Back to linux PTS page

Accepted linux 5.19-1~exp1 (source) into experimental, experimental



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Tue, 02 Aug 2022 16:04:51 +0200
Source: linux
Architecture: source
Version: 5.19-1~exp1
Distribution: experimental
Urgency: medium
Maintainer: Debian Kernel Team <debian-kernel@lists.debian.org>
Changed-By: Salvatore Bonaccorso <carnil@debian.org>
Closes: 958904 999551 1013870 1014633
Changes:
 linux (5.19-1~exp1) experimental; urgency=medium
 .
   * New upstream release: https://kernelnewbies.org/Linux_5.19
     - [i386] x86/asm/32: Fix ANNOTATE_UNRET_SAFE use on 32-bit (fixes FTBFS)
 .
   [ Ben Hutchings ]
   * [riscv64] Disable COMPAT (fixes FTBFS)
   * linux-kbuild: Add check-local-export script (Closes: #1014633)
   * [x86,arm64,armhf] Add rtla package for Real-Time Linux Analysis tools
 .
   [ Uwe Kleine-König ]
   * Enable IOSM modem driver as a module.
 .
   [ Diederik de Haas ]
   * [arm64] drivers/crypto: Enable CRYPTO_DEV_ROCKCHIP as module
 .
   [ Salvatore Bonaccorso ]
   * [rt] Update to 5.19-rc8-rt9
 .
   [ Vincent Blut ]
   * [amd64] crypto: Enable CRYPTO_NHPOLY1305_SSE2 and CRYPTO_NHPOLY1305_AVX2
     as modules (Closes: #1013870)
 .
 linux (5.19~rc6-1~exp1) experimental; urgency=medium
 .
   * New upstream release candidate
 .
   [ Ben Hutchings ]
   * [mips64el/mips64r2el] Fix package description
   * [x86] Add mitigations for RETbleed on AMD/Hygon (CVE-2022-29900) and
     Intel (CVE-2022-29901) processors:
     - x86/kvm/vmx: Make noinstr clean
     - x86/cpufeatures: Move RETPOLINE flags to word 11
     - x86/retpoline: Cleanup some #ifdefery
     - x86/retpoline: Swizzle retpoline thunk
     - x86/retpoline: Use -mfunction-return
     - x86: Undo return-thunk damage
     - x86,objtool: Create .return_sites
     - x86,static_call: Use alternative RET encoding
     - x86/ftrace: Use alternative RET encoding
     - x86/bpf: Use alternative RET encoding
     - x86/kvm: Fix SETcc emulation for return thunks
     - x86/vsyscall_emu/64: Don't use RET in vsyscall emulation
     - x86/sev: Avoid using __x86_return_thunk
     - x86: Use return-thunk in asm code
     - x86/entry: Avoid very early RET
     - objtool: Treat .text.__x86.* as noinstr
     - x86: Add magic AMD return-thunk
     - x86/bugs: Report AMD retbleed vulnerability
     - x86/bugs: Add AMD retbleed= boot parameter
     - x86/bugs: Enable STIBP for JMP2RET
     - x86/bugs: Keep a per-CPU IA32_SPEC_CTRL value
     - x86/entry: Add kernel IBRS implementation
     - x86/bugs: Optimize SPEC_CTRL MSR writes
     - x86/speculation: Add spectre_v2=ibrs option to support Kernel IBRS
     - x86/bugs: Split spectre_v2_select_mitigation() and
       spectre_v2_user_select_mitigation()
     - x86/bugs: Report Intel retbleed vulnerability
     - intel_idle: Disable IBRS during long idle
     - objtool: Update Retpoline validation
     - x86/xen: Rename SYS* entry points
     - x86/xen: Add UNTRAIN_RET
     - x86/bugs: Add retbleed=ibpb
     - x86/bugs: Do IBPB fallback check only once
     - objtool: Add entry UNRET validation
     - x86/cpu/amd: Add Spectral Chicken
     - x86/speculation: Fix RSB filling with CONFIG_RETPOLINE=n
     - x86/speculation: Fix firmware entry SPEC_CTRL handling
     - x86/speculation: Fix SPEC_CTRL write on SMT state change
     - x86/speculation: Use cached host SPEC_CTRL value for guest entry/exit
     - x86/speculation: Remove x86_spec_ctrl_mask
     - objtool: Re-add UNWIND_HINT_{SAVE_RESTORE}
     - KVM: VMX: Flatten __vmx_vcpu_run()
     - KVM: VMX: Convert launched argument to flags
     - KVM: VMX: Prevent guest RSB poisoning attacks with eIBRS
     - KVM: VMX: Fix IBRS handling after vmexit
     - x86/speculation: Fill RSB on vmexit for IBRS
     - KVM: VMX: Prevent RSB underflow before vmenter
     - x86/common: Stamp out the stepping madness
     - x86/cpu/amd: Enumerate BTC_NO
     - x86/retbleed: Add fine grained Kconfig knobs
     - x86/bugs: Add Cannon lake to RETBleed affected CPU list
     - x86/entry: Move PUSH_AND_CLEAR_REGS() back into error_entry
     - x86/bugs: Do not enable IBPB-on-entry when IBPB is not supported
     - x86/kexec: Disable RET on kexec
     - x86/speculation: Disable RRSBA behavior
     - x86/static_call: Serialize __static_call_fixup() properly
   * [amd64] Enable SLS mitigation
 .
 linux (5.19~rc4-1~exp1) experimental; urgency=medium
 .
   * New upstream release candidate
 .
   [ Johannes Schauer Marin Rodrigues ]
   * [arm64] Add pwm-imx27, nwl-dsi, ti-sn65dsi86, imx-dcss, mxsfb, mux-mmio
     and imx8mq-interconnect to fb-modules udeb for the MNT Reform 2.
 .
   [ Julien Massot ]
   * [arm64] Enable Qualcomm SDA845 SoC:
     - Enable QCOM_CLK_RPMH, SDM_GCC_845, QCOM_HFPLL, INTERCONNECT_QCOM,
       INTERCONNECT_QCOM_SDM845, QCOM_PDC, PINCTRL_MSM, PINCTRL_SDM845,
       RESET_QCOM_AOSS, QCOM_AOSS_QMP, QCOM_COMMAND_DB, QCOM_GENI_SE,
       QCOM_RPMH, QCOM_RPMHPD, QCOM_RPMPD, SERIAL_QCOM_GENI,
       SERIAL_QCOM_GENI_CONSOLE as built-in
     - Enable SDM_CAMCC_845, SDM_GPUCC_845, SDM_VIDEOCC_845, SDM_DISPCC_845,
       ARM_QCOM_CPUFREQ_HW, REGULATOR_QCOM_RPMH, SCSI_UFSHCD_PLATFORM,
       SCSI_UFS_QCOM as modules
 .
   [ Diederik de Haas ]
   * [armel/rpi] drivers/char/hw_random: Enable HW_RANDOM_BCM2835 as module
   * [armel/rpi] drivers/rtc: Enable RTC_DRV_DS1307 as module (Closes: #958904)
 .
   [ Zhang Ning ]
   * [arm64] enable gpio polled keyboard which is needed for Khadas SBCs
   * [arm64] media: enable Amlogic CEC, GE2D, vdec, and Rockchip RGA, ISP1
   * [arm64] phy: enable Rk3399 Mipi phy which is needed by RK3399 ISP1
   * [arm64] enable GPIO ir receirer which is needed by Khadas edge SBC
   * [arm64] enable HYM8563 RTC driver which is needed by Khadas SBCs
 .
   [ Ben Hutchings ]
   * Refresh our patches for 5.19
   * [rt] Update to 5.19-rc3-rt5
   * Update config for 5.19
   * virtio: disable notification hardening by default (regression in 5.19-rc1)
   * [rt] printk: Reinstate deferred printing with kthreads
   * d/bin: Use subprocess text mode support instead of decoding separately
   * d/bin, d/lib/python: Use open() with encoding instead of codecs.open()
   * d/lib/python/debian_linux: Introduce {Source,Binary}Package classes
   * d/lib/python/debian_linux: Add all used fields to {Source,Binary}Package
   * d/lib/python/debian_linux: Warn about unknown fields in control files
   * firmware_loader: Enable FW_LOADER_COMPRESS, FW_LOADER_COMPRESS_XZ
 .
 linux (5.18.14-2) UNRELEASED; urgency=medium
 .
   * d/tests: kbuild test case depends on python3
   * d/tests: Run kbuild test with default flavour if quick flavour not defined
   * d/lib/python/debian_linux/debian.py: Add Architecture field to TestsControl
   * d/tests: Restrict kbuild tests to architectures with default or quick
     flavour
   * security: Add landlock and bpf to enabled LSM list (Closes: #999551)
Checksums-Sha1:
 9b04bc9ecba39edc4cded6cd0fa02beb29d56c2d 263245 linux_5.19-1~exp1.dsc
 0ce6c4226153ebc70aaca561e79e2c627dfdec3e 133731864 linux_5.19.orig.tar.xz
 84bb1c5b766d8973ce2e20816dddfac27a7f7d41 1312160 linux_5.19-1~exp1.debian.tar.xz
 18b5e3aea79c8d4e275bc6cba17b1300a9fdcb06 6648 linux_5.19-1~exp1_source.buildinfo
Checksums-Sha256:
 bb822776d1824c869dd37da99264d0d525156aff2c3d19c58ccd5e89bc721216 263245 linux_5.19-1~exp1.dsc
 c67f547706510672e70c5b50352a4e0691e1894e51d160e4d8b0b8a2b4246ddf 133731864 linux_5.19.orig.tar.xz
 42e82319b4a58d4c0b6605c327287562148274e29fe307b42eb84fdda05ee40a 1312160 linux_5.19-1~exp1.debian.tar.xz
 987e463963fa23611cad003df49ec56895c978bf80636f4cb4ec10e7e542d128 6648 linux_5.19-1~exp1_source.buildinfo
Files:
 c6616b1537a491a755a54896a40c4ac3 263245 kernel optional linux_5.19-1~exp1.dsc
 60ee11430380a90d5220c6bd82a713b0 133731864 kernel optional linux_5.19.orig.tar.xz
 a8ef64afc198dfc8837de306bd07d98a 1312160 kernel optional linux_5.19-1~exp1.debian.tar.xz
 c13c062aee59c4fcedbab74d492dd291 6648 kernel optional linux_5.19-1~exp1_source.buildinfo

-----BEGIN PGP SIGNATURE-----
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=N+8j
-----END PGP SIGNATURE-----