Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package kernel-source for openSUSE:Factory 
checked in at 2022-08-04 13:23:25
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Comparing /work/SRC/openSUSE:Factory/kernel-source (Old)
 and      /work/SRC/openSUSE:Factory/.kernel-source.new.1521 (New)
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Package is "kernel-source"

Thu Aug  4 13:23:25 2022 rev:651 rq:992163 version:5.18.15

Changes:
--------
--- /work/SRC/openSUSE:Factory/kernel-source/dtb-aarch64.changes        
2022-07-31 23:00:17.063576762 +0200
+++ /work/SRC/openSUSE:Factory/.kernel-source.new.1521/dtb-aarch64.changes      
2022-08-04 13:23:39.456531708 +0200
@@ -1,0 +2,763 @@
+Sat Jul 30 08:53:02 CEST 2022 - jsl...@suse.cz
+
+- Linux 5.18.15 (bsc#1012628).
+- watch-queue: remove spurious double semicolon (bsc#1012628).
+- ASoC: SOF: Intel: disable IMR boot when resuming from ACPI S4
+  and S5 states (bsc#1012628).
+- ASoC: SOF: pm: add definitions for S4 and S5 states
+  (bsc#1012628).
+- ASoC: SOF: pm: add explicit behavior for ACPI S1 and S2
+  (bsc#1012628).
+- watchqueue: make sure to serialize 'wqueue->defunct' properly
+  (bsc#1012628).
+- x86/alternative: Report missing return thunk details
+  (bsc#1012628).
+- x86/amd: Use IBPB for firmware calls (bsc#1012628).
+- exfat: use updated exfat_chain directly during renaming
+  (bsc#1012628).
+- exfat: fix referencing wrong parent directory information
+  after renaming (bsc#1012628).
+- crypto: qat - re-enable registration of algorithms
+  (bsc#1012628).
+- crypto: qat - add param check for DH (bsc#1012628).
+- crypto: qat - add param check for RSA (bsc#1012628).
+- crypto: qat - remove dma_free_coherent() for DH (bsc#1012628).
+- crypto: qat - remove dma_free_coherent() for RSA (bsc#1012628).
+- crypto: qat - fix memory leak in RSA (bsc#1012628).
+- crypto: qat - add backlog mechanism (bsc#1012628).
+- crypto: qat - refactor submission logic (bsc#1012628).
+- crypto: qat - use pre-allocated buffers in datapath
+  (bsc#1012628).
+- crypto: qat - set to zero DH parameters before free
+  (bsc#1012628).
+- dlm: fix pending remove if msg allocation fails (bsc#1012628).
+- clk: lan966x: Fix the lan966x clock gate register address
+  (bsc#1012628).
+- x86/bugs: Warn when "ibrs" mitigation is selected on Enhanced
+  IBRS parts (bsc#1012628).
+- perf/x86/intel/lbr: Fix unchecked MSR access error on HSW
+  (bsc#1012628).
+- sched/deadline: Fix BUG_ON condition for deboosted tasks
+  (bsc#1012628).
+- bpf: Make sure mac_header was set before using it (bsc#1012628).
+- mm/mempolicy: fix uninit-value in mpol_rebind_policy()
+  (bsc#1012628).
+- KVM: Don't null dereference ops->destroy (bsc#1012628).
+- spi: bcm2835: bcm2835_spi_handle_err(): fix NULL pointer deref
+  for non DMA transfers (bsc#1012628).
+- KVM: selftests: Fix target thread to be migrated in rseq_test
+  (bsc#1012628).
+- gpio: gpio-xilinx: Fix integer overflow (bsc#1012628).
+- selftests: gpio: fix include path to kernel headers for out
+  of tree builds (bsc#1012628).
+- net/sched: cls_api: Fix flow action initialization
+  (bsc#1012628).
+- tcp: Fix data-races around sysctl_tcp_max_reordering
+  (bsc#1012628).
+- tcp: Fix a data-race around sysctl_tcp_abort_on_overflow
+  (bsc#1012628).
+- tcp: Fix a data-race around sysctl_tcp_rfc1337 (bsc#1012628).
+- tcp: Fix a data-race around sysctl_tcp_stdurg (bsc#1012628).
+- tcp: Fix a data-race around sysctl_tcp_retrans_collapse
+  (bsc#1012628).
+- tcp: Fix data-races around sysctl_tcp_slow_start_after_idle
+  (bsc#1012628).
+- tcp: Fix a data-race around sysctl_tcp_thin_linear_timeouts
+  (bsc#1012628).
+- tcp: Fix data-races around sysctl_tcp_recovery (bsc#1012628).
+- tcp: Fix a data-race around sysctl_tcp_early_retrans
+  (bsc#1012628).
+- tcp: Fix data-races around sysctl knobs related to SYN option
+  (bsc#1012628).
+- udp: Fix a data-race around sysctl_udp_l3mdev_accept
+  (bsc#1012628).
+- ip: Fix data-races around sysctl_ip_prot_sock (bsc#1012628).
+- ipv4: Fix data-races around sysctl_fib_multipath_hash_fields
+  (bsc#1012628).
+- ipv4: Fix data-races around sysctl_fib_multipath_hash_policy
+  (bsc#1012628).
+- ipv4: Fix a data-race around sysctl_fib_multipath_use_neigh
+  (bsc#1012628).
+- can: rcar_canfd: Add missing of_node_put() in rcar_canfd_probe()
+  (bsc#1012628).
+- drm/imx/dcss: Add missing of_node_put() in fail path
+  (bsc#1012628).
+- drm/panel-edp: Fix variable typo when saving hpd absent delay
+  from DT (bsc#1012628).
+- amt: do not use amt->nr_tunnels outside of lock (bsc#1012628).
+- amt: drop unexpected multicast data (bsc#1012628).
+- amt: drop unexpected query message (bsc#1012628).
+- amt: drop unexpected advertisement message (bsc#1012628).
+- amt: add missing regeneration nonce logic in request logic
+  (bsc#1012628).
+- amt: use READ_ONCE() in amt module (bsc#1012628).
+- amt: remove unnecessary locks (bsc#1012628).
+- amt: use workqueue for gateway side message handling
+  (bsc#1012628).
+- net: dsa: vitesse-vsc73xx: silent spi_device_id warnings
+  (bsc#1012628).
+- net: dsa: sja1105: silent spi_device_id warnings (bsc#1012628).
+- be2net: Fix buffer overflow in be_get_module_eeprom
+  (bsc#1012628).
+- gpio: pca953x: use the correct register address when regcache
+  sync during init (bsc#1012628).
+- gpio: pca953x: use the correct range when do regmap sync
+  (bsc#1012628).
+- gpio: pca953x: only use single read/write for No AI mode
+  (bsc#1012628).
+- net: stmmac: remove redunctant disable xPCS EEE call
+  (bsc#1012628).
+- net: dsa: fix NULL pointer dereference in
+  dsa_port_reset_vlan_filtering (bsc#1012628).
+- net: dsa: move reset of VLAN filtering to
+  dsa_port_switchdev_unsync_attrs (bsc#1012628).
+- net: dsa: fix dsa_port_vlan_filtering when global (bsc#1012628).
+- ixgbe: Add locking to prevent panic when setting sriov_numvfs
+  to zero (bsc#1012628).
+- i40e: Fix erroneous adapter reinitialization during recovery
+  process (bsc#1012628).
+- net: lan966x: Fix usage of lan966x->mac_lock when used by FDB
+  (bsc#1012628).
+- net: lan966x: Fix usage of lan966x->mac_lock inside
+  lan966x_mac_irq_handler (bsc#1012628).
+- net: lan966x: Fix usage of lan966x->mac_lock when entry is
+  removed (bsc#1012628).
+- net: lan966x: Fix usage of lan966x->mac_lock when entry is added
+  (bsc#1012628).
+- net: lan966x: Fix taking rtnl_lock while holding spin_lock
+  (bsc#1012628).
+- pinctrl: armada-37xx: make irq_lock a raw spinlock to avoid
+  invalid wait context (bsc#1012628).
+- pinctrl: armada-37xx: Reuse GPIO fwnode in
+  armada_37xx_irqchip_register() (bsc#1012628).
+- ACPI: CPPC: Don't require flexible address space if
+  X86_FEATURE_CPPC is supported (bsc#1012628).
+- iavf: Fix missing state logs (bsc#1012628).
+- iavf: Fix handling of dummy receive descriptors (bsc#1012628).
+- iavf: Disallow changing rx/tx-frames and rx/tx-frames-irq
+  (bsc#1012628).
+- iavf: Fix VLAN_V2 addition/rejection (bsc#1012628).
+- tcp: Fix data-races around sysctl_tcp_fastopen_blackhole_timeout
+  (bsc#1012628).
+- tcp: Fix data-races around sysctl_tcp_fastopen (bsc#1012628).
+- tcp: Fix data-races around sysctl_max_syn_backlog (bsc#1012628).
+- tcp: Fix a data-race around sysctl_tcp_tw_reuse (bsc#1012628).
+- tcp: Fix a data-race around sysctl_tcp_notsent_lowat
+  (bsc#1012628).
+- tcp: Fix data-races around some timeout sysctl knobs
+  (bsc#1012628).
+- tcp: Fix data-races around sysctl_tcp_reordering (bsc#1012628).
+- tcp: Fix data-races around sysctl_tcp_migrate_req (bsc#1012628).
+- tcp: Fix data-races around sysctl_tcp_syncookies (bsc#1012628).
+- tcp: Fix data-races around sysctl_tcp_syn(ack)?_retries
+  (bsc#1012628).
+- tcp: Fix data-races around keepalive sysctl knobs (bsc#1012628).
+- igmp: Fix data-races around sysctl_igmp_qrv (bsc#1012628).
+- igmp: Fix data-races around sysctl_igmp_max_msf (bsc#1012628).
+- igmp: Fix a data-race around sysctl_igmp_max_memberships
+  (bsc#1012628).
+- igmp: Fix data-races around sysctl_igmp_llm_reports
+  (bsc#1012628).
+- net: prestera: acl: use proper mask for port selector
+  (bsc#1012628).
+- net/tls: Fix race in TLS device down flow (bsc#1012628).
+- net: stmmac: fix dma queue left shift overflow issue
+  (bsc#1012628).
+- pinctrl: ocelot: Fix pincfg (bsc#1012628).
+- pinctrl: ocelot: Fix pincfg for lan966x (bsc#1012628).
+- perf tests: Fix Convert perf time to TSC test for hybrid
+  (bsc#1012628).
+- perf tests: Stop Convert perf time to TSC test opening events
+  twice (bsc#1012628).
+- i2c: cadence: Change large transfer count reset logic to be
+  unconditional (bsc#1012628).
+- i2c: mlxcpld: Fix register setting for 400KHz frequency
+  (bsc#1012628).
+- tcp/udp: Make early_demux back namespacified (bsc#1012628).
+- net: dsa: microchip: ksz_common: Fix refcount leak bug
+  (bsc#1012628).
+- net: stmmac: fix unbalanced ptp clock issue in suspend/resume
+  flow (bsc#1012628).
+- net: stmmac: fix pm runtime issue in stmmac_dvr_remove()
+  (bsc#1012628).
+- stmmac: dwmac-mediatek: fix clock issue (bsc#1012628).
+- tcp: Fix a data-race around sysctl_tcp_probe_interval
+  (bsc#1012628).
+- tcp: Fix a data-race around sysctl_tcp_probe_threshold
+  (bsc#1012628).
+- tcp: Fix a data-race around sysctl_tcp_mtu_probe_floor
+  (bsc#1012628).
+- tcp: Fix data-races around sysctl_tcp_min_snd_mss (bsc#1012628).
+- tcp: Fix data-races around sysctl_tcp_base_mss (bsc#1012628).
+- tcp: Fix data-races around sysctl_tcp_mtu_probing (bsc#1012628).
+- tcp: Fix data-races around sysctl_tcp_l3mdev_accept
+  (bsc#1012628).
+- tcp: sk->sk_bound_dev_if once in inet_request_bound_dev_if()
+  (bsc#1012628).
+- tcp/dccp: Fix a data-race around sysctl_tcp_fwmark_accept
++++ 575 more lines (skipped)
++++ between /work/SRC/openSUSE:Factory/kernel-source/dtb-aarch64.changes
++++ and /work/SRC/openSUSE:Factory/.kernel-source.new.1521/dtb-aarch64.changes
dtb-armv6l.changes: same change
dtb-armv7l.changes: same change
dtb-riscv64.changes: same change
kernel-64kb.changes: same change
kernel-debug.changes: same change
kernel-default.changes: same change
kernel-docs.changes: same change
kernel-kvmsmall.changes: same change
kernel-lpae.changes: same change
kernel-obs-build.changes: same change
kernel-obs-qa.changes: same change
kernel-pae.changes: same change
kernel-source.changes: same change
kernel-syms.changes: same change
kernel-vanilla.changes: same change
kernel-zfcpdump.changes: same change

++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Other differences:
------------------
++++++ dtb-aarch64.spec ++++++
--- /var/tmp/diff_new_pack.KdfmNl/_old  2022-08-04 13:23:43.736543851 +0200
+++ /var/tmp/diff_new_pack.KdfmNl/_new  2022-08-04 13:23:43.740543861 +0200
@@ -17,7 +17,7 @@
 
 
 %define srcversion 5.18
-%define patchversion 5.18.12
+%define patchversion 5.18.15
 %define variant %{nil}
 
 %include %_sourcedir/kernel-spec-macros
@@ -29,9 +29,9 @@
 %(chmod +x 
%_sourcedir/{guards,apply-patches,check-for-config-changes,group-source-files.pl,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,log.sh,try-disable-staging-driver,compress-vmlinux.sh,mkspec-dtb,check-module-license,klp-symbols,splitflist,mergedep,moddep,modflist,kernel-subpackage-build})
 
 Name:           dtb-aarch64
-Version:        5.18.12
+Version:        5.18.15
 %if 0%{?is_kotd}
-Release:        <RELEASE>.g3198c22
+Release:        <RELEASE>.g0b7935a
 %else
 Release:        0
 %endif

dtb-armv6l.spec: same change
dtb-armv7l.spec: same change
dtb-riscv64.spec: same change
++++++ kernel-64kb.spec ++++++
--- /var/tmp/diff_new_pack.KdfmNl/_old  2022-08-04 13:23:43.848544168 +0200
+++ /var/tmp/diff_new_pack.KdfmNl/_new  2022-08-04 13:23:43.856544191 +0200
@@ -18,7 +18,7 @@
 
 
 %define srcversion 5.18
-%define patchversion 5.18.12
+%define patchversion 5.18.15
 %define variant %{nil}
 %define vanilla_only 0
 %define compress_modules zstd
@@ -107,9 +107,9 @@
 Summary:        Kernel with 64kb PAGE_SIZE
 License:        GPL-2.0-only
 Group:          System/Kernel
-Version:        5.18.12
+Version:        5.18.15
 %if 0%{?is_kotd}
-Release:        <RELEASE>.g3198c22
+Release:        <RELEASE>.g0b7935a
 %else
 Release:        0
 %endif
@@ -137,8 +137,10 @@
 # Used to sign the kernel in the buildservice
 BuildRequires:  openssl
 BuildRequires:  pesign-obs-integration
-# pahole for CONFIG_DEBUG_INFO_BTF - ToDo: make it conditional
+%if 0%{?suse_version} > 1500 || 0%{?sle_version} >= 150300
+# pahole for CONFIG_DEBUG_INFO_BTF
 BuildRequires:  dwarves >= 1.22
+%endif
 # for objtool
 BuildRequires:  libelf-devel
 # required for 50-check-kernel-build-id rpm check
@@ -234,10 +236,10 @@
 Conflicts:      libc.so.6()(64bit)
 %endif
 Provides:       kernel = %version-%source_rel
-Provides:       
kernel-%build_flavor-base-srchash-3198c220fdd40521c8cd401fa4ad949bcb0ab3f5
-Provides:       kernel-srchash-3198c220fdd40521c8cd401fa4ad949bcb0ab3f5
+Provides:       
kernel-%build_flavor-base-srchash-0b7935ae2199aad778fdec4b990d21165730d283
+Provides:       kernel-srchash-0b7935ae2199aad778fdec4b990d21165730d283
 # END COMMON DEPS
-Provides:       %name-srchash-3198c220fdd40521c8cd401fa4ad949bcb0ab3f5
+Provides:       %name-srchash-0b7935ae2199aad778fdec4b990d21165730d283
 %obsolete_rebuilds %name
 Source0:        
https://www.kernel.org/pub/linux/kernel/v5.x/linux-%srcversion.tar.xz
 Source3:        kernel-source.rpmlintrc

++++++ kernel-debug.spec ++++++
--- /var/tmp/diff_new_pack.KdfmNl/_old  2022-08-04 13:23:43.880544258 +0200
+++ /var/tmp/diff_new_pack.KdfmNl/_new  2022-08-04 13:23:43.888544281 +0200
@@ -18,7 +18,7 @@
 
 
 %define srcversion 5.18
-%define patchversion 5.18.12
+%define patchversion 5.18.15
 %define variant %{nil}
 %define vanilla_only 0
 %define compress_modules zstd
@@ -107,9 +107,9 @@
 Summary:        A Debug Version of the Kernel
 License:        GPL-2.0-only
 Group:          System/Kernel
-Version:        5.18.12
+Version:        5.18.15
 %if 0%{?is_kotd}
-Release:        <RELEASE>.g3198c22
+Release:        <RELEASE>.g0b7935a
 %else
 Release:        0
 %endif
@@ -137,8 +137,10 @@
 # Used to sign the kernel in the buildservice
 BuildRequires:  openssl
 BuildRequires:  pesign-obs-integration
-# pahole for CONFIG_DEBUG_INFO_BTF - ToDo: make it conditional
+%if 0%{?suse_version} > 1500 || 0%{?sle_version} >= 150300
+# pahole for CONFIG_DEBUG_INFO_BTF
 BuildRequires:  dwarves >= 1.22
+%endif
 # for objtool
 BuildRequires:  libelf-devel
 # required for 50-check-kernel-build-id rpm check
@@ -234,10 +236,10 @@
 Conflicts:      libc.so.6()(64bit)
 %endif
 Provides:       kernel = %version-%source_rel
-Provides:       
kernel-%build_flavor-base-srchash-3198c220fdd40521c8cd401fa4ad949bcb0ab3f5
-Provides:       kernel-srchash-3198c220fdd40521c8cd401fa4ad949bcb0ab3f5
+Provides:       
kernel-%build_flavor-base-srchash-0b7935ae2199aad778fdec4b990d21165730d283
+Provides:       kernel-srchash-0b7935ae2199aad778fdec4b990d21165730d283
 # END COMMON DEPS
-Provides:       %name-srchash-3198c220fdd40521c8cd401fa4ad949bcb0ab3f5
+Provides:       %name-srchash-0b7935ae2199aad778fdec4b990d21165730d283
 %ifarch ppc64
 Provides:       kernel-kdump = 2.6.28
 Obsoletes:      kernel-kdump <= 2.6.28

++++++ kernel-default.spec ++++++
--- /var/tmp/diff_new_pack.KdfmNl/_old  2022-08-04 13:23:43.908544338 +0200
+++ /var/tmp/diff_new_pack.KdfmNl/_new  2022-08-04 13:23:43.912544350 +0200
@@ -18,7 +18,7 @@
 
 
 %define srcversion 5.18
-%define patchversion 5.18.12
+%define patchversion 5.18.15
 %define variant %{nil}
 %define vanilla_only 0
 %define compress_modules zstd
@@ -107,9 +107,9 @@
 Summary:        The Standard Kernel
 License:        GPL-2.0-only
 Group:          System/Kernel
-Version:        5.18.12
+Version:        5.18.15
 %if 0%{?is_kotd}
-Release:        <RELEASE>.g3198c22
+Release:        <RELEASE>.g0b7935a
 %else
 Release:        0
 %endif
@@ -137,8 +137,10 @@
 # Used to sign the kernel in the buildservice
 BuildRequires:  openssl
 BuildRequires:  pesign-obs-integration
-# pahole for CONFIG_DEBUG_INFO_BTF - ToDo: make it conditional
+%if 0%{?suse_version} > 1500 || 0%{?sle_version} >= 150300
+# pahole for CONFIG_DEBUG_INFO_BTF
 BuildRequires:  dwarves >= 1.22
+%endif
 # for objtool
 BuildRequires:  libelf-devel
 # required for 50-check-kernel-build-id rpm check
@@ -234,10 +236,10 @@
 Conflicts:      libc.so.6()(64bit)
 %endif
 Provides:       kernel = %version-%source_rel
-Provides:       
kernel-%build_flavor-base-srchash-3198c220fdd40521c8cd401fa4ad949bcb0ab3f5
-Provides:       kernel-srchash-3198c220fdd40521c8cd401fa4ad949bcb0ab3f5
+Provides:       
kernel-%build_flavor-base-srchash-0b7935ae2199aad778fdec4b990d21165730d283
+Provides:       kernel-srchash-0b7935ae2199aad778fdec4b990d21165730d283
 # END COMMON DEPS
-Provides:       %name-srchash-3198c220fdd40521c8cd401fa4ad949bcb0ab3f5
+Provides:       %name-srchash-0b7935ae2199aad778fdec4b990d21165730d283
 %ifarch %ix86
 Provides:       kernel-smp = 2.6.17
 Obsoletes:      kernel-smp <= 2.6.17

++++++ kernel-docs.spec ++++++
--- /var/tmp/diff_new_pack.KdfmNl/_old  2022-08-04 13:23:43.936544418 +0200
+++ /var/tmp/diff_new_pack.KdfmNl/_new  2022-08-04 13:23:43.940544429 +0200
@@ -17,7 +17,7 @@
 
 
 %define srcversion 5.18
-%define patchversion 5.18.12
+%define patchversion 5.18.15
 %define variant %{nil}
 
 %include %_sourcedir/kernel-spec-macros
@@ -31,9 +31,9 @@
 Summary:        Kernel Documentation
 License:        GPL-2.0-only
 Group:          Documentation/Man
-Version:        5.18.12
+Version:        5.18.15
 %if 0%{?is_kotd}
-Release:        <RELEASE>.g3198c22
+Release:        <RELEASE>.g0b7935a
 %else
 Release:        0
 %endif
@@ -67,7 +67,7 @@
 %endif
 URL:            https://www.kernel.org/
 Provides:       %name = %version-%source_rel
-Provides:       %name-srchash-3198c220fdd40521c8cd401fa4ad949bcb0ab3f5
+Provides:       %name-srchash-0b7935ae2199aad778fdec4b990d21165730d283
 BuildArch:      noarch
 BuildRoot:      %{_tmppath}/%{name}-%{version}-build
 Source0:        
https://www.kernel.org/pub/linux/kernel/v5.x/linux-%srcversion.tar.xz

++++++ kernel-kvmsmall.spec ++++++
--- /var/tmp/diff_new_pack.KdfmNl/_old  2022-08-04 13:23:43.964544497 +0200
+++ /var/tmp/diff_new_pack.KdfmNl/_new  2022-08-04 13:23:43.968544508 +0200
@@ -18,7 +18,7 @@
 
 
 %define srcversion 5.18
-%define patchversion 5.18.12
+%define patchversion 5.18.15
 %define variant %{nil}
 %define vanilla_only 0
 %define compress_modules zstd
@@ -107,9 +107,9 @@
 Summary:        The Small Developer Kernel for KVM
 License:        GPL-2.0-only
 Group:          System/Kernel
-Version:        5.18.12
+Version:        5.18.15
 %if 0%{?is_kotd}
-Release:        <RELEASE>.g3198c22
+Release:        <RELEASE>.g0b7935a
 %else
 Release:        0
 %endif
@@ -137,8 +137,10 @@
 # Used to sign the kernel in the buildservice
 BuildRequires:  openssl
 BuildRequires:  pesign-obs-integration
-# pahole for CONFIG_DEBUG_INFO_BTF - ToDo: make it conditional
+%if 0%{?suse_version} > 1500 || 0%{?sle_version} >= 150300
+# pahole for CONFIG_DEBUG_INFO_BTF
 BuildRequires:  dwarves >= 1.22
+%endif
 # for objtool
 BuildRequires:  libelf-devel
 # required for 50-check-kernel-build-id rpm check
@@ -234,10 +236,10 @@
 Conflicts:      libc.so.6()(64bit)
 %endif
 Provides:       kernel = %version-%source_rel
-Provides:       
kernel-%build_flavor-base-srchash-3198c220fdd40521c8cd401fa4ad949bcb0ab3f5
-Provides:       kernel-srchash-3198c220fdd40521c8cd401fa4ad949bcb0ab3f5
+Provides:       
kernel-%build_flavor-base-srchash-0b7935ae2199aad778fdec4b990d21165730d283
+Provides:       kernel-srchash-0b7935ae2199aad778fdec4b990d21165730d283
 # END COMMON DEPS
-Provides:       %name-srchash-3198c220fdd40521c8cd401fa4ad949bcb0ab3f5
+Provides:       %name-srchash-0b7935ae2199aad778fdec4b990d21165730d283
 %obsolete_rebuilds %name
 Source0:        
https://www.kernel.org/pub/linux/kernel/v5.x/linux-%srcversion.tar.xz
 Source3:        kernel-source.rpmlintrc

kernel-lpae.spec: same change
++++++ kernel-obs-build.spec ++++++
--- /var/tmp/diff_new_pack.KdfmNl/_old  2022-08-04 13:23:44.032544690 +0200
+++ /var/tmp/diff_new_pack.KdfmNl/_new  2022-08-04 13:23:44.036544702 +0200
@@ -19,7 +19,7 @@
 
 #!BuildIgnore: post-build-checks
 
-%define patchversion 5.18.12
+%define patchversion 5.18.15
 %define variant %{nil}
 %define vanilla_only 0
 
@@ -45,7 +45,7 @@
 %endif
 %endif
 %endif
-BuildRequires:  
kernel%kernel_flavor-srchash-3198c220fdd40521c8cd401fa4ad949bcb0ab3f5
+BuildRequires:  
kernel%kernel_flavor-srchash-0b7935ae2199aad778fdec4b990d21165730d283
 
 %if 0%{?rhel_version}
 BuildRequires:  kernel
@@ -64,9 +64,9 @@
 Summary:        package kernel and initrd for OBS VM builds
 License:        GPL-2.0-only
 Group:          SLES
-Version:        5.18.12
+Version:        5.18.15
 %if 0%{?is_kotd}
-Release:        <RELEASE>.g3198c22
+Release:        <RELEASE>.g0b7935a
 %else
 Release:        0
 %endif
@@ -121,7 +121,7 @@
 
 # a longer list to have them also available for qemu cross builds where x86_64 
kernel runs in eg. arm env.
 # this list of modules where available on build workers of build.opensuse.org, 
so we stay compatible.
-export KERNEL_MODULES="loop dm-crypt essiv dm-mod dm-snapshot binfmt-misc fuse 
kqemu squashfs ext2 ext3 ext4 reiserfs btrfs xfs nf_conntrack_ipv6 binfmt_misc 
virtio_pci virtio_mmio virtio_blk virtio_rng fat vfat nls_cp437 nls_iso8859-1 
ibmvscsi sd_mod e1000 ibmveth overlay 9p 9pnet_virtio"
+export KERNEL_MODULES="loop dm-crypt essiv dm-mod dm-snapshot binfmt-misc fuse 
kqemu squashfs ext2 ext3 ext4 reiserfs btrfs xfs nf_conntrack_ipv6 binfmt_misc 
virtio_pci virtio_mmio virtio_blk virtio_rng fat vfat nls_cp437 nls_iso8859-1 
ibmvscsi sd_mod e1000 ibmveth overlay 9p 9pnet_virtio qemu_fw_cfg"
 
 # manually load all modules to make sure they're available
 for i in $KERNEL_MODULES; do

++++++ kernel-obs-qa.spec ++++++
--- /var/tmp/diff_new_pack.KdfmNl/_old  2022-08-04 13:23:44.056544759 +0200
+++ /var/tmp/diff_new_pack.KdfmNl/_new  2022-08-04 13:23:44.060544769 +0200
@@ -17,7 +17,7 @@
 # needsrootforbuild
 
 
-%define patchversion 5.18.12
+%define patchversion 5.18.15
 %define variant %{nil}
 
 %include %_sourcedir/kernel-spec-macros
@@ -36,9 +36,9 @@
 Summary:        Basic QA tests for the kernel
 License:        GPL-2.0-only
 Group:          SLES
-Version:        5.18.12
+Version:        5.18.15
 %if 0%{?is_kotd}
-Release:        <RELEASE>.g3198c22
+Release:        <RELEASE>.g0b7935a
 %else
 Release:        0
 %endif

++++++ kernel-pae.spec ++++++
--- /var/tmp/diff_new_pack.KdfmNl/_old  2022-08-04 13:23:44.084544837 +0200
+++ /var/tmp/diff_new_pack.KdfmNl/_new  2022-08-04 13:23:44.088544849 +0200
@@ -18,7 +18,7 @@
 
 
 %define srcversion 5.18
-%define patchversion 5.18.12
+%define patchversion 5.18.15
 %define variant %{nil}
 %define vanilla_only 0
 %define compress_modules zstd
@@ -107,9 +107,9 @@
 Summary:        Kernel with PAE Support
 License:        GPL-2.0-only
 Group:          System/Kernel
-Version:        5.18.12
+Version:        5.18.15
 %if 0%{?is_kotd}
-Release:        <RELEASE>.g3198c22
+Release:        <RELEASE>.g0b7935a
 %else
 Release:        0
 %endif
@@ -137,8 +137,10 @@
 # Used to sign the kernel in the buildservice
 BuildRequires:  openssl
 BuildRequires:  pesign-obs-integration
-# pahole for CONFIG_DEBUG_INFO_BTF - ToDo: make it conditional
+%if 0%{?suse_version} > 1500 || 0%{?sle_version} >= 150300
+# pahole for CONFIG_DEBUG_INFO_BTF
 BuildRequires:  dwarves >= 1.22
+%endif
 # for objtool
 BuildRequires:  libelf-devel
 # required for 50-check-kernel-build-id rpm check
@@ -234,10 +236,10 @@
 Conflicts:      libc.so.6()(64bit)
 %endif
 Provides:       kernel = %version-%source_rel
-Provides:       
kernel-%build_flavor-base-srchash-3198c220fdd40521c8cd401fa4ad949bcb0ab3f5
-Provides:       kernel-srchash-3198c220fdd40521c8cd401fa4ad949bcb0ab3f5
+Provides:       
kernel-%build_flavor-base-srchash-0b7935ae2199aad778fdec4b990d21165730d283
+Provides:       kernel-srchash-0b7935ae2199aad778fdec4b990d21165730d283
 # END COMMON DEPS
-Provides:       %name-srchash-3198c220fdd40521c8cd401fa4ad949bcb0ab3f5
+Provides:       %name-srchash-0b7935ae2199aad778fdec4b990d21165730d283
 %ifarch %ix86
 Provides:       kernel-bigsmp = 2.6.17
 Obsoletes:      kernel-bigsmp <= 2.6.17

++++++ kernel-source.spec ++++++
--- /var/tmp/diff_new_pack.KdfmNl/_old  2022-08-04 13:23:44.112544917 +0200
+++ /var/tmp/diff_new_pack.KdfmNl/_new  2022-08-04 13:23:44.120544939 +0200
@@ -17,7 +17,7 @@
 
 
 %define srcversion 5.18
-%define patchversion 5.18.12
+%define patchversion 5.18.15
 %define variant %{nil}
 %define vanilla_only 0
 
@@ -31,9 +31,9 @@
 %endif
 
 Name:           kernel-source
-Version:        5.18.12
+Version:        5.18.15
 %if 0%{?is_kotd}
-Release:        <RELEASE>.g3198c22
+Release:        <RELEASE>.g0b7935a
 %else
 Release:        0
 %endif
@@ -50,7 +50,7 @@
 BuildRequires:  sed
 Requires(post): coreutils sed
 Provides:       %name = %version-%source_rel
-Provides:       %name-srchash-3198c220fdd40521c8cd401fa4ad949bcb0ab3f5
+Provides:       %name-srchash-0b7935ae2199aad778fdec4b990d21165730d283
 Provides:       linux
 Provides:       multiversion(kernel)
 Source0:        
https://www.kernel.org/pub/linux/kernel/v5.x/linux-%srcversion.tar.xz

++++++ kernel-syms.spec ++++++
--- /var/tmp/diff_new_pack.KdfmNl/_old  2022-08-04 13:23:44.144545008 +0200
+++ /var/tmp/diff_new_pack.KdfmNl/_new  2022-08-04 13:23:44.148545019 +0200
@@ -24,10 +24,10 @@
 Summary:        Kernel Symbol Versions (modversions)
 License:        GPL-2.0-only
 Group:          Development/Sources
-Version:        5.18.12
+Version:        5.18.15
 %if %using_buildservice
 %if 0%{?is_kotd}
-Release:        <RELEASE>.g3198c22
+Release:        <RELEASE>.g0b7935a
 %else
 Release:        0
 %endif
@@ -52,7 +52,7 @@
 %endif
 Requires:       pesign-obs-integration
 Provides:       %name = %version-%source_rel
-Provides:       %name-srchash-3198c220fdd40521c8cd401fa4ad949bcb0ab3f5
+Provides:       %name-srchash-0b7935ae2199aad778fdec4b990d21165730d283
 Provides:       multiversion(kernel)
 Source:         README.KSYMS
 Requires:       kernel-devel%variant = %version-%source_rel

++++++ kernel-vanilla.spec ++++++
--- /var/tmp/diff_new_pack.KdfmNl/_old  2022-08-04 13:23:44.184545121 +0200
+++ /var/tmp/diff_new_pack.KdfmNl/_new  2022-08-04 13:23:44.196545156 +0200
@@ -18,7 +18,7 @@
 
 
 %define srcversion 5.18
-%define patchversion 5.18.12
+%define patchversion 5.18.15
 %define variant %{nil}
 %define vanilla_only 0
 %define compress_modules zstd
@@ -107,9 +107,9 @@
 Summary:        The Standard Kernel - without any SUSE patches
 License:        GPL-2.0-only
 Group:          System/Kernel
-Version:        5.18.12
+Version:        5.18.15
 %if 0%{?is_kotd}
-Release:        <RELEASE>.g3198c22
+Release:        <RELEASE>.g0b7935a
 %else
 Release:        0
 %endif
@@ -137,8 +137,10 @@
 # Used to sign the kernel in the buildservice
 BuildRequires:  openssl
 BuildRequires:  pesign-obs-integration
-# pahole for CONFIG_DEBUG_INFO_BTF - ToDo: make it conditional
+%if 0%{?suse_version} > 1500 || 0%{?sle_version} >= 150300
+# pahole for CONFIG_DEBUG_INFO_BTF
 BuildRequires:  dwarves >= 1.22
+%endif
 # for objtool
 BuildRequires:  libelf-devel
 # required for 50-check-kernel-build-id rpm check
@@ -234,10 +236,10 @@
 Conflicts:      libc.so.6()(64bit)
 %endif
 Provides:       kernel = %version-%source_rel
-Provides:       
kernel-%build_flavor-base-srchash-3198c220fdd40521c8cd401fa4ad949bcb0ab3f5
-Provides:       kernel-srchash-3198c220fdd40521c8cd401fa4ad949bcb0ab3f5
+Provides:       
kernel-%build_flavor-base-srchash-0b7935ae2199aad778fdec4b990d21165730d283
+Provides:       kernel-srchash-0b7935ae2199aad778fdec4b990d21165730d283
 # END COMMON DEPS
-Provides:       %name-srchash-3198c220fdd40521c8cd401fa4ad949bcb0ab3f5
+Provides:       %name-srchash-0b7935ae2199aad778fdec4b990d21165730d283
 %obsolete_rebuilds %name
 Source0:        
https://www.kernel.org/pub/linux/kernel/v5.x/linux-%srcversion.tar.xz
 Source3:        kernel-source.rpmlintrc

kernel-zfcpdump.spec: same change
++++++ config.tar.bz2 ++++++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/config/arm64/default new/config/arm64/default
--- old/config/arm64/default    2022-07-13 10:13:38.000000000 +0200
+++ new/config/arm64/default    2022-07-27 17:00:53.000000000 +0200
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/arm64 5.18.11 Kernel Configuration
+# Linux/arm64 5.18.14 Kernel Configuration
 #
 CONFIG_CC_VERSION_TEXT="gcc (scripts/dummy-tools/gcc)"
 CONFIG_CC_IS_GCC=y
@@ -2407,7 +2407,7 @@
 CONFIG_QCOM_SCM=y
 # CONFIG_QCOM_SCM_DOWNLOAD_MODE_DEFAULT is not set
 CONFIG_SYSFB=y
-# CONFIG_SYSFB_SIMPLEFB is not set
+CONFIG_SYSFB_SIMPLEFB=y
 CONFIG_TURRIS_MOX_RWTM=m
 CONFIG_ARM_FFA_TRANSPORT=m
 CONFIG_ARM_FFA_SMCCC=y
@@ -4793,7 +4793,7 @@
 
 CONFIG_I2C_HELPER_AUTO=y
 CONFIG_I2C_SMBUS=m
-CONFIG_I2C_ALGOBIT=m
+CONFIG_I2C_ALGOBIT=y
 CONFIG_I2C_ALGOPCA=m
 
 #
@@ -6156,14 +6156,13 @@
 CONFIG_RC_ATI_REMOTE=m
 CONFIG_RC_LOOPBACK=m
 CONFIG_RC_XBOX_DVD=m
-CONFIG_CEC_CORE=m
+CONFIG_CEC_CORE=y
 CONFIG_CEC_NOTIFIER=y
 CONFIG_CEC_PIN=y
 
 #
 # CEC support
 #
-CONFIG_MEDIA_CEC_RC=y
 # CONFIG_CEC_PIN_ERROR_INJ is not set
 CONFIG_MEDIA_CEC_SUPPORT=y
 CONFIG_CEC_CH7322=m
@@ -7090,14 +7089,15 @@
 #
 CONFIG_TEGRA_HOST1X=m
 CONFIG_TEGRA_HOST1X_FIREWALL=y
-CONFIG_DRM=m
+CONFIG_DRM=y
 CONFIG_DRM_MIPI_DBI=m
 CONFIG_DRM_MIPI_DSI=y
 CONFIG_DRM_DP_AUX_BUS=m
 CONFIG_DRM_DP_AUX_CHARDEV=y
+# CONFIG_DRM_DEBUG_MM is not set
 # CONFIG_DRM_DEBUG_SELFTEST is not set
 CONFIG_DRM_DP_HELPER=m
-CONFIG_DRM_KMS_HELPER=m
+CONFIG_DRM_KMS_HELPER=y
 # CONFIG_DRM_DEBUG_DP_MST_TOPOLOGY_REFS is not set
 # CONFIG_DRM_DEBUG_MODESET_LOCK is not set
 CONFIG_DRM_FBDEV_EMULATION=y
@@ -7109,7 +7109,7 @@
 CONFIG_DRM_VRAM_HELPER=m
 CONFIG_DRM_TTM_HELPER=m
 CONFIG_DRM_GEM_CMA_HELPER=m
-CONFIG_DRM_GEM_SHMEM_HELPER=m
+CONFIG_DRM_GEM_SHMEM_HELPER=y
 CONFIG_DRM_SCHED=m
 
 #
@@ -7359,7 +7359,7 @@
 CONFIG_DRM_CIRRUS_QEMU=m
 CONFIG_DRM_GM12U320=m
 CONFIG_DRM_PANEL_MIPI_DBI=m
-CONFIG_DRM_SIMPLEDRM=m
+CONFIG_DRM_SIMPLEDRM=y
 CONFIG_TINYDRM_HX8357D=m
 # CONFIG_TINYDRM_ILI9163 is not set
 CONFIG_TINYDRM_ILI9225=m
@@ -7395,11 +7395,11 @@
 CONFIG_FB_CFB_FILLRECT=y
 CONFIG_FB_CFB_COPYAREA=y
 CONFIG_FB_CFB_IMAGEBLIT=y
-CONFIG_FB_SYS_FILLRECT=m
-CONFIG_FB_SYS_COPYAREA=m
-CONFIG_FB_SYS_IMAGEBLIT=m
+CONFIG_FB_SYS_FILLRECT=y
+CONFIG_FB_SYS_COPYAREA=y
+CONFIG_FB_SYS_IMAGEBLIT=y
 # CONFIG_FB_FOREIGN_ENDIAN is not set
-CONFIG_FB_SYS_FOPS=m
+CONFIG_FB_SYS_FOPS=y
 CONFIG_FB_DEFERRED_IO=y
 CONFIG_FB_BACKLIGHT=m
 CONFIG_FB_MODE_HELPERS=y
@@ -7415,8 +7415,8 @@
 # CONFIG_FB_CYBER2000 is not set
 # CONFIG_FB_ASILIANT is not set
 # CONFIG_FB_IMSTT is not set
-CONFIG_FB_UVESA=m
-CONFIG_FB_EFI=y
+# CONFIG_FB_UVESA is not set
+# CONFIG_FB_EFI is not set
 # CONFIG_FB_OPENCORES is not set
 # CONFIG_FB_S1D13XXX is not set
 # CONFIG_FB_NVIDIA is not set
@@ -7447,7 +7447,6 @@
 # CONFIG_FB_MB862XX is not set
 CONFIG_FB_MX3=y
 # CONFIG_FB_HYPERV is not set
-# CONFIG_FB_SIMPLE is not set
 # CONFIG_FB_SSD1307 is not set
 # CONFIG_FB_SM712 is not set
 # end of Frame buffer Devices
@@ -9082,7 +9081,7 @@
 CONFIG_RTC_DRV_FM3130=m
 CONFIG_RTC_DRV_RX8010=m
 # CONFIG_RTC_DRV_RX8581 is not set
-# CONFIG_RTC_DRV_RX8025 is not set
+CONFIG_RTC_DRV_RX8025=m
 # CONFIG_RTC_DRV_EM3027 is not set
 CONFIG_RTC_DRV_RV3028=m
 CONFIG_RTC_DRV_RV3032=m
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/config/arm64/kvmsmall new/config/arm64/kvmsmall
--- old/config/arm64/kvmsmall   2022-07-13 10:13:38.000000000 +0200
+++ new/config/arm64/kvmsmall   2022-07-27 17:00:53.000000000 +0200
@@ -99,7 +99,6 @@
 # CONFIG_EQUALIZER is not set
 # CONFIG_EXTCON_FSA9480 is not set
 CONFIG_FAILOVER=y
-# CONFIG_FB_UVESA is not set
 # CONFIG_FB_VIRTUAL is not set
 # CONFIG_FDDI is not set
 # CONFIG_FEALNX is not set
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/config/armv6hl/default new/config/armv6hl/default
--- old/config/armv6hl/default  2022-07-13 10:13:38.000000000 +0200
+++ new/config/armv6hl/default  2022-07-27 17:00:53.000000000 +0200
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/arm 5.18.11 Kernel Configuration
+# Linux/arm 5.18.14 Kernel Configuration
 #
 CONFIG_CC_VERSION_TEXT="gcc (scripts/dummy-tools/gcc)"
 CONFIG_CC_IS_GCC=y
@@ -1911,7 +1911,7 @@
 CONFIG_FW_CFG_SYSFS=m
 CONFIG_FW_CFG_SYSFS_CMDLINE=y
 CONFIG_SYSFB=y
-# CONFIG_SYSFB_SIMPLEFB is not set
+CONFIG_SYSFB_SIMPLEFB=y
 # CONFIG_CS_DSP is not set
 # CONFIG_GOOGLE_FIRMWARE is not set
 
@@ -5353,7 +5353,7 @@
 CONFIG_DRM_LOAD_EDID_FIRMWARE=y
 CONFIG_DRM_DP_CEC=y
 CONFIG_DRM_GEM_CMA_HELPER=y
-CONFIG_DRM_GEM_SHMEM_HELPER=m
+CONFIG_DRM_GEM_SHMEM_HELPER=y
 CONFIG_DRM_SCHED=m
 
 #
@@ -5517,7 +5517,7 @@
 # CONFIG_DRM_ARCPGU is not set
 CONFIG_DRM_GM12U320=m
 CONFIG_DRM_PANEL_MIPI_DBI=m
-CONFIG_DRM_SIMPLEDRM=m
+CONFIG_DRM_SIMPLEDRM=y
 CONFIG_TINYDRM_HX8357D=m
 # CONFIG_TINYDRM_ILI9163 is not set
 CONFIG_TINYDRM_ILI9225=m
@@ -5565,8 +5565,8 @@
 #
 CONFIG_FB_ARMCLCD=y
 # CONFIG_FB_IMX is not set
-CONFIG_FB_UVESA=m
-CONFIG_FB_EFI=y
+# CONFIG_FB_UVESA is not set
+# CONFIG_FB_EFI is not set
 # CONFIG_FB_OPENCORES is not set
 # CONFIG_FB_S1D13XXX is not set
 CONFIG_FB_VT8500=y
@@ -5581,7 +5581,6 @@
 CONFIG_FB_VIRTUAL=m
 # CONFIG_FB_METRONOME is not set
 CONFIG_FB_MX3=m
-CONFIG_FB_SIMPLE=m
 # CONFIG_FB_SSD1307 is not set
 # end of Frame buffer Devices
 
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/config/armv7hl/default new/config/armv7hl/default
--- old/config/armv7hl/default  2022-07-13 10:13:38.000000000 +0200
+++ new/config/armv7hl/default  2022-07-27 17:00:53.000000000 +0200
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/arm 5.18.11 Kernel Configuration
+# Linux/arm 5.18.14 Kernel Configuration
 #
 CONFIG_CC_VERSION_TEXT="gcc (scripts/dummy-tools/gcc)"
 CONFIG_CC_IS_GCC=y
@@ -2409,7 +2409,7 @@
 CONFIG_QCOM_SCM=y
 # CONFIG_QCOM_SCM_DOWNLOAD_MODE_DEFAULT is not set
 CONFIG_SYSFB=y
-# CONFIG_SYSFB_SIMPLEFB is not set
+CONFIG_SYSFB_SIMPLEFB=y
 CONFIG_TI_SCI_PROTOCOL=m
 # CONFIG_TRUSTED_FOUNDATIONS is not set
 # CONFIG_TURRIS_MOX_RWTM is not set
@@ -3822,7 +3822,20 @@
 # CONFIG_IPW2200 is not set
 # CONFIG_IWL4965 is not set
 # CONFIG_IWL3945 is not set
-# CONFIG_IWLWIFI is not set
+CONFIG_IWLWIFI=m
+CONFIG_IWLWIFI_LEDS=y
+CONFIG_IWLDVM=m
+CONFIG_IWLMVM=m
+CONFIG_IWLWIFI_OPMODE_MODULAR=y
+
+#
+# Debugging Options
+#
+CONFIG_IWLWIFI_DEBUG=y
+CONFIG_IWLWIFI_DEBUGFS=y
+# CONFIG_IWLWIFI_DEVICE_TRACING is not set
+# end of Debugging Options
+
 CONFIG_WLAN_VENDOR_INTERSIL=y
 CONFIG_HOSTAP=m
 CONFIG_HOSTAP_FIRMWARE=y
@@ -3839,7 +3852,7 @@
 CONFIG_LIBERTAS=m
 CONFIG_LIBERTAS_USB=m
 CONFIG_LIBERTAS_SDIO=m
-# CONFIG_LIBERTAS_SPI is not set
+CONFIG_LIBERTAS_SPI=m
 # CONFIG_LIBERTAS_DEBUG is not set
 CONFIG_LIBERTAS_MESH=y
 CONFIG_LIBERTAS_THINFIRM=m
@@ -3847,9 +3860,9 @@
 CONFIG_LIBERTAS_THINFIRM_USB=m
 CONFIG_MWIFIEX=m
 CONFIG_MWIFIEX_SDIO=m
-# CONFIG_MWIFIEX_PCIE is not set
+CONFIG_MWIFIEX_PCIE=m
 CONFIG_MWIFIEX_USB=m
-# CONFIG_MWL8K is not set
+CONFIG_MWL8K=m
 CONFIG_WLAN_VENDOR_MEDIATEK=y
 CONFIG_MT7601U=m
 CONFIG_MT76_CORE=m
@@ -3883,10 +3896,14 @@
 # CONFIG_WILC1000_SPI is not set
 CONFIG_WLAN_VENDOR_RALINK=y
 CONFIG_RT2X00=m
-# CONFIG_RT2400PCI is not set
-# CONFIG_RT2500PCI is not set
-# CONFIG_RT61PCI is not set
-# CONFIG_RT2800PCI is not set
+CONFIG_RT2400PCI=m
+CONFIG_RT2500PCI=m
+CONFIG_RT61PCI=m
+CONFIG_RT2800PCI=m
+CONFIG_RT2800PCI_RT33XX=y
+CONFIG_RT2800PCI_RT35XX=y
+CONFIG_RT2800PCI_RT53XX=y
+CONFIG_RT2800PCI_RT3290=y
 CONFIG_RT2500USB=m
 CONFIG_RT73USB=m
 CONFIG_RT2800USB=m
@@ -3897,6 +3914,9 @@
 CONFIG_RT2800USB_RT55XX=y
 CONFIG_RT2800USB_UNKNOWN=y
 CONFIG_RT2800_LIB=m
+CONFIG_RT2800_LIB_MMIO=m
+CONFIG_RT2X00_LIB_MMIO=m
+CONFIG_RT2X00_LIB_PCI=m
 CONFIG_RT2X00_LIB_USB=m
 CONFIG_RT2X00_LIB=m
 CONFIG_RT2X00_LIB_FIRMWARE=y
@@ -3905,7 +3925,7 @@
 # CONFIG_RT2X00_LIB_DEBUGFS is not set
 # CONFIG_RT2X00_DEBUG is not set
 CONFIG_WLAN_VENDOR_REALTEK=y
-# CONFIG_RTL8180 is not set
+CONFIG_RTL8180=m
 CONFIG_RTL8187=m
 CONFIG_RTL8187_LEDS=y
 CONFIG_RTL_CARDS=m
@@ -7010,7 +7030,7 @@
 # CONFIG_DRM_DEBUG_MM is not set
 # CONFIG_DRM_DEBUG_SELFTEST is not set
 CONFIG_DRM_DP_HELPER=m
-CONFIG_DRM_KMS_HELPER=m
+CONFIG_DRM_KMS_HELPER=y
 # CONFIG_DRM_DEBUG_DP_MST_TOPOLOGY_REFS is not set
 # CONFIG_DRM_DEBUG_MODESET_LOCK is not set
 CONFIG_DRM_FBDEV_EMULATION=y
@@ -7021,7 +7041,7 @@
 CONFIG_DRM_TTM=m
 CONFIG_DRM_TTM_HELPER=m
 CONFIG_DRM_GEM_CMA_HELPER=m
-CONFIG_DRM_GEM_SHMEM_HELPER=m
+CONFIG_DRM_GEM_SHMEM_HELPER=y
 CONFIG_DRM_SCHED=m
 
 #
@@ -7292,7 +7312,7 @@
 # CONFIG_DRM_CIRRUS_QEMU is not set
 CONFIG_DRM_GM12U320=m
 CONFIG_DRM_PANEL_MIPI_DBI=m
-CONFIG_DRM_SIMPLEDRM=m
+CONFIG_DRM_SIMPLEDRM=y
 CONFIG_TINYDRM_HX8357D=m
 # CONFIG_TINYDRM_ILI9163 is not set
 CONFIG_TINYDRM_ILI9225=m
@@ -7329,11 +7349,11 @@
 CONFIG_FB_CFB_COPYAREA=y
 CONFIG_FB_CFB_IMAGEBLIT=y
 CONFIG_FB_CFB_REV_PIXELS_IN_BYTE=y
-CONFIG_FB_SYS_FILLRECT=m
-CONFIG_FB_SYS_COPYAREA=m
+CONFIG_FB_SYS_FILLRECT=y
+CONFIG_FB_SYS_COPYAREA=y
 CONFIG_FB_SYS_IMAGEBLIT=y
 # CONFIG_FB_FOREIGN_ENDIAN is not set
-CONFIG_FB_SYS_FOPS=m
+CONFIG_FB_SYS_FOPS=y
 CONFIG_FB_DEFERRED_IO=y
 CONFIG_FB_BACKLIGHT=m
 CONFIG_FB_MODE_HELPERS=y
@@ -7349,8 +7369,8 @@
 # CONFIG_FB_CYBER2000 is not set
 # CONFIG_FB_ASILIANT is not set
 # CONFIG_FB_IMSTT is not set
-CONFIG_FB_UVESA=m
-CONFIG_FB_EFI=y
+# CONFIG_FB_UVESA is not set
+# CONFIG_FB_EFI is not set
 # CONFIG_FB_OPENCORES is not set
 # CONFIG_FB_S1D13XXX is not set
 # CONFIG_FB_NVIDIA is not set
@@ -7387,7 +7407,6 @@
 # CONFIG_FB_METRONOME is not set
 # CONFIG_FB_MB862XX is not set
 CONFIG_FB_MX3=m
-CONFIG_FB_SIMPLE=m
 CONFIG_FB_SSD1307=m
 # CONFIG_FB_SM712 is not set
 # end of Frame buffer Devices
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/config/armv7hl/lpae new/config/armv7hl/lpae
--- old/config/armv7hl/lpae     2022-07-13 10:13:38.000000000 +0200
+++ new/config/armv7hl/lpae     2022-07-27 17:00:53.000000000 +0200
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/arm 5.18.11 Kernel Configuration
+# Linux/arm 5.18.14 Kernel Configuration
 #
 CONFIG_CC_VERSION_TEXT="gcc (scripts/dummy-tools/gcc)"
 CONFIG_CC_IS_GCC=y
@@ -2363,7 +2363,7 @@
 CONFIG_QCOM_SCM=y
 # CONFIG_QCOM_SCM_DOWNLOAD_MODE_DEFAULT is not set
 CONFIG_SYSFB=y
-# CONFIG_SYSFB_SIMPLEFB is not set
+CONFIG_SYSFB_SIMPLEFB=y
 CONFIG_TI_SCI_PROTOCOL=m
 # CONFIG_TRUSTED_FOUNDATIONS is not set
 # CONFIG_TURRIS_MOX_RWTM is not set
@@ -3743,7 +3743,20 @@
 # CONFIG_IPW2200 is not set
 # CONFIG_IWL4965 is not set
 # CONFIG_IWL3945 is not set
-# CONFIG_IWLWIFI is not set
+CONFIG_IWLWIFI=m
+CONFIG_IWLWIFI_LEDS=y
+CONFIG_IWLDVM=m
+CONFIG_IWLMVM=m
+CONFIG_IWLWIFI_OPMODE_MODULAR=y
+
+#
+# Debugging Options
+#
+CONFIG_IWLWIFI_DEBUG=y
+CONFIG_IWLWIFI_DEBUGFS=y
+# CONFIG_IWLWIFI_DEVICE_TRACING is not set
+# end of Debugging Options
+
 CONFIG_WLAN_VENDOR_INTERSIL=y
 CONFIG_HOSTAP=m
 CONFIG_HOSTAP_FIRMWARE=y
@@ -3760,7 +3773,7 @@
 CONFIG_LIBERTAS=m
 CONFIG_LIBERTAS_USB=m
 CONFIG_LIBERTAS_SDIO=m
-# CONFIG_LIBERTAS_SPI is not set
+CONFIG_LIBERTAS_SPI=m
 # CONFIG_LIBERTAS_DEBUG is not set
 CONFIG_LIBERTAS_MESH=y
 CONFIG_LIBERTAS_THINFIRM=m
@@ -3768,9 +3781,9 @@
 CONFIG_LIBERTAS_THINFIRM_USB=m
 CONFIG_MWIFIEX=m
 CONFIG_MWIFIEX_SDIO=m
-# CONFIG_MWIFIEX_PCIE is not set
+CONFIG_MWIFIEX_PCIE=m
 CONFIG_MWIFIEX_USB=m
-# CONFIG_MWL8K is not set
+CONFIG_MWL8K=m
 CONFIG_WLAN_VENDOR_MEDIATEK=y
 CONFIG_MT7601U=m
 CONFIG_MT76_CORE=m
@@ -3789,7 +3802,7 @@
 CONFIG_MT7603E=m
 CONFIG_MT7615_COMMON=m
 CONFIG_MT7615E=m
-# CONFIG_MT7622_WMAC is not set
+CONFIG_MT7622_WMAC=y
 CONFIG_MT7663_USB_SDIO_COMMON=m
 CONFIG_MT7663U=m
 CONFIG_MT7663S=m
@@ -3804,10 +3817,14 @@
 # CONFIG_WILC1000_SPI is not set
 CONFIG_WLAN_VENDOR_RALINK=y
 CONFIG_RT2X00=m
-# CONFIG_RT2400PCI is not set
-# CONFIG_RT2500PCI is not set
-# CONFIG_RT61PCI is not set
-# CONFIG_RT2800PCI is not set
+CONFIG_RT2400PCI=m
+CONFIG_RT2500PCI=m
+CONFIG_RT61PCI=m
+CONFIG_RT2800PCI=m
+CONFIG_RT2800PCI_RT33XX=y
+CONFIG_RT2800PCI_RT35XX=y
+CONFIG_RT2800PCI_RT53XX=y
+CONFIG_RT2800PCI_RT3290=y
 CONFIG_RT2500USB=m
 CONFIG_RT73USB=m
 CONFIG_RT2800USB=m
@@ -3818,6 +3835,9 @@
 CONFIG_RT2800USB_RT55XX=y
 CONFIG_RT2800USB_UNKNOWN=y
 CONFIG_RT2800_LIB=m
+CONFIG_RT2800_LIB_MMIO=m
+CONFIG_RT2X00_LIB_MMIO=m
+CONFIG_RT2X00_LIB_PCI=m
 CONFIG_RT2X00_LIB_USB=m
 CONFIG_RT2X00_LIB=m
 CONFIG_RT2X00_LIB_FIRMWARE=y
@@ -3826,7 +3846,7 @@
 # CONFIG_RT2X00_LIB_DEBUGFS is not set
 # CONFIG_RT2X00_DEBUG is not set
 CONFIG_WLAN_VENDOR_REALTEK=y
-# CONFIG_RTL8180 is not set
+CONFIG_RTL8180=m
 CONFIG_RTL8187=m
 CONFIG_RTL8187_LEDS=y
 CONFIG_RTL_CARDS=m
@@ -6785,7 +6805,7 @@
 # CONFIG_DRM_DEBUG_MM is not set
 # CONFIG_DRM_DEBUG_SELFTEST is not set
 CONFIG_DRM_DP_HELPER=m
-CONFIG_DRM_KMS_HELPER=m
+CONFIG_DRM_KMS_HELPER=y
 # CONFIG_DRM_DEBUG_DP_MST_TOPOLOGY_REFS is not set
 # CONFIG_DRM_DEBUG_MODESET_LOCK is not set
 CONFIG_DRM_FBDEV_EMULATION=y
@@ -6796,7 +6816,7 @@
 CONFIG_DRM_TTM=m
 CONFIG_DRM_TTM_HELPER=m
 CONFIG_DRM_GEM_CMA_HELPER=m
-CONFIG_DRM_GEM_SHMEM_HELPER=m
+CONFIG_DRM_GEM_SHMEM_HELPER=y
 CONFIG_DRM_SCHED=m
 
 #
@@ -7060,7 +7080,7 @@
 # CONFIG_DRM_CIRRUS_QEMU is not set
 CONFIG_DRM_GM12U320=m
 CONFIG_DRM_PANEL_MIPI_DBI=m
-CONFIG_DRM_SIMPLEDRM=m
+CONFIG_DRM_SIMPLEDRM=y
 CONFIG_TINYDRM_HX8357D=m
 CONFIG_TINYDRM_ILI9163=m
 CONFIG_TINYDRM_ILI9225=m
@@ -7096,11 +7116,11 @@
 CONFIG_FB_CFB_FILLRECT=y
 CONFIG_FB_CFB_COPYAREA=y
 CONFIG_FB_CFB_IMAGEBLIT=y
-CONFIG_FB_SYS_FILLRECT=m
-CONFIG_FB_SYS_COPYAREA=m
-CONFIG_FB_SYS_IMAGEBLIT=m
+CONFIG_FB_SYS_FILLRECT=y
+CONFIG_FB_SYS_COPYAREA=y
+CONFIG_FB_SYS_IMAGEBLIT=y
 # CONFIG_FB_FOREIGN_ENDIAN is not set
-CONFIG_FB_SYS_FOPS=m
+CONFIG_FB_SYS_FOPS=y
 CONFIG_FB_DEFERRED_IO=y
 CONFIG_FB_BACKLIGHT=m
 CONFIG_FB_MODE_HELPERS=y
@@ -7116,8 +7136,8 @@
 # CONFIG_FB_CYBER2000 is not set
 # CONFIG_FB_ASILIANT is not set
 # CONFIG_FB_IMSTT is not set
-CONFIG_FB_UVESA=m
-CONFIG_FB_EFI=y
+# CONFIG_FB_UVESA is not set
+# CONFIG_FB_EFI is not set
 # CONFIG_FB_OPENCORES is not set
 # CONFIG_FB_S1D13XXX is not set
 # CONFIG_FB_NVIDIA is not set
@@ -7149,7 +7169,6 @@
 # CONFIG_FB_METRONOME is not set
 # CONFIG_FB_MB862XX is not set
 CONFIG_FB_MX3=y
-CONFIG_FB_SIMPLE=m
 CONFIG_FB_SSD1307=m
 # CONFIG_FB_SM712 is not set
 # end of Frame buffer Devices
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/config/i386/pae new/config/i386/pae
--- old/config/i386/pae 2022-07-13 10:13:38.000000000 +0200
+++ new/config/i386/pae 2022-07-27 17:00:53.000000000 +0200
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/i386 5.18.11 Kernel Configuration
+# Linux/i386 5.18.12 Kernel Configuration
 #
 CONFIG_CC_VERSION_TEXT="gcc (scripts/dummy-tools/gcc)"
 CONFIG_CC_IS_GCC=y
@@ -2316,7 +2316,7 @@
 CONFIG_FW_CFG_SYSFS=m
 CONFIG_FW_CFG_SYSFS_CMDLINE=y
 CONFIG_SYSFB=y
-# CONFIG_SYSFB_SIMPLEFB is not set
+CONFIG_SYSFB_SIMPLEFB=y
 CONFIG_CS_DSP=m
 # CONFIG_GOOGLE_FIRMWARE is not set
 
@@ -4568,7 +4568,7 @@
 
 CONFIG_I2C_HELPER_AUTO=y
 CONFIG_I2C_SMBUS=m
-CONFIG_I2C_ALGOBIT=m
+CONFIG_I2C_ALGOBIT=y
 CONFIG_I2C_ALGOPCA=m
 
 #
@@ -5685,14 +5685,13 @@
 CONFIG_RC_ATI_REMOTE=m
 CONFIG_RC_LOOPBACK=m
 CONFIG_RC_XBOX_DVD=m
-CONFIG_CEC_CORE=m
+CONFIG_CEC_CORE=y
 CONFIG_CEC_NOTIFIER=y
 CONFIG_CEC_PIN=y
 
 #
 # CEC support
 #
-CONFIG_MEDIA_CEC_RC=y
 # CONFIG_CEC_PIN_ERROR_INJ is not set
 CONFIG_MEDIA_CEC_SUPPORT=y
 CONFIG_CEC_CH7322=m
@@ -6493,14 +6492,15 @@
 CONFIG_AGP_EFFICEON=y
 CONFIG_INTEL_GTT=y
 CONFIG_VGA_SWITCHEROO=y
-CONFIG_DRM=m
+CONFIG_DRM=y
 CONFIG_DRM_MIPI_DBI=m
 CONFIG_DRM_MIPI_DSI=y
 CONFIG_DRM_DP_AUX_BUS=m
 CONFIG_DRM_DP_AUX_CHARDEV=y
+# CONFIG_DRM_DEBUG_MM is not set
 # CONFIG_DRM_DEBUG_SELFTEST is not set
 CONFIG_DRM_DP_HELPER=m
-CONFIG_DRM_KMS_HELPER=m
+CONFIG_DRM_KMS_HELPER=y
 # CONFIG_DRM_DEBUG_DP_MST_TOPOLOGY_REFS is not set
 # CONFIG_DRM_DEBUG_MODESET_LOCK is not set
 CONFIG_DRM_FBDEV_EMULATION=y
@@ -6513,7 +6513,7 @@
 CONFIG_DRM_VRAM_HELPER=m
 CONFIG_DRM_TTM_HELPER=m
 CONFIG_DRM_GEM_CMA_HELPER=m
-CONFIG_DRM_GEM_SHMEM_HELPER=m
+CONFIG_DRM_GEM_SHMEM_HELPER=y
 CONFIG_DRM_SCHED=m
 
 #
@@ -6742,7 +6742,7 @@
 CONFIG_DRM_CIRRUS_QEMU=m
 CONFIG_DRM_GM12U320=m
 CONFIG_DRM_PANEL_MIPI_DBI=m
-CONFIG_DRM_SIMPLEDRM=m
+CONFIG_DRM_SIMPLEDRM=y
 # CONFIG_TINYDRM_HX8357D is not set
 # CONFIG_TINYDRM_ILI9163 is not set
 # CONFIG_TINYDRM_ILI9225 is not set
@@ -6774,11 +6774,11 @@
 CONFIG_FB_CFB_FILLRECT=y
 CONFIG_FB_CFB_COPYAREA=y
 CONFIG_FB_CFB_IMAGEBLIT=y
-CONFIG_FB_SYS_FILLRECT=m
-CONFIG_FB_SYS_COPYAREA=m
-CONFIG_FB_SYS_IMAGEBLIT=m
+CONFIG_FB_SYS_FILLRECT=y
+CONFIG_FB_SYS_COPYAREA=y
+CONFIG_FB_SYS_IMAGEBLIT=y
 # CONFIG_FB_FOREIGN_ENDIAN is not set
-CONFIG_FB_SYS_FOPS=m
+CONFIG_FB_SYS_FOPS=y
 CONFIG_FB_DEFERRED_IO=y
 CONFIG_FB_BACKLIGHT=m
 CONFIG_FB_MODE_HELPERS=y
@@ -6794,7 +6794,7 @@
 # CONFIG_FB_ASILIANT is not set
 # CONFIG_FB_IMSTT is not set
 # CONFIG_FB_VGA16 is not set
-CONFIG_FB_UVESA=m
+# CONFIG_FB_UVESA is not set
 CONFIG_FB_VESA=y
 CONFIG_FB_EFI=y
 # CONFIG_FB_N411 is not set
@@ -6833,7 +6833,6 @@
 # CONFIG_FB_METRONOME is not set
 # CONFIG_FB_MB862XX is not set
 # CONFIG_FB_HYPERV is not set
-# CONFIG_FB_SIMPLE is not set
 CONFIG_FB_SSD1307=m
 # CONFIG_FB_SM712 is not set
 # end of Frame buffer Devices
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/config/ppc64/default new/config/ppc64/default
--- old/config/ppc64/default    2022-07-13 10:13:38.000000000 +0200
+++ new/config/ppc64/default    2022-07-27 17:00:53.000000000 +0200
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/powerpc 5.18.11 Kernel Configuration
+# Linux/powerpc 5.18.12 Kernel Configuration
 #
 CONFIG_CC_VERSION_TEXT="gcc (scripts/dummy-tools/gcc)"
 CONFIG_CC_IS_GCC=y
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/config/ppc64le/default new/config/ppc64le/default
--- old/config/ppc64le/default  2022-07-13 10:13:38.000000000 +0200
+++ new/config/ppc64le/default  2022-07-27 17:00:53.000000000 +0200
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/powerpc 5.18.11 Kernel Configuration
+# Linux/powerpc 5.18.12 Kernel Configuration
 #
 CONFIG_CC_VERSION_TEXT="gcc (scripts/dummy-tools/gcc)"
 CONFIG_CC_IS_GCC=y
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/config/riscv64/default new/config/riscv64/default
--- old/config/riscv64/default  2022-07-13 10:13:38.000000000 +0200
+++ new/config/riscv64/default  2022-07-27 17:00:53.000000000 +0200
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/riscv 5.18.11 Kernel Configuration
+# Linux/riscv 5.18.14 Kernel Configuration
 #
 CONFIG_CC_VERSION_TEXT="gcc (scripts/dummy-tools/gcc)"
 CONFIG_CC_IS_GCC=y
@@ -1902,7 +1902,7 @@
 
 CONFIG_FIRMWARE_MEMMAP=y
 CONFIG_SYSFB=y
-# CONFIG_SYSFB_SIMPLEFB is not set
+CONFIG_SYSFB_SIMPLEFB=y
 CONFIG_CS_DSP=m
 # CONFIG_GOOGLE_FIRMWARE is not set
 
@@ -4082,7 +4082,7 @@
 
 CONFIG_I2C_HELPER_AUTO=y
 CONFIG_I2C_SMBUS=m
-CONFIG_I2C_ALGOBIT=m
+CONFIG_I2C_ALGOBIT=y
 CONFIG_I2C_ALGOPCA=m
 
 #
@@ -5027,13 +5027,12 @@
 CONFIG_RC_ATI_REMOTE=m
 CONFIG_RC_LOOPBACK=m
 CONFIG_RC_XBOX_DVD=m
-CONFIG_CEC_CORE=m
+CONFIG_CEC_CORE=y
 CONFIG_CEC_NOTIFIER=y
 
 #
 # CEC support
 #
-CONFIG_MEDIA_CEC_RC=y
 CONFIG_MEDIA_CEC_SUPPORT=y
 CONFIG_CEC_CH7322=m
 CONFIG_USB_PULSE8_CEC=m
@@ -5814,13 +5813,14 @@
 #
 # Graphics support
 #
-CONFIG_DRM=m
+CONFIG_DRM=y
 CONFIG_DRM_MIPI_DBI=m
 CONFIG_DRM_DP_AUX_BUS=m
 CONFIG_DRM_DP_AUX_CHARDEV=y
+# CONFIG_DRM_DEBUG_MM is not set
 # CONFIG_DRM_DEBUG_SELFTEST is not set
 CONFIG_DRM_DP_HELPER=m
-CONFIG_DRM_KMS_HELPER=m
+CONFIG_DRM_KMS_HELPER=y
 # CONFIG_DRM_DEBUG_DP_MST_TOPOLOGY_REFS is not set
 # CONFIG_DRM_DEBUG_MODESET_LOCK is not set
 CONFIG_DRM_FBDEV_EMULATION=y
@@ -5832,7 +5832,7 @@
 CONFIG_DRM_VRAM_HELPER=m
 CONFIG_DRM_TTM_HELPER=m
 CONFIG_DRM_GEM_CMA_HELPER=m
-CONFIG_DRM_GEM_SHMEM_HELPER=m
+CONFIG_DRM_GEM_SHMEM_HELPER=y
 CONFIG_DRM_SCHED=m
 
 #
@@ -5978,7 +5978,7 @@
 CONFIG_DRM_CIRRUS_QEMU=m
 CONFIG_DRM_GM12U320=m
 CONFIG_DRM_PANEL_MIPI_DBI=m
-CONFIG_DRM_SIMPLEDRM=m
+CONFIG_DRM_SIMPLEDRM=y
 # CONFIG_TINYDRM_HX8357D is not set
 # CONFIG_TINYDRM_ILI9163 is not set
 # CONFIG_TINYDRM_ILI9225 is not set
@@ -6006,11 +6006,11 @@
 CONFIG_FB_CFB_FILLRECT=y
 CONFIG_FB_CFB_COPYAREA=y
 CONFIG_FB_CFB_IMAGEBLIT=y
-CONFIG_FB_SYS_FILLRECT=m
-CONFIG_FB_SYS_COPYAREA=m
-CONFIG_FB_SYS_IMAGEBLIT=m
+CONFIG_FB_SYS_FILLRECT=y
+CONFIG_FB_SYS_COPYAREA=y
+CONFIG_FB_SYS_IMAGEBLIT=y
 # CONFIG_FB_FOREIGN_ENDIAN is not set
-CONFIG_FB_SYS_FOPS=m
+CONFIG_FB_SYS_FOPS=y
 CONFIG_FB_DEFERRED_IO=y
 CONFIG_FB_BACKLIGHT=m
 CONFIG_FB_MODE_HELPERS=y
@@ -6024,8 +6024,8 @@
 # CONFIG_FB_CYBER2000 is not set
 # CONFIG_FB_ASILIANT is not set
 # CONFIG_FB_IMSTT is not set
-CONFIG_FB_UVESA=m
-CONFIG_FB_EFI=y
+# CONFIG_FB_UVESA is not set
+# CONFIG_FB_EFI is not set
 # CONFIG_FB_OPENCORES is not set
 # CONFIG_FB_S1D13XXX is not set
 # CONFIG_FB_NVIDIA is not set
@@ -6054,7 +6054,6 @@
 CONFIG_FB_VIRTUAL=m
 # CONFIG_FB_METRONOME is not set
 # CONFIG_FB_MB862XX is not set
-# CONFIG_FB_SIMPLE is not set
 CONFIG_FB_SSD1307=m
 # CONFIG_FB_SM712 is not set
 # end of Frame buffer Devices
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/config/s390x/default new/config/s390x/default
--- old/config/s390x/default    2022-07-13 10:13:38.000000000 +0200
+++ new/config/s390x/default    2022-07-27 17:00:53.000000000 +0200
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/s390 5.18.11 Kernel Configuration
+# Linux/s390 5.18.12 Kernel Configuration
 #
 CONFIG_CC_VERSION_TEXT="gcc (scripts/dummy-tools/gcc)"
 CONFIG_CC_IS_GCC=y
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/config/s390x/zfcpdump new/config/s390x/zfcpdump
--- old/config/s390x/zfcpdump   2022-07-13 10:13:38.000000000 +0200
+++ new/config/s390x/zfcpdump   2022-07-27 17:00:53.000000000 +0200
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/s390 5.18.11 Kernel Configuration
+# Linux/s390 5.18.12 Kernel Configuration
 #
 CONFIG_CC_VERSION_TEXT="gcc (scripts/dummy-tools/gcc)"
 CONFIG_CC_IS_GCC=y
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/config/x86_64/default new/config/x86_64/default
--- old/config/x86_64/default   2022-07-13 10:13:38.000000000 +0200
+++ new/config/x86_64/default   2022-07-27 17:00:53.000000000 +0200
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86_64 5.18.11 Kernel Configuration
+# Linux/x86_64 5.18.12 Kernel Configuration
 #
 CONFIG_CC_VERSION_TEXT="gcc (scripts/dummy-tools/gcc)"
 CONFIG_CC_IS_GCC=y

++++++ kernel-binary.spec.in ++++++
--- /var/tmp/diff_new_pack.KdfmNl/_old  2022-08-04 13:23:44.804546880 +0200
+++ /var/tmp/diff_new_pack.KdfmNl/_new  2022-08-04 13:23:44.808546892 +0200
@@ -137,8 +137,10 @@
 # Used to sign the kernel in the buildservice
 BuildRequires:  openssl
 BuildRequires:  pesign-obs-integration
-# pahole for CONFIG_DEBUG_INFO_BTF - ToDo: make it conditional
+%if 0%{?suse_version} > 1500 || 0%{?sle_version} >= 150300
+# pahole for CONFIG_DEBUG_INFO_BTF
 BuildRequires:  dwarves >= 1.22
+%endif
 # for objtool
 BuildRequires:  libelf-devel
 # required for 50-check-kernel-build-id rpm check

++++++ kernel-obs-build.spec.in ++++++
--- /var/tmp/diff_new_pack.KdfmNl/_old  2022-08-04 13:23:44.932547244 +0200
+++ /var/tmp/diff_new_pack.KdfmNl/_new  2022-08-04 13:23:44.940547266 +0200
@@ -121,7 +121,7 @@
 
 # a longer list to have them also available for qemu cross builds where x86_64 
kernel runs in eg. arm env.
 # this list of modules where available on build workers of build.opensuse.org, 
so we stay compatible.
-export KERNEL_MODULES="loop dm-crypt essiv dm-mod dm-snapshot binfmt-misc fuse 
kqemu squashfs ext2 ext3 ext4 reiserfs btrfs xfs nf_conntrack_ipv6 binfmt_misc 
virtio_pci virtio_mmio virtio_blk virtio_rng fat vfat nls_cp437 nls_iso8859-1 
ibmvscsi sd_mod e1000 ibmveth overlay 9p 9pnet_virtio"
+export KERNEL_MODULES="loop dm-crypt essiv dm-mod dm-snapshot binfmt-misc fuse 
kqemu squashfs ext2 ext3 ext4 reiserfs btrfs xfs nf_conntrack_ipv6 binfmt_misc 
virtio_pci virtio_mmio virtio_blk virtio_rng fat vfat nls_cp437 nls_iso8859-1 
ibmvscsi sd_mod e1000 ibmveth overlay 9p 9pnet_virtio qemu_fw_cfg"
 
 # manually load all modules to make sure they're available
 for i in $KERNEL_MODULES; do

++++++ patches.kernel.org.tar.bz2 ++++++
++++ 52419 lines of diff (skipped)

++++++ patches.rpmify.tar.bz2 ++++++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/patches.rpmify/x86-asm-32-fix-ANNOTATE_UNRET_SAFE-use-on-32bit.patch 
new/patches.rpmify/x86-asm-32-fix-ANNOTATE_UNRET_SAFE-use-on-32bit.patch
--- old/patches.rpmify/x86-asm-32-fix-ANNOTATE_UNRET_SAFE-use-on-32bit.patch    
2022-07-14 13:33:10.000000000 +0200
+++ new/patches.rpmify/x86-asm-32-fix-ANNOTATE_UNRET_SAFE-use-on-32bit.patch    
1970-01-01 01:00:00.000000000 +0100
@@ -1,37 +0,0 @@
-From: Jiri Slaby <jsl...@suse.cz>
-Date: Wed, 13 Jul 2022 11:50:46 +0200
-Subject: x86/asm/32: Fix ANNOTATE_UNRET_SAFE use on 32-bit
-Git-repo: 
https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git#tip/x86/urgent
-Git-commit: 3131ef39fb03bbde237d0b8260445898f3dfda5b
-Patch-mainline: Queued in subsystem maintainer repository
-References: bsc#1199657 CVE-2022-29900 CVE-2022-29901
-
-The build on x86_32 currently fails after commit
-
-  9bb2ec608a20 (objtool: Update Retpoline validation)
-
-with:
-
-  arch/x86/kernel/../../x86/xen/xen-head.S:35: Error: no such instruction: 
`annotate_unret_safe'
-
-ANNOTATE_UNRET_SAFE is defined in nospec-branch.h. And head_32.S is
-missing this include. Fix this.
-
-Fixes: 9bb2ec608a20 ("objtool: Update Retpoline validation")
-Signed-off-by: Jiri Slaby <jsl...@suse.cz>
-Signed-off-by: Borislav Petkov <b...@suse.de>
-Link: https://lore.kernel.org/r/63e23f80-033f-f64e-7522-2816debbc...@kernel.org
----
- arch/x86/kernel/head_32.S |    1 +
- 1 file changed, 1 insertion(+)
-
---- a/arch/x86/kernel/head_32.S
-+++ b/arch/x86/kernel/head_32.S
-@@ -23,6 +23,7 @@
- #include <asm/cpufeatures.h>
- #include <asm/percpu.h>
- #include <asm/nops.h>
-+#include <asm/nospec-branch.h>
- #include <asm/bootparam.h>
- #include <asm/export.h>
- #include <asm/pgtable_32.h>

++++++ patches.suse.tar.bz2 ++++++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/patches.suse/0001-drm-aperture-Run-fbdev-removal-before-internal-helpe.patch
 
new/patches.suse/0001-drm-aperture-Run-fbdev-removal-before-internal-helpe.patch
--- 
old/patches.suse/0001-drm-aperture-Run-fbdev-removal-before-internal-helpe.patch
    2022-07-15 07:36:11.000000000 +0200
+++ 
new/patches.suse/0001-drm-aperture-Run-fbdev-removal-before-internal-helpe.patch
    1970-01-01 01:00:00.000000000 +0100
@@ -1,113 +0,0 @@
-From fb84efa28a48e30b87fa1122e8aab8016c7347cd Mon Sep 17 00:00:00 2001
-From: Thomas Zimmermann <tzimmerm...@suse.de>
-Date: Fri, 17 Jun 2022 14:10:27 +0200
-Subject: drm/aperture: Run fbdev removal before internal helpers
-Git-commit: bf43e4521ff3223a613f3a496991a22a4d78e04b
-Patch-mainline: v5.19-rc7
-References: boo#1193472
-
-Always run fbdev removal first to remove simpledrm via
-sysfb_disable(). This clears the internal state. The later call
-to drm_aperture_detach_drivers() then does nothing. Otherwise,
-with drm_aperture_detach_drivers() running first, the call to
-sysfb_disable() uses inconsistent state.
-
-Example backtrace show below:
-
-[   11.663422] 
==================================================================
-[   11.663426] BUG: KASAN: use-after-free in device_del+0x79/0x5f0
-[   11.663435] Read of size 8 at addr ffff888108185050 by task 
systemd-udevd/311
-[   11.663440] CPU: 0 PID: 311 Comm: systemd-udevd Tainted: G            E     
5
-       .19.0-rc2-1-default+ #1689
-[   11.663445] Hardware name: HP ProLiant DL120 G7, BIOS J01 04/21/2011
-[   11.663447] Call Trace:
-[   11.663449]  <TASK>
-[   11.663451]  ? device_del+0x79/0x5f0
-[   11.663456]  dump_stack_lvl+0x5b/0x73
-[   11.663462]  print_address_description.constprop.0+0x1f/0x1b0
-[   11.663468]  ? device_del+0x79/0x5f0
-[   11.663471]  ? device_del+0x79/0x5f0
-[   11.663475]  print_report.cold+0x3c/0x21c
-[   11.663481]  ? lock_acquired+0x87/0x1e0
-[   11.663484]  ? lock_acquired+0x87/0x1e0
-[   11.663489]  ? device_del+0x79/0x5f0
-[   11.663492]  kasan_report+0xbf/0xf0
-[   11.663498]  ? device_del+0x79/0x5f0
-[   11.663503]  device_del+0x79/0x5f0
-[   11.663509]  ? device_remove_attrs+0x170/0x170
-[   11.663514]  ? lock_is_held_type+0xe8/0x140
-[   11.663523]  platform_device_del.part.0+0x19/0xe0
-[   11.663530]  platform_device_unregister+0x1c/0x30
-[   11.663535]  sysfb_disable+0x2d/0x70
-[   11.663540]  remove_conflicting_framebuffers+0x1c/0xf0
-[   11.663546]  remove_conflicting_pci_framebuffers+0x130/0x1a0
-[   11.663554]  drm_aperture_remove_conflicting_pci_framebuffers+0x86/0xb0
-[   11.663561]  ? mgag200_pci_remove+0x30/0x30 [mgag200]
-[   11.663578]  mgag200_pci_probe+0x2d/0x140 [mgag200]
-
-Reported-by: Zack Rusin <za...@vmware.com>
-Signed-off-by: Thomas Zimmermann <tzimmerm...@suse.de>
-Reviewed-by: Javier Martinez Canillas <javi...@redhat.com>
-Reviewed-by: Zack Rusin <za...@vmware.com>
-Fixes: 873eb3b11860 ("fbdev: Disable sysfb device registration when removing 
conflicting FBs")
-Cc: Javier Martinez Canillas <javi...@redhat.com>
-Cc: Daniel Vetter <daniel.vet...@ffwll.ch>
-Cc: Daniel Vetter <dan...@ffwll.ch>
-Cc: Sam Ravnborg <s...@ravnborg.org>
-Cc: Helge Deller <del...@gmx.de>
-Cc: Thomas Zimmermann <tzimmerm...@suse.de>
-Cc: Alex Deucher <alexander.deuc...@amd.com>
-Cc: Zhen Lei <thunder.leiz...@huawei.com>
-Cc: Changcheng Deng <deng.changch...@zte.com.cn>
-Link: 
https://patchwork.freedesktop.org/patch/msgid/20220617121027.30273-1-tzimmerm...@suse.de
-Acked-by: Thomas Zimmermann <tzimmerm...@suse.de>
----
- drivers/gpu/drm/drm_aperture.c | 26 +++++++++++++++-----------
- 1 file changed, 15 insertions(+), 11 deletions(-)
-
-diff --git a/drivers/gpu/drm/drm_aperture.c b/drivers/gpu/drm/drm_aperture.c
-index 74bd4a76b253..059fd71424f6 100644
---- a/drivers/gpu/drm/drm_aperture.c
-+++ b/drivers/gpu/drm/drm_aperture.c
-@@ -329,7 +329,20 @@ int 
drm_aperture_remove_conflicting_pci_framebuffers(struct pci_dev *pdev,
-                                                    const struct drm_driver 
*req_driver)
- {
-       resource_size_t base, size;
--      int bar, ret = 0;
-+      int bar, ret;
-+
-+      /*
-+       * WARNING: Apparently we must kick fbdev drivers before vgacon,
-+       * otherwise the vga fbdev driver falls over.
-+       */
-+#if IS_REACHABLE(CONFIG_FB)
-+      ret = remove_conflicting_pci_framebuffers(pdev, req_driver->name);
-+      if (ret)
-+              return ret;
-+#endif
-+      ret = vga_remove_vgacon(pdev);
-+      if (ret)
-+              return ret;
- 
-       for (bar = 0; bar < PCI_STD_NUM_BARS; ++bar) {
-               if (!(pci_resource_flags(pdev, bar) & IORESOURCE_MEM))
-@@ -339,15 +352,6 @@ int 
drm_aperture_remove_conflicting_pci_framebuffers(struct pci_dev *pdev,
-               drm_aperture_detach_drivers(base, size);
-       }
- 
--      /*
--       * WARNING: Apparently we must kick fbdev drivers before vgacon,
--       * otherwise the vga fbdev driver falls over.
--       */
--#if IS_REACHABLE(CONFIG_FB)
--      ret = remove_conflicting_pci_framebuffers(pdev, req_driver->name);
--#endif
--      if (ret == 0)
--              ret = vga_remove_vgacon(pdev);
--      return ret;
-+      return 0;
- }
- EXPORT_SYMBOL(drm_aperture_remove_conflicting_pci_framebuffers);
--- 
-2.36.1
-
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/patches.suse/0001-fbdev-Disable-sysfb-device-registration-when-removin.patch
 
new/patches.suse/0001-fbdev-Disable-sysfb-device-registration-when-removin.patch
--- 
old/patches.suse/0001-fbdev-Disable-sysfb-device-registration-when-removin.patch
    2022-07-15 07:36:11.000000000 +0200
+++ 
new/patches.suse/0001-fbdev-Disable-sysfb-device-registration-when-removin.patch
    1970-01-01 01:00:00.000000000 +0100
@@ -1,67 +0,0 @@
-From 873eb3b11860aada97ddc02d48b54522b92848db Mon Sep 17 00:00:00 2001
-From: Javier Martinez Canillas <javi...@redhat.com>
-Date: Tue, 7 Jun 2022 20:23:36 +0200
-Subject: fbdev: Disable sysfb device registration when removing conflicting
- FBs
-Git-commit: 873eb3b11860aada97ddc02d48b54522b92848db
-Git-repo: git://anongit.freedesktop.org/drm/drm.git
-Patch-mainline: Queued in subsystem maintainer repository
-References: boo#1193472
-
-The platform devices registered by sysfb match with firmware-based DRM or
-fbdev drivers, that are used to have early graphics using a framebuffer
-provided by the system firmware.
-
-DRM or fbdev drivers later are probed and remove conflicting framebuffers,
-leading to these platform devices for generic drivers to be unregistered.
-
-But the current solution has a race, since the sysfb_init() function could
-be called after a DRM or fbdev driver is probed and request to unregister
-the devices for drivers with conflicting framebuffes.
-
-To prevent this, disable any future sysfb platform device registration by
-calling sysfb_disable(), if a driver requests to remove the conflicting
-framebuffers.
-
-Suggested-by: Daniel Vetter <daniel.vet...@ffwll.ch>
-Signed-off-by: Javier Martinez Canillas <javi...@redhat.com>
-Reviewed-by: Daniel Vetter <daniel.vet...@ffwll.ch>
-Link: 
https://patchwork.freedesktop.org/patch/msgid/20220607182338.344270-4-javi...@redhat.com
-Acked-by: Thomas Zimmermann <tzimmerm...@suse.de>
----
- drivers/video/fbdev/core/fbmem.c | 12 ++++++++++++
- 1 file changed, 12 insertions(+)
-
-diff --git a/drivers/video/fbdev/core/fbmem.c 
b/drivers/video/fbdev/core/fbmem.c
-index 2fda5917c212..e0720fef0ee6 100644
---- a/drivers/video/fbdev/core/fbmem.c
-+++ b/drivers/video/fbdev/core/fbmem.c
-@@ -19,6 +19,7 @@
- #include <linux/kernel.h>
- #include <linux/major.h>
- #include <linux/slab.h>
-+#include <linux/sysfb.h>
- #include <linux/mm.h>
- #include <linux/mman.h>
- #include <linux/vt.h>
-@@ -1764,6 +1765,17 @@ int remove_conflicting_framebuffers(struct 
apertures_struct *a,
-               do_free = true;
-       }
- 
-+      /*
-+       * If a driver asked to unregister a platform device registered by
-+       * sysfb, then can be assumed that this is a driver for a display
-+       * that is set up by the system firmware and has a generic driver.
-+       *
-+       * Drivers for devices that don't have a generic driver will never
-+       * ask for this, so let's assume that a real driver for the display
-+       * was already probed and prevent sysfb to register devices later.
-+       */
-+      sysfb_disable();
-+
-       mutex_lock(&registration_lock);
-       do_remove_conflicting_framebuffers(a, name, primary);
-       mutex_unlock(&registration_lock);
--- 
-2.36.1
-
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/patches.suse/0001-firmware-sysfb-Add-sysfb_disable-helper-function.patch 
new/patches.suse/0001-firmware-sysfb-Add-sysfb_disable-helper-function.patch
--- 
old/patches.suse/0001-firmware-sysfb-Add-sysfb_disable-helper-function.patch    
    2022-07-15 07:36:11.000000000 +0200
+++ 
new/patches.suse/0001-firmware-sysfb-Add-sysfb_disable-helper-function.patch    
    1970-01-01 01:00:00.000000000 +0100
@@ -1,159 +0,0 @@
-From bc824922b264aff40eba8c160972ee07a95e7dd4 Mon Sep 17 00:00:00 2001
-From: Javier Martinez Canillas <javi...@redhat.com>
-Date: Tue, 7 Jun 2022 20:23:35 +0200
-Subject: firmware: sysfb: Add sysfb_disable() helper function
-Git-commit: bc824922b264aff40eba8c160972ee07a95e7dd4
-Git-repo: git://anongit.freedesktop.org/drm/drm.git
-Patch-mainline: Queued in subsystem maintainer repository
-References: boo#1193472
-
-This can be used by subsystems to unregister a platform device registered
-by sysfb and also to disable future platform device registration in sysfb.
-
-Suggested-by: Daniel Vetter <daniel.vet...@ffwll.ch>
-Signed-off-by: Javier Martinez Canillas <javi...@redhat.com>
-Reviewed-by: Daniel Vetter <daniel.vet...@ffwll.ch>
-Link: 
https://patchwork.freedesktop.org/patch/msgid/20220607182338.344270-3-javi...@redhat.com
-Acked-by: Thomas Zimmermann <tzimmerm...@suse.de>
----
- .../driver-api/firmware/other_interfaces.rst  |  6 +++
- drivers/firmware/sysfb.c                      | 54 ++++++++++++++++---
- include/linux/sysfb.h                         | 12 +++++
- 3 files changed, 66 insertions(+), 6 deletions(-)
-
-diff --git a/Documentation/driver-api/firmware/other_interfaces.rst 
b/Documentation/driver-api/firmware/other_interfaces.rst
-index b81794e0cfbb..06ac89adaafb 100644
---- a/Documentation/driver-api/firmware/other_interfaces.rst
-+++ b/Documentation/driver-api/firmware/other_interfaces.rst
-@@ -13,6 +13,12 @@ EDD Interfaces
- .. kernel-doc:: drivers/firmware/edd.c
-    :internal:
- 
-+Generic System Framebuffers Interface
-+-------------------------------------
-+
-+.. kernel-doc:: drivers/firmware/sysfb.c
-+   :export:
-+
- Intel Stratix10 SoC Service Layer
- ---------------------------------
- Some features of the Intel Stratix10 SoC require a level of privilege
-diff --git a/drivers/firmware/sysfb.c b/drivers/firmware/sysfb.c
-index b032f40a92de..1f276f108cc9 100644
---- a/drivers/firmware/sysfb.c
-+++ b/drivers/firmware/sysfb.c
-@@ -34,21 +34,59 @@
- #include <linux/screen_info.h>
- #include <linux/sysfb.h>
- 
-+static struct platform_device *pd;
-+static DEFINE_MUTEX(disable_lock);
-+static bool disabled;
-+
-+static bool sysfb_unregister(void)
-+{
-+      if (IS_ERR_OR_NULL(pd))
-+              return false;
-+
-+      platform_device_unregister(pd);
-+      pd = NULL;
-+
-+      return true;
-+}
-+
-+/**
-+ * sysfb_disable() - disable the Generic System Framebuffers support
-+ *
-+ * This disables the registration of system framebuffer devices that match the
-+ * generic drivers that make use of the system framebuffer set up by firmware.
-+ *
-+ * It also unregisters a device if this was already registered by 
sysfb_init().
-+ *
-+ * Context: The function can sleep. A @disable_lock mutex is acquired to 
serialize
-+ *          against sysfb_init(), that registers a system framebuffer device.
-+ */
-+void sysfb_disable(void)
-+{
-+      mutex_lock(&disable_lock);
-+      sysfb_unregister();
-+      disabled = true;
-+      mutex_unlock(&disable_lock);
-+}
-+EXPORT_SYMBOL_GPL(sysfb_disable);
-+
- static __init int sysfb_init(void)
- {
-       struct screen_info *si = &screen_info;
-       struct simplefb_platform_data mode;
--      struct platform_device *pd;
-       const char *name;
-       bool compatible;
--      int ret;
-+      int ret = 0;
-+
-+      mutex_lock(&disable_lock);
-+      if (disabled)
-+              goto unlock_mutex;
- 
-       /* try to create a simple-framebuffer device */
-       compatible = sysfb_parse_mode(si, &mode);
-       if (compatible) {
-               pd = sysfb_create_simplefb(si, &mode);
-               if (!IS_ERR(pd))
--                      return 0;
-+                      goto unlock_mutex;
-       }
- 
-       /* if the FB is incompatible, create a legacy framebuffer device */
-@@ -60,8 +98,10 @@ static __init int sysfb_init(void)
-               name = "platform-framebuffer";
- 
-       pd = platform_device_alloc(name, 0);
--      if (!pd)
--              return -ENOMEM;
-+      if (!pd) {
-+              ret = -ENOMEM;
-+              goto unlock_mutex;
-+      }
- 
-       sysfb_apply_efi_quirks(pd);
- 
-@@ -73,9 +113,11 @@ static __init int sysfb_init(void)
-       if (ret)
-               goto err;
- 
--      return 0;
-+      goto unlock_mutex;
- err:
-       platform_device_put(pd);
-+unlock_mutex:
-+      mutex_unlock(&disable_lock);
-       return ret;
- }
- 
-diff --git a/include/linux/sysfb.h b/include/linux/sysfb.h
-index 708152e9037b..8ba8b5be5567 100644
---- a/include/linux/sysfb.h
-+++ b/include/linux/sysfb.h
-@@ -55,6 +55,18 @@ struct efifb_dmi_info {
-       int flags;
- };
- 
-+#ifdef CONFIG_SYSFB
-+
-+void sysfb_disable(void);
-+
-+#else /* CONFIG_SYSFB */
-+
-+static inline void sysfb_disable(void)
-+{
-+}
-+
-+#endif /* CONFIG_SYSFB */
-+
- #ifdef CONFIG_EFI
- 
- extern struct efifb_dmi_info efifb_dmi_list[];
--- 
-2.36.1
-
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/patches.suse/0001-firmware-sysfb-Make-sysfb_create_simplefb-return-a-p.patch
 
new/patches.suse/0001-firmware-sysfb-Make-sysfb_create_simplefb-return-a-p.patch
--- 
old/patches.suse/0001-firmware-sysfb-Make-sysfb_create_simplefb-return-a-p.patch
    2022-07-15 07:36:11.000000000 +0200
+++ 
new/patches.suse/0001-firmware-sysfb-Make-sysfb_create_simplefb-return-a-p.patch
    1970-01-01 01:00:00.000000000 +0100
@@ -1,130 +0,0 @@
-From 0949ee75da6c918fcbd567e1bfa4943a56ab4e5d Mon Sep 17 00:00:00 2001
-From: Javier Martinez Canillas <javi...@redhat.com>
-Date: Tue, 7 Jun 2022 20:23:34 +0200
-Subject: firmware: sysfb: Make sysfb_create_simplefb() return a pdev pointer
-Git-commit: 0949ee75da6c918fcbd567e1bfa4943a56ab4e5d
-Git-repo: git://anongit.freedesktop.org/drm/drm.git
-Patch-mainline: Queued in subsystem maintainer repository
-References: boo#1193472
-
-This function just returned 0 on success or an errno code on error, but it
-could be useful for sysfb_init() callers to have a pointer to the device.
-
-Signed-off-by: Javier Martinez Canillas <javi...@redhat.com>
-Reviewed-by: Daniel Vetter <daniel.vet...@ffwll.ch>
-Reviewed-by: Thomas Zimmermann <tzimmerm...@suse.de>
-Link: 
https://patchwork.freedesktop.org/patch/msgid/20220607182338.344270-2-javi...@redhat.com
-Acked-by: Thomas Zimmermann <tzimmerm...@suse.de>
----
- drivers/firmware/sysfb.c          |  4 ++--
- drivers/firmware/sysfb_simplefb.c | 16 ++++++++--------
- include/linux/sysfb.h             | 10 +++++-----
- 3 files changed, 15 insertions(+), 15 deletions(-)
-
-diff --git a/drivers/firmware/sysfb.c b/drivers/firmware/sysfb.c
-index 2bfbb05f7d89..b032f40a92de 100644
---- a/drivers/firmware/sysfb.c
-+++ b/drivers/firmware/sysfb.c
-@@ -46,8 +46,8 @@ static __init int sysfb_init(void)
-       /* try to create a simple-framebuffer device */
-       compatible = sysfb_parse_mode(si, &mode);
-       if (compatible) {
--              ret = sysfb_create_simplefb(si, &mode);
--              if (!ret)
-+              pd = sysfb_create_simplefb(si, &mode);
-+              if (!IS_ERR(pd))
-                       return 0;
-       }
- 
-diff --git a/drivers/firmware/sysfb_simplefb.c 
b/drivers/firmware/sysfb_simplefb.c
-index bda8712bfd8c..a353e27f83f5 100644
---- a/drivers/firmware/sysfb_simplefb.c
-+++ b/drivers/firmware/sysfb_simplefb.c
-@@ -57,8 +57,8 @@ __init bool sysfb_parse_mode(const struct screen_info *si,
-       return false;
- }
- 
--__init int sysfb_create_simplefb(const struct screen_info *si,
--                               const struct simplefb_platform_data *mode)
-+__init struct platform_device *sysfb_create_simplefb(const struct screen_info 
*si,
-+                                                   const struct 
simplefb_platform_data *mode)
- {
-       struct platform_device *pd;
-       struct resource res;
-@@ -76,7 +76,7 @@ __init int sysfb_create_simplefb(const struct screen_info 
*si,
-               base |= (u64)si->ext_lfb_base << 32;
-       if (!base || (u64)(resource_size_t)base != base) {
-               printk(KERN_DEBUG "sysfb: inaccessible VRAM base\n");
--              return -EINVAL;
-+              return ERR_PTR(-EINVAL);
-       }
- 
-       /*
-@@ -93,7 +93,7 @@ __init int sysfb_create_simplefb(const struct screen_info 
*si,
-       length = mode->height * mode->stride;
-       if (length > size) {
-               printk(KERN_WARNING "sysfb: VRAM smaller than advertised\n");
--              return -EINVAL;
-+              return ERR_PTR(-EINVAL);
-       }
-       length = PAGE_ALIGN(length);
- 
-@@ -104,11 +104,11 @@ __init int sysfb_create_simplefb(const struct 
screen_info *si,
-       res.start = base;
-       res.end = res.start + length - 1;
-       if (res.end <= res.start)
--              return -EINVAL;
-+              return ERR_PTR(-EINVAL);
- 
-       pd = platform_device_alloc("simple-framebuffer", 0);
-       if (!pd)
--              return -ENOMEM;
-+              return ERR_PTR(-ENOMEM);
- 
-       sysfb_apply_efi_quirks(pd);
- 
-@@ -124,10 +124,10 @@ __init int sysfb_create_simplefb(const struct 
screen_info *si,
-       if (ret)
-               goto err_put_device;
- 
--      return 0;
-+      return pd;
- 
- err_put_device:
-       platform_device_put(pd);
- 
--      return ret;
-+      return ERR_PTR(ret);
- }
-diff --git a/include/linux/sysfb.h b/include/linux/sysfb.h
-index b0dcfa26d07b..708152e9037b 100644
---- a/include/linux/sysfb.h
-+++ b/include/linux/sysfb.h
-@@ -72,8 +72,8 @@ static inline void sysfb_apply_efi_quirks(struct 
platform_device *pd)
- 
- bool sysfb_parse_mode(const struct screen_info *si,
-                     struct simplefb_platform_data *mode);
--int sysfb_create_simplefb(const struct screen_info *si,
--                        const struct simplefb_platform_data *mode);
-+struct platform_device *sysfb_create_simplefb(const struct screen_info *si,
-+                                            const struct 
simplefb_platform_data *mode);
- 
- #else /* CONFIG_SYSFB_SIMPLE */
- 
-@@ -83,10 +83,10 @@ static inline bool sysfb_parse_mode(const struct 
screen_info *si,
-       return false;
- }
- 
--static inline int sysfb_create_simplefb(const struct screen_info *si,
--                                       const struct simplefb_platform_data 
*mode)
-+static inline struct platform_device *sysfb_create_simplefb(const struct 
screen_info *si,
-+                                                          const struct 
simplefb_platform_data *mode)
- {
--      return -EINVAL;
-+      return ERR_PTR(-EINVAL);
- }
- 
- #endif /* CONFIG_SYSFB_SIMPLE */
--- 
-2.36.1
-
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/patches.suse/Input-i8042-Apply-probe-defer-to-more-ASUS-ZenBook-m.patch 
new/patches.suse/Input-i8042-Apply-probe-defer-to-more-ASUS-ZenBook-m.patch
--- old/patches.suse/Input-i8042-Apply-probe-defer-to-more-ASUS-ZenBook-m.patch 
1970-01-01 01:00:00.000000000 +0100
+++ new/patches.suse/Input-i8042-Apply-probe-defer-to-more-ASUS-ZenBook-m.patch 
2022-07-23 14:14:05.000000000 +0200
@@ -0,0 +1,43 @@
+From: Takashi Iwai <ti...@suse.de>
+Subject: [PATCH] Input: i8042 - Apply probe defer to more ASUS ZenBook models
+Date: Tue, 19 Jul 2022 15:31:50 +0200
+Message-Id: <20220719133150.31257-1-ti...@suse.de>
+Patch-mainline: Submitted, linux-input ML
+References: bsc#1190256
+
+There are yet a few more ASUS ZenBook models that require the deferred
+probe.  At least, there are different ZenBook UX325x and UX425x
+models.  Let's extend the DMI matching table entries for adapting
+those missing models.
+
+Link: https://bugzilla.suse.com/show_bug.cgi?id=1190256
+Signed-off-by: Takashi Iwai <ti...@suse.de>
+
+---
+ drivers/input/serio/i8042-x86ia64io.h |    8 ++++----
+ 1 file changed, 4 insertions(+), 4 deletions(-)
+
+--- a/drivers/input/serio/i8042-x86ia64io.h
++++ b/drivers/input/serio/i8042-x86ia64io.h
+@@ -997,17 +997,17 @@ static const struct dmi_system_id __init
+ 
+ static const struct dmi_system_id i8042_dmi_probe_defer_table[] __initconst = 
{
+       {
+-              /* ASUS ZenBook UX425UA */
++              /* ASUS ZenBook UX425UA/QA */
+               .matches = {
+                       DMI_MATCH(DMI_SYS_VENDOR, "ASUSTeK COMPUTER INC."),
+-                      DMI_MATCH(DMI_PRODUCT_NAME, "ZenBook UX425UA"),
++                      DMI_MATCH(DMI_PRODUCT_NAME, "ZenBook UX425"),
+               },
+       },
+       {
+-              /* ASUS ZenBook UM325UA */
++              /* ASUS ZenBook UM325UA/QA */
+               .matches = {
+                       DMI_MATCH(DMI_SYS_VENDOR, "ASUSTeK COMPUTER INC."),
+-                      DMI_MATCH(DMI_PRODUCT_NAME, "ZenBook UX325UA_UM325UA"),
++                      DMI_MATCH(DMI_PRODUCT_NAME, "ZenBook UX325"),
+               },
+       },
+       { }
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/patches.suse/tty-extract-tty_flip_buffer_commit-from-tty_flip_buf.patch 
new/patches.suse/tty-extract-tty_flip_buffer_commit-from-tty_flip_buf.patch
--- old/patches.suse/tty-extract-tty_flip_buffer_commit-from-tty_flip_buf.patch 
2022-07-15 07:36:11.000000000 +0200
+++ new/patches.suse/tty-extract-tty_flip_buffer_commit-from-tty_flip_buf.patch 
1970-01-01 01:00:00.000000000 +0100
@@ -1,54 +0,0 @@
-From: Jiri Slaby <jsl...@suse.cz>
-Date: Thu, 7 Jul 2022 10:25:57 +0200
-Subject: tty: extract tty_flip_buffer_commit() from tty_flip_buffer_push()
-MIME-Version: 1.0
-Content-Type: text/plain; charset=UTF-8
-Content-Transfer-Encoding: 8bit
-Git-repo: 
git://git.kernel.org/pub/scm/linux/kernel/git/gregkh/tty.git#tty-linus
-Git-commit: 716b10580283fda66f2b88140e3964f8a7f9da89
-Patch-mainline: Queued in subsystem maintainer repository
-References: bsc#1198829 CVE-2022-1462
-
-We will need this new helper in the next patch.
-
-Cc: Hillf Danton <hdan...@sina.com>
-Cc: ????????? <chennbn...@gmail.com>
-Cc: Dan Carpenter <dan.carpen...@oracle.com>
-Signed-off-by: Jiri Slaby <jsl...@suse.cz>
-Link: https://lore.kernel.org/r/20220707082558.9250-1-jsl...@suse.cz
-Signed-off-by: Greg Kroah-Hartman <gre...@linuxfoundation.org>
----
- drivers/tty/tty_buffer.c |   15 ++++++++++-----
- 1 file changed, 10 insertions(+), 5 deletions(-)
-
---- a/drivers/tty/tty_buffer.c
-+++ b/drivers/tty/tty_buffer.c
-@@ -532,6 +532,15 @@ static void flush_to_ldisc(struct work_s
- 
- }
- 
-+static inline void tty_flip_buffer_commit(struct tty_buffer *tail)
-+{
-+      /*
-+       * Paired w/ acquire in flush_to_ldisc(); ensures flush_to_ldisc() sees
-+       * buffer data.
-+       */
-+      smp_store_release(&tail->commit, tail->used);
-+}
-+
- /**
-  * tty_flip_buffer_push               -       push terminal buffers
-  * @port: tty port to push
-@@ -546,11 +555,7 @@ void tty_flip_buffer_push(struct tty_por
- {
-       struct tty_bufhead *buf = &port->buf;
- 
--      /*
--       * Paired w/ acquire in flush_to_ldisc(); ensures flush_to_ldisc() sees
--       * buffer data.
--       */
--      smp_store_release(&buf->tail->commit, buf->tail->used);
-+      tty_flip_buffer_commit(buf->tail);
-       queue_work(system_unbound_wq, &buf->work);
- }
- EXPORT_SYMBOL(tty_flip_buffer_push);
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/patches.suse/tty-use-new-tty_insert_flip_string_and_push_buffer-i.patch 
new/patches.suse/tty-use-new-tty_insert_flip_string_and_push_buffer-i.patch
--- old/patches.suse/tty-use-new-tty_insert_flip_string_and_push_buffer-i.patch 
2022-07-15 07:36:11.000000000 +0200
+++ new/patches.suse/tty-use-new-tty_insert_flip_string_and_push_buffer-i.patch 
1970-01-01 01:00:00.000000000 +0100
@@ -1,117 +0,0 @@
-From: Jiri Slaby <jsl...@suse.cz>
-Date: Thu, 7 Jul 2022 10:25:58 +0200
-Subject: tty: use new tty_insert_flip_string_and_push_buffer() in pty_write()
-MIME-Version: 1.0
-Content-Type: text/plain; charset=UTF-8
-Content-Transfer-Encoding: 8bit
-Git-repo: 
git://git.kernel.org/pub/scm/linux/kernel/git/gregkh/tty.git#tty-linus
-Git-commit: a501ab75e7624d133a5a3c7ec010687c8b961d23
-Patch-mainline: Queued in subsystem maintainer repository
-References: bsc#1198829 CVE-2022-1462
-
-There is a race in pty_write(). pty_write() can be called in parallel
-with e.g. ioctl(TIOCSTI) or ioctl(TCXONC) which also inserts chars to
-the buffer. Provided, tty_flip_buffer_push() in pty_write() is called
-outside the lock, it can commit inconsistent tail. This can lead to out
-of bounds writes and other issues. See the Link below.
-
-To fix this, we have to introduce a new helper called
-tty_insert_flip_string_and_push_buffer(). It does both
-tty_insert_flip_string() and tty_flip_buffer_commit() under the port
-lock. It also calls queue_work(), but outside the lock. See
-71a174b39f10 (pty: do tty_flip_buffer_push without port->lock in
-pty_write) for the reasons.
-
-Keep the helper internal-only (in drivers' tty.h). It is not intended to
-be used widely.
-
-Link: https://seclists.org/oss-sec/2022/q2/155
-Fixes: 71a174b39f10 (pty: do tty_flip_buffer_push without port->lock in 
pty_write)
-Cc: ????????? <chennbn...@gmail.com>
-Cc: Dan Carpenter <dan.carpen...@oracle.com>
-Suggested-by: Hillf Danton <hdan...@sina.com>
-Signed-off-by: Jiri Slaby <jsl...@suse.cz>
-Link: https://lore.kernel.org/r/20220707082558.9250-2-jsl...@suse.cz
-Signed-off-by: Greg Kroah-Hartman <gre...@linuxfoundation.org>
----
- drivers/tty/pty.c        |   14 ++------------
- drivers/tty/tty.h        |    3 +++
- drivers/tty/tty_buffer.c |   31 +++++++++++++++++++++++++++++++
- 3 files changed, 36 insertions(+), 12 deletions(-)
-
---- a/drivers/tty/pty.c
-+++ b/drivers/tty/pty.c
-@@ -111,21 +111,11 @@ static void pty_unthrottle(struct tty_st
- static int pty_write(struct tty_struct *tty, const unsigned char *buf, int c)
- {
-       struct tty_struct *to = tty->link;
--      unsigned long flags;
- 
--      if (tty->flow.stopped)
-+      if (tty->flow.stopped || !c)
-               return 0;
- 
--      if (c > 0) {
--              spin_lock_irqsave(&to->port->lock, flags);
--              /* Stuff the data into the input queue of the other end */
--              c = tty_insert_flip_string(to->port, buf, c);
--              spin_unlock_irqrestore(&to->port->lock, flags);
--              /* And shovel */
--              if (c)
--                      tty_flip_buffer_push(to->port);
--      }
--      return c;
-+      return tty_insert_flip_string_and_push_buffer(to->port, buf, c);
- }
- 
- /**
---- a/drivers/tty/tty.h
-+++ b/drivers/tty/tty.h
-@@ -111,4 +111,7 @@ static inline void tty_audit_tiocsti(str
- 
- ssize_t redirected_tty_write(struct kiocb *, struct iov_iter *);
- 
-+int tty_insert_flip_string_and_push_buffer(struct tty_port *port,
-+              const unsigned char *chars, size_t cnt);
-+
- #endif
---- a/drivers/tty/tty_buffer.c
-+++ b/drivers/tty/tty_buffer.c
-@@ -561,6 +561,37 @@ void tty_flip_buffer_push(struct tty_por
- EXPORT_SYMBOL(tty_flip_buffer_push);
- 
- /**
-+ * tty_insert_flip_string_and_push_buffer - add characters to the tty buffer 
and
-+ *    push
-+ * @port: tty port
-+ * @chars: characters
-+ * @size: size
-+ *
-+ * The function combines tty_insert_flip_string() and tty_flip_buffer_push()
-+ * with the exception of properly holding the @port->lock.
-+ *
-+ * To be used only internally (by pty currently).
-+ *
-+ * Returns: the number added.
-+ */
-+int tty_insert_flip_string_and_push_buffer(struct tty_port *port,
-+              const unsigned char *chars, size_t size)
-+{
-+      struct tty_bufhead *buf = &port->buf;
-+      unsigned long flags;
-+
-+      spin_lock_irqsave(&port->lock, flags);
-+      size = tty_insert_flip_string(port, chars, size);
-+      if (size)
-+              tty_flip_buffer_commit(buf->tail);
-+      spin_unlock_irqrestore(&port->lock, flags);
-+
-+      queue_work(system_unbound_wq, &buf->work);
-+
-+      return size;
-+}
-+
-+/**
-  * tty_buffer_init            -       prepare a tty buffer structure
-  * @port: tty port to initialise
-  *
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/patches.suse/x86-entry-Remove-UNTRAIN_RET-from-native_irq_return_.patch 
new/patches.suse/x86-entry-Remove-UNTRAIN_RET-from-native_irq_return_.patch
--- old/patches.suse/x86-entry-Remove-UNTRAIN_RET-from-native_irq_return_.patch 
2022-07-15 07:36:11.000000000 +0200
+++ new/patches.suse/x86-entry-Remove-UNTRAIN_RET-from-native_irq_return_.patch 
2022-07-23 14:14:05.000000000 +0200
@@ -1,9 +1,8 @@
 From: Alexandre Chartre <alexandre.char...@oracle.com>
 Date: Wed, 13 Jul 2022 21:58:08 +0200
 Subject: x86/entry: Remove UNTRAIN_RET from native_irq_return_ldt
-Git-repo: 
https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git#tip/x86/urgent
 Git-commit: d16e0b26672066035439b2f49887f6576c4a3689
-Patch-mainline: Queued in subsystem maintainer repository
+Patch-mainline: v5.19-rc7
 References: bsc#1199657 CVE-2022-29900 CVE-2022-29901
 
 UNTRAIN_RET is not needed in native_irq_return_ldt because RET
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/patches.suse/x86-kvm-fix-FASTOP_SIZE-when-return-thunks-are-enabl.patch 
new/patches.suse/x86-kvm-fix-FASTOP_SIZE-when-return-thunks-are-enabl.patch
--- old/patches.suse/x86-kvm-fix-FASTOP_SIZE-when-return-thunks-are-enabl.patch 
2022-07-15 07:36:11.000000000 +0200
+++ new/patches.suse/x86-kvm-fix-FASTOP_SIZE-when-return-thunks-are-enabl.patch 
1970-01-01 01:00:00.000000000 +0100
@@ -1,126 +0,0 @@
-From: Thadeu Lima de Souza Cascardo <casca...@canonical.com>
-Date: Wed, 13 Jul 2022 14:12:41 -0300
-Subject: x86/kvm: fix FASTOP_SIZE when return thunks are enabled
-Git-repo: git://git.kernel.org/pub/scm/virt/kvm/kvm.git#master
-Git-commit: 84e7051c0bc1f2a13101553959b3a9d9a8e24939
-Patch-mainline: Queued in subsystem maintainer repository
-References: bsc#1199657 CVE-2022-29900 CVE-2022-29901
-
-The return thunk call makes the fastop functions larger, just like IBT
-does. Consider a 16-byte FASTOP_SIZE when CONFIG_RETHUNK is enabled.
-
-Otherwise, functions will be incorrectly aligned and when computing their
-position for differently sized operators, they will executed in the middle
-or end of a function, which may as well be an int3, leading to a crash
-like:
-
-[   36.091116] int3: 0000 [#1] SMP NOPTI
-[   36.091119] CPU: 3 PID: 1371 Comm: qemu-system-x86 Not tainted 
5.15.0-41-generic #44
-[   36.091120] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 
1.15.0-1 04/01/2014
-[   36.091121] RIP: 0010:xaddw_ax_dx+0x9/0x10 [kvm]
-[   36.091185] Code: 00 0f bb d0 c3 cc cc cc cc 48 0f bb d0 c3 cc cc cc cc 0f 
1f 80 00 00 00 00 0f c0 d0 c3 cc cc cc cc 66 0f c1 d0 c3 cc cc cc cc <0f> 1f 80 
00 00 00 00 0f c1 d0 c3 cc cc cc cc 48 0f c1 d0 c3 cc cc
-[   36.091186] RSP: 0018:ffffb1f541143c98 EFLAGS: 00000202
-[   36.091188] RAX: 0000000089abcdef RBX: 0000000000000001 RCX: 
0000000000000000
-[   36.091188] RDX: 0000000076543210 RSI: ffffffffc073c6d0 RDI: 
0000000000000200
-[   36.091189] RBP: ffffb1f541143ca0 R08: ffff9f1803350a70 R09: 
0000000000000002
-[   36.091190] R10: ffff9f1803350a70 R11: 0000000000000000 R12: 
ffff9f1803350a70
-[   36.091190] R13: ffffffffc077fee0 R14: 0000000000000000 R15: 
0000000000000000
-[   36.091191] FS:  00007efdfce8d640(0000) GS:ffff9f187dd80000(0000) 
knlGS:0000000000000000
-[   36.091192] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
-[   36.091192] CR2: 0000000000000000 CR3: 0000000009b62002 CR4: 
0000000000772ee0
-[   36.091195] PKRU: 55555554
-[   36.091195] Call Trace:
-[   36.091197]  <TASK>
-[   36.091198]  ? fastop+0x5a/0xa0 [kvm]
-[   36.091222]  x86_emulate_insn+0x7b8/0xe90 [kvm]
-[   36.091244]  x86_emulate_instruction+0x2f4/0x630 [kvm]
-[   36.091263]  ? kvm_arch_vcpu_load+0x7c/0x230 [kvm]
-[   36.091283]  ? vmx_prepare_switch_to_host+0xf7/0x190 [kvm_intel]
-[   36.091290]  complete_emulated_mmio+0x297/0x320 [kvm]
-[   36.091310]  kvm_arch_vcpu_ioctl_run+0x32f/0x550 [kvm]
-[   36.091330]  kvm_vcpu_ioctl+0x29e/0x6d0 [kvm]
-[   36.091344]  ? kvm_vcpu_ioctl+0x120/0x6d0 [kvm]
-[   36.091357]  ? __fget_files+0x86/0xc0
-[   36.091362]  ? __fget_files+0x86/0xc0
-[   36.091363]  __x64_sys_ioctl+0x92/0xd0
-[   36.091366]  do_syscall_64+0x59/0xc0
-[   36.091369]  ? syscall_exit_to_user_mode+0x27/0x50
-[   36.091370]  ? do_syscall_64+0x69/0xc0
-[   36.091371]  ? syscall_exit_to_user_mode+0x27/0x50
-[   36.091372]  ? __x64_sys_writev+0x1c/0x30
-[   36.091374]  ? do_syscall_64+0x69/0xc0
-[   36.091374]  ? exit_to_user_mode_prepare+0x37/0xb0
-[   36.091378]  ? syscall_exit_to_user_mode+0x27/0x50
-[   36.091379]  ? do_syscall_64+0x69/0xc0
-[   36.091379]  ? do_syscall_64+0x69/0xc0
-[   36.091380]  ? do_syscall_64+0x69/0xc0
-[   36.091381]  ? do_syscall_64+0x69/0xc0
-[   36.091381]  entry_SYSCALL_64_after_hwframe+0x61/0xcb
-[   36.091384] RIP: 0033:0x7efdfe6d1aff
-[   36.091390] Code: 00 48 89 44 24 18 31 c0 48 8d 44 24 60 c7 04 24 10 00 00 
00 48 89 44 24 08 48 8d 44 24 20 48 89 44 24 10 b8 10 00 00 00 0f 05 <41> 89 c0 
3d 00 f0 ff ff 77 1f 48 8b 44 24 18 64 48 2b 04 25 28 00
-[   36.091391] RSP: 002b:00007efdfce8c460 EFLAGS: 00000246 ORIG_RAX: 
0000000000000010
-[   36.091393] RAX: ffffffffffffffda RBX: 000000000000ae80 RCX: 
00007efdfe6d1aff
-[   36.091393] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 
000000000000000c
-[   36.091394] RBP: 0000558f1609e220 R08: 0000558f13fb8190 R09: 
00000000ffffffff
-[   36.091394] R10: 0000558f16b5e950 R11: 0000000000000246 R12: 
0000000000000000
-[   36.091394] R13: 0000000000000001 R14: 0000000000000000 R15: 
0000000000000000
-[   36.091396]  </TASK>
-[   36.091397] Modules linked in: isofs nls_iso8859_1 kvm_intel joydev kvm 
input_leds serio_raw sch_fq_codel dm_multipath scsi_dh_rdac scsi_dh_emc 
scsi_dh_alua ipmi_devintf ipmi_msghandler drm msr ip_tables x_tables autofs4 
btrfs blake2b_generic zstd_compress raid10 raid456 async_raid6_recov 
async_memcpy async_pq async_xor async_tx xor raid6_pq libcrc32c raid1 raid0 
multipath linear crct10dif_pclmul crc32_pclmul ghash_clmulni_intel aesni_intel 
virtio_net net_failover crypto_simd ahci xhci_pci cryptd psmouse virtio_blk 
libahci xhci_pci_renesas failover
-[   36.123271] ---[ end trace db3c0ab5a48fabcc ]---
-[   36.123272] RIP: 0010:xaddw_ax_dx+0x9/0x10 [kvm]
-[   36.123319] Code: 00 0f bb d0 c3 cc cc cc cc 48 0f bb d0 c3 cc cc cc cc 0f 
1f 80 00 00 00 00 0f c0 d0 c3 cc cc cc cc 66 0f c1 d0 c3 cc cc cc cc <0f> 1f 80 
00 00 00 00 0f c1 d0 c3 cc cc cc cc 48 0f c1 d0 c3 cc cc
-[   36.123320] RSP: 0018:ffffb1f541143c98 EFLAGS: 00000202
-[   36.123321] RAX: 0000000089abcdef RBX: 0000000000000001 RCX: 
0000000000000000
-[   36.123321] RDX: 0000000076543210 RSI: ffffffffc073c6d0 RDI: 
0000000000000200
-[   36.123322] RBP: ffffb1f541143ca0 R08: ffff9f1803350a70 R09: 
0000000000000002
-[   36.123322] R10: ffff9f1803350a70 R11: 0000000000000000 R12: 
ffff9f1803350a70
-[   36.123323] R13: ffffffffc077fee0 R14: 0000000000000000 R15: 
0000000000000000
-[   36.123323] FS:  00007efdfce8d640(0000) GS:ffff9f187dd80000(0000) 
knlGS:0000000000000000
-[   36.123324] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
-[   36.123325] CR2: 0000000000000000 CR3: 0000000009b62002 CR4: 
0000000000772ee0
-[   36.123327] PKRU: 55555554
-[   36.123328] Kernel panic - not syncing: Fatal exception in interrupt
-[   36.123410] Kernel Offset: 0x1400000 from 0xffffffff81000000 (relocation 
range: 0xffffffff80000000-0xffffffffbfffffff)
-[   36.135305] ---[ end Kernel panic - not syncing: Fatal exception in 
interrupt ]---
-
-Fixes: aa3d480315ba ("x86: Use return-thunk in asm code")
-Signed-off-by: Thadeu Lima de Souza Cascardo <casca...@canonical.com>
-Co-developed-by: Peter Zijlstra (Intel) <pet...@infradead.org>
-Cc: Borislav Petkov <b...@suse.de>
-Cc: Josh Poimboeuf <jpoim...@kernel.org>
-Cc: Paolo Bonzini <pbonz...@redhat.com>
-Reported-by: Linux Kernel Functional Testing <l...@linaro.org>
-Message-Id: <20220713171241.184026-1-casca...@canonical.com>
-Tested-by: Jack Wang <jinpu.w...@ionos.com>
-Signed-off-by: Paolo Bonzini <pbonz...@redhat.com>
-Signed-off-by: Jiri Slaby <jsl...@suse.cz>
----
- arch/x86/kvm/emulate.c |   10 ++++++----
- 1 file changed, 6 insertions(+), 4 deletions(-)
-
---- a/arch/x86/kvm/emulate.c
-+++ b/arch/x86/kvm/emulate.c
-@@ -189,8 +189,12 @@
- #define X8(x...) X4(x), X4(x)
- #define X16(x...) X8(x), X8(x)
- 
--#define NR_FASTOP (ilog2(sizeof(ulong)) + 1)
--#define FASTOP_SIZE (8 * (1 + HAS_KERNEL_IBT))
-+#define NR_FASTOP     (ilog2(sizeof(ulong)) + 1)
-+#define RET_LENGTH    (1 + (4 * IS_ENABLED(CONFIG_RETHUNK)) + \
-+                       IS_ENABLED(CONFIG_SLS))
-+#define FASTOP_LENGTH (ENDBR_INSN_SIZE + 7 + RET_LENGTH)
-+#define FASTOP_SIZE   (8 << ((FASTOP_LENGTH > 8) & 1) << ((FASTOP_LENGTH > 
16) & 1))
-+static_assert(FASTOP_LENGTH <= FASTOP_SIZE);
- 
- struct opcode {
-       u64 flags;
-@@ -442,8 +446,6 @@ static int fastop(struct x86_emulate_ctx
-  * RET | JMP __x86_return_thunk       [1,5 bytes; CONFIG_RETHUNK]
-  * INT3                               [1 byte; CONFIG_SLS]
-  */
--#define RET_LENGTH    (1 + (4 * IS_ENABLED(CONFIG_RETHUNK)) + \
--                       IS_ENABLED(CONFIG_SLS))
- #define SETCC_LENGTH  (ENDBR_INSN_SIZE + 3 + RET_LENGTH)
- #define SETCC_ALIGN   (4 << ((SETCC_LENGTH > 4) & 1) << ((SETCC_LENGTH > 8) & 
1))
- static_assert(SETCC_LENGTH <= SETCC_ALIGN);
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/patches.suse/x86-mm-Simplify-RESERVE_BRK.patch 
new/patches.suse/x86-mm-Simplify-RESERVE_BRK.patch
--- old/patches.suse/x86-mm-Simplify-RESERVE_BRK.patch  2022-07-15 
07:36:11.000000000 +0200
+++ new/patches.suse/x86-mm-Simplify-RESERVE_BRK.patch  2022-07-23 
14:14:05.000000000 +0200
@@ -25,11 +25,9 @@
 Link: https://lore.kernel.org/r/20220506121631.133110...@infradead.org
 Signed-off-by: Jiri Slaby <jsl...@suse.cz>
 ---
- arch/x86/include/asm/setup.h | 30 +++++++++++-------------------
+ arch/x86/include/asm/setup.h |   30 +++++++++++-------------------
  1 file changed, 11 insertions(+), 19 deletions(-)
 
-diff --git a/arch/x86/include/asm/setup.h b/arch/x86/include/asm/setup.h
-index 896e48d4..bec5ff4d 100644
 --- a/arch/x86/include/asm/setup.h
 +++ b/arch/x86/include/asm/setup.h
 @@ -109,27 +109,19 @@ extern unsigned long _brk_end;
@@ -70,7 +68,4 @@
 +          ".popsection\n\t")
  
  extern void probe_roms(void);
- #ifdef __i386__
--- 
-2.35.3
-
+ 

++++++ series.conf ++++++
--- /var/tmp/diff_new_pack.KdfmNl/_old  2022-08-04 13:23:46.296551113 +0200
+++ /var/tmp/diff_new_pack.KdfmNl/_new  2022-08-04 13:23:46.300551124 +0200
@@ -1939,69 +1939,466 @@
        
patches.kernel.org/5.18.11-111-dmaengine-ti-Add-missing-put_device-in-ti_dra.patch
        
patches.kernel.org/5.18.11-112-dmaengine-idxd-force-wq-context-cleanup-on-de.patch
        patches.kernel.org/5.18.11-113-Linux-5.18.11.patch
-       
patches.kernel.org/5.18.12-001-x86-traps-Use-pt_regs-directly-in-fixup_bad_i.patch
-       
patches.kernel.org/5.18.12-002-x86-entry-Switch-the-stack-after-error_entry-.patch
-       
patches.kernel.org/5.18.12-003-x86-entry-Move-PUSH_AND_CLEAR_REGS-out-of-err.patch
-       
patches.kernel.org/5.18.12-004-x86-entry-Don-t-call-error_entry-for-XENPV.patch
-       patches.kernel.org/5.18.12-005-x86-entry-Remove-skip_r11rcx.patch
-       patches.kernel.org/5.18.12-006-x86-kvm-vmx-Make-noinstr-clean.patch
-       
patches.kernel.org/5.18.12-007-x86-cpufeatures-Move-RETPOLINE-flags-to-word-.patch
-       patches.kernel.org/5.18.12-008-x86-retpoline-Cleanup-some-ifdefery.patch
-       
patches.kernel.org/5.18.12-009-x86-retpoline-Swizzle-retpoline-thunk.patch
-       patches.kernel.org/5.18.12-010-x86-retpoline-Use-mfunction-return.patch
-       patches.kernel.org/5.18.12-011-x86-Undo-return-thunk-damage.patch
-       patches.kernel.org/5.18.12-012-x86-objtool-Create-.return_sites.patch
-       
patches.kernel.org/5.18.12-013-objtool-skip-non-text-sections-when-adding-re.patch
-       
patches.kernel.org/5.18.12-014-x86-static_call-Use-alternative-RET-encoding.patch
-       
patches.kernel.org/5.18.12-015-x86-ftrace-Use-alternative-RET-encoding.patch
-       
patches.kernel.org/5.18.12-016-x86-bpf-Use-alternative-RET-encoding.patch
-       
patches.kernel.org/5.18.12-017-x86-kvm-Fix-SETcc-emulation-for-return-thunks.patch
-       
patches.kernel.org/5.18.12-018-x86-vsyscall_emu-64-Don-t-use-RET-in-vsyscall.patch
-       
patches.kernel.org/5.18.12-019-x86-sev-Avoid-using-__x86_return_thunk.patch
-       patches.kernel.org/5.18.12-020-x86-Use-return-thunk-in-asm-code.patch
-       patches.kernel.org/5.18.12-021-x86-entry-Avoid-very-early-RET.patch
-       
patches.kernel.org/5.18.12-022-objtool-Treat-.text.__x86.-as-noinstr.patch
-       patches.kernel.org/5.18.12-023-x86-Add-magic-AMD-return-thunk.patch
-       
patches.kernel.org/5.18.12-024-x86-bugs-Report-AMD-retbleed-vulnerability.patch
-       
patches.kernel.org/5.18.12-025-x86-bugs-Add-AMD-retbleed-boot-parameter.patch
-       patches.kernel.org/5.18.12-026-x86-bugs-Enable-STIBP-for-JMP2RET.patch
-       
patches.kernel.org/5.18.12-027-x86-bugs-Keep-a-per-CPU-IA32_SPEC_CTRL-value.patch
-       
patches.kernel.org/5.18.12-028-x86-entry-Add-kernel-IBRS-implementation.patch
-       
patches.kernel.org/5.18.12-029-x86-bugs-Optimize-SPEC_CTRL-MSR-writes.patch
-       
patches.kernel.org/5.18.12-030-x86-speculation-Add-spectre_v2-ibrs-option-to.patch
-       
patches.kernel.org/5.18.12-031-x86-bugs-Split-spectre_v2_select_mitigation-a.patch
-       
patches.kernel.org/5.18.12-032-x86-bugs-Report-Intel-retbleed-vulnerability.patch
-       
patches.kernel.org/5.18.12-033-intel_idle-Disable-IBRS-during-long-idle.patch
-       patches.kernel.org/5.18.12-034-objtool-Update-Retpoline-validation.patch
-       patches.kernel.org/5.18.12-035-x86-xen-Rename-SYS-entry-points.patch
-       patches.kernel.org/5.18.12-036-x86-xen-Add-UNTRAIN_RET.patch
-       patches.kernel.org/5.18.12-037-x86-bugs-Add-retbleed-ibpb.patch
-       
patches.kernel.org/5.18.12-038-x86-bugs-Do-IBPB-fallback-check-only-once.patch
-       patches.kernel.org/5.18.12-039-objtool-Add-entry-UNRET-validation.patch
-       patches.kernel.org/5.18.12-040-x86-cpu-amd-Add-Spectral-Chicken.patch
-       
patches.kernel.org/5.18.12-041-x86-speculation-Fix-RSB-filling-with-CONFIG_R.patch
-       
patches.kernel.org/5.18.12-042-x86-speculation-Fix-firmware-entry-SPEC_CTRL-.patch
-       
patches.kernel.org/5.18.12-043-x86-speculation-Fix-SPEC_CTRL-write-on-SMT-st.patch
-       
patches.kernel.org/5.18.12-044-x86-speculation-Use-cached-host-SPEC_CTRL-val.patch
-       
patches.kernel.org/5.18.12-045-x86-speculation-Remove-x86_spec_ctrl_mask.patch
-       
patches.kernel.org/5.18.12-046-objtool-Re-add-UNWIND_HINT_-SAVE_RESTORE.patch
-       patches.kernel.org/5.18.12-047-KVM-VMX-Flatten-__vmx_vcpu_run.patch
-       
patches.kernel.org/5.18.12-048-KVM-VMX-Convert-launched-argument-to-flags.patch
-       
patches.kernel.org/5.18.12-049-KVM-VMX-Prevent-guest-RSB-poisoning-attacks-w.patch
-       
patches.kernel.org/5.18.12-050-KVM-VMX-Fix-IBRS-handling-after-vmexit.patch
-       
patches.kernel.org/5.18.12-051-x86-speculation-Fill-RSB-on-vmexit-for-IBRS.patch
-       
patches.kernel.org/5.18.12-052-KVM-VMX-Prevent-RSB-underflow-before-vmenter.patch
-       
patches.kernel.org/5.18.12-053-x86-common-Stamp-out-the-stepping-madness.patch
-       patches.kernel.org/5.18.12-054-x86-cpu-amd-Enumerate-BTC_NO.patch
-       
patches.kernel.org/5.18.12-055-x86-retbleed-Add-fine-grained-Kconfig-knobs.patch
-       
patches.kernel.org/5.18.12-056-x86-bugs-Add-Cannon-lake-to-RETBleed-affected.patch
-       
patches.kernel.org/5.18.12-057-x86-entry-Move-PUSH_AND_CLEAR_REGS-back-into-.patch
-       
patches.kernel.org/5.18.12-058-x86-bugs-Do-not-enable-IBPB-on-entry-when-IBP.patch
-       patches.kernel.org/5.18.12-059-x86-kexec-Disable-RET-on-kexec.patch
-       
patches.kernel.org/5.18.12-060-x86-speculation-Disable-RRSBA-behavior.patch
-       
patches.kernel.org/5.18.12-061-x86-static_call-Serialize-__static_call_fixup.patch
        
patches.kernel.org/5.18.12-001-Revert-mtd-rawnand-gpmi-Fix-setting-busy-time.patch
        patches.kernel.org/5.18.12-002-Linux-5.18.12.patch
+       
patches.kernel.org/5.18.13-001-USB-serial-ftdi_sio-add-Belimo-device-ids.patch
+       
patches.kernel.org/5.18.13-002-usb-typec-add-missing-uevent-when-partner-sup.patch
+       
patches.kernel.org/5.18.13-003-usb-dwc3-gadget-Fix-event-pending-check.patch
+       
patches.kernel.org/5.18.13-004-gpio-sim-fix-the-chip_name-configfs-item.patch
+       
patches.kernel.org/5.18.13-005-tty-serial-samsung_tty-set-dma-burst_size-to-.patch
+       
patches.kernel.org/5.18.13-006-x86-xen-Use-clear_bss-for-Xen-PV-guests.patch
+       
patches.kernel.org/5.18.13-007-ALSA-hda-Add-fixup-for-Dell-Latitidue-E5430.patch
+       
patches.kernel.org/5.18.13-008-ALSA-hda-conexant-Apply-quirk-for-another-HP-.patch
+       
patches.kernel.org/5.18.13-009-ALSA-hda-realtek-Fix-headset-mic-for-Acer-SF3.patch
+       
patches.kernel.org/5.18.13-010-ALSA-hda-realtek-Fix-headset-mic-problem-for-.patch
+       
patches.kernel.org/5.18.13-011-ALSA-hda-realtek-fix-mute-micmute-LEDs-for-HP.patch
+       
patches.kernel.org/5.18.13-012-ALSA-hda-realtek-Fix-headset-mic-problem-for-.patch
+       
patches.kernel.org/5.18.13-013-ALSA-hda-realtek-Enable-the-headset-mic-on-a-.patch
+       
patches.kernel.org/5.18.13-014-xen-netback-avoid-entering-xenvif_rx_next_skb.patch
+       
patches.kernel.org/5.18.13-015-fix-race-between-exit_itimers-and-proc-pid-ti.patch
+       
patches.kernel.org/5.18.13-016-mm-userfaultfd-fix-UFFDIO_CONTINUE-on-falloca.patch
+       
patches.kernel.org/5.18.13-017-mm-sparsemem-fix-missing-higher-order-allocat.patch
+       
patches.kernel.org/5.18.13-018-mm-split-huge-PUD-on-wp_huge_pud-fallback.patch
+       
patches.kernel.org/5.18.13-019-mm-damon-use-set_huge_pte_at-to-make-huge-pte.patch
+       
patches.kernel.org/5.18.13-020-tracing-histograms-Fix-memory-leak-problem.patch
+       
patches.kernel.org/5.18.13-021-net-sock-tracing-Fix-sock_exceed_buf_limit-no.patch
+       
patches.kernel.org/5.18.13-022-ip-fix-dflt-addr-selection-for-connected-next.patch
+       
patches.kernel.org/5.18.13-023-ARM-9213-1-Print-message-about-disabled-Spect.patch
+       
patches.kernel.org/5.18.13-024-ARM-9214-1-alignment-advance-IT-state-after-e.patch
+       
patches.kernel.org/5.18.13-025-wifi-mac80211-fix-queue-selection-for-mesh-OC.patch
+       
patches.kernel.org/5.18.13-026-cgroup-Use-separate-src-dst-nodes-when-preloa.patch
+       
patches.kernel.org/5.18.13-027-btrfs-return-EAGAIN-for-NOWAIT-dio-reads-writ.patch
+       
patches.kernel.org/5.18.13-028-btrfs-zoned-fix-a-leaked-bioc-in-read_zone_in.patch
+       
patches.kernel.org/5.18.13-029-drm-panfrost-Put-mapping-instead-of-shmem-obj.patch
+       
patches.kernel.org/5.18.13-030-drm-panfrost-Fix-shrinker-list-corruption-by-.patch
+       
patches.kernel.org/5.18.13-031-fs-remap-constrain-dedupe-of-EOF-blocks.patch
+       
patches.kernel.org/5.18.13-032-nilfs2-fix-incorrect-masking-of-permission-fl.patch
+       
patches.kernel.org/5.18.13-033-sh-convert-nommu-io-re-un-map-to-static-inlin.patch
+       patches.kernel.org/5.18.13-034-Revert-evm-Fix-memleak-in-init_desc.patch
+       
patches.kernel.org/5.18.13-035-reset-Fix-devm-bulk-optional-exclusive-contro.patch
+       
patches.kernel.org/5.18.13-036-arm64-dts-ls1028a-Update-SFP-node-to-include-.patch
+       
patches.kernel.org/5.18.13-037-ARM-dts-imx6qdl-ts7970-Fix-ngpio-typo-and-cou.patch
+       
patches.kernel.org/5.18.13-038-riscv-dts-microchip-hook-up-the-mpfs-l2cache.patch
+       
patches.kernel.org/5.18.13-039-spi-amd-Limit-max-transfer-and-message-size.patch
+       
patches.kernel.org/5.18.13-040-ARM-9209-1-Spectre-BHB-avoid-pr_info-every-ti.patch
+       
patches.kernel.org/5.18.13-041-ARM-9210-1-Mark-the-FDT_FIXED-sections-as-sha.patch
+       
patches.kernel.org/5.18.13-042-net-mlx5e-kTLS-Fix-build-time-constant-test-i.patch
+       
patches.kernel.org/5.18.13-043-net-mlx5e-kTLS-Fix-build-time-constant-test-i.patch
+       
patches.kernel.org/5.18.13-044-net-mlx5e-Fix-enabling-sriov-while-tc-nic-rul.patch
+       
patches.kernel.org/5.18.13-045-net-mlx5e-CT-Use-own-workqueue-instead-of-mlx.patch
+       
patches.kernel.org/5.18.13-046-net-mlx5e-Fix-capability-check-for-updating-v.patch
+       
patches.kernel.org/5.18.13-047-net-mlx5e-Ring-the-TX-doorbell-on-DMA-errors.patch
+       
patches.kernel.org/5.18.13-048-drm-amdgpu-keep-fbdev-buffers-pinned-during-s.patch
+       
patches.kernel.org/5.18.13-049-drm-amdgpu-display-disable-prefer_shadow-for-.patch
+       
patches.kernel.org/5.18.13-050-drm-i915-fix-a-possible-refcount-leak-in-inte.patch
+       
patches.kernel.org/5.18.13-051-drm-i915-guc-ADL-N-should-use-the-same-GuC-FW.patch
+       
patches.kernel.org/5.18.13-052-ima-Fix-a-potential-integer-overflow-in-ima_a.patch
+       
patches.kernel.org/5.18.13-053-ASoC-sgtl5000-Fix-noise-on-shutdown-remove.patch
+       patches.kernel.org/5.18.13-054-ASoC-tas2764-Add-post-reset-delays.patch
+       
patches.kernel.org/5.18.13-055-ASoC-tas2764-Fix-and-extend-FSYNC-polarity-ha.patch
+       
patches.kernel.org/5.18.13-056-ASoC-tas2764-Correct-playback-volume-range.patch
+       
patches.kernel.org/5.18.13-057-ASoC-tas2764-Fix-amp-gain-register-offset-def.patch
+       
patches.kernel.org/5.18.13-058-ASoC-Intel-Skylake-Correct-the-ssp-rate-disco.patch
+       
patches.kernel.org/5.18.13-059-ASoC-Intel-Skylake-Correct-the-handling-of-fm.patch
+       
patches.kernel.org/5.18.13-060-netfilter-ecache-move-to-separate-structure.patch
+       
patches.kernel.org/5.18.13-061-netfilter-conntrack-split-inner-loop-of-list-.patch
+       
patches.kernel.org/5.18.13-062-netfilter-ecache-use-dedicated-list-for-event.patch
+       
patches.kernel.org/5.18.13-063-netfilter-conntrack-include-ecache-dying-list.patch
+       
patches.kernel.org/5.18.13-064-netfilter-conntrack-remove-the-percpu-dying-l.patch
+       
patches.kernel.org/5.18.13-065-netfilter-conntrack-fix-crash-due-to-confirme.patch
+       
patches.kernel.org/5.18.13-066-net-stmmac-dwc-qos-Disable-split-header-for-T.patch
+       
patches.kernel.org/5.18.13-067-net-ethernet-ti-am65-cpsw-Fix-devlink-port-re.patch
+       
patches.kernel.org/5.18.13-068-net-ocelot-fix-wrong-time_after-usage.patch
+       
patches.kernel.org/5.18.13-069-sysctl-Fix-data-races-in-proc_dointvec.patch
+       
patches.kernel.org/5.18.13-070-sysctl-Fix-data-races-in-proc_douintvec.patch
+       
patches.kernel.org/5.18.13-071-sysctl-Fix-data-races-in-proc_dointvec_minmax.patch
+       
patches.kernel.org/5.18.13-072-sysctl-Fix-data-races-in-proc_douintvec_minma.patch
+       
patches.kernel.org/5.18.13-073-sysctl-Fix-data-races-in-proc_doulongvec_minm.patch
+       
patches.kernel.org/5.18.13-074-sysctl-Fix-data-races-in-proc_dointvec_jiffie.patch
+       
patches.kernel.org/5.18.13-075-tcp-Fix-a-data-race-around-sysctl_tcp_max_orp.patch
+       
patches.kernel.org/5.18.13-076-inetpeer-Fix-data-races-around-sysctl.patch
+       
patches.kernel.org/5.18.13-077-net-Fix-data-races-around-sysctl_mem.patch
+       patches.kernel.org/5.18.13-078-cipso-Fix-data-races-around-sysctl.patch
+       patches.kernel.org/5.18.13-079-icmp-Fix-data-races-around-sysctl.patch
+       
patches.kernel.org/5.18.13-080-ipv4-Fix-a-data-race-around-sysctl_fib_sync_m.patch
+       
patches.kernel.org/5.18.13-081-ARM-dts-at91-sama5d2-Fix-typo-in-i2s1-node.patch
+       
patches.kernel.org/5.18.13-082-ARM-dts-sunxi-Fix-SPI-NOR-campatible-on-Orang.patch
+       
patches.kernel.org/5.18.13-083-arm64-dts-broadcom-bcm4908-Fix-timer-node-for.patch
+       
patches.kernel.org/5.18.13-084-arm64-dts-broadcom-bcm4908-Fix-cpu-node-for-s.patch
+       
patches.kernel.org/5.18.13-085-netfilter-nf_log-incorrect-offset-to-network-.patch
+       
patches.kernel.org/5.18.13-086-nfp-fix-issue-of-skb-segments-exceeds-descrip.patch
+       
patches.kernel.org/5.18.13-087-vlan-fix-memory-leak-in-vlan_newlink.patch
+       
patches.kernel.org/5.18.13-088-netfilter-nf_tables-replace-BUG_ON-by-element.patch
+       
patches.kernel.org/5.18.13-089-RISC-V-KVM-Fix-SRCU-deadlock-caused-by-kvm_ri.patch
+       
patches.kernel.org/5.18.13-090-drm-i915-gvt-IS_ERR-vs-NULL-bug-in-intel_gvt_.patch
+       
patches.kernel.org/5.18.13-091-xen-gntdev-Ignore-failure-to-unmap-INVALID_GR.patch
+       
patches.kernel.org/5.18.13-092-mptcp-fix-subflow-traversal-at-disconnect-tim.patch
+       
patches.kernel.org/5.18.13-093-NFSD-Decode-NFSv4-birth-time-attribute.patch
+       
patches.kernel.org/5.18.13-094-lockd-set-fl_owner-when-unlocking-files.patch
+       patches.kernel.org/5.18.13-095-lockd-fix-nlm_close_files.patch
+       
patches.kernel.org/5.18.13-096-net-marvell-prestera-fix-missed-deinit-sequen.patch
+       
patches.kernel.org/5.18.13-097-ice-handle-E822-generic-device-ID-in-PLDM-hea.patch
+       
patches.kernel.org/5.18.13-098-ice-change-devlink-code-to-read-NVM-in-blocks.patch
+       
patches.kernel.org/5.18.13-099-tracing-Fix-sleeping-while-atomic-in-kdb-ftdu.patch
+       
patches.kernel.org/5.18.13-100-drm-i915-selftests-fix-a-couple-IS_ERR-vs-NUL.patch
+       
patches.kernel.org/5.18.13-101-drm-i915-ttm-fix-sg_table-construction.patch
+       
patches.kernel.org/5.18.13-102-drm-i915-gt-Serialize-GRDOM-access-between-mu.patch
+       
patches.kernel.org/5.18.13-103-drm-i915-gt-Serialize-TLB-invalidates-with-GT.patch
+       
patches.kernel.org/5.18.13-104-drm-i915-selftests-fix-subtraction-overflow-b.patch
+       
patches.kernel.org/5.18.13-105-bnxt_en-reclaim-max-resources-if-sriov-enable.patch
+       
patches.kernel.org/5.18.13-106-bnxt_en-Fix-bnxt_reinit_after_abort-code-path.patch
+       patches.kernel.org/5.18.13-107-bnxt_en-fix-livepatch-query.patch
+       patches.kernel.org/5.18.13-108-bnxt_en-Fix-bnxt_refclk_read.patch
+       
patches.kernel.org/5.18.13-109-sysctl-Fix-data-races-in-proc_dou8vec_minmax.patch
+       
patches.kernel.org/5.18.13-110-sysctl-Fix-data-races-in-proc_dointvec_ms_jif.patch
+       
patches.kernel.org/5.18.13-111-tcp-Fix-a-data-race-around-sysctl_max_tw_buck.patch
+       
patches.kernel.org/5.18.13-112-icmp-Fix-a-data-race-around-sysctl_icmp_echo_.patch
+       
patches.kernel.org/5.18.13-113-icmp-Fix-data-races-around-sysctl_icmp_echo_e.patch
+       
patches.kernel.org/5.18.13-114-icmp-Fix-a-data-race-around-sysctl_icmp_echo_.patch
+       
patches.kernel.org/5.18.13-115-icmp-Fix-a-data-race-around-sysctl_icmp_ignor.patch
+       
patches.kernel.org/5.18.13-116-icmp-Fix-a-data-race-around-sysctl_icmp_error.patch
+       
patches.kernel.org/5.18.13-117-icmp-Fix-a-data-race-around-sysctl_icmp_ratel.patch
+       
patches.kernel.org/5.18.13-118-icmp-Fix-a-data-race-around-sysctl_icmp_ratem.patch
+       
patches.kernel.org/5.18.13-119-raw-Fix-a-data-race-around-sysctl_raw_l3mdev_.patch
+       
patches.kernel.org/5.18.13-120-tcp-Fix-data-races-around-sysctl_tcp_ecn.patch
+       
patches.kernel.org/5.18.13-121-tcp-Fix-a-data-race-around-sysctl_tcp_ecn_fal.patch
+       
patches.kernel.org/5.18.13-122-ipv4-Fix-data-races-around-sysctl_ip_dynaddr.patch
+       
patches.kernel.org/5.18.13-123-nexthop-Fix-data-races-around-nexthop_compat_.patch
+       
patches.kernel.org/5.18.13-124-net-ftgmac100-Hold-reference-returned-by-of_g.patch
+       patches.kernel.org/5.18.13-125-net-stmmac-fix-leaks-in-probe.patch
+       
patches.kernel.org/5.18.13-126-ima-force-signature-verification-when-CONFIG_.patch
+       
patches.kernel.org/5.18.13-127-ima-Fix-potential-memory-leak-in-ima_init_cry.patch
+       
patches.kernel.org/5.18.13-128-drm-amd-display-Ignore-First-MST-Sideband-Mes.patch
+       
patches.kernel.org/5.18.13-129-drm-amdkfd-correct-the-MEC-atomic-support-fir.patch
+       
patches.kernel.org/5.18.13-130-drm-amd-display-Only-use-depth-36-bpp-linebuf.patch
+       patches.kernel.org/5.18.13-131-drm-amd-pm-Prevent-divide-by-zero.patch
+       
patches.kernel.org/5.18.13-132-drm-amd-display-Ensure-valid-event-timestamp-.patch
+       
patches.kernel.org/5.18.13-133-smb3-workaround-negprot-bug-in-some-Samba-ser.patch
+       
patches.kernel.org/5.18.13-134-sfc-fix-use-after-free-when-disabling-sriov.patch
+       
patches.kernel.org/5.18.13-135-netfs-do-not-unlock-and-put-the-folio-twice.patch
+       
patches.kernel.org/5.18.13-136-seg6-fix-skb-checksum-evaluation-in-SRH-encap.patch
+       
patches.kernel.org/5.18.13-137-seg6-fix-skb-checksum-in-SRv6-End.B6-and-End..patch
+       
patches.kernel.org/5.18.13-138-seg6-bpf-fix-skb-checksum-in-bpf_push_seg6_en.patch
+       
patches.kernel.org/5.18.13-139-sfc-fix-kernel-panic-when-creating-VF.patch
+       
patches.kernel.org/5.18.13-140-net-atlantic-remove-deep-parameter-on-suspend.patch
+       
patches.kernel.org/5.18.13-141-net-atlantic-remove-aq_nic_deinit-when-resume.patch
+       
patches.kernel.org/5.18.13-142-KVM-x86-Fully-initialize-struct-kvm_lapic_irq.patch
+       
patches.kernel.org/5.18.13-143-net-tls-Check-for-errors-in-tls_device_init.patch
+       
patches.kernel.org/5.18.13-144-mm-sysctl-fix-missing-numa_stat-when-CONFIG_H.patch
+       
patches.kernel.org/5.18.13-145-ARM-9211-1-domain-drop-modify_domain.patch
+       
patches.kernel.org/5.18.13-146-ARM-9212-1-domain-Modify-Kconfig-help-text.patch
+       
patches.kernel.org/5.18.13-147-ASoC-dt-bindings-Fix-description-for-msm8916.patch
+       
patches.kernel.org/5.18.13-148-tee-tee_get_drvdata-fix-description-of-return.patch
+       
patches.kernel.org/5.18.13-149-tty-extract-tty_flip_buffer_commit-from-tty_f.patch
+       
patches.kernel.org/5.18.13-150-tty-use-new-tty_insert_flip_string_and_push_b.patch
+       
patches.kernel.org/5.18.13-151-s390-nospec-build-expoline.o-for-modules_prep.patch
+       
patches.kernel.org/5.18.13-152-scsi-megaraid-Clear-READ-queue-map-s-nr_queue.patch
+       
patches.kernel.org/5.18.13-153-scsi-ufs-core-Drop-loglevel-of-WriteBoost-mes.patch
+       
patches.kernel.org/5.18.13-154-nvme-fix-block-device-naming-collision.patch
+       
patches.kernel.org/5.18.13-155-ksmbd-use-SOCK_NONBLOCK-type-for-kernel_accep.patch
+       
patches.kernel.org/5.18.13-156-powerpc-xive-spapr-correct-bitmap-allocation-.patch
+       
patches.kernel.org/5.18.13-157-vdpa-mlx5-Initialize-CVQ-vringh-only-once.patch
+       
patches.kernel.org/5.18.13-158-vduse-Tie-vduse-mgmtdev-and-its-device.patch
+       
patches.kernel.org/5.18.13-159-platform-x86-intel-pmc-Add-Alder-Lake-N-suppo.patch
+       
patches.kernel.org/5.18.13-160-virtio_mmio-Add-missing-PM-calls-to-freeze-re.patch
+       
patches.kernel.org/5.18.13-161-virtio_mmio-Restore-guest-page-size-on-resume.patch
+       
patches.kernel.org/5.18.13-162-netfilter-nf_tables-avoid-skb-access-on-nf_st.patch
+       
patches.kernel.org/5.18.13-163-netfilter-br_netfilter-do-not-skip-all-hooks-.patch
+       
patches.kernel.org/5.18.13-164-scsi-hisi_sas-Limit-max-hw-sectors-for-v3-HW.patch
+       
patches.kernel.org/5.18.13-165-cpufreq-pmac32-cpufreq-Fix-refcount-leak-bug.patch
+       
patches.kernel.org/5.18.13-166-platform-x86-thinkpad-acpi-profile-capabiliti.patch
+       
patches.kernel.org/5.18.13-167-platform-x86-thinkpad_acpi-do-not-use-PSC-mod.patch
+       
patches.kernel.org/5.18.13-168-platform-x86-hp-wmi-Ignore-Sanitization-Mode-.patch
+       
patches.kernel.org/5.18.13-169-firmware-sysfb-Make-sysfb_create_simplefb-ret.patch
+       
patches.kernel.org/5.18.13-170-firmware-sysfb-Add-sysfb_disable-helper-funct.patch
+       
patches.kernel.org/5.18.13-171-fbdev-Disable-sysfb-device-registration-when-.patch
+       
patches.kernel.org/5.18.13-172-net-tipc-fix-possible-refcount-leak-in-tipc_s.patch
+       
patches.kernel.org/5.18.13-173-NFC-nxp-nci-don-t-print-header-length-mismatc.patch
+       
patches.kernel.org/5.18.13-174-nvme-tcp-always-fail-a-request-when-sending-i.patch
+       
patches.kernel.org/5.18.13-175-nvme-fix-regression-when-disconnect-a-recover.patch
+       
patches.kernel.org/5.18.13-176-net-sfp-fix-memory-leak-in-sfp_probe.patch
+       
patches.kernel.org/5.18.13-177-ASoC-ops-Fix-off-by-one-in-range-control-vali.patch
+       
patches.kernel.org/5.18.13-178-pinctrl-aspeed-Fix-potential-NULL-dereference.patch
+       
patches.kernel.org/5.18.13-179-ASoC-Realtek-Maxim-SoundWire-codecs-disable-p.patch
+       
patches.kernel.org/5.18.13-180-ASoC-rt711-sdca-sdw-fix-calibrate-mutex-initi.patch
+       
patches.kernel.org/5.18.13-181-ASoC-Intel-sof_sdw-handle-errors-on-card-regi.patch
+       
patches.kernel.org/5.18.13-182-ASoC-rt711-fix-calibrate-mutex-initialization.patch
+       
patches.kernel.org/5.18.13-183-ASoC-rt7-sdw-harden-jack_detect_handler.patch
+       
patches.kernel.org/5.18.13-184-ASoC-codecs-rt700-rt711-rt711-sdca-initialize.patch
+       
patches.kernel.org/5.18.13-185-ASoC-SOF-Intel-hda-dsp-Expose-hda_dsp_core_po.patch
+       
patches.kernel.org/5.18.13-186-ASoC-SOF-Intel-hda-loader-Make-sure-that-the-.patch
+       
patches.kernel.org/5.18.13-187-ASoC-SOF-Intel-hda-loader-Clarify-the-cl_dsp_.patch
+       
patches.kernel.org/5.18.13-188-ASoC-wcd9335-Remove-RX-channel-from-old-list-.patch
+       
patches.kernel.org/5.18.13-189-ASoC-wcd9335-Fix-spurious-event-generation.patch
+       
patches.kernel.org/5.18.13-190-ASoC-wcd938x-Fix-event-generation-for-some-co.patch
+       
patches.kernel.org/5.18.13-191-ASoC-Intel-bytcr_wm5102-Fix-GPIO-related-prob.patch
+       
patches.kernel.org/5.18.13-192-ASoC-wm_adsp-Fix-event-for-preloader.patch
+       patches.kernel.org/5.18.13-193-ASoC-wm5110-Fix-DRE-control.patch
+       
patches.kernel.org/5.18.13-194-ASoC-cs35l41-Correct-some-control-names.patch
+       
patches.kernel.org/5.18.13-195-ASoC-rt711-sdca-fix-kernel-NULL-pointer-deref.patch
+       
patches.kernel.org/5.18.13-196-ASoC-dapm-Initialise-kcontrol-data-for-mux-de.patch
+       
patches.kernel.org/5.18.13-197-ASoC-cs35l41-Add-ASP-TX3-4-source-to-register.patch
+       
patches.kernel.org/5.18.13-198-ASoC-cs47l15-Fix-event-generation-for-low-pow.patch
+       
patches.kernel.org/5.18.13-199-ASoC-madera-Fix-event-generation-for-OUT1-dem.patch
+       
patches.kernel.org/5.18.13-200-ASoC-madera-Fix-event-generation-for-rate-con.patch
+       
patches.kernel.org/5.18.13-201-irqchip-or1k-pic-Undefine-mask_ack-for-level-.patch
+       
patches.kernel.org/5.18.13-202-pinctrl-imx-Add-the-zero-base-flag-for-imx93.patch
+       patches.kernel.org/5.18.13-203-x86-Clear-.brk-area-at-early-boot.patch
+       
patches.kernel.org/5.18.13-204-soc-ixp4xx-npe-Fix-unused-match-warning.patch
+       
patches.kernel.org/5.18.13-205-ARM-dts-stm32-use-the-correct-clock-source-fo.patch
+       
patches.kernel.org/5.18.13-206-Revert-can-xilinx_can-Limit-CANFD-brp-to-2.patch
+       
patches.kernel.org/5.18.13-207-ALSA-usb-audio-Add-quirks-for-MacroSilicon-MS.patch
+       
patches.kernel.org/5.18.13-208-ALSA-usb-audio-Add-quirk-for-Fiero-SC-01.patch
+       
patches.kernel.org/5.18.13-209-ALSA-usb-audio-Add-quirk-for-Fiero-SC-01-fw-v.patch
+       
patches.kernel.org/5.18.13-210-nvme-pci-phison-e16-has-bogus-namespace-ids.patch
+       
patches.kernel.org/5.18.13-211-nvme-use-struct-group-for-generic-command-dwo.patch
+       
patches.kernel.org/5.18.13-212-wireguard-selftests-set-fake-real-time-in-ini.patch
+       
patches.kernel.org/5.18.13-213-wireguard-selftests-always-call-kernel-makefi.patch
+       
patches.kernel.org/5.18.13-214-signal-handling-don-t-use-BUG_ON-for-debuggin.patch
+       
patches.kernel.org/5.18.13-215-ACPI-video-Fix-acpi_video_handles_brightness_.patch
+       
patches.kernel.org/5.18.13-216-vt-fix-memory-overlapping-when-deleting-chars.patch
+       
patches.kernel.org/5.18.13-217-s390-ap-fix-error-handling-in-__verify_queue_.patch
+       
patches.kernel.org/5.18.13-218-ACPI-CPPC-Fix-enabling-CPPC-on-AMD-systems-wi.patch
+       
patches.kernel.org/5.18.13-219-serial-8250-fix-return-error-code-in-serial82.patch
+       
patches.kernel.org/5.18.13-220-power-supply-core-Fix-boundary-conditions-in-.patch
+       
patches.kernel.org/5.18.13-221-serial-stm32-Clear-prev-values-before-setting.patch
+       
patches.kernel.org/5.18.13-222-serial-pl011-UPSTAT_AUTORTS-requires-.throttl.patch
+       
patches.kernel.org/5.18.13-223-serial-8250-Fix-PM-usage_count-for-console-ha.patch
+       
patches.kernel.org/5.18.13-224-serial-mvebu-uart-correctly-report-configured.patch
+       patches.kernel.org/5.18.13-225-x86-pat-Fix-x86_has_pat_wp.patch
+       patches.kernel.org/5.18.13-226-drm-i915-ttm-fix-32b-build.patch
+       
patches.kernel.org/5.18.13-227-drm-aperture-Run-fbdev-removal-before-interna.patch
+       patches.kernel.org/5.18.13-228-Linux-5.18.13.patch
+       
patches.kernel.org/5.18.14-001-x86-traps-Use-pt_regs-directly-in-fixup_bad_i.patch
+       
patches.kernel.org/5.18.14-002-x86-entry-Switch-the-stack-after-error_entry-.patch
+       
patches.kernel.org/5.18.14-003-x86-entry-Move-PUSH_AND_CLEAR_REGS-out-of-err.patch
+       
patches.kernel.org/5.18.14-004-x86-entry-Don-t-call-error_entry-for-XENPV.patch
+       patches.kernel.org/5.18.14-005-x86-entry-Remove-skip_r11rcx.patch
+       patches.kernel.org/5.18.14-006-x86-kvm-vmx-Make-noinstr-clean.patch
+       
patches.kernel.org/5.18.14-007-x86-cpufeatures-Move-RETPOLINE-flags-to-word-.patch
+       patches.kernel.org/5.18.14-008-x86-retpoline-Cleanup-some-ifdefery.patch
+       
patches.kernel.org/5.18.14-009-x86-retpoline-Swizzle-retpoline-thunk.patch
+       patches.kernel.org/5.18.14-010-x86-retpoline-Use-mfunction-return.patch
+       patches.kernel.org/5.18.14-011-x86-Undo-return-thunk-damage.patch
+       patches.kernel.org/5.18.14-012-x86-objtool-Create-.return_sites.patch
+       
patches.kernel.org/5.18.14-013-objtool-skip-non-text-sections-when-adding-re.patch
+       
patches.kernel.org/5.18.14-014-x86-static_call-Use-alternative-RET-encoding.patch
+       
patches.kernel.org/5.18.14-015-x86-ftrace-Use-alternative-RET-encoding.patch
+       
patches.kernel.org/5.18.14-016-x86-bpf-Use-alternative-RET-encoding.patch
+       
patches.kernel.org/5.18.14-017-x86-kvm-Fix-SETcc-emulation-for-return-thunks.patch
+       
patches.kernel.org/5.18.14-018-x86-vsyscall_emu-64-Don-t-use-RET-in-vsyscall.patch
+       
patches.kernel.org/5.18.14-019-x86-sev-Avoid-using-__x86_return_thunk.patch
+       patches.kernel.org/5.18.14-020-x86-Use-return-thunk-in-asm-code.patch
+       patches.kernel.org/5.18.14-021-x86-entry-Avoid-very-early-RET.patch
+       
patches.kernel.org/5.18.14-022-objtool-Treat-.text.__x86.-as-noinstr.patch
+       patches.kernel.org/5.18.14-023-x86-Add-magic-AMD-return-thunk.patch
+       
patches.kernel.org/5.18.14-024-x86-bugs-Report-AMD-retbleed-vulnerability.patch
+       
patches.kernel.org/5.18.14-025-x86-bugs-Add-AMD-retbleed-boot-parameter.patch
+       patches.kernel.org/5.18.14-026-x86-bugs-Enable-STIBP-for-JMP2RET.patch
+       
patches.kernel.org/5.18.14-027-x86-bugs-Keep-a-per-CPU-IA32_SPEC_CTRL-value.patch
+       
patches.kernel.org/5.18.14-028-x86-entry-Add-kernel-IBRS-implementation.patch
+       
patches.kernel.org/5.18.14-029-x86-bugs-Optimize-SPEC_CTRL-MSR-writes.patch
+       
patches.kernel.org/5.18.14-030-x86-speculation-Add-spectre_v2-ibrs-option-to.patch
+       
patches.kernel.org/5.18.14-031-x86-bugs-Split-spectre_v2_select_mitigation-a.patch
+       
patches.kernel.org/5.18.14-032-x86-bugs-Report-Intel-retbleed-vulnerability.patch
+       
patches.kernel.org/5.18.14-033-intel_idle-Disable-IBRS-during-long-idle.patch
+       patches.kernel.org/5.18.14-034-objtool-Update-Retpoline-validation.patch
+       patches.kernel.org/5.18.14-035-x86-xen-Rename-SYS-entry-points.patch
+       patches.kernel.org/5.18.14-036-x86-xen-Add-UNTRAIN_RET.patch
+       patches.kernel.org/5.18.14-037-x86-bugs-Add-retbleed-ibpb.patch
+       
patches.kernel.org/5.18.14-038-x86-bugs-Do-IBPB-fallback-check-only-once.patch
+       patches.kernel.org/5.18.14-039-objtool-Add-entry-UNRET-validation.patch
+       patches.kernel.org/5.18.14-040-x86-cpu-amd-Add-Spectral-Chicken.patch
+       
patches.kernel.org/5.18.14-041-x86-speculation-Fix-RSB-filling-with-CONFIG_R.patch
+       
patches.kernel.org/5.18.14-042-x86-speculation-Fix-firmware-entry-SPEC_CTRL-.patch
+       
patches.kernel.org/5.18.14-043-x86-speculation-Fix-SPEC_CTRL-write-on-SMT-st.patch
+       
patches.kernel.org/5.18.14-044-x86-speculation-Use-cached-host-SPEC_CTRL-val.patch
+       
patches.kernel.org/5.18.14-045-x86-speculation-Remove-x86_spec_ctrl_mask.patch
+       
patches.kernel.org/5.18.14-046-objtool-Re-add-UNWIND_HINT_-SAVE_RESTORE.patch
+       patches.kernel.org/5.18.14-047-KVM-VMX-Flatten-__vmx_vcpu_run.patch
+       
patches.kernel.org/5.18.14-048-KVM-VMX-Convert-launched-argument-to-flags.patch
+       
patches.kernel.org/5.18.14-049-KVM-VMX-Prevent-guest-RSB-poisoning-attacks-w.patch
+       
patches.kernel.org/5.18.14-050-KVM-VMX-Fix-IBRS-handling-after-vmexit.patch
+       
patches.kernel.org/5.18.14-051-x86-speculation-Fill-RSB-on-vmexit-for-IBRS.patch
+       
patches.kernel.org/5.18.14-052-KVM-VMX-Prevent-RSB-underflow-before-vmenter.patch
+       
patches.kernel.org/5.18.14-053-x86-common-Stamp-out-the-stepping-madness.patch
+       patches.kernel.org/5.18.14-054-x86-cpu-amd-Enumerate-BTC_NO.patch
+       
patches.kernel.org/5.18.14-055-x86-retbleed-Add-fine-grained-Kconfig-knobs.patch
+       
patches.kernel.org/5.18.14-056-x86-bugs-Add-Cannon-lake-to-RETBleed-affected.patch
+       
patches.kernel.org/5.18.14-057-x86-entry-Move-PUSH_AND_CLEAR_REGS-back-into-.patch
+       
patches.kernel.org/5.18.14-058-x86-bugs-Do-not-enable-IBPB-on-entry-when-IBP.patch
+       patches.kernel.org/5.18.14-059-x86-kexec-Disable-RET-on-kexec.patch
+       
patches.kernel.org/5.18.14-060-x86-speculation-Disable-RRSBA-behavior.patch
+       
patches.kernel.org/5.18.14-061-x86-static_call-Serialize-__static_call_fixup.patch
+       
patches.kernel.org/5.18.14-062-x86-asm-32-Fix-ANNOTATE_UNRET_SAFE-use-on-32-.patch
+       
patches.kernel.org/5.18.14-063-x86-speculation-Use-DECLARE_PER_CPU-for-x86_s.patch
+       
patches.kernel.org/5.18.14-064-efi-x86-use-naked-RET-on-mixed-mode-call-wrap.patch
+       
patches.kernel.org/5.18.14-065-x86-kvm-fix-FASTOP_SIZE-when-return-thunks-ar.patch
+       
patches.kernel.org/5.18.14-066-KVM-emulate-do-not-adjust-size-of-fastop-and-.patch
+       
patches.kernel.org/5.18.14-067-tools-arch-x86-Sync-the-msr-index.h-copy-with.patch
+       
patches.kernel.org/5.18.14-068-tools-headers-cpufeatures-Sync-with-the-kerne.patch
+       patches.kernel.org/5.18.14-069-x86-bugs-Remove-apostrophe-typo.patch
+       patches.kernel.org/5.18.14-070-um-Add-missing-apply_returns.patch
+       patches.kernel.org/5.18.14-071-Linux-5.18.14.patch
+       
patches.kernel.org/5.18.15-001-pinctrl-armada-37xx-use-raw-spinlocks-for-reg.patch
+       
patches.kernel.org/5.18.15-002-pinctrl-stm32-fix-optional-IRQ-support-to-gpi.patch
+       
patches.kernel.org/5.18.15-003-riscv-add-as-options-for-modules-with-assembl.patch
+       
patches.kernel.org/5.18.15-004-mlxsw-spectrum_router-Fix-IPv4-nexthop-gatewa.patch
+       
patches.kernel.org/5.18.15-005-lockdown-Fix-kexec-lockdown-bypass-with-ima-p.patch
+       
patches.kernel.org/5.18.15-006-mmc-sdhci-omap-Fix-a-lockdep-warning-for-PM-r.patch
+       
patches.kernel.org/5.18.15-007-mtd-rawnand-gpmi-Set-WAIT_FOR_READY-timeout-b.patch
+       
patches.kernel.org/5.18.15-008-drm-ttm-fix-locking-in-vmap-vunmap-TTM-GEM-he.patch
+       
patches.kernel.org/5.18.15-009-drm-amd-display-Fix-new-dmub-notification-ena.patch
+       
patches.kernel.org/5.18.15-010-drm-scheduler-Don-t-kill-jobs-in-interrupt-co.patch
+       
patches.kernel.org/5.18.15-011-net-usb-ax88179_178a-needs-FLAG_SEND_ZLP.patch
+       
patches.kernel.org/5.18.15-012-bus-mhi-host-pci_generic-add-Telit-FN980-v1-h.patch
+       
patches.kernel.org/5.18.15-013-bus-mhi-host-pci_generic-add-Telit-FN990.patch
+       
patches.kernel.org/5.18.15-014-PCI-hv-Fix-multi-MSI-to-allow-more-than-one-M.patch
+       
patches.kernel.org/5.18.15-015-PCI-hv-Fix-hv_arch_irq_unmask-for-multi-MSI.patch
+       
patches.kernel.org/5.18.15-016-PCI-hv-Reuse-existing-IRTE-allocation-in-comp.patch
+       
patches.kernel.org/5.18.15-017-PCI-hv-Fix-interrupt-mapping-for-multi-MSI.patch
+       patches.kernel.org/5.18.15-018-r8152-fix-a-WOL-issue.patch
+       
patches.kernel.org/5.18.15-019-ip-Fix-data-races-around-sysctl_ip_default_tt.patch
+       
patches.kernel.org/5.18.15-020-xfrm-xfrm_policy-fix-a-possible-double-xfrm_p.patch
+       
patches.kernel.org/5.18.15-021-power-supply-ab8500_fg-add-missing-destroy_wo.patch
+       
patches.kernel.org/5.18.15-022-power-reset-arm-versatile-Fix-refcount-leak-i.patch
+       
patches.kernel.org/5.18.15-023-RDMA-irdma-Do-not-advertise-1GB-page-size-for.patch
+       
patches.kernel.org/5.18.15-024-RDMA-irdma-Fix-sleep-from-invalid-context-BUG.patch
+       
patches.kernel.org/5.18.15-025-pinctrl-ralink-rename-MT7628-an-functions-to-.patch
+       
patches.kernel.org/5.18.15-026-pinctrl-ralink-rename-pinctrl-rt2880-to-pinct.patch
+       
patches.kernel.org/5.18.15-027-pinctrl-ralink-Check-for-null-return-of-devm_.patch
+       
patches.kernel.org/5.18.15-028-pinctrl-sunplus-Add-check-for-kcalloc.patch
+       
patches.kernel.org/5.18.15-029-perf-core-Fix-data-race-between-perf_event_se.patch
+       
patches.kernel.org/5.18.15-030-e1000e-Enable-GPT-clock-before-sending-messag.patch
+       
patches.kernel.org/5.18.15-031-Revert-e1000e-Fix-possible-HW-unit-hang-after.patch
+       
patches.kernel.org/5.18.15-032-igc-Reinstate-IGC_REMOVED-logic-and-implement.patch
+       
patches.kernel.org/5.18.15-033-ip-Fix-data-races-around-sysctl_ip_no_pmtu_di.patch
+       
patches.kernel.org/5.18.15-034-ip-Fix-data-races-around-sysctl_ip_fwd_use_pm.patch
+       
patches.kernel.org/5.18.15-035-ip-Fix-data-races-around-sysctl_ip_fwd_update.patch
+       
patches.kernel.org/5.18.15-036-ip-Fix-data-races-around-sysctl_ip_nonlocal_b.patch
+       
patches.kernel.org/5.18.15-037-ip-Fix-a-data-race-around-sysctl_ip_autobind_.patch
+       
patches.kernel.org/5.18.15-038-ip-Fix-a-data-race-around-sysctl_fwmark_refle.patch
+       
patches.kernel.org/5.18.15-039-tcp-dccp-Fix-a-data-race-around-sysctl_tcp_fw.patch
+       
patches.kernel.org/5.18.15-040-tcp-sk-sk_bound_dev_if-once-in-inet_request_b.patch
+       
patches.kernel.org/5.18.15-041-tcp-Fix-data-races-around-sysctl_tcp_l3mdev_a.patch
+       
patches.kernel.org/5.18.15-042-tcp-Fix-data-races-around-sysctl_tcp_mtu_prob.patch
+       
patches.kernel.org/5.18.15-043-tcp-Fix-data-races-around-sysctl_tcp_base_mss.patch
+       
patches.kernel.org/5.18.15-044-tcp-Fix-data-races-around-sysctl_tcp_min_snd_.patch
+       
patches.kernel.org/5.18.15-045-tcp-Fix-a-data-race-around-sysctl_tcp_mtu_pro.patch
+       
patches.kernel.org/5.18.15-046-tcp-Fix-a-data-race-around-sysctl_tcp_probe_t.patch
+       
patches.kernel.org/5.18.15-047-tcp-Fix-a-data-race-around-sysctl_tcp_probe_i.patch
+       
patches.kernel.org/5.18.15-048-stmmac-dwmac-mediatek-fix-clock-issue.patch
+       
patches.kernel.org/5.18.15-049-net-stmmac-fix-pm-runtime-issue-in-stmmac_dvr.patch
+       
patches.kernel.org/5.18.15-050-net-stmmac-fix-unbalanced-ptp-clock-issue-in-.patch
+       
patches.kernel.org/5.18.15-051-net-dsa-microchip-ksz_common-Fix-refcount-lea.patch
+       
patches.kernel.org/5.18.15-052-tcp-udp-Make-early_demux-back-namespacified.patch
+       
patches.kernel.org/5.18.15-053-i2c-mlxcpld-Fix-register-setting-for-400KHz-f.patch
+       
patches.kernel.org/5.18.15-054-i2c-cadence-Change-large-transfer-count-reset.patch
+       
patches.kernel.org/5.18.15-055-perf-tests-Stop-Convert-perf-time-to-TSC-test.patch
+       
patches.kernel.org/5.18.15-056-perf-tests-Fix-Convert-perf-time-to-TSC-test-.patch
+       
patches.kernel.org/5.18.15-057-pinctrl-ocelot-Fix-pincfg-for-lan966x.patch
+       patches.kernel.org/5.18.15-058-pinctrl-ocelot-Fix-pincfg.patch
+       
patches.kernel.org/5.18.15-059-net-stmmac-fix-dma-queue-left-shift-overflow-.patch
+       
patches.kernel.org/5.18.15-060-net-tls-Fix-race-in-TLS-device-down-flow.patch
+       
patches.kernel.org/5.18.15-061-net-prestera-acl-use-proper-mask-for-port-sel.patch
+       
patches.kernel.org/5.18.15-062-igmp-Fix-data-races-around-sysctl_igmp_llm_re.patch
+       
patches.kernel.org/5.18.15-063-igmp-Fix-a-data-race-around-sysctl_igmp_max_m.patch
+       
patches.kernel.org/5.18.15-064-igmp-Fix-data-races-around-sysctl_igmp_max_ms.patch
+       
patches.kernel.org/5.18.15-065-igmp-Fix-data-races-around-sysctl_igmp_qrv.patch
+       
patches.kernel.org/5.18.15-066-tcp-Fix-data-races-around-keepalive-sysctl-kn.patch
+       
patches.kernel.org/5.18.15-067-tcp-Fix-data-races-around-sysctl_tcp_syn-ack-.patch
+       
patches.kernel.org/5.18.15-068-tcp-Fix-data-races-around-sysctl_tcp_syncooki.patch
+       
patches.kernel.org/5.18.15-069-tcp-Fix-data-races-around-sysctl_tcp_migrate_.patch
+       
patches.kernel.org/5.18.15-070-tcp-Fix-data-races-around-sysctl_tcp_reorderi.patch
+       
patches.kernel.org/5.18.15-071-tcp-Fix-data-races-around-some-timeout-sysctl.patch
+       
patches.kernel.org/5.18.15-072-tcp-Fix-a-data-race-around-sysctl_tcp_notsent.patch
+       
patches.kernel.org/5.18.15-073-tcp-Fix-a-data-race-around-sysctl_tcp_tw_reus.patch
+       
patches.kernel.org/5.18.15-074-tcp-Fix-data-races-around-sysctl_max_syn_back.patch
+       
patches.kernel.org/5.18.15-075-tcp-Fix-data-races-around-sysctl_tcp_fastopen.patch
+       
patches.kernel.org/5.18.15-076-tcp-Fix-data-races-around-sysctl_tcp_fastopen.patch
+       patches.kernel.org/5.18.15-077-iavf-Fix-VLAN_V2-addition-rejection.patch
+       
patches.kernel.org/5.18.15-078-iavf-Disallow-changing-rx-tx-frames-and-rx-tx.patch
+       
patches.kernel.org/5.18.15-079-iavf-Fix-handling-of-dummy-receive-descriptor.patch
+       patches.kernel.org/5.18.15-080-iavf-Fix-missing-state-logs.patch
+       
patches.kernel.org/5.18.15-081-ACPI-CPPC-Don-t-require-flexible-address-spac.patch
+       
patches.kernel.org/5.18.15-082-pinctrl-armada-37xx-Reuse-GPIO-fwnode-in-arma.patch
+       
patches.kernel.org/5.18.15-083-pinctrl-armada-37xx-make-irq_lock-a-raw-spinl.patch
+       
patches.kernel.org/5.18.15-084-net-lan966x-Fix-taking-rtnl_lock-while-holdin.patch
+       
patches.kernel.org/5.18.15-085-net-lan966x-Fix-usage-of-lan966x-mac_lock-whe.patch
+       
patches.kernel.org/5.18.15-086-net-lan966x-Fix-usage-of-lan966x-mac_lock-whe.patch
+       
patches.kernel.org/5.18.15-087-net-lan966x-Fix-usage-of-lan966x-mac_lock-ins.patch
+       
patches.kernel.org/5.18.15-088-net-lan966x-Fix-usage-of-lan966x-mac_lock-whe.patch
+       
patches.kernel.org/5.18.15-089-i40e-Fix-erroneous-adapter-reinitialization-d.patch
+       
patches.kernel.org/5.18.15-090-ixgbe-Add-locking-to-prevent-panic-when-setti.patch
+       
patches.kernel.org/5.18.15-091-net-dsa-fix-dsa_port_vlan_filtering-when-glob.patch
+       
patches.kernel.org/5.18.15-092-net-dsa-move-reset-of-VLAN-filtering-to-dsa_p.patch
+       
patches.kernel.org/5.18.15-093-net-dsa-fix-NULL-pointer-dereference-in-dsa_p.patch
+       
patches.kernel.org/5.18.15-094-net-stmmac-remove-redunctant-disable-xPCS-EEE.patch
+       
patches.kernel.org/5.18.15-095-gpio-pca953x-only-use-single-read-write-for-N.patch
+       
patches.kernel.org/5.18.15-096-gpio-pca953x-use-the-correct-range-when-do-re.patch
+       
patches.kernel.org/5.18.15-097-gpio-pca953x-use-the-correct-register-address.patch
+       
patches.kernel.org/5.18.15-098-be2net-Fix-buffer-overflow-in-be_get_module_e.patch
+       
patches.kernel.org/5.18.15-099-net-dsa-sja1105-silent-spi_device_id-warnings.patch
+       
patches.kernel.org/5.18.15-100-net-dsa-vitesse-vsc73xx-silent-spi_device_id-.patch
+       
patches.kernel.org/5.18.15-101-amt-use-workqueue-for-gateway-side-message-ha.patch
+       patches.kernel.org/5.18.15-102-amt-remove-unnecessary-locks.patch
+       patches.kernel.org/5.18.15-103-amt-use-READ_ONCE-in-amt-module.patch
+       
patches.kernel.org/5.18.15-104-amt-add-missing-regeneration-nonce-logic-in-r.patch
+       
patches.kernel.org/5.18.15-105-amt-drop-unexpected-advertisement-message.patch
+       patches.kernel.org/5.18.15-106-amt-drop-unexpected-query-message.patch
+       patches.kernel.org/5.18.15-107-amt-drop-unexpected-multicast-data.patch
+       
patches.kernel.org/5.18.15-108-amt-do-not-use-amt-nr_tunnels-outside-of-lock.patch
+       
patches.kernel.org/5.18.15-109-drm-panel-edp-Fix-variable-typo-when-saving-h.patch
+       
patches.kernel.org/5.18.15-110-drm-imx-dcss-Add-missing-of_node_put-in-fail-.patch
+       
patches.kernel.org/5.18.15-111-can-rcar_canfd-Add-missing-of_node_put-in-rca.patch
+       
patches.kernel.org/5.18.15-112-ipv4-Fix-a-data-race-around-sysctl_fib_multip.patch
+       
patches.kernel.org/5.18.15-113-ipv4-Fix-data-races-around-sysctl_fib_multipa.patch
+       
patches.kernel.org/5.18.15-114-ipv4-Fix-data-races-around-sysctl_fib_multipa.patch
+       
patches.kernel.org/5.18.15-115-ip-Fix-data-races-around-sysctl_ip_prot_sock.patch
+       
patches.kernel.org/5.18.15-116-udp-Fix-a-data-race-around-sysctl_udp_l3mdev_.patch
+       
patches.kernel.org/5.18.15-117-tcp-Fix-data-races-around-sysctl-knobs-relate.patch
+       
patches.kernel.org/5.18.15-118-tcp-Fix-a-data-race-around-sysctl_tcp_early_r.patch
+       
patches.kernel.org/5.18.15-119-tcp-Fix-data-races-around-sysctl_tcp_recovery.patch
+       
patches.kernel.org/5.18.15-120-tcp-Fix-a-data-race-around-sysctl_tcp_thin_li.patch
+       
patches.kernel.org/5.18.15-121-tcp-Fix-data-races-around-sysctl_tcp_slow_sta.patch
+       
patches.kernel.org/5.18.15-122-tcp-Fix-a-data-race-around-sysctl_tcp_retrans.patch
+       
patches.kernel.org/5.18.15-123-tcp-Fix-a-data-race-around-sysctl_tcp_stdurg.patch
+       
patches.kernel.org/5.18.15-124-tcp-Fix-a-data-race-around-sysctl_tcp_rfc1337.patch
+       
patches.kernel.org/5.18.15-125-tcp-Fix-a-data-race-around-sysctl_tcp_abort_o.patch
+       
patches.kernel.org/5.18.15-126-tcp-Fix-data-races-around-sysctl_tcp_max_reor.patch
+       
patches.kernel.org/5.18.15-127-net-sched-cls_api-Fix-flow-action-initializat.patch
+       
patches.kernel.org/5.18.15-128-selftests-gpio-fix-include-path-to-kernel-hea.patch
+       
patches.kernel.org/5.18.15-129-gpio-gpio-xilinx-Fix-integer-overflow.patch
+       
patches.kernel.org/5.18.15-130-KVM-selftests-Fix-target-thread-to-be-migrate.patch
+       
patches.kernel.org/5.18.15-131-spi-bcm2835-bcm2835_spi_handle_err-fix-NULL-p.patch
+       
patches.kernel.org/5.18.15-132-KVM-Don-t-null-dereference-ops-destroy.patch
+       
patches.kernel.org/5.18.15-133-mm-mempolicy-fix-uninit-value-in-mpol_rebind_.patch
+       
patches.kernel.org/5.18.15-134-bpf-Make-sure-mac_header-was-set-before-using.patch
+       
patches.kernel.org/5.18.15-135-sched-deadline-Fix-BUG_ON-condition-for-deboo.patch
+       
patches.kernel.org/5.18.15-136-perf-x86-intel-lbr-Fix-unchecked-MSR-access-e.patch
+       
patches.kernel.org/5.18.15-137-x86-bugs-Warn-when-ibrs-mitigation-is-selecte.patch
+       
patches.kernel.org/5.18.15-138-clk-lan966x-Fix-the-lan966x-clock-gate-regist.patch
+       
patches.kernel.org/5.18.15-139-dlm-fix-pending-remove-if-msg-allocation-fail.patch
+       
patches.kernel.org/5.18.15-140-crypto-qat-set-to-zero-DH-parameters-before-f.patch
+       
patches.kernel.org/5.18.15-141-crypto-qat-use-pre-allocated-buffers-in-datap.patch
+       
patches.kernel.org/5.18.15-142-crypto-qat-refactor-submission-logic.patch
+       patches.kernel.org/5.18.15-143-crypto-qat-add-backlog-mechanism.patch
+       patches.kernel.org/5.18.15-144-crypto-qat-fix-memory-leak-in-RSA.patch
+       
patches.kernel.org/5.18.15-145-crypto-qat-remove-dma_free_coherent-for-RSA.patch
+       
patches.kernel.org/5.18.15-146-crypto-qat-remove-dma_free_coherent-for-DH.patch
+       patches.kernel.org/5.18.15-147-crypto-qat-add-param-check-for-RSA.patch
+       patches.kernel.org/5.18.15-148-crypto-qat-add-param-check-for-DH.patch
+       
patches.kernel.org/5.18.15-149-crypto-qat-re-enable-registration-of-algorith.patch
+       
patches.kernel.org/5.18.15-150-exfat-fix-referencing-wrong-parent-directory-.patch
+       
patches.kernel.org/5.18.15-151-exfat-use-updated-exfat_chain-directly-during.patch
+       patches.kernel.org/5.18.15-152-x86-amd-Use-IBPB-for-firmware-calls.patch
+       
patches.kernel.org/5.18.15-153-x86-alternative-Report-missing-return-thunk-d.patch
+       
patches.kernel.org/5.18.15-154-watchqueue-make-sure-to-serialize-wqueue-defu.patch
+       
patches.kernel.org/5.18.15-155-ASoC-SOF-pm-add-explicit-behavior-for-ACPI-S1.patch
+       
patches.kernel.org/5.18.15-156-ASoC-SOF-pm-add-definitions-for-S4-and-S5-sta.patch
+       
patches.kernel.org/5.18.15-157-ASoC-SOF-Intel-disable-IMR-boot-when-resuming.patch
+       
patches.kernel.org/5.18.15-158-watch-queue-remove-spurious-double-semicolon.patch
+       patches.kernel.org/5.18.15-159-Linux-5.18.15.patch
 
        ########################################################
        # Build fixes that apply to the vanilla kernel too.
@@ -2013,7 +2410,6 @@
        
patches.rpmify/powerpc-64-BE-option-to-use-ELFv2-ABI-for-big-endian.patch
        patches.rpmify/BTF-Don-t-break-ABI-when-debuginfo-is-disabled.patch
        patches.rpmify/scripts-dummy-tools-add-pahole.patch
-       patches.rpmify/x86-asm-32-fix-ANNOTATE_UNRET_SAFE-use-on-32bit.patch
 
        ########################################################
        # The sorted section should contain all patches that are
@@ -2036,12 +2432,7 @@
        
patches.suse/0001-drm-format-helper-Print-warning-on-missing-format-co.patch
        
patches.suse/0001-drm-format-helper-Add-RGB888-to-XRGB8888-conversion.patch
        
patches.suse/0001-drm-format-helper-Add-RGB565-to-XRGB8888-conversion.patch
-       
patches.suse/0001-drm-aperture-Run-fbdev-removal-before-internal-helpe.patch
-
-       # git://anongit.freedesktop.org/drm/drm.git drm-next
-       
patches.suse/0001-firmware-sysfb-Make-sysfb_create_simplefb-return-a-p.patch
-       patches.suse/0001-firmware-sysfb-Add-sysfb_disable-helper-function.patch
-       
patches.suse/0001-fbdev-Disable-sysfb-device-registration-when-removin.patch
+       patches.suse/x86-entry-Remove-UNTRAIN_RET-from-native_irq_return_.patch
 
        # git://anongit.freedesktop.org/drm/drm-misc.git drm-misc-next
        
patches.suse/0001-drm-Always-warn-if-user-defined-modes-are-not-suppor.patch
@@ -2064,10 +2455,6 @@
        # to get into mainline any time soon (or ever) belong
        # to area specific sections below.
        ########################################################
-       patches.suse/x86-kvm-fix-FASTOP_SIZE-when-return-thunks-are-enabl.patch
-       patches.suse/x86-entry-Remove-UNTRAIN_RET-from-native_irq_return_.patch
-       patches.suse/tty-extract-tty_flip_buffer_commit-from-tty_flip_buf.patch
-       patches.suse/tty-use-new-tty_insert_flip_string_and_push_buffer-i.patch
 
        ########################################################
        # kbuild/module infrastructure fixes
@@ -2189,6 +2576,7 @@
        patches.suse/kbd-ignore-gfx.patch
        patches.suse/Input-synaptics-retry-query-upon-error.patch
        patches.suse/Input-elan_i2c-Add-deny-list-for-Lenovo-Yoga-Slim-7.patch
+       patches.suse/Input-i8042-Apply-probe-defer-to-more-ASUS-ZenBook-m.patch
 
        ########################################################
        # Other drivers

++++++ source-timestamp ++++++
--- /var/tmp/diff_new_pack.KdfmNl/_old  2022-08-04 13:23:46.320551181 +0200
+++ /var/tmp/diff_new_pack.KdfmNl/_new  2022-08-04 13:23:46.324551193 +0200
@@ -1,4 +1,4 @@
-2022-07-15 12:08:33 +0000
-GIT Revision: 3198c220fdd40521c8cd401fa4ad949bcb0ab3f5
+2022-07-30 06:54:19 +0000
+GIT Revision: 0b7935ae2199aad778fdec4b990d21165730d283
 GIT Branch: stable
 

Reply via email to