Fedora 39 Update: kernel-6.5.2-300.fc39

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2023-221b03d9bf
2023-09-11 15:38:59.471377
--------------------------------------------------------------------------------

Name        : kernel
Product     : Fedora 39
Version     : 6.5.2
Release     : 300.fc39
URL         : https://www.kernel.org/
Summary     : The Linux kernel
Description :
The kernel meta package

--------------------------------------------------------------------------------
Update Information:

The 6.5.2 stable kernel update contains a number of important fixes across the
tree.  ----  The 6.5.1 stable kernel update contains a number of important fixes
across the tree.
--------------------------------------------------------------------------------
ChangeLog:

* Wed Sep  6 2023 Justin M. Forbes <jforbes@xxxxxxxxxxxxxxxxx> [6.5.2-0]
- Move squashfs to kernel-modules-core (Justin M. Forbes)
- Add TPM bug to BugsFixed (Justin M. Forbes)
- tpm: Enable hwrng only for Pluton on AMD CPUs (Jarkko Sakkinen)
- Linux v6.5.2
* Sat Sep  2 2023 Justin M. Forbes <jforbes@xxxxxxxxxxxxxxxxx> [6.5.1-0]
- erofs: ensure that the post-EOF tails are all zeroed (Gao Xiang)
- Add bug to BugsFixed (Justin M. Forbes)
- Turn off CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE for Fedora s390x (Justin M. Forbes)
- drm/msm/a690: Switch to a660_gmu.bin (Rob Clark)
- drivers/firmware: skip simpledrm if nvidia-drm.modeset=1 is set (Javier Martinez Canillas)
- Turn E1000 back on (Justin M. Forbes)
- Set up variables and scripts for Fedora stable (Justin M. Forbes)
- Update self-test data (Justin M. Forbes)
- all: x86: move wayward x86 specific config home (Peter Robinson)
- all: de-dupe non standard config options (Peter Robinson)
- all: x86: clean up microcode loading options (Peter Robinson)
- common: remove unnessary CONFIG_SND_MESON_AXG* (Peter Robinson)
- Linux v6.5.1
* Mon Aug 28 2023 Fedora Kernel Team <kernel-team@xxxxxxxxxxxxxxxxx> [6.5.0-58.eln130]
- redhat: Fix UKI install with systemd >= 254 (Vitaly Kuznetsov)
- redhat: Use named parameters for kernel_variant_posttrans()/kernel_variant_preun() (Vitaly Kuznetsov)
* Mon Aug 28 2023 Fedora Kernel Team <kernel-team@xxxxxxxxxxxxxxxxx> [6.5.0-57.eln130]
- Linux v6.5.0
* Sun Aug 27 2023 Fedora Kernel Team <kernel-team@xxxxxxxxxxxxxxxxx> [6.5.0-0.rc7.28f20a19294d.56.eln130]
- Linux v6.5.0-0.rc7.28f20a19294d
* Sat Aug 26 2023 Fedora Kernel Team <kernel-team@xxxxxxxxxxxxxxxxx> [6.5.0-0.rc7.7d2f353b2682.55.eln130]
- redhat/kernel.spec.template: update compression variables to support zstd (Brian Masney)
- Linux v6.5.0-0.rc7.7d2f353b2682
* Fri Aug 25 2023 Fedora Kernel Team <kernel-team@xxxxxxxxxxxxxxxxx> [6.5.0-0.rc7.4f9e7fabf864.54.eln130]
- Linux v6.5.0-0.rc7.4f9e7fabf864
* Thu Aug 24 2023 Fedora Kernel Team <kernel-team@xxxxxxxxxxxxxxxxx> [6.5.0-0.rc7.93f5de5f648d.53.eln130]
- Consolidate configs to common for 6.5 (Justin M. Forbes)
- Remove unused config entry for Fedora (Justin M. Forbes)
- Linux v6.5.0-0.rc7.93f5de5f648d
* Wed Aug 23 2023 Fedora Kernel Team <kernel-team@xxxxxxxxxxxxxxxxx> [6.5.0-0.rc7.89bf6209cad6.52.eln130]
- redhat/self-test: Remove rpmlint test (Prarit Bhargava)
- Remove the armv7 config directory from Fedora again (Justin M. Forbes)
- Enable CONFIG_EXPERT for both RHEL and Fedora (Justin M. Forbes)
- Linux v6.5.0-0.rc7.89bf6209cad6
* Tue Aug 22 2023 Fedora Kernel Team <kernel-team@xxxxxxxxxxxxxxxxx> [6.5.0-0.rc7.f7757129e3de.51.eln130]
- redhat/configs: Enable CONFIG_DEVICE_PRIVATE on aarch64 (David Hildenbrand) [2231407]
- redhat/configs: disable CONFIG_ROCKCHIP_ERRATUM_3588001 for RHEL (Mark Salter)
- redhat: shellcheck fixes (Prarit Bhargava)
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #2235100 - /dev/tpm* is missing with new kernels
        https://bugzilla.redhat.com/show_bug.cgi?id=2235100
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2023-221b03d9bf' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
_______________________________________________
package-announce mailing list -- package-announce@xxxxxxxxxxxxxxxxxxxxxxx
To unsubscribe send an email to package-announce-leave@xxxxxxxxxxxxxxxxxxxxxxx
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@xxxxxxxxxxxxxxxxxxxxxxx
Do not reply to spam, report it: https://pagure.io/fedora-infrastructure/new_issue




[Index of Archives]     [Fedora Users]     [Fedora Legacy]     [Fedora Desktop]     [Fedora SELinux]     [Big List of Linux Books]     [Yosemite News]     [Yosemite Photos]     [KDE Users]

  Powered by Linux