summaryrefslogtreecommitdiffstats
path: root/source/k/kernel-configs
diff options
context:
space:
mode:
author Patrick J Volkerding <volkerdi@slackware.com>2023-05-17 20:59:51 +0000
committer Eric Hameleers <alien@slackware.com>2023-05-17 23:46:29 +0200
commit39de96c1694c51da0724ef99b869c8203895dfc9 (patch)
tree1eb38de3f839156689757ff93e54f3d5bee4a764 /source/k/kernel-configs
parent01f5ed824c8d716ac8544770c384f3c153fa83d9 (diff)
downloadcurrent-39de96c1694c51da0724ef99b869c8203895dfc9.tar.gz
current-39de96c1694c51da0724ef99b869c8203895dfc9.tar.xz
Wed May 17 20:59:51 UTC 202320230517205951
a/etc-15.1-x86_64-3.txz: Rebuilt. /etc/group: Added kvm (GID 36). a/eudev-3.2.12-x86_64-2.txz: Rebuilt. In 50-udev-default.rules, comment out the lines for SGX. a/kernel-firmware-20230517_601c181-noarch-1.txz: Upgraded. a/kernel-generic-6.1.29-x86_64-1.txz: Upgraded. a/kernel-huge-6.1.29-x86_64-1.txz: Upgraded. a/kernel-modules-6.1.29-x86_64-1.txz: Upgraded. d/kernel-headers-6.1.29-x86-1.txz: Upgraded. d/llvm-16.0.4-x86_64-1.txz: Upgraded. k/kernel-source-6.1.29-noarch-1.txz: Upgraded. kde/kde-cli-tools-5.27.5.1-x86_64-1.txz: Upgraded. l/fribidi-1.0.13-x86_64-1.txz: Upgraded. l/pipewire-0.3.71-x86_64-1.txz: Upgraded. n/bind-9.18.15-x86_64-1.txz: Upgraded. This is a bugfix release. n/curl-8.1.0-x86_64-1.txz: Upgraded. This update fixes security issues: more POST-after-PUT confusion. IDN wildcard match. siglongjmp race condition. UAF in SSH sha256 fingerprint check. For more information, see: https://curl.se/docs/CVE-2023-28322.html https://curl.se/docs/CVE-2023-28321.html https://curl.se/docs/CVE-2023-28320.html https://curl.se/docs/CVE-2023-28319.html https://www.cve.org/CVERecord?id=CVE-2023-28322 https://www.cve.org/CVERecord?id=CVE-2023-28321 https://www.cve.org/CVERecord?id=CVE-2023-28320 https://www.cve.org/CVERecord?id=CVE-2023-28319 (* Security fix *) x/libwacom-2.7.0-x86_64-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
Diffstat (limited to 'source/k/kernel-configs')
-rw-r--r--source/k/kernel-configs/config-generic-6.1.29 (renamed from source/k/kernel-configs/config-generic-6.1.28)3
-rw-r--r--source/k/kernel-configs/config-generic-6.1.29.x64 (renamed from source/k/kernel-configs/config-generic-6.1.28.x64)3
-rw-r--r--source/k/kernel-configs/config-generic-smp-6.1.29-smp (renamed from source/k/kernel-configs/config-generic-smp-6.1.28-smp)3
-rw-r--r--source/k/kernel-configs/config-huge-6.1.29 (renamed from source/k/kernel-configs/config-huge-6.1.28)3
-rw-r--r--source/k/kernel-configs/config-huge-6.1.29.x64 (renamed from source/k/kernel-configs/config-huge-6.1.28.x64)3
-rw-r--r--source/k/kernel-configs/config-huge-smp-6.1.29-smp (renamed from source/k/kernel-configs/config-huge-smp-6.1.28-smp)3
6 files changed, 12 insertions, 6 deletions
diff --git a/source/k/kernel-configs/config-generic-6.1.28 b/source/k/kernel-configs/config-generic-6.1.29
index 3ab3197a2..0d117fbbc 100644
--- a/source/k/kernel-configs/config-generic-6.1.28
+++ b/source/k/kernel-configs/config-generic-6.1.29
@@ -1,6 +1,6 @@
#
# Automatically generated file; DO NOT EDIT.
-# Linux/x86 6.1.28 Kernel Configuration
+# Linux/x86 6.1.29 Kernel Configuration
#
CONFIG_CC_VERSION_TEXT="gcc (GCC) 12.2.0"
CONFIG_CC_IS_GCC=y
@@ -7287,6 +7287,7 @@ CONFIG_SND_SOC_RT1019=m
CONFIG_SND_SOC_RT1308=m
CONFIG_SND_SOC_RT1308_SDW=m
CONFIG_SND_SOC_RT1316_SDW=m
+CONFIG_SND_SOC_RT1318_SDW=m
CONFIG_SND_SOC_RT5514=m
CONFIG_SND_SOC_RT5514_SPI=m
# CONFIG_SND_SOC_RT5616 is not set
diff --git a/source/k/kernel-configs/config-generic-6.1.28.x64 b/source/k/kernel-configs/config-generic-6.1.29.x64
index 46debb2c2..036e119e8 100644
--- a/source/k/kernel-configs/config-generic-6.1.28.x64
+++ b/source/k/kernel-configs/config-generic-6.1.29.x64
@@ -1,6 +1,6 @@
#
# Automatically generated file; DO NOT EDIT.
-# Linux/x86 6.1.28 Kernel Configuration
+# Linux/x86 6.1.29 Kernel Configuration
#
CONFIG_CC_VERSION_TEXT="gcc (GCC) 12.2.0"
CONFIG_CC_IS_GCC=y
@@ -7258,6 +7258,7 @@ CONFIG_SND_SOC_RT1019=m
CONFIG_SND_SOC_RT1308=m
CONFIG_SND_SOC_RT1308_SDW=m
CONFIG_SND_SOC_RT1316_SDW=m
+CONFIG_SND_SOC_RT1318_SDW=m
CONFIG_SND_SOC_RT5514=m
CONFIG_SND_SOC_RT5514_SPI=m
# CONFIG_SND_SOC_RT5616 is not set
diff --git a/source/k/kernel-configs/config-generic-smp-6.1.28-smp b/source/k/kernel-configs/config-generic-smp-6.1.29-smp
index a6092fafc..6b574596b 100644
--- a/source/k/kernel-configs/config-generic-smp-6.1.28-smp
+++ b/source/k/kernel-configs/config-generic-smp-6.1.29-smp
@@ -1,6 +1,6 @@
#
# Automatically generated file; DO NOT EDIT.
-# Linux/x86 6.1.28 Kernel Configuration
+# Linux/x86 6.1.29 Kernel Configuration
#
CONFIG_CC_VERSION_TEXT="gcc (GCC) 12.2.0"
CONFIG_CC_IS_GCC=y
@@ -7331,6 +7331,7 @@ CONFIG_SND_SOC_RT1019=m
CONFIG_SND_SOC_RT1308=m
CONFIG_SND_SOC_RT1308_SDW=m
CONFIG_SND_SOC_RT1316_SDW=m
+CONFIG_SND_SOC_RT1318_SDW=m
CONFIG_SND_SOC_RT5514=m
CONFIG_SND_SOC_RT5514_SPI=m
# CONFIG_SND_SOC_RT5616 is not set
diff --git a/source/k/kernel-configs/config-huge-6.1.28 b/source/k/kernel-configs/config-huge-6.1.29
index 0db971422..ba42fa52d 100644
--- a/source/k/kernel-configs/config-huge-6.1.28
+++ b/source/k/kernel-configs/config-huge-6.1.29
@@ -1,6 +1,6 @@
#
# Automatically generated file; DO NOT EDIT.
-# Linux/x86 6.1.28 Kernel Configuration
+# Linux/x86 6.1.29 Kernel Configuration
#
CONFIG_CC_VERSION_TEXT="gcc (GCC) 12.2.0"
CONFIG_CC_IS_GCC=y
@@ -7287,6 +7287,7 @@ CONFIG_SND_SOC_RT1019=m
CONFIG_SND_SOC_RT1308=m
CONFIG_SND_SOC_RT1308_SDW=m
CONFIG_SND_SOC_RT1316_SDW=m
+CONFIG_SND_SOC_RT1318_SDW=m
CONFIG_SND_SOC_RT5514=m
CONFIG_SND_SOC_RT5514_SPI=m
# CONFIG_SND_SOC_RT5616 is not set
diff --git a/source/k/kernel-configs/config-huge-6.1.28.x64 b/source/k/kernel-configs/config-huge-6.1.29.x64
index f358d23dc..8cdfbe625 100644
--- a/source/k/kernel-configs/config-huge-6.1.28.x64
+++ b/source/k/kernel-configs/config-huge-6.1.29.x64
@@ -1,6 +1,6 @@
#
# Automatically generated file; DO NOT EDIT.
-# Linux/x86 6.1.28 Kernel Configuration
+# Linux/x86 6.1.29 Kernel Configuration
#
CONFIG_CC_VERSION_TEXT="gcc (GCC) 12.2.0"
CONFIG_CC_IS_GCC=y
@@ -7258,6 +7258,7 @@ CONFIG_SND_SOC_RT1019=m
CONFIG_SND_SOC_RT1308=m
CONFIG_SND_SOC_RT1308_SDW=m
CONFIG_SND_SOC_RT1316_SDW=m
+CONFIG_SND_SOC_RT1318_SDW=m
CONFIG_SND_SOC_RT5514=m
CONFIG_SND_SOC_RT5514_SPI=m
# CONFIG_SND_SOC_RT5616 is not set
diff --git a/source/k/kernel-configs/config-huge-smp-6.1.28-smp b/source/k/kernel-configs/config-huge-smp-6.1.29-smp
index 0cdfbcb8b..4ea45fc8d 100644
--- a/source/k/kernel-configs/config-huge-smp-6.1.28-smp
+++ b/source/k/kernel-configs/config-huge-smp-6.1.29-smp
@@ -1,6 +1,6 @@
#
# Automatically generated file; DO NOT EDIT.
-# Linux/x86 6.1.28 Kernel Configuration
+# Linux/x86 6.1.29 Kernel Configuration
#
CONFIG_CC_VERSION_TEXT="gcc (GCC) 12.2.0"
CONFIG_CC_IS_GCC=y
@@ -7331,6 +7331,7 @@ CONFIG_SND_SOC_RT1019=m
CONFIG_SND_SOC_RT1308=m
CONFIG_SND_SOC_RT1308_SDW=m
CONFIG_SND_SOC_RT1316_SDW=m
+CONFIG_SND_SOC_RT1318_SDW=m
CONFIG_SND_SOC_RT5514=m
CONFIG_SND_SOC_RT5514_SPI=m
# CONFIG_SND_SOC_RT5616 is not set