summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorBen Hutchings <benh@debian.org>2022-07-28 16:14:05 +0200
committerBen Hutchings <benh@debian.org>2022-07-28 16:14:37 +0200
commitdb95a5af43c0bec473d41393b64f408bd2c1f806 (patch)
tree47c6ae02b4877cc2e519bea8ec4a5ab4ad769bad
parent6defc5095f97e4637613aa21cc58bc6e3d2673cc (diff)
parentd05e352025ca5a707c9fa5fbd8e98fe2127305a3 (diff)
downloadlinux-debian-db95a5af43c0bec473d41393b64f408bd2c1f806.tar.gz
Merge tag 'debian/5.18.14-1' into bullseye-backports
Release linux (5.18.14-1). - Change ABI number to 0.deb11.3. This new format for backports ABI "numbers" follows discussion at <https://gitlab.com/freexian-lts/extended-lts/-/issues/10>.
-rwxr-xr-xdebian/bin/gencontrol.py16
-rw-r--r--debian/changelog2149
-rw-r--r--debian/config/arm64/config2
-rw-r--r--debian/config/armhf/config6
-rw-r--r--debian/config/config7
-rw-r--r--debian/config/defines2
-rw-r--r--debian/config/i386/config1
-rw-r--r--debian/config/ia64/config1
-rw-r--r--debian/config/kernelarch-x86/config1
-rw-r--r--debian/installer/modules/crypto-modules3
-rw-r--r--debian/installer/modules/multipath-modules1
-rw-r--r--debian/libcpupower1.lintian-overrides2
-rwxr-xr-xdebian/linux-perf.lintian-overrides4
-rw-r--r--debian/patches-rt/0001-printk-rename-cpulock-functions.patch2
-rw-r--r--debian/patches-rt/0001-sched-Fix-missing-prototype-warnings.patch2
-rw-r--r--debian/patches-rt/0001-scsi-fcoe-Add-a-local_lock-to-fcoe_percpu.patch2
-rw-r--r--debian/patches-rt/0001-signal-Rename-send_signal-send_signal_locked.patch2
-rw-r--r--debian/patches-rt/0002-printk-cpu-sync-always-disable-interrupts.patch2
-rw-r--r--debian/patches-rt/0002-scsi-fcoe-Use-per-CPU-API-to-update-per-CPU-statisti.patch2
-rw-r--r--debian/patches-rt/0002-signal-Replace-__group_send_sig_info-with-send_signa.patch2
-rw-r--r--debian/patches-rt/0002-smp-Rename-flush_smp_call_function_from_idle.patch2
-rw-r--r--debian/patches-rt/0003-drm-i915-Use-preempt_disable-enable_rt-where-recomme.patch2
-rw-r--r--debian/patches-rt/0003-printk-add-missing-memory-barrier-to-wake_up_klogd.patch90
-rw-r--r--debian/patches-rt/0003-ptrace-um-Replace-PT_DTRACE-with-TIF_SINGLESTEP.patch134
-rw-r--r--debian/patches-rt/0003-scsi-libfc-Remove-get_cpu-semantics-in-fc_exch_em_al.patch2
-rw-r--r--debian/patches-rt/0003-smp-Make-softirq-handling-RT-safe-in-flush_smp_call_.patch2
-rw-r--r--debian/patches-rt/0004-drm-i915-Don-t-disable-interrupts-on-PREEMPT_RT-duri.patch2
-rw-r--r--debian/patches-rt/0004-printk-wake-up-all-waiters.patch2
-rw-r--r--debian/patches-rt/0004-ptrace-xtensa-Replace-PT_SINGLESTEP-with-TIF_SINGLES.patch78
-rw-r--r--debian/patches-rt/0004-scsi-bnx2fc-Avoid-using-get_cpu-in-bnx2fc_cmd_alloc.patch2
-rw-r--r--debian/patches-rt/0005-drm-i915-Don-t-check-for-atomic-context-on-PREEMPT_R.patch2
-rw-r--r--debian/patches-rt/0005-printk-wake-waiters-for-safe-and-NMI-contexts.patch87
-rw-r--r--debian/patches-rt/0005-ptrace-Remove-arch_ptrace_attach.patch2
-rw-r--r--debian/patches-rt/0006-drm-i915-Disable-tracing-points-on-PREEMPT_RT.patch2
-rw-r--r--debian/patches-rt/0006-printk-get-caller_id-timestamp-after-migration-disab.patch2
-rw-r--r--debian/patches-rt/0006-signal-Use-lockdep_assert_held-instead-of-assert_spi.patch2
-rw-r--r--debian/patches-rt/0007-drm-i915-skip-DRM_I915_LOW_LEVEL_TRACEPOINTS-with-NO.patch2
-rw-r--r--debian/patches-rt/0007-printk-call-boot_delay_msec-in-printk_delay.patch2
-rw-r--r--debian/patches-rt/0007-ptrace-Reimplement-PTRACE_KILL-by-always-sending-SIG.patch66
-rw-r--r--debian/patches-rt/0008-drm-i915-gt-Queue-and-wait-for-the-irq_work-item.patch2
-rw-r--r--debian/patches-rt/0008-printk-add-con_printk-macro-for-console-details.patch2
-rw-r--r--debian/patches-rt/0008-ptrace-Document-that-wait_task_inactive-can-t-fail.patch2
-rw-r--r--debian/patches-rt/0009-drm-i915-gt-Use-spin_lock_irq-instead-of-local_irq_d.patch2
-rw-r--r--debian/patches-rt/0009-printk-refactor-and-rework-printing-logic.patch2
-rw-r--r--debian/patches-rt/0009-ptrace-Admit-ptrace_stop-can-generate-spuriuos-SIGTR.patch2
-rw-r--r--debian/patches-rt/0010-drm-i915-Drop-the-irqs_disabled-check.patch2
-rw-r--r--debian/patches-rt/0010-printk-move-buffer-definitions-into-console_emit_nex.patch2
-rw-r--r--debian/patches-rt/0010-ptrace-Don-t-change-__state.patch2
-rw-r--r--debian/patches-rt/0011-printk-add-pr_flush.patch2
-rw-r--r--debian/patches-rt/0011-ptrace-Always-take-siglock-in-ptrace_resume.patch2
-rw-r--r--debian/patches-rt/0012-printk-add-functions-to-prefer-direct-printing.patch2
-rw-r--r--debian/patches-rt/0012-sched-signal-ptrace-Rework-TASK_TRACED-TASK_STOPPED-.patch2
-rw-r--r--debian/patches-rt/0013-printk-add-kthread-console-printers.patch2
-rw-r--r--debian/patches-rt/0014-printk-extend-console_lock-for-per-console-locking.patch2
-rw-r--r--debian/patches-rt/0015-printk-remove-console_locked.patch2
-rw-r--r--debian/patches-rt/0016-printk-add-infrastucture-for-atomic-consoles.patch2
-rw-r--r--debian/patches-rt/0017-serial-8250-implement-write_atomic.patch2
-rw-r--r--debian/patches-rt/0018-printk-avoid-preempt_disable-for-PREEMPT_RT.patch2
-rw-r--r--debian/patches-rt/ARM64__Allow_to_enable_RT.patch2
-rw-r--r--debian/patches-rt/ARM__Allow_to_enable_RT.patch2
-rw-r--r--debian/patches-rt/ARM__enable_irq_in_translation_section_permission_fault_handlers.patch2
-rw-r--r--debian/patches-rt/Add_localversion_for_-RT_release.patch4
-rw-r--r--debian/patches-rt/POWERPC__Allow_to_enable_RT.patch6
-rw-r--r--debian/patches-rt/Revert-drm-i915-Depend-on-PREEMPT_RT.patch2
-rw-r--r--debian/patches-rt/SUNRPC-Don-t-disable-preemption-while-calling-svc_po.patch2
-rw-r--r--debian/patches-rt/arch_arm64__Add_lazy_preempt_support.patch2
-rw-r--r--debian/patches-rt/arm64-mm-Make-arch_faults_on_old_pte-check-for-migra.patch2
-rw-r--r--debian/patches-rt/arm64-sve-Delay-freeing-memory-in-fpsimd_flush_threa.patch2
-rw-r--r--debian/patches-rt/arm64-sve-Make-kernel-FPU-protection-RT-friendly.patch2
-rw-r--r--debian/patches-rt/arm__Add_support_for_lazy_preemption.patch2
-rw-r--r--debian/patches-rt/blk-mq-Don-t-disable-preemption-around-__blk_mq_run_.patch2
-rw-r--r--debian/patches-rt/crypto-cryptd-Protect-per-CPU-resource-by-disabling-.patch90
-rw-r--r--debian/patches-rt/drivers_block_zram__Replace_bit_spinlocks_with_rtmutex_for_-rt.patch2
-rw-r--r--debian/patches-rt/entry--Fix-the-preempt-lazy-fallout.patch2
-rw-r--r--debian/patches-rt/fs-dcache-Delay-dentry-d_lock-outside-of-the-locked-.patch2
-rw-r--r--debian/patches-rt/fs_dcache__disable_preemption_on_i_dir_seqs_write_side.patch2
-rw-r--r--debian/patches-rt/generic-softirq-Disable-softirq-stacks-on-PREEMPT_RT.patch2
-rw-r--r--debian/patches-rt/genirq-Provide-generic_handle_domain_irq_safe.patch2
-rw-r--r--debian/patches-rt/genirq-irq_sim-Make-the-irq_work-always-run-in-hard-.patch2
-rw-r--r--debian/patches-rt/iio-adc-stm32-adc-Use-generic_handle_domain_irq.patch2
-rw-r--r--debian/patches-rt/jump-label__disable_if_stop_machine_is_used.patch2
-rw-r--r--debian/patches-rt/lib-irq_poll-Prevent-softirq-pending-leak-in-irq_pol.patch2
-rw-r--r--debian/patches-rt/locking-lockdep-Remove-lockdep_init_map_crosslock.patch2
-rw-r--r--debian/patches-rt/mm-vmalloc-Use-raw_cpu_ptr-for-vmap_block_queue-acce.patch2
-rw-r--r--debian/patches-rt/powerpc__Add_support_for_lazy_preemption.patch2
-rw-r--r--debian/patches-rt/powerpc__traps__Use_PREEMPT_RT.patch2
-rw-r--r--debian/patches-rt/powerpc_kvm__Disable_in-kernel_MPIC_emulation_for_PREEMPT_RT.patch2
-rw-r--r--debian/patches-rt/powerpc_pseries_iommu__Use_a_locallock_instead_local_irq_save.patch2
-rw-r--r--debian/patches-rt/powerpc_stackprotector__work_around_stack-guard_init_from_atomic.patch2
-rw-r--r--debian/patches-rt/rcu-tasks-Use-rcuwait-for-the-rcu_tasks_kthread.patch2
-rw-r--r--debian/patches-rt/rcu-tasks-Use-schedule_hrtimeout_range-while-waiting.patch2
-rw-r--r--debian/patches-rt/rcutorture-Also-force-sched-priority-to-timersd-on-b.patch2
-rw-r--r--debian/patches-rt/sched-Consider-task_struct-saved_state-in-wait_task_.patch2
-rw-r--r--debian/patches-rt/sched__Add_support_for_lazy_preemption.patch22
-rw-r--r--debian/patches-rt/series11
-rw-r--r--debian/patches-rt/signal__Revert_ptrace_preempt_magic.patch2
-rw-r--r--debian/patches-rt/softirq-Disable-softirq-stacks-on-PREEMPT_RT.patch2
-rw-r--r--debian/patches-rt/softirq-Use-a-dedicated-thread-for-timer-wakeups.patch2
-rw-r--r--debian/patches-rt/softirq__Check_preemption_after_reenabling_interrupts.patch97
-rw-r--r--debian/patches-rt/sysfs__Add__sys_kernel_realtime_entry.patch2
-rw-r--r--debian/patches-rt/tick-Fix-timer-storm-since-introduction-of-timersd.patch2
-rw-r--r--debian/patches-rt/tpm_tis__fix_stall_after_iowrites.patch2
-rw-r--r--debian/patches-rt/tty_serial_omap__Make_the_locking_RT_aware.patch2
-rw-r--r--debian/patches-rt/tty_serial_pl011__Make_the_locking_work_on_RT.patch2
-rw-r--r--debian/patches-rt/x86__Allow_to_enable_RT.patch2
-rw-r--r--debian/patches-rt/x86__Enable_RT_also_on_32bit.patch2
-rw-r--r--debian/patches-rt/x86__Support_for_lazy_preemption.patch2
-rw-r--r--debian/patches-rt/x86_entry__Use_should_resched_in_idtentry_exit_cond_resched.patch2
-rw-r--r--debian/patches/bugfix/all/block-loop-support-partitions-without-scanning.patch93
-rw-r--r--debian/patches/bugfix/all/sign-file-Convert-API-usage-to-support-OpenSSL-v3.patch102
-rw-r--r--debian/patches/bugfix/all/tools-bpf_jit_disasm-fix-compilation-error-with-new-binutils.patch94
-rw-r--r--debian/patches/bugfix/all/tools-bpftool-fix-compilation-error-with-new-binutils.patch142
-rw-r--r--debian/patches/bugfix/all/tools-build-add-feature-test-for-init_disassemble_info-api-changes.patch96
-rw-r--r--debian/patches/bugfix/all/tools-include-add-dis-asm-compat.h-to-handle-version-differences.patch87
-rw-r--r--debian/patches/bugfix/all/tools-perf-fix-build-without-libbfd.patch26
-rw-r--r--debian/patches/bugfix/all/tools-perf-fix-compilation-error-with-new-binutils.patch101
-rw-r--r--debian/patches/bugfix/all/tools-perf-pmu-events-fix-reproducibility.patch13
-rw-r--r--debian/patches/bugfix/all/wireguard-ignore-config_android.patch29
-rw-r--r--debian/patches/bugfix/x86/x86-speculation-make-all-retbleed-mitigations-depend.patch56
-rw-r--r--debian/patches/series10
-rwxr-xr-xdebian/rules20
-rw-r--r--debian/rules.d/scripts/Makefile1
-rw-r--r--debian/salsa-ci.yml183
-rw-r--r--debian/signing_templates/source.lintian-overrides.in4
-rw-r--r--debian/source/lintian-overrides5
-rw-r--r--debian/templates/control.sourcebin.in2
-rw-r--r--debian/templates/tests-control.headers.in3
-rw-r--r--debian/templates/tests-control.main.in2
-rw-r--r--debian/tests/kbuild47
-rw-r--r--debian/watch2
130 files changed, 3099 insertions, 1067 deletions
diff --git a/debian/bin/gencontrol.py b/debian/bin/gencontrol.py
index b62cb400c..d1dbad26c 100755
--- a/debian/bin/gencontrol.py
+++ b/debian/bin/gencontrol.py
@@ -103,6 +103,7 @@ class Gencontrol(Base):
self.tests_control = self.process_packages(
self.templates['tests-control.main'], vars)
self.tests_control_image = None
+ self.tests_control_headers = None
self.installer_packages = {}
@@ -568,6 +569,19 @@ class Gencontrol(Base):
self.tests_control_image = tests_control
self.tests_control.append(tests_control)
+ if flavour == self.quick_flavour:
+ tests_control = self.process_package(
+ self.templates['tests-control.headers'][0], vars)
+ tests_control['Depends'].append(
+ PackageRelationGroup(package_headers['Package'],
+ override_arches=(arch,)))
+ if self.tests_control_headers:
+ self.tests_control_headers['Depends'].extend(
+ tests_control['Depends'])
+ else:
+ self.tests_control_headers = tests_control
+ self.tests_control.append(tests_control)
+
def get_config(*entry_name):
entry_real = ('image',) + entry_name
entry = self.config.get(entry_real, None)
@@ -619,7 +633,7 @@ class Gencontrol(Base):
makeflags['KCONFIG'] = ' '.join(kconfig)
makeflags['KCONFIG_OPTIONS'] = ''
if build_signed:
- makeflags['KCONFIG_OPTIONS'] += ' -o MODULE_SIG=y'
+ makeflags['KCONFIG_OPTIONS'] += ' -o SECURITY_LOCKDOWN_LSM=y -o MODULE_SIG=y'
# Add "salt" to fix #872263
makeflags['KCONFIG_OPTIONS'] += \
' -o "BUILD_SALT=\\"%(abiname)s%(localversion)s\\""' % vars
diff --git a/debian/changelog b/debian/changelog
index 2e38cb5f2..9bf237897 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,3 +1,2152 @@
+linux (5.18.14-1~bpo11+1) bullseye-backports; urgency=medium
+
+ * Rebuild for bullseye-backports:
+ - Change ABI number to 0.deb11.3
+
+ -- Ben Hutchings <benh@debian.org> Thu, 28 Jul 2022 16:10:03 +0200
+
+linux (5.18.14-1) unstable; urgency=medium
+
+ * New upstream stable update:
+ https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.18.6
+ - Revert "drm/amd/display: Fix DCN3 B0 DP Alt Mapping" (regression in 5.16)
+ - [arm64] dts: imx8mm-beacon: Enable RTS-CTS on UART3
+ - [arm64] dts: imx8mn-beacon: Enable RTS-CTS on UART3
+ - io_uring: reinstate the inflight tracking (CVE-2022-1976)
+ - [arm64] ASoC: qcom: lpass-platform: Update VMA access permissions in mmap
+ callback
+ - drm/amd/display: Read Golden Settings Table from VBIOS
+ - drm/amdgpu: Resolve RAS GFX error count issue after cold boot on Arcturus
+ - [amd64] drm/amdkfd: Use mmget_not_zero in MMU notifier
+ - [x86] ASoC: Intel: cirrus-common: fix incorrect channel mapping
+ - [armel,armhf] ASoC: cs42l51: Correct minimum value for SX volume control
+ - [amd64] drm/amdkfd: add pinned BOs to kfd_bo_list
+ - ata: libata-core: fix NULL pointer deref in ata_host_alloc_pinfo()
+ - quota: Prevent memory allocation recursion while holding dq_lock
+ - [armhf] ASoC: es8328: Fix event generation for deemphasis control
+ - [x86] ASoC: wm_adsp: Fix event generation for wm_adsp_fw_put()
+ - [x86] ALSA: hda: MTL: add HD Audio PCI ID and HDMI codec vendor ID
+ - [x86] Input: soc_button_array - also add Lenovo Yoga Tablet2 1051F to
+ dmi_use_low_level_irq
+ - [x86] scsi: vmw_pvscsi: Expand vcpuHint to 16 bits
+ - scsi: lpfc: Resolve NULL ptr dereference after an ELS LOGO is aborted
+ - scsi: lpfc: Fix port stuck in bypassed state after LIP in PT2PT topology
+ - scsi: lpfc: Allow reduced polling rate for nvme_admin_async_event cmd
+ completion
+ - scsi: mpt3sas: Fix out-of-bounds compiler warning
+ - scsi: ipr: Fix missing/incorrect resource cleanup in error case
+ - scsi: pmcraid: Fix missing resource cleanup in error case
+ - ALSA: hda/realtek - Add HW8326 support
+ - virtio-mmio: fix missing put_device() when vm_cmdline_parent registration
+ failed
+ - ipv6: Fix signed integer overflow in __ip6_append_data
+ - ipv6: Fix signed integer overflow in l2tp_ip6_sendmsg
+ - random: credit cpu and bootloader seeds by default
+ - [x86] platform/x86/intel: pmc: Support Intel Raptorlake P
+ - [x86] platform/x86/intel: hid: Add Surface Go to VGBS allow list
+ - staging: r8188eu: fix rtw_alloc_hwxmits error detection for now
+ (regression in 5.18.4) (Closes: #1013895)
+ - staging: r8188eu: Fix warning of array overflow in ioctl_linux.c
+ (regression in 5.15)
+ - pNFS: Don't keep retrying if the server replied NFS4ERR_LAYOUTUNAVAILABLE
+ - pNFS: Avoid a live lock condition in pnfs_update_layout() (regression in
+ 5.14)
+ - sunrpc: set cl_max_connect when cloning an rpc_clnt (regression in 5.15)
+ - i40e: Fix adding ADQ filter to TC0
+ - i40e: Fix calculating the number of queue pairs
+ - i40e: Fix call trace in setup_tx_descriptors
+ - iavf: Fix issue with MAC address of VF shown as zero (regression in 5.18)
+ - [x86,arm64] Drivers: hv: vmbus: Release cpu lock in error case
+ - [riscv64] dts: microchip: re-add pdma to mpfs device tree (regression in
+ 5.18)
+ - io_uring: fix races with file table unregister
+ - io_uring: fix races with buffer table unregister
+ - [x86] drm/i915/reset: Fix error_state_read ptr + offset use
+ - [arm64] net: hns3: set port base vlan tbl_sta to false before removing
+ old vlan (regression in 5.18)
+ - [arm64] net: hns3: don't push link state to VF if unalive
+ - [arm64] net: hns3: restore tm priority/qset to default settings when tc
+ disabled
+ - [arm64] net: hns3: fix PF rss size initialization bug (regression in
+ 5.17)
+ - [arm64] net: hns3: fix tm port shapping of fibre port is incorrect after
+ driver initialization
+ - ice: Fix PTP TX timestamp offset calculation
+ - ice: Sync VLAN filtering features for DVM
+ - ice: Fix queue config fail handling
+ - ice: Fix memory corruption in VF driver
+ - net: ax25: Fix deadlock caused by skb_recv_datagram in ax25_recvmsg
+ - [arm64] ftrace: fix branch range checks
+ - [arm64] ftrace: consistently handle PLTs.
+ - init: Initialize noop_backing_dev_info early (regression in 5.18.4)
+ - block: Fix handling of offline queues in blk_mq_alloc_request_hctx()
+ - [x86] ftrace: Remove OBJECT_FILES_NON_STANDARD usage
+ - [arm64,armhf] irqchip/gic-v3: Fix error handling in
+ gic_populate_ppi_partitions
+ - sched: Fix balance_push() vs __sched_setscheduler()
+ - i2c: designware: Use standard optional ref clock implementation
+ - [x86] mei: hbm: drop capability response on early shutdown
+ - [x86] mei: me: add raptor lake point S DID
+ - [x86] comedi: vmk80xx: fix expression for tx buffer size
+ - USB: serial: option: add support for Cinterion MV31 with new baseline
+ - USB: serial: io_ti: add Agilent E5805A support
+ - [arm64] mm: Don't invalidate FROM_DEVICE buffers at start of DMA transfer
+ - [arm64,armhf] usb: dwc2: Fix memory leak in dwc2_hcd_init
+ - [arm64,armhf] usb: dwc3: gadget: Fix IN endpoint max packet size
+ allocation
+ - [arm64,armhf] usb: dwc3: pci: Restore line lost in merge conflict
+ resolution (regression in 5.18)
+ - usb: gadget: u_ether: fix regression in setting fixed MAC address
+ (regression in 5.16)
+ - usb: gadget: f_fs: change ep->status safe in ffs_epfile_io()
+ - usb: gadget: f_fs: change ep->ep safe in ffs_epfile_io()
+ - tty: n_gsm: Debug output allocation must use GFP_ATOMIC (regression in
+ 5.18.3)
+ - serial: 8250: Store to lsr_save_flags after lsr read
+ - [arm64] bus: fsl-mc-bus: fix KASAN use-after-free in fsl_mc_bus_remove()
+ - md/raid5-ppl: Fix argument order in bio_alloc_bioset() (regression in
+ 5.18)
+ - dm: fix race in dm_start_io_acct (regression in 5.18)
+ - dm mirror log: round up region bitmap size to BITS_PER_LONG
+ - drm/amdgpu: Fix GTT size reporting in amdgpu_ioctl (regression in 5.18)
+ - drm/amd/display: Cap OLED brightness per max frame-average luminance
+ - audit: free module name (regression in 5.16)
+ - fs: account for group membership
+ - selinux: free contexts previously transferred in selinux_add_opt()
+ (regression in 5.18)
+ - ext4: fix super block checksum incorrect after mount
+ - ext4: fix bug_on ext4_mb_use_inode_pa
+ - ext4: make variable "count" signed
+ - ext4: add reserved GDT blocks check
+ - [arm64] KVM: arm64: Always start with clearing SVE flag on load
+ (regression in 5.17)
+ - [arm64] KVM: arm64: Don't read a HW interrupt pending state in user
+ context (regression in 5.17)
+ - netfs: Fix gcc-12 warning by embedding vfs inode in netfs_i_context
+ - [x86] drm/i915/uc: remove accidental static from a local variable
+ (regression in 5.17)
+ - bpf: Use safer kvmalloc_array() where possible
+ - dm: fix bio_set allocation
+ - [arm64] clk: imx8mp: fix usb_root_clk parent
+ https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.18.7
+ - [s390x] mm: use non-quiescing sske for KVM switch to keyed guest
+ - zonefs: fix zonefs_iomap_begin() for reads
+ - [x86] boot: Wrap literal addresses in absolute_pointer()
+ - fsnotify: consistent behavior for parent not watching children
+ - bpf: Fix calling global functions from BPF_PROG_TYPE_EXT programs
+ (regression in 5.17)
+ - io_uring: use original request task for inflight tracking
+ https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.18.8
+ - random: schedule mix_interrupt_randomness() less often
+ - random: quiet urandom warning ratelimit suppression message
+ - [x86] ALSA: memalloc: Drop x86-specific hack for WC allocations
+ - ALSA: hda/via: Fix missing beep setup
+ - [x86] ALSA: hda: Fix discovery of i915 graphics PCI device (regression in
+ 5.18)
+ - ALSA: hda/conexant: Fix missing beep setup
+ - [x86] ALSA: hda/realtek: Add mute LED quirk for HP Omen laptop
+ - ALSA: hda/realtek - ALC897 headset MIC no sound
+ - [x86] ALSA: hda/realtek: Apply fixup for Lenovo Yoga Duet 7 properly
+ - [x86] ALSA: hda/realtek: Add quirk for Clevo PD70PNT
+ - [x86] ALSA: hda/realtek: Add quirk for Clevo NS50PU
+ - net: openvswitch: fix parsing of nw_proto for IPv6 fragments
+ - ipv4: ping: fix bind address validity check (regression in 5.17)
+ - 9p: Fix refcounting during full path walks for fid lookups
+ - 9p: fix fid refcount leak in v9fs_vfs_atomic_open_dotl
+ - 9p: fix fid refcount leak in v9fs_vfs_get_link
+ - 9p: fix EBADF errors in cached mode (regression in 5.16)
+ - btrfs: fix hang during unmount when block group reclaim task is running
+ (regression in 5.13)
+ - btrfs: prevent remounting to v1 space cache for subpage mount
+ - btrfs: add error messages to all unrecognized mount options
+ - [powerpc*] scsi: ibmvfc: Store vhost pointer during subcrq allocation
+ - [powerpc*] scsi: ibmvfc: Allocate/free queue resource only during probe/
+ remove
+ - mmc: sdhci-pci-o2micro: Fix card detect by dealing with debouncing
+ - xen/gntdev: Avoid blocking in unmap_grant_pages()
+ - dm era: commit metadata in postsuspend after worker stops
+ - dm: do not return early from dm_io_complete if BLK_STS_AGAIN without
+ polling (regression in 5.18)
+ - dm mirror log: clear log bits up to BITS_PER_LONG boundary
+ - tracing/kprobes: Check whether get_kretprobe() returns NULL in
+ kretprobe_dispatcher()
+ - filemap: Handle sibling entries in filemap_get_read_batch()
+ - mm/slub: add missing TID updates on slab deactivation
+ - [x86] drm/i915: Implement w/a 22010492432 for adl-s
+ - amd/display/dc: Fix COLOR_ENCODING and COLOR_RANGE doing nothing for
+ DCN20+
+ - drm/amd/display: Fix typo in override_lane_settings
+ - USB: serial: pl2303: add support for more HXN (G) types
+ - USB: serial: option: add Telit LE910Cx 0x1250 composition
+ - USB: serial: option: add Quectel EM05-G modem
+ - USB: serial: option: add Quectel RM500K module support
+ - [arm64] drm/msm: Ensure mmap offset is initialized
+ - [arm64] drm/msm: Fix double pm_runtime_disable() call
+ - netfilter: use get_random_u32 instead of prandom
+ - scsi: scsi_debug: Fix zone transition to full condition
+ - [arm64] drm/msm: Switch ordering of runpm put vs devfreq_idle (regression
+ in 5.15)
+ - scsi: iscsi: Exclude zero from the endpoint ID range (regression in 5.18)
+ - xsk: Fix generic transmit when completion queue reservation fails
+ - [arm64] drm/msm: use for_each_sgtable_sg to iterate over scatterlist
+ - bpf: Fix request_sock leak in sk lookup helpers
+ - [arm64,armhf] drm/sun4i: Fix crash during suspend after component bind
+ failure
+ - [amd64] bpf, x86: Fix tail call count offset calculation on bpf2bpf call
+ - [x86,arm64] scsi: storvsc: Correct reporting of Hyper-V I/O size limits
+ - phy: aquantia: Fix AN when higher speeds than 1G are not advertised
+ - net: fix data-race in dev_isalive()
+ - veth: Add updating of trans_start
+ - tipc: fix use-after-free Read in tipc_named_reinit
+ - block: disable the elevator int del_gendisk
+ - rethook: Reject getting a rethook if RCU is not watching
+ - igb: fix a use-after-free issue in igb_clean_tx_ring
+ - bonding: ARP monitor spams NETDEV_NOTIFY_PEERS notifiers
+ - ethtool: Fix get module eeprom fallback
+ - net/sched: sch_netem: Fix arithmetic in netem_dump() for 32-bit platforms
+ - [arm64] drm/msm/dp: check core_initialized before disable interrupts at
+ dp_display_unbind() (regression in 5.18.3)
+ - [arm64] drm/msm/dp: force link training for display resolution change
+ - net: phy: at803x: fix NULL pointer dereference on AR9331 PHY (regression
+ in 5.18)
+ - perf arm-spe: Don't set data source if it's not a memory operation
+ - erspan: do not assume transport header is always set
+ - net/tls: fix tls_sk_proto_close executed repeatedly
+ - netfilter: nf_dup_netdev: do not push mac header a second time
+ - netfilter: nf_dup_netdev: add and use recursion counter
+ - xen-blkfront: Handle NULL gendisk (regression in 5.14)
+ - afs: Fix dynamic root getattr (regression in 5.18)
+ - block: pop cached rq before potentially blocking rq_qos_throttle()
+ (regression in 5.17)
+ - ice: ignore protocol field in GTP offload
+ - ice: Fix switchdev rules book keeping
+ - ice: ethtool: advertise 1000M speeds properly
+ - ice: ethtool: Prohibit improper channel config for DCB
+ - io_uring: fail links when poll fails (regression in 5.17)
+ - regmap-irq: Fix a bug in regmap_irq_enable() for type_in_mask chips
+ - regmap-irq: Fix offset/index mismatch in read_sub_irq_data()
+ - drm/amd: Revert "drm/amd/display: keep eDP Vdd on when eDP stream is
+ already enabled" (regression in 5.18)
+ - igb: Make DMA faster when CPU is active on the PCIe link
+ - virtio_net: fix xdp_rxq_info bug after suspend/resume
+ - Revert "net/tls: fix tls_sk_proto_close executed repeatedly"
+ - sock: redo the psock vs ULP protection check
+ - nvme: move the Samsung X5 quirk entry to the core quirks
+ - gpio: winbond: Fix error code in winbond_gpio_get()
+ - [s390x] cpumf: Handle events cycles and instructions identical
+ - filemap: Fix serialization adding transparent huge pages to page cache
+ (regression in 5.18)
+ - [x86] KVM: SEV: Init target VMCBs in sev_migrate_from
+ - iio: mma8452: fix probe fail when device tree compatible is used.
+ - io_uring: fix req->apoll_events (regression in 5.18)
+ - io_uring: fix wrong arm_poll error handling (regression in 5.17)
+ - vmcore: convert copy_oldmem_page() to take an iov_iter
+ - [s390x] crash: add missing iterator advance in copy_oldmem_page()
+ - [s390x] crash: make copy_oldmem_page() return number of bytes copied
+ - xhci: turn off port power in shutdown
+ - xhci-pci: Allow host runtime PM as default for Intel Raptor Lake xHCI
+ - xhci-pci: Allow host runtime PM as default for Intel Meteor Lake xHCI
+ - usb: gadget: uvc: fix list double add in uvcg_video_pump (regression in
+ 5.16)
+ - usb: gadget: Fix non-unique driver names in raw-gadget driver
+ - USB: gadget: Fix double-free bug in raw_gadget driver
+ - [arm64,armhf] usb: chipidea: udc: check request status before setting
+ device address
+ - btrfs: fix race between reflinking and ordered extent completion
+ - btrfs: fix deadlock with fsync+fiemap+transaction commit
+ - f2fs: attach inline_data after setting compression (regression in 5.18.3)
+ - f2fs: fix iostat related lock protection (regression in 5.17)
+ - f2fs: do not count ENOENT for error case (regression in 5.18.4)
+ - iio:accel:kxcjk-1013: rearrange iio trigger get and register
+ - iio:accel:bma180: rearrange iio trigger get and register
+ - iio:accel:mxc4005: rearrange iio trigger get and register
+ - iio: accel: mma8452: ignore the return value of reset operation
+ - iio: gyro: mpu3050: Fix the error handling in mpu3050_power_up()
+ - iio: trigger: sysfs: fix use-after-free on remove
+ - iio: imu: inv_icm42600: Fix broken icm42600 (chip id 0 value)
+ - iio: adc: axp288: Override TS pin bias current for some models
+ - [hppa] Fix flush_anon_page on PA8800/PA8900 (regression in 5.18)
+ - [hppa] Enable ARCH_HAS_STRICT_MODULE_RWX
+ - [powerpc*] Enable execve syscall exit tracepoint
+ - [powerpc*] rtas: Allow ibm,platform-dump RTAS call with null buffer
+ address
+ - [powerpc*] powernv: wire up rng during setup_arch
+ - mm/memory-failure: disable unpoison once hw error happens
+ - mm: lru_cache_disable: use synchronize_rcu_expedited (regression in 5.18)
+ - [armhf] dts: imx6qdl: correct PU regulator ramp delay
+ - modpost: fix section mismatch check for exported init/exit sections
+ - [arm64] dts: bcm2711-rpi-400: Fix GPIO line names
+ - smb3: fix empty netname context on secondary channels (regression in
+ 5.18.4)
+ - perf build-id: Fix caching files with a wrong build ID
+ - smb3: use netname when available on secondary channels
+ - dma-direct: use the correct size for dma_set_encrypted() (regression in
+ 5.17)
+ - [powerpc*] pseries: wire up rng during setup_arch()
+ https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.18.9
+ - bcache: memset on stack variables in bch_btree_check() and
+ bch_sectors_dirty_init()
+ - hinic: Replace memcpy() with direct assignment
+ - [powerpc*] ftrace: Remove ftrace init tramp once kernel init is complete
+ - io_uring: fix not locked access to fixed buf table
+ https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.18.10
+ - drm/amdgpu: fix adev variable used in amdgpu_device_gpu_recover()
+ (regression in 5.17)
+ - Revert "drm/amdgpu/display: set vblank_disable_immediate for DC"
+ (regression in 5.17)
+ - drm/amdgpu: To flush tlb for MMHUB of RAVEN series
+ - ksmbd: set the range of bytes to zero without extending file size in
+ FSCTL_ZERO_DATA
+ - ksmbd: check invalid FileOffset and BeyondFinalZero in FSCTL_ZERO_DATA
+ - ksmbd: use vfs_llseek instead of dereferencing NULL
+ - ipv6: take care of disable_policy when restoring routes
+ - net: phy: Don't trigger state machine while in suspend
+ - [s390x] archrandom: simplify back to earlier design and initialize
+ earlier
+ - nvme-pci: add NVME_QUIRK_BOGUS_NID for ADATA XPG SX6000LNP (AKA SPECTRIX
+ S40G)
+ - nvme-pci: add NVME_QUIRK_BOGUS_NID for ADATA IM2P33F8ABR1
+ - nvdimm: Fix badblocks clear off-by-one error
+ - ceph: wait on async create before checking caps for syncfs
+ (regression in 5.18)
+ - [hppa] Fix vDSO signal breakage on 32-bit kernel (regression in 5.18)
+ - [hppa] unaligned: Fix emulate_ldw() breakage (regression in 5.18)
+ - [powerpc*] prom_init: Fix kernel config grep
+ - [powerpc*] bpf: Fix use of user_pt_regs in uapi
+ - [x86] cpufreq: amd-pstate: Add resume and suspend callbacks
+ - dm raid: fix accesses beyond end of raid member array
+ - dm raid: fix KASAN warning in raid5_add_disks
+ - SUNRPC: Fix READ_PLUS crasher
+ - net: rose: fix UAF bugs caused by timer handler (CVE-2022-2318)
+ - net: usb: ax88179_178a: Fix packet receiving (regression in 5.17)
+ - virtio-net: fix race between ndo_open() and virtio_device_ready()
+ - [armhf] net: dsa: bcm_sf2: force pause link settings
+ - net: tun: unlink NAPI from device on destruction
+ - net: tun: stop NAPI when detaching queues
+ - net: fix IFF_TX_SKB_NO_LINEAR definition
+ - net: dp83822: disable false carrier interrupt
+ - net: dp83822: disable rx error interrupt
+ - RDMA/qedr: Fix reporting QP timeout attribute
+ - RDMA/cm: Fix memory leak in ib_cm_insert_listen
+ - linux/dim: Fix divide by 0 in RDMA DIM
+ - net: usb: asix: do not force pause frames support
+ - usbnet: fix memory allocation in helpers
+ - mptcp: fix race on unaccepted mptcp sockets (regression in 5.17)
+ - mptcp: fix conflict with <netinet/in.h> (regression in 5.16)
+ - [armhf] hwmon: (occ) Prevent power cap command overwriting poll response
+ - NFS: restore module put when manager exits. (regression in 5.18)
+ - NFSD: restore EINVAL error translation in nfsd_commit() (regression in
+ 5.17)
+ - NFSv4: Add an fattr allocation to _nfs4_discover_trunking()
+ (regression in 5.18.3)
+ - vfs: fix copy_file_range() regression in cross-fs copies
+ - caif_virtio: fix race between virtio_device_ready() and ndo_open()
+ - io_uring: ensure that send/sendmsg and recv/recvmsg check sqe->ioprio
+ - PM / devfreq: exynos-ppmu: Fix refcount leak in of_get_devfreq_events
+ - lib/sbitmap: Fix invalid loop in __sbitmap_queue_get_batch()
+ - vdpa/mlx5: Update Control VQ callback information
+ - netfilter: nft_dynset: restore set element counter when failing to update
+ - net/sched: act_api: Notify user space if any actions were flushed before
+ error
+ - net: asix: fix "can't send until first packet is send" issue
+ - net: bonding: fix possible NULL deref in rlb code
+ - net: phy: ax88772a: fix lost pause advertisement configuration
+ - net: bonding: fix use-after-free after 802.3ad slave unbind
+ - [arm64] net: dsa: felix: fix race between reading PSFP stats and port
+ stats
+ - [powerpc] memhotplug: Add add_pages override for PPC (regression in 5.18)
+ - [x86] platform/x86: thinkpad_acpi: Fix a memory leak of EFCH MMIO
+ resource (regression in 5.18)
+ - [x86] platform/x86: ideapad-laptop: Add Ideapad 5 15ITL05 to
+ ideapad_dytc_v4_allow_table[]
+ - tipc: move bc link creation back to tipc_node_create
+ - epic100: fix use after free on rmmod
+ - tcp: add a missing nf_reset_ct() in 3WHS handling
+ - nvmet-tcp: fix regression in data_digest calculation (regression in 5.12)
+ - ACPI: video: Change how we determine if brightness key-presses are handled
+ - tunnels: do not assume mac header is set in skb_tunnel_check_pmtu()
+ - fanotify: refine the validation checks on non-dir inode mask (regression
+ in 5.18)
+ - nvmet: add a clear_ids attribute for passthru targets
+ - ipv6/sit: fix ipip6_tunnel_get_prl return value
+ - ipv6: fix lockdep splat in in6_dump_addrs() (regression in 5.13)
+ - net: tun: avoid disabling NAPI twice
+ - [arm64] drm/msm/dpu: Increment vsync_cnt before waking up userspace
+ (regression in 5.16)
+ - [x86] platform/x86: ideapad-laptop: Add allow_v4_dytc module parameter
+ - [x86] drm/i915/gem: add missing else
+ - [x86] drm/i915/dgfx: Disable d3cold at gfx root port
+ - [arm64] drm/msm/gem: Fix error return on fence id alloc fail (regression
+ in 5.15)
+ - [x86] platform/x86: panasonic-laptop: revert "Resolve hotkey double
+ trigger bug"
+ - [x86] platform/x86: panasonic-laptop: don't report duplicate brightness
+ key-presses
+ - [x86] platform/x86: panasonic-laptop: filter out duplicate volume up/down
+ /mute keypresses
+ - drm/fourcc: fix integer type usage in uapi header
+ - hwmon: (ibmaem) don't call platform_device_del() if platform_device_add()
+ fails
+ - xen/blkfront: fix leaking data in shared pages (CVE-2022-26365)
+ - xen/netfront: fix leaking data in shared pages (CVE-2022-33740)
+ - xen/netfront: force data bouncing when backend is untrusted
+ (CVE-2022-33741)
+ - xen/blkfront: force data bouncing when backend is untrusted
+ (CVE-2022-33742)
+ - xen-netfront: restore __skb_queue_tail() positioning in
+ xennet_get_responses() (CVE-2022-33743)
+ - [arm64,armhf] xen/arm: Fix race in RB-tree based P2M accounting
+ (CVE-2022-33744)
+ https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.18.11
+ - io_uring: fix provided buffer import (regression in 5.18)
+ - ALSA: usb-audio: Workarounds for Behringer UMC 204/404 HD
+ - [x86] ALSA: hda/realtek: Add quirk for Clevo L140PU
+ - can: bcm: use call_rcu() instead of costly synchronize_rcu()
+ - can: gs_usb: gs_usb_open/close(): fix memory leak
+ - can: kvaser_usb: replace run-time checks with struct
+ kvaser_usb_driver_info
+ - can: kvaser_usb: kvaser_usb_leaf: fix CAN clock frequency regression
+ (regression in 5.16)
+ - can: kvaser_usb: kvaser_usb_leaf: fix bittiming limits
+ - bpf: Fix incorrect verifier simulation around jmp32's jeq/jne
+ - bpf: Fix insufficient bounds propagation from adjust_scalar_min_max_vals
+ - usbnet: fix memory leak in error case
+ - net: rose: fix UAF bug caused by rose_t0timer_expiry
+ - netfilter: nft_set_pipapo: release elements in clone from abort path
+ - netfilter: nf_tables: stricter validation of element data
+ (CVE-2022-34918)
+ - [x86] iommu/vt-d: Fix PCI bus rescan device hot add
+ - [x86] iommu/vt-d: Fix RID2PASID setup/teardown failure
+ - fbdev: Fix potential buffer overflow with silly screen sizes
+ (CVE-2021-33655):
+ + fbmem: Check virtual screen sizes in fb_set_var()
+ + fbcon: Disallow setting font bigger than screen size
+ + fbcon: Prevent that screen size is smaller than font size
+ - PM: runtime: Redefine pm_runtime_release_supplier()
+ - PM: runtime: Fix supplier device management during consumer probe
+ - memregion: Fix memregion_free() fallback definition
+ - fscache: Fix invalidation/lookup race (regression in 5.17)
+ - fscache: Fix if condition in fscache_wait_on_volume_collision()
+ - [powerpc*] powernv: delay rng platform device creation until later in
+ boot
+ - [armhf] pinctrl: sunxi: a83t: Fix NAND function name for some pins
+ - srcu: Tighten cleanup_srcu_struct() GP checks
+ - ASoC: rt711: Add endianness flag in snd_soc_component_driver
+ - ASoC: rt711-sdca: Add endianness flag in snd_soc_component_driver
+ - ASoC: codecs: rt700/rt711/rt711-sdca: resume bus/codec in .set_jack_detect
+ - ASoC: SOF: ipc3-topology: Move and correct size checks in
+ sof_ipc3_control_load_bytes()
+ - [x86] ASoC: SOF: Intel: hda: Fix compressed stream position tracking
+ - [arm64] dts: qcom: sm8450: fix interconnects property of UFS node
+ - [arm64] dts: qcom: msm8994: Fix CPU6/7 reg values
+ - [arm64] dts: qcom: sdm845: use dispcc AHB clock for mdss node
+ - [arm64] dts: imx8mp-evk: correct mmc pad settings
+ - [arm64] dts: imx8mp-evk: correct the uart2 pinctl value
+ - [arm64] dts: imx8mp-evk: correct gpio-led pad settings
+ - [arm64] dts: imx8mp-evk: correct vbus pad settings
+ - [arm64] dts: imx8mp-evk: correct eqos pad settings
+ - [arm64] dts: imx8mp-evk: correct I2C5 pad settings
+ - [arm64] dts: imx8mp-evk: correct I2C1 pad settings
+ - [arm64] dts: imx8mp-evk: correct I2C3 pad settings
+ - [arm64] dts: imx8mp-phyboard-pollux-rdk: correct uart pad settings
+ - [arm64] dts: imx8mp-phyboard-pollux-rdk: correct eqos pad settings
+ - [arm64] dts: imx8mp-phyboard-pollux-rdk: correct i2c2 & mmc settings
+ - [arm64,armhf] pinctrl: sunxi: sunxi_pconf_set: use correct offset
+ - [arm64] dts: qcom: msm8992-*: Fix vdd_lvs1_2-supply typo
+ - xsk: Clear page contiguity bit when unmapping pool
+ - i2c: piix4: Fix a memory leak in the EFCH MMIO support
+ - i40e: Fix dropped jumbo frames statistics
+ - i40e: Fix VF's MAC Address change on VM
+ - [armhf] dts: stm32: add missing usbh clock and fix clk order on stm32mp15
+ - ACPI: CPPC: Check _OSC for flexible address space
+ - ACPI: bus: Set CPPC _OSC bits for all and when CPPC_LIB is supported
+ - ACPI: CPPC: Only probe for _CPC if CPPC v2 is acked (regressions in
+ 5.13, 5.18)
+ - [x86] ACPI: CPPC: Don't require _OSC if X86_FEATURE_CPPC is supported
+ - net/mlx5e: Fix matchall police parameters validation
+ - mptcp: Avoid acquiring PM lock for subflow priority changes
+ - mptcp: Acquire the subflow socket lock before modifying MP_PRIO flags
+ - mptcp: fix local endpoint accounting
+ - r8169: fix accessing unset transport header
+ - net/sched: act_api: Add extack to offload_act_setup() callback
+ - net/sched: act_police: Add extack messages for offload failure
+ - net/sched: act_police: allow 'continue' action offload
+ - [arm64] dmaengine: imx-sdma: Allow imx8m for imx7 FW revs
+ - [arm64,armhf] dmaengine: imx-sdma: only restart cyclic channel when
+ enabled (regression in 5.18)
+ - misc: rtsx_usb: fix use of dma mapped buffer for usb bulk transfer
+ (Closes: #1015240, regression in 5.18)
+ - misc: rtsx_usb: use separate command and response buffers
+ - misc: rtsx_usb: set return value in rsp_buf alloc err path
+ - ida: don't use BUG_ON() for debugging
+ - [arm64,armhf] dmaengine: pl330: Fix lockdep warning about non-static key
+ - [armhf] dmaengine: ti: Fix refcount leak in ti_dra7_xbar_route_allocate
+ - [arm64] dmaengine: qcom: bam_dma: fix runtime PM underflow
+ - [armhf] dmaengine: ti: Add missing put_device in
+ ti_dra7_xbar_route_allocate
+ https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.18.12
+ https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.18.13
+ - USB: serial: ftdi_sio: add Belimo device ids
+ - usb: typec: add missing uevent when partner support PD
+ - [arm64,armhf] usb: dwc3: gadget: Fix event pending check
+ - gpio: sim: fix the chip_name configfs item
+ - [armhf] tty: serial: samsung_tty: set dma burst_size to 1
+ - [x86] xen: Use clear_bss() for Xen PV guests
+ - [x86] ALSA: hda - Add fixup for Dell Latitidue E5430
+ - [x86] ALSA: hda/conexant: Apply quirk for another HP ProDesk 600 G3 model
+ - [x86] ALSA: hda/realtek: Fix headset mic for Acer SF313-51
+ - [x86] ALSA: hda/realtek - Fix headset mic problem for a HP machine with
+ alc671
+ - [x86] ALSA: hda/realtek: fix mute/micmute LEDs for HP machines
+ - [x86] ALSA: hda/realtek - Fix headset mic problem for a HP machine with
+ alc221
+ - [x86] ALSA: hda/realtek - Enable the headset-mic on a Xiaomi's laptop
+ - xen/netback: avoid entering xenvif_rx_next_skb() with an empty rx queue
+ - fix race between exit_itimers() and /proc/pid/timers
+ - mm: userfaultfd: fix UFFDIO_CONTINUE on fallocated shmem pages
+ - mm: sparsemem: fix missing higher order allocation splitting (regression
+ in 5.18)
+ - mm: split huge PUD on wp_huge_pud fallback
+ - tracing/histograms: Fix memory leak problem
+ - net: sock: tracing: Fix sock_exceed_buf_limit not to dereference stale
+ pointer
+ - ip: fix dflt addr selection for connected nexthop
+ - [armhf] 9213/1: Print message about disabled Spectre workarounds only
+ once
+ - [armel,armhf] 9214/1: alignment: advance IT state after emulating Thumb
+ instruction
+ - wifi: mac80211: fix queue selection for mesh/OCB interfaces
+ - cgroup: Use separate src/dst nodes when preloading css_sets for migration
+ - btrfs: return -EAGAIN for NOWAIT dio reads/writes on compressed and
+ inline extents
+ - btrfs: zoned: fix a leaked bioc in read_zone_info
+ - [arm64,armhf] drm/panfrost: Put mapping instead of shmem obj on
+ panfrost_mmu_map_fault_addr() error
+ - [arm64,armhf] drm/panfrost: Fix shrinker list corruption by madvise IOCTL
+ - fs/remap: constrain dedupe of EOF blocks
+ - nilfs2: fix incorrect masking of permission flags for symlinks
+ - Revert "evm: Fix memleak in init_desc"
+ - reset: Fix devm bulk optional exclusive control getter
+ - [arm64] dts: ls1028a: Update SFP node to include clock
+ - [armhf] dts: imx6qdl-ts7970: Fix ngpio typo and count
+ - [riscv64] dts: microchip: hook up the mpfs' l2cache
+ - [armhf] 9209/1: Spectre-BHB: avoid pr_info() every time a CPU comes out
+ of idle
+ - [armel,armhf] 9210/1: Mark the FDT_FIXED sections as shareable
+ - net/mlx5e: Fix enabling sriov while tc nic rules are offloaded
+ (regression in 5.14)
+ - net/mlx5e: CT: Use own workqueue instead of mlx5e priv (regression in
+ 5.18)
+ - net/mlx5e: Fix capability check for updating vnic env counters
+ - net/mlx5e: Ring the TX doorbell on DMA errors
+ - drm/amdgpu: keep fbdev buffers pinned during suspend (regression in 5.17)
+ - drm/amdgpu/display: disable prefer_shadow for generic fb helpers
+ (regression in 5.17)
+ - [x86] drm/i915: fix a possible refcount leak in
+ intel_dp_add_mst_connector()
+ - [x86] drm/i915/guc: ADL-N should use the same GuC FW as ADL-S
+ - ima: Fix a potential integer overflow in ima_appraise_measurement
+ - [arm64,armhf] ASoC: sgtl5000: Fix noise on shutdown/remove
+ - [x86] ASoC: Intel: Skylake: Correct the ssp rate discovery in
+ skl_get_ssp_clks()
+ - [x86] ASoC: Intel: Skylake: Correct the handling of fmt_config flexible
+ array
+ - netfilter: ecache: move to separate structure
+ - netfilter: conntrack: split inner loop of list dumping to own function
+ - netfilter: ecache: use dedicated list for event redelivery
+ - netfilter: conntrack: include ecache dying list in dumps
+ - netfilter: conntrack: remove the percpu dying list
+ - netfilter: conntrack: fix crash due to confirmed bit load reordering
+ (regression in 5.17)
+ - sysctl: Fix data races in proc_dointvec().
+ - sysctl: Fix data races in proc_douintvec().
+ - sysctl: Fix data races in proc_dointvec_minmax().
+ - sysctl: Fix data races in proc_douintvec_minmax().
+ - sysctl: Fix data races in proc_doulongvec_minmax().
+ - sysctl: Fix data races in proc_dointvec_jiffies().
+ - tcp: Fix a data-race around sysctl_tcp_max_orphans.
+ - inetpeer: Fix data-races around sysctl.
+ - net: Fix data-races around sysctl_mem.
+ - cipso: Fix data-races around sysctl.
+ - icmp: Fix data-races around sysctl.
+ - ipv4: Fix a data-race around sysctl_fib_sync_mem.
+ - [armhf] dts: sunxi: Fix SPI NOR campatible on Orange Pi Zero
+ - netfilter: nf_log: incorrect offset to network header
+ - nfp: fix issue of skb segments exceeds descriptor limitation
+ - vlan: fix memory leak in vlan_newlink() (regression in 5.17)
+ - netfilter: nf_tables: replace BUG_ON by element length check
+ - [riscv64] KVM: Fix SRCU deadlock caused by
+ kvm_riscv_check_vcpu_requests()
+ - [x86] drm/i915/gvt: IS_ERR() vs NULL bug in
+ intel_gvt_update_reg_whitelist()
+ - xen/gntdev: Ignore failure to unmap INVALID_GRANT_HANDLE
+ - mptcp: fix subflow traversal at disconnect time (regression in 5.17)
+ - NFSD: Decode NFSv4 birth time attribute (regression in 5.18)
+ - lockd: set fl_owner when unlocking files
+ - lockd: fix nlm_close_files (regression in 5.15)
+ - ice: handle E822 generic device ID in PLDM header
+ - ice: change devlink code to read NVM in blocks
+ - [x86] drm/i915/ttm: fix sg_table construction (regression in 5.15)
+ - [x86] drm/i915/gt: Serialize GRDOM access between multiple engine resets
+ - [x86] drm/i915/gt: Serialize TLB invalidates with GT resets
+ - bnxt_en: reclaim max resources if sriov enable fails
+ - bnxt_en: Fix bnxt_reinit_after_abort() code path
+ - bnxt_en: fix livepatch query
+ - bnxt_en: Fix bnxt_refclk_read()
+ - sysctl: Fix data-races in proc_dou8vec_minmax().
+ - sysctl: Fix data-races in proc_dointvec_ms_jiffies().
+ - tcp: Fix a data-race around sysctl_max_tw_buckets.
+ - icmp: Fix a data-race around sysctl_icmp_echo_ignore_all.
+ - icmp: Fix data-races around sysctl_icmp_echo_enable_probe.
+ - icmp: Fix a data-race around sysctl_icmp_echo_ignore_broadcasts.
+ - icmp: Fix a data-race around sysctl_icmp_ignore_bogus_error_responses.
+ - icmp: Fix a data-race around sysctl_icmp_errors_use_inbound_ifaddr.
+ - icmp: Fix a data-race around sysctl_icmp_ratelimit.
+ - icmp: Fix a data-race around sysctl_icmp_ratemask.
+ - raw: Fix a data-race around sysctl_raw_l3mdev_accept.
+ - tcp: Fix data-races around sysctl_tcp_ecn.
+ - tcp: Fix a data-race around sysctl_tcp_ecn_fallback.
+ - ipv4: Fix data-races around sysctl_ip_dynaddr.
+ - nexthop: Fix data-races around nexthop_compat_mode.
+ - [amd64] ima: force signature verification when CONFIG_KEXEC_SIG is
+ configured
+ - drm/amd/display: Ignore First MST Sideband Message Return Error
+ - [amd64] drm/amdkfd: correct the MEC atomic support firmware checking for
+ GC 10.3.7
+ - drm/amd/display: Only use depth 36 bpp linebuffers on DCN display
+ engines. (regression in 5.14)
+ - drm/amd/pm: Prevent divide by zero
+ - drm/amd/display: Ensure valid event timestamp for cursor-only commits
+ - smb3: workaround negprot bug in some Samba servers
+ - sfc: fix use after free when disabling sriov
+ - netfs: do not unlock and put the folio twice
+ - seg6: fix skb checksum evaluation in SRH encapsulation/insertion
+ - seg6: fix skb checksum in SRv6 End.B6 and End.B6.Encaps behaviors
+ - seg6: bpf: fix skb checksum in bpf_push_seg6_encap()
+ - sfc: fix kernel panic when creating VF
+ - net: atlantic: remove deep parameter on suspend/resume functions
+ - net: atlantic: remove aq_nic_deinit() when resume (regression in 5.18)
+ - [x86] KVM: x86: Fully initialize 'struct kvm_lapic_irq' in
+ kvm_pv_kick_cpu_op()
+ - net/tls: Check for errors in tls_device_init
+ - mm: sysctl: fix missing numa_stat when !CONFIG_HUGETLB_PAGE
+ - [arm64] tee: tee_get_drvdata(): fix description of return value
+ - tty: extract tty_flip_buffer_commit() from tty_flip_buffer_push()
+ - tty: use new tty_insert_flip_string_and_push_buffer() in pty_write()
+ - scsi: megaraid: Clear READ queue map's nr_queues (regression in 5.13)
+ - scsi: ufs: core: Drop loglevel of WriteBoost message (regression in 5.13)
+ - nvme: fix block device naming collision (regression in 5.18)
+ - ksmbd: use SOCK_NONBLOCK type for kernel_accept()
+ - [x86] platform/x86: intel/pmc: Add Alder Lake N support to PMC core
+ driver
+ - virtio_mmio: Add missing PM calls to freeze/restore
+ - virtio_mmio: Restore guest page size on resume
+ - netfilter: nf_tables: avoid skb access on nf_stolen
+ - netfilter: br_netfilter: do not skip all hooks with 0 priority
+ - [arm64] scsi: hisi_sas: Limit max hw sectors for v3 HW
+ - [powerpc*] cpufreq: pmac32-cpufreq: Fix refcount leak bug
+ - [x86] platform/x86: thinkpad-acpi: profile capabilities as integer
+ - [x86] platform/x86: thinkpad_acpi: do not use PSC mode on Intel platforms
+ - [x86] platform/x86: hp-wmi: Ignore Sanitization Mode event
+ - firmware: sysfb: Make sysfb_create_simplefb() return a pdev pointer
+ - firmware: sysfb: Add sysfb_disable() helper function
+ - fbdev: Disable sysfb device registration when removing conflicting FBs
+ - net: tipc: fix possible refcount leak in tipc_sk_create()
+ - nvme-tcp: always fail a request when sending it failed
+ - nvme: fix regression when disconnect a recovering ctrl
+ - net: sfp: fix memory leak in sfp_probe()
+ - ASoC: ops: Fix off by one in range control validation
+ - [armhf] pinctrl: aspeed: Fix potential NULL dereference in
+ aspeed_pinmux_set_mux()
+ - ASoC: Realtek/Maxim SoundWire codecs: disable pm_runtime on remove
+ - ASoC: rt711-sdca-sdw: fix calibrate mutex initialization
+ - [x86] ASoC: Intel: sof_sdw: handle errors on card registration
+ - ASoC: rt711: fix calibrate mutex initialization
+ - ASoC: rt7*-sdw: harden jack_detect_handler
+ - ASoC: codecs: rt700/rt711/rt711-sdca: initialize workqueues in probe
+ - [x86] ASoC: SOF: Intel: hda-dsp: Expose hda_dsp_core_power_up()
+ - [x86] ASoC: SOF: Intel: hda-loader: Make sure that the fw load sequence
+ is followed
+ - [x86] ASoC: SOF: Intel: hda-loader: Clarify the cl_dsp_init() flow
+ - [x86] ASoC: Intel: bytcr_wm5102: Fix GPIO related probe-ordering problem
+ - ASoC: wm_adsp: Fix event for preloader
+ - ASoC: cs35l41: Correct some control names
+ - ASoC: rt711-sdca: fix kernel NULL pointer dereference when IO error
+ - ASoC: dapm: Initialise kcontrol data for mux/demux controls
+ - ASoC: cs35l41: Add ASP TX3/4 source to register patch
+ - [amd64] Clear .brk area at early boot
+ - [armhf] dts: stm32: use the correct clock source for CEC on stm32mp151
+ - Revert "can: xilinx_can: Limit CANFD brp to 2"
+ - ALSA: usb-audio: Add quirks for MacroSilicon MS2100/MS2106 devices
+ - ALSA: usb-audio: Add quirk for Fiero SC-01
+ - ALSA: usb-audio: Add quirk for Fiero SC-01 (fw v1.0.0)
+ - nvme-pci: phison e16 has bogus namespace ids
+ - nvme: use struct group for generic command dwords
+ - signal handling: don't use BUG_ON() for debugging
+ - ACPI: video: Fix acpi_video_handles_brightness_key_presses()
+ - vt: fix memory overlapping when deleting chars in the buffer
+ - [s390x] ap: fix error handling in __verify_queue_reservations()
+ - [x86] ACPI: CPPC: Fix enabling CPPC on AMD systems with shared memory
+ - serial: 8250: fix return error code in serial8250_request_std_resource()
+ - power: supply: core: Fix boundary conditions in interpolation
+ (regression in 5.17)
+ - [armhf] serial: stm32: Clear prev values before setting RTS delays
+ - [arm*] serial: pl011: UPSTAT_AUTORTS requires .throttle/unthrottle
+ - serial: 8250: Fix PM usage_count for console handover
+ - [arm64] serial: mvebu-uart: correctly report configured baudrate value
+ - [x86] pat: Fix x86_has_pat_wp()
+ - [i386] drm/i915/ttm: fix 32b build
+ - drm/aperture: Run fbdev removal before internal helpers
+ https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.18.14
+ - [amd64] Preparation for mitigating RETbleed:
+ + x86/traps: Use pt_regs directly in fixup_bad_iret()
+ + x86/entry: Switch the stack after error_entry() returns
+ + x86/entry: Move PUSH_AND_CLEAR_REGS out of error_entry()
+ + x86/entry: Don't call error_entry() for XENPV
+ + x86/entry: Remove skip_r11rcx
+ - [amd64] Add mitigations for RETbleed on AMD/Hygon (CVE-2022-29900) and
+ Intel (CVE-2022-29901) processors:
+ + x86/kvm/vmx: Make noinstr clean
+ + x86/cpufeatures: Move RETPOLINE flags to word 11
+ + x86/retpoline: Cleanup some #ifdefery
+ + x86/retpoline: Swizzle retpoline thunk
+ + x86/retpoline: Use -mfunction-return
+ + x86: Undo return-thunk damage
+ + x86,objtool: Create .return_sites
+ + objtool: skip non-text sections when adding return-thunk sites
+ + x86,static_call: Use alternative RET encoding
+ + x86/ftrace: Use alternative RET encoding
+ + x86/bpf: Use alternative RET encoding
+ + x86/kvm: Fix SETcc emulation for return thunks
+ + x86/vsyscall_emu/64: Don't use RET in vsyscall emulation
+ + x86/sev: Avoid using __x86_return_thunk
+ + x86: Use return-thunk in asm code
+ + x86/entry: Avoid very early RET
+ + objtool: Treat .text.__x86.* as noinstr
+ + x86: Add magic AMD return-thunk
+ + x86/bugs: Report AMD retbleed vulnerability
+ + x86/bugs: Add AMD retbleed= boot parameter
+ + x86/bugs: Enable STIBP for JMP2RET
+ + x86/bugs: Keep a per-CPU IA32_SPEC_CTRL value
+ + x86/entry: Add kernel IBRS implementation
+ + x86/bugs: Optimize SPEC_CTRL MSR writes
+ + x86/speculation: Add spectre_v2=ibrs option to support Kernel IBRS
+ + x86/bugs: Split spectre_v2_select_mitigation() and
+ spectre_v2_user_select_mitigation()
+ + x86/bugs: Report Intel retbleed vulnerability
+ + intel_idle: Disable IBRS during long idle
+ + objtool: Update Retpoline validation
+ + x86/xen: Rename SYS* entry points
+ + x86/xen: Add UNTRAIN_RET
+ + x86/bugs: Add retbleed=ibpb
+ + x86/bugs: Do IBPB fallback check only once
+ + objtool: Add entry UNRET validation
+ + x86/cpu/amd: Add Spectral Chicken
+ + x86/speculation: Fix RSB filling with CONFIG_RETPOLINE=n
+ + x86/speculation: Fix firmware entry SPEC_CTRL handling
+ + x86/speculation: Fix SPEC_CTRL write on SMT state change
+ + x86/speculation: Use cached host SPEC_CTRL value for guest entry/exit
+ + x86/speculation: Remove x86_spec_ctrl_mask
+ + objtool: Re-add UNWIND_HINT_{SAVE_RESTORE}
+ + KVM: VMX: Flatten __vmx_vcpu_run()
+ + KVM: VMX: Convert launched argument to flags
+ + KVM: VMX: Prevent guest RSB poisoning attacks with eIBRS
+ + KVM: VMX: Fix IBRS handling after vmexit
+ + x86/speculation: Fill RSB on vmexit for IBRS
+ + KVM: VMX: Prevent RSB underflow before vmenter
+ + x86/common: Stamp out the stepping madness
+ + x86/cpu/amd: Enumerate BTC_NO
+ + x86/retbleed: Add fine grained Kconfig knobs
+ + x86/bugs: Add Cannon lake to RETBleed affected CPU list
+ + x86/entry: Move PUSH_AND_CLEAR_REGS() back into error_entry
+ + x86/bugs: Do not enable IBPB-on-entry when IBPB is not supported
+ + x86/kexec: Disable RET on kexec
+ + x86/speculation: Disable RRSBA behavior
+ + x86/static_call: Serialize __static_call_fixup() properly
+ + x86/asm/32: Fix ANNOTATE_UNRET_SAFE use on 32-bit
+ + x86/speculation: Use DECLARE_PER_CPU for x86_spec_ctrl_current
+ + efi/x86: use naked RET on mixed mode call wrapper
+ + x86/kvm: fix FASTOP_SIZE when return thunks are enabled
+ + KVM: emulate: do not adjust size of fastop and setcc subroutines
+ + tools arch x86: Sync the msr-index.h copy with the kernel sources
+ + tools headers cpufeatures: Sync with the kernel sources
+ + x86/bugs: Remove apostrophe typo
+ + um: Add missing apply_returns()
+
+ [ John Paul Adrian Glaubitz ]
+ * [ia64] Disable CONFIG_HARDENED_USERCOPY which is currently broken
+
+ [ Ben Hutchings ]
+ * [arm64] pinctrl: Re-enable PINCTRL_MSM (regression in 5.14)
+ * lintian: Update overrides for lintian 2.115
+ * [rt] Update to 5.18-rt11:
+ - Revert "softirq: Check preemption after reenabling interrupts"
+ * Bump ABI to 3
+ * Disable SECURITY_LOCKDOWN_LSM and MODULE_SIG where we don't sign code
+ (Closes: #825141)
+ * tools/bpf, tools/perf: Update for init_disassemble_info() API change in
+ binutils 2.38.50
+ * tools/perf: Fix "unused parameter" warning introduced by "tools/perf:
+ pmu-events: Fix reproducibility"
+ * [amd64,arm64,armhf] wireguard: Clear keys after suspend despite
+ CONFIG_ANDROID=y
+ * d/salsa-ci.yml: Sync build-script with upstream
+ * d/salsa-ci.yml: Handle APT sources in debian.sources as well as
+ sources.list
+ * d/tests: Remove obsolete dependencies of python test
+ * d/tests: Add kbuild test that builds a trivial OOT module
+ * linux-kbuild: Add missing pahole-version.sh script
+ * [amd64] ata: Enable PATA_LEGACY (Closes: #910010)
+ * udeb: Add essiv to crypto-modules (Closes: #973378)
+ * udeb: Add SCSI device handlers to multipath-modules (Closes: #989079)
+ * linux-source: Update Recommends to include all dependencies for deb-pkg
+ target
+ * [x86] speculation: Make all RETbleed mitigations depend on X86_64
+
+ [ Vincent Blut ]
+ * [armhf] drivers/crypto/caam: Enable CRYPTO_DEV_FSL_CAAM as module
+ (Closes: #1013255)
+ * drivers/net/wireless/mediatek/mt76/mt7921: Enable MT7921U as module
+ (Closes: #1015808)
+
+ -- Ben Hutchings <benh@debian.org> Sat, 23 Jul 2022 18:29:57 +0200
+
+linux (5.18.5-1) unstable; urgency=medium
+
+ * New upstream stable update:
+ https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.18.3
+ - binfmt_flat: do not stop relocating GOT entries prematurely on riscv
+ - parisc: fix a crash with multicore scheduler
+ - parisc/stifb: Implement fb_is_primary_device()
+ - parisc/stifb: Keep track of hardware path of graphics card
+ - RISC-V: Mark IORESOURCE_EXCLUSIVE for reserved mem instead of
+ IORESOURCE_BUSY
+ - riscv: Initialize thread pointer before calling C functions
+ - riscv: Fix irq_work when SMP is disabled
+ - riscv: Wire up memfd_secret in UAPI header
+ - riscv: Move alternative length validation into subsection
+ - ALSA: hda/realtek - Add new type for ALC245
+ - ALSA: hda/realtek: Enable 4-speaker output for Dell XPS 15 9520 laptop
+ - ALSA: hda/realtek - Fix microphone noise on ASUS TUF B550M-PLUS
+ - ALSA: usb-audio: Cancel pending work at closing a MIDI substream
+ - USB: serial: pl2303: fix type detection for odd device
+ - USB: serial: option: add Quectel BG95 modem
+ - USB: new quirk for Dell Gen 2 devices
+ - usb: isp1760: Fix out-of-bounds array access
+ - usb: dwc3: gadget: Move null pinter check to proper place
+ - usb: core: hcd: Add support for deferring roothub registration
+ - fs/ntfs3: provide block_invalidate_folio to fix memory leak
+ - fs/ntfs3: Update valid size if -EIOCBQUEUED
+ - fs/ntfs3: Fix fiemap + fix shrink file size (to remove preallocated space)
+ - fs/ntfs3: Keep preallocated only if option prealloc enabled
+ - fs/ntfs3: Check new size for limits
+ - fs/ntfs3: In function ntfs_set_acl_ex do not change inode->i_mode if
+ called from function ntfs_init_acl
+ - fs/ntfs3: Fix some memory leaks in an error handling path of
+ 'log_replay()'
+ - fs/ntfs3: Update i_ctime when xattr is added
+ - fs/ntfs3: Restore ntfs_xattr_get_acl and ntfs_xattr_set_acl functions
+ - cifs: don't call cifs_dfs_query_info_nonascii_quirk() if nodfs was set
+ - cifs: fix ntlmssp on old servers
+ - cifs: fix potential double free during failed mount
+ - cifs: when extending a file with falloc we should make files not-sparse
+ - xhci: Set HCD flag to defer primary roothub registration
+ - xhci: Allow host runtime PM as default for Intel Alder Lake N xHCI
+ - platform/x86: intel-hid: fix _DSM function index handling
+ - x86/MCE/AMD: Fix memory leak when threshold_create_bank() fails
+ - perf/x86/intel: Fix event constraints for ICL
+ - x86/kexec: fix memory leak of elf header buffer
+ - x86/sgx: Set active memcg prior to shmem allocation
+ - kthread: Don't allocate kthread_struct for init and umh
+ - ptrace/um: Replace PT_DTRACE with TIF_SINGLESTEP
+ - ptrace/xtensa: Replace PT_SINGLESTEP with TIF_SINGLESTEP
+ - ptrace: Reimplement PTRACE_KILL by always sending SIGKILL
+ - btrfs: add "0x" prefix for unsupported optional features
+ - btrfs: return correct error number for __extent_writepage_io()
+ - btrfs: repair super block num_devices automatically
+ - btrfs: fix the error handling for submit_extent_page() for
+ btrfs_do_readpage()
+ - btrfs: fix deadlock between concurrent dio writes when low on free data
+ space
+ - btrfs: zoned: properly finish block group on metadata write
+ - btrfs: zoned: zone finish unused block group
+ - btrfs: zoned: finish block group when there are no more allocatable bytes
+ left
+ - btrfs: zoned: fix comparison of alloc_offset vs meta_write_pointer
+ - iommu/vt-d: Add RPLS to quirk list to skip TE disabling
+ - drm/selftests: fix a shift-out-of-bounds bug
+ - drm/vmwgfx: validate the screen formats
+ - ath11k: fix the warning of dev_wake in mhi_pm_disable_transition()
+ - drm/virtio: fix NULL pointer dereference in virtio_gpu_conn_get_modes
+ - selftests/bpf: Fix vfs_link kprobe definition
+ - selftests/bpf: Fix parsing of prog types in UAPI hdr for bpftool sync
+ - ath11k: Change max no of active probe SSID and BSSID to fw capability
+ - selftests/bpf: Fix file descriptor leak in load_kallsyms()
+ - rtw89: ser: fix CAM leaks occurring in L2 reset
+ - rtw89: fix misconfiguration on hw_scan channel time
+ - mwifiex: add mutex lock for call in mwifiex_dfs_chan_sw_work_queue
+ - b43legacy: Fix assigning negative value to unsigned variable
+ - b43: Fix assigning negative value to unsigned variable
+ - ipw2x00: Fix potential NULL dereference in libipw_xmit()
+ - ipv6: fix locking issues with loops over idev->addr_list
+ - fbcon: Consistently protect deferred_takeover with console_lock()
+ - x86/platform/uv: Update TSC sync state for UV5
+ - ACPICA: Avoid cache flush inside virtual machines
+ - libbpf: Fix a bug with checking bpf_probe_read_kernel() support in old
+ kernels
+ - mac80211: minstrel_ht: fix where rate stats are stored (fixes debugfs
+ output)
+ - drm/komeda: return early if drm_universal_plane_init() fails.
+ - drm/amd/display: Disabling Z10 on DCN31
+ - rcu-tasks: Fix race in schedule and flush work
+ - rcu-tasks: Handle sparse cpu_possible_mask in rcu_tasks_invoke_cbs()
+ - rcu: Make TASKS_RUDE_RCU select IRQ_WORK
+ - sfc: ef10: Fix assigning negative value to unsigned variable
+ - ALSA: jack: Access input_dev under mutex
+ - rtw88: fix incorrect frequency reported
+ - rtw88: 8821c: fix debugfs rssi value
+ - spi: spi-rspi: Remove setting {src,dst}_{addr,addr_width} based on DMA
+ direction
+ - tools/power turbostat: fix ICX DRAM power numbers
+ - tcp: consume incoming skb leading to a reset
+ - loop: implement ->free_disk
+ - scsi: lpfc: Move cfg_log_verbose check before calling lpfc_dmp_dbg()
+ - scsi: lpfc: Fix SCSI I/O completion and abort handler deadlock
+ - scsi: lpfc: Fix null pointer dereference after failing to issue FLOGI and
+ PLOGI
+ - scsi: lpfc: Protect memory leak for NPIV ports sending PLOGI_RJT
+ - scsi: lpfc: Fix call trace observed during I/O with CMF enabled
+ - cpuidle: PSCI: Improve support for suspend-to-RAM for PSCI OSI mode
+ - drm/amdgpu/pm: fix the null pointer while the smu is disabled
+ - drm/amd/pm: fix double free in si_parse_power_table()
+ - ASoC: rsnd: care default case on rsnd_ssiu_busif_err_status_clear()
+ - ASoC: rsnd: care return value from rsnd_node_fixed_index()
+ - net: macb: In ZynqMP initialization make SGMII phy configuration optional
+ - ath9k: fix QCA9561 PA bias level
+ - media: Revert "media: dw9768: activate runtime PM and turn off device"
+ - media: i2c: dw9714: Disable the regulator when the driver fails to probe
+ - media: venus: hfi: avoid null dereference in deinit
+ - media: venus: do not queue internal buffers from previous sequence
+ - media: pci: cx23885: Fix the error handling in cx23885_initdev()
+ - media: cx25821: Fix the warning when removing the module
+ - md/bitmap: don't set sb values if can't pass sanity check
+ - mmc: jz4740: Apply DMA engine limits to maximum segment size
+ - drivers: mmc: sdhci_am654: Add the quirk to set TESTCD bit
+ - scsi: megaraid: Fix error check return value of register_chrdev()
+ - drm/amdgpu/sdma: Fix incorrect calculations of the wptr of the doorbells
+ - scsi: ufs: Use pm_runtime_resume_and_get() instead of
+ pm_runtime_get_sync()
+ - scsi: lpfc: Fix resource leak in lpfc_sli4_send_seq_to_ulp()
+ - ath11k: disable spectral scan during spectral deinit
+ - ASoC: Intel: bytcr_rt5640: Add quirk for the HP Pro Tablet 408
+ - drm/plane: Move range check for format_count earlier
+ - drm/amdkfd: Fix circular lock dependency warning
+ - drm/amd/pm: fix the compile warning
+ - ath10k: skip ath10k_halt during suspend for driver state RESTARTING
+ - arm64: compat: Do not treat syscall number as ESR_ELx for a bad syscall
+ - drm: msm: fix error check return value of irq_of_parse_and_map()
+ - drm/msm/dpu: Clean up CRC debug logs
+ - xtensa: move trace_hardirqs_off call back to entry.S
+ - ath11k: fix warning of not found station for bssid in message
+ - scsi: target: tcmu: Fix possible data corruption
+ - ipv6: Don't send rs packets to the interface of ARPHRD_TUNNEL
+ - net/mlx5: use kvfree() for kvzalloc() in mlx5_ct_fs_smfs_matcher_create
+ - net/mlx5: fs, delete the FTE when there are no rules attached to it
+ - ASoC: dapm: Don't fold register value changes into notifications
+ - ASoC: SOF: ipc3-topology: Correct get_control_data for non bytes payload
+ - mlxsw: spectrum_dcb: Do not warn about priority changes
+ - mlxsw: Treat LLDP packets as control
+ - drm/amdgpu/psp: move PSP memory alloc from hw_init to sw_init
+ - drm/amdgpu/ucode: Remove firmware load type check in amdgpu_ucode_free_bo
+ - regulator: mt6315: Enforce regulator-compatible, not name
+ - ice: always check VF VSI pointer values
+ - HID: bigben: fix slab-out-of-bounds Write in bigben_probe
+ - drm/tegra: gem: Do not try to dereference ERR_PTR()
+ - of: Support more than one crash kernel regions for kexec -s
+ - ASoC: tscs454: Add endianness flag in snd_soc_component_driver
+ - net/mlx5: Increase FW pre-init timeout for health recovery
+ - ASoC: Intel: sof_ssp_amp: fix no DMIC BE Link on Chromebooks
+ - scsi: hisi_sas: Undo RPM resume for failed notify phy event for v3 HW
+ - scsi: lpfc: Inhibit aborts if external loopback plug is inserted
+ - scsi: lpfc: Alter FPIN stat accounting logic
+ - net: remove two BUG() from skb_checksum_help()
+ - s390/preempt: disable __preempt_count_add() optimization for
+ PROFILE_ALL_BRANCHES
+ - perf/amd/ibs: Cascade pmu init functions' return value
+ - sched/core: Avoid obvious double update_rq_clock warning
+ - spi: stm32-qspi: Fix wait_cmd timeout in APM mode
+ - dma-debug: change allocation mode from GFP_NOWAIT to GFP_ATIOMIC
+ - fs: hold writers when changing mount's idmapping
+ - ASoC: SOF: amd: add missing platform_device_unregister in acp_pci_rn_probe
+ - ACPI: PM: Block ASUS B1400CEAE from suspend to idle by default
+ - ipmi:ssif: Check for NULL msg when handling events and messages
+ - ipmi: Add an intializer for ipmi_smi_msg struct
+ - ipmi: Fix pr_fmt to avoid compilation issues
+ - kunit: bail out of test filtering logic quicker if OOM
+ - rtlwifi: Use pr_warn instead of WARN_ONCE
+ - mt76: mt7915: accept rx frames with non-standard VHT MCS10-11
+ - mt76: mt7921: accept rx frames with non-standard VHT MCS10-11
+ - mt76: fix encap offload ethernet type check
+ - media: rga: fix possible memory leak in rga_probe
+ - media: coda: limit frame interval enumeration to supported encoder frame
+ sizes
+ - media: hantro: HEVC: unconditionnaly set pps_{cb/cr}_qp_offset values
+ - media: ccs-core.c: fix failure to call clk_disable_unprepare
+ - media: imon: reorganize serialization
+ - media: cec-adap.c: fix is_configuring state
+ - usbnet: Run unregister_netdev() before unbind() again
+ - Bluetooth: HCI: Add HCI_QUIRK_BROKEN_ENHANCED_SETUP_SYNC_CONN quirk
+ - Bluetooth: btusb: Set HCI_QUIRK_BROKEN_ENHANCED_SETUP_SYNC_CONN for QCA
+ - Bluetooth: btusb: Set HCI_QUIRK_BROKEN_ERR_DATA_REPORTING for QCA
+ - bnxt_en: Configure ptp filters during bnxt open
+ - media: mediatek: vcodec: prevent kernel crash when rmmod mtk-vcodec-dec.ko
+ - openrisc: start CPU timer early in boot
+ - nvme-pci: fix a NULL pointer dereference in nvme_alloc_admin_tags
+ - ASoC: rt5645: Fix errorenous cleanup order
+ - nbd: Fix hung on disconnect request if socket is closed before
+ - drm/amd/pm: update smartshift powerboost calc for smu12
+ - drm/amd/pm: update smartshift powerboost calc for smu13
+ - drm/amdgpu: Move mutex_init(&smu->message_lock) to smu_early_init()
+ - btrfs: fix anon_dev leak in create_subvol()
+ - kunit: tool: make parser stop overwriting status of suites w/ no_tests
+ - net: phy: micrel: Allow probing without .driver_data
+ - media: exynos4-is: Fix compile warning
+ - media: hantro: Stop using H.264 parameter pic_num
+ - rtw89: cfo: check mac_id to avoid out-of-bounds
+ - of/fdt: Ignore disabled memory nodes
+ - blk-throttle: Set BIO_THROTTLED when bio has been throttled
+ - ASoC: max98357a: remove dependency on GPIOLIB
+ - ASoC: rt1015p: remove dependency on GPIOLIB
+ - ACPI: CPPC: Assume no transition latency if no PCCT
+ - nvme: set non-mdts limits in nvme_scan_work
+ - can: mcp251xfd: silence clang's -Wunaligned-access warning
+ - x86/microcode: Add explicit CPU vendor dependency
+ - net: ipa: ignore endianness if there is no header
+ - selftests/bpf: Add missing trampoline program type to trampoline_count
+ test
+ - m68k: atari: Make Atari ROM port I/O write macros return void
+ - hwmon: (pmbus) Add get_voltage/set_voltage ops
+ - rxrpc: Return an error to sendmsg if call failed
+ - rxrpc, afs: Fix selection of abort codes
+ - afs: Adjust ACK interpretation to try and cope with NAT
+ - eth: tg3: silence the GCC 12 array-bounds warning
+ - char: tpm: cr50_i2c: Suppress duplicated error message in .remove()
+ - selftests/bpf: fix btf_dump/btf_dump due to recent clang change
+ - gfs2: use i_lock spin_lock for inode qadata
+ - linux/types.h: reinstate "__bitwise__" macro for user space use
+ - scsi: target: tcmu: Avoid holding XArray lock when calling lock_page
+ - kunit: fix executor OOM error handling logic on non-UML
+ - IB/rdmavt: add missing locks in rvt_ruc_loopback
+ - PCI/ASPM: Make Intel DG2 L1 acceptable latency unlimited
+ - ARM: dts: ox820: align interrupt controller node name with dtschema
+ - ARM: dts: socfpga: align interrupt controller node name with dtschema
+ - ARM: dts: s5pv210: align DMA channels with dtschema
+ - ASoC: amd: Add driver data to acp6x machine driver
+ - arm64: dts: qcom: msm8994: Fix the cont_splash_mem address
+ - arm64: dts: qcom: msm8994: Fix BLSP[12]_DMA channels count
+ - PM / devfreq: rk3399_dmc: Disable edev on remove()
+ - crypto: ccree - use fine grained DMA mapping dir
+ - crypto: qat - fix off-by-one error in PFVF debug print
+ - soc: ti: ti_sci_pm_domains: Check for null return of devm_kcalloc
+ - fs: jfs: fix possible NULL pointer dereference in dbFree()
+ - arm64: dts: qcom: sdm845-xiaomi-beryllium: fix typo in panel's
+ vddio-supply property
+ - ALSA: usb-audio: Add quirk bits for enabling/disabling generic implicit fb
+ - ALSA: usb-audio: Move generic implicit fb quirk entries into quirks.c
+ - ARM: OMAP1: clock: Fix UART rate reporting algorithm
+ - powerpc/fadump: Fix fadump to work with a different endian capture kernel
+ - fat: add ratelimit to fat*_ent_bread()
+ - pinctrl: renesas: rzn1: Fix possible null-ptr-deref in
+ sh_pfc_map_resources()
+ - ARM: versatile: Add missing of_node_put in dcscb_init
+ - ARM: dts: exynos: add atmel,24c128 fallback to Samsung EEPROM
+ - arm64: dts: qcom: sc7280-idp: Configure CTS pin to bias-bus-hold for
+ bluetooth
+ - arm64: dts: qcom: sc7280-qcard: Configure CTS pin to bias-bus-hold for
+ bluetooth
+ - ARM: hisi: Add missing of_node_put after of_find_compatible_node
+ - cpufreq: Avoid unnecessary frequency updates due to mismatch
+ - PCI: microchip: Add missing chained_irq_enter()/exit() calls
+ - powerpc/rtas: Keep MSR[RI] set when calling RTAS
+ - PCI: Avoid pci_dev_lock() AB/BA deadlock with sriov_numvfs_store()
+ - PCI: cadence: Clear FLR in device capabilities register
+ - KVM: PPC: Book3S HV Nested: L2 LPCR should inherit L1 LPES setting
+ - alpha: fix alloc_zeroed_user_highpage_movable()
+ - tracing: incorrect isolate_mote_t cast in mm_vmscan_lru_isolate
+ - cifs: return ENOENT for DFS lookup_cache_entry()
+ - powerpc/powernv/vas: Assign real address to rx_fifo in vas_rx_win_attr
+ - powerpc/xics: fix refcount leak in icp_opal_init()
+ - powerpc/powernv: fix missing of_node_put in uv_init()
+ - macintosh/via-pmu: Fix build failure when CONFIG_INPUT is disabled
+ - powerpc/iommu: Add missing of_node_put in iommu_init_early_dart
+ - fanotify: fix incorrect fmode_t casts
+ - smb3: check for null tcon
+ - RDMA/hfi1: Prevent panic when SDMA is disabled
+ - cifs: do not use tcpStatus after negotiate completes
+ - Input: gpio-keys - cancel delayed work only in case of GPIO
+ - drm: fix EDID struct for old ARM OABI format
+ - drm/bridge_connector: enable HPD by default if supported
+ - drm/selftests: missing error code in igt_buddy_alloc_smoke()
+ - drm/omap: fix NULL but dereferenced coccicheck error
+ - dt-bindings: display: sitronix, st7735r: Fix backlight in example
+ - drm/bridge: anx7625: check the return on anx7625_aux_trans
+ - drm: ssd130x: Fix COM scan direction register mask
+ - drm: ssd130x: Always apply segment remap setting
+ - drm/solomon: Make DRM_SSD130X depends on MMU
+ - drm/format-helper: Rename drm_fb_xrgb8888_to_mono_reversed()
+ - drm/format-helper: Fix XRGB888 to monochrome conversion
+ - drm/ssd130x: Fix rectangle updates
+ - drm/ssd130x: Reduce temporary buffer sizes
+ - fbdev: defio: fix the pagelist corruption
+ - drm/vmwgfx: Fix an invalid read
+ - ath11k: acquire ab->base_lock in unassign when finding the peer by addr
+ - drm: bridge: it66121: Fix the register page length
+ - drm/bridge: it6505: Fix build error
+ - ath9k: fix ar9003_get_eepmisc
+ - drm/edid: fix invalid EDID extension block filtering
+ - drm/bridge: anx7625: add missing destroy_workqueue() in
+ anx7625_i2c_probe()
+ - drm/bridge: adv7511: clean up CEC adapter when probe fails
+ - drm: bridge: icn6211: Fix register layout
+ - drm: bridge: icn6211: Fix HFP_HSW_HBP_HI and HFP_MIN handling
+ - mtd: spinand: gigadevice: fix Quad IO for GD5F1GQ5UExxG
+ - spi: qcom-qspi: Add minItems to interconnect-names
+ - ASoC: codecs: Fix error handling in power domain init and exit handlers
+ - ASoC: cs35l41: Fix an out-of-bounds access in otp_packed_element_t
+ - ASoC: SOF: ipc3-topology: Set scontrol->priv to NULL after freeing it
+ - ASoC: mediatek: Fix error handling in mt8173_max98090_dev_probe
+ - ASoC: mediatek: Fix missing of_node_put in mt2701_wm8960_machine_probe
+ - docs: driver-api/thermal/intel_dptf: Use copyright symbol
+ - x86/delay: Fix the wrong asm constraint in delay_loop()
+ - drm/mediatek: Add vblank register/unregister callback functions
+ - drm/mediatek: Fix DPI component detection for MT8192
+ - drm/vc4: kms: Take old state core clock rate into account
+ - drm/vc4: hvs: Fix frame count register readout
+ - drm/mediatek: Fix mtk_cec_mask()
+ - drm/amd/amdgpu: Only reserve vram for firmware with vega9 MS_HYPERV host.
+ - drm/vc4: hvs: Reset muxes at probe time
+ - drm/vc4: txp: Don't set TXP_VSTART_AT_EOF
+ - drm/vc4: txp: Force alpha to be 0xff if it's disabled
+ - libbpf: Don't error out on CO-RE relos for overriden weak subprogs
+ - x86/PCI: Fix ALi M1487 (IBC) PIRQ router link value interpretation
+ - mptcp: optimize release_cb for the common case
+ - mptcp: reset the packet scheduler on incoming MP_PRIO
+ - mptcp: reset the packet scheduler on PRIO change
+ - nl80211: show SSID for P2P_GO interfaces
+ - drm/komeda: Fix an undefined behavior bug in komeda_plane_add()
+ - drm: mali-dp: potential dereference of null pointer
+ - drm/amd/amdgpu: Fix asm/hypervisor.h build error.
+ - spi: spi-ti-qspi: Fix return value handling of wait_for_completion_timeout
+ - scftorture: Fix distribution of short handler delays
+ - net: ethernet: ti: am65-cpsw: Fix build error without PHYLINK
+ - net: dsa: mt7530: 1G can also support 1000BASE-X link mode
+ - ixp4xx_eth: fix error check return value of platform_get_irq()
+ - NFC: NULL out the dev->rfkill to prevent UAF
+ - cpufreq: governor: Use kobject release() method to free dbs_data
+ - efi: Allow to enable EFI runtime services by default on RT
+ - efi: Add missing prototype for efi_capsule_setup_info
+ - device property: Allow error pointer to be passed to fwnode APIs
+ - drm/amd/amdgpu: Remove static from variable in RLCG Reg RW
+ - net: dsa: qca8k: correctly handle mdio read error
+ - target: remove an incorrect unmap zeroes data deduction
+ - drbd: remove assign_p_sizes_qlim
+ - drbd: use bdev based limit helpers in drbd_send_sizes
+ - drbd: use bdev_alignment_offset instead of queue_alignment_offset
+ - drbd: fix duplicate array initializer
+ - EDAC/dmc520: Don't print an error for each unconfigured interrupt line
+ - bpf: Move rcu lock management out of BPF_PROG_RUN routines
+ - drm/bridge: anx7625: Use uint8 for lane-swing arrays
+ - mtd: rawnand: denali: Use managed device resources
+ - HID: hid-led: fix maximum brightness for Dream Cheeky
+ - HID: elan: Fix potential double free in elan_input_configured
+ - drm/bridge: Fix error handling in analogix_dp_probe
+ - regulator: da9121: Fix uninit-value in da9121_assign_chip_model()
+ - drm/mediatek: dpi: Use mt8183 output formats for mt8192
+ - signal: Deliver SIGTRAP on perf event asynchronously if blocked
+ - sched/fair: Fix cfs_rq_clock_pelt() for throttled cfs_rq
+ - sched/psi: report zeroes for CPU full at the system level
+ - spi: img-spfi: Fix pm_runtime_get_sync() error checking
+ - drm/bridge: Fix it6505 Kconfig DRM_DP_AUX_BUS dependency
+ - cpufreq: Fix possible race in cpufreq online error path
+ - printk: add missing memory barrier to wake_up_klogd()
+ - printk: wake waiters for safe and NMI contexts
+ - ath9k_htc: fix potential out of bounds access with invalid
+ rxstatus->rs_keyix
+ - media: i2c: max9286: fix kernel oops when removing module
+ - media: amphion: fix decoder's interlaced field
+ - media: hantro: Implement support for encoder commands
+ - media: hantro: Empty encoder capture buffers by default
+ - media: imx: imx-mipi-csis: Rename csi_state to mipi_csis_device
+ - media: imx: imx-mipi-csis: Fix active format initialization on source pad
+ - drm/panel: simple: Add missing bus flags for Innolux G070Y2-L01
+ - ALSA: pcm: Check for null pointer of pointer substream before
+ dereferencing it
+ - mtdblock: warn if opened on NAND
+ - inotify: show inotify mask flags in proc fdinfo
+ - fsnotify: fix wrong lockdep annotations
+ - spi: rockchip: fix missing error on unsupported SPI_CS_HIGH
+ - of: overlay: do not break notify on NOTIFY_{OK|STOP}
+ - selftests/damon: add damon to selftests root Makefile
+ - drm/msm: properly add and remove internal bridges
+ - drm/msm/dpu: adjust display_v_end for eDP and DP
+ - scsi: iscsi: Fix harmless double shift bug
+ - scsi: ufs: qcom: Fix ufs_qcom_resume()
+ - scsi: ufs: core: Exclude UECxx from SFR dump list
+ - drm/v3d: Fix null pointer dereference of pointer perfmon
+ - selftests/resctrl: Fix null pointer dereference on open failed
+ - libbpf: Fix logic for finding matching program for CO-RE relocation
+ - mtd: spi-nor: core: Check written SR value in
+ spi_nor_write_16bit_sr_and_check()
+ - x86/pm: Fix false positive kmemleak report in msr_build_context()
+ - mtd: rawnand: cadence: fix possible null-ptr-deref in
+ cadence_nand_dt_probe()
+ - mtd: rawnand: intel: fix possible null-ptr-deref in ebu_nand_probe()
+ - x86/speculation: Add missing prototype for unpriv_ebpf_notify()
+ - ASoC: rk3328: fix disabling mclk on pclk probe failure
+ - perf tools: Add missing headers needed by util/data.h
+ - drm/msm/disp/dpu1: set vbif hw config to NULL to avoid use after memory
+ free during pm runtime resume
+ - drm/msm/dp: stop event kernel thread when DP unbind
+ - drm/msm/dp: fix error check return value of irq_of_parse_and_map()
+ - drm/msm/dp: reset DP controller before transmit phy test pattern
+ - drm/msm/dp: do not stop transmitting phy test pattern during DP phy
+ compliance test
+ - drm/msm/dsi: fix error checks and return values for DSI xmit functions
+ - drm/msm/hdmi: check return value after calling
+ platform_get_resource_byname()
+ - drm/msm/hdmi: fix error check return value of irq_of_parse_and_map()
+ - drm/msm: add missing include to msm_drv.c
+ - drm/panel: panel-simple: Fix proper bpc for AM-1280800N3TZQW-T00H
+ - drm/bridge: it6505: Send DPCD SET_POWER to downstream
+ - drm/msm: Fix null pointer dereferences without iommu
+ - kunit: fix debugfs code to use enum kunit_status, not bool
+ - drm/rockchip: vop: fix possible null-ptr-deref in vop_bind()
+ - spi: cadence-quadspi: fix Direct Access Mode disable for SoCFPGA
+ - perf tools: Use Python devtools for version autodetection rather than
+ runtime
+ - virtio_blk: fix the discard_granularity and discard_alignment queue limits
+ - nl80211: don't hold RTNL in color change request
+ - x86: Fix return value of __setup handlers
+ - irqchip/exiu: Fix acknowledgment of edge triggered interrupts
+ - irqchip/aspeed-i2c-ic: Fix irq_of_parse_and_map() return value
+ - irqchip/aspeed-scu-ic: Fix irq_of_parse_and_map() return value
+ - x86/mm: Cleanup the control_va_addr_alignment() __setup handler
+ - arm64: fix types in copy_highpage()
+ - regulator: core: Fix enable_count imbalance with EXCLUSIVE_GET
+ - wl1251: dynamically allocate memory used for DMA
+ - linkage: Fix issue with missing symbol size
+ - ACPI: AGDI: Fix missing prototype warning for acpi_agdi_init()
+ - drm/msm/disp/dpu1: avoid clearing hw interrupts if hw_intr is null during
+ drm uninit
+ - drm/msm/dsi: fix address for second DSI PHY on SDM660
+ - drm/msm/dp: fix event thread stuck in wait_event after kthread_stop()
+ - drm/msm/mdp5: Return error code in mdp5_pipe_release when deadlock is
+ detected
+ - drm/msm/mdp5: Return error code in mdp5_mixer_release when deadlock is
+ detected
+ - drm/msm: return an error pointer in msm_gem_prime_get_sg_table()
+ - media: uvcvideo: Fix missing check to determine if element is found in
+ list
+ - arm64: stackleak: fix current_top_of_stack()
+ - iomap: iomap_write_failed fix
+ - spi: spi-fsl-qspi: check return value after calling
+ platform_get_resource_byname()
+ - selftests/bpf: Prevent skeleton generation race
+ - Revert "cpufreq: Fix possible race in cpufreq online error path"
+ - regulator: qcom_smd: Fix up PM8950 regulator configuration
+ - samples: bpf: Don't fail for a missing VMLINUX_BTF when VMLINUX_H is
+ provided
+ - perf/amd/ibs: Use interrupt regs ip for stack unwinding
+ - ath11k: Don't check arvif->is_started before sending management frames
+ - scsi: lpfc: Fix element offset in __lpfc_sli_release_iocbq_s4()
+ - scsi: lpfc: Fix dmabuf ptr assignment in lpfc_ct_reject_event()
+ - wilc1000: fix crash observed in AP mode with cfg80211_register_netdevice()
+ - HID: amd_sfh: Modify the bus name
+ - HID: amd_sfh: Modify the hid name
+ - ASoC: fsl: Fix refcount leak in imx_sgtl5000_probe
+ - ASoC: imx-hdmi: Fix refcount leak in imx_hdmi_probe
+ - ASoC: mxs-saif: Fix refcount leak in mxs_saif_probe
+ - regulator: pfuze100: Fix refcount leak in pfuze_parse_regulators_dt
+ - PM: EM: Decrement policy counter
+ - dma-direct: don't fail on highmem CMA pages in dma_direct_alloc_pages
+ - ASoC: samsung: Fix refcount leak in aries_audio_probe
+ - block: Fix the bio.bi_opf comment
+ - kselftest/cgroup: fix test_stress.sh to use OUTPUT dir
+ - scripts/faddr2line: Fix overlapping text section failures
+ - media: aspeed: Fix an error handling path in aspeed_video_probe()
+ - media: exynos4-is: Fix PM disable depth imbalance in fimc_is_probe
+ - mt76: mt7915: fix DBDC default band selection on MT7915D
+ - mt76: mt7921: honor pm user configuration in mt7921_sniffer_interface_iter
+ - mt76: mt7915: fix unbounded shift in mt7915_mcu_beacon_mbss
+ - mt76: mt7921: Fix the error handling path of mt7921_pci_probe()
+ - mt76: mt7915: fix possible uninitialized pointer dereference in
+ mt7986_wmac_gpio_setup
+ - mt76: mt7915: fix possible NULL pointer dereference in
+ mt7915_mac_fill_rx_vector
+ - mt76: mt7915: do not pass data pointer to mt7915_mcu_muru_debug_set
+ - mt76: mt7915: report rx mode value in mt7915_mac_fill_rx_rate
+ - mt76: fix antenna config missing in 6G cap
+ - mt76: mt7921: fix kernel crash at mt7921_pci_remove
+ - mt76: do not attempt to reorder received 802.3 packets without agg session
+ - mt76: fix tx status related use-after-free race on station removal
+ - mt76: mt7915: fix twt table_mask to u16 in mt7915_dev
+ - media: st-delta: Fix PM disable depth imbalance in delta_probe
+ - media: atmel: atmel-isc: Fix PM disable depth imbalance in atmel_isc_probe
+ - media: i2c: rdacm2x: properly set subdev entity function
+ - media: exynos4-is: Change clk_disable to clk_disable_unprepare
+ - media: pvrusb2: fix array-index-out-of-bounds in pvr2_i2c_core_init
+ - media: make RADIO_ADAPTERS tristate
+ - media: vsp1: Fix offset calculation for plane cropping
+ - media: atmel: atmel-sama5d2-isc: fix wrong mask in YUYV format check
+ - media: hantro: HEVC: Fix tile info buffer value computation
+ - Bluetooth: mt7921s: Fix the incorrect pointer check
+ - Bluetooth: fix dangling sco_conn and use-after-free in sco_sock_timeout
+ - Bluetooth: use hdev lock in activate_scan for hci_is_adv_monitoring
+ - Bluetooth: use hdev lock for accept_list and reject_list in conn req
+ - Bluetooth: protect le accept and resolv lists with hdev->lock
+ - Bluetooth: btmtksdio: fix use-after-free at btmtksdio_recv_event
+ - Bluetooth: btmtksdio: fix possible FW initialization failure
+ - Bluetooth: btmtksdio: fix the reset takes too long
+ - media: mediatek: vcodec: Fix v4l2 compliance decoder cmd test fail
+ - io_uring: avoid io-wq -EAGAIN looping for !IOPOLL
+ - io_uring: only wake when the correct events are set
+ - irqchip/gic-v3: Ensure pseudo-NMIs have an ISB between ack and handling
+ - irqchip/gic-v3: Refactor ISB + EOIR at ack time
+ - irqchip/gic-v3: Fix priority mask handling
+ - nvme: set dma alignment to dword
+ - m68k: math-emu: Fix dependencies of math emulation support
+ - net: annotate races around sk->sk_bound_dev_if
+ - sctp: read sk->sk_bound_dev_if once in sctp_rcv()
+ - net: hinic: add missing destroy_workqueue in hinic_pf_to_mgmt_init
+ - ASoC: ti: j721e-evm: Fix refcount leak in j721e_soc_probe_*
+ - kselftest/arm64: bti: force static linking
+ - media: ov7670: remove ov7670_power_off from ov7670_remove
+ - media: i2c: ov2640: Depend on V4L2_ASYNC
+ - media: i2c: ov5648: fix wrong pointer passed to IS_ERR() and PTR_ERR()
+ - media: rkvdec: h264: Fix dpb_valid implementation
+ - media: rkvdec: h264: Fix bit depth wrap in pps packet
+ - regulator: scmi: Fix refcount leak in scmi_regulator_probe
+ - blk-cgroup: always terminate io.stat lines
+ - erofs: fix buffer copy overflow of ztailpacking feature
+ - net/mlx5e: Correct the calculation of max channels for rep
+ - ext4: reject the 'commit' option on ext2 filesystems
+ - drm/msm/dsi: don't powerup at modeset time for parade-ps8640
+ - drm/msm/a6xx: Fix refcount leak in a6xx_gpu_init
+ - drm: msm: fix possible memory leak in mdp5_crtc_cursor_set()
+ - x86/sev: Annotate stack change in the #VC handler
+ - drm/msm: don't free the IRQ if it was not requested
+ - selftests/bpf: Add missed ima_setup.sh in Makefile
+ - drm/msm/dpu: handle pm_runtime_get_sync() errors in bind path
+ - drm/i915: Fix CFI violation with show_dynamic_id()
+ - thermal/drivers/bcm2711: Don't clamp temperature at zero
+ - thermal/drivers/broadcom: Fix potential NULL dereference in
+ sr_thermal_probe
+ - thermal/core: Fix memory leak in __thermal_cooling_device_register()
+ - thermal/drivers/imx_sc_thermal: Fix refcount leak in imx_sc_thermal_probe
+ - bfq: Relax waker detection for shared queues
+ - bfq: Allow current waker to defend against a tentative one
+ - ASoC: codecs: lpass: Fix passing zero to 'PTR_ERR'
+ - ASoC: wm2000: fix missing clk_disable_unprepare() on error in
+ wm2000_anc_transition()
+ - cpuidle: psci: Fix regression leading to no genpd governor
+ - cpuidle: riscv-sbi: Fix code to allow a genpd governor to be used
+ - platform/x86: intel_cht_int33fe: Set driver data
+ - PM: domains: Fix initialization of genpd's next_wakeup
+ - net: macb: Fix PTP one step sync support
+ - scsi: hisi_sas: Fix rescan after deleting a disk
+ - scsi: hisi_sas: Fix memory ordering in hisi_sas_task_deliver()
+ - NFC: hci: fix sleep in atomic context bugs in nfc_hci_hcp_message_tx
+ - bonding: fix missed rcu protection
+ - ASoC: max98090: Move check for invalid values before casting in
+ max98090_put_enab_tlv()
+ - perf parse-events: Support different format of the topdown event name
+ - net: stmmac: fix out-of-bounds access in a selftest
+ - amt: fix gateway mode stuck
+ - amt: fix memory leak for advertisement message
+ - hv_netvsc: Fix potential dereference of NULL pointer
+ - hwmon: (dimmtemp) Fix bitmap handling
+ - hwmon: (pmbus) Check PEC support before reading other registers
+ - rxrpc: Fix locking issue
+ - rxrpc: Fix listen() setting the bar too high for the prealloc rings
+ - rxrpc: Don't try to resend the request if we're receiving the reply
+ - rxrpc: Fix overlapping ACK accounting
+ - rxrpc: Don't let ack.previousPacket regress
+ - rxrpc: Fix decision on when to generate an IDLE ACK
+ - hinic: Avoid some over memory allocation
+ - dpaa2-eth: retrieve the virtual address before dma_unmap
+ - dpaa2-eth: use the correct software annotation field
+ - dpaa2-eth: unmap the SGT buffer before accessing its contents
+ - net: dsa: restrict SMSC_LAN9303_I2C kconfig
+ - net/smc: postpone sk_refcnt increment in connect()
+ - net/smc: fix listen processing for SMC-Rv2
+ - dma-direct: don't over-decrypt memory
+ - Bluetooth: hci_conn: Fix hci_connect_le_sync
+ - Revert "net/smc: fix listen processing for SMC-Rv2"
+ - media: lirc: revert removal of unused feature flags
+ - arm64: dts: rockchip: Move drive-impedance-ohm to emmc phy on rk3399
+ - arm64: dts: mt8192: Fix nor_flash status disable typo
+ - PCI/ACPI: Allow D3 only if Root Port can signal and wake from D3
+ - memory: samsung: exynos5422-dmc: Avoid some over memory allocation
+ - ARM: dts: BCM5301X: Update pin controller node name
+ - ARM: dts: suniv: F1C100: fix watchdog compatible
+ - soc: qcom: smp2p: Fix missing of_node_put() in smp2p_parse_ipc
+ - soc: qcom: smsm: Fix missing of_node_put() in smsm_parse_ipc
+ - arm64: defconfig: reenable SM_DISPCC_8250
+ - PCI: cadence: Fix find_first_zero_bit() limit
+ - PCI: rockchip: Fix find_first_zero_bit() limit
+ - PCI: mediatek: Fix refcount leak in mtk_pcie_subsys_powerup()
+ - PCI: dwc: Fix setting error return on MSI DMA mapping failure
+ - ARM: dts: ci4x10: Adapt to changes in imx6qdl.dtsi regarding fec clocks
+ - arm64: dts: qcom: sc7280: Fix sar1_irq_odl node name
+ - arm64: dts: qcom: sc7280-herobrine: Drop outputs on fpmcu pins
+ - soc: qcom: llcc: Add MODULE_DEVICE_TABLE()
+ - cxl/pci: Add debug for DVSEC range init failures
+ - cxl/pci: Make cxl_dvsec_ranges() failure not fatal to cxl_pci
+ - KVM: nVMX: Leave most VM-Exit info fields unmodified on failed VM-Entry
+ - KVM: nVMX: Clear IDT vectoring on nested VM-Exit for double/triple fault
+ - arm64: dts: juno: Fix SCMI power domain IDs for ETF and CS funnel
+ - crypto: qat - set CIPHER capability for DH895XCC
+ - crypto: qat - set COMPRESSION capability for DH895XCC
+ - platform/chrome: cros_ec: fix error handling in cros_ec_register()
+ - ARM: dts: imx6dl-colibri: Fix I2C pinmuxing
+ - platform/chrome: Re-introduce cros_ec_cmd_xfer and use it for ioctls
+ - can: xilinx_can: mark bit timing constants as const
+ - ARM: dts: stm32: Fix PHY post-reset delay on Avenger96
+ - dt-bindings: soc: qcom: smd-rpm: Fix missing MSM8936 compatible
+ - ARM: dts: qcom: sdx55: remove wrong unit address from RPMH RSC clocks
+ - arm64: dts: qcom: sm8450: Fix missing iommus for qup
+ - arm64: dts: qcom: sm8450: Fix missing iommus for qup1
+ - ARM: dts: bcm2835-rpi-zero-w: Fix GPIO line name for Wifi/BT
+ - ARM: dts: bcm2837-rpi-cm3-io3: Fix GPIO line names for SMPS I2C
+ - ARM: dts: bcm2837-rpi-3-b-plus: Fix GPIO line name of power LED
+ - ARM: dts: bcm2835-rpi-b: Fix GPIO line names
+ - misc: ocxl: fix possible double free in ocxl_file_register_afu
+ - hwrng: cn10k - Optimize cn10k_rng_read()
+ - hwrng: cn10k - Make check_rng_health() return an error code
+ - crypto: marvell/cesa - ECB does not IV
+ - gpiolib: of: Introduce hook for missing gpio-ranges
+ - pinctrl: bcm2835: implement hook for missing gpio-ranges
+ - drm/msm: simplify gpu_busy callback
+ - drm/msm: return the average load over the polling period
+ - arm: mediatek: select arch timer for mt7629
+ - pinctrl/rockchip: support deferring other gpio params
+ - pinctrl: mediatek: mt8195: enable driver on mtk platforms
+ - arm64: dts: qcom: qrb5165-rb5: Fix can-clock node name
+ - Drivers: hv: vmbus: Fix handling of messages with transaction ID of zero
+ - powerpc/fadump: fix PT_LOAD segment for boot memory area
+ - mfd: ipaq-micro: Fix error check return value of platform_get_irq()
+ - scsi: fcoe: Fix Wstringop-overflow warnings in fcoe_wwn_from_mac()
+ - soc: bcm: Check for NULL return of devm_kzalloc()
+ - arm64: dts: ti: k3-am64-mcu: remove incorrect UART base clock rates
+ - ASoC: sh: rz-ssi: Propagate error codes returned from
+ platform_get_irq_byname()
+ - ASoC: sh: rz-ssi: Release the DMA channels in rz_ssi_probe() error path
+ - firmware: arm_scmi: Fix list protocols enumeration in the base protocol
+ - nvdimm: Fix firmware activation deadlock scenarios
+ - nvdimm: Allow overwrite in the presence of disabled dimms
+ - pinctrl: mvebu: Fix irq_of_parse_and_map() return value
+ - crypto: ccp - Fix the INIT_EX data file open failure
+ - drivers/base/node.c: fix compaction sysfs file leak
+ - dax: fix cache flush on PMD-mapped pages
+ - drivers/base/memory: fix an unlikely reference counting issue in
+ __add_memory_block()
+ - firmware: arm_ffa: Fix uuid parameter to ffa_partition_probe
+ - firmware: arm_ffa: Remove incorrect assignment of driver_data
+ - ocfs2: fix mounting crash if journal is not alloced
+ - list: fix a data-race around ep->rdllist
+ - drm/msm/dpu: fix error check return value of irq_of_parse_and_map()
+ - powerpc/8xx: export 'cpm_setbrg' for modules
+ - pinctrl: renesas: r8a779a0: Fix GPIO function on I2C-capable pins
+ - pinctrl: renesas: r8a779f0: Fix GPIO function on I2C-capable pins
+ - pinctrl: renesas: core: Fix possible null-ptr-deref in
+ sh_pfc_map_resources()
+ - powerpc/idle: Fix return value of __setup() handler
+ - powerpc/4xx/cpm: Fix return value of __setup() handler
+ - RDMA/hns: Add the detection for CMDQ status in the device initialization
+ process
+ - arm64: dts: marvell: espressobin-ultra: fix SPI-NOR config
+ - arm64: dts: marvell: espressobin-ultra: enable front USB3 port
+ - ASoC: atmel-pdmic: Remove endianness flag on pdmic component
+ - ASoC: atmel-classd: Remove endianness flag on class d component
+ - proc: fix dentry/inode overinstantiating under /proc/${pid}/net
+ - ipc/mqueue: use get_tree_nodev() in mqueue_get_tree()
+ - PCI: imx6: Fix PERST# start-up sequence
+ - PCI: mediatek-gen3: Assert resets to ensure expected init state
+ - module.h: simplify MODULE_IMPORT_NS
+ - module: fix [e_shstrndx].sh_size=0 OOB access
+ - tty: fix deadlock caused by calling printk() under tty_port->lock
+ - crypto: sun8i-ss - rework handling of IV
+ - crypto: sun8i-ss - handle zero sized sg
+ - crypto: cryptd - Protect per-CPU resource by disabling BH.
+ - ARM: dts: at91: sama7g5: remove interrupt-parent from gic node
+ - ARM: dts: lan966x: swap dma channels for crypto node
+ - hugetlbfs: fix hugetlbfs_statfs() locking
+ - x86/mce: relocate set{clear}_mce_nospec() functions
+ - mce: fix set_mce_nospec to always unmap the whole page
+ - Input: sparcspkr - fix refcount leak in bbc_beep_probe
+ - PCI/AER: Clear MULTI_ERR_COR/UNCOR_RCV bits
+ - KVM: PPC: Book3S HV: Fix vcore_blocked tracepoint
+ - PCI: microchip: Fix potential race in interrupt handling
+ - cxl/mem: Drop mem_enabled check from wait_for_media()
+ - hwrng: omap3-rom - fix using wrong clk_disable() in
+ omap_rom_rng_runtime_resume()
+ - perf evlist: Keep topdown counters in weak group
+ - perf stat: Always keep perf metrics topdown events in a group
+ - mailbox: pcc: Fix an invalid-load caught by the address sanitizer
+ - powerpc/64: Only WARN if __pa()/__va() called with bad addresses
+ - powerpc/powernv: Get L1D flush requirements from device-tree
+ - powerpc/powernv: Get STF barrier requirements from device-tree
+ - powerpc/perf: Fix the threshold compare group constraint for power10
+ - powerpc/perf: Fix the threshold compare group constraint for power9
+ - macintosh: via-pmu and via-cuda need RTC_LIB
+ - powerpc/xive: Fix refcount leak in xive_spapr_init
+ - powerpc/fsl_rio: Fix refcount leak in fsl_rio_setup
+ - powerpc/papr_scm: Fix leaking nvdimm_events_map elements
+ - powerpc/fsl_book3e: Don't set rodata RO too early
+ - gpio: sim: Use correct order for the parameters of devm_kcalloc()
+ - mfd: davinci_voicecodec: Fix possible null-ptr-deref davinci_vc_probe()
+ - nfsd: destroy percpu stats counters after reply cache shutdown
+ - mailbox: forward the hrtimer if not queued and under a lock
+ - RDMA/rxe: Fix an error handling path in rxe_get_mcg()
+ - RDMA/hfi1: Prevent use of lock before it is initialized
+ - pinctrl: apple: Use a raw spinlock for the regmap
+ - KVM: LAPIC: Drop pending LAPIC timer injection when canceling the timer
+ - Input: stmfts - do not leave device disabled in stmfts_input_open
+ - OPP: call of_node_put() on error path in _bandwidth_supported()
+ - dmaengine: ti: k3-psil-am62: Update PSIL thread for saul.
+ - f2fs: fix to do sanity check on inline_dots inode
+ - f2fs: fix dereference of stale list iterator after loop body
+ - riscv: Fixup difference with defconfig
+ - iommu/amd: Enable swiotlb in all cases
+ - iommu/amd: Do not call sleep while holding spinlock
+ - iommu/mediatek: Fix 2 HW sharing pgtable issue
+ - iommu/mediatek: Add list_del in mtk_iommu_remove
+ - iommu/mediatek: Remove clk_disable in mtk_iommu_remove
+ - iommu/mediatek: Add mutex for m4u_group and m4u_dom in data
+ - i2c: at91: use dma safe buffers
+ - cpufreq: mediatek: Use module_init and add module_exit
+ - cpufreq: mediatek: Unregister platform device on exit
+ - iommu/arm-smmu-v3-sva: Fix mm use-after-free
+ - MIPS: Loongson: Use hwmon_device_register_with_groups() to register hwmon
+ - iommu/mediatek: Fix NULL pointer dereference when printing dev_name
+ - i2c: at91: Initialize dma_buf in at91_twi_xfer()
+ - dmaengine: idxd: Fix the error handling path in idxd_cdev_register()
+ - NFS: Do not report EINTR/ERESTARTSYS as mapping errors
+ - NFS: fsync() should report filesystem errors over EINTR/ERESTARTSYS
+ - NFS: Don't report ENOSPC write errors twice
+ - NFS: Do not report flush errors in nfs_write_end()
+ - NFS: Don't report errors from nfs_pageio_complete() more than once
+ - NFSv4/pNFS: Do not fail I/O when we fail to allocate the pNFS layout
+ - NFS: Further fixes to the writeback error handling
+ - NFS: Pass i_size to fscache_unuse_cookie() when a file is released
+ - video: fbdev: clcdfb: Fix refcount leak in clcdfb_of_vram_setup
+ - dmaengine: stm32-mdma: remove GISR1 register
+ - dmaengine: stm32-mdma: fix chan initialization in stm32_mdma_irq_handler()
+ - iommu/amd: Increase timeout waiting for GA log enablement
+ - i2c: npcm: Fix timeout calculation
+ - i2c: npcm: Correct register access width
+ - i2c: npcm: Handle spurious interrupts
+ - i2c: rcar: fix PM ref counts in probe error paths
+ - tracing: Reset the function filter after completing trampoline/graph
+ selftest
+ - RISC-V: Split out the XIP fixups into their own file
+ - RISC-V: Fix the XIP build
+ - MIPS: RALINK: Define pci_remap_iospace under CONFIG_PCI_DRIVERS_GENERIC
+ - perf build: Fix btf__load_from_kernel_by_id() feature check
+ - perf c2c: Use stdio interface if slang is not supported
+ - rtla: Avoid record NULL pointer dereference
+ - rtla: Don't overwrite existing directory mode
+ - rtla: Minor grammar fix for rtla README
+ - rtla: Fix __set_sched_attr error message
+ - rtla: Remove procps-ng dependency
+ - tracing/timerlat: Notify IRQ new max latency only if stop tracing is set
+ - perf jevents: Fix event syntax error caused by ExtSel
+ - video: fbdev: vesafb: Fix a use-after-free due early fb_info cleanup
+ - NFSv4: Fix free of uninitialized nfs4_label on referral lookup.
+ - NFSv4.1 mark qualified async operations as MOVEABLE tasks
+ - f2fs: fix to avoid f2fs_bug_on() in dec_valid_node_count()
+ - f2fs: fix to do sanity check on block address in f2fs_do_zero_range()
+ - f2fs: fix to clear dirty inode in f2fs_evict_inode()
+ - f2fs: fix deadloop in foreground GC
+ - f2fs: don't need inode lock for system hidden quota
+ - f2fs: fix to do sanity check on total_data_blocks
+ - f2fs: don't use casefolded comparison for "." and ".."
+ - f2fs: fix fallocate to use file_modified to update permissions
+ consistently
+ - f2fs: fix to do sanity check for inline inode
+ - objtool: Fix objtool regression on x32 systems
+ - objtool: Fix symbol creation
+ - wifi: mac80211: fix use-after-free in chanctx code
+ - iwlwifi: fw: init SAR GEO table only if data is present
+ - iwlwifi: mvm: fix assert 1F04 upon reconfig
+ - iwlwifi: mei: clear the sap data header before sending
+ - iwlwifi: mei: fix potential NULL-ptr deref
+ - ipmi:ipmb: Fix refcount leak in ipmi_ipmb_probe
+ - fs-writeback: writeback_sb_inodes:Recalculate 'wrote' according skipped
+ pages
+ - efi: Do not import certificates from UEFI Secure Boot for T2 Macs
+ - bfq: Avoid false marking of bic as stably merged
+ - bfq: Avoid merging queues with different parents
+ - bfq: Split shared queues on move between cgroups
+ - bfq: Update cgroup information before merging bio
+ - bfq: Drop pointless unlock-lock pair
+ - bfq: Remove pointless bfq_init_rq() calls
+ - bfq: Track whether bfq_group is still online
+ - bfq: Get rid of __bio_blkcg() usage
+ - bfq: Make sure bfqg for which we are queueing requests is online
+ - ext4: mark group as trimmed only if it was fully scanned
+ - ext4: fix use-after-free in ext4_rename_dir_prepare
+ - ext4: fix journal_ioprio mount option handling
+ - ext4: fix race condition between ext4_write and ext4_convert_inline_data
+ - ext4: fix warning in ext4_handle_inode_extension
+ - ext4: fix memory leak in parse_apply_sb_mount_options()
+ - ext4: fix bug_on in ext4_writepages
+ - ext4: filter out EXT4_FC_REPLAY from on-disk superblock field s_state
+ - ext4: fix bug_on in __es_tree_search
+ - ext4: verify dir block before splitting it
+ - ext4: avoid cycles in directory h-tree
+ - ACPI: property: Release subnode properties with data nodes
+ - tty: goldfish: Introduce gf_ioread32()/gf_iowrite32()
+ - tracing: Have event format check not flag %p* on __get_dynamic_array()
+ - tracing: Fix potential double free in create_var_ref()
+ - tracing: Fix return value of trace_pid_write()
+ - tracing: Initialize integer variable to prevent garbage return value
+ - drm/amdgpu: add beige goby PCI ID
+ - PCI/PM: Fix bridge_d3_blacklist[] Elo i2 overwrite of Gigabyte X299
+ - PCI: qcom: Fix pipe clock imbalance
+ - PCI: qcom: Fix runtime PM imbalance on probe errors
+ - PCI: qcom: Fix unbalanced PHY init on probe errors
+ - staging: r8188eu: prevent ->Ssid overflow in rtw_wx_set_scan()
+ - block: Fix potential deadlock in blk_ia_range_sysfs_show()
+ - mm, compaction: fast_find_migrateblock() should return pfn in the target
+ zone
+ - s390/perf: obtain sie_block from the right address
+ - s390/stp: clock_delta should be signed
+ - dlm: fix plock invalid read
+ - dlm: uninitialized variable on error in dlm_listen_for_all()
+ - dlm: fix wake_up() calls for pending remove
+ - dlm: fix missing lkb refcount handling
+ - ocfs2: dlmfs: fix error handling of user_dlm_destroy_lock
+ - scsi: dc395x: Fix a missing check on list iterator
+ - scsi: ufs: qcom: Add a readl() to make sure ref_clk gets enabled
+ - landlock: Add clang-format exceptions
+ - landlock: Format with clang-format
+ - selftests/landlock: Add clang-format exceptions
+ - selftests/landlock: Normalize array assignment
+ - selftests/landlock: Format with clang-format
+ - samples/landlock: Add clang-format exceptions
+ - samples/landlock: Format with clang-format
+ - landlock: Fix landlock_add_rule(2) documentation
+ - selftests/landlock: Make tests build with old libc
+ - selftests/landlock: Extend tests for minimal valid attribute size
+ - selftests/landlock: Add tests for unknown access rights
+ - selftests/landlock: Extend access right tests to directories
+ - selftests/landlock: Fully test file rename with "remove" access
+ - selftests/landlock: Add tests for O_PATH
+ - landlock: Change landlock_add_rule(2) argument check ordering
+ - landlock: Change landlock_restrict_self(2) check ordering
+ - selftests/landlock: Test landlock_create_ruleset(2) argument check
+ ordering
+ - landlock: Define access_mask_t to enforce a consistent access mask size
+ - landlock: Reduce the maximum number of layers to 16
+ - landlock: Create find_rule() from unmask_layers()
+ - landlock: Fix same-layer rule unions
+ - drm/amdgpu/cs: make commands with 0 chunks illegal behaviour.
+ - drm/nouveau/subdev/bus: Ratelimit logging for fault errors
+ - drm/etnaviv: check for reaped mapping in etnaviv_iommu_unmap_gem
+ - drm/nouveau/clk: Fix an incorrect NULL check on list iterator
+ - drm/nouveau/kms/nv50-: atom: fix an incorrect NULL check on list iterator
+ - drm/bridge: analogix_dp: Grab runtime PM reference for DP-AUX
+ - drm/i915/dsi: fix VBT send packet port selection for ICL+
+ - md: fix an incorrect NULL check in does_sb_need_changing
+ - md: fix an incorrect NULL check in md_reload_sb
+ - mtd: cfi_cmdset_0002: Move and rename
+ chip_check/chip_ready/chip_good_for_write
+ - mtd: cfi_cmdset_0002: Use chip_ready() for write on S29GL064N
+ - media: coda: Fix reported H264 profile
+ - media: coda: Add more H264 levels for CODA960
+ - ima: remove the IMA_TEMPLATE Kconfig option
+ - Kconfig: Add option for asm goto w/ tied outputs to workaround clang-13
+ bug
+ - lib/string_helpers: fix not adding strarray to device's resource list
+ - RDMA/hfi1: Fix potential integer multiplication overflow errors
+ - mmc: core: Allows to override the timeout value for ioctl() path
+ - csky: patch_text: Fixup last cpu should be master
+ - irqchip/armada-370-xp: Do not touch Performance Counter Overflow on A375,
+ A38x, A39x
+ - irqchip: irq-xtensa-mx: fix initial IRQ affinity
+ - thermal: devfreq_cooling: use local ops instead of global ops
+ - mt76: fix use-after-free by removing a non-RCU wcid pointer
+ - cfg80211: declare MODULE_FIRMWARE for regulatory.db
+ - mac80211: upgrade passive scan to active scan on DFS channels after beacon
+ rx
+ - um: virtio_uml: Fix broken device handling in time-travel
+ - um: Use asm-generic/dma-mapping.h
+ - um: chan_user: Fix winch_tramp() return value
+ - um: Fix out-of-bounds read in LDT setup
+ - MIPS: IP27: Remove incorrect `cpu_has_fpu' override
+ - MIPS: IP30: Remove incorrect `cpu_has_fpu' override
+ - kexec_file: drop weak attribute from arch_kexec_apply_relocations[_add]
+ - ftrace: Clean up hash direct_functions on register failures
+ - ksmbd: fix outstanding credits related bugs
+ - iommu/msm: Fix an incorrect NULL check on list iterator
+ - iommu/dma: Fix iova map result check bug
+ - kprobes: Fix build errors with CONFIG_KRETPROBES=n
+ - Revert "mm/cma.c: remove redundant cma_mutex lock"
+ - mm/page_owner: use strscpy() instead of strlcpy()
+ - mm/page_alloc: always attempt to allocate at least one page during bulk
+ allocation
+ - nodemask.h: fix compilation error with GCC12
+ - hugetlb: fix huge_pmd_unshare address update
+ - mm/memremap: fix missing call to untrack_pfn() in pagemap_range()
+ - xtensa/simdisk: fix proc_read_simdisk()
+ - rtl818x: Prevent using not initialized queues
+ - ASoC: rt5514: Fix event generation for "DSP Voice Wake Up" control
+ - carl9170: tx: fix an incorrect use of list iterator
+ - stm: ltdc: fix two incorrect NULL checks on list iterator
+ - bcache: improve multithreaded bch_btree_check()
+ - bcache: improve multithreaded bch_sectors_dirty_init()
+ - bcache: remove incremental dirty sector counting for
+ bch_sectors_dirty_init()
+ - bcache: avoid journal no-space deadlock by reserving 1 journal bucket
+ - serial: pch: don't overwrite xmit->buf[0] by x_char
+ - tilcdc: tilcdc_external: fix an incorrect NULL check on list iterator
+ - gma500: fix an incorrect NULL check on list iterator
+ - arm64: dts: qcom: ipq8074: fix the sleep clock frequency
+ - arm64: tegra: Add missing DFLL reset on Tegra210
+ - clk: tegra: Add missing reset deassertion
+ - phy: qcom-qmp: fix struct clk leak on probe errors
+ - ARM: dts: s5pv210: Remove spi-cs-high on panel in Aries
+ - ARM: pxa: maybe fix gpio lookup tables
+ - ceph: fix decoding of client session messages flags
+ - misc: fastrpc: fix list iterator in fastrpc_req_mem_unmap_impl
+ - SMB3: EBADF/EIO errors in rename/open caused by race condition in
+ smb2_compound_op
+ - docs/conf.py: Cope with removal of language=None in Sphinx 5.0.0
+ - dt-bindings: gpio: altera: correct interrupt-cells
+ - vdpasim: allow to enable a vq repeatedly
+ - blk-iolatency: Fix inflight count imbalances and IO hangs on offline
+ - coresight: core: Fix coresight device probe failure issue
+ - phy: qcom-qmp: fix reset-controller leak on probe errors
+ - net: ipa: fix page free in ipa_endpoint_trans_release()
+ - net: ipa: fix page free in ipa_endpoint_replenish_one()
+ - media: lirc: add missing exceptions for lirc uapi header file
+ - kseltest/cgroup: Make test_stress.sh work if run interactively
+ - perf evlist: Extend arch_evsel__must_be_in_group to support hybrid systems
+ - Revert "random: use static branch for crng_ready()"
+ - staging: r8188eu: delete rtw_wx_read/write32()
+ - binder: fix sender_euid type in uapi header
+ - RDMA/hns: Remove the num_cqc_timer variable
+ - RDMA/rxe: Generate a completion for unsupported/invalid opcode
+ - ext4: only allow test_dummy_encryption when supported
+ - fs: add two trivial lookup helpers
+ - exportfs: support idmapped mounts
+ - fs/ntfs3: Fix invalid free in log_replay (CVE-2022-1973)
+ - md: Don't set mddev private to NULL in raid0 pers->free
+ - md: fix double free of io_acct_set bioset
+ - md: bcache: check the return value of kzalloc() in
+ detached_dev_do_request()
+ - macsec: fix UAF bug for real_dev
+ - tty: n_gsm: Fix packet data hex dump output
+ - pinctrl/rockchip: support setting input-enable param
+ - block: fix bio_clone_blkg_association() to associate with proper blkcg_gq
+ https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.18.4
+ - pcmcia: db1xxx_ss: restrict to MIPS_DB1XXX boards
+ - staging: greybus: codecs: fix type confusion of list iterator variable
+ - iio: adc: ad7124: Remove shift from scan_type
+ - soundwire: qcom: fix an error message in swrm_wait_for_frame_gen_enabled()
+ - remoteproc: mediatek: Fix side effect of mt8195 sram power on
+ - remoteproc: mtk_scp: Fix a potential double free
+ - lkdtm/bugs: Check for the NULL pointer after calling kmalloc
+ - lkdtm/bugs: Don't expect thread termination without CONFIG_UBSAN_TRAP
+ - tty: goldfish: Use tty_port_destroy() to destroy port
+ - tty: serial: owl: Fix missing clk_disable_unprepare() in owl_uart_probe
+ - tty: n_tty: Restore EOF push handling behavior
+ - serial: 8250_aspeed_vuart: Fix potential NULL dereference in
+ aspeed_vuart_probe
+ - tty: serial: fsl_lpuart: fix potential bug when using both of_alias_get_id
+ and ida_simple_get
+ - remoteproc: imx_rproc: Ignore create mem entry for resource table
+ - phy: rockchip-inno-usb2: Fix muxed interrupt support
+ - staging: r8188eu: fix struct rt_firmware_hdr
+ - usb: usbip: fix a refcount leak in stub_probe()
+ - usb: usbip: add missing device lock on tweak configuration cmd
+ - USB: storage: karma: fix rio_karma_init return
+ - usb: musb: Fix missing of_node_put() in omap2430_probe
+ - staging: fieldbus: Fix the error handling path in
+ anybuss_host_common_probe()
+ - pwm: lp3943: Fix duty calculation in case period was clamped
+ - pwm: raspberrypi-poe: Fix endianness in firmware struct
+ - rpmsg: qcom_smd: Fix irq_of_parse_and_map() return value
+ - usb: dwc3: gadget: Replace list_for_each_entry_safe() if using giveback
+ - usb: dwc3: pci: Fix pm_runtime_get_sync() error checking
+ - scripts/get_abi: Fix wrong script file name in the help message
+ - misc: fastrpc: fix an incorrect NULL check on list iterator
+ - firmware: stratix10-svc: fix a missing check on list iterator
+ - usb: typec: mux: Check dev_set_name() return value
+ - rpmsg: virtio: Fix possible double free in rpmsg_probe()
+ - rpmsg: virtio: Fix possible double free in rpmsg_virtio_add_ctrl_dev()
+ - rpmsg: virtio: Fix the unregistration of the device rpmsg_ctrl
+ - iio: adc: stmpe-adc: Fix wait_for_completion_timeout return value check
+ - iio: proximity: vl53l0x: Fix return value check of
+ wait_for_completion_timeout
+ - iio: adc: sc27xx: fix read big scale voltage not right
+ - iio: adc: sc27xx: Fine tune the scale calibration values
+ - rpmsg: qcom_smd: Fix returning 0 if irq_of_parse_and_map() fails
+ - misc/pvpanic: Convert regular spinlock into trylock on panic path
+ - phy: qcom-qmp: fix pipe-clock imbalance on power-on failure
+ - power: supply: core: Initialize struct to zero
+ - power: supply: axp288_fuel_gauge: Fix battery reporting on the One Mix 1
+ - power: supply: axp288_fuel_gauge: Drop BIOS version check from "T3 MRD"
+ DMI quirk
+ - power: supply: ab8500_fg: Allocate wq in probe
+ - serial: sifive: Report actual baud base rather than fixed 115200
+ - export: fix string handling of namespace in EXPORT_SYMBOL_NS
+ - watchdog: rzg2l_wdt: Fix 32bit overflow issue
+ - watchdog: rzg2l_wdt: Fix Runtime PM usage
+ - watchdog: rzg2l_wdt: Fix 'BUG: Invalid wait context'
+ - watchdog: rzg2l_wdt: Fix reset control imbalance
+ - soundwire: intel: prevent pm_runtime resume prior to system suspend
+ - soundwire: qcom: return error when pm_runtime_get_sync fails
+ - coresight: cpu-debug: Replace mutex with mutex_trylock on panic notifier
+ - ksmbd: fix reference count leak in smb_check_perm_dacl()
+ - extcon: ptn5150: Add queue work sync before driver release
+ - dt-bindings: remoteproc: mediatek: Make l1tcm reg exclusive to mt819x
+ - soc: rockchip: Fix refcount leak in rockchip_grf_init
+ - clocksource/drivers/riscv: Events are stopped during CPU suspend
+ - ARM: dts: aspeed: ast2600-evb: Enable RX delay for MAC0/MAC1
+ - rtc: mt6397: check return value after calling platform_get_resource()
+ - rtc: ftrtc010: Fix error handling in ftrtc010_rtc_probe
+ - staging: r8188eu: add check for kzalloc
+ - serial: meson: acquire port->lock in startup()
+ - Revert "serial: 8250_mtk: Make sure to select the right FEATURE_SEL"
+ - serial: 8250_fintek: Check SER_RS485_RTS_* only with RS485
+ - serial: cpm_uart: Fix build error without CONFIG_SERIAL_CPM_CONSOLE
+ - serial: uartlite: Fix BRKINT clearing
+ - serial: digicolor-usart: Don't allow CS5-6
+ - serial: rda-uart: Don't allow CS5-6
+ - serial: txx9: Don't allow CS5-6
+ - serial: sh-sci: Don't allow CS5-6
+ - serial: sifive: Sanitize CSIZE and c_iflag
+ - serial: st-asc: Sanitize CSIZE and correct PARENB for CS7
+ - serial: stm32-usart: Correct CSIZE, bits, and parity
+ - firmware: dmi-sysfs: Fix memory leak in dmi_sysfs_register_handle
+ - bus: ti-sysc: Fix warnings for unbind for serial
+ - driver: base: fix UAF when driver_attach failed
+ - driver core: fix deadlock in __device_attach
+ - watchdog: rti-wdt: Fix pm_runtime_get_sync() error checking
+ - watchdog: ts4800_wdt: Fix refcount leak in ts4800_wdt_probe
+ - blk-mq: don't touch ->tagset in blk_mq_get_sq_hctx
+ - ASoC: fsl_sai: Fix FSL_SAI_xDR/xFR definition
+ - scsi: sd: Don't call blk_cleanup_disk() in sd_probe()
+ - clocksource/drivers/oxnas-rps: Fix irq_of_parse_and_map() return value
+ - s390/crypto: fix scatterwalk_unmap() callers in AES-GCM
+ - amt: fix return value of amt_update_handler()
+ - amt: fix possible memory leak in amt_rcv()
+ - net: ethernet: ti: am65-cpsw: Fix fwnode passed to phylink_create()
+ - net/smc: set ini->smcrv2.ib_dev_v2 to NULL if SMC-Rv2 is unavailable
+ - spi: fsi: Fix spurious timeout
+ - drm/amdgpu: Off by one in dm_dmub_outbox1_low_irq()
+ - net: lan966x: check devm_of_phy_get() for -EDEFER_PROBE
+ - net: sched: fixed barrier to prevent skbuff sticking in qdisc backlog
+ - net: ethernet: mtk_eth_soc: out of bounds read in
+ mtk_hwlro_get_fdir_entry()
+ - net: ethernet: ti: am65-cpsw-nuss: Fix some refcount leaks
+ - net: dsa: mv88e6xxx: Fix refcount leak in mv88e6xxx_mdios_register
+ - modpost: fix removing numeric suffixes
+ - ep93xx: clock: Do not return the address of the freed memory
+ - jffs2: fix memory leak in jffs2_do_fill_super
+ - ubi: fastmap: Fix high cpu usage of ubi_bgt by making sure wl_pool not
+ empty
+ - ubi: ubi_create_volume: Fix use-after-free when volume creation failed
+ - selftests/bpf: fix stacktrace_build_id with missing kprobe/urandom_read
+ - bpf: Fix probe read error in ___bpf_prog_run()
+ - block: take destination bvec offsets into account in bio_copy_data_iter
+ - nbd: don't clear 'NBD_CMD_INFLIGHT' flag if request is not completed
+ - nbd: fix possible overflow on 'first_minor' in nbd_dev_add()
+ - riscv: read-only pages should not be writable
+ - net/smc: fixes for converting from "struct smc_cdc_tx_pend **" to "struct
+ smc_wr_tx_pend_priv *"
+ - tcp: add accessors to read/set tp->snd_cwnd
+ - nfp: only report pause frame configuration for physical device
+ - block: use bio_queue_enter instead of blk_queue_enter in bio_poll
+ - bonding: NS target should accept link local address
+ - sfc: fix considering that all channels have TX queues
+ - sfc: fix wrong tx channel offset with efx_separate_tx_channels
+ - block: make bioset_exit() fully resilient against being called twice
+ - sched/autogroup: Fix sysctl move
+ - blk-mq: do not update io_ticks with passthrough requests
+ - net: phy: at803x: disable WOL at probe
+ - bonding: show NS IPv6 targets in proc master info
+ - erofs: fix 'backmost' member of z_erofs_decompress_frontend
+ - vdpa: Fix error logic in vdpa_nl_cmd_dev_get_doit
+ - virtio: pci: Fix an error handling path in vp_modern_probe()
+ - net/mlx5: Don't use already freed action pointer
+ - net/mlx5e: TC NIC mode, fix tc chains miss table
+ - net/mlx5: CT: Fix header-rewrite re-use for tupels
+ - net/mlx5e: Disable softirq in mlx5e_activate_rq to avoid race condition
+ - net/mlx5: correct ECE offset in query qp output
+ - net/mlx5e: Update netdev features after changing XDP state
+ - net: sched: add barrier to fix packet stuck problem for lockless qdisc
+ - tcp: tcp_rtx_synack() can be called from process context
+ - vdpa: ifcvf: set pci driver data in probe
+ - bonding: guard ns_targets by CONFIG_IPV6
+ - octeontx2-af: fix error code in is_valid_offset()
+ - s390/mcck: isolate SIE instruction when setting CIF_MCCK_GUEST flag
+ - regulator: mt6315-regulator: fix invalid allowed mode
+ - net: ping6: Fix ping -6 with interface name
+ - net/sched: act_api: fix error code in tcf_ct_flow_table_fill_tuple_ipv6()
+ - gpio: pca953x: use the correct register address to do regcache sync
+ - afs: Fix infinite loop found by xfstest generic/676
+ - drm/msm/dp: Always clear mask bits to disable interrupts at
+ dp_ctrl_reset_irq_ctrl()
+ - scsi: sd: Fix potential NULL pointer dereference
+ - ax25: Fix ax25 session cleanup problems
+ - nfp: remove padding in nfp_nfdk_tx_desc
+ - tipc: check attribute length for bearer name
+ - driver core: Fix wait_for_device_probe() & deferred_probe_timeout
+ interaction
+ - perf evsel: Fixes topdown events in a weak group for the hybrid platform
+ - perf parse-events: Move slots event for the hybrid platform too
+ - perf record: Support sample-read topdown metric group for hybrid platforms
+ - perf c2c: Fix sorting in percent_rmt_hitm_cmp()
+ - Bluetooth: MGMT: Add conditions for setting HCI_CONN_FLAG_REMOTE_WAKEUP
+ (Closes: #1012054)
+ - Bluetooth: hci_sync: Fix attempting to suspend with unfiltered passive
+ scan (Closes: #1012054)
+ - bluetooth: don't use bitmaps for random flag accesses
+ - dmaengine: idxd: set DMA_INTERRUPT cap bit
+ - mips: cpc: Fix refcount leak in mips_cpc_default_phys_base
+ - bootconfig: Make the bootconfig.o as a normal object file
+ - tracing: Make tp_printk work on syscall tracepoints
+ - tracing: Fix sleeping function called from invalid context on RT kernel
+ - tracing: Avoid adding tracer option before update_tracer_options
+ - i2c: mediatek: Optimize master_xfer() and avoid circular locking
+ - iommu/arm-smmu: fix possible null-ptr-deref in arm_smmu_device_probe()
+ - iommu/arm-smmu-v3: check return value after calling
+ platform_get_resource()
+ - f2fs: remove WARN_ON in f2fs_is_valid_blkaddr
+ - f2fs: avoid infinite loop to flush node pages
+ - i2c: cadence: Increase timeout per message if necessary
+ - m68knommu: set ZERO_PAGE() to the allocated zeroed page
+ - m68knommu: fix undefined reference to `_init_sp'
+ - dmaengine: zynqmp_dma: In struct zynqmp_dma_chan fix desc_size data type
+ - NFSv4: Don't hold the layoutget locks across multiple RPC calls
+ - video: fbdev: hyperv_fb: Allow resolutions with size > 64 MB for Gen1
+ - video: fbdev: pxa3xx-gcu: release the resources correctly in
+ pxa3xx_gcu_probe/remove()
+ - RISC-V: use memcpy for kexec_file mode
+ - m68knommu: fix undefined reference to `mach_get_rtc_pll'
+ - rtla/Makefile: Properly handle dependencies
+ - f2fs: fix to tag gcing flag on page during file defragment
+ - xprtrdma: treat all calls not a bcall when bc_serv is NULL
+ - drm/bridge: ti-sn65dsi83: Handle dsi_lanes == 0 as invalid
+ - drm/panfrost: Job should reference MMU not file_priv
+ - powerpc/papr_scm: don't requests stats with '0' sized stats buffer
+ - netfilter: nat: really support inet nat without l3 address
+ - netfilter: nf_tables: use kfree_rcu(ptr, rcu) to release hooks in
+ clean_net path
+ - netfilter: nf_tables: delete flowtable hooks via transaction list
+ - powerpc/kasan: Force thread size increase with KASAN
+ - NFSD: Fix potential use-after-free in nfsd_file_put()
+ - SUNRPC: Trap RDMA segment overflows
+ - netfilter: nf_tables: always initialize flowtable hook list in transaction
+ - ata: pata_octeon_cf: Fix refcount leak in octeon_cf_probe
+ - netfilter: nf_tables: release new hooks on unsupported flowtable flags
+ - netfilter: nf_tables: memleak flow rule from commit path
+ - netfilter: nf_tables: bail out early if hardware offload is not supported
+ - amt: fix wrong usage of pskb_may_pull()
+ - amt: fix possible null-ptr-deref in amt_rcv()
+ - amt: fix wrong type string definition
+ - net: ethernet: bgmac: Fix refcount leak in bcma_mdio_mii_register
+ - xen: unexport __init-annotated xen_xlate_map_ballooned_pages()
+ - stmmac: intel: Fix an error handling path in intel_eth_pci_probe()
+ - af_unix: Fix a data-race in unix_dgram_peer_wake_me().
+ - selftests net: fix bpf build error
+ - x86: drop bogus "cc" clobber from __try_cmpxchg_user_asm()
+ - bpf, arm64: Clear prog->jited_len along prog->jited
+ - net: dsa: lantiq_gswip: Fix refcount leak in gswip_gphy_fw_list
+ - net/mlx4_en: Fix wrong return value on ioctl EEPROM query failure
+ - xsk: Fix handling of invalid descriptors in XSK TX batching API
+ - drm/amdgpu: fix limiting AV1 to the first instance on VCN3
+ - SUNRPC: Fix the calculation of xdr->end in xdr_get_next_encode_buffer()
+ - net: mdio: unexport __init-annotated mdio_bus_init()
+ - net: xfrm: unexport __init-annotated xfrm4_protocol_init()
+ - net: ipv6: unexport __init-annotated seg6_hmac_init()
+ - net/mlx5e: CT: Fix cleanup of CT before cleanup of TC ct rules
+ - net/mlx5: Lag, filter non compatible devices
+ - net/mlx5: Fix mlx5_get_next_dev() peer device matching
+ - net/mlx5: Rearm the FW tracer after each tracer event
+ - net/mlx5: fs, fail conflicting actions
+ - ip_gre: test csum_start instead of transport header
+ - net: altera: Fix refcount leak in altera_tse_mdio_create
+ - net: dsa: mv88e6xxx: use BMSR_ANEGCOMPLETE bit for filling an_complete
+ - net: dsa: realtek: rtl8365mb: fix GMII caps for ports with internal PHY
+ - tcp: use alloc_large_system_hash() to allocate table_perturb
+ - drm: imx: fix compiler warning with gcc-12
+ - nfp: flower: restructure flow-key for gre+vlan combination
+ - net: seg6: fix seg6_lookup_any_nexthop() to handle VRFs using flowi_l3mdev
+ - iov_iter: Fix iter_xarray_get_pages{,_alloc}()
+ - iio: dummy: iio_simple_dummy: check the return value of kstrdup()
+ - staging: rtl8712: fix a potential memory leak in r871xu_drv_init()
+ - iio: st_sensors: Add a local lock for protecting odr
+ - lkdtm/usercopy: Expand size of "out of frame" object
+ - drivers: staging: rtl8723bs: Fix deadlock in
+ rtw_surveydone_event_callback()
+ - drivers: staging: rtl8192bs: Fix deadlock in rtw_joinbss_event_prehandle()
+ - drivers: staging: rtl8192eu: Fix deadlock in rtw_joinbss_event_prehandle
+ - tty: synclink_gt: Fix null-pointer-dereference in slgt_clean()
+ - tty: Fix a possible resource leak in icom_probe
+ - thunderbolt: Use different lane for second DisplayPort tunnel
+ - drivers: staging: rtl8192u: Fix deadlock in ieee80211_beacons_stop()
+ - drivers: staging: rtl8192e: Fix deadlock in rtllib_beacons_stop()
+ - USB: host: isp116x: check return value after calling
+ platform_get_resource()
+ - drivers: tty: serial: Fix deadlock in sa1100_set_termios()
+ - drivers: usb: host: Fix deadlock in oxu_bus_suspend()
+ - USB: hcd-pci: Fully suspend across freeze/thaw cycle
+ - char: xillybus: fix a refcount leak in cleanup_dev()
+ - sysrq: do not omit current cpu when showing backtrace of all active CPUs
+ - usb: dwc2: gadget: don't reset gadget's driver->bus
+ - usb: dwc3: host: Stop setting the ACPI companion
+ - usb: dwc3: gadget: Only End Transfer for ep0 data phase
+ - soundwire: qcom: adjust autoenumeration timeout
+ - misc: rtsx: set NULL intfdata when probe fails
+ - extcon: Fix extcon_get_extcon_dev() error handling
+ - extcon: Modify extcon device to be created after driver data is set
+ - clocksource/drivers/sp804: Avoid error on multiple instances
+ - staging: rtl8712: fix uninit-value in usb_read8() and friends
+ - staging: rtl8712: fix uninit-value in r871xu_drv_init()
+ - serial: msm_serial: disable interrupts in __msm_console_write()
+ - kernfs: Separate kernfs_pr_cont_buf and rename_lock.
+ - watchdog: wdat_wdt: Stop watchdog when rebooting the system
+ - ksmbd: smbd: fix connection dropped issue
+ - md: protect md_unregister_thread from reentrancy
+ - ASoC: SOF: amd: Fixed Build error
+ - scsi: myrb: Fix up null pointer access on myrb_cleanup()
+ - ASoC: rt5640: Do not manipulate pin "Platform Clock" if the "Platform
+ Clock" is not in the DAPM
+ - Revert "net: af_key: add check for pfkey_broadcast in function
+ pfkey_process"
+ - ceph: allow ceph.dir.rctime xattr to be updatable
+ - ceph: flush the mdlog for filesystem sync
+ - ceph: fix possible deadlock when holding Fwb to get inline_data
+ - net, neigh: Set lower cap for neigh_managed_work rearming
+ - drm/amd/display: Check if modulo is 0 before dividing.
+ - drm/amd/display: Check zero planes for OTG disable W/A on clock change
+ - drm/radeon: fix a possible null pointer dereference
+ - drm/amd/pm: fix a potential gpu_metrics_table memory leak
+ - drm/amd/pm: Fix missing thermal throttler status
+ - drm/amd/pm: correct the metrics version for SMU 11.0.11/12/13
+ - um: line: Use separate IRQs per line
+ - modpost: fix undefined behavior of is_arm_mapping_symbol()
+ - objtool: Mark __ubsan_handle_builtin_unreachable() as noreturn
+ - x86/cpu: Elide KCSAN for cpu_has() and friends
+ - jump_label,noinstr: Avoid instrumentation for JUMP_LABEL=n builds
+ - nbd: call genl_unregister_family() first in nbd_cleanup()
+ - nbd: fix race between nbd_alloc_config() and module removal
+ - nbd: fix io hung while disconnecting device
+ - Revert "PCI: brcmstb: Do not turn off WOL regulators on suspend"
+ - Revert "PCI: brcmstb: Add control of subdevice voltage regulators"
+ - Revert "PCI: brcmstb: Add mechanism to turn on subdev regulators"
+ - Revert "PCI: brcmstb: Split brcm_pcie_setup() into two funcs"
+ - cifs: fix potential deadlock in direct reclaim
+ - s390/gmap: voluntarily schedule during key setting
+ - cifs: version operations for smb20 unneeded when legacy support disabled
+ - drm/amd/pm: use bitmap_{from,to}_arr32 where appropriate
+ - nodemask: Fix return values to be unsigned
+ - scsi: lpfc: Correct BDE type for XMIT_SEQ64_WQE in lpfc_ct_reject_event()
+ - vringh: Fix loop descriptors check in the indirect cases
+ - platform/x86: barco-p50-gpio: Add check for platform_driver_register
+ - scripts/gdb: change kernel config dumping method
+ - platform/x86: hp-wmi: Resolve WMI query failures on some devices
+ - platform/x86: hp-wmi: Use zero insize parameter only when supported
+ - ALSA: usb-audio: Skip generic sync EP parse for secondary EP
+ - ALSA: usb-audio: Set up (implicit) sync for Saffire 6
+ - ALSA: hda/conexant - Fix loopback issue with CX20632
+ - ALSA: hda/realtek: Fix for quirk to enable speaker output on the Lenovo
+ Yoga DuetITL 2021
+ - ALSA: hda/realtek: Add quirk for HP Dev One
+ - cifs: return errors during session setup during reconnects
+ - cifs: fix reconnect on smb3 mount types
+ - cifs: populate empty hostnames for extra channels
+ - scsi: sd: Fix interpretation of VPD B9h length
+ - scsi: lpfc: Resolve some cleanup issues following abort path refactoring
+ - scsi: lpfc: Resolve some cleanup issues following SLI path refactoring
+ - scsi: lpfc: Address NULL pointer dereference after starget_to_rport()
+ - KVM: x86/mmu: Check every prev_roots in __kvm_mmu_free_obsolete_roots()
+ - KVM: SVM: fix tsc scaling cache logic
+ - filemap: Cache the value of vm_flags
+ - KEYS: trusted: tpm2: Fix migratable logic
+ - libata: fix reading concurrent positioning ranges log
+ - libata: fix translation of concurrent positioning ranges
+ - ata: libata-transport: fix {dma|pio|xfer}_mode sysfs files
+ - mmc: sdhci-pci-gli: Fix GL9763E runtime PM when the system resumes from
+ suspend
+ - mmc: block: Fix CQE recovery reset success
+ - net: phy: dp83867: retrigger SGMII AN when link change
+ - net: openvswitch: fix misuse of the cached connection on tuple changes
+ - writeback: Fix inode->i_io_list not be protected by inode->i_lock error
+ - nfc: st21nfca: fix incorrect validating logic in EVT_TRANSACTION
+ - nfc: st21nfca: fix memory leaks in EVT_TRANSACTION handling
+ - nfc: st21nfca: fix incorrect sizing calculations in EVT_TRANSACTION
+ - ixgbe: fix bcast packets Rx on VF after promisc removal
+ - ixgbe: fix unexpected VLAN Rx in promisc mode on VF
+ - Input: bcm5974 - set missing URB_NO_TRANSFER_DMA_MAP urb flag
+ (Closes: #1012655)
+ - vduse: Fix NULL pointer dereference on sysfs access
+ - cpuidle,intel_idle: Fix CPUIDLE_FLAG_IRQ_ENABLE
+ - mm/huge_memory: Fix xarray node memory leak
+ - powerpc: Don't select HAVE_IRQ_EXIT_ON_IRQ_STACK
+ - drm/amdkfd:Fix fw version for 10.3.6
+ - drm/bridge: analogix_dp: Support PSR-exit to disable transition
+ - drm/atomic: Force bridge self-refresh-exit on CRTC switch
+ - drm/amdgpu/jpeg2: Add jpeg vmid update under IB submit
+ - drm/amd/display: remove stale config guards
+ - drm/amdgpu: update VCN codec support for Yellow Carp
+ - virtio-rng: make device ready before making request
+ - powerpc/32: Fix overread/overwrite of thread_struct via ptrace
+ (CVE-2022-32981)
+ - random: avoid checking crng_ready() twice in random_init()
+ - random: mark bootloader randomness code as __init
+ - random: account for arch randomness in bits
+ - md/raid0: Ignore RAID0 layout if the second zone has only one device
+ - zonefs: fix handling of explicit_open option on mount
+ - iov_iter: fix build issue due to possible type mis-match
+ - dmaengine: idxd: add missing callback function to support DMA_INTERRUPT
+ - tcp: fix tcp_mtup_probe_success vs wrong snd_cwnd
+ - net/mlx5: E-Switch, pair only capable devices
+ https://www.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.18.5
+ - Documentation: Add documentation for Processor MMIO Stale Data
+ - x86/speculation/mmio: Enumerate Processor MMIO Stale Data bug
+ - x86/speculation: Add a common function for MD_CLEAR mitigation update
+ - x86/speculation/mmio: Add mitigation for Processor MMIO Stale Data
+ - x86/bugs: Group MDS, TAA & Processor MMIO Stale Data mitigations
+ - x86/speculation/mmio: Enable CPU Fill buffer clearing on idle
+ - x86/speculation/mmio: Add sysfs reporting for Processor MMIO Stale Data
+ - x86/speculation/srbds: Update SRBDS mitigation selection
+ - x86/speculation/mmio: Reuse SRBDS mitigation for SBDS
+ - KVM: x86/speculation: Disable Fill buffer clear within guests
+ - x86/speculation/mmio: Print SMT warning
+
+ [ Ben Hutchings ]
+ * d/rules: Fix maintainerclean rule to not remove linux-perf files
+ * d/watch: Fix typo in gitmode option
+
+ [ Vincent Blut ]
+ * [arm64] drivers/gpu/drm/sun4i: Enable DRM_SUN6I_DSI as module
+ (Closes: #1012288)
+ * sound/pci/hda: Enable SND_HDA_SCODEC_CS35L41_I2C and
+ SND_HDA_SCODEC_CS35L41_SPI as modules (Closes: #1012794)
+ * [armhf] drivers/crypto: Enable CRYPTO_DEV_OMAP as module (Closes: #1012880)
+
+ [ Salvatore Bonaccorso ]
+ * Bump ABI to 2
+ * Drop "sign-file: Convert API usage to support OpenSSL v3"
+ * io_uring: reinstate the inflight tracking (CVE-2022-1976)
+
+ -- Salvatore Bonaccorso <carnil@debian.org> Thu, 16 Jun 2022 23:40:32 +0200
+
linux (5.18.2-1~bpo11+1) bullseye-backports; urgency=medium
* Rebuild for bullseye-backports:
diff --git a/debian/config/arm64/config b/debian/config/arm64/config
index f22703c63..0ba5a2d66 100644
--- a/debian/config/arm64/config
+++ b/debian/config/arm64/config
@@ -482,6 +482,7 @@ CONFIG_ROCKCHIP_DW_MIPI_DSI=y
## file: drivers/gpu/drm/sun4i/Kconfig
##
CONFIG_DRM_SUN4I=m
+CONFIG_DRM_SUN6I_DSI=m
CONFIG_DRM_SUN8I_DW_HDMI=m
CONFIG_DRM_SUN8I_MIXER=m
@@ -1206,6 +1207,7 @@ CONFIG_PINCTRL_IMX8MQ=y
##
## file: drivers/pinctrl/qcom/Kconfig
##
+CONFIG_PINCTRL_MSM=y
CONFIG_PINCTRL_MSM8916=y
CONFIG_PINCTRL_MSM8996=y
CONFIG_PINCTRL_QCOM_SPMI_PMIC=y
diff --git a/debian/config/armhf/config b/debian/config/armhf/config
index 6850f8eaf..2a11d7ded 100644
--- a/debian/config/armhf/config
+++ b/debian/config/armhf/config
@@ -276,6 +276,7 @@ CONFIG_ARM_EXYNOS_CPUIDLE=y
##
## file: drivers/crypto/Kconfig
##
+CONFIG_CRYPTO_DEV_OMAP=m
CONFIG_CRYPTO_DEV_OMAP_SHAM=m
CONFIG_CRYPTO_DEV_OMAP_AES=m
@@ -285,6 +286,11 @@ CONFIG_CRYPTO_DEV_OMAP_AES=m
CONFIG_CRYPTO_DEV_SUN4I_SS=m
##
+## file: drivers/crypto/caam/Kconfig
+##
+CONFIG_CRYPTO_DEV_FSL_CAAM=m
+
+##
## file: drivers/crypto/marvell/Kconfig
##
CONFIG_CRYPTO_DEV_MARVELL_CESA=m
diff --git a/debian/config/config b/debian/config/config
index 9edec2378..65a89a134 100644
--- a/debian/config/config
+++ b/debian/config/config
@@ -103,6 +103,7 @@ CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_XTS=m
CONFIG_CRYPTO_KEYWRAP=m
CONFIG_CRYPTO_ADIANTUM=m
+CONFIG_CRYPTO_ESSIV=m
CONFIG_CRYPTO_CMAC=m
CONFIG_CRYPTO_HMAC=m
CONFIG_CRYPTO_XCBC=m
@@ -4180,6 +4181,7 @@ CONFIG_MT7915E=m
## file: drivers/net/wireless/mediatek/mt76/mt7921/Kconfig
##
CONFIG_MT7921E=m
+CONFIG_MT7921U=m
##
## file: drivers/net/wireless/mediatek/mt7601u/Kconfig
@@ -7776,7 +7778,8 @@ CONFIG_SECURITY_LANDLOCK=y
##
## file: security/lockdown/Kconfig
##
-CONFIG_SECURITY_LOCKDOWN_LSM=y
+#. This is overridden if the [build]signed-code setting is enabled
+# CONFIG_SECURITY_LOCKDOWN_LSM is not set
## choice: Kernel default lockdown mode
CONFIG_LOCK_DOWN_KERNEL_FORCE_NONE=y
## end choice
@@ -7922,6 +7925,8 @@ CONFIG_SND_HDA_RECONFIG=y
CONFIG_SND_HDA_INPUT_BEEP=y
CONFIG_SND_HDA_INPUT_BEEP_MODE=1
CONFIG_SND_HDA_PATCH_LOADER=y
+CONFIG_SND_HDA_SCODEC_CS35L41_I2C=m
+CONFIG_SND_HDA_SCODEC_CS35L41_SPI=m
CONFIG_SND_HDA_CODEC_REALTEK=y
CONFIG_SND_HDA_CODEC_ANALOG=y
CONFIG_SND_HDA_CODEC_SIGMATEL=y
diff --git a/debian/config/defines b/debian/config/defines
index e70f0a9c0..8ab4446ed 100644
--- a/debian/config/defines
+++ b/debian/config/defines
@@ -1,5 +1,5 @@
[abi]
-abiname: 0.bpo.1
+abiname: 0.deb11.3
ignore-changes:
__cpuhp_*
__udp_gso_segment
diff --git a/debian/config/i386/config b/debian/config/i386/config
index 5d652193d..358026d3e 100644
--- a/debian/config/i386/config
+++ b/debian/config/i386/config
@@ -74,7 +74,6 @@ CONFIG_PATA_CS5536=m
CONFIG_PATA_SC1200=m
CONFIG_PATA_ISAPNP=m
CONFIG_PATA_OPTI=m
-CONFIG_PATA_LEGACY=m
##
## file: drivers/atm/Kconfig
diff --git a/debian/config/ia64/config b/debian/config/ia64/config
index 1485c3ede..9fd977423 100644
--- a/debian/config/ia64/config
+++ b/debian/config/ia64/config
@@ -674,6 +674,7 @@ CONFIG_IPV6=y
## file: security/Kconfig
##
CONFIG_LSM_MMAP_MIN_ADDR=65536
+# CONFIG_HARDENED_USERCOPY is not set
##
## file: sound/drivers/Kconfig
diff --git a/debian/config/kernelarch-x86/config b/debian/config/kernelarch-x86/config
index 2f9df848d..a743bd4f0 100644
--- a/debian/config/kernelarch-x86/config
+++ b/debian/config/kernelarch-x86/config
@@ -232,6 +232,7 @@ CONFIG_PATA_MPIIX=m
CONFIG_PATA_NS87410=m
CONFIG_PATA_PCMCIA=m
CONFIG_PATA_RZ1000=m
+CONFIG_PATA_LEGACY=m
##
## file: drivers/atm/Kconfig
diff --git a/debian/installer/modules/crypto-modules b/debian/installer/modules/crypto-modules
index 22460e497..81bbbe53b 100644
--- a/debian/installer/modules/crypto-modules
+++ b/debian/installer/modules/crypto-modules
@@ -10,5 +10,6 @@ ctr
ecb
xts
-# For LUKS2 in cryptsetup
+# For cryptsetup
algif_skcipher
+essiv
diff --git a/debian/installer/modules/multipath-modules b/debian/installer/modules/multipath-modules
index 3b96ab99c..2e235994c 100644
--- a/debian/installer/modules/multipath-modules
+++ b/debian/installer/modules/multipath-modules
@@ -1,3 +1,4 @@
dm-multipath
dm-round-robin
dm-service-time
+drivers/scsi/device_handler/*
diff --git a/debian/libcpupower1.lintian-overrides b/debian/libcpupower1.lintian-overrides
index 665d61221..e1b83c5c8 100644
--- a/debian/libcpupower1.lintian-overrides
+++ b/debian/libcpupower1.lintian-overrides
@@ -1,2 +1,2 @@
# Experimental uploads don't get backported so we don't need to append ~
-libcpupower1: symbols-file-contains-debian-revision on symbol * (libcpupower.so.1)
+libcpupower1: symbols-file-contains-debian-revision on symbol * (libcpupower.so.1)*
diff --git a/debian/linux-perf.lintian-overrides b/debian/linux-perf.lintian-overrides
index d8a2f7c0d..12f3e9580 100755
--- a/debian/linux-perf.lintian-overrides
+++ b/debian/linux-perf.lintian-overrides
@@ -1,11 +1,11 @@
#!/usr/bin/dh-exec
# These executables are needed to handle processes running in compat mode
-[amd64] linux-perf: binary-from-other-architecture usr/lib/perf-core/perf-read-vdsox32
+[amd64] linux-perf: binary-from-other-architecture *usr/lib/perf-core/perf-read-vdsox32*
# Some of these plugins only need symbols from libtraceevent, which
# loads them and should not have a NEEDED entry
-linux-perf: shared-library-lacks-prerequisites usr/lib/traceevent/plugins/plugin_*.so
+linux-perf: shared-library-lacks-prerequisites *usr/lib/traceevent/plugins/plugin_*.so*
# This transition was too complex for dh_installdeb to handle
linux-perf: maintainer-script-should-not-use-dpkg-maintscript-helper "dpkg-maintscript-helper" *
diff --git a/debian/patches-rt/0001-printk-rename-cpulock-functions.patch b/debian/patches-rt/0001-printk-rename-cpulock-functions.patch
index 58d45d029..8c3c56132 100644
--- a/debian/patches-rt/0001-printk-rename-cpulock-functions.patch
+++ b/debian/patches-rt/0001-printk-rename-cpulock-functions.patch
@@ -1,7 +1,7 @@
From: John Ogness <john.ogness@linutronix.de>
Date: Wed, 20 Apr 2022 01:52:23 +0206
Subject: [PATCH 01/18] printk: rename cpulock functions
-Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt10.tar.xz
+Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt11.tar.xz
Since the printk cpulock is CPU-reentrant and since it is used
in all contexts, its usage must be carefully considered and
diff --git a/debian/patches-rt/0001-sched-Fix-missing-prototype-warnings.patch b/debian/patches-rt/0001-sched-Fix-missing-prototype-warnings.patch
index e609aa913..e84d7c131 100644
--- a/debian/patches-rt/0001-sched-Fix-missing-prototype-warnings.patch
+++ b/debian/patches-rt/0001-sched-Fix-missing-prototype-warnings.patch
@@ -1,7 +1,7 @@
From: Thomas Gleixner <tglx@linutronix.de>
Date: Wed, 13 Apr 2022 15:31:02 +0200
Subject: [PATCH 1/3] sched: Fix missing prototype warnings
-Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt10.tar.xz
+Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt11.tar.xz
A W=1 build emits more than a dozen missing prototype warnings related to
scheduler and scheduler specific includes.
diff --git a/debian/patches-rt/0001-scsi-fcoe-Add-a-local_lock-to-fcoe_percpu.patch b/debian/patches-rt/0001-scsi-fcoe-Add-a-local_lock-to-fcoe_percpu.patch
index 531dcd401..84d552159 100644
--- a/debian/patches-rt/0001-scsi-fcoe-Add-a-local_lock-to-fcoe_percpu.patch
+++ b/debian/patches-rt/0001-scsi-fcoe-Add-a-local_lock-to-fcoe_percpu.patch
@@ -1,7 +1,7 @@
From: Davidlohr Bueso <dave@stgolabs.net>
Date: Fri, 6 May 2022 12:57:55 +0200
Subject: [PATCH 1/4] scsi: fcoe: Add a local_lock to fcoe_percpu
-Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt10.tar.xz
+Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt11.tar.xz
fcoe_get_paged_crc_eof() relies on the caller having preemption
disabled to ensure the per-CPU fcoe_percpu context remains valid
diff --git a/debian/patches-rt/0001-signal-Rename-send_signal-send_signal_locked.patch b/debian/patches-rt/0001-signal-Rename-send_signal-send_signal_locked.patch
index bf8848de7..bd609e6b2 100644
--- a/debian/patches-rt/0001-signal-Rename-send_signal-send_signal_locked.patch
+++ b/debian/patches-rt/0001-signal-Rename-send_signal-send_signal_locked.patch
@@ -1,7 +1,7 @@
From: "Eric W. Biederman" <ebiederm@xmission.com>
Date: Thu, 5 May 2022 13:26:34 -0500
Subject: [PATCH 01/12] signal: Rename send_signal send_signal_locked
-Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt10.tar.xz
+Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt11.tar.xz
Rename send_signal and __send_signal to send_signal_locked and
__send_signal_locked to make send_signal usable outside of
diff --git a/debian/patches-rt/0002-printk-cpu-sync-always-disable-interrupts.patch b/debian/patches-rt/0002-printk-cpu-sync-always-disable-interrupts.patch
index f8f5de333..7a1618ce6 100644
--- a/debian/patches-rt/0002-printk-cpu-sync-always-disable-interrupts.patch
+++ b/debian/patches-rt/0002-printk-cpu-sync-always-disable-interrupts.patch
@@ -1,7 +1,7 @@
From: John Ogness <john.ogness@linutronix.de>
Date: Wed, 20 Apr 2022 01:52:24 +0206
Subject: [PATCH 02/18] printk: cpu sync always disable interrupts
-Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt10.tar.xz
+Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt11.tar.xz
The CPU sync functions are a NOP for !CONFIG_SMP. But for
!CONFIG_SMP they still need to disable interrupts in order to
diff --git a/debian/patches-rt/0002-scsi-fcoe-Use-per-CPU-API-to-update-per-CPU-statisti.patch b/debian/patches-rt/0002-scsi-fcoe-Use-per-CPU-API-to-update-per-CPU-statisti.patch
index 694da9a54..113666097 100644
--- a/debian/patches-rt/0002-scsi-fcoe-Use-per-CPU-API-to-update-per-CPU-statisti.patch
+++ b/debian/patches-rt/0002-scsi-fcoe-Use-per-CPU-API-to-update-per-CPU-statisti.patch
@@ -1,7 +1,7 @@
From: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
Date: Fri, 6 May 2022 12:57:56 +0200
Subject: [PATCH 2/4] scsi: fcoe: Use per-CPU API to update per-CPU statistics.
-Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt10.tar.xz
+Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt11.tar.xz
The per-CPU statistics (struct fc_stats) is updated by getting a stable
per-CPU pointer via get_cpu() + per_cpu_ptr() and then performing the
diff --git a/debian/patches-rt/0002-signal-Replace-__group_send_sig_info-with-send_signa.patch b/debian/patches-rt/0002-signal-Replace-__group_send_sig_info-with-send_signa.patch
index 1fc308fdb..4f504187f 100644
--- a/debian/patches-rt/0002-signal-Replace-__group_send_sig_info-with-send_signa.patch
+++ b/debian/patches-rt/0002-signal-Replace-__group_send_sig_info-with-send_signa.patch
@@ -2,7 +2,7 @@ From: "Eric W. Biederman" <ebiederm@xmission.com>
Date: Thu, 5 May 2022 13:26:35 -0500
Subject: [PATCH 02/12] signal: Replace __group_send_sig_info with
send_signal_locked
-Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt10.tar.xz
+Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt11.tar.xz
The function __group_send_sig_info is just a light wrapper around
send_signal_locked with one parameter fixed to a constant value. As
diff --git a/debian/patches-rt/0002-smp-Rename-flush_smp_call_function_from_idle.patch b/debian/patches-rt/0002-smp-Rename-flush_smp_call_function_from_idle.patch
index a6c29d836..12c6772e3 100644
--- a/debian/patches-rt/0002-smp-Rename-flush_smp_call_function_from_idle.patch
+++ b/debian/patches-rt/0002-smp-Rename-flush_smp_call_function_from_idle.patch
@@ -1,7 +1,7 @@
From: Thomas Gleixner <tglx@linutronix.de>
Date: Wed, 13 Apr 2022 15:31:03 +0200
Subject: [PATCH 2/3] smp: Rename flush_smp_call_function_from_idle()
-Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt10.tar.xz
+Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt11.tar.xz
This is invoked from the stopper thread too, which is definitely not idle.
Rename it to flush_smp_call_function_queue() and fixup the callers.
diff --git a/debian/patches-rt/0003-drm-i915-Use-preempt_disable-enable_rt-where-recomme.patch b/debian/patches-rt/0003-drm-i915-Use-preempt_disable-enable_rt-where-recomme.patch
index e1d1f355f..36fb863f2 100644
--- a/debian/patches-rt/0003-drm-i915-Use-preempt_disable-enable_rt-where-recomme.patch
+++ b/debian/patches-rt/0003-drm-i915-Use-preempt_disable-enable_rt-where-recomme.patch
@@ -2,7 +2,7 @@ From: Mike Galbraith <umgwanakikbuti@gmail.com>
Date: Sat, 27 Feb 2016 08:09:11 +0100
Subject: [PATCH 03/10] drm/i915: Use preempt_disable/enable_rt() where
recommended
-Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt10.tar.xz
+Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt11.tar.xz
Mario Kleiner suggest in commit
ad3543ede630f ("drm/intel: Push get_scanout_position() timestamping into kms driver.")
diff --git a/debian/patches-rt/0003-printk-add-missing-memory-barrier-to-wake_up_klogd.patch b/debian/patches-rt/0003-printk-add-missing-memory-barrier-to-wake_up_klogd.patch
deleted file mode 100644
index ee2d4251e..000000000
--- a/debian/patches-rt/0003-printk-add-missing-memory-barrier-to-wake_up_klogd.patch
+++ /dev/null
@@ -1,90 +0,0 @@
-From: John Ogness <john.ogness@linutronix.de>
-Date: Wed, 20 Apr 2022 01:52:25 +0206
-Subject: [PATCH 03/18] printk: add missing memory barrier to wake_up_klogd()
-Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt10.tar.xz
-
-It is important that any new records are visible to preparing
-waiters before the waker checks if the wait queue is empty.
-Otherwise it is possible that:
-
-- there are new records available
-- the waker sees an empty wait queue and does not wake
-- the preparing waiter sees no new records and begins to wait
-
-This is exactly the problem that the function description of
-waitqueue_active() warns about.
-
-Use wq_has_sleeper() instead of waitqueue_active() because it
-includes the necessary full memory barrier.
-
-Signed-off-by: John Ogness <john.ogness@linutronix.de>
-Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
-Link: https://lore.kernel.org/r/20220419234637.357112-4-john.ogness@linutronix.de
-Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
----
- kernel/printk/printk.c | 39 ++++++++++++++++++++++++++++++++++++---
- 1 file changed, 36 insertions(+), 3 deletions(-)
-
---- a/kernel/printk/printk.c
-+++ b/kernel/printk/printk.c
-@@ -746,8 +746,19 @@ static ssize_t devkmsg_read(struct file
- goto out;
- }
-
-+ /*
-+ * Guarantee this task is visible on the waitqueue before
-+ * checking the wake condition.
-+ *
-+ * The full memory barrier within set_current_state() of
-+ * prepare_to_wait_event() pairs with the full memory barrier
-+ * within wq_has_sleeper().
-+ *
-+ * This pairs with wake_up_klogd:A.
-+ */
- ret = wait_event_interruptible(log_wait,
-- prb_read_valid(prb, atomic64_read(&user->seq), r));
-+ prb_read_valid(prb,
-+ atomic64_read(&user->seq), r)); /* LMM(devkmsg_read:A) */
- if (ret)
- goto out;
- }
-@@ -1513,7 +1524,18 @@ static int syslog_print(char __user *buf
- seq = syslog_seq;
-
- mutex_unlock(&syslog_lock);
-- len = wait_event_interruptible(log_wait, prb_read_valid(prb, seq, NULL));
-+ /*
-+ * Guarantee this task is visible on the waitqueue before
-+ * checking the wake condition.
-+ *
-+ * The full memory barrier within set_current_state() of
-+ * prepare_to_wait_event() pairs with the full memory barrier
-+ * within wq_has_sleeper().
-+ *
-+ * This pairs with wake_up_klogd:A.
-+ */
-+ len = wait_event_interruptible(log_wait,
-+ prb_read_valid(prb, seq, NULL)); /* LMM(syslog_print:A) */
- mutex_lock(&syslog_lock);
-
- if (len)
-@@ -3316,7 +3338,18 @@ void wake_up_klogd(void)
- return;
-
- preempt_disable();
-- if (waitqueue_active(&log_wait)) {
-+ /*
-+ * Guarantee any new records can be seen by tasks preparing to wait
-+ * before this context checks if the wait queue is empty.
-+ *
-+ * The full memory barrier within wq_has_sleeper() pairs with the full
-+ * memory barrier within set_current_state() of
-+ * prepare_to_wait_event(), which is called after ___wait_event() adds
-+ * the waiter but before it has checked the wait condition.
-+ *
-+ * This pairs with devkmsg_read:A and syslog_print:A.
-+ */
-+ if (wq_has_sleeper(&log_wait)) { /* LMM(wake_up_klogd:A) */
- this_cpu_or(printk_pending, PRINTK_PENDING_WAKEUP);
- irq_work_queue(this_cpu_ptr(&wake_up_klogd_work));
- }
diff --git a/debian/patches-rt/0003-ptrace-um-Replace-PT_DTRACE-with-TIF_SINGLESTEP.patch b/debian/patches-rt/0003-ptrace-um-Replace-PT_DTRACE-with-TIF_SINGLESTEP.patch
deleted file mode 100644
index 1f59113fe..000000000
--- a/debian/patches-rt/0003-ptrace-um-Replace-PT_DTRACE-with-TIF_SINGLESTEP.patch
+++ /dev/null
@@ -1,134 +0,0 @@
-From: "Eric W. Biederman" <ebiederm@xmission.com>
-Date: Thu, 5 May 2022 13:26:36 -0500
-Subject: [PATCH 03/12] ptrace/um: Replace PT_DTRACE with TIF_SINGLESTEP
-Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt10.tar.xz
-
-User mode linux is the last user of the PT_DTRACE flag. Using the flag to indicate
-single stepping is a little confusing and worse changing tsk->ptrace without locking
-could potentionally cause problems.
-
-So use a thread info flag with a better name instead of flag in tsk->ptrace.
-
-Remove the definition PT_DTRACE as uml is the last user.
-
-Cc: stable@vger.kernel.org
-Acked-by: Johannes Berg <johannes@sipsolutions.net>
-Signed-off-by: "Eric W. Biederman" <ebiederm@xmission.com>
-Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
-Link: https://lore.kernel.org/r/20220505182645.497868-3-ebiederm@xmission.com
----
- arch/um/include/asm/thread_info.h | 2 ++
- arch/um/kernel/exec.c | 2 +-
- arch/um/kernel/process.c | 2 +-
- arch/um/kernel/ptrace.c | 8 ++++----
- arch/um/kernel/signal.c | 4 ++--
- include/linux/ptrace.h | 1 -
- 6 files changed, 10 insertions(+), 9 deletions(-)
-
---- a/arch/um/include/asm/thread_info.h
-+++ b/arch/um/include/asm/thread_info.h
-@@ -60,6 +60,7 @@ static inline struct thread_info *curren
- #define TIF_RESTORE_SIGMASK 7
- #define TIF_NOTIFY_RESUME 8
- #define TIF_SECCOMP 9 /* secure computing */
-+#define TIF_SINGLESTEP 10 /* single stepping userspace */
-
- #define _TIF_SYSCALL_TRACE (1 << TIF_SYSCALL_TRACE)
- #define _TIF_SIGPENDING (1 << TIF_SIGPENDING)
-@@ -68,5 +69,6 @@ static inline struct thread_info *curren
- #define _TIF_MEMDIE (1 << TIF_MEMDIE)
- #define _TIF_SYSCALL_AUDIT (1 << TIF_SYSCALL_AUDIT)
- #define _TIF_SECCOMP (1 << TIF_SECCOMP)
-+#define _TIF_SINGLESTEP (1 << TIF_SINGLESTEP)
-
- #endif
---- a/arch/um/kernel/exec.c
-+++ b/arch/um/kernel/exec.c
-@@ -43,7 +43,7 @@ void start_thread(struct pt_regs *regs,
- {
- PT_REGS_IP(regs) = eip;
- PT_REGS_SP(regs) = esp;
-- current->ptrace &= ~PT_DTRACE;
-+ clear_thread_flag(TIF_SINGLESTEP);
- #ifdef SUBARCH_EXECVE1
- SUBARCH_EXECVE1(regs->regs);
- #endif
---- a/arch/um/kernel/process.c
-+++ b/arch/um/kernel/process.c
-@@ -335,7 +335,7 @@ int singlestepping(void * t)
- {
- struct task_struct *task = t ? t : current;
-
-- if (!(task->ptrace & PT_DTRACE))
-+ if (!test_thread_flag(TIF_SINGLESTEP))
- return 0;
-
- if (task->thread.singlestep_syscall)
---- a/arch/um/kernel/ptrace.c
-+++ b/arch/um/kernel/ptrace.c
-@@ -11,7 +11,7 @@
-
- void user_enable_single_step(struct task_struct *child)
- {
-- child->ptrace |= PT_DTRACE;
-+ set_tsk_thread_flag(child, TIF_SINGLESTEP);
- child->thread.singlestep_syscall = 0;
-
- #ifdef SUBARCH_SET_SINGLESTEPPING
-@@ -21,7 +21,7 @@ void user_enable_single_step(struct task
-
- void user_disable_single_step(struct task_struct *child)
- {
-- child->ptrace &= ~PT_DTRACE;
-+ clear_tsk_thread_flag(child, TIF_SINGLESTEP);
- child->thread.singlestep_syscall = 0;
-
- #ifdef SUBARCH_SET_SINGLESTEPPING
-@@ -120,7 +120,7 @@ static void send_sigtrap(struct uml_pt_r
- }
-
- /*
-- * XXX Check PT_DTRACE vs TIF_SINGLESTEP for singlestepping check and
-+ * XXX Check TIF_SINGLESTEP for singlestepping check and
- * PT_PTRACED vs TIF_SYSCALL_TRACE for syscall tracing check
- */
- int syscall_trace_enter(struct pt_regs *regs)
-@@ -144,7 +144,7 @@ void syscall_trace_leave(struct pt_regs
- audit_syscall_exit(regs);
-
- /* Fake a debug trap */
-- if (ptraced & PT_DTRACE)
-+ if (test_thread_flag(TIF_SINGLESTEP))
- send_sigtrap(&regs->regs, 0);
-
- if (!test_thread_flag(TIF_SYSCALL_TRACE))
---- a/arch/um/kernel/signal.c
-+++ b/arch/um/kernel/signal.c
-@@ -53,7 +53,7 @@ static void handle_signal(struct ksignal
- unsigned long sp;
- int err;
-
-- if ((current->ptrace & PT_DTRACE) && (current->ptrace & PT_PTRACED))
-+ if (test_thread_flag(TIF_SINGLESTEP) && (current->ptrace & PT_PTRACED))
- singlestep = 1;
-
- /* Did we come from a system call? */
-@@ -128,7 +128,7 @@ void do_signal(struct pt_regs *regs)
- * on the host. The tracing thread will check this flag and
- * PTRACE_SYSCALL if necessary.
- */
-- if (current->ptrace & PT_DTRACE)
-+ if (test_thread_flag(TIF_SINGLESTEP))
- current->thread.singlestep_syscall =
- is_syscall(PT_REGS_IP(&current->thread.regs));
-
---- a/include/linux/ptrace.h
-+++ b/include/linux/ptrace.h
-@@ -30,7 +30,6 @@ extern int ptrace_access_vm(struct task_
-
- #define PT_SEIZED 0x00010000 /* SEIZE used, enable new behavior */
- #define PT_PTRACED 0x00000001
--#define PT_DTRACE 0x00000002 /* delayed trace (used on m68k, i386) */
-
- #define PT_OPT_FLAG_SHIFT 3
- /* PT_TRACE_* event enable flags */
diff --git a/debian/patches-rt/0003-scsi-libfc-Remove-get_cpu-semantics-in-fc_exch_em_al.patch b/debian/patches-rt/0003-scsi-libfc-Remove-get_cpu-semantics-in-fc_exch_em_al.patch
index 81de47abc..599c9a0f8 100644
--- a/debian/patches-rt/0003-scsi-libfc-Remove-get_cpu-semantics-in-fc_exch_em_al.patch
+++ b/debian/patches-rt/0003-scsi-libfc-Remove-get_cpu-semantics-in-fc_exch_em_al.patch
@@ -2,7 +2,7 @@ From: Davidlohr Bueso <dave@stgolabs.net>
Date: Fri, 6 May 2022 12:57:57 +0200
Subject: [PATCH 3/4] scsi: libfc: Remove get_cpu() semantics in
fc_exch_em_alloc()
-Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt10.tar.xz
+Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt11.tar.xz
The get_cpu() in fc_exch_em_alloc() was introduced in:
diff --git a/debian/patches-rt/0003-smp-Make-softirq-handling-RT-safe-in-flush_smp_call_.patch b/debian/patches-rt/0003-smp-Make-softirq-handling-RT-safe-in-flush_smp_call_.patch
index ca3a64d19..845b6a35b 100644
--- a/debian/patches-rt/0003-smp-Make-softirq-handling-RT-safe-in-flush_smp_call_.patch
+++ b/debian/patches-rt/0003-smp-Make-softirq-handling-RT-safe-in-flush_smp_call_.patch
@@ -2,7 +2,7 @@ From: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
Date: Wed, 13 Apr 2022 15:31:05 +0200
Subject: [PATCH 3/3] smp: Make softirq handling RT safe in
flush_smp_call_function_queue()
-Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt10.tar.xz
+Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt11.tar.xz
flush_smp_call_function_queue() invokes do_softirq() which is not available
on PREEMPT_RT. flush_smp_call_function_queue() is invoked from the idle
diff --git a/debian/patches-rt/0004-drm-i915-Don-t-disable-interrupts-on-PREEMPT_RT-duri.patch b/debian/patches-rt/0004-drm-i915-Don-t-disable-interrupts-on-PREEMPT_RT-duri.patch
index 5348cd48a..622f096ff 100644
--- a/debian/patches-rt/0004-drm-i915-Don-t-disable-interrupts-on-PREEMPT_RT-duri.patch
+++ b/debian/patches-rt/0004-drm-i915-Don-t-disable-interrupts-on-PREEMPT_RT-duri.patch
@@ -2,7 +2,7 @@ From: Mike Galbraith <umgwanakikbuti@gmail.com>
Date: Sat, 27 Feb 2016 09:01:42 +0100
Subject: [PATCH 04/10] drm/i915: Don't disable interrupts on PREEMPT_RT during
atomic updates
-Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt10.tar.xz
+Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt11.tar.xz
Commit
8d7849db3eab7 ("drm/i915: Make sprite updates atomic")
diff --git a/debian/patches-rt/0004-printk-wake-up-all-waiters.patch b/debian/patches-rt/0004-printk-wake-up-all-waiters.patch
index 9d944962c..5c6f5f4c2 100644
--- a/debian/patches-rt/0004-printk-wake-up-all-waiters.patch
+++ b/debian/patches-rt/0004-printk-wake-up-all-waiters.patch
@@ -1,7 +1,7 @@
From: John Ogness <john.ogness@linutronix.de>
Date: Wed, 20 Apr 2022 01:52:26 +0206
Subject: [PATCH 04/18] printk: wake up all waiters
-Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt10.tar.xz
+Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt11.tar.xz
There can be multiple tasks waiting for new records. They should
all be woken. Use wake_up_interruptible_all() instead of
diff --git a/debian/patches-rt/0004-ptrace-xtensa-Replace-PT_SINGLESTEP-with-TIF_SINGLES.patch b/debian/patches-rt/0004-ptrace-xtensa-Replace-PT_SINGLESTEP-with-TIF_SINGLES.patch
deleted file mode 100644
index 9b59482ec..000000000
--- a/debian/patches-rt/0004-ptrace-xtensa-Replace-PT_SINGLESTEP-with-TIF_SINGLES.patch
+++ /dev/null
@@ -1,78 +0,0 @@
-From: "Eric W. Biederman" <ebiederm@xmission.com>
-Date: Thu, 5 May 2022 13:26:37 -0500
-Subject: [PATCH 04/12] ptrace/xtensa: Replace PT_SINGLESTEP with
- TIF_SINGLESTEP
-Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt10.tar.xz
-
-xtensa is the last user of the PT_SINGLESTEP flag. Changing tsk->ptrace in
-user_enable_single_step and user_disable_single_step without locking could
-potentiallly cause problems.
-
-So use a thread info flag instead of a flag in tsk->ptrace. Use TIF_SINGLESTEP
-that xtensa already had defined but unused.
-
-Remove the definitions of PT_SINGLESTEP and PT_BLOCKSTEP as they have no more users.
-
-Cc: stable@vger.kernel.org
-Acked-by: Max Filippov <jcmvbkbc@gmail.com>
-Signed-off-by: "Eric W. Biederman" <ebiederm@xmission.com>
-Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
-Link: https://lore.kernel.org/r/20220505182645.497868-4-ebiederm@xmission.com
----
- arch/xtensa/kernel/ptrace.c | 4 ++--
- arch/xtensa/kernel/signal.c | 4 ++--
- include/linux/ptrace.h | 6 ------
- 3 files changed, 4 insertions(+), 10 deletions(-)
-
---- a/arch/xtensa/kernel/ptrace.c
-+++ b/arch/xtensa/kernel/ptrace.c
-@@ -225,12 +225,12 @@ const struct user_regset_view *task_user
-
- void user_enable_single_step(struct task_struct *child)
- {
-- child->ptrace |= PT_SINGLESTEP;
-+ set_tsk_thread_flag(child, TIF_SINGLESTEP);
- }
-
- void user_disable_single_step(struct task_struct *child)
- {
-- child->ptrace &= ~PT_SINGLESTEP;
-+ clear_tsk_thread_flag(child, TIF_SINGLESTEP);
- }
-
- /*
---- a/arch/xtensa/kernel/signal.c
-+++ b/arch/xtensa/kernel/signal.c
-@@ -473,7 +473,7 @@ static void do_signal(struct pt_regs *re
- /* Set up the stack frame */
- ret = setup_frame(&ksig, sigmask_to_save(), regs);
- signal_setup_done(ret, &ksig, 0);
-- if (current->ptrace & PT_SINGLESTEP)
-+ if (test_thread_flag(TIF_SINGLESTEP))
- task_pt_regs(current)->icountlevel = 1;
-
- return;
-@@ -499,7 +499,7 @@ static void do_signal(struct pt_regs *re
- /* If there's no signal to deliver, we just restore the saved mask. */
- restore_saved_sigmask();
-
-- if (current->ptrace & PT_SINGLESTEP)
-+ if (test_thread_flag(TIF_SINGLESTEP))
- task_pt_regs(current)->icountlevel = 1;
- return;
- }
---- a/include/linux/ptrace.h
-+++ b/include/linux/ptrace.h
-@@ -46,12 +46,6 @@ extern int ptrace_access_vm(struct task_
- #define PT_EXITKILL (PTRACE_O_EXITKILL << PT_OPT_FLAG_SHIFT)
- #define PT_SUSPEND_SECCOMP (PTRACE_O_SUSPEND_SECCOMP << PT_OPT_FLAG_SHIFT)
-
--/* single stepping state bits (used on ARM and PA-RISC) */
--#define PT_SINGLESTEP_BIT 31
--#define PT_SINGLESTEP (1<<PT_SINGLESTEP_BIT)
--#define PT_BLOCKSTEP_BIT 30
--#define PT_BLOCKSTEP (1<<PT_BLOCKSTEP_BIT)
--
- extern long arch_ptrace(struct task_struct *child, long request,
- unsigned long addr, unsigned long data);
- extern int ptrace_readdata(struct task_struct *tsk, unsigned long src, char __user *dst, int len);
diff --git a/debian/patches-rt/0004-scsi-bnx2fc-Avoid-using-get_cpu-in-bnx2fc_cmd_alloc.patch b/debian/patches-rt/0004-scsi-bnx2fc-Avoid-using-get_cpu-in-bnx2fc_cmd_alloc.patch
index 3598c7fb6..2e0eed851 100644
--- a/debian/patches-rt/0004-scsi-bnx2fc-Avoid-using-get_cpu-in-bnx2fc_cmd_alloc.patch
+++ b/debian/patches-rt/0004-scsi-bnx2fc-Avoid-using-get_cpu-in-bnx2fc_cmd_alloc.patch
@@ -2,7 +2,7 @@ From: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
Date: Fri, 6 May 2022 12:57:58 +0200
Subject: [PATCH 4/4] scsi: bnx2fc: Avoid using get_cpu() in
bnx2fc_cmd_alloc().
-Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt10.tar.xz
+Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt11.tar.xz
Using get_cpu() leads to disabling preemption and in this context it is
not possible to acquire the following spinlock_t on PREEMPT_RT because
diff --git a/debian/patches-rt/0005-drm-i915-Don-t-check-for-atomic-context-on-PREEMPT_R.patch b/debian/patches-rt/0005-drm-i915-Don-t-check-for-atomic-context-on-PREEMPT_R.patch
index f40546c47..18e1d3661 100644
--- a/debian/patches-rt/0005-drm-i915-Don-t-check-for-atomic-context-on-PREEMPT_R.patch
+++ b/debian/patches-rt/0005-drm-i915-Don-t-check-for-atomic-context-on-PREEMPT_R.patch
@@ -1,7 +1,7 @@
From: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
Date: Mon, 25 Oct 2021 15:05:18 +0200
Subject: [PATCH 05/10] drm/i915: Don't check for atomic context on PREEMPT_RT
-Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt10.tar.xz
+Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt11.tar.xz
The !in_atomic() check in _wait_for_atomic() triggers on PREEMPT_RT
because the uncore::lock is a spinlock_t and does not disable
diff --git a/debian/patches-rt/0005-printk-wake-waiters-for-safe-and-NMI-contexts.patch b/debian/patches-rt/0005-printk-wake-waiters-for-safe-and-NMI-contexts.patch
deleted file mode 100644
index 29815e25d..000000000
--- a/debian/patches-rt/0005-printk-wake-waiters-for-safe-and-NMI-contexts.patch
+++ /dev/null
@@ -1,87 +0,0 @@
-From: John Ogness <john.ogness@linutronix.de>
-Date: Wed, 20 Apr 2022 01:52:27 +0206
-Subject: [PATCH 05/18] printk: wake waiters for safe and NMI contexts
-Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt10.tar.xz
-
-When printk() is called from safe or NMI contexts, it will directly
-store the record (vprintk_store()) and then defer the console output.
-However, defer_console_output() only causes console printing and does
-not wake any waiters of new records.
-
-Wake waiters from defer_console_output() so that they also are aware
-of the new records from safe and NMI contexts.
-
-Fixes: 03fc7f9c99c1 ("printk/nmi: Prevent deadlock when accessing the main log buffer in NMI")
-Signed-off-by: John Ogness <john.ogness@linutronix.de>
-Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
-Link: https://lore.kernel.org/r/20220419234637.357112-6-john.ogness@linutronix.de
-Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
----
- kernel/printk/printk.c | 28 ++++++++++++++++------------
- 1 file changed, 16 insertions(+), 12 deletions(-)
-
---- a/kernel/printk/printk.c
-+++ b/kernel/printk/printk.c
-@@ -754,7 +754,7 @@ static ssize_t devkmsg_read(struct file
- * prepare_to_wait_event() pairs with the full memory barrier
- * within wq_has_sleeper().
- *
-- * This pairs with wake_up_klogd:A.
-+ * This pairs with __wake_up_klogd:A.
- */
- ret = wait_event_interruptible(log_wait,
- prb_read_valid(prb,
-@@ -1532,7 +1532,7 @@ static int syslog_print(char __user *buf
- * prepare_to_wait_event() pairs with the full memory barrier
- * within wq_has_sleeper().
- *
-- * This pairs with wake_up_klogd:A.
-+ * This pairs with __wake_up_klogd:A.
- */
- len = wait_event_interruptible(log_wait,
- prb_read_valid(prb, seq, NULL)); /* LMM(syslog_print:A) */
-@@ -3332,7 +3332,7 @@ static void wake_up_klogd_work_func(stru
- static DEFINE_PER_CPU(struct irq_work, wake_up_klogd_work) =
- IRQ_WORK_INIT_LAZY(wake_up_klogd_work_func);
-
--void wake_up_klogd(void)
-+static void __wake_up_klogd(int val)
- {
- if (!printk_percpu_data_ready())
- return;
-@@ -3349,22 +3349,26 @@ void wake_up_klogd(void)
- *
- * This pairs with devkmsg_read:A and syslog_print:A.
- */
-- if (wq_has_sleeper(&log_wait)) { /* LMM(wake_up_klogd:A) */
-- this_cpu_or(printk_pending, PRINTK_PENDING_WAKEUP);
-+ if (wq_has_sleeper(&log_wait) || /* LMM(__wake_up_klogd:A) */
-+ (val & PRINTK_PENDING_OUTPUT)) {
-+ this_cpu_or(printk_pending, val);
- irq_work_queue(this_cpu_ptr(&wake_up_klogd_work));
- }
- preempt_enable();
- }
-
--void defer_console_output(void)
-+void wake_up_klogd(void)
- {
-- if (!printk_percpu_data_ready())
-- return;
-+ __wake_up_klogd(PRINTK_PENDING_WAKEUP);
-+}
-
-- preempt_disable();
-- this_cpu_or(printk_pending, PRINTK_PENDING_OUTPUT);
-- irq_work_queue(this_cpu_ptr(&wake_up_klogd_work));
-- preempt_enable();
-+void defer_console_output(void)
-+{
-+ /*
-+ * New messages may have been added directly to the ringbuffer
-+ * using vprintk_store(), so wake any waiters as well.
-+ */
-+ __wake_up_klogd(PRINTK_PENDING_WAKEUP | PRINTK_PENDING_OUTPUT);
- }
-
- void printk_trigger_flush(void)
diff --git a/debian/patches-rt/0005-ptrace-Remove-arch_ptrace_attach.patch b/debian/patches-rt/0005-ptrace-Remove-arch_ptrace_attach.patch
index b3ea9014e..5961cc7ee 100644
--- a/debian/patches-rt/0005-ptrace-Remove-arch_ptrace_attach.patch
+++ b/debian/patches-rt/0005-ptrace-Remove-arch_ptrace_attach.patch
@@ -1,7 +1,7 @@
From: "Eric W. Biederman" <ebiederm@xmission.com>
Date: Thu, 5 May 2022 13:26:38 -0500
Subject: [PATCH 05/12] ptrace: Remove arch_ptrace_attach
-Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt10.tar.xz
+Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt11.tar.xz
The last remaining implementation of arch_ptrace_attach is ia64's
ptrace_attach_sync_user_rbs which was added at the end of 2007 in
diff --git a/debian/patches-rt/0006-drm-i915-Disable-tracing-points-on-PREEMPT_RT.patch b/debian/patches-rt/0006-drm-i915-Disable-tracing-points-on-PREEMPT_RT.patch
index 082c7b1ea..e54d1e790 100644
--- a/debian/patches-rt/0006-drm-i915-Disable-tracing-points-on-PREEMPT_RT.patch
+++ b/debian/patches-rt/0006-drm-i915-Disable-tracing-points-on-PREEMPT_RT.patch
@@ -1,7 +1,7 @@
From: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
Date: Thu, 6 Dec 2018 09:52:20 +0100
Subject: [PATCH 06/10] drm/i915: Disable tracing points on PREEMPT_RT
-Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt10.tar.xz
+Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt11.tar.xz
Luca Abeni reported this:
| BUG: scheduling while atomic: kworker/u8:2/15203/0x00000003
diff --git a/debian/patches-rt/0006-printk-get-caller_id-timestamp-after-migration-disab.patch b/debian/patches-rt/0006-printk-get-caller_id-timestamp-after-migration-disab.patch
index ceab57423..95aed34b8 100644
--- a/debian/patches-rt/0006-printk-get-caller_id-timestamp-after-migration-disab.patch
+++ b/debian/patches-rt/0006-printk-get-caller_id-timestamp-after-migration-disab.patch
@@ -1,7 +1,7 @@
From: John Ogness <john.ogness@linutronix.de>
Date: Wed, 20 Apr 2022 01:52:28 +0206
Subject: [PATCH 06/18] printk: get caller_id/timestamp after migration disable
-Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt10.tar.xz
+Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt11.tar.xz
Currently the local CPU timestamp and caller_id for the record are
collected while migration is enabled. Since this information is
diff --git a/debian/patches-rt/0006-signal-Use-lockdep_assert_held-instead-of-assert_spi.patch b/debian/patches-rt/0006-signal-Use-lockdep_assert_held-instead-of-assert_spi.patch
index 06a7c00f1..cc56c6697 100644
--- a/debian/patches-rt/0006-signal-Use-lockdep_assert_held-instead-of-assert_spi.patch
+++ b/debian/patches-rt/0006-signal-Use-lockdep_assert_held-instead-of-assert_spi.patch
@@ -2,7 +2,7 @@ From: "Eric W. Biederman" <ebiederm@xmission.com>
Date: Thu, 5 May 2022 13:26:39 -0500
Subject: [PATCH 06/12] signal: Use lockdep_assert_held instead of
assert_spin_locked
-Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt10.tar.xz
+Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt11.tar.xz
The distinction is that assert_spin_locked() checks if the lock is
held *by*anyone* whereas lockdep_assert_held() asserts the current
diff --git a/debian/patches-rt/0007-drm-i915-skip-DRM_I915_LOW_LEVEL_TRACEPOINTS-with-NO.patch b/debian/patches-rt/0007-drm-i915-skip-DRM_I915_LOW_LEVEL_TRACEPOINTS-with-NO.patch
index d8e058b47..ca185b4c8 100644
--- a/debian/patches-rt/0007-drm-i915-skip-DRM_I915_LOW_LEVEL_TRACEPOINTS-with-NO.patch
+++ b/debian/patches-rt/0007-drm-i915-skip-DRM_I915_LOW_LEVEL_TRACEPOINTS-with-NO.patch
@@ -2,7 +2,7 @@ From: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
Date: Wed, 19 Dec 2018 10:47:02 +0100
Subject: [PATCH 07/10] drm/i915: skip DRM_I915_LOW_LEVEL_TRACEPOINTS with
NOTRACE
-Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt10.tar.xz
+Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt11.tar.xz
The order of the header files is important. If this header file is
included after tracepoint.h was included then the NOTRACE here becomes a
diff --git a/debian/patches-rt/0007-printk-call-boot_delay_msec-in-printk_delay.patch b/debian/patches-rt/0007-printk-call-boot_delay_msec-in-printk_delay.patch
index d461edf0f..998764af5 100644
--- a/debian/patches-rt/0007-printk-call-boot_delay_msec-in-printk_delay.patch
+++ b/debian/patches-rt/0007-printk-call-boot_delay_msec-in-printk_delay.patch
@@ -1,7 +1,7 @@
From: John Ogness <john.ogness@linutronix.de>
Date: Wed, 20 Apr 2022 01:52:29 +0206
Subject: [PATCH 07/18] printk: call boot_delay_msec() in printk_delay()
-Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt10.tar.xz
+Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt11.tar.xz
boot_delay_msec() is always called immediately before printk_delay()
so just call it from within printk_delay().
diff --git a/debian/patches-rt/0007-ptrace-Reimplement-PTRACE_KILL-by-always-sending-SIG.patch b/debian/patches-rt/0007-ptrace-Reimplement-PTRACE_KILL-by-always-sending-SIG.patch
deleted file mode 100644
index c48c4ff6a..000000000
--- a/debian/patches-rt/0007-ptrace-Reimplement-PTRACE_KILL-by-always-sending-SIG.patch
+++ /dev/null
@@ -1,66 +0,0 @@
-From: "Eric W. Biederman" <ebiederm@xmission.com>
-Date: Thu, 5 May 2022 13:26:40 -0500
-Subject: [PATCH 07/12] ptrace: Reimplement PTRACE_KILL by always sending
- SIGKILL
-Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt10.tar.xz
-
-The current implementation of PTRACE_KILL is buggy and has been for
-many years as it assumes it's target has stopped in ptrace_stop. At a
-quick skim it looks like this assumption has existed since ptrace
-support was added in linux v1.0.
-
-While PTRACE_KILL has been deprecated we can not remove it as
-a quick search with google code search reveals many existing
-programs calling it.
-
-When the ptracee is not stopped at ptrace_stop some fields would be
-set that are ignored except in ptrace_stop. Making the userspace
-visible behavior of PTRACE_KILL a noop in those case.
-
-As the usual rules are not obeyed it is not clear what the
-consequences are of calling PTRACE_KILL on a running process.
-Presumably userspace does not do this as it achieves nothing.
-
-Replace the implementation of PTRACE_KILL with a simple
-send_sig_info(SIGKILL) followed by a return 0. This changes the
-observable user space behavior only in that PTRACE_KILL on a process
-not stopped in ptrace_stop will also kill it. As that has always
-been the intent of the code this seems like a reasonable change.
-
-Cc: stable@vger.kernel.org
-Reported-by: Al Viro <viro@zeniv.linux.org.uk>
-Suggested-by: Al Viro <viro@zeniv.linux.org.uk>
-Signed-off-by: "Eric W. Biederman" <ebiederm@xmission.com>
-Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
-Link: https://lore.kernel.org/r/20220505182645.497868-7-ebiederm@xmission.com
----
- arch/x86/kernel/step.c | 3 +--
- kernel/ptrace.c | 5 ++---
- 2 files changed, 3 insertions(+), 5 deletions(-)
-
---- a/arch/x86/kernel/step.c
-+++ b/arch/x86/kernel/step.c
-@@ -180,8 +180,7 @@ void set_task_blockstep(struct task_stru
- *
- * NOTE: this means that set/clear TIF_BLOCKSTEP is only safe if
- * task is current or it can't be running, otherwise we can race
-- * with __switch_to_xtra(). We rely on ptrace_freeze_traced() but
-- * PTRACE_KILL is not safe.
-+ * with __switch_to_xtra(). We rely on ptrace_freeze_traced().
- */
- local_irq_disable();
- debugctl = get_debugctlmsr();
---- a/kernel/ptrace.c
-+++ b/kernel/ptrace.c
-@@ -1236,9 +1236,8 @@ int ptrace_request(struct task_struct *c
- return ptrace_resume(child, request, data);
-
- case PTRACE_KILL:
-- if (child->exit_state) /* already dead */
-- return 0;
-- return ptrace_resume(child, request, SIGKILL);
-+ send_sig_info(SIGKILL, SEND_SIG_NOINFO, child);
-+ return 0;
-
- #ifdef CONFIG_HAVE_ARCH_TRACEHOOK
- case PTRACE_GETREGSET:
diff --git a/debian/patches-rt/0008-drm-i915-gt-Queue-and-wait-for-the-irq_work-item.patch b/debian/patches-rt/0008-drm-i915-gt-Queue-and-wait-for-the-irq_work-item.patch
index 763c15c61..62d30e591 100644
--- a/debian/patches-rt/0008-drm-i915-gt-Queue-and-wait-for-the-irq_work-item.patch
+++ b/debian/patches-rt/0008-drm-i915-gt-Queue-and-wait-for-the-irq_work-item.patch
@@ -1,7 +1,7 @@
From: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
Date: Wed, 8 Sep 2021 17:18:00 +0200
Subject: [PATCH 08/10] drm/i915/gt: Queue and wait for the irq_work item.
-Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt10.tar.xz
+Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt11.tar.xz
Disabling interrupts and invoking the irq_work function directly breaks
on PREEMPT_RT.
diff --git a/debian/patches-rt/0008-printk-add-con_printk-macro-for-console-details.patch b/debian/patches-rt/0008-printk-add-con_printk-macro-for-console-details.patch
index acaa23e30..0d90f1225 100644
--- a/debian/patches-rt/0008-printk-add-con_printk-macro-for-console-details.patch
+++ b/debian/patches-rt/0008-printk-add-con_printk-macro-for-console-details.patch
@@ -1,7 +1,7 @@
From: John Ogness <john.ogness@linutronix.de>
Date: Wed, 20 Apr 2022 01:52:30 +0206
Subject: [PATCH 08/18] printk: add con_printk() macro for console details
-Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt10.tar.xz
+Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt11.tar.xz
It is useful to generate log messages that include details about
the related console. Rather than duplicate the code to assemble
diff --git a/debian/patches-rt/0008-ptrace-Document-that-wait_task_inactive-can-t-fail.patch b/debian/patches-rt/0008-ptrace-Document-that-wait_task_inactive-can-t-fail.patch
index 18dbeed20..205a7a92e 100644
--- a/debian/patches-rt/0008-ptrace-Document-that-wait_task_inactive-can-t-fail.patch
+++ b/debian/patches-rt/0008-ptrace-Document-that-wait_task_inactive-can-t-fail.patch
@@ -1,7 +1,7 @@
From: "Eric W. Biederman" <ebiederm@xmission.com>
Date: Thu, 5 May 2022 13:26:41 -0500
Subject: [PATCH 08/12] ptrace: Document that wait_task_inactive can't fail
-Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt10.tar.xz
+Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt11.tar.xz
After ptrace_freeze_traced succeeds it is known that the the tracee
has a __state value of __TASK_TRACED and that no __ptrace_unlink will
diff --git a/debian/patches-rt/0009-drm-i915-gt-Use-spin_lock_irq-instead-of-local_irq_d.patch b/debian/patches-rt/0009-drm-i915-gt-Use-spin_lock_irq-instead-of-local_irq_d.patch
index 77c17d8f3..d484abbf7 100644
--- a/debian/patches-rt/0009-drm-i915-gt-Use-spin_lock_irq-instead-of-local_irq_d.patch
+++ b/debian/patches-rt/0009-drm-i915-gt-Use-spin_lock_irq-instead-of-local_irq_d.patch
@@ -2,7 +2,7 @@ From: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
Date: Wed, 8 Sep 2021 19:03:41 +0200
Subject: [PATCH 09/10] drm/i915/gt: Use spin_lock_irq() instead of
local_irq_disable() + spin_lock()
-Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt10.tar.xz
+Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt11.tar.xz
execlists_dequeue() is invoked from a function which uses
local_irq_disable() to disable interrupts so the spin_lock() behaves
diff --git a/debian/patches-rt/0009-printk-refactor-and-rework-printing-logic.patch b/debian/patches-rt/0009-printk-refactor-and-rework-printing-logic.patch
index db2b345b3..3f8a2309a 100644
--- a/debian/patches-rt/0009-printk-refactor-and-rework-printing-logic.patch
+++ b/debian/patches-rt/0009-printk-refactor-and-rework-printing-logic.patch
@@ -1,7 +1,7 @@
From: John Ogness <john.ogness@linutronix.de>
Date: Wed, 20 Apr 2022 01:52:31 +0206
Subject: [PATCH 09/18] printk: refactor and rework printing logic
-Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt10.tar.xz
+Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt11.tar.xz
Refactor/rework printing logic in order to prepare for moving to
threaded console printing.
diff --git a/debian/patches-rt/0009-ptrace-Admit-ptrace_stop-can-generate-spuriuos-SIGTR.patch b/debian/patches-rt/0009-ptrace-Admit-ptrace_stop-can-generate-spuriuos-SIGTR.patch
index aeab404d3..9c8ce7771 100644
--- a/debian/patches-rt/0009-ptrace-Admit-ptrace_stop-can-generate-spuriuos-SIGTR.patch
+++ b/debian/patches-rt/0009-ptrace-Admit-ptrace_stop-can-generate-spuriuos-SIGTR.patch
@@ -2,7 +2,7 @@ From: "Eric W. Biederman" <ebiederm@xmission.com>
Date: Thu, 5 May 2022 13:26:42 -0500
Subject: [PATCH 09/12] ptrace: Admit ptrace_stop can generate spuriuos
SIGTRAPs
-Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt10.tar.xz
+Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt11.tar.xz
Long ago and far away there was a BUG_ON at the start of ptrace_stop
that did "BUG_ON(!(current->ptrace & PT_PTRACED));" [1]. The BUG_ON
diff --git a/debian/patches-rt/0010-drm-i915-Drop-the-irqs_disabled-check.patch b/debian/patches-rt/0010-drm-i915-Drop-the-irqs_disabled-check.patch
index e52d89ed8..14e355c2f 100644
--- a/debian/patches-rt/0010-drm-i915-Drop-the-irqs_disabled-check.patch
+++ b/debian/patches-rt/0010-drm-i915-Drop-the-irqs_disabled-check.patch
@@ -1,7 +1,7 @@
From: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
Date: Fri, 1 Oct 2021 20:01:03 +0200
Subject: [PATCH 10/10] drm/i915: Drop the irqs_disabled() check
-Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt10.tar.xz
+Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt11.tar.xz
The !irqs_disabled() check triggers on PREEMPT_RT even with
i915_sched_engine::lock acquired. The reason is the lock is transformed
diff --git a/debian/patches-rt/0010-printk-move-buffer-definitions-into-console_emit_nex.patch b/debian/patches-rt/0010-printk-move-buffer-definitions-into-console_emit_nex.patch
index e247151fd..c513dca7f 100644
--- a/debian/patches-rt/0010-printk-move-buffer-definitions-into-console_emit_nex.patch
+++ b/debian/patches-rt/0010-printk-move-buffer-definitions-into-console_emit_nex.patch
@@ -2,7 +2,7 @@ From: John Ogness <john.ogness@linutronix.de>
Date: Wed, 20 Apr 2022 01:52:32 +0206
Subject: [PATCH 10/18] printk: move buffer definitions into
console_emit_next_record() caller
-Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt10.tar.xz
+Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt11.tar.xz
Extended consoles print extended messages and do not print messages about
dropped records.
diff --git a/debian/patches-rt/0010-ptrace-Don-t-change-__state.patch b/debian/patches-rt/0010-ptrace-Don-t-change-__state.patch
index 43f888a3e..dd6016d8c 100644
--- a/debian/patches-rt/0010-ptrace-Don-t-change-__state.patch
+++ b/debian/patches-rt/0010-ptrace-Don-t-change-__state.patch
@@ -1,7 +1,7 @@
From: "Eric W. Biederman" <ebiederm@xmission.com>
Date: Thu, 5 May 2022 13:26:43 -0500
Subject: [PATCH 10/12] ptrace: Don't change __state
-Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt10.tar.xz
+Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt11.tar.xz
Stop playing with tsk->__state to remove TASK_WAKEKILL while a ptrace
command is executing.
diff --git a/debian/patches-rt/0011-printk-add-pr_flush.patch b/debian/patches-rt/0011-printk-add-pr_flush.patch
index 938070509..265ad5e00 100644
--- a/debian/patches-rt/0011-printk-add-pr_flush.patch
+++ b/debian/patches-rt/0011-printk-add-pr_flush.patch
@@ -1,7 +1,7 @@
From: John Ogness <john.ogness@linutronix.de>
Date: Wed, 20 Apr 2022 01:52:33 +0206
Subject: [PATCH 11/18] printk: add pr_flush()
-Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt10.tar.xz
+Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt11.tar.xz
Provide a might-sleep function to allow waiting for console printers
to catch up to the latest logged message.
diff --git a/debian/patches-rt/0011-ptrace-Always-take-siglock-in-ptrace_resume.patch b/debian/patches-rt/0011-ptrace-Always-take-siglock-in-ptrace_resume.patch
index 997bae07e..d57cbd42a 100644
--- a/debian/patches-rt/0011-ptrace-Always-take-siglock-in-ptrace_resume.patch
+++ b/debian/patches-rt/0011-ptrace-Always-take-siglock-in-ptrace_resume.patch
@@ -1,7 +1,7 @@
From: "Eric W. Biederman" <ebiederm@xmission.com>
Date: Thu, 5 May 2022 13:26:44 -0500
Subject: [PATCH 11/12] ptrace: Always take siglock in ptrace_resume
-Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt10.tar.xz
+Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt11.tar.xz
Make code analysis simpler and future changes easier by
always taking siglock in ptrace_resume.
diff --git a/debian/patches-rt/0012-printk-add-functions-to-prefer-direct-printing.patch b/debian/patches-rt/0012-printk-add-functions-to-prefer-direct-printing.patch
index 0afd855af..d30f90707 100644
--- a/debian/patches-rt/0012-printk-add-functions-to-prefer-direct-printing.patch
+++ b/debian/patches-rt/0012-printk-add-functions-to-prefer-direct-printing.patch
@@ -1,7 +1,7 @@
From: John Ogness <john.ogness@linutronix.de>
Date: Wed, 20 Apr 2022 01:52:34 +0206
Subject: [PATCH 12/18] printk: add functions to prefer direct printing
-Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt10.tar.xz
+Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt11.tar.xz
Once kthread printing is available, console printing will no longer
occur in the context of the printk caller. However, there are some
diff --git a/debian/patches-rt/0012-sched-signal-ptrace-Rework-TASK_TRACED-TASK_STOPPED-.patch b/debian/patches-rt/0012-sched-signal-ptrace-Rework-TASK_TRACED-TASK_STOPPED-.patch
index c8b12d02d..932ad0003 100644
--- a/debian/patches-rt/0012-sched-signal-ptrace-Rework-TASK_TRACED-TASK_STOPPED-.patch
+++ b/debian/patches-rt/0012-sched-signal-ptrace-Rework-TASK_TRACED-TASK_STOPPED-.patch
@@ -2,7 +2,7 @@ From: Peter Zijlstra <peterz@infradead.org>
Date: Thu, 5 May 2022 13:26:45 -0500
Subject: [PATCH 12/12] sched,signal,ptrace: Rework TASK_TRACED, TASK_STOPPED
state
-Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt10.tar.xz
+Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt11.tar.xz
Currently ptrace_stop() / do_signal_stop() rely on the special states
TASK_TRACED and TASK_STOPPED resp. to keep unique state. That is, this
diff --git a/debian/patches-rt/0013-printk-add-kthread-console-printers.patch b/debian/patches-rt/0013-printk-add-kthread-console-printers.patch
index 373f40173..0333524d2 100644
--- a/debian/patches-rt/0013-printk-add-kthread-console-printers.patch
+++ b/debian/patches-rt/0013-printk-add-kthread-console-printers.patch
@@ -1,7 +1,7 @@
From: John Ogness <john.ogness@linutronix.de>
Date: Wed, 20 Apr 2022 01:52:35 +0206
Subject: [PATCH 13/18] printk: add kthread console printers
-Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt10.tar.xz
+Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt11.tar.xz
Create a kthread for each console to perform console printing. During
normal operation (@system_state == SYSTEM_RUNNING), the kthread
diff --git a/debian/patches-rt/0014-printk-extend-console_lock-for-per-console-locking.patch b/debian/patches-rt/0014-printk-extend-console_lock-for-per-console-locking.patch
index c16b6ba65..460480472 100644
--- a/debian/patches-rt/0014-printk-extend-console_lock-for-per-console-locking.patch
+++ b/debian/patches-rt/0014-printk-extend-console_lock-for-per-console-locking.patch
@@ -1,7 +1,7 @@
From: John Ogness <john.ogness@linutronix.de>
Date: Mon, 25 Apr 2022 23:04:28 +0206
Subject: [PATCH 14/18] printk: extend console_lock for per-console locking
-Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt10.tar.xz
+Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt11.tar.xz
Currently threaded console printers synchronize against each
other using console_lock(). However, different console drivers
diff --git a/debian/patches-rt/0015-printk-remove-console_locked.patch b/debian/patches-rt/0015-printk-remove-console_locked.patch
index 2bf27640d..23d0dbd64 100644
--- a/debian/patches-rt/0015-printk-remove-console_locked.patch
+++ b/debian/patches-rt/0015-printk-remove-console_locked.patch
@@ -1,7 +1,7 @@
From: John Ogness <john.ogness@linutronix.de>
Date: Wed, 20 Apr 2022 01:52:37 +0206
Subject: [PATCH 15/18] printk: remove @console_locked
-Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt10.tar.xz
+Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt11.tar.xz
The static global variable @console_locked is used to help debug
VT code to make sure that certain code paths are running with
diff --git a/debian/patches-rt/0016-printk-add-infrastucture-for-atomic-consoles.patch b/debian/patches-rt/0016-printk-add-infrastucture-for-atomic-consoles.patch
index f5bfe1b65..580d99b96 100644
--- a/debian/patches-rt/0016-printk-add-infrastucture-for-atomic-consoles.patch
+++ b/debian/patches-rt/0016-printk-add-infrastucture-for-atomic-consoles.patch
@@ -1,7 +1,7 @@
From: John Ogness <john.ogness@linutronix.de>
Date: Fri, 4 Feb 2022 16:01:17 +0106
Subject: [PATCH 16/18] printk: add infrastucture for atomic consoles
-Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt10.tar.xz
+Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt11.tar.xz
Many times it is not possible to see the console output on
panic because printing threads cannot be scheduled and/or the
diff --git a/debian/patches-rt/0017-serial-8250-implement-write_atomic.patch b/debian/patches-rt/0017-serial-8250-implement-write_atomic.patch
index 3977ee6a4..b2fd682c1 100644
--- a/debian/patches-rt/0017-serial-8250-implement-write_atomic.patch
+++ b/debian/patches-rt/0017-serial-8250-implement-write_atomic.patch
@@ -1,7 +1,7 @@
From: John Ogness <john.ogness@linutronix.de>
Date: Fri, 4 Feb 2022 16:01:17 +0106
Subject: [PATCH 17/18] serial: 8250: implement write_atomic
-Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt10.tar.xz
+Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt11.tar.xz
Implement a non-sleeping NMI-safe write_atomic() console function in
order to support atomic console printing during a panic.
diff --git a/debian/patches-rt/0018-printk-avoid-preempt_disable-for-PREEMPT_RT.patch b/debian/patches-rt/0018-printk-avoid-preempt_disable-for-PREEMPT_RT.patch
index 944ce35a6..de4f5d1f2 100644
--- a/debian/patches-rt/0018-printk-avoid-preempt_disable-for-PREEMPT_RT.patch
+++ b/debian/patches-rt/0018-printk-avoid-preempt_disable-for-PREEMPT_RT.patch
@@ -1,7 +1,7 @@
From: John Ogness <john.ogness@linutronix.de>
Date: Fri, 4 Feb 2022 16:01:17 +0106
Subject: [PATCH 18/18] printk: avoid preempt_disable() for PREEMPT_RT
-Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt10.tar.xz
+Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt11.tar.xz
During non-normal operation, printk() calls will attempt to
write the messages directly to the consoles. This involves
diff --git a/debian/patches-rt/ARM64__Allow_to_enable_RT.patch b/debian/patches-rt/ARM64__Allow_to_enable_RT.patch
index 07bc8628d..c7567eda9 100644
--- a/debian/patches-rt/ARM64__Allow_to_enable_RT.patch
+++ b/debian/patches-rt/ARM64__Allow_to_enable_RT.patch
@@ -1,7 +1,7 @@
Subject: ARM64: Allow to enable RT
From: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
Date: Fri Oct 11 13:14:35 2019 +0200
-Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt10.tar.xz
+Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt11.tar.xz
From: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
diff --git a/debian/patches-rt/ARM__Allow_to_enable_RT.patch b/debian/patches-rt/ARM__Allow_to_enable_RT.patch
index 575d54fd7..9a1aa019f 100644
--- a/debian/patches-rt/ARM__Allow_to_enable_RT.patch
+++ b/debian/patches-rt/ARM__Allow_to_enable_RT.patch
@@ -1,7 +1,7 @@
Subject: ARM: Allow to enable RT
From: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
Date: Fri Oct 11 13:14:29 2019 +0200
-Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt10.tar.xz
+Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt11.tar.xz
From: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
diff --git a/debian/patches-rt/ARM__enable_irq_in_translation_section_permission_fault_handlers.patch b/debian/patches-rt/ARM__enable_irq_in_translation_section_permission_fault_handlers.patch
index af03c0c94..0aa0f2287 100644
--- a/debian/patches-rt/ARM__enable_irq_in_translation_section_permission_fault_handlers.patch
+++ b/debian/patches-rt/ARM__enable_irq_in_translation_section_permission_fault_handlers.patch
@@ -1,7 +1,7 @@
Subject: ARM: enable irq in translation/section permission fault handlers
From: Yadi.hu <yadi.hu@windriver.com>
Date: Wed Dec 10 10:32:09 2014 +0800
-Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt10.tar.xz
+Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt11.tar.xz
From: Yadi.hu <yadi.hu@windriver.com>
diff --git a/debian/patches-rt/Add_localversion_for_-RT_release.patch b/debian/patches-rt/Add_localversion_for_-RT_release.patch
index 60fbe8b6a..dd5aded96 100644
--- a/debian/patches-rt/Add_localversion_for_-RT_release.patch
+++ b/debian/patches-rt/Add_localversion_for_-RT_release.patch
@@ -1,7 +1,7 @@
Subject: Add localversion for -RT release
From: Thomas Gleixner <tglx@linutronix.de>
Date: Fri Jul 8 20:25:16 2011 +0200
-Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt10.tar.xz
+Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt11.tar.xz
From: Thomas Gleixner <tglx@linutronix.de>
@@ -16,4 +16,4 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
--- /dev/null
+++ b/localversion-rt
@@ -0,0 +1 @@
-+-rt10
++-rt11
diff --git a/debian/patches-rt/POWERPC__Allow_to_enable_RT.patch b/debian/patches-rt/POWERPC__Allow_to_enable_RT.patch
index 31103bdfc..74b00215e 100644
--- a/debian/patches-rt/POWERPC__Allow_to_enable_RT.patch
+++ b/debian/patches-rt/POWERPC__Allow_to_enable_RT.patch
@@ -1,7 +1,7 @@
Subject: POWERPC: Allow to enable RT
From: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
Date: Fri Oct 11 13:14:41 2019 +0200
-Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt10.tar.xz
+Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt11.tar.xz
From: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
@@ -25,9 +25,9 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
select ARCH_USE_BUILTIN_BSWAP
select ARCH_USE_CMPXCHG_LOCKREF if PPC64
select ARCH_USE_MEMTEST
-@@ -220,6 +221,7 @@ config PPC
+@@ -219,6 +220,7 @@ config PPC
+ select HAVE_HW_BREAKPOINT if PERF_EVENTS && (PPC_BOOK3S || PPC_8xx)
select HAVE_IOREMAP_PROT
- select HAVE_IRQ_EXIT_ON_IRQ_STACK
select HAVE_IRQ_TIME_ACCOUNTING
+ select HAVE_POSIX_CPU_TIMERS_TASK_WORK if !KVM
select HAVE_KERNEL_GZIP
diff --git a/debian/patches-rt/Revert-drm-i915-Depend-on-PREEMPT_RT.patch b/debian/patches-rt/Revert-drm-i915-Depend-on-PREEMPT_RT.patch
index ae3addcb0..1f6997d8e 100644
--- a/debian/patches-rt/Revert-drm-i915-Depend-on-PREEMPT_RT.patch
+++ b/debian/patches-rt/Revert-drm-i915-Depend-on-PREEMPT_RT.patch
@@ -1,7 +1,7 @@
From: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
Date: Mon, 21 Feb 2022 17:59:14 +0100
Subject: [PATCH] Revert "drm/i915: Depend on !PREEMPT_RT."
-Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt10.tar.xz
+Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt11.tar.xz
Once the known issues are addressed, it should be safe to enable the
driver.
diff --git a/debian/patches-rt/SUNRPC-Don-t-disable-preemption-while-calling-svc_po.patch b/debian/patches-rt/SUNRPC-Don-t-disable-preemption-while-calling-svc_po.patch
index 0f28b45ed..f7a081459 100644
--- a/debian/patches-rt/SUNRPC-Don-t-disable-preemption-while-calling-svc_po.patch
+++ b/debian/patches-rt/SUNRPC-Don-t-disable-preemption-while-calling-svc_po.patch
@@ -2,7 +2,7 @@ From: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
Date: Wed, 4 May 2022 19:24:10 +0200
Subject: [PATCH] SUNRPC: Don't disable preemption while calling
svc_pool_for_cpu().
-Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt10.tar.xz
+Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt11.tar.xz
svc_xprt_enqueue() disables preemption via get_cpu() and then asks for a
pool of a specific CPU (current) via svc_pool_for_cpu().
diff --git a/debian/patches-rt/arch_arm64__Add_lazy_preempt_support.patch b/debian/patches-rt/arch_arm64__Add_lazy_preempt_support.patch
index ccec7f66f..979a7898e 100644
--- a/debian/patches-rt/arch_arm64__Add_lazy_preempt_support.patch
+++ b/debian/patches-rt/arch_arm64__Add_lazy_preempt_support.patch
@@ -1,7 +1,7 @@
Subject: arch/arm64: Add lazy preempt support
From: Anders Roxell <anders.roxell@linaro.org>
Date: Thu May 14 17:52:17 2015 +0200
-Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt10.tar.xz
+Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt11.tar.xz
From: Anders Roxell <anders.roxell@linaro.org>
diff --git a/debian/patches-rt/arm64-mm-Make-arch_faults_on_old_pte-check-for-migra.patch b/debian/patches-rt/arm64-mm-Make-arch_faults_on_old_pte-check-for-migra.patch
index 53fe3aa29..70d6eb43e 100644
--- a/debian/patches-rt/arm64-mm-Make-arch_faults_on_old_pte-check-for-migra.patch
+++ b/debian/patches-rt/arm64-mm-Make-arch_faults_on_old_pte-check-for-migra.patch
@@ -2,7 +2,7 @@ From: Valentin Schneider <valentin.schneider@arm.com>
Date: Thu, 27 Jan 2022 19:24:37 +0000
Subject: [PATCH] arm64: mm: Make arch_faults_on_old_pte() check for
migratability
-Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt10.tar.xz
+Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt11.tar.xz
arch_faults_on_old_pte() relies on the calling context being
non-preemptible. CONFIG_PREEMPT_RT turns the PTE lock into a sleepable
diff --git a/debian/patches-rt/arm64-sve-Delay-freeing-memory-in-fpsimd_flush_threa.patch b/debian/patches-rt/arm64-sve-Delay-freeing-memory-in-fpsimd_flush_threa.patch
index 0d2dde622..9c9848c6c 100644
--- a/debian/patches-rt/arm64-sve-Delay-freeing-memory-in-fpsimd_flush_threa.patch
+++ b/debian/patches-rt/arm64-sve-Delay-freeing-memory-in-fpsimd_flush_threa.patch
@@ -1,7 +1,7 @@
From: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
Date: Thu, 29 Jul 2021 12:52:14 +0200
Subject: [PATCH] arm64/sve: Delay freeing memory in fpsimd_flush_thread()
-Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt10.tar.xz
+Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt11.tar.xz
fpsimd_flush_thread() invokes kfree() via sve_free() within a preempt disabled
section which is not working on -RT.
diff --git a/debian/patches-rt/arm64-sve-Make-kernel-FPU-protection-RT-friendly.patch b/debian/patches-rt/arm64-sve-Make-kernel-FPU-protection-RT-friendly.patch
index 9367804bf..948e85745 100644
--- a/debian/patches-rt/arm64-sve-Make-kernel-FPU-protection-RT-friendly.patch
+++ b/debian/patches-rt/arm64-sve-Make-kernel-FPU-protection-RT-friendly.patch
@@ -1,7 +1,7 @@
From: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
Date: Thu, 29 Jul 2021 10:36:30 +0200
Subject: [PATCH] arm64/sve: Make kernel FPU protection RT friendly
-Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt10.tar.xz
+Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt11.tar.xz
Non RT kernels need to protect FPU against preemption and bottom half
processing. This is achieved by disabling bottom halves via
diff --git a/debian/patches-rt/arm__Add_support_for_lazy_preemption.patch b/debian/patches-rt/arm__Add_support_for_lazy_preemption.patch
index 1634d45a0..076b52381 100644
--- a/debian/patches-rt/arm__Add_support_for_lazy_preemption.patch
+++ b/debian/patches-rt/arm__Add_support_for_lazy_preemption.patch
@@ -1,7 +1,7 @@
Subject: arm: Add support for lazy preemption
From: Thomas Gleixner <tglx@linutronix.de>
Date: Wed Oct 31 12:04:11 2012 +0100
-Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt10.tar.xz
+Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt11.tar.xz
From: Thomas Gleixner <tglx@linutronix.de>
diff --git a/debian/patches-rt/blk-mq-Don-t-disable-preemption-around-__blk_mq_run_.patch b/debian/patches-rt/blk-mq-Don-t-disable-preemption-around-__blk_mq_run_.patch
index dffce5f87..664e26c6c 100644
--- a/debian/patches-rt/blk-mq-Don-t-disable-preemption-around-__blk_mq_run_.patch
+++ b/debian/patches-rt/blk-mq-Don-t-disable-preemption-around-__blk_mq_run_.patch
@@ -2,7 +2,7 @@ From: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
Date: Thu, 5 May 2022 19:21:47 +0200
Subject: [PATCH] blk-mq: Don't disable preemption around
__blk_mq_run_hw_queue().
-Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt10.tar.xz
+Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt11.tar.xz
__blk_mq_delay_run_hw_queue() disables preemption to get a stable
current CPU number and then invokes __blk_mq_run_hw_queue() if the CPU
diff --git a/debian/patches-rt/crypto-cryptd-Protect-per-CPU-resource-by-disabling-.patch b/debian/patches-rt/crypto-cryptd-Protect-per-CPU-resource-by-disabling-.patch
deleted file mode 100644
index df1bdbb0f..000000000
--- a/debian/patches-rt/crypto-cryptd-Protect-per-CPU-resource-by-disabling-.patch
+++ /dev/null
@@ -1,90 +0,0 @@
-From: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
-Date: Tue, 3 May 2022 08:30:01 +0200
-Subject: [PATCH] crypto: cryptd - Protect per-CPU resource by disabling BH.
-Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt10.tar.xz
-
-The access to cryptd_queue::cpu_queue is synchronized by disabling
-preemption in cryptd_enqueue_request() and disabling BH in
-cryptd_queue_worker(). This implies that access is allowed from BH.
-
-If cryptd_enqueue_request() is invoked from preemptible context _and_
-soft interrupt then this can lead to list corruption since
-cryptd_enqueue_request() is not protected against access from
-soft interrupt.
-
-Replace get_cpu() in cryptd_enqueue_request() with local_bh_disable()
-to ensure BH is always disabled.
-Remove preempt_disable() from cryptd_queue_worker() since it is not
-needed because local_bh_disable() ensures synchronisation.
-
-Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
-Link: https://lkml.kernel.org/r/YnKWuLQZdPwSdRTh@linutronix.de
----
- crypto/cryptd.c | 23 +++++++++++------------
- 1 file changed, 11 insertions(+), 12 deletions(-)
-
---- a/crypto/cryptd.c
-+++ b/crypto/cryptd.c
-@@ -39,6 +39,10 @@ struct cryptd_cpu_queue {
- };
-
- struct cryptd_queue {
-+ /*
-+ * Protected by disabling BH to allow enqueueing from softinterrupt and
-+ * dequeuing from kworker (cryptd_queue_worker()).
-+ */
- struct cryptd_cpu_queue __percpu *cpu_queue;
- };
-
-@@ -125,28 +129,28 @@ static void cryptd_fini_queue(struct cry
- static int cryptd_enqueue_request(struct cryptd_queue *queue,
- struct crypto_async_request *request)
- {
-- int cpu, err;
-+ int err;
- struct cryptd_cpu_queue *cpu_queue;
- refcount_t *refcnt;
-
-- cpu = get_cpu();
-+ local_bh_disable();
- cpu_queue = this_cpu_ptr(queue->cpu_queue);
- err = crypto_enqueue_request(&cpu_queue->queue, request);
-
- refcnt = crypto_tfm_ctx(request->tfm);
-
- if (err == -ENOSPC)
-- goto out_put_cpu;
-+ goto out;
-
-- queue_work_on(cpu, cryptd_wq, &cpu_queue->work);
-+ queue_work_on(smp_processor_id(), cryptd_wq, &cpu_queue->work);
-
- if (!refcount_read(refcnt))
-- goto out_put_cpu;
-+ goto out;
-
- refcount_inc(refcnt);
-
--out_put_cpu:
-- put_cpu();
-+out:
-+ local_bh_enable();
-
- return err;
- }
-@@ -162,15 +166,10 @@ static void cryptd_queue_worker(struct w
- cpu_queue = container_of(work, struct cryptd_cpu_queue, work);
- /*
- * Only handle one request at a time to avoid hogging crypto workqueue.
-- * preempt_disable/enable is used to prevent being preempted by
-- * cryptd_enqueue_request(). local_bh_disable/enable is used to prevent
-- * cryptd_enqueue_request() being accessed from software interrupts.
- */
- local_bh_disable();
-- preempt_disable();
- backlog = crypto_get_backlog(&cpu_queue->queue);
- req = crypto_dequeue_request(&cpu_queue->queue);
-- preempt_enable();
- local_bh_enable();
-
- if (!req)
diff --git a/debian/patches-rt/drivers_block_zram__Replace_bit_spinlocks_with_rtmutex_for_-rt.patch b/debian/patches-rt/drivers_block_zram__Replace_bit_spinlocks_with_rtmutex_for_-rt.patch
index 5fb1ef5e1..bc63e12b8 100644
--- a/debian/patches-rt/drivers_block_zram__Replace_bit_spinlocks_with_rtmutex_for_-rt.patch
+++ b/debian/patches-rt/drivers_block_zram__Replace_bit_spinlocks_with_rtmutex_for_-rt.patch
@@ -1,7 +1,7 @@
Subject: drivers/block/zram: Replace bit spinlocks with rtmutex for -rt
From: Mike Galbraith <umgwanakikbuti@gmail.com>
Date: Thu Mar 31 04:08:28 2016 +0200
-Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt10.tar.xz
+Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt11.tar.xz
From: Mike Galbraith <umgwanakikbuti@gmail.com>
diff --git a/debian/patches-rt/entry--Fix-the-preempt-lazy-fallout.patch b/debian/patches-rt/entry--Fix-the-preempt-lazy-fallout.patch
index 1cf57fd0b..9060be307 100644
--- a/debian/patches-rt/entry--Fix-the-preempt-lazy-fallout.patch
+++ b/debian/patches-rt/entry--Fix-the-preempt-lazy-fallout.patch
@@ -1,7 +1,7 @@
Subject: entry: Fix the preempt lazy fallout
From: Thomas Gleixner <tglx@linutronix.de>
Date: Tue, 13 Jul 2021 07:52:52 +0200
-Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt10.tar.xz
+Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt11.tar.xz
Common code needs common defines....
diff --git a/debian/patches-rt/fs-dcache-Delay-dentry-d_lock-outside-of-the-locked-.patch b/debian/patches-rt/fs-dcache-Delay-dentry-d_lock-outside-of-the-locked-.patch
index 018661759..40922de28 100644
--- a/debian/patches-rt/fs-dcache-Delay-dentry-d_lock-outside-of-the-locked-.patch
+++ b/debian/patches-rt/fs-dcache-Delay-dentry-d_lock-outside-of-the-locked-.patch
@@ -2,7 +2,7 @@ From: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
Date: Fri, 13 May 2022 15:19:41 +0200
Subject: [PATCH] fs/dcache: Delay dentry::d_lock outside of the locked
section.
-Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt10.tar.xz
+Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt11.tar.xz
__d_add() and __d_move() invoke __d_lookup_done() with disabled
preemption (due to the critical section started in start_dir_add()).
diff --git a/debian/patches-rt/fs_dcache__disable_preemption_on_i_dir_seqs_write_side.patch b/debian/patches-rt/fs_dcache__disable_preemption_on_i_dir_seqs_write_side.patch
index a2e7cc5a2..36617acb5 100644
--- a/debian/patches-rt/fs_dcache__disable_preemption_on_i_dir_seqs_write_side.patch
+++ b/debian/patches-rt/fs_dcache__disable_preemption_on_i_dir_seqs_write_side.patch
@@ -1,7 +1,7 @@
Subject: fs/dcache: disable preemption on i_dir_seq's write side
From: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
Date: Fri Oct 20 11:29:53 2017 +0200
-Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt10.tar.xz
+Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt11.tar.xz
From: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
diff --git a/debian/patches-rt/generic-softirq-Disable-softirq-stacks-on-PREEMPT_RT.patch b/debian/patches-rt/generic-softirq-Disable-softirq-stacks-on-PREEMPT_RT.patch
index 025499a55..8d9b0effc 100644
--- a/debian/patches-rt/generic-softirq-Disable-softirq-stacks-on-PREEMPT_RT.patch
+++ b/debian/patches-rt/generic-softirq-Disable-softirq-stacks-on-PREEMPT_RT.patch
@@ -1,7 +1,7 @@
From: Thomas Gleixner <tglx@linutronix.de>
Date: Fri, 24 Sep 2021 17:05:48 +0200
Subject: [PATCH] generic/softirq: Disable softirq stacks on PREEMPT_RT
-Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt10.tar.xz
+Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt11.tar.xz
PREEMPT_RT preempts softirqs and the current implementation avoids
do_softirq_own_stack() and only uses __do_softirq().
diff --git a/debian/patches-rt/genirq-Provide-generic_handle_domain_irq_safe.patch b/debian/patches-rt/genirq-Provide-generic_handle_domain_irq_safe.patch
index 9b3472107..5f87f0053 100644
--- a/debian/patches-rt/genirq-Provide-generic_handle_domain_irq_safe.patch
+++ b/debian/patches-rt/genirq-Provide-generic_handle_domain_irq_safe.patch
@@ -1,7 +1,7 @@
From: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
Date: Mon, 9 May 2022 16:04:08 +0200
Subject: [PATCH] genirq: Provide generic_handle_domain_irq_safe().
-Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt10.tar.xz
+Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt11.tar.xz
Provide generic_handle_domain_irq_safe() which can used from any context.
This similar to commit
diff --git a/debian/patches-rt/genirq-irq_sim-Make-the-irq_work-always-run-in-hard-.patch b/debian/patches-rt/genirq-irq_sim-Make-the-irq_work-always-run-in-hard-.patch
index 8a53b93b7..cc566d13b 100644
--- a/debian/patches-rt/genirq-irq_sim-Make-the-irq_work-always-run-in-hard-.patch
+++ b/debian/patches-rt/genirq-irq_sim-Make-the-irq_work-always-run-in-hard-.patch
@@ -5,7 +5,7 @@ Subject: [PATCH] genirq/irq_sim: Make the irq_work always run in hard irq
MIME-Version: 1.0
Content-Type: text/plain; charset=UTF-8
Content-Transfer-Encoding: 8bit
-Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt10.tar.xz
+Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt11.tar.xz
The IRQ simulator uses irq_work to trigger an interrupt. Without the
IRQ_WORK_HARD_IRQ flag the irq_work will be performed in thread context
diff --git a/debian/patches-rt/iio-adc-stm32-adc-Use-generic_handle_domain_irq.patch b/debian/patches-rt/iio-adc-stm32-adc-Use-generic_handle_domain_irq.patch
index 180359754..18e6c0221 100644
--- a/debian/patches-rt/iio-adc-stm32-adc-Use-generic_handle_domain_irq.patch
+++ b/debian/patches-rt/iio-adc-stm32-adc-Use-generic_handle_domain_irq.patch
@@ -1,7 +1,7 @@
From: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
Date: Wed, 11 May 2022 13:06:09 +0200
Subject: [PATCH] iio: adc: stm32-adc: Use generic_handle_domain_irq()
-Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt10.tar.xz
+Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt11.tar.xz
The call chain
generic_handle_irq(irq_find_mapping(domain, x));
diff --git a/debian/patches-rt/jump-label__disable_if_stop_machine_is_used.patch b/debian/patches-rt/jump-label__disable_if_stop_machine_is_used.patch
index a0ef4449c..803dbe221 100644
--- a/debian/patches-rt/jump-label__disable_if_stop_machine_is_used.patch
+++ b/debian/patches-rt/jump-label__disable_if_stop_machine_is_used.patch
@@ -1,7 +1,7 @@
Subject: jump-label: disable if stop_machine() is used
From: Thomas Gleixner <tglx@linutronix.de>
Date: Wed Jul 8 17:14:48 2015 +0200
-Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt10.tar.xz
+Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt11.tar.xz
From: Thomas Gleixner <tglx@linutronix.de>
diff --git a/debian/patches-rt/lib-irq_poll-Prevent-softirq-pending-leak-in-irq_pol.patch b/debian/patches-rt/lib-irq_poll-Prevent-softirq-pending-leak-in-irq_pol.patch
index 8990cf70d..c33238b46 100644
--- a/debian/patches-rt/lib-irq_poll-Prevent-softirq-pending-leak-in-irq_pol.patch
+++ b/debian/patches-rt/lib-irq_poll-Prevent-softirq-pending-leak-in-irq_pol.patch
@@ -2,7 +2,7 @@ From: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
Date: Sun, 10 Apr 2022 14:49:36 +0200
Subject: [PATCH] lib/irq_poll: Prevent softirq pending leak in
irq_poll_cpu_dead()
-Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt10.tar.xz
+Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt11.tar.xz
irq_poll_cpu_dead() pulls the blk_cpu_iopoll backlog from the dead CPU and
raises the POLL softirq with __raise_softirq_irqoff() on the CPU it is
diff --git a/debian/patches-rt/locking-lockdep-Remove-lockdep_init_map_crosslock.patch b/debian/patches-rt/locking-lockdep-Remove-lockdep_init_map_crosslock.patch
index 1f5620eb8..838492fec 100644
--- a/debian/patches-rt/locking-lockdep-Remove-lockdep_init_map_crosslock.patch
+++ b/debian/patches-rt/locking-lockdep-Remove-lockdep_init_map_crosslock.patch
@@ -1,7 +1,7 @@
From: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
Date: Fri, 11 Mar 2022 17:44:57 +0100
Subject: [PATCH] locking/lockdep: Remove lockdep_init_map_crosslock.
-Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt10.tar.xz
+Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt11.tar.xz
The cross-release bits have been removed, lockdep_init_map_crosslock() is
a leftover.
diff --git a/debian/patches-rt/mm-vmalloc-Use-raw_cpu_ptr-for-vmap_block_queue-acce.patch b/debian/patches-rt/mm-vmalloc-Use-raw_cpu_ptr-for-vmap_block_queue-acce.patch
index 7d788d1ef..00c0923b1 100644
--- a/debian/patches-rt/mm-vmalloc-Use-raw_cpu_ptr-for-vmap_block_queue-acce.patch
+++ b/debian/patches-rt/mm-vmalloc-Use-raw_cpu_ptr-for-vmap_block_queue-acce.patch
@@ -1,7 +1,7 @@
From: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
Date: Wed, 4 May 2022 19:03:25 +0200
Subject: [PATCH] mm/vmalloc: Use raw_cpu_ptr() for vmap_block_queue access.
-Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt10.tar.xz
+Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt11.tar.xz
The per-CPU resource vmap_block_queue is accessed via the
get_cpu_var(). That macro disables preemption and then loads the pointer
diff --git a/debian/patches-rt/powerpc__Add_support_for_lazy_preemption.patch b/debian/patches-rt/powerpc__Add_support_for_lazy_preemption.patch
index 7cdd06ca2..8be1b7e31 100644
--- a/debian/patches-rt/powerpc__Add_support_for_lazy_preemption.patch
+++ b/debian/patches-rt/powerpc__Add_support_for_lazy_preemption.patch
@@ -1,7 +1,7 @@
Subject: powerpc: Add support for lazy preemption
From: Thomas Gleixner <tglx@linutronix.de>
Date: Thu Nov 1 10:14:11 2012 +0100
-Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt10.tar.xz
+Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt11.tar.xz
From: Thomas Gleixner <tglx@linutronix.de>
diff --git a/debian/patches-rt/powerpc__traps__Use_PREEMPT_RT.patch b/debian/patches-rt/powerpc__traps__Use_PREEMPT_RT.patch
index d5f726a10..3e28b883a 100644
--- a/debian/patches-rt/powerpc__traps__Use_PREEMPT_RT.patch
+++ b/debian/patches-rt/powerpc__traps__Use_PREEMPT_RT.patch
@@ -1,7 +1,7 @@
Subject: powerpc: traps: Use PREEMPT_RT
From: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
Date: Fri Jul 26 11:30:49 2019 +0200
-Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt10.tar.xz
+Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt11.tar.xz
From: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
diff --git a/debian/patches-rt/powerpc_kvm__Disable_in-kernel_MPIC_emulation_for_PREEMPT_RT.patch b/debian/patches-rt/powerpc_kvm__Disable_in-kernel_MPIC_emulation_for_PREEMPT_RT.patch
index 5f92d0258..d42919284 100644
--- a/debian/patches-rt/powerpc_kvm__Disable_in-kernel_MPIC_emulation_for_PREEMPT_RT.patch
+++ b/debian/patches-rt/powerpc_kvm__Disable_in-kernel_MPIC_emulation_for_PREEMPT_RT.patch
@@ -1,7 +1,7 @@
Subject: powerpc/kvm: Disable in-kernel MPIC emulation for PREEMPT_RT
From: Bogdan Purcareata <bogdan.purcareata@freescale.com>
Date: Fri Apr 24 15:53:13 2015 +0000
-Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt10.tar.xz
+Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt11.tar.xz
From: Bogdan Purcareata <bogdan.purcareata@freescale.com>
diff --git a/debian/patches-rt/powerpc_pseries_iommu__Use_a_locallock_instead_local_irq_save.patch b/debian/patches-rt/powerpc_pseries_iommu__Use_a_locallock_instead_local_irq_save.patch
index b0da95804..0d15a3c5a 100644
--- a/debian/patches-rt/powerpc_pseries_iommu__Use_a_locallock_instead_local_irq_save.patch
+++ b/debian/patches-rt/powerpc_pseries_iommu__Use_a_locallock_instead_local_irq_save.patch
@@ -1,7 +1,7 @@
Subject: powerpc/pseries/iommu: Use a locallock instead local_irq_save()
From: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
Date: Tue Mar 26 18:31:54 2019 +0100
-Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt10.tar.xz
+Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt11.tar.xz
From: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
diff --git a/debian/patches-rt/powerpc_stackprotector__work_around_stack-guard_init_from_atomic.patch b/debian/patches-rt/powerpc_stackprotector__work_around_stack-guard_init_from_atomic.patch
index 03fb6b22d..2dc4857be 100644
--- a/debian/patches-rt/powerpc_stackprotector__work_around_stack-guard_init_from_atomic.patch
+++ b/debian/patches-rt/powerpc_stackprotector__work_around_stack-guard_init_from_atomic.patch
@@ -1,7 +1,7 @@
Subject: powerpc/stackprotector: work around stack-guard init from atomic
From: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
Date: Tue Mar 26 18:31:29 2019 +0100
-Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt10.tar.xz
+Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt11.tar.xz
From: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
diff --git a/debian/patches-rt/rcu-tasks-Use-rcuwait-for-the-rcu_tasks_kthread.patch b/debian/patches-rt/rcu-tasks-Use-rcuwait-for-the-rcu_tasks_kthread.patch
index b3c28a9ee..4eb8cbaeb 100644
--- a/debian/patches-rt/rcu-tasks-Use-rcuwait-for-the-rcu_tasks_kthread.patch
+++ b/debian/patches-rt/rcu-tasks-Use-rcuwait-for-the-rcu_tasks_kthread.patch
@@ -1,7 +1,7 @@
From: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
Date: Fri, 4 Mar 2022 09:22:46 +0100
Subject: [PATCH] rcu-tasks: Use rcuwait for the rcu_tasks_kthread().
-Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt10.tar.xz
+Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt11.tar.xz
The waitqueue used by rcu_tasks_kthread() has always only one waiter.
With a guaranteed only one waiter, this can be replaced with rcuwait
diff --git a/debian/patches-rt/rcu-tasks-Use-schedule_hrtimeout_range-while-waiting.patch b/debian/patches-rt/rcu-tasks-Use-schedule_hrtimeout_range-while-waiting.patch
index 0611d5ce5..282d307d2 100644
--- a/debian/patches-rt/rcu-tasks-Use-schedule_hrtimeout_range-while-waiting.patch
+++ b/debian/patches-rt/rcu-tasks-Use-schedule_hrtimeout_range-while-waiting.patch
@@ -2,7 +2,7 @@ From: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
Date: Mon, 7 Mar 2022 17:08:23 +0100
Subject: [PATCH] rcu-tasks: Use schedule_hrtimeout_range() while waiting for
the gp.
-Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt10.tar.xz
+Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt11.tar.xz
The RCU selftest is using schedule_timeout_idle() which fails on
PREEMPT_RT because it is used early in boot-up phase an which point
diff --git a/debian/patches-rt/rcutorture-Also-force-sched-priority-to-timersd-on-b.patch b/debian/patches-rt/rcutorture-Also-force-sched-priority-to-timersd-on-b.patch
index 73dbd9bdf..94c5b82f0 100644
--- a/debian/patches-rt/rcutorture-Also-force-sched-priority-to-timersd-on-b.patch
+++ b/debian/patches-rt/rcutorture-Also-force-sched-priority-to-timersd-on-b.patch
@@ -2,7 +2,7 @@ From: Frederic Weisbecker <frederic@kernel.org>
Date: Tue, 5 Apr 2022 03:07:51 +0200
Subject: [PATCH] rcutorture: Also force sched priority to timersd on
boosting test.
-Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt10.tar.xz
+Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt11.tar.xz
ksoftirqd is statically boosted to the priority level right above the
one of rcu_torture_boost() so that timers, which torture readers rely on,
diff --git a/debian/patches-rt/sched-Consider-task_struct-saved_state-in-wait_task_.patch b/debian/patches-rt/sched-Consider-task_struct-saved_state-in-wait_task_.patch
index f314df9ac..c75ff7e5f 100644
--- a/debian/patches-rt/sched-Consider-task_struct-saved_state-in-wait_task_.patch
+++ b/debian/patches-rt/sched-Consider-task_struct-saved_state-in-wait_task_.patch
@@ -2,7 +2,7 @@ From: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
Date: Mon, 2 May 2022 13:58:03 +0200
Subject: [PATCH] sched: Consider task_struct::saved_state in
wait_task_inactive().
-Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt10.tar.xz
+Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt11.tar.xz
Ptrace is using wait_task_inactive() to wait for the tracee to reach a
certain task state. On PREEMPT_RT that state may be stored in
diff --git a/debian/patches-rt/sched__Add_support_for_lazy_preemption.patch b/debian/patches-rt/sched__Add_support_for_lazy_preemption.patch
index a9609866e..d785b8750 100644
--- a/debian/patches-rt/sched__Add_support_for_lazy_preemption.patch
+++ b/debian/patches-rt/sched__Add_support_for_lazy_preemption.patch
@@ -1,7 +1,7 @@
Subject: sched: Add support for lazy preemption
From: Thomas Gleixner <tglx@linutronix.de>
Date: Fri Oct 26 18:50:54 2012 +0100
-Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt10.tar.xz
+Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt11.tar.xz
From: Thomas Gleixner <tglx@linutronix.de>
@@ -107,7 +107,7 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
#define sched_preempt_enable_no_resched() \
do { \
barrier(); \
-@@ -241,6 +261,18 @@ do { \
+@@ -235,6 +255,18 @@ do { \
__preempt_schedule(); \
} while (0)
@@ -126,7 +126,7 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
#else /* !CONFIG_PREEMPTION */
#define preempt_enable() \
do { \
-@@ -248,6 +280,12 @@ do { \
+@@ -242,6 +274,12 @@ do { \
preempt_count_dec(); \
} while (0)
@@ -139,8 +139,8 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
#define preempt_enable_notrace() \
do { \
barrier(); \
-@@ -289,6 +327,9 @@ do { \
- #define preempt_check_resched_rt() barrier()
+@@ -282,6 +320,9 @@ do { \
+ #define preempt_enable_notrace() barrier()
#define preemptible() 0
+#define preempt_lazy_disable() barrier()
@@ -149,7 +149,7 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
#endif /* CONFIG_PREEMPT_COUNT */
#ifdef MODULE
-@@ -307,7 +348,7 @@ do { \
+@@ -300,7 +341,7 @@ do { \
} while (0)
#define preempt_fold_need_resched() \
do { \
@@ -158,7 +158,7 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
set_preempt_need_resched(); \
} while (0)
-@@ -423,8 +464,15 @@ extern void migrate_enable(void);
+@@ -416,8 +457,15 @@ extern void migrate_enable(void);
#else
@@ -426,7 +426,7 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
do {
/*
* Because the function tracer can trace preempt_count_sub()
-@@ -8867,7 +8942,9 @@ void __init init_idle(struct task_struct
+@@ -8868,7 +8943,9 @@ void __init init_idle(struct task_struct
/* Set the preempt count _outside_ the spinlocks! */
init_idle_preempt_count(idle, cpu);
@@ -543,7 +543,7 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
extern bool sched_rt_bandwidth_account(struct rt_rq *rt_rq);
--- a/kernel/trace/trace.c
+++ b/kernel/trace/trace.c
-@@ -2622,11 +2622,19 @@ unsigned int tracing_gen_ctx_irq_test(un
+@@ -2624,11 +2624,19 @@ unsigned int tracing_gen_ctx_irq_test(un
if (softirq_count() >> (SOFTIRQ_SHIFT + 1))
trace_flags |= TRACE_FLAG_BH_OFF;
@@ -565,7 +565,7 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
(min_t(unsigned int, migration_disable_value(), 0xf)) << 4;
}
-@@ -4212,15 +4220,17 @@ unsigned long trace_total_entries(struct
+@@ -4214,15 +4222,17 @@ unsigned long trace_total_entries(struct
static void print_lat_help_header(struct seq_file *m)
{
@@ -592,7 +592,7 @@ Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
}
static void print_event_info(struct array_buffer *buf, struct seq_file *m)
-@@ -4254,14 +4264,16 @@ static void print_func_help_header_irq(s
+@@ -4256,14 +4266,16 @@ static void print_func_help_header_irq(s
print_event_info(buf, m);
diff --git a/debian/patches-rt/series b/debian/patches-rt/series
index 82cb6a82f..ad3ab10f3 100644
--- a/debian/patches-rt/series
+++ b/debian/patches-rt/series
@@ -5,9 +5,7 @@
###########################################################################
0001-printk-rename-cpulock-functions.patch
0002-printk-cpu-sync-always-disable-interrupts.patch
-0003-printk-add-missing-memory-barrier-to-wake_up_klogd.patch
0004-printk-wake-up-all-waiters.patch
-0005-printk-wake-waiters-for-safe-and-NMI-contexts.patch
0006-printk-get-caller_id-timestamp-after-migration-disab.patch
0007-printk-call-boot_delay_msec-in-printk_delay.patch
0008-printk-add-con_printk-macro-for-console-details.patch
@@ -53,11 +51,8 @@ genirq-Provide-generic_handle_domain_irq_safe.patch
# Eric's ptrace, v4
0001-signal-Rename-send_signal-send_signal_locked.patch
0002-signal-Replace-__group_send_sig_info-with-send_signa.patch
-0003-ptrace-um-Replace-PT_DTRACE-with-TIF_SINGLESTEP.patch
-0004-ptrace-xtensa-Replace-PT_SINGLESTEP-with-TIF_SINGLES.patch
0005-ptrace-Remove-arch_ptrace_attach.patch
0006-signal-Use-lockdep_assert_held-instead-of-assert_spi.patch
-0007-ptrace-Reimplement-PTRACE_KILL-by-always-sending-SIG.patch
0008-ptrace-Document-that-wait_task_inactive-can-t-fail.patch
0009-ptrace-Admit-ptrace_stop-can-generate-spuriuos-SIGTR.patch
0010-ptrace-Don-t-change-__state.patch
@@ -72,11 +67,6 @@ sched-Consider-task_struct-saved_state-in-wait_task_.patch
###########################################################################
###########################################################################
-# softirq:
-###########################################################################
-softirq__Check_preemption_after_reenabling_interrupts.patch
-
-###########################################################################
# fs:
###########################################################################
fs_dcache__disable_preemption_on_i_dir_seqs_write_side.patch
@@ -98,7 +88,6 @@ tpm_tis__fix_stall_after_iowrites.patch
drivers_block_zram__Replace_bit_spinlocks_with_rtmutex_for_-rt.patch
generic-softirq-Disable-softirq-stacks-on-PREEMPT_RT.patch
softirq-Disable-softirq-stacks-on-PREEMPT_RT.patch
-crypto-cryptd-Protect-per-CPU-resource-by-disabling-.patch
iio-adc-stm32-adc-Use-generic_handle_domain_irq.patch
locking-lockdep-Remove-lockdep_init_map_crosslock.patch
diff --git a/debian/patches-rt/signal__Revert_ptrace_preempt_magic.patch b/debian/patches-rt/signal__Revert_ptrace_preempt_magic.patch
index 7cde029ec..2e5a16d68 100644
--- a/debian/patches-rt/signal__Revert_ptrace_preempt_magic.patch
+++ b/debian/patches-rt/signal__Revert_ptrace_preempt_magic.patch
@@ -1,7 +1,7 @@
Subject: signal: Revert ptrace preempt magic
From: Thomas Gleixner <tglx@linutronix.de>
Date: Wed Sep 21 19:57:12 2011 +0200
-Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt10.tar.xz
+Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt11.tar.xz
From: Thomas Gleixner <tglx@linutronix.de>
diff --git a/debian/patches-rt/softirq-Disable-softirq-stacks-on-PREEMPT_RT.patch b/debian/patches-rt/softirq-Disable-softirq-stacks-on-PREEMPT_RT.patch
index 33ca66d10..e1db82fe1 100644
--- a/debian/patches-rt/softirq-Disable-softirq-stacks-on-PREEMPT_RT.patch
+++ b/debian/patches-rt/softirq-Disable-softirq-stacks-on-PREEMPT_RT.patch
@@ -1,7 +1,7 @@
From: Thomas Gleixner <tglx@linutronix.de>
Date: Fri, 24 Sep 2021 17:05:48 +0200
Subject: [PATCH] */softirq: Disable softirq stacks on PREEMPT_RT
-Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt10.tar.xz
+Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt11.tar.xz
PREEMPT_RT preempts softirqs and the current implementation avoids
do_softirq_own_stack() and only uses __do_softirq().
diff --git a/debian/patches-rt/softirq-Use-a-dedicated-thread-for-timer-wakeups.patch b/debian/patches-rt/softirq-Use-a-dedicated-thread-for-timer-wakeups.patch
index 62387f84f..e4b0037c6 100644
--- a/debian/patches-rt/softirq-Use-a-dedicated-thread-for-timer-wakeups.patch
+++ b/debian/patches-rt/softirq-Use-a-dedicated-thread-for-timer-wakeups.patch
@@ -1,7 +1,7 @@
From: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
Date: Wed, 1 Dec 2021 17:41:09 +0100
Subject: [PATCH] softirq: Use a dedicated thread for timer wakeups.
-Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt10.tar.xz
+Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt11.tar.xz
A timer/hrtimer softirq is raised in-IRQ context. With threaded
interrupts enabled or on PREEMPT_RT this leads to waking the ksoftirqd
diff --git a/debian/patches-rt/softirq__Check_preemption_after_reenabling_interrupts.patch b/debian/patches-rt/softirq__Check_preemption_after_reenabling_interrupts.patch
deleted file mode 100644
index 22bad6496..000000000
--- a/debian/patches-rt/softirq__Check_preemption_after_reenabling_interrupts.patch
+++ /dev/null
@@ -1,97 +0,0 @@
-Subject: softirq: Check preemption after reenabling interrupts
-From: Thomas Gleixner <tglx@linutronix.de>
-Date: Sun Nov 13 17:17:09 2011 +0100
-Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt10.tar.xz
-
-From: Thomas Gleixner <tglx@linutronix.de>
-
-raise_softirq_irqoff() disables interrupts and wakes the softirq
-daemon, but after reenabling interrupts there is no preemption check,
-so the execution of the softirq thread might be delayed arbitrarily.
-
-In principle we could add that check to local_irq_enable/restore, but
-that's overkill as the rasie_softirq_irqoff() sections are the only
-ones which show this behaviour.
-
-Reported-by: Carsten Emde <cbe@osadl.org>
-Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
-
-
-
----
- include/linux/preempt.h | 7 +++++++
- net/core/dev.c | 6 ++++++
- 2 files changed, 13 insertions(+)
----
---- a/include/linux/preempt.h
-+++ b/include/linux/preempt.h
-@@ -212,6 +212,12 @@ do { \
-
- #define preempt_enable_no_resched() sched_preempt_enable_no_resched()
-
-+#ifndef CONFIG_PREEMPT_RT
-+# define preempt_check_resched_rt() barrier();
-+#else
-+# define preempt_check_resched_rt() preempt_check_resched()
-+#endif
-+
- #define preemptible() (preempt_count() == 0 && !irqs_disabled())
-
- #ifdef CONFIG_PREEMPTION
-@@ -280,6 +286,7 @@ do { \
- #define preempt_disable_notrace() barrier()
- #define preempt_enable_no_resched_notrace() barrier()
- #define preempt_enable_notrace() barrier()
-+#define preempt_check_resched_rt() barrier()
- #define preemptible() 0
-
- #endif /* CONFIG_PREEMPT_COUNT */
---- a/net/core/dev.c
-+++ b/net/core/dev.c
-@@ -3024,6 +3024,7 @@ static void __netif_reschedule(struct Qd
- sd->output_queue_tailp = &q->next_sched;
- raise_softirq_irqoff(NET_TX_SOFTIRQ);
- local_irq_restore(flags);
-+ preempt_check_resched_rt();
- }
-
- void __netif_schedule(struct Qdisc *q)
-@@ -3086,6 +3087,7 @@ void __dev_kfree_skb_irq(struct sk_buff
- __this_cpu_write(softnet_data.completion_queue, skb);
- raise_softirq_irqoff(NET_TX_SOFTIRQ);
- local_irq_restore(flags);
-+ preempt_check_resched_rt();
- }
- EXPORT_SYMBOL(__dev_kfree_skb_irq);
-
-@@ -5807,12 +5809,14 @@ static void net_rps_action_and_irq_enabl
- sd->rps_ipi_list = NULL;
-
- local_irq_enable();
-+ preempt_check_resched_rt();
-
- /* Send pending IPI's to kick RPS processing on remote cpus. */
- net_rps_send_ipi(remsd);
- } else
- #endif
- local_irq_enable();
-+ preempt_check_resched_rt();
- }
-
- static bool sd_has_rps_ipi_waiting(struct softnet_data *sd)
-@@ -5888,6 +5892,7 @@ void __napi_schedule(struct napi_struct
- local_irq_save(flags);
- ____napi_schedule(this_cpu_ptr(&softnet_data), n);
- local_irq_restore(flags);
-+ preempt_check_resched_rt();
- }
- EXPORT_SYMBOL(__napi_schedule);
-
-@@ -10996,6 +11001,7 @@ static int dev_cpu_dead(unsigned int old
-
- raise_softirq_irqoff(NET_TX_SOFTIRQ);
- local_irq_enable();
-+ preempt_check_resched_rt();
-
- #ifdef CONFIG_RPS
- remsd = oldsd->rps_ipi_list;
diff --git a/debian/patches-rt/sysfs__Add__sys_kernel_realtime_entry.patch b/debian/patches-rt/sysfs__Add__sys_kernel_realtime_entry.patch
index f24c3c996..2b4a59c0b 100644
--- a/debian/patches-rt/sysfs__Add__sys_kernel_realtime_entry.patch
+++ b/debian/patches-rt/sysfs__Add__sys_kernel_realtime_entry.patch
@@ -1,7 +1,7 @@
Subject: sysfs: Add /sys/kernel/realtime entry
From: Clark Williams <williams@redhat.com>
Date: Sat Jul 30 21:55:53 2011 -0500
-Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt10.tar.xz
+Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt11.tar.xz
From: Clark Williams <williams@redhat.com>
diff --git a/debian/patches-rt/tick-Fix-timer-storm-since-introduction-of-timersd.patch b/debian/patches-rt/tick-Fix-timer-storm-since-introduction-of-timersd.patch
index 987fcd565..daf9e11ee 100644
--- a/debian/patches-rt/tick-Fix-timer-storm-since-introduction-of-timersd.patch
+++ b/debian/patches-rt/tick-Fix-timer-storm-since-introduction-of-timersd.patch
@@ -1,7 +1,7 @@
From: Frederic Weisbecker <frederic@kernel.org>
Date: Tue, 5 Apr 2022 03:07:52 +0200
Subject: [PATCH] tick: Fix timer storm since introduction of timersd
-Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt10.tar.xz
+Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt11.tar.xz
If timers are pending while the tick is reprogrammed on nohz_mode, the
next expiry is not armed to fire now, it is delayed one jiffy forward
diff --git a/debian/patches-rt/tpm_tis__fix_stall_after_iowrites.patch b/debian/patches-rt/tpm_tis__fix_stall_after_iowrites.patch
index c5a27e62e..cee91cadd 100644
--- a/debian/patches-rt/tpm_tis__fix_stall_after_iowrites.patch
+++ b/debian/patches-rt/tpm_tis__fix_stall_after_iowrites.patch
@@ -1,7 +1,7 @@
Subject: tpm_tis: fix stall after iowrite*()s
From: Haris Okanovic <haris.okanovic@ni.com>
Date: Tue Aug 15 15:13:08 2017 -0500
-Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt10.tar.xz
+Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt11.tar.xz
From: Haris Okanovic <haris.okanovic@ni.com>
diff --git a/debian/patches-rt/tty_serial_omap__Make_the_locking_RT_aware.patch b/debian/patches-rt/tty_serial_omap__Make_the_locking_RT_aware.patch
index aa325eddc..e2c87daa3 100644
--- a/debian/patches-rt/tty_serial_omap__Make_the_locking_RT_aware.patch
+++ b/debian/patches-rt/tty_serial_omap__Make_the_locking_RT_aware.patch
@@ -1,7 +1,7 @@
Subject: tty/serial/omap: Make the locking RT aware
From: Thomas Gleixner <tglx@linutronix.de>
Date: Thu Jul 28 13:32:57 2011 +0200
-Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt10.tar.xz
+Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt11.tar.xz
From: Thomas Gleixner <tglx@linutronix.de>
diff --git a/debian/patches-rt/tty_serial_pl011__Make_the_locking_work_on_RT.patch b/debian/patches-rt/tty_serial_pl011__Make_the_locking_work_on_RT.patch
index ddda88c55..dac908716 100644
--- a/debian/patches-rt/tty_serial_pl011__Make_the_locking_work_on_RT.patch
+++ b/debian/patches-rt/tty_serial_pl011__Make_the_locking_work_on_RT.patch
@@ -1,7 +1,7 @@
Subject: tty/serial/pl011: Make the locking work on RT
From: Thomas Gleixner <tglx@linutronix.de>
Date: Tue Jan 8 21:36:51 2013 +0100
-Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt10.tar.xz
+Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt11.tar.xz
From: Thomas Gleixner <tglx@linutronix.de>
diff --git a/debian/patches-rt/x86__Allow_to_enable_RT.patch b/debian/patches-rt/x86__Allow_to_enable_RT.patch
index 9ac18ea21..95027791b 100644
--- a/debian/patches-rt/x86__Allow_to_enable_RT.patch
+++ b/debian/patches-rt/x86__Allow_to_enable_RT.patch
@@ -1,7 +1,7 @@
Subject: x86: Allow to enable RT
From: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
Date: Wed Aug 7 18:15:38 2019 +0200
-Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt10.tar.xz
+Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt11.tar.xz
From: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
diff --git a/debian/patches-rt/x86__Enable_RT_also_on_32bit.patch b/debian/patches-rt/x86__Enable_RT_also_on_32bit.patch
index 130073e32..66f6cb6dd 100644
--- a/debian/patches-rt/x86__Enable_RT_also_on_32bit.patch
+++ b/debian/patches-rt/x86__Enable_RT_also_on_32bit.patch
@@ -1,7 +1,7 @@
Subject: x86: Enable RT also on 32bit
From: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
Date: Thu Nov 7 17:49:20 2019 +0100
-Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt10.tar.xz
+Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt11.tar.xz
From: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
diff --git a/debian/patches-rt/x86__Support_for_lazy_preemption.patch b/debian/patches-rt/x86__Support_for_lazy_preemption.patch
index 99d92d3da..5d54cd65a 100644
--- a/debian/patches-rt/x86__Support_for_lazy_preemption.patch
+++ b/debian/patches-rt/x86__Support_for_lazy_preemption.patch
@@ -1,7 +1,7 @@
Subject: x86: Support for lazy preemption
From: Thomas Gleixner <tglx@linutronix.de>
Date: Thu Nov 1 11:03:47 2012 +0100
-Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt10.tar.xz
+Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt11.tar.xz
From: Thomas Gleixner <tglx@linutronix.de>
diff --git a/debian/patches-rt/x86_entry__Use_should_resched_in_idtentry_exit_cond_resched.patch b/debian/patches-rt/x86_entry__Use_should_resched_in_idtentry_exit_cond_resched.patch
index 6e2d85c6f..b9d835a0d 100644
--- a/debian/patches-rt/x86_entry__Use_should_resched_in_idtentry_exit_cond_resched.patch
+++ b/debian/patches-rt/x86_entry__Use_should_resched_in_idtentry_exit_cond_resched.patch
@@ -1,7 +1,7 @@
Subject: x86/entry: Use should_resched() in idtentry_exit_cond_resched()
From: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
Date: Tue Jun 30 11:45:14 2020 +0200
-Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt10.tar.xz
+Origin: https://www.kernel.org/pub/linux/kernel/projects/rt/5.18/older/patches-5.18-rt11.tar.xz
From: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
diff --git a/debian/patches/bugfix/all/block-loop-support-partitions-without-scanning.patch b/debian/patches/bugfix/all/block-loop-support-partitions-without-scanning.patch
deleted file mode 100644
index 99861bda7..000000000
--- a/debian/patches/bugfix/all/block-loop-support-partitions-without-scanning.patch
+++ /dev/null
@@ -1,93 +0,0 @@
-From: Christoph Hellwig <hch@lst.de>
-Date: Fri, 27 May 2022 07:58:06 +0200
-Subject: block, loop: support partitions without scanning
-Origin: https://git.kernel.org/linus/b9684a71fca793213378dd410cd11675d973eaa1
-Bug-Debian: https://bugs.debian.org/1012298
-
-Historically we did distinguish between a flag that surpressed partition
-scanning, and a combinations of the minors variable and another flag if
-any partitions were supported. This was generally confusing and doesn't
-make much sense, but some corner case uses of the loop driver actually
-do want to support manually added partitions on a device that does not
-actively scan for partitions. To make things worsee the loop driver
-also wants to dynamically toggle the scanning for partitions on a live
-gendisk, which makes the disk->flags updates non-atomic.
-
-Introduce a new GD_SUPPRESS_PART_SCAN bit in disk->state that disables
-just scanning for partitions, and toggle that instead of GENHD_FL_NO_PART
-in the loop driver.
-
-Fixes: 1ebe2e5f9d68 ("block: remove GENHD_FL_EXT_DEVT")
-Reported-by: Ming Lei <ming.lei@redhat.com>
-Signed-off-by: Christoph Hellwig <hch@lst.de>
-Reviewed-by: Ming Lei <ming.lei@redhat.com>
-Link: https://lore.kernel.org/r/20220527055806.1972352-1-hch@lst.de
-Signed-off-by: Jens Axboe <axboe@kernel.dk>
-[Backport to 5.18.y: Refresh context in drivers/block/loop.c not containing
-a0e286b6a5b6 ("loop: remove lo_refcount and avoid lo_mutex in ->open /
-->release")]
----
- block/genhd.c | 2 ++
- drivers/block/loop.c | 8 ++++----
- include/linux/blkdev.h | 1 +
- 3 files changed, 7 insertions(+), 4 deletions(-)
-
---- a/block/genhd.c
-+++ b/block/genhd.c
-@@ -385,6 +385,8 @@ int disk_scan_partitions(struct gendisk
-
- if (disk->flags & (GENHD_FL_NO_PART | GENHD_FL_HIDDEN))
- return -EINVAL;
-+ if (test_bit(GD_SUPPRESS_PART_SCAN, &disk->state))
-+ return -EINVAL;
- if (disk->open_partitions)
- return -EBUSY;
-
---- a/drivers/block/loop.c
-+++ b/drivers/block/loop.c
-@@ -1066,7 +1066,7 @@ static int loop_configure(struct loop_de
- lo->lo_flags |= LO_FLAGS_PARTSCAN;
- partscan = lo->lo_flags & LO_FLAGS_PARTSCAN;
- if (partscan)
-- lo->lo_disk->flags &= ~GENHD_FL_NO_PART;
-+ clear_bit(GD_SUPPRESS_PART_SCAN, &lo->lo_disk->state);
-
- loop_global_unlock(lo, is_loop);
- if (partscan)
-@@ -1185,7 +1185,7 @@ static void __loop_clr_fd(struct loop_de
- */
- lo->lo_flags = 0;
- if (!part_shift)
-- lo->lo_disk->flags |= GENHD_FL_NO_PART;
-+ set_bit(GD_SUPPRESS_PART_SCAN, &lo->lo_disk->state);
- mutex_lock(&lo->lo_mutex);
- lo->lo_state = Lo_unbound;
- mutex_unlock(&lo->lo_mutex);
-@@ -1295,7 +1295,7 @@ out_unfreeze:
-
- if (!err && (lo->lo_flags & LO_FLAGS_PARTSCAN) &&
- !(prev_lo_flags & LO_FLAGS_PARTSCAN)) {
-- lo->lo_disk->flags &= ~GENHD_FL_NO_PART;
-+ clear_bit(GD_SUPPRESS_PART_SCAN, &lo->lo_disk->state);
- partscan = true;
- }
- out_unlock:
-@@ -2045,7 +2045,7 @@ static int loop_add(int i)
- * userspace tools. Parameters like this in general should be avoided.
- */
- if (!part_shift)
-- disk->flags |= GENHD_FL_NO_PART;
-+ set_bit(GD_SUPPRESS_PART_SCAN, &disk->state);
- atomic_set(&lo->lo_refcnt, 0);
- mutex_init(&lo->lo_mutex);
- lo->lo_number = i;
---- a/include/linux/blkdev.h
-+++ b/include/linux/blkdev.h
-@@ -147,6 +147,7 @@ struct gendisk {
- #define GD_DEAD 2
- #define GD_NATIVE_CAPACITY 3
- #define GD_ADDED 4
-+#define GD_SUPPRESS_PART_SCAN 5
-
- struct mutex open_mutex; /* open/close mutex */
- unsigned open_partitions; /* number of open partitions */
diff --git a/debian/patches/bugfix/all/sign-file-Convert-API-usage-to-support-OpenSSL-v3.patch b/debian/patches/bugfix/all/sign-file-Convert-API-usage-to-support-OpenSSL-v3.patch
deleted file mode 100644
index 21ef4b949..000000000
--- a/debian/patches/bugfix/all/sign-file-Convert-API-usage-to-support-OpenSSL-v3.patch
+++ /dev/null
@@ -1,102 +0,0 @@
-From: Kees Cook <keescook@chromium.org>
-Date: Wed, 18 May 2022 14:51:29 -0700
-Subject: sign-file: Convert API usage to support OpenSSL v3
-Origin: https://lore.kernel.org/lkml/20220518215129.264872-1-keescook@chromium.org/
-
-OpenSSL's ENGINE API is deprecated in OpenSSL v3.0, along with some
-other functions. Remove the ENGINE use and a macro work-around for
-ERR_get_error_line().
-
-Cc: David Howells <dhowells@redhat.com>
-Cc: David Woodhouse <dwmw2@infradead.org>
-Cc: Eric Biggers <ebiggers@kernel.org>
-Cc: Shuah Khan <skhan@linuxfoundation.org>
-Cc: Salvatore Bonaccorso <carnil@debian.org>
-Cc: keyrings@vger.kernel.org
-Suggested-by: Adam Langley <agl@google.com>
-Co-developed-by: Lee Jones <lee.jones@linaro.org>
-Signed-off-by: Lee Jones <lee.jones@linaro.org>
-Signed-off-by: Kees Cook <keescook@chromium.org>
-Tested-by: Shuah Khan <skhan@linuxfoundation.org>
----
- scripts/sign-file.c | 49 ++++++++++-----------------------------------
- 1 file changed, 11 insertions(+), 38 deletions(-)
-
-diff --git a/scripts/sign-file.c b/scripts/sign-file.c
-index fbd34b8e8f57..2d633c5f57c3 100644
---- a/scripts/sign-file.c
-+++ b/scripts/sign-file.c
-@@ -52,6 +52,10 @@
- #include <openssl/pkcs7.h>
- #endif
-
-+#if OPENSSL_VERSION_MAJOR >= 3
-+#define ERR_get_error_line(f, l) ERR_get_error_all(f, l, NULL, NULL, NULL)
-+#endif
-+
- struct module_signature {
- uint8_t algo; /* Public-key crypto algorithm [0] */
- uint8_t hash; /* Digest algorithm [0] */
-@@ -92,16 +96,6 @@ static void display_openssl_errors(int l)
- }
- }
-
--static void drain_openssl_errors(void)
--{
-- const char *file;
-- int line;
--
-- if (ERR_peek_error() == 0)
-- return;
-- while (ERR_get_error_line(&file, &line)) {}
--}
--
- #define ERR(cond, fmt, ...) \
- do { \
- bool __cond = (cond); \
-@@ -135,35 +129,14 @@ static int pem_pw_cb(char *buf, int len, int w, void *v)
- static EVP_PKEY *read_private_key(const char *private_key_name)
- {
- EVP_PKEY *private_key;
-+ BIO *b;
-
-- if (!strncmp(private_key_name, "pkcs11:", 7)) {
-- ENGINE *e;
--
-- ENGINE_load_builtin_engines();
-- drain_openssl_errors();
-- e = ENGINE_by_id("pkcs11");
-- ERR(!e, "Load PKCS#11 ENGINE");
-- if (ENGINE_init(e))
-- drain_openssl_errors();
-- else
-- ERR(1, "ENGINE_init");
-- if (key_pass)
-- ERR(!ENGINE_ctrl_cmd_string(e, "PIN", key_pass, 0),
-- "Set PKCS#11 PIN");
-- private_key = ENGINE_load_private_key(e, private_key_name,
-- NULL, NULL);
-- ERR(!private_key, "%s", private_key_name);
-- } else {
-- BIO *b;
--
-- b = BIO_new_file(private_key_name, "rb");
-- ERR(!b, "%s", private_key_name);
-- private_key = PEM_read_bio_PrivateKey(b, NULL, pem_pw_cb,
-- NULL);
-- ERR(!private_key, "%s", private_key_name);
-- BIO_free(b);
-- }
--
-+ b = BIO_new_file(private_key_name, "rb");
-+ ERR(!b, "%s", private_key_name);
-+ private_key = PEM_read_bio_PrivateKey(b, NULL, pem_pw_cb,
-+ NULL);
-+ ERR(!private_key, "%s", private_key_name);
-+ BIO_free(b);
- return private_key;
- }
-
---
-2.36.1
-
diff --git a/debian/patches/bugfix/all/tools-bpf_jit_disasm-fix-compilation-error-with-new-binutils.patch b/debian/patches/bugfix/all/tools-bpf_jit_disasm-fix-compilation-error-with-new-binutils.patch
new file mode 100644
index 000000000..439b31bf0
--- /dev/null
+++ b/debian/patches/bugfix/all/tools-bpf_jit_disasm-fix-compilation-error-with-new-binutils.patch
@@ -0,0 +1,94 @@
+From: Andres Freund <andres@anarazel.de>
+Subject: [4/5] tools bpf_jit_disasm: Fix compilation error with new binutils
+Date: Sun, 3 Jul 2022 14:25:50 -0700
+Origin: https://lore.kernel.org/lkml/20220703212551.1114923-5-andres@anarazel.de/
+
+binutils changed the signature of init_disassemble_info(), which now causes
+compilation to fail for tools/bpf/bpf_jit_disasm.c, e.g. on debian
+unstable. Relevant binutils commit:
+https://sourceware.org/git/?p=binutils-gdb.git;a=commit;h=60a3da00bd5407f07
+
+Wire up the feature test and switch to init_disassemble_info_compat(),
+which were introduced in prior commits, fixing the compilation failure.
+
+I verified that bpf_jit_disasm can still disassemble bpf programs, both
+with the old and new dis-asm.h API. With old binutils there's no change in
+output before/after this patch. When comparing the output from old
+binutils (2.35) to new bintuils with the patch (upstream snapshot) there
+are a few output differences, but they are unrelated to this patch. An
+example hunk is:
+ f4: mov %r14,%rsi
+ f7: mov %r15,%rdx
+ fa: mov $0x2a,%ecx
+- ff: callq 0xffffffffea8c4988
++ ff: call 0xffffffffea8c4988
+ 104: test %rax,%rax
+ 107: jge 0x0000000000000110
+ 109: xor %eax,%eax
+- 10b: jmpq 0x0000000000000073
++ 10b: jmp 0x0000000000000073
+ 110: cmp $0x16,%rax
+
+However, I had to use an older kernel to generate the bpf_jit_enabled = 2
+output, as that has been broken since 5.18 / 1022a5498f6f:
+https://lore.kernel.org/20220703030210.pmjft7qc2eajzi6c@alap3.anarazel.de
+
+Cc: Alexei Starovoitov <ast@kernel.org>
+Cc: Daniel Borkmann <daniel@iogearbox.net>
+Cc: Sedat Dilek <sedat.dilek@gmail.com>
+Cc: Quentin Monnet <quentin@isovalent.com>
+Link: http://lore.kernel.org/lkml/20220622181918.ykrs5rsnmx3og4sv@alap3.anarazel.de
+Signed-off-by: Andres Freund <andres@anarazel.de>
+---
+ tools/bpf/Makefile | 7 +++++--
+ tools/bpf/bpf_jit_disasm.c | 5 ++++-
+ 2 files changed, 9 insertions(+), 3 deletions(-)
+
+diff --git a/tools/bpf/Makefile b/tools/bpf/Makefile
+index b11cfc86a3d0..9c4e61c3a92b 100644
+--- a/tools/bpf/Makefile
++++ b/tools/bpf/Makefile
+@@ -34,8 +34,8 @@ else
+ endif
+
+ FEATURE_USER = .bpf
+-FEATURE_TESTS = libbfd disassembler-four-args
+-FEATURE_DISPLAY = libbfd disassembler-four-args
++FEATURE_TESTS = libbfd disassembler-four-args disassembler-init-styled
++FEATURE_DISPLAY = libbfd disassembler-four-args disassembler-init-styled
+
+ check_feat := 1
+ NON_CHECK_FEAT_TARGETS := clean bpftool_clean runqslower_clean resolve_btfids_clean
+@@ -56,6 +56,9 @@ endif
+ ifeq ($(feature-disassembler-four-args), 1)
+ CFLAGS += -DDISASM_FOUR_ARGS_SIGNATURE
+ endif
++ifeq ($(feature-disassembler-init-styled), 1)
++CFLAGS += -DDISASM_INIT_STYLED
++endif
+
+ $(OUTPUT)%.yacc.c: $(srctree)/tools/bpf/%.y
+ $(QUIET_BISON)$(YACC) -o $@ -d $<
+diff --git a/tools/bpf/bpf_jit_disasm.c b/tools/bpf/bpf_jit_disasm.c
+index c8ae95804728..a90a5d110f92 100644
+--- a/tools/bpf/bpf_jit_disasm.c
++++ b/tools/bpf/bpf_jit_disasm.c
+@@ -28,6 +28,7 @@
+ #include <sys/types.h>
+ #include <sys/stat.h>
+ #include <limits.h>
++#include <tools/dis-asm-compat.h>
+
+ #define CMD_ACTION_SIZE_BUFFER 10
+ #define CMD_ACTION_READ_ALL 3
+@@ -64,7 +65,9 @@ static void get_asm_insns(uint8_t *image, size_t len, int opcodes)
+ assert(bfdf);
+ assert(bfd_check_format(bfdf, bfd_object));
+
+- init_disassemble_info(&info, stdout, (fprintf_ftype) fprintf);
++ init_disassemble_info_compat(&info, stdout,
++ (fprintf_ftype) fprintf,
++ fprintf_styled);
+ info.arch = bfd_get_arch(bfdf);
+ info.mach = bfd_get_mach(bfdf);
+ info.buffer = image;
diff --git a/debian/patches/bugfix/all/tools-bpftool-fix-compilation-error-with-new-binutils.patch b/debian/patches/bugfix/all/tools-bpftool-fix-compilation-error-with-new-binutils.patch
new file mode 100644
index 000000000..2a9c043c6
--- /dev/null
+++ b/debian/patches/bugfix/all/tools-bpftool-fix-compilation-error-with-new-binutils.patch
@@ -0,0 +1,142 @@
+From: Andres Freund <andres@anarazel.de>
+Subject: [PATCH v2 5/5] tools bpftool: Fix compilation error with new binutils
+Date: Sun, 3 Jul 2022 14:25:51 -0700
+Origin: https://lore.kernel.org/lkml/20220703212551.1114923-6-andres@anarazel.de/
+
+binutils changed the signature of init_disassemble_info(), which now causes
+compilation to fail for tools/bpf/bpftool/jit_disasm.c, e.g. on debian
+unstable. Relevant binutils commit:
+https://sourceware.org/git/?p=binutils-gdb.git;a=commit;h=60a3da00bd5407f07
+
+Wire up the feature test and switch to init_disassemble_info_compat(),
+which were introduced in prior commits, fixing the compilation failure.
+
+I verified that bpftool can still disassemble bpf programs, both with an
+old and new dis-asm.h API. There are no output changes for plain and json
+formats. When comparing the output from old binutils (2.35)
+to new bintuils with the patch (upstream snapshot) there are a few output
+differences, but they are unrelated to this patch. An example hunk is:
+ 2f: pop %r14
+ 31: pop %r13
+ 33: pop %rbx
+- 34: leaveq
+- 35: retq
++ 34: leave
++ 35: ret
+
+Cc: Alexei Starovoitov <ast@kernel.org>
+Cc: Sedat Dilek <sedat.dilek@gmail.com>
+Cc: Quentin Monnet <quentin@isovalent.com>
+Link: http://lore.kernel.org/lkml/20220622181918.ykrs5rsnmx3og4sv@alap3.anarazel.de
+Signed-off-by: Andres Freund <andres@anarazel.de>
+---
+ tools/bpf/bpftool/Makefile | 7 ++++--
+ tools/bpf/bpftool/jit_disasm.c | 42 +++++++++++++++++++++++++++-------
+ 2 files changed, 39 insertions(+), 10 deletions(-)
+
+diff --git a/tools/bpf/bpftool/Makefile b/tools/bpf/bpftool/Makefile
+index c6d2c77d0252..62195118d377 100644
+--- a/tools/bpf/bpftool/Makefile
++++ b/tools/bpf/bpftool/Makefile
+@@ -93,9 +93,9 @@ INSTALL ?= install
+ RM ?= rm -f
+
+ FEATURE_USER = .bpftool
+-FEATURE_TESTS = libbfd disassembler-four-args zlib libcap \
++FEATURE_TESTS = libbfd disassembler-four-args disassembler-init-styled zlib libcap \
+ clang-bpf-co-re
+-FEATURE_DISPLAY = libbfd disassembler-four-args zlib libcap \
++FEATURE_DISPLAY = libbfd disassembler-four-args disassembler-init-styled zlib libcap \
+ clang-bpf-co-re
+
+ check_feat := 1
+@@ -117,6 +117,9 @@ endif
+ ifeq ($(feature-disassembler-four-args), 1)
+ CFLAGS += -DDISASM_FOUR_ARGS_SIGNATURE
+ endif
++ifeq ($(feature-disassembler-init-styled), 1)
++ CFLAGS += -DDISASM_INIT_STYLED
++endif
+
+ LIBS = $(LIBBPF) -lelf -lz
+ LIBS_BOOTSTRAP = $(LIBBPF_BOOTSTRAP) -lelf -lz
+diff --git a/tools/bpf/bpftool/jit_disasm.c b/tools/bpf/bpftool/jit_disasm.c
+index 24734f2249d6..aaf99a0168c9 100644
+--- a/tools/bpf/bpftool/jit_disasm.c
++++ b/tools/bpf/bpftool/jit_disasm.c
+@@ -24,6 +24,7 @@
+ #include <sys/stat.h>
+ #include <limits.h>
+ #include <bpf/libbpf.h>
++#include <tools/dis-asm-compat.h>
+
+ #include "json_writer.h"
+ #include "main.h"
+@@ -39,15 +40,12 @@ static void get_exec_path(char *tpath, size_t size)
+ }
+
+ static int oper_count;
+-static int fprintf_json(void *out, const char *fmt, ...)
++static int printf_json(void *out, const char *fmt, va_list ap)
+ {
+- va_list ap;
+ char *s;
+ int err;
+
+- va_start(ap, fmt);
+ err = vasprintf(&s, fmt, ap);
+- va_end(ap);
+ if (err < 0)
+ return -1;
+
+@@ -73,6 +71,32 @@ static int fprintf_json(void *out, const char *fmt, ...)
+ return 0;
+ }
+
++static int fprintf_json(void *out, const char *fmt, ...)
++{
++ va_list ap;
++ int r;
++
++ va_start(ap, fmt);
++ r = printf_json(out, fmt, ap);
++ va_end(ap);
++
++ return r;
++}
++
++static int fprintf_json_styled(void *out,
++ enum disassembler_style style __maybe_unused,
++ const char *fmt, ...)
++{
++ va_list ap;
++ int r;
++
++ va_start(ap, fmt);
++ r = printf_json(out, fmt, ap);
++ va_end(ap);
++
++ return r;
++}
++
+ void disasm_print_insn(unsigned char *image, ssize_t len, int opcodes,
+ const char *arch, const char *disassembler_options,
+ const struct btf *btf,
+@@ -99,11 +123,13 @@ void disasm_print_insn(unsigned char *image, ssize_t len, int opcodes,
+ assert(bfd_check_format(bfdf, bfd_object));
+
+ if (json_output)
+- init_disassemble_info(&info, stdout,
+- (fprintf_ftype) fprintf_json);
++ init_disassemble_info_compat(&info, stdout,
++ (fprintf_ftype) fprintf_json,
++ fprintf_json_styled);
+ else
+- init_disassemble_info(&info, stdout,
+- (fprintf_ftype) fprintf);
++ init_disassemble_info_compat(&info, stdout,
++ (fprintf_ftype) fprintf,
++ fprintf_styled);
+
+ /* Update architecture info for offload. */
+ if (arch) {
diff --git a/debian/patches/bugfix/all/tools-build-add-feature-test-for-init_disassemble_info-api-changes.patch b/debian/patches/bugfix/all/tools-build-add-feature-test-for-init_disassemble_info-api-changes.patch
new file mode 100644
index 000000000..1a0ea2aa4
--- /dev/null
+++ b/debian/patches/bugfix/all/tools-build-add-feature-test-for-init_disassemble_info-api-changes.patch
@@ -0,0 +1,96 @@
+From: Andres Freund <andres@anarazel.de>
+Subject: [1/5] tools build: add feature test for init_disassemble_info API changes
+Date: Sun, 3 Jul 2022 14:25:47 -0700
+Origin: https://lore.kernel.org/lkml/20220703212551.1114923-2-andres@anarazel.de/
+
+binutils changed the signature of init_disassemble_info(), which now causes
+compilation failures for tools/{perf,bpf}, e.g. on debian unstable.
+Relevant binutils commit:
+https://sourceware.org/git/?p=binutils-gdb.git;a=commit;h=60a3da00bd5407f07
+
+This commit adds a feature test to detect the new signature. Subsequent
+commits will use it to fix the build failures.
+
+Cc: Alexei Starovoitov <ast@kernel.org>
+Cc: Arnaldo Carvalho de Melo <acme@redhat.com>
+Cc: Sedat Dilek <sedat.dilek@gmail.com>
+Cc: Quentin Monnet <quentin@isovalent.com>
+Link: http://lore.kernel.org/lkml/20220622181918.ykrs5rsnmx3og4sv@alap3.anarazel.de
+Signed-off-by: Andres Freund <andres@anarazel.de>
+---
+ tools/build/Makefile.feature | 4 +++-
+ tools/build/feature/Makefile | 4 ++++
+ tools/build/feature/test-all.c | 4 ++++
+ tools/build/feature/test-disassembler-init-styled.c | 13 +++++++++++++
+ 4 files changed, 24 insertions(+), 1 deletion(-)
+ create mode 100644 tools/build/feature/test-disassembler-init-styled.c
+
+--- a/tools/build/Makefile.feature
++++ b/tools/build/Makefile.feature
+@@ -70,6 +70,7 @@ FEATURE_TESTS_BASIC :=
+ libaio \
+ libzstd \
+ disassembler-four-args \
++ disassembler-init-styled \
+ file-handle
+
+ # FEATURE_TESTS_BASIC + FEATURE_TESTS_EXTRA is the complete list
+@@ -131,7 +132,8 @@ FEATURE_DISPLAY ?= \
+ bpf \
+ libaio \
+ libzstd \
+- disassembler-four-args
++ disassembler-four-args \
++ disassembler-init-styled
+
+ # Set FEATURE_CHECK_(C|LD)FLAGS-all for all FEATURE_TESTS features.
+ # If in the future we need per-feature checks/flags for features not
+--- a/tools/build/feature/Makefile
++++ b/tools/build/feature/Makefile
+@@ -18,6 +18,7 @@ FILES=
+ test-libbfd.bin \
+ test-libbfd-buildid.bin \
+ test-disassembler-four-args.bin \
++ test-disassembler-init-styled.bin \
+ test-reallocarray.bin \
+ test-libbfd-liberty.bin \
+ test-libbfd-liberty-z.bin \
+@@ -243,6 +244,9 @@ $(OUTPUT)test-libbfd-buildid.bin:
+ $(OUTPUT)test-disassembler-four-args.bin:
+ $(BUILD) -DPACKAGE='"perf"' -lbfd -lopcodes
+
++$(OUTPUT)test-disassembler-init-styled.bin:
++ $(BUILD) -DPACKAGE='"perf"' -lbfd -lopcodes
++
+ $(OUTPUT)test-reallocarray.bin:
+ $(BUILD)
+
+--- a/tools/build/feature/test-all.c
++++ b/tools/build/feature/test-all.c
+@@ -166,6 +166,10 @@
+ # include "test-disassembler-four-args.c"
+ #undef main
+
++#define main main_test_disassembler_init_styled
++# include "test-disassembler-init-styled.c"
++#undef main
++
+ #define main main_test_libzstd
+ # include "test-libzstd.c"
+ #undef main
+--- /dev/null
++++ b/tools/build/feature/test-disassembler-init-styled.c
+@@ -0,0 +1,13 @@
++// SPDX-License-Identifier: GPL-2.0
++#include <stdio.h>
++#include <dis-asm.h>
++
++int main(void)
++{
++ struct disassemble_info info;
++
++ init_disassemble_info(&info, stdout,
++ NULL, NULL);
++
++ return 0;
++}
diff --git a/debian/patches/bugfix/all/tools-include-add-dis-asm-compat.h-to-handle-version-differences.patch b/debian/patches/bugfix/all/tools-include-add-dis-asm-compat.h-to-handle-version-differences.patch
new file mode 100644
index 000000000..026e69dc4
--- /dev/null
+++ b/debian/patches/bugfix/all/tools-include-add-dis-asm-compat.h-to-handle-version-differences.patch
@@ -0,0 +1,87 @@
+From: Andres Freund <andres@anarazel.de>
+Subject: [2/5] tools include: add dis-asm-compat.h to handle version differences
+Date: Sun, 3 Jul 2022 14:25:48 -0700
+Origin: https://lore.kernel.org/lkml/20220703212551.1114923-3-andres@anarazel.de/
+
+binutils changed the signature of init_disassemble_info(), which now causes
+compilation failures for tools/{perf,bpf}, e.g. on debian unstable.
+Relevant binutils commit:
+https://sourceware.org/git/?p=binutils-gdb.git;a=commit;h=60a3da00bd5407f07
+
+This commit introduces a wrapper for init_disassemble_info(), to avoid
+spreading #ifdef DISASM_INIT_STYLED to a bunch of places. Subsequent
+commits will use it to fix the build failures.
+
+It likely is worth adding a wrapper for disassember(), to avoid the already
+existing DISASM_FOUR_ARGS_SIGNATURE ifdefery.
+
+Cc: Alexei Starovoitov <ast@kernel.org>
+Cc: Arnaldo Carvalho de Melo <acme@redhat.com>
+Cc: Sedat Dilek <sedat.dilek@gmail.com>
+Cc: Quentin Monnet <quentin@isovalent.com>
+Link: http://lore.kernel.org/lkml/20220622181918.ykrs5rsnmx3og4sv@alap3.anarazel.de
+Signed-off-by: Andres Freund <andres@anarazel.de>
+---
+ tools/include/tools/dis-asm-compat.h | 53 ++++++++++++++++++++++++++++
+ 1 file changed, 53 insertions(+)
+ create mode 100644 tools/include/tools/dis-asm-compat.h
+
+diff --git a/tools/include/tools/dis-asm-compat.h b/tools/include/tools/dis-asm-compat.h
+new file mode 100644
+index 000000000000..d1d003ee3e2f
+--- /dev/null
++++ b/tools/include/tools/dis-asm-compat.h
+@@ -0,0 +1,53 @@
++/* SPDX-License-Identifier: GPL-2.0 */
++#ifndef _TOOLS_DIS_ASM_COMPAT_H
++#define _TOOLS_DIS_ASM_COMPAT_H
++
++#include <stdio.h>
++#include <linux/compiler.h>
++#include <dis-asm.h>
++
++/* define types for older binutils version, to centralize ifdef'ery a bit */
++#ifndef DISASM_INIT_STYLED
++enum disassembler_style {DISASSEMBLER_STYLE_NOT_EMPTY};
++typedef int (*fprintf_styled_ftype) (void *, enum disassembler_style, const char*, ...);
++#endif
++
++/*
++ * Trivial fprintf wrapper to be used as the fprintf_styled_func argument to
++ * init_disassemble_info_compat() when normal fprintf suffices.
++ */
++static inline int fprintf_styled(void *out,
++ enum disassembler_style style __maybe_unused,
++ const char *fmt, ...)
++{
++ va_list args;
++ int r;
++
++ va_start(args, fmt);
++ r = vfprintf(out, fmt, args);
++ va_end(args);
++
++ return r;
++}
++
++/*
++ * Wrapper for init_disassemble_info() that hides version
++ * differences. Depending on binutils version and architecture either
++ * fprintf_func or fprintf_styled_func will be called.
++ */
++static inline void init_disassemble_info_compat(struct disassemble_info *info,
++ void *stream,
++ fprintf_ftype unstyled_func,
++ fprintf_styled_ftype styled_func __maybe_unused)
++{
++#ifdef DISASM_INIT_STYLED
++ init_disassemble_info(info, stream,
++ unstyled_func,
++ styled_func);
++#else
++ init_disassemble_info(info, stream,
++ unstyled_func);
++#endif
++}
++
++#endif /* _TOOLS_DIS_ASM_COMPAT_H */
diff --git a/debian/patches/bugfix/all/tools-perf-fix-build-without-libbfd.patch b/debian/patches/bugfix/all/tools-perf-fix-build-without-libbfd.patch
new file mode 100644
index 000000000..726bdfc47
--- /dev/null
+++ b/debian/patches/bugfix/all/tools-perf-fix-build-without-libbfd.patch
@@ -0,0 +1,26 @@
+From: Ben Hutchings <benh@debian.org>
+Date: Tue, 05 Jul 2022 18:02:28 +0200
+Subject: tools/perf: Fix build without libbfd
+
+Only include <tools/dis-asm-compat.h> if we are using libbfd.
+
+Signed-off-by: Ben Hutchings <benh@debian.org>
+---
+--- a/tools/perf/util/annotate.c
++++ b/tools/perf/util/annotate.c
+@@ -41,7 +41,6 @@
+ #include <linux/string.h>
+ #include <subcmd/parse-options.h>
+ #include <subcmd/run-command.h>
+-#include <tools/dis-asm-compat.h>
+
+ /* FIXME: For the HE_COLORSET */
+ #include "ui/browser.h"
+@@ -1721,6 +1720,7 @@ fallback:
+ #include <bpf/btf.h>
+ #include <bpf/libbpf.h>
+ #include <linux/btf.h>
++#include <tools/dis-asm-compat.h>
+
+ static int symbol__disassemble_bpf(struct symbol *sym,
+ struct annotate_args *args)
diff --git a/debian/patches/bugfix/all/tools-perf-fix-compilation-error-with-new-binutils.patch b/debian/patches/bugfix/all/tools-perf-fix-compilation-error-with-new-binutils.patch
new file mode 100644
index 000000000..e24915fe0
--- /dev/null
+++ b/debian/patches/bugfix/all/tools-perf-fix-compilation-error-with-new-binutils.patch
@@ -0,0 +1,101 @@
+From: Andres Freund <andres@anarazel.de>
+Subject: [3/5] tools perf: Fix compilation error with new binutils
+Date: Sun, 3 Jul 2022 14:25:49 -0700
+Origin: https://lore.kernel.org/lkml/20220703212551.1114923-4-andres@anarazel.de/
+
+binutils changed the signature of init_disassemble_info(), which now causes
+compilation failures for tools/perf/util/annotate.c, e.g. on debian
+unstable. Relevant binutils commit:
+https://sourceware.org/git/?p=binutils-gdb.git;a=commit;h=60a3da00bd5407f07
+
+Wire up the feature test and switch to init_disassemble_info_compat(),
+which were introduced in prior commits, fixing the compilation failure.
+
+I verified that perf can still disassemble bpf programs by using bpftrace
+under load, recording a perf trace, and then annotating the bpf "function"
+with and without the changes. With old binutils there's no change in output
+before/after this patch. When comparing the output from old binutils (2.35)
+to new bintuils with the patch (upstream snapshot) there are a few output
+differences, but they are unrelated to this patch. An example hunk is:
+
+ 1.15 : 55:mov %rbp,%rdx
+ 0.00 : 58:add $0xfffffffffffffff8,%rdx
+ 0.00 : 5c:xor %ecx,%ecx
+- 1.03 : 5e:callq 0xffffffffe12aca3c
++ 1.03 : 5e:call 0xffffffffe12aca3c
+ 0.00 : 63:xor %eax,%eax
+- 2.18 : 65:leaveq
+- 2.82 : 66:retq
++ 2.18 : 65:leave
++ 2.82 : 66:ret
+
+Cc: Arnaldo Carvalho de Melo <acme@redhat.com>
+Cc: Sedat Dilek <sedat.dilek@gmail.com>
+Link: http://lore.kernel.org/lkml/20220622181918.ykrs5rsnmx3og4sv@alap3.anarazel.de
+Signed-off-by: Andres Freund <andres@anarazel.de>
+---
+ tools/perf/Makefile.config | 8 ++++++++
+ tools/perf/util/annotate.c | 7 ++++---
+ 2 files changed, 12 insertions(+), 3 deletions(-)
+
+--- a/tools/perf/Makefile.config
++++ b/tools/perf/Makefile.config
+@@ -298,6 +298,7 @@ FEATURE_CHECK_LDFLAGS-libpython := $(PYT
+ FEATURE_CHECK_LDFLAGS-libaio = -lrt
+
+ FEATURE_CHECK_LDFLAGS-disassembler-four-args = -lbfd -lopcodes -ldl
++FEATURE_CHECK_LDFLAGS-disassembler-init-styled = -lbfd -lopcodes -ldl
+
+ CORE_CFLAGS += -fno-omit-frame-pointer
+ CORE_CFLAGS += -ggdb3
+@@ -877,13 +878,16 @@ ifndef NO_LIBBFD
+ ifeq ($(feature-libbfd-liberty), 1)
+ EXTLIBS += -lbfd -lopcodes -liberty
+ FEATURE_CHECK_LDFLAGS-disassembler-four-args += -liberty -ldl
++ FEATURE_CHECK_LDFLAGS-disassembler-init-styled += -liberty -ldl
+ else
+ ifeq ($(feature-libbfd-liberty-z), 1)
+ EXTLIBS += -lbfd -lopcodes -liberty -lz
+ FEATURE_CHECK_LDFLAGS-disassembler-four-args += -liberty -lz -ldl
++ FEATURE_CHECK_LDFLAGS-disassembler-init-styled += -liberty -lz -ldl
+ endif
+ endif
+ $(call feature_check,disassembler-four-args)
++ $(call feature_check,disassembler-init-styled)
+ endif
+
+ ifeq ($(feature-libbfd-buildid), 1)
+@@ -997,6 +1001,10 @@ ifeq ($(feature-disassembler-four-args),
+ CFLAGS += -DDISASM_FOUR_ARGS_SIGNATURE
+ endif
+
++ifeq ($(feature-disassembler-init-styled), 1)
++ CFLAGS += -DDISASM_INIT_STYLED
++endif
++
+ ifeq (${IS_64_BIT}, 1)
+ ifndef NO_PERF_READ_VDSO32
+ $(call feature_check,compile-32)
+--- a/tools/perf/util/annotate.c
++++ b/tools/perf/util/annotate.c
+@@ -41,6 +41,7 @@
+ #include <linux/string.h>
+ #include <subcmd/parse-options.h>
+ #include <subcmd/run-command.h>
++#include <tools/dis-asm-compat.h>
+
+ /* FIXME: For the HE_COLORSET */
+ #include "ui/browser.h"
+@@ -1762,9 +1763,9 @@ static int symbol__disassemble_bpf(struc
+ ret = errno;
+ goto out;
+ }
+- init_disassemble_info(&info, s,
+- (fprintf_ftype) fprintf);
+-
++ init_disassemble_info_compat(&info, s,
++ (fprintf_ftype) fprintf,
++ fprintf_styled);
+ info.arch = bfd_get_arch(bfdf);
+ info.mach = bfd_get_mach(bfdf);
+
diff --git a/debian/patches/bugfix/all/tools-perf-pmu-events-fix-reproducibility.patch b/debian/patches/bugfix/all/tools-perf-pmu-events-fix-reproducibility.patch
index f6deb46bf..bd1bcd490 100644
--- a/debian/patches/bugfix/all/tools-perf-pmu-events-fix-reproducibility.patch
+++ b/debian/patches/bugfix/all/tools-perf-pmu-events-fix-reproducibility.patch
@@ -19,7 +19,7 @@ Signed-off-by: Ben Hutchings <ben@decadent.org.uk>
---
--- a/tools/perf/pmu-events/jevents.c
+++ b/tools/perf/pmu-events/jevents.c
-@@ -50,6 +50,18 @@
+@@ -51,6 +51,18 @@
#include "json.h"
#include "pmu-events.h"
@@ -38,13 +38,14 @@ Signed-off-by: Ben Hutchings <ben@decadent.org.uk>
int verbose;
char *prog;
-@@ -971,6 +983,78 @@ static int get_maxfds(void)
+@@ -981,6 +993,79 @@ static int get_maxfds(void)
*/
static FILE *eventsfp;
static char *mapfile;
+static struct ordered_ftw_state *ordered_ftw_state;
+
-+static int ordered_ftw_add(const char *fpath, const struct stat *sb,
++static int ordered_ftw_add(const char *fpath,
++ const struct stat *sb __maybe_unused,
+ int typeflag, struct FTW *ftwbuf)
+{
+ struct ordered_ftw_state *state = ordered_ftw_state;
@@ -117,7 +118,7 @@ Signed-off-by: Ben Hutchings <ben@decadent.org.uk>
static int is_leaf_dir(const char *fpath)
{
-@@ -1023,19 +1107,19 @@ static int is_json_file(const char *name
+@@ -1033,19 +1118,19 @@ static int is_json_file(const char *name
return 0;
}
@@ -140,7 +141,7 @@ Signed-off-by: Ben Hutchings <ben@decadent.org.uk>
int typeflag, struct FTW *ftwbuf)
{
char *tblname, *bname;
-@@ -1065,9 +1149,9 @@ static int process_one_file(const char *
+@@ -1075,9 +1160,9 @@ static int process_one_file(const char *
} else
bname = (char *) fpath + ftwbuf->base;
@@ -152,7 +153,7 @@ Signed-off-by: Ben Hutchings <ben@decadent.org.uk>
/* base dir or too deep */
if (level == 0 || level > 4)
-@@ -1241,21 +1325,21 @@ int main(int argc, char *argv[])
+@@ -1251,21 +1336,21 @@ int main(int argc, char *argv[])
*/
maxfds = get_maxfds();
diff --git a/debian/patches/bugfix/all/wireguard-ignore-config_android.patch b/debian/patches/bugfix/all/wireguard-ignore-config_android.patch
new file mode 100644
index 000000000..4c1cb9491
--- /dev/null
+++ b/debian/patches/bugfix/all/wireguard-ignore-config_android.patch
@@ -0,0 +1,29 @@
+From: Ben Hutchings <benh@debian.org>
+Date: Thu, 07 Jul 2022 18:58:43 +0200
+Subject: wireguard: Clear keys after suspend despite CONFIG_ANDROID=y
+Forwarded: not-needed
+
+WireGuard assumes that CONFIG_ANDROID implies Android power
+management, i.e. user-space suspending the system automatically at
+short intervals, and so does not clear keys after a suspend/resume
+cycle. Debian systems don't do that kind of power management but we
+do set CONFIG_ANDROID on some architectures as a dependency of Binder.
+
+In 5.20, CONFIG_PM_USERSPACE_AUTOSLEEP will be introduced to tell the
+kernel that this kind of power management is in use, and
+CONFIG_ANDROID will be removed. For now, remove this one test that
+does the wrong thing for us.
+
+References: https://lwn.net/Articles/899743/
+---
+--- a/drivers/net/wireguard/device.c
++++ b/drivers/net/wireguard/device.c
+@@ -69,7 +69,7 @@ static int wg_pm_notification(struct not
+ * its normal operation rather than as a somewhat rare event, then we
+ * don't actually want to clear keys.
+ */
+- if (IS_ENABLED(CONFIG_PM_AUTOSLEEP) || IS_ENABLED(CONFIG_ANDROID))
++ if (IS_ENABLED(CONFIG_PM_AUTOSLEEP))
+ return 0;
+
+ if (action != PM_HIBERNATION_PREPARE && action != PM_SUSPEND_PREPARE)
diff --git a/debian/patches/bugfix/x86/x86-speculation-make-all-retbleed-mitigations-depend.patch b/debian/patches/bugfix/x86/x86-speculation-make-all-retbleed-mitigations-depend.patch
new file mode 100644
index 000000000..a6d04fca8
--- /dev/null
+++ b/debian/patches/bugfix/x86/x86-speculation-make-all-retbleed-mitigations-depend.patch
@@ -0,0 +1,56 @@
+From: Ben Hutchings <ben@decadent.org.uk>
+Date: Sat, 23 Jul 2022 16:20:34 +0200
+Subject: x86/speculation: Make all RETbleed mitigations depend on X86_64
+Forwarded: https://lore.kernel.org/lkml/YtwSR3NNsWp1ohfV@decadent.org.uk/T/
+
+The mitigations for RETBleed are currently ineffective on x86_32 since
+entry_32.S does not use the required macros. However, for an x86_32
+target, the kconfig symbols for them are still enabled by default and
+/sys/devices/system/cpu/vulnerabilities/retbleed will wrongly report
+that mitigations are in place.
+
+Make all of these symbols depend on X86_64, and only enable RETHUNK by
+default on X86_64.
+
+Cc: stable@vger.kernel.org
+Signed-off-by: Ben Hutchings <ben@decadent.org.uk>
+---
+ arch/x86/Kconfig | 8 ++++----
+ 1 file changed, 4 insertions(+), 4 deletions(-)
+
+--- a/arch/x86/Kconfig
++++ b/arch/x86/Kconfig
+@@ -2469,7 +2469,7 @@ config RETPOLINE
+ config RETHUNK
+ bool "Enable return-thunks"
+ depends on RETPOLINE && CC_HAS_RETURN_THUNK
+- default y
++ default y if X86_64
+ help
+ Compile the kernel with the return-thunks compiler option to guard
+ against kernel-to-user data leaks by avoiding return speculation.
+@@ -2478,21 +2478,21 @@ config RETHUNK
+
+ config CPU_UNRET_ENTRY
+ bool "Enable UNRET on kernel entry"
+- depends on CPU_SUP_AMD && RETHUNK
++ depends on CPU_SUP_AMD && RETHUNK && X86_64
+ default y
+ help
+ Compile the kernel with support for the retbleed=unret mitigation.
+
+ config CPU_IBPB_ENTRY
+ bool "Enable IBPB on kernel entry"
+- depends on CPU_SUP_AMD
++ depends on CPU_SUP_AMD && X86_64
+ default y
+ help
+ Compile the kernel with support for the retbleed=ibpb mitigation.
+
+ config CPU_IBRS_ENTRY
+ bool "Enable IBRS on kernel entry"
+- depends on CPU_SUP_INTEL
++ depends on CPU_SUP_INTEL && X86_64
+ default y
+ help
+ Compile the kernel with support for the spectre_v2=ibrs mitigation.
diff --git a/debian/patches/series b/debian/patches/series
index c31d70ddc..4f48a68d2 100644
--- a/debian/patches/series
+++ b/debian/patches/series
@@ -79,8 +79,7 @@ features/x86/x86-make-x32-syscall-support-conditional.patch
# Miscellaneous bug fixes
bugfix/all/disable-some-marvell-phys.patch
bugfix/all/fs-add-module_softdep-declarations-for-hard-coded-cr.patch
-bugfix/all/sign-file-Convert-API-usage-to-support-OpenSSL-v3.patch
-bugfix/all/block-loop-support-partitions-without-scanning.patch
+bugfix/all/wireguard-ignore-config_android.patch
# Miscellaneous features
@@ -100,6 +99,7 @@ features/all/db-mok-keyring/KEYS-Make-use-of-platform-keyring-for-module-signatu
# Security fixes
debian/i386-686-pae-pci-set-pci-nobios-by-default.patch
debian/ntfs-mark-it-as-broken.patch
+bugfix/x86/x86-speculation-make-all-retbleed-mitigations-depend.patch
# Fix exported symbol versions
bugfix/all/module-disable-matching-missing-version-crc.patch
@@ -117,5 +117,11 @@ bugfix/all/tools-perf-pmu-events-fix-reproducibility.patch
bugfix/all/tools-include-uapi-fix-errno.h.patch
bugfix/all/libapi-define-_fortify_source-as-2-not-empty.patch
bugfix/all/tools-perf-fix-missing-ldflags-for-some-programs.patch
+bugfix/all/tools-build-add-feature-test-for-init_disassemble_info-api-changes.patch
+bugfix/all/tools-include-add-dis-asm-compat.h-to-handle-version-differences.patch
+bugfix/all/tools-perf-fix-compilation-error-with-new-binutils.patch
+bugfix/all/tools-bpf_jit_disasm-fix-compilation-error-with-new-binutils.patch
+bugfix/all/tools-bpftool-fix-compilation-error-with-new-binutils.patch
+bugfix/all/tools-perf-fix-build-without-libbfd.patch
# ABI maintenance
diff --git a/debian/rules b/debian/rules
index e54d2d98e..b39c230a9 100755
--- a/debian/rules
+++ b/debian/rules
@@ -82,17 +82,21 @@ maintainerclean:
# We cannot use dh_clean here because it requires debian/control to exist
rm -rf debian/.debhelper debian/*.debhelper* debian/files
rm -f \
- debian/linux-image-*.NEWS \
- debian/linux-*.bug-presubj \
- debian/linux-*.lintian-overrides \
- debian/linux-*.maintscript \
- debian/linux-*.postinst \
- debian/linux-*.postrm \
- debian/linux-*.preinst \
- debian/linux-*.prerm \
debian/config.defines.dump \
debian/control \
debian/control.md5sum \
+ debian/linux-doc.maintscript \
+ debian/linux-headers-*.maintscript \
+ debian/linux-headers-*.postinst \
+ debian/linux-image-*.NEWS \
+ debian/linux-image-*.bug-presubj \
+ debian/linux-image-*.lintian-overrides \
+ debian/linux-image-*.maintscript \
+ debian/linux-image-*.postinst \
+ debian/linux-image-*.postrm \
+ debian/linux-image-*.preinst \
+ debian/linux-image-*.prerm \
+ debian/linux-source.maintscript \
debian/rules.gen \
debian/tests/control
rm -rf $(filter-out debian .svk .svn .git, $(wildcard * .[^.]*))
diff --git a/debian/rules.d/scripts/Makefile b/debian/rules.d/scripts/Makefile
index 64892cbf4..a8e011972 100644
--- a/debian/rules.d/scripts/Makefile
+++ b/debian/rules.d/scripts/Makefile
@@ -29,6 +29,7 @@ SCRIPTS = \
modules-check.sh \
namespace.pl \
pahole-flags.sh \
+ pahole-version.sh \
patch-kernel \
recordmcount.pl \
setlocalversion \
diff --git a/debian/salsa-ci.yml b/debian/salsa-ci.yml
index 5d710fb7e..e046401c9 100644
--- a/debian/salsa-ci.yml
+++ b/debian/salsa-ci.yml
@@ -36,110 +36,117 @@ stages:
# with that and otherwise not modified.
.build-before-script: &build-before-script
- # Reported in https://salsa.debian.org/salsa-ci-team/pipeline/issues/104,
- # GitLab can only expand variables once. So at the beginning CCACHE_WORK_DIR
- # was assigned to `${WORKING_DIR}/.ccache`, and it will be expanded as
- # `$CI_PROJECT_DIR/debian/output/.ccache`, so it creates a folder named
- # "\$CI_PROJECT_DIR", which is then saved as build cache. To allow smooth
- # transition, that wrongly named folder has to be removed:
- - rm -rf '$CI_PROJECT_DIR'
+ # Reported in https://salsa.debian.org/salsa-ci-team/pipeline/issues/104,
+ # GitLab can only expand variables once. So at the beginning CCACHE_WORK_DIR
+ # was assigned to `${WORKING_DIR}/.ccache`, and it will be expanded as
+ # `$CI_PROJECT_DIR/debian/output/.ccache`, so it creates a folder named
+ # "\$CI_PROJECT_DIR", which is then saved as build cache. To allow smooth
+ # transition, that wrongly named folder has to be removed:
+ - rm -rf '$CI_PROJECT_DIR'
- # salsa-ci-team/pipeline#107
- - rm -rf ${CI_PROJECT_DIR}/debian/output/.ccache
+ # salsa-ci-team/pipeline#107
+ - rm -rf ${CI_PROJECT_DIR}/debian/output/.ccache
- - mkdir -p ${WORKING_DIR} ${CCACHE_WORK_DIR}
+ - mkdir -p ${WORKING_DIR} ${CCACHE_WORK_DIR}
- # https://salsa.debian.org/salsa-ci-team/pipeline/-/merge_requests/230
- - rm -rf ${CCACHE_TMP_DIR}
+ # https://salsa.debian.org/salsa-ci-team/pipeline/-/merge_requests/230
+ - rm -rf ${CCACHE_TMP_DIR}
- - mv ${CCACHE_WORK_DIR} ${CCACHE_TMP_DIR}
- - add_extra_repository.sh -v -e "${SALSA_CI_EXTRA_REPOSITORY}" -k "${SALSA_CI_EXTRA_REPOSITORY_KEY}"
+ - mv ${CCACHE_WORK_DIR} ${CCACHE_TMP_DIR}
+ - add_extra_repository.sh -v -e "${SALSA_CI_EXTRA_REPOSITORY}" -k "${SALSA_CI_EXTRA_REPOSITORY_KEY}"
- # are we cross-compiling? if not, unset HOST_ARCH
- - test "${BUILD_ARCH}" != "${HOST_ARCH}" || HOST_ARCH=""
+ # are we cross-compiling? if not, unset HOST_ARCH
+ - test "${BUILD_ARCH}" != "${HOST_ARCH}" || HOST_ARCH=""
.build-script: &build-script
- - export CCACHE_DIR=${CCACHE_TMP_DIR}
-
- # add target architecture if cross-compiliing
- - test -z "${HOST_ARCH}" || dpkg --add-architecture ${HOST_ARCH}
-
- # Add deb-src entries
- - sed -n '/^deb\s/s//deb-src /p' /etc/apt/sources.list > /etc/apt/sources.list.d/deb-src.list
-
- - |
- apt-get update && eatmydata apt-get install --no-install-recommends -y \
- ccache \
- fakeroot \
- build-essential
-
- # in case we are cross-building, install some more dependencies
- # see #815172 why we need libc-dev and libstdc++-dev
- - |
- test -z "${HOST_ARCH}" || eatmydata apt-get satisfy --no-install-recommends -y \
- libc-dev:${HOST_ARCH} \
- libstdc++-dev:${HOST_ARCH} \
- crossbuild-essential-${HOST_ARCH}
- # when cross-compiling, add 'nocheck' to the DEB_BUILD_OPTIONS
- - test -z "${HOST_ARCH}" || export DEB_BUILD_OPTIONS=nocheck${DEB_BUILD_OPTIONS:+,}${DEB_BUILD_OPTIONS}
-
- # Enter source package dir
- - cd ${WORKING_DIR}/${SOURCE_DIR}
-
- # Install package build dependencies
- # use plain "apt-get build-dep" so that we can install only packages for
- # architecture indep or arch:any builds
- - aptopts=""
- - test "$DB_BUILD_TYPE" != "any" || aptopts="--arch-only"
- - test "$DB_BUILD_TYPE" != "all" || aptopts="--indep-only"
- # use aspcud solver for experimental and backports
- - |
- if [ "$RELEASE" = "experimental" ] || [[ "$RELEASE" =~ .*-backports$ ]]; then
- eatmydata apt-get install --no-install-recommends -y aspcud apt-cudf
- aptopts="$aptopts --solver aspcud -oAPT::Solver::Strict-Pinning=false -oAPT::Solver::aspcud::Preferences="
- # minimize number of packages from experimental and backports
- if [ "$RELEASE" = "experimental" ]; then
- aptopts="$aptopts-count(solution,APT-Release:=/a=experimental/),"
- elif [[ "$RELEASE" =~ .*-backports$ ]]; then
- aptopts="$aptopts-count(solution,APT-Release:~/a=.*-backports/),"
- fi
- aptopts="$aptopts-removed,-changed,-new"
+ - export CCACHE_DIR=${CCACHE_TMP_DIR}
+
+ # add target architecture if cross-compiliing
+ - test -z "${HOST_ARCH}" || dpkg --add-architecture ${HOST_ARCH}
+
+ # Add deb-src entries
+ - |
+ if [ -f /etc/apt/sources.list ]; then
+ sed -n '/^deb\s/s//deb-src /p' /etc/apt/sources.list > /etc/apt/sources.list.d/deb-src.list
+ fi
+ - |
+ if [ -f /etc/apt/sources.list.d/debian.sources ]; then
+ sed -i 's/^Types: deb$/Types: deb deb-src/' /etc/apt/sources.list.d/debian.sources
+ fi
+
+ - |
+ apt-get update && eatmydata apt-get install --no-install-recommends -y \
+ ccache \
+ fakeroot \
+ build-essential
+
+ # in case we are cross-building, install some more dependencies
+ # see #815172 why we need libc-dev and libstdc++-dev
+ - |
+ test -z "${HOST_ARCH}" || eatmydata apt-get satisfy --no-install-recommends -y \
+ libc-dev:${HOST_ARCH} \
+ libstdc++-dev:${HOST_ARCH} \
+ crossbuild-essential-${HOST_ARCH}
+ # when cross-compiling, add 'nocheck' to the DEB_BUILD_OPTIONS
+ - test -z "${HOST_ARCH}" || export DEB_BUILD_OPTIONS=nocheck${DEB_BUILD_OPTIONS:+ }${DEB_BUILD_OPTIONS}
+
+ # Enter source package dir
+ - cd ${WORKING_DIR}/${SOURCE_DIR}
+
+ # Install package build dependencies
+ # use plain "apt-get build-dep" so that we can install only packages for
+ # architecture indep or arch:any builds
+ - aptopts=""
+ - test "$DB_BUILD_TYPE" != "any" || aptopts="--arch-only"
+ - test "$DB_BUILD_TYPE" != "all" || aptopts="--indep-only"
+ # use aspcud solver for experimental and backports
+ - |
+ if [ "$RELEASE" = "experimental" ] || [[ "$RELEASE" =~ .*-backports$ ]]; then
+ eatmydata apt-get install --no-install-recommends -y aspcud apt-cudf
+ aptopts="$aptopts --solver aspcud -oAPT::Solver::Strict-Pinning=false -oAPT::Solver::aspcud::Preferences="
+ # minimize number of packages from experimental and backports
+ if [ "$RELEASE" = "experimental" ]; then
+ aptopts="$aptopts-count(solution,APT-Release:=/a=experimental/),"
+ elif [[ "$RELEASE" =~ .*-backports$ ]]; then
+ aptopts="$aptopts-count(solution,APT-Release:~/a=.*-backports/),"
+ fi
+ aptopts="$aptopts-removed,-changed,-new"
fi
- - eatmydata apt-get build-dep ${HOST_ARCH:+--host-architecture ${HOST_ARCH} -Pcross,nocheck} --no-install-recommends -y $aptopts .
+ - eatmydata apt-get build-dep ${HOST_ARCH:+--host-architecture ${HOST_ARCH} -Pcross,nocheck} --no-install-recommends -y $aptopts .
- # If not disabled, bump package version
- - |
- if ! echo "$SALSA_CI_DISABLE_VERSION_BUMP" | grep -qE '^(1|yes|true)$'; then
- sed -i -e '1 s/)/+salsaci)/' debian/changelog
- fi
+ # If not disabled, bump package version
+ - |
+ if ! echo "$SALSA_CI_DISABLE_VERSION_BUMP" | grep -qE '^(1|yes|true)$'; then
+ sed -i -e '1 s/)/+salsaci)/' debian/changelog
+ fi
- # Generate ccache links
- - dpkg-reconfigure ccache
- - PATH="/usr/lib/ccache/:${PATH}"
+ # Generate ccache links
+ - dpkg-reconfigure ccache
+ - PATH="/usr/lib/ccache/:${PATH}"
- # Reset ccache stats
- - ccache -z
+ # Reset ccache stats
+ - ccache -z
- # Create salsaci user and fix permissions
- - useradd salsaci
- - chown -R salsaci. ${WORKING_DIR} ${CCACHE_DIR}
+ # Create salsaci user and fix permissions
+ - useradd salsaci
+ - chown -R salsaci. ${WORKING_DIR} ${CCACHE_DIR}
- # Define buildlog filename
- - BUILD_LOGFILE_SOURCE=$(dpkg-parsechangelog -S Source)
- - BUILD_LOGFILE_VERSION=$(dpkg-parsechangelog -S Version)
- - BUILD_LOGFILE_VERSION=${BUILD_LOGFILE_VERSION#*:}
- - BUILD_LOGFILE_ARCH=${HOST_ARCH:-${BUILD_ARCH}}
- - BUILD_LOGFILE="${WORKING_DIR}/${BUILD_LOGFILE_SOURCE}_${BUILD_LOGFILE_VERSION}_${BUILD_LOGFILE_ARCH}.build"
+ # Define buildlog filename
+ - BUILD_LOGFILE_SOURCE=$(dpkg-parsechangelog -S Source)
+ - BUILD_LOGFILE_VERSION=$(dpkg-parsechangelog -S Version)
+ - BUILD_LOGFILE_VERSION=${BUILD_LOGFILE_VERSION#*:}
+ - BUILD_LOGFILE_ARCH=${HOST_ARCH:-${BUILD_ARCH}}
+ - BUILD_LOGFILE="${WORKING_DIR}/${BUILD_LOGFILE_SOURCE}_${BUILD_LOGFILE_VERSION}_${BUILD_LOGFILE_ARCH}.build"
- # Build package as user salsaci
- - su salsaci -c "eatmydata dpkg-buildpackage ${HOST_ARCH:+--host-arch ${HOST_ARCH} -Pcross,nocheck} --build=${DB_BUILD_TYPE} ${DB_BUILD_PARAM}" |& OUTPUT_FILENAME=${BUILD_LOGFILE} filter-output
+ # Build package as user salsaci
+ - su salsaci -c "timeout ${SALSA_CI_BUILD_TIMEOUT_ARGS} eatmydata dpkg-buildpackage ${HOST_ARCH:+--host-arch ${HOST_ARCH} -Pcross,nocheck} --build=${DB_BUILD_TYPE} ${DB_BUILD_PARAM}" |& OUTPUT_FILENAME=${BUILD_LOGFILE} filter-output
- # Restore PWD to ${WORKING_DIR}
- - cd ${WORKING_DIR}
- - rm -rf ${WORKING_DIR}/${SOURCE_DIR}
+ # Restore PWD to ${WORKING_DIR}
+ - cd ${WORKING_DIR}
+ - rm -rf ${WORKING_DIR}/${SOURCE_DIR}
- # Print ccache stats on job log
- - ccache -s
+ # Print ccache stats on job log
+ - ccache -s
# Our modified extract-source and build jobs
diff --git a/debian/signing_templates/source.lintian-overrides.in b/debian/signing_templates/source.lintian-overrides.in
index eed0af5c8..34d68e762 100644
--- a/debian/signing_templates/source.lintian-overrides.in
+++ b/debian/signing_templates/source.lintian-overrides.in
@@ -1,7 +1,7 @@
# linux-signed-* source packages are generated by the linux source
# package, and produce binaries with the same versions, even in case
# of a binNMU of linux
-linux-signed-@arch@ source: version-substvar-for-external-package Depends (line *) ${binary:Version} linux-headers-* -> linux-headers-*
+linux-signed-@arch@ source: version-substvar-for-external-package Depends *${binary:Version} linux-headers-* -> linux-headers-*
# The changelog is mostly copied from linux which is non-native
-linux-signed-@arch@ source: odd-historical-debian-changelog-version * (for native)
+linux-signed-@arch@ source: odd-historical-debian-changelog-version * (for native)*
diff --git a/debian/source/lintian-overrides b/debian/source/lintian-overrides
index 4d71cbb92..570ea113f 100644
--- a/debian/source/lintian-overrides
+++ b/debian/source/lintian-overrides
@@ -2,6 +2,7 @@
# sections, is just an example. lintian seems to whitelist the
# plain-text version but that doesn't cover this ReST version.
linux source: license-problem-gfdl-invariants Documentation/userspace-api/media/fdl-appendix.rst invariant part is: with the :ref:`invariant sections <fdl-invariant>` being list their titles, with the :ref:`front-cover texts <fdl-cover-texts>` being list, and with the :ref:`back-cover texts <fdl-cover-texts>` being list
+linux source: license-problem-gfdl-invariants invariant part is: with the :ref:`invariant sections <fdl-invariant>` being list their titles, with the :ref:`front-cover texts <fdl-cover-texts>` being list, and with the :ref:`back-cover texts <fdl-cover-texts>` being list [Documentation/userspace-api/media/fdl-appendix.rst]
# Kernel dbg packages contain a full image with debug data.
linux source: dbg-package-missing-depends
@@ -14,5 +15,5 @@ linux source: field-too-long Binary *
linux source: field-too-long Build-Depends-Arch *
# These executables are test cases and source is provided
-linux source: source-contains-prebuilt-windows-binary tools/perf/tests/pe-file.exe
-linux source: source-contains-prebuilt-windows-binary tools/perf/tests/pe-file.exe.debug
+linux source: source-contains-prebuilt-windows-binary *tools/perf/tests/pe-file.exe*
+linux source: source-contains-prebuilt-windows-binary *tools/perf/tests/pe-file.exe.debug*
diff --git a/debian/templates/control.sourcebin.in b/debian/templates/control.sourcebin.in
index d2cd5c942..bffeb3814 100644
--- a/debian/templates/control.sourcebin.in
+++ b/debian/templates/control.sourcebin.in
@@ -4,7 +4,7 @@ Architecture: all
Section: kernel
Build-Depends: patchutils
Depends: binutils, xz-utils, ${misc:Depends}
-Recommends: libc6-dev | libc-dev, gcc, make, bc, bison, flex, @source_basename@-config-@version@
+Recommends: build-essential, bc, rsync, kmod, cpio, bison, flex, libelf-dev, libssl-dev, @source_basename@-config-@version@
Suggests: libncurses-dev | ncurses-dev, qtbase5-dev, pkg-config
Multi-Arch: foreign
Description: Linux kernel source for version @version@ with Debian patches
diff --git a/debian/templates/tests-control.headers.in b/debian/templates/tests-control.headers.in
new file mode 100644
index 000000000..92a64f859
--- /dev/null
+++ b/debian/templates/tests-control.headers.in
@@ -0,0 +1,3 @@
+Tests: kbuild
+Depends:
+Restrictions: superficial
diff --git a/debian/templates/tests-control.main.in b/debian/templates/tests-control.main.in
index f63e7805d..0b2e2daf0 100644
--- a/debian/templates/tests-control.main.in
+++ b/debian/templates/tests-control.main.in
@@ -1,3 +1,3 @@
Tests: python
-Depends: python3, pycodestyle, pyflakes3
+Depends: python3
Restrictions: superficial
diff --git a/debian/tests/kbuild b/debian/tests/kbuild
new file mode 100644
index 000000000..b6797e397
--- /dev/null
+++ b/debian/tests/kbuild
@@ -0,0 +1,47 @@
+#!/bin/sh -eu
+
+mkdir "$AUTOPKGTEST_TMP"/foo
+cat >"$AUTOPKGTEST_TMP"/foo/foo.c <<EOF
+#include <linux/kernel.h>
+#include <linux/module.h>
+
+static int __init foo_init(void)
+{
+ pr_info("foo initialised\n");
+ return 0;
+}
+module_init(foo_init);
+
+static void __exit foo_exit(void)
+{
+}
+module_exit(foo_exit);
+
+MODULE_LICENSE("GPL");
+EOF
+cat >"$AUTOPKGTEST_TMP"/foo/Kbuild <<EOF
+obj-m += foo.o
+EOF
+
+arch="$(dpkg --print-architecture)"
+release="$(debian/bin/getconfig.py version abiname)-$(debian/bin/getconfig.py base $arch none quick-flavour)"
+
+echo "I: Build for $release"
+# There are some warnings sent to stderr that we need to suppress,
+# but any other output to stderr should be treated as a failure.
+# We also want all stdout/stderr to appear in order in the log.
+# First, duplicate stdout to fd 3
+exec 3>&1
+# Next, run the build with stdout sent to the original stdout and
+# stderr sent through tee to both the original stdout and a file
+make -C /lib/modules/"$release"/build M="$AUTOPKGTEST_TMP"/foo V=1 \
+ 2>&1 1>&3 | tee "$AUTOPKGTEST_TMP"/foo/make.stderr
+# Close fd 3
+exec 3>&-
+# Check for any stderr output that doesn't match the suppressions
+if grep -q -v -E 'Skipping BTF generation .* due to unavailability of vmlinux' "$AUTOPKGTEST_TMP"/foo/make.stderr; then
+ echo >&2 "E: Unexpected warning/error messages"
+fi
+
+echo "I: Clean"
+make -C /lib/modules/"$release"/build M="$AUTOPKGTEST_TMP"/foo V=1 clean
diff --git a/debian/watch b/debian/watch
index d4ee7188b..c698b1153 100644
--- a/debian/watch
+++ b/debian/watch
@@ -1,3 +1,3 @@
version=3
-opts="mode=git, gitmode-shallow, pgpmode=gittag, uversionmangle=s|-rc|~rc|" \
+opts="mode=git, gitmode=shallow, pgpmode=gittag, uversionmangle=s|-rc|~rc|" \
https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git refs/tags/v(.*) debian