Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package kernel-source for openSUSE:Factory 
checked in at 2022-05-09 18:43:32
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Comparing /work/SRC/openSUSE:Factory/kernel-source (Old)
 and      /work/SRC/openSUSE:Factory/.kernel-source.new.1538 (New)
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Package is "kernel-source"

Mon May  9 18:43:32 2022 rev:640 rq:975414 version:5.17.5

Changes:
--------
--- /work/SRC/openSUSE:Factory/kernel-source/dtb-aarch64.changes        
2022-04-22 21:52:20.230674928 +0200
+++ /work/SRC/openSUSE:Factory/.kernel-source.new.1538/dtb-aarch64.changes      
2022-05-09 18:43:33.520169134 +0200
@@ -1,0 +2,355 @@
+Thu May  5 12:06:09 CEST 2022 - jsl...@suse.cz
+
+- Revert "build initrd without systemd" (bsc#1195775)"
+  This reverts commit 3a2140fa2acded48224e1438ac9b4775340c94c2. Again,
+  this breaks many packages as:
+  * iproute2 is missing, and
+  * kernel-obs-qa fails with:
+  Timed out waiting for device /dev/disk/by-id/virtio-0.
+- commit e57ab05
+
+-------------------------------------------------------------------
+Wed May  4 06:59:47 CEST 2022 - jsl...@suse.cz
+
+- io_uring: fix uninitialized field in rw io_kiocb (bsc#1199087
+  CVE-2022-29968).
+- commit 8ca9274
+
+-------------------------------------------------------------------
+Tue May  3 09:10:27 CEST 2022 - jsl...@suse.cz
+
+- Revert "Revert "build initrd without systemd" (bsc#1195775)"
+  This reverts commit e962fefb4c9cd553921cf49c24f9d0e1d16f90b3.
+  d9a821b1f81a from packaging should fix this. So let's try.
+- commit 3a2140f
+
+-------------------------------------------------------------------
+Tue May  3 08:43:43 CEST 2022 - jsl...@suse.cz
+
+- Revert "Revert "Revert "build initrd without systemd" (bsc#1195775)""
+  This reverts commit ac62a28013491cd72dd4a81604454658314e4ba5. It's still
+  not ready:
+- some packages need iproute2
+- osc shell is still defunct
+- commit e962fef
+
+-------------------------------------------------------------------
+Fri Apr 29 17:55:47 CEST 2022 - mkube...@suse.cz
+
+- Update
+  
patches.kernel.org/5.17.2-0822-net-x25-Fix-null-ptr-deref-caused-by-x25_disc.patch
+  references (add CVE-2022-1516 bsc#1199012).
+- commit af2638d
+
+-------------------------------------------------------------------
+Wed Apr 27 18:54:10 CEST 2022 - jsl...@suse.cz
+
+- Linux 5.17.5 (bsc#1012628).
+- etherdevice: Adjust ether_addr* prototypes to silence
+  -Wstringop-overead (bsc#1012628).
+- perf tools: Fix segfault accessing sample_id xyarray
+  (bsc#1012628).
+- drm/amd/display: Only set PSR version when valid (bsc#1012628).
+- block/compat_ioctl: fix range check in BLKGETSIZE (bsc#1012628).
+- gfs2: assign rgrp glock before compute_bitstructs (bsc#1012628).
+- scsi: ufs: core: scsi_get_lba() error fix (bsc#1012628).
+- net/sched: cls_u32: fix netns refcount changes in u32_change()
+  (bsc#1012628).
+- ALSA: usb-audio: Clear MIDI port active flag after draining
+  (bsc#1012628).
+- ALSA: usb-audio: add mapping for MSI MAG X570S Torpedo MAX
+  (bsc#1012628).
+- ALSA: hda/realtek: Add quirk for Clevo NP70PNP (bsc#1012628).
+- ASoC: atmel: Remove system clock tree configuration for
+  at91sam9g20ek (bsc#1012628).
+- ASoC: topology: Correct error handling in
+  soc_tplg_dapm_widget_create() (bsc#1012628).
+- ASoC: rk817: Use devm_clk_get() in rk817_platform_probe
+  (bsc#1012628).
+- ASoC: msm8916-wcd-digital: Check failure for
+  devm_snd_soc_register_component (bsc#1012628).
+- ASoC: codecs: wcd934x: do not switch off SIDO Buck when codec
+  is in use (bsc#1012628).
+- dmaengine: idxd: fix device cleanup on disable (bsc#1012628).
+- dmaengine: imx-sdma: Fix error checking in sdma_event_remap
+  (bsc#1012628).
+- dmaengine: mediatek:Fix PM usage reference leak of
+  mtk_uart_apdma_alloc_chan_resources (bsc#1012628).
+- dmaengine: dw-edma: Fix unaligned 64bit access (bsc#1012628).
+- spi: spi-mtk-nor: initialize spi controller after resume
+  (bsc#1012628).
+- firmware: cs_dsp: Fix overrun of unterminated control name
+  string (bsc#1012628).
+- esp: limit skb_page_frag_refill use to a single page
+  (bsc#1012628).
+- spi: cadence-quadspi: fix incorrect supports_op() return value
+  (bsc#1012628).
+- igc: Fix infinite loop in release_swfw_sync (bsc#1012628).
+- igc: Fix BUG: scheduling while atomic (bsc#1012628).
+- igc: Fix suspending when PTM is active (bsc#1012628).
+- ice: allow creating VFs for !CONFIG_NET_SWITCHDEV (bsc#1012628).
+- ice: fix crash in switchdev mode (bsc#1012628).
+- ice: Fix memory leak in ice_get_orom_civd_data() (bsc#1012628).
+- ALSA: hda/hdmi: fix warning about PCM count when used with SOF
+  (bsc#1012628).
+- rxrpc: Restore removed timer deletion (bsc#1012628).
+- net/smc: Fix sock leak when release after smc_shutdown()
+  (bsc#1012628).
+- net/packet: fix packet_sock xmit return value checking
+  (bsc#1012628).
+- ip6_gre: Avoid updating tunnel->tun_hlen in __gre6_xmit()
+  (bsc#1012628).
+- ip6_gre: Fix skb_under_panic in __gre6_xmit() (bsc#1012628).
+- net: restore alpha order to Ethernet devices in config
+  (bsc#1012628).
+- net/sched: cls_u32: fix possible leak in u32_init_knode()
+  (bsc#1012628).
+- l3mdev: l3mdev_master_upper_ifindex_by_index_rcu should be
+  using netdev_master_upper_dev_get_rcu (bsc#1012628).
+- ipv6: make ip6_rt_gc_expire an atomic_t (bsc#1012628).
+- can: isotp: stop timeout monitoring when no first frame was sent
+  (bsc#1012628).
+- net: dsa: hellcreek: Calculate checksums in tagger
+  (bsc#1012628).
+- net: mscc: ocelot: fix broken IP multicast flooding
+  (bsc#1012628).
+- netlink: reset network and mac headers in netlink_dump()
+  (bsc#1012628).
+- drm/i915/display/psr: Unset enable_psr2_sel_fetch if other
+  checks in intel_psr2_config_valid() fails (bsc#1012628).
+- RISC-V: KVM: Remove 's' & 'u' as valid ISA extension
+  (bsc#1012628).
+- RISC-V: KVM: Restrict the extensions that can be disabled
+  (bsc#1012628).
+- net: stmmac: Use readl_poll_timeout_atomic() in atomic state
+  (bsc#1012628).
+- dmaengine: idxd: match type for retries var in idxd_enqcmds()
+  (bsc#1012628).
+- dmaengine: idxd: fix retry value to be constant for duration
+  of function call (bsc#1012628).
+- dmaengine: idxd: add RO check for wq max_batch_size write
+  (bsc#1012628).
+- dmaengine: idxd: add RO check for wq max_transfer_size write
+  (bsc#1012628).
+- dmaengine: idxd: skip clearing device context when device is
+  read-only (bsc#1012628).
+- selftests: mlxsw: vxlan_flooding: Prevent flooding of unwanted
+  packets (bsc#1012628).
+- selftests: mlxsw: vxlan_flooding_ipv6: Prevent flooding of
+  unwanted packets (bsc#1012628).
+- userfaultfd: mark uffd_wp regardless of VM_WRITE flag
+  (bsc#1012628).
+- arm64: mm: fix p?d_leaf() (bsc#1012628).
+- XArray: Disallow sibling entries of nodes (bsc#1012628).
+- drm/msm/gpu: Rename runtime suspend/resume functions
+  (bsc#1012628).
+- drm/msm/gpu: Remove mutex from wait_event condition
+  (bsc#1012628).
+- ARM: vexpress/spc: Avoid negative array index when !SMP
+  (bsc#1012628).
+- reset: renesas: Check return value of reset_control_deassert()
+  (bsc#1012628).
+- reset: tegra-bpmp: Restore Handle errors in BPMP response
+  (bsc#1012628).
+- platform/x86: samsung-laptop: Fix an unsigned comparison which
+  can never be negative (bsc#1012628).
+- ALSA: usb-audio: Fix undefined behavior due to shift overflowing
+  the constant (bsc#1012628).
+- drm/msm/disp: check the return value of kzalloc() (bsc#1012628).
+- selftests: KVM: Free the GIC FD when cleaning up in arch_timer
+  (bsc#1012628).
+- ALSA: hda: intel-dsp-config: update AlderLake PCI IDs
+  (bsc#1012628).
+- arm64: dts: imx: Fix imx8*-var-som touchscreen property sizes
+  (bsc#1012628).
+- vxlan: fix error return code in vxlan_fdb_append (bsc#1012628).
+- cifs: Check the IOCB_DIRECT flag, not O_DIRECT (bsc#1012628).
+- net: atlantic: Avoid out-of-bounds indexing (bsc#1012628).
+- mt76: Fix undefined behavior due to shift overflowing the
+  constant (bsc#1012628).
+- brcmfmac: sdio: Fix undefined behavior due to shift overflowing
+  the constant (bsc#1012628).
+- dpaa_eth: Fix missing of_node_put in dpaa_get_ts_info()
+  (bsc#1012628).
+- drm/msm/mdp5: check the return of kzalloc() (bsc#1012628).
+- KVM: x86: hyper-v: Avoid writing to TSC page without an active
+  vCPU (bsc#1012628).
+- net: macb: Restart tx only if queue pointer is lagging
+  (bsc#1012628).
+- scsi: iscsi: Release endpoint ID when its freed (bsc#1012628).
+- scsi: iscsi: Merge suspend fields (bsc#1012628).
+- scsi: iscsi: Fix NOP handling during conn recovery
+  (bsc#1012628).
+- scsi: qedi: Fix failed disconnect handling (bsc#1012628).
+- stat: fix inconsistency between struct stat and struct
+  compat_stat (bsc#1012628).
+- VFS: filename_create(): fix incorrect intent (bsc#1012628).
+- nvme: add a quirk to disable namespace identifiers
+  (bsc#1012628).
+- nvme-pci: disable namespace identifiers for the MAXIO
+  MAP1002/1202 (bsc#1012628).
+- nvme-pci: disable namespace identifiers for Qemu controllers
+  (bsc#1012628).
+- irq_work: use kasan_record_aux_stack_noalloc() record callstack
+  (bsc#1012628).
+- EDAC/synopsys: Read the error count from the correct register
+  (bsc#1012628).
+- mm/memory-failure.c: skip huge_zero_page in memory_failure()
++++ 188 more lines (skipped)
++++ between /work/SRC/openSUSE:Factory/kernel-source/dtb-aarch64.changes
++++ and /work/SRC/openSUSE:Factory/.kernel-source.new.1538/dtb-aarch64.changes
dtb-armv6l.changes: same change
dtb-armv7l.changes: same change
dtb-riscv64.changes: same change
kernel-64kb.changes: same change
kernel-debug.changes: same change
kernel-default.changes: same change
kernel-docs.changes: same change
kernel-kvmsmall.changes: same change
kernel-lpae.changes: same change
kernel-obs-build.changes: same change
kernel-obs-qa.changes: same change
kernel-pae.changes: same change
kernel-source.changes: same change
kernel-syms.changes: same change
kernel-vanilla.changes: same change
kernel-zfcpdump.changes: same change

++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Other differences:
------------------
++++++ dtb-aarch64.spec ++++++
--- /var/tmp/diff_new_pack.r6PwxL/_old  2022-05-09 18:43:42.344179484 +0200
+++ /var/tmp/diff_new_pack.r6PwxL/_new  2022-05-09 18:43:42.352179493 +0200
@@ -17,7 +17,7 @@
 
 
 %define srcversion 5.17
-%define patchversion 5.17.4
+%define patchversion 5.17.5
 %define variant %{nil}
 
 %include %_sourcedir/kernel-spec-macros
@@ -29,9 +29,9 @@
 %(chmod +x 
%_sourcedir/{guards,apply-patches,check-for-config-changes,group-source-files.pl,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,log.sh,try-disable-staging-driver,compress-vmlinux.sh,mkspec-dtb,check-module-license,klp-symbols,splitflist,mergedep,moddep,modflist,kernel-subpackage-build})
 
 Name:           dtb-aarch64
-Version:        5.17.4
+Version:        5.17.5
 %if 0%{?is_kotd}
-Release:        <RELEASE>.g75e9961
+Release:        <RELEASE>.ge57ab05
 %else
 Release:        0
 %endif

dtb-armv6l.spec: same change
dtb-armv7l.spec: same change
dtb-riscv64.spec: same change
++++++ kernel-64kb.spec ++++++
--- /var/tmp/diff_new_pack.r6PwxL/_old  2022-05-09 18:43:42.472179634 +0200
+++ /var/tmp/diff_new_pack.r6PwxL/_new  2022-05-09 18:43:42.476179639 +0200
@@ -18,7 +18,7 @@
 
 
 %define srcversion 5.17
-%define patchversion 5.17.4
+%define patchversion 5.17.5
 %define variant %{nil}
 %define vanilla_only 0
 %define compress_modules zstd
@@ -107,9 +107,9 @@
 Summary:        Kernel with 64kb PAGE_SIZE
 License:        GPL-2.0-only
 Group:          System/Kernel
-Version:        5.17.4
+Version:        5.17.5
 %if 0%{?is_kotd}
-Release:        <RELEASE>.g75e9961
+Release:        <RELEASE>.ge57ab05
 %else
 Release:        0
 %endif
@@ -234,10 +234,10 @@
 Conflicts:      libc.so.6()(64bit)
 %endif
 Provides:       kernel = %version-%source_rel
-Provides:       
kernel-%build_flavor-base-srchash-75e9961c635cc70f47cb1ad5049982f16917bb87
-Provides:       kernel-srchash-75e9961c635cc70f47cb1ad5049982f16917bb87
+Provides:       
kernel-%build_flavor-base-srchash-e57ab05ef22d72206bfe1c6747357ce415bec0f8
+Provides:       kernel-srchash-e57ab05ef22d72206bfe1c6747357ce415bec0f8
 # END COMMON DEPS
-Provides:       %name-srchash-75e9961c635cc70f47cb1ad5049982f16917bb87
+Provides:       %name-srchash-e57ab05ef22d72206bfe1c6747357ce415bec0f8
 %obsolete_rebuilds %name
 Source0:        
https://www.kernel.org/pub/linux/kernel/v5.x/linux-%srcversion.tar.xz
 Source3:        kernel-source.rpmlintrc

++++++ kernel-debug.spec ++++++
--- /var/tmp/diff_new_pack.r6PwxL/_old  2022-05-09 18:43:42.504179672 +0200
+++ /var/tmp/diff_new_pack.r6PwxL/_new  2022-05-09 18:43:42.508179676 +0200
@@ -18,7 +18,7 @@
 
 
 %define srcversion 5.17
-%define patchversion 5.17.4
+%define patchversion 5.17.5
 %define variant %{nil}
 %define vanilla_only 0
 %define compress_modules zstd
@@ -107,9 +107,9 @@
 Summary:        A Debug Version of the Kernel
 License:        GPL-2.0-only
 Group:          System/Kernel
-Version:        5.17.4
+Version:        5.17.5
 %if 0%{?is_kotd}
-Release:        <RELEASE>.g75e9961
+Release:        <RELEASE>.ge57ab05
 %else
 Release:        0
 %endif
@@ -234,10 +234,10 @@
 Conflicts:      libc.so.6()(64bit)
 %endif
 Provides:       kernel = %version-%source_rel
-Provides:       
kernel-%build_flavor-base-srchash-75e9961c635cc70f47cb1ad5049982f16917bb87
-Provides:       kernel-srchash-75e9961c635cc70f47cb1ad5049982f16917bb87
+Provides:       
kernel-%build_flavor-base-srchash-e57ab05ef22d72206bfe1c6747357ce415bec0f8
+Provides:       kernel-srchash-e57ab05ef22d72206bfe1c6747357ce415bec0f8
 # END COMMON DEPS
-Provides:       %name-srchash-75e9961c635cc70f47cb1ad5049982f16917bb87
+Provides:       %name-srchash-e57ab05ef22d72206bfe1c6747357ce415bec0f8
 %ifarch ppc64
 Provides:       kernel-kdump = 2.6.28
 Obsoletes:      kernel-kdump <= 2.6.28

++++++ kernel-default.spec ++++++
--- /var/tmp/diff_new_pack.r6PwxL/_old  2022-05-09 18:43:42.536179709 +0200
+++ /var/tmp/diff_new_pack.r6PwxL/_new  2022-05-09 18:43:42.544179719 +0200
@@ -18,7 +18,7 @@
 
 
 %define srcversion 5.17
-%define patchversion 5.17.4
+%define patchversion 5.17.5
 %define variant %{nil}
 %define vanilla_only 0
 %define compress_modules zstd
@@ -107,9 +107,9 @@
 Summary:        The Standard Kernel
 License:        GPL-2.0-only
 Group:          System/Kernel
-Version:        5.17.4
+Version:        5.17.5
 %if 0%{?is_kotd}
-Release:        <RELEASE>.g75e9961
+Release:        <RELEASE>.ge57ab05
 %else
 Release:        0
 %endif
@@ -234,10 +234,10 @@
 Conflicts:      libc.so.6()(64bit)
 %endif
 Provides:       kernel = %version-%source_rel
-Provides:       
kernel-%build_flavor-base-srchash-75e9961c635cc70f47cb1ad5049982f16917bb87
-Provides:       kernel-srchash-75e9961c635cc70f47cb1ad5049982f16917bb87
+Provides:       
kernel-%build_flavor-base-srchash-e57ab05ef22d72206bfe1c6747357ce415bec0f8
+Provides:       kernel-srchash-e57ab05ef22d72206bfe1c6747357ce415bec0f8
 # END COMMON DEPS
-Provides:       %name-srchash-75e9961c635cc70f47cb1ad5049982f16917bb87
+Provides:       %name-srchash-e57ab05ef22d72206bfe1c6747357ce415bec0f8
 %ifarch %ix86
 Provides:       kernel-smp = 2.6.17
 Obsoletes:      kernel-smp <= 2.6.17

++++++ kernel-docs.spec ++++++
--- /var/tmp/diff_new_pack.r6PwxL/_old  2022-05-09 18:43:42.572179751 +0200
+++ /var/tmp/diff_new_pack.r6PwxL/_new  2022-05-09 18:43:42.576179756 +0200
@@ -17,7 +17,7 @@
 
 
 %define srcversion 5.17
-%define patchversion 5.17.4
+%define patchversion 5.17.5
 %define variant %{nil}
 
 %include %_sourcedir/kernel-spec-macros
@@ -31,9 +31,9 @@
 Summary:        Kernel Documentation
 License:        GPL-2.0-only
 Group:          Documentation/Man
-Version:        5.17.4
+Version:        5.17.5
 %if 0%{?is_kotd}
-Release:        <RELEASE>.g75e9961
+Release:        <RELEASE>.ge57ab05
 %else
 Release:        0
 %endif
@@ -67,7 +67,7 @@
 %endif
 URL:            https://www.kernel.org/
 Provides:       %name = %version-%source_rel
-Provides:       %name-srchash-75e9961c635cc70f47cb1ad5049982f16917bb87
+Provides:       %name-srchash-e57ab05ef22d72206bfe1c6747357ce415bec0f8
 BuildArch:      noarch
 BuildRoot:      %{_tmppath}/%{name}-%{version}-build
 Source0:        
https://www.kernel.org/pub/linux/kernel/v5.x/linux-%srcversion.tar.xz

++++++ kernel-kvmsmall.spec ++++++
--- /var/tmp/diff_new_pack.r6PwxL/_old  2022-05-09 18:43:42.604179789 +0200
+++ /var/tmp/diff_new_pack.r6PwxL/_new  2022-05-09 18:43:42.608179794 +0200
@@ -18,7 +18,7 @@
 
 
 %define srcversion 5.17
-%define patchversion 5.17.4
+%define patchversion 5.17.5
 %define variant %{nil}
 %define vanilla_only 0
 %define compress_modules zstd
@@ -107,9 +107,9 @@
 Summary:        The Small Developer Kernel for KVM
 License:        GPL-2.0-only
 Group:          System/Kernel
-Version:        5.17.4
+Version:        5.17.5
 %if 0%{?is_kotd}
-Release:        <RELEASE>.g75e9961
+Release:        <RELEASE>.ge57ab05
 %else
 Release:        0
 %endif
@@ -234,10 +234,10 @@
 Conflicts:      libc.so.6()(64bit)
 %endif
 Provides:       kernel = %version-%source_rel
-Provides:       
kernel-%build_flavor-base-srchash-75e9961c635cc70f47cb1ad5049982f16917bb87
-Provides:       kernel-srchash-75e9961c635cc70f47cb1ad5049982f16917bb87
+Provides:       
kernel-%build_flavor-base-srchash-e57ab05ef22d72206bfe1c6747357ce415bec0f8
+Provides:       kernel-srchash-e57ab05ef22d72206bfe1c6747357ce415bec0f8
 # END COMMON DEPS
-Provides:       %name-srchash-75e9961c635cc70f47cb1ad5049982f16917bb87
+Provides:       %name-srchash-e57ab05ef22d72206bfe1c6747357ce415bec0f8
 %obsolete_rebuilds %name
 Source0:        
https://www.kernel.org/pub/linux/kernel/v5.x/linux-%srcversion.tar.xz
 Source3:        kernel-source.rpmlintrc

kernel-lpae.spec: same change
++++++ kernel-obs-build.spec ++++++
--- /var/tmp/diff_new_pack.r6PwxL/_old  2022-05-09 18:43:42.668179864 +0200
+++ /var/tmp/diff_new_pack.r6PwxL/_new  2022-05-09 18:43:42.672179869 +0200
@@ -19,7 +19,7 @@
 
 #!BuildIgnore: post-build-checks
 
-%define patchversion 5.17.4
+%define patchversion 5.17.5
 %define variant %{nil}
 %define vanilla_only 0
 
@@ -45,7 +45,7 @@
 %endif
 %endif
 %endif
-BuildRequires:  
kernel%kernel_flavor-srchash-75e9961c635cc70f47cb1ad5049982f16917bb87
+BuildRequires:  
kernel%kernel_flavor-srchash-e57ab05ef22d72206bfe1c6747357ce415bec0f8
 
 %if 0%{?rhel_version}
 BuildRequires:  kernel
@@ -64,9 +64,9 @@
 Summary:        package kernel and initrd for OBS VM builds
 License:        GPL-2.0-only
 Group:          SLES
-Version:        5.17.4
+Version:        5.17.5
 %if 0%{?is_kotd}
-Release:        <RELEASE>.g75e9961
+Release:        <RELEASE>.ge57ab05
 %else
 Release:        0
 %endif
@@ -151,6 +151,7 @@
                -m "$KERNEL_MODULES" \
                -k /boot/%{kernel_name}-*-default -M /boot/System.map-*-default 
-i /tmp/initrd.kvm -B
 %else
+# --host-only mode is needed for unlimited TasksMax workaround (boo#965564)
 dracut --reproducible --host-only --no-hostonly-cmdline \
        --no-early-microcode --nofscks --strip --hardlink \
        --drivers="$KERNEL_MODULES" --force /tmp/initrd.kvm \

++++++ kernel-obs-qa.spec ++++++
--- /var/tmp/diff_new_pack.r6PwxL/_old  2022-05-09 18:43:42.704179906 +0200
+++ /var/tmp/diff_new_pack.r6PwxL/_new  2022-05-09 18:43:42.712179916 +0200
@@ -17,7 +17,7 @@
 # needsrootforbuild
 
 
-%define patchversion 5.17.4
+%define patchversion 5.17.5
 %define variant %{nil}
 
 %include %_sourcedir/kernel-spec-macros
@@ -36,9 +36,9 @@
 Summary:        Basic QA tests for the kernel
 License:        GPL-2.0-only
 Group:          SLES
-Version:        5.17.4
+Version:        5.17.5
 %if 0%{?is_kotd}
-Release:        <RELEASE>.g75e9961
+Release:        <RELEASE>.ge57ab05
 %else
 Release:        0
 %endif

++++++ kernel-pae.spec ++++++
--- /var/tmp/diff_new_pack.r6PwxL/_old  2022-05-09 18:43:42.740179949 +0200
+++ /var/tmp/diff_new_pack.r6PwxL/_new  2022-05-09 18:43:42.748179958 +0200
@@ -18,7 +18,7 @@
 
 
 %define srcversion 5.17
-%define patchversion 5.17.4
+%define patchversion 5.17.5
 %define variant %{nil}
 %define vanilla_only 0
 %define compress_modules zstd
@@ -107,9 +107,9 @@
 Summary:        Kernel with PAE Support
 License:        GPL-2.0-only
 Group:          System/Kernel
-Version:        5.17.4
+Version:        5.17.5
 %if 0%{?is_kotd}
-Release:        <RELEASE>.g75e9961
+Release:        <RELEASE>.ge57ab05
 %else
 Release:        0
 %endif
@@ -234,10 +234,10 @@
 Conflicts:      libc.so.6()(64bit)
 %endif
 Provides:       kernel = %version-%source_rel
-Provides:       
kernel-%build_flavor-base-srchash-75e9961c635cc70f47cb1ad5049982f16917bb87
-Provides:       kernel-srchash-75e9961c635cc70f47cb1ad5049982f16917bb87
+Provides:       
kernel-%build_flavor-base-srchash-e57ab05ef22d72206bfe1c6747357ce415bec0f8
+Provides:       kernel-srchash-e57ab05ef22d72206bfe1c6747357ce415bec0f8
 # END COMMON DEPS
-Provides:       %name-srchash-75e9961c635cc70f47cb1ad5049982f16917bb87
+Provides:       %name-srchash-e57ab05ef22d72206bfe1c6747357ce415bec0f8
 %ifarch %ix86
 Provides:       kernel-bigsmp = 2.6.17
 Obsoletes:      kernel-bigsmp <= 2.6.17

++++++ kernel-source.spec ++++++
--- /var/tmp/diff_new_pack.r6PwxL/_old  2022-05-09 18:43:42.772179986 +0200
+++ /var/tmp/diff_new_pack.r6PwxL/_new  2022-05-09 18:43:42.780179995 +0200
@@ -17,7 +17,7 @@
 
 
 %define srcversion 5.17
-%define patchversion 5.17.4
+%define patchversion 5.17.5
 %define variant %{nil}
 %define vanilla_only 0
 
@@ -31,9 +31,9 @@
 %endif
 
 Name:           kernel-source
-Version:        5.17.4
+Version:        5.17.5
 %if 0%{?is_kotd}
-Release:        <RELEASE>.g75e9961
+Release:        <RELEASE>.ge57ab05
 %else
 Release:        0
 %endif
@@ -50,7 +50,7 @@
 BuildRequires:  sed
 Requires(post): coreutils sed
 Provides:       %name = %version-%source_rel
-Provides:       %name-srchash-75e9961c635cc70f47cb1ad5049982f16917bb87
+Provides:       %name-srchash-e57ab05ef22d72206bfe1c6747357ce415bec0f8
 Provides:       linux
 Provides:       multiversion(kernel)
 Source0:        
https://www.kernel.org/pub/linux/kernel/v5.x/linux-%srcversion.tar.xz
@@ -129,6 +129,10 @@
 Recommends:     flex
 Recommends:     libelf-devel
 Recommends:     openssl-devel
+# pahole needed for BTF
+%if 0%{?suse_version} > 1500 || 0%{?sle_version} > 150300
+Recommends:     dwarves >= 1.22
+%endif
 # dracut no longer carries installkernel
 %if 0%{?suse_version} > 1500 || 0%{?sle_version} > 150300
 Recommends:     kernel-install-tools

++++++ kernel-syms.spec ++++++
--- /var/tmp/diff_new_pack.r6PwxL/_old  2022-05-09 18:43:42.816180038 +0200
+++ /var/tmp/diff_new_pack.r6PwxL/_new  2022-05-09 18:43:42.824180047 +0200
@@ -24,10 +24,10 @@
 Summary:        Kernel Symbol Versions (modversions)
 License:        GPL-2.0-only
 Group:          Development/Sources
-Version:        5.17.4
+Version:        5.17.5
 %if %using_buildservice
 %if 0%{?is_kotd}
-Release:        <RELEASE>.g75e9961
+Release:        <RELEASE>.ge57ab05
 %else
 Release:        0
 %endif
@@ -52,7 +52,7 @@
 %endif
 Requires:       pesign-obs-integration
 Provides:       %name = %version-%source_rel
-Provides:       %name-srchash-75e9961c635cc70f47cb1ad5049982f16917bb87
+Provides:       %name-srchash-e57ab05ef22d72206bfe1c6747357ce415bec0f8
 Provides:       multiversion(kernel)
 Source:         README.KSYMS
 Requires:       kernel-devel%variant = %version-%source_rel

++++++ kernel-vanilla.spec ++++++
--- /var/tmp/diff_new_pack.r6PwxL/_old  2022-05-09 18:43:42.848180075 +0200
+++ /var/tmp/diff_new_pack.r6PwxL/_new  2022-05-09 18:43:42.856180085 +0200
@@ -18,7 +18,7 @@
 
 
 %define srcversion 5.17
-%define patchversion 5.17.4
+%define patchversion 5.17.5
 %define variant %{nil}
 %define vanilla_only 0
 %define compress_modules zstd
@@ -107,9 +107,9 @@
 Summary:        The Standard Kernel - without any SUSE patches
 License:        GPL-2.0-only
 Group:          System/Kernel
-Version:        5.17.4
+Version:        5.17.5
 %if 0%{?is_kotd}
-Release:        <RELEASE>.g75e9961
+Release:        <RELEASE>.ge57ab05
 %else
 Release:        0
 %endif
@@ -234,10 +234,10 @@
 Conflicts:      libc.so.6()(64bit)
 %endif
 Provides:       kernel = %version-%source_rel
-Provides:       
kernel-%build_flavor-base-srchash-75e9961c635cc70f47cb1ad5049982f16917bb87
-Provides:       kernel-srchash-75e9961c635cc70f47cb1ad5049982f16917bb87
+Provides:       
kernel-%build_flavor-base-srchash-e57ab05ef22d72206bfe1c6747357ce415bec0f8
+Provides:       kernel-srchash-e57ab05ef22d72206bfe1c6747357ce415bec0f8
 # END COMMON DEPS
-Provides:       %name-srchash-75e9961c635cc70f47cb1ad5049982f16917bb87
+Provides:       %name-srchash-e57ab05ef22d72206bfe1c6747357ce415bec0f8
 %obsolete_rebuilds %name
 Source0:        
https://www.kernel.org/pub/linux/kernel/v5.x/linux-%srcversion.tar.xz
 Source3:        kernel-source.rpmlintrc

kernel-zfcpdump.spec: same change
++++++ _constraints ++++++
--- /var/tmp/diff_new_pack.r6PwxL/_old  2022-05-09 18:43:43.028180286 +0200
+++ /var/tmp/diff_new_pack.r6PwxL/_new  2022-05-09 18:43:43.032180291 +0200
@@ -120,7 +120,7 @@
 <package>kernel-zfcpdump</package>
     </conditions>
     <hardware>
-      <processors>8</processors>
+      <jobs>8</jobs>
     </hardware>
   </overwrite>
 
@@ -140,7 +140,7 @@
 <package>kernel-zfcpdump</package>
     </conditions>
     <hardware>
-      <processors>4</processors>
+      <jobs>4</jobs>
     </hardware>
   </overwrite>
 
@@ -160,7 +160,7 @@
 <package>kernel-zfcpdump</package>
     </conditions>
     <hardware>
-      <processors>2</processors>
+      <jobs>2</jobs>
     </hardware>
   </overwrite>
 

++++++ config.tar.bz2 ++++++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/config/arm64/default new/config/arm64/default
--- old/config/arm64/default    2022-04-19 09:34:01.000000000 +0200
+++ new/config/arm64/default    2022-04-27 18:54:10.000000000 +0200
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/arm64 5.17.3 Kernel Configuration
+# Linux/arm64 5.17.5 Kernel Configuration
 #
 CONFIG_CC_VERSION_TEXT="gcc (scripts/dummy-tools/gcc)"
 CONFIG_CC_IS_GCC=y
@@ -3365,8 +3365,6 @@
 CONFIG_BNXT_FLOWER_OFFLOAD=y
 CONFIG_BNXT_DCB=y
 CONFIG_BNXT_HWMON=y
-CONFIG_NET_VENDOR_BROCADE=y
-CONFIG_BNA=m
 CONFIG_NET_VENDOR_CADENCE=y
 CONFIG_MACB=m
 CONFIG_MACB_USE_HWSTAMP=y
@@ -3483,7 +3481,6 @@
 CONFIG_ICE_SWITCHDEV=y
 CONFIG_FM10K=m
 CONFIG_IGC=m
-CONFIG_NET_VENDOR_MICROSOFT=y
 CONFIG_JME=m
 CONFIG_NET_VENDOR_LITEX=y
 CONFIG_LITEX_LITEETH=m
@@ -3562,9 +3559,12 @@
 CONFIG_NET_VENDOR_MICROSEMI=y
 CONFIG_MSCC_OCELOT_SWITCH_LIB=m
 CONFIG_MSCC_OCELOT_SWITCH=m
+CONFIG_NET_VENDOR_MICROSOFT=y
 CONFIG_NET_VENDOR_MYRI=y
 CONFIG_MYRI10GE=m
 CONFIG_FEALNX=m
+CONFIG_NET_VENDOR_NI=y
+CONFIG_NI_XGE_MANAGEMENT_ENET=m
 CONFIG_NET_VENDOR_NATSEMI=y
 CONFIG_NATSEMI=m
 CONFIG_NS83820=m
@@ -3577,8 +3577,6 @@
 CONFIG_NFP_APP_FLOWER=y
 CONFIG_NFP_APP_ABM_NIC=y
 # CONFIG_NFP_DEBUG is not set
-CONFIG_NET_VENDOR_NI=y
-CONFIG_NI_XGE_MANAGEMENT_ENET=m
 CONFIG_NET_VENDOR_8390=y
 CONFIG_NE2K_PCI=m
 CONFIG_NET_VENDOR_NVIDIA=y
@@ -3605,6 +3603,8 @@
 CONFIG_QED_ISCSI=y
 CONFIG_QED_FCOE=y
 CONFIG_QED_OOO=y
+CONFIG_NET_VENDOR_BROCADE=y
+CONFIG_BNA=m
 CONFIG_NET_VENDOR_QUALCOMM=y
 CONFIG_QCA7000=m
 CONFIG_QCA7000_SPI=m
@@ -3627,6 +3627,11 @@
 CONFIG_NET_VENDOR_SAMSUNG=y
 CONFIG_SXGBE_ETH=m
 CONFIG_NET_VENDOR_SEEQ=y
+CONFIG_NET_VENDOR_SILAN=y
+CONFIG_SC92031=m
+CONFIG_NET_VENDOR_SIS=y
+CONFIG_SIS900=m
+CONFIG_SIS190=m
 CONFIG_NET_VENDOR_SOLARFLARE=y
 CONFIG_SFC=m
 CONFIG_SFC_MTD=y
@@ -3635,11 +3640,6 @@
 CONFIG_SFC_MCDI_LOGGING=y
 CONFIG_SFC_FALCON=m
 CONFIG_SFC_FALCON_MTD=y
-CONFIG_NET_VENDOR_SILAN=y
-CONFIG_SC92031=m
-CONFIG_NET_VENDOR_SIS=y
-CONFIG_SIS900=m
-CONFIG_SIS190=m
 CONFIG_NET_VENDOR_SMSC=y
 CONFIG_SMC91X=m
 CONFIG_EPIC100=m
@@ -11545,7 +11545,7 @@
 # CONFIG_DEFAULT_SECURITY_TOMOYO is not set
 CONFIG_DEFAULT_SECURITY_APPARMOR=y
 # CONFIG_DEFAULT_SECURITY_DAC is not set
-CONFIG_LSM="integrity,apparmor"
+CONFIG_LSM="landlock,yama,integrity,apparmor,selinux,bpf"
 
 #
 # Kernel hardening options
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/config/armv6hl/default new/config/armv6hl/default
--- old/config/armv6hl/default  2022-04-19 09:34:01.000000000 +0200
+++ new/config/armv6hl/default  2022-04-27 18:54:10.000000000 +0200
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/arm 5.17.3 Kernel Configuration
+# Linux/arm 5.17.5 Kernel Configuration
 #
 CONFIG_CC_VERSION_TEXT="gcc (scripts/dummy-tools/gcc)"
 CONFIG_CC_IS_GCC=y
@@ -2551,7 +2551,6 @@
 CONFIG_NET_VENDOR_HUAWEI=y
 CONFIG_NET_VENDOR_I825XX=y
 CONFIG_NET_VENDOR_INTEL=y
-CONFIG_NET_VENDOR_MICROSOFT=y
 CONFIG_NET_VENDOR_LITEX=y
 CONFIG_LITEX_LITEETH=m
 CONFIG_NET_VENDOR_MARVELL=y
@@ -2572,10 +2571,11 @@
 CONFIG_NET_VENDOR_MICROSEMI=y
 CONFIG_MSCC_OCELOT_SWITCH_LIB=m
 CONFIG_MSCC_OCELOT_SWITCH=m
-CONFIG_NET_VENDOR_NATSEMI=y
-CONFIG_NET_VENDOR_NETRONOME=y
+CONFIG_NET_VENDOR_MICROSOFT=y
 CONFIG_NET_VENDOR_NI=y
 CONFIG_NI_XGE_MANAGEMENT_ENET=m
+CONFIG_NET_VENDOR_NATSEMI=y
+CONFIG_NET_VENDOR_NETRONOME=y
 CONFIG_NET_VENDOR_8390=y
 # CONFIG_AX88796 is not set
 CONFIG_ETHOC=m
@@ -8113,7 +8113,7 @@
 # CONFIG_DEFAULT_SECURITY_TOMOYO is not set
 CONFIG_DEFAULT_SECURITY_APPARMOR=y
 # CONFIG_DEFAULT_SECURITY_DAC is not set
-CONFIG_LSM="integrity,apparmor"
+CONFIG_LSM="landlock,yama,integrity,apparmor,selinux,bpf"
 
 #
 # Kernel hardening options
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/config/armv7hl/default new/config/armv7hl/default
--- old/config/armv7hl/default  2022-04-19 09:34:01.000000000 +0200
+++ new/config/armv7hl/default  2022-04-27 18:54:10.000000000 +0200
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/arm 5.17.3 Kernel Configuration
+# Linux/arm 5.17.5 Kernel Configuration
 #
 CONFIG_CC_VERSION_TEXT="gcc (scripts/dummy-tools/gcc)"
 CONFIG_CC_IS_GCC=y
@@ -3282,8 +3282,6 @@
 CONFIG_BNXT_FLOWER_OFFLOAD=y
 CONFIG_BNXT_DCB=y
 CONFIG_BNXT_HWMON=y
-CONFIG_NET_VENDOR_BROCADE=y
-# CONFIG_BNA is not set
 CONFIG_NET_VENDOR_CADENCE=y
 CONFIG_MACB=m
 CONFIG_MACB_USE_HWSTAMP=y
@@ -3372,7 +3370,6 @@
 CONFIG_ICE_SWITCHDEV=y
 # CONFIG_FM10K is not set
 CONFIG_IGC=m
-CONFIG_NET_VENDOR_MICROSOFT=y
 # CONFIG_JME is not set
 CONFIG_NET_VENDOR_LITEX=y
 CONFIG_LITEX_LITEETH=m
@@ -3418,9 +3415,12 @@
 CONFIG_NET_VENDOR_MICROSEMI=y
 CONFIG_MSCC_OCELOT_SWITCH_LIB=m
 CONFIG_MSCC_OCELOT_SWITCH=m
+CONFIG_NET_VENDOR_MICROSOFT=y
 CONFIG_NET_VENDOR_MYRI=y
 # CONFIG_MYRI10GE is not set
 # CONFIG_FEALNX is not set
+CONFIG_NET_VENDOR_NI=y
+CONFIG_NI_XGE_MANAGEMENT_ENET=m
 CONFIG_NET_VENDOR_NATSEMI=y
 # CONFIG_NATSEMI is not set
 # CONFIG_NS83820 is not set
@@ -3432,8 +3432,6 @@
 CONFIG_NFP_APP_FLOWER=y
 CONFIG_NFP_APP_ABM_NIC=y
 # CONFIG_NFP_DEBUG is not set
-CONFIG_NET_VENDOR_NI=y
-CONFIG_NI_XGE_MANAGEMENT_ENET=m
 CONFIG_NET_VENDOR_8390=y
 # CONFIG_AX88796 is not set
 # CONFIG_NE2K_PCI is not set
@@ -3450,6 +3448,8 @@
 # CONFIG_QLCNIC is not set
 # CONFIG_NETXEN_NIC is not set
 # CONFIG_QED is not set
+CONFIG_NET_VENDOR_BROCADE=y
+# CONFIG_BNA is not set
 CONFIG_NET_VENDOR_QUALCOMM=y
 CONFIG_QCA7000=m
 CONFIG_QCA7000_SPI=m
@@ -3468,15 +3468,15 @@
 CONFIG_NET_VENDOR_SAMSUNG=y
 CONFIG_SXGBE_ETH=m
 CONFIG_NET_VENDOR_SEEQ=y
-CONFIG_NET_VENDOR_SOLARFLARE=y
-# CONFIG_SFC is not set
-CONFIG_SFC_FALCON=m
-CONFIG_SFC_FALCON_MTD=y
 CONFIG_NET_VENDOR_SILAN=y
 # CONFIG_SC92031 is not set
 CONFIG_NET_VENDOR_SIS=y
 # CONFIG_SIS900 is not set
 # CONFIG_SIS190 is not set
+CONFIG_NET_VENDOR_SOLARFLARE=y
+# CONFIG_SFC is not set
+CONFIG_SFC_FALCON=m
+CONFIG_SFC_FALCON_MTD=y
 CONFIG_NET_VENDOR_SMSC=y
 CONFIG_SMC91X=m
 # CONFIG_EPIC100 is not set
@@ -11377,7 +11377,7 @@
 # CONFIG_DEFAULT_SECURITY_TOMOYO is not set
 CONFIG_DEFAULT_SECURITY_APPARMOR=y
 # CONFIG_DEFAULT_SECURITY_DAC is not set
-CONFIG_LSM="integrity,apparmor"
+CONFIG_LSM="landlock,yama,integrity,apparmor,selinux,bpf"
 
 #
 # Kernel hardening options
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/config/armv7hl/lpae new/config/armv7hl/lpae
--- old/config/armv7hl/lpae     2022-04-19 09:34:01.000000000 +0200
+++ new/config/armv7hl/lpae     2022-04-27 18:54:10.000000000 +0200
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/arm 5.17.3 Kernel Configuration
+# Linux/arm 5.17.5 Kernel Configuration
 #
 CONFIG_CC_VERSION_TEXT="gcc (scripts/dummy-tools/gcc)"
 CONFIG_CC_IS_GCC=y
@@ -3215,8 +3215,6 @@
 CONFIG_BNXT_FLOWER_OFFLOAD=y
 CONFIG_BNXT_DCB=y
 CONFIG_BNXT_HWMON=y
-CONFIG_NET_VENDOR_BROCADE=y
-# CONFIG_BNA is not set
 CONFIG_NET_VENDOR_CADENCE=y
 # CONFIG_MACB is not set
 CONFIG_NET_CALXEDA_XGMAC=m
@@ -3304,7 +3302,6 @@
 CONFIG_ICE_SWITCHDEV=y
 # CONFIG_FM10K is not set
 CONFIG_IGC=m
-CONFIG_NET_VENDOR_MICROSOFT=y
 # CONFIG_JME is not set
 CONFIG_NET_VENDOR_LITEX=y
 CONFIG_LITEX_LITEETH=m
@@ -3348,9 +3345,12 @@
 CONFIG_NET_VENDOR_MICROSEMI=y
 CONFIG_MSCC_OCELOT_SWITCH_LIB=m
 CONFIG_MSCC_OCELOT_SWITCH=m
+CONFIG_NET_VENDOR_MICROSOFT=y
 CONFIG_NET_VENDOR_MYRI=y
 # CONFIG_MYRI10GE is not set
 # CONFIG_FEALNX is not set
+CONFIG_NET_VENDOR_NI=y
+CONFIG_NI_XGE_MANAGEMENT_ENET=m
 CONFIG_NET_VENDOR_NATSEMI=y
 # CONFIG_NATSEMI is not set
 # CONFIG_NS83820 is not set
@@ -3362,8 +3362,6 @@
 CONFIG_NFP_APP_FLOWER=y
 CONFIG_NFP_APP_ABM_NIC=y
 # CONFIG_NFP_DEBUG is not set
-CONFIG_NET_VENDOR_NI=y
-CONFIG_NI_XGE_MANAGEMENT_ENET=m
 CONFIG_NET_VENDOR_8390=y
 # CONFIG_AX88796 is not set
 # CONFIG_NE2K_PCI is not set
@@ -3380,6 +3378,8 @@
 # CONFIG_QLCNIC is not set
 # CONFIG_NETXEN_NIC is not set
 # CONFIG_QED is not set
+CONFIG_NET_VENDOR_BROCADE=y
+# CONFIG_BNA is not set
 CONFIG_NET_VENDOR_QUALCOMM=y
 CONFIG_QCA7000=m
 CONFIG_QCA7000_SPI=m
@@ -3398,15 +3398,15 @@
 CONFIG_NET_VENDOR_SAMSUNG=y
 CONFIG_SXGBE_ETH=m
 CONFIG_NET_VENDOR_SEEQ=y
-CONFIG_NET_VENDOR_SOLARFLARE=y
-# CONFIG_SFC is not set
-CONFIG_SFC_FALCON=m
-CONFIG_SFC_FALCON_MTD=y
 CONFIG_NET_VENDOR_SILAN=y
 # CONFIG_SC92031 is not set
 CONFIG_NET_VENDOR_SIS=y
 # CONFIG_SIS900 is not set
 # CONFIG_SIS190 is not set
+CONFIG_NET_VENDOR_SOLARFLARE=y
+# CONFIG_SFC is not set
+CONFIG_SFC_FALCON=m
+CONFIG_SFC_FALCON_MTD=y
 CONFIG_NET_VENDOR_SMSC=y
 CONFIG_SMC91X=m
 # CONFIG_EPIC100 is not set
@@ -10982,7 +10982,7 @@
 # CONFIG_DEFAULT_SECURITY_TOMOYO is not set
 CONFIG_DEFAULT_SECURITY_APPARMOR=y
 # CONFIG_DEFAULT_SECURITY_DAC is not set
-CONFIG_LSM="integrity,apparmor"
+CONFIG_LSM="landlock,yama,integrity,apparmor,selinux,bpf"
 
 #
 # Kernel hardening options
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/config/i386/pae new/config/i386/pae
--- old/config/i386/pae 2022-04-19 09:34:01.000000000 +0200
+++ new/config/i386/pae 2022-04-27 18:54:10.000000000 +0200
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/i386 5.17.3 Kernel Configuration
+# Linux/i386 5.17.5 Kernel Configuration
 #
 CONFIG_CC_VERSION_TEXT="gcc (scripts/dummy-tools/gcc)"
 CONFIG_CC_IS_GCC=y
@@ -3205,6 +3205,7 @@
 CONFIG_ATL1E=m
 CONFIG_ATL1C=m
 CONFIG_ALX=m
+CONFIG_CX_ECAT=m
 CONFIG_NET_VENDOR_BROADCOM=y
 CONFIG_B44=m
 CONFIG_B44_PCI_AUTOSELECT=y
@@ -3223,8 +3224,6 @@
 CONFIG_BNXT_FLOWER_OFFLOAD=y
 CONFIG_BNXT_DCB=y
 CONFIG_BNXT_HWMON=y
-CONFIG_NET_VENDOR_BROCADE=y
-CONFIG_BNA=m
 CONFIG_NET_VENDOR_CADENCE=y
 # CONFIG_MACB is not set
 CONFIG_NET_VENDOR_CAVIUM=y
@@ -3244,7 +3243,6 @@
 CONFIG_ENIC=m
 CONFIG_NET_VENDOR_CORTINA=y
 CONFIG_GEMINI_ETHERNET=m
-CONFIG_CX_ECAT=m
 CONFIG_DNET=m
 CONFIG_NET_VENDOR_DEC=y
 CONFIG_NET_TULIP=y
@@ -3307,7 +3305,6 @@
 CONFIG_ICE_HWTS=y
 CONFIG_FM10K=m
 CONFIG_IGC=m
-CONFIG_NET_VENDOR_MICROSOFT=y
 CONFIG_JME=m
 CONFIG_NET_VENDOR_LITEX=y
 CONFIG_LITEX_LITEETH=m
@@ -3368,9 +3365,12 @@
 CONFIG_NET_VENDOR_MICROSEMI=y
 CONFIG_MSCC_OCELOT_SWITCH_LIB=m
 CONFIG_MSCC_OCELOT_SWITCH=m
+CONFIG_NET_VENDOR_MICROSOFT=y
 CONFIG_NET_VENDOR_MYRI=y
 CONFIG_MYRI10GE=m
 CONFIG_FEALNX=m
+CONFIG_NET_VENDOR_NI=y
+CONFIG_NI_XGE_MANAGEMENT_ENET=m
 CONFIG_NET_VENDOR_NATSEMI=y
 CONFIG_NATSEMI=m
 CONFIG_NS83820=m
@@ -3383,8 +3383,6 @@
 CONFIG_NFP_APP_FLOWER=y
 CONFIG_NFP_APP_ABM_NIC=y
 # CONFIG_NFP_DEBUG is not set
-CONFIG_NET_VENDOR_NI=y
-CONFIG_NI_XGE_MANAGEMENT_ENET=m
 CONFIG_NET_VENDOR_8390=y
 CONFIG_PCMCIA_AXNET=m
 CONFIG_NE2K_PCI=m
@@ -3412,6 +3410,8 @@
 CONFIG_QED_ISCSI=y
 CONFIG_QED_FCOE=y
 CONFIG_QED_OOO=y
+CONFIG_NET_VENDOR_BROCADE=y
+CONFIG_BNA=m
 CONFIG_NET_VENDOR_QUALCOMM=y
 # CONFIG_QCA7000_SPI is not set
 # CONFIG_QCA7000_UART is not set
@@ -3434,6 +3434,11 @@
 CONFIG_NET_VENDOR_SAMSUNG=y
 # CONFIG_SXGBE_ETH is not set
 CONFIG_NET_VENDOR_SEEQ=y
+CONFIG_NET_VENDOR_SILAN=y
+CONFIG_SC92031=m
+CONFIG_NET_VENDOR_SIS=y
+CONFIG_SIS900=m
+CONFIG_SIS190=m
 CONFIG_NET_VENDOR_SOLARFLARE=y
 CONFIG_SFC=m
 CONFIG_SFC_MTD=y
@@ -3442,11 +3447,6 @@
 CONFIG_SFC_MCDI_LOGGING=y
 CONFIG_SFC_FALCON=m
 CONFIG_SFC_FALCON_MTD=y
-CONFIG_NET_VENDOR_SILAN=y
-CONFIG_SC92031=m
-CONFIG_NET_VENDOR_SIS=y
-CONFIG_SIS900=m
-CONFIG_SIS190=m
 CONFIG_NET_VENDOR_SMSC=y
 CONFIG_PCMCIA_SMC91C92=m
 CONFIG_EPIC100=m
@@ -10077,7 +10077,7 @@
 # CONFIG_DEFAULT_SECURITY_TOMOYO is not set
 CONFIG_DEFAULT_SECURITY_APPARMOR=y
 # CONFIG_DEFAULT_SECURITY_DAC is not set
-CONFIG_LSM="integrity,apparmor"
+CONFIG_LSM="landlock,yama,integrity,apparmor,selinux,bpf"
 
 #
 # Kernel hardening options
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/config/ppc64/default new/config/ppc64/default
--- old/config/ppc64/default    2022-04-19 09:34:01.000000000 +0200
+++ new/config/ppc64/default    2022-04-27 18:54:10.000000000 +0200
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/powerpc 5.17.3 Kernel Configuration
+# Linux/powerpc 5.17.5 Kernel Configuration
 #
 CONFIG_CC_VERSION_TEXT="gcc (scripts/dummy-tools/gcc)"
 CONFIG_CC_IS_GCC=y
@@ -2849,8 +2849,6 @@
 CONFIG_BNXT_FLOWER_OFFLOAD=y
 CONFIG_BNXT_DCB=y
 CONFIG_BNXT_HWMON=y
-CONFIG_NET_VENDOR_BROCADE=y
-CONFIG_BNA=m
 CONFIG_NET_VENDOR_CADENCE=y
 CONFIG_MACB=m
 CONFIG_MACB_USE_HWSTAMP=y
@@ -2960,7 +2958,6 @@
 CONFIG_ICE_SWITCHDEV=y
 CONFIG_FM10K=m
 CONFIG_IGC=m
-CONFIG_NET_VENDOR_MICROSOFT=y
 # CONFIG_JME is not set
 CONFIG_NET_VENDOR_LITEX=y
 CONFIG_LITEX_LITEETH=m
@@ -3018,9 +3015,12 @@
 CONFIG_NET_VENDOR_MICROSEMI=y
 CONFIG_MSCC_OCELOT_SWITCH_LIB=m
 CONFIG_MSCC_OCELOT_SWITCH=m
+CONFIG_NET_VENDOR_MICROSOFT=y
 CONFIG_NET_VENDOR_MYRI=y
 CONFIG_MYRI10GE=m
 # CONFIG_FEALNX is not set
+CONFIG_NET_VENDOR_NI=y
+CONFIG_NI_XGE_MANAGEMENT_ENET=m
 CONFIG_NET_VENDOR_NATSEMI=y
 # CONFIG_NATSEMI is not set
 # CONFIG_NS83820 is not set
@@ -3033,8 +3033,6 @@
 CONFIG_NFP_APP_FLOWER=y
 CONFIG_NFP_APP_ABM_NIC=y
 # CONFIG_NFP_DEBUG is not set
-CONFIG_NET_VENDOR_NI=y
-CONFIG_NI_XGE_MANAGEMENT_ENET=m
 CONFIG_NET_VENDOR_8390=y
 # CONFIG_NE2K_PCI is not set
 CONFIG_NET_VENDOR_NVIDIA=y
@@ -3061,6 +3059,8 @@
 CONFIG_QED_ISCSI=y
 CONFIG_QED_FCOE=y
 CONFIG_QED_OOO=y
+CONFIG_NET_VENDOR_BROCADE=y
+CONFIG_BNA=m
 CONFIG_NET_VENDOR_QUALCOMM=y
 # CONFIG_QCA7000_SPI is not set
 # CONFIG_QCA7000_UART is not set
@@ -3078,6 +3078,11 @@
 CONFIG_NET_VENDOR_SAMSUNG=y
 # CONFIG_SXGBE_ETH is not set
 CONFIG_NET_VENDOR_SEEQ=y
+CONFIG_NET_VENDOR_SILAN=y
+# CONFIG_SC92031 is not set
+CONFIG_NET_VENDOR_SIS=y
+# CONFIG_SIS900 is not set
+CONFIG_SIS190=m
 CONFIG_NET_VENDOR_SOLARFLARE=y
 CONFIG_SFC=m
 CONFIG_SFC_MTD=y
@@ -3086,11 +3091,6 @@
 CONFIG_SFC_MCDI_LOGGING=y
 CONFIG_SFC_FALCON=m
 CONFIG_SFC_FALCON_MTD=y
-CONFIG_NET_VENDOR_SILAN=y
-# CONFIG_SC92031 is not set
-CONFIG_NET_VENDOR_SIS=y
-# CONFIG_SIS900 is not set
-CONFIG_SIS190=m
 CONFIG_NET_VENDOR_SMSC=y
 # CONFIG_EPIC100 is not set
 CONFIG_SMSC911X=m
@@ -7948,7 +7948,7 @@
 # CONFIG_DEFAULT_SECURITY_TOMOYO is not set
 CONFIG_DEFAULT_SECURITY_APPARMOR=y
 # CONFIG_DEFAULT_SECURITY_DAC is not set
-CONFIG_LSM="integrity,apparmor"
+CONFIG_LSM="landlock,yama,integrity,apparmor,selinux,bpf"
 
 #
 # Kernel hardening options
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/config/ppc64le/default new/config/ppc64le/default
--- old/config/ppc64le/default  2022-04-19 09:34:01.000000000 +0200
+++ new/config/ppc64le/default  2022-04-27 18:54:10.000000000 +0200
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/powerpc 5.17.3 Kernel Configuration
+# Linux/powerpc 5.17.5 Kernel Configuration
 #
 CONFIG_CC_VERSION_TEXT="gcc (scripts/dummy-tools/gcc)"
 CONFIG_CC_IS_GCC=y
@@ -2733,8 +2733,6 @@
 CONFIG_BNXT_FLOWER_OFFLOAD=y
 CONFIG_BNXT_DCB=y
 CONFIG_BNXT_HWMON=y
-CONFIG_NET_VENDOR_BROCADE=y
-CONFIG_BNA=m
 CONFIG_NET_VENDOR_CADENCE=y
 CONFIG_MACB=m
 CONFIG_MACB_USE_HWSTAMP=y
@@ -2838,7 +2836,6 @@
 CONFIG_ICE_SWITCHDEV=y
 CONFIG_FM10K=m
 CONFIG_IGC=m
-CONFIG_NET_VENDOR_MICROSOFT=y
 # CONFIG_JME is not set
 CONFIG_NET_VENDOR_LITEX=y
 CONFIG_LITEX_LITEETH=m
@@ -2896,9 +2893,12 @@
 CONFIG_NET_VENDOR_MICROSEMI=y
 CONFIG_MSCC_OCELOT_SWITCH_LIB=m
 CONFIG_MSCC_OCELOT_SWITCH=m
+CONFIG_NET_VENDOR_MICROSOFT=y
 CONFIG_NET_VENDOR_MYRI=y
 CONFIG_MYRI10GE=m
 # CONFIG_FEALNX is not set
+CONFIG_NET_VENDOR_NI=y
+CONFIG_NI_XGE_MANAGEMENT_ENET=m
 CONFIG_NET_VENDOR_NATSEMI=y
 # CONFIG_NATSEMI is not set
 # CONFIG_NS83820 is not set
@@ -2911,8 +2911,6 @@
 CONFIG_NFP_APP_FLOWER=y
 CONFIG_NFP_APP_ABM_NIC=y
 # CONFIG_NFP_DEBUG is not set
-CONFIG_NET_VENDOR_NI=y
-CONFIG_NI_XGE_MANAGEMENT_ENET=m
 CONFIG_NET_VENDOR_8390=y
 # CONFIG_NE2K_PCI is not set
 CONFIG_NET_VENDOR_NVIDIA=y
@@ -2939,6 +2937,8 @@
 CONFIG_QED_ISCSI=y
 CONFIG_QED_FCOE=y
 CONFIG_QED_OOO=y
+CONFIG_NET_VENDOR_BROCADE=y
+CONFIG_BNA=m
 CONFIG_NET_VENDOR_QUALCOMM=y
 # CONFIG_QCA7000_SPI is not set
 # CONFIG_QCA7000_UART is not set
@@ -2956,6 +2956,11 @@
 CONFIG_NET_VENDOR_SAMSUNG=y
 # CONFIG_SXGBE_ETH is not set
 CONFIG_NET_VENDOR_SEEQ=y
+CONFIG_NET_VENDOR_SILAN=y
+# CONFIG_SC92031 is not set
+CONFIG_NET_VENDOR_SIS=y
+# CONFIG_SIS900 is not set
+CONFIG_SIS190=m
 CONFIG_NET_VENDOR_SOLARFLARE=y
 CONFIG_SFC=m
 CONFIG_SFC_MTD=y
@@ -2964,11 +2969,6 @@
 CONFIG_SFC_MCDI_LOGGING=y
 CONFIG_SFC_FALCON=m
 CONFIG_SFC_FALCON_MTD=y
-CONFIG_NET_VENDOR_SILAN=y
-# CONFIG_SC92031 is not set
-CONFIG_NET_VENDOR_SIS=y
-# CONFIG_SIS900 is not set
-CONFIG_SIS190=m
 CONFIG_NET_VENDOR_SMSC=y
 # CONFIG_EPIC100 is not set
 CONFIG_SMSC911X=m
@@ -7796,7 +7796,7 @@
 # CONFIG_DEFAULT_SECURITY_TOMOYO is not set
 CONFIG_DEFAULT_SECURITY_APPARMOR=y
 # CONFIG_DEFAULT_SECURITY_DAC is not set
-CONFIG_LSM="integrity,apparmor"
+CONFIG_LSM="landlock,yama,integrity,apparmor,selinux,bpf"
 
 #
 # Kernel hardening options
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/config/riscv64/default new/config/riscv64/default
--- old/config/riscv64/default  2022-04-19 09:34:01.000000000 +0200
+++ new/config/riscv64/default  2022-04-27 18:54:10.000000000 +0200
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/riscv 5.17.3 Kernel Configuration
+# Linux/riscv 5.17.5 Kernel Configuration
 #
 CONFIG_CC_VERSION_TEXT="gcc (scripts/dummy-tools/gcc)"
 CONFIG_CC_IS_GCC=y
@@ -2731,8 +2731,6 @@
 CONFIG_BNXT_FLOWER_OFFLOAD=y
 CONFIG_BNXT_DCB=y
 CONFIG_BNXT_HWMON=y
-CONFIG_NET_VENDOR_BROCADE=y
-CONFIG_BNA=m
 CONFIG_NET_VENDOR_CADENCE=y
 CONFIG_MACB=m
 CONFIG_MACB_USE_HWSTAMP=y
@@ -2818,7 +2816,6 @@
 CONFIG_ICE_SWITCHDEV=y
 CONFIG_FM10K=m
 CONFIG_IGC=m
-CONFIG_NET_VENDOR_MICROSOFT=y
 CONFIG_JME=m
 CONFIG_NET_VENDOR_LITEX=y
 CONFIG_LITEX_LITEETH=m
@@ -2878,9 +2875,12 @@
 CONFIG_NET_VENDOR_MICROSEMI=y
 CONFIG_MSCC_OCELOT_SWITCH_LIB=m
 CONFIG_MSCC_OCELOT_SWITCH=m
+CONFIG_NET_VENDOR_MICROSOFT=y
 CONFIG_NET_VENDOR_MYRI=y
 CONFIG_MYRI10GE=m
 CONFIG_FEALNX=m
+CONFIG_NET_VENDOR_NI=y
+CONFIG_NI_XGE_MANAGEMENT_ENET=m
 CONFIG_NET_VENDOR_NATSEMI=y
 CONFIG_NATSEMI=m
 CONFIG_NS83820=m
@@ -2893,8 +2893,6 @@
 CONFIG_NFP_APP_FLOWER=y
 CONFIG_NFP_APP_ABM_NIC=y
 # CONFIG_NFP_DEBUG is not set
-CONFIG_NET_VENDOR_NI=y
-CONFIG_NI_XGE_MANAGEMENT_ENET=m
 CONFIG_NET_VENDOR_8390=y
 CONFIG_PCMCIA_AXNET=m
 CONFIG_NE2K_PCI=m
@@ -2923,6 +2921,8 @@
 CONFIG_QED_ISCSI=y
 CONFIG_QED_FCOE=y
 CONFIG_QED_OOO=y
+CONFIG_NET_VENDOR_BROCADE=y
+CONFIG_BNA=m
 CONFIG_NET_VENDOR_QUALCOMM=y
 CONFIG_QCA7000=m
 CONFIG_QCA7000_SPI=m
@@ -2945,6 +2945,11 @@
 CONFIG_NET_VENDOR_SAMSUNG=y
 # CONFIG_SXGBE_ETH is not set
 CONFIG_NET_VENDOR_SEEQ=y
+CONFIG_NET_VENDOR_SILAN=y
+CONFIG_SC92031=m
+CONFIG_NET_VENDOR_SIS=y
+CONFIG_SIS900=m
+CONFIG_SIS190=m
 CONFIG_NET_VENDOR_SOLARFLARE=y
 CONFIG_SFC=m
 CONFIG_SFC_MTD=y
@@ -2953,11 +2958,6 @@
 CONFIG_SFC_MCDI_LOGGING=y
 CONFIG_SFC_FALCON=m
 CONFIG_SFC_FALCON_MTD=y
-CONFIG_NET_VENDOR_SILAN=y
-CONFIG_SC92031=m
-CONFIG_NET_VENDOR_SIS=y
-CONFIG_SIS900=m
-CONFIG_SIS190=m
 CONFIG_NET_VENDOR_SMSC=y
 CONFIG_PCMCIA_SMC91C92=m
 CONFIG_EPIC100=m
@@ -8774,7 +8774,7 @@
 # CONFIG_DEFAULT_SECURITY_TOMOYO is not set
 CONFIG_DEFAULT_SECURITY_APPARMOR=y
 # CONFIG_DEFAULT_SECURITY_DAC is not set
-CONFIG_LSM="integrity,apparmor"
+CONFIG_LSM="landlock,yama,integrity,apparmor,selinux,bpf"
 
 #
 # Kernel hardening options
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/config/s390x/default new/config/s390x/default
--- old/config/s390x/default    2022-04-19 09:34:01.000000000 +0200
+++ new/config/s390x/default    2022-04-27 18:54:10.000000000 +0200
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/s390 5.17.3 Kernel Configuration
+# Linux/s390 5.17.5 Kernel Configuration
 #
 CONFIG_CC_VERSION_TEXT="gcc (scripts/dummy-tools/gcc)"
 CONFIG_CC_IS_GCC=y
@@ -2066,7 +2066,6 @@
 CONFIG_NET_VENDOR_ASIX=y
 # CONFIG_NET_VENDOR_ATHEROS is not set
 # CONFIG_NET_VENDOR_BROADCOM is not set
-# CONFIG_NET_VENDOR_BROCADE is not set
 CONFIG_NET_VENDOR_CADENCE=y
 CONFIG_MACB=m
 CONFIG_MACB_USE_HWSTAMP=y
@@ -2108,7 +2107,6 @@
 CONFIG_ICE_SWITCHDEV=y
 CONFIG_FM10K=m
 CONFIG_IGC=m
-CONFIG_NET_VENDOR_MICROSOFT=y
 # CONFIG_JME is not set
 CONFIG_NET_VENDOR_LITEX=y
 CONFIG_NET_VENDOR_MARVELL=y
@@ -2158,8 +2156,11 @@
 CONFIG_NET_VENDOR_MICROCHIP=y
 # CONFIG_LAN743X is not set
 CONFIG_NET_VENDOR_MICROSEMI=y
+CONFIG_NET_VENDOR_MICROSOFT=y
 # CONFIG_NET_VENDOR_MYRI is not set
 # CONFIG_FEALNX is not set
+CONFIG_NET_VENDOR_NI=y
+CONFIG_NI_XGE_MANAGEMENT_ENET=m
 CONFIG_NET_VENDOR_NATSEMI=y
 # CONFIG_NATSEMI is not set
 # CONFIG_NS83820 is not set
@@ -2172,8 +2173,6 @@
 CONFIG_NFP_APP_FLOWER=y
 CONFIG_NFP_APP_ABM_NIC=y
 # CONFIG_NFP_DEBUG is not set
-CONFIG_NET_VENDOR_NI=y
-CONFIG_NI_XGE_MANAGEMENT_ENET=m
 CONFIG_NET_VENDOR_8390=y
 # CONFIG_NE2K_PCI is not set
 # CONFIG_NET_VENDOR_NVIDIA is not set
@@ -2185,6 +2184,7 @@
 CONFIG_NET_VENDOR_PENSANDO=y
 CONFIG_IONIC=m
 # CONFIG_NET_VENDOR_QLOGIC is not set
+# CONFIG_NET_VENDOR_BROCADE is not set
 CONFIG_NET_VENDOR_QUALCOMM=y
 # CONFIG_QCOM_EMAC is not set
 # CONFIG_RMNET is not set
@@ -2196,11 +2196,11 @@
 CONFIG_NET_VENDOR_SAMSUNG=y
 # CONFIG_SXGBE_ETH is not set
 # CONFIG_NET_VENDOR_SEEQ is not set
+# CONFIG_NET_VENDOR_SILAN is not set
+# CONFIG_NET_VENDOR_SIS is not set
 CONFIG_NET_VENDOR_SOLARFLARE=y
 # CONFIG_SFC is not set
 CONFIG_SFC_FALCON=m
-# CONFIG_NET_VENDOR_SILAN is not set
-# CONFIG_NET_VENDOR_SIS is not set
 # CONFIG_NET_VENDOR_SMSC is not set
 CONFIG_NET_VENDOR_SOCIONEXT=y
 # CONFIG_NET_VENDOR_STMICRO is not set
@@ -3974,7 +3974,7 @@
 # CONFIG_DEFAULT_SECURITY_TOMOYO is not set
 CONFIG_DEFAULT_SECURITY_APPARMOR=y
 # CONFIG_DEFAULT_SECURITY_DAC is not set
-CONFIG_LSM="integrity,apparmor"
+CONFIG_LSM="landlock,yama,integrity,apparmor,selinux,bpf"
 
 #
 # Kernel hardening options
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/config/s390x/zfcpdump new/config/s390x/zfcpdump
--- old/config/s390x/zfcpdump   2022-04-19 09:34:01.000000000 +0200
+++ new/config/s390x/zfcpdump   2022-04-27 18:54:10.000000000 +0200
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/s390 5.17.3 Kernel Configuration
+# Linux/s390 5.17.5 Kernel Configuration
 #
 CONFIG_CC_VERSION_TEXT="gcc (scripts/dummy-tools/gcc)"
 CONFIG_CC_IS_GCC=y
@@ -1349,7 +1349,7 @@
 # CONFIG_STATIC_USERMODEHELPER is not set
 # CONFIG_IMA_SECURE_AND_OR_TRUSTED_BOOT is not set
 CONFIG_DEFAULT_SECURITY_DAC=y
-CONFIG_LSM=""
+CONFIG_LSM="landlock,yama,integrity,apparmor,selinux,bpf"
 
 #
 # Kernel hardening options
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/config/x86_64/default new/config/x86_64/default
--- old/config/x86_64/default   2022-04-19 09:34:01.000000000 +0200
+++ new/config/x86_64/default   2022-04-27 18:54:10.000000000 +0200
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86_64 5.17.3 Kernel Configuration
+# Linux/x86_64 5.17.5 Kernel Configuration
 #
 CONFIG_CC_VERSION_TEXT="gcc (scripts/dummy-tools/gcc)"
 CONFIG_CC_IS_GCC=y
@@ -3225,7 +3225,6 @@
 CONFIG_NET_DSA_XRS700X_MDIO=m
 CONFIG_NET_DSA_QCA8K=m
 CONFIG_NET_DSA_REALTEK=m
-CONFIG_NET_DSA_REALTEK_SMI=m
 CONFIG_NET_DSA_SMSC_LAN9303=m
 CONFIG_NET_DSA_SMSC_LAN9303_I2C=m
 CONFIG_NET_DSA_SMSC_LAN9303_MDIO=m
@@ -3272,6 +3271,7 @@
 CONFIG_ATL1E=m
 CONFIG_ATL1C=m
 CONFIG_ALX=m
+CONFIG_CX_ECAT=m
 CONFIG_NET_VENDOR_BROADCOM=y
 CONFIG_B44=m
 CONFIG_B44_PCI_AUTOSELECT=y
@@ -3290,8 +3290,6 @@
 CONFIG_BNXT_FLOWER_OFFLOAD=y
 CONFIG_BNXT_DCB=y
 CONFIG_BNXT_HWMON=y
-CONFIG_NET_VENDOR_BROCADE=y
-CONFIG_BNA=m
 CONFIG_NET_VENDOR_CADENCE=y
 # CONFIG_MACB is not set
 CONFIG_NET_VENDOR_CAVIUM=y
@@ -3317,7 +3315,6 @@
 CONFIG_NET_VENDOR_CISCO=y
 CONFIG_ENIC=m
 CONFIG_NET_VENDOR_CORTINA=y
-CONFIG_CX_ECAT=m
 CONFIG_DNET=m
 CONFIG_NET_VENDOR_DEC=y
 CONFIG_NET_TULIP=y
@@ -3381,8 +3378,6 @@
 CONFIG_ICE_HWTS=y
 CONFIG_FM10K=m
 CONFIG_IGC=m
-CONFIG_NET_VENDOR_MICROSOFT=y
-CONFIG_MICROSOFT_MANA=m
 CONFIG_JME=m
 CONFIG_NET_VENDOR_LITEX=y
 CONFIG_NET_VENDOR_MARVELL=y
@@ -3440,10 +3435,14 @@
 # CONFIG_NET_VENDOR_MICROCHIP is not set
 CONFIG_NET_VENDOR_MICROSEMI=y
 CONFIG_MSCC_OCELOT_SWITCH_LIB=m
+CONFIG_NET_VENDOR_MICROSOFT=y
+CONFIG_MICROSOFT_MANA=m
 CONFIG_NET_VENDOR_MYRI=y
 CONFIG_MYRI10GE=m
 CONFIG_MYRI10GE_DCA=y
 CONFIG_FEALNX=m
+CONFIG_NET_VENDOR_NI=y
+CONFIG_NI_XGE_MANAGEMENT_ENET=m
 CONFIG_NET_VENDOR_NATSEMI=y
 CONFIG_NATSEMI=m
 CONFIG_NS83820=m
@@ -3456,8 +3455,6 @@
 CONFIG_NFP_APP_FLOWER=y
 CONFIG_NFP_APP_ABM_NIC=y
 # CONFIG_NFP_DEBUG is not set
-CONFIG_NET_VENDOR_NI=y
-CONFIG_NI_XGE_MANAGEMENT_ENET=m
 CONFIG_NET_VENDOR_8390=y
 CONFIG_PCMCIA_AXNET=m
 CONFIG_NE2K_PCI=m
@@ -3486,6 +3483,8 @@
 CONFIG_QED_ISCSI=y
 CONFIG_QED_FCOE=y
 CONFIG_QED_OOO=y
+CONFIG_NET_VENDOR_BROCADE=y
+CONFIG_BNA=m
 CONFIG_NET_VENDOR_QUALCOMM=y
 # CONFIG_QCOM_EMAC is not set
 # CONFIG_RMNET is not set
@@ -3506,6 +3505,11 @@
 CONFIG_NET_VENDOR_SAMSUNG=y
 # CONFIG_SXGBE_ETH is not set
 CONFIG_NET_VENDOR_SEEQ=y
+CONFIG_NET_VENDOR_SILAN=y
+CONFIG_SC92031=m
+CONFIG_NET_VENDOR_SIS=y
+CONFIG_SIS900=m
+CONFIG_SIS190=m
 CONFIG_NET_VENDOR_SOLARFLARE=y
 CONFIG_SFC=m
 CONFIG_SFC_MTD=y
@@ -3514,11 +3518,6 @@
 CONFIG_SFC_MCDI_LOGGING=y
 CONFIG_SFC_FALCON=m
 CONFIG_SFC_FALCON_MTD=y
-CONFIG_NET_VENDOR_SILAN=y
-CONFIG_SC92031=m
-CONFIG_NET_VENDOR_SIS=y
-CONFIG_SIS900=m
-CONFIG_SIS190=m
 CONFIG_NET_VENDOR_SMSC=y
 CONFIG_PCMCIA_SMC91C92=m
 CONFIG_EPIC100=m
@@ -10007,7 +10006,7 @@
 # CONFIG_DEFAULT_SECURITY_TOMOYO is not set
 CONFIG_DEFAULT_SECURITY_APPARMOR=y
 # CONFIG_DEFAULT_SECURITY_DAC is not set
-CONFIG_LSM="integrity,apparmor"
+CONFIG_LSM="landlock,yama,integrity,apparmor,selinux,bpf"
 
 #
 # Kernel hardening options

++++++ constraints.in ++++++
--- /var/tmp/diff_new_pack.r6PwxL/_old  2022-05-09 18:43:43.600180957 +0200
+++ /var/tmp/diff_new_pack.r6PwxL/_new  2022-05-09 18:43:43.604180962 +0200
@@ -92,7 +92,7 @@
 @BINARY_PACKAGES_XML@
     </conditions>
     <hardware>
-      <processors>8</processors>
+      <jobs>8</jobs>
     </hardware>
   </overwrite>
 
@@ -105,7 +105,7 @@
 @BINARY_PACKAGES_XML@
     </conditions>
     <hardware>
-      <processors>4</processors>
+      <jobs>4</jobs>
     </hardware>
   </overwrite>
 
@@ -118,7 +118,7 @@
 @BINARY_PACKAGES_XML@
     </conditions>
     <hardware>
-      <processors>2</processors>
+      <jobs>2</jobs>
     </hardware>
   </overwrite>
 

++++++ kernel-obs-build.spec.in ++++++
--- /var/tmp/diff_new_pack.r6PwxL/_old  2022-05-09 18:43:43.800181192 +0200
+++ /var/tmp/diff_new_pack.r6PwxL/_new  2022-05-09 18:43:43.804181197 +0200
@@ -151,6 +151,7 @@
                -m "$KERNEL_MODULES" \
                -k /boot/%{kernel_name}-*-default -M /boot/System.map-*-default 
-i /tmp/initrd.kvm -B
 %else
+# --host-only mode is needed for unlimited TasksMax workaround (boo#965564)
 dracut --reproducible --host-only --no-hostonly-cmdline \
        --no-early-microcode --nofscks --strip --hardlink \
        --drivers="$KERNEL_MODULES" --force /tmp/initrd.kvm \

++++++ kernel-source.spec.in ++++++
--- /var/tmp/diff_new_pack.r6PwxL/_old  2022-05-09 18:43:43.864181267 +0200
+++ /var/tmp/diff_new_pack.r6PwxL/_new  2022-05-09 18:43:43.868181271 +0200
@@ -129,6 +129,10 @@
 Recommends:     flex
 Recommends:     libelf-devel
 Recommends:     openssl-devel
+# pahole needed for BTF
+%if 0%{?suse_version} > 1500 || 0%{?sle_version} > 150300
+Recommends:     dwarves >= 1.22
+%endif
 # dracut no longer carries installkernel
 %if 0%{?suse_version} > 1500 || 0%{?sle_version} > 150300
 Recommends:     kernel-install-tools

++++++ patches.kernel.org.tar.bz2 ++++++
++++ 11992 lines of diff (skipped)

++++++ patches.rpmify.tar.bz2 ++++++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/patches.rpmify/scripts-dummy-tools-add-pahole.patch 
new/patches.rpmify/scripts-dummy-tools-add-pahole.patch
--- old/patches.rpmify/scripts-dummy-tools-add-pahole.patch     1970-01-01 
01:00:00.000000000 +0100
+++ new/patches.rpmify/scripts-dummy-tools-add-pahole.patch     2022-04-25 
06:59:19.000000000 +0200
@@ -0,0 +1,39 @@
+From: Jiri Slaby <jsl...@suse.cz>
+Date: Tue, 19 Apr 2022 08:30:09 +0200
+Subject: scripts: dummy-tools, add pahole
+Git-repo: 
git://git.kernel.org/pub/scm/linux/kernel/git/masahiroy/linux-kbuild.git#kbuild
+Git-commit: a7fdf95e04f4a14bee461d9f72861a5063a7682e
+Patch-mainline: Queued in subsystem maintainer repository
+References: bsc#1198388
+
+CONFIG_PAHOLE_VERSION is a part of a config since the commit below. And
+when multiple people update the config, this value constantly changes.
+Even if they use dummy scripts.
+
+To fix this, add a pahole dummy script returning v99.99. (This is
+translated into 9999 later in the process.)
+
+Thereafter, this script can be invoked easily for example as:
+make PAHOLE=scripts/dummy-tools/pahole oldconfig
+
+Fixes: 613fe1692377 (kbuild: Add CONFIG_PAHOLE_VERSION)
+Signed-off-by: Jiri Slaby <jsl...@suse.cz>
+Signed-off-by: Masahiro Yamada <masahi...@kernel.org>
+---
+ scripts/dummy-tools/pahole | 4 ++++
+ 1 file changed, 4 insertions(+)
+ create mode 100755 scripts/dummy-tools/pahole
+
+diff --git a/scripts/dummy-tools/pahole b/scripts/dummy-tools/pahole
+new file mode 100755
+index 00000000..53501a36
+--- /dev/null
++++ b/scripts/dummy-tools/pahole
+@@ -0,0 +1,4 @@
++#!/bin/sh
++# SPDX-License-Identifier: GPL-2.0-only
++
++echo v99.99
+-- 
+2.34.1
+

++++++ patches.suse.tar.bz2 ++++++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/patches.suse/io_uring-fix-uninitialized-field-in-rw-io_kiocb.patch 
new/patches.suse/io_uring-fix-uninitialized-field-in-rw-io_kiocb.patch
--- old/patches.suse/io_uring-fix-uninitialized-field-in-rw-io_kiocb.patch      
1970-01-01 01:00:00.000000000 +0100
+++ new/patches.suse/io_uring-fix-uninitialized-field-in-rw-io_kiocb.patch      
2022-05-04 06:59:47.000000000 +0200
@@ -0,0 +1,28 @@
+From: Joseph Ravichandran <jr...@mit.edu>
+Date: Thu, 28 Apr 2022 12:57:52 -0400
+Subject: io_uring: fix uninitialized field in rw io_kiocb
+Git-commit: 32452a3eb8b64e01e2be717f518c0be046975b9d
+Patch-mainline: 5.18-rc5
+References: bsc#1199087 CVE-2022-29968
+
+io_rw_init_file does not initialize kiocb->private, so when iocb_bio_iopoll
+reads kiocb->private it can contain uninitialized data.
+
+Fixes: 3e08773c3841 ("block: switch polling to be bio based")
+Signed-off-by: Joseph Ravichandran <jr...@mit.edu>
+Signed-off-by: Jens Axboe <ax...@kernel.dk>
+Signed-off-by: Jiri Slaby <jsl...@suse.cz>
+---
+ fs/io_uring.c |    1 +
+ 1 file changed, 1 insertion(+)
+
+--- a/fs/io_uring.c
++++ b/fs/io_uring.c
+@@ -3584,6 +3584,7 @@ static int io_rw_init_file(struct io_kio
+               if (!(kiocb->ki_flags & IOCB_DIRECT) || !file->f_op->iopoll)
+                       return -EOPNOTSUPP;
+ 
++              kiocb->private = NULL;
+               kiocb->ki_flags |= IOCB_HIPRI | IOCB_ALLOC_CACHE;
+               kiocb->ki_complete = io_complete_rw_iopoll;
+               req->iopoll_completed = 0;
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/patches.suse/simplefb-Enable-boot-time-VESA-graphic-mode-selectio.patch 
new/patches.suse/simplefb-Enable-boot-time-VESA-graphic-mode-selectio.patch
--- old/patches.suse/simplefb-Enable-boot-time-VESA-graphic-mode-selectio.patch 
2022-04-20 09:43:03.000000000 +0200
+++ new/patches.suse/simplefb-Enable-boot-time-VESA-graphic-mode-selectio.patch 
2022-05-04 06:59:47.000000000 +0200
@@ -2,9 +2,10 @@
 From: Michal Suchanek <msucha...@suse.de>
 Date: Wed, 16 Feb 2022 22:39:23 +0100
 Subject: [PATCH v3] simplefb: Enable boot time VESA graphic mode selection.
-
 References: bsc#1193250
-Patch-mainline: submitted 
https://lore.kernel.org/dri-devel/49f0642d-7078-8fba-c851-6e3365818...@suse.de/
+Patch-mainline: Queued in subsystem maintainer repo
+Git-commit: 8b766b0f8eece55155146f7628610ce54a065e0f
+Git-repo: git://git.freedesktop.org/git/drm/drm.git#drm-next
 
 Since switch to simplefb/simpledrm VESA graphic modes are no longer
 available with legacy BIOS.

++++++ series.conf ++++++
--- /var/tmp/diff_new_pack.r6PwxL/_old  2022-05-09 18:43:45.228182866 +0200
+++ /var/tmp/diff_new_pack.r6PwxL/_new  2022-05-09 18:43:45.232182871 +0200
@@ -1759,6 +1759,153 @@
        
patches.kernel.org/5.17.4-220-io_uring-fix-poll-file-assign-deadlock.patch
        patches.kernel.org/5.17.4-221-io_uring-fix-poll-error-reporting.patch
        patches.kernel.org/5.17.4-222-Linux-5.17.4.patch
+       
patches.kernel.org/5.17.5-001-etherdevice-Adjust-ether_addr-prototypes-to-si.patch
+       
patches.kernel.org/5.17.5-002-perf-tools-Fix-segfault-accessing-sample_id-xy.patch
+       
patches.kernel.org/5.17.5-003-drm-amd-display-Only-set-PSR-version-when-vali.patch
+       
patches.kernel.org/5.17.5-004-block-compat_ioctl-fix-range-check-in-BLKGETSI.patch
+       
patches.kernel.org/5.17.5-005-gfs2-assign-rgrp-glock-before-compute_bitstruc.patch
+       patches.kernel.org/5.17.5-006-scsi-ufs-core-scsi_get_lba-error-fix.patch
+       
patches.kernel.org/5.17.5-007-net-sched-cls_u32-fix-netns-refcount-changes-i.patch
+       
patches.kernel.org/5.17.5-008-ALSA-usb-audio-Clear-MIDI-port-active-flag-aft.patch
+       
patches.kernel.org/5.17.5-009-ALSA-usb-audio-add-mapping-for-MSI-MAG-X570S-T.patch
+       
patches.kernel.org/5.17.5-010-ALSA-hda-realtek-Add-quirk-for-Clevo-NP70PNP.patch
+       
patches.kernel.org/5.17.5-011-ASoC-atmel-Remove-system-clock-tree-configurat.patch
+       
patches.kernel.org/5.17.5-012-ASoC-topology-Correct-error-handling-in-soc_tp.patch
+       
patches.kernel.org/5.17.5-013-ASoC-rk817-Use-devm_clk_get-in-rk817_platform_.patch
+       
patches.kernel.org/5.17.5-014-ASoC-msm8916-wcd-digital-Check-failure-for-dev.patch
+       
patches.kernel.org/5.17.5-015-ASoC-codecs-wcd934x-do-not-switch-off-SIDO-Buc.patch
+       
patches.kernel.org/5.17.5-016-dmaengine-idxd-fix-device-cleanup-on-disable.patch
+       
patches.kernel.org/5.17.5-017-dmaengine-imx-sdma-Fix-error-checking-in-sdma_.patch
+       
patches.kernel.org/5.17.5-018-dmaengine-mediatek-Fix-PM-usage-reference-leak.patch
+       
patches.kernel.org/5.17.5-019-dmaengine-dw-edma-Fix-unaligned-64bit-access.patch
+       
patches.kernel.org/5.17.5-020-spi-spi-mtk-nor-initialize-spi-controller-afte.patch
+       
patches.kernel.org/5.17.5-021-firmware-cs_dsp-Fix-overrun-of-unterminated-co.patch
+       
patches.kernel.org/5.17.5-022-esp-limit-skb_page_frag_refill-use-to-a-single.patch
+       
patches.kernel.org/5.17.5-023-spi-cadence-quadspi-fix-incorrect-supports_op-.patch
+       
patches.kernel.org/5.17.5-024-igc-Fix-infinite-loop-in-release_swfw_sync.patch
+       patches.kernel.org/5.17.5-025-igc-Fix-BUG-scheduling-while-atomic.patch
+       
patches.kernel.org/5.17.5-026-igc-Fix-suspending-when-PTM-is-active.patch
+       
patches.kernel.org/5.17.5-027-ice-allow-creating-VFs-for-CONFIG_NET_SWITCHDE.patch
+       patches.kernel.org/5.17.5-028-ice-fix-crash-in-switchdev-mode.patch
+       
patches.kernel.org/5.17.5-029-ice-Fix-memory-leak-in-ice_get_orom_civd_data.patch
+       
patches.kernel.org/5.17.5-030-ALSA-hda-hdmi-fix-warning-about-PCM-count-when.patch
+       patches.kernel.org/5.17.5-031-rxrpc-Restore-removed-timer-deletion.patch
+       
patches.kernel.org/5.17.5-032-net-smc-Fix-sock-leak-when-release-after-smc_s.patch
+       
patches.kernel.org/5.17.5-033-net-packet-fix-packet_sock-xmit-return-value-c.patch
+       
patches.kernel.org/5.17.5-034-ip6_gre-Avoid-updating-tunnel-tun_hlen-in-__gr.patch
+       
patches.kernel.org/5.17.5-035-ip6_gre-Fix-skb_under_panic-in-__gre6_xmit.patch
+       
patches.kernel.org/5.17.5-036-net-restore-alpha-order-to-Ethernet-devices-in.patch
+       
patches.kernel.org/5.17.5-037-net-sched-cls_u32-fix-possible-leak-in-u32_ini.patch
+       
patches.kernel.org/5.17.5-038-l3mdev-l3mdev_master_upper_ifindex_by_index_rc.patch
+       
patches.kernel.org/5.17.5-039-ipv6-make-ip6_rt_gc_expire-an-atomic_t.patch
+       
patches.kernel.org/5.17.5-040-can-isotp-stop-timeout-monitoring-when-no-firs.patch
+       
patches.kernel.org/5.17.5-041-net-dsa-hellcreek-Calculate-checksums-in-tagge.patch
+       
patches.kernel.org/5.17.5-042-net-mscc-ocelot-fix-broken-IP-multicast-floodi.patch
+       
patches.kernel.org/5.17.5-043-netlink-reset-network-and-mac-headers-in-netli.patch
+       
patches.kernel.org/5.17.5-044-drm-i915-display-psr-Unset-enable_psr2_sel_fet.patch
+       
patches.kernel.org/5.17.5-045-RISC-V-KVM-Remove-s-u-as-valid-ISA-extension.patch
+       
patches.kernel.org/5.17.5-046-RISC-V-KVM-Restrict-the-extensions-that-can-be.patch
+       
patches.kernel.org/5.17.5-047-net-stmmac-Use-readl_poll_timeout_atomic-in-at.patch
+       
patches.kernel.org/5.17.5-048-dmaengine-idxd-match-type-for-retries-var-in-i.patch
+       
patches.kernel.org/5.17.5-049-dmaengine-idxd-fix-retry-value-to-be-constant-.patch
+       
patches.kernel.org/5.17.5-050-dmaengine-idxd-add-RO-check-for-wq-max_batch_s.patch
+       
patches.kernel.org/5.17.5-051-dmaengine-idxd-add-RO-check-for-wq-max_transfe.patch
+       
patches.kernel.org/5.17.5-052-dmaengine-idxd-skip-clearing-device-context-wh.patch
+       
patches.kernel.org/5.17.5-053-selftests-mlxsw-vxlan_flooding-Prevent-floodin.patch
+       
patches.kernel.org/5.17.5-054-selftests-mlxsw-vxlan_flooding_ipv6-Prevent-fl.patch
+       
patches.kernel.org/5.17.5-055-userfaultfd-mark-uffd_wp-regardless-of-VM_WRIT.patch
+       patches.kernel.org/5.17.5-056-arm64-mm-fix-p-d_leaf.patch
+       
patches.kernel.org/5.17.5-057-XArray-Disallow-sibling-entries-of-nodes.patch
+       
patches.kernel.org/5.17.5-058-drm-msm-gpu-Rename-runtime-suspend-resume-func.patch
+       
patches.kernel.org/5.17.5-059-drm-msm-gpu-Remove-mutex-from-wait_event-condi.patch
+       
patches.kernel.org/5.17.5-060-ARM-vexpress-spc-Avoid-negative-array-index-wh.patch
+       
patches.kernel.org/5.17.5-061-reset-renesas-Check-return-value-of-reset_cont.patch
+       
patches.kernel.org/5.17.5-062-reset-tegra-bpmp-Restore-Handle-errors-in-BPMP.patch
+       
patches.kernel.org/5.17.5-063-platform-x86-samsung-laptop-Fix-an-unsigned-co.patch
+       
patches.kernel.org/5.17.5-064-ALSA-usb-audio-Fix-undefined-behavior-due-to-s.patch
+       
patches.kernel.org/5.17.5-065-drm-msm-disp-check-the-return-value-of-kzalloc.patch
+       
patches.kernel.org/5.17.5-066-selftests-KVM-Free-the-GIC-FD-when-cleaning-up.patch
+       
patches.kernel.org/5.17.5-067-ALSA-hda-intel-dsp-config-update-AlderLake-PCI.patch
+       
patches.kernel.org/5.17.5-068-arm64-dts-imx-Fix-imx8-var-som-touchscreen-pro.patch
+       
patches.kernel.org/5.17.5-069-vxlan-fix-error-return-code-in-vxlan_fdb_appen.patch
+       
patches.kernel.org/5.17.5-070-cifs-Check-the-IOCB_DIRECT-flag-not-O_DIRECT.patch
+       
patches.kernel.org/5.17.5-071-net-atlantic-Avoid-out-of-bounds-indexing.patch
+       
patches.kernel.org/5.17.5-072-mt76-Fix-undefined-behavior-due-to-shift-overf.patch
+       
patches.kernel.org/5.17.5-073-brcmfmac-sdio-Fix-undefined-behavior-due-to-sh.patch
+       
patches.kernel.org/5.17.5-074-dpaa_eth-Fix-missing-of_node_put-in-dpaa_get_t.patch
+       
patches.kernel.org/5.17.5-075-drm-msm-mdp5-check-the-return-of-kzalloc.patch
+       
patches.kernel.org/5.17.5-076-KVM-x86-hyper-v-Avoid-writing-to-TSC-page-with.patch
+       
patches.kernel.org/5.17.5-077-net-macb-Restart-tx-only-if-queue-pointer-is-l.patch
+       
patches.kernel.org/5.17.5-078-scsi-iscsi-Release-endpoint-ID-when-its-freed.patch
+       patches.kernel.org/5.17.5-079-scsi-iscsi-Merge-suspend-fields.patch
+       
patches.kernel.org/5.17.5-080-scsi-iscsi-Fix-NOP-handling-during-conn-recove.patch
+       
patches.kernel.org/5.17.5-081-scsi-qedi-Fix-failed-disconnect-handling.patch
+       
patches.kernel.org/5.17.5-082-stat-fix-inconsistency-between-struct-stat-and.patch
+       
patches.kernel.org/5.17.5-083-VFS-filename_create-fix-incorrect-intent.patch
+       
patches.kernel.org/5.17.5-084-nvme-add-a-quirk-to-disable-namespace-identifi.patch
+       
patches.kernel.org/5.17.5-085-nvme-pci-disable-namespace-identifiers-for-the.patch
+       
patches.kernel.org/5.17.5-086-nvme-pci-disable-namespace-identifiers-for-Qem.patch
+       
patches.kernel.org/5.17.5-087-irq_work-use-kasan_record_aux_stack_noalloc-re.patch
+       
patches.kernel.org/5.17.5-088-EDAC-synopsys-Read-the-error-count-from-the-co.patch
+       
patches.kernel.org/5.17.5-089-mm-memory-failure.c-skip-huge_zero_page-in-mem.patch
+       
patches.kernel.org/5.17.5-090-memcg-sync-flush-only-if-periodic-flush-is-del.patch
+       
patches.kernel.org/5.17.5-091-mm-hugetlb-allow-for-high-userspace-addresses.patch
+       
patches.kernel.org/5.17.5-092-oom_kill.c-futex-delay-the-OOM-reaper-to-allow.patch
+       
patches.kernel.org/5.17.5-093-mm-mmu_notifier.c-fix-race-in-mmu_interval_not.patch
+       
patches.kernel.org/5.17.5-094-ata-pata_marvell-Check-the-bmdma_addr-beforing.patch
+       
patches.kernel.org/5.17.5-095-dma-at_xdmac-fix-a-missing-check-on-list-itera.patch
+       
patches.kernel.org/5.17.5-096-dmaengine-imx-sdma-fix-init-of-uart-scripts.patch
+       
patches.kernel.org/5.17.5-097-net-atlantic-invert-deep-par-in-pm-functions-p.patch
+       
patches.kernel.org/5.17.5-098-drm-radeon-fix-logic-inversion-in-radeon_sync_.patch
+       
patches.kernel.org/5.17.5-099-io_uring-free-iovec-if-file-assignment-fails.patch
+       
patches.kernel.org/5.17.5-100-Input-omap4-keypad-fix-pm_runtime_get_sync-err.patch
+       
patches.kernel.org/5.17.5-101-scsi-sr-Do-not-leak-information-in-ioctl.patch
+       
patches.kernel.org/5.17.5-102-sched-pelt-Fix-attach_entity_load_avg-corner-c.patch
+       
patches.kernel.org/5.17.5-103-perf-core-Fix-perf_mmap-fail-when-CONFIG_PERF_.patch
+       
patches.kernel.org/5.17.5-104-drm-panel-raspberrypi-touchscreen-Avoid-NULL-d.patch
+       
patches.kernel.org/5.17.5-105-drm-panel-raspberrypi-touchscreen-Initialise-t.patch
+       
patches.kernel.org/5.17.5-106-powerpc-time-Always-set-decrementer-in-timer_i.patch
+       patches.kernel.org/5.17.5-107-KVM-PPC-Fix-TCE-handling-for-VFIO.patch
+       
patches.kernel.org/5.17.5-108-drm-vc4-Use-pm_runtime_resume_and_get-to-fix-p.patch
+       
patches.kernel.org/5.17.5-109-powerpc-perf-Fix-power9-event-alternatives.patch
+       
patches.kernel.org/5.17.5-110-powerpc-perf-Fix-power10-event-alternatives.patch
+       patches.kernel.org/5.17.5-111-arm-xen-Fix-some-refcount-leaks.patch
+       
patches.kernel.org/5.17.5-112-perf-script-Always-allow-field-data_src-for-au.patch
+       
patches.kernel.org/5.17.5-113-perf-report-Set-PERF_SAMPLE_DATA_SRC-bit-for-A.patch
+       patches.kernel.org/5.17.5-114-fs-fix-acl-translation.patch
+       
patches.kernel.org/5.17.5-115-cifs-fix-NULL-ptr-dereference-in-refresh_mount.patch
+       
patches.kernel.org/5.17.5-116-cifs-use-correct-lock-type-in-cifs_reconnect.patch
+       
patches.kernel.org/5.17.5-117-xtensa-patch_text-Fixup-last-cpu-should-be-mas.patch
+       
patches.kernel.org/5.17.5-118-xtensa-fix-a7-clobbering-in-coprocessor-contex.patch
+       
patches.kernel.org/5.17.5-119-openvswitch-fix-OOB-access-in-reserve_sfa_size.patch
+       
patches.kernel.org/5.17.5-120-gpio-Request-interrupts-after-IRQ-is-initializ.patch
+       
patches.kernel.org/5.17.5-121-ASoC-rt5682-fix-an-incorrect-NULL-check-on-lis.patch
+       
patches.kernel.org/5.17.5-122-ASoC-soc-dapm-fix-two-incorrect-uses-of-list-i.patch
+       
patches.kernel.org/5.17.5-123-e1000e-Fix-possible-overflow-in-LTR-decoding.patch
+       
patches.kernel.org/5.17.5-124-codecs-rt5682s-fix-an-incorrect-NULL-check-on-.patch
+       
patches.kernel.org/5.17.5-125-ARC-entry-fix-syscall_trace_exit-argument.patch
+       
patches.kernel.org/5.17.5-126-drm-vmwgfx-Fix-gem-refcounting-and-memory-evic.patch
+       
patches.kernel.org/5.17.5-127-arm_pmu-Validate-single-group-leader-events.patch
+       
patches.kernel.org/5.17.5-128-KVM-x86-pmu-Update-AMD-PMC-sample-period-to-fi.patch
+       
patches.kernel.org/5.17.5-129-KVM-x86-Don-t-re-acquire-SRCU-lock-in-complete.patch
+       
patches.kernel.org/5.17.5-130-KVM-x86-Pend-KVM_REQ_APICV_UPDATE-during-vCPU-.patch
+       
patches.kernel.org/5.17.5-131-KVM-nVMX-Defer-APICv-updates-while-L2-is-activ.patch
+       
patches.kernel.org/5.17.5-132-KVM-SVM-Simplify-and-harden-helper-to-flush-SE.patch
+       
patches.kernel.org/5.17.5-133-KVM-SVM-Flush-when-freeing-encrypted-pages-eve.patch
+       
patches.kernel.org/5.17.5-134-ext4-fix-fallocate-to-use-file_modified-to-upd.patch
+       
patches.kernel.org/5.17.5-135-ext4-fix-symlink-file-size-not-match-to-file-c.patch
+       
patches.kernel.org/5.17.5-136-ext4-fix-use-after-free-in-ext4_search_dir.patch
+       
patches.kernel.org/5.17.5-137-ext4-limit-length-to-bitmap_maxbytes-blocksize.patch
+       
patches.kernel.org/5.17.5-138-ext4-doc-fix-incorrect-h_reserved-size.patch
+       
patches.kernel.org/5.17.5-139-ext4-fix-overhead-calculation-to-account-for-t.patch
+       
patches.kernel.org/5.17.5-140-ext4-force-overhead-calculation-if-the-s_overh.patch
+       
patches.kernel.org/5.17.5-141-ext4-update-the-cached-overhead-value-in-the-s.patch
+       
patches.kernel.org/5.17.5-142-jbd2-fix-a-potential-race-while-discarding-res.patch
+       
patches.kernel.org/5.17.5-143-spi-atmel-quadspi-Fix-the-buswidth-adjustment-.patch
+       
patches.kernel.org/5.17.5-144-ASoC-SOF-topology-cleanup-dailinks-on-widget-u.patch
+       
patches.kernel.org/5.17.5-145-io_uring-fix-leaks-on-IOPOLL-and-CQE_SKIP.patch
+       
patches.kernel.org/5.17.5-146-arm64-dts-qcom-add-IPA-qcom-qmp-property.patch
+       patches.kernel.org/5.17.5-147-Linux-5.17.5.patch
 
        ########################################################
        # Build fixes that apply to the vanilla kernel too.
@@ -1769,6 +1916,7 @@
        
patches.rpmify/Revert-kconfig-only-write-CONFIG_FOO-is-not-set-for-.patch
        
patches.rpmify/powerpc-64-BE-option-to-use-ELFv2-ABI-for-big-endian.patch
        patches.rpmify/BTF-Don-t-break-ABI-when-debuginfo-is-disabled.patch
+       patches.rpmify/scripts-dummy-tools-add-pahole.patch
 
        ########################################################
        # The sorted section should contain all patches that are
@@ -1786,9 +1934,9 @@
        ########################################################
        # sorted patches
        ########################################################
-
        patches.suse/bpf-add-config-to-allow-loading-modules-with-BTF-mis.patch
        patches.suse/Bluetooth-btusb-Add-missing-Chicony-device-for-Realt.patch
+       patches.suse/io_uring-fix-uninitialized-field-in-rw-io_kiocb.patch
        ########################################################
        # end of sorted patches
        ########################################################
@@ -1929,7 +2077,6 @@
        # Other drivers
        ########################################################
 
-
        ########################################################
        # Debugging
        ########################################################

++++++ source-timestamp ++++++
--- /var/tmp/diff_new_pack.r6PwxL/_old  2022-05-09 18:43:45.264182909 +0200
+++ /var/tmp/diff_new_pack.r6PwxL/_new  2022-05-09 18:43:45.268182914 +0200
@@ -1,4 +1,4 @@
-2022-04-20 07:43:03 +0000
-GIT Revision: 75e9961c635cc70f47cb1ad5049982f16917bb87
+2022-05-05 10:06:09 +0000
+GIT Revision: e57ab05ef22d72206bfe1c6747357ce415bec0f8
 GIT Branch: stable
 

Reply via email to