa: ocelot: call dsa_tag_8021q_unregister() under + rtnl_lock() on driver remove + - [arm64] net: hns3: refactor hclge_mac_link_status_wait for interface reuse + - [arm64] net: hns3: add wait until mac link down + - [arm64] net: hns3: fix deadlock issue when externel_lb and reset are + executed together + - nexthop: Fix infinite nexthop dump when using maximum nexthop ID + - nexthop: Make nexthop bucket dump more efficient + - nexthop: Fix infinite nexthop bucket dump when using maximum nexthop ID + - [arm64] net: hns3: fix strscpy causing content truncation issue + - dmaengine: owl-dma: Modify mismatched function name + - net/mlx5: Allow 0 for total host VFs + - net/mlx5: LAG, Check correct bucket when modifying LAG + - net/mlx5: Skip clock update work when device is in error state + - net/mlx5: Reload auxiliary devices in pci error handlers + - ibmvnic: Enforce stronger sanity checks on login response + - ibmvnic: Unmap DMA login rsp buffer on send login fail + - ibmvnic: Handle DMA unmapping of login buffs in release functions + - ibmvnic: Do partial reset on login failure + - ibmvnic: Ensure login failure recovery is safe from other resets + - gpio: ws16c48: Fix off-by-one error in WS16C48 resource region extent + - gpio: sim: mark the GPIO chip as a one that can sleep + - btrfs: wait for actual caching progress during allocation + - btrfs: don't stop integrity writeback too early + - btrfs: properly clear end of the unreserved range in cow_file_range + - btrfs: exit gracefully if reloc roots don't match + - btrfs: reject invalid reloc tree root keys with stack dump + - btrfs: set cache_block_group_error if we find an error + - nvme-tcp: fix potential unbalanced freeze & unfreeze + - nvme-rdma: fix potential unbalanced freeze & unfreeze + - netfilter: nf_tables: report use refcount overflow + - scsi: core: Fix legacy /proc parsing buffer overflow + - [x86] scsi: storvsc: Fix handling of virtual Fibre Channel timeouts + - scsi: ufs: renesas: Fix private allocation + - scsi: 53c700: Check that command slot is not NULL + - scsi: snic: Fix possible memory leak if device_add() fails + - scsi: core: Fix possible memory leak if device_add() fails + - scsi: fnic: Replace return codes in fnic_clean_pending_aborts() + - scsi: qedi: Fix firmware halt over suspend and resume + - scsi: qedf: Fix firmware halt over suspend and resume + - [x86] platform/x86: serial-multi-instantiate: Auto detect IRQ resource for + CSC3551 + - ACPI: scan: Create platform device for CS35L56 + - sch_netem: fix issues in netem_change() vs get_dist_table() + - drm/amd/pm/smu7: move variables to where they are used + https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.47 + - [arm64] mmc: sdhci-f-sdh30: Replace with sdhci_pltfm + - [arm64] cpuidle: psci: Extend information in log about OSI/PC mode + - [arm64] cpuidle: psci: Move enabling OSI mode after power domains creation + - zsmalloc: consolidate zs_pool's migrate_lock and size_class's locks + - zsmalloc: fix races between modifications of fullness and isolated + - net/smc: replace mutex rmbs_lock and sndbufs_lock with rw_semaphore + - net/smc: Fix setsockopt and sysctl to specify same buffer size again + - net: phy: at803x: Use devm_regulator_get_enable_optional() + - net: phy: at803x: fix the wol setting functions + - drm/amdgpu: fix calltrace warning in amddrm_buddy_fini + - drm/amdgpu: Fix integer overflow in amdgpu_cs_pass1 + - drm/amdgpu: fix memory leak in mes self test + - [x86] ASoC: Intel: sof_sdw: add quirk for MTL RVP + - [x86] ASoC: Intel: sof_sdw: add quirk for LNL RVP + - ASoC: SOF: amd: Add pci revision id check + - drm/stm: ltdc: fix late dereference check + - drm: rcar-du: remove R-Car H3 ES1.* workarounds + - [x86] ASoC: amd: vangogh: Add check for acp config flags in vangogh + platform + - [x86] ASoC: Intel: sof_sdw_rt_sdca_jack_common: test SOF_JACK_JDSRC in + _exit + - [x86] ASoC: Intel: sof_sdw: Add support for Rex soundwire + - iopoll: Call cpu_relax() in busy loops + - [x86] ASoC: SOF: Intel: fix SoundWire/HDaudio mutual exclusion + - dma-remap: use kvmalloc_array/kvfree for larger dma memory remap + - accel/habanalabs: add pci health check during heartbeat + - HID: logitech-hidpp: Add USB and Bluetooth IDs for the Logitech G915 TKL + Keyboard + - [amd64] iommu/amd: Introduce Disable IRTE Caching Support + - drm/amdgpu: install stub fence into potential unused fence pointers + - drm/amd/display: Apply 60us prefetch for DCFCLK <= 300Mhz + - RDMA/mlx5: Return the firmware result upon destroying QP/RQ + - drm/amd/display: Skip DPP DTO update if root clock is gated + - drm/amd/display: Enable dcn314 DPP RCO + - ASoC: SOF: core: Free the firmware trace before calling snd_sof_shutdown() + - HID: intel-ish-hid: ipc: Add Arrow Lake PCI device ID + - ALSA: hda/realtek: Add quirks for ROG ALLY CS35l41 audio + - smb: client: fix warning in cifs_smb3_do_mount() + - cifs: fix session state check in reconnect to avoid use-after-free issue + - serial: stm32: Ignore return value of uart_remove_one_port() in .remove() + - led: qcom-lpg: Fix resource leaks in for_each_available_child_of_node() + loops + - media: v4l2-mem2mem: add lock to protect parameter num_rdy + - media: camss: set VFE bpl_alignment to 16 for sdm845 and sm8250 + - usb: gadget: u_serial: Avoid spinlock recursion in __gs_console_push + - usb: gadget: uvc: queue empty isoc requests if no video buffer is + available + - media: platform: mediatek: vpu: fix NULL ptr dereference + - [x86] thunderbolt: Read retimer NVM authentication status prior + tb_retimer_set_inbound_sbtx() + - usb: chipidea: imx: don't request QoS for imx8ulp + - usb: chipidea: imx: add missing USB PHY DPDM wakeup setting + - gfs2: Fix possible data races in gfs2_show_options() + - pcmcia: rsrc_nonstatic: Fix memory leak in nonstatic_release_resource_db() + - [x86] thunderbolt: Add Intel Barlow Ridge PCI ID + - [x86] thunderbolt: Limit Intel Barlow Ridge USB3 bandwidth + - firewire: net: fix use after free in fwnet_finish_incoming_packet() + - watchdog: sp5100_tco: support Hygon FCH/SCH (Server Controller Hub) + - Bluetooth: L2CAP: Fix use-after-free + - Bluetooth: btusb: Add MT7922 bluetooth ID for the Asus Ally + - ceph: try to dump the msgs when decoding fails + - drm/amdgpu: Fix potential fence use-after-free v2 + - fs/ntfs3: Enhance sanity check while generating attr_list + - fs: ntfs3: Fix possible null-pointer dereferences in mi_read() + - fs/ntfs3: Mark ntfs dirty when on-disk struct is corrupted + - ALSA: hda/realtek: Add quirks for Unis H3C Desktop B760 & Q760 + - ALSA: hda: fix a possible null-pointer dereference due to data race in + snd_hdac_regmap_sync() + - ALSA: hda/realtek: Add quirk for ASUS ROG GX650P + - ALSA: hda/realtek: Add quirk for ASUS ROG GA402X + - ALSA: hda/realtek: Add quirk for ASUS ROG GZ301V + - Bluetooth: MGMT: Use correct address for memcpy() + - ring-buffer: Do not swap cpu_buffer during resize process + - igc: read before write to SRRCTL register + - drm/amd/display: save restore hdcp state when display is unplugged from + mst hub + - drm/amd/display: phase3 mst hdcp for multiple displays + - drm/amd/display: fix access hdcp_workqueue assert + - [arm64] KVM: arm64: vgic-v4: Make the doorbell request robust w.r.t + preemption + - fbdev/hyperv-fb: Do not set struct fb_info.apertures + - video/aperture: Only remove sysfb on the default vga pci device + (Closes: #1051163) + - btrfs: move out now unused BG from the reclaim list + - btrfs: convert btrfs_block_group::needs_free_space to runtime flag + - btrfs: convert btrfs_block_group::seq_zone to runtime flag + - btrfs: fix use-after-free of new block group that became unused + - virtio-mmio: don't break lifecycle of vm_dev + - cifs: fix potential oops in cifs_oplock_break + - i2c: bcm-iproc: Fix bcm_iproc_i2c_isr deadlock issue + - i2c: hisi: Only handle the interrupt of the driver's transfer + - i2c: tegra: Fix i2c-tegra DMA config option processing + - fbdev: mmp: fix value check in mmphw_probe() + - [powerpc*] rtas_flash: allow user copy to flash block cache objects + - tty: n_gsm: fix the UAF caused by race condition in gsm_cleanup_mux + - tty: serial: fsl_lpuart: Clear the error flags by writing 1 for lpuart32 + platforms + - btrfs: fix incorrect splitting in btrfs_drop_extent_map_range + - btrfs: fix BUG_ON condition in btrfs_cancel_balance + - i2c: designware: Correct length byte validation logic + - i2c: designware: Handle invalid SMBus block data response length value + - net: xfrm: Fix xfrm_address_filter OOB read + - net: af_key: fix sadb_x_filter validation + - net: xfrm: Amend XFRMA_SEC_CTX nla_policy structure + - xfrm: fix slab-use-after-free in decode_session6 + - ip6_vti: fix slab-use-after-free in decode_session6 + - ip_vti: fix potential slab-use-after-free in decode_session6 + - xfrm: add NULL check in xfrm_update_ae_params (CVE-2023-3772) + - xfrm: add forgotten nla_policy for XFRMA_MTIMER_THRESH (CVE-2023-3773) + - virtio_net: notify MAC address change on device initialization + - virtio-net: set queues after driver_ok + - net: pcs: Add missing put_device call in miic_create + - net: phy: fix IRQ-based wake-on-lan over hibernate / power off + - drm/panel: simple: Fix AUO G121EAN01 panel timings according to the docs + - net: macb: In ZynqMP resume always configure PS GTR for non-wakeup source + - octeon_ep: cancel tx_timeout_task later in remove sequence + - netfilter: nf_tables: fix false-positive lockdep splat + - netfilter: nf_tables: deactivate catchall elements in next generation + (CVE-2023-4569) + - ipvs: fix racy memcpy in proc_do_sync_threshold + - netfilter: nft_dynset: disallow object maps + - net: phy: broadcom: stub c45 read/write for 54810 + - team: Fix incorrect deletion of ETH_P_8021AD protocol vid from slaves + - net: openvswitch: reject negative ifindex + - iavf: fix FDIR rule fields masks validation + - i40e: fix misleading debug logs + - net: dsa: mv88e6xxx: Wait for EEPROM done before HW reset + - sfc: don't unregister flow_indr if it was never registered + - sock: Fix misuse of sk_under_memory_pressure() + - net: do not allow gso_size to be set to GSO_BY_FRAGS + - qede: fix firmware halt over suspend and resume + - ice: Block switchdev mode when ADQ is active and vice versa + - bus: ti-sysc: Flush posted write on enable before reset + - [arm64] dts: qcom: qrb5165-rb5: fix thermal zone conflict + - [arm64] dts: rockchip: Disable HS400 for eMMC on ROCK Pi 4 + - [arm64] dts: rockchip: Disable HS400 for eMMC on ROCK 4C+ + - [armhf] dts: imx: align LED node names with dtschema + - [arm64] dts: imx8mm: Drop CSI1 PHY reference clock configuration + - [armhf] dts: imx: Set default tuning step for imx6sx usdhc + - [arm64] dts: imx93: Fix anatop node size + - ASoC: rt5665: add missed regulator_bulk_disable + - ASoC: meson: axg-tdm-formatter: fix channel slot allocation + - ALSA: hda/realtek: Add quirks for HP G11 Laptops + - soc: aspeed: uart-routing: Use __sysfs_match_string + - soc: aspeed: socinfo: Add kfree for kstrdup + - ALSA: hda/realtek - Remodified 3k pull low procedure + - serial: 8250: Fix oops for port->pm on uart_change_pm() + - ALSA: usb-audio: Add support for Mythware XA001AU capture and playback + interfaces. + - cifs: Release folio lock on fscache read hit. + - virtio-net: Zero max_tx_vq field for VIRTIO_NET_CTRL_MQ_HASH_CONFIG case + - [arm64] dts: rockchip: Fix Wifi/Bluetooth on ROCK Pi 4 boards + - blk-crypto: dynamically allocate fallback profile + - mmc: wbsd: fix double mmc_free_host() in wbsd_init() + - mmc: block: Fix in_flight[issue_type] value error + - drm/qxl: fix UAF on handle creation + - [x86] drm/i915/sdvo: fix panel_type initialization + - drm/amd: flush any delayed gfxoff on suspend entry + - drm/amdgpu: skip fence GFX interrupts disable/enable for S0ix + - drm/amdgpu/pm: fix throttle_status for other than MP1 11.0.7 + - drm/amd/display: disable RCO for DCN314 + - zsmalloc: allow only one active pool compaction context + - sched/fair: unlink misfit task from cpu overutilized + - sched/fair: Remove capacity inversion detection + - drm/amd/display: Implement workaround for writing to OTG_PIXEL_RATE_DIV + register + - hugetlb: do not clear hugetlb dtor until allocating vmemmap + - netfilter: set default timeout to 3 secs for sctp shutdown send and recv + state + - [arm64] ptrace: Ensure that SME is set up for target when writing SSVE + state + - drm/amd/pm: skip the RLC stop when S0i3 suspend for SMU v13.0.4/11 + - drm/amdgpu: keep irq count in amdgpu_irq_disable_all + - af_unix: Fix null-ptr-deref in unix_stream_sendpage(). (CVE-2023-4622) + - drm/nouveau/disp: fix use-after-free in error handling of + nouveau_connector_create + - net: fix the RTO timer retransmitting skb every 1ms if linear option is + enabled + - [arm64] mmc: f-sdh30: fix order of function calls in sdhci_f_sdh30_remove + https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.48 + - [x86] cpu: Fix __x86_return_thunk symbol type + - [x86] cpu: Fix up srso_safe_ret() and __x86_return_thunk() + - [x86] alternative: Make custom return thunk unconditional + - [x86] cpu: Clean up SRSO return thunk mess + - [x86] cpu: Rename original retbleed methods + - [x86] cpu: Rename srso_(.*)_alias to srso_alias_\1 + - [x86] cpu: Cleanup the untrain mess + - [x86] srso: Explain the untraining sequences a bit more + - [x86] static_call: Fix __static_call_fixup() + - [x86] retpoline: Don't clobber RFLAGS during srso_safe_ret() + (Closes: #1043585) + - [x86] CPU/AMD: Fix the DIV(0) initial fix attempt (CVE-2023-20588) + - [x86] srso: Disable the mitigation on unaffected configurations + - [x86] retpoline,kprobes: Fix position of thunk sections with + CONFIG_LTO_CLANG + - [x86] objtool/x86: Fixup frame-pointer vs rethunk + - [x86] srso: Correct the mitigation status when SMT is disabled + https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.49 + - [x86] objtool/x86: Fix SRSO mess + - Revert "f2fs: don't reset unchangable mount option in f2fs_remount()" + - Revert "f2fs: fix to set flush_merge opt and show noflush_merge" + - Revert "f2fs: fix to do sanity check on direct node in truncate_dnode()" + https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.50 + - NFSv4.2: fix error handling in nfs42_proc_getxattr + - NFSv4: fix out path in __nfs4_get_acl_uncached + - xprtrdma: Remap Receive buffers after a reconnect + - drm/ast: Use drm_aperture_remove_conflicting_pci_framebuffers + - fbdev/radeon: use pci aperture helpers + - [x86] drm/gma500: Use drm_aperture_remove_conflicting_pci_framebuffers + - drm/aperture: Remove primary argument + - video/aperture: Only kick vgacon when the pdev is decoding vga + - video/aperture: Move vga handling to pci function + - PCI: acpiphp: Reassign resources on bridge if necessary + - [mips*]: cpu-features: Enable octeon_cache by cpu_type + - [mips*] cpu-features: Use boot_cpu_type for CPU type based features + - jbd2: remove t_checkpoint_io_list + - jbd2: remove journal_clean_one_cp_list() + - jbd2: fix a race when checking checkpoint buffer busy + - can: raw: fix receiver memory leak + - can: raw: fix lockdep issue in raw_release() + - [s390x] zcrypt: remove unnecessary (void *) conversions + - [s390x] zcrypt: fix reply buffer calculations for CCA replies + - [x86] drm/i915: Add the gen12_needs_ccs_aux_inv helper + - [x86] drm/i915/gt: Ensure memory quiesced before invalidation + - [x86] drm/i915/gt: Poll aux invalidation register bit on invalidation + - [x86] drm/i915/gt: Support aux invalidation on all engines + - tracing: Fix cpu buffers unavailable due to 'record_disabled' missed + - tracing: Fix memleak due to race between current_tracer and trace + - devlink: move code to a dedicated directory + - devlink: add missing unregister linecard notification + - [arm64] net: dsa: felix: fix oversize frame dropping for always closed + tc-taprio gates + - sock: annotate data-races around prot->memory_pressure + - dccp: annotate data-races in dccp_poll() + - ipvlan: Fix a reference count leak warning in ipvlan_ns_exit() + - mlxsw: pci: Set time stamp fields also when its type is MIRROR_UTC + - mlxsw: reg: Fix SSPR register layout + - mlxsw: Fix the size of 'VIRT_ROUTER_MSB' + - net: bgmac: Fix return value check for fixed_phy_register() + - net: bcmgenet: Fix return value check for fixed_phy_register() + - net: validate veth and vxcan peer ifindexes + - ipv4: fix data-races around inet->inet_id + - ice: fix receive buffer size miscalculation + - Revert "ice: Fix ice VF reset during iavf initialization" + - ice: Fix NULL pointer deref during VF reset + - can: isotp: fix support for transmission of SF without flow control + - igb: Avoid starting unnecessary workqueues + - igc: Fix the typo in the PTM Control macro + - net/sched: fix a qdisc modification with ambiguous command request + - i40e: fix potential NULL pointer dereferencing of pf->vf + i40e_sync_vsi_filters() + - netfilter: nf_tables: flush pending destroy work before netlink notifier + - netfilter: nf_tables: fix out of memory error handling + - rtnetlink: Reject negative ifindexes in RTM_NEWLINK + - bonding: fix macvlan over alb bond support + - [x86] KVM: x86: Preserve TDP MMU roots until they are explicitly + invalidated + - [x86] KVM: x86/mmu: Fix an sign-extension bug with mmu_seq that hangs + vCPUs + - io_uring: get rid of double locking + - io_uring: extract a io_msg_install_complete helper + - io_uring/msg_ring: move double lock/unlock helpers higher up + - io_uring/msg_ring: fix missing lock on overflow for IOPOLL (CVE-2023-2430) + - [x86] ASoC: amd: yc: Add VivoBook Pro 15 to quirks list for acp6x + - [x86] ASoC: cs35l41: Correct amp_gain_tlv values + - ibmveth: Use dcbf rather than dcbfl + - wifi: mac80211: limit reorder_buf_filtered to avoid UBSAN warning + - [x86] platform/x86: ideapad-laptop: Add support for new hotkeys found on + ThinkBook 14s Yoga ITL + - NFSv4: Fix dropped lock for racing OPEN and delegation return + - clk: Fix slab-out-of-bounds error in devm_clk_release() + - mm,ima,kexec,of: use memblock_free_late from ima_free_kexec_buffer + - shmem: fix smaps BUG sleeping while atomic + - ALSA: ymfpci: Fix the missing snd_card_free() call at probe error + - mm/gup: handle cont-PTE hugetlb pages correctly in gup_must_unshare() via + GUP-fast + - mm: add a call to flush_cache_vmap() in vmap_pfn() + - mm: memory-failure: fix unexpected return value in soft_offline_page() + - NFS: Fix a use after free in nfs_direct_join_group() + - nfsd: Fix race to FREE_STATEID and cl_revoked + - selinux: set next pointer before attaching to list + - batman-adv: Trigger events for auto adjusted MTU + - batman-adv: Don't increase MTU when set by user + - batman-adv: Do not get eth header before batadv_check_management_packet + - batman-adv: Fix TT global entry leak when client roamed back + - batman-adv: Fix batadv_v_ogm_aggr_send memory leak + - batman-adv: Hold rtnl lock during MTU update via netlink + - lib/clz_ctz.c: Fix __clzdi2() and __ctzdi2() for 32-bit kernels + - of: dynamic: Refactor action prints to not use "%pOF" inside devtree_lock + - pinctrl: amd: Mask wake bits on probe again + - media: vcodec: Fix potential array out-of-bounds in encoder queue_setup + - PCI: acpiphp: Use pci_assign_unassigned_bridge_resources() only for + non-root bus + - drm/vmwgfx: Fix shader stage validation + - [x86] drm/i915/dgfx: Enable d3cold at s2idle + - drm/display/dp: Fix the DP DSC Receiver cap size + - [x86] fpu: Invalidate FPU state correctly on exec() + - [x86] fpu: Set X86_FEATURE_OSXSAVE feature after enabling OSXSAVE in CR4 + (Closes: #1050622) + - hwmon: (aquacomputer_d5next) Add selective 200ms delay after sending ctrl + report + - nfs: use vfs setgid helper + - nfsd: use vfs setgid helper + - cgroup/cpuset: Rename functions dealing with DEADLINE accounting + - sched/cpuset: Bring back cpuset_mutex + - sched/cpuset: Keep track of SCHED_DEADLINE task in cpusets + - cgroup/cpuset: Iterate only if DEADLINE tasks are present + - sched/deadline: Create DL BW alloc, free & check overflow interface + - cgroup/cpuset: Free DL BW in case can_attach() fails + - [x86] thunderbolt: Fix Thunderbolt 3 display flickering issue on 2nd hot + plug onwards + - can: raw: add missing refcount for memory leak fix + - madvise:madvise_free_pte_range(): don't use mapcount() against large folio + for sharing check + - scsi: snic: Fix double free in snic_tgt_create() + - scsi: core: raid_class: Remove raid_component_add() + - clk: Fix undefined reference to `clk_rate_exclusive_{get,put}' + - dma-buf/sw_sync: Avoid recursive lock during fence signal + - gpio: sim: dispose of irq mappings before destroying the irq_sim domain + - gpio: sim: pass the GPIO device's software node to irq domain + - [x86] ASoC: amd: yc: Fix a non-functional mic on Lenovo 82SJ + - maple_tree: disable mas_wr_append() when other readers are possible + https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.51 + - ACPI: thermal: Drop nocrt parameter + - module: Expose module_init_layout_section() + - [arm64] module-plts: inline linux/moduleloader.h + - [arm64] module: Use module_init_layout_section() to spot init sections + - [armel,armhf] module: Use module_init_layout_section() to spot init + sections + - [x86] thunderbolt: Fix a backport error for display flickering issue + https://www.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.52 + - erofs: ensure that the post-EOF tails are all zeroed + - ksmbd: fix wrong DataOffset validation of create context + - ksmbd: fix slub overflow in ksmbd_decode_ntlmssp_auth_blob() + - ksmbd: replace one-element array with flex-array member in struct + smb2_ea_info + - ksmbd: reduce descriptor size if remaining bytes is less than request size + - [arm64] net: enetc: use EXPORT_SYMBOL_GPL for enetc_phc_index + - modules: only allow symbol_get of EXPORT_SYMBOL_GPL modules + - USB: serial: option: add Quectel EM05G variant (0x030e) + - USB: serial: option: add FOXCONN T99W368/T99W373 product + - ALSA: usb-audio: Fix init call orders for UAC1 + - [arm64,armhf] usb: dwc3: meson-g12a: do post init to fix broken usb after + resumption + - [arm64,armhf] usb: chipidea: imx: improve logic if samsung,picophy-* + parameter is 0 + - HID: wacom: remove the battery when the EKR is off + - staging: rtl8712: fix race condition + - Bluetooth: btsdio: fix use after free bug in btsdio_remove due to race + condition (CVE-2023-1989) + - wifi: mt76: mt7921: do not support one stream on secondary antenna only + - wifi: mt76: mt7921: fix skb leak by txs missing in AMSDU + - [arm64] serial: qcom-geni: fix opp vote on shutdown + - firmware: stratix10-svc: Fix an NULL vs IS_ERR() bug in probe + - tcpm: Avoid soft reset when partner does not support get_status + - dt-bindings: sc16is7xx: Add property to change GPIO function + - nilfs2: fix general protection fault in nilfs_lookup_dirty_data_buffers() + - nilfs2: fix WARNING in mark_buffer_dirty due to discarded buffer reuse + - [arm64] usb: typec: tcpci: clear the fault status bit + - pinctrl: amd: Don't show `Invalid config param` errors + + [ Salvatore Bonaccorso ] + * drivers/ptp: Make PTP_1588_CLOCK builtin (except armel/marvell) + (Closes: #1036744) + * [rt] Refresh "serial: 8250: implement write_atomic" + * Bump ABI to 12 + * [rt] Update to 6.1.46-rt13 + * [rt] Refresh "net: Remove the obsolte u64_stats_fetch_*_irq() users (net)." + * [x86] tpm: Enable hwrng only for Pluton on AMD CPUs + + -- Salvatore Bonaccorso Thu, 07 Sep 2023 09:39:52 +0200 + linux (6.1.38-4) bookworm-security; urgency=high * Fix "init, x86: Move mem_encrypt_init() into arch_cpu_finalize_init()" diff -Nru linux-6.1.38/debian/config/armel/config.marvell linux-6.1.52/debian/config/armel/config.marvell --- linux-6.1.38/debian/config/armel/config.marvell 2023-08-08 11:13:14.000000000 +0000 +++ linux-6.1.52/debian/config/armel/config.marvell 2023-09-07 05:00:32.000000000 +0000 @@ -522,6 +522,11 @@ CONFIG_POWER_RESET_RESTART=y ## +## file: drivers/ptp/Kconfig +## +CONFIG_PTP_1588_CLOCK=m + +## ## file: drivers/regulator/Kconfig ## CONFIG_REGULATOR=y diff -Nru linux-6.1.38/debian/config/config linux-6.1.52/debian/config/config --- linux-6.1.38/debian/config/config 2023-08-08 11:13:14.000000000 +0000 +++ linux-6.1.52/debian/config/config 2023-09-07 05:00:32.000000000 +0000 @@ -4581,7 +4581,7 @@ ## ## file: drivers/ptp/Kconfig ## -CONFIG_PTP_1588_CLOCK=m +CONFIG_PTP_1588_CLOCK=y CONFIG_PTP_1588_CLOCK_DTE=m CONFIG_PTP_1588_CLOCK_QORIQ=m CONFIG_DP83640_PHY=m diff -Nru linux-6.1.38/debian/config/defines linux-6.1.52/debian/config/defines --- linux-6.1.38/debian/config/defines 2023-08-08 11:13:14.000000000 +0000 +++ linux-6.1.52/debian/config/defines 2023-09-07 05:00:32.000000000 +0000 @@ -1,5 +1,5 @@ [abi] -abiname: 11 +abiname: 12 ignore-changes: __cpuhp_* __udp_gso_segment diff -Nru linux-6.1.38/debian/config.defines.dump linux-6.1.52/debian/config.defines.dump --- linux-6.1.38/debian/config.defines.dump 2023-08-08 11:18:01.000000000 +0000 +++ linux-6.1.52/debian/config.defines.dump 2023-09-07 07:39:52.000000000 +0000 @@ -8,7 +8,7 @@ (dp4 Vabiname p5 -V11 +V12 p6 sVignore-changes p7 @@ -3026,7 +3026,7 @@ (dp1624 Vsource p1625 -V6.1.38-4 +V6.1.52-1 p1626 sVupstream p1627 @@ -3038,6 +3038,6 @@ p1630 sVabiname p1631 -V6.1.0-11 +V6.1.0-12 p1632 ss. \ No newline at end of file diff -Nru linux-6.1.38/debian/control linux-6.1.52/debian/control --- linux-6.1.38/debian/control 2023-08-08 11:18:01.000000000 +0000 +++ linux-6.1.52/debian/control 2023-09-07 07:39:52.000000000 +0000 @@ -12,7 +12,7 @@ Vcs-Browser: https://salsa.debian.org/kernel-team/linux Vcs-Git: https://salsa.debian.org/kernel-team/linux.git -Package: linux-support-6.1.0-11 +Package: linux-support-6.1.0-12 Architecture: all Section: devel Build-Profiles: @@ -68,526 +68,526 @@ This package depends on packages containing the sources of the latest Linux kernel. -Package: linux-headers-6.1.0-11-common +Package: linux-headers-6.1.0-12-common Architecture: all Build-Profiles: Depends: ${misc:Depends} Multi-Arch: foreign -Description: Common header files for Linux 6.1.0-11 +Description: Common header files for Linux 6.1.0-12 This package provides the common kernel header files for Linux kernel - version 6.1.0-11, generally used for building out-of-tree kernel modules. + version 6.1.0-12, generally used for building out-of-tree kernel modules. To obtain a complete set of headers you also need to install the - linux-headers-6.1.0-11-(flavour) package, matching the flavour of the + linux-headers-6.1.0-12-(flavour) package, matching the flavour of the kernel you intend the build for. -Package: linux-headers-6.1.0-11-common-rt +Package: linux-headers-6.1.0-12-common-rt Architecture: all Build-Profiles: Depends: ${misc:Depends} Multi-Arch: foreign -Description: Common header files for Linux 6.1.0-11-rt +Description: Common header files for Linux 6.1.0-12-rt This package provides the common kernel header files for Linux kernel - version 6.1.0-11 with the PREEMPT_RT featureset, generally used for + version 6.1.0-12 with the PREEMPT_RT featureset, generally used for building out-of-tree kernel modules. To obtain a complete set of headers - you also need to install the linux-headers-6.1.0-11-(flavour) package, + you also need to install the linux-headers-6.1.0-12-(flavour) package, matching the flavour of the kernel you intend the build for. -Package: kernel-image-6.1.0-11-alpha-generic-di +Package: kernel-image-6.1.0-12-alpha-generic-di Package-Type: udeb Architecture: alpha Section: debian-installer Priority: standard Build-Profiles: Provides: kernel-image -Kernel-Version: 6.1.0-11-alpha-generic +Kernel-Version: 6.1.0-12-alpha-generic Description: Linux kernel image and core modules for the Debian installer This package contains the kernel image and core modules for the Debian installer boot images. It does _not_ provide a usable kernel for your full Debian system. -Package: nic-modules-6.1.0-11-alpha-generic-di +Package: nic-modules-6.1.0-12-alpha-generic-di Package-Type: udeb Architecture: alpha Section: debian-installer Priority: standard Build-Profiles: Provides: nic-modules, nic-extra-modules -Depends: kernel-image-6.1.0-11-alpha-generic-di, nic-shared-modules-6.1.0-11-alpha-generic-di, i2c-modules-6.1.0-11-alpha-generic-di, crc-modules-6.1.0-11-alpha-generic-di -Kernel-Version: 6.1.0-11-alpha-generic +Depends: kernel-image-6.1.0-12-alpha-generic-di, nic-shared-modules-6.1.0-12-alpha-generic-di, i2c-modules-6.1.0-12-alpha-generic-di, crc-modules-6.1.0-12-alpha-generic-di +Kernel-Version: 6.1.0-12-alpha-generic Description: NIC drivers This package contains Ethernet and some paravirtualised network drivers for the kernel. -Package: nic-wireless-modules-6.1.0-11-alpha-generic-di +Package: nic-wireless-modules-6.1.0-12-alpha-generic-di Package-Type: udeb Architecture: alpha Section: debian-installer Priority: standard Build-Profiles: Provides: nic-wireless-modules -Depends: kernel-image-6.1.0-11-alpha-generic-di, nic-shared-modules-6.1.0-11-alpha-generic-di, usb-modules-6.1.0-11-alpha-generic-di, pcmcia-modules-6.1.0-11-alpha-generic-di, crc-modules-6.1.0-11-alpha-generic-di, crypto-modules-6.1.0-11-alpha-generic-di -Kernel-Version: 6.1.0-11-alpha-generic +Depends: kernel-image-6.1.0-12-alpha-generic-di, nic-shared-modules-6.1.0-12-alpha-generic-di, usb-modules-6.1.0-12-alpha-generic-di, pcmcia-modules-6.1.0-12-alpha-generic-di, crc-modules-6.1.0-12-alpha-generic-di, crypto-modules-6.1.0-12-alpha-generic-di +Kernel-Version: 6.1.0-12-alpha-generic Description: Wireless NIC drivers This package contains wireless NIC drivers for the kernel. Includes crypto modules only needed for wireless (WEP, WPA). -Package: nic-shared-modules-6.1.0-11-alpha-generic-di +Package: nic-shared-modules-6.1.0-12-alpha-generic-di Package-Type: udeb Architecture: alpha Section: debian-installer Priority: standard Build-Profiles: Provides: nic-shared-modules -Depends: i2c-modules-6.1.0-11-alpha-generic-di -Kernel-Version: 6.1.0-11-alpha-generic +Depends: i2c-modules-6.1.0-12-alpha-generic-di +Kernel-Version: 6.1.0-12-alpha-generic Description: Shared NIC drivers This package contains NIC drivers needed by combinations of nic-modules, nic-pcmcia-modules, nic-usb-modules and nic-wireless-modules. -Package: serial-modules-6.1.0-11-alpha-generic-di +Package: serial-modules-6.1.0-12-alpha-generic-di Package-Type: udeb Architecture: alpha Section: debian-installer Priority: optional Build-Profiles: Provides: serial-modules -Depends: kernel-image-6.1.0-11-alpha-generic-di, pcmcia-modules-6.1.0-11-alpha-generic-di -Kernel-Version: 6.1.0-11-alpha-generic +Depends: kernel-image-6.1.0-12-alpha-generic-di, pcmcia-modules-6.1.0-12-alpha-generic-di +Kernel-Version: 6.1.0-12-alpha-generic Description: Serial drivers This package contains serial drivers for the kernel. -Package: usb-serial-modules-6.1.0-11-alpha-generic-di +Package: usb-serial-modules-6.1.0-12-alpha-generic-di Package-Type: udeb Architecture: alpha Section: debian-installer Priority: optional Build-Profiles: Provides: usb-serial-modules -Depends: kernel-image-6.1.0-11-alpha-generic-di, usb-modules-6.1.0-11-alpha-generic-di -Kernel-Version: 6.1.0-11-alpha-generic +Depends: kernel-image-6.1.0-12-alpha-generic-di, usb-modules-6.1.0-12-alpha-generic-di +Kernel-Version: 6.1.0-12-alpha-generic Description: USB serial drivers This package contains USB serial drivers for the kernel. -Package: ppp-modules-6.1.0-11-alpha-generic-di +Package: ppp-modules-6.1.0-12-alpha-generic-di Package-Type: udeb Architecture: alpha Section: debian-installer Priority: optional Build-Profiles: Provides: ppp-modules -Depends: kernel-image-6.1.0-11-alpha-generic-di, serial-modules-6.1.0-11-alpha-generic-di, crc-modules-6.1.0-11-alpha-generic-di -Kernel-Version: 6.1.0-11-alpha-generic +Depends: kernel-image-6.1.0-12-alpha-generic-di, serial-modules-6.1.0-12-alpha-generic-di, crc-modules-6.1.0-12-alpha-generic-di +Kernel-Version: 6.1.0-12-alpha-generic Description: PPP drivers This package contains PPP drivers for the kernel. -Package: pata-modules-6.1.0-11-alpha-generic-di +Package: pata-modules-6.1.0-12-alpha-generic-di Package-Type: udeb Architecture: alpha Section: debian-installer Priority: standard Build-Profiles: Provides: pata-modules -Depends: kernel-image-6.1.0-11-alpha-generic-di, ata-modules-6.1.0-11-alpha-generic-di -Kernel-Version: 6.1.0-11-alpha-generic +Depends: kernel-image-6.1.0-12-alpha-generic-di, ata-modules-6.1.0-12-alpha-generic-di +Kernel-Version: 6.1.0-12-alpha-generic Description: PATA drivers This package contains PATA drivers for the kernel. -Package: cdrom-core-modules-6.1.0-11-alpha-generic-di +Package: cdrom-core-modules-6.1.0-12-alpha-generic-di Package-Type: udeb Architecture: alpha Section: debian-installer Priority: standard Build-Profiles: Provides: cdrom-core-modules -Depends: kernel-image-6.1.0-11-alpha-generic-di, scsi-core-modules-6.1.0-11-alpha-generic-di -Kernel-Version: 6.1.0-11-alpha-generic +Depends: kernel-image-6.1.0-12-alpha-generic-di, scsi-core-modules-6.1.0-12-alpha-generic-di +Kernel-Version: 6.1.0-12-alpha-generic Description: CDROM support This package contains core CDROM support for the kernel. -Package: scsi-core-modules-6.1.0-11-alpha-generic-di +Package: scsi-core-modules-6.1.0-12-alpha-generic-di Package-Type: udeb Architecture: alpha Section: debian-installer Priority: standard Build-Profiles: Provides: scsi-core-modules -Depends: kernel-image-6.1.0-11-alpha-generic-di, crc-modules-6.1.0-11-alpha-generic-di -Kernel-Version: 6.1.0-11-alpha-generic +Depends: kernel-image-6.1.0-12-alpha-generic-di, crc-modules-6.1.0-12-alpha-generic-di +Kernel-Version: 6.1.0-12-alpha-generic Description: Core SCSI subsystem This package contains the core SCSI subsystem for the kernel. -Package: scsi-modules-6.1.0-11-alpha-generic-di +Package: scsi-modules-6.1.0-12-alpha-generic-di Package-Type: udeb Architecture: alpha Section: debian-installer Priority: standard Build-Profiles: Provides: scsi-modules -Depends: kernel-image-6.1.0-11-alpha-generic-di, scsi-core-modules-6.1.0-11-alpha-generic-di, cdrom-core-modules-6.1.0-11-alpha-generic-di, ata-modules-6.1.0-11-alpha-generic-di -Kernel-Version: 6.1.0-11-alpha-generic +Depends: kernel-image-6.1.0-12-alpha-generic-di, scsi-core-modules-6.1.0-12-alpha-generic-di, cdrom-core-modules-6.1.0-12-alpha-generic-di, ata-modules-6.1.0-12-alpha-generic-di +Kernel-Version: 6.1.0-12-alpha-generic Description: SCSI drivers This package contains SCSI drivers for the kernel. -Package: scsi-nic-modules-6.1.0-11-alpha-generic-di +Package: scsi-nic-modules-6.1.0-12-alpha-generic-di Package-Type: udeb Architecture: alpha Section: debian-installer Priority: optional Build-Profiles: Provides: scsi-nic-modules -Depends: scsi-modules-6.1.0-11-alpha-generic-di, nic-modules-6.1.0-11-alpha-generic-di -Kernel-Version: 6.1.0-11-alpha-generic +Depends: scsi-modules-6.1.0-12-alpha-generic-di, nic-modules-6.1.0-12-alpha-generic-di +Kernel-Version: 6.1.0-12-alpha-generic Description: SCSI drivers for converged NICs This package contains SCSI drivers that depend on net drivers. -Package: loop-modules-6.1.0-11-alpha-generic-di +Package: loop-modules-6.1.0-12-alpha-generic-di Package-Type: udeb Architecture: alpha Section: debian-installer Priority: standard Build-Profiles: Provides: loop-modules -Depends: kernel-image-6.1.0-11-alpha-generic-di -Kernel-Version: 6.1.0-11-alpha-generic +Depends: kernel-image-6.1.0-12-alpha-generic-di +Kernel-Version: 6.1.0-12-alpha-generic Description: Loopback filesystem support This package contains loopback filesystem support for the kernel. -Package: btrfs-modules-6.1.0-11-alpha-generic-di +Package: btrfs-modules-6.1.0-12-alpha-generic-di Package-Type: udeb Architecture: alpha Section: debian-installer Priority: optional Build-Profiles: Provides: btrfs-modules -Depends: kernel-image-6.1.0-11-alpha-generic-di, crc-modules-6.1.0-11-alpha-generic-di, md-modules-6.1.0-11-alpha-generic-di -Kernel-Version: 6.1.0-11-alpha-generic +Depends: kernel-image-6.1.0-12-alpha-generic-di, crc-modules-6.1.0-12-alpha-generic-di, md-modules-6.1.0-12-alpha-generic-di +Kernel-Version: 6.1.0-12-alpha-generic Description: BTRFS filesystem support This package contains the BTRFS filesystem module for the kernel. -Package: ext4-modules-6.1.0-11-alpha-generic-di +Package: ext4-modules-6.1.0-12-alpha-generic-di Package-Type: udeb Architecture: alpha Section: debian-installer Priority: standard Build-Profiles: Provides: ext4-modules, ext2-modules, ext3-modules -Depends: kernel-image-6.1.0-11-alpha-generic-di, crc-modules-6.1.0-11-alpha-generic-di -Kernel-Version: 6.1.0-11-alpha-generic +Depends: kernel-image-6.1.0-12-alpha-generic-di, crc-modules-6.1.0-12-alpha-generic-di +Kernel-Version: 6.1.0-12-alpha-generic Description: ext2/ext3/ext4 filesystem support This package contains the ext4 filesystem module for the kernel, which also supports ext2 and ext3. -Package: isofs-modules-6.1.0-11-alpha-generic-di +Package: isofs-modules-6.1.0-12-alpha-generic-di Package-Type: udeb Architecture: alpha Section: debian-installer Priority: standard Build-Profiles: Provides: isofs-modules -Depends: kernel-image-6.1.0-11-alpha-generic-di, cdrom-core-modules-6.1.0-11-alpha-generic-di -Kernel-Version: 6.1.0-11-alpha-generic +Depends: kernel-image-6.1.0-12-alpha-generic-di, cdrom-core-modules-6.1.0-12-alpha-generic-di +Kernel-Version: 6.1.0-12-alpha-generic Description: ISOFS filesystem support This package contains the ISOFS filesystem module for the kernel. -Package: jfs-modules-6.1.0-11-alpha-generic-di +Package: jfs-modules-6.1.0-12-alpha-generic-di Package-Type: udeb Architecture: alpha Section: debian-installer Priority: standard Build-Profiles: Provides: jfs-modules -Depends: kernel-image-6.1.0-11-alpha-generic-di -Kernel-Version: 6.1.0-11-alpha-generic +Depends: kernel-image-6.1.0-12-alpha-generic-di +Kernel-Version: 6.1.0-12-alpha-generic Description: JFS filesystem support This package contains the JFS filesystem module for the kernel. -Package: xfs-modules-6.1.0-11-alpha-generic-di +Package: xfs-modules-6.1.0-12-alpha-generic-di Package-Type: udeb Architecture: alpha Section: debian-installer Priority: standard Build-Profiles: Provides: xfs-modules -Depends: kernel-image-6.1.0-11-alpha-generic-di, crc-modules-6.1.0-11-alpha-generic-di -Kernel-Version: 6.1.0-11-alpha-generic +Depends: kernel-image-6.1.0-12-alpha-generic-di, crc-modules-6.1.0-12-alpha-generic-di +Kernel-Version: 6.1.0-12-alpha-generic Description: XFS filesystem support This package contains the XFS filesystem module for the kernel. -Package: fat-modules-6.1.0-11-alpha-generic-di +Package: fat-modules-6.1.0-12-alpha-generic-di Package-Type: udeb Architecture: alpha Section: debian-installer Priority: optional Build-Profiles: Provides: fat-modules -Depends: kernel-image-6.1.0-11-alpha-generic-di -Kernel-Version: 6.1.0-11-alpha-generic +Depends: kernel-image-6.1.0-12-alpha-generic-di +Kernel-Version: 6.1.0-12-alpha-generic Description: FAT filesystem support This package contains the FAT and VFAT filesystem modules for the kernel. -Package: squashfs-modules-6.1.0-11-alpha-generic-di +Package: squashfs-modules-6.1.0-12-alpha-generic-di Package-Type: udeb Architecture: alpha Section: debian-installer Priority: optional Build-Profiles: Provides: squashfs-modules -Depends: kernel-image-6.1.0-11-alpha-generic-di -Kernel-Version: 6.1.0-11-alpha-generic +Depends: kernel-image-6.1.0-12-alpha-generic-di +Kernel-Version: 6.1.0-12-alpha-generic Description: squashfs modules This package contains squashfs modules. -Package: fuse-modules-6.1.0-11-alpha-generic-di +Package: fuse-modules-6.1.0-12-alpha-generic-di Package-Type: udeb Architecture: alpha Section: debian-installer Priority: optional Build-Profiles: Provides: fuse-modules -Depends: kernel-image-6.1.0-11-alpha-generic-di -Kernel-Version: 6.1.0-11-alpha-generic +Depends: kernel-image-6.1.0-12-alpha-generic-di +Kernel-Version: 6.1.0-12-alpha-generic Description: FUSE modules This package contains the Filesystem in Userspace (FUSE) module. -Package: f2fs-modules-6.1.0-11-alpha-generic-di +Package: f2fs-modules-6.1.0-12-alpha-generic-di Package-Type: udeb Architecture: alpha Section: debian-installer Priority: optional Build-Profiles: Provides: f2fs-modules -Depends: kernel-image-6.1.0-11-alpha-generic-di, crc-modules-6.1.0-11-alpha-generic-di -Kernel-Version: 6.1.0-11-alpha-generic +Depends: kernel-image-6.1.0-12-alpha-generic-di, crc-modules-6.1.0-12-alpha-generic-di +Kernel-Version: 6.1.0-12-alpha-generic Description: f2fs filesystem support This package contains the f2fs (Flash-Friendly Filesystem) module. -Package: md-modules-6.1.0-11-alpha-generic-di +Package: md-modules-6.1.0-12-alpha-generic-di Package-Type: udeb Architecture: alpha Section: debian-installer Priority: optional Build-Profiles: Provides: md-modules -Depends: kernel-image-6.1.0-11-alpha-generic-di, crc-modules-6.1.0-11-alpha-generic-di -Kernel-Version: 6.1.0-11-alpha-generic +Depends: kernel-image-6.1.0-12-alpha-generic-di, crc-modules-6.1.0-12-alpha-generic-di +Kernel-Version: 6.1.0-12-alpha-generic Description: RAID and LVM support This package contains RAID and LVM modules for the kernel. -Package: multipath-modules-6.1.0-11-alpha-generic-di +Package: multipath-modules-6.1.0-12-alpha-generic-di Package-Type: udeb Architecture: alpha Section: debian-installer Priority: optional Build-Profiles: Provides: multipath-modules -Depends: kernel-image-6.1.0-11-alpha-generic-di, md-modules-6.1.0-11-alpha-generic-di, scsi-core-modules-6.1.0-11-alpha-generic-di -Kernel-Version: 6.1.0-11-alpha-generic +Depends: kernel-image-6.1.0-12-alpha-generic-di, md-modules-6.1.0-12-alpha-generic-di, scsi-core-modules-6.1.0-12-alpha-generic-di +Kernel-Version: 6.1.0-12-alpha-generic Description: Multipath support This package contains DM-Multipath modules for the kernel. -Package: usb-modules-6.1.0-11-alpha-generic-di +Package: usb-modules-6.1.0-12-alpha-generic-di Package-Type: udeb Architecture: alpha Section: debian-installer Priority: optional Build-Profiles: Provides: usb-modules -Depends: kernel-image-6.1.0-11-alpha-generic-di -Kernel-Version: 6.1.0-11-alpha-generic +Depends: kernel-image-6.1.0-12-alpha-generic-di +Kernel-Version: 6.1.0-12-alpha-generic Description: USB support This package contains core USB drivers for the kernel. -Package: usb-storage-modules-6.1.0-11-alpha-generic-di +Package: usb-storage-modules-6.1.0-12-alpha-generic-di Package-Type: udeb Architecture: alpha Section: debian-installer Priority: standard Build-Profiles: Provides: usb-storage-modules -Depends: kernel-image-6.1.0-11-alpha-generic-di, scsi-core-modules-6.1.0-11-alpha-generic-di, usb-modules-6.1.0-11-alpha-generic-di -Kernel-Version: 6.1.0-11-alpha-generic +Depends: kernel-image-6.1.0-12-alpha-generic-di, scsi-core-modules-6.1.0-12-alpha-generic-di, usb-modules-6.1.0-12-alpha-generic-di +Kernel-Version: 6.1.0-12-alpha-generic Description: USB storage support This package contains the USB storage driver for the kernel. -Package: fb-modules-6.1.0-11-alpha-generic-di +Package: fb-modules-6.1.0-12-alpha-generic-di Package-Type: udeb Architecture: alpha Section: debian-installer Priority: optional Build-Profiles: Provides: fb-modules -Depends: kernel-image-6.1.0-11-alpha-generic-di, i2c-modules-6.1.0-11-alpha-generic-di -Kernel-Version: 6.1.0-11-alpha-generic +Depends: kernel-image-6.1.0-12-alpha-generic-di, i2c-modules-6.1.0-12-alpha-generic-di +Kernel-Version: 6.1.0-12-alpha-generic Description: Frame buffer support This package contains Frame buffer drivers for the kernel. -Package: input-modules-6.1.0-11-alpha-generic-di +Package: input-modules-6.1.0-12-alpha-generic-di Package-Type: udeb Architecture: alpha Section: debian-installer Priority: optional Build-Profiles: Provides: input-modules -Depends: kernel-image-6.1.0-11-alpha-generic-di, usb-modules-6.1.0-11-alpha-generic-di, i2c-modules-6.1.0-11-alpha-generic-di, crc-modules-6.1.0-11-alpha-generic-di -Kernel-Version: 6.1.0-11-alpha-generic +Depends: kernel-image-6.1.0-12-alpha-generic-di, usb-modules-6.1.0-12-alpha-generic-di, i2c-modules-6.1.0-12-alpha-generic-di, crc-modules-6.1.0-12-alpha-generic-di +Kernel-Version: 6.1.0-12-alpha-generic Description: Input devices support This package contains input device drivers for the kernel. -Package: event-modules-6.1.0-11-alpha-generic-di +Package: event-modules-6.1.0-12-alpha-generic-di Package-Type: udeb Architecture: alpha Section: debian-installer Priority: optional Build-Profiles: Provides: event-modules -Depends: kernel-image-6.1.0-11-alpha-generic-di -Kernel-Version: 6.1.0-11-alpha-generic +Depends: kernel-image-6.1.0-12-alpha-generic-di +Kernel-Version: 6.1.0-12-alpha-generic Description: Event support This package contains event drivers for the kernel. -Package: mouse-modules-6.1.0-11-alpha-generic-di +Package: mouse-modules-6.1.0-12-alpha-generic-di Package-Type: udeb Architecture: alpha Section: debian-installer Priority: optional Build-Profiles: Provides: mouse-modules -Depends: kernel-image-6.1.0-11-alpha-generic-di, event-modules-6.1.0-11-alpha-generic-di, input-modules-6.1.0-11-alpha-generic-di, usb-modules-6.1.0-11-alpha-generic-di -Kernel-Version: 6.1.0-11-alpha-generic +Depends: kernel-image-6.1.0-12-alpha-generic-di, event-modules-6.1.0-12-alpha-generic-di, input-modules-6.1.0-12-alpha-generic-di, usb-modules-6.1.0-12-alpha-generic-di +Kernel-Version: 6.1.0-12-alpha-generic Description: Mouse support This package contains mouse drivers for the kernel. -Package: nic-pcmcia-modules-6.1.0-11-alpha-generic-di +Package: nic-pcmcia-modules-6.1.0-12-alpha-generic-di Package-Type: udeb Architecture: alpha Section: debian-installer Priority: standard Build-Profiles: Provides: nic-pcmcia-modules -Depends: kernel-image-6.1.0-11-alpha-generic-di, nic-shared-modules-6.1.0-11-alpha-generic-di, nic-wireless-modules-6.1.0-11-alpha-generic-di, pcmcia-modules-6.1.0-11-alpha-generic-di -Kernel-Version: 6.1.0-11-alpha-generic +Depends: kernel-image-6.1.0-12-alpha-generic-di, nic-shared-modules-6.1.0-12-alpha-generic-di, nic-wireless-modules-6.1.0-12-alpha-generic-di, pcmcia-modules-6.1.0-12-alpha-generic-di +Kernel-Version: 6.1.0-12-alpha-generic Description: Common PCMCIA NIC drivers This package contains common PCMCIA NIC drivers for the kernel. -Package: pcmcia-modules-6.1.0-11-alpha-generic-di +Package: pcmcia-modules-6.1.0-12-alpha-generic-di Package-Type: udeb Architecture: alpha Section: debian-installer Priority: standard Build-Profiles: Provides: pcmcia-modules -Depends: kernel-image-6.1.0-11-alpha-generic-di -Kernel-Version: 6.1.0-11-alpha-generic +Depends: kernel-image-6.1.0-12-alpha-generic-di +Kernel-Version: 6.1.0-12-alpha-generic Description: Common PCMCIA drivers This package contains common PCMCIA drivers for the kernel. -Package: nic-usb-modules-6.1.0-11-alpha-generic-di +Package: nic-usb-modules-6.1.0-12-alpha-generic-di Package-Type: udeb Architecture: alpha Section: debian-installer Priority: standard Build-Profiles: Provides: nic-usb-modules -Depends: kernel-image-6.1.0-11-alpha-generic-di, nic-shared-modules-6.1.0-11-alpha-generic-di, nic-wireless-modules-6.1.0-11-alpha-generic-di, usb-modules-6.1.0-11-alpha-generic-di, crc-modules-6.1.0-11-alpha-generic-di -Kernel-Version: 6.1.0-11-alpha-generic +Depends: kernel-image-6.1.0-12-alpha-generic-di, nic-shared-modules-6.1.0-12-alpha-generic-di, nic-wireless-modules-6.1.0-12-alpha-generic-di, usb-modules-6.1.0-12-alpha-generic-di, crc-modules-6.1.0-12-alpha-generic-di +Kernel-Version: 6.1.0-12-alpha-generic Description: USB NIC drivers This package contains USB network adapter drivers for the kernel. -Package: sata-modules-6.1.0-11-alpha-generic-di +Package: sata-modules-6.1.0-12-alpha-generic-di Package-Type: udeb Architecture: alpha Section: debian-installer Priority: standard Build-Profiles: Provides: sata-modules -Depends: kernel-image-6.1.0-11-alpha-generic-di, scsi-core-modules-6.1.0-11-alpha-generic-di, ata-modules-6.1.0-11-alpha-generic-di -Kernel-Version: 6.1.0-11-alpha-generic +Depends: kernel-image-6.1.0-12-alpha-generic-di, scsi-core-modules-6.1.0-12-alpha-generic-di, ata-modules-6.1.0-12-alpha-generic-di +Kernel-Version: 6.1.0-12-alpha-generic Description: SATA drivers This package contains SATA drivers for the kernel. -Package: i2c-modules-6.1.0-11-alpha-generic-di +Package: i2c-modules-6.1.0-12-alpha-generic-di Package-Type: udeb Architecture: alpha Section: debian-installer Priority: optional Build-Profiles: Provides: i2c-modules -Depends: kernel-image-6.1.0-11-alpha-generic-di -Kernel-Version: 6.1.0-11-alpha-generic +Depends: kernel-image-6.1.0-12-alpha-generic-di +Kernel-Version: 6.1.0-12-alpha-generic Description: i2c support modules This package contains basic i2c support modules. -Package: crc-modules-6.1.0-11-alpha-generic-di +Package: crc-modules-6.1.0-12-alpha-generic-di Package-Type: udeb Architecture: alpha Section: debian-installer Priority: optional Build-Profiles: Provides: crc-modules -Depends: kernel-image-6.1.0-11-alpha-generic-di -Kernel-Version: 6.1.0-11-alpha-generic +Depends: kernel-image-6.1.0-12-alpha-generic-di +Kernel-Version: 6.1.0-12-alpha-generic Description: CRC modules This package contains CRC support modules. -Package: crypto-modules-6.1.0-11-alpha-generic-di +Package: crypto-modules-6.1.0-12-alpha-generic-di Package-Type: udeb Architecture: alpha Section: debian-installer Priority: optional Build-Profiles: Provides: crypto-modules -Depends: kernel-image-6.1.0-11-alpha-generic-di -Kernel-Version: 6.1.0-11-alpha-generic +Depends: kernel-image-6.1.0-12-alpha-generic-di +Kernel-Version: 6.1.0-12-alpha-generic Description: crypto modules This package contains crypto modules. -Package: crypto-dm-modules-6.1.0-11-alpha-generic-di +Package: crypto-dm-modules-6.1.0-12-alpha-generic-di Package-Type: udeb Architecture: alpha Section: debian-installer Priority: optional Build-Profiles: Provides: crypto-dm-modules -Depends: kernel-image-6.1.0-11-alpha-generic-di, md-modules-6.1.0-11-alpha-generic-di -Kernel-Version: 6.1.0-11-alpha-generic +Depends: kernel-image-6.1.0-12-alpha-generic-di, md-modules-6.1.0-12-alpha-generic-di +Kernel-Version: 6.1.0-12-alpha-generic Description: devicemapper crypto module This package contains the devicemapper crypto (dm-crypt) module. -Package: ata-modules-6.1.0-11-alpha-generic-di +Package: ata-modules-6.1.0-12-alpha-generic-di Package-Type: udeb Architecture: alpha Section: debian-installer Priority: optional Build-Profiles: Provides: ata-modules -Depends: kernel-image-6.1.0-11-alpha-generic-di, scsi-core-modules-6.1.0-11-alpha-generic-di -Kernel-Version: 6.1.0-11-alpha-generic +Depends: kernel-image-6.1.0-12-alpha-generic-di, scsi-core-modules-6.1.0-12-alpha-generic-di +Kernel-Version: 6.1.0-12-alpha-generic Description: ATA disk modules This package contains core ATA disk modules used by both PATA and SATA disk drivers. -Package: nbd-modules-6.1.0-11-alpha-generic-di +Package: nbd-modules-6.1.0-12-alpha-generic-di Package-Type: udeb Architecture: alpha Section: debian-installer Priority: optional Build-Profiles: Provides: nbd-modules -Depends: kernel-image-6.1.0-11-alpha-generic-di -Kernel-Version: 6.1.0-11-alpha-generic +Depends: kernel-image-6.1.0-12-alpha-generic-di +Kernel-Version: 6.1.0-12-alpha-generic Description: Network Block Device modules This package contains the modules required for support of the Network Block Device -Package: srm-modules-6.1.0-11-alpha-generic-di +Package: srm-modules-6.1.0-12-alpha-generic-di Package-Type: udeb Architecture: alpha Section: debian-installer Priority: standard Build-Profiles: Provides: srm-modules -Depends: kernel-image-6.1.0-11-alpha-generic-di -Kernel-Version: 6.1.0-11-alpha-generic +Depends: kernel-image-6.1.0-12-alpha-generic-di +Kernel-Version: 6.1.0-12-alpha-generic Description: SRM modules This package contains the srm_env module which provides access to the SRM environment. @@ -734,7 +734,7 @@ This package provides the kbuild infrastructure for the headers packages for Linux kernel version 6.1. -Package: linux-bootwrapper-6.1.0-11 +Package: linux-bootwrapper-6.1.0-12 Architecture: powerpc ppc64 Build-Profiles: Depends: ${shlibs:Depends}, ${misc:Depends} @@ -743,22 +743,22 @@ This package provides the 'wrapper' script and related tools needed to process the Linux kernel image for use with some PowerPC platforms. -Package: linux-headers-6.1.0-11-alpha-generic +Package: linux-headers-6.1.0-12-alpha-generic Architecture: alpha Build-Profiles: -Depends: linux-headers-6.1.0-11-common (= ${source:Version}), linux-kbuild-6.1 (>= ${source:Version}), ${misc:Depends}, gcc-12 -Description: Header files for Linux 6.1.0-11-alpha-generic +Depends: linux-headers-6.1.0-12-common (= ${source:Version}), linux-kbuild-6.1 (>= ${source:Version}), ${misc:Depends}, gcc-12 +Description: Header files for Linux 6.1.0-12-alpha-generic This package provides the architecture-specific kernel header files for - Linux kernel 6.1.0-11-alpha-generic, generally used for building + Linux kernel 6.1.0-12-alpha-generic, generally used for building out-of-tree kernel modules. These files are going to be installed into - /usr/src/linux-headers-6.1.0-11-alpha-generic, and can be used for + /usr/src/linux-headers-6.1.0-12-alpha-generic, and can be used for building modules that load into the kernel provided by the - linux-image-6.1.0-11-alpha-generic package. + linux-image-6.1.0-12-alpha-generic package. -Package: linux-image-6.1.0-11-alpha-generic +Package: linux-image-6.1.0-12-alpha-generic Architecture: alpha Build-Profiles: -Depends: kmod, linux-base (>= 4.3~), linux-bootwrapper-6.1.0-11 [powerpc ppc64], ${misc:Depends}, initramfs-tools (>= 0.120+deb8u2) [alpha] | linux-initramfs-tool [alpha] +Depends: kmod, linux-base (>= 4.3~), linux-bootwrapper-6.1.0-12 [powerpc ppc64], ${misc:Depends}, initramfs-tools (>= 0.120+deb8u2) [alpha] | linux-initramfs-tool [alpha] Recommends: firmware-linux-free, apparmor [alpha] Suggests: linux-doc-6.1, debian-kernel-handbook, aboot [alpha], fdutils [alpha] Breaks: fwupdate (<< 12-7) [alpha], wireless-regdb (<< 2019.06.03-1~) [alpha], initramfs-tools (<< 0.120+deb8u2) @@ -769,8 +769,8 @@ Package: linux-image-alpha-generic Architecture: alpha Build-Profiles: -Provides: linux-latest-modules-6.1.0-11-alpha-generic, wireguard-modules (= 1.0.0), virtualbox-guest-modules [amd64 i386] -Depends: linux-image-6.1.0-11-alpha-generic (= ${binary:Version}), ${misc:Depends} +Provides: linux-latest-modules-6.1.0-12-alpha-generic, wireguard-modules (= 1.0.0), virtualbox-guest-modules [amd64 i386] +Depends: linux-image-6.1.0-12-alpha-generic (= ${binary:Version}), ${misc:Depends} Description: Linux for Alpha (meta-package) This package depends on the latest Linux kernel and modules for use on DEC Alpha systems with extended kernel start address (Wildfire, Titan, @@ -779,46 +779,46 @@ Package: linux-headers-alpha-generic Architecture: alpha Build-Profiles: -Depends: linux-headers-6.1.0-11-alpha-generic (= ${binary:Version}), ${misc:Depends} +Depends: linux-headers-6.1.0-12-alpha-generic (= ${binary:Version}), ${misc:Depends} Description: Header files for Linux alpha-generic configuration (meta-package) This package depends on the architecture-specific header files for the latest Linux kernel alpha-generic configuration. -Package: linux-image-6.1.0-11-alpha-generic-dbg +Package: linux-image-6.1.0-12-alpha-generic-dbg Architecture: alpha Section: debug Priority: optional Build-Profiles: Depends: ${misc:Depends} -Description: Debug symbols for linux-image-6.1.0-11-alpha-generic +Description: Debug symbols for linux-image-6.1.0-12-alpha-generic This package provides the detached debug symbols for the Linux kernel and - modules in linux-image-6.1.0-11-alpha-generic. + modules in linux-image-6.1.0-12-alpha-generic. Package: linux-image-alpha-generic-dbg Architecture: alpha Build-Profiles: Provides: linux-latest-image-dbg -Depends: linux-image-6.1.0-11-alpha-generic-dbg (= ${binary:Version}), ${misc:Depends} +Depends: linux-image-6.1.0-12-alpha-generic-dbg (= ${binary:Version}), ${misc:Depends} Description: Debugging symbols for Linux alpha-generic configuration (meta-package) This package depends on the detached debugging symbols for the latest Linux kernel alpha-generic configuration. -Package: linux-headers-6.1.0-11-alpha-smp +Package: linux-headers-6.1.0-12-alpha-smp Architecture: alpha Build-Profiles: -Depends: linux-headers-6.1.0-11-common (= ${source:Version}), linux-kbuild-6.1 (>= ${source:Version}), ${misc:Depends}, gcc-12 -Description: Header files for Linux 6.1.0-11-alpha-smp +Depends: linux-headers-6.1.0-12-common (= ${source:Version}), linux-kbuild-6.1 (>= ${source:Version}), ${misc:Depends}, gcc-12 +Description: Header files for Linux 6.1.0-12-alpha-smp This package provides the architecture-specific kernel header files for - Linux kernel 6.1.0-11-alpha-smp, generally used for building out-of-tree + Linux kernel 6.1.0-12-alpha-smp, generally used for building out-of-tree kernel modules. These files are going to be installed into - /usr/src/linux-headers-6.1.0-11-alpha-smp, and can be used for building + /usr/src/linux-headers-6.1.0-12-alpha-smp, and can be used for building modules that load into the kernel provided by the - linux-image-6.1.0-11-alpha-smp package. + linux-image-6.1.0-12-alpha-smp package. -Package: linux-image-6.1.0-11-alpha-smp +Package: linux-image-6.1.0-12-alpha-smp Architecture: alpha Build-Profiles: -Depends: kmod, linux-base (>= 4.3~), linux-bootwrapper-6.1.0-11 [powerpc ppc64], ${misc:Depends}, initramfs-tools (>= 0.120+deb8u2) [alpha] | linux-initramfs-tool [alpha] +Depends: kmod, linux-base (>= 4.3~), linux-bootwrapper-6.1.0-12 [powerpc ppc64], ${misc:Depends}, initramfs-tools (>= 0.120+deb8u2) [alpha] | linux-initramfs-tool [alpha] Recommends: firmware-linux-free, apparmor [alpha] Suggests: linux-doc-6.1, debian-kernel-handbook, aboot [alpha], fdutils [alpha] Breaks: fwupdate (<< 12-7) [alpha], wireless-regdb (<< 2019.06.03-1~) [alpha], initramfs-tools (<< 0.120+deb8u2) @@ -829,8 +829,8 @@ Package: linux-image-alpha-smp Architecture: alpha Build-Profiles: -Provides: linux-latest-modules-6.1.0-11-alpha-smp, wireguard-modules (= 1.0.0), virtualbox-guest-modules [amd64 i386], linux-image-generic -Depends: linux-image-6.1.0-11-alpha-smp (= ${binary:Version}), ${misc:Depends} +Provides: linux-latest-modules-6.1.0-12-alpha-smp, wireguard-modules (= 1.0.0), virtualbox-guest-modules [amd64 i386], linux-image-generic +Depends: linux-image-6.1.0-12-alpha-smp (= ${binary:Version}), ${misc:Depends} Description: Linux for Alpha SMP (meta-package) This package depends on the latest Linux kernel and modules for use on DEC Alpha SMP systems with extended kernel start address (Wildfire, Titan, @@ -840,659 +840,659 @@ Architecture: alpha Build-Profiles: Provides: linux-headers-generic -Depends: linux-headers-6.1.0-11-alpha-smp (= ${binary:Version}), ${misc:Depends} +Depends: linux-headers-6.1.0-12-alpha-smp (= ${binary:Version}), ${misc:Depends} Description: Header files for Linux alpha-smp configuration (meta-package) This package depends on the architecture-specific header files for the latest Linux kernel alpha-smp configuration. -Package: linux-image-6.1.0-11-alpha-smp-dbg +Package: linux-image-6.1.0-12-alpha-smp-dbg Architecture: alpha Section: debug Priority: optional Build-Profiles: Depends: ${misc:Depends} -Description: Debug symbols for linux-image-6.1.0-11-alpha-smp +Description: Debug symbols for linux-image-6.1.0-12-alpha-smp This package provides the detached debug symbols for the Linux kernel and - modules in linux-image-6.1.0-11-alpha-smp. + modules in linux-image-6.1.0-12-alpha-smp. Package: linux-image-alpha-smp-dbg Architecture: alpha Build-Profiles: Provides: linux-latest-image-dbg -Depends: linux-image-6.1.0-11-alpha-smp-dbg (= ${binary:Version}), ${misc:Depends} +Depends: linux-image-6.1.0-12-alpha-smp-dbg (= ${binary:Version}), ${misc:Depends} Description: Debugging symbols for Linux alpha-smp configuration (meta-package) This package depends on the detached debugging symbols for the latest Linux kernel alpha-smp configuration. -Package: kernel-image-6.1.0-11-amd64-di +Package: kernel-image-6.1.0-12-amd64-di Package-Type: udeb Architecture: amd64 Section: debian-installer Priority: standard Build-Profiles: Provides: kernel-image -Kernel-Version: 6.1.0-11-amd64 +Kernel-Version: 6.1.0-12-amd64 Description: Linux kernel image and core modules for the Debian installer This package contains the kernel image and core modules for the Debian installer boot images. It does _not_ provide a usable kernel for your full Debian system. -Package: nic-modules-6.1.0-11-amd64-di +Package: nic-modules-6.1.0-12-amd64-di Package-Type: udeb Architecture: amd64 Section: debian-installer Priority: standard Build-Profiles: Provides: nic-modules, nic-extra-modules -Depends: kernel-image-6.1.0-11-amd64-di, nic-shared-modules-6.1.0-11-amd64-di, i2c-modules-6.1.0-11-amd64-di, crc-modules-6.1.0-11-amd64-di, mtd-core-modules-6.1.0-11-amd64-di -Kernel-Version: 6.1.0-11-amd64 +Depends: kernel-image-6.1.0-12-amd64-di, nic-shared-modules-6.1.0-12-amd64-di, i2c-modules-6.1.0-12-amd64-di, crc-modules-6.1.0-12-amd64-di, mtd-core-modules-6.1.0-12-amd64-di +Kernel-Version: 6.1.0-12-amd64 Description: NIC drivers This package contains Ethernet and some paravirtualised network drivers for the kernel. -Package: nic-wireless-modules-6.1.0-11-amd64-di +Package: nic-wireless-modules-6.1.0-12-amd64-di Package-Type: udeb Architecture: amd64 Section: debian-installer Priority: standard Build-Profiles: Provides: nic-wireless-modules -Depends: kernel-image-6.1.0-11-amd64-di, nic-shared-modules-6.1.0-11-amd64-di, usb-modules-6.1.0-11-amd64-di, mmc-core-modules-6.1.0-11-amd64-di, pcmcia-modules-6.1.0-11-amd64-di, crc-modules-6.1.0-11-amd64-di, rfkill-modules-6.1.0-11-amd64-di, crypto-modules-6.1.0-11-amd64-di -Kernel-Version: 6.1.0-11-amd64 +Depends: kernel-image-6.1.0-12-amd64-di, nic-shared-modules-6.1.0-12-amd64-di, usb-modules-6.1.0-12-amd64-di, mmc-core-modules-6.1.0-12-amd64-di, pcmcia-modules-6.1.0-12-amd64-di, crc-modules-6.1.0-12-amd64-di, rfkill-modules-6.1.0-12-amd64-di, crypto-modules-6.1.0-12-amd64-di +Kernel-Version: 6.1.0-12-amd64 Description: Wireless NIC drivers This package contains wireless NIC drivers for the kernel. Includes crypto modules only needed for wireless (WEP, WPA). -Package: nic-shared-modules-6.1.0-11-amd64-di +Package: nic-shared-modules-6.1.0-12-amd64-di Package-Type: udeb Architecture: amd64 Section: debian-installer Priority: standard Build-Profiles: Provides: nic-shared-modules -Depends: kernel-image-6.1.0-11-amd64-di -Kernel-Version: 6.1.0-11-amd64 +Depends: kernel-image-6.1.0-12-amd64-di +Kernel-Version: 6.1.0-12-amd64 Description: Shared NIC drivers This package contains NIC drivers needed by combinations of nic-modules, nic-pcmcia-modules, nic-usb-modules and nic-wireless-modules. -Package: serial-modules-6.1.0-11-amd64-di +Package: serial-modules-6.1.0-12-amd64-di Package-Type: udeb Architecture: amd64 Section: debian-installer Priority: optional Build-Profiles: Provides: serial-modules -Depends: kernel-image-6.1.0-11-amd64-di, pcmcia-modules-6.1.0-11-amd64-di -Kernel-Version: 6.1.0-11-amd64 +Depends: kernel-image-6.1.0-12-amd64-di, pcmcia-modules-6.1.0-12-amd64-di +Kernel-Version: 6.1.0-12-amd64 Description: Serial drivers This package contains serial drivers for the kernel. -Package: usb-serial-modules-6.1.0-11-amd64-di +Package: usb-serial-modules-6.1.0-12-amd64-di Package-Type: udeb Architecture: amd64 Section: debian-installer Priority: optional Build-Profiles: Provides: usb-serial-modules -Depends: kernel-image-6.1.0-11-amd64-di, usb-modules-6.1.0-11-amd64-di -Kernel-Version: 6.1.0-11-amd64 +Depends: kernel-image-6.1.0-12-amd64-di, usb-modules-6.1.0-12-amd64-di +Kernel-Version: 6.1.0-12-amd64 Description: USB serial drivers This package contains USB serial drivers for the kernel. -Package: ppp-modules-6.1.0-11-amd64-di +Package: ppp-modules-6.1.0-12-amd64-di Package-Type: udeb Architecture: amd64 Section: debian-installer Priority: optional Build-Profiles: Provides: ppp-modules -Depends: kernel-image-6.1.0-11-amd64-di, serial-modules-6.1.0-11-amd64-di, crc-modules-6.1.0-11-amd64-di -Kernel-Version: 6.1.0-11-amd64 +Depends: kernel-image-6.1.0-12-amd64-di, serial-modules-6.1.0-12-amd64-di, crc-modules-6.1.0-12-amd64-di +Kernel-Version: 6.1.0-12-amd64 Description: PPP drivers This package contains PPP drivers for the kernel. -Package: pata-modules-6.1.0-11-amd64-di +Package: pata-modules-6.1.0-12-amd64-di Package-Type: udeb Architecture: amd64 Section: debian-installer Priority: standard Build-Profiles: Provides: pata-modules -Depends: kernel-image-6.1.0-11-amd64-di, ata-modules-6.1.0-11-amd64-di -Kernel-Version: 6.1.0-11-amd64 +Depends: kernel-image-6.1.0-12-amd64-di, ata-modules-6.1.0-12-amd64-di +Kernel-Version: 6.1.0-12-amd64 Description: PATA drivers This package contains PATA drivers for the kernel. -Package: cdrom-core-modules-6.1.0-11-amd64-di +Package: cdrom-core-modules-6.1.0-12-amd64-di Package-Type: udeb Architecture: amd64 Section: debian-installer Priority: standard Build-Profiles: Provides: cdrom-core-modules -Depends: kernel-image-6.1.0-11-amd64-di, scsi-core-modules-6.1.0-11-amd64-di -Kernel-Version: 6.1.0-11-amd64 +Depends: kernel-image-6.1.0-12-amd64-di, scsi-core-modules-6.1.0-12-amd64-di +Kernel-Version: 6.1.0-12-amd64 Description: CDROM support This package contains core CDROM support for the kernel. -Package: firewire-core-modules-6.1.0-11-amd64-di +Package: firewire-core-modules-6.1.0-12-amd64-di Package-Type: udeb Architecture: amd64 Section: debian-installer Priority: standard Build-Profiles: Provides: firewire-core-modules -Depends: kernel-image-6.1.0-11-amd64-di, scsi-core-modules-6.1.0-11-amd64-di, crc-modules-6.1.0-11-amd64-di -Kernel-Version: 6.1.0-11-amd64 +Depends: kernel-image-6.1.0-12-amd64-di, scsi-core-modules-6.1.0-12-amd64-di, crc-modules-6.1.0-12-amd64-di +Kernel-Version: 6.1.0-12-amd64 Description: Core FireWire drivers This package contains core FireWire drivers for the kernel. -Package: scsi-core-modules-6.1.0-11-amd64-di +Package: scsi-core-modules-6.1.0-12-amd64-di Package-Type: udeb Architecture: amd64 Section: debian-installer Priority: standard Build-Profiles: Provides: scsi-core-modules -Depends: kernel-image-6.1.0-11-amd64-di, crc-modules-6.1.0-11-amd64-di -Kernel-Version: 6.1.0-11-amd64 +Depends: kernel-image-6.1.0-12-amd64-di, crc-modules-6.1.0-12-amd64-di +Kernel-Version: 6.1.0-12-amd64 Description: Core SCSI subsystem This package contains the core SCSI subsystem for the kernel. -Package: scsi-modules-6.1.0-11-amd64-di +Package: scsi-modules-6.1.0-12-amd64-di Package-Type: udeb Architecture: amd64 Section: debian-installer Priority: standard Build-Profiles: Provides: scsi-modules -Depends: kernel-image-6.1.0-11-amd64-di, scsi-core-modules-6.1.0-11-amd64-di, cdrom-core-modules-6.1.0-11-amd64-di, ata-modules-6.1.0-11-amd64-di -Kernel-Version: 6.1.0-11-amd64 +Depends: kernel-image-6.1.0-12-amd64-di, scsi-core-modules-6.1.0-12-amd64-di, cdrom-core-modules-6.1.0-12-amd64-di, ata-modules-6.1.0-12-amd64-di +Kernel-Version: 6.1.0-12-amd64 Description: SCSI drivers This package contains SCSI drivers for the kernel. -Package: scsi-nic-modules-6.1.0-11-amd64-di +Package: scsi-nic-modules-6.1.0-12-amd64-di Package-Type: udeb Architecture: amd64 Section: debian-installer Priority: optional Build-Profiles: Provides: scsi-nic-modules -Depends: scsi-modules-6.1.0-11-amd64-di, nic-modules-6.1.0-11-amd64-di -Kernel-Version: 6.1.0-11-amd64 +Depends: scsi-modules-6.1.0-12-amd64-di, nic-modules-6.1.0-12-amd64-di +Kernel-Version: 6.1.0-12-amd64 Description: SCSI drivers for converged NICs This package contains SCSI drivers that depend on net drivers. -Package: loop-modules-6.1.0-11-amd64-di +Package: loop-modules-6.1.0-12-amd64-di Package-Type: udeb Architecture: amd64 Section: debian-installer Priority: standard Build-Profiles: Provides: loop-modules -Depends: kernel-image-6.1.0-11-amd64-di -Kernel-Version: 6.1.0-11-amd64 +Depends: kernel-image-6.1.0-12-amd64-di +Kernel-Version: 6.1.0-12-amd64 Description: Loopback filesystem support This package contains loopback filesystem support for the kernel. -Package: btrfs-modules-6.1.0-11-amd64-di +Package: btrfs-modules-6.1.0-12-amd64-di Package-Type: udeb Architecture: amd64 Section: debian-installer Priority: optional Build-Profiles: Provides: btrfs-modules -Depends: kernel-image-6.1.0-11-amd64-di, crc-modules-6.1.0-11-amd64-di, md-modules-6.1.0-11-amd64-di -Kernel-Version: 6.1.0-11-amd64 +Depends: kernel-image-6.1.0-12-amd64-di, crc-modules-6.1.0-12-amd64-di, md-modules-6.1.0-12-amd64-di +Kernel-Version: 6.1.0-12-amd64 Description: BTRFS filesystem support This package contains the BTRFS filesystem module for the kernel. -Package: ext4-modules-6.1.0-11-amd64-di +Package: ext4-modules-6.1.0-12-amd64-di Package-Type: udeb Architecture: amd64 Section: debian-installer Priority: standard Build-Profiles: Provides: ext4-modules, ext2-modules, ext3-modules -Depends: kernel-image-6.1.0-11-amd64-di, crc-modules-6.1.0-11-amd64-di -Kernel-Version: 6.1.0-11-amd64 +Depends: kernel-image-6.1.0-12-amd64-di, crc-modules-6.1.0-12-amd64-di +Kernel-Version: 6.1.0-12-amd64 Description: ext2/ext3/ext4 filesystem support This package contains the ext4 filesystem module for the kernel, which also supports ext2 and ext3. -Package: isofs-modules-6.1.0-11-amd64-di +Package: isofs-modules-6.1.0-12-amd64-di Package-Type: udeb Architecture: amd64 Section: debian-installer Priority: standard Build-Profiles: Provides: isofs-modules -Depends: kernel-image-6.1.0-11-amd64-di, cdrom-core-modules-6.1.0-11-amd64-di -Kernel-Version: 6.1.0-11-amd64 +Depends: kernel-image-6.1.0-12-amd64-di, cdrom-core-modules-6.1.0-12-amd64-di +Kernel-Version: 6.1.0-12-amd64 Description: ISOFS filesystem support This package contains the ISOFS filesystem module for the kernel. -Package: jfs-modules-6.1.0-11-amd64-di +Package: jfs-modules-6.1.0-12-amd64-di Package-Type: udeb Architecture: amd64 Section: debian-installer Priority: standard Build-Profiles: Provides: jfs-modules -Depends: kernel-image-6.1.0-11-amd64-di -Kernel-Version: 6.1.0-11-amd64 +Depends: kernel-image-6.1.0-12-amd64-di +Kernel-Version: 6.1.0-12-amd64 Description: JFS filesystem support This package contains the JFS filesystem module for the kernel. -Package: xfs-modules-6.1.0-11-amd64-di +Package: xfs-modules-6.1.0-12-amd64-di Package-Type: udeb Architecture: amd64 Section: debian-installer Priority: standard Build-Profiles: Provides: xfs-modules -Depends: kernel-image-6.1.0-11-amd64-di, crc-modules-6.1.0-11-amd64-di -Kernel-Version: 6.1.0-11-amd64 +Depends: kernel-image-6.1.0-12-amd64-di, crc-modules-6.1.0-12-amd64-di +Kernel-Version: 6.1.0-12-amd64 Description: XFS filesystem support This package contains the XFS filesystem module for the kernel. -Package: fat-modules-6.1.0-11-amd64-di +Package: fat-modules-6.1.0-12-amd64-di Package-Type: udeb Architecture: amd64 Section: debian-installer Priority: standard Build-Profiles: Provides: fat-modules -Depends: kernel-image-6.1.0-11-amd64-di -Kernel-Version: 6.1.0-11-amd64 +Depends: kernel-image-6.1.0-12-amd64-di +Kernel-Version: 6.1.0-12-amd64 Description: FAT filesystem support This package contains the FAT and VFAT filesystem modules for the kernel. -Package: squashfs-modules-6.1.0-11-amd64-di +Package: squashfs-modules-6.1.0-12-amd64-di Package-Type: udeb Architecture: amd64 Section: debian-installer Priority: optional Build-Profiles: Provides: squashfs-modules -Depends: kernel-image-6.1.0-11-amd64-di -Kernel-Version: 6.1.0-11-amd64 +Depends: kernel-image-6.1.0-12-amd64-di +Kernel-Version: 6.1.0-12-amd64 Description: squashfs modules This package contains squashfs modules. -Package: udf-modules-6.1.0-11-amd64-di +Package: udf-modules-6.1.0-12-amd64-di Package-Type: udeb Architecture: amd64 Section: debian-installer Priority: optional Build-Profiles: Provides: udf-modules -Depends: kernel-image-6.1.0-11-amd64-di, crc-modules-6.1.0-11-amd64-di, cdrom-core-modules-6.1.0-11-amd64-di -Kernel-Version: 6.1.0-11-amd64 +Depends: kernel-image-6.1.0-12-amd64-di, crc-modules-6.1.0-12-amd64-di, cdrom-core-modules-6.1.0-12-amd64-di +Kernel-Version: 6.1.0-12-amd64 Description: UDF modules This package contains the UDF filesystem module. -Package: fuse-modules-6.1.0-11-amd64-di +Package: fuse-modules-6.1.0-12-amd64-di Package-Type: udeb Architecture: amd64 Section: debian-installer Priority: optional Build-Profiles: Provides: fuse-modules -Depends: kernel-image-6.1.0-11-amd64-di -Kernel-Version: 6.1.0-11-amd64 +Depends: kernel-image-6.1.0-12-amd64-di +Kernel-Version: 6.1.0-12-amd64 Description: FUSE modules This package contains the Filesystem in Userspace (FUSE) module. -Package: f2fs-modules-6.1.0-11-amd64-di +Package: f2fs-modules-6.1.0-12-amd64-di Package-Type: udeb Architecture: amd64 Section: debian-installer Priority: optional Build-Profiles: Provides: f2fs-modules -Depends: kernel-image-6.1.0-11-amd64-di, crc-modules-6.1.0-11-amd64-di -Kernel-Version: 6.1.0-11-amd64 +Depends: kernel-image-6.1.0-12-amd64-di, crc-modules-6.1.0-12-amd64-di +Kernel-Version: 6.1.0-12-amd64 Description: f2fs filesystem support This package contains the f2fs (Flash-Friendly Filesystem) module. -Package: md-modules-6.1.0-11-amd64-di +Package: md-modules-6.1.0-12-amd64-di Package-Type: udeb Architecture: amd64 Section: debian-installer Priority: optional Build-Profiles: Provides: md-modules -Depends: kernel-image-6.1.0-11-amd64-di, crc-modules-6.1.0-11-amd64-di -Kernel-Version: 6.1.0-11-amd64 +Depends: kernel-image-6.1.0-12-amd64-di, crc-modules-6.1.0-12-amd64-di +Kernel-Version: 6.1.0-12-amd64 Description: RAID and LVM support This package contains RAID and LVM modules for the kernel. -Package: multipath-modules-6.1.0-11-amd64-di +Package: multipath-modules-6.1.0-12-amd64-di Package-Type: udeb Architecture: amd64 Section: debian-installer Priority: optional Build-Profiles: Provides: multipath-modules -Depends: kernel-image-6.1.0-11-amd64-di, md-modules-6.1.0-11-amd64-di, scsi-core-modules-6.1.0-11-amd64-di -Kernel-Version: 6.1.0-11-amd64 +Depends: kernel-image-6.1.0-12-amd64-di, md-modules-6.1.0-12-amd64-di, scsi-core-modules-6.1.0-12-amd64-di +Kernel-Version: 6.1.0-12-amd64 Description: Multipath support This package contains DM-Multipath modules for the kernel. -Package: usb-modules-6.1.0-11-amd64-di +Package: usb-modules-6.1.0-12-amd64-di Package-Type: udeb Architecture: amd64 Section: debian-installer Priority: optional Build-Profiles: Provides: usb-modules -Depends: kernel-image-6.1.0-11-amd64-di -Kernel-Version: 6.1.0-11-amd64 +Depends: kernel-image-6.1.0-12-amd64-di +Kernel-Version: 6.1.0-12-amd64 Description: USB support This package contains core USB drivers for the kernel. -Package: usb-storage-modules-6.1.0-11-amd64-di +Package: usb-storage-modules-6.1.0-12-amd64-di Package-Type: udeb Architecture: amd64 Section: debian-installer Priority: standard Build-Profiles: Provides: usb-storage-modules -Depends: kernel-image-6.1.0-11-amd64-di, scsi-core-modules-6.1.0-11-amd64-di, usb-modules-6.1.0-11-amd64-di -Kernel-Version: 6.1.0-11-amd64 +Depends: kernel-image-6.1.0-12-amd64-di, scsi-core-modules-6.1.0-12-amd64-di, usb-modules-6.1.0-12-amd64-di +Kernel-Version: 6.1.0-12-amd64 Description: USB storage support This package contains the USB storage driver for the kernel. -Package: pcmcia-storage-modules-6.1.0-11-amd64-di +Package: pcmcia-storage-modules-6.1.0-12-amd64-di Package-Type: udeb Architecture: amd64 Section: debian-installer Priority: standard Build-Profiles: Provides: pcmcia-storage-modules -Depends: kernel-image-6.1.0-11-amd64-di, cdrom-core-modules-6.1.0-11-amd64-di, pcmcia-modules-6.1.0-11-amd64-di, ata-modules-6.1.0-11-amd64-di -Kernel-Version: 6.1.0-11-amd64 +Depends: kernel-image-6.1.0-12-amd64-di, cdrom-core-modules-6.1.0-12-amd64-di, pcmcia-modules-6.1.0-12-amd64-di, ata-modules-6.1.0-12-amd64-di +Kernel-Version: 6.1.0-12-amd64 Description: PCMCIA storage drivers This package contains PCMCIA storage drivers for the kernel. -Package: fb-modules-6.1.0-11-amd64-di +Package: fb-modules-6.1.0-12-amd64-di Package-Type: udeb Architecture: amd64 Section: debian-installer Priority: optional Build-Profiles: Provides: fb-modules -Depends: kernel-image-6.1.0-11-amd64-di, i2c-modules-6.1.0-11-amd64-di -Kernel-Version: 6.1.0-11-amd64 +Depends: kernel-image-6.1.0-12-amd64-di, i2c-modules-6.1.0-12-amd64-di +Kernel-Version: 6.1.0-12-amd64 Description: Frame buffer support This package contains Frame buffer drivers for the kernel. -Package: input-modules-6.1.0-11-amd64-di +Package: input-modules-6.1.0-12-amd64-di Package-Type: udeb Architecture: amd64 Section: debian-installer Priority: optional Build-Profiles: Provides: input-modules -Depends: kernel-image-6.1.0-11-amd64-di, usb-modules-6.1.0-11-amd64-di, i2c-modules-6.1.0-11-amd64-di, rfkill-modules-6.1.0-11-amd64-di, crc-modules-6.1.0-11-amd64-di -Kernel-Version: 6.1.0-11-amd64 +Depends: kernel-image-6.1.0-12-amd64-di, usb-modules-6.1.0-12-amd64-di, i2c-modules-6.1.0-12-amd64-di, rfkill-modules-6.1.0-12-amd64-di, crc-modules-6.1.0-12-amd64-di +Kernel-Version: 6.1.0-12-amd64 Description: Input devices support This package contains input device drivers for the kernel. -Package: event-modules-6.1.0-11-amd64-di +Package: event-modules-6.1.0-12-amd64-di Package-Type: udeb Architecture: amd64 Section: debian-installer Priority: optional Build-Profiles: Provides: event-modules -Depends: kernel-image-6.1.0-11-amd64-di -Kernel-Version: 6.1.0-11-amd64 +Depends: kernel-image-6.1.0-12-amd64-di +Kernel-Version: 6.1.0-12-amd64 Description: Event support This package contains event drivers for the kernel. -Package: mouse-modules-6.1.0-11-amd64-di +Package: mouse-modules-6.1.0-12-amd64-di Package-Type: udeb Architecture: amd64 Section: debian-installer Priority: optional Build-Profiles: Provides: mouse-modules -Depends: kernel-image-6.1.0-11-amd64-di, event-modules-6.1.0-11-amd64-di, input-modules-6.1.0-11-amd64-di, usb-modules-6.1.0-11-amd64-di -Kernel-Version: 6.1.0-11-amd64 +Depends: kernel-image-6.1.0-12-amd64-di, event-modules-6.1.0-12-amd64-di, input-modules-6.1.0-12-amd64-di, usb-modules-6.1.0-12-amd64-di +Kernel-Version: 6.1.0-12-amd64 Description: Mouse support This package contains mouse drivers for the kernel. -Package: nic-pcmcia-modules-6.1.0-11-amd64-di +Package: nic-pcmcia-modules-6.1.0-12-amd64-di Package-Type: udeb Architecture: amd64 Section: debian-installer Priority: standard Build-Profiles: Provides: nic-pcmcia-modules -Depends: kernel-image-6.1.0-11-amd64-di, nic-shared-modules-6.1.0-11-amd64-di, nic-wireless-modules-6.1.0-11-amd64-di, pcmcia-modules-6.1.0-11-amd64-di, mmc-core-modules-6.1.0-11-amd64-di -Kernel-Version: 6.1.0-11-amd64 +Depends: kernel-image-6.1.0-12-amd64-di, nic-shared-modules-6.1.0-12-amd64-di, nic-wireless-modules-6.1.0-12-amd64-di, pcmcia-modules-6.1.0-12-amd64-di, mmc-core-modules-6.1.0-12-amd64-di +Kernel-Version: 6.1.0-12-amd64 Description: Common PCMCIA NIC drivers This package contains common PCMCIA NIC drivers for the kernel. -Package: pcmcia-modules-6.1.0-11-amd64-di +Package: pcmcia-modules-6.1.0-12-amd64-di Package-Type: udeb Architecture: amd64 Section: debian-installer Priority: standard Build-Profiles: Provides: pcmcia-modules -Depends: kernel-image-6.1.0-11-amd64-di -Kernel-Version: 6.1.0-11-amd64 +Depends: kernel-image-6.1.0-12-amd64-di +Kernel-Version: 6.1.0-12-amd64 Description: Common PCMCIA drivers This package contains common PCMCIA drivers for the kernel. -Package: nic-usb-modules-6.1.0-11-amd64-di +Package: nic-usb-modules-6.1.0-12-amd64-di Package-Type: udeb Architecture: amd64 Section: debian-installer Priority: standard Build-Profiles: Provides: nic-usb-modules -Depends: kernel-image-6.1.0-11-amd64-di, nic-shared-modules-6.1.0-11-amd64-di, nic-wireless-modules-6.1.0-11-amd64-di, usb-modules-6.1.0-11-amd64-di, crc-modules-6.1.0-11-amd64-di -Kernel-Version: 6.1.0-11-amd64 +Depends: kernel-image-6.1.0-12-amd64-di, nic-shared-modules-6.1.0-12-amd64-di, nic-wireless-modules-6.1.0-12-amd64-di, usb-modules-6.1.0-12-amd64-di, crc-modules-6.1.0-12-amd64-di +Kernel-Version: 6.1.0-12-amd64 Description: USB NIC drivers This package contains USB network adapter drivers for the kernel. -Package: sata-modules-6.1.0-11-amd64-di +Package: sata-modules-6.1.0-12-amd64-di Package-Type: udeb Architecture: amd64 Section: debian-installer Priority: standard Build-Profiles: Provides: sata-modules -Depends: kernel-image-6.1.0-11-amd64-di, scsi-core-modules-6.1.0-11-amd64-di, ata-modules-6.1.0-11-amd64-di -Kernel-Version: 6.1.0-11-amd64 +Depends: kernel-image-6.1.0-12-amd64-di, scsi-core-modules-6.1.0-12-amd64-di, ata-modules-6.1.0-12-amd64-di +Kernel-Version: 6.1.0-12-amd64 Description: SATA drivers This package contains SATA drivers for the kernel. -Package: acpi-modules-6.1.0-11-amd64-di +Package: acpi-modules-6.1.0-12-amd64-di Package-Type: udeb Architecture: amd64 Section: debian-installer Priority: optional Build-Profiles: Provides: acpi-modules -Depends: kernel-image-6.1.0-11-amd64-di -Kernel-Version: 6.1.0-11-amd64 +Depends: kernel-image-6.1.0-12-amd64-di +Kernel-Version: 6.1.0-12-amd64 Description: ACPI support modules This package contains kernel modules for ACPI. -Package: i2c-modules-6.1.0-11-amd64-di +Package: i2c-modules-6.1.0-12-amd64-di Package-Type: udeb Architecture: amd64 Section: debian-installer Priority: optional Build-Profiles: Provides: i2c-modules -Depends: kernel-image-6.1.0-11-amd64-di -Kernel-Version: 6.1.0-11-amd64 +Depends: kernel-image-6.1.0-12-amd64-di +Kernel-Version: 6.1.0-12-amd64 Description: i2c support modules This package contains basic i2c support modules. -Package: crc-modules-6.1.0-11-amd64-di +Package: crc-modules-6.1.0-12-amd64-di Package-Type: udeb Architecture: amd64 Section: debian-installer Priority: optional Build-Profiles: Provides: crc-modules -Depends: kernel-image-6.1.0-11-amd64-di -Kernel-Version: 6.1.0-11-amd64 +Depends: kernel-image-6.1.0-12-amd64-di +Kernel-Version: 6.1.0-12-amd64 Description: CRC modules This package contains CRC support modules. -Package: crypto-modules-6.1.0-11-amd64-di +Package: crypto-modules-6.1.0-12-amd64-di Package-Type: udeb Architecture: amd64 Section: debian-installer Priority: optional Build-Profiles: Provides: crypto-modules -Depends: kernel-image-6.1.0-11-amd64-di -Kernel-Version: 6.1.0-11-amd64 +Depends: kernel-image-6.1.0-12-amd64-di +Kernel-Version: 6.1.0-12-amd64 Description: crypto modules This package contains crypto modules. -Package: crypto-dm-modules-6.1.0-11-amd64-di +Package: crypto-dm-modules-6.1.0-12-amd64-di Package-Type: udeb Architecture: amd64 Section: debian-installer Priority: optional Build-Profiles: Provides: crypto-dm-modules -Depends: kernel-image-6.1.0-11-amd64-di, md-modules-6.1.0-11-amd64-di -Kernel-Version: 6.1.0-11-amd64 +Depends: kernel-image-6.1.0-12-amd64-di, md-modules-6.1.0-12-amd64-di +Kernel-Version: 6.1.0-12-amd64 Description: devicemapper crypto module This package contains the devicemapper crypto (dm-crypt) module. -Package: efi-modules-6.1.0-11-amd64-di +Package: efi-modules-6.1.0-12-amd64-di Package-Type: udeb Architecture: amd64 Section: debian-installer Priority: optional Build-Profiles: Provides: efi-modules -Depends: kernel-image-6.1.0-11-amd64-di -Kernel-Version: 6.1.0-11-amd64 +Depends: kernel-image-6.1.0-12-amd64-di +Kernel-Version: 6.1.0-12-amd64 Description: EFI modules This package contains EFI modules. -Package: ata-modules-6.1.0-11-amd64-di +Package: ata-modules-6.1.0-12-amd64-di Package-Type: udeb Architecture: amd64 Section: debian-installer Priority: optional Build-Profiles: Provides: ata-modules -Depends: kernel-image-6.1.0-11-amd64-di, scsi-core-modules-6.1.0-11-amd64-di -Kernel-Version: 6.1.0-11-amd64 +Depends: kernel-image-6.1.0-12-amd64-di, scsi-core-modules-6.1.0-12-amd64-di +Kernel-Version: 6.1.0-12-amd64 Description: ATA disk modules This package contains core ATA disk modules used by both PATA and SATA disk drivers. -Package: mmc-core-modules-6.1.0-11-amd64-di +Package: mmc-core-modules-6.1.0-12-amd64-di Package-Type: udeb Architecture: amd64 Section: debian-installer Priority: optional Build-Profiles: Provides: mmc-core-modules -Depends: kernel-image-6.1.0-11-amd64-di -Kernel-Version: 6.1.0-11-amd64 +Depends: kernel-image-6.1.0-12-amd64-di +Kernel-Version: 6.1.0-12-amd64 Description: MMC/SD/SDIO core modules This package contains core modules for MMC/SD/SDIO support. -Package: mmc-modules-6.1.0-11-amd64-di +Package: mmc-modules-6.1.0-12-amd64-di Package-Type: udeb Architecture: amd64 Section: debian-installer Priority: optional Build-Profiles: Provides: mmc-modules -Depends: kernel-image-6.1.0-11-amd64-di, mmc-core-modules-6.1.0-11-amd64-di, usb-modules-6.1.0-11-amd64-di, crc-modules-6.1.0-11-amd64-di -Kernel-Version: 6.1.0-11-amd64 +Depends: kernel-image-6.1.0-12-amd64-di, mmc-core-modules-6.1.0-12-amd64-di, usb-modules-6.1.0-12-amd64-di, crc-modules-6.1.0-12-amd64-di +Kernel-Version: 6.1.0-12-amd64 Description: MMC/SD card modules This package contains modules needed to support MMC (multimedia) and SD cards. -Package: nbd-modules-6.1.0-11-amd64-di +Package: nbd-modules-6.1.0-12-amd64-di Package-Type: udeb Architecture: amd64 Section: debian-installer Priority: optional Build-Profiles: Provides: nbd-modules -Depends: kernel-image-6.1.0-11-amd64-di -Kernel-Version: 6.1.0-11-amd64 +Depends: kernel-image-6.1.0-12-amd64-di +Kernel-Version: 6.1.0-12-amd64 Description: Network Block Device modules This package contains the modules required for support of the Network Block Device -Package: speakup-modules-6.1.0-11-amd64-di +Package: speakup-modules-6.1.0-12-amd64-di Package-Type: udeb Architecture: amd64 Section: debian-installer Priority: optional Build-Profiles: Provides: speakup-modules -Depends: kernel-image-6.1.0-11-amd64-di -Kernel-Version: 6.1.0-11-amd64 +Depends: kernel-image-6.1.0-12-amd64-di +Kernel-Version: 6.1.0-12-amd64 Description: speakup modules This package contains speakup modules. -Package: uinput-modules-6.1.0-11-amd64-di +Package: uinput-modules-6.1.0-12-amd64-di Package-Type: udeb Architecture: amd64 Section: debian-installer Priority: optional Build-Profiles: Provides: uinput-modules -Depends: kernel-image-6.1.0-11-amd64-di -Kernel-Version: 6.1.0-11-amd64 +Depends: kernel-image-6.1.0-12-amd64-di +Kernel-Version: 6.1.0-12-amd64 Description: uinput support This package contains the uinput module. -Package: sound-modules-6.1.0-11-amd64-di +Package: sound-modules-6.1.0-12-amd64-di Package-Type: udeb Architecture: amd64 Section: debian-installer Priority: optional Build-Profiles: Provides: sound-modules -Depends: kernel-image-6.1.0-11-amd64-di, i2c-modules-6.1.0-11-amd64-di, usb-modules-6.1.0-11-amd64-di, pcmcia-modules-6.1.0-11-amd64-di, firewire-core-modules-6.1.0-11-amd64-di, crc-modules-6.1.0-11-amd64-di -Kernel-Version: 6.1.0-11-amd64 +Depends: kernel-image-6.1.0-12-amd64-di, i2c-modules-6.1.0-12-amd64-di, usb-modules-6.1.0-12-amd64-di, pcmcia-modules-6.1.0-12-amd64-di, firewire-core-modules-6.1.0-12-amd64-di, crc-modules-6.1.0-12-amd64-di +Kernel-Version: 6.1.0-12-amd64 Description: sound support This package contains sound modules. -Package: mtd-core-modules-6.1.0-11-amd64-di +Package: mtd-core-modules-6.1.0-12-amd64-di Package-Type: udeb Architecture: amd64 Section: debian-installer Priority: optional Build-Profiles: Provides: mtd-core-modules -Depends: kernel-image-6.1.0-11-amd64-di -Kernel-Version: 6.1.0-11-amd64 +Depends: kernel-image-6.1.0-12-amd64-di +Kernel-Version: 6.1.0-12-amd64 Description: MTD core This package contains the MTD core. -Package: rfkill-modules-6.1.0-11-amd64-di +Package: rfkill-modules-6.1.0-12-amd64-di Package-Type: udeb Architecture: amd64 Section: debian-installer Priority: optional Build-Profiles: Provides: rfkill-modules -Depends: kernel-image-6.1.0-11-amd64-di -Kernel-Version: 6.1.0-11-amd64 +Depends: kernel-image-6.1.0-12-amd64-di +Kernel-Version: 6.1.0-12-amd64 Description: rfkill modules This package contains the rfkill module. @@ -1504,661 +1504,661 @@ This package is used to control code signing by the Debian signing service. -Package: linux-headers-6.1.0-11-amd64 +Package: linux-headers-6.1.0-12-amd64 Architecture: amd64 Build-Profiles: -Depends: linux-headers-6.1.0-11-common (= ${source:Version}), linux-kbuild-6.1 (>= ${source:Version}), ${misc:Depends}, linux-compiler-gcc-12-x86 -Description: Header files for Linux 6.1.0-11-amd64 +Depends: linux-headers-6.1.0-12-common (= ${source:Version}), linux-kbuild-6.1 (>= ${source:Version}), ${misc:Depends}, linux-compiler-gcc-12-x86 +Description: Header files for Linux 6.1.0-12-amd64 This package provides the architecture-specific kernel header files for - Linux kernel 6.1.0-11-amd64, generally used for building out-of-tree + Linux kernel 6.1.0-12-amd64, generally used for building out-of-tree kernel modules. These files are going to be installed into - /usr/src/linux-headers-6.1.0-11-amd64, and can be used for building + /usr/src/linux-headers-6.1.0-12-amd64, and can be used for building modules that load into the kernel provided by the - linux-image-6.1.0-11-amd64 package. + linux-image-6.1.0-12-amd64 package. -Package: linux-image-6.1.0-11-amd64-unsigned +Package: linux-image-6.1.0-12-amd64-unsigned Architecture: amd64 Build-Profiles: Depends: kmod, linux-base (>= 4.3~), ${misc:Depends}, initramfs-tools (>= 0.120+deb8u2) [amd64] | linux-initramfs-tool [amd64] Recommends: firmware-linux-free, apparmor [amd64] Suggests: linux-doc-6.1, debian-kernel-handbook, grub-pc [amd64] | grub-efi-amd64 [amd64] | extlinux [amd64] -Replaces: linux-image-6.1.0-11-amd64 +Replaces: linux-image-6.1.0-12-amd64 Breaks: fwupdate (<< 12-7) [amd64], wireless-regdb (<< 2019.06.03-1~) [amd64], initramfs-tools (<< 0.120+deb8u2) -Conflicts: linux-image-6.1.0-11-amd64 +Conflicts: linux-image-6.1.0-12-amd64 Description: Linux 6.1 for 64-bit PCs The Linux kernel 6.1 and modules for use on PCs with AMD64, Intel 64 or VIA Nano processors. -Package: linux-image-6.1.0-11-amd64-dbg +Package: linux-image-6.1.0-12-amd64-dbg Architecture: amd64 Section: debug Priority: optional Build-Profiles: Depends: ${misc:Depends} -Description: Debug symbols for linux-image-6.1.0-11-amd64 +Description: Debug symbols for linux-image-6.1.0-12-amd64 This package provides the detached debug symbols for the Linux kernel and - modules in linux-image-6.1.0-11-amd64. + modules in linux-image-6.1.0-12-amd64. Package: linux-image-amd64-dbg Architecture: amd64 Build-Profiles: Provides: linux-latest-image-dbg -Depends: linux-image-6.1.0-11-amd64-dbg (= ${binary:Version}), ${misc:Depends} +Depends: linux-image-6.1.0-12-amd64-dbg (= ${binary:Version}), ${misc:Depends} Description: Debugging symbols for Linux amd64 configuration (meta-package) This package depends on the detached debugging symbols for the latest Linux kernel amd64 configuration. -Package: linux-headers-6.1.0-11-cloud-amd64 +Package: linux-headers-6.1.0-12-cloud-amd64 Architecture: amd64 Build-Profiles: -Depends: linux-headers-6.1.0-11-common (= ${source:Version}), linux-kbuild-6.1 (>= ${source:Version}), ${misc:Depends}, linux-compiler-gcc-12-x86 -Description: Header files for Linux 6.1.0-11-cloud-amd64 +Depends: linux-headers-6.1.0-12-common (= ${source:Version}), linux-kbuild-6.1 (>= ${source:Version}), ${misc:Depends}, linux-compiler-gcc-12-x86 +Description: Header files for Linux 6.1.0-12-cloud-amd64 This package provides the architecture-specific kernel header files for - Linux kernel 6.1.0-11-cloud-amd64, generally used for building out-of-tree + Linux kernel 6.1.0-12-cloud-amd64, generally used for building out-of-tree kernel modules. These files are going to be installed into - /usr/src/linux-headers-6.1.0-11-cloud-amd64, and can be used for building + /usr/src/linux-headers-6.1.0-12-cloud-amd64, and can be used for building modules that load into the kernel provided by the - linux-image-6.1.0-11-cloud-amd64 package. + linux-image-6.1.0-12-cloud-amd64 package. -Package: linux-image-6.1.0-11-cloud-amd64-unsigned +Package: linux-image-6.1.0-12-cloud-amd64-unsigned Architecture: amd64 Build-Profiles: Depends: kmod, linux-base (>= 4.3~), ${misc:Depends}, initramfs-tools (>= 0.120+deb8u2) [amd64] | linux-initramfs-tool [amd64] Recommends: firmware-linux-free, apparmor [amd64] Suggests: linux-doc-6.1, debian-kernel-handbook, grub-pc [amd64] | grub-efi-amd64 [amd64] | extlinux [amd64] -Replaces: linux-image-6.1.0-11-cloud-amd64 +Replaces: linux-image-6.1.0-12-cloud-amd64 Breaks: fwupdate (<< 12-7) [amd64], wireless-regdb (<< 2019.06.03-1~) [amd64], initramfs-tools (<< 0.120+deb8u2) -Conflicts: linux-image-6.1.0-11-cloud-amd64 +Conflicts: linux-image-6.1.0-12-cloud-amd64 Description: Linux 6.1 for x86-64 cloud The Linux kernel 6.1 and modules for use on cloud platforms including Amazon EC2, Microsoft Azure, and Google Compute Engine. -Package: linux-image-6.1.0-11-cloud-amd64-dbg +Package: linux-image-6.1.0-12-cloud-amd64-dbg Architecture: amd64 Section: debug Priority: optional Build-Profiles: Depends: ${misc:Depends} -Description: Debug symbols for linux-image-6.1.0-11-cloud-amd64 +Description: Debug symbols for linux-image-6.1.0-12-cloud-amd64 This package provides the detached debug symbols for the Linux kernel and - modules in linux-image-6.1.0-11-cloud-amd64. + modules in linux-image-6.1.0-12-cloud-amd64. Package: linux-image-cloud-amd64-dbg Architecture: amd64 Build-Profiles: Provides: linux-latest-image-dbg -Depends: linux-image-6.1.0-11-cloud-amd64-dbg (= ${binary:Version}), ${misc:Depends} +Depends: linux-image-6.1.0-12-cloud-amd64-dbg (= ${binary:Version}), ${misc:Depends} Description: Debugging symbols for Linux cloud-amd64 configuration (meta-package) This package depends on the detached debugging symbols for the latest Linux kernel cloud-amd64 configuration. -Package: linux-headers-6.1.0-11-rt-amd64 +Package: linux-headers-6.1.0-12-rt-amd64 Architecture: amd64 Build-Profiles: -Depends: linux-headers-6.1.0-11-common-rt (= ${source:Version}), linux-kbuild-6.1 (>= ${source:Version}), ${misc:Depends}, linux-compiler-gcc-12-x86 -Description: Header files for Linux 6.1.0-11-rt-amd64 +Depends: linux-headers-6.1.0-12-common-rt (= ${source:Version}), linux-kbuild-6.1 (>= ${source:Version}), ${misc:Depends}, linux-compiler-gcc-12-x86 +Description: Header files for Linux 6.1.0-12-rt-amd64 This package provides the architecture-specific kernel header files for - Linux kernel 6.1.0-11-rt-amd64, generally used for building out-of-tree + Linux kernel 6.1.0-12-rt-amd64, generally used for building out-of-tree kernel modules. These files are going to be installed into - /usr/src/linux-headers-6.1.0-11-rt-amd64, and can be used for building + /usr/src/linux-headers-6.1.0-12-rt-amd64, and can be used for building modules that load into the kernel provided by the - linux-image-6.1.0-11-rt-amd64 package. + linux-image-6.1.0-12-rt-amd64 package. -Package: linux-image-6.1.0-11-rt-amd64-unsigned +Package: linux-image-6.1.0-12-rt-amd64-unsigned Architecture: amd64 Build-Profiles: Depends: kmod, linux-base (>= 4.3~), ${misc:Depends}, initramfs-tools (>= 0.120+deb8u2) [amd64] | linux-initramfs-tool [amd64] Recommends: firmware-linux-free, apparmor [amd64] Suggests: linux-doc-6.1, debian-kernel-handbook, grub-pc [amd64] | grub-efi-amd64 [amd64] | extlinux [amd64] -Replaces: linux-image-6.1.0-11-rt-amd64 +Replaces: linux-image-6.1.0-12-rt-amd64 Breaks: fwupdate (<< 12-7) [amd64], wireless-regdb (<< 2019.06.03-1~) [amd64], initramfs-tools (<< 0.120+deb8u2) -Conflicts: linux-image-6.1.0-11-rt-amd64 +Conflicts: linux-image-6.1.0-12-rt-amd64 Description: Linux 6.1 for 64-bit PCs, PREEMPT_RT The Linux kernel 6.1 and modules for use on PCs with AMD64, Intel 64 or VIA Nano processors. . This kernel includes the PREEMPT_RT realtime patch set. -Package: linux-image-6.1.0-11-rt-amd64-dbg +Package: linux-image-6.1.0-12-rt-amd64-dbg Architecture: amd64 Section: debug Priority: optional Build-Profiles: Depends: ${misc:Depends} -Description: Debug symbols for linux-image-6.1.0-11-rt-amd64 +Description: Debug symbols for linux-image-6.1.0-12-rt-amd64 This package provides the detached debug symbols for the Linux kernel and - modules in linux-image-6.1.0-11-rt-amd64. + modules in linux-image-6.1.0-12-rt-amd64. Package: linux-image-rt-amd64-dbg Architecture: amd64 Build-Profiles: Provides: linux-latest-image-dbg -Depends: linux-image-6.1.0-11-rt-amd64-dbg (= ${binary:Version}), ${misc:Depends} +Depends: linux-image-6.1.0-12-rt-amd64-dbg (= ${binary:Version}), ${misc:Depends} Description: Debugging symbols for Linux rt-amd64 configuration (meta-package) This package depends on the detached debugging symbols for the latest Linux kernel rt-amd64 configuration. -Package: kernel-image-6.1.0-11-arm64-di +Package: kernel-image-6.1.0-12-arm64-di Package-Type: udeb Architecture: arm64 Section: debian-installer Priority: standard Build-Profiles: Provides: kernel-image, mmc-core-modules -Kernel-Version: 6.1.0-11-arm64 +Kernel-Version: 6.1.0-12-arm64 Description: Linux kernel image and core modules for the Debian installer This package contains the kernel image and core modules for the Debian installer boot images. It does _not_ provide a usable kernel for your full Debian system. -Package: nic-modules-6.1.0-11-arm64-di +Package: nic-modules-6.1.0-12-arm64-di Package-Type: udeb Architecture: arm64 Section: debian-installer Priority: standard Build-Profiles: Provides: nic-modules, nic-extra-modules -Depends: kernel-image-6.1.0-11-arm64-di, nic-shared-modules-6.1.0-11-arm64-di, i2c-modules-6.1.0-11-arm64-di, crc-modules-6.1.0-11-arm64-di, mtd-core-modules-6.1.0-11-arm64-di -Kernel-Version: 6.1.0-11-arm64 +Depends: kernel-image-6.1.0-12-arm64-di, nic-shared-modules-6.1.0-12-arm64-di, i2c-modules-6.1.0-12-arm64-di, crc-modules-6.1.0-12-arm64-di, mtd-core-modules-6.1.0-12-arm64-di +Kernel-Version: 6.1.0-12-arm64 Description: NIC drivers This package contains Ethernet and some paravirtualised network drivers for the kernel. -Package: nic-wireless-modules-6.1.0-11-arm64-di +Package: nic-wireless-modules-6.1.0-12-arm64-di Package-Type: udeb Architecture: arm64 Section: debian-installer Priority: standard Build-Profiles: Provides: nic-wireless-modules -Depends: kernel-image-6.1.0-11-arm64-di, nic-shared-modules-6.1.0-11-arm64-di, usb-modules-6.1.0-11-arm64-di, crc-modules-6.1.0-11-arm64-di, crypto-modules-6.1.0-11-arm64-di -Kernel-Version: 6.1.0-11-arm64 +Depends: kernel-image-6.1.0-12-arm64-di, nic-shared-modules-6.1.0-12-arm64-di, usb-modules-6.1.0-12-arm64-di, crc-modules-6.1.0-12-arm64-di, crypto-modules-6.1.0-12-arm64-di +Kernel-Version: 6.1.0-12-arm64 Description: Wireless NIC drivers This package contains wireless NIC drivers for the kernel. Includes crypto modules only needed for wireless (WEP, WPA). -Package: nic-shared-modules-6.1.0-11-arm64-di +Package: nic-shared-modules-6.1.0-12-arm64-di Package-Type: udeb Architecture: arm64 Section: debian-installer Priority: standard Build-Profiles: Provides: nic-shared-modules -Depends: kernel-image-6.1.0-11-arm64-di -Kernel-Version: 6.1.0-11-arm64 +Depends: kernel-image-6.1.0-12-arm64-di +Kernel-Version: 6.1.0-12-arm64 Description: Shared NIC drivers This package contains NIC drivers needed by combinations of nic-modules, nic-pcmcia-modules, nic-usb-modules and nic-wireless-modules. -Package: usb-serial-modules-6.1.0-11-arm64-di +Package: usb-serial-modules-6.1.0-12-arm64-di Package-Type: udeb Architecture: arm64 Section: debian-installer Priority: optional Build-Profiles: Provides: usb-serial-modules -Depends: kernel-image-6.1.0-11-arm64-di, usb-modules-6.1.0-11-arm64-di -Kernel-Version: 6.1.0-11-arm64 +Depends: kernel-image-6.1.0-12-arm64-di, usb-modules-6.1.0-12-arm64-di +Kernel-Version: 6.1.0-12-arm64 Description: USB serial drivers This package contains USB serial drivers for the kernel. -Package: ppp-modules-6.1.0-11-arm64-di +Package: ppp-modules-6.1.0-12-arm64-di Package-Type: udeb Architecture: arm64 Section: debian-installer Priority: optional Build-Profiles: Provides: ppp-modules -Depends: kernel-image-6.1.0-11-arm64-di, crc-modules-6.1.0-11-arm64-di -Kernel-Version: 6.1.0-11-arm64 +Depends: kernel-image-6.1.0-12-arm64-di, crc-modules-6.1.0-12-arm64-di +Kernel-Version: 6.1.0-12-arm64 Description: PPP drivers This package contains PPP drivers for the kernel. -Package: cdrom-core-modules-6.1.0-11-arm64-di +Package: cdrom-core-modules-6.1.0-12-arm64-di Package-Type: udeb Architecture: arm64 Section: debian-installer Priority: standard Build-Profiles: Provides: cdrom-core-modules -Depends: kernel-image-6.1.0-11-arm64-di, scsi-core-modules-6.1.0-11-arm64-di -Kernel-Version: 6.1.0-11-arm64 +Depends: kernel-image-6.1.0-12-arm64-di, scsi-core-modules-6.1.0-12-arm64-di +Kernel-Version: 6.1.0-12-arm64 Description: CDROM support This package contains core CDROM support for the kernel. -Package: scsi-core-modules-6.1.0-11-arm64-di +Package: scsi-core-modules-6.1.0-12-arm64-di Package-Type: udeb Architecture: arm64 Section: debian-installer Priority: standard Build-Profiles: Provides: scsi-core-modules -Depends: kernel-image-6.1.0-11-arm64-di, crc-modules-6.1.0-11-arm64-di -Kernel-Version: 6.1.0-11-arm64 +Depends: kernel-image-6.1.0-12-arm64-di, crc-modules-6.1.0-12-arm64-di +Kernel-Version: 6.1.0-12-arm64 Description: Core SCSI subsystem This package contains the core SCSI subsystem for the kernel. -Package: scsi-modules-6.1.0-11-arm64-di +Package: scsi-modules-6.1.0-12-arm64-di Package-Type: udeb Architecture: arm64 Section: debian-installer Priority: standard Build-Profiles: Provides: scsi-modules -Depends: kernel-image-6.1.0-11-arm64-di, scsi-core-modules-6.1.0-11-arm64-di, cdrom-core-modules-6.1.0-11-arm64-di, ata-modules-6.1.0-11-arm64-di -Kernel-Version: 6.1.0-11-arm64 +Depends: kernel-image-6.1.0-12-arm64-di, scsi-core-modules-6.1.0-12-arm64-di, cdrom-core-modules-6.1.0-12-arm64-di, ata-modules-6.1.0-12-arm64-di +Kernel-Version: 6.1.0-12-arm64 Description: SCSI drivers This package contains SCSI drivers for the kernel. -Package: scsi-nic-modules-6.1.0-11-arm64-di +Package: scsi-nic-modules-6.1.0-12-arm64-di Package-Type: udeb Architecture: arm64 Section: debian-installer Priority: optional Build-Profiles: Provides: scsi-nic-modules -Depends: scsi-modules-6.1.0-11-arm64-di, nic-modules-6.1.0-11-arm64-di -Kernel-Version: 6.1.0-11-arm64 +Depends: scsi-modules-6.1.0-12-arm64-di, nic-modules-6.1.0-12-arm64-di +Kernel-Version: 6.1.0-12-arm64 Description: SCSI drivers for converged NICs This package contains SCSI drivers that depend on net drivers. -Package: loop-modules-6.1.0-11-arm64-di +Package: loop-modules-6.1.0-12-arm64-di Package-Type: udeb Architecture: arm64 Section: debian-installer Priority: standard Build-Profiles: Provides: loop-modules -Depends: kernel-image-6.1.0-11-arm64-di -Kernel-Version: 6.1.0-11-arm64 +Depends: kernel-image-6.1.0-12-arm64-di +Kernel-Version: 6.1.0-12-arm64 Description: Loopback filesystem support This package contains loopback filesystem support for the kernel. -Package: btrfs-modules-6.1.0-11-arm64-di +Package: btrfs-modules-6.1.0-12-arm64-di Package-Type: udeb Architecture: arm64 Section: debian-installer Priority: optional Build-Profiles: Provides: btrfs-modules -Depends: kernel-image-6.1.0-11-arm64-di, crc-modules-6.1.0-11-arm64-di, md-modules-6.1.0-11-arm64-di -Kernel-Version: 6.1.0-11-arm64 +Depends: kernel-image-6.1.0-12-arm64-di, crc-modules-6.1.0-12-arm64-di, md-modules-6.1.0-12-arm64-di +Kernel-Version: 6.1.0-12-arm64 Description: BTRFS filesystem support This package contains the BTRFS filesystem module for the kernel. -Package: ext4-modules-6.1.0-11-arm64-di +Package: ext4-modules-6.1.0-12-arm64-di Package-Type: udeb Architecture: arm64 Section: debian-installer Priority: standard Build-Profiles: Provides: ext4-modules, ext2-modules, ext3-modules -Depends: kernel-image-6.1.0-11-arm64-di, crc-modules-6.1.0-11-arm64-di -Kernel-Version: 6.1.0-11-arm64 +Depends: kernel-image-6.1.0-12-arm64-di, crc-modules-6.1.0-12-arm64-di +Kernel-Version: 6.1.0-12-arm64 Description: ext2/ext3/ext4 filesystem support This package contains the ext4 filesystem module for the kernel, which also supports ext2 and ext3. -Package: isofs-modules-6.1.0-11-arm64-di +Package: isofs-modules-6.1.0-12-arm64-di Package-Type: udeb Architecture: arm64 Section: debian-installer Priority: standard Build-Profiles: Provides: isofs-modules -Depends: kernel-image-6.1.0-11-arm64-di, cdrom-core-modules-6.1.0-11-arm64-di -Kernel-Version: 6.1.0-11-arm64 +Depends: kernel-image-6.1.0-12-arm64-di, cdrom-core-modules-6.1.0-12-arm64-di +Kernel-Version: 6.1.0-12-arm64 Description: ISOFS filesystem support This package contains the ISOFS filesystem module for the kernel. -Package: jfs-modules-6.1.0-11-arm64-di +Package: jfs-modules-6.1.0-12-arm64-di Package-Type: udeb Architecture: arm64 Section: debian-installer Priority: standard Build-Profiles: Provides: jfs-modules -Depends: kernel-image-6.1.0-11-arm64-di -Kernel-Version: 6.1.0-11-arm64 +Depends: kernel-image-6.1.0-12-arm64-di +Kernel-Version: 6.1.0-12-arm64 Description: JFS filesystem support This package contains the JFS filesystem module for the kernel. -Package: xfs-modules-6.1.0-11-arm64-di +Package: xfs-modules-6.1.0-12-arm64-di Package-Type: udeb Architecture: arm64 Section: debian-installer Priority: standard Build-Profiles: Provides: xfs-modules -Depends: kernel-image-6.1.0-11-arm64-di, crc-modules-6.1.0-11-arm64-di -Kernel-Version: 6.1.0-11-arm64 +Depends: kernel-image-6.1.0-12-arm64-di, crc-modules-6.1.0-12-arm64-di +Kernel-Version: 6.1.0-12-arm64 Description: XFS filesystem support This package contains the XFS filesystem module for the kernel. -Package: fat-modules-6.1.0-11-arm64-di +Package: fat-modules-6.1.0-12-arm64-di Package-Type: udeb Architecture: arm64 Section: debian-installer Priority: optional Build-Profiles: Provides: fat-modules -Depends: kernel-image-6.1.0-11-arm64-di -Kernel-Version: 6.1.0-11-arm64 +Depends: kernel-image-6.1.0-12-arm64-di +Kernel-Version: 6.1.0-12-arm64 Description: FAT filesystem support This package contains the FAT and VFAT filesystem modules for the kernel. -Package: squashfs-modules-6.1.0-11-arm64-di +Package: squashfs-modules-6.1.0-12-arm64-di Package-Type: udeb Architecture: arm64 Section: debian-installer Priority: optional Build-Profiles: Provides: squashfs-modules -Depends: kernel-image-6.1.0-11-arm64-di -Kernel-Version: 6.1.0-11-arm64 +Depends: kernel-image-6.1.0-12-arm64-di +Kernel-Version: 6.1.0-12-arm64 Description: squashfs modules This package contains squashfs modules. -Package: udf-modules-6.1.0-11-arm64-di +Package: udf-modules-6.1.0-12-arm64-di Package-Type: udeb Architecture: arm64 Section: debian-installer Priority: optional Build-Profiles: Provides: udf-modules -Depends: kernel-image-6.1.0-11-arm64-di, crc-modules-6.1.0-11-arm64-di, cdrom-core-modules-6.1.0-11-arm64-di -Kernel-Version: 6.1.0-11-arm64 +Depends: kernel-image-6.1.0-12-arm64-di, crc-modules-6.1.0-12-arm64-di, cdrom-core-modules-6.1.0-12-arm64-di +Kernel-Version: 6.1.0-12-arm64 Description: UDF modules This package contains the UDF filesystem module. -Package: fuse-modules-6.1.0-11-arm64-di +Package: fuse-modules-6.1.0-12-arm64-di Package-Type: udeb Architecture: arm64 Section: debian-installer Priority: optional Build-Profiles: Provides: fuse-modules -Depends: kernel-image-6.1.0-11-arm64-di -Kernel-Version: 6.1.0-11-arm64 +Depends: kernel-image-6.1.0-12-arm64-di +Kernel-Version: 6.1.0-12-arm64 Description: FUSE modules This package contains the Filesystem in Userspace (FUSE) module. -Package: f2fs-modules-6.1.0-11-arm64-di +Package: f2fs-modules-6.1.0-12-arm64-di Package-Type: udeb Architecture: arm64 Section: debian-installer Priority: optional Build-Profiles: Provides: f2fs-modules -Depends: kernel-image-6.1.0-11-arm64-di, crc-modules-6.1.0-11-arm64-di -Kernel-Version: 6.1.0-11-arm64 +Depends: kernel-image-6.1.0-12-arm64-di, crc-modules-6.1.0-12-arm64-di +Kernel-Version: 6.1.0-12-arm64 Description: f2fs filesystem support This package contains the f2fs (Flash-Friendly Filesystem) module. -Package: md-modules-6.1.0-11-arm64-di +Package: md-modules-6.1.0-12-arm64-di Package-Type: udeb Architecture: arm64 Section: debian-installer Priority: optional Build-Profiles: Provides: md-modules -Depends: kernel-image-6.1.0-11-arm64-di, crc-modules-6.1.0-11-arm64-di -Kernel-Version: 6.1.0-11-arm64 +Depends: kernel-image-6.1.0-12-arm64-di, crc-modules-6.1.0-12-arm64-di +Kernel-Version: 6.1.0-12-arm64 Description: RAID and LVM support This package contains RAID and LVM modules for the kernel. -Package: multipath-modules-6.1.0-11-arm64-di +Package: multipath-modules-6.1.0-12-arm64-di Package-Type: udeb Architecture: arm64 Section: debian-installer Priority: optional Build-Profiles: Provides: multipath-modules -Depends: kernel-image-6.1.0-11-arm64-di, md-modules-6.1.0-11-arm64-di, scsi-core-modules-6.1.0-11-arm64-di -Kernel-Version: 6.1.0-11-arm64 +Depends: kernel-image-6.1.0-12-arm64-di, md-modules-6.1.0-12-arm64-di, scsi-core-modules-6.1.0-12-arm64-di +Kernel-Version: 6.1.0-12-arm64 Description: Multipath support This package contains DM-Multipath modules for the kernel. -Package: usb-modules-6.1.0-11-arm64-di +Package: usb-modules-6.1.0-12-arm64-di Package-Type: udeb Architecture: arm64 Section: debian-installer Priority: optional Build-Profiles: Provides: usb-modules -Depends: kernel-image-6.1.0-11-arm64-di -Kernel-Version: 6.1.0-11-arm64 +Depends: kernel-image-6.1.0-12-arm64-di +Kernel-Version: 6.1.0-12-arm64 Description: USB support This package contains core USB drivers for the kernel. -Package: usb-storage-modules-6.1.0-11-arm64-di +Package: usb-storage-modules-6.1.0-12-arm64-di Package-Type: udeb Architecture: arm64 Section: debian-installer Priority: standard Build-Profiles: Provides: usb-storage-modules -Depends: kernel-image-6.1.0-11-arm64-di, scsi-core-modules-6.1.0-11-arm64-di, usb-modules-6.1.0-11-arm64-di -Kernel-Version: 6.1.0-11-arm64 +Depends: kernel-image-6.1.0-12-arm64-di, scsi-core-modules-6.1.0-12-arm64-di, usb-modules-6.1.0-12-arm64-di +Kernel-Version: 6.1.0-12-arm64 Description: USB storage support This package contains the USB storage driver for the kernel. -Package: fb-modules-6.1.0-11-arm64-di +Package: fb-modules-6.1.0-12-arm64-di Package-Type: udeb Architecture: arm64 Section: debian-installer Priority: optional Build-Profiles: Provides: fb-modules -Depends: kernel-image-6.1.0-11-arm64-di, i2c-modules-6.1.0-11-arm64-di -Kernel-Version: 6.1.0-11-arm64 +Depends: kernel-image-6.1.0-12-arm64-di, i2c-modules-6.1.0-12-arm64-di +Kernel-Version: 6.1.0-12-arm64 Description: Frame buffer support This package contains Frame buffer drivers for the kernel. -Package: input-modules-6.1.0-11-arm64-di +Package: input-modules-6.1.0-12-arm64-di Package-Type: udeb Architecture: arm64 Section: debian-installer Priority: optional Build-Profiles: Provides: input-modules -Depends: kernel-image-6.1.0-11-arm64-di, usb-modules-6.1.0-11-arm64-di, i2c-modules-6.1.0-11-arm64-di, crc-modules-6.1.0-11-arm64-di -Kernel-Version: 6.1.0-11-arm64 +Depends: kernel-image-6.1.0-12-arm64-di, usb-modules-6.1.0-12-arm64-di, i2c-modules-6.1.0-12-arm64-di, crc-modules-6.1.0-12-arm64-di +Kernel-Version: 6.1.0-12-arm64 Description: Input devices support This package contains input device drivers for the kernel. -Package: event-modules-6.1.0-11-arm64-di +Package: event-modules-6.1.0-12-arm64-di Package-Type: udeb Architecture: arm64 Section: debian-installer Priority: optional Build-Profiles: Provides: event-modules -Depends: kernel-image-6.1.0-11-arm64-di -Kernel-Version: 6.1.0-11-arm64 +Depends: kernel-image-6.1.0-12-arm64-di +Kernel-Version: 6.1.0-12-arm64 Description: Event support This package contains event drivers for the kernel. -Package: nic-usb-modules-6.1.0-11-arm64-di +Package: nic-usb-modules-6.1.0-12-arm64-di Package-Type: udeb Architecture: arm64 Section: debian-installer Priority: standard Build-Profiles: Provides: nic-usb-modules -Depends: kernel-image-6.1.0-11-arm64-di, nic-shared-modules-6.1.0-11-arm64-di, nic-wireless-modules-6.1.0-11-arm64-di, usb-modules-6.1.0-11-arm64-di, crc-modules-6.1.0-11-arm64-di -Kernel-Version: 6.1.0-11-arm64 +Depends: kernel-image-6.1.0-12-arm64-di, nic-shared-modules-6.1.0-12-arm64-di, nic-wireless-modules-6.1.0-12-arm64-di, usb-modules-6.1.0-12-arm64-di, crc-modules-6.1.0-12-arm64-di +Kernel-Version: 6.1.0-12-arm64 Description: USB NIC drivers This package contains USB network adapter drivers for the kernel. -Package: sata-modules-6.1.0-11-arm64-di +Package: sata-modules-6.1.0-12-arm64-di Package-Type: udeb Architecture: arm64 Section: debian-installer Priority: standard Build-Profiles: Provides: sata-modules -Depends: kernel-image-6.1.0-11-arm64-di, scsi-core-modules-6.1.0-11-arm64-di, ata-modules-6.1.0-11-arm64-di -Kernel-Version: 6.1.0-11-arm64 +Depends: kernel-image-6.1.0-12-arm64-di, scsi-core-modules-6.1.0-12-arm64-di, ata-modules-6.1.0-12-arm64-di +Kernel-Version: 6.1.0-12-arm64 Description: SATA drivers This package contains SATA drivers for the kernel. -Package: i2c-modules-6.1.0-11-arm64-di +Package: i2c-modules-6.1.0-12-arm64-di Package-Type: udeb Architecture: arm64 Section: debian-installer Priority: optional Build-Profiles: Provides: i2c-modules -Depends: kernel-image-6.1.0-11-arm64-di -Kernel-Version: 6.1.0-11-arm64 +Depends: kernel-image-6.1.0-12-arm64-di +Kernel-Version: 6.1.0-12-arm64 Description: i2c support modules This package contains basic i2c support modules. -Package: crc-modules-6.1.0-11-arm64-di +Package: crc-modules-6.1.0-12-arm64-di Package-Type: udeb Architecture: arm64 Section: debian-installer Priority: optional Build-Profiles: Provides: crc-modules -Depends: kernel-image-6.1.0-11-arm64-di -Kernel-Version: 6.1.0-11-arm64 +Depends: kernel-image-6.1.0-12-arm64-di +Kernel-Version: 6.1.0-12-arm64 Description: CRC modules This package contains CRC support modules. -Package: crypto-modules-6.1.0-11-arm64-di +Package: crypto-modules-6.1.0-12-arm64-di Package-Type: udeb Architecture: arm64 Section: debian-installer Priority: optional Build-Profiles: Provides: crypto-modules -Depends: kernel-image-6.1.0-11-arm64-di -Kernel-Version: 6.1.0-11-arm64 +Depends: kernel-image-6.1.0-12-arm64-di +Kernel-Version: 6.1.0-12-arm64 Description: crypto modules This package contains crypto modules. -Package: crypto-dm-modules-6.1.0-11-arm64-di +Package: crypto-dm-modules-6.1.0-12-arm64-di Package-Type: udeb Architecture: arm64 Section: debian-installer Priority: optional Build-Profiles: Provides: crypto-dm-modules -Depends: kernel-image-6.1.0-11-arm64-di, md-modules-6.1.0-11-arm64-di -Kernel-Version: 6.1.0-11-arm64 +Depends: kernel-image-6.1.0-12-arm64-di, md-modules-6.1.0-12-arm64-di +Kernel-Version: 6.1.0-12-arm64 Description: devicemapper crypto module This package contains the devicemapper crypto (dm-crypt) module. -Package: efi-modules-6.1.0-11-arm64-di +Package: efi-modules-6.1.0-12-arm64-di Package-Type: udeb Architecture: arm64 Section: debian-installer Priority: optional Build-Profiles: Provides: efi-modules -Depends: kernel-image-6.1.0-11-arm64-di -Kernel-Version: 6.1.0-11-arm64 +Depends: kernel-image-6.1.0-12-arm64-di +Kernel-Version: 6.1.0-12-arm64 Description: EFI modules This package contains EFI modules. -Package: ata-modules-6.1.0-11-arm64-di +Package: ata-modules-6.1.0-12-arm64-di Package-Type: udeb Architecture: arm64 Section: debian-installer Priority: optional Build-Profiles: Provides: ata-modules -Depends: kernel-image-6.1.0-11-arm64-di, scsi-core-modules-6.1.0-11-arm64-di -Kernel-Version: 6.1.0-11-arm64 +Depends: kernel-image-6.1.0-12-arm64-di, scsi-core-modules-6.1.0-12-arm64-di +Kernel-Version: 6.1.0-12-arm64 Description: ATA disk modules This package contains core ATA disk modules used by both PATA and SATA disk drivers. -Package: mmc-modules-6.1.0-11-arm64-di +Package: mmc-modules-6.1.0-12-arm64-di Package-Type: udeb Architecture: arm64 Section: debian-installer Priority: optional Build-Profiles: Provides: mmc-modules -Depends: kernel-image-6.1.0-11-arm64-di, usb-modules-6.1.0-11-arm64-di, crc-modules-6.1.0-11-arm64-di -Kernel-Version: 6.1.0-11-arm64 +Depends: kernel-image-6.1.0-12-arm64-di, usb-modules-6.1.0-12-arm64-di, crc-modules-6.1.0-12-arm64-di +Kernel-Version: 6.1.0-12-arm64 Description: MMC/SD card modules This package contains modules needed to support MMC (multimedia) and SD cards. -Package: nbd-modules-6.1.0-11-arm64-di +Package: nbd-modules-6.1.0-12-arm64-di Package-Type: udeb Architecture: arm64 Section: debian-installer Priority: optional Build-Profiles: Provides: nbd-modules -Depends: kernel-image-6.1.0-11-arm64-di -Kernel-Version: 6.1.0-11-arm64 +Depends: kernel-image-6.1.0-12-arm64-di +Kernel-Version: 6.1.0-12-arm64 Description: Network Block Device modules This package contains the modules required for support of the Network Block Device -Package: speakup-modules-6.1.0-11-arm64-di +Package: speakup-modules-6.1.0-12-arm64-di Package-Type: udeb Architecture: arm64 Section: debian-installer Priority: optional Build-Profiles: Provides: speakup-modules -Depends: kernel-image-6.1.0-11-arm64-di -Kernel-Version: 6.1.0-11-arm64 +Depends: kernel-image-6.1.0-12-arm64-di +Kernel-Version: 6.1.0-12-arm64 Description: speakup modules This package contains speakup modules. -Package: uinput-modules-6.1.0-11-arm64-di +Package: uinput-modules-6.1.0-12-arm64-di Package-Type: udeb Architecture: arm64 Section: debian-installer Priority: optional Build-Profiles: Provides: uinput-modules -Depends: kernel-image-6.1.0-11-arm64-di -Kernel-Version: 6.1.0-11-arm64 +Depends: kernel-image-6.1.0-12-arm64-di +Kernel-Version: 6.1.0-12-arm64 Description: uinput support This package contains the uinput module. -Package: sound-modules-6.1.0-11-arm64-di +Package: sound-modules-6.1.0-12-arm64-di Package-Type: udeb Architecture: arm64 Section: debian-installer Priority: optional Build-Profiles: Provides: sound-modules -Depends: kernel-image-6.1.0-11-arm64-di, i2c-modules-6.1.0-11-arm64-di, usb-modules-6.1.0-11-arm64-di, crc-modules-6.1.0-11-arm64-di -Kernel-Version: 6.1.0-11-arm64 +Depends: kernel-image-6.1.0-12-arm64-di, i2c-modules-6.1.0-12-arm64-di, usb-modules-6.1.0-12-arm64-di, crc-modules-6.1.0-12-arm64-di +Kernel-Version: 6.1.0-12-arm64 Description: sound support This package contains sound modules. -Package: leds-modules-6.1.0-11-arm64-di +Package: leds-modules-6.1.0-12-arm64-di Package-Type: udeb Architecture: arm64 Section: debian-installer Priority: optional Build-Profiles: Provides: leds-modules -Depends: kernel-image-6.1.0-11-arm64-di -Kernel-Version: 6.1.0-11-arm64 +Depends: kernel-image-6.1.0-12-arm64-di +Kernel-Version: 6.1.0-12-arm64 Description: LED modules This package contains LED modules. -Package: mtd-core-modules-6.1.0-11-arm64-di +Package: mtd-core-modules-6.1.0-12-arm64-di Package-Type: udeb Architecture: arm64 Section: debian-installer Priority: optional Build-Profiles: Provides: mtd-core-modules -Depends: kernel-image-6.1.0-11-arm64-di -Kernel-Version: 6.1.0-11-arm64 +Depends: kernel-image-6.1.0-12-arm64-di +Kernel-Version: 6.1.0-12-arm64 Description: MTD core This package contains the MTD core. @@ -2170,640 +2170,640 @@ This package is used to control code signing by the Debian signing service. -Package: linux-headers-6.1.0-11-arm64 +Package: linux-headers-6.1.0-12-arm64 Architecture: arm64 Build-Profiles: -Depends: linux-headers-6.1.0-11-common (= ${source:Version}), linux-kbuild-6.1 (>= ${source:Version}), ${misc:Depends}, gcc-12 -Description: Header files for Linux 6.1.0-11-arm64 +Depends: linux-headers-6.1.0-12-common (= ${source:Version}), linux-kbuild-6.1 (>= ${source:Version}), ${misc:Depends}, gcc-12 +Description: Header files for Linux 6.1.0-12-arm64 This package provides the architecture-specific kernel header files for - Linux kernel 6.1.0-11-arm64, generally used for building out-of-tree + Linux kernel 6.1.0-12-arm64, generally used for building out-of-tree kernel modules. These files are going to be installed into - /usr/src/linux-headers-6.1.0-11-arm64, and can be used for building + /usr/src/linux-headers-6.1.0-12-arm64, and can be used for building modules that load into the kernel provided by the - linux-image-6.1.0-11-arm64 package. + linux-image-6.1.0-12-arm64 package. -Package: linux-image-6.1.0-11-arm64-unsigned +Package: linux-image-6.1.0-12-arm64-unsigned Architecture: arm64 Build-Profiles: Depends: kmod, linux-base (>= 4.3~), ${misc:Depends}, initramfs-tools (>= 0.120+deb8u2) [arm64] | linux-initramfs-tool [arm64] Recommends: firmware-linux-free, apparmor [arm64] Suggests: linux-doc-6.1, debian-kernel-handbook -Replaces: linux-image-6.1.0-11-arm64 +Replaces: linux-image-6.1.0-12-arm64 Breaks: fwupdate (<< 12-7) [arm64], wireless-regdb (<< 2019.06.03-1~) [arm64], initramfs-tools (<< 0.120+deb8u2) -Conflicts: linux-image-6.1.0-11-arm64 +Conflicts: linux-image-6.1.0-12-arm64 Description: Linux 6.1 for 64-bit ARMv8 machines The Linux kernel 6.1 and modules for use on 64-bit ARMv8 machines. -Package: linux-image-6.1.0-11-arm64-dbg +Package: linux-image-6.1.0-12-arm64-dbg Architecture: arm64 Section: debug Priority: optional Build-Profiles: Depends: ${misc:Depends} -Description: Debug symbols for linux-image-6.1.0-11-arm64 +Description: Debug symbols for linux-image-6.1.0-12-arm64 This package provides the detached debug symbols for the Linux kernel and - modules in linux-image-6.1.0-11-arm64. + modules in linux-image-6.1.0-12-arm64. Package: linux-image-arm64-dbg Architecture: arm64 Build-Profiles: Provides: linux-latest-image-dbg -Depends: linux-image-6.1.0-11-arm64-dbg (= ${binary:Version}), ${misc:Depends} +Depends: linux-image-6.1.0-12-arm64-dbg (= ${binary:Version}), ${misc:Depends} Description: Debugging symbols for Linux arm64 configuration (meta-package) This package depends on the detached debugging symbols for the latest Linux kernel arm64 configuration. -Package: linux-headers-6.1.0-11-cloud-arm64 +Package: linux-headers-6.1.0-12-cloud-arm64 Architecture: arm64 Build-Profiles: -Depends: linux-headers-6.1.0-11-common (= ${source:Version}), linux-kbuild-6.1 (>= ${source:Version}), ${misc:Depends}, gcc-12 -Description: Header files for Linux 6.1.0-11-cloud-arm64 +Depends: linux-headers-6.1.0-12-common (= ${source:Version}), linux-kbuild-6.1 (>= ${source:Version}), ${misc:Depends}, gcc-12 +Description: Header files for Linux 6.1.0-12-cloud-arm64 This package provides the architecture-specific kernel header files for - Linux kernel 6.1.0-11-cloud-arm64, generally used for building out-of-tree + Linux kernel 6.1.0-12-cloud-arm64, generally used for building out-of-tree kernel modules. These files are going to be installed into - /usr/src/linux-headers-6.1.0-11-cloud-arm64, and can be used for building + /usr/src/linux-headers-6.1.0-12-cloud-arm64, and can be used for building modules that load into the kernel provided by the - linux-image-6.1.0-11-cloud-arm64 package. + linux-image-6.1.0-12-cloud-arm64 package. -Package: linux-image-6.1.0-11-cloud-arm64-unsigned +Package: linux-image-6.1.0-12-cloud-arm64-unsigned Architecture: arm64 Build-Profiles: Depends: kmod, linux-base (>= 4.3~), ${misc:Depends}, initramfs-tools (>= 0.120+deb8u2) [arm64] | linux-initramfs-tool [arm64] Recommends: firmware-linux-free, apparmor [arm64] Suggests: linux-doc-6.1, debian-kernel-handbook -Replaces: linux-image-6.1.0-11-cloud-arm64 +Replaces: linux-image-6.1.0-12-cloud-arm64 Breaks: fwupdate (<< 12-7) [arm64], wireless-regdb (<< 2019.06.03-1~) [arm64], initramfs-tools (<< 0.120+deb8u2) -Conflicts: linux-image-6.1.0-11-cloud-arm64 +Conflicts: linux-image-6.1.0-12-cloud-arm64 Description: Linux 6.1 for arm64 cloud The Linux kernel 6.1 and modules for use on cloud platforms supporting arm64 virtual machines. -Package: linux-image-6.1.0-11-cloud-arm64-dbg +Package: linux-image-6.1.0-12-cloud-arm64-dbg Architecture: arm64 Section: debug Priority: optional Build-Profiles: Depends: ${misc:Depends} -Description: Debug symbols for linux-image-6.1.0-11-cloud-arm64 +Description: Debug symbols for linux-image-6.1.0-12-cloud-arm64 This package provides the detached debug symbols for the Linux kernel and - modules in linux-image-6.1.0-11-cloud-arm64. + modules in linux-image-6.1.0-12-cloud-arm64. Package: linux-image-cloud-arm64-dbg Architecture: arm64 Build-Profiles: Provides: linux-latest-image-dbg -Depends: linux-image-6.1.0-11-cloud-arm64-dbg (= ${binary:Version}), ${misc:Depends} +Depends: linux-image-6.1.0-12-cloud-arm64-dbg (= ${binary:Version}), ${misc:Depends} Description: Debugging symbols for Linux cloud-arm64 configuration (meta-package) This package depends on the detached debugging symbols for the latest Linux kernel cloud-arm64 configuration. -Package: linux-headers-6.1.0-11-rt-arm64 +Package: linux-headers-6.1.0-12-rt-arm64 Architecture: arm64 Build-Profiles: -Depends: linux-headers-6.1.0-11-common-rt (= ${source:Version}), linux-kbuild-6.1 (>= ${source:Version}), ${misc:Depends}, gcc-12 -Description: Header files for Linux 6.1.0-11-rt-arm64 +Depends: linux-headers-6.1.0-12-common-rt (= ${source:Version}), linux-kbuild-6.1 (>= ${source:Version}), ${misc:Depends}, gcc-12 +Description: Header files for Linux 6.1.0-12-rt-arm64 This package provides the architecture-specific kernel header files for - Linux kernel 6.1.0-11-rt-arm64, generally used for building out-of-tree + Linux kernel 6.1.0-12-rt-arm64, generally used for building out-of-tree kernel modules. These files are going to be installed into - /usr/src/linux-headers-6.1.0-11-rt-arm64, and can be used for building + /usr/src/linux-headers-6.1.0-12-rt-arm64, and can be used for building modules that load into the kernel provided by the - linux-image-6.1.0-11-rt-arm64 package. + linux-image-6.1.0-12-rt-arm64 package. -Package: linux-image-6.1.0-11-rt-arm64-unsigned +Package: linux-image-6.1.0-12-rt-arm64-unsigned Architecture: arm64 Build-Profiles: Depends: kmod, linux-base (>= 4.3~), ${misc:Depends}, initramfs-tools (>= 0.120+deb8u2) [arm64] | linux-initramfs-tool [arm64] Recommends: firmware-linux-free, apparmor [arm64] Suggests: linux-doc-6.1, debian-kernel-handbook -Replaces: linux-image-6.1.0-11-rt-arm64 +Replaces: linux-image-6.1.0-12-rt-arm64 Breaks: fwupdate (<< 12-7) [arm64], wireless-regdb (<< 2019.06.03-1~) [arm64], initramfs-tools (<< 0.120+deb8u2) -Conflicts: linux-image-6.1.0-11-rt-arm64 +Conflicts: linux-image-6.1.0-12-rt-arm64 Description: Linux 6.1 for 64-bit ARMv8 machines, PREEMPT_RT The Linux kernel 6.1 and modules for use on 64-bit ARMv8 machines. . This kernel includes the PREEMPT_RT realtime patch set. -Package: linux-image-6.1.0-11-rt-arm64-dbg +Package: linux-image-6.1.0-12-rt-arm64-dbg Architecture: arm64 Section: debug Priority: optional Build-Profiles: Depends: ${misc:Depends} -Description: Debug symbols for linux-image-6.1.0-11-rt-arm64 +Description: Debug symbols for linux-image-6.1.0-12-rt-arm64 This package provides the detached debug symbols for the Linux kernel and - modules in linux-image-6.1.0-11-rt-arm64. + modules in linux-image-6.1.0-12-rt-arm64. Package: linux-image-rt-arm64-dbg Architecture: arm64 Build-Profiles: Provides: linux-latest-image-dbg -Depends: linux-image-6.1.0-11-rt-arm64-dbg (= ${binary:Version}), ${misc:Depends} +Depends: linux-image-6.1.0-12-rt-arm64-dbg (= ${binary:Version}), ${misc:Depends} Description: Debugging symbols for Linux rt-arm64 configuration (meta-package) This package depends on the detached debugging symbols for the latest Linux kernel rt-arm64 configuration. -Package: kernel-image-6.1.0-11-marvell-di +Package: kernel-image-6.1.0-12-marvell-di Package-Type: udeb Architecture: armel Section: debian-installer Priority: standard Build-Profiles: Provides: kernel-image, rtc-modules -Kernel-Version: 6.1.0-11-marvell +Kernel-Version: 6.1.0-12-marvell Description: Linux kernel image and core modules for the Debian installer This package contains the kernel image and core modules for the Debian installer boot images. It does _not_ provide a usable kernel for your full Debian system. -Package: nic-modules-6.1.0-11-marvell-di +Package: nic-modules-6.1.0-12-marvell-di Package-Type: udeb Architecture: armel Section: debian-installer Priority: standard Build-Profiles: Provides: nic-modules, nic-extra-modules -Depends: kernel-image-6.1.0-11-marvell-di, nic-shared-modules-6.1.0-11-marvell-di, crc-modules-6.1.0-11-marvell-di, mtd-core-modules-6.1.0-11-marvell-di -Kernel-Version: 6.1.0-11-marvell +Depends: kernel-image-6.1.0-12-marvell-di, nic-shared-modules-6.1.0-12-marvell-di, crc-modules-6.1.0-12-marvell-di, mtd-core-modules-6.1.0-12-marvell-di +Kernel-Version: 6.1.0-12-marvell Description: NIC drivers This package contains Ethernet and some paravirtualised network drivers for the kernel. -Package: nic-shared-modules-6.1.0-11-marvell-di +Package: nic-shared-modules-6.1.0-12-marvell-di Package-Type: udeb Architecture: armel Section: debian-installer Priority: standard Build-Profiles: Provides: nic-shared-modules -Depends: kernel-image-6.1.0-11-marvell-di -Kernel-Version: 6.1.0-11-marvell +Depends: kernel-image-6.1.0-12-marvell-di +Kernel-Version: 6.1.0-12-marvell Description: Shared NIC drivers This package contains NIC drivers needed by combinations of nic-modules, nic-pcmcia-modules, nic-usb-modules and nic-wireless-modules. -Package: usb-serial-modules-6.1.0-11-marvell-di +Package: usb-serial-modules-6.1.0-12-marvell-di Package-Type: udeb Architecture: armel Section: debian-installer Priority: optional Build-Profiles: Provides: usb-serial-modules -Depends: kernel-image-6.1.0-11-marvell-di, usb-modules-6.1.0-11-marvell-di -Kernel-Version: 6.1.0-11-marvell +Depends: kernel-image-6.1.0-12-marvell-di, usb-modules-6.1.0-12-marvell-di +Kernel-Version: 6.1.0-12-marvell Description: USB serial drivers This package contains USB serial drivers for the kernel. -Package: ppp-modules-6.1.0-11-marvell-di +Package: ppp-modules-6.1.0-12-marvell-di Package-Type: udeb Architecture: armel Section: debian-installer Priority: optional Build-Profiles: Provides: ppp-modules -Depends: kernel-image-6.1.0-11-marvell-di, crc-modules-6.1.0-11-marvell-di -Kernel-Version: 6.1.0-11-marvell +Depends: kernel-image-6.1.0-12-marvell-di, crc-modules-6.1.0-12-marvell-di +Kernel-Version: 6.1.0-12-marvell Description: PPP drivers This package contains PPP drivers for the kernel. -Package: cdrom-core-modules-6.1.0-11-marvell-di +Package: cdrom-core-modules-6.1.0-12-marvell-di Package-Type: udeb Architecture: armel Section: debian-installer Priority: standard Build-Profiles: Provides: cdrom-core-modules -Depends: kernel-image-6.1.0-11-marvell-di, scsi-core-modules-6.1.0-11-marvell-di -Kernel-Version: 6.1.0-11-marvell +Depends: kernel-image-6.1.0-12-marvell-di, scsi-core-modules-6.1.0-12-marvell-di +Kernel-Version: 6.1.0-12-marvell Description: CDROM support This package contains core CDROM support for the kernel. -Package: scsi-core-modules-6.1.0-11-marvell-di +Package: scsi-core-modules-6.1.0-12-marvell-di Package-Type: udeb Architecture: armel Section: debian-installer Priority: standard Build-Profiles: Provides: scsi-core-modules -Depends: kernel-image-6.1.0-11-marvell-di, crc-modules-6.1.0-11-marvell-di -Kernel-Version: 6.1.0-11-marvell +Depends: kernel-image-6.1.0-12-marvell-di, crc-modules-6.1.0-12-marvell-di +Kernel-Version: 6.1.0-12-marvell Description: Core SCSI subsystem This package contains the core SCSI subsystem for the kernel. -Package: loop-modules-6.1.0-11-marvell-di +Package: loop-modules-6.1.0-12-marvell-di Package-Type: udeb Architecture: armel Section: debian-installer Priority: standard Build-Profiles: Provides: loop-modules -Depends: kernel-image-6.1.0-11-marvell-di -Kernel-Version: 6.1.0-11-marvell +Depends: kernel-image-6.1.0-12-marvell-di +Kernel-Version: 6.1.0-12-marvell Description: Loopback filesystem support This package contains loopback filesystem support for the kernel. -Package: ipv6-modules-6.1.0-11-marvell-di +Package: ipv6-modules-6.1.0-12-marvell-di Package-Type: udeb Architecture: armel Section: debian-installer Priority: optional Build-Profiles: Provides: ipv6-modules -Depends: kernel-image-6.1.0-11-marvell-di -Kernel-Version: 6.1.0-11-marvell +Depends: kernel-image-6.1.0-12-marvell-di +Kernel-Version: 6.1.0-12-marvell Description: IPv6 driver This package contains the IPv6 driver for the kernel. -Package: btrfs-modules-6.1.0-11-marvell-di +Package: btrfs-modules-6.1.0-12-marvell-di Package-Type: udeb Architecture: armel Section: debian-installer Priority: optional Build-Profiles: Provides: btrfs-modules -Depends: kernel-image-6.1.0-11-marvell-di, crc-modules-6.1.0-11-marvell-di, md-modules-6.1.0-11-marvell-di -Kernel-Version: 6.1.0-11-marvell +Depends: kernel-image-6.1.0-12-marvell-di, crc-modules-6.1.0-12-marvell-di, md-modules-6.1.0-12-marvell-di +Kernel-Version: 6.1.0-12-marvell Description: BTRFS filesystem support This package contains the BTRFS filesystem module for the kernel. -Package: ext4-modules-6.1.0-11-marvell-di +Package: ext4-modules-6.1.0-12-marvell-di Package-Type: udeb Architecture: armel Section: debian-installer Priority: standard Build-Profiles: Provides: ext4-modules, ext2-modules, ext3-modules -Depends: kernel-image-6.1.0-11-marvell-di, crc-modules-6.1.0-11-marvell-di -Kernel-Version: 6.1.0-11-marvell +Depends: kernel-image-6.1.0-12-marvell-di, crc-modules-6.1.0-12-marvell-di +Kernel-Version: 6.1.0-12-marvell Description: ext2/ext3/ext4 filesystem support This package contains the ext4 filesystem module for the kernel, which also supports ext2 and ext3. -Package: isofs-modules-6.1.0-11-marvell-di +Package: isofs-modules-6.1.0-12-marvell-di Package-Type: udeb Architecture: armel Section: debian-installer Priority: standard Build-Profiles: Provides: isofs-modules -Depends: kernel-image-6.1.0-11-marvell-di, cdrom-core-modules-6.1.0-11-marvell-di -Kernel-Version: 6.1.0-11-marvell +Depends: kernel-image-6.1.0-12-marvell-di, cdrom-core-modules-6.1.0-12-marvell-di +Kernel-Version: 6.1.0-12-marvell Description: ISOFS filesystem support This package contains the ISOFS filesystem module for the kernel. -Package: jffs2-modules-6.1.0-11-marvell-di +Package: jffs2-modules-6.1.0-12-marvell-di Package-Type: udeb Architecture: armel Section: debian-installer Priority: optional Build-Profiles: Provides: jffs2-modules -Depends: kernel-image-6.1.0-11-marvell-di, mtd-modules-6.1.0-11-marvell-di -Kernel-Version: 6.1.0-11-marvell +Depends: kernel-image-6.1.0-12-marvell-di, mtd-modules-6.1.0-12-marvell-di +Kernel-Version: 6.1.0-12-marvell Description: JFFS2 filesystem support This package contains the JFFS2 filesystem module for the kernel. -Package: jfs-modules-6.1.0-11-marvell-di +Package: jfs-modules-6.1.0-12-marvell-di Package-Type: udeb Architecture: armel Section: debian-installer Priority: standard Build-Profiles: Provides: jfs-modules -Depends: kernel-image-6.1.0-11-marvell-di -Kernel-Version: 6.1.0-11-marvell +Depends: kernel-image-6.1.0-12-marvell-di +Kernel-Version: 6.1.0-12-marvell Description: JFS filesystem support This package contains the JFS filesystem module for the kernel. -Package: fat-modules-6.1.0-11-marvell-di +Package: fat-modules-6.1.0-12-marvell-di Package-Type: udeb Architecture: armel Section: debian-installer Priority: optional Build-Profiles: Provides: fat-modules -Depends: kernel-image-6.1.0-11-marvell-di -Kernel-Version: 6.1.0-11-marvell +Depends: kernel-image-6.1.0-12-marvell-di +Kernel-Version: 6.1.0-12-marvell Description: FAT filesystem support This package contains the FAT and VFAT filesystem modules for the kernel. -Package: minix-modules-6.1.0-11-marvell-di +Package: minix-modules-6.1.0-12-marvell-di Package-Type: udeb Architecture: armel Section: debian-installer Priority: optional Build-Profiles: Provides: minix-modules -Depends: kernel-image-6.1.0-11-marvell-di -Kernel-Version: 6.1.0-11-marvell +Depends: kernel-image-6.1.0-12-marvell-di +Kernel-Version: 6.1.0-12-marvell Description: Minix filesystem support This package contains the Minix filesystem module for the kernel. -Package: squashfs-modules-6.1.0-11-marvell-di +Package: squashfs-modules-6.1.0-12-marvell-di Package-Type: udeb Architecture: armel Section: debian-installer Priority: optional Build-Profiles: Provides: squashfs-modules -Depends: kernel-image-6.1.0-11-marvell-di -Kernel-Version: 6.1.0-11-marvell +Depends: kernel-image-6.1.0-12-marvell-di +Kernel-Version: 6.1.0-12-marvell Description: squashfs modules This package contains squashfs modules. -Package: udf-modules-6.1.0-11-marvell-di +Package: udf-modules-6.1.0-12-marvell-di Package-Type: udeb Architecture: armel Section: debian-installer Priority: optional Build-Profiles: Provides: udf-modules -Depends: kernel-image-6.1.0-11-marvell-di, crc-modules-6.1.0-11-marvell-di, cdrom-core-modules-6.1.0-11-marvell-di -Kernel-Version: 6.1.0-11-marvell +Depends: kernel-image-6.1.0-12-marvell-di, crc-modules-6.1.0-12-marvell-di, cdrom-core-modules-6.1.0-12-marvell-di +Kernel-Version: 6.1.0-12-marvell Description: UDF modules This package contains the UDF filesystem module. -Package: fuse-modules-6.1.0-11-marvell-di +Package: fuse-modules-6.1.0-12-marvell-di Package-Type: udeb Architecture: armel Section: debian-installer Priority: optional Build-Profiles: Provides: fuse-modules -Depends: kernel-image-6.1.0-11-marvell-di -Kernel-Version: 6.1.0-11-marvell +Depends: kernel-image-6.1.0-12-marvell-di +Kernel-Version: 6.1.0-12-marvell Description: FUSE modules This package contains the Filesystem in Userspace (FUSE) module. -Package: f2fs-modules-6.1.0-11-marvell-di +Package: f2fs-modules-6.1.0-12-marvell-di Package-Type: udeb Architecture: armel Section: debian-installer Priority: optional Build-Profiles: Provides: f2fs-modules -Depends: kernel-image-6.1.0-11-marvell-di, crc-modules-6.1.0-11-marvell-di -Kernel-Version: 6.1.0-11-marvell +Depends: kernel-image-6.1.0-12-marvell-di, crc-modules-6.1.0-12-marvell-di +Kernel-Version: 6.1.0-12-marvell Description: f2fs filesystem support This package contains the f2fs (Flash-Friendly Filesystem) module. -Package: md-modules-6.1.0-11-marvell-di +Package: md-modules-6.1.0-12-marvell-di Package-Type: udeb Architecture: armel Section: debian-installer Priority: optional Build-Profiles: Provides: md-modules -Depends: kernel-image-6.1.0-11-marvell-di, crc-modules-6.1.0-11-marvell-di -Kernel-Version: 6.1.0-11-marvell +Depends: kernel-image-6.1.0-12-marvell-di, crc-modules-6.1.0-12-marvell-di +Kernel-Version: 6.1.0-12-marvell Description: RAID and LVM support This package contains RAID and LVM modules for the kernel. -Package: multipath-modules-6.1.0-11-marvell-di +Package: multipath-modules-6.1.0-12-marvell-di Package-Type: udeb Architecture: armel Section: debian-installer Priority: optional Build-Profiles: Provides: multipath-modules -Depends: kernel-image-6.1.0-11-marvell-di, md-modules-6.1.0-11-marvell-di, scsi-core-modules-6.1.0-11-marvell-di -Kernel-Version: 6.1.0-11-marvell +Depends: kernel-image-6.1.0-12-marvell-di, md-modules-6.1.0-12-marvell-di, scsi-core-modules-6.1.0-12-marvell-di +Kernel-Version: 6.1.0-12-marvell Description: Multipath support This package contains DM-Multipath modules for the kernel. -Package: usb-modules-6.1.0-11-marvell-di +Package: usb-modules-6.1.0-12-marvell-di Package-Type: udeb Architecture: armel Section: debian-installer Priority: optional Build-Profiles: Provides: usb-modules -Depends: kernel-image-6.1.0-11-marvell-di -Kernel-Version: 6.1.0-11-marvell +Depends: kernel-image-6.1.0-12-marvell-di +Kernel-Version: 6.1.0-12-marvell Description: USB support This package contains core USB drivers for the kernel. -Package: usb-storage-modules-6.1.0-11-marvell-di +Package: usb-storage-modules-6.1.0-12-marvell-di Package-Type: udeb Architecture: armel Section: debian-installer Priority: standard Build-Profiles: Provides: usb-storage-modules -Depends: kernel-image-6.1.0-11-marvell-di, scsi-core-modules-6.1.0-11-marvell-di, usb-modules-6.1.0-11-marvell-di -Kernel-Version: 6.1.0-11-marvell +Depends: kernel-image-6.1.0-12-marvell-di, scsi-core-modules-6.1.0-12-marvell-di, usb-modules-6.1.0-12-marvell-di +Kernel-Version: 6.1.0-12-marvell Description: USB storage support This package contains the USB storage driver for the kernel. -Package: fb-modules-6.1.0-11-marvell-di +Package: fb-modules-6.1.0-12-marvell-di Package-Type: udeb Architecture: armel Section: debian-installer Priority: optional Build-Profiles: Provides: fb-modules -Depends: kernel-image-6.1.0-11-marvell-di, usb-modules-6.1.0-11-marvell-di -Kernel-Version: 6.1.0-11-marvell +Depends: kernel-image-6.1.0-12-marvell-di, usb-modules-6.1.0-12-marvell-di +Kernel-Version: 6.1.0-12-marvell Description: Frame buffer support This package contains Frame buffer drivers for the kernel. -Package: input-modules-6.1.0-11-marvell-di +Package: input-modules-6.1.0-12-marvell-di Package-Type: udeb Architecture: armel Section: debian-installer Priority: optional Build-Profiles: Provides: input-modules -Depends: kernel-image-6.1.0-11-marvell-di, usb-modules-6.1.0-11-marvell-di, crc-modules-6.1.0-11-marvell-di -Kernel-Version: 6.1.0-11-marvell +Depends: kernel-image-6.1.0-12-marvell-di, usb-modules-6.1.0-12-marvell-di, crc-modules-6.1.0-12-marvell-di +Kernel-Version: 6.1.0-12-marvell Description: Input devices support This package contains input device drivers for the kernel. -Package: event-modules-6.1.0-11-marvell-di +Package: event-modules-6.1.0-12-marvell-di Package-Type: udeb Architecture: armel Section: debian-installer Priority: optional Build-Profiles: Provides: event-modules -Depends: kernel-image-6.1.0-11-marvell-di -Kernel-Version: 6.1.0-11-marvell +Depends: kernel-image-6.1.0-12-marvell-di +Kernel-Version: 6.1.0-12-marvell Description: Event support This package contains event drivers for the kernel. -Package: mouse-modules-6.1.0-11-marvell-di +Package: mouse-modules-6.1.0-12-marvell-di Package-Type: udeb Architecture: armel Section: debian-installer Priority: optional Build-Profiles: Provides: mouse-modules -Depends: kernel-image-6.1.0-11-marvell-di, event-modules-6.1.0-11-marvell-di, input-modules-6.1.0-11-marvell-di, usb-modules-6.1.0-11-marvell-di -Kernel-Version: 6.1.0-11-marvell +Depends: kernel-image-6.1.0-12-marvell-di, event-modules-6.1.0-12-marvell-di, input-modules-6.1.0-12-marvell-di, usb-modules-6.1.0-12-marvell-di +Kernel-Version: 6.1.0-12-marvell Description: Mouse support This package contains mouse drivers for the kernel. -Package: nic-usb-modules-6.1.0-11-marvell-di +Package: nic-usb-modules-6.1.0-12-marvell-di Package-Type: udeb Architecture: armel Section: debian-installer Priority: standard Build-Profiles: Provides: nic-usb-modules -Depends: kernel-image-6.1.0-11-marvell-di, nic-shared-modules-6.1.0-11-marvell-di, usb-modules-6.1.0-11-marvell-di, crc-modules-6.1.0-11-marvell-di -Kernel-Version: 6.1.0-11-marvell +Depends: kernel-image-6.1.0-12-marvell-di, nic-shared-modules-6.1.0-12-marvell-di, usb-modules-6.1.0-12-marvell-di, crc-modules-6.1.0-12-marvell-di +Kernel-Version: 6.1.0-12-marvell Description: USB NIC drivers This package contains USB network adapter drivers for the kernel. -Package: sata-modules-6.1.0-11-marvell-di +Package: sata-modules-6.1.0-12-marvell-di Package-Type: udeb Architecture: armel Section: debian-installer Priority: standard Build-Profiles: Provides: sata-modules -Depends: kernel-image-6.1.0-11-marvell-di, scsi-core-modules-6.1.0-11-marvell-di -Kernel-Version: 6.1.0-11-marvell +Depends: kernel-image-6.1.0-12-marvell-di, scsi-core-modules-6.1.0-12-marvell-di +Kernel-Version: 6.1.0-12-marvell Description: SATA drivers This package contains SATA drivers for the kernel. -Package: crc-modules-6.1.0-11-marvell-di +Package: crc-modules-6.1.0-12-marvell-di Package-Type: udeb Architecture: armel Section: debian-installer Priority: optional Build-Profiles: Provides: crc-modules -Depends: kernel-image-6.1.0-11-marvell-di -Kernel-Version: 6.1.0-11-marvell +Depends: kernel-image-6.1.0-12-marvell-di +Kernel-Version: 6.1.0-12-marvell Description: CRC modules This package contains CRC support modules. -Package: crypto-modules-6.1.0-11-marvell-di +Package: crypto-modules-6.1.0-12-marvell-di Package-Type: udeb Architecture: armel Section: debian-installer Priority: optional Build-Profiles: Provides: crypto-modules -Depends: kernel-image-6.1.0-11-marvell-di -Kernel-Version: 6.1.0-11-marvell +Depends: kernel-image-6.1.0-12-marvell-di +Kernel-Version: 6.1.0-12-marvell Description: crypto modules This package contains crypto modules. -Package: crypto-dm-modules-6.1.0-11-marvell-di +Package: crypto-dm-modules-6.1.0-12-marvell-di Package-Type: udeb Architecture: armel Section: debian-installer Priority: optional Build-Profiles: Provides: crypto-dm-modules -Depends: kernel-image-6.1.0-11-marvell-di, md-modules-6.1.0-11-marvell-di -Kernel-Version: 6.1.0-11-marvell +Depends: kernel-image-6.1.0-12-marvell-di, md-modules-6.1.0-12-marvell-di +Kernel-Version: 6.1.0-12-marvell Description: devicemapper crypto module This package contains the devicemapper crypto (dm-crypt) module. -Package: mmc-core-modules-6.1.0-11-marvell-di +Package: mmc-core-modules-6.1.0-12-marvell-di Package-Type: udeb Architecture: armel Section: debian-installer Priority: optional Build-Profiles: Provides: mmc-core-modules -Depends: kernel-image-6.1.0-11-marvell-di -Kernel-Version: 6.1.0-11-marvell +Depends: kernel-image-6.1.0-12-marvell-di +Kernel-Version: 6.1.0-12-marvell Description: MMC/SD/SDIO core modules This package contains core modules for MMC/SD/SDIO support. -Package: mmc-modules-6.1.0-11-marvell-di +Package: mmc-modules-6.1.0-12-marvell-di Package-Type: udeb Architecture: armel Section: debian-installer Priority: optional Build-Profiles: Provides: mmc-modules -Depends: kernel-image-6.1.0-11-marvell-di, mmc-core-modules-6.1.0-11-marvell-di, usb-modules-6.1.0-11-marvell-di, crc-modules-6.1.0-11-marvell-di -Kernel-Version: 6.1.0-11-marvell +Depends: kernel-image-6.1.0-12-marvell-di, mmc-core-modules-6.1.0-12-marvell-di, usb-modules-6.1.0-12-marvell-di, crc-modules-6.1.0-12-marvell-di +Kernel-Version: 6.1.0-12-marvell Description: MMC/SD card modules This package contains modules needed to support MMC (multimedia) and SD cards. -Package: nbd-modules-6.1.0-11-marvell-di +Package: nbd-modules-6.1.0-12-marvell-di Package-Type: udeb Architecture: armel Section: debian-installer Priority: optional Build-Profiles: Provides: nbd-modules -Depends: kernel-image-6.1.0-11-marvell-di -Kernel-Version: 6.1.0-11-marvell +Depends: kernel-image-6.1.0-12-marvell-di +Kernel-Version: 6.1.0-12-marvell Description: Network Block Device modules This package contains the modules required for support of the Network Block Device -Package: uinput-modules-6.1.0-11-marvell-di +Package: uinput-modules-6.1.0-12-marvell-di Package-Type: udeb Architecture: armel Section: debian-installer Priority: optional Build-Profiles: Provides: uinput-modules -Depends: kernel-image-6.1.0-11-marvell-di -Kernel-Version: 6.1.0-11-marvell +Depends: kernel-image-6.1.0-12-marvell-di +Kernel-Version: 6.1.0-12-marvell Description: uinput support This package contains the uinput module. -Package: leds-modules-6.1.0-11-marvell-di +Package: leds-modules-6.1.0-12-marvell-di Package-Type: udeb Architecture: armel Section: debian-installer Priority: optional Build-Profiles: Provides: leds-modules -Depends: kernel-image-6.1.0-11-marvell-di -Kernel-Version: 6.1.0-11-marvell +Depends: kernel-image-6.1.0-12-marvell-di +Kernel-Version: 6.1.0-12-marvell Description: LED modules This package contains LED modules. -Package: mtd-modules-6.1.0-11-marvell-di +Package: mtd-modules-6.1.0-12-marvell-di Package-Type: udeb Architecture: armel Section: debian-installer Priority: optional Build-Profiles: Provides: mtd-modules -Depends: kernel-image-6.1.0-11-marvell-di, mtd-core-modules-6.1.0-11-marvell-di -Kernel-Version: 6.1.0-11-marvell +Depends: kernel-image-6.1.0-12-marvell-di, mtd-core-modules-6.1.0-12-marvell-di +Kernel-Version: 6.1.0-12-marvell Description: MTD driver modules This package contains MTD driver modules. -Package: mtd-core-modules-6.1.0-11-marvell-di +Package: mtd-core-modules-6.1.0-12-marvell-di Package-Type: udeb Architecture: armel Section: debian-installer Priority: optional Build-Profiles: Provides: mtd-core-modules -Depends: kernel-image-6.1.0-11-marvell-di -Kernel-Version: 6.1.0-11-marvell +Depends: kernel-image-6.1.0-12-marvell-di +Kernel-Version: 6.1.0-12-marvell Description: MTD core This package contains the MTD core. -Package: linux-headers-6.1.0-11-marvell +Package: linux-headers-6.1.0-12-marvell Architecture: armel Build-Profiles: -Depends: linux-headers-6.1.0-11-common (= ${source:Version}), linux-kbuild-6.1 (>= ${source:Version}), ${misc:Depends}, linux-compiler-gcc-12-arm -Description: Header files for Linux 6.1.0-11-marvell +Depends: linux-headers-6.1.0-12-common (= ${source:Version}), linux-kbuild-6.1 (>= ${source:Version}), ${misc:Depends}, linux-compiler-gcc-12-arm +Description: Header files for Linux 6.1.0-12-marvell This package provides the architecture-specific kernel header files for - Linux kernel 6.1.0-11-marvell, generally used for building out-of-tree + Linux kernel 6.1.0-12-marvell, generally used for building out-of-tree kernel modules. These files are going to be installed into - /usr/src/linux-headers-6.1.0-11-marvell, and can be used for building + /usr/src/linux-headers-6.1.0-12-marvell, and can be used for building modules that load into the kernel provided by the - linux-image-6.1.0-11-marvell package. + linux-image-6.1.0-12-marvell package. -Package: linux-image-6.1.0-11-marvell +Package: linux-image-6.1.0-12-marvell Architecture: armel Build-Profiles: -Depends: kmod, linux-base (>= 4.3~), linux-bootwrapper-6.1.0-11 [powerpc ppc64], ${misc:Depends}, initramfs-tools (>= 0.120+deb8u2) [armel] | linux-initramfs-tool [armel] +Depends: kmod, linux-base (>= 4.3~), linux-bootwrapper-6.1.0-12 [powerpc ppc64], ${misc:Depends}, initramfs-tools (>= 0.120+deb8u2) [armel] | linux-initramfs-tool [armel] Recommends: firmware-linux-free, u-boot-tools [armel], apparmor [armel] Suggests: linux-doc-6.1, debian-kernel-handbook Breaks: fwupdate (<< 12-7) [armel], wireless-regdb (<< 2019.06.03-1~) [armel], initramfs-tools (<< 0.120+deb8u2) @@ -2814,8 +2814,8 @@ Package: linux-image-marvell Architecture: armel Build-Profiles: -Provides: linux-latest-modules-6.1.0-11-marvell, wireguard-modules (= 1.0.0), virtualbox-guest-modules [amd64 i386] -Depends: linux-image-6.1.0-11-marvell (= ${binary:Version}), ${misc:Depends} +Provides: linux-latest-modules-6.1.0-12-marvell, wireguard-modules (= 1.0.0), virtualbox-guest-modules [amd64 i386] +Depends: linux-image-6.1.0-12-marvell (= ${binary:Version}), ${misc:Depends} Description: Linux for Marvell Kirkwood/Orion (meta-package) This package depends on the latest Linux kernel and modules for use on Marvell Kirkwood and Orion based systems @@ -2824,46 +2824,46 @@ Package: linux-headers-marvell Architecture: armel Build-Profiles: -Depends: linux-headers-6.1.0-11-marvell (= ${binary:Version}), ${misc:Depends} +Depends: linux-headers-6.1.0-12-marvell (= ${binary:Version}), ${misc:Depends} Description: Header files for Linux marvell configuration (meta-package) This package depends on the architecture-specific header files for the latest Linux kernel marvell configuration. -Package: linux-image-6.1.0-11-marvell-dbg +Package: linux-image-6.1.0-12-marvell-dbg Architecture: armel Section: debug Priority: optional Build-Profiles: Depends: ${misc:Depends} -Description: Debug symbols for linux-image-6.1.0-11-marvell +Description: Debug symbols for linux-image-6.1.0-12-marvell This package provides the detached debug symbols for the Linux kernel and - modules in linux-image-6.1.0-11-marvell. + modules in linux-image-6.1.0-12-marvell. Package: linux-image-marvell-dbg Architecture: armel Build-Profiles: Provides: linux-latest-image-dbg -Depends: linux-image-6.1.0-11-marvell-dbg (= ${binary:Version}), ${misc:Depends} +Depends: linux-image-6.1.0-12-marvell-dbg (= ${binary:Version}), ${misc:Depends} Description: Debugging symbols for Linux marvell configuration (meta-package) This package depends on the detached debugging symbols for the latest Linux kernel marvell configuration. -Package: linux-headers-6.1.0-11-rpi +Package: linux-headers-6.1.0-12-rpi Architecture: armel Build-Profiles: -Depends: linux-headers-6.1.0-11-common (= ${source:Version}), linux-kbuild-6.1 (>= ${source:Version}), ${misc:Depends}, linux-compiler-gcc-12-arm -Description: Header files for Linux 6.1.0-11-rpi +Depends: linux-headers-6.1.0-12-common (= ${source:Version}), linux-kbuild-6.1 (>= ${source:Version}), ${misc:Depends}, linux-compiler-gcc-12-arm +Description: Header files for Linux 6.1.0-12-rpi This package provides the architecture-specific kernel header files for - Linux kernel 6.1.0-11-rpi, generally used for building out-of-tree kernel + Linux kernel 6.1.0-12-rpi, generally used for building out-of-tree kernel modules. These files are going to be installed into - /usr/src/linux-headers-6.1.0-11-rpi, and can be used for building modules - that load into the kernel provided by the linux-image-6.1.0-11-rpi + /usr/src/linux-headers-6.1.0-12-rpi, and can be used for building modules + that load into the kernel provided by the linux-image-6.1.0-12-rpi package. -Package: linux-image-6.1.0-11-rpi +Package: linux-image-6.1.0-12-rpi Architecture: armel Build-Profiles: -Depends: kmod, linux-base (>= 4.3~), linux-bootwrapper-6.1.0-11 [powerpc ppc64], ${misc:Depends}, initramfs-tools (>= 0.120+deb8u2) [armel] | linux-initramfs-tool [armel] +Depends: kmod, linux-base (>= 4.3~), linux-bootwrapper-6.1.0-12 [powerpc ppc64], ${misc:Depends}, initramfs-tools (>= 0.120+deb8u2) [armel] | linux-initramfs-tool [armel] Recommends: firmware-linux-free, apparmor [armel] Suggests: linux-doc-6.1, debian-kernel-handbook Breaks: fwupdate (<< 12-7) [armel], wireless-regdb (<< 2019.06.03-1~) [armel], initramfs-tools (<< 0.120+deb8u2) @@ -2874,8 +2874,8 @@ Package: linux-image-rpi Architecture: armel Build-Profiles: -Provides: linux-latest-modules-6.1.0-11-rpi, wireguard-modules (= 1.0.0), virtualbox-guest-modules [amd64 i386] -Depends: linux-image-6.1.0-11-rpi (= ${binary:Version}), ${misc:Depends} +Provides: linux-latest-modules-6.1.0-12-rpi, wireguard-modules (= 1.0.0), virtualbox-guest-modules [amd64 i386] +Depends: linux-image-6.1.0-12-rpi (= ${binary:Version}), ${misc:Depends} Description: Linux for Raspberry Pi Zero, Zero W and 1 (meta-package) This package depends on the latest Linux kernel and modules for use on Raspberry Pi Zero, Zero W and 1 based systems. @@ -2883,570 +2883,570 @@ Package: linux-headers-rpi Architecture: armel Build-Profiles: -Depends: linux-headers-6.1.0-11-rpi (= ${binary:Version}), ${misc:Depends} +Depends: linux-headers-6.1.0-12-rpi (= ${binary:Version}), ${misc:Depends} Description: Header files for Linux rpi configuration (meta-package) This package depends on the architecture-specific header files for the latest Linux kernel rpi configuration. -Package: linux-image-6.1.0-11-rpi-dbg +Package: linux-image-6.1.0-12-rpi-dbg Architecture: armel Section: debug Priority: optional Build-Profiles: Depends: ${misc:Depends} -Description: Debug symbols for linux-image-6.1.0-11-rpi +Description: Debug symbols for linux-image-6.1.0-12-rpi This package provides the detached debug symbols for the Linux kernel and - modules in linux-image-6.1.0-11-rpi. + modules in linux-image-6.1.0-12-rpi. Package: linux-image-rpi-dbg Architecture: armel Build-Profiles: Provides: linux-latest-image-dbg -Depends: linux-image-6.1.0-11-rpi-dbg (= ${binary:Version}), ${misc:Depends} +Depends: linux-image-6.1.0-12-rpi-dbg (= ${binary:Version}), ${misc:Depends} Description: Debugging symbols for Linux rpi configuration (meta-package) This package depends on the detached debugging symbols for the latest Linux kernel rpi configuration. -Package: kernel-image-6.1.0-11-armmp-di +Package: kernel-image-6.1.0-12-armmp-di Package-Type: udeb Architecture: armhf Section: debian-installer Priority: standard Build-Profiles: Provides: kernel-image, mmc-core-modules, mtd-core-modules -Kernel-Version: 6.1.0-11-armmp +Kernel-Version: 6.1.0-12-armmp Description: Linux kernel image and core modules for the Debian installer This package contains the kernel image and core modules for the Debian installer boot images. It does _not_ provide a usable kernel for your full Debian system. -Package: nic-modules-6.1.0-11-armmp-di +Package: nic-modules-6.1.0-12-armmp-di Package-Type: udeb Architecture: armhf Section: debian-installer Priority: standard Build-Profiles: Provides: nic-modules, nic-extra-modules -Depends: kernel-image-6.1.0-11-armmp-di, nic-shared-modules-6.1.0-11-armmp-di, i2c-modules-6.1.0-11-armmp-di, crc-modules-6.1.0-11-armmp-di -Kernel-Version: 6.1.0-11-armmp +Depends: kernel-image-6.1.0-12-armmp-di, nic-shared-modules-6.1.0-12-armmp-di, i2c-modules-6.1.0-12-armmp-di, crc-modules-6.1.0-12-armmp-di +Kernel-Version: 6.1.0-12-armmp Description: NIC drivers This package contains Ethernet and some paravirtualised network drivers for the kernel. -Package: nic-wireless-modules-6.1.0-11-armmp-di +Package: nic-wireless-modules-6.1.0-12-armmp-di Package-Type: udeb Architecture: armhf Section: debian-installer Priority: standard Build-Profiles: Provides: nic-wireless-modules -Depends: kernel-image-6.1.0-11-armmp-di, nic-shared-modules-6.1.0-11-armmp-di, usb-modules-6.1.0-11-armmp-di, crc-modules-6.1.0-11-armmp-di, crypto-modules-6.1.0-11-armmp-di -Kernel-Version: 6.1.0-11-armmp +Depends: kernel-image-6.1.0-12-armmp-di, nic-shared-modules-6.1.0-12-armmp-di, usb-modules-6.1.0-12-armmp-di, crc-modules-6.1.0-12-armmp-di, crypto-modules-6.1.0-12-armmp-di +Kernel-Version: 6.1.0-12-armmp Description: Wireless NIC drivers This package contains wireless NIC drivers for the kernel. Includes crypto modules only needed for wireless (WEP, WPA). -Package: nic-shared-modules-6.1.0-11-armmp-di +Package: nic-shared-modules-6.1.0-12-armmp-di Package-Type: udeb Architecture: armhf Section: debian-installer Priority: standard Build-Profiles: Provides: nic-shared-modules -Depends: kernel-image-6.1.0-11-armmp-di -Kernel-Version: 6.1.0-11-armmp +Depends: kernel-image-6.1.0-12-armmp-di +Kernel-Version: 6.1.0-12-armmp Description: Shared NIC drivers This package contains NIC drivers needed by combinations of nic-modules, nic-pcmcia-modules, nic-usb-modules and nic-wireless-modules. -Package: usb-serial-modules-6.1.0-11-armmp-di +Package: usb-serial-modules-6.1.0-12-armmp-di Package-Type: udeb Architecture: armhf Section: debian-installer Priority: optional Build-Profiles: Provides: usb-serial-modules -Depends: kernel-image-6.1.0-11-armmp-di, usb-modules-6.1.0-11-armmp-di -Kernel-Version: 6.1.0-11-armmp +Depends: kernel-image-6.1.0-12-armmp-di, usb-modules-6.1.0-12-armmp-di +Kernel-Version: 6.1.0-12-armmp Description: USB serial drivers This package contains USB serial drivers for the kernel. -Package: ppp-modules-6.1.0-11-armmp-di +Package: ppp-modules-6.1.0-12-armmp-di Package-Type: udeb Architecture: armhf Section: debian-installer Priority: optional Build-Profiles: Provides: ppp-modules -Depends: kernel-image-6.1.0-11-armmp-di, crc-modules-6.1.0-11-armmp-di -Kernel-Version: 6.1.0-11-armmp +Depends: kernel-image-6.1.0-12-armmp-di, crc-modules-6.1.0-12-armmp-di +Kernel-Version: 6.1.0-12-armmp Description: PPP drivers This package contains PPP drivers for the kernel. -Package: pata-modules-6.1.0-11-armmp-di +Package: pata-modules-6.1.0-12-armmp-di Package-Type: udeb Architecture: armhf Section: debian-installer Priority: optional Build-Profiles: Provides: pata-modules -Depends: kernel-image-6.1.0-11-armmp-di, ata-modules-6.1.0-11-armmp-di -Kernel-Version: 6.1.0-11-armmp +Depends: kernel-image-6.1.0-12-armmp-di, ata-modules-6.1.0-12-armmp-di +Kernel-Version: 6.1.0-12-armmp Description: PATA drivers This package contains PATA drivers for the kernel. -Package: cdrom-core-modules-6.1.0-11-armmp-di +Package: cdrom-core-modules-6.1.0-12-armmp-di Package-Type: udeb Architecture: armhf Section: debian-installer Priority: standard Build-Profiles: Provides: cdrom-core-modules -Depends: kernel-image-6.1.0-11-armmp-di, scsi-core-modules-6.1.0-11-armmp-di -Kernel-Version: 6.1.0-11-armmp +Depends: kernel-image-6.1.0-12-armmp-di, scsi-core-modules-6.1.0-12-armmp-di +Kernel-Version: 6.1.0-12-armmp Description: CDROM support This package contains core CDROM support for the kernel. -Package: scsi-core-modules-6.1.0-11-armmp-di +Package: scsi-core-modules-6.1.0-12-armmp-di Package-Type: udeb Architecture: armhf Section: debian-installer Priority: standard Build-Profiles: Provides: scsi-core-modules -Depends: kernel-image-6.1.0-11-armmp-di, crc-modules-6.1.0-11-armmp-di -Kernel-Version: 6.1.0-11-armmp +Depends: kernel-image-6.1.0-12-armmp-di, crc-modules-6.1.0-12-armmp-di +Kernel-Version: 6.1.0-12-armmp Description: Core SCSI subsystem This package contains the core SCSI subsystem for the kernel. -Package: scsi-modules-6.1.0-11-armmp-di +Package: scsi-modules-6.1.0-12-armmp-di Package-Type: udeb Architecture: armhf Section: debian-installer Priority: standard Build-Profiles: Provides: scsi-modules -Depends: kernel-image-6.1.0-11-armmp-di, scsi-core-modules-6.1.0-11-armmp-di, cdrom-core-modules-6.1.0-11-armmp-di, ata-modules-6.1.0-11-armmp-di -Kernel-Version: 6.1.0-11-armmp +Depends: kernel-image-6.1.0-12-armmp-di, scsi-core-modules-6.1.0-12-armmp-di, cdrom-core-modules-6.1.0-12-armmp-di, ata-modules-6.1.0-12-armmp-di +Kernel-Version: 6.1.0-12-armmp Description: SCSI drivers This package contains SCSI drivers for the kernel. -Package: scsi-nic-modules-6.1.0-11-armmp-di +Package: scsi-nic-modules-6.1.0-12-armmp-di Package-Type: udeb Architecture: armhf Section: debian-installer Priority: optional Build-Profiles: Provides: scsi-nic-modules -Depends: scsi-modules-6.1.0-11-armmp-di, nic-modules-6.1.0-11-armmp-di -Kernel-Version: 6.1.0-11-armmp +Depends: scsi-modules-6.1.0-12-armmp-di, nic-modules-6.1.0-12-armmp-di +Kernel-Version: 6.1.0-12-armmp Description: SCSI drivers for converged NICs This package contains SCSI drivers that depend on net drivers. -Package: loop-modules-6.1.0-11-armmp-di +Package: loop-modules-6.1.0-12-armmp-di Package-Type: udeb Architecture: armhf Section: debian-installer Priority: standard Build-Profiles: Provides: loop-modules -Depends: kernel-image-6.1.0-11-armmp-di -Kernel-Version: 6.1.0-11-armmp +Depends: kernel-image-6.1.0-12-armmp-di +Kernel-Version: 6.1.0-12-armmp Description: Loopback filesystem support This package contains loopback filesystem support for the kernel. -Package: btrfs-modules-6.1.0-11-armmp-di +Package: btrfs-modules-6.1.0-12-armmp-di Package-Type: udeb Architecture: armhf Section: debian-installer Priority: optional Build-Profiles: Provides: btrfs-modules -Depends: kernel-image-6.1.0-11-armmp-di, crc-modules-6.1.0-11-armmp-di, md-modules-6.1.0-11-armmp-di -Kernel-Version: 6.1.0-11-armmp +Depends: kernel-image-6.1.0-12-armmp-di, crc-modules-6.1.0-12-armmp-di, md-modules-6.1.0-12-armmp-di +Kernel-Version: 6.1.0-12-armmp Description: BTRFS filesystem support This package contains the BTRFS filesystem module for the kernel. -Package: ext4-modules-6.1.0-11-armmp-di +Package: ext4-modules-6.1.0-12-armmp-di Package-Type: udeb Architecture: armhf Section: debian-installer Priority: standard Build-Profiles: Provides: ext4-modules, ext2-modules, ext3-modules -Depends: kernel-image-6.1.0-11-armmp-di, crc-modules-6.1.0-11-armmp-di -Kernel-Version: 6.1.0-11-armmp +Depends: kernel-image-6.1.0-12-armmp-di, crc-modules-6.1.0-12-armmp-di +Kernel-Version: 6.1.0-12-armmp Description: ext2/ext3/ext4 filesystem support This package contains the ext4 filesystem module for the kernel, which also supports ext2 and ext3. -Package: isofs-modules-6.1.0-11-armmp-di +Package: isofs-modules-6.1.0-12-armmp-di Package-Type: udeb Architecture: armhf Section: debian-installer Priority: standard Build-Profiles: Provides: isofs-modules -Depends: kernel-image-6.1.0-11-armmp-di, cdrom-core-modules-6.1.0-11-armmp-di -Kernel-Version: 6.1.0-11-armmp +Depends: kernel-image-6.1.0-12-armmp-di, cdrom-core-modules-6.1.0-12-armmp-di +Kernel-Version: 6.1.0-12-armmp Description: ISOFS filesystem support This package contains the ISOFS filesystem module for the kernel. -Package: jfs-modules-6.1.0-11-armmp-di +Package: jfs-modules-6.1.0-12-armmp-di Package-Type: udeb Architecture: armhf Section: debian-installer Priority: standard Build-Profiles: Provides: jfs-modules -Depends: kernel-image-6.1.0-11-armmp-di -Kernel-Version: 6.1.0-11-armmp +Depends: kernel-image-6.1.0-12-armmp-di +Kernel-Version: 6.1.0-12-armmp Description: JFS filesystem support This package contains the JFS filesystem module for the kernel. -Package: fat-modules-6.1.0-11-armmp-di +Package: fat-modules-6.1.0-12-armmp-di Package-Type: udeb Architecture: armhf Section: debian-installer Priority: optional Build-Profiles: Provides: fat-modules -Depends: kernel-image-6.1.0-11-armmp-di -Kernel-Version: 6.1.0-11-armmp +Depends: kernel-image-6.1.0-12-armmp-di +Kernel-Version: 6.1.0-12-armmp Description: FAT filesystem support This package contains the FAT and VFAT filesystem modules for the kernel. -Package: squashfs-modules-6.1.0-11-armmp-di +Package: squashfs-modules-6.1.0-12-armmp-di Package-Type: udeb Architecture: armhf Section: debian-installer Priority: optional Build-Profiles: Provides: squashfs-modules -Depends: kernel-image-6.1.0-11-armmp-di -Kernel-Version: 6.1.0-11-armmp +Depends: kernel-image-6.1.0-12-armmp-di +Kernel-Version: 6.1.0-12-armmp Description: squashfs modules This package contains squashfs modules. -Package: udf-modules-6.1.0-11-armmp-di +Package: udf-modules-6.1.0-12-armmp-di Package-Type: udeb Architecture: armhf Section: debian-installer Priority: optional Build-Profiles: Provides: udf-modules -Depends: kernel-image-6.1.0-11-armmp-di, crc-modules-6.1.0-11-armmp-di, cdrom-core-modules-6.1.0-11-armmp-di -Kernel-Version: 6.1.0-11-armmp +Depends: kernel-image-6.1.0-12-armmp-di, crc-modules-6.1.0-12-armmp-di, cdrom-core-modules-6.1.0-12-armmp-di +Kernel-Version: 6.1.0-12-armmp Description: UDF modules This package contains the UDF filesystem module. -Package: fuse-modules-6.1.0-11-armmp-di +Package: fuse-modules-6.1.0-12-armmp-di Package-Type: udeb Architecture: armhf Section: debian-installer Priority: optional Build-Profiles: Provides: fuse-modules -Depends: kernel-image-6.1.0-11-armmp-di -Kernel-Version: 6.1.0-11-armmp +Depends: kernel-image-6.1.0-12-armmp-di +Kernel-Version: 6.1.0-12-armmp Description: FUSE modules This package contains the Filesystem in Userspace (FUSE) module. -Package: f2fs-modules-6.1.0-11-armmp-di +Package: f2fs-modules-6.1.0-12-armmp-di Package-Type: udeb Architecture: armhf Section: debian-installer Priority: optional Build-Profiles: Provides: f2fs-modules -Depends: kernel-image-6.1.0-11-armmp-di, crc-modules-6.1.0-11-armmp-di -Kernel-Version: 6.1.0-11-armmp +Depends: kernel-image-6.1.0-12-armmp-di, crc-modules-6.1.0-12-armmp-di +Kernel-Version: 6.1.0-12-armmp Description: f2fs filesystem support This package contains the f2fs (Flash-Friendly Filesystem) module. -Package: md-modules-6.1.0-11-armmp-di +Package: md-modules-6.1.0-12-armmp-di Package-Type: udeb Architecture: armhf Section: debian-installer Priority: optional Build-Profiles: Provides: md-modules -Depends: kernel-image-6.1.0-11-armmp-di, crc-modules-6.1.0-11-armmp-di -Kernel-Version: 6.1.0-11-armmp +Depends: kernel-image-6.1.0-12-armmp-di, crc-modules-6.1.0-12-armmp-di +Kernel-Version: 6.1.0-12-armmp Description: RAID and LVM support This package contains RAID and LVM modules for the kernel. -Package: multipath-modules-6.1.0-11-armmp-di +Package: multipath-modules-6.1.0-12-armmp-di Package-Type: udeb Architecture: armhf Section: debian-installer Priority: optional Build-Profiles: Provides: multipath-modules -Depends: kernel-image-6.1.0-11-armmp-di, md-modules-6.1.0-11-armmp-di, scsi-core-modules-6.1.0-11-armmp-di -Kernel-Version: 6.1.0-11-armmp +Depends: kernel-image-6.1.0-12-armmp-di, md-modules-6.1.0-12-armmp-di, scsi-core-modules-6.1.0-12-armmp-di +Kernel-Version: 6.1.0-12-armmp Description: Multipath support This package contains DM-Multipath modules for the kernel. -Package: usb-modules-6.1.0-11-armmp-di +Package: usb-modules-6.1.0-12-armmp-di Package-Type: udeb Architecture: armhf Section: debian-installer Priority: optional Build-Profiles: Provides: usb-modules -Depends: kernel-image-6.1.0-11-armmp-di -Kernel-Version: 6.1.0-11-armmp +Depends: kernel-image-6.1.0-12-armmp-di +Kernel-Version: 6.1.0-12-armmp Description: USB support This package contains core USB drivers for the kernel. -Package: usb-storage-modules-6.1.0-11-armmp-di +Package: usb-storage-modules-6.1.0-12-armmp-di Package-Type: udeb Architecture: armhf Section: debian-installer Priority: standard Build-Profiles: Provides: usb-storage-modules -Depends: kernel-image-6.1.0-11-armmp-di, scsi-core-modules-6.1.0-11-armmp-di, usb-modules-6.1.0-11-armmp-di -Kernel-Version: 6.1.0-11-armmp +Depends: kernel-image-6.1.0-12-armmp-di, scsi-core-modules-6.1.0-12-armmp-di, usb-modules-6.1.0-12-armmp-di +Kernel-Version: 6.1.0-12-armmp Description: USB storage support This package contains the USB storage driver for the kernel. -Package: fb-modules-6.1.0-11-armmp-di +Package: fb-modules-6.1.0-12-armmp-di Package-Type: udeb Architecture: armhf Section: debian-installer Priority: optional Build-Profiles: Provides: fb-modules -Depends: kernel-image-6.1.0-11-armmp-di, i2c-modules-6.1.0-11-armmp-di -Kernel-Version: 6.1.0-11-armmp +Depends: kernel-image-6.1.0-12-armmp-di, i2c-modules-6.1.0-12-armmp-di +Kernel-Version: 6.1.0-12-armmp Description: Frame buffer support This package contains Frame buffer drivers for the kernel. -Package: input-modules-6.1.0-11-armmp-di +Package: input-modules-6.1.0-12-armmp-di Package-Type: udeb Architecture: armhf Section: debian-installer Priority: optional Build-Profiles: Provides: input-modules -Depends: kernel-image-6.1.0-11-armmp-di, usb-modules-6.1.0-11-armmp-di, i2c-modules-6.1.0-11-armmp-di, crc-modules-6.1.0-11-armmp-di -Kernel-Version: 6.1.0-11-armmp +Depends: kernel-image-6.1.0-12-armmp-di, usb-modules-6.1.0-12-armmp-di, i2c-modules-6.1.0-12-armmp-di, crc-modules-6.1.0-12-armmp-di +Kernel-Version: 6.1.0-12-armmp Description: Input devices support This package contains input device drivers for the kernel. -Package: event-modules-6.1.0-11-armmp-di +Package: event-modules-6.1.0-12-armmp-di Package-Type: udeb Architecture: armhf Section: debian-installer Priority: optional Build-Profiles: Provides: event-modules -Depends: kernel-image-6.1.0-11-armmp-di -Kernel-Version: 6.1.0-11-armmp +Depends: kernel-image-6.1.0-12-armmp-di +Kernel-Version: 6.1.0-12-armmp Description: Event support This package contains event drivers for the kernel. -Package: nic-usb-modules-6.1.0-11-armmp-di +Package: nic-usb-modules-6.1.0-12-armmp-di Package-Type: udeb Architecture: armhf Section: debian-installer Priority: standard Build-Profiles: Provides: nic-usb-modules -Depends: kernel-image-6.1.0-11-armmp-di, nic-shared-modules-6.1.0-11-armmp-di, nic-wireless-modules-6.1.0-11-armmp-di, usb-modules-6.1.0-11-armmp-di, crc-modules-6.1.0-11-armmp-di -Kernel-Version: 6.1.0-11-armmp +Depends: kernel-image-6.1.0-12-armmp-di, nic-shared-modules-6.1.0-12-armmp-di, nic-wireless-modules-6.1.0-12-armmp-di, usb-modules-6.1.0-12-armmp-di, crc-modules-6.1.0-12-armmp-di +Kernel-Version: 6.1.0-12-armmp Description: USB NIC drivers This package contains USB network adapter drivers for the kernel. -Package: sata-modules-6.1.0-11-armmp-di +Package: sata-modules-6.1.0-12-armmp-di Package-Type: udeb Architecture: armhf Section: debian-installer Priority: standard Build-Profiles: Provides: sata-modules -Depends: kernel-image-6.1.0-11-armmp-di, scsi-core-modules-6.1.0-11-armmp-di, ata-modules-6.1.0-11-armmp-di -Kernel-Version: 6.1.0-11-armmp +Depends: kernel-image-6.1.0-12-armmp-di, scsi-core-modules-6.1.0-12-armmp-di, ata-modules-6.1.0-12-armmp-di +Kernel-Version: 6.1.0-12-armmp Description: SATA drivers This package contains SATA drivers for the kernel. -Package: i2c-modules-6.1.0-11-armmp-di +Package: i2c-modules-6.1.0-12-armmp-di Package-Type: udeb Architecture: armhf Section: debian-installer Priority: optional Build-Profiles: Provides: i2c-modules -Depends: kernel-image-6.1.0-11-armmp-di -Kernel-Version: 6.1.0-11-armmp +Depends: kernel-image-6.1.0-12-armmp-di +Kernel-Version: 6.1.0-12-armmp Description: i2c support modules This package contains basic i2c support modules. -Package: crc-modules-6.1.0-11-armmp-di +Package: crc-modules-6.1.0-12-armmp-di Package-Type: udeb Architecture: armhf Section: debian-installer Priority: optional Build-Profiles: Provides: crc-modules -Depends: kernel-image-6.1.0-11-armmp-di -Kernel-Version: 6.1.0-11-armmp +Depends: kernel-image-6.1.0-12-armmp-di +Kernel-Version: 6.1.0-12-armmp Description: CRC modules This package contains CRC support modules. -Package: crypto-modules-6.1.0-11-armmp-di +Package: crypto-modules-6.1.0-12-armmp-di Package-Type: udeb Architecture: armhf Section: debian-installer Priority: optional Build-Profiles: Provides: crypto-modules -Depends: kernel-image-6.1.0-11-armmp-di -Kernel-Version: 6.1.0-11-armmp +Depends: kernel-image-6.1.0-12-armmp-di +Kernel-Version: 6.1.0-12-armmp Description: crypto modules This package contains crypto modules. -Package: crypto-dm-modules-6.1.0-11-armmp-di +Package: crypto-dm-modules-6.1.0-12-armmp-di Package-Type: udeb Architecture: armhf Section: debian-installer Priority: optional Build-Profiles: Provides: crypto-dm-modules -Depends: kernel-image-6.1.0-11-armmp-di, md-modules-6.1.0-11-armmp-di -Kernel-Version: 6.1.0-11-armmp +Depends: kernel-image-6.1.0-12-armmp-di, md-modules-6.1.0-12-armmp-di +Kernel-Version: 6.1.0-12-armmp Description: devicemapper crypto module This package contains the devicemapper crypto (dm-crypt) module. -Package: efi-modules-6.1.0-11-armmp-di +Package: efi-modules-6.1.0-12-armmp-di Package-Type: udeb Architecture: armhf Section: debian-installer Priority: optional Build-Profiles: Provides: efi-modules -Depends: kernel-image-6.1.0-11-armmp-di -Kernel-Version: 6.1.0-11-armmp +Depends: kernel-image-6.1.0-12-armmp-di +Kernel-Version: 6.1.0-12-armmp Description: EFI modules This package contains EFI modules. -Package: ata-modules-6.1.0-11-armmp-di +Package: ata-modules-6.1.0-12-armmp-di Package-Type: udeb Architecture: armhf Section: debian-installer Priority: optional Build-Profiles: Provides: ata-modules -Depends: kernel-image-6.1.0-11-armmp-di, scsi-core-modules-6.1.0-11-armmp-di -Kernel-Version: 6.1.0-11-armmp +Depends: kernel-image-6.1.0-12-armmp-di, scsi-core-modules-6.1.0-12-armmp-di +Kernel-Version: 6.1.0-12-armmp Description: ATA disk modules This package contains core ATA disk modules used by both PATA and SATA disk drivers. -Package: mmc-modules-6.1.0-11-armmp-di +Package: mmc-modules-6.1.0-12-armmp-di Package-Type: udeb Architecture: armhf Section: debian-installer Priority: optional Build-Profiles: Provides: mmc-modules -Depends: kernel-image-6.1.0-11-armmp-di, usb-modules-6.1.0-11-armmp-di, crc-modules-6.1.0-11-armmp-di -Kernel-Version: 6.1.0-11-armmp +Depends: kernel-image-6.1.0-12-armmp-di, usb-modules-6.1.0-12-armmp-di, crc-modules-6.1.0-12-armmp-di +Kernel-Version: 6.1.0-12-armmp Description: MMC/SD card modules This package contains modules needed to support MMC (multimedia) and SD cards. -Package: nbd-modules-6.1.0-11-armmp-di +Package: nbd-modules-6.1.0-12-armmp-di Package-Type: udeb Architecture: armhf Section: debian-installer Priority: optional Build-Profiles: Provides: nbd-modules -Depends: kernel-image-6.1.0-11-armmp-di -Kernel-Version: 6.1.0-11-armmp +Depends: kernel-image-6.1.0-12-armmp-di +Kernel-Version: 6.1.0-12-armmp Description: Network Block Device modules This package contains the modules required for support of the Network Block Device -Package: speakup-modules-6.1.0-11-armmp-di +Package: speakup-modules-6.1.0-12-armmp-di Package-Type: udeb Architecture: armhf Section: debian-installer Priority: optional Build-Profiles: Provides: speakup-modules -Depends: kernel-image-6.1.0-11-armmp-di -Kernel-Version: 6.1.0-11-armmp +Depends: kernel-image-6.1.0-12-armmp-di +Kernel-Version: 6.1.0-12-armmp Description: speakup modules This package contains speakup modules. -Package: uinput-modules-6.1.0-11-armmp-di +Package: uinput-modules-6.1.0-12-armmp-di Package-Type: udeb Architecture: armhf Section: debian-installer Priority: optional Build-Profiles: Provides: uinput-modules -Depends: kernel-image-6.1.0-11-armmp-di -Kernel-Version: 6.1.0-11-armmp +Depends: kernel-image-6.1.0-12-armmp-di +Kernel-Version: 6.1.0-12-armmp Description: uinput support This package contains the uinput module. -Package: sound-modules-6.1.0-11-armmp-di +Package: sound-modules-6.1.0-12-armmp-di Package-Type: udeb Architecture: armhf Section: debian-installer Priority: optional Build-Profiles: Provides: sound-modules -Depends: kernel-image-6.1.0-11-armmp-di, i2c-modules-6.1.0-11-armmp-di, usb-modules-6.1.0-11-armmp-di, crc-modules-6.1.0-11-armmp-di -Kernel-Version: 6.1.0-11-armmp +Depends: kernel-image-6.1.0-12-armmp-di, i2c-modules-6.1.0-12-armmp-di, usb-modules-6.1.0-12-armmp-di, crc-modules-6.1.0-12-armmp-di +Kernel-Version: 6.1.0-12-armmp Description: sound support This package contains sound modules. -Package: leds-modules-6.1.0-11-armmp-di +Package: leds-modules-6.1.0-12-armmp-di Package-Type: udeb Architecture: armhf Section: debian-installer Priority: optional Build-Profiles: Provides: leds-modules -Depends: kernel-image-6.1.0-11-armmp-di -Kernel-Version: 6.1.0-11-armmp +Depends: kernel-image-6.1.0-12-armmp-di +Kernel-Version: 6.1.0-12-armmp Description: LED modules This package contains LED modules. -Package: mtd-modules-6.1.0-11-armmp-di +Package: mtd-modules-6.1.0-12-armmp-di Package-Type: udeb Architecture: armhf Section: debian-installer Priority: optional Build-Profiles: Provides: mtd-modules -Depends: kernel-image-6.1.0-11-armmp-di -Kernel-Version: 6.1.0-11-armmp +Depends: kernel-image-6.1.0-12-armmp-di +Kernel-Version: 6.1.0-12-armmp Description: MTD driver modules This package contains MTD driver modules. -Package: linux-headers-6.1.0-11-armmp +Package: linux-headers-6.1.0-12-armmp Architecture: armhf Build-Profiles: -Depends: linux-headers-6.1.0-11-common (= ${source:Version}), linux-kbuild-6.1 (>= ${source:Version}), ${misc:Depends}, linux-compiler-gcc-12-arm -Description: Header files for Linux 6.1.0-11-armmp +Depends: linux-headers-6.1.0-12-common (= ${source:Version}), linux-kbuild-6.1 (>= ${source:Version}), ${misc:Depends}, linux-compiler-gcc-12-arm +Description: Header files for Linux 6.1.0-12-armmp This package provides the architecture-specific kernel header files for - Linux kernel 6.1.0-11-armmp, generally used for building out-of-tree + Linux kernel 6.1.0-12-armmp, generally used for building out-of-tree kernel modules. These files are going to be installed into - /usr/src/linux-headers-6.1.0-11-armmp, and can be used for building + /usr/src/linux-headers-6.1.0-12-armmp, and can be used for building modules that load into the kernel provided by the - linux-image-6.1.0-11-armmp package. + linux-image-6.1.0-12-armmp package. -Package: linux-image-6.1.0-11-armmp +Package: linux-image-6.1.0-12-armmp Architecture: armhf Build-Profiles: -Depends: kmod, linux-base (>= 4.3~), linux-bootwrapper-6.1.0-11 [powerpc ppc64], ${misc:Depends}, initramfs-tools (>= 0.120+deb8u2) [armhf] | linux-initramfs-tool [armhf] +Depends: kmod, linux-base (>= 4.3~), linux-bootwrapper-6.1.0-12 [powerpc ppc64], ${misc:Depends}, initramfs-tools (>= 0.120+deb8u2) [armhf] | linux-initramfs-tool [armhf] Recommends: firmware-linux-free, apparmor [armhf] Suggests: linux-doc-6.1, debian-kernel-handbook Breaks: fwupdate (<< 12-7) [armhf], wireless-regdb (<< 2019.06.03-1~) [armhf], initramfs-tools (<< 0.120+deb8u2) @@ -3458,8 +3458,8 @@ Package: linux-image-armmp Architecture: armhf Build-Profiles: -Provides: linux-latest-modules-6.1.0-11-armmp, wireguard-modules (= 1.0.0), virtualbox-guest-modules [amd64 i386], linux-image-generic -Depends: linux-image-6.1.0-11-armmp (= ${binary:Version}), ${misc:Depends} +Provides: linux-latest-modules-6.1.0-12-armmp, wireguard-modules (= 1.0.0), virtualbox-guest-modules [amd64 i386], linux-image-generic +Depends: linux-image-6.1.0-12-armmp (= ${binary:Version}), ${misc:Depends} Description: Linux for ARMv7 multiplatform compatible SoCs (meta-package) This package depends on the latest Linux kernel and modules for use on ARMv7 multiplatform kernel. See @@ -3470,46 +3470,46 @@ Architecture: armhf Build-Profiles: Provides: linux-headers-generic -Depends: linux-headers-6.1.0-11-armmp (= ${binary:Version}), ${misc:Depends} +Depends: linux-headers-6.1.0-12-armmp (= ${binary:Version}), ${misc:Depends} Description: Header files for Linux armmp configuration (meta-package) This package depends on the architecture-specific header files for the latest Linux kernel armmp configuration. -Package: linux-image-6.1.0-11-armmp-dbg +Package: linux-image-6.1.0-12-armmp-dbg Architecture: armhf Section: debug Priority: optional Build-Profiles: Depends: ${misc:Depends} -Description: Debug symbols for linux-image-6.1.0-11-armmp +Description: Debug symbols for linux-image-6.1.0-12-armmp This package provides the detached debug symbols for the Linux kernel and - modules in linux-image-6.1.0-11-armmp. + modules in linux-image-6.1.0-12-armmp. Package: linux-image-armmp-dbg Architecture: armhf Build-Profiles: Provides: linux-latest-image-dbg -Depends: linux-image-6.1.0-11-armmp-dbg (= ${binary:Version}), ${misc:Depends} +Depends: linux-image-6.1.0-12-armmp-dbg (= ${binary:Version}), ${misc:Depends} Description: Debugging symbols for Linux armmp configuration (meta-package) This package depends on the detached debugging symbols for the latest Linux kernel armmp configuration. -Package: linux-headers-6.1.0-11-armmp-lpae +Package: linux-headers-6.1.0-12-armmp-lpae Architecture: armhf Build-Profiles: -Depends: linux-headers-6.1.0-11-common (= ${source:Version}), linux-kbuild-6.1 (>= ${source:Version}), ${misc:Depends}, linux-compiler-gcc-12-arm -Description: Header files for Linux 6.1.0-11-armmp-lpae +Depends: linux-headers-6.1.0-12-common (= ${source:Version}), linux-kbuild-6.1 (>= ${source:Version}), ${misc:Depends}, linux-compiler-gcc-12-arm +Description: Header files for Linux 6.1.0-12-armmp-lpae This package provides the architecture-specific kernel header files for - Linux kernel 6.1.0-11-armmp-lpae, generally used for building out-of-tree + Linux kernel 6.1.0-12-armmp-lpae, generally used for building out-of-tree kernel modules. These files are going to be installed into - /usr/src/linux-headers-6.1.0-11-armmp-lpae, and can be used for building + /usr/src/linux-headers-6.1.0-12-armmp-lpae, and can be used for building modules that load into the kernel provided by the - linux-image-6.1.0-11-armmp-lpae package. + linux-image-6.1.0-12-armmp-lpae package. -Package: linux-image-6.1.0-11-armmp-lpae +Package: linux-image-6.1.0-12-armmp-lpae Architecture: armhf Build-Profiles: -Depends: kmod, linux-base (>= 4.3~), linux-bootwrapper-6.1.0-11 [powerpc ppc64], ${misc:Depends}, initramfs-tools (>= 0.120+deb8u2) [armhf] | linux-initramfs-tool [armhf] +Depends: kmod, linux-base (>= 4.3~), linux-bootwrapper-6.1.0-12 [powerpc ppc64], ${misc:Depends}, initramfs-tools (>= 0.120+deb8u2) [armhf] | linux-initramfs-tool [armhf] Recommends: firmware-linux-free, apparmor [armhf] Suggests: linux-doc-6.1, debian-kernel-handbook Breaks: fwupdate (<< 12-7) [armhf], wireless-regdb (<< 2019.06.03-1~) [armhf], initramfs-tools (<< 0.120+deb8u2) @@ -3521,8 +3521,8 @@ Package: linux-image-armmp-lpae Architecture: armhf Build-Profiles: -Provides: linux-latest-modules-6.1.0-11-armmp-lpae, wireguard-modules (= 1.0.0), virtualbox-guest-modules [amd64 i386] -Depends: linux-image-6.1.0-11-armmp-lpae (= ${binary:Version}), ${misc:Depends} +Provides: linux-latest-modules-6.1.0-12-armmp-lpae, wireguard-modules (= 1.0.0), virtualbox-guest-modules [amd64 i386] +Depends: linux-image-6.1.0-12-armmp-lpae (= ${binary:Version}), ${misc:Depends} Description: Linux for ARMv7 multiplatform compatible SoCs supporting LPAE (meta-package) This package depends on the latest Linux kernel and modules for use on ARMv7 multiplatform kernel supporting LPAE. See @@ -3532,46 +3532,46 @@ Package: linux-headers-armmp-lpae Architecture: armhf Build-Profiles: -Depends: linux-headers-6.1.0-11-armmp-lpae (= ${binary:Version}), ${misc:Depends} +Depends: linux-headers-6.1.0-12-armmp-lpae (= ${binary:Version}), ${misc:Depends} Description: Header files for Linux armmp-lpae configuration (meta-package) This package depends on the architecture-specific header files for the latest Linux kernel armmp-lpae configuration. -Package: linux-image-6.1.0-11-armmp-lpae-dbg +Package: linux-image-6.1.0-12-armmp-lpae-dbg Architecture: armhf Section: debug Priority: optional Build-Profiles: Depends: ${misc:Depends} -Description: Debug symbols for linux-image-6.1.0-11-armmp-lpae +Description: Debug symbols for linux-image-6.1.0-12-armmp-lpae This package provides the detached debug symbols for the Linux kernel and - modules in linux-image-6.1.0-11-armmp-lpae. + modules in linux-image-6.1.0-12-armmp-lpae. Package: linux-image-armmp-lpae-dbg Architecture: armhf Build-Profiles: Provides: linux-latest-image-dbg -Depends: linux-image-6.1.0-11-armmp-lpae-dbg (= ${binary:Version}), ${misc:Depends} +Depends: linux-image-6.1.0-12-armmp-lpae-dbg (= ${binary:Version}), ${misc:Depends} Description: Debugging symbols for Linux armmp-lpae configuration (meta-package) This package depends on the detached debugging symbols for the latest Linux kernel armmp-lpae configuration. -Package: linux-headers-6.1.0-11-rt-armmp +Package: linux-headers-6.1.0-12-rt-armmp Architecture: armhf Build-Profiles: -Depends: linux-headers-6.1.0-11-common-rt (= ${source:Version}), linux-kbuild-6.1 (>= ${source:Version}), ${misc:Depends}, linux-compiler-gcc-12-arm -Description: Header files for Linux 6.1.0-11-rt-armmp +Depends: linux-headers-6.1.0-12-common-rt (= ${source:Version}), linux-kbuild-6.1 (>= ${source:Version}), ${misc:Depends}, linux-compiler-gcc-12-arm +Description: Header files for Linux 6.1.0-12-rt-armmp This package provides the architecture-specific kernel header files for - Linux kernel 6.1.0-11-rt-armmp, generally used for building out-of-tree + Linux kernel 6.1.0-12-rt-armmp, generally used for building out-of-tree kernel modules. These files are going to be installed into - /usr/src/linux-headers-6.1.0-11-rt-armmp, and can be used for building + /usr/src/linux-headers-6.1.0-12-rt-armmp, and can be used for building modules that load into the kernel provided by the - linux-image-6.1.0-11-rt-armmp package. + linux-image-6.1.0-12-rt-armmp package. -Package: linux-image-6.1.0-11-rt-armmp +Package: linux-image-6.1.0-12-rt-armmp Architecture: armhf Build-Profiles: -Depends: kmod, linux-base (>= 4.3~), linux-bootwrapper-6.1.0-11 [powerpc ppc64], ${misc:Depends}, initramfs-tools (>= 0.120+deb8u2) [armhf] | linux-initramfs-tool [armhf] +Depends: kmod, linux-base (>= 4.3~), linux-bootwrapper-6.1.0-12 [powerpc ppc64], ${misc:Depends}, initramfs-tools (>= 0.120+deb8u2) [armhf] | linux-initramfs-tool [armhf] Recommends: firmware-linux-free, apparmor [armhf] Suggests: linux-doc-6.1, debian-kernel-handbook Breaks: fwupdate (<< 12-7) [armhf], wireless-regdb (<< 2019.06.03-1~) [armhf], initramfs-tools (<< 0.120+deb8u2) @@ -3585,8 +3585,8 @@ Package: linux-image-rt-armmp Architecture: armhf Build-Profiles: -Provides: linux-latest-modules-6.1.0-11-rt-armmp, wireguard-modules (= 1.0.0), virtualbox-guest-modules [amd64 i386] -Depends: linux-image-6.1.0-11-rt-armmp (= ${binary:Version}), ${misc:Depends} +Provides: linux-latest-modules-6.1.0-12-rt-armmp, wireguard-modules (= 1.0.0), virtualbox-guest-modules [amd64 i386] +Depends: linux-image-6.1.0-12-rt-armmp (= ${binary:Version}), ${misc:Depends} Description: Linux for ARMv7 multiplatform compatible SoCs (meta-package) This package depends on the latest Linux kernel and modules for use on ARMv7 multiplatform kernel. See @@ -3596,483 +3596,483 @@ Package: linux-headers-rt-armmp Architecture: armhf Build-Profiles: -Depends: linux-headers-6.1.0-11-rt-armmp (= ${binary:Version}), ${misc:Depends} +Depends: linux-headers-6.1.0-12-rt-armmp (= ${binary:Version}), ${misc:Depends} Description: Header files for Linux rt-armmp configuration (meta-package) This package depends on the architecture-specific header files for the latest Linux kernel rt-armmp configuration. -Package: linux-image-6.1.0-11-rt-armmp-dbg +Package: linux-image-6.1.0-12-rt-armmp-dbg Architecture: armhf Section: debug Priority: optional Build-Profiles: Depends: ${misc:Depends} -Description: Debug symbols for linux-image-6.1.0-11-rt-armmp +Description: Debug symbols for linux-image-6.1.0-12-rt-armmp This package provides the detached debug symbols for the Linux kernel and - modules in linux-image-6.1.0-11-rt-armmp. + modules in linux-image-6.1.0-12-rt-armmp. Package: linux-image-rt-armmp-dbg Architecture: armhf Build-Profiles: Provides: linux-latest-image-dbg -Depends: linux-image-6.1.0-11-rt-armmp-dbg (= ${binary:Version}), ${misc:Depends} +Depends: linux-image-6.1.0-12-rt-armmp-dbg (= ${binary:Version}), ${misc:Depends} Description: Debugging symbols for Linux rt-armmp configuration (meta-package) This package depends on the detached debugging symbols for the latest Linux kernel rt-armmp configuration. -Package: kernel-image-6.1.0-11-parisc-di +Package: kernel-image-6.1.0-12-parisc-di Package-Type: udeb Architecture: hppa Section: debian-installer Priority: standard Build-Profiles: Provides: kernel-image -Kernel-Version: 6.1.0-11-parisc +Kernel-Version: 6.1.0-12-parisc Description: Linux kernel image and core modules for the Debian installer This package contains the kernel image and core modules for the Debian installer boot images. It does _not_ provide a usable kernel for your full Debian system. -Package: nic-modules-6.1.0-11-parisc-di +Package: nic-modules-6.1.0-12-parisc-di Package-Type: udeb Architecture: hppa Section: debian-installer Priority: standard Build-Profiles: Provides: nic-modules, nic-extra-modules -Depends: kernel-image-6.1.0-11-parisc-di, nic-shared-modules-6.1.0-11-parisc-di, i2c-modules-6.1.0-11-parisc-di, crc-modules-6.1.0-11-parisc-di -Kernel-Version: 6.1.0-11-parisc +Depends: kernel-image-6.1.0-12-parisc-di, nic-shared-modules-6.1.0-12-parisc-di, i2c-modules-6.1.0-12-parisc-di, crc-modules-6.1.0-12-parisc-di +Kernel-Version: 6.1.0-12-parisc Description: NIC drivers This package contains Ethernet and some paravirtualised network drivers for the kernel. -Package: nic-shared-modules-6.1.0-11-parisc-di +Package: nic-shared-modules-6.1.0-12-parisc-di Package-Type: udeb Architecture: hppa Section: debian-installer Priority: standard Build-Profiles: Provides: nic-shared-modules -Depends: i2c-modules-6.1.0-11-parisc-di -Kernel-Version: 6.1.0-11-parisc +Depends: i2c-modules-6.1.0-12-parisc-di +Kernel-Version: 6.1.0-12-parisc Description: Shared NIC drivers This package contains NIC drivers needed by combinations of nic-modules, nic-pcmcia-modules, nic-usb-modules and nic-wireless-modules. -Package: serial-modules-6.1.0-11-parisc-di +Package: serial-modules-6.1.0-12-parisc-di Package-Type: udeb Architecture: hppa Section: debian-installer Priority: optional Build-Profiles: Provides: serial-modules -Depends: kernel-image-6.1.0-11-parisc-di -Kernel-Version: 6.1.0-11-parisc +Depends: kernel-image-6.1.0-12-parisc-di +Kernel-Version: 6.1.0-12-parisc Description: Serial drivers This package contains serial drivers for the kernel. -Package: usb-serial-modules-6.1.0-11-parisc-di +Package: usb-serial-modules-6.1.0-12-parisc-di Package-Type: udeb Architecture: hppa Section: debian-installer Priority: optional Build-Profiles: Provides: usb-serial-modules -Depends: kernel-image-6.1.0-11-parisc-di, usb-modules-6.1.0-11-parisc-di -Kernel-Version: 6.1.0-11-parisc +Depends: kernel-image-6.1.0-12-parisc-di, usb-modules-6.1.0-12-parisc-di +Kernel-Version: 6.1.0-12-parisc Description: USB serial drivers This package contains USB serial drivers for the kernel. -Package: ppp-modules-6.1.0-11-parisc-di +Package: ppp-modules-6.1.0-12-parisc-di Package-Type: udeb Architecture: hppa Section: debian-installer Priority: optional Build-Profiles: Provides: ppp-modules -Depends: kernel-image-6.1.0-11-parisc-di, serial-modules-6.1.0-11-parisc-di, crc-modules-6.1.0-11-parisc-di -Kernel-Version: 6.1.0-11-parisc +Depends: kernel-image-6.1.0-12-parisc-di, serial-modules-6.1.0-12-parisc-di, crc-modules-6.1.0-12-parisc-di +Kernel-Version: 6.1.0-12-parisc Description: PPP drivers This package contains PPP drivers for the kernel. -Package: pata-modules-6.1.0-11-parisc-di +Package: pata-modules-6.1.0-12-parisc-di Package-Type: udeb Architecture: hppa Section: debian-installer Priority: standard Build-Profiles: Provides: pata-modules -Depends: kernel-image-6.1.0-11-parisc-di, ata-modules-6.1.0-11-parisc-di -Kernel-Version: 6.1.0-11-parisc +Depends: kernel-image-6.1.0-12-parisc-di, ata-modules-6.1.0-12-parisc-di +Kernel-Version: 6.1.0-12-parisc Description: PATA drivers This package contains PATA drivers for the kernel. -Package: cdrom-core-modules-6.1.0-11-parisc-di +Package: cdrom-core-modules-6.1.0-12-parisc-di Package-Type: udeb Architecture: hppa Section: debian-installer Priority: standard Build-Profiles: Provides: cdrom-core-modules -Depends: kernel-image-6.1.0-11-parisc-di, scsi-core-modules-6.1.0-11-parisc-di -Kernel-Version: 6.1.0-11-parisc +Depends: kernel-image-6.1.0-12-parisc-di, scsi-core-modules-6.1.0-12-parisc-di +Kernel-Version: 6.1.0-12-parisc Description: CDROM support This package contains core CDROM support for the kernel. -Package: scsi-core-modules-6.1.0-11-parisc-di +Package: scsi-core-modules-6.1.0-12-parisc-di Package-Type: udeb Architecture: hppa Section: debian-installer Priority: standard Build-Profiles: Provides: scsi-core-modules -Depends: kernel-image-6.1.0-11-parisc-di, crc-modules-6.1.0-11-parisc-di -Kernel-Version: 6.1.0-11-parisc +Depends: kernel-image-6.1.0-12-parisc-di, crc-modules-6.1.0-12-parisc-di +Kernel-Version: 6.1.0-12-parisc Description: Core SCSI subsystem This package contains the core SCSI subsystem for the kernel. -Package: scsi-modules-6.1.0-11-parisc-di +Package: scsi-modules-6.1.0-12-parisc-di Package-Type: udeb Architecture: hppa Section: debian-installer Priority: standard Build-Profiles: Provides: scsi-modules -Depends: kernel-image-6.1.0-11-parisc-di, scsi-core-modules-6.1.0-11-parisc-di, cdrom-core-modules-6.1.0-11-parisc-di, ata-modules-6.1.0-11-parisc-di -Kernel-Version: 6.1.0-11-parisc +Depends: kernel-image-6.1.0-12-parisc-di, scsi-core-modules-6.1.0-12-parisc-di, cdrom-core-modules-6.1.0-12-parisc-di, ata-modules-6.1.0-12-parisc-di +Kernel-Version: 6.1.0-12-parisc Description: SCSI drivers This package contains SCSI drivers for the kernel. -Package: loop-modules-6.1.0-11-parisc-di +Package: loop-modules-6.1.0-12-parisc-di Package-Type: udeb Architecture: hppa Section: debian-installer Priority: standard Build-Profiles: Provides: loop-modules -Depends: kernel-image-6.1.0-11-parisc-di -Kernel-Version: 6.1.0-11-parisc +Depends: kernel-image-6.1.0-12-parisc-di +Kernel-Version: 6.1.0-12-parisc Description: Loopback filesystem support This package contains loopback filesystem support for the kernel. -Package: btrfs-modules-6.1.0-11-parisc-di +Package: btrfs-modules-6.1.0-12-parisc-di Package-Type: udeb Architecture: hppa Section: debian-installer Priority: optional Build-Profiles: Provides: btrfs-modules -Depends: kernel-image-6.1.0-11-parisc-di, crc-modules-6.1.0-11-parisc-di, md-modules-6.1.0-11-parisc-di -Kernel-Version: 6.1.0-11-parisc +Depends: kernel-image-6.1.0-12-parisc-di, crc-modules-6.1.0-12-parisc-di, md-modules-6.1.0-12-parisc-di +Kernel-Version: 6.1.0-12-parisc Description: BTRFS filesystem support This package contains the BTRFS filesystem module for the kernel. -Package: ext4-modules-6.1.0-11-parisc-di +Package: ext4-modules-6.1.0-12-parisc-di Package-Type: udeb Architecture: hppa Section: debian-installer Priority: standard Build-Profiles: Provides: ext4-modules, ext2-modules, ext3-modules -Depends: kernel-image-6.1.0-11-parisc-di, crc-modules-6.1.0-11-parisc-di -Kernel-Version: 6.1.0-11-parisc +Depends: kernel-image-6.1.0-12-parisc-di, crc-modules-6.1.0-12-parisc-di +Kernel-Version: 6.1.0-12-parisc Description: ext2/ext3/ext4 filesystem support This package contains the ext4 filesystem module for the kernel, which also supports ext2 and ext3. -Package: isofs-modules-6.1.0-11-parisc-di +Package: isofs-modules-6.1.0-12-parisc-di Package-Type: udeb Architecture: hppa Section: debian-installer Priority: standard Build-Profiles: Provides: isofs-modules -Depends: kernel-image-6.1.0-11-parisc-di, cdrom-core-modules-6.1.0-11-parisc-di -Kernel-Version: 6.1.0-11-parisc +Depends: kernel-image-6.1.0-12-parisc-di, cdrom-core-modules-6.1.0-12-parisc-di +Kernel-Version: 6.1.0-12-parisc Description: ISOFS filesystem support This package contains the ISOFS filesystem module for the kernel. -Package: jfs-modules-6.1.0-11-parisc-di +Package: jfs-modules-6.1.0-12-parisc-di Package-Type: udeb Architecture: hppa Section: debian-installer Priority: standard Build-Profiles: Provides: jfs-modules -Depends: kernel-image-6.1.0-11-parisc-di -Kernel-Version: 6.1.0-11-parisc +Depends: kernel-image-6.1.0-12-parisc-di +Kernel-Version: 6.1.0-12-parisc Description: JFS filesystem support This package contains the JFS filesystem module for the kernel. -Package: xfs-modules-6.1.0-11-parisc-di +Package: xfs-modules-6.1.0-12-parisc-di Package-Type: udeb Architecture: hppa Section: debian-installer Priority: standard Build-Profiles: Provides: xfs-modules -Depends: kernel-image-6.1.0-11-parisc-di, crc-modules-6.1.0-11-parisc-di -Kernel-Version: 6.1.0-11-parisc +Depends: kernel-image-6.1.0-12-parisc-di, crc-modules-6.1.0-12-parisc-di +Kernel-Version: 6.1.0-12-parisc Description: XFS filesystem support This package contains the XFS filesystem module for the kernel. -Package: fat-modules-6.1.0-11-parisc-di +Package: fat-modules-6.1.0-12-parisc-di Package-Type: udeb Architecture: hppa Section: debian-installer Priority: optional Build-Profiles: Provides: fat-modules -Depends: kernel-image-6.1.0-11-parisc-di -Kernel-Version: 6.1.0-11-parisc +Depends: kernel-image-6.1.0-12-parisc-di +Kernel-Version: 6.1.0-12-parisc Description: FAT filesystem support This package contains the FAT and VFAT filesystem modules for the kernel. -Package: squashfs-modules-6.1.0-11-parisc-di +Package: squashfs-modules-6.1.0-12-parisc-di Package-Type: udeb Architecture: hppa Section: debian-installer Priority: optional Build-Profiles: Provides: squashfs-modules -Depends: kernel-image-6.1.0-11-parisc-di -Kernel-Version: 6.1.0-11-parisc +Depends: kernel-image-6.1.0-12-parisc-di +Kernel-Version: 6.1.0-12-parisc Description: squashfs modules This package contains squashfs modules. -Package: fuse-modules-6.1.0-11-parisc-di +Package: fuse-modules-6.1.0-12-parisc-di Package-Type: udeb Architecture: hppa Section: debian-installer Priority: optional Build-Profiles: Provides: fuse-modules -Depends: kernel-image-6.1.0-11-parisc-di -Kernel-Version: 6.1.0-11-parisc +Depends: kernel-image-6.1.0-12-parisc-di +Kernel-Version: 6.1.0-12-parisc Description: FUSE modules This package contains the Filesystem in Userspace (FUSE) module. -Package: f2fs-modules-6.1.0-11-parisc-di +Package: f2fs-modules-6.1.0-12-parisc-di Package-Type: udeb Architecture: hppa Section: debian-installer Priority: optional Build-Profiles: Provides: f2fs-modules -Depends: kernel-image-6.1.0-11-parisc-di, crc-modules-6.1.0-11-parisc-di -Kernel-Version: 6.1.0-11-parisc +Depends: kernel-image-6.1.0-12-parisc-di, crc-modules-6.1.0-12-parisc-di +Kernel-Version: 6.1.0-12-parisc Description: f2fs filesystem support This package contains the f2fs (Flash-Friendly Filesystem) module. -Package: md-modules-6.1.0-11-parisc-di +Package: md-modules-6.1.0-12-parisc-di Package-Type: udeb Architecture: hppa Section: debian-installer Priority: optional Build-Profiles: Provides: md-modules -Depends: kernel-image-6.1.0-11-parisc-di, crc-modules-6.1.0-11-parisc-di -Kernel-Version: 6.1.0-11-parisc +Depends: kernel-image-6.1.0-12-parisc-di, crc-modules-6.1.0-12-parisc-di +Kernel-Version: 6.1.0-12-parisc Description: RAID and LVM support This package contains RAID and LVM modules for the kernel. -Package: multipath-modules-6.1.0-11-parisc-di +Package: multipath-modules-6.1.0-12-parisc-di Package-Type: udeb Architecture: hppa Section: debian-installer Priority: optional Build-Profiles: Provides: multipath-modules -Depends: kernel-image-6.1.0-11-parisc-di, md-modules-6.1.0-11-parisc-di, scsi-core-modules-6.1.0-11-parisc-di -Kernel-Version: 6.1.0-11-parisc +Depends: kernel-image-6.1.0-12-parisc-di, md-modules-6.1.0-12-parisc-di, scsi-core-modules-6.1.0-12-parisc-di +Kernel-Version: 6.1.0-12-parisc Description: Multipath support This package contains DM-Multipath modules for the kernel. -Package: usb-modules-6.1.0-11-parisc-di +Package: usb-modules-6.1.0-12-parisc-di Package-Type: udeb Architecture: hppa Section: debian-installer Priority: optional Build-Profiles: Provides: usb-modules -Depends: kernel-image-6.1.0-11-parisc-di -Kernel-Version: 6.1.0-11-parisc +Depends: kernel-image-6.1.0-12-parisc-di +Kernel-Version: 6.1.0-12-parisc Description: USB support This package contains core USB drivers for the kernel. -Package: usb-storage-modules-6.1.0-11-parisc-di +Package: usb-storage-modules-6.1.0-12-parisc-di Package-Type: udeb Architecture: hppa Section: debian-installer Priority: standard Build-Profiles: Provides: usb-storage-modules -Depends: kernel-image-6.1.0-11-parisc-di, scsi-core-modules-6.1.0-11-parisc-di, usb-modules-6.1.0-11-parisc-di -Kernel-Version: 6.1.0-11-parisc +Depends: kernel-image-6.1.0-12-parisc-di, scsi-core-modules-6.1.0-12-parisc-di, usb-modules-6.1.0-12-parisc-di +Kernel-Version: 6.1.0-12-parisc Description: USB storage support This package contains the USB storage driver for the kernel. -Package: input-modules-6.1.0-11-parisc-di +Package: input-modules-6.1.0-12-parisc-di Package-Type: udeb Architecture: hppa Section: debian-installer Priority: optional Build-Profiles: Provides: input-modules -Depends: kernel-image-6.1.0-11-parisc-di, usb-modules-6.1.0-11-parisc-di, i2c-modules-6.1.0-11-parisc-di, crc-modules-6.1.0-11-parisc-di -Kernel-Version: 6.1.0-11-parisc +Depends: kernel-image-6.1.0-12-parisc-di, usb-modules-6.1.0-12-parisc-di, i2c-modules-6.1.0-12-parisc-di, crc-modules-6.1.0-12-parisc-di +Kernel-Version: 6.1.0-12-parisc Description: Input devices support This package contains input device drivers for the kernel. -Package: event-modules-6.1.0-11-parisc-di +Package: event-modules-6.1.0-12-parisc-di Package-Type: udeb Architecture: hppa Section: debian-installer Priority: optional Build-Profiles: Provides: event-modules -Depends: kernel-image-6.1.0-11-parisc-di -Kernel-Version: 6.1.0-11-parisc +Depends: kernel-image-6.1.0-12-parisc-di +Kernel-Version: 6.1.0-12-parisc Description: Event support This package contains event drivers for the kernel. -Package: mouse-modules-6.1.0-11-parisc-di +Package: mouse-modules-6.1.0-12-parisc-di Package-Type: udeb Architecture: hppa Section: debian-installer Priority: optional Build-Profiles: Provides: mouse-modules -Depends: kernel-image-6.1.0-11-parisc-di, event-modules-6.1.0-11-parisc-di, input-modules-6.1.0-11-parisc-di, usb-modules-6.1.0-11-parisc-di -Kernel-Version: 6.1.0-11-parisc +Depends: kernel-image-6.1.0-12-parisc-di, event-modules-6.1.0-12-parisc-di, input-modules-6.1.0-12-parisc-di, usb-modules-6.1.0-12-parisc-di +Kernel-Version: 6.1.0-12-parisc Description: Mouse support This package contains mouse drivers for the kernel. -Package: nic-usb-modules-6.1.0-11-parisc-di +Package: nic-usb-modules-6.1.0-12-parisc-di Package-Type: udeb Architecture: hppa Section: debian-installer Priority: standard Build-Profiles: Provides: nic-usb-modules -Depends: kernel-image-6.1.0-11-parisc-di, nic-shared-modules-6.1.0-11-parisc-di, usb-modules-6.1.0-11-parisc-di, crc-modules-6.1.0-11-parisc-di -Kernel-Version: 6.1.0-11-parisc +Depends: kernel-image-6.1.0-12-parisc-di, nic-shared-modules-6.1.0-12-parisc-di, usb-modules-6.1.0-12-parisc-di, crc-modules-6.1.0-12-parisc-di +Kernel-Version: 6.1.0-12-parisc Description: USB NIC drivers This package contains USB network adapter drivers for the kernel. -Package: sata-modules-6.1.0-11-parisc-di +Package: sata-modules-6.1.0-12-parisc-di Package-Type: udeb Architecture: hppa Section: debian-installer Priority: standard Build-Profiles: Provides: sata-modules -Depends: kernel-image-6.1.0-11-parisc-di, scsi-core-modules-6.1.0-11-parisc-di, ata-modules-6.1.0-11-parisc-di -Kernel-Version: 6.1.0-11-parisc +Depends: kernel-image-6.1.0-12-parisc-di, scsi-core-modules-6.1.0-12-parisc-di, ata-modules-6.1.0-12-parisc-di +Kernel-Version: 6.1.0-12-parisc Description: SATA drivers This package contains SATA drivers for the kernel. -Package: i2c-modules-6.1.0-11-parisc-di +Package: i2c-modules-6.1.0-12-parisc-di Package-Type: udeb Architecture: hppa Section: debian-installer Priority: optional Build-Profiles: Provides: i2c-modules -Depends: kernel-image-6.1.0-11-parisc-di -Kernel-Version: 6.1.0-11-parisc +Depends: kernel-image-6.1.0-12-parisc-di +Kernel-Version: 6.1.0-12-parisc Description: i2c support modules This package contains basic i2c support modules. -Package: crc-modules-6.1.0-11-parisc-di +Package: crc-modules-6.1.0-12-parisc-di Package-Type: udeb Architecture: hppa Section: debian-installer Priority: optional Build-Profiles: Provides: crc-modules -Depends: kernel-image-6.1.0-11-parisc-di -Kernel-Version: 6.1.0-11-parisc +Depends: kernel-image-6.1.0-12-parisc-di +Kernel-Version: 6.1.0-12-parisc Description: CRC modules This package contains CRC support modules. -Package: crypto-modules-6.1.0-11-parisc-di +Package: crypto-modules-6.1.0-12-parisc-di Package-Type: udeb Architecture: hppa Section: debian-installer Priority: optional Build-Profiles: Provides: crypto-modules -Depends: kernel-image-6.1.0-11-parisc-di -Kernel-Version: 6.1.0-11-parisc +Depends: kernel-image-6.1.0-12-parisc-di +Kernel-Version: 6.1.0-12-parisc Description: crypto modules This package contains crypto modules. -Package: crypto-dm-modules-6.1.0-11-parisc-di +Package: crypto-dm-modules-6.1.0-12-parisc-di Package-Type: udeb Architecture: hppa Section: debian-installer Priority: optional Build-Profiles: Provides: crypto-dm-modules -Depends: kernel-image-6.1.0-11-parisc-di, md-modules-6.1.0-11-parisc-di -Kernel-Version: 6.1.0-11-parisc +Depends: kernel-image-6.1.0-12-parisc-di, md-modules-6.1.0-12-parisc-di +Kernel-Version: 6.1.0-12-parisc Description: devicemapper crypto module This package contains the devicemapper crypto (dm-crypt) module. -Package: ata-modules-6.1.0-11-parisc-di +Package: ata-modules-6.1.0-12-parisc-di Package-Type: udeb Architecture: hppa Section: debian-installer Priority: optional Build-Profiles: Provides: ata-modules -Depends: kernel-image-6.1.0-11-parisc-di, scsi-core-modules-6.1.0-11-parisc-di -Kernel-Version: 6.1.0-11-parisc +Depends: kernel-image-6.1.0-12-parisc-di, scsi-core-modules-6.1.0-12-parisc-di +Kernel-Version: 6.1.0-12-parisc Description: ATA disk modules This package contains core ATA disk modules used by both PATA and SATA disk drivers. -Package: nbd-modules-6.1.0-11-parisc-di +Package: nbd-modules-6.1.0-12-parisc-di Package-Type: udeb Architecture: hppa Section: debian-installer Priority: optional Build-Profiles: Provides: nbd-modules -Depends: kernel-image-6.1.0-11-parisc-di -Kernel-Version: 6.1.0-11-parisc +Depends: kernel-image-6.1.0-12-parisc-di +Kernel-Version: 6.1.0-12-parisc Description: Network Block Device modules This package contains the modules required for support of the Network Block Device -Package: kernel-image-6.1.0-11-parisc64-di +Package: kernel-image-6.1.0-12-parisc64-di Package-Type: udeb Architecture: hppa Section: debian-installer Priority: standard Build-Profiles: Provides: kernel-image, i2c-modules -Kernel-Version: 6.1.0-11-parisc64 +Kernel-Version: 6.1.0-12-parisc64 Description: Linux kernel image and core modules for the Debian installer This package contains the kernel image and core modules for the Debian installer boot images. It does _not_ provide a usable kernel for your full Debian system. -Package: nic-modules-6.1.0-11-parisc64-di +Package: nic-modules-6.1.0-12-parisc64-di Package-Type: udeb Architecture: hppa Section: debian-installer Priority: standard Build-Profiles: Provides: nic-modules, nic-extra-modules -Depends: kernel-image-6.1.0-11-parisc64-di, nic-shared-modules-6.1.0-11-parisc64-di, crc-modules-6.1.0-11-parisc64-di -Kernel-Version: 6.1.0-11-parisc64 +Depends: kernel-image-6.1.0-12-parisc64-di, nic-shared-modules-6.1.0-12-parisc64-di, crc-modules-6.1.0-12-parisc64-di +Kernel-Version: 6.1.0-12-parisc64 Description: NIC drivers This package contains Ethernet and some paravirtualised network drivers for the kernel. -Package: nic-shared-modules-6.1.0-11-parisc64-di +Package: nic-shared-modules-6.1.0-12-parisc64-di Package-Type: udeb Architecture: hppa Section: debian-installer @@ -4080,414 +4080,414 @@ Build-Profiles: Provides: nic-shared-modules Depends: i2c-modules -Kernel-Version: 6.1.0-11-parisc64 +Kernel-Version: 6.1.0-12-parisc64 Description: Shared NIC drivers This package contains NIC drivers needed by combinations of nic-modules, nic-pcmcia-modules, nic-usb-modules and nic-wireless-modules. -Package: serial-modules-6.1.0-11-parisc64-di +Package: serial-modules-6.1.0-12-parisc64-di Package-Type: udeb Architecture: hppa Section: debian-installer Priority: optional Build-Profiles: Provides: serial-modules -Depends: kernel-image-6.1.0-11-parisc64-di -Kernel-Version: 6.1.0-11-parisc64 +Depends: kernel-image-6.1.0-12-parisc64-di +Kernel-Version: 6.1.0-12-parisc64 Description: Serial drivers This package contains serial drivers for the kernel. -Package: usb-serial-modules-6.1.0-11-parisc64-di +Package: usb-serial-modules-6.1.0-12-parisc64-di Package-Type: udeb Architecture: hppa Section: debian-installer Priority: optional Build-Profiles: Provides: usb-serial-modules -Depends: kernel-image-6.1.0-11-parisc64-di, usb-modules-6.1.0-11-parisc64-di -Kernel-Version: 6.1.0-11-parisc64 +Depends: kernel-image-6.1.0-12-parisc64-di, usb-modules-6.1.0-12-parisc64-di +Kernel-Version: 6.1.0-12-parisc64 Description: USB serial drivers This package contains USB serial drivers for the kernel. -Package: ppp-modules-6.1.0-11-parisc64-di +Package: ppp-modules-6.1.0-12-parisc64-di Package-Type: udeb Architecture: hppa Section: debian-installer Priority: optional Build-Profiles: Provides: ppp-modules -Depends: kernel-image-6.1.0-11-parisc64-di, serial-modules-6.1.0-11-parisc64-di, crc-modules-6.1.0-11-parisc64-di -Kernel-Version: 6.1.0-11-parisc64 +Depends: kernel-image-6.1.0-12-parisc64-di, serial-modules-6.1.0-12-parisc64-di, crc-modules-6.1.0-12-parisc64-di +Kernel-Version: 6.1.0-12-parisc64 Description: PPP drivers This package contains PPP drivers for the kernel. -Package: pata-modules-6.1.0-11-parisc64-di +Package: pata-modules-6.1.0-12-parisc64-di Package-Type: udeb Architecture: hppa Section: debian-installer Priority: standard Build-Profiles: Provides: pata-modules -Depends: kernel-image-6.1.0-11-parisc64-di, ata-modules-6.1.0-11-parisc64-di -Kernel-Version: 6.1.0-11-parisc64 +Depends: kernel-image-6.1.0-12-parisc64-di, ata-modules-6.1.0-12-parisc64-di +Kernel-Version: 6.1.0-12-parisc64 Description: PATA drivers This package contains PATA drivers for the kernel. -Package: cdrom-core-modules-6.1.0-11-parisc64-di +Package: cdrom-core-modules-6.1.0-12-parisc64-di Package-Type: udeb Architecture: hppa Section: debian-installer Priority: standard Build-Profiles: Provides: cdrom-core-modules -Depends: kernel-image-6.1.0-11-parisc64-di, scsi-core-modules-6.1.0-11-parisc64-di -Kernel-Version: 6.1.0-11-parisc64 +Depends: kernel-image-6.1.0-12-parisc64-di, scsi-core-modules-6.1.0-12-parisc64-di +Kernel-Version: 6.1.0-12-parisc64 Description: CDROM support This package contains core CDROM support for the kernel. -Package: scsi-core-modules-6.1.0-11-parisc64-di +Package: scsi-core-modules-6.1.0-12-parisc64-di Package-Type: udeb Architecture: hppa Section: debian-installer Priority: standard Build-Profiles: Provides: scsi-core-modules -Depends: kernel-image-6.1.0-11-parisc64-di, crc-modules-6.1.0-11-parisc64-di -Kernel-Version: 6.1.0-11-parisc64 +Depends: kernel-image-6.1.0-12-parisc64-di, crc-modules-6.1.0-12-parisc64-di +Kernel-Version: 6.1.0-12-parisc64 Description: Core SCSI subsystem This package contains the core SCSI subsystem for the kernel. -Package: scsi-modules-6.1.0-11-parisc64-di +Package: scsi-modules-6.1.0-12-parisc64-di Package-Type: udeb Architecture: hppa Section: debian-installer Priority: standard Build-Profiles: Provides: scsi-modules -Depends: kernel-image-6.1.0-11-parisc64-di, scsi-core-modules-6.1.0-11-parisc64-di, cdrom-core-modules-6.1.0-11-parisc64-di, ata-modules-6.1.0-11-parisc64-di -Kernel-Version: 6.1.0-11-parisc64 +Depends: kernel-image-6.1.0-12-parisc64-di, scsi-core-modules-6.1.0-12-parisc64-di, cdrom-core-modules-6.1.0-12-parisc64-di, ata-modules-6.1.0-12-parisc64-di +Kernel-Version: 6.1.0-12-parisc64 Description: SCSI drivers This package contains SCSI drivers for the kernel. -Package: loop-modules-6.1.0-11-parisc64-di +Package: loop-modules-6.1.0-12-parisc64-di Package-Type: udeb Architecture: hppa Section: debian-installer Priority: standard Build-Profiles: Provides: loop-modules -Depends: kernel-image-6.1.0-11-parisc64-di -Kernel-Version: 6.1.0-11-parisc64 +Depends: kernel-image-6.1.0-12-parisc64-di +Kernel-Version: 6.1.0-12-parisc64 Description: Loopback filesystem support This package contains loopback filesystem support for the kernel. -Package: btrfs-modules-6.1.0-11-parisc64-di +Package: btrfs-modules-6.1.0-12-parisc64-di Package-Type: udeb Architecture: hppa Section: debian-installer Priority: optional Build-Profiles: Provides: btrfs-modules -Depends: kernel-image-6.1.0-11-parisc64-di, crc-modules-6.1.0-11-parisc64-di, md-modules-6.1.0-11-parisc64-di -Kernel-Version: 6.1.0-11-parisc64 +Depends: kernel-image-6.1.0-12-parisc64-di, crc-modules-6.1.0-12-parisc64-di, md-modules-6.1.0-12-parisc64-di +Kernel-Version: 6.1.0-12-parisc64 Description: BTRFS filesystem support This package contains the BTRFS filesystem module for the kernel. -Package: ext4-modules-6.1.0-11-parisc64-di +Package: ext4-modules-6.1.0-12-parisc64-di Package-Type: udeb Architecture: hppa Section: debian-installer Priority: standard Build-Profiles: Provides: ext4-modules, ext2-modules, ext3-modules -Depends: kernel-image-6.1.0-11-parisc64-di, crc-modules-6.1.0-11-parisc64-di -Kernel-Version: 6.1.0-11-parisc64 +Depends: kernel-image-6.1.0-12-parisc64-di, crc-modules-6.1.0-12-parisc64-di +Kernel-Version: 6.1.0-12-parisc64 Description: ext2/ext3/ext4 filesystem support This package contains the ext4 filesystem module for the kernel, which also supports ext2 and ext3. -Package: isofs-modules-6.1.0-11-parisc64-di +Package: isofs-modules-6.1.0-12-parisc64-di Package-Type: udeb Architecture: hppa Section: debian-installer Priority: standard Build-Profiles: Provides: isofs-modules -Depends: kernel-image-6.1.0-11-parisc64-di, cdrom-core-modules-6.1.0-11-parisc64-di -Kernel-Version: 6.1.0-11-parisc64 +Depends: kernel-image-6.1.0-12-parisc64-di, cdrom-core-modules-6.1.0-12-parisc64-di +Kernel-Version: 6.1.0-12-parisc64 Description: ISOFS filesystem support This package contains the ISOFS filesystem module for the kernel. -Package: jfs-modules-6.1.0-11-parisc64-di +Package: jfs-modules-6.1.0-12-parisc64-di Package-Type: udeb Architecture: hppa Section: debian-installer Priority: standard Build-Profiles: Provides: jfs-modules -Depends: kernel-image-6.1.0-11-parisc64-di -Kernel-Version: 6.1.0-11-parisc64 +Depends: kernel-image-6.1.0-12-parisc64-di +Kernel-Version: 6.1.0-12-parisc64 Description: JFS filesystem support This package contains the JFS filesystem module for the kernel. -Package: xfs-modules-6.1.0-11-parisc64-di +Package: xfs-modules-6.1.0-12-parisc64-di Package-Type: udeb Architecture: hppa Section: debian-installer Priority: standard Build-Profiles: Provides: xfs-modules -Depends: kernel-image-6.1.0-11-parisc64-di, crc-modules-6.1.0-11-parisc64-di -Kernel-Version: 6.1.0-11-parisc64 +Depends: kernel-image-6.1.0-12-parisc64-di, crc-modules-6.1.0-12-parisc64-di +Kernel-Version: 6.1.0-12-parisc64 Description: XFS filesystem support This package contains the XFS filesystem module for the kernel. -Package: fat-modules-6.1.0-11-parisc64-di +Package: fat-modules-6.1.0-12-parisc64-di Package-Type: udeb Architecture: hppa Section: debian-installer Priority: optional Build-Profiles: Provides: fat-modules -Depends: kernel-image-6.1.0-11-parisc64-di -Kernel-Version: 6.1.0-11-parisc64 +Depends: kernel-image-6.1.0-12-parisc64-di +Kernel-Version: 6.1.0-12-parisc64 Description: FAT filesystem support This package contains the FAT and VFAT filesystem modules for the kernel. -Package: squashfs-modules-6.1.0-11-parisc64-di +Package: squashfs-modules-6.1.0-12-parisc64-di Package-Type: udeb Architecture: hppa Section: debian-installer Priority: optional Build-Profiles: Provides: squashfs-modules -Depends: kernel-image-6.1.0-11-parisc64-di -Kernel-Version: 6.1.0-11-parisc64 +Depends: kernel-image-6.1.0-12-parisc64-di +Kernel-Version: 6.1.0-12-parisc64 Description: squashfs modules This package contains squashfs modules. -Package: fuse-modules-6.1.0-11-parisc64-di +Package: fuse-modules-6.1.0-12-parisc64-di Package-Type: udeb Architecture: hppa Section: debian-installer Priority: optional Build-Profiles: Provides: fuse-modules -Depends: kernel-image-6.1.0-11-parisc64-di -Kernel-Version: 6.1.0-11-parisc64 +Depends: kernel-image-6.1.0-12-parisc64-di +Kernel-Version: 6.1.0-12-parisc64 Description: FUSE modules This package contains the Filesystem in Userspace (FUSE) module. -Package: f2fs-modules-6.1.0-11-parisc64-di +Package: f2fs-modules-6.1.0-12-parisc64-di Package-Type: udeb Architecture: hppa Section: debian-installer Priority: optional Build-Profiles: Provides: f2fs-modules -Depends: kernel-image-6.1.0-11-parisc64-di, crc-modules-6.1.0-11-parisc64-di -Kernel-Version: 6.1.0-11-parisc64 +Depends: kernel-image-6.1.0-12-parisc64-di, crc-modules-6.1.0-12-parisc64-di +Kernel-Version: 6.1.0-12-parisc64 Description: f2fs filesystem support This package contains the f2fs (Flash-Friendly Filesystem) module. -Package: md-modules-6.1.0-11-parisc64-di +Package: md-modules-6.1.0-12-parisc64-di Package-Type: udeb Architecture: hppa Section: debian-installer Priority: optional Build-Profiles: Provides: md-modules -Depends: kernel-image-6.1.0-11-parisc64-di, crc-modules-6.1.0-11-parisc64-di -Kernel-Version: 6.1.0-11-parisc64 +Depends: kernel-image-6.1.0-12-parisc64-di, crc-modules-6.1.0-12-parisc64-di +Kernel-Version: 6.1.0-12-parisc64 Description: RAID and LVM support This package contains RAID and LVM modules for the kernel. -Package: multipath-modules-6.1.0-11-parisc64-di +Package: multipath-modules-6.1.0-12-parisc64-di Package-Type: udeb Architecture: hppa Section: debian-installer Priority: optional Build-Profiles: Provides: multipath-modules -Depends: kernel-image-6.1.0-11-parisc64-di, md-modules-6.1.0-11-parisc64-di, scsi-core-modules-6.1.0-11-parisc64-di -Kernel-Version: 6.1.0-11-parisc64 +Depends: kernel-image-6.1.0-12-parisc64-di, md-modules-6.1.0-12-parisc64-di, scsi-core-modules-6.1.0-12-parisc64-di +Kernel-Version: 6.1.0-12-parisc64 Description: Multipath support This package contains DM-Multipath modules for the kernel. -Package: usb-modules-6.1.0-11-parisc64-di +Package: usb-modules-6.1.0-12-parisc64-di Package-Type: udeb Architecture: hppa Section: debian-installer Priority: optional Build-Profiles: Provides: usb-modules -Depends: kernel-image-6.1.0-11-parisc64-di -Kernel-Version: 6.1.0-11-parisc64 +Depends: kernel-image-6.1.0-12-parisc64-di +Kernel-Version: 6.1.0-12-parisc64 Description: USB support This package contains core USB drivers for the kernel. -Package: usb-storage-modules-6.1.0-11-parisc64-di +Package: usb-storage-modules-6.1.0-12-parisc64-di Package-Type: udeb Architecture: hppa Section: debian-installer Priority: standard Build-Profiles: Provides: usb-storage-modules -Depends: kernel-image-6.1.0-11-parisc64-di, scsi-core-modules-6.1.0-11-parisc64-di, usb-modules-6.1.0-11-parisc64-di -Kernel-Version: 6.1.0-11-parisc64 +Depends: kernel-image-6.1.0-12-parisc64-di, scsi-core-modules-6.1.0-12-parisc64-di, usb-modules-6.1.0-12-parisc64-di +Kernel-Version: 6.1.0-12-parisc64 Description: USB storage support This package contains the USB storage driver for the kernel. -Package: fb-modules-6.1.0-11-parisc64-di +Package: fb-modules-6.1.0-12-parisc64-di Package-Type: udeb Architecture: hppa Section: debian-installer Priority: standard Build-Profiles: Provides: fb-modules -Depends: kernel-image-6.1.0-11-parisc64-di -Kernel-Version: 6.1.0-11-parisc64 +Depends: kernel-image-6.1.0-12-parisc64-di +Kernel-Version: 6.1.0-12-parisc64 Description: Frame buffer support This package contains Frame buffer drivers for the kernel. -Package: input-modules-6.1.0-11-parisc64-di +Package: input-modules-6.1.0-12-parisc64-di Package-Type: udeb Architecture: hppa Section: debian-installer Priority: optional Build-Profiles: Provides: input-modules -Depends: kernel-image-6.1.0-11-parisc64-di, usb-modules-6.1.0-11-parisc64-di, crc-modules-6.1.0-11-parisc64-di -Kernel-Version: 6.1.0-11-parisc64 +Depends: kernel-image-6.1.0-12-parisc64-di, usb-modules-6.1.0-12-parisc64-di, crc-modules-6.1.0-12-parisc64-di +Kernel-Version: 6.1.0-12-parisc64 Description: Input devices support This package contains input device drivers for the kernel. -Package: event-modules-6.1.0-11-parisc64-di +Package: event-modules-6.1.0-12-parisc64-di Package-Type: udeb Architecture: hppa Section: debian-installer Priority: optional Build-Profiles: Provides: event-modules -Depends: kernel-image-6.1.0-11-parisc64-di -Kernel-Version: 6.1.0-11-parisc64 +Depends: kernel-image-6.1.0-12-parisc64-di +Kernel-Version: 6.1.0-12-parisc64 Description: Event support This package contains event drivers for the kernel. -Package: mouse-modules-6.1.0-11-parisc64-di +Package: mouse-modules-6.1.0-12-parisc64-di Package-Type: udeb Architecture: hppa Section: debian-installer Priority: optional Build-Profiles: Provides: mouse-modules -Depends: kernel-image-6.1.0-11-parisc64-di, event-modules-6.1.0-11-parisc64-di, input-modules-6.1.0-11-parisc64-di, usb-modules-6.1.0-11-parisc64-di -Kernel-Version: 6.1.0-11-parisc64 +Depends: kernel-image-6.1.0-12-parisc64-di, event-modules-6.1.0-12-parisc64-di, input-modules-6.1.0-12-parisc64-di, usb-modules-6.1.0-12-parisc64-di +Kernel-Version: 6.1.0-12-parisc64 Description: Mouse support This package contains mouse drivers for the kernel. -Package: nic-usb-modules-6.1.0-11-parisc64-di +Package: nic-usb-modules-6.1.0-12-parisc64-di Package-Type: udeb Architecture: hppa Section: debian-installer Priority: standard Build-Profiles: Provides: nic-usb-modules -Depends: kernel-image-6.1.0-11-parisc64-di, nic-shared-modules-6.1.0-11-parisc64-di, usb-modules-6.1.0-11-parisc64-di, crc-modules-6.1.0-11-parisc64-di -Kernel-Version: 6.1.0-11-parisc64 +Depends: kernel-image-6.1.0-12-parisc64-di, nic-shared-modules-6.1.0-12-parisc64-di, usb-modules-6.1.0-12-parisc64-di, crc-modules-6.1.0-12-parisc64-di +Kernel-Version: 6.1.0-12-parisc64 Description: USB NIC drivers This package contains USB network adapter drivers for the kernel. -Package: sata-modules-6.1.0-11-parisc64-di +Package: sata-modules-6.1.0-12-parisc64-di Package-Type: udeb Architecture: hppa Section: debian-installer Priority: standard Build-Profiles: Provides: sata-modules -Depends: kernel-image-6.1.0-11-parisc64-di, scsi-core-modules-6.1.0-11-parisc64-di, ata-modules-6.1.0-11-parisc64-di -Kernel-Version: 6.1.0-11-parisc64 +Depends: kernel-image-6.1.0-12-parisc64-di, scsi-core-modules-6.1.0-12-parisc64-di, ata-modules-6.1.0-12-parisc64-di +Kernel-Version: 6.1.0-12-parisc64 Description: SATA drivers This package contains SATA drivers for the kernel. -Package: crc-modules-6.1.0-11-parisc64-di +Package: crc-modules-6.1.0-12-parisc64-di Package-Type: udeb Architecture: hppa Section: debian-installer Priority: optional Build-Profiles: Provides: crc-modules -Depends: kernel-image-6.1.0-11-parisc64-di -Kernel-Version: 6.1.0-11-parisc64 +Depends: kernel-image-6.1.0-12-parisc64-di +Kernel-Version: 6.1.0-12-parisc64 Description: CRC modules This package contains CRC support modules. -Package: crypto-modules-6.1.0-11-parisc64-di +Package: crypto-modules-6.1.0-12-parisc64-di Package-Type: udeb Architecture: hppa Section: debian-installer Priority: optional Build-Profiles: Provides: crypto-modules -Depends: kernel-image-6.1.0-11-parisc64-di -Kernel-Version: 6.1.0-11-parisc64 +Depends: kernel-image-6.1.0-12-parisc64-di +Kernel-Version: 6.1.0-12-parisc64 Description: crypto modules This package contains crypto modules. -Package: crypto-dm-modules-6.1.0-11-parisc64-di +Package: crypto-dm-modules-6.1.0-12-parisc64-di Package-Type: udeb Architecture: hppa Section: debian-installer Priority: optional Build-Profiles: Provides: crypto-dm-modules -Depends: kernel-image-6.1.0-11-parisc64-di, md-modules-6.1.0-11-parisc64-di -Kernel-Version: 6.1.0-11-parisc64 +Depends: kernel-image-6.1.0-12-parisc64-di, md-modules-6.1.0-12-parisc64-di +Kernel-Version: 6.1.0-12-parisc64 Description: devicemapper crypto module This package contains the devicemapper crypto (dm-crypt) module. -Package: ata-modules-6.1.0-11-parisc64-di +Package: ata-modules-6.1.0-12-parisc64-di Package-Type: udeb Architecture: hppa Section: debian-installer Priority: optional Build-Profiles: Provides: ata-modules -Depends: kernel-image-6.1.0-11-parisc64-di, scsi-core-modules-6.1.0-11-parisc64-di -Kernel-Version: 6.1.0-11-parisc64 +Depends: kernel-image-6.1.0-12-parisc64-di, scsi-core-modules-6.1.0-12-parisc64-di +Kernel-Version: 6.1.0-12-parisc64 Description: ATA disk modules This package contains core ATA disk modules used by both PATA and SATA disk drivers. -Package: nbd-modules-6.1.0-11-parisc64-di +Package: nbd-modules-6.1.0-12-parisc64-di Package-Type: udeb Architecture: hppa Section: debian-installer Priority: optional Build-Profiles: Provides: nbd-modules -Depends: kernel-image-6.1.0-11-parisc64-di -Kernel-Version: 6.1.0-11-parisc64 +Depends: kernel-image-6.1.0-12-parisc64-di +Kernel-Version: 6.1.0-12-parisc64 Description: Network Block Device modules This package contains the modules required for support of the Network Block Device -Package: linux-headers-6.1.0-11-parisc +Package: linux-headers-6.1.0-12-parisc Architecture: hppa Build-Profiles: -Depends: linux-headers-6.1.0-11-common (= ${source:Version}), linux-kbuild-6.1 (>= ${source:Version}), ${misc:Depends}, gcc-12, binutils-hppa64-linux-gnu, gcc-12-hppa64-linux-gnu -Description: Header files for Linux 6.1.0-11-parisc +Depends: linux-headers-6.1.0-12-common (= ${source:Version}), linux-kbuild-6.1 (>= ${source:Version}), ${misc:Depends}, gcc-12, binutils-hppa64-linux-gnu, gcc-12-hppa64-linux-gnu +Description: Header files for Linux 6.1.0-12-parisc This package provides the architecture-specific kernel header files for - Linux kernel 6.1.0-11-parisc, generally used for building out-of-tree + Linux kernel 6.1.0-12-parisc, generally used for building out-of-tree kernel modules. These files are going to be installed into - /usr/src/linux-headers-6.1.0-11-parisc, and can be used for building + /usr/src/linux-headers-6.1.0-12-parisc, and can be used for building modules that load into the kernel provided by the - linux-image-6.1.0-11-parisc package. + linux-image-6.1.0-12-parisc package. -Package: linux-image-6.1.0-11-parisc +Package: linux-image-6.1.0-12-parisc Architecture: hppa Build-Profiles: -Depends: kmod, linux-base (>= 4.3~), linux-bootwrapper-6.1.0-11 [powerpc ppc64], ${misc:Depends}, initramfs-tools (>= 0.120+deb8u2) [hppa] | linux-initramfs-tool [hppa] +Depends: kmod, linux-base (>= 4.3~), linux-bootwrapper-6.1.0-12 [powerpc ppc64], ${misc:Depends}, initramfs-tools (>= 0.120+deb8u2) [hppa] | linux-initramfs-tool [hppa] Recommends: firmware-linux-free, apparmor [hppa] Suggests: linux-doc-6.1, debian-kernel-handbook, palo [hppa] Breaks: fwupdate (<< 12-7) [hppa], wireless-regdb (<< 2019.06.03-1~) [hppa], initramfs-tools (<< 0.120+deb8u2) @@ -4498,8 +4498,8 @@ Package: linux-image-parisc Architecture: hppa Build-Profiles: -Provides: linux-latest-modules-6.1.0-11-parisc, wireguard-modules (= 1.0.0), virtualbox-guest-modules [amd64 i386], linux-image-generic -Depends: linux-image-6.1.0-11-parisc (= ${binary:Version}), ${misc:Depends} +Provides: linux-latest-modules-6.1.0-12-parisc, wireguard-modules (= 1.0.0), virtualbox-guest-modules [amd64 i386], linux-image-generic +Depends: linux-image-6.1.0-12-parisc (= ${binary:Version}), ${misc:Depends} Description: Linux for 32-bit PA-RISC (meta-package) This package depends on the latest Linux kernel and modules for use on HP PA-RISC 32-bit systems with max 4 GB RAM. @@ -4508,46 +4508,46 @@ Architecture: hppa Build-Profiles: Provides: linux-headers-generic -Depends: linux-headers-6.1.0-11-parisc (= ${binary:Version}), ${misc:Depends} +Depends: linux-headers-6.1.0-12-parisc (= ${binary:Version}), ${misc:Depends} Description: Header files for Linux parisc configuration (meta-package) This package depends on the architecture-specific header files for the latest Linux kernel parisc configuration. -Package: linux-image-6.1.0-11-parisc-dbg +Package: linux-image-6.1.0-12-parisc-dbg Architecture: hppa Section: debug Priority: optional Build-Profiles: Depends: ${misc:Depends} -Description: Debug symbols for linux-image-6.1.0-11-parisc +Description: Debug symbols for linux-image-6.1.0-12-parisc This package provides the detached debug symbols for the Linux kernel and - modules in linux-image-6.1.0-11-parisc. + modules in linux-image-6.1.0-12-parisc. Package: linux-image-parisc-dbg Architecture: hppa Build-Profiles: Provides: linux-latest-image-dbg -Depends: linux-image-6.1.0-11-parisc-dbg (= ${binary:Version}), ${misc:Depends} +Depends: linux-image-6.1.0-12-parisc-dbg (= ${binary:Version}), ${misc:Depends} Description: Debugging symbols for Linux parisc configuration (meta-package) This package depends on the detached debugging symbols for the latest Linux kernel parisc configuration. -Package: linux-headers-6.1.0-11-parisc64 +Package: linux-headers-6.1.0-12-parisc64 Architecture: hppa Build-Profiles: -Depends: linux-headers-6.1.0-11-common (= ${source:Version}), linux-kbuild-6.1 (>= ${source:Version}), ${misc:Depends}, gcc-12, binutils-hppa64-linux-gnu, gcc-12-hppa64-linux-gnu -Description: Header files for Linux 6.1.0-11-parisc64 +Depends: linux-headers-6.1.0-12-common (= ${source:Version}), linux-kbuild-6.1 (>= ${source:Version}), ${misc:Depends}, gcc-12, binutils-hppa64-linux-gnu, gcc-12-hppa64-linux-gnu +Description: Header files for Linux 6.1.0-12-parisc64 This package provides the architecture-specific kernel header files for - Linux kernel 6.1.0-11-parisc64, generally used for building out-of-tree + Linux kernel 6.1.0-12-parisc64, generally used for building out-of-tree kernel modules. These files are going to be installed into - /usr/src/linux-headers-6.1.0-11-parisc64, and can be used for building + /usr/src/linux-headers-6.1.0-12-parisc64, and can be used for building modules that load into the kernel provided by the - linux-image-6.1.0-11-parisc64 package. + linux-image-6.1.0-12-parisc64 package. -Package: linux-image-6.1.0-11-parisc64 +Package: linux-image-6.1.0-12-parisc64 Architecture: hppa Build-Profiles: -Depends: kmod, linux-base (>= 4.3~), linux-bootwrapper-6.1.0-11 [powerpc ppc64], ${misc:Depends}, initramfs-tools (>= 0.120+deb8u2) [hppa] | linux-initramfs-tool [hppa] +Depends: kmod, linux-base (>= 4.3~), linux-bootwrapper-6.1.0-12 [powerpc ppc64], ${misc:Depends}, initramfs-tools (>= 0.120+deb8u2) [hppa] | linux-initramfs-tool [hppa] Recommends: firmware-linux-free, apparmor [hppa] Suggests: linux-doc-6.1, debian-kernel-handbook, palo [hppa] Breaks: fwupdate (<< 12-7) [hppa], wireless-regdb (<< 2019.06.03-1~) [hppa], initramfs-tools (<< 0.120+deb8u2) @@ -4558,8 +4558,8 @@ Package: linux-image-parisc64 Architecture: hppa Build-Profiles: -Provides: linux-latest-modules-6.1.0-11-parisc64, wireguard-modules (= 1.0.0), virtualbox-guest-modules [amd64 i386] -Depends: linux-image-6.1.0-11-parisc64 (= ${binary:Version}), ${misc:Depends} +Provides: linux-latest-modules-6.1.0-12-parisc64, wireguard-modules (= 1.0.0), virtualbox-guest-modules [amd64 i386] +Depends: linux-image-6.1.0-12-parisc64 (= ${binary:Version}), ${misc:Depends} Description: Linux for 64-bit PA-RISC (meta-package) This package depends on the latest Linux kernel and modules for use on HP PA-RISC 64-bit systems with support for more than 4 GB RAM. @@ -4567,1291 +4567,1291 @@ Package: linux-headers-parisc64 Architecture: hppa Build-Profiles: -Depends: linux-headers-6.1.0-11-parisc64 (= ${binary:Version}), ${misc:Depends} +Depends: linux-headers-6.1.0-12-parisc64 (= ${binary:Version}), ${misc:Depends} Description: Header files for Linux parisc64 configuration (meta-package) This package depends on the architecture-specific header files for the latest Linux kernel parisc64 configuration. -Package: linux-image-6.1.0-11-parisc64-dbg +Package: linux-image-6.1.0-12-parisc64-dbg Architecture: hppa Section: debug Priority: optional Build-Profiles: Depends: ${misc:Depends} -Description: Debug symbols for linux-image-6.1.0-11-parisc64 +Description: Debug symbols for linux-image-6.1.0-12-parisc64 This package provides the detached debug symbols for the Linux kernel and - modules in linux-image-6.1.0-11-parisc64. + modules in linux-image-6.1.0-12-parisc64. Package: linux-image-parisc64-dbg Architecture: hppa Build-Profiles: Provides: linux-latest-image-dbg -Depends: linux-image-6.1.0-11-parisc64-dbg (= ${binary:Version}), ${misc:Depends} +Depends: linux-image-6.1.0-12-parisc64-dbg (= ${binary:Version}), ${misc:Depends} Description: Debugging symbols for Linux parisc64 configuration (meta-package) This package depends on the detached debugging symbols for the latest Linux kernel parisc64 configuration. -Package: kernel-image-6.1.0-11-686-di +Package: kernel-image-6.1.0-12-686-di Package-Type: udeb Architecture: i386 Section: debian-installer Priority: standard Build-Profiles: Provides: kernel-image, rtc-modules -Kernel-Version: 6.1.0-11-686 +Kernel-Version: 6.1.0-12-686 Description: Linux kernel image and core modules for the Debian installer This package contains the kernel image and core modules for the Debian installer boot images. It does _not_ provide a usable kernel for your full Debian system. -Package: nic-modules-6.1.0-11-686-di +Package: nic-modules-6.1.0-12-686-di Package-Type: udeb Architecture: i386 Section: debian-installer Priority: standard Build-Profiles: Provides: nic-modules, nic-extra-modules -Depends: kernel-image-6.1.0-11-686-di, nic-shared-modules-6.1.0-11-686-di, i2c-modules-6.1.0-11-686-di, crc-modules-6.1.0-11-686-di, mtd-core-modules-6.1.0-11-686-di -Kernel-Version: 6.1.0-11-686 +Depends: kernel-image-6.1.0-12-686-di, nic-shared-modules-6.1.0-12-686-di, i2c-modules-6.1.0-12-686-di, crc-modules-6.1.0-12-686-di, mtd-core-modules-6.1.0-12-686-di +Kernel-Version: 6.1.0-12-686 Description: NIC drivers This package contains Ethernet and some paravirtualised network drivers for the kernel. -Package: nic-wireless-modules-6.1.0-11-686-di +Package: nic-wireless-modules-6.1.0-12-686-di Package-Type: udeb Architecture: i386 Section: debian-installer Priority: standard Build-Profiles: Provides: nic-wireless-modules -Depends: kernel-image-6.1.0-11-686-di, nic-shared-modules-6.1.0-11-686-di, usb-modules-6.1.0-11-686-di, mmc-core-modules-6.1.0-11-686-di, pcmcia-modules-6.1.0-11-686-di, crc-modules-6.1.0-11-686-di, rfkill-modules-6.1.0-11-686-di, crypto-modules-6.1.0-11-686-di -Kernel-Version: 6.1.0-11-686 +Depends: kernel-image-6.1.0-12-686-di, nic-shared-modules-6.1.0-12-686-di, usb-modules-6.1.0-12-686-di, mmc-core-modules-6.1.0-12-686-di, pcmcia-modules-6.1.0-12-686-di, crc-modules-6.1.0-12-686-di, rfkill-modules-6.1.0-12-686-di, crypto-modules-6.1.0-12-686-di +Kernel-Version: 6.1.0-12-686 Description: Wireless NIC drivers This package contains wireless NIC drivers for the kernel. Includes crypto modules only needed for wireless (WEP, WPA). -Package: nic-shared-modules-6.1.0-11-686-di +Package: nic-shared-modules-6.1.0-12-686-di Package-Type: udeb Architecture: i386 Section: debian-installer Priority: standard Build-Profiles: Provides: nic-shared-modules -Depends: kernel-image-6.1.0-11-686-di -Kernel-Version: 6.1.0-11-686 +Depends: kernel-image-6.1.0-12-686-di +Kernel-Version: 6.1.0-12-686 Description: Shared NIC drivers This package contains NIC drivers needed by combinations of nic-modules, nic-pcmcia-modules, nic-usb-modules and nic-wireless-modules. -Package: serial-modules-6.1.0-11-686-di +Package: serial-modules-6.1.0-12-686-di Package-Type: udeb Architecture: i386 Section: debian-installer Priority: optional Build-Profiles: Provides: serial-modules -Depends: kernel-image-6.1.0-11-686-di, pcmcia-modules-6.1.0-11-686-di -Kernel-Version: 6.1.0-11-686 +Depends: kernel-image-6.1.0-12-686-di, pcmcia-modules-6.1.0-12-686-di +Kernel-Version: 6.1.0-12-686 Description: Serial drivers This package contains serial drivers for the kernel. -Package: usb-serial-modules-6.1.0-11-686-di +Package: usb-serial-modules-6.1.0-12-686-di Package-Type: udeb Architecture: i386 Section: debian-installer Priority: optional Build-Profiles: Provides: usb-serial-modules -Depends: kernel-image-6.1.0-11-686-di, usb-modules-6.1.0-11-686-di -Kernel-Version: 6.1.0-11-686 +Depends: kernel-image-6.1.0-12-686-di, usb-modules-6.1.0-12-686-di +Kernel-Version: 6.1.0-12-686 Description: USB serial drivers This package contains USB serial drivers for the kernel. -Package: ppp-modules-6.1.0-11-686-di +Package: ppp-modules-6.1.0-12-686-di Package-Type: udeb Architecture: i386 Section: debian-installer Priority: optional Build-Profiles: Provides: ppp-modules -Depends: kernel-image-6.1.0-11-686-di, serial-modules-6.1.0-11-686-di, crc-modules-6.1.0-11-686-di -Kernel-Version: 6.1.0-11-686 +Depends: kernel-image-6.1.0-12-686-di, serial-modules-6.1.0-12-686-di, crc-modules-6.1.0-12-686-di +Kernel-Version: 6.1.0-12-686 Description: PPP drivers This package contains PPP drivers for the kernel. -Package: pata-modules-6.1.0-11-686-di +Package: pata-modules-6.1.0-12-686-di Package-Type: udeb Architecture: i386 Section: debian-installer Priority: standard Build-Profiles: Provides: pata-modules -Depends: kernel-image-6.1.0-11-686-di, ata-modules-6.1.0-11-686-di -Kernel-Version: 6.1.0-11-686 +Depends: kernel-image-6.1.0-12-686-di, ata-modules-6.1.0-12-686-di +Kernel-Version: 6.1.0-12-686 Description: PATA drivers This package contains PATA drivers for the kernel. -Package: cdrom-core-modules-6.1.0-11-686-di +Package: cdrom-core-modules-6.1.0-12-686-di Package-Type: udeb Architecture: i386 Section: debian-installer Priority: standard Build-Profiles: Provides: cdrom-core-modules -Depends: kernel-image-6.1.0-11-686-di, scsi-core-modules-6.1.0-11-686-di -Kernel-Version: 6.1.0-11-686 +Depends: kernel-image-6.1.0-12-686-di, scsi-core-modules-6.1.0-12-686-di +Kernel-Version: 6.1.0-12-686 Description: CDROM support This package contains core CDROM support for the kernel. -Package: firewire-core-modules-6.1.0-11-686-di +Package: firewire-core-modules-6.1.0-12-686-di Package-Type: udeb Architecture: i386 Section: debian-installer Priority: standard Build-Profiles: Provides: firewire-core-modules -Depends: kernel-image-6.1.0-11-686-di, scsi-core-modules-6.1.0-11-686-di, crc-modules-6.1.0-11-686-di -Kernel-Version: 6.1.0-11-686 +Depends: kernel-image-6.1.0-12-686-di, scsi-core-modules-6.1.0-12-686-di, crc-modules-6.1.0-12-686-di +Kernel-Version: 6.1.0-12-686 Description: Core FireWire drivers This package contains core FireWire drivers for the kernel. -Package: scsi-core-modules-6.1.0-11-686-di +Package: scsi-core-modules-6.1.0-12-686-di Package-Type: udeb Architecture: i386 Section: debian-installer Priority: standard Build-Profiles: Provides: scsi-core-modules -Depends: kernel-image-6.1.0-11-686-di, crc-modules-6.1.0-11-686-di -Kernel-Version: 6.1.0-11-686 +Depends: kernel-image-6.1.0-12-686-di, crc-modules-6.1.0-12-686-di +Kernel-Version: 6.1.0-12-686 Description: Core SCSI subsystem This package contains the core SCSI subsystem for the kernel. -Package: scsi-modules-6.1.0-11-686-di +Package: scsi-modules-6.1.0-12-686-di Package-Type: udeb Architecture: i386 Section: debian-installer Priority: standard Build-Profiles: Provides: scsi-modules -Depends: kernel-image-6.1.0-11-686-di, scsi-core-modules-6.1.0-11-686-di, cdrom-core-modules-6.1.0-11-686-di, ata-modules-6.1.0-11-686-di -Kernel-Version: 6.1.0-11-686 +Depends: kernel-image-6.1.0-12-686-di, scsi-core-modules-6.1.0-12-686-di, cdrom-core-modules-6.1.0-12-686-di, ata-modules-6.1.0-12-686-di +Kernel-Version: 6.1.0-12-686 Description: SCSI drivers This package contains SCSI drivers for the kernel. -Package: scsi-nic-modules-6.1.0-11-686-di +Package: scsi-nic-modules-6.1.0-12-686-di Package-Type: udeb Architecture: i386 Section: debian-installer Priority: optional Build-Profiles: Provides: scsi-nic-modules -Depends: scsi-modules-6.1.0-11-686-di, nic-modules-6.1.0-11-686-di -Kernel-Version: 6.1.0-11-686 +Depends: scsi-modules-6.1.0-12-686-di, nic-modules-6.1.0-12-686-di +Kernel-Version: 6.1.0-12-686 Description: SCSI drivers for converged NICs This package contains SCSI drivers that depend on net drivers. -Package: loop-modules-6.1.0-11-686-di +Package: loop-modules-6.1.0-12-686-di Package-Type: udeb Architecture: i386 Section: debian-installer Priority: standard Build-Profiles: Provides: loop-modules -Depends: kernel-image-6.1.0-11-686-di -Kernel-Version: 6.1.0-11-686 +Depends: kernel-image-6.1.0-12-686-di +Kernel-Version: 6.1.0-12-686 Description: Loopback filesystem support This package contains loopback filesystem support for the kernel. -Package: btrfs-modules-6.1.0-11-686-di +Package: btrfs-modules-6.1.0-12-686-di Package-Type: udeb Architecture: i386 Section: debian-installer Priority: optional Build-Profiles: Provides: btrfs-modules -Depends: kernel-image-6.1.0-11-686-di, crc-modules-6.1.0-11-686-di, md-modules-6.1.0-11-686-di -Kernel-Version: 6.1.0-11-686 +Depends: kernel-image-6.1.0-12-686-di, crc-modules-6.1.0-12-686-di, md-modules-6.1.0-12-686-di +Kernel-Version: 6.1.0-12-686 Description: BTRFS filesystem support This package contains the BTRFS filesystem module for the kernel. -Package: ext4-modules-6.1.0-11-686-di +Package: ext4-modules-6.1.0-12-686-di Package-Type: udeb Architecture: i386 Section: debian-installer Priority: standard Build-Profiles: Provides: ext4-modules, ext2-modules, ext3-modules -Depends: kernel-image-6.1.0-11-686-di, crc-modules-6.1.0-11-686-di -Kernel-Version: 6.1.0-11-686 +Depends: kernel-image-6.1.0-12-686-di, crc-modules-6.1.0-12-686-di +Kernel-Version: 6.1.0-12-686 Description: ext2/ext3/ext4 filesystem support This package contains the ext4 filesystem module for the kernel, which also supports ext2 and ext3. -Package: isofs-modules-6.1.0-11-686-di +Package: isofs-modules-6.1.0-12-686-di Package-Type: udeb Architecture: i386 Section: debian-installer Priority: standard Build-Profiles: Provides: isofs-modules -Depends: kernel-image-6.1.0-11-686-di, cdrom-core-modules-6.1.0-11-686-di -Kernel-Version: 6.1.0-11-686 +Depends: kernel-image-6.1.0-12-686-di, cdrom-core-modules-6.1.0-12-686-di +Kernel-Version: 6.1.0-12-686 Description: ISOFS filesystem support This package contains the ISOFS filesystem module for the kernel. -Package: jfs-modules-6.1.0-11-686-di +Package: jfs-modules-6.1.0-12-686-di Package-Type: udeb Architecture: i386 Section: debian-installer Priority: standard Build-Profiles: Provides: jfs-modules -Depends: kernel-image-6.1.0-11-686-di -Kernel-Version: 6.1.0-11-686 +Depends: kernel-image-6.1.0-12-686-di +Kernel-Version: 6.1.0-12-686 Description: JFS filesystem support This package contains the JFS filesystem module for the kernel. -Package: xfs-modules-6.1.0-11-686-di +Package: xfs-modules-6.1.0-12-686-di Package-Type: udeb Architecture: i386 Section: debian-installer Priority: standard Build-Profiles: Provides: xfs-modules -Depends: kernel-image-6.1.0-11-686-di, crc-modules-6.1.0-11-686-di -Kernel-Version: 6.1.0-11-686 +Depends: kernel-image-6.1.0-12-686-di, crc-modules-6.1.0-12-686-di +Kernel-Version: 6.1.0-12-686 Description: XFS filesystem support This package contains the XFS filesystem module for the kernel. -Package: fat-modules-6.1.0-11-686-di +Package: fat-modules-6.1.0-12-686-di Package-Type: udeb Architecture: i386 Section: debian-installer Priority: standard Build-Profiles: Provides: fat-modules -Depends: kernel-image-6.1.0-11-686-di -Kernel-Version: 6.1.0-11-686 +Depends: kernel-image-6.1.0-12-686-di +Kernel-Version: 6.1.0-12-686 Description: FAT filesystem support This package contains the FAT and VFAT filesystem modules for the kernel. -Package: squashfs-modules-6.1.0-11-686-di +Package: squashfs-modules-6.1.0-12-686-di Package-Type: udeb Architecture: i386 Section: debian-installer Priority: optional Build-Profiles: Provides: squashfs-modules -Depends: kernel-image-6.1.0-11-686-di -Kernel-Version: 6.1.0-11-686 +Depends: kernel-image-6.1.0-12-686-di +Kernel-Version: 6.1.0-12-686 Description: squashfs modules This package contains squashfs modules. -Package: udf-modules-6.1.0-11-686-di +Package: udf-modules-6.1.0-12-686-di Package-Type: udeb Architecture: i386 Section: debian-installer Priority: optional Build-Profiles: Provides: udf-modules -Depends: kernel-image-6.1.0-11-686-di, crc-modules-6.1.0-11-686-di, cdrom-core-modules-6.1.0-11-686-di -Kernel-Version: 6.1.0-11-686 +Depends: kernel-image-6.1.0-12-686-di, crc-modules-6.1.0-12-686-di, cdrom-core-modules-6.1.0-12-686-di +Kernel-Version: 6.1.0-12-686 Description: UDF modules This package contains the UDF filesystem module. -Package: fuse-modules-6.1.0-11-686-di +Package: fuse-modules-6.1.0-12-686-di Package-Type: udeb Architecture: i386 Section: debian-installer Priority: optional Build-Profiles: Provides: fuse-modules -Depends: kernel-image-6.1.0-11-686-di -Kernel-Version: 6.1.0-11-686 +Depends: kernel-image-6.1.0-12-686-di +Kernel-Version: 6.1.0-12-686 Description: FUSE modules This package contains the Filesystem in Userspace (FUSE) module. -Package: f2fs-modules-6.1.0-11-686-di +Package: f2fs-modules-6.1.0-12-686-di Package-Type: udeb Architecture: i386 Section: debian-installer Priority: optional Build-Profiles: Provides: f2fs-modules -Depends: kernel-image-6.1.0-11-686-di, crc-modules-6.1.0-11-686-di -Kernel-Version: 6.1.0-11-686 +Depends: kernel-image-6.1.0-12-686-di, crc-modules-6.1.0-12-686-di +Kernel-Version: 6.1.0-12-686 Description: f2fs filesystem support This package contains the f2fs (Flash-Friendly Filesystem) module. -Package: md-modules-6.1.0-11-686-di +Package: md-modules-6.1.0-12-686-di Package-Type: udeb Architecture: i386 Section: debian-installer Priority: optional Build-Profiles: Provides: md-modules -Depends: kernel-image-6.1.0-11-686-di, crc-modules-6.1.0-11-686-di -Kernel-Version: 6.1.0-11-686 +Depends: kernel-image-6.1.0-12-686-di, crc-modules-6.1.0-12-686-di +Kernel-Version: 6.1.0-12-686 Description: RAID and LVM support This package contains RAID and LVM modules for the kernel. -Package: multipath-modules-6.1.0-11-686-di +Package: multipath-modules-6.1.0-12-686-di Package-Type: udeb Architecture: i386 Section: debian-installer Priority: optional Build-Profiles: Provides: multipath-modules -Depends: kernel-image-6.1.0-11-686-di, md-modules-6.1.0-11-686-di, scsi-core-modules-6.1.0-11-686-di -Kernel-Version: 6.1.0-11-686 +Depends: kernel-image-6.1.0-12-686-di, md-modules-6.1.0-12-686-di, scsi-core-modules-6.1.0-12-686-di +Kernel-Version: 6.1.0-12-686 Description: Multipath support This package contains DM-Multipath modules for the kernel. -Package: usb-modules-6.1.0-11-686-di +Package: usb-modules-6.1.0-12-686-di Package-Type: udeb Architecture: i386 Section: debian-installer Priority: optional Build-Profiles: Provides: usb-modules -Depends: kernel-image-6.1.0-11-686-di -Kernel-Version: 6.1.0-11-686 +Depends: kernel-image-6.1.0-12-686-di +Kernel-Version: 6.1.0-12-686 Description: USB support This package contains core USB drivers for the kernel. -Package: usb-storage-modules-6.1.0-11-686-di +Package: usb-storage-modules-6.1.0-12-686-di Package-Type: udeb Architecture: i386 Section: debian-installer Priority: standard Build-Profiles: Provides: usb-storage-modules -Depends: kernel-image-6.1.0-11-686-di, scsi-core-modules-6.1.0-11-686-di, usb-modules-6.1.0-11-686-di -Kernel-Version: 6.1.0-11-686 +Depends: kernel-image-6.1.0-12-686-di, scsi-core-modules-6.1.0-12-686-di, usb-modules-6.1.0-12-686-di +Kernel-Version: 6.1.0-12-686 Description: USB storage support This package contains the USB storage driver for the kernel. -Package: pcmcia-storage-modules-6.1.0-11-686-di +Package: pcmcia-storage-modules-6.1.0-12-686-di Package-Type: udeb Architecture: i386 Section: debian-installer Priority: standard Build-Profiles: Provides: pcmcia-storage-modules -Depends: kernel-image-6.1.0-11-686-di, cdrom-core-modules-6.1.0-11-686-di, pcmcia-modules-6.1.0-11-686-di, ata-modules-6.1.0-11-686-di -Kernel-Version: 6.1.0-11-686 +Depends: kernel-image-6.1.0-12-686-di, cdrom-core-modules-6.1.0-12-686-di, pcmcia-modules-6.1.0-12-686-di, ata-modules-6.1.0-12-686-di +Kernel-Version: 6.1.0-12-686 Description: PCMCIA storage drivers This package contains PCMCIA storage drivers for the kernel. -Package: fb-modules-6.1.0-11-686-di +Package: fb-modules-6.1.0-12-686-di Package-Type: udeb Architecture: i386 Section: debian-installer Priority: optional Build-Profiles: Provides: fb-modules -Depends: kernel-image-6.1.0-11-686-di, i2c-modules-6.1.0-11-686-di -Kernel-Version: 6.1.0-11-686 +Depends: kernel-image-6.1.0-12-686-di, i2c-modules-6.1.0-12-686-di +Kernel-Version: 6.1.0-12-686 Description: Frame buffer support This package contains Frame buffer drivers for the kernel. -Package: input-modules-6.1.0-11-686-di +Package: input-modules-6.1.0-12-686-di Package-Type: udeb Architecture: i386 Section: debian-installer Priority: optional Build-Profiles: Provides: input-modules -Depends: kernel-image-6.1.0-11-686-di, usb-modules-6.1.0-11-686-di, i2c-modules-6.1.0-11-686-di, rfkill-modules-6.1.0-11-686-di, crc-modules-6.1.0-11-686-di -Kernel-Version: 6.1.0-11-686 +Depends: kernel-image-6.1.0-12-686-di, usb-modules-6.1.0-12-686-di, i2c-modules-6.1.0-12-686-di, rfkill-modules-6.1.0-12-686-di, crc-modules-6.1.0-12-686-di +Kernel-Version: 6.1.0-12-686 Description: Input devices support This package contains input device drivers for the kernel. -Package: event-modules-6.1.0-11-686-di +Package: event-modules-6.1.0-12-686-di Package-Type: udeb Architecture: i386 Section: debian-installer Priority: optional Build-Profiles: Provides: event-modules -Depends: kernel-image-6.1.0-11-686-di -Kernel-Version: 6.1.0-11-686 +Depends: kernel-image-6.1.0-12-686-di +Kernel-Version: 6.1.0-12-686 Description: Event support This package contains event drivers for the kernel. -Package: mouse-modules-6.1.0-11-686-di +Package: mouse-modules-6.1.0-12-686-di Package-Type: udeb Architecture: i386 Section: debian-installer Priority: optional Build-Profiles: Provides: mouse-modules -Depends: kernel-image-6.1.0-11-686-di, event-modules-6.1.0-11-686-di, input-modules-6.1.0-11-686-di, usb-modules-6.1.0-11-686-di -Kernel-Version: 6.1.0-11-686 +Depends: kernel-image-6.1.0-12-686-di, event-modules-6.1.0-12-686-di, input-modules-6.1.0-12-686-di, usb-modules-6.1.0-12-686-di +Kernel-Version: 6.1.0-12-686 Description: Mouse support This package contains mouse drivers for the kernel. -Package: nic-pcmcia-modules-6.1.0-11-686-di +Package: nic-pcmcia-modules-6.1.0-12-686-di Package-Type: udeb Architecture: i386 Section: debian-installer Priority: standard Build-Profiles: Provides: nic-pcmcia-modules -Depends: kernel-image-6.1.0-11-686-di, nic-shared-modules-6.1.0-11-686-di, nic-wireless-modules-6.1.0-11-686-di, pcmcia-modules-6.1.0-11-686-di, mmc-core-modules-6.1.0-11-686-di -Kernel-Version: 6.1.0-11-686 +Depends: kernel-image-6.1.0-12-686-di, nic-shared-modules-6.1.0-12-686-di, nic-wireless-modules-6.1.0-12-686-di, pcmcia-modules-6.1.0-12-686-di, mmc-core-modules-6.1.0-12-686-di +Kernel-Version: 6.1.0-12-686 Description: Common PCMCIA NIC drivers This package contains common PCMCIA NIC drivers for the kernel. -Package: pcmcia-modules-6.1.0-11-686-di +Package: pcmcia-modules-6.1.0-12-686-di Package-Type: udeb Architecture: i386 Section: debian-installer Priority: standard Build-Profiles: Provides: pcmcia-modules -Depends: kernel-image-6.1.0-11-686-di -Kernel-Version: 6.1.0-11-686 +Depends: kernel-image-6.1.0-12-686-di +Kernel-Version: 6.1.0-12-686 Description: Common PCMCIA drivers This package contains common PCMCIA drivers for the kernel. -Package: nic-usb-modules-6.1.0-11-686-di +Package: nic-usb-modules-6.1.0-12-686-di Package-Type: udeb Architecture: i386 Section: debian-installer Priority: standard Build-Profiles: Provides: nic-usb-modules -Depends: kernel-image-6.1.0-11-686-di, nic-shared-modules-6.1.0-11-686-di, nic-wireless-modules-6.1.0-11-686-di, usb-modules-6.1.0-11-686-di, crc-modules-6.1.0-11-686-di -Kernel-Version: 6.1.0-11-686 +Depends: kernel-image-6.1.0-12-686-di, nic-shared-modules-6.1.0-12-686-di, nic-wireless-modules-6.1.0-12-686-di, usb-modules-6.1.0-12-686-di, crc-modules-6.1.0-12-686-di +Kernel-Version: 6.1.0-12-686 Description: USB NIC drivers This package contains USB network adapter drivers for the kernel. -Package: sata-modules-6.1.0-11-686-di +Package: sata-modules-6.1.0-12-686-di Package-Type: udeb Architecture: i386 Section: debian-installer Priority: standard Build-Profiles: Provides: sata-modules -Depends: kernel-image-6.1.0-11-686-di, scsi-core-modules-6.1.0-11-686-di, ata-modules-6.1.0-11-686-di -Kernel-Version: 6.1.0-11-686 +Depends: kernel-image-6.1.0-12-686-di, scsi-core-modules-6.1.0-12-686-di, ata-modules-6.1.0-12-686-di +Kernel-Version: 6.1.0-12-686 Description: SATA drivers This package contains SATA drivers for the kernel. -Package: acpi-modules-6.1.0-11-686-di +Package: acpi-modules-6.1.0-12-686-di Package-Type: udeb Architecture: i386 Section: debian-installer Priority: optional Build-Profiles: Provides: acpi-modules -Depends: kernel-image-6.1.0-11-686-di -Kernel-Version: 6.1.0-11-686 +Depends: kernel-image-6.1.0-12-686-di +Kernel-Version: 6.1.0-12-686 Description: ACPI support modules This package contains kernel modules for ACPI. -Package: i2c-modules-6.1.0-11-686-di +Package: i2c-modules-6.1.0-12-686-di Package-Type: udeb Architecture: i386 Section: debian-installer Priority: optional Build-Profiles: Provides: i2c-modules -Depends: kernel-image-6.1.0-11-686-di -Kernel-Version: 6.1.0-11-686 +Depends: kernel-image-6.1.0-12-686-di +Kernel-Version: 6.1.0-12-686 Description: i2c support modules This package contains basic i2c support modules. -Package: crc-modules-6.1.0-11-686-di +Package: crc-modules-6.1.0-12-686-di Package-Type: udeb Architecture: i386 Section: debian-installer Priority: optional Build-Profiles: Provides: crc-modules -Depends: kernel-image-6.1.0-11-686-di -Kernel-Version: 6.1.0-11-686 +Depends: kernel-image-6.1.0-12-686-di +Kernel-Version: 6.1.0-12-686 Description: CRC modules This package contains CRC support modules. -Package: crypto-modules-6.1.0-11-686-di +Package: crypto-modules-6.1.0-12-686-di Package-Type: udeb Architecture: i386 Section: debian-installer Priority: optional Build-Profiles: Provides: crypto-modules -Depends: kernel-image-6.1.0-11-686-di -Kernel-Version: 6.1.0-11-686 +Depends: kernel-image-6.1.0-12-686-di +Kernel-Version: 6.1.0-12-686 Description: crypto modules This package contains crypto modules. -Package: crypto-dm-modules-6.1.0-11-686-di +Package: crypto-dm-modules-6.1.0-12-686-di Package-Type: udeb Architecture: i386 Section: debian-installer Priority: optional Build-Profiles: Provides: crypto-dm-modules -Depends: kernel-image-6.1.0-11-686-di, md-modules-6.1.0-11-686-di -Kernel-Version: 6.1.0-11-686 +Depends: kernel-image-6.1.0-12-686-di, md-modules-6.1.0-12-686-di +Kernel-Version: 6.1.0-12-686 Description: devicemapper crypto module This package contains the devicemapper crypto (dm-crypt) module. -Package: efi-modules-6.1.0-11-686-di +Package: efi-modules-6.1.0-12-686-di Package-Type: udeb Architecture: i386 Section: debian-installer Priority: optional Build-Profiles: Provides: efi-modules -Depends: kernel-image-6.1.0-11-686-di -Kernel-Version: 6.1.0-11-686 +Depends: kernel-image-6.1.0-12-686-di +Kernel-Version: 6.1.0-12-686 Description: EFI modules This package contains EFI modules. -Package: ata-modules-6.1.0-11-686-di +Package: ata-modules-6.1.0-12-686-di Package-Type: udeb Architecture: i386 Section: debian-installer Priority: optional Build-Profiles: Provides: ata-modules -Depends: kernel-image-6.1.0-11-686-di, scsi-core-modules-6.1.0-11-686-di -Kernel-Version: 6.1.0-11-686 +Depends: kernel-image-6.1.0-12-686-di, scsi-core-modules-6.1.0-12-686-di +Kernel-Version: 6.1.0-12-686 Description: ATA disk modules This package contains core ATA disk modules used by both PATA and SATA disk drivers. -Package: mmc-core-modules-6.1.0-11-686-di +Package: mmc-core-modules-6.1.0-12-686-di Package-Type: udeb Architecture: i386 Section: debian-installer Priority: optional Build-Profiles: Provides: mmc-core-modules -Depends: kernel-image-6.1.0-11-686-di -Kernel-Version: 6.1.0-11-686 +Depends: kernel-image-6.1.0-12-686-di +Kernel-Version: 6.1.0-12-686 Description: MMC/SD/SDIO core modules This package contains core modules for MMC/SD/SDIO support. -Package: mmc-modules-6.1.0-11-686-di +Package: mmc-modules-6.1.0-12-686-di Package-Type: udeb Architecture: i386 Section: debian-installer Priority: optional Build-Profiles: Provides: mmc-modules -Depends: kernel-image-6.1.0-11-686-di, mmc-core-modules-6.1.0-11-686-di, usb-modules-6.1.0-11-686-di, crc-modules-6.1.0-11-686-di -Kernel-Version: 6.1.0-11-686 +Depends: kernel-image-6.1.0-12-686-di, mmc-core-modules-6.1.0-12-686-di, usb-modules-6.1.0-12-686-di, crc-modules-6.1.0-12-686-di +Kernel-Version: 6.1.0-12-686 Description: MMC/SD card modules This package contains modules needed to support MMC (multimedia) and SD cards. -Package: nbd-modules-6.1.0-11-686-di +Package: nbd-modules-6.1.0-12-686-di Package-Type: udeb Architecture: i386 Section: debian-installer Priority: optional Build-Profiles: Provides: nbd-modules -Depends: kernel-image-6.1.0-11-686-di -Kernel-Version: 6.1.0-11-686 +Depends: kernel-image-6.1.0-12-686-di +Kernel-Version: 6.1.0-12-686 Description: Network Block Device modules This package contains the modules required for support of the Network Block Device -Package: speakup-modules-6.1.0-11-686-di +Package: speakup-modules-6.1.0-12-686-di Package-Type: udeb Architecture: i386 Section: debian-installer Priority: optional Build-Profiles: Provides: speakup-modules -Depends: kernel-image-6.1.0-11-686-di -Kernel-Version: 6.1.0-11-686 +Depends: kernel-image-6.1.0-12-686-di +Kernel-Version: 6.1.0-12-686 Description: speakup modules This package contains speakup modules. -Package: uinput-modules-6.1.0-11-686-di +Package: uinput-modules-6.1.0-12-686-di Package-Type: udeb Architecture: i386 Section: debian-installer Priority: optional Build-Profiles: Provides: uinput-modules -Depends: kernel-image-6.1.0-11-686-di -Kernel-Version: 6.1.0-11-686 +Depends: kernel-image-6.1.0-12-686-di +Kernel-Version: 6.1.0-12-686 Description: uinput support This package contains the uinput module. -Package: sound-modules-6.1.0-11-686-di +Package: sound-modules-6.1.0-12-686-di Package-Type: udeb Architecture: i386 Section: debian-installer Priority: optional Build-Profiles: Provides: sound-modules -Depends: kernel-image-6.1.0-11-686-di, i2c-modules-6.1.0-11-686-di, usb-modules-6.1.0-11-686-di, pcmcia-modules-6.1.0-11-686-di, firewire-core-modules-6.1.0-11-686-di, crc-modules-6.1.0-11-686-di -Kernel-Version: 6.1.0-11-686 +Depends: kernel-image-6.1.0-12-686-di, i2c-modules-6.1.0-12-686-di, usb-modules-6.1.0-12-686-di, pcmcia-modules-6.1.0-12-686-di, firewire-core-modules-6.1.0-12-686-di, crc-modules-6.1.0-12-686-di +Kernel-Version: 6.1.0-12-686 Description: sound support This package contains sound modules. -Package: mtd-core-modules-6.1.0-11-686-di +Package: mtd-core-modules-6.1.0-12-686-di Package-Type: udeb Architecture: i386 Section: debian-installer Priority: optional Build-Profiles: Provides: mtd-core-modules -Depends: kernel-image-6.1.0-11-686-di -Kernel-Version: 6.1.0-11-686 +Depends: kernel-image-6.1.0-12-686-di +Kernel-Version: 6.1.0-12-686 Description: MTD core This package contains the MTD core. -Package: rfkill-modules-6.1.0-11-686-di +Package: rfkill-modules-6.1.0-12-686-di Package-Type: udeb Architecture: i386 Section: debian-installer Priority: optional Build-Profiles: Provides: rfkill-modules -Depends: kernel-image-6.1.0-11-686-di -Kernel-Version: 6.1.0-11-686 +Depends: kernel-image-6.1.0-12-686-di +Kernel-Version: 6.1.0-12-686 Description: rfkill modules This package contains the rfkill module. -Package: kernel-image-6.1.0-11-686-pae-di +Package: kernel-image-6.1.0-12-686-pae-di Package-Type: udeb Architecture: i386 Section: debian-installer Priority: standard Build-Profiles: Provides: kernel-image, rtc-modules -Kernel-Version: 6.1.0-11-686-pae +Kernel-Version: 6.1.0-12-686-pae Description: Linux kernel image and core modules for the Debian installer This package contains the kernel image and core modules for the Debian installer boot images. It does _not_ provide a usable kernel for your full Debian system. -Package: nic-modules-6.1.0-11-686-pae-di +Package: nic-modules-6.1.0-12-686-pae-di Package-Type: udeb Architecture: i386 Section: debian-installer Priority: standard Build-Profiles: Provides: nic-modules, nic-extra-modules -Depends: kernel-image-6.1.0-11-686-pae-di, nic-shared-modules-6.1.0-11-686-pae-di, i2c-modules-6.1.0-11-686-pae-di, crc-modules-6.1.0-11-686-pae-di, mtd-core-modules-6.1.0-11-686-pae-di -Kernel-Version: 6.1.0-11-686-pae +Depends: kernel-image-6.1.0-12-686-pae-di, nic-shared-modules-6.1.0-12-686-pae-di, i2c-modules-6.1.0-12-686-pae-di, crc-modules-6.1.0-12-686-pae-di, mtd-core-modules-6.1.0-12-686-pae-di +Kernel-Version: 6.1.0-12-686-pae Description: NIC drivers This package contains Ethernet and some paravirtualised network drivers for the kernel. -Package: nic-wireless-modules-6.1.0-11-686-pae-di +Package: nic-wireless-modules-6.1.0-12-686-pae-di Package-Type: udeb Architecture: i386 Section: debian-installer Priority: standard Build-Profiles: Provides: nic-wireless-modules -Depends: kernel-image-6.1.0-11-686-pae-di, nic-shared-modules-6.1.0-11-686-pae-di, usb-modules-6.1.0-11-686-pae-di, mmc-core-modules-6.1.0-11-686-pae-di, pcmcia-modules-6.1.0-11-686-pae-di, crc-modules-6.1.0-11-686-pae-di, rfkill-modules-6.1.0-11-686-pae-di, crypto-modules-6.1.0-11-686-pae-di -Kernel-Version: 6.1.0-11-686-pae +Depends: kernel-image-6.1.0-12-686-pae-di, nic-shared-modules-6.1.0-12-686-pae-di, usb-modules-6.1.0-12-686-pae-di, mmc-core-modules-6.1.0-12-686-pae-di, pcmcia-modules-6.1.0-12-686-pae-di, crc-modules-6.1.0-12-686-pae-di, rfkill-modules-6.1.0-12-686-pae-di, crypto-modules-6.1.0-12-686-pae-di +Kernel-Version: 6.1.0-12-686-pae Description: Wireless NIC drivers This package contains wireless NIC drivers for the kernel. Includes crypto modules only needed for wireless (WEP, WPA). -Package: nic-shared-modules-6.1.0-11-686-pae-di +Package: nic-shared-modules-6.1.0-12-686-pae-di Package-Type: udeb Architecture: i386 Section: debian-installer Priority: standard Build-Profiles: Provides: nic-shared-modules -Depends: kernel-image-6.1.0-11-686-pae-di -Kernel-Version: 6.1.0-11-686-pae +Depends: kernel-image-6.1.0-12-686-pae-di +Kernel-Version: 6.1.0-12-686-pae Description: Shared NIC drivers This package contains NIC drivers needed by combinations of nic-modules, nic-pcmcia-modules, nic-usb-modules and nic-wireless-modules. -Package: serial-modules-6.1.0-11-686-pae-di +Package: serial-modules-6.1.0-12-686-pae-di Package-Type: udeb Architecture: i386 Section: debian-installer Priority: optional Build-Profiles: Provides: serial-modules -Depends: kernel-image-6.1.0-11-686-pae-di, pcmcia-modules-6.1.0-11-686-pae-di -Kernel-Version: 6.1.0-11-686-pae +Depends: kernel-image-6.1.0-12-686-pae-di, pcmcia-modules-6.1.0-12-686-pae-di +Kernel-Version: 6.1.0-12-686-pae Description: Serial drivers This package contains serial drivers for the kernel. -Package: usb-serial-modules-6.1.0-11-686-pae-di +Package: usb-serial-modules-6.1.0-12-686-pae-di Package-Type: udeb Architecture: i386 Section: debian-installer Priority: optional Build-Profiles: Provides: usb-serial-modules -Depends: kernel-image-6.1.0-11-686-pae-di, usb-modules-6.1.0-11-686-pae-di -Kernel-Version: 6.1.0-11-686-pae +Depends: kernel-image-6.1.0-12-686-pae-di, usb-modules-6.1.0-12-686-pae-di +Kernel-Version: 6.1.0-12-686-pae Description: USB serial drivers This package contains USB serial drivers for the kernel. -Package: ppp-modules-6.1.0-11-686-pae-di +Package: ppp-modules-6.1.0-12-686-pae-di Package-Type: udeb Architecture: i386 Section: debian-installer Priority: optional Build-Profiles: Provides: ppp-modules -Depends: kernel-image-6.1.0-11-686-pae-di, serial-modules-6.1.0-11-686-pae-di, crc-modules-6.1.0-11-686-pae-di -Kernel-Version: 6.1.0-11-686-pae +Depends: kernel-image-6.1.0-12-686-pae-di, serial-modules-6.1.0-12-686-pae-di, crc-modules-6.1.0-12-686-pae-di +Kernel-Version: 6.1.0-12-686-pae Description: PPP drivers This package contains PPP drivers for the kernel. -Package: pata-modules-6.1.0-11-686-pae-di +Package: pata-modules-6.1.0-12-686-pae-di Package-Type: udeb Architecture: i386 Section: debian-installer Priority: standard Build-Profile