Script 'mail_helper' called by obssrc
Hello community,

here is the log from the commit of package kernel-source for openSUSE:Factory 
checked in at 2023-01-11 14:33:44
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Comparing /work/SRC/openSUSE:Factory/kernel-source (Old)
 and      /work/SRC/openSUSE:Factory/.kernel-source.new.32243 (New)
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Package is "kernel-source"

Wed Jan 11 14:33:44 2023 rev:673 rq:1057056 version:6.1.4

Changes:
--------
--- /work/SRC/openSUSE:Factory/kernel-source/dtb-aarch64.changes        
2023-01-06 17:04:43.523901596 +0100
+++ /work/SRC/openSUSE:Factory/.kernel-source.new.32243/dtb-aarch64.changes     
2023-01-11 14:34:29.457039780 +0100
@@ -1,0 +2,426 @@
+Mon Jan  9 11:59:51 CET 2023 - jsl...@suse.cz
+
+- docs: Fix the docs build with Sphinx 6.0 (sphinx_6.0-staging_E).
+- commit 4b9b43c
+
+-------------------------------------------------------------------
+Mon Jan  9 07:15:38 CET 2023 - jsl...@suse.cz
+
+- Linux 6.1.4 (bsc#1012628).
+- drm/amdgpu: skip MES for S0ix as well since it's part of GFX
+  (bsc#1012628).
+- drm/amdgpu: skip mes self test after s0i3 resume for MES IP
+  v11.0 (bsc#1012628).
+- media: stv0288: use explicitly signed char (bsc#1012628).
+- cxl/region: Fix memdev reuse check (bsc#1012628).
+- arm64: dts: qcom: sc8280xp: fix UFS DMA coherency (bsc#1012628).
+- arm64: Prohibit instrumentation on arch_stack_walk()
+  (bsc#1012628).
+- soc: qcom: Select REMAP_MMIO for LLCC driver (bsc#1012628).
+- soc: qcom: Select REMAP_MMIO for ICC_BWMON driver (bsc#1012628).
+- kest.pl: Fix grub2 menu handling for rebooting (bsc#1012628).
+- ktest.pl minconfig: Unset configs instead of just removing them
+  (bsc#1012628).
+- jbd2: use the correct print format (bsc#1012628).
+- perf/x86/intel/uncore: Disable I/O stacks to PMU mapping on
+  ICX-D (bsc#1012628).
+- perf/x86/intel/uncore: Clear attr_update properly (bsc#1012628).
+- arm64: dts: qcom: sdm845-db845c: correct SPI2 pins drive
+  strength (bsc#1012628).
+- arm64: dts: qcom: sc8280xp: fix UFS reference clocks
+  (bsc#1012628).
+- mmc: sdhci-sprd: Disable CLK_AUTO when the clock is less than
+  400K (bsc#1012628).
+- phy: qcom-qmp-combo: fix out-of-bounds clock access
+  (bsc#1012628).
+- drm/amd/pm: update SMU13.0.0 reported maximum shader clock
+  (bsc#1012628).
+- drm/amd/pm: correct SMU13.0.0 pstate profiling clock settings
+  (bsc#1012628).
+- btrfs: fix uninitialized parent in insert_state (bsc#1012628).
+- btrfs: fix extent map use-after-free when handling missing
+  device in read_one_chunk (bsc#1012628).
+- btrfs: fix resolving backrefs for inline extent followed by
+  prealloc (bsc#1012628).
+- ARM: ux500: do not directly dereference __iomem (bsc#1012628).
+- arm64: dts: qcom: sdm850-samsung-w737: correct I2C12 pins
+  drive strength (bsc#1012628).
+- random: use rejection sampling for uniform bounded random
+  integers (bsc#1012628).
+- x86/fpu/xstate: Fix XSTATE_WARN_ON() to emit relevant
+  diagnostics (bsc#1012628).
+- arm64: dts: qcom: sdm850-lenovo-yoga-c630: correct I2C12 pins
+  drive strength (bsc#1012628).
+- cxl/region: Fix missing probe failure (bsc#1012628).
+- EDAC/mc_sysfs: Increase legacy channel support to 12
+  (bsc#1012628).
+- selftests: Use optional USERCFLAGS and USERLDFLAGS
+  (bsc#1012628).
+- x86/MCE/AMD: Clear DFR errors found in THR handler
+  (bsc#1012628).
+- random: add helpers for random numbers with given floor or range
+  (bsc#1012628).
+- PM/devfreq: governor: Add a private governor_data for governor
+  (bsc#1012628).
+- cpufreq: Init completion before kobject_init_and_add()
+  (bsc#1012628).
+- ext2: unbugger ext2_empty_dir() (bsc#1012628).
+- media: s5p-mfc: Fix to handle reference queue during finishing
+  (bsc#1012628).
+- media: s5p-mfc: Clear workbit to handle error condition
+  (bsc#1012628).
+- media: s5p-mfc: Fix in register read and write for H264
+  (bsc#1012628).
+- bpf: Resolve fext program type when checking map compatibility
+  (bsc#1012628).
+- ALSA: patch_realtek: Fix Dell Inspiron Plus 16 (bsc#1012628).
+- ALSA: hda/realtek: Apply dual codec fixup for Dell Latitude
+  laptops (bsc#1012628).
+- platform/x86: thinkpad_acpi: Fix max_brightness of thinklight
+  (bsc#1012628).
+- platform/x86: ideapad-laptop: Revert "check for touchpad
+  support in _CFG" (bsc#1012628).
+- platform/x86: ideapad-laptop: Add new _CFG bit numbers for
+  future use (bsc#1012628).
+- platform/x86: ideapad-laptop: support for more special keys
+  in WMI (bsc#1012628).
+- ACPI: video: Simplify __acpi_video_get_backlight_type()
+  (bsc#1012628).
+- ACPI: video: Prefer native over vendor (bsc#1012628).
+- platform/x86: ideapad-laptop: Refactor
+  ideapad_sync_touchpad_state() (bsc#1012628).
+- platform/x86: ideapad-laptop: Do not send KEY_TOUCHPAD* events
+  on probe / resume (bsc#1012628).
+- platform/x86: ideapad-laptop: Only toggle ps2 aux port on/off
+  on select models (bsc#1012628).
+- platform/x86: ideapad-laptop: Send KEY_TOUCHPAD_TOGGLE on some
+  models (bsc#1012628).
+- platform/x86: ideapad-laptop: Stop writing VPCCMD_W_TOUCHPAD
+  at probe time (bsc#1012628).
+- platform/x86: intel-uncore-freq: add Emerald Rapids support
+  (bsc#1012628).
+- ALSA: hda/cirrus: Add extra 10 ms delay to allow PLL settle
+  and lock (bsc#1012628).
+- platform/x86: x86-android-tablets: Add Medion Lifetab S10346
+  data (bsc#1012628).
+- platform/x86: x86-android-tablets: Add Lenovo Yoga Tab 3
+  (YT3-X90F) charger + fuel-gauge data (bsc#1012628).
+- platform/x86: x86-android-tablets: Add Advantech MICA-071
+  extra button (bsc#1012628).
+- HID: Ignore HP Envy x360 eu0009nv stylus battery (bsc#1012628).
+- ALSA: usb-audio: Add new quirk FIXED_RATE for JBL Quantum810
+  Wireless (bsc#1012628).
+- fs: dlm: fix sock release if listen fails (bsc#1012628).
+- fs: dlm: retry accept() until -EAGAIN or error returns
+  (bsc#1012628).
+- mptcp: netlink: fix some error return code (bsc#1012628).
+- mptcp: remove MPTCP 'ifdef' in TCP SYN cookies (bsc#1012628).
+- mptcp: dedicated request sock for subflow in v6 (bsc#1012628).
+- mptcp: use proper req destructor for IPv6 (bsc#1012628).
+- dm cache: Fix ABBA deadlock between shrink_slab and
+  dm_cache_metadata_abort (bsc#1012628).
+- dm thin: Fix ABBA deadlock between shrink_slab and
+  dm_pool_abort_metadata (bsc#1012628).
+- dm thin: Use last transaction's pmd->root when commit failed
+  (bsc#1012628).
+- dm thin: resume even if in FAIL mode (bsc#1012628).
+- dm thin: Fix UAF in run_timer_softirq() (bsc#1012628).
+- dm integrity: Fix UAF in dm_integrity_dtr() (bsc#1012628).
+- dm clone: Fix UAF in clone_dtr() (bsc#1012628).
+- dm cache: Fix UAF in destroy() (bsc#1012628).
+- dm cache: set needs_check flag after aborting metadata
+  (bsc#1012628).
+- ata: ahci: fix enum constants for gcc-13 (bsc#1012628).
+- PCI/DOE: Fix maximum data object length miscalculation
+  (bsc#1012628).
+- tracing/hist: Fix out-of-bound write on
+  'action_data.var_ref_idx' (bsc#1012628).
+- perf/core: Call LSM hook after copying perf_event_attr
+  (bsc#1012628).
+- xtensa: add __umulsidi3 helper (bsc#1012628).
+- of/kexec: Fix reading 32-bit "linux,initrd-{start,end}" values
+  (bsc#1012628).
+- ima: Fix hash dependency to correct algorithm (bsc#1012628).
+- KVM: VMX: Resume guest immediately when injecting #GP on ECREATE
+  (bsc#1012628).
+- KVM: nVMX: Inject #GP, not #UD, if "generic" VMXON CR0/CR4
+  check fails (bsc#1012628).
+- KVM: x86: fix APICv/x2AVIC disabled when vm reboot by itself
+  (bsc#1012628).
+- KVM: nVMX: Properly expose ENABLE_USR_WAIT_PAUSE control to L1
+  (bsc#1012628).
+- x86/microcode/intel: Do not retry microcode reloading on the
+  APs (bsc#1012628).
+- ftrace/x86: Add back ftrace_expected for ftrace bug reports
+  (bsc#1012628).
+- x86/kprobes: Fix kprobes instruction boudary check with
+  CONFIG_RETHUNK (bsc#1012628).
+- x86/kprobes: Fix optprobe optimization check with CONFIG_RETHUNK
+  (bsc#1012628).
+- tracing: Fix race where eprobes can be called before the event
+  (bsc#1012628).
+- powerpc/ftrace: fix syscall tracing on PPC64_ELF_ABI_V1
+  (bsc#1012628).
+- tracing: Fix complicated dependency of CONFIG_TRACER_MAX_TRACE
+  (bsc#1012628).
+- tracing/hist: Fix wrong return value in parse_action_params()
+  (bsc#1012628).
+- tracing/probes: Handle system names with hyphens (bsc#1012628).
+- tracing: Fix issue of missing one synthetic field (bsc#1012628).
+- tracing: Fix infinite loop in tracing_read_pipe on overflowed
+  print_trace_line (bsc#1012628).
+- staging: media: tegra-video: fix chan->mipi value on error
+  (bsc#1012628).
+- staging: media: tegra-video: fix device_node use after free
+  (bsc#1012628).
+- arm64: dts: mediatek: mt8195-demo: fix the memory size of node
+  secmon (bsc#1012628).
+- ARM: 9256/1: NWFPE: avoid compiler-generated __aeabi_uldivmod
+  (bsc#1012628).
+- media: dvb-core: Fix double free in dvb_register_device()
+  (bsc#1012628).
+- cifs: fix confusing debug message (bsc#1012628).
+- cifs: fix missing display of three mount options (bsc#1012628).
+- cifs: set correct tcon status after initial tree connect
+  (bsc#1012628).
+- cifs: set correct ipc status after initial tree connect
+  (bsc#1012628).
+- cifs: set correct status of tcon ipc when reconnecting
+  (bsc#1012628).
+- ravb: Fix "failed to switch device to config mode" message
+  during unbind (bsc#1012628).
+- rtc: ds1347: fix value written to century register
+  (bsc#1012628).
+- drm/amdgpu: fix mmhub register base coding error (bsc#1012628).
+- block: mq-deadline: Fix dd_finish_request() for zoned devices
+  (bsc#1012628).
+- block: mq-deadline: Do not break sequential write streams to
++++ 229 more lines (skipped)
++++ between /work/SRC/openSUSE:Factory/kernel-source/dtb-aarch64.changes
++++ and /work/SRC/openSUSE:Factory/.kernel-source.new.32243/dtb-aarch64.changes
dtb-armv6l.changes: same change
dtb-armv7l.changes: same change
dtb-riscv64.changes: same change
kernel-64kb.changes: same change
kernel-debug.changes: same change
kernel-default.changes: same change
kernel-docs.changes: same change
kernel-kvmsmall.changes: same change
kernel-lpae.changes: same change
kernel-obs-build.changes: same change
kernel-obs-qa.changes: same change
kernel-pae.changes: same change
kernel-source.changes: same change
kernel-syms.changes: same change
kernel-vanilla.changes: same change
kernel-zfcpdump.changes: same change

++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Other differences:
------------------
++++++ dtb-aarch64.spec ++++++
--- /var/tmp/diff_new_pack.Y1QsMg/_old  2023-01-11 14:34:34.757069740 +0100
+++ /var/tmp/diff_new_pack.Y1QsMg/_new  2023-01-11 14:34:34.761069763 +0100
@@ -17,7 +17,7 @@
 
 
 %define srcversion 6.1
-%define patchversion 6.1.3
+%define patchversion 6.1.4
 %define variant %{nil}
 
 %include %_sourcedir/kernel-spec-macros
@@ -29,9 +29,9 @@
 %(chmod +x 
%_sourcedir/{guards,apply-patches,check-for-config-changes,group-source-files.pl,split-modules,modversions,kabi.pl,mkspec,compute-PATCHVERSION.sh,arch-symbols,log.sh,try-disable-staging-driver,compress-vmlinux.sh,mkspec-dtb,check-module-license,klp-symbols,splitflist,mergedep,moddep,modflist,kernel-subpackage-build})
 
 Name:           dtb-aarch64
-Version:        6.1.3
+Version:        6.1.4
 %if 0%{?is_kotd}
-Release:        <RELEASE>.ga5315fb
+Release:        <RELEASE>.g4b9b43c
 %else
 Release:        0
 %endif

dtb-armv6l.spec: same change
dtb-armv7l.spec: same change
dtb-riscv64.spec: same change
++++++ kernel-64kb.spec ++++++
--- /var/tmp/diff_new_pack.Y1QsMg/_old  2023-01-11 14:34:34.877070419 +0100
+++ /var/tmp/diff_new_pack.Y1QsMg/_new  2023-01-11 14:34:34.885070464 +0100
@@ -18,7 +18,7 @@
 
 
 %define srcversion 6.1
-%define patchversion 6.1.3
+%define patchversion 6.1.4
 %define variant %{nil}
 %define vanilla_only 0
 %define compress_modules zstd
@@ -111,9 +111,9 @@
 Summary:        Kernel with 64kb PAGE_SIZE
 License:        GPL-2.0-only
 Group:          System/Kernel
-Version:        6.1.3
+Version:        6.1.4
 %if 0%{?is_kotd}
-Release:        <RELEASE>.ga5315fb
+Release:        <RELEASE>.g4b9b43c
 %else
 Release:        0
 %endif
@@ -240,10 +240,10 @@
 Conflicts:      libc.so.6()(64bit)
 %endif
 Provides:       kernel = %version-%source_rel
-Provides:       
kernel-%build_flavor-base-srchash-a5315fb92e6bf66727da47e30c2686b71c690341
-Provides:       kernel-srchash-a5315fb92e6bf66727da47e30c2686b71c690341
+Provides:       
kernel-%build_flavor-base-srchash-4b9b43c3573f81802c32ace9a4b8711fb79ee86c
+Provides:       kernel-srchash-4b9b43c3573f81802c32ace9a4b8711fb79ee86c
 # END COMMON DEPS
-Provides:       %name-srchash-a5315fb92e6bf66727da47e30c2686b71c690341
+Provides:       %name-srchash-4b9b43c3573f81802c32ace9a4b8711fb79ee86c
 %obsolete_rebuilds %name
 Source0:        
https://www.kernel.org/pub/linux/kernel/v6.x/linux-%srcversion.tar.xz
 Source3:        kernel-source.rpmlintrc
@@ -1513,6 +1513,8 @@
 # tell weak-modules2 to ignore this package
 Provides:       kmp_in_kernel
 Requires(post): suse-module-tools >= 12.4
+Enhances:      %name
+Supplements:   packageand(%name:%cluster-md-kmp-%build_flavor)
 Requires:       dlm-kmp-%build_flavor = %version-%release
 
 %description -n cluster-md-kmp-%build_flavor
@@ -1562,6 +1564,8 @@
 # tell weak-modules2 to ignore this package
 Provides:       kmp_in_kernel
 Requires(post): suse-module-tools >= 12.4
+Enhances:      %name
+Supplements:   packageand(%name:%dlm-kmp-%build_flavor)
 
 %description -n dlm-kmp-%build_flavor
 DLM stands for Distributed Lock Manager, a means to synchronize access to
@@ -1609,6 +1613,8 @@
 # tell weak-modules2 to ignore this package
 Provides:       kmp_in_kernel
 Requires(post): suse-module-tools >= 12.4
+Enhances:      %name
+Supplements:   packageand(%name:%gfs2-kmp-%build_flavor)
 Requires:       dlm-kmp-%build_flavor = %version-%release
 
 %description -n gfs2-kmp-%build_flavor
@@ -1656,6 +1662,8 @@
 # tell weak-modules2 to ignore this package
 Provides:       kmp_in_kernel
 Requires(post): suse-module-tools >= 12.4
+Enhances:      %name
+Supplements:   packageand(%name:%kselftests-kmp-%build_flavor)
 
 %description -n kselftests-kmp-%build_flavor
 This package contains kernel modules which are part of the upstream kernel
@@ -1718,6 +1726,8 @@
 # tell weak-modules2 to ignore this package
 Provides:       kmp_in_kernel
 Requires(post): suse-module-tools >= 12.4
+Enhances:      %name
+Supplements:   packageand(%name:%ocfs2-kmp-%build_flavor)
 Requires:       dlm-kmp-%build_flavor = %version-%release
 
 %description -n ocfs2-kmp-%build_flavor
@@ -1766,6 +1776,8 @@
 # tell weak-modules2 to ignore this package
 Provides:       kmp_in_kernel
 Requires(post): suse-module-tools >= 12.4
+Enhances:      %name
+Supplements:   packageand(%name:%reiserfs-kmp-%build_flavor)
 
 %description -n reiserfs-kmp-%build_flavor
 The reiserfs file system is no longer supported in SLE15.  This package

++++++ kernel-debug.spec ++++++
--- /var/tmp/diff_new_pack.Y1QsMg/_old  2023-01-11 14:34:34.913070622 +0100
+++ /var/tmp/diff_new_pack.Y1QsMg/_new  2023-01-11 14:34:34.921070667 +0100
@@ -18,7 +18,7 @@
 
 
 %define srcversion 6.1
-%define patchversion 6.1.3
+%define patchversion 6.1.4
 %define variant %{nil}
 %define vanilla_only 0
 %define compress_modules zstd
@@ -111,9 +111,9 @@
 Summary:        A Debug Version of the Kernel
 License:        GPL-2.0-only
 Group:          System/Kernel
-Version:        6.1.3
+Version:        6.1.4
 %if 0%{?is_kotd}
-Release:        <RELEASE>.ga5315fb
+Release:        <RELEASE>.g4b9b43c
 %else
 Release:        0
 %endif
@@ -240,10 +240,10 @@
 Conflicts:      libc.so.6()(64bit)
 %endif
 Provides:       kernel = %version-%source_rel
-Provides:       
kernel-%build_flavor-base-srchash-a5315fb92e6bf66727da47e30c2686b71c690341
-Provides:       kernel-srchash-a5315fb92e6bf66727da47e30c2686b71c690341
+Provides:       
kernel-%build_flavor-base-srchash-4b9b43c3573f81802c32ace9a4b8711fb79ee86c
+Provides:       kernel-srchash-4b9b43c3573f81802c32ace9a4b8711fb79ee86c
 # END COMMON DEPS
-Provides:       %name-srchash-a5315fb92e6bf66727da47e30c2686b71c690341
+Provides:       %name-srchash-4b9b43c3573f81802c32ace9a4b8711fb79ee86c
 %ifarch ppc64
 Provides:       kernel-kdump = 2.6.28
 Obsoletes:      kernel-kdump <= 2.6.28
@@ -1527,6 +1527,8 @@
 # tell weak-modules2 to ignore this package
 Provides:       kmp_in_kernel
 Requires(post): suse-module-tools >= 12.4
+Enhances:      %name
+Supplements:   packageand(%name:%cluster-md-kmp-%build_flavor)
 Requires:       dlm-kmp-%build_flavor = %version-%release
 
 %description -n cluster-md-kmp-%build_flavor
@@ -1576,6 +1578,8 @@
 # tell weak-modules2 to ignore this package
 Provides:       kmp_in_kernel
 Requires(post): suse-module-tools >= 12.4
+Enhances:      %name
+Supplements:   packageand(%name:%dlm-kmp-%build_flavor)
 
 %description -n dlm-kmp-%build_flavor
 DLM stands for Distributed Lock Manager, a means to synchronize access to
@@ -1623,6 +1627,8 @@
 # tell weak-modules2 to ignore this package
 Provides:       kmp_in_kernel
 Requires(post): suse-module-tools >= 12.4
+Enhances:      %name
+Supplements:   packageand(%name:%gfs2-kmp-%build_flavor)
 Requires:       dlm-kmp-%build_flavor = %version-%release
 
 %description -n gfs2-kmp-%build_flavor
@@ -1670,6 +1676,8 @@
 # tell weak-modules2 to ignore this package
 Provides:       kmp_in_kernel
 Requires(post): suse-module-tools >= 12.4
+Enhances:      %name
+Supplements:   packageand(%name:%kselftests-kmp-%build_flavor)
 
 %description -n kselftests-kmp-%build_flavor
 This package contains kernel modules which are part of the upstream kernel
@@ -1732,6 +1740,8 @@
 # tell weak-modules2 to ignore this package
 Provides:       kmp_in_kernel
 Requires(post): suse-module-tools >= 12.4
+Enhances:      %name
+Supplements:   packageand(%name:%ocfs2-kmp-%build_flavor)
 Requires:       dlm-kmp-%build_flavor = %version-%release
 
 %description -n ocfs2-kmp-%build_flavor
@@ -1780,6 +1790,8 @@
 # tell weak-modules2 to ignore this package
 Provides:       kmp_in_kernel
 Requires(post): suse-module-tools >= 12.4
+Enhances:      %name
+Supplements:   packageand(%name:%reiserfs-kmp-%build_flavor)
 
 %description -n reiserfs-kmp-%build_flavor
 The reiserfs file system is no longer supported in SLE15.  This package

++++++ kernel-default.spec ++++++
--- /var/tmp/diff_new_pack.Y1QsMg/_old  2023-01-11 14:34:34.945070803 +0100
+++ /var/tmp/diff_new_pack.Y1QsMg/_new  2023-01-11 14:34:34.953070849 +0100
@@ -18,7 +18,7 @@
 
 
 %define srcversion 6.1
-%define patchversion 6.1.3
+%define patchversion 6.1.4
 %define variant %{nil}
 %define vanilla_only 0
 %define compress_modules zstd
@@ -111,9 +111,9 @@
 Summary:        The Standard Kernel
 License:        GPL-2.0-only
 Group:          System/Kernel
-Version:        6.1.3
+Version:        6.1.4
 %if 0%{?is_kotd}
-Release:        <RELEASE>.ga5315fb
+Release:        <RELEASE>.g4b9b43c
 %else
 Release:        0
 %endif
@@ -240,10 +240,10 @@
 Conflicts:      libc.so.6()(64bit)
 %endif
 Provides:       kernel = %version-%source_rel
-Provides:       
kernel-%build_flavor-base-srchash-a5315fb92e6bf66727da47e30c2686b71c690341
-Provides:       kernel-srchash-a5315fb92e6bf66727da47e30c2686b71c690341
+Provides:       
kernel-%build_flavor-base-srchash-4b9b43c3573f81802c32ace9a4b8711fb79ee86c
+Provides:       kernel-srchash-4b9b43c3573f81802c32ace9a4b8711fb79ee86c
 # END COMMON DEPS
-Provides:       %name-srchash-a5315fb92e6bf66727da47e30c2686b71c690341
+Provides:       %name-srchash-4b9b43c3573f81802c32ace9a4b8711fb79ee86c
 %ifarch %ix86
 Provides:       kernel-smp = 2.6.17
 Obsoletes:      kernel-smp <= 2.6.17
@@ -1628,6 +1628,8 @@
 # tell weak-modules2 to ignore this package
 Provides:       kmp_in_kernel
 Requires(post): suse-module-tools >= 12.4
+Enhances:      %name
+Supplements:   packageand(%name:%cluster-md-kmp-%build_flavor)
 Requires:       dlm-kmp-%build_flavor = %version-%release
 
 %description -n cluster-md-kmp-%build_flavor
@@ -1677,6 +1679,8 @@
 # tell weak-modules2 to ignore this package
 Provides:       kmp_in_kernel
 Requires(post): suse-module-tools >= 12.4
+Enhances:      %name
+Supplements:   packageand(%name:%dlm-kmp-%build_flavor)
 
 %description -n dlm-kmp-%build_flavor
 DLM stands for Distributed Lock Manager, a means to synchronize access to
@@ -1724,6 +1728,8 @@
 # tell weak-modules2 to ignore this package
 Provides:       kmp_in_kernel
 Requires(post): suse-module-tools >= 12.4
+Enhances:      %name
+Supplements:   packageand(%name:%gfs2-kmp-%build_flavor)
 Requires:       dlm-kmp-%build_flavor = %version-%release
 
 %description -n gfs2-kmp-%build_flavor
@@ -1771,6 +1777,8 @@
 # tell weak-modules2 to ignore this package
 Provides:       kmp_in_kernel
 Requires(post): suse-module-tools >= 12.4
+Enhances:      %name
+Supplements:   packageand(%name:%kselftests-kmp-%build_flavor)
 
 %description -n kselftests-kmp-%build_flavor
 This package contains kernel modules which are part of the upstream kernel
@@ -1833,6 +1841,8 @@
 # tell weak-modules2 to ignore this package
 Provides:       kmp_in_kernel
 Requires(post): suse-module-tools >= 12.4
+Enhances:      %name
+Supplements:   packageand(%name:%ocfs2-kmp-%build_flavor)
 Requires:       dlm-kmp-%build_flavor = %version-%release
 
 %description -n ocfs2-kmp-%build_flavor
@@ -1881,6 +1891,8 @@
 # tell weak-modules2 to ignore this package
 Provides:       kmp_in_kernel
 Requires(post): suse-module-tools >= 12.4
+Enhances:      %name
+Supplements:   packageand(%name:%reiserfs-kmp-%build_flavor)
 
 %description -n reiserfs-kmp-%build_flavor
 The reiserfs file system is no longer supported in SLE15.  This package

++++++ kernel-docs.spec ++++++
--- /var/tmp/diff_new_pack.Y1QsMg/_old  2023-01-11 14:34:34.981071007 +0100
+++ /var/tmp/diff_new_pack.Y1QsMg/_new  2023-01-11 14:34:34.985071029 +0100
@@ -17,7 +17,7 @@
 
 
 %define srcversion 6.1
-%define patchversion 6.1.3
+%define patchversion 6.1.4
 %define variant %{nil}
 
 %include %_sourcedir/kernel-spec-macros
@@ -31,9 +31,9 @@
 Summary:        Kernel Documentation
 License:        GPL-2.0-only
 Group:          Documentation/Man
-Version:        6.1.3
+Version:        6.1.4
 %if 0%{?is_kotd}
-Release:        <RELEASE>.ga5315fb
+Release:        <RELEASE>.g4b9b43c
 %else
 Release:        0
 %endif
@@ -67,7 +67,7 @@
 %endif
 URL:            https://www.kernel.org/
 Provides:       %name = %version-%source_rel
-Provides:       %name-srchash-a5315fb92e6bf66727da47e30c2686b71c690341
+Provides:       %name-srchash-4b9b43c3573f81802c32ace9a4b8711fb79ee86c
 BuildArch:      noarch
 BuildRoot:      %{_tmppath}/%{name}-%{version}-build
 Source0:        
https://www.kernel.org/pub/linux/kernel/v6.x/linux-%srcversion.tar.xz

++++++ kernel-kvmsmall.spec ++++++
--- /var/tmp/diff_new_pack.Y1QsMg/_old  2023-01-11 14:34:35.005071142 +0100
+++ /var/tmp/diff_new_pack.Y1QsMg/_new  2023-01-11 14:34:35.009071165 +0100
@@ -18,7 +18,7 @@
 
 
 %define srcversion 6.1
-%define patchversion 6.1.3
+%define patchversion 6.1.4
 %define variant %{nil}
 %define vanilla_only 0
 %define compress_modules zstd
@@ -111,9 +111,9 @@
 Summary:        The Small Developer Kernel for KVM
 License:        GPL-2.0-only
 Group:          System/Kernel
-Version:        6.1.3
+Version:        6.1.4
 %if 0%{?is_kotd}
-Release:        <RELEASE>.ga5315fb
+Release:        <RELEASE>.g4b9b43c
 %else
 Release:        0
 %endif
@@ -240,10 +240,10 @@
 Conflicts:      libc.so.6()(64bit)
 %endif
 Provides:       kernel = %version-%source_rel
-Provides:       
kernel-%build_flavor-base-srchash-a5315fb92e6bf66727da47e30c2686b71c690341
-Provides:       kernel-srchash-a5315fb92e6bf66727da47e30c2686b71c690341
+Provides:       
kernel-%build_flavor-base-srchash-4b9b43c3573f81802c32ace9a4b8711fb79ee86c
+Provides:       kernel-srchash-4b9b43c3573f81802c32ace9a4b8711fb79ee86c
 # END COMMON DEPS
-Provides:       %name-srchash-a5315fb92e6bf66727da47e30c2686b71c690341
+Provides:       %name-srchash-4b9b43c3573f81802c32ace9a4b8711fb79ee86c
 %obsolete_rebuilds %name
 Source0:        
https://www.kernel.org/pub/linux/kernel/v6.x/linux-%srcversion.tar.xz
 Source3:        kernel-source.rpmlintrc
@@ -1525,6 +1525,8 @@
 # tell weak-modules2 to ignore this package
 Provides:       kmp_in_kernel
 Requires(post): suse-module-tools >= 12.4
+Enhances:      %name
+Supplements:   packageand(%name:%cluster-md-kmp-%build_flavor)
 Requires:       dlm-kmp-%build_flavor = %version-%release
 
 %description -n cluster-md-kmp-%build_flavor
@@ -1574,6 +1576,8 @@
 # tell weak-modules2 to ignore this package
 Provides:       kmp_in_kernel
 Requires(post): suse-module-tools >= 12.4
+Enhances:      %name
+Supplements:   packageand(%name:%dlm-kmp-%build_flavor)
 
 %description -n dlm-kmp-%build_flavor
 DLM stands for Distributed Lock Manager, a means to synchronize access to
@@ -1621,6 +1625,8 @@
 # tell weak-modules2 to ignore this package
 Provides:       kmp_in_kernel
 Requires(post): suse-module-tools >= 12.4
+Enhances:      %name
+Supplements:   packageand(%name:%gfs2-kmp-%build_flavor)
 Requires:       dlm-kmp-%build_flavor = %version-%release
 
 %description -n gfs2-kmp-%build_flavor
@@ -1668,6 +1674,8 @@
 # tell weak-modules2 to ignore this package
 Provides:       kmp_in_kernel
 Requires(post): suse-module-tools >= 12.4
+Enhances:      %name
+Supplements:   packageand(%name:%kselftests-kmp-%build_flavor)
 
 %description -n kselftests-kmp-%build_flavor
 This package contains kernel modules which are part of the upstream kernel
@@ -1730,6 +1738,8 @@
 # tell weak-modules2 to ignore this package
 Provides:       kmp_in_kernel
 Requires(post): suse-module-tools >= 12.4
+Enhances:      %name
+Supplements:   packageand(%name:%ocfs2-kmp-%build_flavor)
 Requires:       dlm-kmp-%build_flavor = %version-%release
 
 %description -n ocfs2-kmp-%build_flavor
@@ -1778,6 +1788,8 @@
 # tell weak-modules2 to ignore this package
 Provides:       kmp_in_kernel
 Requires(post): suse-module-tools >= 12.4
+Enhances:      %name
+Supplements:   packageand(%name:%reiserfs-kmp-%build_flavor)
 
 %description -n reiserfs-kmp-%build_flavor
 The reiserfs file system is no longer supported in SLE15.  This package

kernel-lpae.spec: same change
++++++ kernel-obs-build.spec ++++++
--- /var/tmp/diff_new_pack.Y1QsMg/_old  2023-01-11 14:34:35.057071437 +0100
+++ /var/tmp/diff_new_pack.Y1QsMg/_new  2023-01-11 14:34:35.061071459 +0100
@@ -19,7 +19,7 @@
 
 #!BuildIgnore: post-build-checks
 
-%define patchversion 6.1.3
+%define patchversion 6.1.4
 %define variant %{nil}
 %define vanilla_only 0
 
@@ -45,7 +45,7 @@
 %endif
 %endif
 %endif
-BuildRequires:  
kernel%kernel_flavor-srchash-a5315fb92e6bf66727da47e30c2686b71c690341
+BuildRequires:  
kernel%kernel_flavor-srchash-4b9b43c3573f81802c32ace9a4b8711fb79ee86c
 
 %if 0%{?rhel_version}
 BuildRequires:  kernel
@@ -64,9 +64,9 @@
 Summary:        package kernel and initrd for OBS VM builds
 License:        GPL-2.0-only
 Group:          SLES
-Version:        6.1.3
+Version:        6.1.4
 %if 0%{?is_kotd}
-Release:        <RELEASE>.ga5315fb
+Release:        <RELEASE>.g4b9b43c
 %else
 Release:        0
 %endif

++++++ kernel-obs-qa.spec ++++++
--- /var/tmp/diff_new_pack.Y1QsMg/_old  2023-01-11 14:34:35.081071572 +0100
+++ /var/tmp/diff_new_pack.Y1QsMg/_new  2023-01-11 14:34:35.085071594 +0100
@@ -17,7 +17,7 @@
 # needsrootforbuild
 
 
-%define patchversion 6.1.3
+%define patchversion 6.1.4
 %define variant %{nil}
 
 %include %_sourcedir/kernel-spec-macros
@@ -36,9 +36,9 @@
 Summary:        Basic QA tests for the kernel
 License:        GPL-2.0-only
 Group:          SLES
-Version:        6.1.3
+Version:        6.1.4
 %if 0%{?is_kotd}
-Release:        <RELEASE>.ga5315fb
+Release:        <RELEASE>.g4b9b43c
 %else
 Release:        0
 %endif

++++++ kernel-pae.spec ++++++
--- /var/tmp/diff_new_pack.Y1QsMg/_old  2023-01-11 14:34:35.105071708 +0100
+++ /var/tmp/diff_new_pack.Y1QsMg/_new  2023-01-11 14:34:35.109071730 +0100
@@ -18,7 +18,7 @@
 
 
 %define srcversion 6.1
-%define patchversion 6.1.3
+%define patchversion 6.1.4
 %define variant %{nil}
 %define vanilla_only 0
 %define compress_modules zstd
@@ -111,9 +111,9 @@
 Summary:        Kernel with PAE Support
 License:        GPL-2.0-only
 Group:          System/Kernel
-Version:        6.1.3
+Version:        6.1.4
 %if 0%{?is_kotd}
-Release:        <RELEASE>.ga5315fb
+Release:        <RELEASE>.g4b9b43c
 %else
 Release:        0
 %endif
@@ -240,10 +240,10 @@
 Conflicts:      libc.so.6()(64bit)
 %endif
 Provides:       kernel = %version-%source_rel
-Provides:       
kernel-%build_flavor-base-srchash-a5315fb92e6bf66727da47e30c2686b71c690341
-Provides:       kernel-srchash-a5315fb92e6bf66727da47e30c2686b71c690341
+Provides:       
kernel-%build_flavor-base-srchash-4b9b43c3573f81802c32ace9a4b8711fb79ee86c
+Provides:       kernel-srchash-4b9b43c3573f81802c32ace9a4b8711fb79ee86c
 # END COMMON DEPS
-Provides:       %name-srchash-a5315fb92e6bf66727da47e30c2686b71c690341
+Provides:       %name-srchash-4b9b43c3573f81802c32ace9a4b8711fb79ee86c
 %ifarch %ix86
 Provides:       kernel-bigsmp = 2.6.17
 Obsoletes:      kernel-bigsmp <= 2.6.17
@@ -1577,6 +1577,8 @@
 # tell weak-modules2 to ignore this package
 Provides:       kmp_in_kernel
 Requires(post): suse-module-tools >= 12.4
+Enhances:      %name
+Supplements:   packageand(%name:%cluster-md-kmp-%build_flavor)
 Requires:       dlm-kmp-%build_flavor = %version-%release
 
 %description -n cluster-md-kmp-%build_flavor
@@ -1626,6 +1628,8 @@
 # tell weak-modules2 to ignore this package
 Provides:       kmp_in_kernel
 Requires(post): suse-module-tools >= 12.4
+Enhances:      %name
+Supplements:   packageand(%name:%dlm-kmp-%build_flavor)
 
 %description -n dlm-kmp-%build_flavor
 DLM stands for Distributed Lock Manager, a means to synchronize access to
@@ -1673,6 +1677,8 @@
 # tell weak-modules2 to ignore this package
 Provides:       kmp_in_kernel
 Requires(post): suse-module-tools >= 12.4
+Enhances:      %name
+Supplements:   packageand(%name:%gfs2-kmp-%build_flavor)
 Requires:       dlm-kmp-%build_flavor = %version-%release
 
 %description -n gfs2-kmp-%build_flavor
@@ -1720,6 +1726,8 @@
 # tell weak-modules2 to ignore this package
 Provides:       kmp_in_kernel
 Requires(post): suse-module-tools >= 12.4
+Enhances:      %name
+Supplements:   packageand(%name:%kselftests-kmp-%build_flavor)
 
 %description -n kselftests-kmp-%build_flavor
 This package contains kernel modules which are part of the upstream kernel
@@ -1782,6 +1790,8 @@
 # tell weak-modules2 to ignore this package
 Provides:       kmp_in_kernel
 Requires(post): suse-module-tools >= 12.4
+Enhances:      %name
+Supplements:   packageand(%name:%ocfs2-kmp-%build_flavor)
 Requires:       dlm-kmp-%build_flavor = %version-%release
 
 %description -n ocfs2-kmp-%build_flavor
@@ -1830,6 +1840,8 @@
 # tell weak-modules2 to ignore this package
 Provides:       kmp_in_kernel
 Requires(post): suse-module-tools >= 12.4
+Enhances:      %name
+Supplements:   packageand(%name:%reiserfs-kmp-%build_flavor)
 
 %description -n reiserfs-kmp-%build_flavor
 The reiserfs file system is no longer supported in SLE15.  This package

++++++ kernel-source.spec ++++++
--- /var/tmp/diff_new_pack.Y1QsMg/_old  2023-01-11 14:34:35.137071889 +0100
+++ /var/tmp/diff_new_pack.Y1QsMg/_new  2023-01-11 14:34:35.141071911 +0100
@@ -17,7 +17,7 @@
 
 
 %define srcversion 6.1
-%define patchversion 6.1.3
+%define patchversion 6.1.4
 %define variant %{nil}
 %define vanilla_only 0
 
@@ -31,9 +31,9 @@
 %endif
 
 Name:           kernel-source
-Version:        6.1.3
+Version:        6.1.4
 %if 0%{?is_kotd}
-Release:        <RELEASE>.ga5315fb
+Release:        <RELEASE>.g4b9b43c
 %else
 Release:        0
 %endif
@@ -50,7 +50,7 @@
 BuildRequires:  sed
 Requires(post): coreutils sed
 Provides:       %name = %version-%source_rel
-Provides:       %name-srchash-a5315fb92e6bf66727da47e30c2686b71c690341
+Provides:       %name-srchash-4b9b43c3573f81802c32ace9a4b8711fb79ee86c
 Provides:       linux
 Provides:       multiversion(kernel)
 Source0:        
https://www.kernel.org/pub/linux/kernel/v6.x/linux-%srcversion.tar.xz

++++++ kernel-syms.spec ++++++
--- /var/tmp/diff_new_pack.Y1QsMg/_old  2023-01-11 14:34:35.177072115 +0100
+++ /var/tmp/diff_new_pack.Y1QsMg/_new  2023-01-11 14:34:35.181072138 +0100
@@ -24,10 +24,10 @@
 Summary:        Kernel Symbol Versions (modversions)
 License:        GPL-2.0-only
 Group:          Development/Sources
-Version:        6.1.3
+Version:        6.1.4
 %if %using_buildservice
 %if 0%{?is_kotd}
-Release:        <RELEASE>.ga5315fb
+Release:        <RELEASE>.g4b9b43c
 %else
 Release:        0
 %endif
@@ -52,7 +52,7 @@
 %endif
 Requires:       pesign-obs-integration
 Provides:       %name = %version-%source_rel
-Provides:       %name-srchash-a5315fb92e6bf66727da47e30c2686b71c690341
+Provides:       %name-srchash-4b9b43c3573f81802c32ace9a4b8711fb79ee86c
 Provides:       multiversion(kernel)
 Source:         README.KSYMS
 Requires:       kernel-devel%variant = %version-%source_rel

++++++ kernel-vanilla.spec ++++++
--- /var/tmp/diff_new_pack.Y1QsMg/_old  2023-01-11 14:34:35.205072273 +0100
+++ /var/tmp/diff_new_pack.Y1QsMg/_new  2023-01-11 14:34:35.209072295 +0100
@@ -18,7 +18,7 @@
 
 
 %define srcversion 6.1
-%define patchversion 6.1.3
+%define patchversion 6.1.4
 %define variant %{nil}
 %define vanilla_only 0
 %define compress_modules zstd
@@ -111,9 +111,9 @@
 Summary:        The Standard Kernel - without any SUSE patches
 License:        GPL-2.0-only
 Group:          System/Kernel
-Version:        6.1.3
+Version:        6.1.4
 %if 0%{?is_kotd}
-Release:        <RELEASE>.ga5315fb
+Release:        <RELEASE>.g4b9b43c
 %else
 Release:        0
 %endif
@@ -240,10 +240,10 @@
 Conflicts:      libc.so.6()(64bit)
 %endif
 Provides:       kernel = %version-%source_rel
-Provides:       
kernel-%build_flavor-base-srchash-a5315fb92e6bf66727da47e30c2686b71c690341
-Provides:       kernel-srchash-a5315fb92e6bf66727da47e30c2686b71c690341
+Provides:       
kernel-%build_flavor-base-srchash-4b9b43c3573f81802c32ace9a4b8711fb79ee86c
+Provides:       kernel-srchash-4b9b43c3573f81802c32ace9a4b8711fb79ee86c
 # END COMMON DEPS
-Provides:       %name-srchash-a5315fb92e6bf66727da47e30c2686b71c690341
+Provides:       %name-srchash-4b9b43c3573f81802c32ace9a4b8711fb79ee86c
 %obsolete_rebuilds %name
 Source0:        
https://www.kernel.org/pub/linux/kernel/v6.x/linux-%srcversion.tar.xz
 Source3:        kernel-source.rpmlintrc
@@ -1504,6 +1504,8 @@
 # tell weak-modules2 to ignore this package
 Provides:       kmp_in_kernel
 Requires(post): suse-module-tools >= 12.4
+Enhances:      %name
+Supplements:   packageand(%name:%cluster-md-kmp-%build_flavor)
 Requires:       dlm-kmp-%build_flavor = %version-%release
 
 %description -n cluster-md-kmp-%build_flavor
@@ -1553,6 +1555,8 @@
 # tell weak-modules2 to ignore this package
 Provides:       kmp_in_kernel
 Requires(post): suse-module-tools >= 12.4
+Enhances:      %name
+Supplements:   packageand(%name:%dlm-kmp-%build_flavor)
 
 %description -n dlm-kmp-%build_flavor
 DLM stands for Distributed Lock Manager, a means to synchronize access to
@@ -1600,6 +1604,8 @@
 # tell weak-modules2 to ignore this package
 Provides:       kmp_in_kernel
 Requires(post): suse-module-tools >= 12.4
+Enhances:      %name
+Supplements:   packageand(%name:%gfs2-kmp-%build_flavor)
 Requires:       dlm-kmp-%build_flavor = %version-%release
 
 %description -n gfs2-kmp-%build_flavor
@@ -1647,6 +1653,8 @@
 # tell weak-modules2 to ignore this package
 Provides:       kmp_in_kernel
 Requires(post): suse-module-tools >= 12.4
+Enhances:      %name
+Supplements:   packageand(%name:%kselftests-kmp-%build_flavor)
 
 %description -n kselftests-kmp-%build_flavor
 This package contains kernel modules which are part of the upstream kernel
@@ -1709,6 +1717,8 @@
 # tell weak-modules2 to ignore this package
 Provides:       kmp_in_kernel
 Requires(post): suse-module-tools >= 12.4
+Enhances:      %name
+Supplements:   packageand(%name:%ocfs2-kmp-%build_flavor)
 Requires:       dlm-kmp-%build_flavor = %version-%release
 
 %description -n ocfs2-kmp-%build_flavor
@@ -1757,6 +1767,8 @@
 # tell weak-modules2 to ignore this package
 Provides:       kmp_in_kernel
 Requires(post): suse-module-tools >= 12.4
+Enhances:      %name
+Supplements:   packageand(%name:%reiserfs-kmp-%build_flavor)
 
 %description -n reiserfs-kmp-%build_flavor
 The reiserfs file system is no longer supported in SLE15.  This package

kernel-zfcpdump.spec: same change
++++++ check-for-config-changes ++++++
--- /var/tmp/diff_new_pack.Y1QsMg/_old  2023-01-11 14:34:35.389073313 +0100
+++ /var/tmp/diff_new_pack.Y1QsMg/_new  2023-01-11 14:34:35.389073313 +0100
@@ -11,8 +11,7 @@
        'CC_HAS_[A-Z_]*'
        'CC_HAVE_[A-Z_]*'
        'CC_VERSION_TEXT'
-       'FTRACE_MCOUNT_USE_CC'
-       'FTRACE_MCOUNT_USE_RECORDMCOUNT'
+       'FTRACE_MCOUNT_USE_[A-Z_]*'
        'GCC_VERSION'
        'G*CC[0-9]*_NO_[A-Z_]*'
        'HAVE_[A-Z]*_COMPILER'
@@ -20,6 +19,7 @@
        'PAHOLE_VERSION'
        'TOOLCHAIN_HAS_[A-Z_]*'
        'TOOLS_SUPPORT_[A-Z_]*'
+       'OBJTOOL'
 )
 
 declare -a SED_ARGS=()

++++++ config.tar.bz2 ++++++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/config/arm64/default new/config/arm64/default
--- old/config/arm64/default    2023-01-02 14:33:11.000000000 +0100
+++ new/config/arm64/default    2023-01-05 17:26:02.000000000 +0100
@@ -13087,6 +13087,7 @@
 # CONFIG_SUSE_PRODUCT_SLE is not set
 # CONFIG_SUSE_PRODUCT_OPENSUSE_LEAP is not set
 CONFIG_SUSE_PRODUCT_OPENSUSE_TUMBLEWEED=y
+# CONFIG_SUSE_PRODUCT_ALP is not set
 CONFIG_SUSE_PRODUCT_CODE=3
 CONFIG_SUSE_VERSION=0
 CONFIG_SUSE_PATCHLEVEL=0
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/config/armv6hl/default new/config/armv6hl/default
--- old/config/armv6hl/default  2023-01-02 14:33:11.000000000 +0100
+++ new/config/armv6hl/default  2023-01-05 17:26:02.000000000 +0100
@@ -9135,6 +9135,7 @@
 # CONFIG_SUSE_PRODUCT_SLE is not set
 # CONFIG_SUSE_PRODUCT_OPENSUSE_LEAP is not set
 CONFIG_SUSE_PRODUCT_OPENSUSE_TUMBLEWEED=y
+# CONFIG_SUSE_PRODUCT_ALP is not set
 CONFIG_SUSE_PRODUCT_CODE=3
 CONFIG_SUSE_VERSION=0
 CONFIG_SUSE_PATCHLEVEL=0
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/config/armv7hl/default new/config/armv7hl/default
--- old/config/armv7hl/default  2023-01-02 14:33:11.000000000 +0100
+++ new/config/armv7hl/default  2023-01-05 17:26:02.000000000 +0100
@@ -12675,6 +12675,7 @@
 # CONFIG_SUSE_PRODUCT_SLE is not set
 # CONFIG_SUSE_PRODUCT_OPENSUSE_LEAP is not set
 CONFIG_SUSE_PRODUCT_OPENSUSE_TUMBLEWEED=y
+# CONFIG_SUSE_PRODUCT_ALP is not set
 CONFIG_SUSE_PRODUCT_CODE=3
 CONFIG_SUSE_VERSION=0
 CONFIG_SUSE_PATCHLEVEL=0
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/config/i386/pae new/config/i386/pae
--- old/config/i386/pae 2023-01-02 14:33:11.000000000 +0100
+++ new/config/i386/pae 2023-01-05 17:26:02.000000000 +0100
@@ -11134,6 +11134,7 @@
 # CONFIG_SUSE_PRODUCT_SLE is not set
 # CONFIG_SUSE_PRODUCT_OPENSUSE_LEAP is not set
 CONFIG_SUSE_PRODUCT_OPENSUSE_TUMBLEWEED=y
+# CONFIG_SUSE_PRODUCT_ALP is not set
 CONFIG_SUSE_PRODUCT_CODE=3
 CONFIG_SUSE_VERSION=0
 CONFIG_SUSE_PATCHLEVEL=0
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/config/ppc64/default new/config/ppc64/default
--- old/config/ppc64/default    2023-01-02 14:33:11.000000000 +0100
+++ new/config/ppc64/default    2023-01-05 17:26:02.000000000 +0100
@@ -8927,6 +8927,7 @@
 # CONFIG_SUSE_PRODUCT_SLE is not set
 # CONFIG_SUSE_PRODUCT_OPENSUSE_LEAP is not set
 CONFIG_SUSE_PRODUCT_OPENSUSE_TUMBLEWEED=y
+# CONFIG_SUSE_PRODUCT_ALP is not set
 CONFIG_SUSE_PRODUCT_CODE=3
 CONFIG_SUSE_VERSION=0
 CONFIG_SUSE_PATCHLEVEL=0
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/config/ppc64le/default new/config/ppc64le/default
--- old/config/ppc64le/default  2023-01-02 14:33:11.000000000 +0100
+++ new/config/ppc64le/default  2023-01-05 17:26:02.000000000 +0100
@@ -8789,6 +8789,7 @@
 # CONFIG_SUSE_PRODUCT_SLE is not set
 # CONFIG_SUSE_PRODUCT_OPENSUSE_LEAP is not set
 CONFIG_SUSE_PRODUCT_OPENSUSE_TUMBLEWEED=y
+# CONFIG_SUSE_PRODUCT_ALP is not set
 CONFIG_SUSE_PRODUCT_CODE=3
 CONFIG_SUSE_VERSION=0
 CONFIG_SUSE_PATCHLEVEL=0
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/config/riscv64/default new/config/riscv64/default
--- old/config/riscv64/default  2023-01-02 14:33:11.000000000 +0100
+++ new/config/riscv64/default  2023-01-05 17:26:02.000000000 +0100
@@ -9853,6 +9853,7 @@
 # CONFIG_SUSE_PRODUCT_SLE is not set
 # CONFIG_SUSE_PRODUCT_OPENSUSE_LEAP is not set
 CONFIG_SUSE_PRODUCT_OPENSUSE_TUMBLEWEED=y
+# CONFIG_SUSE_PRODUCT_ALP is not set
 CONFIG_SUSE_PRODUCT_CODE=3
 CONFIG_SUSE_VERSION=0
 CONFIG_SUSE_PATCHLEVEL=0
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/config/s390x/default new/config/s390x/default
--- old/config/s390x/default    2023-01-02 14:33:11.000000000 +0100
+++ new/config/s390x/default    2023-01-05 17:26:02.000000000 +0100
@@ -4828,6 +4828,7 @@
 # CONFIG_SUSE_PRODUCT_SLE is not set
 # CONFIG_SUSE_PRODUCT_OPENSUSE_LEAP is not set
 CONFIG_SUSE_PRODUCT_OPENSUSE_TUMBLEWEED=y
+# CONFIG_SUSE_PRODUCT_ALP is not set
 CONFIG_SUSE_PRODUCT_CODE=3
 CONFIG_SUSE_VERSION=0
 CONFIG_SUSE_PATCHLEVEL=0
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/config/s390x/zfcpdump new/config/s390x/zfcpdump
--- old/config/s390x/zfcpdump   2023-01-02 14:33:11.000000000 +0100
+++ new/config/s390x/zfcpdump   2023-01-05 17:26:02.000000000 +0100
@@ -1985,6 +1985,7 @@
 # CONFIG_SUSE_PRODUCT_SLE is not set
 # CONFIG_SUSE_PRODUCT_OPENSUSE_LEAP is not set
 CONFIG_SUSE_PRODUCT_OPENSUSE_TUMBLEWEED=y
+# CONFIG_SUSE_PRODUCT_ALP is not set
 CONFIG_SUSE_PRODUCT_CODE=3
 CONFIG_SUSE_VERSION=0
 CONFIG_SUSE_PATCHLEVEL=0
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/config/x86_64/default new/config/x86_64/default
--- old/config/x86_64/default   2023-01-02 14:33:11.000000000 +0100
+++ new/config/x86_64/default   2023-01-05 17:26:02.000000000 +0100
@@ -11155,6 +11155,7 @@
 # CONFIG_SUSE_PRODUCT_SLE is not set
 # CONFIG_SUSE_PRODUCT_OPENSUSE_LEAP is not set
 CONFIG_SUSE_PRODUCT_OPENSUSE_TUMBLEWEED=y
+# CONFIG_SUSE_PRODUCT_ALP is not set
 CONFIG_SUSE_PRODUCT_CODE=3
 CONFIG_SUSE_VERSION=0
 CONFIG_SUSE_PATCHLEVEL=0

++++++ kernel-binary.spec.in ++++++
--- /var/tmp/diff_new_pack.Y1QsMg/_old  2023-01-11 14:34:35.829075800 +0100
+++ /var/tmp/diff_new_pack.Y1QsMg/_new  2023-01-11 14:34:35.829075800 +0100
@@ -1378,6 +1378,8 @@
 # tell weak-modules2 to ignore this package
 Provides:       kmp_in_kernel
 Requires(post): suse-module-tools >= 12.4
+Enhances:      %name
+Supplements:   packageand(%name:%@KMP_NAME@-%build_flavor)
 @KMP_DEPS@
 
 %description -n @KMP_NAME@-%build_flavor

++++++ kernel-source.rpmlintrc ++++++
--- /var/tmp/diff_new_pack.Y1QsMg/_old  2023-01-11 14:34:35.949076479 +0100
+++ /var/tmp/diff_new_pack.Y1QsMg/_new  2023-01-11 14:34:35.953076501 +0100
@@ -10,8 +10,4 @@
 addFilter("hidden-file-or-dir /usr/src/linux-.*-obj/.*/.config")
 addFilter("hidden-file-or-dir 
/usr/src/linux-.*-obj/.*/.kernel-binary.spec.buildenv")
 addFilter("hidden-file-or-dir /boot/\..*\.hmac")
-# This check ensures that KMPs are built using the %kernel_module_package
-# macro, but we are deliberately not doing this for KMPs built from the
-# kernel spec file (fate#319339)
-addFilter("suse-policy-kmp-missing-supplements")
 



++++++ patches.kernel.org.tar.bz2 ++++++
++++ 18322 lines of diff (skipped)

++++++ patches.suse.tar.bz2 ++++++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/patches.suse/ALSA-usb-audio-Make-sure-to-stop-endpoints-before-cl.patch 
new/patches.suse/ALSA-usb-audio-Make-sure-to-stop-endpoints-before-cl.patch
--- old/patches.suse/ALSA-usb-audio-Make-sure-to-stop-endpoints-before-cl.patch 
1970-01-01 01:00:00.000000000 +0100
+++ new/patches.suse/ALSA-usb-audio-Make-sure-to-stop-endpoints-before-cl.patch 
2023-01-09 12:00:31.000000000 +0100
@@ -0,0 +1,46 @@
+From 0599313e26666e79f6e7fe1450588431b8cb25d5 Mon Sep 17 00:00:00 2001
+From: Takashi Iwai <ti...@suse.de>
+Date: Mon, 2 Jan 2023 18:07:57 +0100
+Subject: [PATCH] ALSA: usb-audio: Make sure to stop endpoints before closing
+ EPs
+Git-commit: 0599313e26666e79f6e7fe1450588431b8cb25d5
+Git-repo: git://git.kernel.org/pub/scm/linux/kernel/git/tiwai/sound.git
+Patch-mainline: Queued in subsystem maintainer repository
+References: bsc#1206766
+
+At the PCM hw params, we may re-configure the endpoints and it's done
+by a temporary EP close followed by re-open.  A potential problem
+there is that the EP might be already running internally at the PCM
+prepare stage; it's seen typically in the playback stream with the
+implicit feedback sync.  As this stream start isn't tracked by the
+core PCM layer, we'd need to stop it explicitly, and that's the
+missing piece.
+
+This patch adds the stop_endpoints() call at snd_usb_hw_params() to
+assure the stream stop before closing the EPs.
+
+Fixes: bf6313a0ff76 ("ALSA: usb-audio: Refactor endpoint management")
+Link: 
https://lore.kernel.org/r/4e509aea-e563-e592-e652-ba44af673...@veniogames.com
+Link: https://lore.kernel.org/r/20230102170759.29610-2-ti...@suse.de
+Signed-off-by: Takashi Iwai <ti...@suse.de>
+
+---
+ sound/usb/pcm.c | 2 ++
+ 1 file changed, 2 insertions(+)
+
+diff --git a/sound/usb/pcm.c b/sound/usb/pcm.c
+index 99a66d0ef5b2..7fc95ae9b2f0 100644
+--- a/sound/usb/pcm.c
++++ b/sound/usb/pcm.c
+@@ -525,6 +525,8 @@ static int snd_usb_hw_params(struct snd_pcm_substream 
*substream,
+               if (snd_usb_endpoint_compatible(chip, subs->data_endpoint,
+                                               fmt, hw_params))
+                       goto unlock;
++              if (stop_endpoints(subs, false))
++                      sync_pending_stops(subs);
+               close_endpoints(chip, subs);
+       }
+ 
+-- 
+2.35.3
+
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/patches.suse/ALSA-usb-audio-More-refactoring-of-hw-constraint-rul.patch 
new/patches.suse/ALSA-usb-audio-More-refactoring-of-hw-constraint-rul.patch
--- old/patches.suse/ALSA-usb-audio-More-refactoring-of-hw-constraint-rul.patch 
1970-01-01 01:00:00.000000000 +0100
+++ new/patches.suse/ALSA-usb-audio-More-refactoring-of-hw-constraint-rul.patch 
2023-01-09 12:00:31.000000000 +0100
@@ -0,0 +1,322 @@
+From 37b3e56d8911f9ec1e1aaa5cccdff33cb0a7a832 Mon Sep 17 00:00:00 2001
+From: Takashi Iwai <ti...@suse.de>
+Date: Mon, 2 Jan 2023 18:07:59 +0100
+Subject: [PATCH] ALSA: usb-audio: More refactoring of hw constraint rules
+Git-commit: 37b3e56d8911f9ec1e1aaa5cccdff33cb0a7a832
+Git-repo: git://git.kernel.org/pub/scm/linux/kernel/git/tiwai/sound.git
+Patch-mainline: Queued in subsystem maintainer repository
+References: bsc#1206766
+
+Although we applied a workaround for the hw constraints code with the
+implicit feedback sync, it still has a potential problem.  Namely, as
+the code treats only the first matching (sync) endpoint, it might be
+too restrictive when multiple endpoints are listed in the substream's
+format list.
+
+This patch is another attempt to improve the hw constraint handling
+for the implicit feedback sync.  The code is rewritten and the sync EP
+handling for the rate and the format is put inside the fmt_list loop
+in each hw_rule_*() function instead of the additional rules.  The
+rules for the period size and periods are extended to loop over the
+fmt_list like others, and they apply the constraints only if needed.
+
+Link: 
https://lore.kernel.org/r/4e509aea-e563-e592-e652-ba44af673...@veniogames.com
+Link: https://lore.kernel.org/r/20230102170759.29610-4-ti...@suse.de
+Signed-off-by: Takashi Iwai <ti...@suse.de>
+
+---
+ sound/usb/pcm.c | 218 +++++++++++++++++++++++++++++-------------------
+ 1 file changed, 131 insertions(+), 87 deletions(-)
+
+diff --git a/sound/usb/pcm.c b/sound/usb/pcm.c
+index 2fd4ecc1b25a..fbd4798834e5 100644
+--- a/sound/usb/pcm.c
++++ b/sound/usb/pcm.c
+@@ -789,11 +789,27 @@ static int apply_hw_params_minmax(struct snd_interval 
*it, unsigned int rmin,
+       return changed;
+ }
+ 
++/* get the specified endpoint object that is being used by other streams
++ * (i.e. the parameter is locked)
++ */
++static const struct snd_usb_endpoint *
++get_endpoint_in_use(struct snd_usb_audio *chip, int endpoint,
++                  const struct snd_usb_endpoint *ref_ep)
++{
++      const struct snd_usb_endpoint *ep;
++
++      ep = snd_usb_get_endpoint(chip, endpoint);
++      if (ep && ep->cur_audiofmt && (ep != ref_ep || ep->opened > 1))
++              return ep;
++      return NULL;
++}
++
+ static int hw_rule_rate(struct snd_pcm_hw_params *params,
+                       struct snd_pcm_hw_rule *rule)
+ {
+       struct snd_usb_substream *subs = rule->private;
+       struct snd_usb_audio *chip = subs->stream->chip;
++      const struct snd_usb_endpoint *ep;
+       const struct audioformat *fp;
+       struct snd_interval *it = hw_param_interval(params, 
SNDRV_PCM_HW_PARAM_RATE);
+       unsigned int rmin, rmax, r;
+@@ -805,6 +821,29 @@ static int hw_rule_rate(struct snd_pcm_hw_params *params,
+       list_for_each_entry(fp, &subs->fmt_list, list) {
+               if (!hw_check_valid_format(subs, params, fp))
+                       continue;
++
++              ep = get_endpoint_in_use(chip, fp->endpoint,
++                                       subs->data_endpoint);
++              if (ep) {
++                      hwc_debug("rate limit %d for ep#%x\n",
++                                ep->cur_rate, fp->endpoint);
++                      rmin = min(rmin, ep->cur_rate);
++                      rmax = max(rmax, ep->cur_rate);
++                      continue;
++              }
++
++              if (fp->implicit_fb) {
++                      ep = get_endpoint_in_use(chip, fp->sync_ep,
++                                               subs->sync_endpoint);
++                      if (ep) {
++                              hwc_debug("rate limit %d for sync_ep#%x\n",
++                                        ep->cur_rate, fp->sync_ep);
++                              rmin = min(rmin, ep->cur_rate);
++                              rmax = max(rmax, ep->cur_rate);
++                              continue;
++                      }
++              }
++
+               r = snd_usb_endpoint_get_clock_rate(chip, fp->clock);
+               if (r > 0) {
+                       if (!snd_interval_test(it, r))
+@@ -874,6 +913,8 @@ static int hw_rule_format(struct snd_pcm_hw_params *params,
+                         struct snd_pcm_hw_rule *rule)
+ {
+       struct snd_usb_substream *subs = rule->private;
++      struct snd_usb_audio *chip = subs->stream->chip;
++      const struct snd_usb_endpoint *ep;
+       const struct audioformat *fp;
+       struct snd_mask *fmt = hw_param_mask(params, SNDRV_PCM_HW_PARAM_FORMAT);
+       u64 fbits;
+@@ -883,6 +924,27 @@ static int hw_rule_format(struct snd_pcm_hw_params 
*params,
+       list_for_each_entry(fp, &subs->fmt_list, list) {
+               if (!hw_check_valid_format(subs, params, fp))
+                       continue;
++
++              ep = get_endpoint_in_use(chip, fp->endpoint,
++                                       subs->data_endpoint);
++              if (ep) {
++                      hwc_debug("format limit %d for ep#%x\n",
++                                ep->cur_format, fp->endpoint);
++                      fbits |= pcm_format_to_bits(ep->cur_format);
++                      continue;
++              }
++
++              if (fp->implicit_fb) {
++                      ep = get_endpoint_in_use(chip, fp->sync_ep,
++                                               subs->sync_endpoint);
++                      if (ep) {
++                              hwc_debug("format limit %d for sync_ep#%x\n",
++                                        ep->cur_format, fp->sync_ep);
++                              fbits |= pcm_format_to_bits(ep->cur_format);
++                              continue;
++                      }
++              }
++
+               fbits |= fp->formats;
+       }
+       return apply_hw_params_format_bits(fmt, fbits);
+@@ -915,103 +977,95 @@ static int hw_rule_period_time(struct snd_pcm_hw_params 
*params,
+       return apply_hw_params_minmax(it, pmin, UINT_MAX);
+ }
+ 
+-/* get the EP or the sync EP for implicit fb when it's already set up */
+-static const struct snd_usb_endpoint *
+-get_sync_ep_from_substream(struct snd_usb_substream *subs)
++/* additional hw constraints for implicit feedback mode */
++static int hw_rule_period_size_implicit_fb(struct snd_pcm_hw_params *params,
++                                         struct snd_pcm_hw_rule *rule)
+ {
++      struct snd_usb_substream *subs = rule->private;
+       struct snd_usb_audio *chip = subs->stream->chip;
+       const struct audioformat *fp;
+       const struct snd_usb_endpoint *ep;
++      struct snd_interval *it;
++      unsigned int rmin, rmax;
+ 
++      it = hw_param_interval(params, SNDRV_PCM_HW_PARAM_PERIOD_SIZE);
++      hwc_debug("hw_rule_period_size: (%u,%u)\n", it->min, it->max);
++      rmin = UINT_MAX;
++      rmax = 0;
+       list_for_each_entry(fp, &subs->fmt_list, list) {
+-              ep = snd_usb_get_endpoint(chip, fp->endpoint);
+-              if (ep && ep->cur_audiofmt) {
+-                      /* if EP is already opened solely for this substream,
+-                       * we still allow us to change the parameter; otherwise
+-                       * this substream has to follow the existing parameter
+-                       */
+-                      if (ep->cur_audiofmt != subs->cur_audiofmt || 
ep->opened > 1)
+-                              return ep;
+-              }
+-              if (!fp->implicit_fb)
++              if (!hw_check_valid_format(subs, params, fp))
++                      continue;
++              ep = get_endpoint_in_use(chip, fp->endpoint,
++                                       subs->data_endpoint);
++              if (ep) {
++                      hwc_debug("period size limit %d for ep#%x\n",
++                                ep->cur_period_frames, fp->endpoint);
++                      rmin = min(rmin, ep->cur_period_frames);
++                      rmax = max(rmax, ep->cur_period_frames);
+                       continue;
+-              /* for the implicit fb, check the sync ep as well */
+-              ep = snd_usb_get_endpoint(chip, fp->sync_ep);
+-              if (ep && ep->cur_audiofmt) {
+-                      /* ditto, if the sync (data) ep is used by others,
+-                       * this stream is restricted by the sync ep
+-                       */
+-                      if (ep != subs->sync_endpoint || ep->opened > 1)
+-                              return ep;
+               }
+-      }
+-      return NULL;
+-}
+ 
+-/* additional hw constraints for implicit feedback mode */
+-static int hw_rule_format_implicit_fb(struct snd_pcm_hw_params *params,
+-                                    struct snd_pcm_hw_rule *rule)
+-{
+-      struct snd_usb_substream *subs = rule->private;
+-      const struct snd_usb_endpoint *ep;
+-      struct snd_mask *fmt = hw_param_mask(params, SNDRV_PCM_HW_PARAM_FORMAT);
+-
+-      ep = get_sync_ep_from_substream(subs);
+-      if (!ep)
+-              return 0;
+-
+-      hwc_debug("applying %s\n", __func__);
+-      return apply_hw_params_format_bits(fmt, 
pcm_format_to_bits(ep->cur_format));
+-}
+-
+-static int hw_rule_rate_implicit_fb(struct snd_pcm_hw_params *params,
+-                                  struct snd_pcm_hw_rule *rule)
+-{
+-      struct snd_usb_substream *subs = rule->private;
+-      const struct snd_usb_endpoint *ep;
+-      struct snd_interval *it;
+-
+-      ep = get_sync_ep_from_substream(subs);
+-      if (!ep)
+-              return 0;
+-
+-      hwc_debug("applying %s\n", __func__);
+-      it = hw_param_interval(params, SNDRV_PCM_HW_PARAM_RATE);
+-      return apply_hw_params_minmax(it, ep->cur_rate, ep->cur_rate);
+-}
+-
+-static int hw_rule_period_size_implicit_fb(struct snd_pcm_hw_params *params,
+-                                         struct snd_pcm_hw_rule *rule)
+-{
+-      struct snd_usb_substream *subs = rule->private;
+-      const struct snd_usb_endpoint *ep;
+-      struct snd_interval *it;
+-
+-      ep = get_sync_ep_from_substream(subs);
+-      if (!ep)
+-              return 0;
++              if (fp->implicit_fb) {
++                      ep = get_endpoint_in_use(chip, fp->sync_ep,
++                                               subs->sync_endpoint);
++                      if (ep) {
++                              hwc_debug("period size limit %d for 
sync_ep#%x\n",
++                                        ep->cur_period_frames, fp->sync_ep);
++                              rmin = min(rmin, ep->cur_period_frames);
++                              rmax = max(rmax, ep->cur_period_frames);
++                              continue;
++                      }
++              }
++      }
+ 
+-      hwc_debug("applying %s\n", __func__);
+-      it = hw_param_interval(params, SNDRV_PCM_HW_PARAM_PERIOD_SIZE);
+-      return apply_hw_params_minmax(it, ep->cur_period_frames,
+-                                    ep->cur_period_frames);
++      if (!rmax)
++              return 0; /* no limit by implicit fb */
++      return apply_hw_params_minmax(it, rmin, rmax);
+ }
+ 
+ static int hw_rule_periods_implicit_fb(struct snd_pcm_hw_params *params,
+                                      struct snd_pcm_hw_rule *rule)
+ {
+       struct snd_usb_substream *subs = rule->private;
++      struct snd_usb_audio *chip = subs->stream->chip;
++      const struct audioformat *fp;
+       const struct snd_usb_endpoint *ep;
+       struct snd_interval *it;
++      unsigned int rmin, rmax;
+ 
+-      ep = get_sync_ep_from_substream(subs);
+-      if (!ep)
+-              return 0;
+-
+-      hwc_debug("applying %s\n", __func__);
+       it = hw_param_interval(params, SNDRV_PCM_HW_PARAM_PERIODS);
+-      return apply_hw_params_minmax(it, ep->cur_buffer_periods,
+-                                    ep->cur_buffer_periods);
++      hwc_debug("hw_rule_periods: (%u,%u)\n", it->min, it->max);
++      rmin = UINT_MAX;
++      rmax = 0;
++      list_for_each_entry(fp, &subs->fmt_list, list) {
++              if (!hw_check_valid_format(subs, params, fp))
++                      continue;
++              ep = get_endpoint_in_use(chip, fp->endpoint,
++                                       subs->data_endpoint);
++              if (ep) {
++                      hwc_debug("periods limit %d for ep#%x\n",
++                                ep->cur_buffer_periods, fp->endpoint);
++                      rmin = min(rmin, ep->cur_buffer_periods);
++                      rmax = max(rmax, ep->cur_buffer_periods);
++                      continue;
++              }
++
++              if (fp->implicit_fb) {
++                      ep = get_endpoint_in_use(chip, fp->sync_ep,
++                                               subs->sync_endpoint);
++                      if (ep) {
++                              hwc_debug("periods limit %d for sync_ep#%x\n",
++                                        ep->cur_buffer_periods, fp->sync_ep);
++                              rmin = min(rmin, ep->cur_buffer_periods);
++                              rmax = max(rmax, ep->cur_buffer_periods);
++                              continue;
++                      }
++              }
++      }
++
++      if (!rmax)
++              return 0; /* no limit by implicit fb */
++      return apply_hw_params_minmax(it, rmin, rmax);
+ }
+ 
+ /*
+@@ -1120,16 +1174,6 @@ static int setup_hw_info(struct snd_pcm_runtime 
*runtime, struct snd_usb_substre
+               return err;
+ 
+       /* additional hw constraints for implicit fb */
+-      err = snd_pcm_hw_rule_add(runtime, 0, SNDRV_PCM_HW_PARAM_FORMAT,
+-                                hw_rule_format_implicit_fb, subs,
+-                                SNDRV_PCM_HW_PARAM_FORMAT, -1);
+-      if (err < 0)
+-              return err;
+-      err = snd_pcm_hw_rule_add(runtime, 0, SNDRV_PCM_HW_PARAM_RATE,
+-                                hw_rule_rate_implicit_fb, subs,
+-                                SNDRV_PCM_HW_PARAM_RATE, -1);
+-      if (err < 0)
+-              return err;
+       err = snd_pcm_hw_rule_add(runtime, 0, SNDRV_PCM_HW_PARAM_PERIOD_SIZE,
+                                 hw_rule_period_size_implicit_fb, subs,
+                                 SNDRV_PCM_HW_PARAM_PERIOD_SIZE, -1);
+-- 
+2.35.3
+
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/patches.suse/ALSA-usb-audio-Relax-hw-constraints-for-implicit-fb-.patch 
new/patches.suse/ALSA-usb-audio-Relax-hw-constraints-for-implicit-fb-.patch
--- old/patches.suse/ALSA-usb-audio-Relax-hw-constraints-for-implicit-fb-.patch 
1970-01-01 01:00:00.000000000 +0100
+++ new/patches.suse/ALSA-usb-audio-Relax-hw-constraints-for-implicit-fb-.patch 
2023-01-09 12:00:31.000000000 +0100
@@ -0,0 +1,55 @@
+From d463ac1acb454fafed58f695cb3067fbf489f3a0 Mon Sep 17 00:00:00 2001
+From: Takashi Iwai <ti...@suse.de>
+Date: Mon, 2 Jan 2023 18:07:58 +0100
+Subject: [PATCH] ALSA: usb-audio: Relax hw constraints for implicit fb sync
+Git-commit: d463ac1acb454fafed58f695cb3067fbf489f3a0
+Git-repo: git://git.kernel.org/pub/scm/linux/kernel/git/tiwai/sound.git
+Patch-mainline: Queued in subsystem maintainer repository
+References: bsc#1206766
+
+The fix commit the commit e4ea77f8e53f ("ALSA: usb-audio: Always apply
+the hw constraints for implicit fb sync") tried to address the bug
+where an incorrect PCM parameter is chosen when two (implicit fb)
+streams are set up at the same time.  This change had, however, some
+side effect: once when the sync endpoint is chosen and set up, this
+restriction is applied at the next hw params unless it's freed via hw
+free explicitly.
+
+This patch is a workaround for the problem by relaxing the hw
+constraints a bit for the implicit fb sync.  We still keep applying
+the hw constraints for implicit fb sync, but only when the matching
+sync EP is being used by other streams.
+
+Fixes: e4ea77f8e53f ("ALSA: usb-audio: Always apply the hw constraints for 
implicit fb sync")
+Reported-by: Ruud van Asseldonk <r...@veniogames.com>
+Link: 
https://lore.kernel.org/r/4e509aea-e563-e592-e652-ba44af673...@veniogames.com
+Link: https://lore.kernel.org/r/20230102170759.29610-3-ti...@suse.de
+Signed-off-by: Takashi Iwai <ti...@suse.de>
+
+---
+ sound/usb/pcm.c | 9 +++++++--
+ 1 file changed, 7 insertions(+), 2 deletions(-)
+
+diff --git a/sound/usb/pcm.c b/sound/usb/pcm.c
+index 7fc95ae9b2f0..2fd4ecc1b25a 100644
+--- a/sound/usb/pcm.c
++++ b/sound/usb/pcm.c
+@@ -937,8 +937,13 @@ get_sync_ep_from_substream(struct snd_usb_substream *subs)
+                       continue;
+               /* for the implicit fb, check the sync ep as well */
+               ep = snd_usb_get_endpoint(chip, fp->sync_ep);
+-              if (ep && ep->cur_audiofmt)
+-                      return ep;
++              if (ep && ep->cur_audiofmt) {
++                      /* ditto, if the sync (data) ep is used by others,
++                       * this stream is restricted by the sync ep
++                       */
++                      if (ep != subs->sync_endpoint || ep->opened > 1)
++                              return ep;
++              }
+       }
+       return NULL;
+ }
+-- 
+2.35.3
+
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/patches.suse/Revert-ALSA-usb-audio-Drop-superfluous-interface-set.patch 
new/patches.suse/Revert-ALSA-usb-audio-Drop-superfluous-interface-set.patch
--- old/patches.suse/Revert-ALSA-usb-audio-Drop-superfluous-interface-set.patch 
1970-01-01 01:00:00.000000000 +0100
+++ new/patches.suse/Revert-ALSA-usb-audio-Drop-superfluous-interface-set.patch 
2023-01-09 12:00:31.000000000 +0100
@@ -0,0 +1,46 @@
+From 16f1f838442dc6430d32d51ddda347b8421ec34b Mon Sep 17 00:00:00 2001
+From: Takashi Iwai <ti...@suse.de>
+Date: Wed, 4 Jan 2023 16:09:44 +0100
+Subject: [PATCH] Revert "ALSA: usb-audio: Drop superfluous interface setup at
+ parsing"
+Git-commit: 16f1f838442dc6430d32d51ddda347b8421ec34b
+Git-repo: git://git.kernel.org/pub/scm/linux/kernel/git/tiwai/sound.git
+Patch-mainline: Queued in subsystem maintainer repository
+References: bsc#1206766
+
+This reverts commit ac5e2fb425e1121ceef2b9d1b3ffccc195d55707.
+
+The commit caused a regression on Behringer UMC404HD (and likely
+others).  As the change was meant only as a minor optimization, it's
+better to revert it to address the regression.
+
+Reported-and-tested-by: Michael Ralston <mich...@ralston.id.au>
+Cc: <sta...@vger.kernel.org>
+Link: 
https://lore.kernel.org/r/CAC2975JXkS1A5Tj9b02G_sy25ZWN-ys+tc9wmkoS=qpgkco...@mail.gmail.com
+Link: https://lore.kernel.org/r/20230104150944.24918-1-ti...@suse.de
+Signed-off-by: Takashi Iwai <ti...@suse.de>
+
+---
+ sound/usb/stream.c | 6 ++++++
+ 1 file changed, 6 insertions(+)
+
+diff --git a/sound/usb/stream.c b/sound/usb/stream.c
+index f75601ca2d52..f10f4e6d3fb8 100644
+--- a/sound/usb/stream.c
++++ b/sound/usb/stream.c
+@@ -1222,6 +1222,12 @@ static int __snd_usb_parse_audio_interface(struct 
snd_usb_audio *chip,
+                       if (err < 0)
+                               return err;
+               }
++
++              /* try to set the interface... */
++              usb_set_interface(chip->dev, iface_no, 0);
++              snd_usb_init_pitch(chip, fp);
++              snd_usb_init_sample_rate(chip, fp, fp->rate_max);
++              usb_set_interface(chip->dev, iface_no, altno);
+       }
+       return 0;
+ }
+-- 
+2.35.3
+
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/patches.suse/add-suse-supported-flag.patch 
new/patches.suse/add-suse-supported-flag.patch
--- old/patches.suse/add-suse-supported-flag.patch      2023-01-04 
12:03:53.000000000 +0100
+++ new/patches.suse/add-suse-supported-flag.patch      2023-01-09 
12:00:31.000000000 +0100
@@ -16,20 +16,20 @@
 
 Signed-off-by: Andreas Gruenbacher <agr...@suse.de>
 ---
- .../admin-guide/kernel-parameters.txt         |   8 +
- Documentation/admin-guide/sysctl/kernel.rst   |  41 ++---
- Documentation/admin-guide/tainted-kernels.rst |  48 ++---
- Makefile                                      |   5 +
- include/linux/module.h                        |   3 +
- include/linux/panic.h                         |  18 ++
- init/Kconfig.suse                             |  18 ++
- kernel/ksysfs.c                               |  27 +++
- kernel/module/main.c                          |  49 ++++++
- kernel/module/sysfs.c                         |  29 +++
- kernel/panic.c                                |   3 +
- kernel/sysctl.c                               |   9 +
- scripts/Makefile.modpost                      |   6 +
- scripts/mod/modpost.c                         | 166 +++++++++++++++++-
+ Documentation/admin-guide/kernel-parameters.txt |    8 +
+ Documentation/admin-guide/sysctl/kernel.rst     |   41 +++--
+ Documentation/admin-guide/tainted-kernels.rst   |   48 +++---
+ Makefile                                        |    5 
+ include/linux/module.h                          |    3 
+ include/linux/panic.h                           |   18 ++
+ init/Kconfig.suse                               |   18 ++
+ kernel/ksysfs.c                                 |   27 +++
+ kernel/module/main.c                            |   49 +++++++
+ kernel/module/sysfs.c                           |   29 ++++
+ kernel/panic.c                                  |    3 
+ kernel/sysctl.c                                 |    9 +
+ scripts/Makefile.modpost                        |    6 
+ scripts/mod/modpost.c                           |  166 
+++++++++++++++++++++++-
  14 files changed, 386 insertions(+), 44 deletions(-)
 
 --- a/Documentation/admin-guide/kernel-parameters.txt
@@ -51,7 +51,7 @@
                        (default -1 = authorized except for wireless USB,
 --- a/Documentation/admin-guide/sysctl/kernel.rst
 +++ b/Documentation/admin-guide/sysctl/kernel.rst
-@@ -1353,26 +1353,27 @@ tainted
+@@ -1381,26 +1381,27 @@ tainted
  Non-zero if the kernel has been tainted. Numeric values, which can be
  ORed together. The letters are seen in "Tainted" line of Oops reports.
  
@@ -172,7 +172,7 @@
  KERNELVERSION = $(VERSION)$(if $(PATCHLEVEL),.$(PATCHLEVEL)$(if 
$(SUBLEVEL),.$(SUBLEVEL)))$(EXTRAVERSION)
 --- a/include/linux/module.h
 +++ b/include/linux/module.h
-@@ -572,6 +572,9 @@ bool is_module_address(unsigned long addr);
+@@ -572,6 +572,9 @@ bool is_module_address(unsigned long add
  bool __is_module_percpu_address(unsigned long addr, unsigned long *can_addr);
  bool is_module_percpu_address(unsigned long addr);
  bool is_module_text_address(unsigned long addr);
@@ -184,7 +184,7 @@
                                      const struct module *mod)
 --- a/include/linux/panic.h
 +++ b/include/linux/panic.h
-@@ -31,6 +31,10 @@ extern int sysctl_panic_on_stackoverflow;
+@@ -31,6 +31,10 @@ extern int sysctl_panic_on_stackoverflow
  
  extern bool crash_kexec_post_notifiers;
  
@@ -195,7 +195,7 @@
  /*
   * panic_cpu is used for synchronizing panic() and crash_kexec() execution. It
   * holds a CPU number which is executing panic() currently. A value of
-@@ -72,6 +76,20 @@ static inline void set_arch_panic_timeout(int timeout, int 
arch_default_timeout)
+@@ -72,6 +76,20 @@ static inline void set_arch_panic_timeou
  #define TAINT_FLAGS_COUNT             19
  #define TAINT_FLAGS_MAX                       ((1UL << TAINT_FLAGS_COUNT) - 1)
  
@@ -241,7 +241,7 @@
 +
 --- a/kernel/ksysfs.c
 +++ b/kernel/ksysfs.c
-@@ -207,6 +207,30 @@ static struct bin_attribute notes_attr __ro_after_init  = 
{
+@@ -212,6 +212,30 @@ static struct bin_attribute notes_attr _
  struct kobject *kernel_kobj;
  EXPORT_SYMBOL_GPL(kernel_kobj);
  
@@ -272,16 +272,16 @@
  static struct attribute * kernel_attrs[] = {
        &fscaps_attr.attr,
        &uevent_seqnum_attr.attr,
-@@ -227,6 +251,9 @@ static struct attribute * kernel_attrs[] = {
- #ifndef CONFIG_TINY_RCU
+@@ -233,6 +257,9 @@ static struct attribute * kernel_attrs[]
        &rcu_expedited_attr.attr,
        &rcu_normal_attr.attr,
-+#endif
+ #endif
 +#ifdef CONFIG_SUSE_KERNEL_SUPPORTED
 +      &supported_attr.attr,
- #endif
++#endif
        NULL
  };
+ 
 --- a/kernel/module/main.c
 +++ b/kernel/module/main.c
 @@ -94,6 +94,22 @@ struct symsearch {
@@ -307,7 +307,7 @@
  /*
   * Bounds of module text, for speeding up __module_address.
   * Protected by module_mutex.
-@@ -967,6 +983,33 @@ static ssize_t show_taint(struct module_attribute *mattr,
+@@ -967,6 +983,33 @@ static ssize_t show_taint(struct module_
  static struct module_attribute modinfo_taint =
        __ATTR(taint, 0444, show_taint, NULL);
  
@@ -341,7 +341,7 @@
  struct module_attribute *modinfo_attrs[] = {
        &module_uevent,
        &modinfo_version,
-@@ -978,6 +1021,9 @@ struct module_attribute *modinfo_attrs[] = {
+@@ -978,6 +1021,9 @@ struct module_attribute *modinfo_attrs[]
  #endif
        &modinfo_initsize,
        &modinfo_taint,
@@ -401,7 +401,7 @@
  out_unreg_param:
 --- a/kernel/panic.c
 +++ b/kernel/panic.c
-@@ -426,6 +426,9 @@ const struct taint_flag taint_flags[TAINT_FLAGS_COUNT] = {
+@@ -426,6 +426,9 @@ const struct taint_flag taint_flags[TAIN
        [ TAINT_AUX ]                   = { 'X', ' ', true },
        [ TAINT_RANDSTRUCT ]            = { 'T', ' ', true },
        [ TAINT_TEST ]                  = { 'N', ' ', true },
@@ -431,15 +431,22 @@
                .data           = &panic_on_oops,
 --- a/scripts/Makefile.modpost
 +++ b/scripts/Makefile.modpost
-@@ -111,6 +111,12 @@ modorder-if-needed := $(if $(KBUILD_MODULES), $(MODORDER))
+@@ -101,6 +101,7 @@ missing-input := $(filter-out $(module.s
+ 
+ modpost-args += -e $(addprefix -i ,$(module.symvers-if-present) 
$(KBUILD_EXTRA_SYMBOLS))
+ 
++extmod-Module.supported := $(KBUILD_EXTMOD)/Module.supported
+ endif # ($(KBUILD_EXTMOD),)
+ 
+ ifneq ($(KBUILD_MODPOST_WARN)$(missing-input),)
+@@ -111,6 +112,11 @@ modorder-if-needed := $(if $(KBUILD_MODU
  
  MODPOST = scripts/mod/modpost
  
-+MODVERDIR := $(if $(KBUILD_EXTMOD),$(firstword 
$(KBUILD_EXTMOD))/).tmp_versions
-+
-+MODPOST += $(if $(CONFIG_SUSE_KERNEL_SUPPORTED),                              
\
-+              -S $(firstword $(wildcard $(dir $(MODVERDIR))/Module.supported \
-+              $(if $(KBUILD_EXTMOD),,$(srctree)/Module.supported) /dev/null)))
++ifdef CONFIG_SUSE_KERNEL_SUPPORTED
++modpost-args += -S $(firstword $(wildcard $(extmod-Module.supported) \
++                                        Module.supported /dev/null))
++endif
 +
  # Read out modules.order to pass in modpost.
  # Otherwise, allmodconfig would fail with "Argument list too long".
@@ -459,7 +466,7 @@
  #include "../../include/linux/license.h"
  
  /* Are we using CONFIG_MODVERSIONS? */
-@@ -1772,6 +1774,133 @@ static void mod_set_crcs(struct module *mod)
+@@ -1772,6 +1774,133 @@ static void mod_set_crcs(struct module *
        free(buf);
  }
  
@@ -593,7 +600,7 @@
  static void read_symbols(const char *modname)
  {
        const char *symname;
-@@ -2032,6 +2161,15 @@ static void add_exported_symbols(struct buffer *buf, 
struct module *mod)
+@@ -2032,6 +2161,15 @@ static void add_exported_symbols(struct
        }
  }
  
@@ -609,7 +616,7 @@
  /**
   * Record CRCs for unresolved symbols
   **/
-@@ -2189,6 +2327,9 @@ static void write_mod_c_file(struct module *mod)
+@@ -2189,6 +2327,9 @@ static void write_mod_c_file(struct modu
  
        add_header(&buf, mod);
        add_exported_symbols(&buf, mod);
@@ -619,7 +626,7 @@
        add_versions(&buf, mod);
        add_depends(&buf, mod);
        add_moddevtable(&buf, mod);
-@@ -2206,6 +2347,17 @@ static void write_mod_c_file(struct module *mod)
+@@ -2206,6 +2347,17 @@ free:
        free(buf.p);
  }
  
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/patches.suse/docs-Fix-the-docs-build-with-Sphinx-6.0.patch 
new/patches.suse/docs-Fix-the-docs-build-with-Sphinx-6.0.patch
--- old/patches.suse/docs-Fix-the-docs-build-with-Sphinx-6.0.patch      
1970-01-01 01:00:00.000000000 +0100
+++ new/patches.suse/docs-Fix-the-docs-build-with-Sphinx-6.0.patch      
2023-01-09 12:00:31.000000000 +0100
@@ -0,0 +1,47 @@
+From: Jonathan Corbet <cor...@lwn.net>
+Date: Wed, 4 Jan 2023 10:47:39 -0700
+Subject: docs: Fix the docs build with Sphinx 6.0
+MIME-Version: 1.0
+Content-Type: text/plain; charset=UTF-8
+Content-Transfer-Encoding: 8bit
+Git-repo: git://git.lwn.net/linux.git#docs-fixes
+Git-commit: 808a5cbc46089e145e4951dab2ae1f6487ea8380
+Patch-mainline: Queued in subsystem maintainer repository
+References: sphinx_6.0-staging_E
+
+Sphinx 6.0 removed the execfile_() function, which we use as part of the
+configuration process.  They *did* warn us...  Just open-code the
+functionality as is done in Sphinx itself.
+
+Tested (using SPHINX_CONF, since this code is only executed with an
+alternative config file) on various Sphinx versions from 2.5 through 6.0.
+
+Reported-by: Martin Liška <mli...@suse.cz>
+Signed-off-by: Jonathan Corbet <cor...@lwn.net>
+Signed-off-by: Jiri Slaby <jsl...@suse.cz>
+---
+ Documentation/sphinx/load_config.py |    6 ++++--
+ 1 file changed, 4 insertions(+), 2 deletions(-)
+
+--- a/Documentation/sphinx/load_config.py
++++ b/Documentation/sphinx/load_config.py
+@@ -3,7 +3,7 @@
+ 
+ import os
+ import sys
+-from sphinx.util.pycompat import execfile_
++from sphinx.util.osutil import fs_encoding
+ 
+ # 
------------------------------------------------------------------------------
+ def loadConfig(namespace):
+@@ -48,7 +48,9 @@ def loadConfig(namespace):
+             sys.stdout.write("load additional sphinx-config: %s\n" % 
config_file)
+             config = namespace.copy()
+             config['__file__'] = config_file
+-            execfile_(config_file, config)
++            with open(config_file, 'rb') as f:
++                code = compile(f.read(), fs_encoding, 'exec')
++                exec(code, config)
+             del config['__file__']
+             namespace.update(config)
+         else:
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/patches.suse/kernel-add-product-identifying-information-to-kernel-build.patch
 
new/patches.suse/kernel-add-product-identifying-information-to-kernel-build.patch
--- 
old/patches.suse/kernel-add-product-identifying-information-to-kernel-build.patch
   2023-01-04 12:03:53.000000000 +0100
+++ 
new/patches.suse/kernel-add-product-identifying-information-to-kernel-build.patch
   2023-01-09 12:00:31.000000000 +0100
@@ -41,17 +41,17 @@
 
 Signed-off-by: Jeff Mahoney <je...@suse.com>
 ---
- Makefile                      | 12 ++++-
- init/Kconfig.suse             | 70 +++++++++++++++++++++++++++
- lib/dump_stack.c              |  5 +-
- scripts/gen-suse_version_h.sh | 90 +++++++++++++++++++++++++++++++++++
- scripts/mod/modpost.c         | 10 ++++
- 5 files changed, 184 insertions(+), 3 deletions(-)
+ Makefile                      |   12 ++++-
+ init/Kconfig.suse             |   86 ++++++++++++++++++++++++++++++++++++
+ lib/dump_stack.c              |    5 +-
+ scripts/gen-suse_version_h.sh |  100 
++++++++++++++++++++++++++++++++++++++++++
+ scripts/mod/modpost.c         |   10 ++++
+ 5 files changed, 210 insertions(+), 3 deletions(-)
  create mode 100644 scripts/gen-suse_version_h.sh
 
 --- a/Makefile
 +++ b/Makefile
-@@ -1173,6 +1173,15 @@ export extmod_prefix = $(if 
$(KBUILD_EXTMOD),$(KBUILD_EXTMOD)/)
+@@ -1173,6 +1173,15 @@ export extmod_prefix = $(if $(KBUILD_EXT
  export MODORDER := $(extmod_prefix)modules.order
  export MODULES_NSDEPS := $(extmod_prefix)modules.nsdeps
  
@@ -79,7 +79,7 @@
        $(Q)$(MAKE) $(build)=scripts/mod
 --- a/init/Kconfig.suse
 +++ b/init/Kconfig.suse
-@@ -1,6 +1,75 @@
+@@ -1,6 +1,91 @@
  config SUSE_KERNEL
        def_bool y
  
@@ -100,14 +100,18 @@
 +
 +config SUSE_PRODUCT_OPENSUSE_TUMBLEWEED
 +      bool "openSUSE Tumbleweed"
++
++config SUSE_PRODUCT_ALP
++      bool "SUSE Adaptable Linux Platform"
 +endchoice
 +
 +config SUSE_PRODUCT_CODE
 +      int
-+      range 1 3
++      range 1 4
 +      default 1 if SUSE_PRODUCT_SLE
 +      default 2 if SUSE_PRODUCT_OPENSUSE_LEAP
 +      default 3 if SUSE_PRODUCT_OPENSUSE_TUMBLEWEED
++      default 4 if SUSE_PRODUCT_ALP
 +
 +if SUSE_PRODUCT_SLE
 +config SUSE_VERSION
@@ -147,6 +151,18 @@
 +      default 0
 +endif
 +
++if SUSE_PRODUCT_ALP
++config SUSE_VERSION
++      int "Release Major Version"
++      range 0 255
++      default 255
++
++config SUSE_PATCHLEVEL
++      int "Release Minor Version"
++      range 0 255
++      default 255
++endif
++
 +config SUSE_AUXRELEASE
 +      int
 +      range 0 255
@@ -155,7 +171,7 @@
  config SUSE_KERNEL_SUPPORTED
        bool "Enable enterprise support facility"
        depends on SUSE_KERNEL
-@@ -18,3 +87,4 @@ config SUSE_KERNEL_SUPPORTED
+@@ -18,3 +103,4 @@ config SUSE_KERNEL_SUPPORTED
          If you aren't building a kernel for an enterprise distribution,
          say n.
  
@@ -170,7 +186,7 @@
  
  static char dump_stack_arch_desc_str[128];
  
-@@ -54,13 +55,13 @@ void __init dump_stack_set_arch_desc(const char *fmt, ...)
+@@ -54,13 +55,13 @@ void __init dump_stack_set_arch_desc(con
   */
  void dump_stack_print_info(const char *log_lvl)
  {
@@ -188,7 +204,7 @@
                printk("%sHardware name: %s\n",
 --- /dev/null
 +++ b/scripts/gen-suse_version_h.sh
-@@ -0,0 +1,90 @@
+@@ -0,0 +1,100 @@
 +#!/bin/bash
 +
 +function get_config() {
@@ -252,6 +268,11 @@
 +              SUSE_PRODUCT_SHORTNAME="$SUSE_PRODUCT_NAME"
 +              SUSE_PRODUCT_FAMILY="Tumbleweed"
 +              ;;
++      4)
++              SUSE_PRODUCT_NAME="SUSE Adaptable Linux Platform 
${VERSION}.${PATCHLEVEL}"
++              SUSE_PRODUCT_SHORTNAME="ALP-${VERSION}.${PATCHLEVEL}"
++              SUSE_PRODUCT_FAMILY="ALP"
++              ;;
 +      *)
 +              echo "Unknown SUSE_PRODUCT_CODE=${PRODUCT_CODE}" >&2
 +              exit 1
@@ -266,6 +287,11 @@
 +#ifndef _SUSE_VERSION_H
 +#define _SUSE_VERSION_H
 +
++#define SUSE_PRODUCT_CODE_SLE                         1
++#define SUSE_PRODUCT_CODE_OPENSUSE_LEAP                       2
++#define SUSE_PRODUCT_CODE_OPENSUSE_TUMBLEWEED         3
++#define SUSE_PRODUCT_CODE_ALP                         4
++
 +#define SUSE_PRODUCT_FAMILY     "${SUSE_PRODUCT_FAMILY}"
 +#define SUSE_PRODUCT_NAME       "${SUSE_PRODUCT_NAME}"
 +#define SUSE_PRODUCT_SHORTNAME  "${SUSE_PRODUCT_SHORTNAME}"
@@ -289,7 +315,7 @@
  
  /* Are we using CONFIG_MODVERSIONS? */
  static bool modversions;
-@@ -2268,6 +2269,14 @@ static void write_buf(struct buffer *b, const char 
*fname)
+@@ -2268,6 +2269,14 @@ static void write_buf(struct buffer *b,
        }
  }
  
@@ -304,7 +330,7 @@
  static void write_if_changed(struct buffer *b, const char *fname)
  {
        char *tmp;
-@@ -2334,6 +2343,7 @@ static void write_mod_c_file(struct module *mod)
+@@ -2334,6 +2343,7 @@ static void write_mod_c_file(struct modu
        add_depends(&buf, mod);
        add_moddevtable(&buf, mod);
        add_srcversion(&buf, mod);
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/patches.suse/media-dvb-core-Fix-UAF-due-to-refcount-races-at-rele.patch 
new/patches.suse/media-dvb-core-Fix-UAF-due-to-refcount-races-at-rele.patch
--- old/patches.suse/media-dvb-core-Fix-UAF-due-to-refcount-races-at-rele.patch 
2023-01-04 12:03:53.000000000 +0100
+++ new/patches.suse/media-dvb-core-Fix-UAF-due-to-refcount-races-at-rele.patch 
1970-01-01 01:00:00.000000000 +0100
@@ -1,66 +0,0 @@
-From: Takashi Iwai <ti...@suse.de>
-Date: Mon, 31 Oct 2022 11:02:45 +0100
-Subject: media: dvb-core: Fix UAF due to refcount races at releasing
-Patch-mainline: v6.2-rc1
-Git-commit: fd3d91ab1c6ab0628fe642dd570b56302c30a792
-References: CVE-2022-41218 bsc#1202960
-
-The dvb-core tries to sync the releases of opened files at
-dvb_dmxdev_release() with two refcounts: dvbdev->users and
-dvr_dvbdev->users.  A problem is present in those two syncs: when yet
-another dvb_demux_open() is called during those sync waits,
-dvb_demux_open() continues to process even if the device is being
-closed.  This includes the increment of the former refcount, resulting
-in the leftover refcount after the sync of the latter refcount at
-dvb_dmxdev_release().  It ends up with use-after-free, since the
-function believes that all usages were gone and releases the
-resources.
-
-This patch addresses the problem by adding the check of dmxdev->exit
-flag at dvb_demux_open(), just like dvb_dvr_open() already does.  With
-the exit flag check, the second call of dvb_demux_open() fails, hence
-the further corruption can be avoided.
-
-Also for avoiding the races of the dmxdev->exit flag reference, this
-patch serializes the dmxdev->exit set up and the sync waits with the
-dmxdev->mutex lock at dvb_dmxdev_release().  Without the mutex lock,
-dvb_demux_open() (or dvb_dvr_open()) may run concurrently with
-dvb_dmxdev_release(), which allows to skip the exit flag check and
-continue the open process that is being closed.
-
-CVE-2022-41218 is assigned to those bugs above.
-
-Reported-by: Hyunwoo Kim <imv4...@gmail.com>
-Cc: <sta...@vger.kernel.org>
-Link: https://lore.kernel.org/20220908132754.30532-1-ti...@suse.de
-Signed-off-by: Takashi Iwai <ti...@suse.de>
-Signed-off-by: Hans Verkuil <hverkuil-ci...@xs4all.nl>
----
- drivers/media/dvb-core/dmxdev.c |    8 ++++++++
- 1 file changed, 8 insertions(+)
-
---- a/drivers/media/dvb-core/dmxdev.c
-+++ b/drivers/media/dvb-core/dmxdev.c
-@@ -790,6 +790,11 @@ static int dvb_demux_open(struct inode *
-       if (mutex_lock_interruptible(&dmxdev->mutex))
-               return -ERESTARTSYS;
- 
-+      if (dmxdev->exit) {
-+              mutex_unlock(&dmxdev->mutex);
-+              return -ENODEV;
-+      }
-+
-       for (i = 0; i < dmxdev->filternum; i++)
-               if (dmxdev->filter[i].state == DMXDEV_STATE_FREE)
-                       break;
-@@ -1448,7 +1453,10 @@ EXPORT_SYMBOL(dvb_dmxdev_init);
- 
- void dvb_dmxdev_release(struct dmxdev *dmxdev)
- {
-+      mutex_lock(&dmxdev->mutex);
-       dmxdev->exit = 1;
-+      mutex_unlock(&dmxdev->mutex);
-+
-       if (dmxdev->dvbdev->users > 1) {
-               wait_event(dmxdev->dvbdev->wait_queue,
-                               dmxdev->dvbdev->users == 1);

++++++ series.conf ++++++
--- /var/tmp/diff_new_pack.Y1QsMg/_old  2023-01-11 14:34:36.917081951 +0100
+++ /var/tmp/diff_new_pack.Y1QsMg/_new  2023-01-11 14:34:36.921081973 +0100
@@ -1263,6 +1263,213 @@
        
patches.kernel.org/6.1.3-070-SUNRPC-Don-t-leak-netobj-memory-when-gss_read_p.patch
        
patches.kernel.org/6.1.3-071-kcsan-Instrument-memcpy-memset-memmove-with-new.patch
        patches.kernel.org/6.1.3-072-Linux-6.1.3.patch
+       
patches.kernel.org/6.1.4-001-drm-amdgpu-skip-MES-for-S0ix-as-well-since-it-s.patch
+       
patches.kernel.org/6.1.4-002-drm-amdgpu-skip-mes-self-test-after-s0i3-resume.patch
+       
patches.kernel.org/6.1.4-003-media-stv0288-use-explicitly-signed-char.patch
+       patches.kernel.org/6.1.4-004-cxl-region-Fix-memdev-reuse-check.patch
+       
patches.kernel.org/6.1.4-005-arm64-dts-qcom-sc8280xp-fix-UFS-DMA-coherency.patch
+       
patches.kernel.org/6.1.4-006-arm64-Prohibit-instrumentation-on-arch_stack_wa.patch
+       
patches.kernel.org/6.1.4-007-soc-qcom-Select-REMAP_MMIO-for-LLCC-driver.patch
+       
patches.kernel.org/6.1.4-008-soc-qcom-Select-REMAP_MMIO-for-ICC_BWMON-driver.patch
+       
patches.kernel.org/6.1.4-009-kest.pl-Fix-grub2-menu-handling-for-rebooting.patch
+       
patches.kernel.org/6.1.4-010-ktest.pl-minconfig-Unset-configs-instead-of-jus.patch
+       patches.kernel.org/6.1.4-011-jbd2-use-the-correct-print-format.patch
+       
patches.kernel.org/6.1.4-012-perf-x86-intel-uncore-Disable-I-O-stacks-to-PMU.patch
+       
patches.kernel.org/6.1.4-013-perf-x86-intel-uncore-Clear-attr_update-properl.patch
+       
patches.kernel.org/6.1.4-014-arm64-dts-qcom-sdm845-db845c-correct-SPI2-pins-.patch
+       
patches.kernel.org/6.1.4-015-arm64-dts-qcom-sc8280xp-fix-UFS-reference-clock.patch
+       
patches.kernel.org/6.1.4-016-mmc-sdhci-sprd-Disable-CLK_AUTO-when-the-clock-.patch
+       
patches.kernel.org/6.1.4-017-phy-qcom-qmp-combo-fix-out-of-bounds-clock-acce.patch
+       
patches.kernel.org/6.1.4-018-drm-amd-pm-update-SMU13.0.0-reported-maximum-sh.patch
+       
patches.kernel.org/6.1.4-019-drm-amd-pm-correct-SMU13.0.0-pstate-profiling-c.patch
+       
patches.kernel.org/6.1.4-020-btrfs-fix-uninitialized-parent-in-insert_state.patch
+       
patches.kernel.org/6.1.4-021-btrfs-fix-extent-map-use-after-free-when-handli.patch
+       
patches.kernel.org/6.1.4-022-btrfs-fix-resolving-backrefs-for-inline-extent-.patch
+       
patches.kernel.org/6.1.4-023-ARM-ux500-do-not-directly-dereference-__iomem.patch
+       
patches.kernel.org/6.1.4-024-arm64-dts-qcom-sdm850-samsung-w737-correct-I2C1.patch
+       
patches.kernel.org/6.1.4-025-random-use-rejection-sampling-for-uniform-bound.patch
+       
patches.kernel.org/6.1.4-026-x86-fpu-xstate-Fix-XSTATE_WARN_ON-to-emit-relev.patch
+       
patches.kernel.org/6.1.4-027-arm64-dts-qcom-sdm850-lenovo-yoga-c630-correct-.patch
+       patches.kernel.org/6.1.4-028-cxl-region-Fix-missing-probe-failure.patch
+       
patches.kernel.org/6.1.4-029-EDAC-mc_sysfs-Increase-legacy-channel-support-t.patch
+       
patches.kernel.org/6.1.4-030-selftests-Use-optional-USERCFLAGS-and-USERLDFLA.patch
+       
patches.kernel.org/6.1.4-031-x86-MCE-AMD-Clear-DFR-errors-found-in-THR-handl.patch
+       
patches.kernel.org/6.1.4-032-random-add-helpers-for-random-numbers-with-give.patch
+       
patches.kernel.org/6.1.4-033-PM-devfreq-governor-Add-a-private-governor_data.patch
+       
patches.kernel.org/6.1.4-034-cpufreq-Init-completion-before-kobject_init_and.patch
+       patches.kernel.org/6.1.4-035-ext2-unbugger-ext2_empty_dir.patch
+       
patches.kernel.org/6.1.4-036-media-s5p-mfc-Fix-to-handle-reference-queue-dur.patch
+       
patches.kernel.org/6.1.4-037-media-s5p-mfc-Clear-workbit-to-handle-error-con.patch
+       
patches.kernel.org/6.1.4-038-media-s5p-mfc-Fix-in-register-read-and-write-fo.patch
+       
patches.kernel.org/6.1.4-039-bpf-Resolve-fext-program-type-when-checking-map.patch
+       
patches.kernel.org/6.1.4-040-ALSA-patch_realtek-Fix-Dell-Inspiron-Plus-16.patch
+       
patches.kernel.org/6.1.4-041-ALSA-hda-realtek-Apply-dual-codec-fixup-for-Del.patch
+       
patches.kernel.org/6.1.4-042-platform-x86-thinkpad_acpi-Fix-max_brightness-o.patch
+       
patches.kernel.org/6.1.4-043-platform-x86-ideapad-laptop-Revert-check-for-to.patch
+       
patches.kernel.org/6.1.4-044-platform-x86-ideapad-laptop-Add-new-_CFG-bit-nu.patch
+       
patches.kernel.org/6.1.4-045-platform-x86-ideapad-laptop-support-for-more-sp.patch
+       
patches.kernel.org/6.1.4-046-ACPI-video-Simplify-__acpi_video_get_backlight_.patch
+       patches.kernel.org/6.1.4-047-ACPI-video-Prefer-native-over-vendor.patch
+       
patches.kernel.org/6.1.4-048-platform-x86-ideapad-laptop-Refactor-ideapad_sy.patch
+       
patches.kernel.org/6.1.4-049-platform-x86-ideapad-laptop-Do-not-send-KEY_TOU.patch
+       
patches.kernel.org/6.1.4-050-platform-x86-ideapad-laptop-Only-toggle-ps2-aux.patch
+       
patches.kernel.org/6.1.4-051-platform-x86-ideapad-laptop-Send-KEY_TOUCHPAD_T.patch
+       
patches.kernel.org/6.1.4-052-platform-x86-ideapad-laptop-Stop-writing-VPCCMD.patch
+       
patches.kernel.org/6.1.4-053-platform-x86-intel-uncore-freq-add-Emerald-Rapi.patch
+       
patches.kernel.org/6.1.4-054-ALSA-hda-cirrus-Add-extra-10-ms-delay-to-allow-.patch
+       
patches.kernel.org/6.1.4-055-platform-x86-x86-android-tablets-Add-Medion-Lif.patch
+       
patches.kernel.org/6.1.4-056-platform-x86-x86-android-tablets-Add-Lenovo-Yog.patch
+       
patches.kernel.org/6.1.4-057-platform-x86-x86-android-tablets-Add-Advantech-.patch
+       
patches.kernel.org/6.1.4-058-HID-Ignore-HP-Envy-x360-eu0009nv-stylus-battery.patch
+       
patches.kernel.org/6.1.4-059-ALSA-usb-audio-Add-new-quirk-FIXED_RATE-for-JBL.patch
+       
patches.kernel.org/6.1.4-060-fs-dlm-fix-sock-release-if-listen-fails.patch
+       
patches.kernel.org/6.1.4-061-fs-dlm-retry-accept-until-EAGAIN-or-error-retur.patch
+       
patches.kernel.org/6.1.4-062-mptcp-netlink-fix-some-error-return-code.patch
+       
patches.kernel.org/6.1.4-063-mptcp-remove-MPTCP-ifdef-in-TCP-SYN-cookies.patch
+       
patches.kernel.org/6.1.4-064-mptcp-dedicated-request-sock-for-subflow-in-v6.patch
+       
patches.kernel.org/6.1.4-065-mptcp-use-proper-req-destructor-for-IPv6.patch
+       
patches.kernel.org/6.1.4-066-dm-cache-Fix-ABBA-deadlock-between-shrink_slab-.patch
+       
patches.kernel.org/6.1.4-067-dm-thin-Fix-ABBA-deadlock-between-shrink_slab-a.patch
+       
patches.kernel.org/6.1.4-068-dm-thin-Use-last-transaction-s-pmd-root-when-co.patch
+       patches.kernel.org/6.1.4-069-dm-thin-resume-even-if-in-FAIL-mode.patch
+       patches.kernel.org/6.1.4-070-dm-thin-Fix-UAF-in-run_timer_softirq.patch
+       
patches.kernel.org/6.1.4-071-dm-integrity-Fix-UAF-in-dm_integrity_dtr.patch
+       patches.kernel.org/6.1.4-072-dm-clone-Fix-UAF-in-clone_dtr.patch
+       patches.kernel.org/6.1.4-073-dm-cache-Fix-UAF-in-destroy.patch
+       
patches.kernel.org/6.1.4-074-dm-cache-set-needs_check-flag-after-aborting-me.patch
+       
patches.kernel.org/6.1.4-075-ata-ahci-fix-enum-constants-for-gcc-13.patch
+       
patches.kernel.org/6.1.4-076-PCI-DOE-Fix-maximum-data-object-length-miscalcu.patch
+       
patches.kernel.org/6.1.4-077-tracing-hist-Fix-out-of-bound-write-on-action_d.patch
+       
patches.kernel.org/6.1.4-078-perf-core-Call-LSM-hook-after-copying-perf_even.patch
+       patches.kernel.org/6.1.4-079-xtensa-add-__umulsidi3-helper.patch
+       
patches.kernel.org/6.1.4-080-of-kexec-Fix-reading-32-bit-linux-initrd-start-.patch
+       
patches.kernel.org/6.1.4-081-ima-Fix-hash-dependency-to-correct-algorithm.patch
+       
patches.kernel.org/6.1.4-082-KVM-VMX-Resume-guest-immediately-when-injecting.patch
+       
patches.kernel.org/6.1.4-083-KVM-nVMX-Inject-GP-not-UD-if-generic-VMXON-CR0-.patch
+       
patches.kernel.org/6.1.4-084-KVM-x86-fix-APICv-x2AVIC-disabled-when-vm-reboo.patch
+       
patches.kernel.org/6.1.4-085-KVM-nVMX-Properly-expose-ENABLE_USR_WAIT_PAUSE-.patch
+       
patches.kernel.org/6.1.4-086-x86-microcode-intel-Do-not-retry-microcode-relo.patch
+       
patches.kernel.org/6.1.4-087-ftrace-x86-Add-back-ftrace_expected-for-ftrace-.patch
+       
patches.kernel.org/6.1.4-088-x86-kprobes-Fix-kprobes-instruction-boudary-che.patch
+       
patches.kernel.org/6.1.4-089-x86-kprobes-Fix-optprobe-optimization-check-wit.patch
+       
patches.kernel.org/6.1.4-090-tracing-Fix-race-where-eprobes-can-be-called-be.patch
+       
patches.kernel.org/6.1.4-091-powerpc-ftrace-fix-syscall-tracing-on-PPC64_ELF.patch
+       
patches.kernel.org/6.1.4-092-tracing-Fix-complicated-dependency-of-CONFIG_TR.patch
+       
patches.kernel.org/6.1.4-093-tracing-hist-Fix-wrong-return-value-in-parse_ac.patch
+       
patches.kernel.org/6.1.4-094-tracing-probes-Handle-system-names-with-hyphens.patch
+       
patches.kernel.org/6.1.4-095-tracing-Fix-issue-of-missing-one-synthetic-fiel.patch
+       
patches.kernel.org/6.1.4-096-tracing-Fix-infinite-loop-in-tracing_read_pipe-.patch
+       
patches.kernel.org/6.1.4-097-staging-media-tegra-video-fix-chan-mipi-value-o.patch
+       
patches.kernel.org/6.1.4-098-staging-media-tegra-video-fix-device_node-use-a.patch
+       
patches.kernel.org/6.1.4-099-arm64-dts-mediatek-mt8195-demo-fix-the-memory-s.patch
+       
patches.kernel.org/6.1.4-100-ARM-9256-1-NWFPE-avoid-compiler-generated-__aea.patch
+       
patches.kernel.org/6.1.4-101-media-dvb-core-Fix-double-free-in-dvb_register_.patch
+       
patches.kernel.org/6.1.4-102-media-dvb-core-Fix-UAF-due-to-refcount-races-at.patch
+       patches.kernel.org/6.1.4-103-cifs-fix-confusing-debug-message.patch
+       
patches.kernel.org/6.1.4-104-cifs-fix-missing-display-of-three-mount-options.patch
+       
patches.kernel.org/6.1.4-105-cifs-set-correct-tcon-status-after-initial-tree.patch
+       
patches.kernel.org/6.1.4-106-cifs-set-correct-ipc-status-after-initial-tree-.patch
+       
patches.kernel.org/6.1.4-107-cifs-set-correct-status-of-tcon-ipc-when-reconn.patch
+       
patches.kernel.org/6.1.4-108-ravb-Fix-failed-to-switch-device-to-config-mode.patch
+       
patches.kernel.org/6.1.4-109-rtc-ds1347-fix-value-written-to-century-registe.patch
+       
patches.kernel.org/6.1.4-110-drm-amdgpu-fix-mmhub-register-base-coding-error.patch
+       
patches.kernel.org/6.1.4-111-block-mq-deadline-Fix-dd_finish_request-for-zon.patch
+       
patches.kernel.org/6.1.4-112-block-mq-deadline-Do-not-break-sequential-write.patch
+       
patches.kernel.org/6.1.4-113-md-bitmap-Fix-bitmap-chunk-size-overflow-issues.patch
+       
patches.kernel.org/6.1.4-114-efi-Add-iMac-Pro-2017-to-uefi-skip-cert-quirk.patch
+       
patches.kernel.org/6.1.4-115-wifi-wilc1000-sdio-fix-module-autoloading.patch
+       
patches.kernel.org/6.1.4-116-ASoC-jz4740-i2s-Handle-independent-FIFO-flush-b.patch
+       
patches.kernel.org/6.1.4-117-ipu3-imgu-Fix-NULL-pointer-dereference-in-imgu_.patch
+       
patches.kernel.org/6.1.4-118-ipmi-fix-long-wait-in-unload-when-IPMI-disconne.patch
+       
patches.kernel.org/6.1.4-119-mtd-spi-nor-Check-for-zero-erase-size-in-spi_no.patch
+       
patches.kernel.org/6.1.4-120-ima-Fix-a-potential-NULL-pointer-access-in-ima_.patch
+       
patches.kernel.org/6.1.4-121-ipmi-fix-use-after-free-in-_ipmi_destroy_user.patch
+       
patches.kernel.org/6.1.4-122-mtd-spi-nor-gigadevice-gd25q256-replace-gd25q25.patch
+       
patches.kernel.org/6.1.4-123-ima-Fix-memory-leak-in-__ima_inode_hash.patch
+       
patches.kernel.org/6.1.4-124-um-virt-pci-Avoid-GCC-non-NULL-warning.patch
+       
patches.kernel.org/6.1.4-125-crypto-ccree-hisilicon-Fix-dependencies-to-corr.patch
+       
patches.kernel.org/6.1.4-126-PCI-Fix-pci_device_is_present-for-VFs-by-checki.patch
+       
patches.kernel.org/6.1.4-127-PCI-sysfs-Fix-double-free-in-error-path.patch
+       
patches.kernel.org/6.1.4-128-RISC-V-kexec-Fix-memory-leak-of-fdt-buffer.patch
+       patches.kernel.org/6.1.4-129-riscv-Fixup-compile-error-with-MMU.patch
+       
patches.kernel.org/6.1.4-130-RISC-V-kexec-Fix-memory-leak-of-elf-header-buff.patch
+       
patches.kernel.org/6.1.4-131-riscv-stacktrace-Fixup-ftrace_graph_ret_addr-re.patch
+       
patches.kernel.org/6.1.4-132-riscv-mm-notify-remote-harts-about-mmu-cache-up.patch
+       patches.kernel.org/6.1.4-133-crypto-n2-add-missing-hash-statesize.patch
+       
patches.kernel.org/6.1.4-134-crypto-ccp-Add-support-for-TEE-for-PCI-ID-0x14C.patch
+       
patches.kernel.org/6.1.4-135-driver-core-Fix-bus_type.match-error-handling-i.patch
+       
patches.kernel.org/6.1.4-136-bus-mhi-host-Fix-race-between-channel-preparati.patch
+       patches.kernel.org/6.1.4-137-phy-qcom-qmp-combo-fix-sdm845-reset.patch
+       patches.kernel.org/6.1.4-138-phy-qcom-qmp-combo-fix-sc8180x-reset.patch
+       
patches.kernel.org/6.1.4-139-iommu-amd-Fix-ivrs_acpihid-cmdline-parsing-code.patch
+       
patches.kernel.org/6.1.4-140-iommu-amd-Fix-ill-formed-ivrs_ioapic-ivrs_hpet-.patch
+       
patches.kernel.org/6.1.4-141-test_kprobes-Fix-implicit-declaration-error-of-.patch
+       
patches.kernel.org/6.1.4-142-hugetlb-really-allocate-vma-lock-for-all-sharab.patch
+       
patches.kernel.org/6.1.4-143-remoteproc-imx_dsp_rproc-Add-mutex-protection-f.patch
+       
patches.kernel.org/6.1.4-144-remoteproc-core-Do-pm_relax-when-in-RPROC_OFFLI.patch
+       
patches.kernel.org/6.1.4-145-remoteproc-imx_rproc-Correct-i.MX93-DRAM-mappin.patch
+       
patches.kernel.org/6.1.4-146-parisc-led-Fix-potential-null-ptr-deref-in-star.patch
+       
patches.kernel.org/6.1.4-147-parisc-Drop-locking-in-pdc-console-code.patch
+       
patches.kernel.org/6.1.4-148-parisc-Fix-locking-in-pdc_iodc_print-firmware-c.patch
+       
patches.kernel.org/6.1.4-149-parisc-Add-missing-FORCE-prerequisites-in-Makef.patch
+       
patches.kernel.org/6.1.4-150-parisc-Drop-duplicate-kgdb_pdc-console.patch
+       
patches.kernel.org/6.1.4-151-parisc-Drop-PMD_SHIFT-from-calculation-in-pgtab.patch
+       
patches.kernel.org/6.1.4-152-device_cgroup-Roll-back-to-original-exceptions-.patch
+       
patches.kernel.org/6.1.4-153-drm-connector-send-hotplug-uevent-on-connector-.patch
+       
patches.kernel.org/6.1.4-154-drm-vmwgfx-Validate-the-box-size-for-the-snoope.patch
+       
patches.kernel.org/6.1.4-155-drm-mgag200-Fix-PLL-setup-for-G200_SE_A-rev-4.patch
+       
patches.kernel.org/6.1.4-156-drm-etnaviv-move-idle-mapping-reaping-into-sepa.patch
+       
patches.kernel.org/6.1.4-157-drm-i915-dsi-fix-VBT-send-packet-port-selection.patch
+       
patches.kernel.org/6.1.4-158-drm-ingenic-Fix-missing-platform_driver_unregis.patch
+       
patches.kernel.org/6.1.4-159-drm-etnaviv-reap-idle-mapping-if-it-doesn-t-mat.patch
+       
patches.kernel.org/6.1.4-160-ext4-silence-the-warning-when-evicting-inode-wi.patch
+       
patches.kernel.org/6.1.4-161-ext4-add-inode-table-check-in-__ext4_get_inode_.patch
+       
patches.kernel.org/6.1.4-162-ext4-remove-trailing-newline-from-ext4_msg-mess.patch
+       
patches.kernel.org/6.1.4-163-ext4-correct-inconsistent-error-msg-in-nojourna.patch
+       
patches.kernel.org/6.1.4-164-fs-ext4-initialize-fsdata-in-pagecache_write.patch
+       
patches.kernel.org/6.1.4-165-ext4-fix-use-after-free-in-ext4_orphan_cleanup.patch
+       
patches.kernel.org/6.1.4-166-ext4-fix-undefined-behavior-in-bit-shift-for-ex.patch
+       
patches.kernel.org/6.1.4-167-ext4-add-EXT4_IGET_BAD-flag-to-prevent-unexpect.patch
+       patches.kernel.org/6.1.4-168-ext4-add-helper-to-check-quota-inums.patch
+       
patches.kernel.org/6.1.4-169-ext4-fix-bug_on-in-__es_tree_search-caused-by-b.patch
+       
patches.kernel.org/6.1.4-170-ext4-fix-reserved-cluster-accounting-in-__es_re.patch
+       
patches.kernel.org/6.1.4-171-ext4-journal_path-mount-options-should-follow-l.patch
+       
patches.kernel.org/6.1.4-172-ext4-check-and-assert-if-marking-an-no_delete-e.patch
+       
patches.kernel.org/6.1.4-173-ext4-fix-bug_on-in-__es_tree_search-caused-by-b.patch
+       
patches.kernel.org/6.1.4-174-ext4-don-t-allow-journal-inode-to-have-encrypt-.patch
+       
patches.kernel.org/6.1.4-175-ext4-disable-fast-commit-of-encrypted-dir-opera.patch
+       
patches.kernel.org/6.1.4-176-ext4-fix-leaking-uninitialized-memory-in-fast-c.patch
+       
patches.kernel.org/6.1.4-177-ext4-don-t-set-up-encryption-key-during-jbd2-tr.patch
+       
patches.kernel.org/6.1.4-178-ext4-add-missing-validation-of-fast-commit-reco.patch
+       
patches.kernel.org/6.1.4-179-ext4-fix-unaligned-memory-access-in-ext4_fc_res.patch
+       
patches.kernel.org/6.1.4-180-ext4-fix-off-by-one-errors-in-fast-commit-block.patch
+       
patches.kernel.org/6.1.4-181-ext4-fix-uninititialized-value-in-ext4_evict_in.patch
+       
patches.kernel.org/6.1.4-182-ext4-init-quota-for-old.inode-in-ext4_rename.patch
+       
patches.kernel.org/6.1.4-183-ext4-don-t-fail-GETFSUUID-when-the-caller-provi.patch
+       
patches.kernel.org/6.1.4-184-ext4-fix-delayed-allocation-bug-in-ext4_clu_map.patch
+       
patches.kernel.org/6.1.4-185-ext4-fix-corruption-when-online-resizing-a-1K-b.patch
+       
patches.kernel.org/6.1.4-186-ext4-fix-error-code-return-to-user-space-in-ext.patch
+       
patches.kernel.org/6.1.4-187-ext4-fix-bad-checksum-after-online-resize.patch
+       
patches.kernel.org/6.1.4-188-ext4-dont-return-EINVAL-from-GETFSUUID-when-rep.patch
+       
patches.kernel.org/6.1.4-189-ext4-fix-corrupt-backup-group-descriptors-after.patch
+       
patches.kernel.org/6.1.4-190-ext4-avoid-BUG_ON-when-creating-xattrs.patch
+       
patches.kernel.org/6.1.4-191-ext4-fix-deadlock-due-to-mbcache-entry-corrupti.patch
+       
patches.kernel.org/6.1.4-192-ext4-fix-kernel-BUG-in-ext4_write_inline_data_e.patch
+       
patches.kernel.org/6.1.4-193-ext4-fix-inode-leak-in-ext4_xattr_inode_create-.patch
+       
patches.kernel.org/6.1.4-194-ext4-initialize-quota-before-expanding-inode-in.patch
+       
patches.kernel.org/6.1.4-195-ext4-avoid-unaccounted-block-allocation-when-ex.patch
+       
patches.kernel.org/6.1.4-196-ext4-allocate-extended-attribute-value-in-vmall.patch
+       
patches.kernel.org/6.1.4-197-drm-i915-ttm-consider-CCS-for-backup-objects.patch
+       
patches.kernel.org/6.1.4-198-drm-amd-display-Add-DCN314-display-SG-Support.patch
+       
patches.kernel.org/6.1.4-199-drm-amdgpu-handle-polaris10-11-overlap-asics-v2.patch
+       
patches.kernel.org/6.1.4-200-drm-amdgpu-make-display-pinning-more-flexible-v.patch
+       
patches.kernel.org/6.1.4-201-drm-i915-improve-the-catch-all-evict-to-handle-.patch
+       
patches.kernel.org/6.1.4-202-drm-i915-migrate-Account-for-the-reserved_space.patch
+       
patches.kernel.org/6.1.4-203-drm-amd-pm-add-missing-SMU13.0.0-mm_dpm-feature.patch
+       
patches.kernel.org/6.1.4-204-drm-amd-pm-add-missing-SMU13.0.7-mm_dpm-feature.patch
+       
patches.kernel.org/6.1.4-205-drm-amd-pm-bump-SMU13.0.0-driver_if-header-to-v.patch
+       
patches.kernel.org/6.1.4-206-drm-amd-pm-correct-the-fan-speed-retrieving-in-.patch
+       patches.kernel.org/6.1.4-207-Linux-6.1.4.patch
 
        ########################################################
        # Build fixes that apply to the vanilla kernel too.
@@ -1290,7 +1497,6 @@
        # sorted patches
        ########################################################
 
-       patches.suse/media-dvb-core-Fix-UAF-due-to-refcount-races-at-rele.patch
        patches.suse/char-xillybus-Prevent-use-after-free-due-to-race-con.patch
        patches.suse/char-xillybus-Fix-trivial-bug-with-mutex.patch
 
@@ -1316,6 +1522,11 @@
        patches.suse/char-pcmcia-cm4000_cs-Fix-use-after-free-in-cm4000_f.patch
        patches.suse/char-pcmcia-cm4040_cs-Fix-use-after-free-in-reader_f.patch
        patches.suse/char-pcmcia-scr24x_cs-Fix-use-after-free-in-scr24x_f.patch
+       patches.suse/ALSA-usb-audio-Make-sure-to-stop-endpoints-before-cl.patch
+       patches.suse/ALSA-usb-audio-Relax-hw-constraints-for-implicit-fb-.patch
+       patches.suse/ALSA-usb-audio-More-refactoring-of-hw-constraint-rul.patch
+       patches.suse/Revert-ALSA-usb-audio-Drop-superfluous-interface-set.patch
+       patches.suse/docs-Fix-the-docs-build-with-Sphinx-6.0.patch
 
        ########################################################
        # kbuild/module infrastructure fixes

++++++ source-timestamp ++++++
--- /var/tmp/diff_new_pack.Y1QsMg/_old  2023-01-11 14:34:36.941082086 +0100
+++ /var/tmp/diff_new_pack.Y1QsMg/_new  2023-01-11 14:34:36.945082109 +0100
@@ -1,4 +1,4 @@
-2023-01-04 11:03:53 +0000
-GIT Revision: a5315fb92e6bf66727da47e30c2686b71c690341
+2023-01-09 11:00:31 +0000
+GIT Revision: 4b9b43c3573f81802c32ace9a4b8711fb79ee86c
 GIT Branch: stable
 

Reply via email to